Server IP : 184.154.167.98 / Your IP : 3.138.120.251 Web Server : Apache System : Linux pink.dnsnetservice.com 4.18.0-553.22.1.lve.1.el8.x86_64 #1 SMP Tue Oct 8 15:52:54 UTC 2024 x86_64 User : puertode ( 1767) PHP Version : 8.2.26 Disable Function : NONE MySQL : OFF | cURL : ON | WGET : ON | Perl : ON | Python : ON | Sudo : ON | Pkexec : ON Directory : /var/cache/dnf/ |
Upload File : |
SOLV %+ uM � ! 0 dnf 1.0 1.26�¸̘}�tr�Rc�.Sx{�G8��}��� 0� ^ x86_64 noarch cve i686 bugzilla 1 final packager@almalinux.org self 7:20180414-23.el8 5.el8 3 None 2 rhsa 1:6.4.7.2-10.el8.alma 5.el8.alma 6.el8_9.alma.1 7.el8_10.alma.1 8.el8_10.alma.1 1.el8.alma 2.el8_7.alma 5.el8.alma Copyright 2022 AlmaLinux OS 1 AlmaLinux OS Moderate Important 5.3.7-20.el8_10 2.el8_10 5-8.el8 1-5.el8 1:1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma 20161022-7.el8.1 9edba152 1.24.0-5.module_el8.8.0+3485+7cffc4a3 Copyright 2024 AlmaLinux OS 1.16.2-4.module_el8.5.0+2608+72063365 5.15.2-2.el8 Copyright 2023 AlmaLinux OS 1.66.0-10.el8 nodejs 6.0.0-37.module_el8.5.0+2608+72063365 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma 5.15.2-3.el8 7.4.19-4.module_el8.6.0+3238+624bf8b8 1.24.0-4.module_el8.6.0+2880+7d9e3703 8.0.0-23.2.module_el8.10.0+3869+b8959270 container-tools 1:1.44.0-5.module_el8.6.0+2880+7d9e3703.alma postgresql 1:1.40.2-28.module_el8.5.0+2608+72063365.alma 2.0.1-1.module_el8.4.0+2600+cefb5d4c 3.0.1-1.module_el8.6.0+2864+ffe288a1 4.2.1-121.el8_9.2 9.el8_10.4 8.0.0-23.2.module_el8.10.0+3867+f3f9981a 5.15.2-4.el8 nodejs-nodemon 4.2.1-129.el8 89.el8 ruby udica 1.3.18-23.module_el8.6.0+2880+7d9e3703 criu slirp4netns 3.12-9.module_el8.3.0+2044+12421f43 crit nodejs-packaging python3-criu 8.2102.0-7.el8 4.2.1-75.el8 _5.2 6.0.0-37.1.module_el8.5.0+2621+39fdc467 containernetworking-plugins 5368500 2.24-7.el8 cockpit-podman 2.7.5-7.module_el8.6.0+2781+fed64c13 8.0.0-10.1.module_el8.7.0+3387+571b583b 9.module_el8.8.0+3553+bd08596b 22.module_el8.9.0+3662+ef5fc290 5.2.module_el8.6.0+3071+a07c0ea5 module_el8.6.0+2880+7d9e3703 1.6.0-5.module_el8.6.0+2880+7d9e3703 7.2.24-1.module_el8.3.0+2010+7c76a223 3.20-1.module_el8.3.0+2009+b272fdef 4.19-2.module_el8.6.0+2750+78feabcb 3.module_el8.6.0+2976+8b9a0d08 30-1.module_el8.7.0+3286+227f3cf0 3-1.module_el8.8.0+3477+f828cbb0 2.module_el8.10.0+3935+28808425 container-selinux fuse-overlayfs 0.2.8-12.module_el8.5.0+2608+72063365 1.18.0-8.module_el8.5.0+2608+72063365 8.0.13-2.module_el8.6.0+2739+efabdb8f 20-2.module_el8.7.0+3286+6cee236e 7-1.module_el8.7.0+3401+dfb61c00 30-1.module_el8.8.0+3655+3335cff6 2.25-1.module_el8.10.0+3936+14b35499 thunderbird 11.2.1-1.1.el8 2.el8_5 2.24-8.el8 4.15.5-5.el8 toolbox 2.10.9-21.el8.alma nodejs-docs 1:11.0.15.0.9-2.el8_5 6.0.8-1.el8_6 7.0.3.0.6-2.el8_5 21.1.5-1.el8 0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb 11.2.1-9.1.el8 conmon podman-docker 1.11.1-1.module_el8.6.0+2882+0e8669c2 postgresql-test-rpm-macros containers-common 1:1.44.0-9.module_el8.7.0+3346+68867adb.alma firefox rhel8 skopeo 15:6.2.0-32.module_el8.8.0+3553+bd08596b libslirp -devel 10.3.1-1.2.el8_5 3.32.1-27.el8 1.2.2-1.module_el8.5.0+2608+72063365 6.1-1.el8 runc 1:1.8.0.332.b09-1.el8_5 42.b07-2.el8_6 21.3.4-1.el8 32:9.11.36-3.el8 1.19.4-3.module_el8.6.0+2780+a40f65e1 32:9.11.26-6.el8 36-11.el8_9 .1 4.el8_10 6.el8_10.2 5.el8 8.el8 _8.1 2 skopeo-tests 3.32.1-20.el8_5.1 2.el8_5 8.2102.0-5.el8 ruby-devel libs gem-bigdecimal io-console json psych 0.9.4-10.20200615git1e36e30.el8 _5.1 3.15-3.module_el8.6.0+2877+8e437bf5 4 0.2.8-12.module_el8.6.0+2880+7d9e3703 9.4-11.20200615git1e36e30.el8 1.18.0-8.module_el8.6.0+2880+7d9e3703 20125149 3.15-1.module_el8.6.0+2876+9ed4eae2 32.1-20.el8 php 12.0.1-2.module_el8.4.0+2600+cefb5d4c webkit2gtk3 -devel jsc -devel 10.2.1-8.2.el8 9.2.1-2.3.el8 buildah 1.0.1-2.module_el8.6.0+2741+01592ae8 3.28.1-8.el8 httpd 1:0.20170427git-3.module_el8.5.0+2608+72063365 3.67.0-6.el8_4 7.el8_5 79.0-11.el8_7 90.0-4.el8_9 6.el8_9 buildah-tests go-toolset nodejs-devel full-i18n pm oci-seccomp-bpf-hook podman stgres-decoderbufs ql-contrib docs plperl ython3 tcl server -devel tatic test 1.1.9-1.el8 crun podman-remote tests stgresql-upgrade -devel rubygem-abrt-doc toolbox-tests 2.9.5-15.el8.alma.1 apcu-panel rubygem-abrt pg-doc 15:6.2.0-11.module_el8.6.0+2880+7d9e3703 3071+a07c0ea5.2 3.15-3.module_el8.6.0+2751+06427ca3 podman-catatonit plugins ython3-podman rhel ubygem-mysql2-doc virt 1.58.1-1.module_el8.6.0+2748+176088b3 5.10-1.module_el8.10.0+3929+38258aa5 3-1.module_el8.8.0+3610+f1fe5820 5-1.module_el8.9.0+3706+885c732e 6-1.module_el8.9.0+3739+514705ed.alma.1 8-1.module_el8.10.0+3888+1aead837 6.4-1.module_el8.10.0+3884+a79fbae6 6-1.module_el8.10.0+3930+ecf33554 :1.14.2-16.module_el8.6.0+2781+fed64c13 5.15.3-5.el8 7.el8 8.el8_10 1.13.0-2.module_el8.5.0+2608+72063365 32:9.11.36-3.el8_6.1 pgaudit sgabios -bin 1.66.1-2.module_el8.8.0+3604+b9bee1fc 5:6.2.0-21.module_el8.7.0+3387+571b583b.2 33.module_el8.8.0+3612+f18d2b89.alma.1 40.module_el8.9.0+3681+41cbbcc0.1.alma.1 9.module_el8.10.0+3839+c94ce74b 50.module_el8.10.0+3869+b8959270 3.module_el8.10.0+3897+eb84924d 3:10.5.13-1.module_el8.5.0+2637+d11efe18 6-2.module_el8.6.0+3072+3c630e87 22-1.module_el8.8.0+3620+5d452900 4.3.1-1.module_el8.6.0+2876+9ed4eae2 5.10.120-10.module_el8.3.0+2041+d1f204ad libiscsi -devel utils netcf -devel libs 1:0.1.41-4.module_el8.5.0+2635+e4386a39 3.7.0-1.module_el8.6.0+2781+fed64c13 4.5-3.el8 dotnet -host netstandard-targeting-pack-2.1 pg_repack ruby-doc gem-minitest ysql2 pg ower_assert rake doc test-unit s -devel squid 1.0.0-2.el8 5.1.20-1.module_el8.6.0+2739+efabdb8f platform-python-debug vel ython3-idle tkinter 10.19-1.module_el8.6.0+2744+ce3fc19a 21-2.module_el8.6.0+2901+a6abf8d9 3-1.module_el8.7.0+3379+54d21c26 2.module_el8.8.0+3599+77865fc6 3.module_el8.9.0+3703+a01fd377 4.module_el8.9.0+3736+952d0ed7.alma.1 2.0.1-4.module_el8.4.0+2600+cefb5d4c 3.0.20-11.module_el8.5.0+2619+a9514344 2.module_el8.6.0+2865+fd6928c8 4.module_el8.8.0+3469+c05aea40 5.module_el8.10.0+3873+5b7fed0f :10.3.32-2.module_el8.5.0+2632+14ced695 5-1.module_el8.6.0+3265+230ed96b 9-1.module_el8.8.0+3609+204d4ab0 4.6-4.el8 6.7.4-3.el8 8.5.0-3.el8.alma 4.el8_5.alma criu-devel libs 1.54.0-3.module_el8.5.0+2599+d655d86c 2.11-2.module_el8.6.0+2905+eb237fb8 2-1.module_el8.6.0+3336+e779e518 5-1.module_el8.8.0+3600+38330172 7-1.module_el8.9.0+3704+f1f917ce 8-1.module_el8.9.0+3740+0e74851f.alma.1 20-1.module_el8.10.0+3886+1dfe41d7 2-1.module_el8.10.0+3927+7f0fab70 9-1.module_el8.5.0+2606+4554acc4 3.module_el8.6.0+2758+4f4474df 3.10-1.module_el8.7.0+3498+cb1ef3c6 1-1.module_el8.8.0+3601+ca64e769 3-1.module_el8.9.0+3692+8714f643 4-1.module_el8.9.0+3738+d55e2165.alma.1 6-1.module_el8.10.0+3887+93e5d125 8-1.module_el8.10.0+3928+8233d274 5-1.module_el8.5.0+2607+8c0fd184 2.module_el8.6.0+2760+1746ec94 :0.20170427git-3.module_el8.6.0+2880+7d9e3703 5.1.18-1.module_el8.6.0+2750+78feabcb 1.36.2-11.el8 6.1-1.module_el8.6.0+2750+78feabcb :0.35.1-4.module_el8.6.0+2780+a40f65e1 2.27.0-1.el8 31.1-2.el8 3.el8_7 9.1-1.el8 3-1.el8_8 43.5-1.el8_10 7.16-2.module_el8.6.0+2781+fed64c13 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1 3-10.module_el8.10.0+3857+9c8da539 6-10.module_el8.5.0+2603+92118e57 podman-gvproxy ython39 rubygem-bundler 1:1.3.2-1.el8 php-pear 1.6.1-6.el8_8.1 2.8.16-13.module_el8.3.0+2053+3ddf2832 3.0 4.4.0-1.module_el8.6.0+2877+8e437bf5 8.5.0-10.el8.alma aardvark-dns netavark 2.1.27-6.el8_5 Low 0.182-6.el8_4 5-4.el8 1:1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma aspnetcore-runtime-6.0 targeting-pack-6.0 dotnet-apphost-pack-6.0 hostfxr-6.0 runtime-6.0 sdk-6.0 targeting-pack-6.0 emplates-6.0 libzip -devel tools php-pecl-apcu -devel zip 1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39 5.19-14.el8_5 bind-devel libs -lite te-devel pkcs11-devel libs golang-docs misc src tests java-1.8.0-openjdk-javadoc -zip python-podman-api 1.0 0 2 6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8 9.6.22-1.module_el8.4.0+2479+beebcf7e 0.4.10-4.module_el8.5.0+2625+ec418553 4.3.0-2.module_el8.5.0+2625+ec418553 libtiff -devel rubygem-openssl seabios-bin vgabios-bin 0.6.0-3.module_el8.5.0+2603+92118e57 1.16.1-2.el8 7.3-1.module_el8.6.0+2739+efabdb8f :1.3.4-1.el8 2.5.1-2.module_el8.5.0+2625+ec418553 8.4-4.module_el8.6.0+2778+cd494b30 6-2.module_el8.7.0+3344+df07b58a 021.06-4.module_el8.7.0+3343+ea2b7901 3.6.8-45.el8.alma 5.1-12.module_el8.5.0+2603+92118e57 e34216c9 httpd-filesystem manual libvirt-dbus 17-3.module_el8.3.0+2023+d2377ea3 2:4.0.2-24.module_el8.9.0+3627+db8ec155 5.module_el8.6.0+2877+8e437bf5 6.module_el8.6.0+2878+e681bc44 nbdkit-bash-completion python3-jwcrypto 0.185-5.el8 38-6.el8 15:4.2.0-59.module_el8.5.0+2608+72063365.1 29+68d2f392.2 60.module_el8.5.0+2634+9e40c7b1.2 2.7 5.1.19-10.module_el8.5.0+2608+72063365 6.0.0-1.module_el8.5.0+2608+72063365 libguestfs-winsupport nbd -devel mod_md nbdfuse kit -basic-filters plugins curl-plugin devel example-plugins gzip-plugin linuxdisk-plugin python-plugin server sh-plugin vddk-plugin xz-filter perl-Sys-Virt ython3-libnbd virt pyusb qrcode -core yubico seabios upermin -devel 0.2.1-2.module_el8.5.0+2635+e4386a39 1.0.27-22.el8 rubygem-bson-doc mongo -doc 2.4 rubygem-bson 14.0-2.el8 :1.42.0-22.module_el8.9.0+3659+9c8643f3 0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39 1.15.12-6.el8 :11.0.13.0.8-1.el8_4 3.el8_5 4.el8_5 4.0.9-2.el8_5 1.1-2.el8_5 5.0.10-2.el8_6 7.0.8-2.el8_6 8.0.10-2.el8_7 9.0.7-1.el8_7 20.0.8-2.el8 1.0.9-2.el8 4.0.8-3.el8 5.0.9-2.el8 7.0.0.0.35-4.el8 1.0.12-2.el8_5 1.0.9-2.el8 2.0.7-2.el8 3.0.11-3.el8 2.0.8-4.el8_5 3.0.7-2.el8_6 5.0.8-2.el8_6 6.0.10-3.el8_7 7.0.7-1.el8_7 8.0.7-2.el8 9.0.9-2.el8 21.0.1.0.12-2.el8.alma.1 2.0.13-1.el8.alma.1 4.0.7-1.el8.alma.1 5.0.10-3.el8.alma.1 3.1.24-1.el8_5 8-5.module_el8.10.0+3845+87b84552 6.8-41.el8 8.el8_7.1.alma 51.el8_8.1.alma 2.alma.1 6.el8_9.2.alma.1 3.alma.1 alma.1 62.el8_10.alma.1 7.el8_10.alma.1 9.el8_10.alma.1 5.2.1-2.module_el8.7.0+3346+68867adb 8.0.10-1.el8_10 5-1.el8_10 7-1.el8_10 8-1.el8_10 9.0.1-1.el8_10 idm mariadb php-pecl-rrd rubygem-irb tigervnc-icons license selinux 0.0.7-1.module_el8.5.0+2635+e4386a39 1.14.1-1.module_el8.4.0+2130+2150d1b0 7.3-6.module_el8.6.0+2778+cd494b30 9.0-1.el8 21.0-1.el8 3.2-2.module_el8.6.0+2781+fed64c13 2:4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1 libxml2-devel python3.11-devel libs 1:0.31.1-3.module_el8.6.0+2781+fed64c13 1.20.1-1.module_el8.6.0+2782+a022aca3.alma 8.0+3624+abf02be4.1.alma.1 2.1-1.module_el8.8.0+3623+f96e6422.1.alma.1 2.5.1-10.module_el8.6.0+2781+fed64c13 3.1.4-142.module_el8.9.0+3746+91b8233a 5-143.module_el8.10.0+3854+02eaa59a 4.module_el8.10.0+3933+43481280 3.1-2.module_el8.10.0+3855+767cb125 5-3.module_el8.10.0+3894+6d587c81 9.0.1-13.module_el8.6.0+2781+fed64c13 4.1-4.el8 5-4.el8 50.3.2-4.module_el8.6.0+2780+a40f65e1 8040020210609195049 30d479e 9.27-1.el8 delve libecap -devel mod_http2 nginx 1.18.3-1.module_el8.3.0+2023+d2377ea3 3.5-6.el8.alma 2:8.0.1763-16.el8_5.13 bind-license python3-bind 9-rpm-macros ruby-default-gems 0.23-19.module_el8.6.0+2781+fed64c13 8.1-7.module_el8.6.0+2781+fed64c13 3.0-4.module_el8.5.0+2625+ec418553 8.3-4.module_el8.5.0+2635+e4386a39 2.0 24.32-5.el8 29f0a1c 3.12-16.module_el8.6.0+2781+fed64c13 4.5-6.el8 8.0.12-1.el8_10 030020210310142059 50020211221194137 20427075245 golang -bin rafana java-1.8.0-openjdk -accessibility demo vel headless src 1-openjdk -demo vel headless javadoc -zip mods src tatic-libs python-psycopg2-doc 2-Cython coverage markupsafe psycopg2 -debug tests ytz yaml 38 rubygem-rbs 0.14-12.module_el8.6.0+2781+fed64c13 6.0-8.module_el8.6.0+2781+fed64c13 8.0-10.module_el8.6.0+2781+fed64c13 1.0.0-2.module_el8.5.0+2625+ec418553 18-6.module_el8.6.0+2781+fed64c13 2-13.module_el8.6.0+2781+fed64c13 10.2-4.module_el8.3.0+2053+ac338b6d 5.module_el8.5.0+2896+dbb67bd2 5.7-6.module_el8.6.0+2781+fed64c13 20.11-5.el8 5.3-6.module_el8.6.0+2781+fed64c13 6.8-6.module_el8.6.0+2781+fed64c13 9.0-4.module_el8.6.0+2781+fed64c13 1-1.module_el8.5.0+2635+e4386a39 7.4.0-10.module_el8.6.0+2781+fed64c13 2.0.0-13.module_el8.6.0+2781+fed64c13 5-7.module_el8.6.0+2781+fed64c13 3-38.module_el8.6.0+2781+fed64c13 .0.4-10.module_el8.6.0+2781+fed64c13 4.2-13.module_el8.6.0+2781+fed64c13 8.12-1.module_el8.6.0+2778+cd494b30 3-1.module_el8.7.0+3344+99a6a656 6-1.module_el8.8.0+3482+d5d93a3e 576+cd671ecd.1 7-2.module_el8.9.0+3633+e453b53a 3.16.5.6-1.el8.alma 4:4.9.4-13.module_el8.10.0+3898+7a25cb1a 9.0.6-6.el8 nodejs-packaging-bundler poppler -glib ython-sqlalchemy-doc 2-PyMySQL attrs chardet docutils funcsigs idna paddress mock pluggy y socks test -mock rpm-macros setuptools_scm 0.0.99.5-2.module_el8.10.0+3845+87b84552 7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703 1.1.12-6.el8 3.18-21.module_el8.5.0+2608+72063365 6-3.el8.alma 7-31.module_el8.6.0+2781+fed64c13 5.2-1.module_el8.3.0+2009+b272fdef :0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43 1.1.1-2.module_el8.6.0+2752+f1f3449e 4.1-9.module_el8.3.0+2165+af250afe.alma 6.1-2.module_el8.4.0+2470+68135136.1.alma 20.1-1.module_el8.5.0+2611+ab304644.alma 8.0.312.b07-1.el8_4 2.el8_5 22.b06-2.el8_5 32.b09-2.el8_6 52.b08-2.el8_6 62.b09-2.el8_7 72.b07-1.el8_7 82.b05-2.el8 92.b08-4.el8 402.b06-2.el8 12.b08-2.el8 22.b05-2.el8 32.b06-2.el8 2.8.4-4.module_el8.7.0+3344+99a6a656 6-3.module_el8.10.0+3765+2f9a457d :2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43 3.15-3.module_el8.5.0+2613+1b78b731 8-4.module_el8.9.0+3643+9234dc3b 3.16.6.7-1.el8.alma 4.9.6-12.module_el8.5.0+2641+983b221b 8-6.module_el8.6.0+2737+7e73ea90 9.0.3-19.module_el8.6.0+2781+fed64c13 httpd-devel tools mod_ldap proxy_html session sl oci-systemd-hook umount php-bcmath cli ommon dba g evel embedded nchant fpm gd mp intl ldap mbstring ysqlnd odbc pcache pdo gsql rocess snmp oap xml ython27 rubygem-net-telnet xmlrpc 0.3.6-1.el8 1.5.19-13.el8 3-12.el8 0.11.2-4.module_el8.5.0+2616+5b1d191d 5.module_el8.5.0+2640+bc030dcc 2.0-2.module_el8.6.0+2764+9fc58d50 4.module_el8.7.0+3316+50b99934 5.1-1.module_el8.10.0+3868+cdab0fd8 :1.42.0-22.module_el8.8.0+3553+bd08596b 2.6.5-7.el8 9.0-9.el8 :2.2.0-7.el8_5 3.18.4-9.el8.alma 6.16-4.el8 5.1.17-1.module_el8.3.0+2009+b272fdef platform-python ython3-test 0.30-18.el8 4.5-1.el8 1.14.3-2.module_el8.6.0+2780+a40f65e1 6.0-4.module_el8.9.0+3659+9c8643f3 1-3.el8 5.el8_10 2-1.module_el8.5.0+2604+960c7771 7.12-1.module_el8.6.0+3065+e17ed2d4 7-1.module_el8.6.0+2736+ec10aba8 8.9-1.module_el8.7.0+3397+4350156d 9.10-1.module_el8.8.0+3571+89db2ae0 3-1.module_el8.8.0+3625+a06035cf 6-1.module_el8.8.0+3558+75c9cb88 9-1.module_el8.8.0+3570+5dc5ffc3 6 2.32.3-2.el8 6.7-1.el8 _6 7.1 2 3 8.5-1.el8 _8.3 4 5.alma 40.5-1.el8 _9.1.alma.1 2.5-1.el8 6.3-1.el8_10 2.el8_10 5-1.el8_10 7.18-10.module_el8.6.0+2781+fed64c13.alma 1.module_el8.7.0+3331+6c5bd851.alma 2.module_el8.8.0+3480+108b5990.alma 3.module_el8.8.0+3580+eeda85da.1.alma 663+627ce7bb.2.alma.1 5.module_el8.9.0+3674+85657c95.alma.1 7.module_el8.10.0+3783+2756348e.alma :3.5.8-2.el8 4.el8 3.18-5.module_el8.10.0+3858+6ad51f9f 6.8-47.el8_6.alma 4.4-5.el8 5.1-4.module_el8.6.0+2781+fed64c13 5.4.1-1.module_el8.6.0+2780+a40f65e1 8.0-4.module_el8.6.0+2780+a40f65e1 6.0.0-0.10.el8_5 1-2.el8_5 0-1.el8_6 2-1.el8_5 3-4.el8_5 4-1.el8_5 5-1.el8_6 8-1.el8_6 9-1.el8_6 7.0.0-0.4.rc2.el8_7 10-1.el8_8 1-1.el8_8 2-1.el8_8 3-1.el8_8 7-1.el8_8 9-1.el8_8 8.0.0-1.module_el8.6.0+2880+7d9e3703 2.el8_9 1-1.el8_9 2-2.el8_9 6-1.module_el8.4.0+2532+b8928c02 3-1.el8_9 0-1.module_el8.6.0+3340+d764b636 2-1.module_el8.8.0+3567+56a616e4 6-1.module_el8.9.0+3735+82bd6c11 p1-13.el8 custodia java-17-openjdk -demo vel headless javadoc -zip mods src tatic-libs libguestfs-bash-completion inspect-icons javadoc man-pages-ja uk tools virt -client daemon -config-network wfilter driver-interface network odedev wfilter qemu secret torage -core disk gluster iscsi #-direct logical mpath rbd scsi kvm evel ocs libs ock-sanlock nss python3-custodia 9-cffi ryptography idna mod_wsgi psutil ycopg2 -doc tests yyaml requests scipy qemu-guest-agent img kvm -block-curl gluster iscsi rbd ssh common re 0.10.1-2.module_el8.6.0+2780+a40f65e1 5.module_el8.6.0+2780+a40f65e1 1.15.0-3.module_el8.6.0+2780+a40f65e1 7.1-4.module_el8.6.0+2780+a40f65e1 :3.4.2-9.module_el8.5.0+2613+1b78b731 2.20-3.module_el8.6.0+2780+a40f65e1 5.9-107.module_el8.5.0+2625+ec418553 9.module_el8.5.0+2627+d9c243ca 10.module_el8.6.0+3074+4b08f9d4 1.module_el8.9.0+3635+c6f99506 2.module_el8.10.0+3871+342e2c2f 3.module_el8.10.0+3932+2d440da3 7.6-138.module_el8.6.0+3263+904da987 8-139.module_el8.8.0+3578+2b4b06da 017.2-12.module_el8.6.0+2781+fed64c13 :4.0.2-20.module_el8.8.0+3468+16b86c82 5.module_el8.9.0+3711+04fcca5e.alma.1 8.module_el8.7.0+3344+5bcd850f 3.0.4-141.module_el8.6.0+3263+41cde0c0 9.module_el8.6.0+2780+a40f65e1 7-143.module_el8.10.0+3852+ce828b19 11-10.module_el8.6.0+2780+a40f65e1 9.13-1.module_el8.7.0+3344+df07b58a 2.module_el8.7.0+3351+e02cdf9b 6-1.module_el8.8.0+3483+a028a3dd 577+f4afbb0e.1 664+2b1e4686.2 8-1.module_el8.9.0+3672+853baa42 3.module_el8.10.0+3765+2f9a457d 9-1.module_el8.10.0+3849+a48d89aa 7.module_el8.10.0+3885+d986a391 20-1.module_el8.10.0+3902+1690be06 7-1.module_el8.6.0+2780+a40f65e1 :4.2.0-4.module_el8.7.0+3344+484dae7b 4.1-8.module_el8.8.0+3568+e8578284 6.1-4.module_el8.9.0+3643+9234dc3b 8.module_el8.9.0+3717+81096349 4:4.9.4-1.module_el8.10.0+3845+87b84552 2.module_el8.10.0+3876+e55593a8 5.module_el8.10.0+3909+6e1c1eb7 8.module_el8.10.0+3926+f12484f5 3.module_el8.10.0+3858+6ad51f9f 4.module_el8.10.0+3862+c5a22a8d 5.24.4-404.module_el8.1.0+6019+b22674e1 30.1-452.module_el8.4.0+2179+01326e37 cups-devel edk2-ovmf flatpak-libs gnutls-c++ dane evel python39-PyMySQL chardet ply ycparser socks setuptools -wheel ix toml 0.176-5.el8 33.6-6.module_el8.6.0+2778+cd494b30 1.2.1-1.el8 82f7c73 :2.0.8-8.module_el8.6.0+2872+fe0ff7aa 2.6-40.el8 51.el8_8.1 4.el8_9 60.el8_10 2.el8_10 5.8-22.el8 7.el8 2.096-1.module_el8.6.0+2766+8bf0b7ce 36.12-5.el8 4.37-43.module_el8.5.0+2597+c4b14997.alma 609+b30d9eec.1.alma 30+51c6d843.2.alma 1+6f259f31.3.alma 7.module_el8.6.0+2872+fe0ff7aa.1.alma 51.module_el8.7.0+3281+01e58653 405+9516b832.1 515+9e4fe0d6.5 6.module_el8.8.0+3605+a3cf1030.7 62.module_el8.9.0+3646+acd210d0 4.module_el8.10.0+3761+75f8c656 5.module_el8.10.0+3860+a6e26e50 72+9b8ab21e.1 4+c2064c23.2 0.2.4-7.module_el8.6.0+2780+a40f65e1 3.9 2:9.16.23-0.14.el8 _8.1.alma 2.alma.1 6.el8_9.2.alma.1 22.el8_10 41.6.0-5.module_el8.6.0+2778+cd494b30 5.6-32.el8 22a0ee4 aspnetcore-runtime-7.0 targeting-pack-7.0 dotnet-apphost-pack-7.0 hostfxr-7.0 runtime-7.0 sdk-7.0 targeting-pack-7.0 emplates-7.0 hivex -devel libguestfs -devel gfs2 object -devel java -devel rescue sync tools-c xfs ua-guestfs perl-Sys-Guestfs hivex hp-ffi ython3-hivex kdcproxy libguestfs 9-numpy -f2py urllib3 ruby-hivex libguestfs tigervnc -server -minimal odule virt-dib v2v 1.11.0-10.el8_5 9.el8 2.0-15.el8_8 4.el8 9.el8_7.1 3 3.1-10.el8_10 4.el8_10 2.el8_9.10.alma.1 4.alma.1 7.alma.1 8.el8 5.0-10.module_el8.6.0+2781+fed64c13 :2.2.6-44.el8 3.6.2-7.module_el8.6.0+2786+d7c38b21 2.3.6-1.el8 0.11.0-11.el8 2.el8_10 5.el8 6.el8 21.3-1.el8 2.el8_5 :2.2.0-10.el8 2.el8 3.11.10-1.el8_10 1-1.el8_10 2-2.el8_8.1 2 5-1.el8_9 7-1.el8 9-1.el8_10 7.el8_10 2.3-2.el8_10 5-2.el8_10 6-1.el8_10 8-1.el8_10 6.16-5.el8_6 6.el8_7 8.el8_9 .1 3 libssh-devel python2-dns ocs -info 39-numpy-doc pip -wheel wheel -wheel unbound-libs virt-v2v-bash-completion man-pages-ja uk 0.0.99.4-5.module_el8.9.0+3627+db8ec155 1.0.0-1.el8 1.8-1.module_el8.6.0+2876+9ed4eae2 6.2-2.el8 20.11-15.el8 7.el8 2.el8 2.el8 3.el8_10 5.el8_10 9.el8 1.11-1.module_el8.10.0+3863+bb82df69 9-1.module_el8.10.0+3840+edaca3c3 3.0-2.module_el8.6.0+2880+7d9e3703 5.1-2.module_el8.3.0+2010+7c76a223 6.8-5.el8 6.el8 8.el8 :0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43 5.8-25.el8 9.0.62-27.el8_9 .2 3 5.el8_8.2 87-1.el8_10.1.alma.1 2 2.34.6-1.el8 6.0-5.module_el8.5.0+2603+92118e57 9-108.module_el8.5.0+2623+08a8ba32 7.4-137.module_el8.4.0+2515+f744ca41 5-8.module_el8.9.0+3640+8d3927b5 8.6-2.module_el8.6.0+2780+a40f65e1 8.14.62-1.el8 8-1.el8 :1.0.1-38.module_el8.9.0+3627+db8ec155 3.0.2-140.module_el8.5.0+2595+0c654ebc 3-1.el8_1 1.20-1.el8_4 2.el8_5 2-3.el8_5 3-1.el8_5 5-1.el8_6 8-1.el8_6 9-1.el8_6 30-1.el8_6 8-5.module_el8.10.0+3876+e55593a8 20.2-4.el8 5.0-13.el8 5.el8 6 .8-41.el8.alma 4.6.5-1.module_el8.6.0+2780+a40f65e1 5.0.11-1.el8_4 2.el8_5 2-1.el8_5 3-1.el8_5 4-1.el8_5 5-1.el8_5 6-1.el8_5 7-1.el8_6 56-3.el8 6 .0.13-1.el8_7 8-1.el8_8 20-1.el8_8 1-1.el8_8 2-1.el8_8 3-1.el8_8 4-1.el8_8 5-1.el8_9 6-1.el8_9 7-1.el8_9 32-1.el8_10 5-1.el8_10 7.0.14-1.el8_9 5-1.el8_9 6-1.el8_9 7-1.el8_9 9-1.el8_10 8060020220516071551 9.0.102-1.el8_10 DL1 Judy autocorr-af bg ca s da e en s fa i r ga hr u is t ja ko lb t mn nl pl t ro u sk l r v tr vi zh bind -chroot pkcs11 -utils sdb -chroot utils 9.16-license libreoffice-data opensymbol-fonts ure-common maven perl ython2-requests 3.11-rpm-macros 9-devel idle libs xml test kinter rubygem-rexml ss typeprof samba-vfs-iouring 0.5.3-1.module_el8.3.0+6147+d0dfc1e4 1.2.3-1.module_el8.3.0+6147+d0dfc1e4 3.2-2.module_el8.5.0+2569+5c5719bc 4.3.23-14.module_el8.5.0+2628+c731dc97 8-6.module_el8.6.0+2734+1efaf02b 7.module_el8.6.0+3071+d20b1d7c 8.module_el8.6.0+3338+ebccfef1 39-3.module_el8.10.0+3829+ea459e35 7.module_el8.10.0+3864+d8eec553 8.module_el8.10.0+3891+cbd883bf 2.40.1-43.el8 9.0-7.el8 3.0.1-13.module_el8.7.0+3297+1eb250cf 7.module_el8.5.0+2614+87221ce8 8.module_el8.5.0+2636+8c48f0fc 6.0+2876+9ed4eae2 9.module_el8.6.0+2886+bfcd65b6 7.0-1.module_el8.5.0+2569+5c5719bc 4.8.1-1.module_el8.3.0+6147+d0dfc1e4 5.1.12-2.module_el8.3.0+2010+7c76a223 binutils-devel nginx-all-modules filesystem ss -devel softokn -devel freebl -devel util -devel pcp-libs ython-nose-docs qt5-qtbase -devel examples gui mysql odbc postgresql rivate-devel ruby-bundled-gems unbound-devel 0-0.30.20180415git.el8 2.20180415git.el8 .17.2-3.el8 27.5-2.el8 9.14-4.module_el8.6.0+2778+cd494b30 4.0-1.module_el8.3.0+6147+d0dfc1e4 9.1-1.module_el8.6.0+2876+9ed4eae2 1.0.0-8.el8_7.2 1.1-6.module_el8.6.0+2778+cd494b30 3.2-3.module_el8.6.0+2778+cd494b30 6.0-3.module_el8.7.0+3346+68867adb 2-5.el8 _9.2 6 7.28-3.module_el8.6.0+2786+d7c38b21 3-17.el8 3 .5-1.el8 :4.16-7.module_el8.4.0+2105+766a6595 2.11.3-1.module_el8.3.0+6147+d0dfc1e4 8-3.module_el8.6.0+2778+cd494b30 022.1-2.el8 3.22.30-12.el8_10 8.el8 8.5-18.el8 4:5.32.1-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 5.1-12.module_el8.5.0+2641+983b221b 8060020220421123549 a4870ff1 spnetcore-runtime-3.1 targeting-pack-3.1 dotnet-apphost-pack-3.1 hostfxr-3.1 runtime-3.1 sdk-3.1 targeting-pack-3.1 emplates-3.1 libguestfs-appliance nbd-bash-completion tpms -devel virt-wireshark mod_auth_openidc nbdkit-gzip-filter nbd-plugin tar-filter plugin mpdisk-plugin perl-App-cpanminus hp-pecl-xdebug ython2-sqlalchemy 38-Cython cffi ryptography markupsafe od_wsgi psycopg2 -doc tests ytz requests scipy qemu-kvm-docs hw-usbredir ui-opengl spice slf4j wtpm -devel libs tools -pkcs11 0.5.0-1.module_el8.5.0+2603+92118e57 9.1-1.el8 1.0.0-8.el8 9.module_el8.5.0+2603+92118e57 1.3-1.el8 6.1-4.el8 2.0-3.module_el8.6.0+2778+cd494b30 189.0-1.el8 3.0-6.el8 8.el8 2-9.module_el8.5.0+2603+92118e57 7.1-4.module_el8.6.0+2778+cd494b30 5-4.el8 8.7-1.el8 2.0.3-1.module_el8.4.0+2521+c668cc9f 10-3.module_el8.6.0+2780+a40f65e1 9-3.module_el8.6.0+2778+cd494b30 3.4-20.el8 8-6.module_el8.6.0+2778+cd494b30 3.0.4-19.module_el8.6.0+2778+cd494b30 4.6-6.el8 4.1.1-2.el8 5.11.99-8.module_el8.3.0+2041+d1f204ad 5.0-2.el8 4.70-4.module_el8.3.0+2041+d1f204ad 6.0-14.el8 8.2-16.el8 9.4.30-2.v20200611.module_el8.3.0+2043+807b4491 libsndfile lvm-toolset python3-lib389 8-asn1crypto chardet idna pycparser socks rubygem-did_you_mean 0.0.99.3-0.4.module_el8.6.0+2877+8e437bf5 17.7-5.el8 3.0-4.module_el8.5.0+2623+08a8ba32 7.8-1.module_el8.5.0+2635+e4386a39 9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3 1.0-16.module_el8.6.0+2781+fed64c13 10.1-2.el8 1.2-2.el8 6.1-4.module_el8.5.0+2625+ec418553 20.12-2.module_el8.9.0+3728+f1d47c6f 3.module_el8.9.0+3750+10f4110d 8.module_el8.9.0+3818+ac9bcae6 1.13-2.module_el8.10.0+3895+92d465e0 3.module_el8.10.0+3900+bb1e1982 3.0-2.module_el8.5.0+2608+72063365 1-4.module_el8.6.0+2778+cd494b30 0.1-0.el8 1.0-1.el8 1-1.el8 5-1.el8 _5.1 8.el8 8 :1.24.6-7.module_el8.9.0+3627+db8ec155 2.3.16-2.el8 2:1.6.1-2.module_el8.6.0+2877+8e437bf5 2-9.module_el8.9.0+3687+dcd7ef8f.alma.1 2.0.15-1.module_el8.5.0+2635+e4386a39 3.1.0-1.module_el8.6.0+2752+f1f3449e 5-3.module_el8.7.0+3407+95aa0ca9 22.30-10.el8 3.1-2.module_el8.6.0+2780+a40f65e1 8 4.0 5.1.1-4.el8_3 2.5-6.el8_4 7-2.el8 6.0.105-1.el8_6 8-1.el8_6 8.0.105-1.el8_10 7-1.el8_10 8-1.el8_10 10-1.el8_10 2-1.module_el8.5.0+2608+72063365 050020211215152030 9.0-4.el8 aspnetcore-runtime-8.0 targeting-pack-8.0 cloud-init dcacabf9 otnet-apphost-pack-8.0 hostfxr-8.0 runtime-8.0 sdk-8.0 targeting-pack-8.0 emplates-8.0 libreswan mysql php-json xmlrpc ython2-backports numpy -f2py setuptools -wheel urllib3 virtualenv 36 varnish 0.2.4-1.module_el8.6.0+2876+9ed4eae2 6.7-32.el8 1.11.0-6.module_el8.6.0+2781+fed64c13 6.0-6.module_el8.10.0+3897+eb84924d :26.1-10.el8_8.2 1.el8 2.el8_10 7.el8 _7.1 9.el8 2.13.0-5.el8 20.0-3.module_el8.6.0+2781+fed64c13 2.0-9.module_el8.6.0+2778+cd494b30 019.3-3.module_el8.6.0+2778+cd494b30 3-3.module_el8.4.0+2522+3bd42762 :2.130.0-1.module_el8.5.0+2635+e4386a39 8.0.1763-19.el8_6.2 4 3.26.0-15.el8 8.4-14.el8 5.0.1-12.module_el8.6.0+2781+fed64c13 2:9.16.23-0.7.el8 _6.1 9.el8.1 4:4.9.4-13.module_el8.10.0+3901+4b80ecd7 8.2-18.el8 dbus-devel gdm streamer1-plugins-base -devel good -gtk iperf3 libasan6 gs pq -devel pcp-devel libs-devel erl-CPAN-DistnameInfo devel oppler-qt5 ython2-backports-ssl_match_hostname numpy-doc six 3.12-devel libs 0.10.0-2.module_el8.6.0+2758+4f4474df 60+1746ec94 2.9-8.el8_0 3-5.module_el8.3.0+2044+12421f43 .11-5.el8 4.28-3.el8 4.el8_10 9.6-3.el8 a5380d9 1.0.9-3.el8 10.8-1.el8 2.9-1.el8_10 3.el8_10 6.1-1.el8 2.0-10.el8 3-1.module_el8.10.0+3845+87b84552 0.7-17.el8 4.6-3.module_el8.6.0+2760+1746ec94 5.4-3.module_el8.6.0+2780+a40f65e1 7.25-4.module_el8.5.0+2577+9e95fe00 8.5-4.el8_4 5.el8_5 9.0-1.el8 0-2.el8_10.3 .6 3.0.1-2.module_el8.6.0+2864+ffe288a1 :1.2.4-1.module_el8.6.0+2876+9ed4eae2 2.003-11.el8 14.2-1.module_el8.10.0+3791+e0637953 2.0-2.el8 4.0-4.el8 2.7-4.el8 5 .5-2.el8 0.11.0-3.el8 _5.1 2.4-9.module_el8.10.0+3765+2f9a457d :1.14.5-3.module_el8.10.0+3876+e55593a8 3.15-1.module_el8.5.0+2614+87221ce8 28.4-16.el8 4:5.26.3-420.el8 5.15.3-2.el8 3-2.el8 7.4 8.0 .0-2.module_el8.7.0+3346+68867adb 4.1-5.module_el8.3.0+2043+807b4491 060020220707110313 9-4.el8 aspnetcore-runtime-5.0 targeting-pack-5.0 bind9.16 -chroot libs utils cups-filesystem dotnet-apphost-pack-5.0 hostfxr-5.0 runtime-5.0 sdk-5.0 targeting-pack-5.0 emplates-5.0 emacs-terminal fence-agents-amt-ws pc -snmp bladecenter rocade cisco-mds ucs ommon pute drac5 eaton-snmp merson ps heuristics-ping pblade ibmblade fmib lo-moonshot p ssh 2 ntelmodular pdu milan lpar mpath rhevm sa b sbd csi virsh mware-rest soap wti latpak-selinux reeradius git-all core-doc email gui instaweb svn k web olang-race libreoffice-base calc ore draw emailmerge filters gdb-debug-support raphicfilter tk3 help-ar bg n ca s da e z el n s t u fi r gl u he i r u id t ja ko lt v nb l n pl t-BR PT ro u si k l v ta r uk zh-Hans t impress langpack-af r s bg n r ca s y da e z el n s t u fa i r ga l u he i r u id t ja kk n o lt v mai l r nb l n r so or pa l t-BR PT ro u si k l r s t v ta e h n r s uk ve xh zh-Hans t u math ogltrans pdfimport yuno ure wiki-publisher riter x11 sltfilter kit maven-shared-utils nginx-mod-http-image-filter perl xslt-filter mail stream perl-Attribute-Handlers Devel-SelfStubber ExtUtils-Embed Miniperl Git -SVN Locale-Maketext-Simple Memoize odule-Loaded Net-Ping Pod-Html SelfLoader Test libnetcfg open utils ython2-bson jinja2 pymongo -gridfs scipy 3.11 -tkinter redis uby-irb st-toolset subversion tomcat -admin-webapps docs-webapp el-3.0-api jsp-2.3-api lib servlet-4.0-api webapps xorg-x11-server-Xdmx ephyr nest org vfb wayland common 0.10.1-1.module_el8.6.0+2778+cd494b30 4-5.module_el8.5.0+2603+92118e57 1.1.1-1.el8 2.el8_5 2.0-10.module_el8.6.0+2778+cd494b30 2.5-4.el8 4.2-3.module_el8.6.0+2781+fed64c13 5.10-4.module_el8.6.0+2780+a40f65e1 2.093-1.module_el8.3.0+6149+d2c5d96d 1.0-8.el8 2.0-22.module_el8.6.0+2781+fed64c13 5.0-2.module_el8.6.0+2780+a40f65e1 32-17.el8_1 5-1.module_el8.5.0+2605+45d748af 9-2.module_el8.6.0+2876+9ed4eae2 3.1.11-2.el8_3 1-10.module_el8.6.0+2778+cd494b30 28.5-17.el8 4.1-1.el8 4:5.26.3-421.el8 5.1.1-18.el8_5 8.15.2-34.el8 babel grafana-pcp pcp-testsuite ython2-babel nose pygments wheel -wheel 38-PyMySQL ply six vim-filesystem 0.0.99.3-1.module_el8.6.0+2876+9ed4eae2 11-1.el8 6.1-2.module_el8.6.0+2868+44838709 9.1-2.20211126git1ff6fe1f43.module_el8.8.0+3553+bd08596b 1.15.0-2.module_el8.6.0+2880+7d9e3703 7-396.module_el8.1.0+6019+b22674e1 8.2-1.module_el8.6.0+2750+78feabcb 4.0-2.module_el8.6.0+2876+9ed4eae2 5.0-1.module_el8.6.0+2760+1746ec94 6-3.el8 2.1.5-2.el8_8.3.alma.1 alma 2.5-3.el8_9.1.alma.1 :2.0.8-8.module_el8.5.0+2609+b30d9eec 3.16-3.el8 6.el8_10 8-9.el8 2.28.7-4.module_el8.0.0+6039+48ed2b14 7.0.20070801-16.module_el8.4.0+2532+b8928c02 6.0+3340+d764b636 9.5-1.module_el8.6.0+2750+78feabcb 0.11.0-4.el8 :1.10.3-1.module_el8.10.0+3858+6ad51f9f 2.8.22-25.module_el8.9.0+3725+d1441900 3.28.1-13.el8 4.el8 89-ds-base -devel legacy-tools ibs snmp 4.0.9-21.el8 19.24-2.el8 2.3-6.module_el8.6.0+2781+fed64c13 4.0-2.module_el8.10.0+3858+6ad51f9f 6.1-1.el8 3-1.el8_6 5.4.1-1.module_el8.6.0+2778+cd494b30 8-1.el8 6.0.100-0.10.el8_5 1-2.el8_5 2-1.el8_5 3-4.el8_5 4-1.el8_5 9-1.el8_6 10-1.el8_6 7.0.100-0.4.rc2.el8_7 7-1.el8_8 9-1.el8_8 10-1.el8_8 1-1.el8_8 2-1.el8_8 3-1.el8_8 5-1.el8.alma 8.0.100-2.el8_9 1-1.el8_9 2-2.el8_9 3-1.el8_9 060020220621120033 aopalliance pache-commons-cli odec io lang3 tinject bind-dyndb-ldap cdi-api ompat-libpthread-nonshared frr geronimo-annotation it-lfs libc-utils oogle-guice httpcomponents-core ipa-healthcheck-core jansi cl-over-slf4j soup opendnssec perl-CPAN generators hp-pecl-xdebug3 lexus-cipher lassworlds ontainers-component-annotations interpolation sec-dispatcher utils oppler-utils stgresql-private-devel libs ython2 -debug vel libs xml test kinter ools 3-docs utils 8-pyyaml repokey:type:id softhsm -devel 0.13.68-9.el8 5.2-1.module_el8.5.0+2623+08a8ba32 6.0-3.el8 1.0.0-3.module_el8.9.0+3635+c6f99506 6-3.el8 3-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 1.4-1.module_el8.5.0+2623+08a8ba32 2.3-1.el8 module_el8.5.0+2595+0c654ebc 6.1-3.el8 6.2-8.el8 32.9-1.el8_10 6.4-28.module_el8.5.0+2635+e4386a39 :10.24.0-1.module_el8.3.0+2047+b07ac28e 2.22.5-1.module_el8.4.0+2529+af52a4c7 4.18.2-2.module_el8.5.0+2618+8d46dafd 20.0-2.module_el8.6.0+3261+490666b3 1-2.module_el8.7.0+3342+b2df8497 1.1-2.module_el8.7.0+3373+a4c18c43 3-1.module_el8.7.0+3551+53700ee8 6.13.1-3.module_el8.5.0+2605+45d748af 4.0-4.module_el8.6.0+2904+f21ad6f4 7.1-1.module_el8.6.0+3328+2e4711d7 8.1-3.module_el8.7.0+3371+ed8c43db 9.1-1.module_el8.7.0+3496+a59a3324 2.module_el8.8.0+3586+d4fc0b72 20.1-1.module_el8.8.0+3594+e74fe53f 2-2.module_el8.8.0+3614+204d6f43 3.module_el8.8.0+3653+c77a731f 4.module_el8.9.0+3747+ead8229c 8.12.1-2.module_el8.7.0+3370+40ccb2a8 4.2-2.module_el8.7.0+3497+c65299e7 3.module_el8.8.0+3587+ee652244 6.1-1.module_el8.8.0+3595+0818e803 7.1-1.module_el8.8.0+3613+1ed8c91d 8.2-1.module_el8.8.0+3652+0e111ba0 9.1-1.module_el8.9.0+3753+4de0891b 20.2-1.module_el8.9.0+3828+c9fa9644 4-1.module_el8.10.0+3890+5a092792 9.1-1.module_el8.7.0+3343+ea2b7901 20.11.1-1.module_el8.9.0+3775+d8460d35 2.2-2.module_el8.9.0+3827+11b91f3e 6.0-1.module_el8.10.0+3882+e12e42db 8.1-1.module_el8.9.0+3675+0258a6d9 2.0.5-2.el8 1.2-4.el8 0-9.module_el8.6.0+2781+fed64c13 2.0-1.el8 11-11.module_el8.5.0+2577+9e95fe00 4.0-25.module_el8.9.0+3725+d1441900 38-17.el8 0.11-3.el8 1.11-1.el8 2.el8_7 3.11-2.el8_10 :7.42-1.module_el8.3.0+6149+d2c5d96d 6-3.module_el8.6.0+2766+8bf0b7ce 8.0.1763-16.el8 _5.12 3.0.7-23.el8 12.2-5.el8 28.5-19.el8 4.2-1.el8 6.8-38.module_el8.5.0+2569+5c5719bc 9.module_el8.10.0+3769+3838165b 7.0-1.module_el8.9.0+3700+efebe9fd 4.5.0-1.module_el8.5.0+2623+08a8ba32 6-1.module_el8.7.0+3344+5bcd850f 5.15.2-1.el8 9.27-11.el8 2.el8 3.el8_10 accountsservice-libs vahi-ui-gtk3 compiler-rt ryptsetup-devel ups-filters-libs exiv2-libs freerdp-libs gcc-gdb-plugin toolset-10-binutils-devel 1-binutils-devel gcc-plugin-devel libasan-devel tomic-devel gccjit-devel itm-devel quadmath-devel stdc++-devel ubsan-devel streamer1-plugins-bad-free tk3 -devel ibus-gtk2 libs pa-client-common ommon python-compat selinux libX11 -devel xcb pm -devel itm-devel omp -devel test quadmath-devel stdc++-devel vpx webp -devel inpr -devel ld -devel libs b -devel vm -devel googletest libs static test net-snmp-agent-libs devel ispor -devel openblas -threads stree -devel libs pixman -devel lymouth-core-libs graphics-libs mix ython2-pip -wheel 3-bind9.16 ipaclient lib lldb 8-rpm-macros qt5-qtbase-common svg -devel tlog usbguard vulkan-loader -devel 0.0.4-12.el8 2.7-6.el8 3.12-1.el8 5-4.el8 8.4-1.el8 3.el8_9 6.0-3.module_el8.6.0+2881+2f24dc92 1-2.el8 9.0-2.el8 1.0.0-21.module_el8.6.0+2781+fed64c13 5.el8 6.rc5.dev.git2abd837.module_el8.3.0+2044+12421f43 8.el8_7 8.1 4-8.el8 9.el8 5-1.el8 9-15.el8 1.0-9.1.el8 5-1.el8 2.el8 8-2.module_el8.6.0+2877+8e437bf5 3-1.module_el8.10.0+3792+03eaed9c .1-1.el8 5.7-3.module_el8.5.0+2609+b30d9eec 6.1-4.el8_10 9.2-1.module_el8.6.0+2739+efabdb8f 2.0-10.el8_9.1 1-3.el8 5-39.el8 98.0-2.el8_5 3.4-1.el8 4 .6-3.module_el8.6.0+2758+4f4474df 2.4-8.el8 5.2-1.el8 8-1.el8 6.3-12.el8 7.10-1.el8 3.11-1.el8.alma.1 2-1.el8 3-1.el8_4 9.3.1-6.module_el8.7.0+3344+99a6a656 :1.3.6-2.el8 3.15.0-9.el8 6.0-6.el8_4 7.0-5.el8 6.el8 2.0.0-3.el8 3-1.module_el8.6.0+2739+efabdb8f 7.1-6.module_el8.3.0+2041+d1f204ad 00024-7.module_el8.3.0+6149+d2c5d96d 2.5-7.el8 3.3-1.el8 6.12-6.el8_10 4.0-5.el8 106-2.el8 5.0-2.el8 8.0-1.module_el8.5.0+2623+08a8ba32 1-5.module_el8.3.0+2041+d1f204ad 3-5.module_el8.3.0+2041+d1f204ad 5-4.module_el8.3.0+2041+d1f204ad 021.06-4.module_el8.9.0+3684+11b9e959 :1.33.8-4.module_el8.10.0+3876+e55593a8 2.0.26-1.module_el8.6.0+2876+9ed4eae2 3.0.0-9.el8 1.2-1.module_el8.6.0+2739+efabdb8f 2-9.module_el8.5.0+2635+e4386a39 8.1-8.module_el8.5.0+2577+9e95fe00 26.0-3.el8 8.2-3.el8 4.el8 32.2-1.el8 5.12-11.el8 8.el8 9.el8_7 89-ds :2.7.0-2.el8_1 4.0.9-20.el8 3.el8 6.el8_7 7.el8 8.el8_8 9.el8_8 31.el8 2.el8_10 3.el8_10 1.1-3.el8 0.1-4.el8 32.0-1.el8_4 6.8-3.module_el8.6.0+2778+cd494b30 5.5.110-6.module_el8.3.0+2041+d1f204ad 6.4-4.module_el8.6.0+2778+cd494b30 7.1.1-10.el8 1.1-2.el8 8.0.0-18.el8 050020220125203920 cjose -devel ups -client ipptool lpd emacs -common lucid nox fence-agents-all kdump redfish latpak -session-helper galera it -core redential-libsecret daemon subtree nutls-utils mailman riadb-backup common devel embedded -devel rrmsg gssapi-server oqgraph-engine server -galera utils test ecab -ipadic -EUCJP open-vm-tools -desktop sdmp sbuild-composer -core worker pcp -conf selinux erl-DBD-Pg evel-Peek String-ShellQuote Time-HiRes Piece ython3-pillow 8-jinja2 numpy -doc f2py psutil rubygem-bundler-doc vim-X11 common enhanced minimal 0.12-13.module_el8.3.0+6149+d2c5d96d 4-12.module_el8.5.0+2569+5c5719bc 5.3-3.module_el8.9.0+3746+91b8233a 1.0.28-12.el8 25.7-5.module_el8.6.0+2778+cd494b30 2:0.60.6.1-22.el8 :1.42.0-18.module_el8.6.0+2880+7d9e3703 9.module_el8.6.0+3071+a07c0ea5 21.module_el8.7.0+3346+68867adb 2.7.0-11.module_el8.6.0+2778+cd494b30 51.1-1.el8 64.1-1.el8 3.6.7-2.module_el8.5.0+2569+5c5719bc 4.0.0-1.module_el8.6.0+2877+8e437bf5 5.32.1-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 compat-exiv2-026 libudisks2 nmstate perl-Archive-Tar Zip Carp onfig-Perl-V Data-Section Exporter tUtils-CBuilder ommand Install MM-Utils akeMaker nifest ParseXS File-HomeDir Path Temp Which ter-Simple Getopt-Long HTTP-Tiny IO-Compress PC-Cmd JSON-PP Locale-Maketext Math-BigInt odule-Build CoreList -tools Load -Conditional Metadata Pod-Perldoc Simple Software-License Test-Simple xt-Diff Template URI bignum experimental homedir local-lib perlfaq odlators ython38-babel pip -wheel setuptools -wheel urllib3 wheel -wheel 0.0.99.3-0.4.module_el8.5.0+2613+1b78b731 4-5.module_el8.9.0+3643+9234dc3b 11.0-3.el8 2.0-1.el8 9.el8_7 5.0-6.module_el8.5.0+2620+03a0c2cc 9.0-4.el8 5.el8 3.15-3.el8 8.4-2.el8 5.4-4.module_el8.5.0+2610+de2b8c0b 6.1-4.module_el8.9.0+3631+0ced13d7 7.4-4.git9ebe139.module_el8.3.0+2044+12421f43 7-6.el8 91-1.el8 9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703 2.3-16.module_el8.6.0+2737+e0c72153 96-2.module_el8.6.0+3340+d764b636 82fdf2f 1.0.1-10.module_el8.5.0+2577+9e95fe00.alma 5-18.module_el8.5.0+2632+14ced695 05-11.el8 2-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 9-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 19.9-1.module_el8.5.0+2614+87221ce8 3.module_el8.6.0+2876+9ed4eae2 2.10-1.module_el8.10.0+3876+e55593a8 5-2.module_el8.8.0+3468+16b86c82 3.204.0-2.el8 9-9.module_el8.3.0+2053+ac338b6d 4.0-5.module_el8.6.0+2758+4f4474df 5.4-5.module_el8.9.0+3634+fb2a896c 7.3-1.module_el8.10.0+3796+30ed3ef7 044 0.3 1-1.el8.alma.1 2.el8_10.alma.1 1.2.5-2.el8 3.5-1.el8 _6.1 6-2.module_el8.5.0+2603+92118e57 3.5-3.el8 4 7499975 :1.2.4-1.module_el8.5.0+2614+87221ce8 36+8c48f0fc 2.module_el8.7.0+3297+1eb250cf 4.2-3.module_el8.6.0+2877+8e437bf5 4.module_el8.6.0+2878+e681bc44 4.0-5.module_el8.10.0+3876+e55593a8 3.18.1-7.el8 4.1.1-3.el8 2.0.1-1.module_el8.3.0+2009+b272fdef 6.0+2750+78feabcb 0-2.el8 1.1-5.module_el8.3.0+2053+ac338b6d 7-1.module_el8.5.0+2603+92118e57 22.1-5.el8_10 8-189.1.el8 3 4.108-1.el8 6.0-5.module_el8.6.0+2881+2f24dc92 0181214-9.git133f4c47.el8 :1-82.module_el8.10.0+3876+e55593a8 .0.1-27.module_el8.6.0+2878+e681bc44 8.module_el8.6.0+2877+8e437bf5 2.1.4-2.module_el8.9.0+3627+db8ec155 3.0.0-1.el8 1.418-1.el8_5 9-1.el8_6 22-1.el8_6 5-1.module_el8.5.0+2636+8c48f0fc 8-5.module_el8.10.0+3926+f12484f5 28.1-4.el8 4.6-7.el8 8.4-1.el8 2.el8_5 3.el8 3.2-1.el8 4b68433 5-3.el8 :2.1.10-1.module_el8.10.0+3858+6ad51f9f 4.23.0-1.module_el8.6.0+2764+9fc58d50 3.0-2.el8 3.el8 1-1.module_el8.5.0+2614+87221ce8 4.0-1.module_el8.5.0+2613+1b78b731 8.0+3615+3543c705 2.module_el8.10.0+3845+87b84552 76+e55593a8 1-7.module_el8.6.0+2778+cd494b30 7.1-5.module_el8.7.0+3344+df07b58a 7.module_el8.9.0+3634+fb2a896c :3.01-439.module_el8.3.0+6149+d2c5d96d 8-461.module_el8.6.0+2766+8bf0b7ce 5.0.214-1.el8_6 2.1-1.module_el8.6.0+2880+7d9e3703 3.4-12.el8 6.0.13-1.module_el8.9.0+3786+e8a73bbf.alma.1 8-1.module_el8.5.0+2620+03a0c2cc.1 2.module_el8.7.0+3353+b11d8f2f.1 3.module_el8.8.0+3665+0b8dabc5.1.alma.1 71.1-3.el8 dadbc74 8.0.112-1.el8_10 050020211009220235 60020220421093950 531080156 982725ab Copyright 2025 AlmaLinux OS aspnetcore-runtime-dbg-8.0 bind9.16-dnssec-utils client dnsmasq -utils otnet-runtime-dbg-8.0 sdk-dbg-8.0 pdk-doc edk2-aarch64 fence-agents-ibm-powervs vpc rr-selinux gnome-classic-session shell-extension-apps-menu uto-move-windows common dash-to-dock esktop-icons isable-screenshield rive-menu gesture-inhibitor horizontal-workspaces launch-new-instance native-window-placement o-hot-corner panel-favorites laces-menu screenshot-window-sizer ystemMonitor top-icons updates-dialog ser-theme window-grouper list sNavigator orkspace-indicator rafana-selinux inkscape pa-client -epn samba lemon ibserf nmstate-plugin-ovsdb ss-sysinit tools openssh-askpass pcp-doc erl-Algorithm-Diff CPAN-Meta -Requirements YAML ompress-Bzip2 Raw-Bzip2 Zlib DB_File ata-Dumper OptList evel-PPPort Size igest -MD5 SHA Encode -devel v Fedora-VSP ile-Fetch ter IO-Socket-IP Zlib PC-SysV tem-Simple MIME-Base64 RO-Compat ath-BigInt-FastCalc Rat Complex Package-Generator rams-Check Util thTools erl-OSType IO-via-QuotedPrint od-Checker Escapes Parser Usage Scalar-List-Utils ocket torable ub-Exporter Install ys-Syslog Term-ANSIColor Cap st-Harness xt-Balanced Glob ParseWords Tabs+Wrap hread-Queue ime-Local Unicode-Collate Normalize autodie constant encoding inc-latest libnet macros parent threads -shared version ki-core rometheus-jmx-exporter ython3-distro libnmstate unbound .12-rpm-macros 8-debug vel idle libs xml test kinter redis-doc unbound tf8proc varnish-modules 0-0.25.20130910svn.module_el8.6.0+2786+d7c38b21 .10.8-4.el8 3.68-13.el8_10 4.3-4.el8 5.1b-25.el8 9.5-3.el8 27.4-5.el8 3.4-2.module_el8.6.0+2786+d7c38b21 6-3.el8 5.0-1.module_el8.5.0+2641+983b221b 13-2.el8 3-1.module_el8.5.0+2595+0c654ebc 5-1.module_el8.10.0+3799+191214cc 2.20-11.el8 4-2.el8 6.22-5.el8_3 55-2.el8 _5.2 7-0.3.alpha.el8.4 21.el8 _9.1 9.11-17.el8 1-31.20100611svn86.module_el8.6.0+2786+d7c38b21 .0-20.module_el8.6.0+2786+d7c38b21 6.module_el8.6.0+2786+d7c38b21 .0-9.module_el8.5.0+2641+983b221b 28-14.el8 6.el8_10 6-2.el8_4 4-24.module_el8.6.0+2792+592c5e39 1.1-3.el8 2.1-3.module_el8.6.0+2786+d7c38b21 3-3.module_el8.6.0+2786+d7c38b21 6.3-2.el8 7.3-7.module_el8.9.0+3633+e453b53a 8-4.module_el8.6.0+2786+d7c38b21 2.0-1.el8 0.0-27.el8 9.el8_8.2 35.el8_10 3-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 6-3.module_el8.6.0+2786+d7c38b21 3.2-9.module_el8.5.0+2641+983b221b 04.0-1.el8 4-29.module_el8.6.0+2786+d7c38b21 3.el8 7.module_el8.6.0+2786+d7c38b21 .1-3.module_el8.6.0+2786+d7c38b21 8-3.el8 5.4-1.module_el8.10.0+3799+191214cc 7-17.module_el8.6.0+2786+d7c38b21 .0-8.el8 1-14.module_el8.5.0+2589+0ec1386d 8.18-18.el8 90.9-2.el8 0.2-4.el8 5.el8 3-1.el8 1.0.0-2.el8 :1.12.8-14.el8 23.el8_7.1 4.el8_8.1 41.1-1.el8_4 2.6-6.module_el8.6.0+2786+d7c38b21 .2-14.el8 7.el8 3.34.3-1.el8 4.2.1-1.el8 2.el8 3-2.el8 2.0.1-3.module_el8.6.0+2786+d7c38b21 4-5.el8 5-16.el8 74-2.module_el8.1.0+6019+b22674e1 1.0-2.module_el8.6.0+2786+d7c38b21 25.0-3.module_el8.9.0+3634+fb2a896c 35-8.el8_4.4 5.6 6.1-1.el8 _5.1 6.0-12.el8 4.module_el8.6.0+2786+d7c38b21 99.917-39.20200205.el8 021.5-2.el8 8.1-3.module_el8.6.0+2786+d7c38b21 :2.14.1-46.el8 3.28.0-3.el8 4.0.2-26.module_el8.9.0+3821+d7d58347.alma.1 3.0.1-1.module_el8.8.0+3613+1ed8c91d 2-19.module_el8.3.0+6167+838326ab 13.3-11.el8 28.1-15.el8 3-2.el8 3.0-3.module_el8.6.0+2786+d7c38b21 4-2.module_el8.6.0+2786+d7c38b21 2.0-6.el8 4.1-7.el8 9-4.module_el8.6.0+2786+d7c38b21 4.0.2-3.module_el8.4.0+2100+4bdcb5c6 13-4.el8_7 2.2-4.module_el8.6.0+2786+d7c38b21 4.12-3.module_el8.6.0+2786+d7c38b21 5.0.3-5.module_el8.4.0+2583+b9845322 1.0-15.el8 23-1.module_el8.10.0+3796+30ed3ef7 2.5-3.el8 6.0.9-5.module_el8.4.0+2584+1bb0d2aa 2.17-1.module_el8.10.0+3946+3de613d5 7-1.module_el8.7.0+3288+a82c1b48 8.2-2.el8 8.3-1.el8 9.2-4.el8 85-1.el8 _5.1 Critical LibRaw alsa-lib -devel naconda-widgets clang -devel libs resource-filesystem tools-extra orosynclib reaterepo_c-devel libs yrus-sasl-sql daxctl-devel egl-wayland vince-libs olution-data-server -devel fribidi -devel gcc-toolset-10-libasan-devel tomic-devel itm-devel quadmath-devel stdc++-devel ubsan-devel 1-elfutils-debuginfod-client )-devel vel libelf -devel s systemtap-devel sdt-devel 9-binutils-devel db -headless k-pixbuf2-devel modules egl04 it-clang-format uava json-c-devel r-305 libblockdev -crypto dm fs kbd loop vm -dbus mdraid path nvdimm part swap utils vdo drm -devel ecpg fastjson glvnd -core-devel devel egl gles x opengl maxminddb -devel osinfo pgtypes seccomp-devel oup-devel uv wayland-client ursor egl server xdp ld-test maven-resolver wagon esa-dri-drivers filesystem libEGL -devel GL -devel OSMesa gbm lapi xatracker vdpau-drivers ulkan-devel rivers pich -devel utter ndctl-devel oniguruma penchange v-contrib re jpeg2 mpi -devel scap -devel engine-sce rc -devel pacemaker-cluster-libs libs rotobuf -c -compiler devel ompiler lite ython3-clang qgpgme t5-qttools-devel examples libs-designer components help wayland raptor2 ubygem-racc sisu ystemtap-devel sdt-devel texlive-lib valgrind -devel wavpack yland-devel ebrtc-audio-processing ireshark-cli yajl zziplib 0.008-1.module_el8.3.0+6149+d2c5d96d 9-4.module_el8.6.0+2766+8bf0b7ce 1-5.dev.gitc4e1bc5.module_el8.3.0+2044+12421f43 0.0-2.module_el8.5.0+2607+8c0fd184 2-3.module_el8.9.0+3651+d05ea4c5 3.1-2.module_el8.5.0+2589+0ec1386d 4.0-1.module_el8.10.0+3799+191214cc 5.0+2595+0c654ebc 6.2-8.el8 5-2.module_el8.5.0+2610+de2b8c0b 5-4.el8 7-1.module_el8.5.0+2610+de2b8c0b 1.0-5.module_el8.5.0+2610+de2b8c0b .1-6.module_el8.5.0+2610+de2b8c0b 8-17.el8 2-6.el8 4-3.module_el8.5.0+2610+de2b8c0b 1.0-1.el8 8-3.module_el8.9.0+3627+db8ec155 0 2-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 4.3-2.module_el8.10.0+3876+e55593a8 5.4-1.module_el8.3.0+2009+b272fdef 6.0-4.module_el8.8.0+3612+f18d2b89 2.1-5.module_el8.5.0+2589+0ec1386d 2-3.module_el8.5.0+2589+0ec1386d 3-3.module_el8.6.0+2877+8e437bf5 3.7-31.module_el8.5.0+2569+5c5719bc 4.4-1.module_el8.6.0+2877+8e437bf5 5.0-1.module_el8.5.0+2607+8c0fd184 6.3-1.el8 8.2-1.module_el8.6.0+2877+8e437bf5 7-1.module_el8.9.0+3683+33eb0feb 9-2.module_el8.9.0+3627+db8ec155 .1-1.module_el8.8.0+3471+a62632a0 0.5 82.00-7.el8 :0.3.3-6.module_el8.6.0+2752+f1f3449e 1.12.8-18.el8 3.5.4-5.module_el8.6.0+2752+f1f3449e 5.20191220-1.module_el8.3.0+6149+d2c5d96d 211020-1.module_el8.6.0+2766+8bf0b7ce 6.02-2.module_el8.1.0+6019+b22674e1 2.1.11-3.module_el8.5.0+2589+0ec1386d 4-1.el8 2.5-3.el8 35-11.el8 6.1-2.el8 6.2-21.el8 8.5-11.module_el8.3.0+2053+3ddf2832 6-6.module_el8.3.0+2041+d1f204ad 8.module_el8.3.0+2053+3ddf2832 :1-38.module_el8.9.0+3627+db8ec155 .14.3-2.module_el8.10.0+3845+87b84552 2.1.0-1.module_el8.6.0+2877+8e437bf5 3.15-1001.module_el8.1.0+6019+b22674e1 8-5.module_el8.10.0+3901+4b80ecd7 28.0-3.el8 3.1-3.module_el8.10.0+3765+2f9a457d f2ca804 4.8.4-2.el8 035eae3 5.1-12.module_el8.6.0+2881+2f24dc92 0.3.2-5.module_el8.10.0+3765+2f9a457d 6.module_el8.10.0+3885+d986a391 77fc8825 8030020210311134923 50020220427075058 8155758 60020220422081729 510122810 30105420 NetworkManager-cloud-setup dbus-x11 ovecot -mysql pgsql igeonhole pdk -devel tools fence-agents-kubevirt reeradius-devel oc krb5 ldap mysql perl ostgresql rest sqlite unixODBC tils ghostscript -x11 httpcomponents-client java-21-openjdk -demo vel headless javadoc -zip mods src tatic-libs ldapjdk-javadoc ibreoffice maven-lib ysql-common devel errmsg libs server test pcp-export-pcp2elasticsearch graphite influxdb json spark xml zabbix zabbix-agent gui import-collectl2pcp ganglia2pcp iostat2pcp mrtg2pcp sar2pcp pmda-activemq pache bash cc ind2 onding pftrace cifs sco dbping m ocker s389 log elasticsearch gfs2 luster pfs sd hacluster proxy infiniband json libvirt o msensors ogger ustre comm mailq emcache ic ounts ssql ysql named etcheck filter ws fsclient ginx vidia-gpu openmetrics vswitch racle pdns erfevent odman stfix gresql rabbitmq edis oomtemp syslog samba endmail hping lurm mart nmp ockets tatsd ummary ystemd trace unbound weblog zimbra swap system-tools zeroconf erl-CPAN-Meta-Check Errno File-pushd IO mporter Object-HashBase -tools PCP-LogImport Summary MMV PMDA arse-PMFile Term-Table interpreter libs tests ython3-freeradius pcp sqlalchemy .12 -tkinter redis-devel pm-build plugin-fapolicyd subscription-manager-migration wig ysstat tcpdump zdata-java varnish-devel ocs xml-commons-apis 0.001-10.module_el8.1.0+6019+b22674e1 18-1001.module_el8.1.0+6019+b22674e1 11-5.module_el8.1.0+6019+b22674e1 0-7.module_el8.1.0+6019+b22674e1 3-5.module_el8.1.0+6019+b22674e1 2.4-1.el8 6-3.module_el8.6.0+2886+d33c3efb 4.module_el8.9.0+3627+db8ec155 6-7.el8 14-2.module_el8.1.0+6019+b22674e1 35-9.module_el8.6.0+2737+e0c72153 928-15.module_el8.1.0+6019+b22674e1 1.010-397.module_el8.1.0+6019+b22674e1 4-396.module_el8.1.0+6019+b22674e1 1.0-3.el8 5.el8_5 6.el8_5 002-7.module_el8.6.0+2792+592c5e39 6-12.module_el8.1.0+6019+b22674e1 903-10.module_el8.1.0+6019+b22674e1 25.10-5.module_el8.10.0+3765+2f9a457d 3.2-1.module_el8.9.0+3746+91b8233a 3-1001.module_el8.1.0+6019+b22674e1 4.0-2.module_el8.5.0+2569+5c5719bc 63-1001.module_el8.1.0+6019+b22674e1 5.1.0-21.module_el8.6.0+2781+fed64c13 :0.38-396.module_el8.1.0+6019+b22674e1 1.07-396.module_el8.1.0+6019+b22674e1 10.12-1.module_el8.6.0+2750+78feabcb 3-1.module_el8.6.0+2739+efabdb8f 3268+b150a051 9-1.module_el8.3.0+2009+b272fdef 2.22.0-1.module_el8.4.0+2105+766a6595 3.42-2.module_el8.1.0+6019+b22674e1 2.11.3-1.module_el8.7.0+3344+99a6a656 40-397.module_el8.1.0+6019+b22674e1 50010-397.module_el8.1.0+6019+b22674e1 6.0-1.el8 7.1-4.module_el8.6.0+2875+d267bdfe 8.0-2.el8 2.1-4.el8.alma 1-12.module_el8.10.0+3791+e0637953 7-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 013.0523-396.module_el8.1.0+6019+b22674e1 81214-8.git133f4c47.el8 90416-1.el8 :0.500-10.module_el8.1.0+6019+b22674e1 2.124.0-1.gitf958d0c.module_el8.3.0+2044+12421f43 3-41.el8 .2.0-4.el8.alma 1-0.4.module_el8.6.0+2786+d7c38b21 30-396.module_el8.1.0+6019+b22674e1 4.9.0-2.module_el8.10.0+3876+e55593a8 3-1.module_el8.6.0+2877+8e437bf5 7.24-4.module_el8.1.0+6019+b22674e1 84.1-1.module_el8.10.0+3876+e55593a8 aspell cairo -devel gobject -devel firewall-applet config gcc-toolset-11-annobin-docs fbgraph nome-control-center-filesystem shell-extension-heads-up-display ipa-server-common dns libX11-common perl-Module-CPANfile ki-acme base -java ca kra server ostgresql-jdbc -javadoc ython2-scour 3-ipaserver tests jinja2 nispor pip ki .11-urllib3 rust-debugger-common gdb lldb src subversion-javahl tuned-gtk utils -systemtap usbguard-selinux vulkan-headers 0.0.99.3-0.5.module_el8.7.0+3344+5bcd850f 6.module_el8.6.0+3070+1510fbd1 1.module_el8.5.0+2614+87221ce8 36+8c48f0fc 7.module_el8.8.0+3468+16b86c82 70+252b1910 1.5-11.el8 2-1.1.el8 4.0-12.el8 .1 8-3.module_el8.6.0+2876+9ed4eae2 3.81.7-1.el8.alma 4.7-1.el8 6-1.module_el8.3.0+6149+d2c5d96d 8.0-1.el8 4.0-1.module_el8.9.0+3746+91b8233a 500.900-1.module_el8.3.0+6149+d2c5d96d 6.1-3.module_el8.8.0+3591+c9939da8 83-3.module_el8.3.0+6149+d2c5d96d 9.1-1.20211126git1ff6fe1f43.module_el8.7.0+3346+68867adb 2.3 96-1.module_el8.4.0+2532+b8928c02.9 1.0.0-66.rc10.module_el8.5.0+2635+e4386a39 73.rc95.module_el8.6.0+2876+9ed4eae2 4-4.el8 5-18.module_el8.6.0+3072+3c630e87 6-5.el8 9-1.el8 7-23.module_el8.1.0+6019+b22674e1 11-2.module_el8.6.0+2882+0e8669c2 .6-10.module_el8.5.0+2635+e4386a39 5.3-1.module_el8.3.0+2010+7c76a223 7-10.module_el8.10.0+3832+564e7653 5.module_el8.6.0+2872+fe0ff7aa 6.1-4.module_el8.10.0+3871+342e2c2f 3-6.module_el8.0.0+6039+48ed2b14 8.0-3.el8 9.9-2.module_el8.5.0+2636+8c48f0fc 6.module_el8.7.0+3297+1eb250cf 2.0-3.module_el8.6.0+2876+9ed4eae2 10-4.el8 7.el8_10 5-3.el8 6-1.el8 0.12-1.module_el8.9.0+3728+f1d47c6f 2-1.module_el8.9.0+3642+43318da8 1.0.0.0-2.el8 4.0-4.el8 4.0-7.module_el8.9.0+3740+0e74851f.alma.1 8-1.module_el8.8.0+3487+43ec1b9f 5-8.gite94b4f9.module_el8.3.0+2044+12421f43 6-2.el8 .0-1.el8 1-1.module_el8.10.0+3935+28808425 7.el8 7.0-1.module_el8.8.0+3487+43ec1b9f 9.7-1.Final.module_el8.8.0+3487+43ec1b9f 0.2.1-2.el8 9-3.el8 2.12.0-1.el8_8.alma 3.0-2.el8_8.alma 4.0-1.el8_8.alma 5.0-1.el8_8.alma 1-1.el8_8.alma 4.0-1.el8_6.alma 8.0-2.el8_7.alma 15.11.0-1.el8_10.alma.1 3.0-3.el8_10.alma.1 5.0-1.el8_9.alma.1 6.0-1.el8_9.alma 7.0-1.el8_9.alma.1 8.0-1.el8_9.alma 28.2.0-1.el8_10.alma.1 3.0-1.el8_10.alma.1 5 :0.17-76.el8 1.1.12-1.module_el8.10.0+3845+87b84552 5-2.module_el8.9.0+3627+db8ec155 4.3-10.el8 23.1-2.module_el8.5.0+2613+1b78b731 4.5-2.module_el8.7.0+3344+5bcd850f 6-5.module_el8.8.0+3468+16b86c82 7-1.module_el8.9.0+3821+d7d58347.alma.1 7.2-2.module_el8.7.0+3348+f3135399 9.1-1.module_el8.8.0+3470+252b1910 31.3-1.module_el8.9.0+3643+9234dc3b 3.module_el8.9.0+3717+81096349 1.0.0.0-164.el8.alma 2.0.2-14.el8 5.el8 4.37-43.module_el8.5.0+2597+c4b14997.alma 609+b30d9eec.1.alma 30+51c6d843.2.alma 1+6f259f31.3.alma 7.module_el8.6.0+2872+fe0ff7aa.1.alma 51.module_el8.7.0+3281+01e58653 405+9516b832.1 515+9e4fe0d6.5 6.module_el8.8.0+3605+a3cf1030.7 62.module_el8.9.0+3646+acd210d0 4.module_el8.10.0+3761+75f8c656 5.module_el8.10.0+3860+a6e26e50 72+9b8ab21e.1 4+c2064c23.2 2.07-398.module_el8.1.0+6019+b22674e1 1.30-1.el8_4 526-1.el8_4 2.2-3.1.el8 6.3-2.el8 74-440.module_el8.3.0+6149+d2c5d96d 2.0-3.el8 9-24.el8 6-7.module_el8.1.0+6019+b22674e1 8-164.el8 _5.3 225.el8_8.6 36.el8_9.13 51.el8_10.1 2 3-2.el8 4.2-2.el8 55-397.module_el8.1.0+6019+b22674e1 6 79-19.el8 21.el8 4.el8 31.el8 _9.2 9.2-9.el8 0 21.3-1.20210825.git1fbed83.el8 4-3.20211110.git21e3f68.el8_5 2.1-1.20220202.git45dd184.el8 :1.0.1-35.module_el8.7.0+3344+5bcd850f 7.module_el8.8.0+3468+16b86c82 10.1-2.module_el8.10.0+3901+4b80ecd7 1.2-0.2.module_el8.8.0+3470+252b1910 3.3-1.module_el8.9.0+3643+9234dc3b 3.module_el8.9.0+3717+81096349 4.4-1.module_el8.10.0+3862+c5a22a8d 5-3.module_el8.10.0+3901+4b80ecd7 33.10-1.module_el8.10.0+3909+6e1c1eb7 1-1.module_el8.10.0+3926+f12484f5 7-1.module_el8.10.0+3845+87b84552 2.module_el8.10.0+3858+6ad51f9f 8-1.module_el8.10.0+3862+c5a22a8d 5.2-1.module_el8.5.0+2613+1b78b731 6.2-5.module_el8.7.0+3344+5bcd850f 6.module_el8.8.0+3468+16b86c82 8.module_el8.9.0+3627+db8ec155 9.3-1.module_el8.7.0+3344+484dae7b 7.70-6.el8 3.0.103-1.el8_1 1.120-1.el8_4 2.el8_5 416-3.el8_5 7-1.el8_5 23-1.el8_6 4-1.el8_6 5-3.module_el8.9.0+3817+215c128b 2.0-2.el8 8.3-3.el8 3.24-4.el8 6-3.el8 7.4-4.module_el8.6.0+2791+af9a2484 8-439.module_el8.3.0+6149+d2c5d96d 31-1.el8_3.2 8751f5 4.11.0-1.module_el8.10.0+3801+17b19a60 4.3-19.el8 _5.2 23.el8 8.el8_9 3.1-1.module_el8.5.0+2636+8c48f0fc 4.0-1.module_el8.7.0+3407+95aa0ca9 9.0+3821+d7d58347 5.1-9.el8 6.8-4.module_el8.7.0+3344+99a6a656 7.1-4.module_el8.6.0+2780+a40f65e1 9.1-1.module_el8.5.0+2616+5b1d191d 3-1.module_el8.6.0+2764+9fc58d50 :2.88-7.module_el8.1.0+6019+b22674e1 5.0.208-1.el8_4 2.el8_5 9-1.el8_5 10-1.el8_5 1-1.el8_5 2-1.el8_5 3-1.el8_5 2.9.0-2.el8 6.0-56.4.el8 .113-1.el8_7 8-1.el8_8 20-1.el8_8 1-1.el8_8 2-1.el8_8 3-1.el8_8 4-1.el8_8 5-1.el8_9 6-1.el8_9 7-1.el8_9 32-1.el8_10 5-1.el8_10 0.9.0-4.el8 7.0.114-1.el8_9 5-1.el8_9 6-1.el8_9 7-1.el8_9 9-1.el8_10 3 8.10-1.module_el8.10.0+3768+dfd76e10 6-1.module_el8.6.0+2880+7d9e3703 030020210119114205 50020211221194009 20217092247 60020220406184855 8134354 21104152 90020231017095551 100020240813140059 9.2.10-16.el8_10 7.el8_10 8.el8_10 20.el8_10 1.el8_10 65-1.el8 72-1.el8_5.2 1.13.0-1.el8_6.alma 5.0-1.el8_5.alma 6.0-1.el8_5.alma 8.0-1.el8_5.alma 9.1-1.el8_6.alma a51370e3 ccountsservice nnobin -annocheck b754926a 9465af8 luez-cups pftrace cargo eb1cf90 levis -dracut luks systemd udisks2 ippy pp ups-filters freerdp gcc -c++ gfortran offload-nvptx toolset-10-annobin binutils 1-annobin-annocheck plugin-gcc binutils gcc -c++ gdb-plugin fortran libgccjit -docs lsan-devel stdc++-docs tsan-devel lassfish-el-api jaxb-core runtime txw2 nome-control-center shell tk-update-icon-cache 3-immodule-xim haproxy ibus -gtk3 setup wayland pa-healthcheck server -trust-ad jackson-module-jaxb-annotations mc ldapjdk ibstdc++-docs virt-admin bash-completion lvm-doc mariadb-pam od_dav_svn utt net-snmp -perl utils ginx-mod-devel open-vm-tools-salt-minion sbuild-composer-dnf-json tree-grub2 pcp-pmda-denki mongodb erl-IO-Socket-SSL ki-symkey tools lymouth -plugin-fade-throbber label script pace-flares throbgress wo-step scripts ystem-theme theme-charge fade-in script olar pinfinity ner ython-pymongo-doc 3-PyMySQL bson lit pymongo -gridfs sanlock qt5-qtsvg-examples rear hel-system-roles syslog -crypto doc elasticsearch gnutls ssapi kafka mmaudit jsonparse kubernetes normalize snmptrapd ysql omamqp1 penssl pgsql relp snmp udpspoof ust -analysis doc std-static -wasm32-unknown-unknown fmt sanlk-reset ock lapi-nis pirv-tools -libs ubversion-devel gnome libs perl tools usbguard-dbus notifier tools vulkan-tools validation-layers weldr-client 0-19.20110809svn.module_el8.5.0+2577+9e95fe00 .0.4-3.el8 14-6.module_el8.6.0+2792+592c5e39 5-2.module_el8.3.0+6149+d2c5d96d 25-6.module_el8.3.0+6149+d2c5d96d 8-396.module_el8.1.0+6019+b22674e1 1.0-3.el8 03014-5.module_el8.3.0+6149+d2c5d96d 3.1-2.el8 4-2.el8 5.4-2.el8 6-1.el8 9.5-4.el8 2.0-39.el8 3-2.el8 6-21.module_el8.10.0+3858+6ad51f9f 76+e55593a8 00007-8.module_el8.3.0+6149+d2c5d96d 6-6.el8 .8-2.el8 8.0-4.el8 3-9.el8 .13-12.el8 7-4.el8 2-441.module_el8.3.0+6149+d2c5d96d 9-6.module_el8.1.0+6019+b22674e1 4-1.el8 .1-3.el8 4-6.el8_5.2 6-107.module_el8.5.0+2625+ec418553 9.module_el8.5.0+2627+d9c243ca 10.module_el8.6.0+3074+4b08f9d4 1.module_el8.9.0+3635+c6f99506 2.module_el8.10.0+3871+342e2c2f 3.module_el8.10.0+3932+2d440da3 7-108.module_el8.5.0+2623+08a8ba32 8-23.el8 1-7.module_el8.6.0+2792+592c5e39 5.0-2.el8 11-142.module_el8.9.0+3746+91b8233a 3.module_el8.10.0+3854+02eaa59a 4.module_el8.10.0+3933+43481280 2-1.el8 3-2.module_el8.10.0+3852+ce828b19 6-138.module_el8.6.0+3263+904da987 9.module_el8.8.0+3578+2b4b06da 7-141.module_el8.6.0+3263+41cde0c0 3.module_el8.10.0+3852+ce828b19 1-439.module_el8.3.0+6149+d2c5d96d 6-3.module_el8.1.0+6019+b22674e1 7-20.el8 .1-2.el8 module_el8.10.0+3855+767cb125 3.module_el8.10.0+3894+6d587c81 8.3-24.el8 9.13-2.el8 4-3.el8 6-13.el8_9 4.el8 87-16.module_el8.1.0+6019+b22674e1 9.9-1.el8 2.el8 1.0.0-8.git921f98f.module_el8.3.0+2044+12421f43 12-1.el8 84-1.el8 2-5.el8 8-10.el8_4.1 6-2.el8 7-3.el8 00037-1.module_el8.3.0+6149+d2c5d96d 4-6.module_el8.3.0+6149+d2c5d96d 14-6.module_el8.6.0+2792+592c5e39 1-6.el8 .32-6.el8 5-3.el8 7-1.el8 0.0-1.el8 2.0-8.el8 3-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 .1-9.el8 5-3.el8 6.1-2.el8_9.alma.1 2-26.module_el8.5.0+2577+9e95fe00 .0-16.module_el8.5.0+2577+9e95fe00 13-9.module_el8.5.0+2577+9e95fe00 98.0-1.el8_5 20-17.el8 3-4.module_el8.3.0+6149+d2c5d96d 04.module_el8.1.0+6019+b22674e1 5-18.module_el8.1.0+6019+b22674e1 9-440.module_el8.3.0+6149+d2c5d96d 3.2-1.module_el8.7.0+3304+9392e77f 3.module_el8.10.0+3769+3838165b 9.el8_8.1 4-107.module_el8.5.0+2625+ec418553 9.module_el8.5.0+2627+d9c243ca 10.module_el8.6.0+3074+4b08f9d4 1.module_el8.9.0+3635+c6f99506 2.module_el8.10.0+3871+342e2c2f 3.module_el8.10.0+3932+2d440da3 4-2.el8 .01-25.module_el8.5.0+2577+9e95fe00 1-108.module_el8.5.0+2623+08a8ba32 5-7.module_el8.3.0+6149+d2c5d96d 5.30-7.el8 4-8.module_el8.5.0+2577+9e95fe00 0-439.module_el8.3.0+6149+d2c5d96d 6.2-5.el8 8-1.module_el8.3.0+6149+d2c5d96d 6.2-43.el8 4-14.el8 7-24.module_el8.5.0+2577+9e95fe00 .0-10.el8_8.alma.1 1.el8_10 21.el8 3-2.module_el8.10.0+3855+767cb125 3.module_el8.10.0+3894+6d587c81 7-8.module_el8.5.0+2577+9e95fe00 044-5.module_el8.6.0+2792+592c5e39 6-5.module_el8.3.0+6149+d2c5d96d 8.32-1.el8 90.7-1.el8 1-1.el8 .0.0-3.el8 :0.237-2.module_el8.1.0+6019+b22674e1 4.0-25.el8 1.0.2o-4.el8_6 10.5-9.module_el8.3.0+2010+7c76a223 280-2.module_el8.1.0+6019+b22674e1 41.1-2.el8_10 9998.18-1.module_el8.3.0+6149+d2c5d96d 3.1-28.module_el8.5.0+2577+9e95fe00 40-439.module_el8.3.0+6149+d2c5d96d 4.04-2.module_el8.3.0+6149+d2c5d96d 0.0-15.el8 _5.1 3 2.0.0-138.module_el8.6.0+3263+904da987 9.module_el8.8.0+3578+2b4b06da 9.el8 15-17.el8_10 9-2.module_el8.6.0+3261+490666b3 3-396.module_el8.1.0+6019+b22674e1 1.0-107.module_el8.5.0+2625+ec418553 8.module_el8.5.0+2623+08a8ba32 9.module_el8.5.0+2627+d9c243ca 1.el8 0.module_el8.6.0+3074+4b08f9d4 1.module_el8.9.0+3635+c6f99506 2.module_el8.10.0+3871+342e2c2f 3.module_el8.10.0+3932+2d440da3 2.el8 2-107.module_el8.5.0+2625+ec418553 8.module_el8.5.0+2623+08a8ba32 9.module_el8.5.0+2627+d9c243ca 10.module_el8.6.0+3074+4b08f9d4 1.module_el8.9.0+3635+c6f99506 2.module_el8.10.0+3871+342e2c2f 3.module_el8.10.0+3932+2d440da3 7-5.el8 3-138.module_el8.6.0+3263+904da987 4-139.module_el8.8.0+3578+2b4b06da 5-2.el8 _9.1 0-4.module_el8.10.0+3849+a48d89aa .0-6.el8 1.0-34.module_el8.5.0+2577+9e95fe00 6-439.module_el8.3.0+6149+d2c5d96d 8.1-12.el8 2.0-12.el8 3.el8 12-8.module_el8.5.0+2577+9e95fe00 3-3.el8 4rc1-1.el8 4.2-7.el8 5-6.el8 9-1001.module_el8.1.0+6019+b22674e1 3-27.el8 .0-138.module_el8.6.0+3263+904da987 9.module_el8.8.0+3578+2b4b06da 3-4.el8 _5.1 0-108.el8 _5.1 19.el8_8.2 25.el8_10 4.5-4.el8 0.1-6.el8 5.1-1.el8 41.module_el8.6.0+3263+41cde0c0 3.module_el8.10.0+3852+ce828b19 6.0-2.el8 6-21.module_el8.5.0+2577+9e95fe00 .1-142.module_el8.9.0+3746+91b8233a 3.module_el8.10.0+3854+02eaa59a 4.module_el8.10.0+3933+43481280 2.3-2.el8 6.el8_10 7.0-142.module_el8.9.0+3746+91b8233a 3.module_el8.10.0+3854+02eaa59a 4.module_el8.10.0+3933+43481280 1-2.module_el8.10.0+3855+767cb125 3.module_el8.10.0+3894+6d587c81 8.module_el8.5.0+2577+9e95fe00 8.0-9.el8 1-11.el8 2-3.module_el8.3.0+2041+d1f204ad 48-4.module_el8.3.0+2041+d1f204ad 9-16.el8 9.el8 .7-12.el8_5 5.el8 _7.1 6.el8_8.1 8.el8_10.1 9 9.el8_4.2 011.1-7.module_el8.5.0+2577+9e95fe00 6-1.module_el8.8.0+3614+204d6f43 :1.04-2.module_el8.3.0+6149+d2c5d96d 2.205.0-3.module_el8.9.0+3627+db8ec155 3.0.0-141.module_el8.6.0+3263+41cde0c0 3.module_el8.10.0+3852+ce828b19 1-1.module_el8.8.0+3614+204d6f43 9.0+3731+490e3ce5 2-107.module_el8.5.0+2625+ec418553 9.module_el8.5.0+2627+d9c243ca 10.module_el8.6.0+3074+4b08f9d4 1.module_el8.9.0+3635+c6f99506 2.module_el8.10.0+3871+342e2c2f 3.module_el8.10.0+3932+2d440da3 1.0-108.module_el8.5.0+2623+08a8ba32 38.module_el8.6.0+3263+904da987 9.module_el8.8.0+3578+2b4b06da 1-142.module_el8.9.0+3746+91b8233a 3.module_el8.10.0+3854+02eaa59a 4.module_el8.10.0+3933+43481280 5-1.el8 2.module_el8.10.0+3855+767cb125 3.module_el8.10.0+3894+6d587c81 8-17.el8 1-4.module_el8.1.0+6019+b22674e1 3-2.module_el8.1.0+6019+b22674e1 2.2-10.module_el8.5.0+2577+9e95fe00 2.2-3.el8 8.2-28.el8 9.el8_5 33.el8 3-4.el8 5.el8 5-11.el8 2.el8 3.2-141.module_el8.6.0+3263+41cde0c0 3.module_el8.10.0+3852+ce828b19 2.2-60.el8 4.0-2.module_el8.10.0+3855+767cb125 3.module_el8.10.0+3894+6d587c81 5-10.el8_10 1.el8_10 6.el8 7.el8_8.alma 9.4-13.el8 4.0.0-2.module_el8.9.0+3627+db8ec155 4-142.module_el8.9.0+3746+91b8233a 3.module_el8.10.0+3854+02eaa59a 4.module_el8.10.0+3933+43481280 6-397.module_el8.1.0+6019+b22674e1 2.10-25.el8 9.0-1.module_el8.10.0+3792+03eaed9c :1.69-396.module_el8.1.0+6019+b22674e1 73-396.module_el8.1.0+6019+b22674e1 5.1.0-16.el8 2-2.module_el8.10.0+3855+767cb125 3.module_el8.10.0+3894+6d587c81 8.12-8.el8 24.4-404.module_el8.1.0+6019+b22674e1 3.28-42.el8_4 4.42-4.module_el8.3.0+2041+d1f204ad 5.1-2.el8 9.el8 6.8.2-2.1.el8_9 7.5.1-13.el8_9.3.alma.1 22.el8 7.el8 _8.2.alma.1 84.1-1.module_el8.10.0+3858+6ad51f9f HdrHistogram_c OpenEXR-libs PackageKit-glib tk3-module SDL -devel abrt-gui-libs libs dwaita-qt5 lsa-plugins-arcamav maemo oss pulseaudio samplerate peex upmix sbstream vdownmix pache-commons-collections lang r -devel util -bdb devel openssl tkmm utogen-libopts bea-stax-api oost -atomic chrono ontainer ext routine date-time evel fiber lesystem graph iostreams locale g math program-options random egex serialization ignals tacktrace ystem test hread imer ype_erasure wave rasero-libs lapi tty otli-devel cairomm han eese-libs lutter make-filesystem ompat-libtiff3 openssl10 yrus-imapd dconf leyna-core rpm yninst enchant2 xempi flac-libs printd-pam reeglut -devel strm -devel gcc-toolset-10-elfutils-debuginfod-client )-devel vel libelf -devel s make-devel valgrind -devel 1-make-devel valgrind -devel 2-binutils-devel 9-elfutils-devel libelf-devel libasan-devel tomic-devel itm-devel quadmath-devel stdc++-devel ubsan-devel make-devel systemtap-devel sdt-devel valgrind -devel d -devel egl oclue2 -libs ode-glib -devel js lassfish-fastinfoset jaxb-api ibmm24 nome-autoar bluetooth-libs desktop3 -devel menus online-accounts -devel om pm-devel libs raphviz ilo settings-desktop-schemas-devel sdp treamer1 -devel plugins-ugly-free tk-vnc2 2 -devel immodule-xim s mm24 30 upnp vfs-client devel nc harfbuzz -devel icu plip-common libs ttp-parser ilmbase jakarta-commons-httpclient sper-libs vassist -javadoc big2dec-libs koan lasso dns ftp ibICE -devel Xau -devel dmcp ext -devel ft -devel i -devel mu -devel randr -devel t -devel vMC xf86dga -devel adwaita-qt5 bytesize cacard -devel nberra -devel gtk2 3 dio mis dazzle b-devel epoxy -devel ubgen vdev xif fprint gexiv2 it2 ovirt pod weather -devel idn2-devel nput jose -devel peg-turbo -devel langtag ognorm uis uksmeta -devel mad pc -devel spack nma umbertext orcus pfm -devel ng15 urple relp port -gtk web venge -gdb svg2 -devel sane-hpaio igc++20 mi tar sn1-devel uring va -devel dpau isual ncserver oikko rbis wacom mf -lite sman1 xcb -devel kbcommon -devel x11 file slt-devel yang ttng-ust mariadb-connector-c -devel devctl esa-libGLw -devel otif -devel static pg123-libs unge-libs vapich2 -devel nautilus-extensions ettle-devel wt-devel spr -devel s-altfiles _wrapper opencv slp wsman-client server sad pango -devel mm pi -devel libs rfait ipewire -devel libs 0.2-devel libs otrace ulseaudio-libs -devel glib2 ython3-gobject koan osa-common d qt5 -base rhn-virtualization-common host cfg -actions client management push spacewalk-abrt backend-libs oscap usix qgnomeplatform pdf-libs t5-qt3d -devel canvas3d onnectivity -devel declarative -devel graphicaleffects imageformats location -devel multimedia -devel quickcontrols 2 script -devel ensors -devel rialbus port -devel webchannel -devel sockets -devel x11extras -devel mlpatterns -devel relaxngDatatype pokey:type:str hn-custom-info virtualization-host cfg -actions client management push pm-ostree-libs sane-backends-devel rivers-cameras scanners libs blim-cmpi-base indication_helper endmail-milter lf4j-jdk14 oundtouch rce-highlight pacewalk-abrt client-cert oscap usix ice-glib -devel tk3 -devel server tax-ex tesseract og-pegasus-libs rque-libs racker -miners urbojpeg wolame-libs uuid velocity olume_key-devel libs te291 woff2 xalan-j2 pian-core-libs erces-j2 ml-commons-resolver streambuffer org-x11-drv-intel som 0.0.51-4.el8 99.5-2.module_el8.10.0+3909+6e1c1eb7 3-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 1.57-5.el8.alma 60-7.el8.alma 0.0-2.module_el8.5.0+2606+4554acc4 9.0+3704+f1f917ce 1.4-3.el8 2.0-8.el8_6 3.1-3.el8 8-2.module_el8.5.0+2614+87221ce8 26.4-3.el8 3-10.el8 .0-4.module_el8.10.0+3871+342e2c2f 8-1.el8 4.0-1.module_el8.10.0+3852+ce828b19 7.0+3304+9392e77f 4-7.el8 5.6-137.module_el8.4.0+2515+f744ca41 7-140.module_el8.5.0+2595+0c654ebc 7-6.module_el8.5.0+2603+92118e57 .5-2.el8 9.1-1.module_el8.5.0+2614+87221ce8 3-13.el8 7.el8 _5.1 9-5.el8 1.0-2.el8 .0-22.module_el8.9.0+3640+8d3927b5 72.rc92.module_el8.5.0+2614+87221ce8 1-1.module_el8.6.0+2877+8e437bf5 5-18.module_el8.5.0+2637+d11efe18 02-11.el8 5-404.module_el8.1.0+6019+b22674e1 71.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 6-420.el8 1.el8 71.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 7-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 1.8-1.module_el8.5.0+2613+1b78b731 4+87221ce8 9-3.el8 0.8-7.module_el8.6.0+2867+72759d2f 2-2.module_el8.6.0+2766+8bf0b7ce 1-16.1.el8 471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 6.module_el8.3.0+2043+807b4491 2-1.module_el8.9.0+3643+9234dc3b 3-1.module_el8.10.0+3909+6e1c1eb7 .1-11.el8 4.3-2.module_el8.10.0+3858+6ad51f9f 2.0-3.module_el8.5.0+2614+87221ce8 1-1.module_el8.9.0+3643+9234dc3b 0-1.module_el8.10.0+3792+03eaed9c 3-3.module_el8.5.0+2613+1b78b731 9-1.module_el8.9.0+3643+9234dc3b 0 1.13-1.module_el8.10.0+3895+92d465e0 2-3.module_el8.10.0+3760+4dd778f9 4.module_el8.10.0+3895+92d465e0 6-439.module_el8.3.0+6149+d2c5d96d 7-439.module_el8.3.0+6149+d2c5d96d 58.module_el8.6.0+2766+8bf0b7ce 9-1.module_el8.6.0+2766+8bf0b7ce 3-29.module_el8.3.0+2043+807b4491 .7-31.module_el8.9.0+3700+efebe9fd 1-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 7-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 4.0-2.module_el8.5.0+2614+87221ce8 5.module_el8.5.0+2606+4554acc4 6-3.module_el8.5.0+2606+4554acc4 7+8c0fd184 8-1.module_el8.10.0+3798+606ebb9f 54.0-1.module_el8.5.0+2599+d655d86c 6.0-1.module_el8.5.0+2604+960c7771 0-440.module_el8.3.0+6149+d2c5d96d 1-457.module_el8.6.0+2766+8bf0b7ce 7-7.module_el8.6.0+2752+f1f3449e .0-1.module_el8.9.0+3706+885c732e 2-1.module_el8.6.0+2736+ec10aba8 8.7-1.module_el8.9.0+3643+9234dc3b 52-4.module_el8.3.0+6149+d2c5d96d 5-1.module_el8.6.0+2766+8bf0b7ce 9-1.module_el8.7.0+3344+5bcd850f .0-3.el8 7-1.Final.module_el8.9.0+3706+885c732e 760-439.module_el8.3.0+6149+d2c5d96d 2-1.el8 .1-1.el8_6 5-1.el8.alma 9-1.el8.alma 5.1.0-21.module_el8.5.0+2569+5c5719bc 3.module_el8.10.0+3937+b6a3652f 6.0-1.module_el8.10.0+3798+606ebb9f 9.3.1-5.module_el8.6.0+2778+cd494b30 7.module_el8.9.0+3633+e453b53a :0.31.1-3.module_el8.5.0+2569+5c5719bc 9.0+3700+efebe9fd 1.0.1-2.module_el8.6.0+2878+e681bc44 3-1.module_el8.6.0+2877+8e437bf5 2.module_el8.6.0+2878+e681bc44 1.1-2.module_el8.7.0+3344+5bcd850f 5.module_el8.9.0+3627+db8ec155 6.module_el8.9.0+3711+04fcca5e 2-1.module_el8.9.0+3722+7fd8ab2b 4.module_el8.10.0+3876+e55593a8 5.module_el8.10.0+3909+6e1c1eb7 4-1.module_el8.7.0+3344+484dae7b 4.0-2.module_el8.10.0+3858+6ad51f9f 2.22-439.module_el8.3.0+6149+d2c5d96d 5-457.module_el8.6.0+2766+8bf0b7ce 3.15-442.module_el8.3.0+6149+d2c5d96d 21-457.module_el8.6.0+2766+8bf0b7ce 4.0-6.el8 9.el8 40.0-23.el8 5.20180414-2.module_el8.1.0+6019+b22674e1 2.0.0-137.module_el8.4.0+2515+f744ca41 00023-2.module_el8.1.0+6019+b22674e1 4-7.module_el8.6.0+2766+8bf0b7ce 9-1.module_el8.6.0+2766+8bf0b7ce 1 .2-137.module_el8.4.0+2515+f744ca41 7-1.module_el8.6.0+2881+2f24dc92 4.2-2.module_el8.10.0+3791+e0637953 2.5-1.el8 8-1.el8 2.module_el8.6.0+2766+8bf0b7ce 3-29.el8 .0-137.module_el8.4.0+2515+f744ca41 .2-2.el8.alma 7-2.el8 0-113.el8 4.0-1.Final.module_el8.10.0+3798+606ebb9f 5.1-140.module_el8.5.0+2595+0c654ebc 2-1.el8 8-1.module_el8.6.0+2766+8bf0b7ce 7.6.3-107.module_el8.5.0+2625+ec418553 9.module_el8.5.0+2627+d9c243ca 10.module_el8.6.0+3074+4b08f9d4 1.module_el8.9.0+3635+c6f99506 2.module_el8.10.0+3871+342e2c2f 3.module_el8.10.0+3932+2d440da3 8.0-1.module_el8.3.0+2009+b272fdef 9.7-13.el8 9-1.module_el8.5.0+2577+9e95fe00 0.2.4-8.module_el8.9.0+3634+fb2a896c 200916-2.el8 1.06-4.module_el8.9.0+3775+d8460d35 20126gitbb1bba3d77-13.el8_10.2 4 6.el8_9.3 6.alma 2.3.1-4.el8 :1-27.module_el8.6.0+2878+e681bc44 8.module_el8.6.0+2877+8e437bf5 81.module_el8.10.0+3858+6ad51f9f .10.0-1.module_el8.10.0+3858+6ad51f9f 76+e55593a8 59-440.module_el8.3.0+6149+d2c5d96d 60-1.module_el8.6.0+2766+8bf0b7ce 7.0-1.module_el8.9.0+3657+d86e192f 2.0.26-1.module_el8.5.0+2614+87221ce8 1.4-1.module_el8.7.0+3344+5bcd850f c3bdb54 7ca891 3.0.0-140.module_el8.5.0+2595+0c654ebc 1-0.14.b08.module_el8.3.0+2043+807b4491 26-7.module_el8.10.0+3808+9d4ab1fb 3.1-108.module_el8.5.0+2623+08a8ba32 1 .0-137.module_el8.4.0+2515+f744ca41 5-2.el8 6-137.module_el8.4.0+2515+f744ca41 8.module_el8.6.0+3263+904da987 9.module_el8.8.0+3578+2b4b06da 4.8-1.module_el8.4.0+2105+766a6595 2.22-140.module_el8.5.0+2595+0c654ebc 33-141.module_el8.6.0+3263+41cde0c0 3.module_el8.10.0+3852+ce828b19 3.0-140.module_el8.5.0+2595+0c654ebc 26-142.module_el8.9.0+3746+91b8233a 7-143.module_el8.10.0+3854+02eaa59a 4.module_el8.10.0+3933+43481280 2.2-63.el8 5.16-3.module_el8.10.0+3894+6d587c81 9-2.module_el8.10.0+3855+767cb125 6-1.module_el8.3.0+6149+d2c5d96d 62-1.module_el8.6.0+2766+8bf0b7ce 7 9.0.1-14.module_el8.10.0+3783+2756348e :1.53-439.module_el8.3.0+6149+d2c5d96d 2.1.10-1.module_el8.10.0+3909+6e1c1eb7 29-12.module_el8.5.0+2602+327eb9f3.2 8-1.module_el8.9.0+3643+9234dc3b 4.000-11.el8 5-11.el8 23.0-1.module_el8.5.0+2616+5b1d191d 4.0-1.module_el8.10.0+3801+17b19a60 5.1-5.module_el8.9.0+3640+8d3927b5 2.2.14-2.el8 3.el8_9 3-3.el8_2 :1.55-457.module_el8.6.0+2766+8bf0b7ce 9764-459.module_el8.6.0+2766+8bf0b7ce 2.029-4.module_el8.3.0+6149+d2c5d96d 31-1.module_el8.6.0+2766+8bf0b7ce 22-439.module_el8.3.0+6149+d2c5d96d 3.00-461.module_el8.6.0+2766+8bf0b7ce 5 .0.35-3.module_el8.3.0+2053+3ddf2832 1-12.module_el8.6.0+2737+7e73ea90 5.3-1.el8 74-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 65.5.1-3.el8_10 7.2 :0.99.24-441.module_el8.3.0+6149+d2c5d96d 9-1.module_el8.6.0+2766+8bf0b7ce 4.15-3.module_el8.6.0+3010+383bc947.1 8.0.1-2.module_el8.5.0+2589+0ec1386d 8-1.module_el8.8.0+3485+7cffc4a3 030020210119114311 216145056 40020210809080527 924073447 50020220216210810 60020220422081414 503131215 701053012 803092659 100020240407121213 NetworkManager-libreswan -gnome aa3ced04 ide lsa-ucm tils -alsabat naconda -core dracut gui install-env-deps tui sible-collection-microsoft-sql re freeipa -tests pcp test sio-devel vahi-tools b4937e53 cc -tools livet-data cargo-doc ertmonger lang-analyzer ockpit-composer machines packagekit cp session-recording toraged mposer-cli reos-installer rash -gcore-command eaterepo_c daxio otnet-sdk-3.1-source-built-artifacts 6.0-source-built-artifacts evince -browser-plugin nautilus olution-data-server-langpacks mapi -langpacks xiv2 f69d1239 abtests policyd -selinux be42456 ence-agents-zvm virt d -libvirt multicast serial tcp latpak-builder gcc-toolset-10-gcc -c++ gdb-plugin fortran liblsan-devel stdc++-docs tsan-devel 1 -build elfutils gdb -doc gdbserver perftools runtime strace ystemtap -client initscript runtime server toolchain 9-binutils db-doc gdbserver imp nome-initial-setup session -kiosk-session wayland-session xsession reenboot hyperv-daemons -license tools fcopyd kvpd vssd idm-pki-acme base -java ca kra server ymkey tools pxe-roms -qemu jackson-jaxrs-json-provider providers nsi-native son-devel va-1.8.0-openjdk-accessibility-fastdebug !slowdebug demo-fastdebug slowdebug vel-fastdebug slowdebug fastdebug headless-fastdebug slowdebug slowdebug rc-fastdebug slowdebug 1-openjdk-demo-fastdebug slowdebug vel-fastdebug slowdebug fastdebug headless-fastdebug slowdebug jmods-fastdebug slowdebug slowdebug rc-fastdebug slowdebug tatic-libs-fastdebug slowdebug q s-d3-flame-graph s -javadoc kdump-anaconda-addon eepalived rnel-rpm-macros shark libblockdev-plugins-all git2-glib uestfs-benchmarking memcached-libs notify -devel pinyin -data mem -devel blk -devel log -devel obj ++-devel oc -devel pool -devel rdkafka pmem -devel selinux-python ndfile-utils vma zhuyin nuxptp orax -composer lmc-novirt virt templates-generic rhel z4-java man-pages-overrides od_auth_mellon -diagnostics pich-doc tests-mpich vapich2 -psm2 openmpi stflint ysql-selinux netpbm work-manager-applet m-connection-editor state-libs ss-pam-ldapd ocaml-hivex -devel libguestfs -devel nbd -devel penjpeg2-devel-docs tools scap-python3 scanner utils rc-compiler sbuild -ostree selinux cap-anaconda-addon info-db pacemaker-schemas erl-AutoLoader Split B enchmark Class-Struct ompress-Raw-Lzma nfig-Extensions vert-ASN1 DBM_Filter irHandle umpvalue ynaLoader Encode-Locale glish xtUtils-Constant Fcntl ile-Basename Compare py DosGlob Find stat Cache Handle ndBin GDBM_File etopt-Std Hash-Util -FieldHash I18N-Collate LangTags info PC-Open3 NDBM_File EXT et ODBM_File pcode POSIX od-Functions Safe earch-Dict lectSaver ymbol s-Hostname Term-Complete ReadLine xt-Abbrev hread -Semaphore ie -File Memoize RefHash me Unicode-UCD ser-pwent autouse base lib debugger precate iagnostics oc encoding-warnings fields letest if less ib ocale meta-notation ro overload ing ph sigtrap ort ubs vars msish sign hp-recode ki-deps mempool reorder olicycoreutils-gui sandbox stfix-cdb ldap mysql pcre erl-scripts gsql sqlite rometheus-jmx-exporter-openjdk11 ython-nss-doc virtualenv-doc 3-bcc livet ockdev createrepo_c gevent idm-pki libmount xml nose ss osbuild protobuf ygments reportlab hn-check lient-tools setup -gnome scipy uds virtualenv wheel -wheel 6-debug vel rpm-macros qatengine lib zip -libs emu-kvm-tests t5-assistant designer octools linguist qdbusviewer ttools -common wayland-examples rpm-macros srpm-macros redhat-rpm-config hn-check lient-tools setup -gnome tools sd ls pmemd syslog-mmfields t-tests ust-std-static-wasm32-wasi sbd cap-security-guide -doc l-utils -build etools -console-analyses gui roubleshoot -server vctl pamassassin ice-vdagent talld wig-doc gdb ystemtap -client exporter initscript runtime -java python3 virtguest host server tang csh exlive -adjustbox e lgorithms mscls fonts math nyfontsize size ppendix rabxetex phic ttachfile vantgar wesomebox babel -english bib se eamer ra ton ibtex opic di gfoot ookman tabs reakurl qn capt-of ion rlisle hangebar page rter ngcntr ite jk lasspack m -lgc super ap extra ns ollectbox ion-basic fontsrecommended htmlxml latex recommended xetex ortbl ntext urier rop squotes table stack urrfile datetime vipdfmx ng s svgm ec epic nctex umitem viron psf topdf qparbox so-pic tex -pkg oolbox uenc ler ro sym xtsizes fancybox hdr ref vrb ilecontents hook nstrut x2col latvian loat mtcount ncychap ontawesome book s-tlwg pec ware rap otmisc p l ramed garuda-c90 eometry lyphlist raphics -cfg def sftopk helvetic yperref h-utf8 en-base at ifetex luatex mtarg oddpage tex xetex mport ndex jadetex knapltx kastrup erkis nuth-lib ocal oma-script pathsea l3experimental kernel packages astpage tex -fonts 2man config ettrine inegoal no stings m -math tabptch xmisc ua-alt-getopt latex-math ibs otfload tex 85 base makecmds index nfnt-font rginnote vosym thpazo spec tools dwtools emoir tafont logo post flogo -font nfss ware icrotype nsymbol parhack topdf s ultido row natbib cctools ntrsbk eedspace orasi-c90 tgclass oberdiek verpic palatino ralist lel skip ssivetex dfpages tex gf hilokalia laceins in olyglossia werdot reprint sfrag latex nfss picture t-3d arrow blur coil eps fill grad math node plot slpe text ools ree ricks -add text xfonts qstest rcs ealscripts sfs sansmath uerj cheme-basic ection sty minar pnum tspace howexpl oul tmaryrd ubfig ure vn-prov ymbol t2 abu lary etex x -gyre -math ini-files 4ht config live-common-doc docindex en msg-translations scripts .infra tcase pos hreeparttable umbpdf imes pa tlesec ing ocloft ols rimspaces xfonts ype1cm html ucharclasses s hc lem nderscore icode-data math sugar pdmap-map quote rl topia varwidth wadalab s y 2-ps sym rapfig xcolor dvi ecjk olor yr index persian search tex -itrans pstricks tibetan config fontinfo ifthen keyval ltxtra mltex config string tab unicode zapfchan ding hermald omcatjss ucx -cma devel ib rdmacm disks2 -iscsi lsm vm2 sbredir -devel virt-install manager -common viewer sftpd wayland-protocols-devel get ireshark xdg-desktop-portal p-tools zsh-html ziplib-utils 0.020-439.module_el8.3.0+6149+d2c5d96d 5-1.module_el8.6.0+2766+8bf0b7ce 76-439.module_el8.3.0+6149+d2c5d96d 8-1.module_el8.6.0+2766+8bf0b7ce 9-1.module_el8.6.0+2766+8bf0b7ce 1.7-16.module_el8.6.0+2778+cd494b30 0.1-2.module_el8.5.0+2569+5c5719bc 3.0-3.module_el8.6.0+2778+cd494b30 2.4-1.module_el8.5.0+2614+87221ce8 6-2.module_el8.6.0+2877+8e437bf5 0.module_el8.8.0+3615+3543c705 41-2.module_el8.6.0+2766+8bf0b7ce 7-6.module_el8.5.0+2641+983b221b 0-1.module_el8.3.0+6149+d2c5d96d 4-1.module_el8.6.0+2766+8bf0b7ce 95-439.module_el8.3.0+6149+d2c5d96d 6-457.module_el8.6.0+2766+8bf0b7ce 87-17.module_el8.6.0+2766+8bf0b7ce 1-28.20100611svn86.module_el8.6.0+2752+f1f3449e .0-17.module_el8.6.0+2752+f1f3449e 23.module_el8.6.0+2752+f1f3449e .0-8.module_el8.6.0+2752+f1f3449e 9.1.module_el8.7.0+3349+cfeff52e 1-2.module_el8.5.0+2589+0ec1386d 3-3.module_el8.5.0+2610+de2b8c0b 0-1.module_el8.6.0+2766+8bf0b7ce 11-3.module_el8.6.0+2752+f1f3449e 4.module_el8.3.0+6149+d2c5d96d .3-3.module_el8.6.0+2752+f1f3449e 3-1.module_el8.6.0+2766+8bf0b7ce 6-2.module_el8.6.0+2752+f1f3449e .2-1.el8 7.1-1.module_el8.0.0+6044+f3cbc35d 2-13.module_el8.6.0+2752+f1f3449e 8.module_el8.6.0+2752+f1f3449e 0-1.module_el8.6.0+2766+8bf0b7ce 2-9.module_el8.6.0+2752+f1f3449e 3.0-8.module_el8.6.0+2778+cd494b30 2-3.module_el8.3.0+2043+807b4491 9.1.module_el8.7.0+3349+cfeff52e 0-3.module_el8.6.0+2766+8bf0b7ce 4-26.module_el8.6.0+2752+f1f3449e 4.module_el8.6.0+2752+f1f3449e 67-1.module_el8.3.0+6149+d2c5d96d 8-3.module_el8.6.0+2766+8bf0b7ce 7-14.module_el8.6.0+2752+f1f3449e .1-8.module_el8.6.0+2752+f1f3449e 25-4.module_el8.6.0+2752+f1f3449e 8.0-8.module_el8.6.0+2778+cd494b30 5.1.0-22.module_el8.8.0+3580+eeda85da 9.2-3.module_el8.6.0+2778+cd494b30 3.0-3.module_el8.6.0+2778+cd494b30 :0.230.900-439.module_el8.3.0+6149+d2c5d96d 1.100-1.module_el8.6.0+2766+8bf0b7ce 8-457.module_el8.6.0+2766+8bf0b7ce 80231-439.module_el8.3.0+6149+d2c5d96d 6-1.module_el8.6.0+2766+8bf0b7ce 34-439.module_el8.3.0+6149+d2c5d96d 6-1.module_el8.6.0+2766+8bf0b7ce 1.72-438.module_el8.3.0+6149+d2c5d96d 3-1.module_el8.6.0+2766+8bf0b7ce 2.51-1.module_el8.3.0+6149+d2c5d96d 2-1.module_el8.6.0+2766+8bf0b7ce 6-3.module_el8.6.0+2752+f1f3449e 3.40-1.module_el8.3.0+6149+d2c5d96d 2-1.module_el8.6.0+2766+8bf0b7ce 4.12-2.module_el8.3.0+6149+d2c5d96d 4-457.module_el8.6.0+2766+8bf0b7ce 65.1-3.module_el8.3.0+2043+807b4491 2.0.15-1.module_el8.5.0+2605+45d748af 20-2.module_el8.8.0+3587+ee652244 3.module_el8.8.0+3586+d4fc0b72 4-1.module_el8.6.0+2766+8bf0b7ce 10.3-5.module_el8.6.0+2778+cd494b30 4-440.module_el8.3.0+6149+d2c5d96d 20-1.module_el8.6.0+2766+8bf0b7ce .0-4.module_el8.9.0+3640+8d3927b5 7-2.module_el8.3.0+6149+d2c5d96d 8-5.module_el8.6.0+2766+8bf0b7ce 32-440.module_el8.3.0+6149+d2c5d96d 4-1.module_el8.6.0+2766+8bf0b7ce 8-3.module_el8.6.0+2766+8bf0b7ce 4.5-3.module_el8.6.0+2778+cd494b30 5.2-9.module_el8.6.0+2752+f1f3449e 7.6-4.module_el8.5.0+2577+9e95fe00 8.4-5.module_el8.3.0+2041+d1f204ad 0.0-8.module_el8.6.0+2752+f1f3449e 17.2-13.module_el8.9.0+3640+8d3927b5 210217-1.module_el8.6.0+2880+7d9e3703 e-1.el8 2a-1.el8 1.1-15.el8.alma 3-3.module_el8.5.0+2618+8d46dafd 9-2.module_el8.5.0+2614+87221ce8 :0.42.29-4.module_el8.3.0+6149+d2c5d96d 31-5.module_el8.6.0+2766+8bf0b7ce 1.300-4.module_el8.6.0+2766+8bf0b7ce 2.167.0-1.module_el8.5.0+2614+87221ce8 78.0-1.module_el8.6.0+2877+8e437bf5 2.module_el8.6.0+2876+9ed4eae2 9.1-1.module_el8.6.0+2878+e681bc44 205.0-3.module_el8.9.0+3687+dcd7ef8f 21.0-1.module_el8.9.0+3643+9234dc3b 9.0-2.module_el8.10.0+3858+6ad51f9f 76+e55593a8 909+6e1c1eb7 3.0.1-0.7.b08.module_el8.6.0+2752+f1f3449e 1.0-3.module_el8.6.0+2752+f1f3449e 3-1.module_el8.6.0+2766+8bf0b7ce 4-457.module_el8.6.0+2766+8bf0b7ce 28.01-442.module_el8.3.0+6149+d2c5d96d 3.module_el8.6.0+2766+8bf0b7ce 7-3.module_el8.6.0+2752+f1f3449e :1.302170-1.module_el8.3.0+6149+d2c5d96d 81-2.module_el8.6.0+2766+8bf0b7ce 4.1-11.module_el8.6.0+2752+f1f3449e 4.10-3.module_el8.6.0+2752+f1f3449e 5.10-4.module_el8.6.0+2786+d7c38b21 5-5.module_el8.6.0+2752+f1f3449e 6.6-3.module_el8.6.0+2778+cd494b30 :1.74-1.module_el8.6.0+2766+8bf0b7ce 2.01-1.module_el8.6.0+2766+8bf0b7ce 5.01-458.module_el8.6.0+2766+8bf0b7ce 20191102-1.module_el8.3.0+6149+d2c5d96d 210520-1.module_el8.6.0+2766+8bf0b7ce 73-440.module_el8.3.0+6149+d2c5d96d 4-458.module_el8.6.0+2766+8bf0b7ce 7.2.0-5.module_el8.6.0+2778+cd494b30 5-1.module_el8.9.0+3643+9234dc3b HdrHistogram -javadoc SLOF apache-commons-logging directory-maven-plugin -javadoc nf-plugin-spacewalk ee4j-parent glassfish-annotation-api uava20 hawtjni-runtime icu4j jaf -javadoc boss-interceptors-1.2-api log4j z4-java-javadoc maven-openjdk11 7 8 resolver-api connector-basic impl spi transport-wagon util wagon-file http -shared provider-api owasp-java-encoder -javadoc perl-IO-Compress-Lzma ython3-dnf-plugin-spacewalk rhnlib spacewalk-koan 8-atomicwrites trs more-itertools packaging luggy y parsing test wcwidth repokey:type:flexarray hnlib si-units -javadoc su-inject plexus pacewalk-koan remote-utils unit-api -javadoc om-lib -javadoc parent se -javadoc ystems -javadoc 0.0.4-18.el8 99.5-2.module_el8.10.0+3901+4b80ecd7 1.0-2.el8 15-1.el8 8-3.el8 0.3-7.13.el8 12-26.el8 7.el8_7 2-10.el8 .1-3.el8 4.el8 3.10-1.el8 4.0-3.el8 6-14.el8 _5.1 .0-6.el8_10 8-2.module_el8.5.0+2636+8c48f0fc 9-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 2.0-1.el8 0.0-3.el8 4.el8 3-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 8-25.el8 9.0-1.el8 21-5.module_el8.6.0+2780+a40f65e1 3-2.el8 5-398.module_el8.1.0+6019+b22674e1 6-1.module_el8.6.0+2766+8bf0b7ce 4.11-2.el8 3-4.el8 5 00.600-7.module_el8.1.0+6019+b22674e1 900-1.module_el8.6.0+2766+8bf0b7ce 6.6-4.module_el8.5.0+2603+92118e57 6.10-1.el8 7-1.el8 0.0-4.module_el8.10.0+3844+20e075e5.alma.1 9.0+3682+f63caf3e.alma.1 5-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 7.91-28.el8 9.13-3.el8 5.el8 81-3.module_el8.1.0+6019+b22674e1 3-3.module_el8.6.0+2766+8bf0b7ce 9.1-1.module_el8.5.0+2636+8c48f0fc 7.el8 6-10.el8_8 1.0.0-21.module_el8.5.0+2569+5c5719bc 9.0+3700+efebe9fd 73.rc95.module_el8.5.0+2636+8c48f0fc 1-1.module_el8.5.0+2613+1b78b731 4-2.el8 2-3.el8 3-1.module_el8.5.0+2613+1b78b731 5-18.module_el8.6.0+2867+72759d2f 7-1.el8 9-4.el8 1-5.el8 .0-16.el8 2.el8 2-22.el8_4 8-1.module_el8.5.0+2636+8c48f0fc 3.module_el8.9.0+3821+d7d58347 0-1.module_el8.8.0+3470+252b1910 .0-2.el8 4.el8 1-1.el8 13-2.el8 2.1-1.el8 4.0-1.el8 1-1.el8 3-2.module_el8.10.0+3845+87b84552 926+f12484f5 5-1.el8 471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 .7-10.module_el8.10.0+3872+9b8ab21e 5.module_el8.7.0+3515+9e4fe0d6.4 8.module_el8.8.0+3554+ec1058a7.3 9.0+3809+48080a14.5.alma.1 6-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 8 -471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 .2-1.module_el8.10.0+3935+28808425 9.5-10.el8 2.el8_10 2.0-1.el8_8 2.module_el8.6.0+3070+1510fbd1 7.0+3407+95aa0ca9 3.module_el8.5.0+2636+8c48f0fc 8.el8 10-1.module_el8.10.0+3859+6ae70a0e 89.0-2.el8 98.0-4.el8_5 2-3.el8 4.el8 5.el8_10 5-1.module_el8.7.0+3344+5bcd850f 2.el8 module_el8.9.0+3821+d7d58347 6-1.module_el8.6.0+3336+00d107d5 6.el8 8-1.module_el8.8.0+3470+252b1910 0-2.module_el8.1.0+6019+b22674e1 471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 2.3-1.module_el8.10.0+3796+30ed3ef7 5-1001.module_el8.1.0+6019+b22674e1 404.module_el8.1.0+6019+b22674e1 6-420.el8 1.el8 8-452.module_el8.4.0+2179+01326e37 71.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 .21-3.el8.alma 5.el8_5.alma 9-3.el8.alma 36-3.el8_8.alma.1 3.1-5.module_el8.9.0+3633+e453b53a 0-452.module_el8.4.0+2179+01326e37 71.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 1-1.el8 404.module_el8.1.0+6019+b22674e1 20.el8 1.el8 3-452.module_el8.4.0+2179+01326e37 401-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 6-404.module_el8.1.0+6019+b22674e1 4.0-2.module_el8.5.0+2636+8c48f0fc 1-1.module_el8.5.0+2613+1b78b731 4-1.el8 5.el8_0.1 6-3.module_el8.9.0+3704+f1f917ce 8-1.module_el8.9.0+3706+885c732e 9-17.el8 0-452.module_el8.4.0+2179+01326e37 3-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 7-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 8-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 5-1.module_el8.6.0+3336+00d107d5 7.0+3344+5bcd850f .0-2.el8 1-1.el8 module_el8.10.0+3930+ecf33554 5.el8 6.el8 22-2.el8 8-3.module_el8.1.0+6019+b22674e1 6-1.module_el8.8.0+3468+16b86c82 .0-5.el8 6.el8 1-7.1.el8 3-15.el8 6-17.el8 7-1.el8 .4.1-1.el8 8-1.module_el8.5.0+2613+1b78b731 .1-2.module_el8.8.0+3568+e8578284 27-2.el8 4.el8 5.el8_10.1 3-1.module_el8.7.0+3280+24dc9c5d 9.0+3627+db8ec155 0-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 42-2.module_el8.1.0+6019+b22674e1 9-1.module_el8.6.0+3070+1510fbd1 9.el8 2.module_el8.9.0+3821+d7d58347 4-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 753-2.module_el8.1.0+6019+b22674e1 0.1-7.el8 .0-1.el8 2.10.0-1.el8_7.alma 2.el8_7.alma 1.0-1.el8_7.alma 2.el8_7.alma 3.0-3.el8_6.alma 4.el8_6.alma 6.el8_6.alma 7.el8_6.alma 5.0-1.el8_7.alma 2.el8_7.alma 6.0-1.el8_7.alma 2.el8_7.alma 7.0-1.el8_7.alma 1-1.el8_7.alma 2.el8_7.alma 9.0-1.el8_7.alma 3.el8_7.alma 1.6-4.module_el8.6.0+3339+9b5fdd22 5.module_el8.10.0+3844+20e075e5.alma.2 7.3-11.el8 6.el8 7.el8 9.el8 5.10.0-1.el8_9.alma.1 2.el8_9.alma.1 2.0-1.el8_10.alma.1 1-1.el8_10.alma.1 4.0-1.el8_10.alma.1 2.el8_10.alma.1 4.0-1.el8_8.alma.1 1-1.el8_8.alma.1 9.0-1.el8_9.alma.1 1-1.el8_9.alma.1 28.3.1-1.el8_10.alma.1 2.el8_10.alma.1 4.0-1.el8_10 .alma.1 5.0-1.el8_10.alma.1 1-1.el8_10 6.0-1.el8_10 3.el8_10.alma.1 4:4.9.3-2.el8 _5.1 3.el8 _9.1.alma.1 5.9-9.el8 9.1.0-1.el8 :0.2.7-12.el8 1.1.1-3.module_el8.6.0+3070+1510fbd1 6.module_el8.9.0+3821+d7d58347 2-1.module_el8.9.0+3717+81096349 5.module_el8.10.0+3901+4b80ecd7 4-1.module_el8.7.0+3344+5bcd850f 407+95aa0ca9 9-1.module_el8.9.0+3643+9234dc3b 2.0-1.module_el8.8.0+3470+252b1910 3.0-4.module_el8.9.0+3643+9234dc3b 8.module_el8.9.0+3717+81096349 2.10-4.el8 5.el8_5 6.0-4.el8 4.0-2.module_el8.10.0+3792+03eaed9c 9.el8 0.16-18.el8_10 2.0-5.el8 0.1.0-1.20.8.1.1.module_el8.9.0+3675+0258a6d9 2.4-1.18.19.1.1.module_el8.9.0+3753+4de0891b 20.11.1.1.module_el8.9.0+3775+d8460d35 5.0-1.18.20.2.1.module_el8.9.0+3828+c9fa9644 20.12.2.2.module_el8.9.0+3827+11b91f3e 7.0-1.18.20.4.1.module_el8.10.0+3890+5a092792 8.1-1.20.16.0.1.module_el8.10.0+3882+e12e42db 2.21-3.module_el8.1.0+6019+b22674e1 56-369.module_el8.1.0+6019+b22674e1 3.11.7-4.el8 6.02-2.module_el8.6.0+2766+8bf0b7ce 14.11-1.10.24.0.1.module_el8.3.0+2047+b07ac28e 4-1.12.22.5.1.module_el8.4.0+2529+af52a4c7 5-1.14.18.2.2.module_el8.5.0+2618+8d46dafd 7-1.14.20.0.2.module_el8.6.0+3261+490666b3 1.2.module_el8.7.0+3342+b2df8497 1.1.2.module_el8.7.0+3373+a4c18c43 8-1.14.21.3.1.module_el8.7.0+3551+53700ee8 7.5-41.el8 8.1.2-1.16.13.1.3.module_el8.5.0+2605+45d748af 5.0-1.16.17.1.1.module_el8.6.0+3328+2e4711d7 9.1-1.18.9.1.1.module_el8.7.0+3343+ea2b7901 2-1.16.18.1.3.module_el8.7.0+3371+ed8c43db 8.12.1.2.module_el8.7.0+3370+40ccb2a8 3-1.16.19.1.1.module_el8.7.0+3496+a59a3324 2.module_el8.8.0+3586+d4fc0b72 4-1.16.20.1.1.module_el8.8.0+3594+e74fe53f 2.2.module_el8.8.0+3614+204d6f43 3.module_el8.8.0+3653+c77a731f 4.module_el8.9.0+3747+ead8229c 3.1-1.16.14.0.4.module_el8.6.0+2904+f21ad6f4 9.5.0-1.18.14.2.2.module_el8.7.0+3497+c65299e7 3.module_el8.8.0+3587+ee652244 1-1.18.16.1.1.module_el8.8.0+3595+0818e803 6.7-1.18.17.1.1.module_el8.8.0+3613+1ed8c91d 8.1-1.18.18.2.1.module_el8.8.0+3652+0e111ba0 2.0-18.el8 .3-1.module_el8.10.0+3796+30ed3ef7 96-2.module_el8.10.0+3779+d5938d28 1-1.el8 .0-25.el8 5-6.el8 8.el8 0-1.el8 1.0-2.el8 3.0-1.el8 3-2.el8 3.el8_6 61-5.module_el8.1.0+6019+b22674e1 7-15.el8 4-440.module_el8.6.0+2766+8bf0b7ce 3.3-14.el8 7-11.module_el8.6.0+2868+44838709 9-17.el8 2.1-28.el8 35.el8 4.1-2.el8 6-1.el8 9.4-1.module_el8.7.0+3305+9a59f0c3 5.module_el8.9.0+3631+0ced13d7 6.module_el8.10.0+3881+234adf82 5.2-16.el8 6-11.el8_9.alma.1 3.el8 4.el8 7-10.el8 9.el8 8 9-2.1.module_el8.2.0+6102+8e0466a7 5.el8 .4-3.el8_10 5-1.module_el8.10.0+3935+28808425 0120801-254.el8 2107-5.el8 1.05.0-2.el8 1.1-6.el8 3-10.el8 2.el8 5.el8 6.el8_10 7.el8_10 2.el8 6.el8 1.0-1.el8 5.3.34-4.module_el8.5.0+2632+14ced695 5-1.module_el8.6.0+3265+230ed96b 7-1.module_el8.8.0+3609+204d4ab0 6.4.11-1.module_el8.6.0+3072+3c630e87 4-1.module_el8.8.0+3620+5d452900 9-4.module_el8.5.0+2637+d11efe18 :0.92-3.el8 1-35.module_el8.7.0+3344+5bcd850f 7.module_el8.8.0+3468+16b86c82 8.module_el8.9.0+3821+d7d58347 43.module_el8.7.0+3344+484dae7b 54.module_el8.9.0+3673+0c64b403 63.module_el8.8.0+3568+e8578284 71.module_el8.9.0+3717+81096349 81.module_el8.10.0+3792+03eaed9c .1.0-5.module_el8.7.0+3344+484dae7b 7.module_el8.7.0+3344+484dae7b 0.0-1.module_el8.10.0+3792+03eaed9c 3-1.module_el8.10.0+3845+87b84552 4.3-2.module_el8.10.0+3858+6ad51f9f 33.8-4.module_el8.10.0+3901+4b80ecd7 5.0-2.module_el8.8.0+3470+252b1910 4.module_el8.8.0+3470+252b1910 8-3.module_el8.1.0+6019+b22674e1 7.0-1.module_el8.9.0+3643+9234dc3b 2.module_el8.9.0+3717+81096349 2.0.26-1.module_el8.5.0+2636+8c48f0fc 3.module_el8.7.0+3297+1eb250cf 406+a17c4180 32-1.module_el8.5.0+2613+1b78b731 3.15-24.el8 3.0.3-34.el8 5.el8 1.0-1.el8 1-1.el8 2.el8 2-1.el8 5-1001.module_el8.6.0+2766+8bf0b7ce 3.module_el8.9.0+3821+d7d58347 8-5.module_el8.10.0+3909+6e1c1eb7 9-3.el8 2.0-1.el8 3.el8 _9 2-2.module_el8.10.0+3796+30ed3ef7 2.0-11.el8 23.el8 6.0-16.el8_6 7.el8_7 8.el8_8 9.el8_9 8.0-10.el8 4.el8 9.el8 2-2.el8 3 .1-2.el8 2.0-16.el8.alma 2-40.el8 4.el8 56.el8_10 6-6.module_el8.1.0+6019+b22674e1 .1-10.el8 5-8.el8 4.0-23.20180522git70f7e08.el8 8.el8 _8.1.alma.1 1-2.el8_10 3.el8_10 4-4.el8 6-1.el8 5 63-368.module_el8.1.0+6019+b22674e1 78-439.module_el8.6.0+2766+8bf0b7ce 246ec52 5.5-1.el8 4.el8 9-2.el8 7.0.2-6.el8 :1.48-2.module_el8.1.0+6019+b22674e1 2.1.10-1.module_el8.10.0+3845+87b84552 29-12.module_el8.5.0+2601+e8845b76.1 4-1.module_el8.7.0+3344+484dae7b 6-1.module_el8.8.0+3470+252b1910 af8e029 4.0.30-2.el8 1-1.el8 2-2.el8 _10.4 9.2.alma.1 4.5-10.el8_5 2.el8 7.el8_5 9.el8_5 5.5-10.el8_6 6.4-4.el8_7 7.0-1.el8 5-2.el8 3.el8_8.alma 8.0-1.el8 6-1.el8 2.el8_9.alma.1 2.3-3.el8 4.el8 4.4-13.el8 4-1.el8 4.el8_5 5-1.el8 _7.1 .1-5.el8 6.4-4.el8 8-5.module_el8.9.0+3633+e453b53a 9-2.el8_8.2 3.el8_8 :1.9758-2.el8 2.027-4.module_el8.1.0+6019+b22674e1 19-7.module_el8.1.0+6019+b22674e1 5.0-6.el8 1-6.el8 .1-16.el8 8.el8_9.1.alma.1 2.el8_9.alma.1 0.el8 1.el8_10 9.el8_10 8-1.module_el8.10.0+3935+28808425 3-4.el8 7.el8 24 32 4.3-11.el8 5.2.0-21.el8 6-2.el8.alma 63-3.el8_10.alma.1 8-23.el8 :2.0.7-1.el8 2.el8 3.el8 c15747c 6.20.00-13.el8 5.el8 4.24-1.el8 392b1f8 :0.99.24-2.module_el8.1.0+6019+b22674e1 b489b78 7-6.el8 8.el8 .0-10.el8 3.0-2.el8.alma 1-5.el8.alma 43.0.2-4.el8 5-11.el8 4.el8 _5.2 .11-2.el8 3.el8_6 5-3.el8 4.el8 5.el8_8.alma.1 9-4.el8 5.el8_5 7-28.el8 30.el8 0889296 :4.15-10.module_el8.10.0+3916+ed00a4a0.3 3.module_el8.6.0+2741+01592ae8 3275+7a670b72.2 6.module_el8.8.0+3670+56cb3c8e.1.alma.1 7.module_el8.9.0+3680+f9142978.1.alma.1 96+b881db49.3 708+6acaac63.5 49+dbf371ed.10 8.0.1-4.module_el8.5.0+2589+0ec1386d p1-10.el8 9.el8_8 9.2 24.el8 4.0-5.20181118git1830dcb.el8 8-2.module_el8.8.0+3612+f18d2b89 9-1.module_el8.9.0+3662+ef5fc290.alma.1 010020191121213830 30020210125144138 40020210409072801 608132736 1119140936 50020211010083254 109113924 10212108 203030332 16075251 314 21193947 20127123201 202104101 13 4155301 427124433 60020220420113210 52306 516071633 747 30101136 913100258 1025181128 70020221010135733 80020230712134837 927094520 90020231018100244 100020240407115739 530164632 618090252 711143328 23141950 923132138 9.0-11.el8 2.el8 8-4.el8 2.10-7.el8_9.alma.1 8.el8_9.alma.1 9-1.el8 _5.2 2.el8.3 3.1-1.el8 4.0-1.el8 1.12.0-1.el8_6.alma 2.el8_6.alma 3.0-1.el8_4.alma 2.el8_4.alma .plus 4.0-1.el8_5.alma 2.el8_5.alma .plus 5.0-1.el8_5.alma.plus 6.0-1.el8_5.alma.plus 7.0-2.el8_5.alma .plus 3.el8_5.alma 8.0-1.el8_5.alma.plus 9.0-1.el8_5.alma 3.el8_5.alma 3c20af6 B.02.19.2-6.el8 LibRaw-devel PackageKit -command-not-found ron gstreamer-plugin SDL2 -devel static abrt -addon-ccpp oredump-helper kerneloops pstoreoops vmcore xorg cli -ng onsole-notification dbus esktop gui java-connector plugin-machine-id sosreport tui pr-util-ldap mysql odbc pgsql sqlite spell-devel netcore-runtime-3.0 9.0 dbg-9.0 targeting-pack-3.0 9.0 uthd select-compat bacula-client ommon nsole director libs -sql storage obab ind-export-devel libs luez -hid2hci libs -devel obexd ogofilter rasero -nautilus lapi-java tty-at-spi2 dracut espeak-ng xw otli cdc1202b heese rome-gnome-shell lutter-devel oc make -gui ontainer-exception-logger reos-installer-bootinfra dracut rash-ptdump-command trace-command scope tags db yrus-imapd-utils vzic sasl -devel gs2 sapi ldap ib md5 ntlm plain scram dca7b4a4 leyna-renderer server otnet-apphost-pack-3.0 9.0 host-fxr-2.1 fxr-3.0 9.0 runtime-2.1 3.0 9.0 dbg-9.0 sdk-2.1 .5xx 3.0 5.0-source-built-artifacts 9.0 aot-9.0 dbg-9.0 targeting-pack-3.0 9.0 emplates-3.0 9.0 vecot-devel wz eab706dc b0869e2 clipse -equinox-osgi pde latform swt nscript sc th-tools-basic fastfabric volution -bogofilter ews pst spamassassin xiv2-devel fdo-admin-cli client init manufacturing-server owner-cli onboarding-server rendezvous-server ence-virtd-cpg tchmail ile-roller o latpak-devel spawn xdg-utils printd reerdp-devel i0r-plugins -opencv r-contrib gcc-toolset-10 -build dwz yninst -devel elfutils gcc-plugin-devel db -gdbserver ltrace make perftools runtime strace ystemtap -client devel initscript runtime sdt-devel erver toolchain 1-dwz yninst -devel ltrace make 2-binutils -gold 9 -annobin build dwz yninst elfutils -libelf s gcc -c++ gdb-plugin fortran db -gdbserver liblsan-devel stdc++-docs tsan-devel trace make perftools runtime strace ystemtap -client initscript runtime server toolchain dk-pixbuf2 -xlib -devel edit-plugin-bookmarks racketcompletion codecomment lorpicker schemer mmander drawspaces findinfiles joinlines multiedit smartspaces terminal xtsize ranslate wordcompletion s -data oclue2-demos hostscript-tools-dvipdf fonts printing imp-devel -tools libs libc-gconv-extra usterfs-api cli x-utils nome-abrt bluetooth oxes calculator olor-manager menus-devel photos -tests remote-desktop settings-daemon oftware terminal -nautilus utls pm rafana-azure-monitor cloudwatch elasticsearch graphite influxdb loki mssql ysql opentsdb postgres rometheus stackdriver phviz-devel oc gd python3 eenboot-grub2 reboot pm-ostree-grub2 ilo-devel settings-desktop-schemas sdp-devel ntlmssp treamer1-plugins-bad-free-devel tk2-devel-docs upnp-devel vfs -afc p rchive fuse goa photo2 mtp smb hostapd plip -gui wloc-gui plugins ibus-hangul libpinyin dm-jss -javadoc n2 nitial-setup -gui kscape-docs view tel-gpu-tools owatcher pmievd tool vsadm rssi -devel jasper-devel va-17-openjdk-demo-fastdebug slowdebug vel-fastdebug slowdebug fastdebug headless-fastdebug slowdebug jmods-fastdebug slowdebug slowdebug rc-fastdebug slowdebug tatic-libs-fastdebug slowdebug igawatts -javadoc na ose ksh lasso-devel ibexif-devel gexiv2-devel s-devel idn2 nput-utils jpeg-turbo-utils kkc-data lognorm-doc mad-devel emcached spack-devel pmem-debug blk-debug log-debug obj-debug pool-debug urple-devel reoffice-sdk -doc voikko port-anaconda cli newt plugin-bugzilla kerneloops logger mailx reportuploader ureport pmem-debug svg2-tools selinux-ruby mbclient -devel ndfile-devel sh tasn1-tools iff-tools udisks2-devel v-devel virt-gconfig lib object mem -devel malloc -devel ncserver-devel orbis-devel px-devel wbclient -devel mf-devel sman-devel xmlb m_sensors-sensord psolve shw-gui trace ua -devel libs ksmeta mariadb-connector-odbc ecab-devel mcached kind od_auth_gssapi fcgid security -mlogc zilla-filesystem js52 -devel 60 -devel pg123 -plugins-pulseaudio tr-gtk unge vapich2-psm2 -devel nautilus compress etpbm-progs tle map -ncat oddjob -mkhomedir mping niguruma-devel penjpeg2-devel ssh -cavs lients keycat ldap server wsman-python3 sinfo-db-tools pam_ssh_agent_auth cm p-manager pmda-rpm vmware erl-GSSAPI core idgin -devel pewire-doc utils latform-python-coverage mdk-convert owertop ptp ulseaudio -module-bluetooth x11 utils ygobject2 -codegen devel oc tk2 -codegen devel thon2-cairo -devel 3-abrt -addon container-addon brlapi otli ytesize coverage gobject-base reenlet ssapi ldap ibmodulemd report s mod_wsgi newt umpy -f2py pillow-devel tk sutil ycurl odbc parted qt5-sip qt5-devel samba -test ip-devel ubversion wx-siplib .11-cryptography 9-Cython qpdf erf t5-qt3d-examples base-static canvas3d-examples onnectivity-examples declarative-examples static location-examples multimedia-examples quickcontrols-examples 2-devel examples script-examples ensors-examples rialbus-devel examples port-examples webchannel-examples sockets-examples xmlpatterns-examples radvd ptor2-devel pm-ostree shim ust-analyzer samba -client -libs ommon-libs tools devel krb5-printing libs test -libs winbind -clients krb5-locator modules exe ne-backends -daemon tellite-5-client blim-gather -provider sfcb wbemcli cap-workbench rub endmail ip ocat pice-gtk -tools 3-vala server-devel treaming-agent qlite -devel libs scg hpass sd-idp tratisd -dracut ess-ng ysfsutils tcl-brlapi elnet -server og-pegasus urbojpeg-devel udftools sermode-gtk vhostmd inagre o rt-p2v-maker oikko-tools lume_key rbis-tools te-profile wavpack-devel hois xapian-core dg-desktop-portal-gtk inetd org-x11-drivers v-ati libinput qxl wacom -serial-support font-utils server-Xspice devel xkb-utils term -resize ypserv zsh td ziplib-devel 0.0.25-6.el8 01-10.module_el8.6.0+2766+8bf0b7ce 14-6.module_el8.10.0+3924+8d272be4 5-2.module_el8.6.0+2766+8bf0b7ce 8-1001.module_el8.6.0+2766+8bf0b7ce 9-3.module_el8.1.0+6019+b22674e1 2-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 5-6.module_el8.6.0+2766+8bf0b7ce 4-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 6-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 74-2.module_el8.1.0+6019+b22674e1 1-24.el8.2 .1-107.module_el8.5.0+2625+ec418553 9.module_el8.5.0+2627+d9c243ca 10.module_el8.6.0+3074+4b08f9d4 1.module_el8.9.0+3635+c6f99506 2.module_el8.10.0+3871+342e2c2f 3.module_el8.10.0+3932+2d440da3 54-12.module_el8.3.0+2043+807b4491 0.1-2.module_el8.9.0+3700+efebe9fd 3012-5.module_el8.1.0+6019+b22674e1 4-5.module_el8.6.0+2766+8bf0b7ce 1-5.module_el8.6.0+2766+8bf0b7ce 0-7.module_el8.6.0+2766+8bf0b7ce 1-1.el8 2-13.module_el8.6.0+2766+8bf0b7ce 810+886f1911 .0-140.module_el8.5.0+2595+0c654ebc 6.el8 7.el8 3-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 5.module_el8.6.0+2766+8bf0b7ce .1-3.module_el8.6.0+2780+a40f65e1 4-12.module_el8.9.0+3700+efebe9fd 4.el8 .2-1.el8 5.2-141.module_el8.6.0+3263+41cde0c0 3.module_el8.10.0+3852+ce828b19 2.0-108.module_el8.5.0+2623+08a8ba32 37.module_el8.4.0+2515+f744ca41 8.module_el8.6.0+3263+904da987 9.module_el8.8.0+3578+2b4b06da 4-1.module_el8.5.0+2636+8c48f0fc 5-3.module_el8.6.0+2780+a40f65e1 6-1.module_el8.5.0+2613+1b78b731 20.module_el8.8.0+3470+252b1910 1.module_el8.10.0+3845+87b84552 926+f12484f5 3.module_el8.7.0+3344+484dae7b 4.module_el8.9.0+3821+d7d58347 9-140.module_el8.5.0+2595+0c654ebc 1.module_el8.6.0+3263+41cde0c0 2.module_el8.9.0+3746+91b8233a 3.module_el8.10.0+3852+ce828b19 4+02eaa59a 4.module_el8.10.0+3933+43481280 00006-9.module_el8.1.0+6019+b22674e1 7-8.module_el8.6.0+2766+8bf0b7ce 1.3-142.module_el8.9.0+3746+91b8233a 3.module_el8.10.0+3854+02eaa59a 4.module_el8.10.0+3933+43481280 9-2.module_el8.10.0+3855+767cb125 3.module_el8.10.0+3894+6d587c81 30.600-2.module_el8.1.0+6019+b22674e1 5-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 614-2.module_el8.6.0+2766+8bf0b7ce 7-17.el8 8.el8 3.module_el8.1.0+6019+b22674e1 3-6.el8 .0-107.module_el8.5.0+2625+ec418553 8.module_el8.5.0+2623+08a8ba32 9.module_el8.5.0+2627+d9c243ca 10.module_el8.6.0+3074+4b08f9d4 1.module_el8.9.0+3635+c6f99506 2.module_el8.10.0+3871+342e2c2f 3.module_el8.10.0+3932+2d440da3 37.module_el8.4.0+2515+f744ca41 8.module_el8.6.0+3263+904da987 9.module_el8.8.0+3578+2b4b06da 2.module_el8.10.0+3855+767cb125 1-3.module_el8.10.0+3894+6d587c81 1-3.el8 2-441.module_el8.6.0+2766+8bf0b7ce 4-5.module_el8.6.0+2881+2f24dc92 9.0+3682+f63caf3e 785+2238a12a .0-1.module_el8.10.0+3854+02eaa59a 1-7.module_el8.6.0+2851+b32f1bac 4-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 9-3.module_el8.1.0+6019+b22674e1 5.0-1.1.module_el8.7.0+3349+cfeff52e module_el8.6.0+2737+7e73ea90 2.el8 2.module_el8.10.0+3844+20e075e5 3-3.module_el8.10.0+3854+02eaa59a 4-5.el8 7.1-2.el8 1-439.module_el8.6.0+2766+8bf0b7ce 60.800-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 6-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 7-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 8-396.module_el8.1.0+6019+b22674e1 7-0.11.94664ddd46a6.el8 8.94664ddd46a6.el8_5.2 10.module_el8.6.0+2737+7e73ea90 3.el8 5-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 8.6-1.el8 1-1.el8 91-18.el8 2-367.module_el8.1.0+6019+b22674e1 8-15.module_el8.6.0+2766+8bf0b7ce 9-404.module_el8.1.0+6019+b22674e1 20.el8 1.el8 03-6.20210204git43c39c1.el8 7.20211021gitcb5edde.el8 1.0-3.el8 .0-108.module_el8.5.0+2623+08a8ba32 9.module_el8.6.0+2737+7e73ea90 2-1.el8 1.module_el8.3.0+2043+807b4491 2.el8_10 4.el8 4-140.module_el8.5.0+2595+0c654ebc 6-14.el8 0-14.module_el8.1.0+6019+b22674e1 0-11.el8 033-396.module_el8.1.0+6019+b22674e1 7-1.module_el8.6.0+2766+8bf0b7ce 4-6.module_el8.6.0+2766+8bf0b7ce 1-452.module_el8.4.0+2179+01326e37 71.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 0-397.module_el8.6.0+2766+8bf0b7ce 4-6.module_el8.6.0+2851+b32f1bac 3-404.module_el8.1.0+6019+b22674e1 20.el8 1.el8 52.module_el8.4.0+2179+01326e37 4-24.module_el8.6.0+2810+886f1911 396.module_el8.6.0+2766+8bf0b7ce 471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 5-10.module_el8.5.0+2812+ed912d05 6.0+2766+8bf0b7ce 6-452.module_el8.4.0+2179+01326e37 8-32.el8 471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 9-452.module_el8.4.0+2179+01326e37 1-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 .0-3.el8_10 4.module_el8.3.0+2043+807b4491 5.module_el8.3.0+2043+807b4491 7.module_el8.3.0+2043+807b4491 1-107.module_el8.5.0+2625+ec418553 9.module_el8.5.0+2627+d9c243ca 10.module_el8.6.0+3074+4b08f9d4 1.module_el8.9.0+3635+c6f99506 2.module_el8.10.0+3871+342e2c2f 3.module_el8.10.0+3932+2d440da3 2.el8 module_el8.6.0+2780+a40f65e1 3-108.module_el8.5.0+2623+08a8ba32 4.module_el8.3.0+2043+807b4491 7-137.module_el8.4.0+2515+f744ca41 8.module_el8.6.0+3263+904da987 9.module_el8.8.0+3578+2b4b06da 0-10.module_el8.1.0+6019+b22674e1 4.el8 404.module_el8.1.0+6019+b22674e1 71.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 9.el8 .0-1.module_el8.6.0+2780+a40f65e1 0.600-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 6-12.module_el8.6.0+2766+8bf0b7ce 1-420.el8 1.el8 52.module_el8.4.0+2179+01326e37 .0-2.module_el8.10.0+3855+767cb125 3.1-3.module_el8.10.0+3894+6d587c81 6.1-7.el8 7-396.module_el8.6.0+2766+8bf0b7ce 471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 .2-108.module_el8.5.0+2623+08a8ba32 903-10.module_el8.6.0+2766+8bf0b7ce 2-2.el8 .0-107.module_el8.5.0+2625+ec418553 9.module_el8.5.0+2627+d9c243ca 10.module_el8.6.0+3074+4b08f9d4 1.module_el8.9.0+3635+c6f99506 2.module_el8.10.0+3871+342e2c2f 3.module_el8.10.0+3932+2d440da3 40.module_el8.5.0+2595+0c654ebc 1.module_el8.6.0+3263+41cde0c0 2.module_el8.3.0+2043+807b4491 1-143.module_el8.10.0+3852+ce828b19 4.el8 5.el8 6-137.module_el8.4.0+2515+f744ca41 8.module_el8.6.0+3263+904da987 9.module_el8.8.0+3578+2b4b06da 0-3.module_el8.3.0+2043+807b4491 1-1.el8 4.module_el8.1.0+6019+b22674e1 71.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 2.01-404.module_el8.1.0+6019+b22674e1 2-420.el8 1.el8 3-1.el8 4.module_el8.6.0+2766+8bf0b7ce 20.el8 1.el8 4-3.module_el8.1.0+6019+b22674e1 452.module_el8.4.0+2179+01326e37 .2-4.module_el8.10.0+3783+2756348e 5-452.module_el8.4.0+2179+01326e37 71.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 6-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 .12-2.el8 4.el8_10 5.el8_10 9-1.el8_10 8-397.module_el8.1.0+6019+b22674e1 404.module_el8.1.0+6019+b22674e1 9-440.module_el8.6.0+2766+8bf0b7ce 3-36.module_el8.3.0+2043+807b4491 .0-108.module_el8.5.0+2623+08a8ba32 2-1.module_el8.10.0+3854+02eaa59a 9.module_el8.6.0+2737+7e73ea90 5-140.module_el8.5.0+2595+0c654ebc 1.module_el8.6.0+3263+41cde0c0 3.module_el8.10.0+3852+ce828b19 0-420.el8 1.el8 1-452.module_el8.4.0+2179+01326e37 3-1001.module_el8.6.0+2766+8bf0b7ce 404.module_el8.1.0+6019+b22674e1 4-420.el8 1.el8 5-452.module_el8.4.0+2179+01326e37 71.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 9-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 4.0-141.module_el8.6.0+3263+41cde0c0 3.module_el8.10.0+3852+ce828b19 2.module_el8.9.0+3700+efebe9fd 1-31.module_el8.3.0+2043+807b4491 1-142.module_el8.9.0+3746+91b8233a 3.module_el8.10.0+3854+02eaa59a 4.module_el8.10.0+3933+43481280 0-367.module_el8.1.0+6019+b22674e1 3-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 4-4.module_el8.1.0+6019+b22674e1 5-7.module_el8.6.0+2766+8bf0b7ce 7-2.module_el8.1.0+6019+b22674e1 5.29-1.el8 0-439.module_el8.6.0+2766+8bf0b7ce 1-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 6-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 8-1.module_el8.6.0+2766+8bf0b7ce 9-404.module_el8.1.0+6019+b22674e1 52.module_el8.4.0+2179+01326e37 71.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 5.module_el8.1.0+6019+b22674e1 6.2-3.el8 3-1001.module_el8.6.0+2766+8bf0b7ce 7.1-18.el8_3 3-2.el8 0-396.module_el8.1.0+6019+b22674e1 44-6.module_el8.10.0+3924+8d272be4 1-7.module_el8.1.0+6019+b22674e1 6-5.module_el8.6.0+2766+8bf0b7ce 9.2-9.el8 8-2.el8 8.module_el8.3.0+2043+807b4491 .4-4.el8 9.0-15.el8_1 18-6.el8 1-2.el8 2.3.3-107.module_el8.5.0+2625+ec418553 8.module_el8.5.0+2623+08a8ba32 9.module_el8.5.0+2627+d9c243ca 10.module_el8.6.0+3074+4b08f9d4 1.module_el8.9.0+3635+c6f99506 2.module_el8.10.0+3871+342e2c2f 3.module_el8.10.0+3932+2d440da3 3.0.1-137.module_el8.4.0+2515+f744ca41 8.module_el8.6.0+3263+904da987 9.module_el8.8.0+3578+2b4b06da 3-140.module_el8.5.0+2595+0c654ebc 1.module_el8.6.0+3263+41cde0c0 3.module_el8.10.0+3852+ce828b19 6-142.module_el8.9.0+3746+91b8233a 3.module_el8.10.0+3854+02eaa59a 4.module_el8.10.0+3933+43481280 1.0-2.module_el8.10.0+3855+767cb125 3.module_el8.10.0+3894+6d587c81 5.1.0-22.module_el8.10.0+3783+2756348e 9.0+3674+85657c95 9.0.0-1.el8 :0.08-404.module_el8.1.0+6019+b22674e1 20.el8 1.el8 52.module_el8.4.0+2179+01326e37 71.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 12.2-4.el8 21-404.module_el8.1.0+6019+b22674e1 20.el8 1.el8 52.module_el8.4.0+2179+01326e37 71.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 80225-367.module_el8.1.0+6019+b22674e1 32-396.module_el8.1.0+6019+b22674e1 8-396.module_el8.6.0+2766+8bf0b7ce 66-7.el8 98-2.module_el8.1.0+6019+b22674e1 1.07-396.module_el8.6.0+2766+8bf0b7ce 10-404.module_el8.1.0+6019+b22674e1 52.module_el8.4.0+2179+01326e37 71.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 .13-1.module_el8.10.0+3935+28808425 4-1.module_el8.10.0+3796+30ed3ef7 302086-2.module_el8.1.0+6019+b22674e1 9998.11-6.module_el8.1.0+6019+b22674e1 8-1.module_el8.6.0+2766+8bf0b7ce 3.31-369.module_el8.1.0+6019+b22674e1 5-396.module_el8.1.0+6019+b22674e1 40-439.module_el8.6.0+2766+8bf0b7ce 2-2.module_el8.6.0+2766+8bf0b7ce 4.04-2.module_el8.6.0+2766+8bf0b7ce 12-14.module_el8.3.0+2043+807b4491 7.200-2.el8.2 8.3.3-1.el8.alma 9.0.62-1.module_el8.10.0+3791+e0637953 2-17.el8 .0.1-142.module_el8.9.0+3746+91b8233a 3.module_el8.10.0+3854+02eaa59a 4.module_el8.10.0+3933+43481280 5-1.module_el8.5.0+2618+8d46dafd 9-1.module_el8.7.0+3343+ea2b7901 2-3.el8 0-1.module_el8.7.0+3370+40ccb2a8 2.module_el8.7.0+3371+ed8c43db 3+a4c18c43 497+c65299e7 3.module_el8.7.0+3496+a59a3324 551+53700ee8 3-2.module_el8.10.0+3855+767cb125 3.module_el8.10.0+3894+6d587c81 51-1 6-2.el8 05-11.el8 25-11.el8 8-11.el8 3-11.el8 471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 4-368.module_el8.1.0+6019+b22674e1 471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 66-4.module_el8.6.0+2792+4ccb46ae 811+fe6c84b0 1.0-5.el8 16-6.module_el8.3.0+2043+807b4491 53-2.el8 0-10.module_el8.10.0+3783+2756348e .1-3.el8 4.el8 5.el8_10 2-368.module_el8.1.0+6019+b22674e1 3-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 4-1.module_el8.10.0+3791+e0637953 0-397.module_el8.6.0+2766+8bf0b7ce 50010-397.module_el8.6.0+2766+8bf0b7ce 6-2.module_el8.1.0+6019+b22674e1 439.module_el8.6.0+2766+8bf0b7ce 8-399.el8 2.0-22.module_el8.5.0+2569+5c5719bc 9.0+3700+efebe9fd 1-1.el8 2-2.el8 2-140.module_el8.5.0+2595+0c654ebc 4-137.module_el8.4.0+2515+f744ca41 8.module_el8.6.0+3263+904da987 9.module_el8.8.0+3578+2b4b06da 33-141.module_el8.6.0+3263+41cde0c0 3.module_el8.10.0+3852+ce828b19 00-2.el8 2.0-10.module_el8.9.0+3633+e453b53a 8-11.el8 3-4.module_el8.3.0+2043+807b4491 .26-142.module_el8.9.0+3746+91b8233a 7-143.module_el8.10.0+3854+02eaa59a 4.module_el8.10.0+3933+43481280 3-3.module_el8.3.0+2043+807b4491 4-6.module_el8.3.0+2043+807b4491 5-19.module_el8.3.0+2043+807b4491 0-2.module_el8.1.0+6019+b22674e1 4-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 5-7.el8 4.2-1.el8 7-5.module_el8.6.0+2780+a40f65e1 1-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 3-404.module_el8.1.0+6019+b22674e1 9.1-3.module_el8.1.0+6019+b22674e1 5.1-7.el8 6-3.module_el8.10.0+3894+6d587c81 9-2.module_el8.10.0+3855+767cb125 00-11.el8 5-420.el8 1.el8 69-29.el8 71-452.module_el8.4.0+2179+01326e37 2-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 8.4-3.module_el8.3.0+2043+807b4491 6-5.module_el8.3.0+2043+807b4491 5-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 94000-2.module_el8.1.0+6019+b22674e1 0.3.0-2.module_el8.6.0+2780+a40f65e1 4-4.module_el8.6.0+2780+a40f65e1 120413-11.el8 3.0523-396.module_el8.6.0+2766+8bf0b7ce 9.3-4.module_el8.9.0+3633+e453b53a 20.1-3.el8 10527gite1999b264f1f-3.el8 903-1.el8 1216-1.el8 20126gitbb1bba3d77-13.el8_10 2.el8 4.el8 6.el8 1.1-7.el8.alma _5.3.alma 4.alma 5.alma 24.2-1.el8 3.1.1-10.el8.alma.1 9-2.module_el8.5.0+2636+8c48f0fc :0.42.24-6.module_el8.1.0+6019+b22674e1 500-10.module_el8.6.0+2766+8bf0b7ce 1-8.module_el8.5.0+2613+1b78b731 .04-2.module_el8.6.0+2766+8bf0b7ce 2.167.0-1.module_el8.5.0+2636+8c48f0fc 73.0-1.module_el8.5.0+2613+1b78b731 89.0-1.module_el8.7.0+3297+1eb250cf 344+5bcd850f 407+95aa0ca9 99.0-1.module_el8.8.0+3468+16b86c82 205.0-2.module_el8.8.0+3557+7ba9cc13 29.0-2.module_el8.10.0+3792+03eaed9c 901+4b80ecd7 3-3.el8 .0.1-1.module_el8.9.0+3675+0258a6d9 2-2.el8 00-11.el8 2-11.el8 5-11.el8 5-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 1.0-19.module_el8.3.0+2043+807b4491 6.14-1.el8 2.1-0.1.module_el8.6.0+2752+f1f3449e 2.module_el8.6.0+2902+097a4293 5.module_el8.6.0+2903+d6ca2362 1.module_el8.5.0+2613+1b78b731 5-140.module_el8.5.0+2595+0c654ebc 1.module_el8.6.0+3263+41cde0c0 2.module_el8.9.0+3746+91b8233a 3.module_el8.10.0+3852+ce828b19 4+02eaa59a 4.module_el8.10.0+3933+43481280 6-2.module_el8.10.0+3855+767cb125 7-107.module_el8.5.0+2625+ec418553 9.module_el8.5.0+2627+d9c243ca 10.module_el8.6.0+3074+4b08f9d4 1.module_el8.9.0+3635+c6f99506 2.module_el8.10.0+3871+342e2c2f 3.module_el8.10.0+3932+2d440da3 9-108.module_el8.5.0+2623+08a8ba32 8-397.module_el8.1.0+6019+b22674e1 .1-7.el8 3.0-2.el8 3.module_el8.6.0+2875+d267bdfe 14-1.el8 4-137.module_el8.4.0+2515+f744ca41 8.module_el8.6.0+3263+904da987 9.module_el8.8.0+3578+2b4b06da 6-3.module_el8.10.0+3894+6d587c81 7-140.module_el8.5.0+2595+0c654ebc 1.module_el8.6.0+3263+41cde0c0 3.module_el8.10.0+3852+ce828b19 0-396.module_el8.6.0+2766+8bf0b7ce 0-11.el8 4.4-2.module_el8.6.0+2875+d267bdfe 2-3.module_el8.1.0+6019+b22674e1 5.3-142.module_el8.9.0+3746+91b8233a 3.module_el8.10.0+3854+02eaa59a 4.module_el8.10.0+3933+43481280 6-3.module_el8.5.0+2577+9e95fe00 .1-2.module_el8.10.0+3855+767cb125 3.module_el8.10.0+3894+6d587c81 7-2.module_el8.9.0+3700+efebe9fd 1.1-1.el8 6-1.el8 9-1.module_el8.5.0+2613+1b78b731 2.el8 4.0-2.el8 .0-2.module_el8.9.0+3711+04fcca5e 821+d7d58347 21-11.el8 7-1.el8 02-11.el8 9-4.module_el8.1.0+6019+b22674e1 2.1-1.module_el8.7.0+3344+484dae7b 4.1-1.module_el8.8.0+3470+252b1910 6-471.module_el8.6.0+2766+8bf0b7ce 3.module_el8.10.0+3779+d5938d28 .0-1.module_el8.9.0+3643+9234dc3b 2.module_el8.9.0+3717+81096349 9.0-3.module_el8.10.0+3926+f12484f5 9-1.module_el8.10.0+3791+e0637953 5-7.el8 .10.3-107.module_el8.5.0+2625+ec418553 9.module_el8.5.0+2627+d9c243ca 10.module_el8.6.0+3074+4b08f9d4 1.module_el8.9.0+3635+c6f99506 2.module_el8.10.0+3871+342e2c2f 3.module_el8.10.0+3932+2d440da3 1.3-108.module_el8.5.0+2623+08a8ba32 3.0-137.module_el8.4.0+2515+f744ca41 8.module_el8.6.0+3263+904da987 9.module_el8.8.0+3578+2b4b06da 4.2-140.module_el8.5.0+2595+0c654ebc 1.module_el8.6.0+3263+41cde0c0 3.module_el8.10.0+3852+ce828b19 5.0-142.module_el8.9.0+3746+91b8233a 3.module_el8.10.0+3854+02eaa59a 4.module_el8.10.0+3933+43481280 20.0-2.module_el8.10.0+3855+767cb125 3.module_el8.10.0+3894+6d587c81 180605-2.module_el8.1.0+6019+b22674e1 6.3-420.el8 1.el8 30.1-452.module_el8.4.0+2179+01326e37 5.1-6.el8_1.2 6.2-2.module_el8.3.0+2043+807b4491 72-1001.module_el8.1.0+6019+b22674e1 3-1.module_el8.7.0+3344+484dae7b 6.0.1.1-107.module_el8.5.0+2625+ec418553 9.module_el8.5.0+2627+d9c243ca 10.module_el8.6.0+3074+4b08f9d4 1.module_el8.9.0+3635+c6f99506 2.module_el8.10.0+3871+342e2c2f 3.module_el8.10.0+3932+2d440da3 2-2.module_el8.6.0+2780+a40f65e1 1.2.1-108.module_el8.5.0+2623+08a8ba32 2.1.1-137.module_el8.4.0+2515+f744ca41 8.module_el8.6.0+3263+904da987 9.module_el8.8.0+3578+2b4b06da 3.1-140.module_el8.5.0+2595+0c654ebc 3-141.module_el8.6.0+3263+41cde0c0 4.1-143.module_el8.10.0+3852+ce828b19 4.0-142.module_el8.9.0+3746+91b8233a 1.1-143.module_el8.10.0+3854+02eaa59a 4.module_el8.10.0+3933+43481280 6.3.1-2.module_el8.10.0+3855+767cb125 3.module_el8.10.0+3894+6d587c81 3.1-1.module_el8.8.0+3557+7ba9cc13 8.2.2-4.el8_10 7-2.el8 .3.1-3.module_el8.3.0+2043+807b4491 7.0-1.module_el8.5.0+2616+5b1d191d 1-1.module_el8.6.0+2764+9fc58d50 8.0-1.module_el8.10.0+3801+17b19a60 8-2.el8 0200724.el8 .10-8.el8 5-2.el8 .0-2.module_el8.6.0+2780+a40f65e1 .1-1.el8 00-11.el8 6-3.el8 .0.0-1.el8 4.1-1.module_el8.10.0+3792+03eaed9c 9.0.3-20.el8 2.el8 3.el8 00-11.el8 WALinuxAgent -udev abattis-cantarell-fonts dwaita-cursor-theme icon-theme naconda-user-help sible-collection-redhat-rhel_mgmt pache-commons-compress jxpath net iguardian pstream-data utoconf make bacula-logwatch tik-css util pg-algeti-fonts chveulebrivi-fonts lassic-fonts ourier-fonts s-fonts dedaena-block-fonts javu-sans-fonts elite-fonts xcelsior-caps-fonts ondenced-fonts fonts fonts-common glaho-fonts orda-fonts ingiri-fonts rubaqidze-fonts mikhail-stephan-fonts rgvlovani-caps-fonts fonts nateli-caps-fonts ondenced-fonts fonts ino-medium-cond-fonts fonts sans-fonts medium-fonts odern-fonts regular-fonts erif-fonts modern-fonts ucnobi-fonts rltty-docs cldr-emoji-annotation oud-utils-growpart make-data oc rpm-macros ockpit-dashboard py-jdk-configs dejavu-lgc-sans-fonts isruptor ocbook-style-xsl riverctl eclipse-ecf-core runtime mf-core runtime xsd jdt p2-discovery fi-srpm-macros volution-ews-langpacks help langpacks xchange-bmc-os-info iv2-doc fasterxml-oss-parent elix-gogo-command runtime shell scr gcc-toolset-10-gdb-doc 9-gdb-doc hostscript-doc lassfish-el jsp -api servlet-api nome-shell-extension-classification-banner dash-to-panel tweaks o-srpm-macros ogle-gson noto-cjk-fonts-common emoji-color-fonts fonts fonts-common kufi-arabic-fonts mono-fonts naskh-arabic-fonts ui-fonts taliq-urdu-fonts sans-armenian-fonts vestan-fonts balinese-fonts mum-fonts tak-fonts engali-fonts ui-fonts rahmi-fonts uginese-fonts hid-fonts canadian-aboriginal-fonts rian-fonts ham-fonts erokee-fonts jk-ttc-fonts optic-fonts uneiform-fonts ypriot-fonts deseret-fonts vanagari-fonts ui-fonts egyptian-hieroglyphs-fonts thiopic-fonts fonts georgian-fonts lagolitic-fonts othic-fonts ujarati-fonts ui-fonts rmukhi-fonts ui-fonts hanunoo-fonts ebrew-fonts imperial-aramaic-fonts nscriptional-pahlavi-fonts !rthian-fonts javanese-fonts kaithi-fonts nnada-fonts ui-fonts yah-li-fonts haroshthi-fonts mer-fonts ui-fonts lao-fonts ui-fonts epcha-fonts imbu-fonts near-b-fonts su-fonts ycian-fonts dian-fonts malayalam-fonts ui-fonts ndaic-fonts eetei-mayek-fonts ongolian-fonts yanmar-fonts ui-fonts new-tai-lue-fonts ko-fonts ogham-fonts l-chiki-fonts d-italic-fonts persian-fonts south-arabian-fonts turkic-fonts riya-fonts ui-fonts smanya-fonts phags-pa-fonts oenician-fonts rejang-fonts unic-fonts samaritan-fonts urashtra-fonts havian-fonts inhala-fonts undanese-fonts yloti-nagri-fonts mbols-fonts riac-eastern-fonts strangela-fonts western-fonts tagalog-fonts banwa-fonts i-le-fonts tham-fonts viet-fonts mil-fonts ui-fonts elugu-fonts ui-fonts haana-fonts i-fonts ui-fonts ibetan-fonts finagh-fonts ugaritic-fonts i-fonts vai-fonts yi-fonts erif-armenian-fonts bengali-fonts cjk-ttc-fonts devanagari-fonts fonts georgian-fonts ujarati-fonts kannada-fonts hmer-fonts lao-fonts malayalam-fonts tamil-fonts elugu-fonts hai-fonts ssdp-docs hamcrest -core ibus-table yping-booster cedtea-web -javadoc dm-ldapjdk -javadoc tomcatjss pxe-bootimgs -aarch64 x86 tstool jackson-annotations bom core databind modules-base parent ctools etty-continuation http io security rver let util mc-core -javadoc olokia-jvm-agent sch ulietaula-montserrat-fonts nit 5 zlib keycloak-httpd-client-install langtable ftp-scripts iblangtag-data ssh-config vorbis-devel-docs wacom-data og4j-jcl slf4j ucene -analysis zers-smartcn queries yparser sandbox mariadb-connector-c-config java-client icropipenv od_security_crs vapich2-doc objectweb-asm pentest4j sbuild-luks2 vm2 parfait-examples javadoc cp-parfait-agent erl-B-Debug IO-String LDAP ocale-Codes ki-servlet-engine rometheus-jmx-exporter-openjdk17 8 ygtk2-doc thon-qt5-rpm-macros rpm-macros srpm-macros 3-abrt-doc ugeas babel dasbus bus-python-client-gen nf-plugin-modulesync flask justbases ytes keycloak-httpd-client-install ickstart langtable ibvoikko ouis mako networkx -core pillow-doc yOpenSSL ghmi rpm-generators macros fluff simpleline tracer .11-PyMySQL pip -wheel setuptools -wheel 2-PyMySQL setuptools urllib3 8-resolvelib 9-attrs iniconfig more-itertools packaging luggy y parsing test wcwidth qpdf-doc t5-devel qtdoc translations redfish-finder steasy -javadoc ig pm-mpi-hooks devtools lint saab-fonts mba-common pidl ne-backends-doc ssist t4j endmail-cf doc troubleshoot-plugins il-nuosu-fonts os-collector pice-protocol qxl-xddm qlite-doc tratis-cli ubscription-manager-migration-data targetcli igervnc-server-applet racer-common uned-profiles-postgresql unicode-ucd vocity-parsers whois-nls xkeyboard-config -devel mlgraphics-commons org-x11-proto-devel server-source z-java 1.14 6 22 03a1005 7efdbc7 _fileformat_v6 2.066 4c76bea 30b713e6 4051e825 36af1ae 66ea64f c984ee0 5.30 7 8 .2 020020200623163229 30020210105114017 419100506 40020210408185259 22110935 608131432 10084616 922074550 1021114221 38 50020211109151708 24141021 20131182704 202105752 3082713 853 4155317 27122904 315232755 830 3132 25084709 427075212 310 8153858 60020220406152455 84834 5218 329 8142123 11214815 9142549 55 20215943 1123556 31139 2081814 503120905 3814 30727 10105858 15411 25149 30094827 123429 629053007 72806 701053234 802121322 3091505 36 5112018 24162156 913133502 609 1017123257 25134811 51251 70020221010122826 3511 35819 40112 1090717 155741 2183101 8142700 108120746 1319 90219 354 517 631 16153824 28103530 206160400 15165249 30109185405 12095837 221100510 404101121 4 6163518 12152356 80020230403133906 37 4031 53839 935 517074700 25080455 629194832 30114531 612 54 42840 712161641 821 808162205 27 9092606 45 728 15120012 911195637 21120311 7092540 1017064907 31 5418 9054927 25101519 90020231017130740 934 1105 115090326 121850 204145155 13144526 21114310 20948 2112325 40220103641 1114844 7081132 307 57 2527 320105341 1070239 2074508 49 402085206 9064740 10072434 2121239 23053211 9090257 509091713 909 100020240407115916 20707 3453 9203632 10043933 201031 1103139 21751 522113312 4093607 120519 30225444 603205718 6162810 701140447 4063712 8135903 31125246 814160950 26131644 8123336 92834 9121050 253 429 903092012 11061138 9072018 1014080502 114151505 26083843 204100714 5104815 5204 6141433 12065510 50122103005 9 .6 4f01c65 f9e2e7e aa8850cc b09eea91 d89eb3 f8e95b4e patch:ALBA-2019:0973 86 7 1524 954 5 6 70 2715 6 7 23 4 3331 6 7 43 8 55 73 4 6 82 4 406 11 2 39 49 55 7 60 2 3 5 6 8 70 1 4 80 2 7 90 2 5 500 4 7 621 3 34 67 785 4266 8 74 5 20:0347 1354 62 560 99 606 17 22 3 6 33 61 6 9 73 90 5 700 10 3 20 3 6 37 8 41 2 3 5 50 1 2 4 9 849 928 9 2456 7 3036 4435 544 57 620 1 30 1 3 40 6 58 65 78 9 81 8 704 5 7 15 7 8 23 6 33 7 8 47 52 8 70 1 3 4 6 7 9 86 90 2 5 8 824 6 8 30 2 4 9 41 2 57 9 5097 494 6 7 8 502 1:0542 6 7 50 1083 591 6 612 9 81 7 725 8 50 9 60 3 5 73 81 5 90 3 9 801 2 7 8 21 2 3 8 32 7 8 9 43 5 8 58 63 4 7 71 7 8 80 2 92 4 5 6 7 9 902 3 8 11 2 3 4 5 6 7 20 1 6 7 30 3 4 6 7 9 40 1 2 3 8 51 2592 3068 70 83 240 575 89 93 4 661 817 88 90 4003 93 4 148 55 7 9 63 4 5 6 7 8 9 70 1 5 8 80 2 3 4 5 6 7 90 3 4 5 6 7 9 204 5 6 8 9 10 2 4 5 6 7 8 9 20 3 4 5 7 8 30 2 7 8 44 5 7 8 9 52 3 4 5 8 9 60 1 2 3 4 5 6 8 9 72 3 4 8 9 80 1 4 5 7 90 1 3 5 6 7 8 9 300 1 6 7 8 9 10 1 2 3 8 20 3 7 8 9 32 3 4 6 7 8 46 7 8 9 50 3 5 65 90 412 22 38 40 2 58 9 76 82 90 7 501 2 4 16 33 4 5 8 43 604 840 5146 230 1 2 3 2:0106 348 9 51 3 5 6 7 60 1 2 3 883 4 5 7 8 90 7 900 1 1032 383 6 8 547 9 58 9 60 1 3 4 731 2 57 60 1 5 9 70 1 3 6 8 9 80 2 4 5 7 8 9 90 1 4 5 8 800 2 3 4 5 6 7 9 11 2 3 5 6 7 8 22 4 5 6 7 8 9 31 2 3 4 7 8 9 40 1 3 4 5 6 7 8 9 50 2 3 5 6 7 8 9 62 3 4 5 6 7 8 70 1 2 3 4 5 6 7 8 80 2 3 5 6 7 8 9 90 2 3 5 6 7 9 900 1 2 3 5 6 7 8 9 11 3 4 6 8 9 21 2 3 4 7 8 9 31 3 6 7 8 40 2 4 5 6 7 8 9 51 2 8 9 60 5 6 7 9 70 1 3 99 2005 6 18 22 3 7 32 47 52 8 61 3 8 71 2 9 82 91 7 9 100 6 17 21 5 38 9 41 2 4 5 4697 7667 EA-2019:3361 7 75 99 420 5 6 43 4 7 54 61 72 557 20:0330 46 1575 9 87 607 11 2 8 40 75 91 2 4 707 9 11 8 32 3054 4653 64 72 93 700 11 3 4 24 7 31 2 42 5 8 59 67 802 3 29 35 5101 1:1727 9 55 77 9 810 3 6 31 3 4 50 7 61 9 70 84 9 91 3 900 6 7 19 23 31 46 9 52 5 2421 4136 92 200 29 33 4 9 42 3 6 50 67 71 5 6 7 82 3 6 9 94 303 4 5 22 30 1 5 42 3 4 5 51 405 39 88 539 40 5239 2:0322 52 4 9 1733 58 67 72 4 83 6 869 81 4 904 25 6 43 54 5 6 7 62 3 85 2012 4 29 SA-2019:0975 81 4 1529 972 2511 2 93 720 2 99 925 3335 45 403 76 94 553 703 8 35 6 4269 73 20:0279 348 579 98 903 1293 317 58 60 79 577 81 605 16 24 31 50 86 708 66 926 31 2 2041 774 848 52 3032 53 176 662 732 4059 272 436 51 97 619 28 9 41 7 9 54 9 70 6 82 9 94 709 12 43 51 807 27 5393 499 500 3 620 1:0507 31 48 9 51 611 705 6 11 34 5 44 1064 242 586 647 702 44 61 2 89 91 6 804 9 11 42 6 52 79 87 924 79 83 2259 90 1 360 3 70 1 2 5 569 83 4 7 8 3020 61 73 4 5 253 572 90 623 66 816 9 91 3 918 45 4042 123 30 5 49 50 1 3 4 6 8 60 1 2 72 3 9 81 91 8 201 13 21 2 6 31 5 6 41 51 6 7 70 88 92 315 6 9 21 4 5 6 39 58 61 4 8 81 2 4 6 7 93 6 9 451 5 89 510 7 37 85 6 7 90 1 2 3 4 5 622 49 743 826 903 16 5013 45 82 142 60 71 235 6 8 2:0001 129 30 61 77 85 99 258 90 307 23 32 50 66 8 70 418 41 95 6 510 35 43 5 643 58 72 818 26 7 30 45 86 9 91 4 6 9 1049 287 301 442 5 91 552 6 7 65 6 705 30 59 62 3 4 6 77 81 92 3 6 7 801 8 10 4 9 20 1 3 30 42 51 60 1 91 4 8 915 7 20 30 2 4 5 9 50 61 4 8 86 2013 31 74 81 92 120 43 99 200 2 34 4769 76 96 7 8 9 805 7 5319 26 468 526 683 96 717 74 5 7 9 813 21 3 6 6057 8 158 64 75 357 443 7 8 50 7 523 39 40 2 702 8 75 8 81 820 911 2 64 7000 6 12 23 4 70 105 8 11 9 28 9 33 90 458 61 4 9 70 82 514 9 24 9 41 8 58 81 3 5 92 3 4 618 22 3 4 8 33 9 40 3 5 7 8 704 15 90 821 2 6 30 8492 547 54 649 833 9058 67 73 4 3:0016 50 79 87 9 95 6 9 110 3 6 71 3 92 200 8 88 379 446 63 606 10 62 808 21 33 8 48 52 902 1252 336 403 551 69 72 6 82 3 673 743 87 802 95 8 908 19 30 2076 122 757 8 63 4 71 80 4 5 6 92 800 1 2 5 6 10 30 4 51 9 60 3 6 7 70 3 83 93 8 903 32 69 87 3002 42 83 7 95 7 104 7 8 9 220 1 46 319 425 33 582 8 90 1 3 4 780 1 811 21 2 7 39 40 922 49 4034 5 58 9 63 76 100 2 59 75 6 202 328 418 9 68 97 8 527 9 35 6 7 9 70 635 43 5 706 864 952 4 5046 50 144 5 84 201 19 59 64 9 309 12 53 60 2 455 60 3 74 537 683 709 10 2 3 21 31 42 51 90 850 63 9 927 8 89 94 7 8 6187 94 236 45 7 67 887 914 6 7 9 33 8 9 40 3 4 61 7 72 6 80 7010 5 6 22 4 5 9 34 8 42 6 50 2 3 5 7 65 83 139 51 65 76 7 90 202 5 13 54 6 8 65 467 500 8 81 668 714 6 32 90 836 41 84 4:0003 12 8 46 105 14 9 21 5 30 1 3 43 50 5 7 8 248 53 6 65 539 606 7 8 9 27 8 47 748 52 68 9 86 806 8 27 61 87 8 9 93 4 955 6 64 5 73 4 5 10219 89 481 591 63 752 79 85 830 1 2 4 50 951 2 3 79 80 1154 61 85 9 92 3 299 345 308 11 35 75 431 5 44 72 84 94 510 4 644 6 87 90 719 51 81 2 4 6 818 25 912 39 62 98 2037 84 699 722 78 80 961 6 8 73 4 9 80 1 2 5 6 7 94 5 6 3005 8 17 22 30 43 7 9 56 8 9 60 1 2 6 7 88 9 94 5 102 5 20 1 7 8 66 233 54 8 9 61 4 5 9 70 1 340 1 3 4 5 6 7 466 500 46 626 66 70 755 83 4 954 61 8 4000 36 58 84 197 227 31 5 7 41 2 3 4 5 6 7 65 351 67 76 420 38 51 99 517 63 7 8 73 617 35 720 936 5079 193 258 89 91 4 7 8 9 305 6 37 90 1 402 524 31 2 98 694 814 927 41 62 6000 1 18 148 309 422 569 682 4 784 837 908 61 2 3 4 9 73 5 87 7135 262 349 463 502 699 700 851 68 977 8024 38 117 21 4 7 327 53 9 729 90 8 830 3 4 6 8 42 3 6 7 9 9056 540 73 636 44 89 5:0083 144 5 68 222 81 8 314 81 2 401 595 mdk repokey:type:relidarray num void sitory:solvables solvable:arch buildtime conflicts description evr name patchcategory rovides summary vendor update:collection :arch evr filename name list module :arch context name stream version reboot ference :href id title ype ights severity tatus �|�nAAE�DDFF�/C�0C�1C�2C?�A�,C�-CBB�n�n���|�|�}�}�~�~� � ��k��:�J�;�J�����P�P�I�I�K�K�o�3�>_�?_�<�3�=�3�@`�A`�B`�C`�D`�E`�F_�G_�H_�I_;�"KK�M�0�N�0�O�0�P�0�+�+�*�*�{�T� �d��[�v�S�Q�0�R�0�z�b�}�^�s�U�t�a�S�*�T�*��_�y�W�u�e�U�)�V�)�x�c�~�f�|�]�w�X�g�,�h�,N�`�m��n��o� �p� �H�H�N�N�M�M�L�L�J�J~~�K�K�S�S�O�O� O�O�O�n�O�O�O�O�O�O������z��z��z��z�(�(��s��Y��Y������e��c��a��b��� ���u��`�^�^�_�_�<�@�=�@�o�@����u��K��K�?� �@� �� ��D��D�A� �B� �0� �1� �%�%�G�G���7�7�,�%�-�%�/�%�0�%�1�%�2�%�:�!�;�!��W��W��W��W����� � ��� � �J�J�Y�Y�a�a�K�K�[�[�>�!�?�!�D�#�E�#�B�#�C�#�F�!�G�!�H�!�I�!�F�,�G�,�@�#�A�#�T�R�U�R^^�J� �<��:�#�� �;��=�*�� �V��W��C��]��X��Y��E� �D� tt�2�2�/�/�)�)�@�@�&�&�+�+�8�8�,�,�0�0�5�5�%�%�'�'�?�?�4�4�1�1�*�*�3�3�-�-�9�9�6�6�.�.�>�>�g�]�h�]�?�&�B�0�@�3���h�_�i�_�j�`�k�`�l�k�m�k�n�[�o�[�A�2�C�+;�.�L�L�M�/�p��q��������z@�{@�Z��[��v@�w@�r@�s@�x@�y@�t@�u@E��o��j�j�k�k]���H� �H��`��`xx||���&� &�!&�"&�#��$��%�#�&�#�'��(��)&�*&��k�+��,��-&�.&�/&�0&�1&�2&�3�p�4�p�5��6��7�#�8�#��k�9&�:&�;&�<&�=&�>&�?&�@&�&�Z�$�[�$�A&�B&�C�$�D�$�E&�F&�G&�H&�F�S�G�S�I�k�J�k?� kk���@�@�P�T�Q�T����E��]�d�^�d�U�U� ��b�J�c�J�d�g�e�g�5�g�4��f�g�g�g�6��C�C�A�A�D�D���+U�,U�~U�����5U�6U�'U�(U���#U�$U����<� �<�i�i�h�h�l�l�m�m���T�+�x�A�y�A�S�A�v�C�w�C� � �\�\��� ���������N�i�Z�Z�,�,�m�m�=�9�>�9�T�f�F�K�G�KE�h����a���{�_�z�k�y�[�b�b�R��S��x��t��u��w��v�e�q��T��U��V��W��`�b�����T�T�N�N�L�L�W�W�Q�Q�U�U�M�M�g�g�]�]�X�X�V�V�O�O�S�S�P�P�R�R�b�b���}�}���������\�\�=�:�>�:�;�J�<�J�C�f�D�f�]r�^r�7�u�8�u�ir�jr�Xr�Yr�_r�`r�%�u�&�u�er�fr�:�H�;�H�9��:��u�V�v�V�U�V�P�+�r�.�q�A�r�A�o�C�p�C�}��~��s��t��m�C�n�C����� ��0� �1� � � �-�-�������������P�P�R�R�Q�Q��"��"�E�E�B����s�#�t�#�V��W�N�*� �� ��/��0��.!�J$�K$�E$�F$�+!�2!�3!�$�$� $�?$�@$�G$�H$�,!�-!�=$�>$�0!�1!�)!�B!�C!�A$�B$�6!�7!�@!�A!�L!�M!�H!�I!�9$�:$�*!�+!�-!�.!�/!�/$�0$�,!�F!�G!�P$�Q$�1$�2$�N$�O$�R$�S$�4!�5!�!$�"$�D!�E!�>!�?!�)$�*$�-$�.$�;$�<$�*!�:!�;!�T$�U$�<!�=!�8!�9!���������/��0��,�j�-�j�q�q�`�-�a�"�}�}��� ��1�!��A��A�d�d�K�K�e�e�>�>�[�[�����>�>�Q�Q�Y�Y�[�.�:��;��;�"�<�"����� ���������[��[���Z�Z�N�N�N�N�� �� �e�%�g���]��]���`�*�f����d�?�c�?��8��8�U�U�����,��-��1��2��������������r��L���� ��~�|��|���!�!�:�u�=���e�;�r�<�r������1� �1�g�t�h�t�/�/��1��1�#��I�e�Q�'��e�:�|�=�r�R��T�c�P�.�9��J�{�T�:�H��$�;�S� �F�B�y�1�?�#�<�>�;��E�A�B�t�O��{�\�8�s� �:� �:��"��"� �:��:������m��m�9�9�K�K��X��X�/�X�0�X�,�X�-�X� �X� �X�1�X�2�X�����P�G�D�j�E�j�u�-�v�-�X�,�Y�,�]�,�U�-�T�\�C�>�P�\�V�>�W�>��y�(��)��*�!�+�!��2��2�v��w��m��n��.�C�/�C�S��q��r��x��y��o��p��s��t���L���6��7��:��;����h�h� � ��M��� � �@�D�A�D�����,�E�-�E����;�5��A��A�9��:���A��A��,��,�����,�F�-�F�F� �G� �T�(� �L� �L��C��C�g��h���^��^������)� �)������;��;��U�:�J�#�#�*�T�5�5�B�^�T��U���K���"�L�8�i���(�(��[���-�c� �k�D�w�<�t�7��)�)�$�Q�4�S���.�`��I���&�Z��H�;�|�'�b�V��W�� �l�M�_��R���:�:�S�d]�x�:�b�;�b�+�{�b�b�c�c��^��^��E��E��{��{N�~��}� �}�9�E�:�E�� � � ��^��^����?�N�q�T�r�T�x�T�y�T�o��p��m��n��v��w��S�T�s�w�t�w�S�g�T�G�=�c�>�c��~��~�S�e��Y��������a�H�$�I�$�:�:�Q�M�S�f����������j� ����?��@���� ��c�\�d�\?�O��� �� �\��\�:�r�;�r�F�I�G�I��I��I�K�I�L�I�M�I�N�I�I�Z�J�Z��Z��I��Z��_��_��_��_��� �N� ������]�`�\��]�]��^����������[�}��v� �v�Z�6�{�<��8�r�8�q�8�l�3�s�{�n�6�"�{�u�{��5�w�\�$�\�!�{�3�<�z�>�1�n�[�3�2�>�v�{� �{�y�o�#�{�x�=�t�{�m�6�0�=�&�&���$�$���!�!���"�"�#�#���@�@����������P�A�P�,�.� � �����J�J��� �y�>� �����1�1��F� �F�3�Z�E��0�0����#��#�+�$�6�*�I�I�H�H���/�-�G���8�=��?�?�2�2�C�C���9�.�m�-�n�-�o�-�p�-�q�?�r�?�v�-�w�-�S�?�s�I�t�I�S��x�?�y�?�%�N�&�N�r���r�'�.�(�.�c�\�d�\�4�"�,�#�A�e��<��<�6� �K�z�8�0�Y��]�4�D�w�7�7�J�%�\�4�X��I�{�W��Z�O�|�7�}�7�@�$��O��O�U�&�y�:�z�:�R�d�����L�"�B�G�q�q�n�n�p�p�.��/��0��1��|�|�v�v�x�x�w�w�y�y�z�z�u�u�{�{�����v�v���}�}���|�|���z�z����� � �~�~���w�w���y�y�{�{�x�x�E�E�@�@�D�D�A�A�C�C�s�s�Z�Z�?�?�Y�Y�M�M�L�L�9�9�=�=�>�>�B�B�L�L�E�E�C�C�2�2�3�3�5�5�/�/�1�1�@�@�:�:�G�G�8�8�D�D�0�0�?�?�H�H�F�F�K�K�<�<�7�7�A�A�6�6�I�I�;�;�4�4�_�_�X�X�W�W�\�\�[�[�^�^�Z�Z�Y�Y�V�V�]�]�O�O�)�)�[�[�=�=�a�a�1�1�Z�Z�d�d�c�c�R�R�x�x�P�P�\�\�_�_�Q�Q�]�]�`�`�b�b�^�^���V�)�W�)�u�m�v�m�X�g�Y�g�D�;�U�m�]�g�C�)�E�;�0�0�-�-�!�!�/�/�.�.�,�,�,�\�-�\��>��>��>��>��>��>�1�^�c�b�d�_�Q�a�\�"�"�x�`�R�"�Z�]�[�=�P�J�<���Z�Z�>�>�;�;�?�?�@�@�3�3�2�2�B�B�8�8�A�A�5�5�7�7�,�,�-�-�/�/�.�.�4�4�0�0�=�=�1�1�:�:�<�<�9�9�6�6�'�'���3�D�(�!�*�f�K� �V�#��y�P��X�E�J�r�I�F�B��G�k�-�L�Z�s�G��0�t�1�K�Q�`� � �Y�E�M��9��u�u�Y�?�Z�?�[��\��]��^��P�P��� � ��@� �@�J����L�|�S�S�J�J���������J/�K/�����/� /�����?/�@/�9/�:/�N/�O/�A/�B/�E/�F/�P/�Q/�)/�*/�G/�H/�/�//�0/�3�}�4�}�!/�"/�����R/�S/�1/�2/�����-/�./�������;/�</�=/�>/�T/�U/�9�}�:�}��4� �4��A� �A��}��}��Q��Q�-�-��K��K�~�C��C�u�o�v�o�U�o;�-�]��^��Y�y�Z�y�[��\��a�+��[��[�b�+��a��a�I�a�J�a��N��N�K� �L� �F�N�G�N��N�M� �N� ��a��a�=�b�>�b�;�[�<�[;�E�z��w� �w�[�&]�|�U�i�u�i�v�iE�?�o�?�?�W�@�W�b�V�c�V��Z��Z��6��6��1��1�X�#�Y�#;� ��J��J��j��j�[�,��v� �v��B��B�M�DN�=?�.�3�|�4�|�c�@�d�@?�/�R�r�A��Q��@��7�'�8�'�9�U�:�U�;�U�<�U�=�U�>�U�?�U�@�U�A�U�B�U�C�U�D�U�L��$��?��E�U�F�U�G�U�H�U�?�?�T�T�T���F�F�)�)�+�+�7�7�����6�6�P�P�5�5�2�2�,�D�-�D�{�{�o�o�B�B�B�n�n�o�o�_�_�`�`�n�_�`�o�Q�Q�R�R�_�_�[�[�Z�Z�{�{�{�S�S�<�<�)�)�=�=�R�R�S�)�R�k�k�+�+�+�`�`�6�6�0�0�]�]�]�a�a�^�^�W�W�D�D�C�C�D�C�C�C�G�G�B�B�E�E�F�F�A�A�D�D�}�}���}�D�D���h�h��=�=�>�>�J�J�3�3�v�v�v�u�u�u�r��g��g��g��g� � ���:�:�}�}�=�=�z�z�w�w���h�h�\�\���(�(�b�b���]�]�^�^�Y�Y�[�[�f�f�d�d�c�c�i�i�_�_�����Z�Z�j�j�d�d�g�g�n�n���d�d�n�n�o�o�:�:�n�N�N�;�;�F�F�a�a�;�:�c�c�G�G�M�M�o�G�N�M�F�f�f�b�b�b�b�N�N�P�P�i�i�a�a�D�D�D�N�N�N�#�#�������t�t�k�k�t�t�t�b�b�c�c�c�b�U�m�V�m�T�l�N�i�S�l�X�p�W�5�Y�p�[�k�M�i�Z�k�M�M�c�c���#�#�`�`�#�&�&�%�%�&�%�{�{�*�*�*�c�c�O�O�Q�Q�Q�u�u�y�y�~�~�{�{�#�#���|�|�z�z�$�$�"�"�$�}�}�#�r�r�"� � � � ���3�3�2�2�1�1�m�m�t�t�w�w�x�x�u�u�y�y�v�v�*�*�*���:�:�:�A�A�;�;���z�z�L�L�4�4�L�^�^�^�;�;�N�N�;�X�X�8�8�{�{�{�@�@�������H�H�I�I�I�D�D�D�H�(�(�3�3��� � ���������;�;�:�:�@�@�)�)�?�?�c�c�<�<�<�^�^���\�\�!�!���"�"��!���X�X��� � �W�W� �Y�Y�]�]�"�V�V�.�.�.�����)�a�����&�C�L�L���K�K�����@�@�@���0�0�0�R�R�P�P�2�2�2�1�1�=�=�<�<�2�2�F�F�>�>�=�=�������(�(�W�W�T�T�S�S�x�x�V�V�i�i�x�w�w�U�U�w�K�K�|�|�Z�Z�|�*�*�+�+���A�A�M�M�L�L����4�4�4� � �5�5�4�4����� � �����7�7�6�6�4�4�6�<�<�5�5�=�=�>�>�5�4�7�d�d�f�f�~�~�d�g�g�|�|���i�i�}�}� � �h�h�f�e�e�g�{�{�h�e���i�e�e�G�G����w�w�x�x�w�z�z�x�y�y�z�y�?�?�A�A�C�C�B�B�@�@�D�D�E�E�5�5����,�,�,�9�9�F�F�E�E�:�T�q�B�r�B�\�+�]�+�^��S��C�Q�I��J��4�l�b�"�c�"�Q�c�R�c�o� �p� �T�]�L�j�;��K�t�L�t�H�c�O� �<�g��G� �G�_�_�-�`�.�`�{�D�|�D�Q�*�V��y��z��h��i��>��[��G��Z�.�[�.�5�H�?�X�M��N��N� �9��P�V�s�G�t�G�M�8�V�c�W�c�O�&�P�&�E�,�=��F�Z�}�$�~�$�M�{������� � �)�)�/�/�/����b�b�9�9�8�8�A�A�A�h�h�@�@�h�i�i�@�[�[�\�\�i�j�j�Y�Y�Z�Z�j�V�V�9�9�9�8�8�8�V�U�U�U�B�B�)�)�&�&�(�(�C�C�&�(�'�'�C�)�B�'�+�+�+�;�;�<�<�;���<�F�F�?�?�N�N�m�#�l�=�9�=�:�=�;�=�<�=�=�=�>�=�u�u�v�v�7�7�G�G�E�E�G�F�F�F�E����I�I�d�d�����������|�|� � �y�y�7�7�7�*�*�M�M��������������6�6������~�~�~�=�=�>�>�:�:�;�;�<�<�9�9�E�E�@�@�A�A�B�B�F�F�D�D�C�C�G�G�?�?�D�v�l�l�m�m�n�n�q�q�U�U�i�i�h�h�q�_�_�g�g�p�p�_�p�$�$�����C�C�L�L� � �e�e�t�t�W�W�p�p�?�?�W�n�n� � �+�+���m�m���H�H�a�a�^�^�7�7�t�t�;�;�����Y�Y�Y�x�x��� � �r�r�n�n���x�x�b�b���K�l�l�o�o�1�1�'�'���p�p���/�/�e�e���/�&�&�_�_� � �s�s�#�#�y�y� � ���v�v���0�0��� � �T�T���"�"�X�X�$�$�f�f���h�h���|�|���!�!�0�0�g�g�[�[�%�%�V�V�2�2�^�^�c�c�]�]���S�S�����a�a���������t�t�{�{�U�U���m�m�Z�Z���`�`�}�}�q�q�w�w�j�j� � �����u�u�W�W�0�i�i�~�~�Y�Y�\�\�����9�9���/�/�s�s�k�k�N�N�z�z�d�d�������\�\�a�a�k�k�`�`�`���a��������� � �2�2���2�������}�}�}�Y�Y�5�5�5�Y�X�X�$�$�X�W�W���]�]�]���l�l�!�!�!�����V�V����O�O�V�Y�Y�W�W� � � � � � �[�[�z�z�[�c�c�Z�Z�Z�a�a���S�S�w�w�T�T��� � �}�}� �y�y�|�|�����~�~�������� � � ����|��� � ������Q�Q��}�~���� �_�_�q�q�m�m�p�p�n�n�o�o��������� � �w��x��f�f�d�d�e�e�c�c�E�E�?�?�=�=�U�U�B�B�V�V�D�D�V�@�@�U�A�A�<�<�>�>�C�C�e�e�G�G�H�H�P�P������i�i��H�H�\�\�H�h�h�g�g�g�h�6�6�6��� � � � �+�+�<�<�>�>�/�/�>�9�9�.�.�<�=�=�2�2�3�3�@�@�9�1�1�;�;�+�@�4�4�=�5�5�:�:�?�?�6�6�:�?�0�0�;���G�)����o�o�n�n�k�k�n���o�j�j�m�m�m�k�l�l�j�l� � ���X�X�X�Y�Y�Y�E�E�f�f�g�g�3�3�)�)�-�-�/�/�,�,�&�&�D�D�E�.�.�'�'�(�(�#�#�*�*�+�+�2�2�D�h�h�1�1�%�%�$�$�q�q�p�p� � �����p�����q�B�B�C�C�9�9�3�3�3�#�#�S�S�D�D�H�H�I�I�G�G�F�F�E�E�S�,�,�+�+�H�H�I�I�����������������`�`�_�_�`���^�^��_��^���%�%�%��� � ���J�J�K�K����r�r�4�4�4�V�V�*�*�E�D�����W�W�W�`�`�}�}�}�}�i�i���h�h��<�<�;�;�L�L�K�K�0�0�/�/�,�,�p�p�R�R�S�S�S�R�t�t�s�s�s�t���O�O�8�8�"�e�H�H�*�y���=�z�<�z�������.��%�4�#�e�+�y� � ��� � ���� �d�d�k�k�q�q�a�a�f�f�j�j�p�p�q�e�e�_�_�^�^�c�c�g�g�h�h�i�i�p�`�`�]�]�b�b����v�v�w�w�l�l�U�U��� � ���������� �B�B�Q�Q�v�v�v�R�R�4�4�5�5���$�$�$�*�*�@�@�y�y���2�2� � �5�5�M�M�2�<�<�3�3���;�;�3�;�|�|�j�j� � ���{�{�N�N�o�o���M�N�x�x�6�6�<�z�z���r�r���+�+�����K�K�K�2�@�@�}�}�l�l�k�k�h�h�j�j�i�i�����m�m�r�r�o�o�s�s�n�n�p�p�q�q�Q�Q�y�o�z�o��o� �o�{�o�|�o�B�o��o��o�~�o�}�o�j�j�v�v�r�r�u�u�k�k�t�t�q�q�s�s���/�/�/�e�e�d�d�f�f���c�c�g�g�b�b���`�`���a�a�1�_�2�_�c��d��/�_�0�_������?��?�g�e�h�e� ����,�_�-�_��Y� �Y��w��w]�~��l� �lN�z?�%��?��?�:�z�;�z��� ��W�W�m�m�m�k�k�l�l�k�l�A�A�5�5�:�:�8�8�3�3�;�;�=�=�9�9�6�6�4�4���<�<�7�7�8�8�K�K�L�L�[�[�\�\�;�;�%�%�%�D�w�K�i�L�i�C�.�D�.�E�i�F�i�G�i�H�i�Q�i�R�i�I�i�J�i�M�.�N�.�O�i�P�i�)�)�~�~� � ���2�2�X�X�Y�Y�R�R�u�x���~�~�����I�I�X�X�W�W�k�k�n�n�T�T�%�%�b�b�a�a�k�k�j�j�i�i����������������+��+?�&����� �� ���8� �8��p� �p�c��d���+��+� ����g�m�h�m]��]��^�� �������u��V�V�U�U�E�E�e�e�B�B�D�D�H�H�N�N�O�O�E�E�F�F�A�A33�I�I�C�C�G�G�H�H�}�}�G�G�f�f���[�[�\�\�V�V� � ���?�?�=�=�>�>�����SG�TG�eG�fG�]G�^G�iG�jG�xG�oG�pG�uG�vG�WG�XG�gG�hG�[G�\G�kG�lG�_G�`G�sG�tG�UG�VG�YG�ZG�_G�`G�qG�rG�mG�nG�aG�bG�cG�dG�����l�l�����"�"�!�!�$�$�#�#� � �����&�&���0�0�������'�'���(�(�/�/���1�1�+�+�%�%�)�)�*�*�-�-�����,�,���.�.�T�T�X�X�V�V�W�W�J�J�U�U�x�x�I�I�C�C�8�8�-�-�t�t�s�s�u�u�r�r�v�v�B�B�C�C����� � �u�<�7�7���Q�Q�R�R�7�7�8�8�C�C�O�O�����P�P���������L�L�M�M�N�N�\�\�K�K�O�O�E�E���������o�o�n�n�l�l�m�m�,�,�Q�Q���;�;�^�^�~�~�9�9�6�6�C�C�B�B�>�>�=�=�4�4��o��o�w�w�t�t�/�/�1�1�0�0���D�D�@�@�@�@�f�f�R�R�S�S�e�e�Q�Q�z�z�e�e�f�f�g�g� � �d�d�]�]�5�5�.�.�O�O�6�6�%�%�&�&�"�"�(�(�S�S�J�J�T�T�'�'�?�?�>�>�J�J� � �]��^�� �����*��*��������u������c��d��g�7�h�7��*��*]���9� �9� �� ���o� �o� ����t�t�y�y�o�o�q�q�n�n�z�z�m�m�p�p�}�}�{�{�r�r�w�w�x�x�|�|�s�s�v�v�u�u�M�M�N�N�L�L�O�O�J�J�H�H�N�K�K�M�H�K�I�I�G�G�L�O�I�G�J��������������T�T�U�U�S�S��'�'�&�&�'�&�e�e�$�$�d�d�g�g�%�%�f�f�%�h�h�$�`�`�a�a�U�U�U�[�[�T�T�T�>�>�=�=�<�<�<�>�=�D�D�V�V�0�0�/�/�0�/�}�d�~�d�@�@�U�U�r�r�r�&�&�Y�Y�Y����>�>�>�h�h�n�n�u�u�c�c�^�^�d�d�a�a�d�m�m�r�r�p�p�g�g�l�l�i�i�e�e�m�l�_�_�\�\�r�p�t�t�a�`�`�]�]�u�q�q�\�n�b�b�o�o�s�s�o�[�[�g�e�b�^�j�j�_�s�q�k�k�c�k�f�f�t�i�]�[�`�f�j�h�k�k�a�a�h�h�L�L�p�p�`�`�1�1�g�g�q�q�L�p�?�?�i�i�e�e�g�d�d�i�l�l�j�j�b�b�r�r�m�m�I�I�?�l�d�r�1�m�a�f�f�b�c�c���k�f�h�h�q�j�e�c�h�(�(�)�)�*�*�5�]����i�j�w�w�>�>�*�*�<�<���O�O���:�:�J�J�����X�X���=�=� � ���s�s� � �b�b�H�H�o�o�.�.�����{�{�,�,�Y�Y�P�P���!�!�����*�*�\�\�6�6�$�$��x�x���'�'�&�&�p�p�B�B���V�V�?�?�T�T�_�_�������)�)�M�M�;�;� � �-�-�(�(�8�8�|�|�j�j�i�i�C�C�(�(�[�[�G�G�t�t�'�'���#�#�"�"�%�%�v�v�@�@�c�c�3�3���4�4���F�F�������0�0�r�r�2�2�h�h�7�7�^�^�K�K�e�e���S�S�U�U�9�9�L�L���g�g�u�u�5�5�f�f���N�N���n�n�E�E�}�}�z�z���1�1���R�R� � �)�)�W�W���a�a�+�+�Q�Q��q�q�m�m�k�k�d�d�~�~�&�&��� � �`�`�A�A�y�y�D�D�]�]�Z�Z�l�l���I�I�/�/���O�O�������K�K�����>�>�*�*�+�+��_��_��_��_�B�_��_��_�A�_��_��_��_��_��_��_�Z�Z�Z�|�|�� ���,�,� � �� �~�n��n�'�'�A�A�A�~�p�p�-�-�.�.�.�-�#�#�"�"�(�(�!�!�%�%�'�'�$�$�&�&� � �>�=�?�\�\�[�[�[�\�s5�t5�5�5�}�(�~�(�u5�v5�$5�h5�%5�o5�g5�&�(�n�(�o5�p5�q5�r5�'�(� �(�(�(�l�(�y5�z5�)�(�x�(�e�(�f�(�*5�m�(�k�(�i5�j5�+�(�,5�M�(�-5�.5�/5�0�(�15�25�35��(�45�|5�55�b5�65�d5�{5�75�c5�a5�w�(��(�.�%�&�)�[�[�Z�Z�^�T�T�'�*�,����U�U�1����X�X���� � ��� � �-�+�W�W�V�V�� �[�Y�Y�0� �/��I�<�G�G�R�Q�~�~�^�^�_�_�~�B�C�8�;��<��=�T�>�T�����;��<�>>���������������3�3�4�4�!�!���!�:�:�:�`�`�_�_�K�K�q�q�e�f�>�>�?�?�p�p���o�o������1��2���@��@��@��@�,��-��/��0��9�h�:�h��h��h�:�y�;�y� �� ��� �� �T�T�3�3���.�a�F�[�E�-�:�U�0�0�_�`�6�6�(�(� �E�A�m�\�!�]�!�}�%�~�%�:�:�/��5�I�1�1��M��M�.�.�>�}�{�E�|�E�o�!�p�!��H� �H�Q�+�9�(�:�(�=��s�H�t�H�S��q�C�r�C�9�9�$�$�6��M�:��T��T�G� �N� �C�R�Z�/�[�/�>��b�#�c�#�M�|�A�A�`�`�[��L�k�<�h�4�n�]�]�9���6�H�(��]��]�T�^�Z�Z�y��z��,��I��J��=� �V��4�4�?�Y�>�(�h� �i� �V�(�W�(�;��9�e�3�.�-�a��(��@���+�!�^��K�u�L�u��}� �}�;�;�E� � � �P�W�O�'�P�'�O� �G�S�M��N��r�r�p�p�t�t���s�s�q�q�:��9�� �{��{�8���{��{�G�q�7�7�8�8�8���7�u�u� � �l�l�v�v�Q�Q�5�5�v� �6�6�k�k�5�6�u�u�R�R�u�j�j���5�5�5� �|��|� � ���f�f��*�*�*�Z�Z�Z�Z�Z�N�N�O�O�g�g�"�"�/�/���B�B�A�A�B�C�C�@�@�A�A�!�!�A�A�A�A�@�m�m�C��� � �A�����o�o����}�}�7�7�H�H�.�.�7�0�0���-�-�}�]�]�/�/�\�\���k�k�c�c�@�@�\�b�b�.�.�g�g�����e�e�=�=�@�k���]�]���u�u���E�E�Y�Y�e�A�A�g�d�d�b���E�f�f�c��d�A�T�T�=�m�m�f�S�S�/�/�\�\�\�0�0�|�|�|�U�U�U���S�S�P�P�)�)�)�(�(�(�"�"���#�#��������� � �����8�8�!�!���Y�Y�X�X���X�H�H�9�9�Y�9���'�'�(�(�'�(�@�@�6�6�6����e�e�C�C�D�D�C�D�j�j�i�i�=�=�;�;�<�<**�2�2�G�G�v�v�������F�F�z�z�,�,�]�]�[�[�I�I���:�:���*�*�H�H�]�L�L���?�?�.�.�}�}�5�5�X�X�4�4�9�9�7�7�2�2�2�2�~�~���J�J�E�E�3�3�E�M�M�.�F�F�8�8�/�/�0�0�-�-�I�X�+�+�.�.�/�.�}�F�,�-�G�L�z����O�O�6�6�H�J�7�7��+�?��F�2�*�2�M�O�7�y�y�y�X�X�j�j�)�)�(�(�1�1�&�&�'�'�)�&�(�0�0�'�@�@�-�-�@�������_�_����3�3�3�R�R�R�����?�?�g�g�,�,�>�>���,� � �,�,�-�-�.�.�+�+�8�8�8�?�?ww�K�K�1�1�K� ��������<�<�<���G�G�C�C�D�D�H�H�J�J�S�S�E�E�I�I�R�R���I�D�R�F�F�G�S�F�E�H�J�C�R�R�~�~�P�P�M�M�Q�Q�N�N�O�O�=�=�H�Hzzff������� � �?��@��~�~���C�P�B�B�E�O�G�M�J�"�H�o��f�F�$�I��D��|�|�s�s�����M�M�����p�p���M���������������N�F�F�p��R�R�����{�{����{���~�~�|�|�s�s����~�N�N�O�O� � �O���S�S��������O�M� � ����� � ����� ���o�o��� �T�T������� � � � �R�����Q�T���������P�P�s����~�~���������������:�:��S�|� � ������L� ����P���Q�Q��o���� ��Q�F�N���|���P�4�4�4�m�m�'�'�P�P�+�+�-+�.+�)4�+�+�!+�"+�+�+�.4�=+�>+�*4�+4�,4�-4�5+�6+�,4�A+�B+�.4�/4�)+�*+�+�+�G+�H+�'+�(+�+4�1+�2+�%+�&+�04�14�;+�<+�24�34�r��s��44�54�+�+�3+�4+�-4�9+�:+�64�74�84�94�+�+�t��u��+� +�/+�0+�v��w��+�+�?+�@+�x��y��E+�F+�C+�D+�:4�;4�<4�=4�>4�?4�+�+�z��{��++�,+�7+�8+�@4�A4�*4�#+�$+�B4�C4�D4�E4�4�4�F4�G4�H4�I4�F4�G4�V�V�W�W�W�V�P�P�W�W�W�������:�:�:� � �A�A�'�'�%�%�=�=�=�&�&�$�$�����?�?���?�j�j���O�O����0��0�_�_�_�n�n���1�1�1�z�z�\�\�d�d�\�K�K�L�L�K�L�J�J�J�>�>�+�+�>�@���9�9�+�+�P�P�C�*�*�)�)�8�8�B�*�<�<�,�,�T�T���,�8�P�,�,���3�3�?�?�+���?�9�)�4���3�z�������t�t�u�u���s�s�s���p�p�����q�q�r�r�p�q�t�u�r�T�6�S�O���� �B�B�C�C�A�A�������U�U�V�V���������������P�P�����P��w�w�:�:�!�!�"�"� � �'�'�(�(�)�)�&�&�$�$�%�%�2�2�7�7��� � � � ��� � �����'�'�!�!�-�-�J�W�X�T�V�U�x�E�E�F�F���6�6�7�7�%�%;�b�wE�y� �$�!�$�"�$�#�$�|�$��$��$� � �E�E�F�F����>����y�y�x�x�j�j�p�p�s�s�k�k�l�l�r�r�m�m�q�q�o�o�n�n�;�;�H�H�D�D�>�>�<�<�G�G�C�C�=�=�E�E�F�F�B�B�A�A�@�@�?�?�T�T�Z�Z�X�X�W�W�V�V�]�]�[�[�^�^�R�R�S�S�Y�Y�U�U�\�\�Q�Q�4�4�5�5�1�1�6�6�2�2�8�8�:�:�0�0�3�3�9�9�7�7�/�/�|�|���z�z�~�~���}�}���y�y�{�{�����|�|�q�q� � �N�N�X��Y��+2�*2�+2�.2�/2�D2�E2�&2�'2�62�72�(@�)@�82�92�)2�42�52�.@�/@�I��J��]��^��_��`��L2�M2�K�w�L�w�:2�;2�B2�C2�>2�?2�,2�H2�I2�-2�%�J�&�J�,2�-2� �u�M�w�N�w�7�J�8�J���*2���IU�JU�e��f��22�32�C��D��02�12�F2�G2�i��j��UU�VU�@2�A2�W2�X2���.2�<2�=2�'�'�"�"�P�P�#�#�&�&�$�$�V�V�Q�Q�W�W�T�T�R�R�Q�Q�S�S�w�w�v�v�)�)]� ��S��S�c��d���S� �S� �����S��S� � � � � �9�9���� � �?�$�@�$���Y�Y�^�^�Z�Z�_�_�[�[�X�X�]�]������w�/�w�L�w�1�w�0�w�@��E��6� �!�>�8�a�@��5� �O�J�3� �;�a�8�0�H�=�9�a�7��;�\�I�L�4� �Q�K�'�s�:�7�O��R�A�J�9�=�/�P�p�T��<� �S�F�2� ���P��?�?�,�2�9�G�F��B�1�L��7� �k�"�l�"�:�a�(�;�+�+�g�g���������������&�&���V�U�s�s�F�F�E�E�C�C�B�B�G�G�D�D�J�J���/�/�+�+���$�$�g�g�.�.���!�!���)�)�"�"�,�,�'�'���&�&���*�*�%�%�-�-�(�(�#�#� � �N�N�K�K�O�O�L�L�M�M�I�I�J�J�l�l�f�f���e�e� � � �.�.�.�.�W.�X.�M.�N.�c.�d.�=.�>.�g.�h.�O.�P.�A.�B.�_.�`.�E.�F.�K.�L.�;.�<.�S.�T.�I.�J.�Y.�Z.�[.�\.�k.�l.�e.�f.�G.�H.�?.�@.�Q.�R.�a.�b.�C.�D.�U.�V.�i.�j.�].�^.�P�g�]�g�T�g�X�g�Y�g��(� �(��x��x��@� �@�g�:�h�:�'�'�(�(�^�^�^�3�3�3�I�I�D�D�F�F�B�B�H�H�G�G�E�E�C�C�-�-� � �-�K}�L}�S}�T}�Y}�Z}�3�2�4�2�G}�H}�Q}�R}�O}�P}�U}�V}�M}�N}�,}�-}�W}�X}�[}�\}�I}�J}�Q}�R}�Y}�Z}�Y�Y�f�f�L�L���M�M��,�,�,�.�.�V�V�W�W�6�6�4�4�V�U�U�T�T�U�8�8�7�7�W�5�5�T���G�G� � �F�F�� ��N�3,�4,�O,�P,�?,�@,�,�,�!,�",�',�(,�#,�$,�,� ,�+,�,,�,�,�A,�B,�,�,�;,�<,�,�,�1,�2,�E,�F,�,�,�=,�>,�),�*,�G,�H,�/,�0,�5,�6,�C,�D,�,�,�7,�8,�,�,�-,�.,�%,�&,�U�U;�d;�c� � ����V�V�W�W�H�H�G�G�C�C�I�I�B�B�D�D�E�E�F�F�A�A�K�K����u������ ����]��^������g�;�h�;� �� �������v��v��i��i�� �� N�?�'�:��;�� �� ���� ���A��A�1��2���%� �%�����,��-��/��0�]���A��A�9�i�:�i�0�s�1�s�.�s�/�s��=��=��=��=��=��=� �=��=������k��k�O�t� �i�Q�Q]��|�|�{�{�t�t�s�s�w�w�y�y�z�z�x�x�>�>�>�g�<�h�<��P��P�D�d�:�3�=�D�G�d� �'� �'�;�� �'��'�<���=� �=� �� ������ ����������c�c�`�`�_�_���e�e�]�]���a�a�d�d���b�b�^�^�%�%�=�U�>�U��O��O]�������?� �?��� ���#��#�;��<��=�*�>�*�=�Z�>�Z��2��2�u�]�v�]�U�U�T�9�U�R�R�R�Q�L�;�;�8�8�7�7�8�7�<�<�i�i�2�2�K�K�1�1�K�]�#�Q�Q�Q�O�O�P�P�O�P�� �� �J�J�J�I�I�H�H�H�I����X�X��� � ��� ����������?� �@� �s�|�|�F�F�X�X�^�^�]�]�S�S�u��v��]�h�U��P�f�S�X�h�Y�h�T�f�g�A�h�A� �� ���� ���q� �q�1��2���r��r]��9�9�-9�.9�79�89�E9�F9�C9�D9�9� 9�9�9�9�9�!9�"9�C�C�B�B�?0�@0�+0�,0�0�0�0�0�10�20�/0�00�=0�>0�)0�*0�A0�B0�O0�P0�G0�H0�'0�(0�0�0�50�60�%0�&0�30�40�#0�$0�0�0�;0�<0��L��L]���>� �>� �@��@��s��s�1�L�2�L��^��^� � � ����b�b��!��!�?��@��b��c�� �m� �m��m��m�1��2��x�x�����{�{�����;�;�<�<�>�>�~�~��� � �S�V��������T�f�U�f� �!�"�#�$�%�M�)�&�V�H�W�H�X�H�'�Z�O�I�L�J�L�Y�x�Z�x�y�}�z�}�>��|�x�}�x�K�@�L�@�8��M�f�N�f�:�!�[��\��]�M�^�M�O��P��T�Q�]�K�<�p�Q�&�R�&�@�3�G�|�V�&�W�&�Z�8�[�8�\��]��\�K�A�x�_�b�`�b�;�N�I�E�D�K�a��b��;��5��E�h�L��b��c��%��F�"�Y��8�+�r�U�?��O�I�h�x�i�x�2�p�P�B�U��N�I�c��d��Q�^�X��V�M�>��o�y�p�y�q�\�r�\�1�j�@�P�<�x��q��q�L�N�^�,�u�~�[�t�s�_�t�_�� �� �e�\�f�\�7�;��G�g��h��H�&�R�z�S�o�6�~�:�A�7�8�J�1�i�3�j�3�����y�H�z�H�?�&�C�2�M�$�k��l��W��9�2�9�4�_��3�o�{�]�|�]�m��n��}��~��K�a��_� �_�B�|�=��=�b�4��M�F�4�p�(�)�*�+�,�-�~�R�.�q�@�r�@�/�0�s�v�t�v�1�u�m�v�m�w�m�2�x��y��z��{��|��}��~���� ��������3��1��1�4�����5��v� �v�6� �K��K��K� �K�+�K�7��j�W�j�8��1��1��1�9�:��R��R��R��R��R��R��R��R��R��R��R��R��R�;��C��C�<� �E�!�E�"�E�=��V�>�#��$��?�@�A�%�~�&�~�B�'��(��C�)��*��+��D�,��-��E�.�G�/�G�F�0�=�1�=�2�=�3�=�4�=�5�=�6�=�7�=�G�8�n�9�n�:�n�;�n�j�n�<�n�=�n�>�n�?�n�@�n�A�n�B�n�C�n�D�n�E�n�H�F�^�G�^�H�^�I�^�(�^�J�^�I�K��L��M��N��O��P��Q��J�R�R�S�R�T�R�U�R�K�V�G�W�G�L�X�/�Y�/�M�Z�N�[�N�\�N�]�N�^�N�_�N�N�O�P�Q�R�S�`�g�T�e�B�f�B�g�C�h�C�i�C�j�C�k�C�l�C�m�C�n�C�o�C�p�C�q�C�r�C�s�B�t�B�U�D��V�u��v��W��b�X�w��x��y��z��{��|��}��~���� ������������������ �� ������ ������������������������������������Y��{� �{�Z��:�[�!��"��\�#�8�$�8�%��&��'��(��)��*��+��,�K�-�K�.��/��0�`�1�`�2�u�3�u�4��5��6�8�7�8�8�`�9�`�:�K�;�K�<��=�`�>�K�?�K�@�`�]�A�0�B�0�C�0�D�0�^�E�r�F�r�G�r�H�r�I�r�J�r�K�r�L�r�M�r�N�r�_��~� �~�`�Z�t�a�O� �P� �Q� �R� �S� �T� �b�U�i�V�i�W�i�X�i�Y�i�Z�i�[�i�\�i�c�]� �^� �_� �`� �a� �d�b��c��e�f�d��e��f��g��h��i��g�h�u�[�v�[�i�w��x��j�=��k�y�j�z�j�l�{�!�|�!�}�!�~�!��!�m� ������������n��?��?�o��� �� ��p�����q�� �r� ����s��i��i��i��i��i�t�B�h�u�v�w�x �y�z��R��R��R��R��R��R��R��R��R��R��R��R� �R�!�R�"�R�#�R�$�R�%�R�&�R�'�R�(�R�)�R�*�R�+�R�,�R�-�F�.�F�/�R�0�R�1�R�2�R�{�3�=�4�=�5�=�6�=�7�=�8�=�|�9�e�:�e�}�;� �<� �=� �>� �?� �@� �A� �B� �C� �D� �E� �F� �~�G�#�H�#�I�#��J�5�K�5� �L�9�M�9�N�9��O�6�P�6�:�6�Q�6�R�6��S��T���U�B�V�B��W�f�X�f�Y�f�Z�f�[�f��Y��\��]��^���_�2�`�2�a�2�b�2�c�2��d� �e� ��f��g�� �@�i� ���C��>�� �h� �i� �j� ���k�i�l�i���}�u�T�{��n�W�r�X�o�T�v�T� �}�y�[��|�|�y� �T�z�T��T���~�o�s��p���k�t�V�q���}�m�j� �l����T�x�4��}�}�&�w�m��o��m�G�n�G�o�G�p�G�q�G�r�G���N�s�N�t�N�u�N�v�N�w�N�x�N�y�N�z�N�{�N��7�e��|�Q�}�Q���~�1��1�� �-��-��-��-��-��-�����2��2��2���N�X�N�� � � � �� �� � � ���v��v���w��w������ �J"�I"�V"�%"�"�&"�B"�!"�k"�c"�["�"�"�Y"� "�i"�F"�O"�"�"�m"�L"�;"�q"�z"�l"�"�"�s"�W"� "�"�"�C"�v"�D"�"�"�U"�("�"�o"�h"�~"�)"�w"�"�X"�="�"�y"�Q"� "�A"�?"�S"�P"�+"�"�T"�""�"�t"�"�"�b"�>"�"�$"�*"�f"�H"�<"�d"�a"�\"�."�0"�R"�/"�}"�"�K"�G"�E"�N"�1"�j"�|"�9"� "�_"�"�"�#"�:"�,"�Z"�n"�^"� "�-"�r"�p"�u"�g"�x"�"�"�"�"�`"�{"�"�2"�"�@"�]"�e"�"�!��\��\�"�2�%�#����(�$�%�g��&�1�P�'�����(��+��+��+�)��.��.��.��.��.� �.�!�.�"�.�#�.�$�.�%�.�&�.�'�.�(�.�)�.�*�.�+�.�,�.�-�.�.�.�/�.�0�.�1�.�2�.�3�.�4�.�5�.�6�.�7�.�8�.�9�.�:�.�*���+�;�c�<�c�=�c�,�a�W�-�.�/�>�i�?�i�-�|�c�g�.��I�;�l��`�g�5��f��@�i�A�i��h�'��)�v�e�g�c�I��h��h�G�z�C�i�D�i�5�.�4��O��E�i�F�i�L�;�T�U�(��M�;�H�;�N�;�k��K�;�V� �U�1�/��8��7�|���d�g�L��J�;�H�-�d�d�&�s�b�g�a�g����i�R���i�k�J�0�[�l�B�0�1�2�3�4�8��5�6 �7 �8 �H�g�I�g�J�g�K�g�L�g�M�g�N�g�O�g�P�g�Q�g�9 �:�R�h�S�h�T�h�;�U��V��<�W�Q�X�Q�Y�Q�=��S�>�Z��[��?���@�\��]��A�^�T�_�T�`�T�B�a�U�b�U�c�U�d�U�e�U�f�U�g�U�h�U�i�U�j�U�C�k�6�l�6�m�6�n�6�D�o��p��q��r��s��t��E�u�}�v�}�F�w�@�x�@�y�@�z�@�{��|��}�@�~�@��@��@� �@������@������@��@��� �� ��G��3��3� �3��3��3�H��B��B��B��B�I��^��^�J�����K��3�L��u��u��u��u�M��U��U��U�N��� ��!��"��#��O�$�c�%�c�&�c�'�c�P�(�X�)�X�*�X�+�X�,�X�-�X�.�X�/�X�0�X�1�X�Q�2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��R�\��]��S�D�-�E�-�F�-�G�-�H�-�I�-�J�-�K�-�L�-�M�-�N�-�O�-�P�-�Q�-�R�-�S�-�T�-�U�-�V�-�W�-�X�-�Y�-�Z�-�[�-�\�-�]�-�^�-�_�-�`�-�a�-�b�-�c�-�T�d�A�e�A�U�f�4�g�4�V�Z�h�h�h�i�h�j�h�W�k�W�l�W�m�W�n�W�o�W�p�W�q�W�r�W�s�W�t�W�u�W�v�W�X�w��x��y��z��{��|��}��~���� ����������Y��p��p��p�Z��i��i�[��3��3� �3�\�:�p� �p��p��p� �p��p�9�p�]�9��^��5��5��5��5�_�C�w�`��H�c��d��2��=�m�m��n��8��a��b��]�X�^�X�7�>�g��h��Y�P�Z�P�;�V�9�7�1�}�?�0�3�r�_�j�`�j�<�X�e�_�f�_�:�*�4��@�/�[��\��%��>��k��l��a��W�R�W�S�W�T�W�U�W��W�V�W�W�W�X�W�Y�W�b�c�Z� �[� �d�e�\��]��^��f�^�o�g�_�6�`�6�a�6�h�b�^�c�^�i�j�d�L�e�L�f�L�g�L�*�L�k�h� �i� �j� �l�k�H�l�H�m�5�n�5�o�H�p�H�q�H�r�5�s�H�t�H�u�H�v�H�w�H�x�H�y�H�z�H�{�H�|�H�}�H�~�H�m��4� �4��4��4��4��4��4��4��4�n �o��J� �J� �J�p����� � �� �� �� �� �� ������ �� �� �� ���� ���� �q��C��C��C�r� �I�!�I�"�I�#�I�$�I�%�I�&�I�'�I�s�i�3�t�(�:�)�:�u�4�Y�v���w�*��+��x�,�~�-�~�y�z�{�6�2�7�2�8�2�9�2�|�:�;�;�;�}�<�(�=�(�>�(�?�(�@�(�A�(�B�(�C�(�D�(�~�E�O�F�O�G�O�H�O�I�O��M�m� �*�u�)�u�=�u��7�u��J�y�K�y��6�����L��M����N�.�O�.�P�.�Q�.�R�.�S�.� �T��U��V��W��X��Y��Z��[�� �\�)�]�)�^�)�_�)�`�)��N�h�O�h�L�h�M�h�J�h�K�h�P�h�Q�h�a�h�b�h��c�]�d�]�e�]�f�]�g�]�h�]�i�]�j�]�k�]�l�]�m�]�n�]�o�]�p�]�q�]�r�]�s�]�t�]�u�]�v�]� �w�4�x�4�y�4���C�C�D�C�E�D�F�D�G�D�H�D�I�D�J�D�K�D�L�D�M�C�N�C�O�D�P�D�Q�D�R�D��z��{��|��}��~����z�� ����{������������M��M��M� �M� �M��M��M� �M��M��M��M��M��M��M��M��M��M��M�����zH�H�H�H�H�H�H�H� H�xH� H�H�H�H�H�H�H�|H�yH�H�H�H�{H�H�H� H�H�H�H� H�H�H�H�H�}H�H�H�H�~H�H�H���[� �[�!�[�"�[�#��$��%��&��'�[�(��)��*��+��,�[�-�[�.��/�[��N�V��V�3�V��u���0�M�1�M��<���2��3���{�Y�v��S�(�f�b�\�9�J�o�q�x�-�D�O�W� �K� �m�v�n�Z�[�y�;�l�4�5� �3��/�f��r�}�,�*�X��]��A�T�%�U�6�7�k�l��d��8�9��C�j�d�_���)��$� �|�.�X�U�s��z���:�;�<�=��]� �P�>�?�=�#���%�P�@�A�k�g�T�B�C�Y�J�:��r�y� �R�(��}��O�g�A�c�W�"�X�+���@�2�l�_�n��,�e�8�~�`�U�E��^�F�N�|�f�~�J�t�-�'�9�R�\� ��M�S�y�\�w�Q���R��c�s�o��7�.��h�i�H�/��G�I�G��V�#��V�~�*��x�T��0�|�w�)�k�c�b�j���D�E�a�g�M��:�Y�Q�F�I�F�5�5�h�s�v�@�&�[�G�H�$�3��a�I�J�{��P�u�!�N�M�x�[�"�0�`�1�;�u�K�L��V��}�p�M�N�>���?�O�P��i�8�Q�R�6�]�6�S�O� �<�{�D�`�j�� �=�'��m�q���I�L�W��&�1�L�Z�K�B��2��o�N�z�4��b�p�z�u�S�T�H�i�Q��U�V��W�X�Y�Z��<�[�\�q�>�e�h��Z�r�d��w�_�^�4�K�E�B��!��]��^���_��`��a��b���c� �d� �e� � �f��g��!�h �i �j �k �l �m �L �M �n �o �p �q �r �s �t �u �v �w �x �y �z �{ �| �} �~ � � � � � � � � � � � � � � � � � � � � � � � � � �N �O � � �P �Q � � � � � � � �! �" �# �$ �% �& �' �( �) �* �+ �, �- �. �/ �0 �1 �2 �3 �4 �5 �6 �7 �8 �9 �: �; �< �= �> �? �@ �A �B �C �D �E �F �G �H �I �J �K �L �M � �N �O �P �Q �R �S �T �U �V �W �X �Y �Z �[ �\ �] �^ �_ �` �a �b �c �d �e �f �g �h �i �j �k �l �m �J �K �n �o �p �q �r �s �t �u �v �w �x �y �z �{ �| �} �~ � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � � �! �" �# �$ �% �& �"�'�H�(�H�#�Z�+�^�+�[�+�)�+�*�+�$�+�l�,�l�-��.��/�l�0�l�l��1�l�2�o�3�o�4�l�j�l�5��6��!�o� ��"�o�7�o�8�o�9�o�:�o�;�o�<�o�%�=�7�>�7�?�7�@�7�A�7�B�7�C�7�D�7�E�7�F�7�G�7�&�H�{�I�{�'�J��K��L��(�]�I�)�M� �N� �O� �P� �Q� �R� �S� �T� �U� �V� �W� �*�X��Y��+�Z��[��\��]��^��,�S��T��U��V��W��X��Y��Z��[��\��x��]��^��_��`��a��b��c��d��e��f��g��h��_��`��i��j��k��l��a��b��c�O�d�O�e�O�m��n��f��o��p��q��r��s��t��g�[�h�[�u��v��i�[�-�j�f�k�f�l�f�m�f�n�f�o�f�p�f�q�f�r�f�s�f�.�t� �u� �/�v�H�w�H�x�H�y�H�z�H�{�H�0�|�Y�}�Y�~�Y��Y� �Y��Y��Y��Y��Y��Y�1��=��=�2��e� �e�3� �n��n��n� �n��n��n�4�M�M�M�M�M�M�M�M�M�M�M�M�M�M�M�M� M�!M�"M�#M�$M�%M�&M�'M�(M�)M�*M�+M�,M�-M�.M�/M�0M�1M�2M�3M�4M�5M�6M�7M�8M�9M�:M�;M�<M�=M�>M�?M�@M�5�A�?�B�?�C�?�D�?�E�?�F�?�G�?�H�?�I�?�J�?�K�?�L�?�6�,�9�7�M�V�N�V�O�V�P�V�Q�V�R�V�S�V�T�V�U�V�V�V�8�9�Y�j�Z�j��j� �j��j�[�j�\�j�]�j�^�j�_�j�`�j�:�a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��;�{�g�|�g�<�A��}�"�~�"��"� �"�=��!��!�>��k��k��k��}��}��}� �}� �}�?�� �� � � �� �� �@��]��]��]��]��]��]��]�A�]��������B�������������C�g� g�!g�"g�#g�$g�%g�&g�'g�(g�)g�*g�+g�,g�-g�.g�/g�0g�1g�2g�3g�4g�5g�6g�7g�8g�9g�:g�;g�<g�=g�>g�?g�@g�Ag�Bg�Cg�Dg�Eg�Fg�Gg�Hg�Ig�Jg�Kg�D�L��M��E�F�O��P��Q��G�R�^�S�^�T�^�U�^�V�^�W�^�X�^�Y�^�Z�^�[�^�\�^�]�^�^�^�_�^�`�^�a�^�b�^�c�^�d�^�e�^�H�f�'�g�'�I�h�d�i�d�J�j�/�k�/�l�/�m�/�n�/�o�/�K�pl�ql�rl�sl�tl�ul�vl�wl�xl�yl�zl�{l�|l�}l�~l�l� l�l�l�l�l�l�l�l�l� l� l�l�l� l�l�l�l�l�l�l�l�l�l�l�l�l�l�l�}l�L��������� ��!��"��#��$��%��&��'��(��)��*��+��M�,�T�-�T�.�T�/�T�N�0�%�1�%�O�2��3��4��5��6��P�7�l�8�l�9�l�:�l�;�l�<�l�=�l�>�l�?�l�@�l�A�l�B�l�C�l�D�l�E�l�Q�� �R��M�F�M�G�M�H�M�I�M�S�J��K��L��M��T�N��O��U�P��Q��V���R��S��T��U��W�V�0�W�0�X�0�Y�0�Z�0�[�0�X��F�Y�-�R�.�R�Z� � �[�M�]�L�]�\�\�Y�]�Y�^�9�_�9�`�9�a�9�b�9�c�Y�d�Y�e�9�f�9�g�Y�h�9�i�Y�j�9�]�k�0�l�0�m�0�n�0�o�0�^�p�8�q�8�r�8�s�8��:��:��:�t�8�u�8�Y���:�_�v�v�w�v�`�r�Q�a�x�"�y�"�z�"�{�"�|�"�b�h�)�c��\�d�}�J�~�J�e� �X��X� �X��X��X��X�f��|��|�g�B�G�y�G�z�G�{�G�|�G��G��G�}�G�~�G��G� �G��G��G�h��� �� ����i�t�S�j��+� �+��+�k�����l�U�F�x�F�m��^��^�n�����o�E�f�p��"��"��"��"��"��"��"�q��A��A��A��A�r� ��!��#��"��#��s�$��%��&��'��t���u�(�s�)�s�v�w��D�x�*�a�+�a�y�,�&�-�&�.�&�/�&�0�&�1�&�z�2�:�3�:��:�4�:�5�:�6�:�7�:�8�:�9�:�{�3�g�|�:�t�;�t�}�<��=��~�?�U�@�U�O�1�P�1��L�N�M�N�N�N�O�N� �P��Q��R��S��T��U���V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y���z��{��|���}�x�~�x��x� �x���Z��Z��Z��Z���'��'��'��'� �=� �=��,��,�)�'� �,��,��'��'��'��'���(��(���#��#��#��#��#��#��#���L��L��L��L� �;�s� � �i�!�i���g��g��"��#��$��%��&�� �'�S�(�S��)�i�*�i�+�K�,�K�0�N�-�m�.�m�/�K�0�K�1�x�2�x�3�x�4�x�5�m�6�5�7�5�8�m�9�m�w�m�j�x�:�K�;�K�<�5�=�5�>�m�?�5�@� �A� �B��C��D�K�E�K�F�K�G�K�H�i�I�i�J�x�K�x�L�#�M�#�N�z�O�z�P�x�Q�x�R�i�S�i�T�x�U�x�V�5�W�i�X�i��Y�5�Z�5�[�5�\�5�]�5�^�5��_��`���a�-�b�-��c��d���e�o�f�o�g�o��c�a�d�a�8��1�k�;�O�2�s�m�a�n�a�@�-�h�a�7�<�e�]�f�]�<�S�a�a�b�a�Y�N�Z�N�>�a�:�'�9�5�4�s�?�.�=�k�3�p��%�m�'�m�&�m��i�?�j�?��k��l���k�p�m�p�n�p��o��p��w��q��r��s��t��u��v���w�h�x�h�y�h�z�h��{�}�|�}�}�}�~�}��}� �}��}��}��}��}��}��}��}��}�� �"� �"���o��o��O�E�P�E�G�E�H�E�I�E�J�E�E�E�F�E�C�D�D�D�K�E�L�E�M�D�N�D�Q�E�R�E���T��T��a��a��T��T��T��T��T��T� �a�!�a�"�T�#�T�$�T�%�T� �m��l��o��x��d��q��t��r��p��f��{��u��e��s��i��h����y��w��g��z��n��j��k��v��!�"�#��U��U��b��b�"�U�#�U�$�U�%�U��U��U��U��U��U��U� �b�!�b�$��V��V��V��V� �c�!�c��V��V��c��c��V��V�"�V�#�V�$�V�%�V�%�&�m�'�m�(�m�)�m�*�m�&�!�\�"�\��\� �\�/�\�-�\�,�\�'�\�'��N��N��N��N��N��N� �N��N��N� �N��N��N��N� �N��N��N��N��N�(���n��o��z��{��k��i��l��j��w��q��h��s��y��u��g��v��f��d��p��r��x��e��m��t��)�+�%�,�%�-��.��/��0��1��2��3��4��5�%�6�%�7��8��9�%�:�%�;��<��=�%�>�%�?��@��*��9��9��9��9�9�,�:�,������� �� �9� �9������9��9��,��,u�9� �9��9�+�0�Y�1�Y�,�Y�-�Y�.�Y�/�Y�*�Y�+�Y�(�Y�)�Y�,��i�[�i�\�i�_�i�`�i��i�Y�i�Z�i� �i�]�i�^�i�-�`�~�a�~�b�~�c�~�d�~�e�~�f�~�g�~�h�~�i�~�j�~�.�k�B�l�B�/�m�!�n�!�o�!�p�!�q�!�r�!�s�!�t�!�u�!�v�!�w�!�x�!�y�!�z�!�{�!�|�!�}�!�~�!��!� �!��!��!��!��!��!��!�0��I��]��]�J�� �]� �]��I��I��I� �I��I��I��I��I��I�I���K��I�1�N�W�3�W��W�2�J�J�J�J�J�J�J�J�J�J�J�J�J�J�J�J�J� J�!J�"J�#J�$J�%J�&J�'J�(J�)J�*J�+J�,J�-J�.J�/J�0J�1J�2J�3J�4J�5J�6J�7J�8J�9J�:J�;J�<J�=J�>J�?J�@J�AJ�BJ�CJ�DJ�EJ�FJ�GJ�HJ�3��^��^��^��^��^��^��^�4� ������5�u�A�6��'��'��'�7�I�I�I�I�I�I�I�~I�I�I�I�I�I�I�I�|I�I� I�yI�I�I�I�xI�I�I�I�I�I�I�I�I�}I�I� I� I�I�I� I�I�zI�{I�8��P��P��P� �P� �P��P��P��P��P��P��P��P��P� �P��P��P��P��P�9��X�3�X�N�X�:�^��_��`��a��v��w��o��p��Z��[��g��h��V��W��s��c��k��l��b��X��Y��i��j��e��f��d��\��]��q��r��m��n��x��y��t��u��;�'�T�(�T�<�_��`��=��h��h�>�?�+�(�,�(�7� �8� �;� �<� �/� �0� �?� �@� �1� �2� �3� �4� �9�(�:�(�-� �.� �5�(�6�(�=�(�>�(�@�A� �f�!�f�"�Y�#�Y��Y��Y��Y��Y�$�Y�%�Y��Y��Y��f��f��Y��Y�B�]�6�^�6�Y�6�Z�6�[�6�\�6�C� �%�O�&�O�D� � �`�E�u�B�F��J��J��J��J��J��J� �J��J��J��J��J�G�G�!�'�!�(�!�H�!�)�!�*�!�I�!�+�!�,�!�w�!�F�!�v�!�H�I�!�J�!�K�!�L�!�M�!�N�!�O�!�P�!�Q�!�R�!�S�!�T�!�U�!�V�!�W�!�X�!�Y�!�Z�!�[�!�\�!�I ��(��(��(�J�����{������|��}��z��~���� ����z��{��K��Q� �Q��Q��Q��Q��Q��Q��Q��Q��Q��Q� �Q��Q��Q� �Q��Q��Q��Q�L�=�=�|=�=�z=�b=�=�=�=�=�=�=�=�=�=�=� =�=�=�{=�=�=� =�-=�.=�=�x=�y=�=�=�=�=�=�=�}=� =� =�~=�=�=�=�=�=�a=�=�M �,��-��!��"���� ��N�#s�$s�Cs�Ds�6s�7s�?s�@s�Es�Fs�Ks�9s�<s�=s�Gs�Bs�!s�"s�>s�.s�Is�Js�5s�)s�*s�+s�1s�2s�s� s�/s�0s�3s�4s�%s�&s�O�\�d�e�%�&�~��B�C�}�~�������P�Q���:�;�l�m�,�-�N�O�������@�A�t�u�L�M�j�k�j�k�L�M�`�a���X�Y�4�5�#�$�n�o�t�u�l�m�&�'�����!�"�y�z�����/�0�(�)�f�g�H�I���h�i����z�{�V�W���\�]���N�O� ����|�}���0�1� � �v�w�8�9����#�*�+�<�=� �!���J�K�b�c�r�s�{�|�p�q�T�U�^�_�� � � �2�3���.�/� ��P�Q�$�%�r�s�1�2��� ��J�K���n�o�h�i�6�7�>�?�� ���Z�[�v�w�F�G�x�y�D�E�R�S�p�q�P �3�Z�4�Z�Q�*�`�+�`�#�`�$�`�(�`�)�`�%�`�&�`�R ��H��H�S �L��T�U�k�@�l�@�V�6�"�7�"�8�"�9�"�:�"�;�"�<�"�=�"�(�"�W�C� �D� �A� �B� �;� �<� �=� �>� �9� �:� �?� �@� �7� �8� �X �j�$�+�$�,�$�1�$�0�$�Y�J��Z �K�@�L�@�I�@�J�@�A�@�B�@�G�@�H�@�C�@�D�@�E�@�F�@�[ �r�U�\ �>��?��]�X��Y��^ �@�V�A�V�B�V�C�V�D�V�E�V�_ �L��M��`�F�n�G�n�H�n�I�n�a �H�|�I�|�b��Q�c�(�j�)�j�&�j�'�j�d �T��U��Y��Z��`��_��b��c��V��W��\��]��R��S��e�=��>��?��@��A��B��J��K��C��D��E��F��;��<��f��c�n�c�m�c��c��c��c�g �L�j�M�j�N�j�O�j��j��j�h�^�,�[�,�)�,�*�,�Z�,�i �x��e��{��l��y��2����n��t��h��r��f��z��m��1��d��p��w��o��g��q��k��s��j��u��i��v��j�f�5�g�5�k�P��Q��l�M�n�m�R�p�S�p�T�p�U�p�n�V�0�W�0�X�0�Y�0�Z�0�[�0�\�0�]�0�>�0�^�0�_�0�o �p�o��n��l��k��q �}�u�~�u��u� �u�r �s ���H��I��F��G��t��U�u�����v��V��V�w ��#�7�#�3�#�8�#�9�#�4�#�5�#�x �2� �3� �y ��7��7��7��7� �7� �7��7��7� �7��7��7��7��7��7��7��7��7��7��7��7w�7��7��7��7��7�z� �?��?��?��?��?��?w�?��?��?��?��?��?��?� �?� �?��?��?��?��?��?��?��?��?��?��?�{��x��x��x� �x�!�x�"�x�|�#�b�$�b�} ��!��!�~�%�i�&�i�� �'�&�(�&�)�&�*�&� ������t� �u� �p� �q� �+� �,� �r� �s� � �N�� �-��.��/��0��1��2��3��4��5��6��7��8�� �9��:����}�R�~�R��b�k�c�k�d�k�e�k��f�L�g�L� �h�D�i�D�j�D�k�D� �l�X�m�X�n�X�o�X�p�X�q�X�r�X�s�X�t�X�u�X�v�X�w�X�x�X�y�X��0�(�1�(��z��{��|��}��~���� �&��&��������������� �� ������ ���&��&��������������������������������� ��!��"��#��$��%�� � �a�R�b�R�c6�d6�e6�f6�g6�h6�o6�i�R�j�R�&6�'6�k6�l6�m6�n6�(6�)6�o6�p6�q6�r6�*6�+6�s6�t6�u�R�v�R�,6�-6�w6�x6�.6�/6�y6�z6�X6�06�16�{6�|6�}6�~6�6� 6�M6�6�6�26�36��.�Z�/�Z�*�Z�+�Z�0�Z�1�Z�,�Z�-�Z�(�Z�)�Z��J�,�K�,��]����z��z��z���X�R�X�S�X�T�X�U�X�X�X�Y�X�V�X�W�X��X���>��>��4�g�5�g���F��F�|�F�}�F�~�F��F��F��F� �6��7����"��"�o�"�p�"��"��"�q�"�r�"�y�"�z�"�}�"�~�"�m�"�n�"��"��"��"� �"�w�"�x�"�u�"�v�"�{�"�|�"�s�"�t�"� � ������ �e��d�� �_��`��\��]�� �8��9��:��;�� ��\��\��_��`���N�(�O�(��P� �Q� � �<�F�=�F�>�F�?�F��F�5�F�!�F�6�F��F�$�F� �F�"�F�@�F�A�F��F�B�F�C�F�D�F�E�F�#�F�!�x�G�U�G�" � �/�O�/�#�`�l�a�l�e�l�f�l�g�l�h�l�d�l�c�l�$���F��G��H��I��%�J�t�K�t�&� �o��o��o��o��o� �o�'��f� �f�( �Q�{�l�O�z��#��K�L�f�B�C�5�8�l�N�I�X�\� �m��F�M�W�X�p�r�;�O�P�u�S�T�}���W�0�[�=� �T��+�W�Z�M�N�>�?�.�d�R�v���\�k�� �f�B�5�P�K�H�"�`�<�d�e�L�Z��Q�T�~�6�Z�T�j�S�y��-�K�(�@�c��|�"��R�<��6��m�9��E��>�F���B�v�'�!�.��k�R�l�X�H��A�]��,��g�_�!�]�a�r�4�q�F�A�Y�Z��g�#�O�:�;�Y�~�2�{��k�|�x� �c�~�\�h�h�y�$� ��z�v�a�G�D�}�Y�*�u�i�:�N�O�U�[�\�;�u���:���/�'� �4�5�`��1���}�r�I�J�q�s�V�A�t�j�=�s�b�n�U� �G��9�y�U�V�w�o�S�C��/�X�[��j�^��J�f�0��N�?�D�E�n�G�H�^�%�|�8�W�x�1��i�%�-��M�o� �d�_�i�q��w��{�(�,�<�=��U�h��$�J�3�)�6�7�p�8�9��P�Q�R�z�b�>�I��3�c�J��_�g����V�x�4�&�[� �s��V�I��M�e�*��&�L�o�b�P�]�`�w�D��)�Y��K��7�@��2�E�Q�S���)�g�(�h�(�m�(�n�(�c�(�d�(�p�(�q�(�e�(�f�(�s�(�t�(�i�(�j�(�o�(�l�(�w�(�x�(�u�(�v�(�a�(�b�(�y�(�z�(�*��)��)�+�(i�)i�!i�"i�,i�-i�=i�'i�@i�2i�$i�%i�i�i�i�i�i� i�#i�i�6i�7i�i�i�8i�9i�i�i�i�i�+i�i�4i�5i�, �L��M��N��O��- �.� �1�!�1�$�1�%�1��1��1�)�1�*�1�"�1�#�1�'�1�(�1��1��1�/�Q�o�R�o�0 �.�S�-�S�1 �(�t�)�t�2�S�h�T�h�3�Y��4�R��S��T��U����5 �U�p�V�p�W�p�X�p�A�p�6�Y�U�Z�U�l��-��.��7�,�U�-�U�.�U�/�U�8 �[�q�\�q�9��M��M��M��M�:�]�?�^�?�;�G�)�F�)�<�_:�`:�a:�b:�:�c:�d:�e:�f:�g:�h:�i:�j:�k:�l:�m:�n:�o:�p:�q:�r:�s:�t:�= �u�[�v�[�>��:�? �w��x��y��z��@�{��|��A �}��~���� ����������B����������� �� ������C� � �� �D �[�l�\�l�_�l�`�l��l�Y�l�Z�l� �l�]�l�^�l��l�E�f�(�g�(�F�*��+��G�-�-�-�-�H �'�I�(�I�I�U�W�V�W�O�W�P�W�M�W�N�W�Q�W�R�W�S�W�T�W�J �� �� �K��{��{�L��E�M ���������N��o��o�O ��c��c��c� �c�!�c�"�c�#�c�$�c�P�%� �&� �Q ��<�R �S�t�V�T�}�o�U��4��4��4��4�V�&��'��$��%��W�)�`�*�`�X�g�"�h�"�o�"�p�"�v�"�w�"�d�"�[�"�e�"�f�"�b�"�c�"�t�"�u�"�X�"�Y�"�x�"�y�"�\�"�]�"�i�"�j�"�q�"�r�"�`�"�a�"�^�"�_�"�m�"�n�"�V�"�W�"�k�"�l�"�Y �+��,��Z � �_�[ �-��.��/��0��_��1��2��\�b��c��] �J�z�^�?�(�*�(�>�(�)�(�_�\��]��`�3�$�4�$�5�$�6�$�7�$�8�$�a ��Y�b�8��@�.�9�6�7�=�e�^�f�^�Y�O�Z�O�a�n�b�n�1�l�>�n�?�/�2�t�c�n�d�n�=�l�;�P�<�T�m�n�n�n�:�(�3�q�4�t�c�9�Y�:�Y�d�;�2�<�2�=�2�>�2�?�2�@�2�A�2�B�2�C�2�D�2�e �E�X�F�X�f �G�v�H�v�I�v�J�v�K�v�L�v�M�v�N�v�p�v�O�v�P�v�g �'�U�(�U�h �� �i�Q�P�R�P�S�P�T�P�j�U� �V� �k��f��f�l�k�q�m�q�n�q�m �$��#��%��&��n �W�X�X�X�Y�X�Z�X�[�X�\�X�]�X�^�X�_�X�`�X�a�X�b�X�c�X�d�X�e�X�f�X�g�X�h�X�i�X�j�X�o�5�>�6�>�7�>�8�>�3�>�4�>�p�k�U�l�U�m�U�n�U�q��~��~�}�~�~�~��~��~��~��~��~��~��~� �~�{�~�|�~�r�`�X�_�X�s�o�}�p�}�t�k��l��u�'�o�%�o�&�o�v�e��f��w�q�e�r�e�x�]�7�^�7�Y�7�Z�7�[�7�\�7�y�z�J�-�K�-�{�|�}�~�+�!�,�!�r�!�s�!�t�!�u�!�p�!�q�!�� �h�E�i�E�j�E�k�E���1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1� �1�!�1�"�1�#�1�$�1�%�1�&�1�'�1�(�1�)�1�*�1�+�1�,�1�-�1�.�1�/�1�0�1��M�v�6�v�'�v���1�J�2�J�3�J�4�J�5�J�6�J�7�J�8�J�9�J�:�J�;�J�<�J�=�J�>�J�?�J�@�J�A�J�B�J�C�J�D�J�E�J�F�J�G�J�H�J�I�J�J�J�K�J��L��M���N�%�O�%�P�%��Q��R��S���T��U��V��W��X��Y��Z��[��\��]��^��_�� �`�-�a�-�b�-�c�-�d�-�e�-� ��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��� �v�]�w�]�x�]�y�]��z�i�{�i�|�i�� ���6�t�D��}�6�~�6�I�6����l� �l��l��J�S��!��!��!��!��!��!��!� �!�K�S� �!������� � �� �����:��:��:��:��:��:�����w��w���T��T�� �Q��!�?�}�"�#��M��M��M�$��x��x�%� �2�!�2�"�2�&�r�_�'�#�:�$�:�%�:�(�&�V�'�V�(�V�)� �9�*�J�U�+�Z�s�,�-�))�*)�+)�,)�-)�.)�/)�0)�1)�2)�3)�4)�5)�6)�7)�8)�9)�:)�;)�<)�=)�>)�?)�@)�A)�B)�C)�D)�E)�F)�G)�H)�I)�J)�K)�L)�M)�N)�O)�P)�Q)�R)�S)�T)�U)�V)�W)�X)�Y)�Z)�[)�\)�])�^)�_)�`)�a)�b)�c)�d)�e)�f)�g)�h)�i)�j)�k)�l)�m)�n)�o)�p)�q)�r)�s)�t)�u)�v)�w)�x)�y)�.�/�z�$�{�$�|�B�}�B�~�'��'� �/��/��^��^��B��B������6� �6� �����/� �^��q��q��'��'�� �� ��6�� �� ��'�M�7��$��$��$��$��B��B����� �$�!�$�"�/�#�/�$�q�%�$�&� �'��(��)�$�*�B�+�6�,�6�-�B�.�$�/�$�0�Z�1�Z�2�$�3�6�4�J�5�J�6��7�$�8� �9�$�:�'�0�5�E�D�E�E�E�"�E�6�E�<�E�=�E�B�E�C�E� �E�>�E�?�E�@�E�A�E�!�E��E��E�#�E��E�$�E�1�2�3�4�5�6�6��7��7�;�~�<�~�S�~�T�~�=�~�>�~�?�~�@�~�8�9�Q�_�R�_�A�_�T�_�B�_�S�_�:�C�\�D�\�E�\�;�Q�?�R�?�O�?�P�?�:�?�<�T��U��F��G��S��R��=�H�I�J�K�L�M�N�O�P�b�Q�b�{�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a��b�c�d�e�f�g�h�i�j�k���l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�� ����v������ � ���� �����b���������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�}��1�2�3�4�5�6�7�8�9�:�;�<�=�>���?�@�A�B�C�D�E�F��|�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z��[�\�]�^�_�`��a�b�c�d�~�e�f�w�g�h�i�j�u� �k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�)�|�)� ��}�~�� ��������� � ��� ����r���������������� �!�"��#�$�%�&�'�(��)�*�+�,�x�-�.�/�0�1�2�3�)�t�y��4�5�6�7�8�9�:�;�<�=�>�?�@�A�� �B�C�D�E� �F�G�H�I�s�J�K���L�M�z�N�O�P�Q��R�S�T�U�V�W�>�h�r�?�X��Y��Z��[��\��]��^��_��$��`��a��b��c��d��e��f��g��@�s� �A�h�i�i�i�B�j�*�k�*�l�*�m�*�C�D�|�*�}�*�~�*�E�O�.� �.�F��~� �~�G�H�N�)�O�)��)�M�)��)�L�)�I�9� �:� �J������������� �� ��K�}�u�L�M� �!��!�N��_��_��_�O�k�A�l�A�P�Q�|�y�{�y��y�R���9��<��=��6��7��:��;��8��(��S��d�E�d�T�1��2��-��.��/��0��_��U��o��o�q�o�V�W��*��*��*��*��*��*�X��Y��Y��Y��Y��Y� �Y�!�Y�"�Y�#�Y�$�Y�%�Y�&�Y�'�Y�(�Y�)�Y�*�Y�+�Y�,�Y�Y�-�#�6�#�5�#�7�#�8�#�3�#�4�#�.�#�1�#�2�#�-�#�.�#�/�#�/�#�0�#�Z�[�0�#�1�#�2�#�3�#�4�#�8�h�7�h�5�#�\�]�n�9��9�oq�q�pq�%q�qq�q�rq�{q�sq�q�t��u��v�%�w�%�x�j��j�y�%�z�%�{q�q�|q�q�}q�!q�zq�q�q�~���� ���%��%�q��%��%��%�q��%��%�q�q� �� ���J� q��9��9�q�q� �9��%� �%���������q�$q�q�q��%��%��%��%��� q�q���~q�q���� �� �q� q��9�q��%�q�q��j� ��^�_�"�(�#�(�`�U�`�V�`�$�`�X�`�A�`�W�`�%�`�a��M��M�&�M�'�M�(�M�)�M�*�M�+�M�,�M��M�b�N��c�H�d�I�d�-�d�G�d�F�d�.�d��d�d�/�+�9�+�:�+�;�+�8�+�e�f�g�i�q�h�~�h�)�%� �$�(�B�8�B�9�B�:�[�;�[���<�{�=�{�(�a�>�b�?�b�*� ���@� �A� �Q� �R�v��)� �@��?� �B�B�B�C�B�D�B�E�B��x�i�J�q�j�F�,�G�,�k�H��I��J��K��l�u�?�m�L� �M� �N� �O� �P� �n�g�}�h�}�j�}�b�}�c�}�`�}�a�}�i�}�f�}�e�}�d�}�o�]�W�\�W�p�G��q��^��^�r���b��s�Q�5�R�5�S�5�t��9�u�T�X�U�X�V�X�W�X�v�+��,��w�X��Y��x�7� �8� �9� �:� �?� �@� �+� �,� �;� �<� �1� �2� �=� �>� �3� �4� �/� �0� �5� �6� �-� �.� �y�Z��[��z�C�&�D�&�?�&�@�&�=�&�>�&�\�&�B�&�;�&�<�&�A�&�]�&�{�^��_��`��a��|�b�N�c�N�d�N�e�N�f�N�g�N�h�N��N�}�9�$�:�$�+�$�,�$�5�$�6�$�;��<��=�$�>�$�7��8��1��2��3��4��?��@��-��.��/��0��~�u�@��E�F�F�F�K�F�L�F�O�F�P�F�I�F�J�F�M�E�N�E�Q�F�R�F�G�F�H�F�C�E�D�E� ?�� �y��y�]�d�^�d��<��<�[�`� �d� �d��<��<�c�y�d�y�g��h�N���d��d��d��d� �d��d��F��F��� �]�K��d� �d��� �u�dx�H��d��d��)�u��-��-��������� �-��-� �>� �>����u��u����]�>�^�>��%�_�&�_��_� �_��_��_�'�_�(�_�+�_�,�_�!�_�"�_�)�_�*�_��_��_�#�_�$�_��L�Y�M�Y�N�Y�O�Y� �� �� �� �� �� �� �� � � �� �� �B� �� �� �� �� �A� ��N��������������������������a�d�b�d�_�d�`�d� �/�o� �C�5�%� �>�w�E�Y�\�/�!� ��P�7�?��I�K�k� �r� �r�R�x�Y�Q�Z�Q�O�r��)� �)��t��t�<�[�a� �-��X�X��o��o�+�'�U��L�c�g�p�h�p��I��I�,�n�c�p�d�p��2��2�N��c�k�:�+�=��I��1�~��*�T�/�P�w�/�t�0�/�1�/�2�m�3�m�?�t�4� �2�u�^��W�k�V�r�D�~�*� �B��=��%�/�A��B��C�/�D�/�[� �&�+�Q��5�L�@�/�M�k�7�\��z�Y�P��q�k�p�l�p�9�8�I��J��;�Y�Q�(�R�(�'��?�~�Q��R��e�`�f�`��*�8�k�Z�m�[�m�]�Y�^�Y�F�p�G��_�k�`�k�<�m��Z��r�m�p�n�p�S��e��_�u�J�u�d�q�H�u�#�3�h� �i� �3�M�3�s���2�~�"��8�~�b�q�p��q��@��F�}�s�m�t�m�)��>�p���n��n��n��n��n��+�"�,�"�<�(�I�"�=�g�)�"�*�"�w�"�H�"�v�"�G�"�'�"�(�"�:�q�;�(��Q�G�a�F�"� �;a�<a�=a�>a�?a�@a�Aa�Ba�Ca�Da�Ea�Fa�Ga�Ha�Ia�Ja�Ka�La�Ma�Na�Oa�Pa�Qa�Ra�Sa�Ta�Ua�Va�Wa�Xa�Ya�Za�[a�\a�]a�^a�_a�`a�aa�ba�ca�da�ea�fa�ga�ha�ia�ja�ka�la��L��M��N��O�� ������|v�}v�v�v�~v�v�v�v�v�v�v�v�wv�xv�v�v�v�v� v�v�v�v�v�v�{v�|v�v�v� v�v�x�G�y�G�v�v�v�G�w�G� v� v�v�v�}v�~v�v�v�v�v�v�v�� �� ������ �.��.����� �� �������.��.�)�� �^�n��}�-�n�_�n�G�r��%�P�&�P� ��F�L�G�L�8�%�9�%�H�#�I�#�w�%�D�L�E�L�W�#�X�#�6��7��+�L�,�L�@��A��R�#�S�#��R��R�L�$�M�$�/�L�0�L�:�L�;�L�)�#�*�#�5�%�.�%�<��=��B��C��� �E�\�D�\�� ����� � �!�"�#�+�f�,�f�$��;��;��;��;��;��;��;��;�%�����B������������������A������&�' �(�)�*�+�,����������)��)��)��)� ��!��"�I�#�I�$�)�%��&�I�'�I�(�)�)�)�*�I�+�I�,�)�-�)�.��/��0�)�1�)�2�)�-� �3�,�4�,�5�,�6�,�\�,�7�,�.�/ �0�1�2 �3�4�5�6�7��0�8�9�:�;�<�=�:��;��<�]�=�]�>�]�?�]�@�]�A�,�B�,�C�,�>�D�D�E�D�F�D�G�D�H�D�?�@�I�z�J�z�K�z�L�z�A�SV�TV�]V�^V�OV�PV�CV�DV�aV�bV�[V�\V�_V�`V�cV�dV�YV�ZV�KV�LV�IV�JV�WV�XV�gV�hV�kV�lV�EV�FV�eV�fV�GV�HV�iV�jV�=V�>V�?V�@V�V�V�V�V�QV�RV�MV�NV�UV�VV�AV�BV�MV�NV�B�O� �P� �Q�F�R�F�S�`�T�`�U� �V� �W�>�X�>�Y� �Z�F�[�F�\�>�]�>�^�F�_�F�`� �a� �b�F�c� �d� �e� �f�>�g�`�h�`�i�F�j�>�k�>�l� �m� �n�>�o�`�C�D�p�n�q�n�r�n�s�n�t�n�E�u��v��w�� ��F�x�q�y�q�z�7�{�7�|�]�}�]�~�g��g� �7��u��u��7��7��g��g��q��q� �q�3�p� �u��u��q� �q�G�H�I�J�K�L�M�N�O�P�����Q �]W�^W�?W�@W�CW�DW�GW�HW�YW�ZW�AW�BW�aW�bW�_W�`W�W�W�WW�XW�OW�PW�W�W�IW�JW�QW�RW�[W�\W�UW�VW�MW�NW�iW�jW�gW�hW�MW�NW�EW�FW�KW�LW�=W�>W�cW�dW�SW�TW�eW�fW�kW�lW�R�S� �T�U ��_��_�g�O�V��9��9��F��F������4�v�4��F��F��`��`��p��p��`��`��� ��!��"��u�4�#�B�$�B�%��&�9�'��(��)�^�*�^�+��,��-�h�.�h�/�d�0�d�1�j�2�j�3�j�4�j�5��6��7��8�p�9�F�:�F�;�F�<��=��>�j�?��@��A�F�B�d�C�F�D��E�F�F�F�G�B�H�9�I�9�J��K�F�L�F�M�`�N�`�W� �O�?�P�?�Q�?�X�R�<�S�<�Y�T�I�U�I�V�I�Z�W��X��Y��Z��[��[�\�\�W�]�W�]�^�C�_�C�^�_�`�5�a�5�b�5�c�5�d�5�e�5�`�\�H�a�b�f�)�g�)�h�)�i�)�j�)�k�)�l�)�m�)�n�)�o�)�p�)�q�)�r�)�s�)�t�)�u�)�v�)�w�)�x�)�y�)�z�)�{�)�|�)�}�)�~�)��)�c� �O��O��O��O��O��O��O��O��O� �O� �O��O��O�d�e� �X��X��X��X��X��X��X��X�f�g�h�i�L��j��J��J��J��J��J�k��k��k��k��k��k�l�m�n ��j� �j�!�j�"�j�#�j�$�j�f�j�o�p�X�Y�Y�Y�Z�Y�[�Y�d�Y�e�Y�$�Y�\�Y�]�Y�`�Y�a�Y�b�Y�c�Y�^�Y�_�Y�q�r �s �t� �u �%�P�&�P�'�P�(�P�v��]��]u�]�w�x�y�zm�t�)�`�*�`�+�t�,�t�-�t�.�t�/�t�0�t�{�|�}�~�1�_�2�_�3�.�4�.�5�h�6�h�7�3�8�3�9�3�:�3�;�K�<�K�=�.�>�.�?�l�@�l�A�Z�B�Z�C�[�D�[�E��F��G�O�H�O�I�L�J�L�K�B�L�B�M�h�N�h�O�E�P�E�Q�.�R�.�S�[�T�B�U�B�V�h�W�h�X�I�Y�I�Z�F�[�F�\��]��^�B�_�B�`�N�a�N�b�B�c�B�d�B�e�B�f�B�g�B�h��i��j�B�k�B�l�Z�m�Z�n�K�o�K�p��q��r�.�s�.�t�B�u�B�v�.�w�B�x�B�y�F�z�`�{�`�|�B�}�B�~���� �.��.��F��F��O��N��Z��Z��1� �1� ���1��� �`��Z��F��.��B��l��%��%��L��8��8��B��B��.����8��8��h��Z� �I�!�%�"�.�#��$�E�%�_�&�B�'�8� �(�Q�Z�Q�Y�Q� �)�j�*�j�+�j�,�j�-�j�.�j�/�j��0�B�1�B�2�B�3�B�4�B�5�B�6�B�7�B�8�B�9�B�:�B�6�B�;�B�<�B�=�B�>�B�?�B����@��A��3��B��C��D���[�p�\�p���"�R�#�R��R��R��R��R�E�R��R�F�R�}�R�G�R��R��R��R� �R�H�R�I�R�J�R��R�K�K�L�K�M�R�|�R�� �N�q�O�q�P�q�Q�q�R�q� �S�%�T�%�U�%�V�%�W�%���X��Y��Z��[��\��]��^��_��`��a��b��c��d��,��e��f�� ��g� �h� �i� �j� �k� �l� �m� �n� ��o�_�p�_�q�_�r�_�s�_�������������A������������������B��������t��u���������� �� ���������������������������v�x�w�x�x�x�y�x�z�x����E��E����q�x�r�x�{�x����� �8�<�9�<���>�a�?�a�E�A��<� �<��&�(�<�@� �A� �Q� ���B�<�C�<� �!��t�D��:�V�;�V�<�J�=�J� �!�D�<�E�<�|�O�}�O�~�F�!�"�#�$�~���� ������%��a��a��a�&��4��4��4� �4� �4��4��4� �4��4��4��4��4��Z��Z��4��4��4��4��Z��Z��4��4��4��4��Z��4� �4�!�4�"�Z�#�4�$�4�%�4�&�4�'�4�'�(��)��*��+��,��-��.��/��0��1��2��3��4��5��(m�u�/�u�0�u�)�a�*�a�+�u�,�u�-�u�.�u�)�*�+��S��S�"�S�#�S��S��S��`��`��S��S��S��S� �`�!�`�$�S�%�S�,��L��L��L� �L��L��L��L��L��L� �L��L��L��L��L��L��L� �L��L�-�����{�� ����z��{��z������~����|��}��.�6�C�7�C�8�C�9�C�X�C�/�8�G�9�G�6�G�7�G�X�G�0��M�h�M�e�M�d�M�f�M�g�M�b�M�c�M�1�:��;��2�<��=��<� �=� �3�'�Z�(�Z�)�Z�*�Z�+�Z�,�Z�#�Z�$�Z��Z��Z�%�Z�&�Z�!�Z�"�Z��Z� �Z��Z��Z�4�� �� �5� �5�>�&�?�&����5��|�v�0�@�&�A�&��&�B�&�C�&��0�D��E��6�7�)�%�*�%�'�%�(�%�8�9�:�H��I��;�$�*��2�J�v�K�v� ��#��!�R�"�3�'��&�:�%��<��y�=�>�V-�W-�X��Y��Z'�['�\'�]'�^-�_-�`'�a'�b'�c'�d�7�e�7�f'�g'�h-�r-�-�i'�j'�k'�l'�m'�n'�o'�p'�q'�r'�s'�t'�u'�v'�w-�t-�s-�i-�j-�'�'�x��y��z�7�{'�|-�}-�~-�-� '�'�-�-�'�e-�f-�'�'�-�'� '� '�'��R� �R�-�-�'�-�-�'�-�-�g-�h-�-�-�z�7��F��F�-�`-�'�'�-�-�'� '�!'��+�"'�#'�$'�%'�&-�c-�d-�'-�('�)'�*'�+'�,�F�-�F�.'�/'�0'�1'�2-�3-�4�F�5'�6'�7�7�8�7�9'�:'�;'�<-�=-�>'�?'�@'�A'�*�+�B'�C'�D'�E'�z-�F'�G'�H-�I'�J'�K'�L'�M'�'�)�+��+�N-�O'�P'�Q'�R'�S'�T��U��V'�_-�W-�X-�Y��Z'�['�\'�]��^��_'�'�`'�a'�b'�c'�d'�e'�f'�g'�h'�i��j��k'�l'�m��n��o'�p-�+�+�q�R�m-�n-�r'�s'�t'�u�7�v�7�a-�b-�w-�x'�y-�p-�z'�{'�|'�}'�~-�'� '�-�-�'��7�q-�k-�l-�'�'�'�'� '� -���o-�-� '�'�-�'�'�-�?��b��b��b��b��b�@��3��3�A��0��0�B�C��8�D��#�E�eY�fY�aY�bY�;Y�<Y�=Y�>Y�YY�ZY�UY�VY�OY�PY�[Y�\Y�AY�BY�_Y�`Y�Y�Y�WY�XY�Y�Y�KY�LY�kY�lY�CY�DY�gY�hY�EY�FY�?Y�@Y�IY�JY�]Y�^Y�iY�jY�QY�RY�cY�dY�GY�HY�SY�TY�MY�NY�F�G�H�z�H�{�H�I� ������ ������J��$��$��$��$��$�K�]�=�^�=�L��O��O��O��O��O��O�M��W��W� �W��W��W��W� �W�!�W�N�"�6�#�6�$�6�%�6�&�6�'�6�(�6�)�6�*�6�+�6�,�6�O�P�Q�/�H�0�H�1�H�2�H�3�H�4�H�5�H�6�H�7�H�8�H�9�H�:�H�;�H�R�S�Q�n�R�n�T�>�f�?�f�@�f�A�f�B�f�C�f�D�f�U�E�1�F�1�G�1�V�f�K�g�K�W�H�+�I�+�X�J�-�K�-�L�-�M�-�N�-�Y��.�O�.�P�.�Q�.�R�.�S�.�T�.�U�.�V�.�W�.�Z�X�d�Y�d�Z�d�[�d�\�d�[�5��6��7��8��\�%�N�&�N�]�9�V�:�V�]�V�^�^�V�_�V�_�`�G�a�G�v�&�b�f�c�f�d�a�e�a�o�&�k�&�(�l�)�l�f�n��n�q�&�g�f�h�f�}��~��h�&�i�f�j�f�p�&�e�&�d�&�k�G�l�G��n� �n�n�&�#�n�$�n�t�&�m�n�&�l�'�l�n�f�o�c�p�c�q�f�r�f�����s�V�t�V�l�&�u�b�v�b�w�f�u�&�j�&�x�G� ��g�&�y�a�z�<�{�<�*�l�x�&�|�a�}�a��&��&�~�-��-� �<��<��f�%��&��i�&�m�&�y�&�����{�&��_��_��<�!�n�"�n������G��f���s�&� �g� �g��n�z�&�f�&��� ���-�r�&�w�&��&�`�E�'�F�'��'�a� � �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �%� �&� � � �!� �"� �#� �$� �%� �&� �'� �(� �)� �*� �+� �,� �b�g�*�h�*�-�*�c�*�d�*�Y�*�Z�*�]�*�^�*�W�*�X�*�.�*�_�*�`�*�/�*�0�*�e�*�f�*�[�*�\�*�i�*�j�*�a�*�b�*�c�1�W�2�W�3�W�d�K�!�L�!�G�!�H�!�I�!�J�!�M�!�N�!�O�!�P�!�p�!�4�!�e�@��5��6��7��8��9��:��;��<��f�=�k�>�k�?�k�@�k�A�Q�B�Q�C�k�D�k�C�Q�D�Q�E�Q�>�Q�E�k�F�k�G�Q�H�Q�A�k�B�k�I�k�J�k�I�Q�J�Q�F�Q�@�Q�K�k�H�k�L�k�G�k�g�M�S�N�S�O�S�P�S�Q�S�R�S�S�=�T�=�U�S�V�S�W�S�X�S�Y�=�Z�S�[�S�\�S�]�=�^�=�h��X�i�m�S�n�S�k�S�l�S�j�_�K�`�K�a�K�b�K�c�K�d�K�k�� �� � � �!� �"� �#� �|� �l�e��f��g�*�h�*�i��j��k�*�l�*��*�m�*�n�*�o�*�p�*��*�q�*�r�*�m�Q� �R� �_� �X� �J� �E� �H� �I� �:� � � �Y� �G� �W� �]� �^� �s� �t� �c� �\� �L� �a� �b� �O� �P� �M� �N� �U� �V� �� �D� �`� �[� �F� �Z� �K� �S� �T� �n�Eh�Fh�/h�0h�-h�.h�5h�)h�Hh�Dh�h� h�!h�"h�Ah�Bh�(h�?h�@h�8h�9h�;h�4h�:h�Gh�6h�7h�Kh�>h�Ih�Jh�<h�=h�3h�%h�&h�Ch�,h�'h�$h�*h�+h�1h�2h�#h�o�e�+�f�+�g�+�h�+�/�+�d�+�]�+�^�+�-�+�a�+�b�+�Y�+�Z�+�[�+�\�+�c�+�.�+�W�+�X�+�0�+�_�+�`�+�i�+�j�+�p� �.�u�.�v�.�V�.�#�.�w�.�x�.�y�.�z�.�"�.�!�.�{�.�|�.�}�.�~�.��.� �.��.��.��.��.��.��.�q��N�H�N�I�N�F�N�G�N�r�����s�a��b��_��`��t�8�,�9�,�/�,�:�,�;�,�u�]�W�:�W�9�W�v�O�Q�P�Q�U�Q�V�Q�W�Q�T�Q�S�Q��Q��Q�Q�Q�R�Q�N�Q�M�Q�w�^�*�]�*�\�*�_�*�`�*�x� � �/� �.� � � �-� �� �)� �,� �&� �'� �� �2� �3� � � �+� �� �1� �X� �*� �(� �0� �� �y�w�z�x�z�z�#�5� �5��5��5��5� �5��5��5��5��5��5��5��5��5��5��5� �5��5��5� �5�'�5��5��5�$�5�!�5�%�5��5�&�5�{�|�:��;��}�<��=��<��=��~�_��`���)�N�*�N�w�N�'�N�(�N��N�+�N�,�N�G�c�G�N��N�I�N�F�N��N��N��N��N��N�����D�c� �N�v�N�H�N� �b�]�c�]�y�]��]��]�x�]��]��]��]��]�v�]�w�]��+�{�,�{�)�h�*�hm�{�-�{�.�{�/�{�0�{�w�6��6��6��6��6��6��6��6��6� �6��6��6��6��6��6��6��6��6��6��6��6� �6� �6��6��6���>��>��>��>� �>� �>��>��>��>��>� �>��>w�>��>��>��>��>��>��>��>��>��>��>��>��>��[��\��Y��Z��U��V��K��L��Q��R��M��N��S��T��O��P��W��X��I��J���z�I�{�I��<��=��<��=���:��;����^� �^�!�^�"�^�%�^�&�^�)�^�*�^��^��^�+�^�,�^��^��^�'�^�(�^�#�^�$�^� ��;�*�;�)�;� � �O��O��O� �O��O��O��O� �O��O��O��O��O��O��O��O��O��O��O�������q�+�r�+��+�o�+�p�+��+�k�+�l�+�m�+�n�+�g�+�h�+�e��f��i��j�� �o�r�q�r�p�r�a�r������z������~����z��{��|��}�� ����{���B� �� �� �� �� �� �� �� �� �� �� �� �� �A� ��_��`���-�v�.�v�)�b�*�bm�v;�]�+�v�,�v�/�v�0�v���m�T�n�T�k�T�l�T��^�U�_�U�`�U��&�M�'�M�(�M�)�M�*�M�+�M��k�j�l�j���W��W�"�W�#�W� �d�!�d��W��W��d��d��W��W��W��W�$�W�%�W��-��.��?��@��+�&�,�&�1��2��3��4��;��<��5�&�6�&�/��0��=�&�>�&�9�&�:�&�7��8���:��;���<��=��<��=���,��=��-�;�C�;�D�e�B�;�@��A���n�D��� �~�p�Q�7��~�.�B�?�B�<��/�0�;�0�:�0��~�0�;�9�;�>�B�|�9�}�9�8�;�E�;�1�9�2��D�;�E�;��;� � � �;�3�;� ���B�f�C�f�1�8�}�8�-�f�8�f�9�f�3�f�E�f� ��.�<�?�<�,�~�=�~� �f�<�~�|�8�:�/�;�/��^�I�f�D�:�/�/� ��@��A���4��^���D�~�>�<�E�:�2��0�f��h�D�f��4�o�5�o�6�o�7�o��o��8�[�9�[�:�[�;�[�O�[�P�[�<�[�=�[�>�[�?�[�@�[�A�[�B�[�C�[�D�[�E�[�F�[�G�[�H�[�I�[�J�[�K�[�Q�[��,��=��<��2��A��/�1�;�1�1�:�}�:� �g��i�3�g�E�g��!��_�|�:�0�g�9�g�>�=�?�=�B�g�C�g�:�1�D��E�<�D�;��_��5�I�g� ��.�=�8�g�-�g� ��D�g�@�� �:��;��!�?� �@� �-� �.� �=�'�>�'�3� �4� �/� �0� �;� �<� �5�'�6�'�7� �8� �9�'�:�'�+�'�,�'�1� �2� �"�K�G�L�G�Q�G�R�G�C�F�D�F�M�F�N�F�I�G�J�G�G�G�H�G�E�G�F�G�O�G�P�G�#��X��X�$�X�%�X��X��X�"�X�#�X� �e�!�e��X��X��e��e��X��X�$�<��=��<��=��%�I� �J� �K� �L� �W� �X� �U� �V� �S� �T� �Q� �R� �[� �\� �M� �N� �Y� �Z� �O� �P� �&�Z�/�[�/�>�/�^�/�_�/�V�/�W�/�X�/�Y�/�\�/�]�/�'��,�m�,�n�,�k�,�l�,��,�i��j��g�,�h�,�o�,�p�,�e��f��q�,�r�,�(�"�!�#�!� �!�!�!�|�!��!��!�)�5��6��7��8��*�q�r�r�r�{�r�+�g�-�h�-�k�-�l�-�q�-�r�-�i��j���-�o�-�p�-��-�e��f��m�-�n�-�,�:��;��-�<��=��<��=��.�n�n�Ln�Mn�Nn�On�Pn�Qn�n� n�Rn�Sn�Tn�Un�n� n�Vn�Wn�n�n�Xn�Yn�n�n�Zn�[n� n�n�n�n�\n�]n�^n�_n�n�n�`n�an�bn�cn�dn�en�n�n�fn�gn�/�hp�ip�jp�kp�!p�"p�lp�mp�np�op�+p�,p�p�p�pp�qp�p�p�rp�sp�tp�up�%p�&p�)p�*p�'p�(p�#p�$p�vp�wp�xp�yp�zp�{p�p� p�|p�}p�~p�p� p�p�p�p�0�z��{����������~������ ������ ����|��}������ ������ ��{������������������z��������������1�2� ��%��%��%��%� �%�!�%�"�%�#�%�$�%�%�%�&�%�'�%�(�%�)�%�*�%�+�%�,�%�-�%�.�%�/�%�0�%�1�%�2�%�3�%�4�)�5�)�6�%�7�%�3�_�,�w�-�w�.�w�/�w� �w�!�w��w��w�8�w�9�w�$�w�%�w�0�w�1�w�*�w�+�w�"�w�#�w��w��w�(�w�)�w�6�w�7�w�4�.�5�.�&�w�'�w�2�w�3�w�4�N�E��-��-��l� �l�����1�1�2�1��C��C��� ���c� �c��W��W�g��h�u�:�9�-�:�-?���:��:�:��;�� �:� �:��W��W� �:��:�����/�1�0�1��:��:��:��:� �O��O��� ���:��:�,�1�-�1�c�O�d�O]�J�5� �H��H�c�H�d�H� �s��s��s��s��s��su�s�1�D�2�D�/�D�0�D�6�:��;��7�<��=��8�+T�,T�T�T�?T�@T�I�V�J�V�,�V�-�V�T�T�Q�V�R�V�ET�FT�/T�0T�S�V�T�V�=T�>T�T� T�T�T�%T�&T�F�'�G�'�M�V�N�V�T�T�!T�"T�T�T�W�V�X�V�m�V�n�V�Y�V�Z�V��'�[�V�\�V�1T�2T�T�T�U�V�V�V�G�V�H�V�CT�DT�GT�HT�T�T�O�V�P�V�OT�PT�;T�<T�'T�(T��'�Q�V�R�V�AT�BT�K�V�L�V�)T�*T�Y�V�Z�V�5T�6T��'�7T�8T�3T�4T�#T�$T�-T�.T�9�:�� � �� � ��� ��� �� � ��� ��� ��� �'� ��� ��� ��� ��� �;���g���g���g���g�b�3���g���g���g���g�y�g�a�3���g���g���g�� �g��!�g��"�g�<� ���3�4� ��:�;�_�`� � ���v�w�����i�j�%�&���'�(���L�M�H�I�� �1�2�#�$��4�5�)�*�u�@�A�;�<�G�H�N�O� ��U�V�!�"�1�2��%�&�u�v��~�]�^��#��$�����e�f��h�i��}���Y�Z������t�u���T�U���C�D�S�T�x�y��a�b�#�$�{�?�@����%��&����J�K���W�X�R�S�-�.�y�z�!�"���g�h�=�>�7�8�� ���t�A�B��+�,�B�C��� �� �^�_�d�e�I�J�\�]�F�G�/�0�-�.�b�c�N�O���s�c�d���k�l�H�I�v�/�0�D�E�8�9�)�*� �~���+�,�r�s��R�S�L�M�`�a���y�Q�R�z�{�l�m�}�~�M�N�'�(�|�m�n�K�L�f�g�o�p�E�F�w�x�q�r�� ���<�=�>�?�5�6�T�U���s�t�J�K�V�W� �9�:�x� ��w�n�o����r�|�}�6�7�p�q�X�Y�� ���� �[�\�V�W�j�k�Z�[�P�Q�z���O�P�=�i�9�j�9�w�9�r�9��9�c�9�g�9�h�9�>�^�z�C�{�C�?�\�f�-�g�-�b�-�c�-��'�-��(�-��-�h�-�e�-�@��;��;��;��;��;��;� �;��;u�;� �;� �;�A�z:�^:�_:�<:�=:� :�:�&:�:�|:�}:�p:�:�W:�X:�:�:��4:��5:�B�E�P�F�P�G�P�C��6�M��7�M��8�M�D� ��9�&��:�&��;�&��<�&��=�&�E����������>���?��F�o�d�p�d�G� �v�_��_��_�w�_�x�_�b�_�c�_��_��_��_��_�y�_�H�\�D�P�E�P�C�P�@�P��B�P��C�P�A�P�B�P�F�P�G�P�?�P�=�P�>�P�I��D�v��E�v��F�v��G�v��H�v��I�v��J�v��K�v��L�v��M�v��N�v��O�v��P�v��Q�v�J��R� ��S� �K� ����� �� ������t��u�������������� ������������������������L��T�Z��U�Z��Z��Z��Z�$�Z��Z��Z�M ��K��K� �^� �^��K��K��K��K��K��L��K� �K��K��K��^��^�N�O�+�]�P��h��h��h��h��h��h�Q� �#�_�w�_�x�_�!�_�{�_�|�_��_��_�}�_�~�_�u�_�v�_�y�_�z�_��_��_��_��_���_���_�"�_�V�_��_� �_��_��_� �_�R��g��g�q�g�S�\�e��f���.��.�m�.�n�.�i��j��k�.�l�.�q�.�r�.�g�.�h�.�o�.�p�.�T��&��&��\��\�y�\�z�\�v�\�w�\��\��\�N�\��\��\��\��\���\���\�U�V:�W:�:�:�:�:�V� �,��-��W�&�H��I��X�8�3�9�3�6�3�7�3�Y�cX�dX�=X�>X�iX�jX�GX�HX�UX�VX�[X�\X�WX�XX�;X�<X�X�X�EX�FX�QX�RX�aX�bX�kX�lX�eX�fX�MX�NX�X�X�YX�ZX�?X�@X�OX�PX�gX�hX�CX�DX�IX�JX�]X�^X�_X�`X�KX�LX�AX�BX�SX�TX�Z��N��N�[�g�]�h�]�i�]�j�]�m�]�n�]�� �]�� �]�k�]�l�]�\���K���K�� �K���K���K�%�q�&�q���K���K���K���K���K���K�<�q�(�q���K�]���6���6�^� ��$��$���$���$��$�_�A��B��=��>��C��D�����L��J�����K��H��?��@��������`����� ���!���"���#���$���%���&��^��_���'���(���)���*���+�a��,�a�a� �1�@�2�@�3�@�[�@��-�@��.�@�b��/j��0j��1j��2j��3j��4j��5j��6j�_j�`j��7j��8j��9j��:j��;j��<j��=j��>j��?j��@j��Aj��Bj��Cj��Dj��Ej��Fj��Gj��Hj�4j��Ij��Jj��Kj��Lj�5j��Mj��Nj��Oj��Pj��Qj��Rj��Sj��Tj��Uj��Vj��Wj��Xj��Yj��Zj�c��[�[��\�[��]�[��^�[��_�[��`�[��a�[��b�[�a�[�b�[��c�[��d�[�d�&���������,��'������$��%��&�� ��!���������� �����e���f��%��������������"��#���g���h��e� ��7��i�7��j�7�f � �<��<��<��<��<��<� �<� �<��<��<u�<�g�9�j�:�j�3��4��+�j�,�j�5�j�6�j�=�j�>�j�;��<��-��.��/��0���k�j��l�j�7��8��?��@��1��2��h��m�I��n�I��Z��Z� �I�!�I�$�Z�%�Z��Z��Z��I��I�"�Z�#�Z��Z��Z��Z��Z�i��o�/��p�/�G�H�H�H�E�H�F�H�M�/�N�/�O�H�P�H�K�H�L�H�I�H�J�H�Q�H�R�H�C�/�D�/�j�X�Z�Y�Z�$�Z�b�Z�c�Z�Z�Z�[�Z�`�Z�a�Z�\�Z�]�Z�d�Z�e�Z�^�Z�_�Z�k�<��=��l�:��;��m�-�|�.�|�)�s�*�s�+�|�,�|m�|�/�|�0�|�n�+�_�o�+�^�p�q����� �� ������ ��������������������t��u������������������r��/��/� �/� �/��/��/��/��/��/��/��/��/��/��/��/��/w�/��/��/� �/��/��/��/��/��/�s�|������"��#�� ��!��H��I��t��q���r���s��u�v�w�^o�_o�Lo�Mo�\o�]o�Po�Qo�o� o�Ro�So�bo�co�o�o�o�o� o�o�do�eo�o� o�No�Oo�o�o�Vo�Wo�fo�go�Xo�Yo�Zo�[o�`o�ao�To�Uo�o�o�o�o�o�o�x� ������ ��{�������������� ��������z��{���� ������������������|��}��z��������������~����y�z�D�{�D�z�<� �=� �{��^��^�x�^�y�^��^��^��^��^�b�^�c�^�w�^�v�^�|�:� �;� �}�D� �D�<� ���`� �h�0�h�9�h�-�h�C�h�1�;�}�;�:�3�;�3��6�,� �=� �3�h�E�h�I�h�>�>�?�>��`�E�=��"�8�h��j�@��A��D�h� ��/�3�.�>�<� �B�h�2��|�;�~�"��#��H��I��|������ ��!���1S�2S�/S�0S�CS�DS�,�W�-�W�?S�@S�)S�*S�U�W�V�W�G�W�H�W�S�S��(�S�S�=S�>S�S�W�T�W�W�W�X�W�AS�BS�S�S��(�5S�6S�M�W�N�W�[�W�\�W�K�W�L�W�;S�<S�Y�W�Z�W�S�S�OS�PS�!S�"S�O�W�P�W�ES�FS�S� S�I�W�J�W�S�S�GS�HS�+S�,S�m�W�n�W�#S�$S�Y�W�Z�W�%S�&S�S�S�F�(�G�(�S�S�7S�8S�Q�W�R�W�3S�4S�'S�(S�Q�W�R�W�-S�.S��(� �Z�1�[�1�^�1�_�1�>�1�V�1�W�1�\�1�]�1�X�1�Y�1��6�x�7�x�*�x�+�x��x��x�4�,�5�,�(�x�)�x�2�x�3�x� �x�!�x�0�x�1�x�"�x�#�x��x��x�&�x�'�x�$�x�%�x�,�x�-�x�8�x�9�x�.�x�/�x��I�I�J�I�E�I�F�I�Q�I�R�I�C�0�D�0�K�I�L�I�O�I�P�I��o�0��p�0�M�0�N�0�G�I�H�I��9�k�:�k��k�k��l�k�+�k�,�k�?��@��=�k�>�k�7��8��1��2��5�k�6�k�3��4��;��<��/��0��-��.����<� �=� ��:� �;� ����������������&��&�6�&�7�&�2�&�3�&�4�*�5�*�0�&�1�&� �&�!�&�"�&�#�&�$�&�%�&�(�&�)�&�*�&�+�&�,�&�-�&�.�&�/�&��&��&�&�&�'�&� �/�R�;�R�~�G�.�K�?�K�Q���=�D��|�@�}�@��'�0�l�9�l�,�)�=�)�E�B�-�l�C�l�8�l����u�(�l� �l�@��A����2�� �"�B�l�3�l�E�l�:�R�1�@�>�K�<�)� �"�D�l� �+�w�,�w�/�w�0�w�)�c�*�cm�w�-�w�.�w����(�b�,�}�=�}���/�]�;�]�)�&�.�M�?�M�8�r�9�r�R�w�Q� �-�r�C�r� �r�<�}��@�3�r�E�r�(�r�D�r�~�i�*��:�]�2��A�� �%��y��*� �A�0�r�>�M�@��B�r��G� �H� �I� �J� �E� �>� �L� �K� �=� �?� �@� �F� � �E�J�F�J�I�J�J�J�O�J�P�J�G�J�H�J�K�J�L�J�Q�J�R�J�M�G�N�G�C�G�D�G��3� �4� �1� �2� �7� �8� �9�)�:�)�+�)�,�)�-� �.� �;� �<� �/� �0� �=�)�>�)�5�)�6�)�?� �@� ���h�j�h�b�h�c�h��h�n�h�h�h�i�h�q�h�r�h�w�h�g�h���:��;���<��=����O��O��+�l��l�%�l�&�l�'�l�*�l��l��l��l� �l�!�l�&�l��l��l�"�l�#�l��l��l�)�l�%�l� �l��l�(�l��l��l��l��l��l��� �� � � � � �� �� �� �� �� ��L�W�t�W��/��0��7��8��=�*�>�*�1��2��+�*�,�*�;��<��?��@��5�*�6�*�9�*�:�*�3��4��-��.���I�K�J�K�G�K�H�K�C�H�D�H�E�K�F�K�O�K�P�K�M�H�N�H�K�K�L�K�Q�K�R�K��)�i�*�i�/�}�0�}m�}�-�}�.�}�+�}�,�}��'�`�(�`�#�`�$�`�+�`�,�`��`� �`��`��`�%�`�&�`�)�`�*�`�!�`�"�`��`��`������ ����z��z��{��~����{������|��}����R��R��R��R��R��R� �R��R��R��R��R��R��R��R��R� �R��R� �R��<��=���:��;���:�j�;�j� �[� �\� �Q� �R� �V� �P� �Z� �X� �U� �O� �W� �!�;�X�<�X�"�_��`��#�*��+��0��1��,��-��(��)��2��3��.��/��4��5��$��0��0��0��0� �0��0��0��0��0��0� �0� �0��0��0��0��0��0��0��0��0��0��0w�0��0��0�%�6��7��&�\�2�]�2�^�2�_�2�Z�2�[�2�>�2�X�2�Y�2�V�2�W�2�'�<�j�=�j�(�U��V��)�V�W�T�U�N�O�K�L�D�E�j�k��^�_�E�F�L�M���1�2�s�t��� �;�<������)�*�\�]�#�$���8�9�}�~�Y�Z�_�`���y�z��h�i���I�J�{���>�?���u�v�:�;�����X�Y�� �r�s�'�(�H�I�U�V�r�k�l�A�B��� �O�P�m�n�u�� �@�A���G�H�x��|�}�g�h�L�M�]�^�z�w�q�r�<�=�'�(�=�>�b�c���p�q����w�x�#�$�t�u�e�f�Z�[�v�w�+�,�z�{�� �}�B�C�)�*���-�.�P�Q�c�d�M�N�!�"�~�������� �R�S�6�7��� �J�K����Q�R���~��i�j�n�o�C�D��d�e��s�H�I� ��R�S�+�,�%�&���x�y�l�m�|�� ���/�0�T�U�-�.�������?�@�%�&�o�p�3�4�N�O�f�g��� � �F�G�y�W�X�[�\�4�5�V�W�9�:�t�/�0�a�b�!�"�v�5�6�1�2�7�8�� ��S�T�� �� ��J�K�`�a�*�u�O�v�O�{�O�t�O�s�O�w�O�z�O�y�O��O�x�O�+� �q� �q��r� �r��/��/��=��=��q��q��q��q�]�q�^�q��=��=��/��/��q��qu�q��B��B]�M� �z��z�9�*�:�*� �q��q��0� �0��*��*�c�z�d�z�,��7�L��8�L�|�L�$�L�"�L�!�L�&�L��9�L��:�L�%�L�#�L�-��)��)�.�h��g��f��i��e��d��/�z�E�{�E�0��;�2��<�2��=�2�1� �8��8��8��8����� �8� �8�c�P�d�P��� ������ �P��P��D��Du�8��8��8��8��8]�L�2�6�I�7�I�X�I�8�I�9�I�3�J�u�K�u�4�F�/�G�/�H�/�5���h���h���h���h��!�h��"�h���h�� �h���h���h���h���h���h���h�y�h�6�v�)�w�)��'��'�y�)�z�)��)��)��)��)��)��)��)��)�7��P��P��P��P��P��P�8�� �v���v���v���v���v���v�'�v���v���v���v���v�� �v�� �v�9��D�w��E�w��L�w��M�w��N�w��O�w��P�w��Q�w��H�w��I�w��J�w��K�w��F�w��G�w�:�,�{�-�{��>�{��?�{�'�{� �{��{�/�{�!�{�"�{��@�{�;� �[��[��[��[��[��[�<�j�"�k�"�n�"�m�"�q�"�r�"�s�"�o�"�p�"�l�"�=�k��l��i��j��g��h��m��n��>�gb�hb�Ub�Vb�ab�bb�Cb�Db�eb�fb�cb�db�;b�<b�Gb�Hb�Kb�Lb�Mb�Nb�Wb�Xb�Qb�Rb�Ib�Jb�_b�`b�=b�>b�Eb�Fb�ib�jb�Ob�Pb�Sb�Tb�Yb�Zb�[b�\b�]b�^b�Ab�Bb�kb�lb�?b�@b�?�Z�Z�YZ�ZZ�SZ�TZ�Z�Z�QZ�RZ�EZ�FZ�AZ�BZ�kZ�lZ�cZ�dZ�eZ�fZ�IZ�JZ�UZ�VZ�?Z�@Z�gZ�hZ�_Z�`Z�GZ�HZ�]Z�^Z�=Z�>Z�iZ�jZ�[Z�\Z�CZ�DZ�;Z�<Z�OZ�PZ�MZ�NZ�WZ�XZ�aZ�bZ�KZ�LZ�@�'�'�(�'�)�'�*�'�A�R��S��F��U��T��G��B��1��1�C��!��!��!��!��!� �!� �!��!��!�D��8��8��8��8� �8��8�E��/�i� �j� �e� �f� �o�/�p�/�g�/�h�/�k�/�l�/��/�m�/�n�/�q�/�r�/�F�}�J�~�J�G�w�g�r�g��g�c�g�q�g�i�g�j�g��g�b�g�g�g�h�g�n�g�H�{�s�r�s�q�s�I� ��!��������������*����,��'�������� ��������&������+��������$��%��(��&��)��"��#��%��J�-��.�m��+��,�;�^�)�j�*�j�/��0��K��� �?�#N�3��@��@�g�D�h�D��8��8�9�+�:�+��3� �3]�N�:�8�;�8��@��@��E��E�]��^�� �� ���9��9��q� �qu���{��{���������[��c�}�d�}� �}��}������+��+� ����L�9�+�:�+��A�+��B�+�1��2���C���D���E���F���G���H���I���J���K�+��L�+�=�+�>�+��M���N���O���P��Mm�x�-�x�.�x�/�x�0�x�+�x�,�x�)�d�*�d�N���w���w�'�w���w���w���w���w���w���w�� �w���w�� �w�� �w�O�<��=��P�:��;��Q�*�N�+�N�(�N�)�N�&�N�'�N�Rm��/��0�;�`�-��.��)�l�*�l�+��,��S�t�l�x�l�w�l�L�l�T�:��;��U�+�~�,�~;�a�)�k�*�k�-�~�.�~m�~�/�~�0�~�V�<��=��W��i�c�i�q�i�r�i�i�i�j�i�w�i�b�i�n�i�h�i�g�i��i�Xm�y�/�y�0�y;�b�+�y�,�y�-�y�.�y�)�e�*�e�Y�?�]�@�]�5�i�6�i�3�]�4�]�;�]�<�]�7�]�8�]�/�]�0�]�+�i�,�i�-�]�.�]�Z�6�^�7�^��^�9�^�(�^�:�^�;�^�<�^�=�^�8�^�[����q�r�^�_�-�.�)�*�f�g�3�4�u�v�-�.��C�D�#�$�|�}�t�u����� �p�q�s�H�I� ��� �d�e�r�s�E�F�9�:� ���J�K�D�E�����l�m���X�Y�R�S�|�A�B�1�2�L�M���@�A�M�N� ��o�p����m�n���~�W�X�k�l�H�I���%�&�� �z�{�~��F�G�y�z�� �x�y�L�M�u�?�@�!�"����]�^��i�j�S�T�%�&�O�P� ��+�,���V�W�'�(�'�(�/�0� � �N�O� ���+�,�T�U�;�<�P�Q��T�U�n�o�1�2��r�7�8���h�i�N�O�G�H�}�I�J���z��� �R�S��}�~�=�>�5�6�Z�[�� �w�x�6�7�)�*�v�w�`�a���w�x���#�$��� ��J�K�4�5�j�k��������/�0�e�f�B�C����8�9�!�"�v�Q�R�U�V�_�`���\�]��{��t���:�;�g�h�[�\���<�=�y�c�d�>�?�Y�Z�s�t�V�W�K�L��a�b�b�c�\��Q��Q��Q��Q��Q��Q�]�%��&��"��#��$��^�.y�Ly�My�=P�>P�*y�>y�?y�O�q�P�q�P�P�;P�<P�-P�.P�Y�q�Z�q�+P�,P�P�P�.y�/y�%P�&P�/P�0P�@y�Ay�M�=�N�=�,y�-y�?P�@P�OP�PP�[�q�\�q�<y�=y�+y�P�P�G�q�H�q�:y�;y�-y�GP�HP�EP�FP�5P�6P�!P�"P�W�q�X�q�S�q�T�q�CP�DP�7P�8P�K�q�L�q�K�=�L�=�P�P�4y�5y�Q�q�R�q�*y�+y�3P�4P�P� P�,y�P�P�F�)�G�)�'P�(P�#P�$P�By�Cy�P�P�1P�2P�Q�q�R�q�6y�7y�AP�BP�Hy�Iy�2y�3y��)�Fy�Gy��)�)y�8y�9y�0y�1y�)P�*P�I�q�J�q�M�q�N�q�Y�q�Z�q��)�U�q�V�q�Dy�Ey�,�q�-�q�P�P�_�;�Y�<�Y�`� ���������������� �� ��������������������������t��u������a��Q�@��R�@��S�@��T�@��U�@�b�-��.��_��/��0��1��2��c�{�t�r�t�q�t�d�#�a�$�a�+�a�,�a�'�a�(�a��a� �a�)�a�*�a�!�a�"�a�%�a�&�a��a��a��a��a�e��S��S��S��S��S� �S��S��S��S��S��S��S� �S��S��S��S��S� �S�f�|��}��z�� ��������~����{������z��{��g�:� �;� �h�:�L�;�L�?�L�,�L�-�L�>�L�i��`��`�x�`�b�`�c�`�v�`�?��@��y�`��`��`��`��`�w�`�j�<�!�=�!�k�<�"�=�"�l��G�B�G�C�G�6�G��G�!�G�#�G�D�G�E�G��G�@�G�A�G�"�G�>�G�?�G�$�G� �G�5�G�<�G�=�G�m�]�m�^�m��m�Y�m�Z�m��m�_�m�`�m�[�m�\�m� �m�n�:�k�;�k�o�<�k�=�k�p�G�l�H�l�?�l�@�l�=�l�>�l�K�l�C�l�D�l�E�l�L�l�J�l�F�l�A�l�B�l�I�l�q�_��`��r�ec�fc�_c�`c�Kc�Lc�Mc�Nc�kc�lc�=c�>c�Wc�Xc�Gc�Hc�Uc�Vc�gc�hc�Yc�Zc�Qc�Rc�ac�bc�Ic�Jc�Oc�Pc�]c�^c�Ec�Fc�Ac�Bc�[c�\c�;c�<c�Cc�Dc�?c�@c�Sc�Tc�cc�dc�ic�jc�s�g�0�h�0��0�k�0�l�0�m�0�n�0�i� �j� �e� �f� �q�0�r�0�o�0�p�0��0�t��j�j�j�q�j�r�j��j�c�j�n�j�h�j�i�j�w�j�b�j�g�j�u��6��6�#�6� �6��6��6�'�6��6�%�6��6��6��6��6� �6�$�6�!�6� �6� �6��6��6��6��6��6��6��6��6�&�6��6�v�:�$�;�$�w�<�#�=�#�x�_�n�`�n�Y�n�Z�n�]�n�^�n��n� �n��n�[�n�\�n�y�[��\��Q��R��V��P��W��X��Z��U��O��z�#�c�$�c�{� �8� �8��8��8��8��8��8��8��8��8� �8��8w�8��8��8��8��8��8��8��8��8��8��8��8��8�|m��/��0��)�m�*�m�+��,�;�d�-��.��}�/��0��+��,�m�;�c�-��.��)�t�*�t�~�q�1�r�1�i��j��o�1�p�1�m�1�n�1�e��f��k�1�l�1��,��,�g�1�h�1��1��1��)�f�*�f;�em�z�/�z�0�z�-�z�.�z�+�z�,�z� �:��;���<��=����T��T��T��T��T��T��T��T��T� �T� �T��T��T��T��T� �T��T��T��%�b�&�b�)�b�*�b�+�b�,�b��b��b��b� �b�!�b�"�b�#�b�$�b�'�b�(�b��b��b��{��~����z��{��z��|��}���������� �����b�k�c�k�i�k�j�k�q�k�r�k�g�k�h�k�n�k��k�w�k��k��u��v��o��p��q��r��s��t��w���� � � �� �� � � �� ������ �Q�Q�-Q�.Q�)Q�*Q�'Q�(Q�#Q�$Q�Q� Q�OQ�PQ�1Q�2Q�7Q�8Q�3Q�4Q�Q�Q�CQ�DQ�+Q�,Q�AQ�BQ�Q�Q�?Q�@Q�Q�Q�5Q�6Q�Q�Q�%Q�&Q�!Q�"Q�;Q�<Q�GQ�HQ�EQ�FQ�Q�Q�=Q�>Q�/Q�0Q�Q�Q� N�G��5� �5��X��Xu���G��G�/�b�0�b� �� �� ����,�b�-�b�]��^���>��>� �b� �b��� ���?��?�g�K�h�K��2��2�:�9�;�9��/��/�[��1�b�2�b��� ���b��b�9�/�:�/� �~��~��X��X����]�P��2��2������I� �I�c�~�d�~��|��|?� ��������i�� �i���i���i���i���i���i���i���i���i���i���i��!�i��"�i�y�i��� �x�� �x���x���x���x���x���x���x���x���x�'�x�� �x���x� �l�b�m�b�q�b�k�b�o�b�p�b�j�b�r�b�s�b�n�b��r�2�s�2�+�2�,�2�p�2�q�2�t�2�u�2�J�v�K�v��z�F�{�F��}�S�~�S��~�������� �� ����t��u���������� �� ��� �:� �:�u�:��:��:��t�:��u�:��:��:��:��:��:���*��*��k�;�l�;�c�;���0��0��>��>��1� �1�c�{�d�{��>��>��o��o�]�o�^�o]�Ou�o��H� �H��z� �z� �{��{� �o��o�9�.�:�.��0��0��o��o� �o� �o��.��.��o��o���!��!���#��#�y�#�z�#�v�#�w�#��#��#��#��#��#��#��/�|�-�|�!�|�"�|�,�|��>�|��?�|��|� �|��@�|�'�|��Y�k�Z�k�_�k�`�k�[�k�\�k�]�k�^�k��k��k� �k��i�l�j�l�q�l�r�l�w�l�n�l�h�l��l��l�c�l�b�l�g�l��Q��P��O��W��T��U��V��M��N��S��R����H�B�H�C�H� �H�6�H�"�H�#�H�<�H�=�H�>�H�?�H�5�H��H�!�H�D�H�E�H�@�H�A�H��H�$�H���H�x��I�x��F�x��G�x��D�x��E�x��P�x��Q�x��L�x��M�x��N�x��O�x��J�x��K�x���v�/��w�/��6�J�7�J� �����!��#��#�q�#�r�#�}�#�~�#�{�#�|�#�m�#�n�#��#��#�o�#�p�#�u�#�v�#��#� �#��#��#�y�#�z�#�w�#�x�#�s�#�t�#�"��x���y���z���{���|���}���~��#��R��R��R��R��R��R�$��w�%���v�� �v���v�&�[�[�i[�j[�?[�@[�[[�\[�S[�T[�e[�f[�I[�J[�K[�L[�C[�D[�_[�`[�M[�N[�W[�X[�[�[�k[�l[�O[�P[�E[�F[�U[�V[�Y[�Z[�A[�B[�;[�<[�a[�b[�][�^[�=[�>[�g[�h[�Q[�R[�c[�d[�G[�H[�'��=�(�=�'�>�'�]�'�<�'�A�'�B�'�?�'�@�'�;�'�\�'�C�'�D�'�)�_� �`� �*�"��#������������������$��%������*��&��'��&�� ��������(��+����%�� ��!������)������,��+�q��r��u��v��s��t��o��p��w��,�x�c��c��c�v�c��c��c�y�c��c��c�b�c�c�c�w�c�-�.��/��(��)��4��5��2��3��,��-��0��1��*��+��.�����/���7���7�0�s��t��o��p��q��r��u��v��w��1�����2�q�m�r�m�w�m�b�m�c�m�i�m�j�m�n�m�h�m��m�g�m��m�3���T���T���T���T���T�� �T�� �T���T���T�� �T���T���T���T���T���T���T���T���T���T���T���T���T�4�:��;��5�<��=��6�#�I�B�I�C�I�6�I��I� �I�!�I�@�I�A�I�$�I�"�I�<�I�=�I��I�5�I�>�I�?�I�D�I�E�I��I�7�b�d�c�d��d��d�v�d�x�d��d��d�w�d�y�d��d��d�8�2��3��5��6��4��9�w�n�r�n�i�n�j�n�b�n�c�n��n�g�n�h�n��n�q�n�n�n�:�5�j�6�j�;�^�<�^�7�^�8�^�+�j�,�j�/�^�0�^�-�^�.�^�?�^�@�^�3�^�4�^�;�<�e�=�e�<�:�e�;�e�=�I�m�J�m�=�m�>�m�A�m�B�m�?�m�@�m�K�m�H�m�E�m�C�m�D�m�L�m�F�m�G�m�>��A�,��B�,��K�,��L�,��I���J���O���P���C���D��9�,�:�,�1��2��=�,�>�,��E���F���M���N���G���H��?�!��������������������� ���!���"���#��@��N�y��O�y��L�y��M�y��P�y��Q�y��J�y��K�y��H�y��I�y��F�y��G�y��D�y��E�y�A�y�j���j�� �j���j���j���j���j���j���j���j���j���j���j��!�j��"�j�B���y���y���y���y�� �y���y�'�y���y���y�� �y�� �y���y���y�C��v�-�m�C�m�Q��|�A�}�A��>� �#�D�m�E�m�0�m�9�m�:�S�;�S�8�m�D��/�S�E�C�<�*�=�*�(�m�,�*�>�L�?�L��(�@� �A� �1�A� �m���2� � �#���3�m�.�L�~�H�B�m�D�E��S��S��S��S��S��S�F�3� �2� �G�;�Z�<�Z�H��a��a��a��a��a��a�y�a�x�a�w�a�v�a�b�a�c�a�I��]���^��������������J�/� �0� m� �-� �.� �)�n�*�n�+� �,� �Km��+��,��-��.��)�u�*�u�/��0��L��O���P���M���N���I���J���E���F��=�-�>�-��A�-��B�-��G���H���K�-��L�-�1��2���C���D��9�-�:�-�M�;�_�<�_�5�k�6�k�+�k�,�k�/�_�0�_�7�_�8�_�3�_�4�_�-�_�.�_�?�_�@�_�N�<�f�=�f�O�:�f�;�f�P� �;� �;��t�;��u�;�u�;��;��;��;��;��;��;��;�Q�&��'������*��&�� ���� ��!����������(��������+������%������$��%����,��)������"��#����R�'�c�(�c�!�c�"�c��c��c��c� �c��c��c�%�c�&�c�#�c�$�c�+�c�,�c�)�c�*�c�S��U��U��U��U��U� �U��U� �U� �U��U��U��U��U��U��U��U��U��U�T�~����|��}��z��{������{��z������ ����U��o�c�o�g�o�h�o�b�o�n�o�i�o�j�o��o�w�o�r�o�q�o�V�_��`��W�0�;�1�;�.�;�/�;��R���S��X�^�W�_�W�Y�:�g�;�g�Z�<�g�=�g�[�%��&��"��#��$��\��9��9� �9��9��9��9� �9� �9��9��9��9��9w�9��9��9��9��9��9��9��9��9��9��9��9��9�]�q�u�r�u�{�u�^��1��1��1��1w�1� �1��1��1��1��1��1��1��1��1��1��1��1��1��1� �1� �1��1��1��1��1�_�-��.��+��,��)�v�*�vm��/��0��`�)�o�*�o�-��.��/��0�m��+��,��a������������� �� ������������������t��u������ ������������b�I�$�H�$�G�$�c� �p�w�p�x�p�y�p�z�p�}�p�~�p�!�p�u�p�v�p�#�p��a�p��b�p���p���p�{�p�|�p��p� �p��p��p�"�p��p��p��p��p�d��E���F���K�.��L�.��O���P���A�.��B�.�1��2��9�.�:�.��I���J���C���D���G���H���M���N��=�.�>�.�e�-�`�.�`�7�`�8�`�;�`�<�`�?�`�@�`�3�`�4�`�5�l�6�l�+�l�,�l�/�`�0�`�f�'�V�(�V�g�p�"�O�"�P�"�G�"�H�"�4�"�N�"�M�"�I�"�J�"�K�"�L�"�h�:�h�;�h�i�<�h�=�h�j��c�}��d�}��e�}�k�g�2�h�2��-��-�o�2�p�2�k�2�l�2��2�e��f��i��j��m�2�n�2��2�q�2�r�2�l�/�a�0�a�5�m�6�m�-�a�.�a�?�a�@�a�+�m�,�m�;�a�<�a�3�a�4�a�7�a�8�a�m�9�/�:�/��A�/��B�/��C���D���O���P��1��2���G���H���K�/��L�/��E���F���I���J��=�/�>�/��M���N��n�:�i�;�i�o�<�i�=�i�p�k�<�l�<�c�<�q�"�'�#�'� �'�!�'�4�+�5�+�~�����'��'�2�'�3�'�*�'�+�'�.�'�/�'�0�'�1�'�,�'�-�'��'��'�$�'�%�'�(�'�)�'�&�'�'�'�6�'�7�'�r�Y�r�Z�r�I�x�J�x��x�[�r�\�r�G�r�H�r�,�r�-�r�U�r�V�r�Y�r�Z�r�O�r�P�r��x�3�[�4�[�S�r�T�r�K�r�L�r�I�r�J�r�Q�r�R�r�Q�r�R�r�M�r�N�r�W�r�X�r�s��a��a� �a��a��a��a��a��a��a��a��a��a��a��a� �a� �a��f�a��g�a��a��a��a��a��a��aw�a��a��a��h�a��i�a�t� �������� ����u��������������]���^��v��T��T��T��T��T��T�w�/��0��-��.�m��+��,��)�p�*�p�x�-� �.� �+� �,� �)�w�*�wm� �/� �0� �y�5��6��7��8��z��t�<��u�<�u�<��<��<� �<� �<��<��<��<��<��<�{��"�����������!������ ���!���#��������|����� ��!��(������������������*�� ����"��#����������+����)��%��&����&��'��$��%��,����}�W��X��Y��~��y��y�*�y�+�y�4�-�5�-�2�y�3�y�,�y�-�y��y��y� �y�!�y�8�y�9�y�"�y�#�y�6�y�7�y�0�y�1�y�(�y�)�y�$�y�%�y�.�y�/�y�&�y�'�y���E���F���I���J���A�0��B�0��C���D���M���N��=�0�>�0�1��2��9�0�:�0��K�0��L�0��G���H���O���P�� �/�b�0�b�3�b�4�b�;�b�<�b�5�n�6�n�-�b�.�b�?�b�@�b�7�b�8�b�+�n�,�n���������������� ������A������B�����������������������B������A���� �������b�b�c�b��b��b��b��b��b��b�x�b�w�b�y�b�v�b������z��{��{��|��}��~����z������ ������V��V��V��V��V� �V��V��V��V��V��V��V��V� �V��V��V� �V��V���d��d��d� �d�%�d�&�d�)�d�*�d�!�d�"�d�#�d�$�d�+�d�,�d��d��d�'�d�(�d��y�k�z�k�m��+��,��)�q�*�q�-��.��/��0�� �z�G�{�G� �)�x�*�xm� �/� �0� �-� �.� �+� �,� ��ad�bd�_d�`d�gd�hd�cd�dd�Md�Nd�Sd�Td�Id�Jd�Ud�Vd�=d�>d�Qd�Rd�Ad�Bd�Kd�Ld�;d�<d�Ed�Fd�id�jd�Gd�Hd�?d�@d�kd�ld�]d�^d�Yd�Zd�Wd�Xd�[d�\d�Cd�Dd�ed�fd�Od�Pd��N�6�L�6�P�6�M�6�S�6�R�6�O�6�Q�6� �&�O�'�O�(�O�)�O�*�O�+�O���L�z��M�z��P�z��Q�z��J�z��K�z��H�z��I�z��N�z��O�z��D�z��E�z��F�z��G�z��C�n�D�n�L�n�J�n�E�n�>�n�I�n�F�n�@�n�?�n�A�n�B�n�=�n�K�n�H�n�G�n����z���z�� �z�� �z�'�z���z���z���z���z�� �z���z���z���z��:�1�;�1��<�2�=�2��]�X�:�X�9�X��7�c�8�c�-�c�.�c�5�o�6�o�3�c�4�c�+�o�,�o�/�c�0�c�;�c�<�c�?�c�@�c���M���N���I���J��=�1�>�1�9�1�:�1�1��2���O���P���C���D���G���H���A�1��B�1��E���F���K�1��L�1���P��P���j�e��k�e��l�e��m�e��n�e��o�e��p�e��q�e��r�e��s�e��t�e��u�e��v�e��w�e��x�e��y�e��z�e��{�e���n��n��y�$�z�$��$��$�v�$�w�$��$��$��$��$��$��$���"��"���>����'�(�z�w�x�d�e��y�z�T�U�X�Y�v�@�A�� ��s���E�F�f�g� ��q�r�p�q�����#�$�Q�R���c�d�o�p�G�H�!�"��h�i�m�n���W�X�5�6�T�U���O�P�L�M�v�w�|�}�w�n�o�'�(���3�4� �/�0� ��6�7���� �M�N���J�K������ �_�`���y��� �x�a�b���N�O�t�u�%�&�Y�Z���<�=���g�h�L�M�C�D�9�:�8�9�e�f�k�l�-�.�>�?��V�W�l�m�r�s�B�C�:�;�%�&�7�8�^�_���N�O��+�,�U�V���`�a�s�t�F�G�R�S�]�^��� ��x�y����J�K�j�k�/�0�u�v�V�W�?�@�z�{�����D�E��}�)�*���S�T�R�S� � �K�L� ���|��}�!�"�t�[�\�\�]�I�J� ��~�-�.�P�Q�H�I�Z�[�4�5�1�2�~��}�~�u�#�$����=�>����A�B�{�;�<�i�j���b�c�H�I�|�1�2� ����+�,�)�*�� �r���� ���?��?��?��?���3��3� �� ���3��3������A��A��4� �4����������J� �J� ����c��d��]��^��g�L�h�L�[�u�� ������R���S�� �u�D�!�D�)�?�)�<�)�=�)�>�)�A�)�B�)�@�)�C�)�"��b��b��b��b�V�b�W�b��b��b�#�&�h��h�N�h�=�h�p�h��h��h�^�h�_�h�H�h�}�h��h��h�~�h�X�h�<�h��h��h��h�z�h�'�h�W�h�|�h��h� �h�$�z��{��%�g�\�h�\�i�\�&�W�s�X�s�OR�PR�ER�FR�=R�>R�7R�8R�S�s�T�s�R�R�R�R�G�s�H�s�/R�0R�5R�6R�;R�<R�#R�$R�?R�@R�M�s�N�s�O�s�P�s�%R�&R�'R�(R�GR�HR�)R�*R�Y�s�Z�s�R�R�-R�.R�R�R�R�R�K�s�L�s�Q�s�R�s�Y�s�Z�s�[�s�\�s�3�\�4�\�+R�,R�1R�2R�Q�s�R�s�I�s�J�s�,�s�-�s�!R�"R�3R�4R�R�R�R�R�AR�BR�U�s�V�s�CR�DR�R� R�'��'��'�(�Z��[��\��]��^��)��(��(��(��(��(��(�*�(�;�)�;�+�� ���!���#������"�����������������!��,�1�<�}�<�.�?�?�?�<��=���k�-�i�C�i�/�4�;�4�0�i�9�i�@��A��2��E�>��7�:�4��a��#�,��B�i�>�?�I�i� �� �i�D�i�E�i�D�=�3�i�8�i��a�|�<�D�� ��-��/�O�/�P�/�S�/�W�/�V�/�Q�/�R�/�U�/�T�/�.��g���{���{�� �{���{���{���{�'�{��g���{���{���{���{�� �{�� �{�/�h�C�e�C��C�d�C�f�C�g�C�b�C�c�C�0��F�{��G�{��N�{��O�{��J�{��K�{��2��H�{��I�{��L�{��M�{��D�{��E�{��P�{��Q�{�1�)�(�*�(�'�(�(�(�2��6���k���k��~�6�~�7�~������!�k��"�k���k���k���k���k�a�4�y�k�:�~�;�~���P�W�Q�W���k���k���k�� �k���k���k�b�4�3�� �� �4�d�,�_�,�`�,�a�,�Z�,�[�,�^�,�5�b�p�c�p��p�q�p�r�p��p�j�p�g�p�h�p�w�p�i�p�n�p�6��=�7��<�7��;�7�7�Q�3�O�3�L�3�R�3�S�3�P�3�M�3�N�3�8�s��t��o��p��u��v��q��r��w��9�_� �`� �:�F�q�@�q�L�q�J�q�=�q�>�q�?�q�E�q�A�q�B�q�G�q�H�q�I�q�C�q�D�q�K�q�;�O�#�P�#�G�#�H�#�p�#�K�#�L�#�I�#�J�#�4�#�N�#�M�#�<��Z�=�"��#������$��%�� ��!������%������+����&���������� ��������,��'����(������*����&��)��>��@�o��A�o�W�o�X�o�Y�o�?�@;�T�-��.��+��,��/��0��)�U�*�Um��A��Q��Q�B��C�3��D�3��E���F��1��2���G���H���I���J���K���L���M���N��=�3�>�3�9�3�:�3��O�3��P�3��Q���R��C��O�i��P�i��A�v��B�v��G�i��H�i��E�i��F�i��I�i��J�i��K�v��L�v��M�i��N�i��C�i��D�i�D�-�d�.�d�;�d�<�d�/�d�0�d�+�p�,�p�3�d�4�d�5�p�6�p�?�d�@�d�7�d�8�d�E�� �� ��]� ��^� �� �� �� �� �F�_��`��G�<�n�=�n�H�:�n�;�n�I��:��:��:��:��:��:� �:� �:w�:��:��:��:��:��:��:��:��:��:��:��:��:��:��:� �:��:�J��R��R�K ��2��2��2��2� �2� �2��2��2��2��2w�2��2��2��2��2� �2��2��2��2��2��2��2��2��2��2�L ��q�c�q��q�j�q�g�q�h�q�b�q�n�q�w�q�r�q�i�q�q�q�M ��S�C��T�C��U�C�N ������������������������� �� ��������������t��u������ ����O �Y�p�X�p��@�p��A�p�W�p�P �^�q�_�q�b�q�Q ��b��b��b��b��b��b��b��b��b��b� �b��bw�b��b��b��b��b��h�b��i�b��b��b��b��b� �b� �b��b��b��f�b��g�b�R �<�o�=�o�S �:�o�;�o�T ��r��r�Y�r�Z�r�_�r�`�r�[�r�\�r� �r�]�r�^�r�U ��S��S�V � �7��7��7��7��7��7��7��7�!�7� �7��7��7�$�7��7��7��7�#�7� �7��7� �7�%�7��7��7�&�7��7�'�7��7��7�W �C�o�D�o�=�o�>�o�?�o�@�o�G�o�H�o�E�o�F�o�K�o�L�o�J�o�A�o�B�o�I�o�X �q�w�r�w�{�w�Y � �p��pu�p� �p� �p�]�p�^�p��p��p��p��p��p��p�Z �M�4�Q�4�O�4�P�4�N�4�L�4�S�4�R�4�[ �c�9�k�9�l�9�\ �%��&��+��'��(��<��] �|7�b7�s7�7�7�-7�.7� 7�z7�7�7�7�x7�7�7�}7�a7�7�7�7�7�7�7�7�7�7�7�7�7�7�7� 7�y7�7�7�7�7� 7�{7�7�7� 7�7�7�7�~7�^ � �L�F�L�\�I�w�L�G�L��P��L��L��%��%��L��L�+�L�,�L��L��L��L�v�L�'�L�(�L�I�L�����H�L�)�L�*�L�_ ��Q���R���E���F��=�4�>�4��O�4��P�4��C�4��D�4�1��2��9�4�:�4��G���H���K���L���M���N���I���J��` �O��P��Z��X��U��R��[��\��V��W��Q��a ��E�j��F�j��O�j��P�j��C�j��D�j��I�j��J�j��K�w��L�w��M�j��N�j��G�j��H�j��A�w��B�w�b �;�e�<�e�-�e�.�e�5�q�6�q�?�e�@�e�3�e�4�e�+�q�,�q�/�e�0�e�7�e�8�e�c ��l�f��m�f��r�f��s�f��n�f��o�f��j�f��k�f��z�f��{�f��x�f��y�f��p�f��q�f��t�f��u�f��v�f��w�f�d �;�[�<�[�e �C�p�D�p�I�p�J�p�?�p�@�p�E�p�>�p�=�p�A�p�B�p�L�p�F�p�K�p�H�p�G�p�f �|��}��z��{������ ��������z��{��~����g �L�5�S�5�M�5�R�5�P�5�Q�5�N�5�O�5�h �^�X�_�X�i �]�s�^�s�_�s�`�s��s�[�s�\�s� �s��s�Y�s�Z�s�j �:�p�;�p�k �<�p�=�p�l �[��\��W��X��O��P��Z��V��U��R��Q��m �1�X�2�X�3�X�n �m�V�n�V�k�V�l�V�o �]��^��[�����u��p ������F� �F� �� ��]��^������c� �d� ����u���6� �6��B��B� � �� � �����4��4�g�M�h�M�[���4��4�q �r��q��m��n��p��o��r �]�@�^�@�s �%�8��8��8� �8�#�8� �8��8� �8��8��8��8��8�!�8�&�8��8��8��8��8��8��8�$�8��8� �8��8��8��8�'�8��8�t ��O�k��P�k��E�k��F�k��M�k��N�k��G�k��H�k��C�k��D�k��K�x��L�x��I�k��J�k��A�x��B�x�u �7�f�8�f�/�f�0�f�5�r�6�r�-�f�.�f�+�r�,�r�;�f�<�f�?�f�@�f�3�f�4�f�v ��K���L���I���J���Q���R��1��2��9�5�:�5��E���F���C�5��D�5��G���H��=�5�>�5��M���N���O�5��P�5�w ��n���o���p���q���r���s���t���u���v���w���x�M��y�M��z���{���|���}��y���~������ �M���M�������������������x ��N��N�x�N�v�N�y�N�w�N��N��N�y ��l�`�l�z ��8��8��8�{ ��!��!�| �.��/��2��3��4��5��(��)��*��+��,��-��0��1����y�� �y�} �:�q�;�q�~ ����������������� �� ��������������t��u�� ���������������� �<�q�=�q� �o�c�p�c�q�c�k�c�l�c�m�c�j�c�n�c�r�c�s�c� ��c��c��c��c��c��c� �c��c��h�c��i�c��f�c��g�c��c��c��c��c��c��c��c��c��c��c��c��c��c��c� �c� �cw�c� � �3��3��3��3��3��3��3��3� �3� �3��3��3��3��3��3��3��3��3w�3��3��3��3��3��3��3� ��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;w�;��;��;��;��;� �;��;� �;� �;� �3�L�(�q�*������1�� �[��,�2�-�2����?�"����� ����c�8�d�8�1�2�2�2u�� �� ���'� �'�]��^�������2��2� �8��8� �n�t�h�t��t�c�t�b�t�g�t�i�t�j�t�q�t�r�t��t�w�t� �<�9�=�9� ��m�`�m� �:�:�;�:� �C�t�D�t�F�t�@�t�L�t�J�t�K�t�H�t�A�t�B�t�G�t�=�t�>�t�E�t�I�t�?�t� ��5��5� �5� �5��5��5��5��5��5��5w�5� �5��5��5��5��5��5��5��5��5��5��5��5��5��5� ��`��`��h�`��i�`��`��`��`��`��`��`w�`� �`��`��`��`� �`� �`��`��`��`��`��f�`��g�`��`��`��`��`��`��`� ��f��f�;�u�<�u��f��f��f�f��g�f��f��f��f��f��f��f��f��f��f��f� �f��fw�f� �f� �f��f��f��h�f��i�f��f��f��f��f� ��=��=��=��=��=��=� �=� �=��=��=��=��=��=��=��=��=w�=��=��=��=��=��=��=� �=��=� � ��,��=��D��E��@�)�A�)��D� �)�:�c�;�c�8��9��P�K���B��C����<��*�/�)�*�>�H�?�H���/�c�0��]�T��!���"��(��.�H�(�f��$���.��%�h��&�h�U�f��'�h�-��3�� �\�~�}�2�)�Q�� �D�?�D�k�E�k�8�k�9�k�E�@��%�B�k�C�k� �k�D��I�k�@��A�� ��2��,��=��.�A�?�A�-�k�|�>�}�>�<�� ���c�1�>�:�6�;�6��9��c�3�k�0�k��m�/�6�>�A� �Ue�Ve�Se�Te�=e�>e��z��z�Ke�Le�S�E�ee�fe�o� �p� �Ae�Be�We�Xe�Ge�He�.�U�/�U�?e�@e�Ce�De�ce�de�Qe�Re�v� �w� �_e�`e�x�E�y�E�ae�be�;e�<e�]e�^e�Ee�Fe�Oe�Pe�q�E�r�E�s�K�t�K�ie�je�Me�Ne�ge�he�Ie�Je�[e�\e�S�L�m� �n� �Ye�Ze�ke�le� �M\�N\�C\�D\�a\�b\�k\�l\�]\�^\�i\�j\�_\�`\�I\�J\�?\�@\�\�\�S�K�m�_�n�_�Y\�Z\�}��~��\�\�W\�X\�s�4�t�4�E\�F\�A\�B\�;\�<\�G\�H\�e\�f\�g\�h\�S\�T\�[\�\\�U\�V\�Q\�R\�q�&�r�&�c\�d\�K\�L\�O\�P\�=\�>\�o�_�p�_� �m���6�L����r�|�>�'�?�'� �6�a��9�(�:�(�`����M�y�;�(�<�(�=�(�>�(��1�l�(�D��E���'�@�'�A�'�'�|�(�|�B�'�C�'�v�1� ��������#���������"�����!������ ���!�� ��)���*���+���,��P���-���.���/���0���1���2�� �a�.�b�.� �'�#�%�#�F�#�&�#� �`�k��k� ��_� ��3�w��4�w��w��w��w� ��5�r��6�r��7�r��8�r��9�r��:�r��;�r� ��\��\��\��\��\� �\� ��\��\��\��\��\��\� ��C�l��D�l��I�l��J�l��K�y��L�y��E�l��F�l��M�l��N�l��O�l��P�l��G�l��H�l��A�y��B�y� ��G���H���C�6��D�6��Q���R���I���J���K���L���M���N���O�6��P�6�1��2��=�6�>�6��E���F��9�6�:�6� �'�)�(�)�)�)�*�)�! ��T��T�" �B��C��<� �=� �/�a�;�a�(��� � �'�3��E��*�-�@�'�A�'�D���,�:�a� �Z�.�F�?�F�2�'��%�f��&�f��$���"��u�{�v�{�P�_�� � ��)�'��!��>�F�0��9��,� �U�{�(�c�~�{�-��8��T�_��'�f��B�Q����# �����$ �)�r�*�r�+��,��/��0��-��.�m��% �x�O�v�O�w�O��O��O��O��O�y�O�& �:�4�;�4�' �<�3�=�3�( �)�V�*�V�+��,��-��.��/��0�m��) �H�I�)�*�����E�F�B�C�G�H��f�g��� �u�}�~�� ���D�E��� ��m�n�q�r�v�T�U��'�(��u�v���H�I�g�h���`�a�U�V��j�k��6�7�x�y�<�=�s��v�w�� � � �V�W�� � ��!�"�C�D�>�?�8�9�J�K�y�W�X�!�"���?�@�k�l�x���X�Y�i�j�K�L�a�b�7�8�:�;�3�4�]�^�n�o�4�5��|��}�r�N�O�\�]��� �[�\�'�(�L�M�|���+�,�/�0�-�.�����%�&���o�p���|�}���N�O�M�N�Z�[�S�T�9�:�b�c�������^�_� �z�s�t�T�U�I�J�/�0�� �+�,�@�A���r�s�p�q������R�S��1�2�t�P�Q�)�*�Q�R��w�t�u�#�$�_�`�~��e�f�A�B�=�>�1�2�V�W���{�h�i�w�x�L�M��O�P�d�e������}�c�d�%�&� �5�6�-�.�F�G��l�m��R�S� ����#�$�J�K�y�z� ���Y�Z�z�{�;�<�~��* �}�"�~�"�+ �z��{��, �+��,��)�W�*�W�/��0��-��.�m��- �&�L�'�L�*�L�+�L�(�L�)�L�. �+��,��/ �j�d�k�d�n�d�m�d�q�d�o�d�p�d�r�d�s�d�l�d�0 ��=��=��t�=��u�=��=��=� �=� �=�u�=��=��=��=�1 �����)��%��$��&���������� ��������"��#������%������*��(��,��'������ ��!����+������&��2 �V��P��Z��X��U��R��Q��O��[��\��W��3 �g�3�h�3��3��.��.�e� �f� �i� �j� �m�3�n�3�q�3�r�3�o�3�p�3��3�k�3�l�3�4 � ��������{��z��|��}��z��{��~��������5 �#�[�$�[��[��[��[��[�!�[�"�[�%�[�&�[�'�[�(�[��[� �[�)�[�*�[�+�[�,�[�6 �:�+�;�+�7 �<�,�=�,�8 ��P��P�y�P�w�P�v�P�x�P��P��P�9 �����: �]�q�^�q�[�q�\�q��q� �q��q�Y�q�Z�q�_�q�`�q�; ��4��4��I��I� �|��|��Y��Y�g�E�h�E�:��;��]�4�^�4�,�I�-�I�c�|�d�|��Y��Y��2� �2��� ���D��D?�$�[�u�4�1�O�2�O�< �6�T�7�T�= �7��8��5��6��> �/��0��)�Y�*�Ym��+��,��-��.��? �-��.��)�X�*�X�/��0�m��+��,��@ �r� �s� �t� �u� �p� �q� �A �`�-�a�-�Z�-�[�-�d�-�_�-�^�-�B �<�<�<�<�<� <�<�<�-<�.<�<�<�<�<� <�{<�<�y<�<�z<�<�}<�x<�<�<�~<�<�b<�<�<�<�<�<�<�<�<�a<� <�<�<�<� <�|<�<�<�C ��0�U�0�V�0�Q�0�R�0�S�0�P�0�T�0�O�0�W�0�D �>�J�-�J�:�J�;�J�?�J�,�J�E �/�y�-�y��y� �y��>�y��?�y�,�y�!�y�"�y��@�y�'�y�F ��=�,��>�,��?�,��@�,��A�,��B�,��C�,��D�,��E�,�G �c�:�k�:�l�:�H �b�r�c�r��r�q�r�r�r�w�r�g�r�h�r�n�r��r�j�r�i�r�I ���|���|���|���|�� �|�� �|�'�|���|���|�� �|���|���|���|�J ��]�K ��F�|��G�|��H�|��I�|��D�|��E�|��W����L�|��M�|��P�|��Q�|�B�x����1��N�|��O�|��J�|��K�|�L �y�+�e�+�d�+�M �y�&�z�&��&��&��&��&�v�&�w�&��&��&��&��&�N ��#��#�O ��#��#�P �������Q ��;�R ��H�1��I�1��J�1��K�1��L�1��M�1��N�1��O�1��P�1�S ��v��v��v��3�v��4�v�T �w��x��y��z��U �>�3�V�3�W�3�\�3�]�3�X�3�Y�3�Z�3�[�3�^�3�_�3�V ��7�W �<�i�=�i�z�i� �i��i�~�i�X�i�p�i��i��i�'�i�_�i��i��i�|�i�}�i��i�^�i��i�N�i��i��i�H�i�W�i�&�i�X ��2��2�Y ��U��U��U��U��U��U�Z �^�%�_�%�b�%�[ �%��8�q�v�X�F��:�q�C�U�9�q�+�U�e��G�Q�,�U�A�U�B�U�E�Q�D�U�\ �������!���������������"��� ���!���#��] ��Q�Z��R�Z��S�Z�^ �[�t�\�t��t�]�t�^�t� �t��t�_�t�`�t�Y�t�Z�t�_ ��[��[��[��[��[��[�` ��%��%��%� �%��%��%�a �L��b ��T�R��U�R�c ��z�d ��V�w��W�w�e ��X�B��Y�B��Z�B��[�B��\�B��]�B�f �o�4�p�4�e��f��m�4�n�4�q�4�r�4�g�4�h�4��4�k�4�l�4�i��j���4�g �C�^�D�^�>�^�?�^�@�^�h �d�r��+��8�%��Y��X� �J�T��J�)��c�q�d�q�%�0�7�4�I��\�0�2�v��r�b�r�$�5�!���p��p�4�r�B��[��C�0�D�0�]�L�F�~�A�|���O�s�]�Z�^�Z�J�v�E�Z��{�>�x�g�q�h�q�3�t�;�{�y�~�z�~�/�u�0�0�1�0�h� �i� ��[�s�n�t�n�H�v�@�R�k�q�l�q�*� �K�c�S��c�l��Q�*��T�0�9�9�a��4��� �� �+�(�6��P�x�D��:�,�4�i� ���+�3�N��s�"��_�l�`�l�^��D�R�p��q��Q�{�R�{�C�6�e�a�f�a�@��F�q�Y�R�Z�R��p�V�s� �s� �s�<�5�'��1��\�L��*� �*��s�=������<�n�K�l�8�,�U��7�@�&�,�R�y�2��;�Z�Z�W�V�N�W�N��u��u�?�u�I��J����R�{�8��:��B� �U��8�l�&�-�X�Y�5�M�.��� �,�w�_�v�m�q�n�q�N� �7�G�B�n�D�G�W�l��J��J�M�l�1��|�y�}�y�-�� � �@�0�Y�Q�e� �Q� �-�F�=� �Z�n�[�n�I�I�?��L�O�8�S�Q��R���r��r�'�C�"� �>�q�T�_�U�_�2�n�3�n�#�4�L�d�A��B��G��W��7�]��3��3�,�o�<�\�i �^�Y�_�Y�j �3�Y�2�Y�1�Y�k ��y��y?�!�����1�j�2�j�/�j�0�j�����g�Q�h�QN�W� �9��9��:��:��B��B��7� �7]�Q� �j� �j� �� �� ����]��^��c�9�d�9u���&� �&����������;��;�l ��'��'�v�'�w�'��'��'��'��'�y�'�z�'��'��'�m �x�+�y�+�w�+�v�+��+��+��+��+�b�+�c�+�n ��o��o� �o�Y�o�Z�o�_�o�`�o�[�o�\�o�]�o�^�o�o �b�c�n�o� ��`�a���d�e�f�g�H�I�n�o�F�G���Z�[�%�&�J�K�0�1�P�Q�}�~�R�S��#�D�E�\�]�h�i�r�s�� ��N�O�,�-�v�w�~��@�A�!�"�J�K��d�� �����V�W�.�/�(�)�j�k�h�i�L�M�^�_��� � �x�p�q���:�;�6�7�{�|�*�+� �!���T�U���&�'�X�Y� ��<�=�/�0�2�3�������l�m�L�M�"�����p�q�t�u�����#�$�����x�y�������r�s�4�5�y�z���|�}���$�%�l�m�� �B�C�����N�O�t�u��z�{�1�2�8�9� � �P�Q�>�?�v�w�j�k�p �z��{���e���f��q �5��6��7��8��r ��g���h��s �"� �#� �+� �� �� �� � � �!� � � �� �� �� �� �&� �)� �%� �&� �'� �� �� �� �� �� �,� �� �� �*� �� �� �(� �$� �%� �� �� �t ��O�m��P�m��G�m��H�m��C�m��D�m��E�m��F�m��I�m��J�m��M�m��N�m��K�z��L�z��A�z��B�z�u �$�7��7�,�7�-�7��7�0�7�v ��$��$�w �5� �6� �7� �8� �x ��E�w��F�w��O�l��P�l��M�w��N�w��Q�w��R�w�=�l�>�l��K�w��L�w��i�w��j�w��k�l��l�l�1�w�2�w��C�l��D�l��I�w��J�w��m�w��n�w��G�w��H�w�9�l�:�l�y �6�l�7�l�z �I�r�J�r�C�r�D�r�?�r�@�r�A�r�B�r�K�r�H�r�E�r�>�r�=�r�F�r�L�r�G�r�{ ���}���}�� �}���}���}���}�'�}���}���}���}���}�� �}�� �}�| �0�t�9�t�8�t� �&�)�(�R�x��� �C�*���+�X�J�Y�J�Q���A�B�t�C�t���T�^�P�^�3�t�E�t�]�J�D�t�2��A��@��/�^�;�^�,�~�=�~�(�d�<�~��z�>�N�?�N�-�t�:�^�(�t�~�j�.�N� �t�} ��%�g��&�g�)�)� �(�2�(�A�(�>�G�?�G�*�.�,��=��(��<���$���"��.�G�0��9��(�e� ��B��C���!���C�@�(�~�|�3��E����8��-��� �P�9��-�:�b�;�b�U�]�/�b���D���'�g�Q�� �[�~ �q�v�r�v�{�v� �S�7�R�7�Q�7�N�7�P�7�O�7�L�7�M�7� �,��=��@�0�A�0�/�i�;�i��%���&��:�i�3��E��2�0��/�)�D���B��C����~�1��o���p��Q�%�(�g��$���"���E�D���!��.�S�?�S�<��*�0� �� �f�-��(��0��9�����'���v�� �*�>�S�8�� ��M��M�H�M��M��M� �M�����+�M�,�M��&��&��S��M�)�M�*�M�I�M�v�M�G�M��M��M�w�M�'�M�(�M�\�J�F�M� �:�l�;�l� �<�l�=�l� �:�-�;�-� �d�D�e�D�h�D��D�b�D�c�D�f�D�g�D� �� �� �]� �^� � � �� �c�:�d�:��<��<� � � � �� �� u� � �:��:�� �� � �d�.�_�.�^�.�`�.�a�.�Z�.�[�.� �<�.�=�.� �������!��� ���!���������������"���#�� �@�J�A�J�!�J�#�J�5�J�$�J� �J�<�J�=�J�>�J�?�J�B�J�C�J�6�J�D�J�E�J��J��J�"�J��J� ��5�i��j���5�q�5�r�5�m�5�n�5�e��f��g�5�h�5�k�5�l�5�o�5�p�5� ��$��$� ��{� �V�4�W�4�^�4�_�4�X�4�Y�4�>�4�\�4�]�4�Z�4�[�4� ��*��*�x�*��*��*�y�*�v�*�w�*�b�*�c�*� �I�!�H�!�G�!� ���1�2�p�q�%�&�x�y�Q�R�e�f�)�*�@�A�D�E�9�:�`�a�V�W�����+�,����'�(�]�^�� �W�X�t�u���/�0�[�\�B�C� ��1�2�-�.��+�,�� �T�U�~�C�D�/�0�g�h�m�n���u�z�{�r�s�������t��|�}�~�L�M���!�"�v�#�$�<�=���L�M���j�k�T�U� ��H�I�k�l�l�m���N�O���V�W�=�>�z����'�(�s�t�G�H�u�v� �>�?� � �a�b�b�c������-�.�}�P�Q���%�&�{�� �y� � ����x�O�P�w�h�i�4�5��� �w�x���|�}���F�G���K�L�5�6�f�g�J�K�q�r���E�F�o�p��J�K�\�]�n�o�Z�[�I�J� ����;�<�y�z�8�9�U�V�Y�Z�c�d�~��S�T�v�w�N�O�A�B�7�8���X�Y�M�N�R�S��d�e�i�j�H�I�#�$���6�7��|��}�3�4�r�_�`�^�_�!�"�?�@�:�;��� ���)�*� ��R�S�s��� ��/� ��,� ��-� ��.� ��1� ��2� ��0� �P� ��)� ��*� ��+� � ��t� ��� ��<��<� � � � � � �� �� �� � �;��;�]� �^� �� �� �� �� �c�;�d�;��5��5u� ��5��5� �~�!��!��!� �4�$�N�$�G�$�H�$�M�$�I�$�J�$�K�$�L�$�O�$�P�$�p�$� �9�9�O9�P9�19�29�59�69�O�t�P�t�I�t�J�t�Y�t�Z�t�)9�*9�U�t�V�t�S�t�T�t�;9�<9�=9�>9�K�t�L�t�/9�09�G9�H9�39�49�M�t�N�t�#9�$9�Q�t�R�t�'9�(9�9�9�Y�t�Z�t�+9�,9�9�9�9�9�[�t�\�t�,�t�-�t�G�t�H�t�%9�&9�A9�B9�?9�@9�Q�t�R�t�W�t�X�t� �:��-�}�<�M�%�M��7�M��8�M�!�M���R���R�$�M�#�M���R���R�;��|�M�.�}�&�M�"�M��9�M��:�M� ����� �0� 0�Q�u�R�u�-0�.0�W�u�X�u�0�0�70�80�0�0�0�0�I�u�J�u�[�u�\�u�S�u�T�u�Y�u�Z�u�C0�D0�O�u�P�u�K�u�L�u�,�u�-�u�Q�u�R�u�G�u�H�u�M�u�N�u�!0�"0�E0�F0�U�u�V�u�Y�u�Z�u� �+�s�,�s�;�g�<�g�-�g�.�g�7�g�8�g�/�g�0�g�3�g�4�g�?�g�@�g�5�s�6�s� ��Q�x��R�x��i�x��j�x�9�m�:�m��m�x��n�x��I�x��J�x��G�x��H�x��C�m��D�m��K�x��L�x��O�m��P�m��E�x��F�x�=�m�>�m�1�x�2�x��k�m��l�m��M�x��N�x� �,��=��D�j�E�j�D��8�j�9�j�D�>� ��P�\�<���l�@��A��|�=�}�=�3�j��L�/�5�;�5�>�@�?�@��b�B�j�C�j��8�.�@�:�5��b� ��T�\�0�j�-�j�1�=�2��I�j�E�?��$� �j� �:�m�;�m� �����{��z��{�� ����|��}������z��~����! ��W��W��W� �W��W��W��W��W��W��W��W� �W��W��W� �W��W��W��W�" �#�\�$�\�+�\�,�\�)�\�*�\��\��\��\��\�!�\�"�\�'�\�(�\�%�\�&�\��\� �\�# ��v�g��w�g��t�g��u�g��l�g��m�g��j�g��k�g��p�g��q�g��r�g��s�g��x�g��y�g��z�g��{�g��n�g��o�g�$ �|�j�}�j�z�j��j��j� �j��j��j��j�'�j�_�j�~�j�X�j�&�j�H�j�W�j��j�^�j�N�j�=�j�<�j��j��j��j�p�j�% �<�m�=�m�& �k�6�l�6�i��j��o�6�p�6�e��f��m�6�n�6��6�g�6�h�6�q�6�r�6��6�' �m�$�n�$�q�$�r�$�u�$�v�$�o�$�p�$��$��$�w�$�x�$�}�$�~�$�y�$�z�$�{�$�|�$��$� �$�s�$�t�$��$��$��$��$�( ��V��V��V��V��V��V�) �i��j��q�7�r�7�m�7�n�7�k�7�l�7�o�7�p�7��+��+�e��f���7�g�7�h�7��7�* u������]��^������ ���� �� ������+ ��R���S��, ��e���f��z��{��- ��P�P��Q�P��R�P��S�P��T�P��U�P��V�P��W�P�. ��j�`�j�/ �o�e�p�e�0 �J�6�K�6�1 �'�z� �z��>�z��?�z�,�z�-�z��@�z��z�!�z�"�z�/�z�2 �j�?�k�?�n�?�X�?�W�?�\�?�]�?�f�?�3 �1�y�2�y��G�y��H�y��M�y��N�y��C�n��D�n�=�n�>�n��Q�y��R�y��K�y��L�y�9�n�:�n��O�n��P�n��k�n��l�n��m�y��n�y��i�y��j�y��I�y��J�y��E�y��F�y�4 ��>��>��>��>��>� �>� �>��t�>��u�>��>��>�u�>�5 �:�0�;�0�6 �<�/�=�/�7 �����$��%������*����+����&������,��'������ ����)��������(��%��"��#��&������ ��!������8 ��H�9 ��,��,�: ���O�P�A�B�\�]���~��4�5�8�9�����W�X�p�q�x�y�|�3�4����i�j�B�C�}�~�y�!�"�t�u���:�;���z�{�a�b�y�z����)�*�P�Q�`�a�j�k�X�Y��� �L�M�u�q�r���@�A��T�U�n�o�F�G��V�W�%�&�H�I� ���Z�[�}�<�=�#�$�v�w�;�<���5�6�N�O�J�K�Y�Z�+�,�����/�0�t�o�p�#�$�L�M�b�c� ��e�f�C�D�N�O���U�V�f�g��x����|��}�R�S��~��r�d�e�V�W���v��� �1�2� ������l�m�R�S���s�t���/�0� � �u�v�� �^�_�+�,�>�?�!�"�I�J�[�\�'�(�|�}�h�i��-�.�c�d�S�T�w�x�E�F��)�*�s���K�L�r�s�G�H�� �D�E�{�M�N�?�@�7�8�z��� �� �k�l���=�>����m�n��%�&�1�2���Q�R�H�I�_�`�w�9�:���-�.� � ��]�^�'�(�T�U� ���6�7�g�h�J�K�; �L�8�O�8�S�8�N�8�P�8�R�8�M�8�Q�8�< �o�i�-��.��)�[�*�[�+��,�E�im��/��0��= ��h�e��i�e��e��e��e��e��f�e��g�e��e��e��e��e��e��e��e��e��e��e��e��e��e��e� �e� �e� �e��e��e��ew�e�> �Y��X��W��? �� �~���~���~���~���~���~���~���~�� �~�� �~���~���~�'�~�@ ��4��4��4��4��4��4��4��4� �4��4��4��4��4��4��4��4�;�g�<�g��4��4��4��4� �4� �4w�4��4��4�A ��d��d��d��d��d��d��d��d��h�d��i�dw�d� �d��d��d��d��f�d��g�d��d��d� �d� �d��d��d��d��d��d��d��d��d�;�h�<�h�B ��<��<w�<��<��<��<��<� �<� �<��<��<��<��<��<��<��<��<��<��<��<��<��<��<� �<��<�C �)�Z�*�Z�/� �0� �-� �.� m� �+� �,� �D �8� 8�8�8�8�~8�8� 8�8�8�8�8�8�8�8�8�8� 8�8�8�a8�8�8�8�}8�8�y8�8�8�8� 8�{8�8�8�b8�z8�8�8�-8�.8�s8�8�|8�8�x8�8�E �h�E�e�E�f�E�g�E�d�E�b�E�c�E��E�F �Z�5�[�5�^�5�_�5�X�5�Y�5�>�5�V�5�W�5�\�5�]�5�G �:�r�;�r�H �<�r�=�r�I �~�2�<��=��2�1�A�1�B��C��>�T�?�T�8��9����-�� �+�(�w�@�1��%� ��&� �,���0��$���"�����F�:�j�;�j� �g��'� �/�j��o���p�����!��3��E�� ��.�T�0��)�E��v��Q�$�*�1�(��D��J �}�~�$�%�4�5����d��z�{�*�+�� �f�g�\�]�r�s�H�I�6�7�t�u�v�w�<�=���v�w�&�'�t�u�����,�-�!�"�Z�[�/�0�2�3�b�c�����|�}� � �^�_�.�/�:�;���~������"�#�L�M�P�Q�0�1�h�i�N�O�J�K��������L�M���B�C�F�G�j�k� � �D�E�>�?� ��T�U���`�a�R�S�d�e�n�o���h�i�p�q�X�Y�j�k�@�A�p�q���P�Q������l�m���x���J�K�V�W�N�O���8�9�� ����n�o� ��x�y��� �!�#�$� �r�s���%�&�{�|�l�m�(�)�1�2�y�z�K �v�Q�y�Q��Q��Q��Q��Q�x�Q�w�Q�L �P� ��/� ��,� ��0� ��.� ��1� ��2� ��)� ��*� ��+� ��-� �M �!��� ���!���������������"���#��������N �m�m� �m��m�#�m�$�m�f�m��m�!�m�"�m��m�O �5� �6� �I�v�J�v�Q�v�R�v�,�v�-�v�K�v�L�v�U�v�V�v�G�v�H�v�M�v�N�v�+� �,� �Y�v�Z�v�#� �$� �W�v�X�v�S�v�T�v�'� �(� �~� �[�v�\�v�Q�v�R�v�O�v�P�v�Y�v�Z�v�P ��m��m�]�m�^�m��m��mu�m� �m��m�Q �i��j��g��h��k��l��m��n��R �E�s�>�s�A�s�B�s�?�s�@�s�L�s�J�s�G�s�H�s�K�s�F�s�=�s�C�s�D�s�I�s�S �s��t��w��o��p��q��r��u��v��T �6�m�7�m�U �r��s��p��q��t��u��V �z��{���e���f��W �4��3��2��5��6��X �x�R��R��R�y�R�w�R�v�R��R��R�Y �<�s�=�s�Z �:�s�;�s�[ �3�h�4�h�-�h�.�h�7�h�8�h�5�t�6�t�?�h�@�h�+�t�,�t�;�h�<�h�/�h�0�h�\ ��E�v��F�v��I�v��J�v��Q�v��R�v��m�v��n�v��K�v��L�v��k�o��l�o��G�v��H�v��M�v��N�v��i�v��j�v��C�o��D�o�9�o�:�o�=�o�>�o�1�v�2�v��O�o��P�o�] �:�6�;�6�^ �<�5�=�5�_ � �"��"� �=��=����]�R��"��"u�"�]�"�^�"��]��]��"��"��G� �G�` �|��}��{������ ����z��{������~����z��a ��X��X��X��X� �X��X��X� �X��X��X��X��X��X� �X��X��X��X��X�b �+�]�,�]��]� �]�'�]�(�]�#�]�$�]��]��]�!�]�"�]��]��]�%�]�&�]�)�]�*�]�c ��j�h��k�h��v�h��w�h��x�h��y�h��z�h��{�h��l�h��m�h��p�h��q�h��t�h��u�h��r�h��s�h��n�h��o�h�d �z� �{� ��e� ��f� �e �R�S�S�S�T�S�U�S�f �������� �����'��������� ��� ��������������g �:�7�;�7�h �<�8�=�8�i ��(��(�y�(�z�(��(��(��(��(��%��%��(��(�v�(�w�(�j ��k� �k�k ��W��W��W��W��W��W�l �q�A�r�A�m ��-���.���/���,���+���)���*���0���1���2��P��n ��������"�����!������������#��� ���!��o ��`�p ��^�q � �� �����u�� �7��7� �����P��P�c�7�d�7���������]��^��r �}�%�~�%�s �*��+��t �������������u � �p��p��p�_�p�`�p�[�p�\�p�]�p�^�p�Y�p�Z�p�v �/�e�0�e�B�e�w �i�s�j�s�q�s�r�s�n�s�h�s��s�w�s�g�s��s�c�s�b�s�x ��M��M�y �]�Y�:�Y�9�Y�z �G�%�H�%�O�%�P�%�M�%�N�%�I�%�J�%�p�%�4�%�K�%�L�%�{ �:�;�;�;�| ��u�j�u��u�c�u�b�u�q�u�r�u�w�u�n�u�h�u�i�u�g�u�} �I�"�H�"�G�"�~ �1��2��/��0��-��.��_�� �<�<�=�<� �%�S�&�S� �U�,�T�,�S�,� ��O�R��P�R��I�2��J�2��Q�2��R�2��C�R��D�R��M�2��N�2��i�2��j�2��k�R��l�R��G�2��H�2��E�2��F�2��K�2��L�2��m�2��n�2� ��d�z��e�z��f�z��g�z��h�z��i�z��j�z��k�z�9�o�:�o��l�o��m�o��n�o��o�o�=�o�>�o��p�z��q�z��r�z��s�z��t�z��u�z��v�z��w�z�1�z�2�z��x�o��y�o��z�o��{�o� �z� �{� ��e� ��f� � �8�H�9�H�6�H�7�H�X�H� ��c ��c ��c ��c ���\���� ��K�� �*�c �� �(�c �)�c �����$� �%� �&� �'�c �#�K ��c � �c �!�c ��c ��c ��K ��c ��c ��c �� ��K ��K � � �"� tNOPSTUVYZ[XABCDEFHIJKLMRX]^ABCDEFHIJKLMX]^ABCDEFHIJKLM]^ABCDEFHIJKLMR]^YZ[\ ABCDEFHIJKLMR`]^��y���O�n� ��>��JBBbugfix container-tools bug fix update �Whttps://errata.almalinux.org/8/ALBA-2019-0973.html ALBA-2019-0973 ALBA-2019-0973 1�}���+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm �*� oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm 1�}���+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm �*� oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm ���N� ��?��]BBBBBBBBBBBBBBBBBBBBBBBBBB�FBbugfix rhn-tools:1.0 bug fix update �W�thttps://errata.almalinux.org/8/ALBA-2019-0986.html ALBA-2019-0986 ALBA-2019-0986 �%�}�4�n�{�<python3-spacewalk-usix-2.8.1-5.module_el8.3.0+2041+d1f204ad.noarch.rpm ��8rhn-virtualization-host-5.4.70-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �r�8python3-rhn-virtualization-host-5.4.70-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �q�8python3-rhn-virtualization-common-5.4.70-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �l�3python3-koan-2.0.7.1-6.module_el8.3.0+2041+d1f204ad.noarch.rpm �s�{python3-rhncfg-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �n�6python3-osad-5.11.99-8.module_el8.3.0+2041+d1f204ad.noarch.rpm �"�{rhncfg-client-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �u�{python3-rhncfg-client-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �Z�6osad-5.11.99-8.module_el8.3.0+2041+d1f204ad.noarch.rpm ��5rhn-custom-info-5.4.42-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �R�rspacewalk-remote-utils-2.8.4-5.module_el8.3.0+2041+d1f204ad.noarch.rpm �w�\python3-rhnpush-5.5.110-6.module_el8.3.0+2041+d1f204ad.noarch.rpm �$�\rhnpush-5.5.110-6.module_el8.3.0+2041+d1f204ad.noarch.rpm �A�python3-spacewalk-koan-2.8.6-6.module_el8.3.0+2041+d1f204ad.noarch.rpm �!�{rhncfg-actions-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �3�<spacewalk-usix-2.8.1-5.module_el8.3.0+2041+d1f204ad.noarch.rpm �z�>python3-spacewalk-oscap-2.8.5-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �1�nspacewalk-client-cert-2.8.2-3.module_el8.3.0+2041+d1f204ad.noarch.rpm �[�3koan-2.0.7.1-6.module_el8.3.0+2041+d1f204ad.noarch.rpm �2�>spacewalk-oscap-2.8.5-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �Q�spacewalk-koan-2.8.6-6.module_el8.3.0+2041+d1f204ad.noarch.rpm �v�{python3-rhncfg-management-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm � �{rhncfg-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �y�opython3-spacewalk-backend-libs-2.8.48-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �#�{rhncfg-management-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �x�=python3-spacewalk-abrt-2.8.3-5.module_el8.3.0+2041+d1f204ad.noarch.rpm �t�{python3-rhncfg-actions-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �m�6python3-osa-common-5.11.99-8.module_el8.3.0+2041+d1f204ad.noarch.rpm �0�=spacewalk-abrt-2.8.3-5.module_el8.3.0+2041+d1f204ad.noarch.rpm �%�}�4�n�{�<python3-spacewalk-usix-2.8.1-5.module_el8.3.0+2041+d1f204ad.noarch.rpm ��8rhn-virtualization-host-5.4.70-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �r�8python3-rhn-virtualization-host-5.4.70-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �q�8python3-rhn-virtualization-common-5.4.70-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �l�3python3-koan-2.0.7.1-6.module_el8.3.0+2041+d1f204ad.noarch.rpm �s�{python3-rhncfg-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �n�6python3-osad-5.11.99-8.module_el8.3.0+2041+d1f204ad.noarch.rpm �"�{rhncfg-client-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �u�{python3-rhncfg-client-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �Z�6osad-5.11.99-8.module_el8.3.0+2041+d1f204ad.noarch.rpm ��5rhn-custom-info-5.4.42-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �R�rspacewalk-remote-utils-2.8.4-5.module_el8.3.0+2041+d1f204ad.noarch.rpm �w�\python3-rhnpush-5.5.110-6.module_el8.3.0+2041+d1f204ad.noarch.rpm �$�\rhnpush-5.5.110-6.module_el8.3.0+2041+d1f204ad.noarch.rpm �A�python3-spacewalk-koan-2.8.6-6.module_el8.3.0+2041+d1f204ad.noarch.rpm �!�{rhncfg-actions-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �3�<spacewalk-usix-2.8.1-5.module_el8.3.0+2041+d1f204ad.noarch.rpm �z�>python3-spacewalk-oscap-2.8.5-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �1�nspacewalk-client-cert-2.8.2-3.module_el8.3.0+2041+d1f204ad.noarch.rpm �[�3koan-2.0.7.1-6.module_el8.3.0+2041+d1f204ad.noarch.rpm �2�>spacewalk-oscap-2.8.5-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �Q�spacewalk-koan-2.8.6-6.module_el8.3.0+2041+d1f204ad.noarch.rpm �v�{python3-rhncfg-management-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm � �{rhncfg-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �y�opython3-spacewalk-backend-libs-2.8.48-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �#�{rhncfg-management-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �x�=python3-spacewalk-abrt-2.8.3-5.module_el8.3.0+2041+d1f204ad.noarch.rpm �t�{python3-rhncfg-actions-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �m�6python3-osa-common-5.11.99-8.module_el8.3.0+2041+d1f204ad.noarch.rpm �0�=spacewalk-abrt-2.8.3-5.module_el8.3.0+2041+d1f204ad.noarch.rpm ����� �� ��Sbugfix mariadb:10.3 bug fix update �K�D�|��$L�q�|Judy-1.0.5-18.module_el8.5.0+2632+14ced695.x86_64.rpm �|��$L�q�|Judy-1.0.5-18.module_el8.5.0+2632+14ced695.x86_64.rpm ����F� ����]BBBBBBBBBBBBBBBBBBBBBBBBBbugfix rhn-tools:1.0 bug fix update ��https://errata.almalinux.org/8/ALBA-2019-1524.html ALBA-2019-1524 ALBA-2019-1524 �%�}�4�n�{�<python3-spacewalk-usix-2.8.1-5.module_el8.3.0+2041+d1f204ad.noarch.rpm ��8rhn-virtualization-host-5.4.70-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �r�8python3-rhn-virtualization-host-5.4.70-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �q�8python3-rhn-virtualization-common-5.4.70-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �l�3python3-koan-2.0.7.1-6.module_el8.3.0+2041+d1f204ad.noarch.rpm �s�{python3-rhncfg-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �n�6python3-osad-5.11.99-8.module_el8.3.0+2041+d1f204ad.noarch.rpm �"�{rhncfg-client-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �u�{python3-rhncfg-client-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �Z�6osad-5.11.99-8.module_el8.3.0+2041+d1f204ad.noarch.rpm ��5rhn-custom-info-5.4.42-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �w�\python3-rhnpush-5.5.110-6.module_el8.3.0+2041+d1f204ad.noarch.rpm �$�\rhnpush-5.5.110-6.module_el8.3.0+2041+d1f204ad.noarch.rpm �!�{rhncfg-actions-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �3�<spacewalk-usix-2.8.1-5.module_el8.3.0+2041+d1f204ad.noarch.rpm �z�>python3-spacewalk-oscap-2.8.5-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �1�nspacewalk-client-cert-2.8.2-3.module_el8.3.0+2041+d1f204ad.noarch.rpm �[�3koan-2.0.7.1-6.module_el8.3.0+2041+d1f204ad.noarch.rpm �2�>spacewalk-oscap-2.8.5-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �v�{python3-rhncfg-management-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm � �{rhncfg-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �y�opython3-spacewalk-backend-libs-2.8.48-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �#�{rhncfg-management-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �x�=python3-spacewalk-abrt-2.8.3-5.module_el8.3.0+2041+d1f204ad.noarch.rpm �t�{python3-rhncfg-actions-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �m�6python3-osa-common-5.11.99-8.module_el8.3.0+2041+d1f204ad.noarch.rpm �0�=spacewalk-abrt-2.8.3-5.module_el8.3.0+2041+d1f204ad.noarch.rpm �%�}�4�n�{�<python3-spacewalk-usix-2.8.1-5.module_el8.3.0+2041+d1f204ad.noarch.rpm ��8rhn-virtualization-host-5.4.70-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �r�8python3-rhn-virtualization-host-5.4.70-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �q�8python3-rhn-virtualization-common-5.4.70-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �l�3python3-koan-2.0.7.1-6.module_el8.3.0+2041+d1f204ad.noarch.rpm �s�{python3-rhncfg-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �n�6python3-osad-5.11.99-8.module_el8.3.0+2041+d1f204ad.noarch.rpm �"�{rhncfg-client-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �u�{python3-rhncfg-client-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �Z�6osad-5.11.99-8.module_el8.3.0+2041+d1f204ad.noarch.rpm ��5rhn-custom-info-5.4.42-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �w�\python3-rhnpush-5.5.110-6.module_el8.3.0+2041+d1f204ad.noarch.rpm �$�\rhnpush-5.5.110-6.module_el8.3.0+2041+d1f204ad.noarch.rpm �!�{rhncfg-actions-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �3�<spacewalk-usix-2.8.1-5.module_el8.3.0+2041+d1f204ad.noarch.rpm �z�>python3-spacewalk-oscap-2.8.5-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �1�nspacewalk-client-cert-2.8.2-3.module_el8.3.0+2041+d1f204ad.noarch.rpm �[�3koan-2.0.7.1-6.module_el8.3.0+2041+d1f204ad.noarch.rpm �2�>spacewalk-oscap-2.8.5-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �v�{python3-rhncfg-management-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm � �{rhncfg-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �y�opython3-spacewalk-backend-libs-2.8.48-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �#�{rhncfg-management-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �x�=python3-spacewalk-abrt-2.8.3-5.module_el8.3.0+2041+d1f204ad.noarch.rpm �t�{python3-rhncfg-actions-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �m�6python3-osa-common-5.11.99-8.module_el8.3.0+2041+d1f204ad.noarch.rpm �0�=spacewalk-abrt-2.8.3-5.module_el8.3.0+2041+d1f204ad.noarch.rpm �褥U� ����rBBBBBBBBBBBBBBBBBBBB]BBBBBBBBBbugfix python27:2.7 bug fix update ��rhttps://errata.almalinux.org/8/ALBA-2019-1954.html ALBA-2019-1954 ALBA-2019-1954 �C�"�s��{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm �HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm � �dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm ��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm �NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm �P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm �}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm �s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm ��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm �y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm �u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm �K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm �x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm �~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm �|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �C�"�s��{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm �HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm � �dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm ��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm �NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm �P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm �}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm �s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm ��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm �y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm �u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm �K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm �x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm �~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm �|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �ꂶu� ����BBBBBBBBBBBBBBBBBBBBbugfix satellite-5-client module update ��0https://errata.almalinux.org/8/ALBA-2019-1955.html ALBA-2019-1955 ALBA-2019-1955 �2�}�^�Y �@�python3-rhnlib-2.8.6-8.module_el8.3.0+2053+3ddf2832.noarch.rpm �&�'rhnsd-5.0.35-3.module_el8.3.0+2053+3ddf2832.x86_64.rpm ��Upython3-rhn-setup-gnome-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm �$�Urhn-setup-gnome-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm ��Upython3-rhn-client-tools-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm �!�Urhn-check-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm ��Upython3-rhn-setup-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm �"�Urhn-client-tools-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm �L�rhnlib-2.8.6-8.module_el8.3.0+2053+3ddf2832.noarch.rpm �$�dnf-plugin-spacewalk-2.8.5-11.module_el8.3.0+2053+3ddf2832.noarch.rpm �?�python3-dnf-plugin-spacewalk-2.8.5-11.module_el8.3.0+2053+3ddf2832.noarch.rpm �#�Urhn-setup-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm ��Upython3-rhn-check-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm �2�}�^�Y �@�python3-rhnlib-2.8.6-8.module_el8.3.0+2053+3ddf2832.noarch.rpm �&�'rhnsd-5.0.35-3.module_el8.3.0+2053+3ddf2832.x86_64.rpm ��Upython3-rhn-setup-gnome-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm �$�Urhn-setup-gnome-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm ��Upython3-rhn-client-tools-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm �!�Urhn-check-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm ��Upython3-rhn-setup-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm �"�Urhn-client-tools-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm �L�rhnlib-2.8.6-8.module_el8.3.0+2053+3ddf2832.noarch.rpm �$�dnf-plugin-spacewalk-2.8.5-11.module_el8.3.0+2053+3ddf2832.noarch.rpm �?�python3-dnf-plugin-spacewalk-2.8.5-11.module_el8.3.0+2053+3ddf2832.noarch.rpm �#�Urhn-setup-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm ��Upython3-rhn-check-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm �ꂶx� ����JBBbugfix container-tools:rhel8 bug fix update �@�https://errata.almalinux.org/8/ALBA-2019-1956.html ALBA-2019-1956 ALBA-2019-1956 1�}���+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm �*� oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm 1�}���+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm �*� oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm �ꂶy� ����Ebugfix authd bug fix update �F�o�?�fauthd-1.4.4-5.el8_0.1.x86_64.rpm �?�fauthd-1.4.4-5.el8_0.1.x86_64.rpm �����! ����DBbugfix virt:rhel bug fix update �5�[https://errata.almalinux.org/8/ALBA-2019-2715.html ALBA-2019-2715 ALBA-2019-2715 �^�\�'#�n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm �o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm �^�\�'#�n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm �o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm ��߄�" �� ��Abugfix python36:3.6 bug fix update ��{https://errata.almalinux.org/8/ALBA-2019-2716.html ALBA-2019-2716 ALBA-2019-2716 ��P�S�V�`�-python3-docs-3.6.7-2.module_el8.5.0+2569+5c5719bc.noarch.rpm �a�"python3-docutils-0.14-12.module_el8.5.0+2569+5c5719bc.noarch.rpm ��P�S�V�`�-python3-docs-3.6.7-2.module_el8.5.0+2569+5c5719bc.noarch.rpm �a�"python3-docutils-0.14-12.module_el8.5.0+2569+5c5719bc.noarch.rpm ��߄�# �� ��rBBBBBBBBBBBBBBBBBBBB]BBBBBBBBBbugfix python27:2.7 bug fix update ��{https://errata.almalinux.org/8/ALBA-2019-2717.html ALBA-2019-2717 ALBA-2019-2717 �C�"�s��{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm �HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm � �dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm ��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm �NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm �P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm �}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm �s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm ��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm �y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm �u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm �K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm �x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm �~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm �|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �C�"�s��{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm �HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm � �dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm ��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm �NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm �P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm �}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm �s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm ��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm �y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm �u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm �K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm �x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm �~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm �|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm ��߄�$ ����JBBbugfix container-tools:rhel8 bug fix update ��2https://errata.almalinux.org/8/ALBA-2019-2723.html ALBA-2019-2723 ALBA-2019-2723 1�}���+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm �*� oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm 1�}���+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm �*� oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm ��߄/�% ����JBBB�`bugfix container-tools:1.0 bug fix update �8ihttps://errata.almalinux.org/8/ALBA-2019-2724.html ALBA-2019-2724 ALBA-2019-2724 1�}��^�<fuse-overlayfs-0.3-5.module_el8.3.0+2044+12421f43.x86_64.rpm �+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm �*� oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm 1�}��^�<fuse-overlayfs-0.3-5.module_el8.3.0+2044+12421f43.x86_64.rpm �+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm �*� oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm ��߄0�& ���� bugfix perl-generators bug fix and enhancement update �!y�M�)perl-generators-1.10-9.el8.noarch.rpm �M�)perl-generators-1.10-9.el8.noarch.rpm �����' ����OBbugfix nss-altfiles bug fix and enhancement update �y�T�Hnss-altfiles-2.18.1-12.el8.i686.rpm �T�Hnss-altfiles-2.18.1-12.el8.x86_64.rpm �T�Hnss-altfiles-2.18.1-12.el8.i686.rpm �T�Hnss-altfiles-2.18.1-12.el8.x86_64.rpm �����( ����xBDDBBBDBFDBBBBDBDBDBBBBBB�rBBDBFBBBDBBBDBBBBHBBBJ�RBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix perl:5.24 bug fix and enhancement update �yhttps://errata.almalinux.org/8/ALBA-2019-3337.html ALBA-2019-3337 ALBA-2019-3337 ��)�]�}��Z�Operl-bignum-0.49-3.module_el8.1.0+6019+b22674e1.noarch.rpm ��Uperl-Env-1.04-396.module_el8.1.0+6019+b22674e1.noarch.rpm �:�Jperl-Text-Glob-0.11-5.module_el8.1.0+6019+b22674e1.noarch.rpm �@�Lperl-Unicode-Normalize-1.25-1001.module_el8.1.0+6019+b22674e1.x86_64.rpm ��xperl-Devel-Peek-1.23-404.module_el8.1.0+6019+b22674e1.x86_64.rpm �#�}perl-Math-BigInt-FastCalc-0.500.600-7.module_el8.1.0+6019+b22674e1.x86_64.rpm �*�Tperl-Perl-OSType-1.010-397.module_el8.1.0+6019+b22674e1.noarch.rpm �>�perl-ExtUtils-MakeMaker-7.24-4.module_el8.1.0+6019+b22674e1.noarch.rpm �5�xperl-Sys-Syslog-0.35-398.module_el8.1.0+6019+b22674e1.x86_64.rpm ��@perl-Filter-1.58-3.module_el8.1.0+6019+b22674e1.x86_64.rpm �8�perl-Memoize-1.03-404.module_el8.1.0+6019+b22674e1.noarch.rpm ��fperl-Devel-PPPort-3.36-6.module_el8.1.0+6019+b22674e1.x86_64.rpm �B�^perl-constant-1.33-1001.module_el8.1.0+6019+b22674e1.noarch.rpm �:�!perl-Net-Ping-2.43-404.module_el8.1.0+6019+b22674e1.noarch.rpm �F�perl-macros-5.24.4-404.module_el8.1.0+6019+b22674e1.x86_64.rpm �)�Mperl-Errno-1.25-404.module_el8.1.0+6019+b22674e1.x86_64.rpm ��perl-DB_File-1.842-2.module_el8.1.0+6019+b22674e1.x86_64.rpm �T�Qperl-Pod-Simple-3.35-396.module_el8.1.0+6019+b22674e1.noarch.rpm �]�Kperl-local-lib-2.000023-2.module_el8.1.0+6019+b22674e1.noarch.rpm �<�pperl-ExtUtils-Install-2.04-368.module_el8.1.0+6019+b22674e1.noarch.rpm ��&perl-Compress-Raw-Zlib-2.074-2.module_el8.1.0+6019+b22674e1.x86_64.rpm ��perl-Digest-SHA-6.02-2.module_el8.1.0+6019+b22674e1.x86_64.rpm ��Pperl-File-Fetch-0.56-3.module_el8.1.0+6019+b22674e1.noarch.rpm �@�3perl-utils-5.24.4-404.module_el8.1.0+6019+b22674e1.noarch.rpm �A�Pperl-autodie-2.29-1001.module_el8.1.0+6019+b22674e1.noarch.rpm �,�.perl-Pod-Checker-1.73-396.module_el8.1.0+6019+b22674e1.noarch.rpm �G�|perl-HTTP-Tiny-0.074-2.module_el8.1.0+6019+b22674e1.noarch.rpm ��Kperl-Data-OptList-0.110-7.module_el8.1.0+6019+b22674e1.noarch.rpm � �&perl-Compress-Raw-Bzip2-2.074-2.module_el8.1.0+6019+b22674e1.x86_64.rpm ��perl-Compress-Bzip2-2.26-7.module_el8.1.0+6019+b22674e1.x86_64.rpm �J�8perl-version-0.99.24-2.module_el8.1.0+6019+b22674e1.x86_64.rpm ��perl-Time-HiRes-1.9753-2.module_el8.1.0+6019+b22674e1.x86_64.rpm �"�Lperl-MRO-Compat-0.13-5.module_el8.1.0+6019+b22674e1.noarch.rpm �8�iperl-Test-Harness-3.42-2.module_el8.1.0+6019+b22674e1.noarch.rpm �\�Kperl-homedir-2.000023-2.module_el8.1.0+6019+b22674e1.noarch.rpm �A�xperl-File-HomeDir-1.00-14.module_el8.1.0+6019+b22674e1.noarch.rpm � �yperl-IPC-System-Simple-1.25-18.module_el8.1.0+6019+b22674e1.noarch.rpm �+�bperl-IO-1.36-404.module_el8.1.0+6019+b22674e1.x86_64.rpm �>� perl-Time-Local-1.280-2.module_el8.1.0+6019+b22674e1.noarch.rpm �;�Nperl-Pod-Html-1.22.01-404.module_el8.1.0+6019+b22674e1.noarch.rpm �I�Eperl-IPC-Cmd-0.98-2.module_el8.1.0+6019+b22674e1.noarch.rpm �D�Kperl-File-Which-1.21-4.module_el8.1.0+6019+b22674e1.noarch.rpm ��perl-IPC-SysV-2.07-398.module_el8.1.0+6019+b22674e1.x86_64.rpm �7�perl-tests-5.24.4-404.module_el8.1.0+6019+b22674e1.x86_64.rpm �;�perl-ExtUtils-Command-7.24-4.module_el8.1.0+6019+b22674e1.noarch.rpm �5�perl-Archive-Zip-1.59-5.module_el8.1.0+6019+b22674e1.noarch.rpm �E�hperl-Filter-Simple-0.92-367.module_el8.1.0+6019+b22674e1.noarch.rpm �L�perl-CPAN-2.16-2.module_el8.1.0+6019+b22674e1.noarch.rpm �1�perl-Socket-2.027-4.module_el8.1.0+6019+b22674e1.x86_64.rpm �%�perl-Math-Complex-1.59-404.module_el8.1.0+6019+b22674e1.noarch.rpm �F�"perl-Getopt-Long-2.49.1-3.module_el8.1.0+6019+b22674e1.noarch.rpm �Y�perl-URI-1.71-7.module_el8.1.0+6019+b22674e1.noarch.rpm �(�Fperl-Params-Util-1.07-23.module_el8.1.0+6019+b22674e1.x86_64.rpm �8�+perl-Data-Section-0.200006-9.module_el8.1.0+6019+b22674e1.noarch.rpm �3�Zperl-Sub-Exporter-0.987-16.module_el8.1.0+6019+b22674e1.noarch.rpm �r�Uperl-B-Debug-1.24-3.module_el8.1.0+6019+b22674e1.noarch.rpm �?�perl-ExtUtils-Manifest-1.70-396.module_el8.1.0+6019+b22674e1.noarch.rpm �E�perl-libnet-3.11-4.module_el8.1.0+6019+b22674e1.noarch.rpm �O�Iperl-Module-CoreList-tools-5.20180414-2.module_el8.1.0+6019+b22674e1.noarch.rpm �0�xperl-Scalar-List-Utils-1.48-2.module_el8.1.0+6019+b22674e1.x86_64.rpm ��perl-Digest-1.17-396.module_el8.1.0+6019+b22674e1.noarch.rpm ��[perl-Algorithm-Diff-1.1903-10.module_el8.1.0+6019+b22674e1.noarch.rpm �2�pperl-Devel-SelfStubber-1.05-404.module_el8.1.0+6019+b22674e1.noarch.rpm �P�Bperl-Module-Load-0.32-396.module_el8.1.0+6019+b22674e1.noarch.rpm ��#perl-Digest-MD5-2.55-397.module_el8.1.0+6019+b22674e1.x86_64.rpm �U�perl-Software-License-0.103012-5.module_el8.1.0+6019+b22674e1.noarch.rpm �N�Iperl-Module-CoreList-5.20180414-2.module_el8.1.0+6019+b22674e1.noarch.rpm �-�cperl-Pod-Escapes-1.07-396.module_el8.1.0+6019+b22674e1.noarch.rpm �+�$perl-PerlIO-via-QuotedPrint-0.08-396.module_el8.1.0+6019+b22674e1.noarch.rpm ��perl-5.24.4-404.module_el8.1.0+6019+b22674e1.x86_64.rpm � �kperl-CPAN-Meta-Requirements-2.140-397.module_el8.1.0+6019+b22674e1.noarch.rpm �Q�^perl-Module-Load-Conditional-0.68-396.module_el8.1.0+6019+b22674e1.noarch.rpm �X�perl-Text-Template-1.47-2.module_el8.1.0+6019+b22674e1.noarch.rpm �D�wperl-inc-latest-0.500-10.module_el8.1.0+6019+b22674e1.noarch.rpm �V�Mperl-Test-Simple-1.302086-2.module_el8.1.0+6019+b22674e1.noarch.rpm �6�*perl-Term-ANSIColor-4.06-397.module_el8.1.0+6019+b22674e1.noarch.rpm �>�perl-libnetcfg-5.24.4-404.module_el8.1.0+6019+b22674e1.noarch.rpm �I�yperl-threads-shared-1.58-3.module_el8.1.0+6019+b22674e1.x86_64.rpm �<�tperl-Text-Tabs+Wrap-2013.0523-396.module_el8.1.0+6019+b22674e1.noarch.rpm �7�perl-Term-Cap-1.17-396.module_el8.1.0+6019+b22674e1.noarch.rpm �H�\perl-threads-2.21-3.module_el8.1.0+6019+b22674e1.x86_64.rpm �1�jperl-Attribute-Handlers-0.99-404.module_el8.1.0+6019+b22674e1.noarch.rpm �@�Pperl-ExtUtils-ParseXS-3.31-369.module_el8.1.0+6019+b22674e1.noarch.rpm �<�xperl-SelfLoader-1.23-404.module_el8.1.0+6019+b22674e1.noarch.rpm �)�qperl-PathTools-3.63-368.module_el8.1.0+6019+b22674e1.x86_64.rpm �L�Nperl-Math-BigInt-1.9998.11-6.module_el8.1.0+6019+b22674e1.noarch.rpm �^�,perl-perlfaq-5.20180605-2.module_el8.1.0+6019+b22674e1.noarch.rpm �$�Qperl-Math-BigRat-0.2614-2.module_el8.1.0+6019+b22674e1.noarch.rpm �u�~perl-Locale-Codes-3.42-3.module_el8.1.0+6019+b22674e1.noarch.rpm �[�tperl-experimental-0.019-3.module_el8.1.0+6019+b22674e1.noarch.rpm ��_perl-Encode-devel-2.88-7.module_el8.1.0+6019+b22674e1.x86_64.rpm �/�-perl-Pod-Usage-1.69-396.module_el8.1.0+6019+b22674e1.noarch.rpm �4�Sperl-Sub-Install-0.928-15.module_el8.1.0+6019+b22674e1.noarch.rpm �� perl-Devel-Size-0.81-3.module_el8.1.0+6019+b22674e1.x86_64.rpm ��\perl-Time-Piece-1.31-404.module_el8.1.0+6019+b22674e1.x86_64.rpm �G�perl-parent-0.237-2.module_el8.1.0+6019+b22674e1.noarch.rpm �7�;perl-Locale-Maketext-Simple-0.21-404.module_el8.1.0+6019+b22674e1.noarch.rpm �.�`perl-Pod-Parser-1.63-1001.module_el8.1.0+6019+b22674e1.noarch.rpm ��Gperl-IO-Zlib-1.10-404.module_el8.1.0+6019+b22674e1.noarch.rpm �6�perl-libs-5.24.4-404.module_el8.1.0+6019+b22674e1.x86_64.rpm ��8perl-IO-Socket-IP-0.39-6.module_el8.1.0+6019+b22674e1.noarch.rpm �=�perl-Thread-Queue-3.13-2.module_el8.1.0+6019+b22674e1.noarch.rpm �H�&perl-IO-Compress-2.074-2.module_el8.1.0+6019+b22674e1.noarch.rpm �R�zperl-Module-Metadata-1.000033-396.module_el8.1.0+6019+b22674e1.noarch.rpm ��Iperl-CPAN-Meta-YAML-0.018-1001.module_el8.1.0+6019+b22674e1.noarch.rpm �S�operl-Pod-Perldoc-3.28-397.module_el8.1.0+6019+b22674e1.noarch.rpm �6�~perl-Carp-1.40-367.module_el8.1.0+6019+b22674e1.noarch.rpm �:�Aperl-ExtUtils-CBuilder-0.280225-367.module_el8.1.0+6019+b22674e1.noarch.rpm �7�8perl-Config-Perl-V-0.27-3.module_el8.1.0+6019+b22674e1.noarch.rpm �J�1perl-JSON-PP-2.94000-2.module_el8.1.0+6019+b22674e1.noarch.rpm �P�3perl-core-5.24.4-404.module_el8.1.0+6019+b22674e1.x86_64.rpm ��perl-Data-Dumper-2.161-5.module_el8.1.0+6019+b22674e1.x86_64.rpm �?�Hperl-Unicode-Collate-1.20-2.module_el8.1.0+6019+b22674e1.x86_64.rpm �?�&perl-open-1.10-404.module_el8.1.0+6019+b22674e1.noarch.rpm �C�2perl-File-Temp-0.230.600-2.module_el8.1.0+6019+b22674e1.noarch.rpm �M�$perl-generators-1.10-10.module_el8.1.0+6019+b22674e1.noarch.rpm �5�perl-interpreter-5.24.4-404.module_el8.1.0+6019+b22674e1.x86_64.rpm �W�perl-Text-Diff-1.44-4.module_el8.1.0+6019+b22674e1.noarch.rpm �9�2perl-Exporter-5.72-1001.module_el8.1.0+6019+b22674e1.noarch.rpm �9�4perl-Module-Loaded-0.08-404.module_el8.1.0+6019+b22674e1.noarch.rpm �_�perl-podlators-4.09-4.module_el8.1.0+6019+b22674e1.noarch.rpm �3�operl-ExtUtils-Embed-1.33-404.module_el8.1.0+6019+b22674e1.noarch.rpm �2�]perl-Storable-2.56-369.module_el8.1.0+6019+b22674e1.x86_64.rpm �2�perl-devel-5.24.4-404.module_el8.1.0+6019+b22674e1.x86_64.rpm �&�Zperl-Package-Generator-1.106-12.module_el8.1.0+6019+b22674e1.noarch.rpm �C�perl-encoding-2.19-7.module_el8.1.0+6019+b22674e1.x86_64.rpm �K�aperl-Locale-Maketext-1.28-397.module_el8.1.0+6019+b22674e1.noarch.rpm ��_perl-Encode-2.88-7.module_el8.1.0+6019+b22674e1.x86_64.rpm �9�.perl-Text-Balanced-2.03-396.module_el8.1.0+6019+b22674e1.noarch.rpm �B�|perl-File-Path-2.12-368.module_el8.1.0+6019+b22674e1.noarch.rpm �=�perl-ExtUtils-MM-Utils-7.24-4.module_el8.1.0+6019+b22674e1.noarch.rpm ��Hperl-Fedora-VSP-0.001-10.module_el8.1.0+6019+b22674e1.noarch.rpm �=�bperl-Test-1.28-404.module_el8.1.0+6019+b22674e1.noarch.rpm �;�|perl-Text-ParseWords-3.30-396.module_el8.1.0+6019+b22674e1.noarch.rpm �4�perl-Archive-Tar-2.30-2.module_el8.1.0+6019+b22674e1.noarch.rpm �M�Fperl-Module-Build-0.42.24-6.module_el8.1.0+6019+b22674e1.noarch.rpm �'�bperl-Params-Check-0.38-396.module_el8.1.0+6019+b22674e1.noarch.rpm �4�pperl-ExtUtils-Miniperl-1.05-404.module_el8.1.0+6019+b22674e1.noarch.rpm �!�perl-MIME-Base64-3.15-1001.module_el8.1.0+6019+b22674e1.x86_64.rpm � �lperl-CPAN-Meta-2.150010-397.module_el8.1.0+6019+b22674e1.noarch.rpm ��)�]�}��Z�Operl-bignum-0.49-3.module_el8.1.0+6019+b22674e1.noarch.rpm ��Uperl-Env-1.04-396.module_el8.1.0+6019+b22674e1.noarch.rpm �:�Jperl-Text-Glob-0.11-5.module_el8.1.0+6019+b22674e1.noarch.rpm �@�Lperl-Unicode-Normalize-1.25-1001.module_el8.1.0+6019+b22674e1.x86_64.rpm ��xperl-Devel-Peek-1.23-404.module_el8.1.0+6019+b22674e1.x86_64.rpm �#�}perl-Math-BigInt-FastCalc-0.500.600-7.module_el8.1.0+6019+b22674e1.x86_64.rpm �*�Tperl-Perl-OSType-1.010-397.module_el8.1.0+6019+b22674e1.noarch.rpm �>�perl-ExtUtils-MakeMaker-7.24-4.module_el8.1.0+6019+b22674e1.noarch.rpm �5�xperl-Sys-Syslog-0.35-398.module_el8.1.0+6019+b22674e1.x86_64.rpm ��@perl-Filter-1.58-3.module_el8.1.0+6019+b22674e1.x86_64.rpm �8�perl-Memoize-1.03-404.module_el8.1.0+6019+b22674e1.noarch.rpm ��fperl-Devel-PPPort-3.36-6.module_el8.1.0+6019+b22674e1.x86_64.rpm �B�^perl-constant-1.33-1001.module_el8.1.0+6019+b22674e1.noarch.rpm �:�!perl-Net-Ping-2.43-404.module_el8.1.0+6019+b22674e1.noarch.rpm �F�perl-macros-5.24.4-404.module_el8.1.0+6019+b22674e1.x86_64.rpm �)�Mperl-Errno-1.25-404.module_el8.1.0+6019+b22674e1.x86_64.rpm ��perl-DB_File-1.842-2.module_el8.1.0+6019+b22674e1.x86_64.rpm �T�Qperl-Pod-Simple-3.35-396.module_el8.1.0+6019+b22674e1.noarch.rpm �]�Kperl-local-lib-2.000023-2.module_el8.1.0+6019+b22674e1.noarch.rpm �<�pperl-ExtUtils-Install-2.04-368.module_el8.1.0+6019+b22674e1.noarch.rpm ��&perl-Compress-Raw-Zlib-2.074-2.module_el8.1.0+6019+b22674e1.x86_64.rpm ��perl-Digest-SHA-6.02-2.module_el8.1.0+6019+b22674e1.x86_64.rpm ��Pperl-File-Fetch-0.56-3.module_el8.1.0+6019+b22674e1.noarch.rpm �@�3perl-utils-5.24.4-404.module_el8.1.0+6019+b22674e1.noarch.rpm �A�Pperl-autodie-2.29-1001.module_el8.1.0+6019+b22674e1.noarch.rpm �,�.perl-Pod-Checker-1.73-396.module_el8.1.0+6019+b22674e1.noarch.rpm �G�|perl-HTTP-Tiny-0.074-2.module_el8.1.0+6019+b22674e1.noarch.rpm ��Kperl-Data-OptList-0.110-7.module_el8.1.0+6019+b22674e1.noarch.rpm � �&perl-Compress-Raw-Bzip2-2.074-2.module_el8.1.0+6019+b22674e1.x86_64.rpm ��perl-Compress-Bzip2-2.26-7.module_el8.1.0+6019+b22674e1.x86_64.rpm �J�8perl-version-0.99.24-2.module_el8.1.0+6019+b22674e1.x86_64.rpm ��perl-Time-HiRes-1.9753-2.module_el8.1.0+6019+b22674e1.x86_64.rpm �"�Lperl-MRO-Compat-0.13-5.module_el8.1.0+6019+b22674e1.noarch.rpm �8�iperl-Test-Harness-3.42-2.module_el8.1.0+6019+b22674e1.noarch.rpm �\�Kperl-homedir-2.000023-2.module_el8.1.0+6019+b22674e1.noarch.rpm �A�xperl-File-HomeDir-1.00-14.module_el8.1.0+6019+b22674e1.noarch.rpm � �yperl-IPC-System-Simple-1.25-18.module_el8.1.0+6019+b22674e1.noarch.rpm �+�bperl-IO-1.36-404.module_el8.1.0+6019+b22674e1.x86_64.rpm �>� perl-Time-Local-1.280-2.module_el8.1.0+6019+b22674e1.noarch.rpm �;�Nperl-Pod-Html-1.22.01-404.module_el8.1.0+6019+b22674e1.noarch.rpm �I�Eperl-IPC-Cmd-0.98-2.module_el8.1.0+6019+b22674e1.noarch.rpm �D�Kperl-File-Which-1.21-4.module_el8.1.0+6019+b22674e1.noarch.rpm ��perl-IPC-SysV-2.07-398.module_el8.1.0+6019+b22674e1.x86_64.rpm �7�perl-tests-5.24.4-404.module_el8.1.0+6019+b22674e1.x86_64.rpm �;�perl-ExtUtils-Command-7.24-4.module_el8.1.0+6019+b22674e1.noarch.rpm �5�perl-Archive-Zip-1.59-5.module_el8.1.0+6019+b22674e1.noarch.rpm �E�hperl-Filter-Simple-0.92-367.module_el8.1.0+6019+b22674e1.noarch.rpm �L�perl-CPAN-2.16-2.module_el8.1.0+6019+b22674e1.noarch.rpm �1�perl-Socket-2.027-4.module_el8.1.0+6019+b22674e1.x86_64.rpm �%�perl-Math-Complex-1.59-404.module_el8.1.0+6019+b22674e1.noarch.rpm �F�"perl-Getopt-Long-2.49.1-3.module_el8.1.0+6019+b22674e1.noarch.rpm �Y�perl-URI-1.71-7.module_el8.1.0+6019+b22674e1.noarch.rpm �(�Fperl-Params-Util-1.07-23.module_el8.1.0+6019+b22674e1.x86_64.rpm �8�+perl-Data-Section-0.200006-9.module_el8.1.0+6019+b22674e1.noarch.rpm �3�Zperl-Sub-Exporter-0.987-16.module_el8.1.0+6019+b22674e1.noarch.rpm �r�Uperl-B-Debug-1.24-3.module_el8.1.0+6019+b22674e1.noarch.rpm �?�perl-ExtUtils-Manifest-1.70-396.module_el8.1.0+6019+b22674e1.noarch.rpm �E�perl-libnet-3.11-4.module_el8.1.0+6019+b22674e1.noarch.rpm �O�Iperl-Module-CoreList-tools-5.20180414-2.module_el8.1.0+6019+b22674e1.noarch.rpm �0�xperl-Scalar-List-Utils-1.48-2.module_el8.1.0+6019+b22674e1.x86_64.rpm ��perl-Digest-1.17-396.module_el8.1.0+6019+b22674e1.noarch.rpm ��[perl-Algorithm-Diff-1.1903-10.module_el8.1.0+6019+b22674e1.noarch.rpm �2�pperl-Devel-SelfStubber-1.05-404.module_el8.1.0+6019+b22674e1.noarch.rpm �P�Bperl-Module-Load-0.32-396.module_el8.1.0+6019+b22674e1.noarch.rpm ��#perl-Digest-MD5-2.55-397.module_el8.1.0+6019+b22674e1.x86_64.rpm �U�perl-Software-License-0.103012-5.module_el8.1.0+6019+b22674e1.noarch.rpm �N�Iperl-Module-CoreList-5.20180414-2.module_el8.1.0+6019+b22674e1.noarch.rpm �-�cperl-Pod-Escapes-1.07-396.module_el8.1.0+6019+b22674e1.noarch.rpm �+�$perl-PerlIO-via-QuotedPrint-0.08-396.module_el8.1.0+6019+b22674e1.noarch.rpm ��perl-5.24.4-404.module_el8.1.0+6019+b22674e1.x86_64.rpm � �kperl-CPAN-Meta-Requirements-2.140-397.module_el8.1.0+6019+b22674e1.noarch.rpm �Q�^perl-Module-Load-Conditional-0.68-396.module_el8.1.0+6019+b22674e1.noarch.rpm �X�perl-Text-Template-1.47-2.module_el8.1.0+6019+b22674e1.noarch.rpm �D�wperl-inc-latest-0.500-10.module_el8.1.0+6019+b22674e1.noarch.rpm �V�Mperl-Test-Simple-1.302086-2.module_el8.1.0+6019+b22674e1.noarch.rpm �6�*perl-Term-ANSIColor-4.06-397.module_el8.1.0+6019+b22674e1.noarch.rpm �>�perl-libnetcfg-5.24.4-404.module_el8.1.0+6019+b22674e1.noarch.rpm �I�yperl-threads-shared-1.58-3.module_el8.1.0+6019+b22674e1.x86_64.rpm �<�tperl-Text-Tabs+Wrap-2013.0523-396.module_el8.1.0+6019+b22674e1.noarch.rpm �7�perl-Term-Cap-1.17-396.module_el8.1.0+6019+b22674e1.noarch.rpm �H�\perl-threads-2.21-3.module_el8.1.0+6019+b22674e1.x86_64.rpm �1�jperl-Attribute-Handlers-0.99-404.module_el8.1.0+6019+b22674e1.noarch.rpm �@�Pperl-ExtUtils-ParseXS-3.31-369.module_el8.1.0+6019+b22674e1.noarch.rpm �<�xperl-SelfLoader-1.23-404.module_el8.1.0+6019+b22674e1.noarch.rpm �)�qperl-PathTools-3.63-368.module_el8.1.0+6019+b22674e1.x86_64.rpm �L�Nperl-Math-BigInt-1.9998.11-6.module_el8.1.0+6019+b22674e1.noarch.rpm �^�,perl-perlfaq-5.20180605-2.module_el8.1.0+6019+b22674e1.noarch.rpm �$�Qperl-Math-BigRat-0.2614-2.module_el8.1.0+6019+b22674e1.noarch.rpm �u�~perl-Locale-Codes-3.42-3.module_el8.1.0+6019+b22674e1.noarch.rpm �[�tperl-experimental-0.019-3.module_el8.1.0+6019+b22674e1.noarch.rpm ��_perl-Encode-devel-2.88-7.module_el8.1.0+6019+b22674e1.x86_64.rpm �/�-perl-Pod-Usage-1.69-396.module_el8.1.0+6019+b22674e1.noarch.rpm �4�Sperl-Sub-Install-0.928-15.module_el8.1.0+6019+b22674e1.noarch.rpm �� perl-Devel-Size-0.81-3.module_el8.1.0+6019+b22674e1.x86_64.rpm ��\perl-Time-Piece-1.31-404.module_el8.1.0+6019+b22674e1.x86_64.rpm �G�perl-parent-0.237-2.module_el8.1.0+6019+b22674e1.noarch.rpm �7�;perl-Locale-Maketext-Simple-0.21-404.module_el8.1.0+6019+b22674e1.noarch.rpm �.�`perl-Pod-Parser-1.63-1001.module_el8.1.0+6019+b22674e1.noarch.rpm ��Gperl-IO-Zlib-1.10-404.module_el8.1.0+6019+b22674e1.noarch.rpm �6�perl-libs-5.24.4-404.module_el8.1.0+6019+b22674e1.x86_64.rpm ��8perl-IO-Socket-IP-0.39-6.module_el8.1.0+6019+b22674e1.noarch.rpm �=�perl-Thread-Queue-3.13-2.module_el8.1.0+6019+b22674e1.noarch.rpm �H�&perl-IO-Compress-2.074-2.module_el8.1.0+6019+b22674e1.noarch.rpm �R�zperl-Module-Metadata-1.000033-396.module_el8.1.0+6019+b22674e1.noarch.rpm ��Iperl-CPAN-Meta-YAML-0.018-1001.module_el8.1.0+6019+b22674e1.noarch.rpm �S�operl-Pod-Perldoc-3.28-397.module_el8.1.0+6019+b22674e1.noarch.rpm �6�~perl-Carp-1.40-367.module_el8.1.0+6019+b22674e1.noarch.rpm �:�Aperl-ExtUtils-CBuilder-0.280225-367.module_el8.1.0+6019+b22674e1.noarch.rpm �7�8perl-Config-Perl-V-0.27-3.module_el8.1.0+6019+b22674e1.noarch.rpm �J�1perl-JSON-PP-2.94000-2.module_el8.1.0+6019+b22674e1.noarch.rpm �P�3perl-core-5.24.4-404.module_el8.1.0+6019+b22674e1.x86_64.rpm ��perl-Data-Dumper-2.161-5.module_el8.1.0+6019+b22674e1.x86_64.rpm �?�Hperl-Unicode-Collate-1.20-2.module_el8.1.0+6019+b22674e1.x86_64.rpm �?�&perl-open-1.10-404.module_el8.1.0+6019+b22674e1.noarch.rpm �C�2perl-File-Temp-0.230.600-2.module_el8.1.0+6019+b22674e1.noarch.rpm �M�$perl-generators-1.10-10.module_el8.1.0+6019+b22674e1.noarch.rpm �5�perl-interpreter-5.24.4-404.module_el8.1.0+6019+b22674e1.x86_64.rpm �W�perl-Text-Diff-1.44-4.module_el8.1.0+6019+b22674e1.noarch.rpm �9�2perl-Exporter-5.72-1001.module_el8.1.0+6019+b22674e1.noarch.rpm �9�4perl-Module-Loaded-0.08-404.module_el8.1.0+6019+b22674e1.noarch.rpm �_�perl-podlators-4.09-4.module_el8.1.0+6019+b22674e1.noarch.rpm �3�operl-ExtUtils-Embed-1.33-404.module_el8.1.0+6019+b22674e1.noarch.rpm �2�]perl-Storable-2.56-369.module_el8.1.0+6019+b22674e1.x86_64.rpm �2�perl-devel-5.24.4-404.module_el8.1.0+6019+b22674e1.x86_64.rpm �&�Zperl-Package-Generator-1.106-12.module_el8.1.0+6019+b22674e1.noarch.rpm �C�perl-encoding-2.19-7.module_el8.1.0+6019+b22674e1.x86_64.rpm �K�aperl-Locale-Maketext-1.28-397.module_el8.1.0+6019+b22674e1.noarch.rpm ��_perl-Encode-2.88-7.module_el8.1.0+6019+b22674e1.x86_64.rpm �9�.perl-Text-Balanced-2.03-396.module_el8.1.0+6019+b22674e1.noarch.rpm �B�|perl-File-Path-2.12-368.module_el8.1.0+6019+b22674e1.noarch.rpm �=�perl-ExtUtils-MM-Utils-7.24-4.module_el8.1.0+6019+b22674e1.noarch.rpm ��Hperl-Fedora-VSP-0.001-10.module_el8.1.0+6019+b22674e1.noarch.rpm �=�bperl-Test-1.28-404.module_el8.1.0+6019+b22674e1.noarch.rpm �;�|perl-Text-ParseWords-3.30-396.module_el8.1.0+6019+b22674e1.noarch.rpm �4�perl-Archive-Tar-2.30-2.module_el8.1.0+6019+b22674e1.noarch.rpm �M�Fperl-Module-Build-0.42.24-6.module_el8.1.0+6019+b22674e1.noarch.rpm �'�bperl-Params-Check-0.38-396.module_el8.1.0+6019+b22674e1.noarch.rpm �4�pperl-ExtUtils-Miniperl-1.05-404.module_el8.1.0+6019+b22674e1.noarch.rpm �!�perl-MIME-Base64-3.15-1001.module_el8.1.0+6019+b22674e1.x86_64.rpm � �lperl-CPAN-Meta-2.150010-397.module_el8.1.0+6019+b22674e1.noarch.rpm ���(�) ����AB�#bugfix python36:3.6 bug fix and enhancement update �yhttps://errata.almalinux.org/8/ALBA-2019-3343.html ALBA-2019-3343 ALBA-2019-3343 ��P�S�V�`�-python3-docs-3.6.7-2.module_el8.5.0+2569+5c5719bc.noarch.rpm �a�"python3-docutils-0.14-12.module_el8.5.0+2569+5c5719bc.noarch.rpm �M�_python3-distro-1.4.0-2.module_el8.5.0+2569+5c5719bc.noarch.rpm ��P�S�V�`�-python3-docs-3.6.7-2.module_el8.5.0+2569+5c5719bc.noarch.rpm �a�"python3-docutils-0.14-12.module_el8.5.0+2569+5c5719bc.noarch.rpm �M�_python3-distro-1.4.0-2.module_el8.5.0+2569+5c5719bc.noarch.rpm ���Z�* ����OBBBBBbugfix idm:DL1 bug fix and enhancement update �y�{�p�q�v�J� python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm �<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm �� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm �;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm �� custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm �{�p�q�v�J� python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm �<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm �� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm �;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm �� custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm ����J�+ ����]BBBBBBBBBBBBBBBBBBBBBBBBBB�FBbugfix rhn-tools:1.0 bug fix and enhancement update �~yhttps://errata.almalinux.org/8/ALBA-2019-3355.html ALBA-2019-3355 ALBA-2019-3355 �%�}�4�n�{�<python3-spacewalk-usix-2.8.1-5.module_el8.3.0+2041+d1f204ad.noarch.rpm ��8rhn-virtualization-host-5.4.70-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �r�8python3-rhn-virtualization-host-5.4.70-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �q�8python3-rhn-virtualization-common-5.4.70-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �l�3python3-koan-2.0.7.1-6.module_el8.3.0+2041+d1f204ad.noarch.rpm �s�{python3-rhncfg-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �n�6python3-osad-5.11.99-8.module_el8.3.0+2041+d1f204ad.noarch.rpm �"�{rhncfg-client-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �u�{python3-rhncfg-client-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �Z�6osad-5.11.99-8.module_el8.3.0+2041+d1f204ad.noarch.rpm ��5rhn-custom-info-5.4.42-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �R�rspacewalk-remote-utils-2.8.4-5.module_el8.3.0+2041+d1f204ad.noarch.rpm �w�\python3-rhnpush-5.5.110-6.module_el8.3.0+2041+d1f204ad.noarch.rpm �$�\rhnpush-5.5.110-6.module_el8.3.0+2041+d1f204ad.noarch.rpm �A�python3-spacewalk-koan-2.8.6-6.module_el8.3.0+2041+d1f204ad.noarch.rpm �!�{rhncfg-actions-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �3�<spacewalk-usix-2.8.1-5.module_el8.3.0+2041+d1f204ad.noarch.rpm �z�>python3-spacewalk-oscap-2.8.5-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �1�nspacewalk-client-cert-2.8.2-3.module_el8.3.0+2041+d1f204ad.noarch.rpm �[�3koan-2.0.7.1-6.module_el8.3.0+2041+d1f204ad.noarch.rpm �2�>spacewalk-oscap-2.8.5-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �Q�spacewalk-koan-2.8.6-6.module_el8.3.0+2041+d1f204ad.noarch.rpm �v�{python3-rhncfg-management-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm � �{rhncfg-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �y�opython3-spacewalk-backend-libs-2.8.48-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �#�{rhncfg-management-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �x�=python3-spacewalk-abrt-2.8.3-5.module_el8.3.0+2041+d1f204ad.noarch.rpm �t�{python3-rhncfg-actions-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �m�6python3-osa-common-5.11.99-8.module_el8.3.0+2041+d1f204ad.noarch.rpm �0�=spacewalk-abrt-2.8.3-5.module_el8.3.0+2041+d1f204ad.noarch.rpm �%�}�4�n�{�<python3-spacewalk-usix-2.8.1-5.module_el8.3.0+2041+d1f204ad.noarch.rpm ��8rhn-virtualization-host-5.4.70-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �r�8python3-rhn-virtualization-host-5.4.70-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �q�8python3-rhn-virtualization-common-5.4.70-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �l�3python3-koan-2.0.7.1-6.module_el8.3.0+2041+d1f204ad.noarch.rpm �s�{python3-rhncfg-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �n�6python3-osad-5.11.99-8.module_el8.3.0+2041+d1f204ad.noarch.rpm �"�{rhncfg-client-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �u�{python3-rhncfg-client-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �Z�6osad-5.11.99-8.module_el8.3.0+2041+d1f204ad.noarch.rpm ��5rhn-custom-info-5.4.42-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �R�rspacewalk-remote-utils-2.8.4-5.module_el8.3.0+2041+d1f204ad.noarch.rpm �w�\python3-rhnpush-5.5.110-6.module_el8.3.0+2041+d1f204ad.noarch.rpm �$�\rhnpush-5.5.110-6.module_el8.3.0+2041+d1f204ad.noarch.rpm �A�python3-spacewalk-koan-2.8.6-6.module_el8.3.0+2041+d1f204ad.noarch.rpm �!�{rhncfg-actions-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �3�<spacewalk-usix-2.8.1-5.module_el8.3.0+2041+d1f204ad.noarch.rpm �z�>python3-spacewalk-oscap-2.8.5-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �1�nspacewalk-client-cert-2.8.2-3.module_el8.3.0+2041+d1f204ad.noarch.rpm �[�3koan-2.0.7.1-6.module_el8.3.0+2041+d1f204ad.noarch.rpm �2�>spacewalk-oscap-2.8.5-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �Q�spacewalk-koan-2.8.6-6.module_el8.3.0+2041+d1f204ad.noarch.rpm �v�{python3-rhncfg-management-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm � �{rhncfg-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �y�opython3-spacewalk-backend-libs-2.8.48-4.module_el8.3.0+2041+d1f204ad.noarch.rpm �#�{rhncfg-management-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �x�=python3-spacewalk-abrt-2.8.3-5.module_el8.3.0+2041+d1f204ad.noarch.rpm �t�{python3-rhncfg-actions-5.10.120-10.module_el8.3.0+2041+d1f204ad.noarch.rpm �m�6python3-osa-common-5.11.99-8.module_el8.3.0+2041+d1f204ad.noarch.rpm �0�=spacewalk-abrt-2.8.3-5.module_el8.3.0+2041+d1f204ad.noarch.rpm ���< �, ����pbugfix criu bug fix and enhancement update �wyhttps://errata.almalinux.org/8/ALBA-2019-3373.html ALBA-2019-3373 ALBA-2019-3373 A�Dcriu-3.12-9.module_el8.5.0+2635+e4386a39.x86_64.rpm A�Dcriu-3.12-9.module_el8.5.0+2635+e4386a39.x86_64.rpm ���G�- ����CBBBBBBBBBBBBbugfix php:7.2 bug fix and enhancement update �pyhttps://errata.almalinux.org/8/ALBA-2019-3374.html ALBA-2019-3374 ALBA-2019-3374 �'�-�3�z�i�-libzip-devel-1.5.1-2.module_el8.3.0+2010+7c76a223.x86_64.rpm �h�-libzip-1.5.1-2.module_el8.3.0+2010+7c76a223.x86_64.rpm �l�?php-pecl-apcu-devel-5.1.12-2.module_el8.3.0+2010+7c76a223.x86_64.rpm �j�-libzip-tools-1.5.1-2.module_el8.3.0+2010+7c76a223.x86_64.rpm �S�?apcu-panel-5.1.12-2.module_el8.3.0+2010+7c76a223.noarch.rpm �m�Iphp-pecl-zip-1.15.3-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �S�php-pear-1.10.5-9.module_el8.3.0+2010+7c76a223.noarch.rpm �k�?php-pecl-apcu-5.1.12-2.module_el8.3.0+2010+7c76a223.x86_64.rpm �'�-�3�z�i�-libzip-devel-1.5.1-2.module_el8.3.0+2010+7c76a223.x86_64.rpm �h�-libzip-1.5.1-2.module_el8.3.0+2010+7c76a223.x86_64.rpm �l�?php-pecl-apcu-devel-5.1.12-2.module_el8.3.0+2010+7c76a223.x86_64.rpm �j�-libzip-tools-1.5.1-2.module_el8.3.0+2010+7c76a223.x86_64.rpm �S�?apcu-panel-5.1.12-2.module_el8.3.0+2010+7c76a223.noarch.rpm �m�Iphp-pecl-zip-1.15.3-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �S�php-pear-1.10.5-9.module_el8.3.0+2010+7c76a223.noarch.rpm �k�?php-pecl-apcu-5.1.12-2.module_el8.3.0+2010+7c76a223.x86_64.rpm ���O�. ����bugfix python-augeas bug fix and enhancement update �iy�~�Rpython3-augeas-0.5.0-12.el8.noarch.rpm �~�Rpython3-augeas-0.5.0-12.el8.noarch.rpm �����/ ����]bugfix python-gevent bug fix and enhancement update �b{�{�@python3-gevent-1.2.2-4.el8.x86_64.rpm �{�@python3-gevent-1.2.2-4.el8.x86_64.rpm �����0 �� ��VBBBBBBB�\�zBBbugfix ruby:2.5 bug fix and enhancement update �]yhttps://vulners.com/cve/CVE-2019-8320 CVE-2019-8320 CVE-2019-8320 https://vulners.com/cve/CVE-2019-8321 CVE-2019-8321 CVE-2019-8321 https://vulners.com/cve/CVE-2019-8322 CVE-2019-8322 CVE-2019-8322 https://vulners.com/cve/CVE-2019-8323 CVE-2019-8323 CVE-2019-8323 https://vulners.com/cve/CVE-2019-8325 CVE-2019-8325 CVE-2019-8325 >�Y� L ��Vrubygem-pg-1.0.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm �T�+rubygem-abrt-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm �G�rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm �U�Vrubygem-pg-doc-1.0.0-2.module_el8.5.0+2625+ec418553.noarch.rpm �C�rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm �P�+rubygem-abrt-doc-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm �]�rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm ��rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm �E� rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm �D� rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm >�Y� L ��Vrubygem-pg-1.0.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm �T�+rubygem-abrt-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm �G�rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm �U�Vrubygem-pg-doc-1.0.0-2.module_el8.5.0+2625+ec418553.noarch.rpm �C�rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm �P�+rubygem-abrt-doc-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm �]�rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm ��rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm �E� rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm �D� rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm ����/�1 ��#��abugfix python-gssapi bug fix and enhancement update �Vy�o�vpython3-gssapi-1.5.1-5.el8.x86_64.rpm �o�vpython3-gssapi-1.5.1-5.el8.x86_64.rpm �����2 ��'��dBbugfix lttng-ust bug fix and enhancement update �O�=�B�mlttng-ust-2.8.1-11.el8.i686.rpm �B�mlttng-ust-2.8.1-11.el8.x86_64.rpm �B�mlttng-ust-2.8.1-11.el8.i686.rpm �B�mlttng-ust-2.8.1-11.el8.x86_64.rpm �����3 ��4��hBBBBBBBBBBbugfix X libraries bug fix and enhancement update �y�n�libXt-1.1.5-12.el8.x86_64.rpm �o�libXt-devel-1.1.5-12.el8.i686.rpm �_�libICE-1.0.9-15.el8.x86_64.rpm �`�libICE-devel-1.0.9-15.el8.i686.rpm �n�libXt-1.1.5-12.el8.i686.rpm �_�libICE-1.0.9-15.el8.i686.rpm �`�libICE-devel-1.0.9-15.el8.x86_64.rpm �o�libXt-devel-1.1.5-12.el8.x86_64.rpm �n�libXt-1.1.5-12.el8.x86_64.rpm �o�libXt-devel-1.1.5-12.el8.i686.rpm �_�libICE-1.0.9-15.el8.x86_64.rpm �`�libICE-devel-1.0.9-15.el8.i686.rpm �n�libXt-1.1.5-12.el8.i686.rpm �_�libICE-1.0.9-15.el8.i686.rpm �`�libICE-devel-1.0.9-15.el8.x86_64.rpm �o�libXt-devel-1.1.5-12.el8.x86_64.rpm �����4 ��7��ubugfix new packages: gcc-toolset-9-dwz ��r�Q�1gcc-toolset-9-dwz-0.12-1.1.el8.x86_64.rpm �Q�1gcc-toolset-9-dwz-0.12-1.1.el8.x86_64.rpm �����5 ��:��xbugfix new packages: gcc-toolset-9-dyninst �w�v�R�gcc-toolset-9-dyninst-10.1.0-1.el8.x86_64.rpm �R�gcc-toolset-9-dyninst-10.1.0-1.el8.x86_64.rpm �����6 ��=��{bugfix new packages: gcc-toolset-9-ltrace �m�u�_�vgcc-toolset-9-ltrace-0.7.91-1.el8.x86_64.rpm �_�vgcc-toolset-9-ltrace-0.7.91-1.el8.x86_64.rpm �����7 ����~BBBbugfix new packages: gcc-toolset-9-gdb �b�r�[�Kgcc-toolset-9-gdb-gdbserver-8.3-1.el8.x86_64.rpm �Z�Kgcc-toolset-9-gdb-8.3-1.el8.x86_64.rpm �+�Kgcc-toolset-9-gdb-doc-8.3-1.el8.noarch.rpm �[�Kgcc-toolset-9-gdb-gdbserver-8.3-1.el8.x86_64.rpm �Z�Kgcc-toolset-9-gdb-8.3-1.el8.x86_64.rpm �+�Kgcc-toolset-9-gdb-doc-8.3-1.el8.noarch.rpm �����8 ����Dbugfix keycloak-httpd-client-install bug fix and enhancement update �Ty��jpython3-keycloak-httpd-client-install-1.0-2.el8.noarch.rpm �W�jkeycloak-httpd-client-install-1.0-2.el8.noarch.rpm ��jpython3-keycloak-httpd-client-install-1.0-2.el8.noarch.rpm �W�jkeycloak-httpd-client-install-1.0-2.el8.noarch.rpm �����9 �� ��GBbugfix libcdio bug fix and enhancement update �My�{�1libcdio-2.0.0-3.el8.x86_64.rpm �{�1libcdio-2.0.0-3.el8.i686.rpm �{�1libcdio-2.0.0-3.el8.x86_64.rpm �{�1libcdio-2.0.0-3.el8.i686.rpm �����: ����YBBBbugfix idm:client bug fix and enhancement update �Fy�{�Z�%��:�upython3-pyusb-1.0.0-9.module_el8.5.0+2641+983b221b.noarch.rpm �=�python3-yubico-1.3.2-9.module_el8.5.0+2641+983b221b.noarch.rpm ��epython3-jwcrypto-0.5.0-1.module_el8.5.0+2641+983b221b.noarch.rpm �;�rpython3-qrcode-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm �<�rpython3-qrcode-core-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm �{�Z�%��:�upython3-pyusb-1.0.0-9.module_el8.5.0+2641+983b221b.noarch.rpm �=�python3-yubico-1.3.2-9.module_el8.5.0+2641+983b221b.noarch.rpm ��epython3-jwcrypto-0.5.0-1.module_el8.5.0+2641+983b221b.noarch.rpm �;�rpython3-qrcode-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm �<�rpython3-qrcode-core-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm ����{�; ����LBBBBBBBBBBBbugfix hplip bug fix and enhancement update �?y�S�Rhplip-libs-3.18.4-9.el8.alma.i686.rpm �<�Rhplip-3.18.4-9.el8.alma.x86_64.rpm �)�Rlibsane-hpaio-3.18.4-9.el8.alma.i686.rpm �=�Rhplip-gui-3.18.4-9.el8.alma.x86_64.rpm �R�Rhplip-common-3.18.4-9.el8.alma.i686.rpm �S�Rhplip-libs-3.18.4-9.el8.alma.x86_64.rpm �)�Rlibsane-hpaio-3.18.4-9.el8.alma.x86_64.rpm �R�Rhplip-common-3.18.4-9.el8.alma.x86_64.rpm �S�Rhplip-libs-3.18.4-9.el8.alma.i686.rpm �<�Rhplip-3.18.4-9.el8.alma.x86_64.rpm �)�Rlibsane-hpaio-3.18.4-9.el8.alma.i686.rpm �=�Rhplip-gui-3.18.4-9.el8.alma.x86_64.rpm �R�Rhplip-common-3.18.4-9.el8.alma.i686.rpm �S�Rhplip-libs-3.18.4-9.el8.alma.x86_64.rpm �)�Rlibsane-hpaio-3.18.4-9.el8.alma.x86_64.rpm �R�Rhplip-common-3.18.4-9.el8.alma.x86_64.rpm �����< ����Zbugfix libkkc-data bug fix and enhancement update �8y�k�Clibkkc-data-0.2.7-12.el8.x86_64.rpm �k�Clibkkc-data-0.2.7-12.el8.x86_64.rpm �����= �� ��]Bbugfix sblim-indication_helper bug fix and enhancement update �1y�+�Esblim-indication_helper-0.5.0-2.el8.i686.rpm �+�Esblim-indication_helper-0.5.0-2.el8.x86_64.rpm �+�Esblim-indication_helper-0.5.0-2.el8.i686.rpm �+�Esblim-indication_helper-0.5.0-2.el8.x86_64.rpm �����> ��"��!bugfix python-rpmfluff bug fix and enhancement update �*y��Vpython3-rpmfluff-0.5.7.1-2.el8.noarch.rpm ��Vpython3-rpmfluff-0.5.7.1-2.el8.noarch.rpm �����? ��%��cbugfix container-exception-logger bug fix and enhancement update �#y�`�container-exception-logger-1.0.2-3.el8.x86_64.rpm �`�container-exception-logger-1.0.2-3.el8.x86_64.rpm �����@ ��&��BBBBBBBBBBBBBBBBBBBBbugfix satellite-5-client module update ��0https://errata.almalinux.org/8/ALBA-2019-3474.html ALBA-2019-3474 ALBA-2019-3474 �2�}�^�Y �@�python3-rhnlib-2.8.6-8.module_el8.3.0+2053+3ddf2832.noarch.rpm �&�'rhnsd-5.0.35-3.module_el8.3.0+2053+3ddf2832.x86_64.rpm ��Upython3-rhn-setup-gnome-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm �$�Urhn-setup-gnome-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm ��Upython3-rhn-client-tools-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm �!�Urhn-check-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm ��Upython3-rhn-setup-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm �"�Urhn-client-tools-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm �L�rhnlib-2.8.6-8.module_el8.3.0+2053+3ddf2832.noarch.rpm �$�dnf-plugin-spacewalk-2.8.5-11.module_el8.3.0+2053+3ddf2832.noarch.rpm �?�python3-dnf-plugin-spacewalk-2.8.5-11.module_el8.3.0+2053+3ddf2832.noarch.rpm �#�Urhn-setup-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm ��Upython3-rhn-check-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm �2�}�^�Y �@�python3-rhnlib-2.8.6-8.module_el8.3.0+2053+3ddf2832.noarch.rpm �&�'rhnsd-5.0.35-3.module_el8.3.0+2053+3ddf2832.x86_64.rpm ��Upython3-rhn-setup-gnome-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm �$�Urhn-setup-gnome-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm ��Upython3-rhn-client-tools-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm �!�Urhn-check-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm ��Upython3-rhn-setup-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm �"�Urhn-client-tools-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm �L�rhnlib-2.8.6-8.module_el8.3.0+2053+3ddf2832.noarch.rpm �$�dnf-plugin-spacewalk-2.8.5-11.module_el8.3.0+2053+3ddf2832.noarch.rpm �?�python3-dnf-plugin-spacewalk-2.8.5-11.module_el8.3.0+2053+3ddf2832.noarch.rpm �#�Urhn-setup-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm ��Upython3-rhn-check-2.8.16-13.module_el8.3.0+2053+3ddf2832.x86_64.rpm ���7�A ��'��%bugfix inkscape:0.92.3 bug fix and enhancement update �Lyhttps://errata.almalinux.org/8/ALBA-2019-3480.html ALBA-2019-3480 ALBA-2019-3480 �}�>��"��Rpython2-scour-0.35-9.module_el8.6.0+2737+e0c72153.noarch.rpm �}�>��"��Rpython2-scour-0.35-9.module_el8.6.0+2737+e0c72153.noarch.rpm ���j�B ��*��hbugfix sblim-wbemcli bug fix and enhancement update �Ey�6�~sblim-wbemcli-1.6.3-15.el8.x86_64.rpm �6�~sblim-wbemcli-1.6.3-15.el8.x86_64.rpm �����C ��-��kbugfix abrt-java-connector bug fix and enhancement update �>y�0�abrt-java-connector-1.1.0-16.el8.x86_64.rpm �0�abrt-java-connector-1.1.0-16.el8.x86_64.rpm �����D ��1��nBbugfix ldns bug fix and enhancement update �7y�]�ldns-1.7.0-21.el8.i686.rpm �]�ldns-1.7.0-21.el8.x86_64.rpm �]�ldns-1.7.0-21.el8.i686.rpm �]�ldns-1.7.0-21.el8.x86_64.rpm �����E ��4��rbugfix jna bug fix and enhancement update �0y�a�jna-4.5.1-5.el8.x86_64.rpm �a�jna-4.5.1-5.el8.x86_64.rpm �����F ��7��ubugfix xinetd bug fix and enhancement update �)y�^�Gxinetd-2.3.15-24.el8.x86_64.rpm �^�Gxinetd-2.3.15-24.el8.x86_64.rpm �����G �� ��xBBBBBBbugfix volume_key bug fix and enhancement update �"y�W�=volume_key-0.3.11-5.el8.x86_64.rpm �D�=volume_key-libs-0.3.11-5.el8.i686.rpm �C�=volume_key-devel-0.3.11-5.el8.x86_64.rpm �D�=volume_key-libs-0.3.11-5.el8.x86_64.rpm �C�=volume_key-devel-0.3.11-5.el8.i686.rpm �W�=volume_key-0.3.11-5.el8.x86_64.rpm �D�=volume_key-libs-0.3.11-5.el8.i686.rpm �C�=volume_key-devel-0.3.11-5.el8.x86_64.rpm �D�=volume_key-libs-0.3.11-5.el8.x86_64.rpm �C�=volume_key-devel-0.3.11-5.el8.i686.rpm �����H ����ABBBBBBBBBBBBBbugfix bacula bug fix and enhancement update �y�C�nbacula-console-9.0.6-6.el8.x86_64.rpm �G�nbacula-storage-9.0.6-6.el8.x86_64.rpm �j�nbacula-logwatch-9.0.6-6.el8.noarch.rpm �B�nbacula-common-9.0.6-6.el8.x86_64.rpm �E�nbacula-libs-9.0.6-6.el8.x86_64.rpm �F�nbacula-libs-sql-9.0.6-6.el8.x86_64.rpm �A�nbacula-client-9.0.6-6.el8.x86_64.rpm �D�nbacula-director-9.0.6-6.el8.x86_64.rpm �C�nbacula-console-9.0.6-6.el8.x86_64.rpm �G�nbacula-storage-9.0.6-6.el8.x86_64.rpm �j�nbacula-logwatch-9.0.6-6.el8.noarch.rpm �B�nbacula-common-9.0.6-6.el8.x86_64.rpm �E�nbacula-libs-9.0.6-6.el8.x86_64.rpm �F�nbacula-libs-sql-9.0.6-6.el8.x86_64.rpm �A�nbacula-client-9.0.6-6.el8.x86_64.rpm �D�nbacula-director-9.0.6-6.el8.x86_64.rpm �����I ����QBBBBbugfix qpdf bug fix and enhancement update �y�}�^qpdf-libs-7.1.1-10.el8.x86_64.rpm ��^qpdf-7.1.1-10.el8.x86_64.rpm �(�^qpdf-doc-7.1.1-10.el8.noarch.rpm �}�^qpdf-libs-7.1.1-10.el8.i686.rpm �}�^qpdf-libs-7.1.1-10.el8.x86_64.rpm ��^qpdf-7.1.1-10.el8.x86_64.rpm �(�^qpdf-doc-7.1.1-10.el8.noarch.rpm �}�^qpdf-libs-7.1.1-10.el8.i686.rpm ���� �J ����XBBBBBbugfix libidn2 bug fix and enhancement update � yhttps://vulners.com/cve/CVE-2019-18224 CVE-2019-18224 CVE-2019-18224 �D�idn2-2.2.0-1.el8.x86_64.rpm ��libidn2-devel-2.2.0-1.el8.x86_64.rpm �h�libidn2-2.2.0-1.el8.x86_64.rpm ��libidn2-devel-2.2.0-1.el8.i686.rpm �D�idn2-2.2.0-1.el8.x86_64.rpm ��libidn2-devel-2.2.0-1.el8.x86_64.rpm �h�libidn2-2.2.0-1.el8.x86_64.rpm ��libidn2-devel-2.2.0-1.el8.i686.rpm �����K ��$��`BBbugfix NetworkManager bug fix and enhancement update �<�=�RNetworkManager-libreswan-1.2.10-4.el8.x86_64.rpm �>�RNetworkManager-libreswan-gnome-1.2.10-4.el8.x86_64.rpm �=�RNetworkManager-libreswan-1.2.10-4.el8.x86_64.rpm �>�RNetworkManager-libreswan-gnome-1.2.10-4.el8.x86_64.rpm �����L ��'��ebugfix blktrace bug fix and enhancement update �By�J�Giowatcher-1.2.0-10.el8.x86_64.rpm �J�Giowatcher-1.2.0-10.el8.x86_64.rpm �����M ��*��hbugfix mtr bug fix and enhancement update �;y�3�/mtr-gtk-0.92-3.el8.x86_64.rpm �3�/mtr-gtk-0.92-3.el8.x86_64.rpm �����N ��1��kBBBBbugfix libcacard bug fix and enhancement update �4�*�v�Nlibcacard-devel-2.7.0-2.el8_1.x86_64.rpm �v�Nlibcacard-devel-2.7.0-2.el8_1.i686.rpm �u�Nlibcacard-2.7.0-2.el8_1.x86_64.rpm �u�Nlibcacard-2.7.0-2.el8_1.i686.rpm �v�Nlibcacard-devel-2.7.0-2.el8_1.x86_64.rpm �v�Nlibcacard-devel-2.7.0-2.el8_1.i686.rpm �u�Nlibcacard-2.7.0-2.el8_1.x86_64.rpm �u�Nlibcacard-2.7.0-2.el8_1.i686.rpm �����O ��2��%bugfix inkscape:0.92.3 bug fix update �^Ohttps://errata.almalinux.org/8/ALBA-2019-4266.html ALBA-2019-4266 ALBA-2019-4266 �}�>��"��Rpython2-scour-0.35-9.module_el8.6.0+2737+e0c72153.noarch.rpm �}�>��"��Rpython2-scour-0.35-9.module_el8.6.0+2737+e0c72153.noarch.rpm ����P ��3��OBBBBBbugfix idm:DL1 bug fix update �-`https://vulners.com/cve/CVE-2019-10195 CVE-2019-10195 CVE-2019-10195 https://vulners.com/cve/CVE-2019-14867 CVE-2019-14867 CVE-2019-14867 �{�p�q�v�J� python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm �<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm �� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm �;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm �� custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm �{�p�q�v�J� python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm �<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm �� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm �;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm �� custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm ����J�Q ��4��XBBBBBBBBBBBBBbugfix virt:rhel bug fix update � �.�^�\�4L�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm �_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm �|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm � _netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �^�\�4L�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm �_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm �|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm � _netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm ���� �R ��5��o9bugfix nodejs:12 bug fix update �;fhttps://errata.almalinux.org/8/ALBA-2019-4275.html ALBA-2019-4275 ALBA-2019-4275 *�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpm E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm *�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpm E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm ���O�S ��6��Qbugfix perl-DBD-Pg:3.7 bug fix and enhancement update �!yhttps://errata.almalinux.org/8/ALBA-2020-0347.html ALBA-2020-0347 ALBA-2020-0347 ���8�y��Nperl-DBD-Pg-3.7.4-4.module_el8.6.0+2791+af9a2484.x86_64.rpm ���8�y��Nperl-DBD-Pg-3.7.4-4.module_el8.6.0+2791+af9a2484.x86_64.rpm ���{�T ��8��bBBB�bugfix gcc-toolset-9-binutils bug fix update ��b�r�ggcc-toolset-9-binutils-devel-2.32-17.el8_1.i686.rpm ��ggcc-toolset-9-binutils-2.32-17.el8_1.x86_64.rpm �r�ggcc-toolset-9-binutils-devel-2.32-17.el8_1.x86_64.rpm �r�ggcc-toolset-9-binutils-devel-2.32-17.el8_1.i686.rpm ��ggcc-toolset-9-binutils-2.32-17.el8_1.x86_64.rpm �r�ggcc-toolset-9-binutils-devel-2.32-17.el8_1.x86_64.rpm �����U �� ��yBBBBBBBBBBBBBBbugfix .NET Core 2.1 and 3.0 bugfix update �|L� �Bdotnet-templates-3.0-3.0.103-1.el8_1.x86_64.rpm ��Cdotnet-targeting-pack-3.0-3.0.3-1.el8_1.x86_64.rpm �:�Caspnetcore-runtime-3.0-3.0.3-1.el8_1.x86_64.rpm �}�Cdotnet-runtime-3.0-3.0.3-1.el8_1.x86_64.rpm �=�Caspnetcore-targeting-pack-3.0-3.0.3-1.el8_1.x86_64.rpm �z�Cdotnet-hostfxr-3.0-3.0.3-1.el8_1.x86_64.rpm �w�Cdotnet-apphost-pack-3.0-3.0.3-1.el8_1.x86_64.rpm ��Bdotnet-sdk-3.0-3.0.103-1.el8_1.x86_64.rpm � �Bdotnet-templates-3.0-3.0.103-1.el8_1.x86_64.rpm ��Cdotnet-targeting-pack-3.0-3.0.3-1.el8_1.x86_64.rpm �:�Caspnetcore-runtime-3.0-3.0.3-1.el8_1.x86_64.rpm �}�Cdotnet-runtime-3.0-3.0.3-1.el8_1.x86_64.rpm �=�Caspnetcore-targeting-pack-3.0-3.0.3-1.el8_1.x86_64.rpm �z�Cdotnet-hostfxr-3.0-3.0.3-1.el8_1.x86_64.rpm �w�Cdotnet-apphost-pack-3.0-3.0.3-1.el8_1.x86_64.rpm ��Bdotnet-sdk-3.0-3.0.103-1.el8_1.x86_64.rpm �����V ���� bugfix tigervnc bugfix and enhancement update �H�t�D�tigervnc-server-applet-1.9.0-15.el8_1.noarch.rpm �D�tigervnc-server-applet-1.9.0-15.el8_1.noarch.rpm �����W ����Lbugfix libselinux-python:2.8 bug fix and enhancement update �<yhttps://errata.almalinux.org/8/ALBA-2020-1599.html ALBA-2020-1599 ALBA-2020-1599 �h��a��h�libselinux-python-2.9-2.1.module_el8.2.0+6102+8e0466a7.x86_64.rpm �h��a��h�libselinux-python-2.9-2.1.module_el8.2.0+6102+8e0466a7.x86_64.rpm ����v�X ����bugfix python-dbus-python-client-gen bug fix and enhancement update �5y��bpython3-dbus-python-client-gen-0.7-3.el8.noarch.rpm ��bpython3-dbus-python-client-gen-0.7-3.el8.noarch.rpm �����Y ��9��QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix pmdk bug fix and enhancement update �.y�\�libpmemblk-devel-1.6.1-1.el8.x86_64.rpm ��libvmmalloc-devel-1.6.1-1.el8.x86_64.rpm �(�rpmemd-1.6.1-1.el8.x86_64.rpm �b�libpmemobj-devel-1.6.1-1.el8.x86_64.rpm ��libvmem-1.6.1-1.el8.x86_64.rpm �]�libpmemlog-1.6.1-1.el8.x86_64.rpm �^�libpmemlog-devel-1.6.1-1.el8.x86_64.rpm �Y�libpmem-1.6.1-1.el8.x86_64.rpm �[�libpmemblk-1.6.1-1.el8.x86_64.rpm �f�librpmem-1.6.1-1.el8.x86_64.rpm �d�daxio-1.6.1-1.el8.x86_64.rpm �c�libpmempool-1.6.1-1.el8.x86_64.rpm �i�pmempool-1.6.1-1.el8.x86_64.rpm �_�libpmemobj-1.6.1-1.el8.x86_64.rpm ��libvmmalloc-1.6.1-1.el8.x86_64.rpm ��libvmem-devel-1.6.1-1.el8.x86_64.rpm �Z�libpmem-devel-1.6.1-1.el8.x86_64.rpm �j�pmreorder-1.6.1-1.el8.x86_64.rpm �d�libpmempool-devel-1.6.1-1.el8.x86_64.rpm �g�librpmem-devel-1.6.1-1.el8.x86_64.rpm �\�libpmemblk-devel-1.6.1-1.el8.x86_64.rpm ��libvmmalloc-devel-1.6.1-1.el8.x86_64.rpm �(�rpmemd-1.6.1-1.el8.x86_64.rpm �b�libpmemobj-devel-1.6.1-1.el8.x86_64.rpm ��libvmem-1.6.1-1.el8.x86_64.rpm �]�libpmemlog-1.6.1-1.el8.x86_64.rpm �^�libpmemlog-devel-1.6.1-1.el8.x86_64.rpm �Y�libpmem-1.6.1-1.el8.x86_64.rpm �[�libpmemblk-1.6.1-1.el8.x86_64.rpm �f�librpmem-1.6.1-1.el8.x86_64.rpm �d�daxio-1.6.1-1.el8.x86_64.rpm �c�libpmempool-1.6.1-1.el8.x86_64.rpm �i�pmempool-1.6.1-1.el8.x86_64.rpm �_�libpmemobj-1.6.1-1.el8.x86_64.rpm ��libvmmalloc-1.6.1-1.el8.x86_64.rpm ��libvmem-devel-1.6.1-1.el8.x86_64.rpm �Z�libpmem-devel-1.6.1-1.el8.x86_64.rpm �j�pmreorder-1.6.1-1.el8.x86_64.rpm �d�libpmempool-devel-1.6.1-1.el8.x86_64.rpm �g�librpmem-devel-1.6.1-1.el8.x86_64.rpm �����Z ��<��zbugfix python-greenlet bug fix and enhancement update �'y�n�{python3-greenlet-0.4.13-4.el8.x86_64.rpm �n�{python3-greenlet-0.4.13-4.el8.x86_64.rpm �����[ ��>��=bugfix python-flask bug fix and enhancement update � y��:python3-flask-0.12.2-4.el8.noarch.rpm ��:python3-flask-0.12.2-4.el8.noarch.rpm �����\ ����bugfix ltrace bug fix and enhancement update �y��ltrace-0.7.91-28.el8.x86_64.rpm ��ltrace-0.7.91-28.el8.x86_64.rpm �����] �� ��BBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix xorg X11 server and driver bug fix and enhancement update �y�d�8xorg-x11-drv-wacom-serial-support-0.38.0-1.el8.x86_64.rpm �n�pixman-0.38.4-1.el8.x86_64.rpm �o�pixman-devel-0.38.4-1.el8.i686.rpm �:�libxcb-1.13.1-1.el8.i686.rpm �n�pixman-0.38.4-1.el8.i686.rpm �N�KlibXpm-devel-3.5.12-8.el8.x86_64.rpm �;�libxcb-devel-1.13.1-1.el8.x86_64.rpm �F�`mesa-libGLw-8.0.0-18.el8.x86_64.rpm �a�uxorg-x11-drv-libinput-0.29.0-1.el8.x86_64.rpm �;�libxcb-devel-1.13.1-1.el8.i686.rpm �:�libxcb-1.13.1-1.el8.x86_64.rpm �c�8xorg-x11-drv-wacom-0.38.0-1.el8.x86_64.rpm �G�`mesa-libGLw-devel-8.0.0-18.el8.i686.rpm �M�KlibXpm-3.5.12-8.el8.i686.rpm �o�pixman-devel-0.38.4-1.el8.x86_64.rpm �G�`mesa-libGLw-devel-8.0.0-18.el8.x86_64.rpm �N�KlibXpm-devel-3.5.12-8.el8.i686.rpm �M�KlibXpm-3.5.12-8.el8.x86_64.rpm �F�`mesa-libGLw-8.0.0-18.el8.i686.rpm �d�8xorg-x11-drv-wacom-serial-support-0.38.0-1.el8.x86_64.rpm �n�pixman-0.38.4-1.el8.x86_64.rpm �o�pixman-devel-0.38.4-1.el8.i686.rpm �:�libxcb-1.13.1-1.el8.i686.rpm �n�pixman-0.38.4-1.el8.i686.rpm �N�KlibXpm-devel-3.5.12-8.el8.x86_64.rpm �;�libxcb-devel-1.13.1-1.el8.x86_64.rpm �F�`mesa-libGLw-8.0.0-18.el8.x86_64.rpm �a�uxorg-x11-drv-libinput-0.29.0-1.el8.x86_64.rpm �;�libxcb-devel-1.13.1-1.el8.i686.rpm �:�libxcb-1.13.1-1.el8.x86_64.rpm �c�8xorg-x11-drv-wacom-0.38.0-1.el8.x86_64.rpm �G�`mesa-libGLw-devel-8.0.0-18.el8.i686.rpm �M�KlibXpm-3.5.12-8.el8.i686.rpm �o�pixman-devel-0.38.4-1.el8.x86_64.rpm �G�`mesa-libGLw-devel-8.0.0-18.el8.x86_64.rpm �N�KlibXpm-devel-3.5.12-8.el8.i686.rpm �M�KlibXpm-3.5.12-8.el8.x86_64.rpm �F�`mesa-libGLw-8.0.0-18.el8.i686.rpm �����^ ��%��aBBbugfix xorg-x11-drv-qxl bug fix and enhancement update �y�f�0xorg-x11-server-Xspice-0.1.5-11.el8.x86_64.rpm �b�0xorg-x11-drv-qxl-0.1.5-11.el8.x86_64.rpm �f�0xorg-x11-server-Xspice-0.1.5-11.el8.x86_64.rpm �b�0xorg-x11-drv-qxl-0.1.5-11.el8.x86_64.rpm �����_ ��0��fBBBBBBBBbugfix gcc-toolset-9 bug fix and enhancement update ���b�rgcc-toolset-9-runtime-9.0-4.el8.x86_64.rpm �N�rgcc-toolset-9-9.0-4.el8.x86_64.rpm �P�rgcc-toolset-9-build-9.0-4.el8.x86_64.rpm �i�rgcc-toolset-9-toolchain-9.0-4.el8.x86_64.rpm �a�rgcc-toolset-9-perftools-9.0-4.el8.x86_64.rpm �b�rgcc-toolset-9-runtime-9.0-4.el8.x86_64.rpm �N�rgcc-toolset-9-9.0-4.el8.x86_64.rpm �P�rgcc-toolset-9-build-9.0-4.el8.x86_64.rpm �i�rgcc-toolset-9-toolchain-9.0-4.el8.x86_64.rpm �a�rgcc-toolset-9-perftools-9.0-4.el8.x86_64.rpm �����` ��3��qbugfix python-networkx bug fix and enhancement update �y��~python3-networkx-1.11-16.1.el8.noarch.rpm � �~python3-networkx-core-1.11-16.1.el8.noarch.rpm ��~python3-networkx-1.11-16.1.el8.noarch.rpm � �~python3-networkx-core-1.11-16.1.el8.noarch.rpm ���� �a ��5��4bugfix perl-IO-Socket-SSL bug fix and enhancement update �yhttps://errata.almalinux.org/8/ALBA-2020-1673.html ALBA-2020-1673 ALBA-2020-1673 �Z�tperl-IO-Socket-SSL-2.066-4.module_el8.6.0+2811+fe6c84b0.noarch.rpm �Z�tperl-IO-Socket-SSL-2.066-4.module_el8.6.0+2811+fe6c84b0.noarch.rpm ��и`�b ��<��vBBBBbugfix gtk-vnc bug fix and enhancement update � y�D� gtk-vnc2-0.9.0-2.el8.x86_64.rpm �D� gtk-vnc2-0.9.0-2.el8.i686.rpm �N� gvnc-0.9.0-2.el8.i686.rpm �N� gvnc-0.9.0-2.el8.x86_64.rpm �D� gtk-vnc2-0.9.0-2.el8.x86_64.rpm �D� gtk-vnc2-0.9.0-2.el8.i686.rpm �N� gvnc-0.9.0-2.el8.i686.rpm �N� gvnc-0.9.0-2.el8.x86_64.rpm �����c ����}BBBBBBbugfix luksmeta bug fix and enhancement update �y�#�iluksmeta-9-4.el8.x86_64.rpm ��ilibluksmeta-devel-9-4.el8.x86_64.rpm ��ilibluksmeta-devel-9-4.el8.i686.rpm ��ilibluksmeta-9-4.el8.x86_64.rpm ��ilibluksmeta-9-4.el8.i686.rpm �#�iluksmeta-9-4.el8.x86_64.rpm ��ilibluksmeta-devel-9-4.el8.x86_64.rpm ��ilibluksmeta-devel-9-4.el8.i686.rpm ��ilibluksmeta-9-4.el8.x86_64.rpm ��ilibluksmeta-9-4.el8.i686.rpm �����d ����FBBBbugfix libbytesize bug fix and enhancement update �{y�t� libbytesize-1.4-3.el8.x86_64.rpm �k� python3-bytesize-1.4-3.el8.x86_64.rpm �t� libbytesize-1.4-3.el8.i686.rpm �t� libbytesize-1.4-3.el8.x86_64.rpm �k� python3-bytesize-1.4-3.el8.x86_64.rpm �t� libbytesize-1.4-3.el8.i686.rpm �����e ����Lbugfix mod_wsgi bug fix and enhancement update �ty�t�python3-mod_wsgi-4.6.4-4.el8.x86_64.rpm �t�python3-mod_wsgi-4.6.4-4.el8.x86_64.rpm ���� �f ����bBBbugfix gcc-toolset-9-binutils bug fix and enhancement update �m�[https://errata.almalinux.org/8/ALBA-2020-1713.html ALBA-2020-1713 ALBA-2020-1713 ��ggcc-toolset-9-binutils-2.32-17.el8_1.x86_64.rpm �r�ggcc-toolset-9-binutils-devel-2.32-17.el8_1.x86_64.rpm �r�ggcc-toolset-9-binutils-devel-2.32-17.el8_1.x86_64.rpm ��ggcc-toolset-9-binutils-2.32-17.el8_1.x86_64.rpm �r�ggcc-toolset-9-binutils-devel-2.32-17.el8_1.x86_64.rpm �r�ggcc-toolset-9-binutils-devel-2.32-17.el8_1.x86_64.rpm ����`�g ����PBBBBbugfix fribidi bug fix and enhancement update ��Hy�b�fribidi-1.0.4-8.el8.x86_64.rpm �c�fribidi-devel-1.0.4-8.el8.i686.rpm �c�fribidi-devel-1.0.4-8.el8.x86_64.rpm �b�fribidi-1.0.4-8.el8.i686.rpm �b�fribidi-1.0.4-8.el8.x86_64.rpm �c�fribidi-devel-1.0.4-8.el8.i686.rpm �c�fribidi-devel-1.0.4-8.el8.x86_64.rpm �b�fribidi-1.0.4-8.el8.i686.rpm �����h ����kBBBBBBBBBbugfix parfait:0.5 bug fix update ��Ay�a�|�i�9�U�muom-lib-1.0.1-6.module_el8.5.0+2610+de2b8c0b.noarch.rpm �V�muom-lib-javadoc-1.0.1-6.module_el8.5.0+2610+de2b8c0b.noarch.rpm �T�lunit-api-javadoc-1.0-5.module_el8.5.0+2610+de2b8c0b.noarch.rpm �N�isi-units-javadoc-0.6.5-2.module_el8.5.0+2610+de2b8c0b.noarch.rpm �S�lunit-api-1.0-5.module_el8.5.0+2610+de2b8c0b.noarch.rpm �X�puom-se-1.0.4-3.module_el8.5.0+2610+de2b8c0b.noarch.rpm �W�5uom-parent-1.0.3-3.module_el8.5.0+2610+de2b8c0b.noarch.rpm �Y�puom-se-javadoc-1.0.4-3.module_el8.5.0+2610+de2b8c0b.noarch.rpm �[�kuom-systems-javadoc-0.7-1.module_el8.5.0+2610+de2b8c0b.noarch.rpm �M�isi-units-0.6.5-2.module_el8.5.0+2610+de2b8c0b.noarch.rpm �Z�kuom-systems-0.7-1.module_el8.5.0+2610+de2b8c0b.noarch.rpm �a�|�i�9�U�muom-lib-1.0.1-6.module_el8.5.0+2610+de2b8c0b.noarch.rpm �V�muom-lib-javadoc-1.0.1-6.module_el8.5.0+2610+de2b8c0b.noarch.rpm �T�lunit-api-javadoc-1.0-5.module_el8.5.0+2610+de2b8c0b.noarch.rpm �N�isi-units-javadoc-0.6.5-2.module_el8.5.0+2610+de2b8c0b.noarch.rpm �S�lunit-api-1.0-5.module_el8.5.0+2610+de2b8c0b.noarch.rpm �X�puom-se-1.0.4-3.module_el8.5.0+2610+de2b8c0b.noarch.rpm �W�5uom-parent-1.0.3-3.module_el8.5.0+2610+de2b8c0b.noarch.rpm �Y�puom-se-javadoc-1.0.4-3.module_el8.5.0+2610+de2b8c0b.noarch.rpm �[�kuom-systems-javadoc-0.7-1.module_el8.5.0+2610+de2b8c0b.noarch.rpm �M�isi-units-0.6.5-2.module_el8.5.0+2610+de2b8c0b.noarch.rpm �Z�kuom-systems-0.7-1.module_el8.5.0+2610+de2b8c0b.noarch.rpm ���=�i ����Xbugfix ipvsadm bug fix and enhancement update ��:y�M�[ipvsadm-1.31-1.el8.x86_64.rpm �M�[ipvsadm-1.31-1.el8.x86_64.rpm �����j ����[bugfix gcc-toolset-9-strace bug fix and enhancement update ��3��c�gcc-toolset-9-strace-5.1-6.el8.x86_64.rpm �c�gcc-toolset-9-strace-5.1-6.el8.x86_64.rpm �����k ����bugfix sos-collector bug fix and enhancement update ��Fy�=�sos-collector-1.8-2.el8.noarch.rpm �=�sos-collector-1.8-2.el8.noarch.rpm �����l ��"��`bugfix python-reportlab bug fix and enhancement update ��?y��jpython3-reportlab-3.4.0-8.el8.x86_64.rpm ��jpython3-reportlab-3.4.0-8.el8.x86_64.rpm �����m ��(��cBBBbugfix gcc-toolset-9-make bug fix and enhancement update ��8��#�!gcc-toolset-9-make-devel-4.2.1-2.el8.x86_64.rpm �`�!gcc-toolset-9-make-4.2.1-2.el8.x86_64.rpm �#�!gcc-toolset-9-make-devel-4.2.1-2.el8.i686.rpm �#�!gcc-toolset-9-make-devel-4.2.1-2.el8.x86_64.rpm �`�!gcc-toolset-9-make-4.2.1-2.el8.x86_64.rpm �#�!gcc-toolset-9-make-devel-4.2.1-2.el8.i686.rpm �����n ��/��iBBBBbugfix librevenge bug fix and enhancement update ��Ky�&�librevenge-gdb-0.0.4-12.el8.i686.rpm �%�librevenge-0.0.4-12.el8.i686.rpm �&�librevenge-gdb-0.0.4-12.el8.x86_64.rpm �%�librevenge-0.0.4-12.el8.x86_64.rpm �&�librevenge-gdb-0.0.4-12.el8.i686.rpm �%�librevenge-0.0.4-12.el8.i686.rpm �&�librevenge-gdb-0.0.4-12.el8.x86_64.rpm �%�librevenge-0.0.4-12.el8.x86_64.rpm �����o ��2��pbugfix python-pycurl bug fix and enhancement update ��Dy�{�?python3-pycurl-7.43.0.2-4.el8.x86_64.rpm �{�?python3-pycurl-7.43.0.2-4.el8.x86_64.rpm �����p ��6��sBbugfix sblim-cmpi-base bug fix and enhancement update ��=y�*�sblim-cmpi-base-1.6.4-14.el8.i686.rpm �*�sblim-cmpi-base-1.6.4-14.el8.x86_64.rpm �*�sblim-cmpi-base-1.6.4-14.el8.i686.rpm �*�sblim-cmpi-base-1.6.4-14.el8.x86_64.rpm �����q ��9��wbugfix ksh bug fix and enhancement update ��6y�c�ksh-20120801-254.el8.x86_64.rpm �c�ksh-20120801-254.el8.x86_64.rpm �����r ��;��:bugfix driverctl bug fix and enhancement update ��/y�� driverctl-0.111-1.el8.noarch.rpm �� driverctl-0.111-1.el8.noarch.rpm �����s ��>��|bugfix gcc-toolset-9-annobin bug fix and enhancement update ��(��O�gcc-toolset-9-annobin-9.08-4.el8.x86_64.rpm �O�gcc-toolset-9-annobin-9.08-4.el8.x86_64.rpm �����t ����BBBbugfix newt bug fix and enhancement update ��;y�Q�inewt-devel-0.52.20-11.el8.x86_64.rpm �Q�inewt-devel-0.52.20-11.el8.i686.rpm �u�ipython3-newt-0.52.20-11.el8.x86_64.rpm �Q�inewt-devel-0.52.20-11.el8.x86_64.rpm �Q�inewt-devel-0.52.20-11.el8.i686.rpm �u�ipython3-newt-0.52.20-11.el8.x86_64.rpm �����u ����bugfix subscription-manager bug fix and enhancement update ��4y�B�hsubscription-manager-migration-data-2.0.51-1.noarch.rpm �B�hsubscription-manager-migration-data-2.0.51-1.noarch.rpm �����v ����o9bugfix nodejs:12 bug fix update ��-�Thttps://errata.almalinux.org/8/ALBA-2020-1928.html ALBA-2020-1928 ALBA-2020-1928 *�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpm E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm *�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpm E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm �����w ����o9bugfix nodejs:10 bug fix update ���Thttps://errata.almalinux.org/8/ALBA-2020-1929.html ALBA-2020-1929 ALBA-2020-1929 *�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpm E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm *�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpm E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm �����x �� ��lIBBBBBBRBbugfix container-tools:rhel8 bug fix update ��U�_https://errata.almalinux.org/8/ALBA-2020-2456.html ALBA-2020-2456 ALBA-2020-2456 1�}��DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm k�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpm FCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm B�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm ?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm ACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm 1�}��DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm k�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpm FCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm B�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm ?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm ACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm ����^�y �� ��lIBBBBBBRBB{Bbugfix container-tools:2.0 bug fix update ��4�_https://errata.almalinux.org/8/ALBA-2020-2457.html ALBA-2020-2457 ALBA-2020-2457 1�-�5� DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm K�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpm k�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpm FCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm N�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpm B�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm ?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm ACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm 1�-�5� DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm K�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpm k�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpm FCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm N�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpm B�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm ?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm ACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm �����z ����lIBBBBBBRBB{Bbugfix container-tools:2.0 bug fix update ���Yhttps://errata.almalinux.org/8/ALBA-2020-3036.html ALBA-2020-3036 ALBA-2020-3036 1�-�5� DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm K�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpm k�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpm FCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm N�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpm B�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm ?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm ACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm 1�-�5� DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm K�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpm k�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpm FCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm N�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpm B�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm ?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm ACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm ����p�{ ��+��LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix abrt bug fix and enhancement update ��ly�y�Rlibreport-anaconda-2.9.5-15.el8.alma.1.x86_64.rpm �~�Rlibreport-plugin-logger-2.9.5-15.el8.alma.1.x86_64.rpm �{�Rlibreport-newt-2.9.5-15.el8.alma.1.x86_64.rpm �#�Rlibreport-gtk-2.9.5-15.el8.alma.1.i686.rpm ��Rlibreport-plugin-mailx-2.9.5-15.el8.alma.1.x86_64.rpm �|�Rlibreport-plugin-bugzilla-2.9.5-15.el8.alma.1.x86_64.rpm �z�Rlibreport-cli-2.9.5-15.el8.alma.1.x86_64.rpm �$�Rlibreport-web-2.9.5-15.el8.alma.1.i686.rpm �"�Rlibreport-2.9.5-15.el8.alma.1.i686.rpm �$�Rlibreport-web-2.9.5-15.el8.alma.1.x86_64.rpm �}�Rlibreport-plugin-kerneloops-2.9.5-15.el8.alma.1.x86_64.rpm �#�Rlibreport-gtk-2.9.5-15.el8.alma.1.x86_64.rpm �r�Rpython3-libreport-2.9.5-15.el8.alma.1.x86_64.rpm �"�Rlibreport-2.9.5-15.el8.alma.1.x86_64.rpm � �Fgnome-abrt-1.2.6-6.el8.x86_64.rpm � �Rlibreport-plugin-reportuploader-2.9.5-15.el8.alma.1.x86_64.rpm ��Rlibreport-plugin-ureport-2.9.5-15.el8.alma.1.x86_64.rpm �y�Rlibreport-anaconda-2.9.5-15.el8.alma.1.x86_64.rpm �~�Rlibreport-plugin-logger-2.9.5-15.el8.alma.1.x86_64.rpm �{�Rlibreport-newt-2.9.5-15.el8.alma.1.x86_64.rpm �#�Rlibreport-gtk-2.9.5-15.el8.alma.1.i686.rpm ��Rlibreport-plugin-mailx-2.9.5-15.el8.alma.1.x86_64.rpm �|�Rlibreport-plugin-bugzilla-2.9.5-15.el8.alma.1.x86_64.rpm �z�Rlibreport-cli-2.9.5-15.el8.alma.1.x86_64.rpm �$�Rlibreport-web-2.9.5-15.el8.alma.1.i686.rpm �"�Rlibreport-2.9.5-15.el8.alma.1.i686.rpm �$�Rlibreport-web-2.9.5-15.el8.alma.1.x86_64.rpm �}�Rlibreport-plugin-kerneloops-2.9.5-15.el8.alma.1.x86_64.rpm �#�Rlibreport-gtk-2.9.5-15.el8.alma.1.x86_64.rpm �r�Rpython3-libreport-2.9.5-15.el8.alma.1.x86_64.rpm �"�Rlibreport-2.9.5-15.el8.alma.1.x86_64.rpm � �Fgnome-abrt-1.2.6-6.el8.x86_64.rpm � �Rlibreport-plugin-reportuploader-2.9.5-15.el8.alma.1.x86_64.rpm ��Rlibreport-plugin-ureport-2.9.5-15.el8.alma.1.x86_64.rpm �����| ��2��lBBBBbugfix setools bug fix and enhancement update ��ey�3�=setools-gui-4.3.0-2.el8.x86_64.rpm �2�=setools-console-analyses-4.3.0-2.el8.x86_64.rpm �1�=setools-4.3.0-2.el8.x86_64.rpm �3�=setools-gui-4.3.0-2.el8.x86_64.rpm �2�=setools-console-analyses-4.3.0-2.el8.x86_64.rpm �1�=setools-4.3.0-2.el8.x86_64.rpm �����} ��5��sbugfix zstd bug fix and enhancement update ��^y�m�ezstd-1.4.4-1.el8.x86_64.rpm �m�ezstd-1.4.4-1.el8.x86_64.rpm �����~ ����vBBBBBBBBBBbugfix fence-virt bug fix and enhancement update ��Wy�t� fence-virt-1.0.0-1.el8.x86_64.rpm �w� fence-virtd-multicast-1.0.0-1.el8.x86_64.rpm �x� fence-virtd-serial-1.0.0-1.el8.x86_64.rpm �u� fence-virtd-1.0.0-1.el8.x86_64.rpm �y� fence-virtd-tcp-1.0.0-1.el8.x86_64.rpm �v� fence-virtd-libvirt-1.0.0-1.el8.x86_64.rpm �t� fence-virt-1.0.0-1.el8.x86_64.rpm �w� fence-virtd-multicast-1.0.0-1.el8.x86_64.rpm �x� fence-virtd-serial-1.0.0-1.el8.x86_64.rpm �u� fence-virtd-1.0.0-1.el8.x86_64.rpm �y� fence-virtd-tcp-1.0.0-1.el8.x86_64.rpm �v� fence-virtd-libvirt-1.0.0-1.el8.x86_64.rpm ����� ����CBbugfix iperf3 bug fix and enhancement update ��Py�*�#iperf3-3.5-6.el8.x86_64.rpm �*�#iperf3-3.5-6.el8.i686.rpm �*�#iperf3-3.5-6.el8.x86_64.rpm �*�#iperf3-3.5-6.el8.i686.rpm ����� �� ��Gbugfix wget bug fix and enhancement update ��Iy��5wget-1.19.5-10.el8.x86_64.rpm ��5wget-1.19.5-10.el8.x86_64.rpm ����� �� ��JBbugfix gom bug fix and enhancement update ��By�:�9gom-0.4-1.el8.x86_64.rpm �:�9gom-0.4-1.el8.i686.rpm �:�9gom-0.4-1.el8.x86_64.rpm �:�9gom-0.4-1.el8.i686.rpm ����� ����NBBBbugfix swig:3.0 bug fix and enhancement update ��;yhttps://errata.almalinux.org/8/ALBA-2020-4633.html ALBA-2020-4633 ALBA-2020-4633 �A�V�b�X�A�6swig-3.0.12-19.module_el8.3.0+6167+838326ab.x86_64.rpm �:�6swig-doc-3.0.12-19.module_el8.3.0+6167+838326ab.noarch.rpm �;�6swig-gdb-3.0.12-19.module_el8.3.0+6167+838326ab.x86_64.rpm �A�V�b�X�A�6swig-3.0.12-19.module_el8.3.0+6167+838326ab.x86_64.rpm �:�6swig-doc-3.0.12-19.module_el8.3.0+6167+838326ab.noarch.rpm �;�6swig-gdb-3.0.12-19.module_el8.3.0+6167+838326ab.x86_64.rpm ����N� ����Tbugfix radvd bug fix and enhancement update ��4y��radvd-2.17-15.el8.x86_64.rpm ��radvd-2.17-15.el8.x86_64.rpm ����� ����Wbugfix flatpak-builder bug fix and enhancement update ��-y�z�Bflatpak-builder-1.0.9-3.el8.x86_64.rpm �z�Bflatpak-builder-1.0.9-3.el8.x86_64.rpm ����� ����ZBBBbugfix munge bug fix and enhancement update ��&y�L�fmunge-libs-0.5.13-2.el8.i686.rpm �4�fmunge-0.5.13-2.el8.x86_64.rpm �L�fmunge-libs-0.5.13-2.el8.x86_64.rpm �L�fmunge-libs-0.5.13-2.el8.i686.rpm �4�fmunge-0.5.13-2.el8.x86_64.rpm �L�fmunge-libs-0.5.13-2.el8.x86_64.rpm ����� ��$��`BBbugfix lftp bug fix and enhancement update ��y�Y�lftp-scripts-4.8.4-2.el8.noarch.rpm �^�lftp-4.8.4-2.el8.x86_64.rpm �^�lftp-4.8.4-2.el8.i686.rpm �Y�lftp-scripts-4.8.4-2.el8.noarch.rpm �^�lftp-4.8.4-2.el8.x86_64.rpm �^�lftp-4.8.4-2.el8.i686.rpm ����� ��*��eBBBbugfix tog-pegasus bug fix and enhancement update ��y�;�2tog-pegasus-libs-2.14.1-46.el8.x86_64.rpm �N�2tog-pegasus-2.14.1-46.el8.x86_64.rpm �;�2tog-pegasus-libs-2.14.1-46.el8.i686.rpm �;�2tog-pegasus-libs-2.14.1-46.el8.x86_64.rpm �N�2tog-pegasus-2.14.1-46.el8.x86_64.rpm �;�2tog-pegasus-libs-2.14.1-46.el8.i686.rpm ����� ��-��kbugfix pptp bug fix and enhancement update ��y�X� pptp-1.10.0-4.el8.x86_64.rpm �X� pptp-1.10.0-4.el8.x86_64.rpm ����� ��0��nbugfix ncompress bug fix and enhancement update �� y�8�ncompress-4.2.4.4-13.el8.x86_64.rpm �8�ncompress-4.2.4.4-13.el8.x86_64.rpm ����� ��2��1bugfix itstool bug fix and enhancement update ��y�@�iitstool-2.0.6-2.el8.noarch.rpm �@�iitstool-2.0.6-2.el8.noarch.rpm ����� ��3��u�MB�c�tbugfix python36:3.6 bug fix and enhancement update ��|yhttps://errata.almalinux.org/8/ALBA-2020-4704.html ALBA-2020-4704 ALBA-2020-4704 ��P�S�V�r�.python-sqlalchemy-doc-1.3.2-2.module_el8.5.0+2569+5c5719bc.noarch.rpm �:�.python3-sqlalchemy-1.3.2-2.module_el8.5.0+2569+5c5719bc.x86_64.rpm �`�-python3-docs-3.6.7-2.module_el8.5.0+2569+5c5719bc.noarch.rpm �a�"python3-docutils-0.14-12.module_el8.5.0+2569+5c5719bc.noarch.rpm �M�_python3-distro-1.4.0-2.module_el8.5.0+2569+5c5719bc.noarch.rpm ��P�S�V�r�.python-sqlalchemy-doc-1.3.2-2.module_el8.5.0+2569+5c5719bc.noarch.rpm �:�.python3-sqlalchemy-1.3.2-2.module_el8.5.0+2569+5c5719bc.x86_64.rpm �`�-python3-docs-3.6.7-2.module_el8.5.0+2569+5c5719bc.noarch.rpm �a�"python3-docutils-0.14-12.module_el8.5.0+2569+5c5719bc.noarch.rpm �M�_python3-distro-1.4.0-2.module_el8.5.0+2569+5c5719bc.noarch.rpm ����7� ��5��4bugfix cockpit-appstream bug fix and enhancement update ��uy��Ccockpit-dashboard-224.2-1.el8.noarch.rpm ��Ccockpit-dashboard-224.2-1.el8.noarch.rpm ����� ��7��6bugfix spice-protocol bug fix and enhancement update ��ny�>�spice-protocol-0.14.2-1.el8.noarch.rpm �>�spice-protocol-0.14.2-1.el8.noarch.rpm ����� ��;��xBbugfix chan bug fix and enhancement update ��gy�{� chan-0.0.4-3.el8.i686.rpm �{� chan-0.0.4-3.el8.x86_64.rpm �{� chan-0.0.4-3.el8.i686.rpm �{� chan-0.0.4-3.el8.x86_64.rpm ����� ��<��yBBBB�zBBBBBBBBB�`B�bugfix new module: php:7.4 ��`�Dhttps://errata.almalinux.org/8/ALBA-2020-4717.html ALBA-2020-4717 ALBA-2020-4717 �'�d�:�t �S�dphp-pear-1.10.12-1.module_el8.6.0+2750+78feabcb.noarch.rpm �k�Aphp-pecl-apcu-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �l�Aphp-pecl-apcu-devel-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �S�Aapcu-panel-5.1.18-1.module_el8.6.0+2750+78feabcb.noarch.rpm �h�Clibzip-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �j�Clibzip-tools-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm � �php-pecl-xdebug-2.9.5-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �}�php-pecl-rrd-2.0.1-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �m�php-pecl-zip-1.18.2-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �i�Clibzip-devel-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �'�d�:�t �S�dphp-pear-1.10.12-1.module_el8.6.0+2750+78feabcb.noarch.rpm �k�Aphp-pecl-apcu-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �l�Aphp-pecl-apcu-devel-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �S�Aapcu-panel-5.1.18-1.module_el8.6.0+2750+78feabcb.noarch.rpm �h�Clibzip-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �j�Clibzip-tools-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm � �php-pecl-xdebug-2.9.5-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �}�php-pecl-rrd-2.0.1-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �m�php-pecl-zip-1.18.2-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �i�Clibzip-devel-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm ����x� ��?��}bugfix aide bug fix and enhancement update ��$y�@�iaide-0.16-14.el8.x86_64.rpm �@�iaide-0.16-14.el8.x86_64.rpm ����� ����@BBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix bpg-fonts bug fix and enhancement update ��y��}bpg-sans-regular-fonts-1.005-11.el8.noarch.rpm �u�Tbpg-excelsior-caps-fonts-2.003-11.el8.noarch.rpm �{�bpg-ingiri-fonts-4.000-11.el8.noarch.rpm �n�Wbpg-chveulebrivi-fonts-3.002-11.el8.noarch.rpm �r�Xbpg-dedaena-block-fonts-3.005-11.el8.noarch.rpm �o�Tbpg-classic-fonts-8.500-11.el8.noarch.rpm �v�Tbpg-excelsior-condenced-fonts-2.003-11.el8.noarch.rpm � �}bpg-serif-fonts-1.005-11.el8.noarch.rpm �y�[bpg-glaho-fonts-9.000-11.el8.noarch.rpm ��|bpg-ucnobi-fonts-3.300-11.el8.noarch.rpm �|�ybpg-irubaqidze-fonts-1.000-11.el8.noarch.rpm � �Tbpg-nateli-caps-fonts-2.003-11.el8.noarch.rpm �z�Tbpg-gorda-fonts-2.003-11.el8.noarch.rpm ��Tbpg-nateli-condenced-fonts-2.003-11.el8.noarch.rpm ��bpg-nino-medium-cond-fonts-4.005-11.el8.noarch.rpm �~�obpg-mrgvlovani-caps-fonts-1.002-11.el8.noarch.rpm �s�bpg-dejavu-sans-fonts-2.28-11.el8.noarch.rpm �p�bpg-courier-fonts-4.002-11.el8.noarch.rpm ��kbpg-sans-modern-fonts-2.025-11.el8.noarch.rpm �t�Vbpg-elite-fonts-3.000-11.el8.noarch.rpm �q�bpg-courier-s-fonts-4.000-11.el8.noarch.rpm ��}bpg-sans-medium-fonts-1.005-11.el8.noarch.rpm �m�jbpg-algeti-fonts-2.005-11.el8.noarch.rpm � �lbpg-serif-modern-fonts-2.028-11.el8.noarch.rpm ��bpg-nino-medium-fonts-4.005-11.el8.noarch.rpm ��Tbpg-nateli-fonts-2.003-11.el8.noarch.rpm �x�4bpg-fonts-common-20120413-11.el8.noarch.rpm ��}bpg-sans-fonts-1.005-11.el8.noarch.rpm �}�&bpg-mikhail-stephan-fonts-2.500-11.el8.noarch.rpm �w�mbpg-excelsior-fonts-2.03-11.el8.noarch.rpm ��obpg-mrgvlovani-fonts-1.002-11.el8.noarch.rpm ��}bpg-sans-regular-fonts-1.005-11.el8.noarch.rpm �u�Tbpg-excelsior-caps-fonts-2.003-11.el8.noarch.rpm �{�bpg-ingiri-fonts-4.000-11.el8.noarch.rpm �n�Wbpg-chveulebrivi-fonts-3.002-11.el8.noarch.rpm �r�Xbpg-dedaena-block-fonts-3.005-11.el8.noarch.rpm �o�Tbpg-classic-fonts-8.500-11.el8.noarch.rpm �v�Tbpg-excelsior-condenced-fonts-2.003-11.el8.noarch.rpm � �}bpg-serif-fonts-1.005-11.el8.noarch.rpm �y�[bpg-glaho-fonts-9.000-11.el8.noarch.rpm ��|bpg-ucnobi-fonts-3.300-11.el8.noarch.rpm �|�ybpg-irubaqidze-fonts-1.000-11.el8.noarch.rpm � �Tbpg-nateli-caps-fonts-2.003-11.el8.noarch.rpm �z�Tbpg-gorda-fonts-2.003-11.el8.noarch.rpm ��Tbpg-nateli-condenced-fonts-2.003-11.el8.noarch.rpm ��bpg-nino-medium-cond-fonts-4.005-11.el8.noarch.rpm �~�obpg-mrgvlovani-caps-fonts-1.002-11.el8.noarch.rpm �s�bpg-dejavu-sans-fonts-2.28-11.el8.noarch.rpm �p�bpg-courier-fonts-4.002-11.el8.noarch.rpm ��kbpg-sans-modern-fonts-2.025-11.el8.noarch.rpm �t�Vbpg-elite-fonts-3.000-11.el8.noarch.rpm �q�bpg-courier-s-fonts-4.000-11.el8.noarch.rpm ��}bpg-sans-medium-fonts-1.005-11.el8.noarch.rpm �m�jbpg-algeti-fonts-2.005-11.el8.noarch.rpm � �lbpg-serif-modern-fonts-2.028-11.el8.noarch.rpm ��bpg-nino-medium-fonts-4.005-11.el8.noarch.rpm ��Tbpg-nateli-fonts-2.003-11.el8.noarch.rpm �x�4bpg-fonts-common-20120413-11.el8.noarch.rpm ��}bpg-sans-fonts-1.005-11.el8.noarch.rpm �}�&bpg-mikhail-stephan-fonts-2.500-11.el8.noarch.rpm �w�mbpg-excelsior-fonts-2.03-11.el8.noarch.rpm ��obpg-mrgvlovani-fonts-1.002-11.el8.noarch.rpm ����� ��&��`BBBBbugfix libmaxminddb bug fix and enhancement update ��y��Glibmaxminddb-devel-1.2.0-10.el8.x86_64.rpm ��Glibmaxminddb-devel-1.2.0-10.el8.i686.rpm ��Glibmaxminddb-1.2.0-10.el8.i686.rpm ��Glibmaxminddb-1.2.0-10.el8.x86_64.rpm ��Glibmaxminddb-devel-1.2.0-10.el8.x86_64.rpm ��Glibmaxminddb-devel-1.2.0-10.el8.i686.rpm ��Glibmaxminddb-1.2.0-10.el8.i686.rpm ��Glibmaxminddb-1.2.0-10.el8.x86_64.rpm ����� ��1��gBBBBBBBBbugfix protobuf bug fix and enhancement update ��y��Npython3-protobuf-3.5.0-13.el8.noarch.rpm �H�Nprotobuf-compiler-3.5.0-13.el8.x86_64.rpm �I�Nprotobuf-lite-3.5.0-13.el8.i686.rpm �I�Nprotobuf-lite-3.5.0-13.el8.x86_64.rpm �D�Nprotobuf-3.5.0-13.el8.x86_64.rpm �D�Nprotobuf-3.5.0-13.el8.i686.rpm �H�Nprotobuf-compiler-3.5.0-13.el8.i686.rpm ��Npython3-protobuf-3.5.0-13.el8.noarch.rpm �H�Nprotobuf-compiler-3.5.0-13.el8.x86_64.rpm �I�Nprotobuf-lite-3.5.0-13.el8.i686.rpm �I�Nprotobuf-lite-3.5.0-13.el8.x86_64.rpm �D�Nprotobuf-3.5.0-13.el8.x86_64.rpm �D�Nprotobuf-3.5.0-13.el8.i686.rpm �H�Nprotobuf-compiler-3.5.0-13.el8.i686.rpm ����� ��3��2bugfix sassist bug fix and enhancement update ��y�7�esassist-0.8.6-1.el8.noarch.rpm �7�esassist-0.8.6-1.el8.noarch.rpm ����� ��6��tbugfix fio bug fix and enhancement update ��y�(�Qfio-3.19-3.el8.x86_64.rpm �(�Qfio-3.19-3.el8.x86_64.rpm ����� ��7��=bugfix julietaula-montserrat-fonts bug fix and enhancement update ��zy�S�Vjulietaula-montserrat-fonts-7.200-2.el8.2.noarch.rpm �S�Vjulietaula-montserrat-fonts-7.200-2.el8.2.noarch.rpm ����� ��:��xbugfix new packages: gcc-toolset-10-dwz ��s�t�3�1gcc-toolset-10-dwz-0.12-1.1.el8.x86_64.rpm �3�1gcc-toolset-10-dwz-0.12-1.1.el8.x86_64.rpm ����� ����{BBBBbugfix libosinfo bug fix and enhancement update ��gy��-libvirt-gobject-3.0.0-1.el8.x86_64.rpm � �-libvirt-gconfig-3.0.0-1.el8.x86_64.rpm ��-libvirt-glib-3.0.0-1.el8.x86_64.rpm ��-libvirt-gobject-3.0.0-1.el8.x86_64.rpm � �-libvirt-gconfig-3.0.0-1.el8.x86_64.rpm ��-libvirt-glib-3.0.0-1.el8.x86_64.rpm ����� ����lIBBBBBBRBB{BB�sBBBbugfix container-tools:2.0 bug fix and enhancement update ��`yhttps://errata.almalinux.org/8/ALBA-2020-4770.html ALBA-2020-4770 ALBA-2020-4770 1�-�5�]�container-selinux-2.130.0-1.module_el8.5.0+2635+e4386a39.noarch.rpm DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm K�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpm k�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpm FCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm ^�Hfuse-overlayfs-0.7.8-1.module_el8.5.0+2635+e4386a39.x86_64.rpm N�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpm B�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm ?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm ACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm t�`conmon-2.0.15-1.module_el8.5.0+2635+e4386a39.x86_64.rpm 1�-�5�]�container-selinux-2.130.0-1.module_el8.5.0+2635+e4386a39.noarch.rpm DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm K�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpm k�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpm FCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm ^�Hfuse-overlayfs-0.7.8-1.module_el8.5.0+2635+e4386a39.x86_64.rpm N�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpm B�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm ?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm ACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm t�`conmon-2.0.15-1.module_el8.5.0+2635+e4386a39.x86_64.rpm ����c� ����tBBBCB�QBBB�`B�YB�[BBBDB�EBB�mbugfix container-tools:1.0 bug fix and enhancement update ��Yyhttps://errata.almalinux.org/8/ALBA-2020-4771.html ALBA-2020-4771 ALBA-2020-4771 1�}�� ]�xcontainer-selinux-2.124.0-1.gitf958d0c.module_el8.3.0+2044+12421f43.noarch.rpm x�1containers-common-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpm DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm K�tcontainernetworking-plugins-0.7.4-4.git9ebe139.module_el8.3.0+2044+12421f43.x86_64.rpm FCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm ��runc-1.0.0-56.rc5.dev.git2abd837.module_el8.3.0+2044+12421f43.x86_64.rpm B�bslirp4netns-0.1-5.dev.gitc4e1bc5.module_el8.3.0+2044+12421f43.x86_64.rpm ^�<fuse-overlayfs-0.3-5.module_el8.3.0+2044+12421f43.x86_64.rpm �+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm ACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm �*� oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm �/�\buildah-1.5-8.gite94b4f9.module_el8.3.0+2044+12421f43.x86_64.rpm |�1skopeo-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpm 1�}�� ]�xcontainer-selinux-2.124.0-1.gitf958d0c.module_el8.3.0+2044+12421f43.noarch.rpm x�1containers-common-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpm DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm K�tcontainernetworking-plugins-0.7.4-4.git9ebe139.module_el8.3.0+2044+12421f43.x86_64.rpm FCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm ��runc-1.0.0-56.rc5.dev.git2abd837.module_el8.3.0+2044+12421f43.x86_64.rpm B�bslirp4netns-0.1-5.dev.gitc4e1bc5.module_el8.3.0+2044+12421f43.x86_64.rpm ^�<fuse-overlayfs-0.3-5.module_el8.3.0+2044+12421f43.x86_64.rpm �+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm ACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm �*� oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm �/�\buildah-1.5-8.gite94b4f9.module_el8.3.0+2044+12421f43.x86_64.rpm |�1skopeo-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpm ����g� ����DBbugfix libgit2 bug fix and enhancement update ��Ry��2libgit2-0.26.8-2.el8.i686.rpm ��2libgit2-0.26.8-2.el8.x86_64.rpm ��2libgit2-0.26.8-2.el8.i686.rpm ��2libgit2-0.26.8-2.el8.x86_64.rpm ����� �� ��Hbugfix langtable bug fix and enhancement update ��Ky��Npython3-langtable-0.0.51-4.el8.noarch.rpm �X�Nlangtable-0.0.51-4.el8.noarch.rpm ��Npython3-langtable-0.0.51-4.el8.noarch.rpm �X�Nlangtable-0.0.51-4.el8.noarch.rpm ����� ����KBBBbugfix new packages: gcc-toolset-10-make ��D�u�� gcc-toolset-10-make-devel-4.2.1-1.el8.x86_64.rpm �� gcc-toolset-10-make-devel-4.2.1-1.el8.i686.rpm �;� gcc-toolset-10-make-4.2.1-1.el8.x86_64.rpm �� gcc-toolset-10-make-devel-4.2.1-1.el8.x86_64.rpm �� gcc-toolset-10-make-devel-4.2.1-1.el8.i686.rpm �;� gcc-toolset-10-make-4.2.1-1.el8.x86_64.rpm ����� ����Qbugfix new packages: gcc-toolset-10-ltrace ��9�w�:�vgcc-toolset-10-ltrace-0.7.91-1.el8.x86_64.rpm �:�vgcc-toolset-10-ltrace-0.7.91-1.el8.x86_64.rpm ����� ����Tbugfix ibus bug fix and enhancement update ��0y�@�wibus-hangul-1.5.1-6.el8.x86_64.rpm �@�wibus-hangul-1.5.1-6.el8.x86_64.rpm ����� ����Wbugfix new packages: gcc-toolset-10-annobin ��)�x�)�gcc-toolset-10-annobin-9.29-1.el8.x86_64.rpm �)�gcc-toolset-10-annobin-9.29-1.el8.x86_64.rpm �����! ����ZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix google-noto-fonts bug fix and enhancement update ��!yx�J"google-noto-sans-carian-fonts-20161022-7.el8.1.noarch.rpm �I"google-noto-sans-canadian-aboriginal-fonts-20161022-7.el8.1.noarch.rpm �V"google-noto-sans-fonts-20161022-7.el8.1.noarch.rpm �%"google-noto-serif-armenian-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-tamil-fonts-20161022-7.el8.1.noarch.rpm �&"google-noto-serif-bengali-fonts-20161022-7.el8.1.noarch.rpm �B"google-noto-sans-bamum-fonts-20161022-7.el8.1.noarch.rpm �!"google-noto-sans-ugaritic-fonts-20161022-7.el8.1.noarch.rpm �k"google-noto-sans-lao-fonts-20161022-7.el8.1.noarch.rpm �c"google-noto-sans-javanese-fonts-20161022-7.el8.1.noarch.rpm �["google-noto-sans-gujarati-ui-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-phags-pa-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-tai-tham-fonts-20161022-7.el8.1.noarch.rpm �Y"google-noto-sans-gothic-fonts-20161022-7.el8.1.noarch.rpm � "google-noto-sans-sundanese-fonts-20161022-7.el8.1.noarch.rpm �i"google-noto-sans-khmer-fonts-20161022-7.el8.1.noarch.rpm �F"google-noto-sans-brahmi-fonts-20161022-7.el8.1.noarch.rpm �O"google-noto-sans-cuneiform-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-old-turkic-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-telugu-fonts-20161022-7.el8.1.noarch.rpm �m"google-noto-sans-lepcha-fonts-20161022-7.el8.1.noarch.rpm �L"google-noto-sans-cherokee-fonts-20161022-7.el8.1.noarch.rpm �;"google-noto-mono-fonts-20161022-7.el8.1.noarch.rpm �q"google-noto-sans-lycian-fonts-20161022-7.el8.1.noarch.rpm �z"google-noto-sans-new-tai-lue-fonts-20161022-7.el8.1.noarch.rpm �l"google-noto-sans-lao-ui-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-tamil-ui-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-symbols-fonts-20161022-7.el8.1.noarch.rpm �s"google-noto-sans-malayalam-fonts-20161022-7.el8.1.noarch.rpm �W"google-noto-sans-georgian-fonts-20161022-7.el8.1.noarch.rpm � "google-noto-sans-tifinagh-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-shavian-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-osmanya-fonts-20161022-7.el8.1.noarch.rpm �C"google-noto-sans-batak-fonts-20161022-7.el8.1.noarch.rpm �v"google-noto-sans-meetei-mayek-fonts-20161022-7.el8.1.noarch.rpm �D"google-noto-sans-bengali-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-tai-le-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-syloti-nagri-fonts-20161022-7.el8.1.noarch.rpm �U"google-noto-sans-ethiopic-fonts-20161022-7.el8.1.noarch.rpm �("google-noto-serif-devanagari-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-tagbanwa-fonts-20161022-7.el8.1.noarch.rpm �o"google-noto-sans-linear-b-fonts-20161022-7.el8.1.noarch.rpm �h"google-noto-sans-kharoshthi-fonts-20161022-7.el8.1.noarch.rpm �~"google-noto-sans-old-italic-fonts-20161022-7.el8.1.noarch.rpm �)"google-noto-serif-fonts-20161022-7.el8.1.noarch.rpm �w"google-noto-sans-mongolian-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-oriya-ui-fonts-20161022-7.el8.1.noarch.rpm �X"google-noto-sans-glagolitic-fonts-20161022-7.el8.1.noarch.rpm �="google-noto-naskh-arabic-ui-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-tai-viet-fonts-20161022-7.el8.1.noarch.rpm �y"google-noto-sans-myanmar-ui-fonts-20161022-7.el8.1.noarch.rpm �Q"google-noto-sans-deseret-fonts-20161022-7.el8.1.noarch.rpm � "google-noto-sans-saurashtra-fonts-20161022-7.el8.1.noarch.rpm �A"google-noto-sans-balinese-fonts-20161022-7.el8.1.noarch.rpm �?"google-noto-sans-armenian-fonts-20161022-7.el8.1.noarch.rpm �S"google-noto-sans-devanagari-ui-fonts-20161022-7.el8.1.noarch.rpm �P"google-noto-sans-cypriot-fonts-20161022-7.el8.1.noarch.rpm �+"google-noto-serif-gujarati-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-oriya-fonts-20161022-7.el8.1.noarch.rpm �T"google-noto-sans-egyptian-hieroglyphs-fonts-20161022-7.el8.1.noarch.rpm �""google-noto-sans-ui-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-syriac-estrangela-fonts-20161022-7.el8.1.noarch.rpm �t"google-noto-sans-malayalam-ui-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-phoenician-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-old-persian-fonts-20161022-7.el8.1.noarch.rpm �b"google-noto-sans-inscriptional-parthian-fonts-20161022-7.el8.1.noarch.rpm �>"google-noto-nastaliq-urdu-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-thaana-fonts-20161022-7.el8.1.noarch.rpm �$"google-noto-sans-yi-fonts-20161022-7.el8.1.noarch.rpm �*"google-noto-serif-georgian-fonts-20161022-7.el8.1.noarch.rpm �f"google-noto-sans-kannada-ui-fonts-20161022-7.el8.1.noarch.rpm �H"google-noto-sans-buhid-fonts-20161022-7.el8.1.noarch.rpm �<"google-noto-naskh-arabic-fonts-20161022-7.el8.1.noarch.rpm �d"google-noto-sans-kaithi-fonts-20161022-7.el8.1.noarch.rpm �a"google-noto-sans-inscriptional-pahlavi-fonts-20161022-7.el8.1.noarch.rpm �\"google-noto-sans-gurmukhi-fonts-20161022-7.el8.1.noarch.rpm �."google-noto-serif-lao-fonts-20161022-7.el8.1.noarch.rpm �0"google-noto-serif-tamil-fonts-20161022-7.el8.1.noarch.rpm �R"google-noto-sans-devanagari-fonts-20161022-7.el8.1.noarch.rpm �/"google-noto-serif-malayalam-fonts-20161022-7.el8.1.noarch.rpm �}"google-noto-sans-ol-chiki-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-syriac-eastern-fonts-20161022-7.el8.1.noarch.rpm �K"google-noto-sans-cham-fonts-20161022-7.el8.1.noarch.rpm �G"google-noto-sans-buginese-fonts-20161022-7.el8.1.noarch.rpm �E"google-noto-sans-bengali-ui-fonts-20161022-7.el8.1.noarch.rpm �N"google-noto-sans-coptic-fonts-20161022-7.el8.1.noarch.rpm �1"google-noto-serif-telugu-fonts-20161022-7.el8.1.noarch.rpm �j"google-noto-sans-khmer-ui-fonts-20161022-7.el8.1.noarch.rpm �|"google-noto-sans-ogham-fonts-20161022-7.el8.1.noarch.rpm �9"google-noto-fonts-common-20161022-7.el8.1.noarch.rpm � "google-noto-sans-old-south-arabian-fonts-20161022-7.el8.1.noarch.rpm �_"google-noto-sans-hebrew-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-sinhala-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-telugu-ui-fonts-20161022-7.el8.1.noarch.rpm �#"google-noto-sans-vai-fonts-20161022-7.el8.1.noarch.rpm �:"google-noto-kufi-arabic-fonts-20161022-7.el8.1.noarch.rpm �,"google-noto-serif-kannada-fonts-20161022-7.el8.1.noarch.rpm �Z"google-noto-sans-gujarati-fonts-20161022-7.el8.1.noarch.rpm �n"google-noto-sans-limbu-fonts-20161022-7.el8.1.noarch.rpm �^"google-noto-sans-hanunoo-fonts-20161022-7.el8.1.noarch.rpm � "google-noto-sans-samaritan-fonts-20161022-7.el8.1.noarch.rpm �-"google-noto-serif-khmer-fonts-20161022-7.el8.1.noarch.rpm �r"google-noto-sans-lydian-fonts-20161022-7.el8.1.noarch.rpm �p"google-noto-sans-lisu-fonts-20161022-7.el8.1.noarch.rpm �u"google-noto-sans-mandaic-fonts-20161022-7.el8.1.noarch.rpm �g"google-noto-sans-kayah-li-fonts-20161022-7.el8.1.noarch.rpm �x"google-noto-sans-myanmar-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-tagalog-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-runic-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-tibetan-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-rejang-fonts-20161022-7.el8.1.noarch.rpm �`"google-noto-sans-imperial-aramaic-fonts-20161022-7.el8.1.noarch.rpm �{"google-noto-sans-nko-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-thai-fonts-20161022-7.el8.1.noarch.rpm �2"google-noto-serif-thai-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-syriac-western-fonts-20161022-7.el8.1.noarch.rpm �@"google-noto-sans-avestan-fonts-20161022-7.el8.1.noarch.rpm �]"google-noto-sans-gurmukhi-ui-fonts-20161022-7.el8.1.noarch.rpm �e"google-noto-sans-kannada-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-thai-ui-fonts-20161022-7.el8.1.noarch.rpm x�J"google-noto-sans-carian-fonts-20161022-7.el8.1.noarch.rpm �I"google-noto-sans-canadian-aboriginal-fonts-20161022-7.el8.1.noarch.rpm �V"google-noto-sans-fonts-20161022-7.el8.1.noarch.rpm �%"google-noto-serif-armenian-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-tamil-fonts-20161022-7.el8.1.noarch.rpm �&"google-noto-serif-bengali-fonts-20161022-7.el8.1.noarch.rpm �B"google-noto-sans-bamum-fonts-20161022-7.el8.1.noarch.rpm �!"google-noto-sans-ugaritic-fonts-20161022-7.el8.1.noarch.rpm �k"google-noto-sans-lao-fonts-20161022-7.el8.1.noarch.rpm �c"google-noto-sans-javanese-fonts-20161022-7.el8.1.noarch.rpm �["google-noto-sans-gujarati-ui-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-phags-pa-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-tai-tham-fonts-20161022-7.el8.1.noarch.rpm �Y"google-noto-sans-gothic-fonts-20161022-7.el8.1.noarch.rpm � "google-noto-sans-sundanese-fonts-20161022-7.el8.1.noarch.rpm �i"google-noto-sans-khmer-fonts-20161022-7.el8.1.noarch.rpm �F"google-noto-sans-brahmi-fonts-20161022-7.el8.1.noarch.rpm �O"google-noto-sans-cuneiform-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-old-turkic-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-telugu-fonts-20161022-7.el8.1.noarch.rpm �m"google-noto-sans-lepcha-fonts-20161022-7.el8.1.noarch.rpm �L"google-noto-sans-cherokee-fonts-20161022-7.el8.1.noarch.rpm �;"google-noto-mono-fonts-20161022-7.el8.1.noarch.rpm �q"google-noto-sans-lycian-fonts-20161022-7.el8.1.noarch.rpm �z"google-noto-sans-new-tai-lue-fonts-20161022-7.el8.1.noarch.rpm �l"google-noto-sans-lao-ui-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-tamil-ui-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-symbols-fonts-20161022-7.el8.1.noarch.rpm �s"google-noto-sans-malayalam-fonts-20161022-7.el8.1.noarch.rpm �W"google-noto-sans-georgian-fonts-20161022-7.el8.1.noarch.rpm � "google-noto-sans-tifinagh-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-shavian-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-osmanya-fonts-20161022-7.el8.1.noarch.rpm �C"google-noto-sans-batak-fonts-20161022-7.el8.1.noarch.rpm �v"google-noto-sans-meetei-mayek-fonts-20161022-7.el8.1.noarch.rpm �D"google-noto-sans-bengali-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-tai-le-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-syloti-nagri-fonts-20161022-7.el8.1.noarch.rpm �U"google-noto-sans-ethiopic-fonts-20161022-7.el8.1.noarch.rpm �("google-noto-serif-devanagari-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-tagbanwa-fonts-20161022-7.el8.1.noarch.rpm �o"google-noto-sans-linear-b-fonts-20161022-7.el8.1.noarch.rpm �h"google-noto-sans-kharoshthi-fonts-20161022-7.el8.1.noarch.rpm �~"google-noto-sans-old-italic-fonts-20161022-7.el8.1.noarch.rpm �)"google-noto-serif-fonts-20161022-7.el8.1.noarch.rpm �w"google-noto-sans-mongolian-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-oriya-ui-fonts-20161022-7.el8.1.noarch.rpm �X"google-noto-sans-glagolitic-fonts-20161022-7.el8.1.noarch.rpm �="google-noto-naskh-arabic-ui-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-tai-viet-fonts-20161022-7.el8.1.noarch.rpm �y"google-noto-sans-myanmar-ui-fonts-20161022-7.el8.1.noarch.rpm �Q"google-noto-sans-deseret-fonts-20161022-7.el8.1.noarch.rpm � "google-noto-sans-saurashtra-fonts-20161022-7.el8.1.noarch.rpm �A"google-noto-sans-balinese-fonts-20161022-7.el8.1.noarch.rpm �?"google-noto-sans-armenian-fonts-20161022-7.el8.1.noarch.rpm �S"google-noto-sans-devanagari-ui-fonts-20161022-7.el8.1.noarch.rpm �P"google-noto-sans-cypriot-fonts-20161022-7.el8.1.noarch.rpm �+"google-noto-serif-gujarati-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-oriya-fonts-20161022-7.el8.1.noarch.rpm �T"google-noto-sans-egyptian-hieroglyphs-fonts-20161022-7.el8.1.noarch.rpm �""google-noto-sans-ui-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-syriac-estrangela-fonts-20161022-7.el8.1.noarch.rpm �t"google-noto-sans-malayalam-ui-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-phoenician-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-old-persian-fonts-20161022-7.el8.1.noarch.rpm �b"google-noto-sans-inscriptional-parthian-fonts-20161022-7.el8.1.noarch.rpm �>"google-noto-nastaliq-urdu-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-thaana-fonts-20161022-7.el8.1.noarch.rpm �$"google-noto-sans-yi-fonts-20161022-7.el8.1.noarch.rpm �*"google-noto-serif-georgian-fonts-20161022-7.el8.1.noarch.rpm �f"google-noto-sans-kannada-ui-fonts-20161022-7.el8.1.noarch.rpm �H"google-noto-sans-buhid-fonts-20161022-7.el8.1.noarch.rpm �<"google-noto-naskh-arabic-fonts-20161022-7.el8.1.noarch.rpm �d"google-noto-sans-kaithi-fonts-20161022-7.el8.1.noarch.rpm �a"google-noto-sans-inscriptional-pahlavi-fonts-20161022-7.el8.1.noarch.rpm �\"google-noto-sans-gurmukhi-fonts-20161022-7.el8.1.noarch.rpm �."google-noto-serif-lao-fonts-20161022-7.el8.1.noarch.rpm �0"google-noto-serif-tamil-fonts-20161022-7.el8.1.noarch.rpm �R"google-noto-sans-devanagari-fonts-20161022-7.el8.1.noarch.rpm �/"google-noto-serif-malayalam-fonts-20161022-7.el8.1.noarch.rpm �}"google-noto-sans-ol-chiki-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-syriac-eastern-fonts-20161022-7.el8.1.noarch.rpm �K"google-noto-sans-cham-fonts-20161022-7.el8.1.noarch.rpm �G"google-noto-sans-buginese-fonts-20161022-7.el8.1.noarch.rpm �E"google-noto-sans-bengali-ui-fonts-20161022-7.el8.1.noarch.rpm �N"google-noto-sans-coptic-fonts-20161022-7.el8.1.noarch.rpm �1"google-noto-serif-telugu-fonts-20161022-7.el8.1.noarch.rpm �j"google-noto-sans-khmer-ui-fonts-20161022-7.el8.1.noarch.rpm �|"google-noto-sans-ogham-fonts-20161022-7.el8.1.noarch.rpm �9"google-noto-fonts-common-20161022-7.el8.1.noarch.rpm � "google-noto-sans-old-south-arabian-fonts-20161022-7.el8.1.noarch.rpm �_"google-noto-sans-hebrew-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-sinhala-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-telugu-ui-fonts-20161022-7.el8.1.noarch.rpm �#"google-noto-sans-vai-fonts-20161022-7.el8.1.noarch.rpm �:"google-noto-kufi-arabic-fonts-20161022-7.el8.1.noarch.rpm �,"google-noto-serif-kannada-fonts-20161022-7.el8.1.noarch.rpm �Z"google-noto-sans-gujarati-fonts-20161022-7.el8.1.noarch.rpm �n"google-noto-sans-limbu-fonts-20161022-7.el8.1.noarch.rpm �^"google-noto-sans-hanunoo-fonts-20161022-7.el8.1.noarch.rpm � "google-noto-sans-samaritan-fonts-20161022-7.el8.1.noarch.rpm �-"google-noto-serif-khmer-fonts-20161022-7.el8.1.noarch.rpm �r"google-noto-sans-lydian-fonts-20161022-7.el8.1.noarch.rpm �p"google-noto-sans-lisu-fonts-20161022-7.el8.1.noarch.rpm �u"google-noto-sans-mandaic-fonts-20161022-7.el8.1.noarch.rpm �g"google-noto-sans-kayah-li-fonts-20161022-7.el8.1.noarch.rpm �x"google-noto-sans-myanmar-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-tagalog-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-runic-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-tibetan-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-rejang-fonts-20161022-7.el8.1.noarch.rpm �`"google-noto-sans-imperial-aramaic-fonts-20161022-7.el8.1.noarch.rpm �{"google-noto-sans-nko-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-thai-fonts-20161022-7.el8.1.noarch.rpm �2"google-noto-serif-thai-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-syriac-western-fonts-20161022-7.el8.1.noarch.rpm �@"google-noto-sans-avestan-fonts-20161022-7.el8.1.noarch.rpm �]"google-noto-sans-gurmukhi-ui-fonts-20161022-7.el8.1.noarch.rpm �e"google-noto-sans-kannada-fonts-20161022-7.el8.1.noarch.rpm �"google-noto-sans-thai-ui-fonts-20161022-7.el8.1.noarch.rpm �����" ����Sbugfix omping bug fix and enhancement update ��y�?�\omping-0.0.4-18.el8.x86_64.rpm �?�\omping-0.0.4-18.el8.x86_64.rpm �����# ����bugfix rpmlint bug fix and enhancement update ��y�2�%rpmlint-1.10-14.el8.noarch.rpm �2�%rpmlint-1.10-14.el8.noarch.rpm �����$ ����Xbugfix python-justbases bug fix and enhancement update ��y��python3-justbases-0.14-4.el8.noarch.rpm ��(python3-justbytes-0.14-2.el8.noarch.rpm ��python3-justbases-0.14-4.el8.noarch.rpm ��(python3-justbytes-0.14-2.el8.noarch.rpm �����% ����VBBBBBBB�\�zBBbugfix ruby:2.5 bug fix update ��y>�Y� L ��Vrubygem-pg-1.0.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm �T�+rubygem-abrt-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm �G�rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm �U�Vrubygem-pg-doc-1.0.0-2.module_el8.5.0+2625+ec418553.noarch.rpm �C�rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm �P�+rubygem-abrt-doc-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm �]�rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm ��rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm �E� rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm �D� rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm >�Y� L ��Vrubygem-pg-1.0.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm �T�+rubygem-abrt-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm �G�rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm �U�Vrubygem-pg-doc-1.0.0-2.module_el8.5.0+2625+ec418553.noarch.rpm �C�rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm �P�+rubygem-abrt-doc-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm �]�rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm ��rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm �E� rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm �D� rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm ����0�& ����bugfix mariadb-java-client bug fix and enhancement update ��~y�g�mariadb-java-client-2.2.5-3.el8.noarch.rpm �g�mariadb-java-client-2.2.5-3.el8.noarch.rpm �����' ����bugfix rpmdevtools bug fix and enhancement update ��wy�1�Prpmdevtools-8.10-8.el8.noarch.rpm �1�Prpmdevtools-8.10-8.el8.noarch.rpm �����( ��"��`bugfix crash-ptdump-command bug fix and enhancement update ��py�c�crash-ptdump-command-1.0.7-1.el8.x86_64.rpm �c�crash-ptdump-command-1.0.7-1.el8.x86_64.rpm �����) ��&��cBbugfix torque bug fix and enhancement update ��iy�<�+torque-libs-4.2.10-25.el8.i686.rpm �<�+torque-libs-4.2.10-25.el8.x86_64.rpm �<�+torque-libs-4.2.10-25.el8.i686.rpm �<�+torque-libs-4.2.10-25.el8.x86_64.rpm �����* ����gBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix new packages: gcc-toolset-10-systemtap ��b�z�^�.gcc-toolset-9-libtsan-devel-9.2.1-2.3.el8.x86_64.rpm ��.gcc-toolset-9-libatomic-devel-9.2.1-2.3.el8.i686.rpm �\�.gcc-toolset-9-liblsan-devel-9.2.1-2.3.el8.x86_64.rpm �!�.gcc-toolset-9-libstdc++-devel-9.2.1-2.3.el8.x86_64.rpm ��.gcc-toolset-9-libasan-devel-9.2.1-2.3.el8.x86_64.rpm �"�.gcc-toolset-9-libubsan-devel-9.2.1-2.3.el8.x86_64.rpm ��.gcc-toolset-9-libatomic-devel-9.2.1-2.3.el8.x86_64.rpm �!�.gcc-toolset-9-libstdc++-devel-9.2.1-2.3.el8.i686.rpm ��.gcc-toolset-9-libitm-devel-9.2.1-2.3.el8.i686.rpm �X�.gcc-toolset-9-gcc-gdb-plugin-9.2.1-2.3.el8.x86_64.rpm ��.gcc-toolset-9-libasan-devel-9.2.1-2.3.el8.i686.rpm ��.gcc-toolset-9-libitm-devel-9.2.1-2.3.el8.x86_64.rpm � �.gcc-toolset-9-libquadmath-devel-9.2.1-2.3.el8.x86_64.rpm �W�.gcc-toolset-9-gcc-c++-9.2.1-2.3.el8.x86_64.rpm � �.gcc-toolset-9-libquadmath-devel-9.2.1-2.3.el8.i686.rpm �Y�.gcc-toolset-9-gcc-gfortran-9.2.1-2.3.el8.x86_64.rpm �]�.gcc-toolset-9-libstdc++-docs-9.2.1-2.3.el8.x86_64.rpm �"�.gcc-toolset-9-libubsan-devel-9.2.1-2.3.el8.i686.rpm �V�.gcc-toolset-9-gcc-9.2.1-2.3.el8.x86_64.rpm �^�.gcc-toolset-9-libtsan-devel-9.2.1-2.3.el8.x86_64.rpm ��.gcc-toolset-9-libatomic-devel-9.2.1-2.3.el8.i686.rpm �\�.gcc-toolset-9-liblsan-devel-9.2.1-2.3.el8.x86_64.rpm �!�.gcc-toolset-9-libstdc++-devel-9.2.1-2.3.el8.x86_64.rpm ��.gcc-toolset-9-libasan-devel-9.2.1-2.3.el8.x86_64.rpm �"�.gcc-toolset-9-libubsan-devel-9.2.1-2.3.el8.x86_64.rpm ��.gcc-toolset-9-libatomic-devel-9.2.1-2.3.el8.x86_64.rpm �!�.gcc-toolset-9-libstdc++-devel-9.2.1-2.3.el8.i686.rpm ��.gcc-toolset-9-libitm-devel-9.2.1-2.3.el8.i686.rpm �X�.gcc-toolset-9-gcc-gdb-plugin-9.2.1-2.3.el8.x86_64.rpm ��.gcc-toolset-9-libasan-devel-9.2.1-2.3.el8.i686.rpm ��.gcc-toolset-9-libitm-devel-9.2.1-2.3.el8.x86_64.rpm � �.gcc-toolset-9-libquadmath-devel-9.2.1-2.3.el8.x86_64.rpm �W�.gcc-toolset-9-gcc-c++-9.2.1-2.3.el8.x86_64.rpm � �.gcc-toolset-9-libquadmath-devel-9.2.1-2.3.el8.i686.rpm �Y�.gcc-toolset-9-gcc-gfortran-9.2.1-2.3.el8.x86_64.rpm �]�.gcc-toolset-9-libstdc++-docs-9.2.1-2.3.el8.x86_64.rpm �"�.gcc-toolset-9-libubsan-devel-9.2.1-2.3.el8.i686.rpm �V�.gcc-toolset-9-gcc-9.2.1-2.3.el8.x86_64.rpm �����+ �� ��bugfix python-simpleline bug fix and enhancement update ��\y��python3-simpleline-1.1.1-2.el8.noarch.rpm ��python3-simpleline-1.1.1-2.el8.noarch.rpm �����, �� ��JBbugfix liburing bug fix and enhancement update ��Uy�.�cliburing-1.0.7-3.el8.i686.rpm �.�cliburing-1.0.7-3.el8.x86_64.rpm �.�cliburing-1.0.7-3.el8.i686.rpm �.�cliburing-1.0.7-3.el8.x86_64.rpm �����- ����bugfix anaconda-user-help bug fix and enhancement update ��Ny�a�Wanaconda-user-help-8.3.3-1.el8.alma.noarch.rpm �a�Wanaconda-user-help-8.3.3-1.el8.alma.noarch.rpm �����. ����OBBBBBB�,bugfix idm:DL1 bug fix update ��G�{�{�p�q�v�\�\python3-kdcproxy-0.4-5.module_el8.5.0+2603+92118e57.noarch.rpm �J� python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm �<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm �� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm �;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm �� custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm �{�p�q�v�\�\python3-kdcproxy-0.4-5.module_el8.5.0+2603+92118e57.noarch.rpm �J� python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm �<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm �� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm �;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm �� custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm ����L�/ ����lIBBBBBBRBB{BB�sBBBB�CBBBBbugfix container-tools:2.0 bug fix update ��B�qhttps://errata.almalinux.org/8/ALBA-2020-4859.html ALBA-2020-4859 ALBA-2020-4859 1�-�5�]�container-selinux-2.130.0-1.module_el8.5.0+2635+e4386a39.noarch.rpm DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm K�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpm k�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpm FCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm x�containers-common-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm ��skopeo-tests-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm |�skopeo-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm ^�Hfuse-overlayfs-0.7.8-1.module_el8.5.0+2635+e4386a39.x86_64.rpm N�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpm B�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm ?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm ACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm t�`conmon-2.0.15-1.module_el8.5.0+2635+e4386a39.x86_64.rpm 1�-�5�]�container-selinux-2.130.0-1.module_el8.5.0+2635+e4386a39.noarch.rpm DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm K�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpm k�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpm FCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm x�containers-common-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm ��skopeo-tests-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm |�skopeo-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm ^�Hfuse-overlayfs-0.7.8-1.module_el8.5.0+2635+e4386a39.x86_64.rpm N�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpm B�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm ?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm ACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm t�`conmon-2.0.15-1.module_el8.5.0+2635+e4386a39.x86_64.rpm ����Y�0 �� ��CF�KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix eclipse:rhel8 bug fix update ��3�[https://errata.almalinux.org/8/ALBA-2020-5097.html ALBA-2020-5097 ALBA-2020-5097 �{�_� 6��ieclipse-equinox-osgi-4.16-7.module_el8.4.0+2105+766a6595.x86_64.rpm �-�|glassfish-el-3.0.1-0.14.b08.module_el8.3.0+2043+807b4491.noarch.rpm �c�glucene-queries-8.4.1-5.module_el8.3.0+2043+807b4491.noarch.rpm �.�glassfish-jsp-2.3.4-6.module_el8.3.0+2043+807b4491.noarch.rpm �I�;jetty-http-9.4.30-2.v20200611.module_el8.3.0+2043+807b4491.noarch.rpm �l�batik-util-1.11-6.module_el8.3.0+2043+807b4491.noarch.rpm �`�glucene-8.4.1-5.module_el8.3.0+2043+807b4491.noarch.rpm �5�hamcrest-core-1.3-29.module_el8.3.0+2043+807b4491.noarch.rpm �f�apiguardian-1.1.0-4.module_el8.3.0+2043+807b4491.noarch.rpm ��ieclipse-platform-4.16-7.module_el8.4.0+2105+766a6595.x86_64.rpm ��heclipse-emf-core-2.22.0-1.module_el8.4.0+2105+766a6595.noarch.rpm �'�felix-gogo-runtime-1.1.0-7.module_el8.3.0+2043+807b4491.noarch.rpm �)�vfelix-scr-2.1.16-6.module_el8.3.0+2043+807b4491.noarch.rpm �e�glucene-sandbox-8.4.1-5.module_el8.3.0+2043+807b4491.noarch.rpm �c�Iapache-commons-compress-1.20-3.module_el8.3.0+2043+807b4491.noarch.rpm �)�aicu4j-65.1-3.module_el8.3.0+2043+807b4491.noarch.rpm ��heclipse-emf-runtime-2.22.0-1.module_el8.4.0+2105+766a6595.noarch.rpm ��heclipse-emf-xsd-2.22.0-1.module_el8.4.0+2105+766a6595.noarch.rpm �G�zxml-commons-apis-1.4.01-31.module_el8.3.0+2043+807b4491.noarch.rpm ��ieclipse-pde-4.16-7.module_el8.4.0+2105+766a6595.x86_64.rpm �5�.google-gson-2.8.6-5.module_el8.3.0+2043+807b4491.noarch.rpm �4�hamcrest-1.3-29.module_el8.3.0+2043+807b4491.noarch.rpm �O�xz-java-1.8-8.module_el8.3.0+2043+807b4491.noarch.rpm ��ieclipse-swt-4.16-7.module_el8.4.0+2105+766a6595.x86_64.rpm �&�Cglassfish-annotation-api-1.3.2-3.module_el8.3.0+2043+807b4491.noarch.rpm �L�;jetty-server-9.4.30-2.v20200611.module_el8.3.0+2043+807b4491.noarch.rpm �T�Ujunit-4.12-14.module_el8.3.0+2043+807b4491.noarch.rpm �(�felix-gogo-shell-1.1.0-5.module_el8.3.0+2043+807b4491.noarch.rpm �M�;jetty-servlet-9.4.30-2.v20200611.module_el8.3.0+2043+807b4491.noarch.rpm �H�;jetty-continuation-9.4.30-2.v20200611.module_el8.3.0+2043+807b4491.noarch.rpm �N�;jetty-util-9.4.30-2.v20200611.module_el8.3.0+2043+807b4491.noarch.rpm �k�batik-css-1.11-6.module_el8.3.0+2043+807b4491.noarch.rpm �K�;jetty-security-9.4.30-2.v20200611.module_el8.3.0+2043+807b4491.noarch.rpm �V� jzlib-1.1.3-14.module_el8.3.0+2043+807b4491.noarch.rpm �U�1junit5-5.6.2-2.module_el8.3.0+2043+807b4491.noarch.rpm �/�glassfish-jsp-api-2.3.3-3.module_el8.3.0+2043+807b4491.noarch.rpm �8�sat4j-2.3.5-19.module_el8.3.0+2043+807b4491.noarch.rpm �7�|glassfish-el-api-3.0.1-0.14.b08.module_el8.3.0+2043+807b4491.noarch.rpm ��eclipse-ecf-runtime-3.14.8-1.module_el8.4.0+2105+766a6595.noarch.rpm �d�glucene-queryparser-8.4.1-5.module_el8.3.0+2043+807b4491.noarch.rpm �L�xmlgraphics-commons-2.3-4.module_el8.3.0+2043+807b4491.noarch.rpm �J�;jetty-io-9.4.30-2.v20200611.module_el8.3.0+2043+807b4491.noarch.rpm �H�-univocity-parsers-2.8.4-3.module_el8.3.0+2043+807b4491.noarch.rpm �d�dapache-commons-jxpath-1.3-36.module_el8.3.0+2043+807b4491.noarch.rpm �&�sfelix-gogo-command-1.0.2-11.module_el8.3.0+2043+807b4491.noarch.rpm �b�glucene-analyzers-smartcn-8.4.1-5.module_el8.3.0+2043+807b4491.noarch.rpm �a�glucene-analysis-8.4.1-5.module_el8.3.0+2043+807b4491.noarch.rpm ��eclipse-ecf-core-3.14.8-1.module_el8.4.0+2105+766a6595.noarch.rpm ��ieclipse-jdt-4.16-7.module_el8.4.0+2105+766a6595.noarch.rpm �R�jsch-0.1.54-12.module_el8.3.0+2043+807b4491.noarch.rpm ��ieclipse-p2-discovery-4.16-7.module_el8.4.0+2105+766a6595.noarch.rpm �k�Jobjectweb-asm-7.3.1-3.module_el8.3.0+2043+807b4491.noarch.rpm �0�[glassfish-servlet-api-3.1.0-19.module_el8.3.0+2043+807b4491.noarch.rpm �l�Bopentest4j-1.2.0-2.module_el8.3.0+2043+807b4491.noarch.rpm �{�_� 6��ieclipse-equinox-osgi-4.16-7.module_el8.4.0+2105+766a6595.x86_64.rpm �-�|glassfish-el-3.0.1-0.14.b08.module_el8.3.0+2043+807b4491.noarch.rpm �c�glucene-queries-8.4.1-5.module_el8.3.0+2043+807b4491.noarch.rpm �.�glassfish-jsp-2.3.4-6.module_el8.3.0+2043+807b4491.noarch.rpm �I�;jetty-http-9.4.30-2.v20200611.module_el8.3.0+2043+807b4491.noarch.rpm �l�batik-util-1.11-6.module_el8.3.0+2043+807b4491.noarch.rpm �`�glucene-8.4.1-5.module_el8.3.0+2043+807b4491.noarch.rpm �5�hamcrest-core-1.3-29.module_el8.3.0+2043+807b4491.noarch.rpm �f�apiguardian-1.1.0-4.module_el8.3.0+2043+807b4491.noarch.rpm ��ieclipse-platform-4.16-7.module_el8.4.0+2105+766a6595.x86_64.rpm ��heclipse-emf-core-2.22.0-1.module_el8.4.0+2105+766a6595.noarch.rpm �'�felix-gogo-runtime-1.1.0-7.module_el8.3.0+2043+807b4491.noarch.rpm �)�vfelix-scr-2.1.16-6.module_el8.3.0+2043+807b4491.noarch.rpm �e�glucene-sandbox-8.4.1-5.module_el8.3.0+2043+807b4491.noarch.rpm �c�Iapache-commons-compress-1.20-3.module_el8.3.0+2043+807b4491.noarch.rpm �)�aicu4j-65.1-3.module_el8.3.0+2043+807b4491.noarch.rpm ��heclipse-emf-runtime-2.22.0-1.module_el8.4.0+2105+766a6595.noarch.rpm ��heclipse-emf-xsd-2.22.0-1.module_el8.4.0+2105+766a6595.noarch.rpm �G�zxml-commons-apis-1.4.01-31.module_el8.3.0+2043+807b4491.noarch.rpm ��ieclipse-pde-4.16-7.module_el8.4.0+2105+766a6595.x86_64.rpm �5�.google-gson-2.8.6-5.module_el8.3.0+2043+807b4491.noarch.rpm �4�hamcrest-1.3-29.module_el8.3.0+2043+807b4491.noarch.rpm �O�xz-java-1.8-8.module_el8.3.0+2043+807b4491.noarch.rpm ��ieclipse-swt-4.16-7.module_el8.4.0+2105+766a6595.x86_64.rpm �&�Cglassfish-annotation-api-1.3.2-3.module_el8.3.0+2043+807b4491.noarch.rpm �L�;jetty-server-9.4.30-2.v20200611.module_el8.3.0+2043+807b4491.noarch.rpm �T�Ujunit-4.12-14.module_el8.3.0+2043+807b4491.noarch.rpm �(�felix-gogo-shell-1.1.0-5.module_el8.3.0+2043+807b4491.noarch.rpm �M�;jetty-servlet-9.4.30-2.v20200611.module_el8.3.0+2043+807b4491.noarch.rpm �H�;jetty-continuation-9.4.30-2.v20200611.module_el8.3.0+2043+807b4491.noarch.rpm �N�;jetty-util-9.4.30-2.v20200611.module_el8.3.0+2043+807b4491.noarch.rpm �k�batik-css-1.11-6.module_el8.3.0+2043+807b4491.noarch.rpm �K�;jetty-security-9.4.30-2.v20200611.module_el8.3.0+2043+807b4491.noarch.rpm �V� jzlib-1.1.3-14.module_el8.3.0+2043+807b4491.noarch.rpm �U�1junit5-5.6.2-2.module_el8.3.0+2043+807b4491.noarch.rpm �/�glassfish-jsp-api-2.3.3-3.module_el8.3.0+2043+807b4491.noarch.rpm �8�sat4j-2.3.5-19.module_el8.3.0+2043+807b4491.noarch.rpm �7�|glassfish-el-api-3.0.1-0.14.b08.module_el8.3.0+2043+807b4491.noarch.rpm ��eclipse-ecf-runtime-3.14.8-1.module_el8.4.0+2105+766a6595.noarch.rpm �d�glucene-queryparser-8.4.1-5.module_el8.3.0+2043+807b4491.noarch.rpm �L�xmlgraphics-commons-2.3-4.module_el8.3.0+2043+807b4491.noarch.rpm �J�;jetty-io-9.4.30-2.v20200611.module_el8.3.0+2043+807b4491.noarch.rpm �H�-univocity-parsers-2.8.4-3.module_el8.3.0+2043+807b4491.noarch.rpm �d�dapache-commons-jxpath-1.3-36.module_el8.3.0+2043+807b4491.noarch.rpm �&�sfelix-gogo-command-1.0.2-11.module_el8.3.0+2043+807b4491.noarch.rpm �b�glucene-analyzers-smartcn-8.4.1-5.module_el8.3.0+2043+807b4491.noarch.rpm �a�glucene-analysis-8.4.1-5.module_el8.3.0+2043+807b4491.noarch.rpm ��eclipse-ecf-core-3.14.8-1.module_el8.4.0+2105+766a6595.noarch.rpm ��ieclipse-jdt-4.16-7.module_el8.4.0+2105+766a6595.noarch.rpm �R�jsch-0.1.54-12.module_el8.3.0+2043+807b4491.noarch.rpm ��ieclipse-p2-discovery-4.16-7.module_el8.4.0+2105+766a6595.noarch.rpm �k�Jobjectweb-asm-7.3.1-3.module_el8.3.0+2043+807b4491.noarch.rpm �0�[glassfish-servlet-api-3.1.0-19.module_el8.3.0+2043+807b4491.noarch.rpm �l�Bopentest4j-1.2.0-2.module_el8.3.0+2043+807b4491.noarch.rpm ����1�1 ����XBBBBBBBBBBBBBB�aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix virt:rhel bug fix update ���@�^�\�4L#�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm �2&nbdkit-python-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �/&nbdkit-example-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �)�nbdfuse-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �@�#supermin-devel-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm �&�libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �+&nbdkit-basic-filters-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm ��kseavgabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm �8�python3-libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �,&nbdkit-basic-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �0&nbdkit-gzip-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �5&nbdkit-vddk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �%�plibguestfs-winsupport-8.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �'�libnbd-devel-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm �?�#supermin-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm ��kseabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm �|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �4&nbdkit-ssh-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �1&nbdkit-linuxdisk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �*&nbdkit-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �3&nbdkit-server-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �&nbdkit-bash-completion-1.16.2-4.module_el8.5.0+2608+72063365.noarch.rpm �7�$perl-Sys-Virt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm � _netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �-&nbdkit-curl-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �9�$python3-libvirt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �6&nbdkit-xz-filter-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �.&nbdkit-devel-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm ��Slibvirt-dbus-1.3.0-2.module_el8.5.0+2608+72063365.x86_64.rpm �>�kseabios-1.13.0-2.module_el8.5.0+2608+72063365.x86_64.rpm �^�\�4L#�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm �2&nbdkit-python-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �/&nbdkit-example-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �)�nbdfuse-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �@�#supermin-devel-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm �&�libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �+&nbdkit-basic-filters-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm ��kseavgabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm �8�python3-libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �,&nbdkit-basic-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �0&nbdkit-gzip-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �5&nbdkit-vddk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �%�plibguestfs-winsupport-8.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �'�libnbd-devel-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm �?�#supermin-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm ��kseabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm �|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �4&nbdkit-ssh-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �1&nbdkit-linuxdisk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �*&nbdkit-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �3&nbdkit-server-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �&nbdkit-bash-completion-1.16.2-4.module_el8.5.0+2608+72063365.noarch.rpm �7�$perl-Sys-Virt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm � _netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �-&nbdkit-curl-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �9�$python3-libvirt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �6&nbdkit-xz-filter-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �.&nbdkit-devel-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm ��Slibvirt-dbus-1.3.0-2.module_el8.5.0+2608+72063365.x86_64.rpm �>�kseabios-1.13.0-2.module_el8.5.0+2608+72063365.x86_64.rpm ���� �2 ����l�BBBbugfix container-tools:rhel8 bug fix update ��N�Thttps://errata.almalinux.org/8/ALBA-2020-5496.html ALBA-2020-5496 ALBA-2020-5496 1�V�n�$�zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm ~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm 1�V�n�$�zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm ~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ���0�3 �� ��lIBBBBBBRBB{BB�sBBBB�CBBBBbugfix container-tools:2.0 bug fix update ��"�Thttps://errata.almalinux.org/8/ALBA-2020-5497.html ALBA-2020-5497 ALBA-2020-5497 1�-�5�]�container-selinux-2.130.0-1.module_el8.5.0+2635+e4386a39.noarch.rpm DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm K�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpm k�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpm FCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm x�containers-common-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm ��skopeo-tests-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm |�skopeo-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm ^�Hfuse-overlayfs-0.7.8-1.module_el8.5.0+2635+e4386a39.x86_64.rpm N�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpm B�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm ?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm ACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm t�`conmon-2.0.15-1.module_el8.5.0+2635+e4386a39.x86_64.rpm 1�-�5�]�container-selinux-2.130.0-1.module_el8.5.0+2635+e4386a39.noarch.rpm DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm K�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpm k�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpm FCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm x�containers-common-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm ��skopeo-tests-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm |�skopeo-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm ^�Hfuse-overlayfs-0.7.8-1.module_el8.5.0+2635+e4386a39.x86_64.rpm N�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpm B�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm ?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm ACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm t�`conmon-2.0.15-1.module_el8.5.0+2635+e4386a39.x86_64.rpm ���6�4 ����tBBBCB�QBBB�`B�YB�[BBBDB�EBB�mbugfix container-tools:1.0 bug fix and enhancement update ��vyhttps://errata.almalinux.org/8/ALBA-2020-5498.html ALBA-2020-5498 ALBA-2020-5498 1�}�� ]�xcontainer-selinux-2.124.0-1.gitf958d0c.module_el8.3.0+2044+12421f43.noarch.rpm x�1containers-common-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpm DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm K�tcontainernetworking-plugins-0.7.4-4.git9ebe139.module_el8.3.0+2044+12421f43.x86_64.rpm FCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm ��runc-1.0.0-56.rc5.dev.git2abd837.module_el8.3.0+2044+12421f43.x86_64.rpm B�bslirp4netns-0.1-5.dev.gitc4e1bc5.module_el8.3.0+2044+12421f43.x86_64.rpm ^�<fuse-overlayfs-0.3-5.module_el8.3.0+2044+12421f43.x86_64.rpm �+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm ACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm �*� oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm �/�\buildah-1.5-8.gite94b4f9.module_el8.3.0+2044+12421f43.x86_64.rpm |�1skopeo-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpm 1�}�� ]�xcontainer-selinux-2.124.0-1.gitf958d0c.module_el8.3.0+2044+12421f43.noarch.rpm x�1containers-common-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpm DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm K�tcontainernetworking-plugins-0.7.4-4.git9ebe139.module_el8.3.0+2044+12421f43.x86_64.rpm FCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm ��runc-1.0.0-56.rc5.dev.git2abd837.module_el8.3.0+2044+12421f43.x86_64.rpm B�bslirp4netns-0.1-5.dev.gitc4e1bc5.module_el8.3.0+2044+12421f43.x86_64.rpm ^�<fuse-overlayfs-0.3-5.module_el8.3.0+2044+12421f43.x86_64.rpm �+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm ACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm �*� oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm �/�\buildah-1.5-8.gite94b4f9.module_el8.3.0+2044+12421f43.x86_64.rpm |�1skopeo-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpm ���9�5 ����bugfix icedtea-web bug fix update ��o_�8�icedtea-web-1.7.1-18.el8_3.noarch.rpm �8�icedtea-web-1.7.1-18.el8_3.noarch.rpm �����6 ����XBBBBBBBBBBBBBB�aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix virt:rhel bug fix update ��N�T�^�\�4L#�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm �2&nbdkit-python-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �/&nbdkit-example-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �)�nbdfuse-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �@�#supermin-devel-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm �&�libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �+&nbdkit-basic-filters-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm ��kseavgabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm �8�python3-libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �,&nbdkit-basic-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �0&nbdkit-gzip-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �5&nbdkit-vddk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �%�plibguestfs-winsupport-8.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �'�libnbd-devel-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm �?�#supermin-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm ��kseabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm �|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �4&nbdkit-ssh-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �1&nbdkit-linuxdisk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �*&nbdkit-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �3&nbdkit-server-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �&nbdkit-bash-completion-1.16.2-4.module_el8.5.0+2608+72063365.noarch.rpm �7�$perl-Sys-Virt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm � _netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �-&nbdkit-curl-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �9�$python3-libvirt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �6&nbdkit-xz-filter-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �.&nbdkit-devel-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm ��Slibvirt-dbus-1.3.0-2.module_el8.5.0+2608+72063365.x86_64.rpm �>�kseabios-1.13.0-2.module_el8.5.0+2608+72063365.x86_64.rpm �^�\�4L#�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm �2&nbdkit-python-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �/&nbdkit-example-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �)�nbdfuse-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �@�#supermin-devel-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm �&�libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �+&nbdkit-basic-filters-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm ��kseavgabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm �8�python3-libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �,&nbdkit-basic-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �0&nbdkit-gzip-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �5&nbdkit-vddk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �%�plibguestfs-winsupport-8.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �'�libnbd-devel-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm �?�#supermin-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm ��kseabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm �|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �4&nbdkit-ssh-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �1&nbdkit-linuxdisk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �*&nbdkit-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �3&nbdkit-server-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �&nbdkit-bash-completion-1.16.2-4.module_el8.5.0+2608+72063365.noarch.rpm �7�$perl-Sys-Virt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm � _netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �-&nbdkit-curl-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �9�$python3-libvirt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �6&nbdkit-xz-filter-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �.&nbdkit-devel-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm ��Slibvirt-dbus-1.3.0-2.module_el8.5.0+2608+72063365.x86_64.rpm �>�kseabios-1.13.0-2.module_el8.5.0+2608+72063365.x86_64.rpm ���� �7 ����lIBBBBBBRBB{BB�sBBBB�CBBBBbugfix container-tools:2.0 bug fix update ��"�Bhttps://errata.almalinux.org/8/ALBA-2021-0546.html ALBA-2021-0546 ALBA-2021-0546 1�-�5�]�container-selinux-2.130.0-1.module_el8.5.0+2635+e4386a39.noarch.rpm DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm K�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpm k�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpm FCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm x�containers-common-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm ��skopeo-tests-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm |�skopeo-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm ^�Hfuse-overlayfs-0.7.8-1.module_el8.5.0+2635+e4386a39.x86_64.rpm N�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpm B�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm ?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm ACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm t�`conmon-2.0.15-1.module_el8.5.0+2635+e4386a39.x86_64.rpm 1�-�5�]�container-selinux-2.130.0-1.module_el8.5.0+2635+e4386a39.noarch.rpm DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm K�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpm k�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpm FCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm x�containers-common-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm ��skopeo-tests-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm |�skopeo-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm ^�Hfuse-overlayfs-0.7.8-1.module_el8.5.0+2635+e4386a39.x86_64.rpm N�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpm B�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm ?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm ACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm t�`conmon-2.0.15-1.module_el8.5.0+2635+e4386a39.x86_64.rpm �����8 ����OBBBBBB�,bugfix idm:DL1 bug fix and enhancement update ��d�d�{�p�q�v�\�\python3-kdcproxy-0.4-5.module_el8.5.0+2603+92118e57.noarch.rpm �J� python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm �<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm �� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm �;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm �� custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm �{�p�q�v�\�\python3-kdcproxy-0.4-5.module_el8.5.0+2603+92118e57.noarch.rpm �J� python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm �<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm �� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm �;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm �� custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm �����9 ����TBBBBBBBBbugfix pcp bug fix and enhancement update ��H�E�L�gpcp-manager-5.1.1-4.el8_3.x86_64.rpm ��gpcp-conf-5.1.1-4.el8_3.x86_64.rpm �K�gpcp-libs-5.1.1-4.el8_3.x86_64.rpm ��gpcp-5.1.1-4.el8_3.x86_64.rpm ��gpcp-selinux-5.1.1-4.el8_3.x86_64.rpm �L�gpcp-manager-5.1.1-4.el8_3.x86_64.rpm ��gpcp-conf-5.1.1-4.el8_3.x86_64.rpm �K�gpcp-libs-5.1.1-4.el8_3.x86_64.rpm ��gpcp-5.1.1-4.el8_3.x86_64.rpm ��gpcp-selinux-5.1.1-4.el8_3.x86_64.rpm �����: ����OBBBBBB�,bugfix idm:DL1 bug fix update �� �f�{�p�q�v�\�\python3-kdcproxy-0.4-5.module_el8.5.0+2603+92118e57.noarch.rpm �J� python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm �<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm �� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm �;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm �� custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm �{�p�q�v�\�\python3-kdcproxy-0.4-5.module_el8.5.0+2603+92118e57.noarch.rpm �J� python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm �<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm �� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm �;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm �� custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm ����L�; ��#��`Bbugfix libxslt bug fix and enhancement update ��sy�@�hlibxslt-devel-1.1.32-6.el8.x86_64.rpm �@�hlibxslt-devel-1.1.32-6.el8.i686.rpm �@�hlibxslt-devel-1.1.32-6.el8.x86_64.rpm �@�hlibxslt-devel-1.1.32-6.el8.i686.rpm �����< ��&��dbugfix libselinux bug fix and enhancement update ��ly��libselinux-ruby-2.9-5.el8.x86_64.rpm ��libselinux-ruby-2.9-5.el8.x86_64.rpm �����= ��*��gBbugfix avahi bug fix and enhancement update ��ey�0�Qavahi-ui-gtk3-0.7-20.el8.x86_64.rpm �0�Qavahi-ui-gtk3-0.7-20.el8.i686.rpm �0�Qavahi-ui-gtk3-0.7-20.el8.x86_64.rpm �0�Qavahi-ui-gtk3-0.7-20.el8.i686.rpm �����> ��,��+bugfix efi-rpm-macros bug fix and enhancement update ��^y��Sefi-srpm-macros-3-3.el8.noarch.rpm ��Sefi-srpm-macros-3-3.el8.noarch.rpm �����? ��/��mbugfix vhostmd bug fix and enhancement update ��Wy�R�vhostmd-1.1-5.el8.x86_64.rpm �R�vhostmd-1.1-5.el8.x86_64.rpm �����@ ��1��0bugfix dejavu-fonts bug fix and enhancement update ��Py��dejavu-lgc-sans-fonts-2.35-7.el8.noarch.rpm ��dejavu-lgc-sans-fonts-2.35-7.el8.noarch.rpm �����A ��4��rbugfix trace-cmd bug fix and enhancement update ��Iy�P�kernelshark-2.7-9.el8.x86_64.rpm �P�kernelshark-2.7-9.el8.x86_64.rpm �����B ��8��uBbugfix cryptsetup bug fix and enhancement update ��By�2�Tcryptsetup-devel-2.3.3-4.el8.i686.rpm �2�Tcryptsetup-devel-2.3.3-4.el8.x86_64.rpm �2�Tcryptsetup-devel-2.3.3-4.el8.i686.rpm �2�Tcryptsetup-devel-2.3.3-4.el8.x86_64.rpm �����C ����yBBBBBBBBbugfix gcc-toolset-10 bug fix and enhancement update ��;��1�Ugcc-toolset-10-10.1-0.el8.x86_64.rpm �=�Ugcc-toolset-10-runtime-10.1-0.el8.x86_64.rpm �<�Ugcc-toolset-10-perftools-10.1-0.el8.x86_64.rpm �2�Ugcc-toolset-10-build-10.1-0.el8.x86_64.rpm �F�Ugcc-toolset-10-toolchain-10.1-0.el8.x86_64.rpm �1�Ugcc-toolset-10-10.1-0.el8.x86_64.rpm �=�Ugcc-toolset-10-runtime-10.1-0.el8.x86_64.rpm �<�Ugcc-toolset-10-perftools-10.1-0.el8.x86_64.rpm �2�Ugcc-toolset-10-build-10.1-0.el8.x86_64.rpm �F�Ugcc-toolset-10-toolchain-10.1-0.el8.x86_64.rpm �����D ����DBBbugfix oddjob bug fix and enhancement update ��Ny�>�6oddjob-mkhomedir-0.34.7-1.el8.x86_64.rpm �=�6oddjob-0.34.7-1.el8.x86_64.rpm �>�6oddjob-mkhomedir-0.34.7-1.el8.x86_64.rpm �=�6oddjob-0.34.7-1.el8.x86_64.rpm �����E ����IBBBBbugfix libmpc bug fix and enhancement update ��Gy��libmpc-1.1.0-9.1.el8.i686.rpm ��libmpc-devel-1.1.0-9.1.el8.i686.rpm ��libmpc-1.1.0-9.1.el8.x86_64.rpm ��libmpc-devel-1.1.0-9.1.el8.x86_64.rpm ��libmpc-1.1.0-9.1.el8.i686.rpm ��libmpc-devel-1.1.0-9.1.el8.i686.rpm ��libmpc-1.1.0-9.1.el8.x86_64.rpm ��libmpc-devel-1.1.0-9.1.el8.x86_64.rpm �����F ����Pbugfix mod_auth_gssapi bug fix and enhancement update ��@y�(�}mod_auth_gssapi-1.6.1-7.1.el8.x86_64.rpm �(�}mod_auth_gssapi-1.6.1-7.1.el8.x86_64.rpm �����G ��(��SBBBBBBBBBBBBBBBBBBBbugfix brltty bug fix and enhancement update ��9y�W�@brltty-xw-5.6-32.el8.x86_64.rpm �T�@brltty-at-spi2-5.6-32.el8.x86_64.rpm �S�brlapi-java-0.6.7-32.el8.x86_64.rpm �x�@brltty-5.6-32.el8.x86_64.rpm ��@brltty-docs-5.6-32.el8.noarch.rpm �V�@brltty-espeak-ng-5.6-32.el8.x86_64.rpm �i�python3-brlapi-0.6.7-32.el8.x86_64.rpm �x�@brltty-5.6-32.el8.i686.rpm �w�brlapi-0.6.7-32.el8.x86_64.rpm �U�@brltty-dracut-5.6-32.el8.x86_64.rpm �w�brlapi-0.6.7-32.el8.i686.rpm �K�tcl-brlapi-0.6.7-32.el8.x86_64.rpm �W�@brltty-xw-5.6-32.el8.x86_64.rpm �T�@brltty-at-spi2-5.6-32.el8.x86_64.rpm �S�brlapi-java-0.6.7-32.el8.x86_64.rpm �x�@brltty-5.6-32.el8.x86_64.rpm ��@brltty-docs-5.6-32.el8.noarch.rpm �V�@brltty-espeak-ng-5.6-32.el8.x86_64.rpm �i�python3-brlapi-0.6.7-32.el8.x86_64.rpm �x�@brltty-5.6-32.el8.i686.rpm �w�brlapi-0.6.7-32.el8.x86_64.rpm �U�@brltty-dracut-5.6-32.el8.x86_64.rpm �w�brlapi-0.6.7-32.el8.i686.rpm �K�tcl-brlapi-0.6.7-32.el8.x86_64.rpm �����H ��.��iBBBbugfix cheese bug fix and enhancement update ��2y�|�3cheese-libs-3.28.0-3.el8.i686.rpm �Z�3cheese-3.28.0-3.el8.x86_64.rpm �|�3cheese-libs-3.28.0-3.el8.x86_64.rpm �|�3cheese-libs-3.28.0-3.el8.i686.rpm �Z�3cheese-3.28.0-3.el8.x86_64.rpm �|�3cheese-libs-3.28.0-3.el8.x86_64.rpm �����I ��3��oBBbugfix flatpak bug fix and enhancement update ��+y�*�Bflatpak-spawn-1.0.4-4.el8.x86_64.rpm �+�Bflatpak-xdg-utils-1.0.4-4.el8.x86_64.rpm �*�Bflatpak-spawn-1.0.4-4.el8.x86_64.rpm �+�Bflatpak-xdg-utils-1.0.4-4.el8.x86_64.rpm �����J ��6��tbugfix gnome-initial-setup bug fix and enhancement update ��$y��^gnome-initial-setup-3.28.0-9.el8.x86_64.rpm ��^gnome-initial-setup-3.28.0-9.el8.x86_64.rpm �����K ��9��wbugfix ibus-libpinyin bug fix and enhancement update ��y�A�ibus-libpinyin-1.10.0-2.el8.x86_64.rpm �A�ibus-libpinyin-1.10.0-2.el8.x86_64.rpm �����L ��;��:bugfix pyOpenSSL bug fix and enhancement update ��y��3python3-pyOpenSSL-19.0.0-1.el8.noarch.rpm ��3python3-pyOpenSSL-19.0.0-1.el8.noarch.rpm �����M �� ��|BBbugfix telnet bug fix and enhancement update ��y�M�utelnet-server-0.17-76.el8.x86_64.rpm �L�utelnet-0.17-76.el8.x86_64.rpm �M�utelnet-server-0.17-76.el8.x86_64.rpm �L�utelnet-0.17-76.el8.x86_64.rpm �����N ����ABbugfix libgpod bug fix and enhancement update ��y��Ulibgpod-0.8.3-24.el8.x86_64.rpm ��Ulibgpod-0.8.3-24.el8.i686.rpm ��Ulibgpod-0.8.3-24.el8.x86_64.rpm ��Ulibgpod-0.8.3-24.el8.i686.rpm �����O �� ��EBBBbugfix gnome-bluetooth bug fix and enhancement update ��y�4�gnome-bluetooth-libs-3.34.3-1.el8.x86_64.rpm �4�gnome-bluetooth-libs-3.34.3-1.el8.i686.rpm � �gnome-bluetooth-3.34.3-1.el8.x86_64.rpm �4�gnome-bluetooth-libs-3.34.3-1.el8.x86_64.rpm �4�gnome-bluetooth-libs-3.34.3-1.el8.i686.rpm � �gnome-bluetooth-3.34.3-1.el8.x86_64.rpm �����P ����KBBbugfix gcc-toolset-10-dyninst bug fix and enhancement update ��z��5�cgcc-toolset-10-dyninst-devel-10.2.1-2.el8.x86_64.rpm �4�cgcc-toolset-10-dyninst-10.2.1-2.el8.x86_64.rpm �5�cgcc-toolset-10-dyninst-devel-10.2.1-2.el8.x86_64.rpm �4�cgcc-toolset-10-dyninst-10.2.1-2.el8.x86_64.rpm �����Q ����PBBBBBBBBbugfix clevis bug fix and enhancement update �� y��Xclevis-15-1.el8.x86_64.rpm ��Xclevis-dracut-15-1.el8.x86_64.rpm � �Xclevis-udisks2-15-1.el8.x86_64.rpm ��Xclevis-systemd-15-1.el8.x86_64.rpm ��Xclevis-luks-15-1.el8.x86_64.rpm ��Xclevis-15-1.el8.x86_64.rpm ��Xclevis-dracut-15-1.el8.x86_64.rpm � �Xclevis-udisks2-15-1.el8.x86_64.rpm ��Xclevis-systemd-15-1.el8.x86_64.rpm ��Xclevis-luks-15-1.el8.x86_64.rpm �����R ��-��[BBBBBBBBBBBBBBBBbugfix spice-gtk bug fix and enhancement update ��y�7�spice-gtk3-devel-0.38-6.el8.i686.rpm �6�spice-gtk3-0.38-6.el8.x86_64.rpm �4�spice-glib-0.38-6.el8.x86_64.rpm �6�spice-gtk3-0.38-6.el8.i686.rpm �<�spice-gtk-0.38-6.el8.x86_64.rpm �5�spice-glib-devel-0.38-6.el8.x86_64.rpm �=�spice-gtk-tools-0.38-6.el8.x86_64.rpm �>�spice-gtk3-vala-0.38-6.el8.x86_64.rpm �5�spice-glib-devel-0.38-6.el8.i686.rpm �4�spice-glib-0.38-6.el8.i686.rpm �7�spice-gtk3-devel-0.38-6.el8.x86_64.rpm �7�spice-gtk3-devel-0.38-6.el8.i686.rpm �6�spice-gtk3-0.38-6.el8.x86_64.rpm �4�spice-glib-0.38-6.el8.x86_64.rpm �6�spice-gtk3-0.38-6.el8.i686.rpm �<�spice-gtk-0.38-6.el8.x86_64.rpm �5�spice-glib-devel-0.38-6.el8.x86_64.rpm �=�spice-gtk-tools-0.38-6.el8.x86_64.rpm �>�spice-gtk3-vala-0.38-6.el8.x86_64.rpm �5�spice-glib-devel-0.38-6.el8.i686.rpm �4�spice-glib-0.38-6.el8.i686.rpm �7�spice-gtk3-devel-0.38-6.el8.x86_64.rpm �����S ��0��nbugfix perl-Time-HiRes bug fix and enhancement update ��y��perl-Time-HiRes-1.9758-2.el8.x86_64.rpm ��perl-Time-HiRes-1.9758-2.el8.x86_64.rpm �����T ����qBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix gcc-toolset-10-gcc bug fix and enhancement update ��x��d�-gcc-toolset-10-libasan-devel-10.2.1-8.2.el8.x86_64.rpm �f�-gcc-toolset-10-libitm-devel-10.2.1-8.2.el8.x86_64.rpm �~�-gcc-toolset-10-gcc-gfortran-10.2.1-8.2.el8.x86_64.rpm �d�-gcc-toolset-10-libasan-devel-10.2.1-8.2.el8.i686.rpm �g�-gcc-toolset-10-libquadmath-devel-10.2.1-8.2.el8.i686.rpm �|�-gcc-toolset-10-gcc-c++-10.2.1-8.2.el8.x86_64.rpm ��-gcc-toolset-10-libtsan-devel-10.2.1-8.2.el8.x86_64.rpm �i�-gcc-toolset-10-libubsan-devel-10.2.1-8.2.el8.x86_64.rpm �}�-gcc-toolset-10-gcc-gdb-plugin-10.2.1-8.2.el8.x86_64.rpm � �-gcc-toolset-10-libstdc++-docs-10.2.1-8.2.el8.x86_64.rpm �h�-gcc-toolset-10-libstdc++-devel-10.2.1-8.2.el8.x86_64.rpm �f�-gcc-toolset-10-libitm-devel-10.2.1-8.2.el8.i686.rpm �e�-gcc-toolset-10-libatomic-devel-10.2.1-8.2.el8.x86_64.rpm �g�-gcc-toolset-10-libquadmath-devel-10.2.1-8.2.el8.x86_64.rpm �{�-gcc-toolset-10-gcc-10.2.1-8.2.el8.x86_64.rpm �h�-gcc-toolset-10-libstdc++-devel-10.2.1-8.2.el8.i686.rpm �e�-gcc-toolset-10-libatomic-devel-10.2.1-8.2.el8.i686.rpm ��-gcc-toolset-10-liblsan-devel-10.2.1-8.2.el8.x86_64.rpm �i�-gcc-toolset-10-libubsan-devel-10.2.1-8.2.el8.i686.rpm �d�-gcc-toolset-10-libasan-devel-10.2.1-8.2.el8.x86_64.rpm �f�-gcc-toolset-10-libitm-devel-10.2.1-8.2.el8.x86_64.rpm �~�-gcc-toolset-10-gcc-gfortran-10.2.1-8.2.el8.x86_64.rpm �d�-gcc-toolset-10-libasan-devel-10.2.1-8.2.el8.i686.rpm �g�-gcc-toolset-10-libquadmath-devel-10.2.1-8.2.el8.i686.rpm �|�-gcc-toolset-10-gcc-c++-10.2.1-8.2.el8.x86_64.rpm ��-gcc-toolset-10-libtsan-devel-10.2.1-8.2.el8.x86_64.rpm �i�-gcc-toolset-10-libubsan-devel-10.2.1-8.2.el8.x86_64.rpm �}�-gcc-toolset-10-gcc-gdb-plugin-10.2.1-8.2.el8.x86_64.rpm � �-gcc-toolset-10-libstdc++-docs-10.2.1-8.2.el8.x86_64.rpm �h�-gcc-toolset-10-libstdc++-devel-10.2.1-8.2.el8.x86_64.rpm �f�-gcc-toolset-10-libitm-devel-10.2.1-8.2.el8.i686.rpm �e�-gcc-toolset-10-libatomic-devel-10.2.1-8.2.el8.x86_64.rpm �g�-gcc-toolset-10-libquadmath-devel-10.2.1-8.2.el8.x86_64.rpm �{�-gcc-toolset-10-gcc-10.2.1-8.2.el8.x86_64.rpm �h�-gcc-toolset-10-libstdc++-devel-10.2.1-8.2.el8.i686.rpm �e�-gcc-toolset-10-libatomic-devel-10.2.1-8.2.el8.i686.rpm ��-gcc-toolset-10-liblsan-devel-10.2.1-8.2.el8.x86_64.rpm �i�-gcc-toolset-10-libubsan-devel-10.2.1-8.2.el8.i686.rpm �����U ����Rbugfix cscope bug fix and enhancement update ��y�e�Acscope-15.9-9.el8.x86_64.rpm �e�Acscope-15.9-9.el8.x86_64.rpm �����V ����Ubugfix tcsh bug fix and enhancement update ��y�G�4tcsh-6.20.00-13.el8.x86_64.rpm �G�4tcsh-6.20.00-13.el8.x86_64.rpm �����W ����XBBbugfix liblangtag bug fix and enhancement update ��}y�Z�hliblangtag-data-0.6.2-8.el8.noarch.rpm ��hliblangtag-0.6.2-8.el8.x86_64.rpm ��hliblangtag-0.6.2-8.el8.i686.rpm �Z�hliblangtag-data-0.6.2-8.el8.noarch.rpm ��hliblangtag-0.6.2-8.el8.x86_64.rpm ��hliblangtag-0.6.2-8.el8.i686.rpm �����X ��)��]BBBBBBBBBBbugfix libcanberra bug fix and enhancement update ��vy�w�Wlibcanberra-0.30-18.el8.x86_64.rpm �x�Wlibcanberra-devel-0.30-18.el8.i686.rpm �w�Wlibcanberra-0.30-18.el8.i686.rpm �z�Wlibcanberra-gtk3-0.30-18.el8.i686.rpm �x�Wlibcanberra-devel-0.30-18.el8.x86_64.rpm �y�Wlibcanberra-gtk2-0.30-18.el8.x86_64.rpm �z�Wlibcanberra-gtk3-0.30-18.el8.x86_64.rpm �y�Wlibcanberra-gtk2-0.30-18.el8.i686.rpm �w�Wlibcanberra-0.30-18.el8.x86_64.rpm �x�Wlibcanberra-devel-0.30-18.el8.i686.rpm �w�Wlibcanberra-0.30-18.el8.i686.rpm �z�Wlibcanberra-gtk3-0.30-18.el8.i686.rpm �x�Wlibcanberra-devel-0.30-18.el8.x86_64.rpm �y�Wlibcanberra-gtk2-0.30-18.el8.x86_64.rpm �z�Wlibcanberra-gtk3-0.30-18.el8.x86_64.rpm �y�Wlibcanberra-gtk2-0.30-18.el8.i686.rpm �����Y ��8��jBBBBBBBBBBBBbugfix gcc-toolset-10-systemtap bug fix and enhancement update ��o��?�gcc-toolset-10-systemtap-4.4-5.el8.x86_64.rpm �A�gcc-toolset-10-systemtap-devel-4.4-5.el8.x86_64.rpm �C�gcc-toolset-10-systemtap-runtime-4.4-5.el8.x86_64.rpm �B�gcc-toolset-10-systemtap-initscript-4.4-5.el8.x86_64.rpm �@�gcc-toolset-10-systemtap-client-4.4-5.el8.x86_64.rpm �D�gcc-toolset-10-systemtap-sdt-devel-4.4-5.el8.x86_64.rpm �E�gcc-toolset-10-systemtap-server-4.4-5.el8.x86_64.rpm �?�gcc-toolset-10-systemtap-4.4-5.el8.x86_64.rpm �A�gcc-toolset-10-systemtap-devel-4.4-5.el8.x86_64.rpm �C�gcc-toolset-10-systemtap-runtime-4.4-5.el8.x86_64.rpm �B�gcc-toolset-10-systemtap-initscript-4.4-5.el8.x86_64.rpm �@�gcc-toolset-10-systemtap-client-4.4-5.el8.x86_64.rpm �D�gcc-toolset-10-systemtap-sdt-devel-4.4-5.el8.x86_64.rpm �E�gcc-toolset-10-systemtap-server-4.4-5.el8.x86_64.rpm �����Z ��<��yBbugfix virt-manager bug fix and enhancement update ��y��pvirt-install-2.2.1-4.el8.alma.noarch.rpm ��pvirt-manager-common-2.2.1-4.el8.alma.noarch.rpm ��pvirt-manager-2.2.1-4.el8.alma.noarch.rpm ��pvirt-install-2.2.1-4.el8.alma.noarch.rpm ��pvirt-manager-common-2.2.1-4.el8.alma.noarch.rpm ��pvirt-manager-2.2.1-4.el8.alma.noarch.rpm �����[ ��?��}bugfix sblim-sfcb bug fix and enhancement update ��{y�5�isblim-sfcb-1.4.9-17.el8.x86_64.rpm �5�isblim-sfcb-1.4.9-17.el8.x86_64.rpm �����\ ����@Bbugfix dconf bug fix and enhancement update ��ty��3dconf-0.28.0-4.el8.i686.rpm ��3dconf-0.28.0-4.el8.x86_64.rpm ��3dconf-0.28.0-4.el8.i686.rpm ��3dconf-0.28.0-4.el8.x86_64.rpm �����] ����DBBBBBbugfix sendmail bug fix and enhancement update ��my�:�psendmail-doc-8.15.2-34.el8.noarch.rpm �,�psendmail-milter-8.15.2-34.el8.i686.rpm �,�psendmail-milter-8.15.2-34.el8.x86_64.rpm �9�psendmail-8.15.2-34.el8.x86_64.rpm �9�psendmail-cf-8.15.2-34.el8.noarch.rpm �:�psendmail-doc-8.15.2-34.el8.noarch.rpm �,�psendmail-milter-8.15.2-34.el8.i686.rpm �,�psendmail-milter-8.15.2-34.el8.x86_64.rpm �9�psendmail-8.15.2-34.el8.x86_64.rpm �9�psendmail-cf-8.15.2-34.el8.noarch.rpm �����^ �� ��bugfix icedtea-web bug fix and enhancement update ��f^�9�icedtea-web-javadoc-1.8.4-4.el8.noarch.rpm �9�icedtea-web-javadoc-1.8.4-4.el8.noarch.rpm �����_ ����NBBbugfix initial-setup bug fix and enhancement update ��Dy�F�5initial-setup-gui-0.3.81.7-1.el8.alma.x86_64.rpm �E�5initial-setup-0.3.81.7-1.el8.alma.x86_64.rpm �F�5initial-setup-gui-0.3.81.7-1.el8.alma.x86_64.rpm �E�5initial-setup-0.3.81.7-1.el8.alma.x86_64.rpm �����` ����bugfix targetcli bug fix and enhancement update ��=y�C�wtargetcli-2.1.53-2.el8.noarch.rpm �C�wtargetcli-2.1.53-2.el8.noarch.rpm �����a ��9��G�rBDDBBBDBFDBBBBDBDBDBBBBBB�rBBDBFBBBDBBBDBBBBHBBBJZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�\BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix perl:5.30 bug fix and enhancement update ��6yhttps://errata.almalinux.org/8/ALBA-2021-1871.html ALBA-2021-1871 ALBA-2021-1871 ��]�e�[��4�"perl-Term-Table-0.015-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm �:�Tperl-ExtUtils-CBuilder-0.280231-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��Hperl-IO-Zlib-1.10-452.module_el8.4.0+2179+01326e37.noarch.rpm �H�Bperl-threads-2.22-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm ��Uperl-Env-1.04-396.module_el8.1.0+6019+b22674e1.noarch.rpm ��+perl-Time-HiRes-1.9760-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �^�perl-perlfaq-5.20191102-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �:�Jperl-Text-Glob-0.11-5.module_el8.1.0+6019+b22674e1.noarch.rpm �S�perl-Pod-Perldoc-3.28.01-442.module_el8.3.0+6149+d2c5d96d.noarch.rpm �C�Qperl-File-Temp-0.230.900-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��perl-5.30.1-452.module_el8.4.0+2179+01326e37.x86_64.rpm �*�Tperl-Perl-OSType-1.010-397.module_el8.1.0+6019+b22674e1.noarch.rpm �,�#perl-Importer-0.025-6.module_el8.3.0+6149+d2c5d96d.noarch.rpm �2�perl-Devel-SelfStubber-1.06-452.module_el8.4.0+2179+01326e37.noarch.rpm �A�eperl-File-HomeDir-1.004-6.module_el8.3.0+6149+d2c5d96d.noarch.rpm �B�^perl-constant-1.33-1001.module_el8.1.0+6019+b22674e1.noarch.rpm �@�perl-Unicode-Normalize-1.26-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �4�lperl-Archive-Tar-2.32-440.module_el8.3.0+6149+d2c5d96d.noarch.rpm �=�mperl-Test-1.31-452.module_el8.4.0+2179+01326e37.noarch.rpm �2�perl-devel-5.30.1-452.module_el8.4.0+2179+01326e37.x86_64.rpm ��<perl-Devel-Size-0.83-3.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �8�perl-Memoize-1.03-452.module_el8.4.0+2179+01326e37.noarch.rpm �1�"perl-Socket-2.029-4.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �7�perl-tests-5.30.1-452.module_el8.4.0+2179+01326e37.x86_64.rpm �)�Xperl-Errno-1.30-452.module_el8.4.0+2179+01326e37.x86_64.rpm �6� perl-Carp-1.50-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��cperl-Compress-Raw-Zlib-2.093-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �7�>perl-Locale-Maketext-Simple-0.21-452.module_el8.4.0+2179+01326e37.noarch.rpm �K�zperl-Locale-Maketext-1.29-440.module_el8.3.0+6149+d2c5d96d.noarch.rpm �I� perl-threads-shared-1.60-440.module_el8.3.0+6149+d2c5d96d.x86_64.rpm ��perl-Digest-SHA-6.02-2.module_el8.1.0+6019+b22674e1.x86_64.rpm �T�]perl-Pod-Simple-3.40-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��Pperl-File-Fetch-0.56-3.module_el8.1.0+6019+b22674e1.noarch.rpm �A�Pperl-autodie-2.29-1001.module_el8.1.0+6019+b22674e1.noarch.rpm �,�.perl-Pod-Checker-1.73-396.module_el8.1.0+6019+b22674e1.noarch.rpm �L�jperl-CPAN-2.27-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��Kperl-Data-OptList-0.110-7.module_el8.1.0+6019+b22674e1.noarch.rpm �;�perl-ExtUtils-Command-7.42-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��tperl-Filter-1.59-440.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �8�0perl-Data-Section-0.200007-8.module_el8.3.0+6149+d2c5d96d.noarch.rpm �H�cperl-IO-Compress-2.093-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �O� perl-Module-CoreList-tools-5.20191220-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �Y�perl-URI-1.76-5.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��perl-Compress-Bzip2-2.26-7.module_el8.1.0+6019+b22674e1.x86_64.rpm �<�gperl-ExtUtils-Install-2.14-440.module_el8.3.0+6149+d2c5d96d.noarch.rpm �]�4perl-local-lib-2.000024-7.module_el8.3.0+6149+d2c5d96d.noarch.rpm �"�Lperl-MRO-Compat-0.13-5.module_el8.1.0+6019+b22674e1.noarch.rpm �D�wperl-File-Which-1.23-4.module_el8.3.0+6149+d2c5d96d.noarch.rpm �8�iperl-Test-Harness-3.42-2.module_el8.1.0+6019+b22674e1.noarch.rpm � �yperl-IPC-System-Simple-1.25-18.module_el8.1.0+6019+b22674e1.noarch.rpm �7�7perl-Config-Perl-V-0.32-441.module_el8.3.0+6149+d2c5d96d.noarch.rpm �>� perl-Time-Local-1.280-2.module_el8.1.0+6019+b22674e1.noarch.rpm ��Gperl-Encode-3.01-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �_�_perl-podlators-4.12-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm �J�%perl-JSON-PP-4.04-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��perl-IPC-SysV-2.07-398.module_el8.1.0+6019+b22674e1.x86_64.rpm �6�perl-libs-5.30.1-452.module_el8.4.0+2179+01326e37.x86_64.rpm �-�`perl-Object-HashBase-0.008-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��Pperl-Devel-Peek-1.28-452.module_el8.4.0+2179+01326e37.x86_64.rpm �\�4perl-homedir-2.000024-7.module_el8.3.0+6149+d2c5d96d.noarch.rpm �.�`perl-Object-HashBase-tools-0.008-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �2�Dperl-Storable-3.15-442.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �X�perl-Text-Template-1.58-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �;�Vperl-Pod-Html-1.24-452.module_el8.4.0+2179+01326e37.noarch.rpm �(�Fperl-Params-Util-1.07-23.module_el8.1.0+6019+b22674e1.x86_64.rpm �3�Zperl-Sub-Exporter-0.987-16.module_el8.1.0+6019+b22674e1.noarch.rpm �E�perl-libnet-3.11-4.module_el8.1.0+6019+b22674e1.noarch.rpm �Q�*perl-Module-Load-Conditional-0.70-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �V�perl-Test-Simple-1.302170-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��perl-Digest-1.17-396.module_el8.1.0+6019+b22674e1.noarch.rpm ��[perl-Algorithm-Diff-1.1903-10.module_el8.1.0+6019+b22674e1.noarch.rpm ��#perl-Digest-MD5-2.55-397.module_el8.1.0+6019+b22674e1.x86_64.rpm �-�cperl-Pod-Escapes-1.07-396.module_el8.1.0+6019+b22674e1.noarch.rpm �?�perl-Unicode-Collate-1.27-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �0�perl-Scalar-List-Utils-1.53-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �+�$perl-PerlIO-via-QuotedPrint-0.08-396.module_el8.1.0+6019+b22674e1.noarch.rpm � �kperl-CPAN-Meta-Requirements-2.140-397.module_el8.1.0+6019+b22674e1.noarch.rpm �I�{perl-IPC-Cmd-1.04-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm �W�perl-Text-Diff-1.45-7.module_el8.3.0+6149+d2c5d96d.noarch.rpm �Z�Operl-bignum-0.51-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm �>�perl-ExtUtils-MakeMaker-7.42-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �D�wperl-inc-latest-0.500-10.module_el8.1.0+6019+b22674e1.noarch.rpm �5�7perl-Sys-Syslog-0.36-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �6�*perl-Term-ANSIColor-4.06-397.module_el8.1.0+6019+b22674e1.noarch.rpm �[�perl-experimental-0.020-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm �<�tperl-Text-Tabs+Wrap-2013.0523-396.module_el8.1.0+6019+b22674e1.noarch.rpm �7�perl-Term-Cap-1.17-396.module_el8.1.0+6019+b22674e1.noarch.rpm �G�perl-HTTP-Tiny-0.076-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm �J�.perl-version-0.99.24-441.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �@�$perl-ExtUtils-ParseXS-3.40-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm �5�Hperl-Archive-Zip-1.67-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �9�7perl-Module-Loaded-0.08-452.module_el8.4.0+2179+01326e37.noarch.rpm �1�}perl-Attribute-Handlers-1.01-452.module_el8.4.0+2179+01326e37.noarch.rpm �)�Operl-PathTools-3.78-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �?�Xperl-ExtUtils-Manifest-1.72-438.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��perl-Devel-PPPort-3.56-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �?�0perl-open-1.11-452.module_el8.4.0+2179+01326e37.noarch.rpm �$�Qperl-Math-BigRat-0.2614-2.module_el8.1.0+6019+b22674e1.noarch.rpm �/�-perl-Pod-Usage-1.69-396.module_el8.1.0+6019+b22674e1.noarch.rpm �4�Sperl-Sub-Install-0.928-15.module_el8.1.0+6019+b22674e1.noarch.rpm �N� perl-Module-CoreList-5.20191220-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �3�rperl-ExtUtils-Embed-1.35-452.module_el8.4.0+2179+01326e37.noarch.rpm �9�perl-Exporter-5.73-440.module_el8.3.0+6149+d2c5d96d.noarch.rpm �G�perl-parent-0.237-2.module_el8.1.0+6019+b22674e1.noarch.rpm �.�`perl-Pod-Parser-1.63-1001.module_el8.1.0+6019+b22674e1.noarch.rpm �U�&perl-Software-License-0.103014-5.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��8perl-IO-Socket-IP-0.39-6.module_el8.1.0+6019+b22674e1.noarch.rpm �=�perl-Thread-Queue-3.13-2.module_el8.1.0+6019+b22674e1.noarch.rpm �1�!perl-CPAN-DistnameInfo-0.12-13.module_el8.3.0+6149+d2c5d96d.noarch.rpm �#�:perl-Math-BigInt-FastCalc-0.500.900-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �P�Vperl-Module-Load-0.34-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��Iperl-CPAN-Meta-YAML-0.018-1001.module_el8.1.0+6019+b22674e1.noarch.rpm ��Gperl-Encode-devel-3.01-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �+�jperl-IO-1.40-452.module_el8.4.0+2179+01326e37.x86_64.rpm �<�Xperl-SelfLoader-1.25-452.module_el8.4.0+2179+01326e37.noarch.rpm �M�8perl-generators-1.11-4.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��_perl-Time-Piece-1.33-452.module_el8.4.0+2179+01326e37.x86_64.rpm �R�dperl-Module-Metadata-1.000037-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �:�*perl-Net-Ping-2.71-452.module_el8.4.0+2179+01326e37.noarch.rpm � �cperl-Compress-Raw-Bzip2-2.093-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �4�perl-ExtUtils-Miniperl-1.09-452.module_el8.4.0+2179+01326e37.noarch.rpm �@�/perl-utils-5.30.1-452.module_el8.4.0+2179+01326e37.noarch.rpm �F�perl-macros-5.30.1-452.module_el8.4.0+2179+01326e37.x86_64.rpm ��perl-Data-Dumper-2.174-440.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �L�"perl-Math-BigInt-1.9998.18-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��&perl-DB_File-1.852-4.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �E�,perl-Filter-Simple-0.95-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm �&�Zperl-Package-Generator-1.106-12.module_el8.1.0+6019+b22674e1.noarch.rpm �=�perl-ExtUtils-MM-Utils-7.42-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �F�Zperl-Getopt-Long-2.51-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �%�perl-Math-Complex-1.59-452.module_el8.4.0+2179+01326e37.noarch.rpm �9�.perl-Text-Balanced-2.03-396.module_el8.1.0+6019+b22674e1.noarch.rpm �>�perl-libnetcfg-5.30.1-452.module_el8.4.0+2179+01326e37.noarch.rpm �B�Gperl-File-Path-2.16-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��Hperl-Fedora-VSP-0.001-10.module_el8.1.0+6019+b22674e1.noarch.rpm �;�|perl-Text-ParseWords-3.30-396.module_el8.1.0+6019+b22674e1.noarch.rpm �C�$perl-encoding-2.22-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �'�bperl-Params-Check-0.38-396.module_el8.1.0+6019+b22674e1.noarch.rpm �5�perl-interpreter-5.30.1-452.module_el8.4.0+2179+01326e37.x86_64.rpm �M�{perl-Module-Build-0.42.29-4.module_el8.3.0+6149+d2c5d96d.noarch.rpm �!�perl-MIME-Base64-3.15-1001.module_el8.1.0+6019+b22674e1.x86_64.rpm � �lperl-CPAN-Meta-2.150010-397.module_el8.1.0+6019+b22674e1.noarch.rpm ��]�e�[��4�"perl-Term-Table-0.015-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm �:�Tperl-ExtUtils-CBuilder-0.280231-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��Hperl-IO-Zlib-1.10-452.module_el8.4.0+2179+01326e37.noarch.rpm �H�Bperl-threads-2.22-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm ��Uperl-Env-1.04-396.module_el8.1.0+6019+b22674e1.noarch.rpm ��+perl-Time-HiRes-1.9760-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �^�perl-perlfaq-5.20191102-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �:�Jperl-Text-Glob-0.11-5.module_el8.1.0+6019+b22674e1.noarch.rpm �S�perl-Pod-Perldoc-3.28.01-442.module_el8.3.0+6149+d2c5d96d.noarch.rpm �C�Qperl-File-Temp-0.230.900-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��perl-5.30.1-452.module_el8.4.0+2179+01326e37.x86_64.rpm �*�Tperl-Perl-OSType-1.010-397.module_el8.1.0+6019+b22674e1.noarch.rpm �,�#perl-Importer-0.025-6.module_el8.3.0+6149+d2c5d96d.noarch.rpm �2�perl-Devel-SelfStubber-1.06-452.module_el8.4.0+2179+01326e37.noarch.rpm �A�eperl-File-HomeDir-1.004-6.module_el8.3.0+6149+d2c5d96d.noarch.rpm �B�^perl-constant-1.33-1001.module_el8.1.0+6019+b22674e1.noarch.rpm �@�perl-Unicode-Normalize-1.26-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �4�lperl-Archive-Tar-2.32-440.module_el8.3.0+6149+d2c5d96d.noarch.rpm �=�mperl-Test-1.31-452.module_el8.4.0+2179+01326e37.noarch.rpm �2�perl-devel-5.30.1-452.module_el8.4.0+2179+01326e37.x86_64.rpm ��<perl-Devel-Size-0.83-3.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �8�perl-Memoize-1.03-452.module_el8.4.0+2179+01326e37.noarch.rpm �1�"perl-Socket-2.029-4.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �7�perl-tests-5.30.1-452.module_el8.4.0+2179+01326e37.x86_64.rpm �)�Xperl-Errno-1.30-452.module_el8.4.0+2179+01326e37.x86_64.rpm �6� perl-Carp-1.50-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��cperl-Compress-Raw-Zlib-2.093-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �7�>perl-Locale-Maketext-Simple-0.21-452.module_el8.4.0+2179+01326e37.noarch.rpm �K�zperl-Locale-Maketext-1.29-440.module_el8.3.0+6149+d2c5d96d.noarch.rpm �I� perl-threads-shared-1.60-440.module_el8.3.0+6149+d2c5d96d.x86_64.rpm ��perl-Digest-SHA-6.02-2.module_el8.1.0+6019+b22674e1.x86_64.rpm �T�]perl-Pod-Simple-3.40-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��Pperl-File-Fetch-0.56-3.module_el8.1.0+6019+b22674e1.noarch.rpm �A�Pperl-autodie-2.29-1001.module_el8.1.0+6019+b22674e1.noarch.rpm �,�.perl-Pod-Checker-1.73-396.module_el8.1.0+6019+b22674e1.noarch.rpm �L�jperl-CPAN-2.27-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��Kperl-Data-OptList-0.110-7.module_el8.1.0+6019+b22674e1.noarch.rpm �;�perl-ExtUtils-Command-7.42-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��tperl-Filter-1.59-440.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �8�0perl-Data-Section-0.200007-8.module_el8.3.0+6149+d2c5d96d.noarch.rpm �H�cperl-IO-Compress-2.093-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �O� perl-Module-CoreList-tools-5.20191220-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �Y�perl-URI-1.76-5.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��perl-Compress-Bzip2-2.26-7.module_el8.1.0+6019+b22674e1.x86_64.rpm �<�gperl-ExtUtils-Install-2.14-440.module_el8.3.0+6149+d2c5d96d.noarch.rpm �]�4perl-local-lib-2.000024-7.module_el8.3.0+6149+d2c5d96d.noarch.rpm �"�Lperl-MRO-Compat-0.13-5.module_el8.1.0+6019+b22674e1.noarch.rpm �D�wperl-File-Which-1.23-4.module_el8.3.0+6149+d2c5d96d.noarch.rpm �8�iperl-Test-Harness-3.42-2.module_el8.1.0+6019+b22674e1.noarch.rpm � �yperl-IPC-System-Simple-1.25-18.module_el8.1.0+6019+b22674e1.noarch.rpm �7�7perl-Config-Perl-V-0.32-441.module_el8.3.0+6149+d2c5d96d.noarch.rpm �>� perl-Time-Local-1.280-2.module_el8.1.0+6019+b22674e1.noarch.rpm ��Gperl-Encode-3.01-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �_�_perl-podlators-4.12-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm �J�%perl-JSON-PP-4.04-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��perl-IPC-SysV-2.07-398.module_el8.1.0+6019+b22674e1.x86_64.rpm �6�perl-libs-5.30.1-452.module_el8.4.0+2179+01326e37.x86_64.rpm �-�`perl-Object-HashBase-0.008-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��Pperl-Devel-Peek-1.28-452.module_el8.4.0+2179+01326e37.x86_64.rpm �\�4perl-homedir-2.000024-7.module_el8.3.0+6149+d2c5d96d.noarch.rpm �.�`perl-Object-HashBase-tools-0.008-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �2�Dperl-Storable-3.15-442.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �X�perl-Text-Template-1.58-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �;�Vperl-Pod-Html-1.24-452.module_el8.4.0+2179+01326e37.noarch.rpm �(�Fperl-Params-Util-1.07-23.module_el8.1.0+6019+b22674e1.x86_64.rpm �3�Zperl-Sub-Exporter-0.987-16.module_el8.1.0+6019+b22674e1.noarch.rpm �E�perl-libnet-3.11-4.module_el8.1.0+6019+b22674e1.noarch.rpm �Q�*perl-Module-Load-Conditional-0.70-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �V�perl-Test-Simple-1.302170-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��perl-Digest-1.17-396.module_el8.1.0+6019+b22674e1.noarch.rpm ��[perl-Algorithm-Diff-1.1903-10.module_el8.1.0+6019+b22674e1.noarch.rpm ��#perl-Digest-MD5-2.55-397.module_el8.1.0+6019+b22674e1.x86_64.rpm �-�cperl-Pod-Escapes-1.07-396.module_el8.1.0+6019+b22674e1.noarch.rpm �?�perl-Unicode-Collate-1.27-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �0�perl-Scalar-List-Utils-1.53-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �+�$perl-PerlIO-via-QuotedPrint-0.08-396.module_el8.1.0+6019+b22674e1.noarch.rpm � �kperl-CPAN-Meta-Requirements-2.140-397.module_el8.1.0+6019+b22674e1.noarch.rpm �I�{perl-IPC-Cmd-1.04-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm �W�perl-Text-Diff-1.45-7.module_el8.3.0+6149+d2c5d96d.noarch.rpm �Z�Operl-bignum-0.51-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm �>�perl-ExtUtils-MakeMaker-7.42-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �D�wperl-inc-latest-0.500-10.module_el8.1.0+6019+b22674e1.noarch.rpm �5�7perl-Sys-Syslog-0.36-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �6�*perl-Term-ANSIColor-4.06-397.module_el8.1.0+6019+b22674e1.noarch.rpm �[�perl-experimental-0.020-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm �<�tperl-Text-Tabs+Wrap-2013.0523-396.module_el8.1.0+6019+b22674e1.noarch.rpm �7�perl-Term-Cap-1.17-396.module_el8.1.0+6019+b22674e1.noarch.rpm �G�perl-HTTP-Tiny-0.076-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm �J�.perl-version-0.99.24-441.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �@�$perl-ExtUtils-ParseXS-3.40-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm �5�Hperl-Archive-Zip-1.67-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �9�7perl-Module-Loaded-0.08-452.module_el8.4.0+2179+01326e37.noarch.rpm �1�}perl-Attribute-Handlers-1.01-452.module_el8.4.0+2179+01326e37.noarch.rpm �)�Operl-PathTools-3.78-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �?�Xperl-ExtUtils-Manifest-1.72-438.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��perl-Devel-PPPort-3.56-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �?�0perl-open-1.11-452.module_el8.4.0+2179+01326e37.noarch.rpm �$�Qperl-Math-BigRat-0.2614-2.module_el8.1.0+6019+b22674e1.noarch.rpm �/�-perl-Pod-Usage-1.69-396.module_el8.1.0+6019+b22674e1.noarch.rpm �4�Sperl-Sub-Install-0.928-15.module_el8.1.0+6019+b22674e1.noarch.rpm �N� perl-Module-CoreList-5.20191220-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �3�rperl-ExtUtils-Embed-1.35-452.module_el8.4.0+2179+01326e37.noarch.rpm �9�perl-Exporter-5.73-440.module_el8.3.0+6149+d2c5d96d.noarch.rpm �G�perl-parent-0.237-2.module_el8.1.0+6019+b22674e1.noarch.rpm �.�`perl-Pod-Parser-1.63-1001.module_el8.1.0+6019+b22674e1.noarch.rpm �U�&perl-Software-License-0.103014-5.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��8perl-IO-Socket-IP-0.39-6.module_el8.1.0+6019+b22674e1.noarch.rpm �=�perl-Thread-Queue-3.13-2.module_el8.1.0+6019+b22674e1.noarch.rpm �1�!perl-CPAN-DistnameInfo-0.12-13.module_el8.3.0+6149+d2c5d96d.noarch.rpm �#�:perl-Math-BigInt-FastCalc-0.500.900-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �P�Vperl-Module-Load-0.34-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��Iperl-CPAN-Meta-YAML-0.018-1001.module_el8.1.0+6019+b22674e1.noarch.rpm ��Gperl-Encode-devel-3.01-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �+�jperl-IO-1.40-452.module_el8.4.0+2179+01326e37.x86_64.rpm �<�Xperl-SelfLoader-1.25-452.module_el8.4.0+2179+01326e37.noarch.rpm �M�8perl-generators-1.11-4.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��_perl-Time-Piece-1.33-452.module_el8.4.0+2179+01326e37.x86_64.rpm �R�dperl-Module-Metadata-1.000037-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �:�*perl-Net-Ping-2.71-452.module_el8.4.0+2179+01326e37.noarch.rpm � �cperl-Compress-Raw-Bzip2-2.093-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �4�perl-ExtUtils-Miniperl-1.09-452.module_el8.4.0+2179+01326e37.noarch.rpm �@�/perl-utils-5.30.1-452.module_el8.4.0+2179+01326e37.noarch.rpm �F�perl-macros-5.30.1-452.module_el8.4.0+2179+01326e37.x86_64.rpm ��perl-Data-Dumper-2.174-440.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �L�"perl-Math-BigInt-1.9998.18-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��&perl-DB_File-1.852-4.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �E�,perl-Filter-Simple-0.95-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm �&�Zperl-Package-Generator-1.106-12.module_el8.1.0+6019+b22674e1.noarch.rpm �=�perl-ExtUtils-MM-Utils-7.42-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �F�Zperl-Getopt-Long-2.51-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �%�perl-Math-Complex-1.59-452.module_el8.4.0+2179+01326e37.noarch.rpm �9�.perl-Text-Balanced-2.03-396.module_el8.1.0+6019+b22674e1.noarch.rpm �>�perl-libnetcfg-5.30.1-452.module_el8.4.0+2179+01326e37.noarch.rpm �B�Gperl-File-Path-2.16-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��Hperl-Fedora-VSP-0.001-10.module_el8.1.0+6019+b22674e1.noarch.rpm �;�|perl-Text-ParseWords-3.30-396.module_el8.1.0+6019+b22674e1.noarch.rpm �C�$perl-encoding-2.22-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �'�bperl-Params-Check-0.38-396.module_el8.1.0+6019+b22674e1.noarch.rpm �5�perl-interpreter-5.30.1-452.module_el8.4.0+2179+01326e37.x86_64.rpm �M�{perl-Module-Build-0.42.29-4.module_el8.3.0+6149+d2c5d96d.noarch.rpm �!�perl-MIME-Base64-3.15-1001.module_el8.1.0+6019+b22674e1.x86_64.rpm � �lperl-CPAN-Meta-2.150010-397.module_el8.1.0+6019+b22674e1.noarch.rpm ����w�b ����zBBBBBBBBbugfix hyperv-daemons bug fix and enhancement update ��/y��Whyperv-daemons-license-0-0.30.20180415git.el8.noarch.rpm ��Whyperv-daemons-0-0.30.20180415git.el8.x86_64.rpm ��Whypervfcopyd-0-0.30.20180415git.el8.x86_64.rpm ��Whyperv-tools-0-0.30.20180415git.el8.noarch.rpm ��Whypervkvpd-0-0.30.20180415git.el8.x86_64.rpm � �Whypervvssd-0-0.30.20180415git.el8.x86_64.rpm ��Whyperv-daemons-license-0-0.30.20180415git.el8.noarch.rpm ��Whyperv-daemons-0-0.30.20180415git.el8.x86_64.rpm ��Whypervfcopyd-0-0.30.20180415git.el8.x86_64.rpm ��Whyperv-tools-0-0.30.20180415git.el8.noarch.rpm ��Whypervkvpd-0-0.30.20180415git.el8.x86_64.rpm � �Whypervvssd-0-0.30.20180415git.el8.x86_64.rpm �����c ����jBBbugfix squid:4 bug fix and enhancement update ��(yhttps://errata.almalinux.org/8/ALBA-2021-1878.html ALBA-2021-1878 ALBA-2021-1878 �� �h#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm �� �h#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ����&�d ����Fbugfix mod_fcgid bug fix and enhancement update ��!y�)� mod_fcgid-2.3.9-17.el8.x86_64.rpm �)� mod_fcgid-2.3.9-17.el8.x86_64.rpm �����e �� ��%bugfix inkscape:0.92.3 bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2021-1882.html ALBA-2021-1882 ALBA-2021-1882 �}�>��"��Rpython2-scour-0.35-9.module_el8.6.0+2737+e0c72153.noarch.rpm �}�>��"��Rpython2-scour-0.35-9.module_el8.6.0+2737+e0c72153.noarch.rpm ����P�f �� ��JBbugfix source-highlight bug fix and enhancement update ��y�/�source-highlight-3.1.8-17.el8.x86_64.rpm �/�source-highlight-3.1.8-17.el8.i686.rpm �/�source-highlight-3.1.8-17.el8.x86_64.rpm �/�source-highlight-3.1.8-17.el8.i686.rpm �����g ����bugfix abattis-cantarell-fonts bug fix and enhancement update ��y�^�oabattis-cantarell-fonts-0.0.25-6.el8.noarch.rpm �^�oabattis-cantarell-fonts-0.0.25-6.el8.noarch.rpm �����h ����PBbugfix libgovirt bug fix and enhancement update ��y��6libgovirt-0.3.7-4.el8.i686.rpm ��6libgovirt-0.3.7-4.el8.x86_64.rpm ��6libgovirt-0.3.7-4.el8.i686.rpm ��6libgovirt-0.3.7-4.el8.x86_64.rpm �����i ����Tbugfix crash-gcore-command bug fix and enhancement update ��~y�b�^crash-gcore-command-1.6.0-1.el8.x86_64.rpm �b�^crash-gcore-command-1.6.0-1.el8.x86_64.rpm �����j ����hBBBBBBBBBBBBBBBBBBBBBBBB�/bugfix maven:3.6 bug fix and enhancement update ��wyhttps://errata.almalinux.org/8/ALBA-2021-1897.html ALBA-2021-1897 ALBA-2021-1897 ��P�(�Q�#�maven-resolver-1.4.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �I�ejcl-over-slf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �Q�'plexus-containers-component-annotations-2.1.0-2.module_el8.6.0+2786+d7c38b21.noarch.rpm ��eslf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �:�|apache-commons-codec-1.13-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �=�ratinject-1-31.20100611svn86.module_el8.6.0+2786+d7c38b21.noarch.rpm �R�plexus-interpolation-1.26-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �T�csisu-0.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm �P�.plexus-classworlds-2.6.0-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �9�apache-commons-cli-1.4-7.module_el8.6.0+2786+d7c38b21.noarch.rpm �J�{jsoup-1.12.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �+�{maven-shared-utils-3.2.1-0.4.module_el8.6.0+2786+d7c38b21.noarch.rpm �T�:plexus-utils-3.3.0-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �H�jansi-1.18-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �$�;maven-wagon-3.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm �S� plexus-sec-dispatcher-1.4-29.module_el8.6.0+2786+d7c38b21.noarch.rpm �F�Bhttpcomponents-core-4.4.12-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �y�1guava-28.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �?�#cdi-api-2.0.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �<�>apache-commons-lang3-3.9-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �;�apache-commons-io-2.6-6.module_el8.6.0+2786+d7c38b21.noarch.rpm �E�Agoogle-guice-4.2.2-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �B�tgeronimo-annotation-1.0-26.module_el8.6.0+2786+d7c38b21.noarch.rpm �O�plexus-cipher-1.7-17.module_el8.6.0+2786+d7c38b21.noarch.rpm �{�\jsr-305-0-0.25.20130910svn.module_el8.6.0+2786+d7c38b21.noarch.rpm �8�saopalliance-1.0-20.module_el8.6.0+2786+d7c38b21.noarch.rpm ��P�(�Q�#�maven-resolver-1.4.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �I�ejcl-over-slf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �Q�'plexus-containers-component-annotations-2.1.0-2.module_el8.6.0+2786+d7c38b21.noarch.rpm ��eslf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �:�|apache-commons-codec-1.13-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �=�ratinject-1-31.20100611svn86.module_el8.6.0+2786+d7c38b21.noarch.rpm �R�plexus-interpolation-1.26-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �T�csisu-0.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm �P�.plexus-classworlds-2.6.0-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �9�apache-commons-cli-1.4-7.module_el8.6.0+2786+d7c38b21.noarch.rpm �J�{jsoup-1.12.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �+�{maven-shared-utils-3.2.1-0.4.module_el8.6.0+2786+d7c38b21.noarch.rpm �T�:plexus-utils-3.3.0-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �H�jansi-1.18-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �$�;maven-wagon-3.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm �S� plexus-sec-dispatcher-1.4-29.module_el8.6.0+2786+d7c38b21.noarch.rpm �F�Bhttpcomponents-core-4.4.12-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �y�1guava-28.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �?�#cdi-api-2.0.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �<�>apache-commons-lang3-3.9-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �;�apache-commons-io-2.6-6.module_el8.6.0+2786+d7c38b21.noarch.rpm �E�Agoogle-guice-4.2.2-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �B�tgeronimo-annotation-1.0-26.module_el8.6.0+2786+d7c38b21.noarch.rpm �O�plexus-cipher-1.7-17.module_el8.6.0+2786+d7c38b21.noarch.rpm �{�\jsr-305-0-0.25.20130910svn.module_el8.6.0+2786+d7c38b21.noarch.rpm �8�saopalliance-1.0-20.module_el8.6.0+2786+d7c38b21.noarch.rpm ����U�k ����XBBBbugfix gcc-toolset-10-gdb bug fix and enhancement update ��p��9�Lgcc-toolset-10-gdb-gdbserver-9.2-4.el8.x86_64.rpm �8�Lgcc-toolset-10-gdb-9.2-4.el8.x86_64.rpm �*�Lgcc-toolset-10-gdb-doc-9.2-4.el8.noarch.rpm �9�Lgcc-toolset-10-gdb-gdbserver-9.2-4.el8.x86_64.rpm �8�Lgcc-toolset-10-gdb-9.2-4.el8.x86_64.rpm �*�Lgcc-toolset-10-gdb-doc-9.2-4.el8.noarch.rpm �����l ��!��^Bbugfix uuid bug fix and enhancement update ��y�A� uuid-1.6.2-43.el8.i686.rpm �A� uuid-1.6.2-43.el8.x86_64.rpm �A� uuid-1.6.2-43.el8.i686.rpm �A� uuid-1.6.2-43.el8.x86_64.rpm �����m ��6��bBBBBBBBBBBBBBBBBBBbugfix pulseaudio bug fix and enhancement update ��|y�h�Hpulseaudio-libs-14.0-2.el8.x86_64.rpm �@�5twolame-libs-0.3.13-12.el8.i686.rpm �h�Hpulseaudio-libs-14.0-2.el8.i686.rpm �i�Hpulseaudio-libs-devel-14.0-2.el8.x86_64.rpm �@�5twolame-libs-0.3.13-12.el8.x86_64.rpm �[�Hpulseaudio-module-x11-14.0-2.el8.x86_64.rpm �\�Hpulseaudio-utils-14.0-2.el8.x86_64.rpm �i�Hpulseaudio-libs-devel-14.0-2.el8.i686.rpm �j�Hpulseaudio-libs-glib2-14.0-2.el8.x86_64.rpm �Y�Hpulseaudio-14.0-2.el8.x86_64.rpm �Z�Hpulseaudio-module-bluetooth-14.0-2.el8.x86_64.rpm �j�Hpulseaudio-libs-glib2-14.0-2.el8.i686.rpm �h�Hpulseaudio-libs-14.0-2.el8.x86_64.rpm �@�5twolame-libs-0.3.13-12.el8.i686.rpm �h�Hpulseaudio-libs-14.0-2.el8.i686.rpm �i�Hpulseaudio-libs-devel-14.0-2.el8.x86_64.rpm �@�5twolame-libs-0.3.13-12.el8.x86_64.rpm �[�Hpulseaudio-module-x11-14.0-2.el8.x86_64.rpm �\�Hpulseaudio-utils-14.0-2.el8.x86_64.rpm �i�Hpulseaudio-libs-devel-14.0-2.el8.i686.rpm �j�Hpulseaudio-libs-glib2-14.0-2.el8.x86_64.rpm �Y�Hpulseaudio-14.0-2.el8.x86_64.rpm �Z�Hpulseaudio-module-bluetooth-14.0-2.el8.x86_64.rpm �j�Hpulseaudio-libs-glib2-14.0-2.el8.i686.rpm �����n �� ��wBBBBBBBbugfix opencv bug fix and enhancement update ��uy�V�4opencv-3.4.6-6.el8.x86_64.rpm �9�4opencv-core-3.4.6-6.el8.x86_64.rpm �9�4opencv-core-3.4.6-6.el8.i686.rpm �8�4opencv-contrib-3.4.6-6.el8.i686.rpm �8�4opencv-contrib-3.4.6-6.el8.x86_64.rpm �V�4opencv-3.4.6-6.el8.i686.rpm �V�4opencv-3.4.6-6.el8.x86_64.rpm �9�4opencv-core-3.4.6-6.el8.x86_64.rpm �9�4opencv-core-3.4.6-6.el8.i686.rpm �8�4opencv-contrib-3.4.6-6.el8.i686.rpm �8�4opencv-contrib-3.4.6-6.el8.x86_64.rpm �V�4opencv-3.4.6-6.el8.i686.rpm �����o ����lIBBBBBBRBB{BB�sBBBB�CBBBBbugfix container-tools:2.0 bug fix and enhancement update ��nyhttps://errata.almalinux.org/8/ALBA-2021-1911.html ALBA-2021-1911 ALBA-2021-1911 1�-�5�]�container-selinux-2.130.0-1.module_el8.5.0+2635+e4386a39.noarch.rpm DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm K�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpm k�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpm FCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm x�containers-common-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm ��skopeo-tests-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm |�skopeo-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm ^�Hfuse-overlayfs-0.7.8-1.module_el8.5.0+2635+e4386a39.x86_64.rpm N�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpm B�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm ?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm ACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm t�`conmon-2.0.15-1.module_el8.5.0+2635+e4386a39.x86_64.rpm 1�-�5�]�container-selinux-2.130.0-1.module_el8.5.0+2635+e4386a39.noarch.rpm DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm K�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpm k�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpm FCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm x�containers-common-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm ��skopeo-tests-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm |�skopeo-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm ^�Hfuse-overlayfs-0.7.8-1.module_el8.5.0+2635+e4386a39.x86_64.rpm N�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpm B�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm ?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm ACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm t�`conmon-2.0.15-1.module_el8.5.0+2635+e4386a39.x86_64.rpm ����M�p ����BBbugfix ilmbase bug fix and enhancement update ��gy�U�Jilmbase-2.2.0-13.el8.i686.rpm �U�Jilmbase-2.2.0-13.el8.x86_64.rpm �U�Jilmbase-2.2.0-13.el8.i686.rpm �U�Jilmbase-2.2.0-13.el8.x86_64.rpm �����q ����FBBBBBBBBBBBBBBBBbugfix SDL and gstreamer bug fix and enhancement update ��`y�B�SDL-1.2.15-39.el8.i686.rpm �)� gstreamer1-plugins-good-gtk-1.16.1-2.el8.i686.rpm �&� gstreamer1-plugins-base-1.16.1-2.el8.i686.rpm �(� gstreamer1-plugins-good-1.16.1-2.el8.i686.rpm �C�SDL-devel-1.2.15-39.el8.x86_64.rpm �&� gstreamer1-plugins-base-1.16.1-2.el8.x86_64.rpm �(� gstreamer1-plugins-good-1.16.1-2.el8.x86_64.rpm �'� gstreamer1-plugins-base-devel-1.16.1-2.el8.i686.rpm �C�SDL-devel-1.2.15-39.el8.i686.rpm �)� gstreamer1-plugins-good-gtk-1.16.1-2.el8.x86_64.rpm �B�SDL-1.2.15-39.el8.x86_64.rpm �'� gstreamer1-plugins-base-devel-1.16.1-2.el8.x86_64.rpm �B�SDL-1.2.15-39.el8.i686.rpm �)� gstreamer1-plugins-good-gtk-1.16.1-2.el8.i686.rpm �&� gstreamer1-plugins-base-1.16.1-2.el8.i686.rpm �(� gstreamer1-plugins-good-1.16.1-2.el8.i686.rpm �C�SDL-devel-1.2.15-39.el8.x86_64.rpm �&� gstreamer1-plugins-base-1.16.1-2.el8.x86_64.rpm �(� gstreamer1-plugins-good-1.16.1-2.el8.x86_64.rpm �'� gstreamer1-plugins-base-devel-1.16.1-2.el8.i686.rpm �C�SDL-devel-1.2.15-39.el8.i686.rpm �)� gstreamer1-plugins-good-gtk-1.16.1-2.el8.x86_64.rpm �B�SDL-1.2.15-39.el8.x86_64.rpm �'� gstreamer1-plugins-base-devel-1.16.1-2.el8.x86_64.rpm �����r ����YBbugfix libsmi bug fix and enhancement update ��Yy�+�Clibsmi-0.4.8-23.el8.x86_64.rpm �+�Clibsmi-0.4.8-23.el8.i686.rpm �+�Clibsmi-0.4.8-23.el8.x86_64.rpm �+�Clibsmi-0.4.8-23.el8.i686.rpm �����s ��%��]BBBBBBbugfix gpm bug fix and enhancement update ��Ry�;�Igpm-devel-1.20.7-17.el8.i686.rpm �<�Igpm-libs-1.20.7-17.el8.x86_64.rpm �;�Igpm-devel-1.20.7-17.el8.x86_64.rpm ��Igpm-1.20.7-17.el8.x86_64.rpm �<�Igpm-libs-1.20.7-17.el8.i686.rpm �;�Igpm-devel-1.20.7-17.el8.i686.rpm �<�Igpm-libs-1.20.7-17.el8.x86_64.rpm �;�Igpm-devel-1.20.7-17.el8.x86_64.rpm ��Igpm-1.20.7-17.el8.x86_64.rpm �<�Igpm-libs-1.20.7-17.el8.i686.rpm �����t ��'��&bugfix automake bug fix and enhancement update ��Ky�i�3automake-1.16.1-7.el8.noarch.rpm �i�3automake-1.16.1-7.el8.noarch.rpm �����u ��*��hbugfix tang bug fix and enhancement update ��Dy�F�:tang-7-6.el8.x86_64.rpm �F�:tang-7-6.el8.x86_64.rpm �����v ��,��+bugfix go-srpm-macros bug fix and enhancement update ��=y�4�Ygo-srpm-macros-2-17.el8.noarch.rpm �4�Ygo-srpm-macros-2-17.el8.noarch.rpm �����w ��.��-bugfix docbook-style-xsl bug fix and enhancement update ��6y��docbook-style-xsl-1.79.2-9.el8.noarch.rpm ��docbook-style-xsl-1.79.2-9.el8.noarch.rpm �����x ��1��obugfix haproxy bug fix and enhancement update ��/y�?�haproxy-1.8.27-2.el8.x86_64.rpm �?�haproxy-1.8.27-2.el8.x86_64.rpm �����y ��4��rbugfix keepalived bug fix and enhancement update ��(y�N�~keepalived-2.1.5-6.el8.x86_64.rpm �N�~keepalived-2.1.5-6.el8.x86_64.rpm �����z ��5��u�MB�c�tB�XBBBBBBbugfix python36:3.6 bug fix and enhancement update ��!yhttps://errata.almalinux.org/8/ALBA-2021-1930.html ALBA-2021-1930 ALBA-2021-1930 ��P�S�V �m�#python3-PyMySQL-0.10.1-2.module_el8.5.0+2569+5c5719bc.noarch.rpm �r�.python-sqlalchemy-doc-1.3.2-2.module_el8.5.0+2569+5c5719bc.noarch.rpm �:�.python3-sqlalchemy-1.3.2-2.module_el8.5.0+2569+5c5719bc.x86_64.rpm �l�=python-pymongo-doc-3.7.0-1.module_el8.5.0+2569+5c5719bc.noarch.rpm �`�-python3-docs-3.6.7-2.module_el8.5.0+2569+5c5719bc.noarch.rpm �q�=python3-pymongo-gridfs-3.7.0-1.module_el8.5.0+2569+5c5719bc.x86_64.rpm �a�"python3-docutils-0.14-12.module_el8.5.0+2569+5c5719bc.noarch.rpm �M�_python3-distro-1.4.0-2.module_el8.5.0+2569+5c5719bc.noarch.rpm �n�=python3-bson-3.7.0-1.module_el8.5.0+2569+5c5719bc.x86_64.rpm �p�=python3-pymongo-3.7.0-1.module_el8.5.0+2569+5c5719bc.x86_64.rpm ��P�S�V �m�#python3-PyMySQL-0.10.1-2.module_el8.5.0+2569+5c5719bc.noarch.rpm �r�.python-sqlalchemy-doc-1.3.2-2.module_el8.5.0+2569+5c5719bc.noarch.rpm �:�.python3-sqlalchemy-1.3.2-2.module_el8.5.0+2569+5c5719bc.x86_64.rpm �l�=python-pymongo-doc-3.7.0-1.module_el8.5.0+2569+5c5719bc.noarch.rpm �`�-python3-docs-3.6.7-2.module_el8.5.0+2569+5c5719bc.noarch.rpm �q�=python3-pymongo-gridfs-3.7.0-1.module_el8.5.0+2569+5c5719bc.x86_64.rpm �a�"python3-docutils-0.14-12.module_el8.5.0+2569+5c5719bc.noarch.rpm �M�_python3-distro-1.4.0-2.module_el8.5.0+2569+5c5719bc.noarch.rpm �n�=python3-bson-3.7.0-1.module_el8.5.0+2569+5c5719bc.x86_64.rpm �p�=python3-pymongo-3.7.0-1.module_el8.5.0+2569+5c5719bc.x86_64.rpm ����V�{ ��6��@BBbugfix mod_auth_openidc:2.3 bug fix update ���Dhttps://errata.almalinux.org/8/ALBA-2021-1933.html ALBA-2021-1933 ALBA-2021-1933 ��%�9#�b�cjose-0.6.1-2.module_el8.6.0+2868+44838709.x86_64.rpm �c�cjose-devel-0.6.1-2.module_el8.6.0+2868+44838709.x86_64.rpm ��%�9#�b�cjose-0.6.1-2.module_el8.6.0+2868+44838709.x86_64.rpm �c�cjose-devel-0.6.1-2.module_el8.6.0+2868+44838709.x86_64.rpm ����j�| ��;��wBBbugfix mod_auth_mellon bug fix and enhancement update ��^y�u�2mod_auth_mellon-0.14.0-12.el8.x86_64.rpm �v�2mod_auth_mellon-diagnostics-0.14.0-12.el8.x86_64.rpm �u�2mod_auth_mellon-0.14.0-12.el8.x86_64.rpm �v�2mod_auth_mellon-diagnostics-0.14.0-12.el8.x86_64.rpm �����} ��>��|bugfix scap-workbench bug fix and enhancement update ��Wy�7�;scap-workbench-1.2.0-8.el8.x86_64.rpm �7�;scap-workbench-1.2.0-8.el8.x86_64.rpm �����~ ����BBBBBBBbugfix protobuf-c bug fix and enhancement update ��Py�G�(protobuf-c-devel-1.3.0-6.el8.i686.rpm �E�(protobuf-c-1.3.0-6.el8.x86_64.rpm �G�(protobuf-c-devel-1.3.0-6.el8.x86_64.rpm �F�(protobuf-c-compiler-1.3.0-6.el8.i686.rpm �F�(protobuf-c-compiler-1.3.0-6.el8.x86_64.rpm �E�(protobuf-c-1.3.0-6.el8.i686.rpm �G�(protobuf-c-devel-1.3.0-6.el8.i686.rpm �E�(protobuf-c-1.3.0-6.el8.x86_64.rpm �G�(protobuf-c-devel-1.3.0-6.el8.x86_64.rpm �F�(protobuf-c-compiler-1.3.0-6.el8.i686.rpm �F�(protobuf-c-compiler-1.3.0-6.el8.x86_64.rpm �E�(protobuf-c-1.3.0-6.el8.i686.rpm ����� ����IBBBbugfix libosinfo bug fix and enhancement update ��Iy��Olibosinfo-1.9.0-1.el8.i686.rpm ��Olibosinfo-1.9.0-1.el8.x86_64.rpm �I�Oosinfo-db-tools-1.9.0-1.el8.x86_64.rpm ��Olibosinfo-1.9.0-1.el8.i686.rpm ��Olibosinfo-1.9.0-1.el8.x86_64.rpm �I�Oosinfo-db-tools-1.9.0-1.el8.x86_64.rpm ����� ����bugfix kdump-anaconda-addon bug fix and enhancement update ��By�M�mkdump-anaconda-addon-003-6.20210204git43c39c1.el8.noarch.rpm �M�mkdump-anaconda-addon-003-6.20210204git43c39c1.el8.noarch.rpm ����� ����QBbugfix ipxe bug fix and enhancement update ��;y�*�uipxe-roms-qemu-20181214-8.git133f4c47.el8.noarch.rpm �)�uipxe-roms-20181214-8.git133f4c47.el8.noarch.rpm �=�uipxe-bootimgs-20181214-8.git133f4c47.el8.noarch.rpm �*�uipxe-roms-qemu-20181214-8.git133f4c47.el8.noarch.rpm �)�uipxe-roms-20181214-8.git133f4c47.el8.noarch.rpm �=�uipxe-bootimgs-20181214-8.git133f4c47.el8.noarch.rpm ����� ����bugfix ibus-typing-booster bug fix and enhancement update ��4y�7�uibus-typing-booster-2.1.0-5.el8.noarch.rpm �7�uibus-typing-booster-2.1.0-5.el8.noarch.rpm ����� ����Wbugfix crash-trace-command bug fix and enhancement update ��-y�d�ycrash-trace-command-2.0-18.el8.x86_64.rpm �d�ycrash-trace-command-2.0-18.el8.x86_64.rpm ����� ����bugfix ibus-table bug fix and enhancement update ��&y�6�ibus-table-1.9.18-6.el8.noarch.rpm �6�ibus-table-1.9.18-6.el8.noarch.rpm ����� ����mBBBnBBBBBBB�iB�m�O�|B�Fbugfix new module: container-tools:3.0 ���Chttps://errata.almalinux.org/8/ALBA-2021-1951.html ALBA-2021-1951 ALBA-2021-1951 1�V�n�$A�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm K�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ^�fuse-overlayfs-1.4.0-2.module_el8.6.0+2876+9ed4eae2.x86_64.rpm D�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ?� udica-0.2.4-1.module_el8.6.0+2876+9ed4eae2.noarch.rpm F�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm t�Aconmon-2.0.26-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm B�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm N�icockpit-podman-29-2.module_el8.6.0+2876+9ed4eae2.noarch.rpm 1�V�n�$A�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm K�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ^�fuse-overlayfs-1.4.0-2.module_el8.6.0+2876+9ed4eae2.x86_64.rpm D�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ?� udica-0.2.4-1.module_el8.6.0+2876+9ed4eae2.noarch.rpm F�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm t�Aconmon-2.0.26-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm B�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm N�icockpit-podman-29-2.module_el8.6.0+2876+9ed4eae2.noarch.rpm ����� ����OBBBBBB�l�BBBBBBBbugfix idm:DL1 bug fix update ��b�N�{�p�q�v�\�\python3-kdcproxy-0.4-5.module_el8.5.0+2603+92118e57.noarch.rpm �J� python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm �d�:softhsm-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm �<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm �K�"opendnssec-2.1.7-1.module_el8.5.0+2603+92118e57.x86_64.rpm �� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm �;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �e�:softhsm-devel-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm �>�bind-dyndb-ldap-11.6-2.module_el8.5.0+2603+92118e57.x86_64.rpm �=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm �� custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm �{�p�q�v�\�\python3-kdcproxy-0.4-5.module_el8.5.0+2603+92118e57.noarch.rpm �J� python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm �d�:softhsm-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm �<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm �K�"opendnssec-2.1.7-1.module_el8.5.0+2603+92118e57.x86_64.rpm �� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm �;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �e�:softhsm-devel-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm �>�bind-dyndb-ldap-11.6-2.module_el8.5.0+2603+92118e57.x86_64.rpm �=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm �� custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm ����L� �� ��^bugfix esc bug fix and enhancement update ��0���esc-1.1.2-22.el8_4.x86_64.rpm ��esc-1.1.2-22.el8_4.x86_64.rpm ����� ��!��mBBBnBBBBBBB�ibugfix container-tools:rhel8 security, bug fix, and enhancement update ��A�lhttps://errata.almalinux.org/8/ALBA-2021-3070.html ALBA-2021-3070 ALBA-2021-3070 1�V�n�$A�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm K�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm D�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm F�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm B�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm 1�V�n�$A�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm K�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm D�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm F�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm B�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ����d� ��(��bBBBBbugfix gcc-toolset-10-valgrind bug fix and enhancement update ��-� ��.gcc-toolset-10-valgrind-devel-3.16.0-6.el8_4.x86_64.rpm ��.gcc-toolset-10-valgrind-3.16.0-6.el8_4.x86_64.rpm ��.gcc-toolset-10-valgrind-devel-3.16.0-6.el8_4.i686.rpm ��.gcc-toolset-10-valgrind-3.16.0-6.el8_4.i686.rpm ��.gcc-toolset-10-valgrind-devel-3.16.0-6.el8_4.x86_64.rpm ��.gcc-toolset-10-valgrind-3.16.0-6.el8_4.x86_64.rpm ��.gcc-toolset-10-valgrind-devel-3.16.0-6.el8_4.i686.rpm ��.gcc-toolset-10-valgrind-3.16.0-6.el8_4.i686.rpm ����� ��1��iBBBBBBbugfix .NET Core 2.1 bugfix update ��M�P��dotnet-sdk-2.1.5xx-2.1.526-1.el8_4.x86_64.rpm �|�dotnet-runtime-2.1-2.1.30-1.el8_4.x86_64.rpm � �dotnet-sdk-2.1-2.1.526-1.el8_4.x86_64.rpm �y�dotnet-host-fxr-2.1-2.1.30-1.el8_4.x86_64.rpm ��dotnet-sdk-2.1.5xx-2.1.526-1.el8_4.x86_64.rpm �|�dotnet-runtime-2.1-2.1.30-1.el8_4.x86_64.rpm � �dotnet-sdk-2.1-2.1.526-1.el8_4.x86_64.rpm �y�dotnet-host-fxr-2.1-2.1.30-1.el8_4.x86_64.rpm ����� ��7��rBBBbugfix gcc-toolset-10-binutils bug fix update ���@�7�)gcc-toolset-10-binutils-devel-2.35-8.el8_4.4.x86_64.rpm �7�)gcc-toolset-10-binutils-devel-2.35-8.el8_4.4.i686.rpm �*�)gcc-toolset-10-binutils-2.35-8.el8_4.4.x86_64.rpm �7�)gcc-toolset-10-binutils-devel-2.35-8.el8_4.4.x86_64.rpm �7�)gcc-toolset-10-binutils-devel-2.35-8.el8_4.4.i686.rpm �*�)gcc-toolset-10-binutils-2.35-8.el8_4.4.x86_64.rpm ����� ����xBBBBBBBBbugfix pcp bug fix and enhancement update ��]���hpcp-5.2.5-6.el8_4.x86_64.rpm �K�hpcp-libs-5.2.5-6.el8_4.x86_64.rpm ��hpcp-conf-5.2.5-6.el8_4.x86_64.rpm ��hpcp-selinux-5.2.5-6.el8_4.x86_64.rpm �M�hpcp-pmda-rpm-5.2.5-6.el8_4.x86_64.rpm ��hpcp-5.2.5-6.el8_4.x86_64.rpm �K�hpcp-libs-5.2.5-6.el8_4.x86_64.rpm ��hpcp-conf-5.2.5-6.el8_4.x86_64.rpm ��hpcp-selinux-5.2.5-6.el8_4.x86_64.rpm �M�hpcp-pmda-rpm-5.2.5-6.el8_4.x86_64.rpm ����� ����CBBBBBBBBBBBBBBBBBBbugfix gcc-toolset-10-elfutils bug fix update ��l�L ��]gcc-toolset-10-elfutils-devel-0.182-6.el8_4.i686.rpm ��]gcc-toolset-10-elfutils-libelf-devel-0.182-6.el8_4.i686.rpm ��]gcc-toolset-10-elfutils-debuginfod-client-0.182-6.el8_4.i686.rpm ��]gcc-toolset-10-elfutils-debuginfod-client-devel-0.182-6.el8_4.x86_64.rpm ��]gcc-toolset-10-elfutils-libs-0.182-6.el8_4.i686.rpm ��]gcc-toolset-10-elfutils-libelf-0.182-6.el8_4.i686.rpm ��]gcc-toolset-10-elfutils-libs-0.182-6.el8_4.x86_64.rpm �6�]gcc-toolset-10-elfutils-0.182-6.el8_4.x86_64.rpm ��]gcc-toolset-10-elfutils-devel-0.182-6.el8_4.x86_64.rpm ��]gcc-toolset-10-elfutils-libelf-0.182-6.el8_4.x86_64.rpm ��]gcc-toolset-10-elfutils-debuginfod-client-0.182-6.el8_4.x86_64.rpm ��]gcc-toolset-10-elfutils-debuginfod-client-devel-0.182-6.el8_4.i686.rpm ��]gcc-toolset-10-elfutils-libelf-devel-0.182-6.el8_4.x86_64.rpm ��]gcc-toolset-10-elfutils-devel-0.182-6.el8_4.i686.rpm ��]gcc-toolset-10-elfutils-libelf-devel-0.182-6.el8_4.i686.rpm ��]gcc-toolset-10-elfutils-debuginfod-client-0.182-6.el8_4.i686.rpm ��]gcc-toolset-10-elfutils-debuginfod-client-devel-0.182-6.el8_4.x86_64.rpm ��]gcc-toolset-10-elfutils-libs-0.182-6.el8_4.i686.rpm ��]gcc-toolset-10-elfutils-libelf-0.182-6.el8_4.i686.rpm ��]gcc-toolset-10-elfutils-libs-0.182-6.el8_4.x86_64.rpm �6�]gcc-toolset-10-elfutils-0.182-6.el8_4.x86_64.rpm ��]gcc-toolset-10-elfutils-devel-0.182-6.el8_4.x86_64.rpm ��]gcc-toolset-10-elfutils-libelf-0.182-6.el8_4.x86_64.rpm ��]gcc-toolset-10-elfutils-debuginfod-client-0.182-6.el8_4.x86_64.rpm ��]gcc-toolset-10-elfutils-debuginfod-client-devel-0.182-6.el8_4.i686.rpm ��]gcc-toolset-10-elfutils-libelf-devel-0.182-6.el8_4.x86_64.rpm ����� ����XBbugfix libdb bug fix and enhancement update ��8�{�~�4libdb-devel-5.3.28-42.el8_4.x86_64.rpm �~�4libdb-devel-5.3.28-42.el8_4.i686.rpm �~�4libdb-devel-5.3.28-42.el8_4.x86_64.rpm �~�4libdb-devel-5.3.28-42.el8_4.i686.rpm ����� ����mBBBnBBBBBBB�ibugfix container-tools:rhel8 bug fix update ��3�Ohttps://errata.almalinux.org/8/ALBA-2021-3661.html ALBA-2021-3661 ALBA-2021-3661 1�V�n�$A�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm K�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm D�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm F�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm B�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm 1�V�n�$A�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm K�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm D�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm F�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm B�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ����`� ��-��]BBBBBBBBBBBBBBbugfix .NET Core 3.1 bugfix update ����|�Cdotnet-templates-3.1-3.1.120-1.el8_4.x86_64.rpm �v�Daspnetcore-targeting-pack-3.1-3.1.20-1.el8_4.x86_64.rpm �x�Ddotnet-hostfxr-3.1-3.1.20-1.el8_4.x86_64.rpm �w�Ddotnet-apphost-pack-3.1-3.1.20-1.el8_4.x86_64.rpm �y�Ddotnet-runtime-3.1-3.1.20-1.el8_4.x86_64.rpm �z�Cdotnet-sdk-3.1-3.1.120-1.el8_4.x86_64.rpm �u�Daspnetcore-runtime-3.1-3.1.20-1.el8_4.x86_64.rpm �{�Ddotnet-targeting-pack-3.1-3.1.20-1.el8_4.x86_64.rpm �|�Cdotnet-templates-3.1-3.1.120-1.el8_4.x86_64.rpm �v�Daspnetcore-targeting-pack-3.1-3.1.20-1.el8_4.x86_64.rpm �x�Ddotnet-hostfxr-3.1-3.1.20-1.el8_4.x86_64.rpm �w�Ddotnet-apphost-pack-3.1-3.1.20-1.el8_4.x86_64.rpm �y�Ddotnet-runtime-3.1-3.1.20-1.el8_4.x86_64.rpm �z�Cdotnet-sdk-3.1-3.1.120-1.el8_4.x86_64.rpm �u�Daspnetcore-runtime-3.1-3.1.20-1.el8_4.x86_64.rpm �{�Ddotnet-targeting-pack-3.1-3.1.20-1.el8_4.x86_64.rpm ����� ��<��nBBBBBBBBBBBBbugfix java-1.8.0-openjdk bug fix and enhancement update ���g�=�java-1.8.0-openjdk-headless-1.8.0.312.b07-2.el8_5.x86_64.rpm �>�java-1.8.0-openjdk-src-1.8.0.312.b07-2.el8_5.x86_64.rpm �:�java-1.8.0-openjdk-accessibility-1.8.0.312.b07-2.el8_5.x86_64.rpm �z�java-1.8.0-openjdk-javadoc-1.8.0.312.b07-2.el8_5.noarch.rpm �;�java-1.8.0-openjdk-demo-1.8.0.312.b07-2.el8_5.x86_64.rpm �{�java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-2.el8_5.noarch.rpm �<�java-1.8.0-openjdk-devel-1.8.0.312.b07-2.el8_5.x86_64.rpm �9�java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64.rpm �=�java-1.8.0-openjdk-headless-1.8.0.312.b07-2.el8_5.x86_64.rpm �>�java-1.8.0-openjdk-src-1.8.0.312.b07-2.el8_5.x86_64.rpm �:�java-1.8.0-openjdk-accessibility-1.8.0.312.b07-2.el8_5.x86_64.rpm �z�java-1.8.0-openjdk-javadoc-1.8.0.312.b07-2.el8_5.noarch.rpm �;�java-1.8.0-openjdk-demo-1.8.0.312.b07-2.el8_5.x86_64.rpm �{�java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-2.el8_5.noarch.rpm �<�java-1.8.0-openjdk-devel-1.8.0.312.b07-2.el8_5.x86_64.rpm �9�java-1.8.0-openjdk-1.8.0.312.b07-2.el8_5.x86_64.rpm ����K� ����}BBBBBBBBBBBBBBBBbugfix java-11-openjdk bug fix and enhancement update ��~�Y �E�Mjava-11-openjdk-jmods-11.0.13.0.8-3.el8_5.x86_64.rpm �@�Mjava-11-openjdk-demo-11.0.13.0.8-3.el8_5.x86_64.rpm �A�Mjava-11-openjdk-devel-11.0.13.0.8-3.el8_5.x86_64.rpm �B�Mjava-11-openjdk-headless-11.0.13.0.8-3.el8_5.x86_64.rpm �F�Mjava-11-openjdk-src-11.0.13.0.8-3.el8_5.x86_64.rpm �D�Mjava-11-openjdk-javadoc-zip-11.0.13.0.8-3.el8_5.x86_64.rpm �C�Mjava-11-openjdk-javadoc-11.0.13.0.8-3.el8_5.x86_64.rpm �G�Mjava-11-openjdk-static-libs-11.0.13.0.8-3.el8_5.x86_64.rpm �?�Mjava-11-openjdk-11.0.13.0.8-3.el8_5.x86_64.rpm �E�Mjava-11-openjdk-jmods-11.0.13.0.8-3.el8_5.x86_64.rpm �@�Mjava-11-openjdk-demo-11.0.13.0.8-3.el8_5.x86_64.rpm �A�Mjava-11-openjdk-devel-11.0.13.0.8-3.el8_5.x86_64.rpm �B�Mjava-11-openjdk-headless-11.0.13.0.8-3.el8_5.x86_64.rpm �F�Mjava-11-openjdk-src-11.0.13.0.8-3.el8_5.x86_64.rpm �D�Mjava-11-openjdk-javadoc-zip-11.0.13.0.8-3.el8_5.x86_64.rpm �C�Mjava-11-openjdk-javadoc-11.0.13.0.8-3.el8_5.x86_64.rpm �G�Mjava-11-openjdk-static-libs-11.0.13.0.8-3.el8_5.x86_64.rpm �?�Mjava-11-openjdk-11.0.13.0.8-3.el8_5.x86_64.rpm ����K� ����bugfix tzdata bug fix and enhancement update ��W�|�D�vtzdata-java-2021e-1.el8.noarch.rpm �D�vtzdata-java-2021e-1.el8.noarch.rpm ����� ����mBBBnBBBBBBB�iB�m�O�|B�Fbugfix container-tools:3.0 bug fix update ��S� https://errata.almalinux.org/8/ALBA-2021-4093.html ALBA-2021-4093 ALBA-2021-4093 1�V�n�$A�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm K�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ^�fuse-overlayfs-1.4.0-2.module_el8.6.0+2876+9ed4eae2.x86_64.rpm D�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ?� udica-0.2.4-1.module_el8.6.0+2876+9ed4eae2.noarch.rpm F�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm t�Aconmon-2.0.26-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm B�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm N�icockpit-podman-29-2.module_el8.6.0+2876+9ed4eae2.noarch.rpm 1�V�n�$A�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm K�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ^�fuse-overlayfs-1.4.0-2.module_el8.6.0+2876+9ed4eae2.x86_64.rpm D�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ?� udica-0.2.4-1.module_el8.6.0+2876+9ed4eae2.noarch.rpm F�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm t�Aconmon-2.0.26-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm B�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm N�icockpit-podman-29-2.module_el8.6.0+2876+9ed4eae2.noarch.rpm ����j� ����OBBBBBB�l�BBBBBBBbugfix idm:DL1 bug fix update ��\�d�{�p�q�v�\�\python3-kdcproxy-0.4-5.module_el8.5.0+2603+92118e57.noarch.rpm �J� python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm �d�:softhsm-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm �<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm �K�"opendnssec-2.1.7-1.module_el8.5.0+2603+92118e57.x86_64.rpm �� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm �;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �e�:softhsm-devel-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm �>�bind-dyndb-ldap-11.6-2.module_el8.5.0+2603+92118e57.x86_64.rpm �=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm �� custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm �{�p�q�v�\�\python3-kdcproxy-0.4-5.module_el8.5.0+2603+92118e57.noarch.rpm �J� python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm �d�:softhsm-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm �<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm �K�"opendnssec-2.1.7-1.module_el8.5.0+2603+92118e57.x86_64.rpm �� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm �;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �e�:softhsm-devel-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm �>�bind-dyndb-ldap-11.6-2.module_el8.5.0+2603+92118e57.x86_64.rpm �=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm �� custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm ����L� ��<��SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix fence-agents bug fix and enhancement update ��@y&�zHfence-agents-apc-snmp-4.2.1-75.el8.noarch.rpm �Hfence-agents-common-4.2.1-75.el8.noarch.rpm �Hfence-agents-rsa-4.2.1-75.el8.noarch.rpm �Hfence-agents-ipmilan-4.2.1-75.el8.noarch.rpm �Hfence-agents-ifmib-4.2.1-75.el8.noarch.rpm �Hfence-agents-hpblade-4.2.1-75.el8.noarch.rpm �Hfence-agents-eaton-snmp-4.2.1-75.el8.noarch.rpm �Hfence-agents-sbd-4.2.1-75.el8.noarch.rpm � Hfence-agents-compute-4.2.1-75.el8.noarch.rpm �xHfence-agents-amt-ws-4.2.1-75.el8.noarch.rpm � Hfence-agents-intelmodular-4.2.1-75.el8.noarch.rpm �Hfence-agents-mpath-4.2.1-75.el8.noarch.rpm �lHfence-agents-all-4.2.1-75.el8.x86_64.rpm �mHfence-agents-kdump-4.2.1-75.el8.x86_64.rpm �Hfence-agents-vmware-soap-4.2.1-75.el8.noarch.rpm �|Hfence-agents-brocade-4.2.1-75.el8.noarch.rpm �yHfence-agents-apc-4.2.1-75.el8.noarch.rpm �Hfence-agents-ibmblade-4.2.1-75.el8.noarch.rpm �Hfence-agents-ipdu-4.2.1-75.el8.noarch.rpm �Hfence-agents-vmware-rest-4.2.1-75.el8.noarch.rpm �{Hfence-agents-bladecenter-4.2.1-75.el8.noarch.rpm �Hfence-agents-wti-4.2.1-75.el8.noarch.rpm �Hfence-agents-virsh-4.2.1-75.el8.noarch.rpm � Hfence-agents-ilo-mp-4.2.1-75.el8.noarch.rpm �Hfence-agents-rsb-4.2.1-75.el8.noarch.rpm �nHfence-agents-redfish-4.2.1-75.el8.x86_64.rpm � Hfence-agents-ilo-moonshot-4.2.1-75.el8.noarch.rpm �Hfence-agents-drac5-4.2.1-75.el8.noarch.rpm �Hfence-agents-ilo2-4.2.1-75.el8.noarch.rpm �Hfence-agents-eps-4.2.1-75.el8.noarch.rpm �Hfence-agents-rhevm-4.2.1-75.el8.noarch.rpm �}Hfence-agents-cisco-mds-4.2.1-75.el8.noarch.rpm �Hfence-agents-heuristics-ping-4.2.1-75.el8.noarch.rpm �Hfence-agents-lpar-4.2.1-75.el8.noarch.rpm �Hfence-agents-emerson-4.2.1-75.el8.noarch.rpm �~Hfence-agents-cisco-ucs-4.2.1-75.el8.noarch.rpm �Hfence-agents-ilo-ssh-4.2.1-75.el8.noarch.rpm �Hfence-agents-scsi-4.2.1-75.el8.noarch.rpm &�zHfence-agents-apc-snmp-4.2.1-75.el8.noarch.rpm �Hfence-agents-common-4.2.1-75.el8.noarch.rpm �Hfence-agents-rsa-4.2.1-75.el8.noarch.rpm �Hfence-agents-ipmilan-4.2.1-75.el8.noarch.rpm �Hfence-agents-ifmib-4.2.1-75.el8.noarch.rpm �Hfence-agents-hpblade-4.2.1-75.el8.noarch.rpm �Hfence-agents-eaton-snmp-4.2.1-75.el8.noarch.rpm �Hfence-agents-sbd-4.2.1-75.el8.noarch.rpm � Hfence-agents-compute-4.2.1-75.el8.noarch.rpm �xHfence-agents-amt-ws-4.2.1-75.el8.noarch.rpm � Hfence-agents-intelmodular-4.2.1-75.el8.noarch.rpm �Hfence-agents-mpath-4.2.1-75.el8.noarch.rpm �lHfence-agents-all-4.2.1-75.el8.x86_64.rpm �mHfence-agents-kdump-4.2.1-75.el8.x86_64.rpm �Hfence-agents-vmware-soap-4.2.1-75.el8.noarch.rpm �|Hfence-agents-brocade-4.2.1-75.el8.noarch.rpm �yHfence-agents-apc-4.2.1-75.el8.noarch.rpm �Hfence-agents-ibmblade-4.2.1-75.el8.noarch.rpm �Hfence-agents-ipdu-4.2.1-75.el8.noarch.rpm �Hfence-agents-vmware-rest-4.2.1-75.el8.noarch.rpm �{Hfence-agents-bladecenter-4.2.1-75.el8.noarch.rpm �Hfence-agents-wti-4.2.1-75.el8.noarch.rpm �Hfence-agents-virsh-4.2.1-75.el8.noarch.rpm � Hfence-agents-ilo-mp-4.2.1-75.el8.noarch.rpm �Hfence-agents-rsb-4.2.1-75.el8.noarch.rpm �nHfence-agents-redfish-4.2.1-75.el8.x86_64.rpm � Hfence-agents-ilo-moonshot-4.2.1-75.el8.noarch.rpm �Hfence-agents-drac5-4.2.1-75.el8.noarch.rpm �Hfence-agents-ilo2-4.2.1-75.el8.noarch.rpm �Hfence-agents-eps-4.2.1-75.el8.noarch.rpm �Hfence-agents-rhevm-4.2.1-75.el8.noarch.rpm �}Hfence-agents-cisco-mds-4.2.1-75.el8.noarch.rpm �Hfence-agents-heuristics-ping-4.2.1-75.el8.noarch.rpm �Hfence-agents-lpar-4.2.1-75.el8.noarch.rpm �Hfence-agents-emerson-4.2.1-75.el8.noarch.rpm �~Hfence-agents-cisco-ucs-4.2.1-75.el8.noarch.rpm �Hfence-agents-ilo-ssh-4.2.1-75.el8.noarch.rpm �Hfence-agents-scsi-4.2.1-75.el8.noarch.rpm ����� ����}BBBBBBBBBBBBBBBbugfix evince bug fix and enhancement update ��9y �q�[poppler-glib-20.11.0-3.el8.x86_64.rpm �U�[poppler-utils-20.11.0-3.el8.x86_64.rpm �i�evince-nautilus-3.28.4-14.el8.x86_64.rpm �h�evince-browser-plugin-3.28.4-14.el8.x86_64.rpm �q�[poppler-glib-20.11.0-3.el8.i686.rpm �_�evince-libs-3.28.4-14.el8.x86_64.rpm �g�evince-3.28.4-14.el8.x86_64.rpm �p�[poppler-20.11.0-3.el8.x86_64.rpm �_�evince-libs-3.28.4-14.el8.i686.rpm �p�[poppler-20.11.0-3.el8.i686.rpm �q�[poppler-glib-20.11.0-3.el8.x86_64.rpm �U�[poppler-utils-20.11.0-3.el8.x86_64.rpm �i�evince-nautilus-3.28.4-14.el8.x86_64.rpm �h�evince-browser-plugin-3.28.4-14.el8.x86_64.rpm �q�[poppler-glib-20.11.0-3.el8.i686.rpm �_�evince-libs-3.28.4-14.el8.x86_64.rpm �g�evince-3.28.4-14.el8.x86_64.rpm �p�[poppler-20.11.0-3.el8.x86_64.rpm �_�evince-libs-3.28.4-14.el8.i686.rpm �p�[poppler-20.11.0-3.el8.i686.rpm ����� ����OBbugfix nmstate bug fix and enhancement update ��2y�N�Vpython3-libnmstate-1.1.0-3.el8.noarch.rpm ��Vnmstate-plugin-ovsdb-1.1.0-3.el8.noarch.rpm �3�Vnmstate-1.1.0-3.el8.noarch.rpm �N�Vpython3-libnmstate-1.1.0-3.el8.noarch.rpm ��Vnmstate-plugin-ovsdb-1.1.0-3.el8.noarch.rpm �3�Vnmstate-1.1.0-3.el8.noarch.rpm ����� ����bugfix rhel-system-roles bug fix and enhancement update ��+y�u�rhel-system-roles-1.7.3-2.el8.noarch.rpm �u�rhel-system-roles-1.7.3-2.el8.noarch.rpm ����� ����Ubugfix mariadb-connector-odbc bug fix and enhancement update ��$y�$�Mmariadb-connector-odbc-3.1.12-1.el8.x86_64.rpm �$�Mmariadb-connector-odbc-3.1.12-1.el8.x86_64.rpm ����� ����bugfix sil-nuosu-fonts bug fix and enhancement update ��y�<�sil-nuosu-fonts-2.200-2.el8.noarch.rpm �<�sil-nuosu-fonts-2.200-2.el8.noarch.rpm ����� ����Zbugfix virt-viewer bug fix and enhancement update ��y��virt-viewer-9.0-11.el8.x86_64.rpm ��virt-viewer-9.0-11.el8.x86_64.rpm ����� ��/��]BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix texlive bug fix and enhancement update ��y�>�{texlive-collection-latexrecommended-20180414-23.el8.noarch.rpm �Ytexlive-lm-20180414-23.el8.noarch.rpm �vtexlive-xetex-pstricks-20180414-23.el8.noarch.rpm �texlive-oberdiek-20180414-23.el8.noarch.rpm �Stexlive-latex2man-20180414-23.el8.noarch.rpm �(texlive-fontbook-20180414-23.el8.noarch.rpm �ftexlive-wadalab-20180414-23.el8.noarch.rpm �btexlive-upquote-20180414-23.el8.noarch.rpm �\texlive-ulem-20180414-23.el8.noarch.rpm �9texlive-svn-prov-20180414-23.el8.noarch.rpm �Jtexlive-knuth-local-20180414-23.el8.noarch.rpm �otexlive-classpack-20180414-23.el8.noarch.rpm �qtexlive-xeindex-20180414-23.el8.noarch.rpm �xtexlive-xetexconfig-20180414-23.el8.noarch.rpm �-texlive-sauerj-20180414-23.el8.noarch.rpm �Dtexlive-texconfig-20180414-23.el8.noarch.rpm �Otexlive-anyfontsize-20180414-23.el8.noarch.rpm �Wtexlive-babel-20180414-23.el8.noarch.rpm � texlive-filehook-20180414-23.el8.noarch.rpm �Ktexlive-algorithms-20180414-23.el8.noarch.rpm � texlive-norasi-c90-20180414-23.el8.noarch.rpm �mtexlive-memoir-20180414-23.el8.noarch.rpm �vtexlive-collectbox-20180414-23.el8.noarch.rpm �ntexlive-xecjk-20180414-23.el8.noarch.rpm �Ztexlive-lm-math-20180414-23.el8.noarch.rpm �[texlive-beamer-20180414-23.el8.noarch.rpm �ytexlive-collection-htmlxml-20180414-23.el8.noarch.rpm �;texlive-hyphen-base-20180414-23.el8.noarch.rpm �ltexlive-mdwtools-20180414-23.el8.noarch.rpm �texlive-dvips-20180414-23.el8.x86_64.rpm � texlive-pst-slpe-20180414-23.el8.noarch.rpm �3texlive-glyphlist-20180414-23.el8.noarch.rpm �texlive-pst-node-20180414-23.el8.noarch.rpm �/texlive-section-20180414-23.el8.noarch.rpm �ftexlive-manfnt-font-20180414-23.el8.noarch.rpm �texlive-epsf-20180414-23.el8.noarch.rpm �rtexlive-mflogo-font-20180414-23.el8.noarch.rpm �}texlive-colortbl-20180414-23.el8.noarch.rpm �,texlive-fontwrap-20180414-23.el8.noarch.rpm �*texlive-realscripts-20180414-23.el8.noarch.rpm �Xtexlive-listings-20180414-23.el8.noarch.rpm �texlive-enctex-20180414-23.el8.noarch.rpm �]texlive-beton-20180414-23.el8.noarch.rpm �texlive-pst-eps-20180414-23.el8.noarch.rpm �Atexlive-iftex-20180414-23.el8.noarch.rpm �Ttexlive-latexconfig-20180414-23.el8.noarch.rpm �%texlive-fmtcount-20180414-23.el8.noarch.rpm �Utexlive-lettrine-20180414-23.el8.noarch.rpm �Ctexlive-tex4ht-20180414-23.el8.x86_64.rpm �ktexlive-mathtools-20180414-23.el8.noarch.rpm �ltexlive-xcolor-20180414-23.el8.noarch.rpm �texlive-etex-20180414-23.el8.noarch.rpm �dtexlive-makecmds-20180414-23.el8.noarch.rpm �texlive-pst-arrow-20180414-23.el8.noarch.rpm �Ltexlive-kpathsea-20180414-23.el8.x86_64.rpm �texlive-paralist-20180414-23.el8.noarch.rpm �Ctexlive-import-20180414-23.el8.noarch.rpm �jtexlive-mathspec-20180414-23.el8.noarch.rpm �dtexlive-breakurl-20180414-23.el8.noarch.rpm �_texlive-unicode-math-20180414-23.el8.noarch.rpm �texlive-ctable-20180414-23.el8.noarch.rpm �texlive-eepic-20180414-23.el8.noarch.rpm �)texlive-fonts-tlwg-20180414-23.el8.noarch.rpm �texlive-parskip-20180414-23.el8.noarch.rpm �$texlive-float-20180414-23.el8.noarch.rpm � texlive-enumitem-20180414-23.el8.noarch.rpm �|texlive-xltxtra-20180414-23.el8.noarch.rpm �.texlive-scheme-basic-20180414-23.el8.noarch.rpm �Xtexlive-typehtml-20180414-23.el8.noarch.rpm �Utexlive-trimspaces-20180414-23.el8.noarch.rpm �stexlive-xesearch-20180414-23.el8.noarch.rpm �texlive-philokalia-20180414-23.el8.noarch.rpm �ztexlive-collection-latex-20180414-23.el8.noarch.rpm �texlive-environ-20180414-23.el8.noarch.rpm �texlive-zapfding-20180414-23.el8.noarch.rpm � texlive-dvisvgm-20180414-23.el8.x86_64.rpm �etexlive-makeindex-20180414-23.el8.x86_64.rpm �texlive-ntgclass-20180414-23.el8.noarch.rpm �]texlive-underscore-20180414-23.el8.noarch.rpm � texlive-placeins-20180414-23.el8.noarch.rpm �Ptexlive-anysize-20180414-23.el8.noarch.rpm �ttexlive-xetex-20180414-23.el8.x86_64.rpm �=texlive-ifetex-20180414-23.el8.noarch.rpm �#texlive-pst-tree-20180414-23.el8.noarch.rpm �texlive-pspicture-20180414-23.el8.noarch.rpm �texlive-epstopdf-20180414-23.el8.noarch.rpm �%texlive-pstricks-add-20180414-23.el8.noarch.rpm �Ptexlive-tipa-20180414-23.el8.noarch.rpm �Wtexlive-lib-20180414-23.el8.i686.rpm �ktexlive-wrapfig-20180414-23.el8.noarch.rpm �gtexlive-was-20180414-23.el8.noarch.rpm �Ttexlive-tools-20180414-23.el8.noarch.rpm �ptexlive-metapost-20180414-23.el8.x86_64.rpm �Ytexlive-ucharclasses-20180414-23.el8.noarch.rpm �Jtexlive-ae-20180414-23.el8.noarch.rpm �:texlive-symbol-20180414-23.el8.noarch.rpm �texlive-pgf-20180414-23.el8.noarch.rpm �rtexlive-xepersian-20180414-23.el8.noarch.rpm �ytexlive-ms-20180414-23.el8.noarch.rpm � texlive-ec-20180414-23.el8.noarch.rpm �Rtexlive-latex-fonts-20180414-23.el8.noarch.rpm �(texlive-qstest-20180414-23.el8.noarch.rpm �texlive-currfile-20180414-23.el8.noarch.rpm �}texlive-ncctools-20180414-23.el8.noarch.rpm �texlive-overpic-20180414-23.el8.noarch.rpm �Otexlive-times-20180414-23.el8.noarch.rpm �gtexlive-marginnote-20180414-23.el8.noarch.rpm �Atexlive-tex-gyre-math-20180414-23.el8.noarch.rpm �ctexlive-luatexbase-20180414-23.el8.noarch.rpm �Wtexlive-type1cm-20180414-23.el8.noarch.rpm �"texlive-fix2col-20180414-23.el8.noarch.rpm �Xtexlive-babel-english-20180414-23.el8.noarch.rpm �+texlive-rsfs-20180414-23.el8.noarch.rpm �texlive-xstring-20180414-23.el8.noarch.rpm �texlive-needspace-20180414-23.el8.noarch.rpm �@texlive-tex-gyre-20180414-23.el8.noarch.rpm �2texlive-geometry-20180414-23.el8.noarch.rpm �ltexlive-chngcntr-20180414-23.el8.noarch.rpm �_texlive-lualibs-20180414-23.el8.noarch.rpm �ntexlive-cjk-20180414-23.el8.noarch.rpm �texlive-pst-plot-20180414-23.el8.noarch.rpm �,texlive-sansmath-20180414-23.el8.noarch.rpm �etexlive-breqn-20180414-23.el8.noarch.rpm �8texlive-helvetic-20180414-23.el8.noarch.rpm �~texlive-xmltexconfig-20180414-23.el8.noarch.rpm �`texlive-luaotfload-20180414-23.el8.noarch.rpm �Utexlive-avantgar-20180414-23.el8.noarch.rpm �Etexlive-texlive-common-doc-20180414-23.el8.noarch.rpm �texlive-polyglossia-20180414-23.el8.noarch.rpm �^texlive-unicode-data-20180414-23.el8.noarch.rpm �Ftexlive-texlive-docindex-20180414-23.el8.noarch.rpm �Ntexlive-l3kernel-20180414-23.el8.noarch.rpm �|texlive-collection-xetex-20180414-23.el8.noarch.rpm �ftexlive-capt-of-20180414-23.el8.noarch.rpm �~texlive-context-20180414-23.el8.noarch.rpm �Jtexlive-texlive.infra-20180414-23.el8.noarch.rpm �ttexlive-cmextra-20180414-23.el8.noarch.rpm �-texlive-footmisc-20180414-23.el8.noarch.rpm �'texlive-pxfonts-20180414-23.el8.noarch.rpm �9texlive-hyperref-20180414-23.el8.noarch.rpm �Rtexlive-arabxetex-20180414-23.el8.noarch.rpm �\texlive-bera-20180414-23.el8.noarch.rpm � texlive-pdfpages-20180414-23.el8.noarch.rpm �texlive-passivetex-20180414-23.el8.noarch.rpm �Mtexlive-l3experimental-20180414-23.el8.noarch.rpm �Stexlive-arphic-20180414-23.el8.noarch.rpm �ytexlive-xetexfontinfo-20180414-23.el8.noarch.rpm �\texlive-ltxmisc-20180414-23.el8.noarch.rpm �wtexlive-mparhack-20180414-23.el8.noarch.rpm �Qtexlive-appendix-20180414-23.el8.noarch.rpm �texlive-filecontents-20180414-23.el8.noarch.rpm �texlive-fancyhdr-20180414-23.el8.noarch.rpm �Rtexlive-titling-20180414-23.el8.noarch.rpm �texlive-pst-coil-20180414-23.el8.noarch.rpm �ctexlive-booktabs-20180414-23.el8.noarch.rpm �stexlive-cmap-20180414-23.el8.noarch.rpm �otexlive-metalogo-20180414-23.el8.noarch.rpm �texlive-euler-20180414-23.el8.noarch.rpm �7texlive-subfig-20180414-23.el8.noarch.rpm �.texlive-fp-20180414-23.el8.noarch.rpm �texlive-xunicode-20180414-23.el8.noarch.rpm �htexlive-marvosym-20180414-23.el8.noarch.rpm �itexlive-changebar-20180414-23.el8.noarch.rpm �Htexlive-texlive-msg-translations-20180414-23.el8.noarch.rpm �/texlive-fpl-20180414-23.el8.noarch.rpm �texlive-pst-math-20180414-23.el8.noarch.rpm �Gtexlive-texlive-en-20180414-23.el8.noarch.rpm �Itexlive-knuth-lib-20180414-23.el8.noarch.rpm �Gtexlive-kastrup-20180414-23.el8.noarch.rpm �texlive-preprint-20180414-23.el8.noarch.rpm �Vtexlive-linegoal-20180414-23.el8.noarch.rpm �#texlive-fixlatvian-20180414-23.el8.noarch.rpm �texlive-plain-20180414-23.el8.noarch.rpm �Vtexlive-awesomebox-20180414-23.el8.noarch.rpm �~texlive-ncntrsbk-20180414-23.el8.noarch.rpm �*texlive-fontspec-20180414-23.el8.noarch.rpm �texlive-eurosym-20180414-23.el8.noarch.rpm �xtexlive-collection-fontsrecommended-20180414-23.el8.noarch.rpm �Ttexlive-attachfile-20180414-23.el8.noarch.rpm �texlive-eso-pic-20180414-23.el8.noarch.rpm �0texlive-sectsty-20180414-23.el8.noarch.rpm �|texlive-natbib-20180414-23.el8.noarch.rpm �wtexlive-xetex-tibetan-20180414-23.el8.noarch.rpm �)texlive-rcs-20180414-23.el8.noarch.rpm �ktexlive-charter-20180414-23.el8.noarch.rpm �ctexlive-url-20180414-23.el8.noarch.rpm �btexlive-luatex85-20180414-23.el8.noarch.rpm �jtexlive-changepage-20180414-23.el8.noarch.rpm �texlive-eqparbox-20180414-23.el8.noarch.rpm �texlive-parallel-20180414-23.el8.noarch.rpm �?texlive-tex-20180414-23.el8.x86_64.rpm �atexlive-updmap-map-20180414-23.el8.noarch.rpm �gtexlive-caption-20180414-23.el8.noarch.rpm �Mtexlive-threeparttable-20180414-23.el8.noarch.rpm �texlive-pst-fill-20180414-23.el8.noarch.rpm �:texlive-hyph-utf8-20180414-23.el8.noarch.rpm �Ytexlive-babelbib-20180414-23.el8.noarch.rpm �Qtexlive-latex-20180414-23.el8.noarch.rpm �Wtexlive-lib-20180414-23.el8.x86_64.rpm �Itexlive-adjustbox-20180414-23.el8.noarch.rpm �Ftexlive-jknapltx-20180414-23.el8.noarch.rpm �5texlive-soul-20180414-23.el8.noarch.rpm �5texlive-graphics-cfg-20180414-23.el8.noarch.rpm �htexlive-wasy-20180414-23.el8.noarch.rpm �stexlive-mfnfss-20180414-23.el8.noarch.rpm �vtexlive-mnsymbol-20180414-23.el8.noarch.rpm �@texlive-ifoddpage-20180414-23.el8.noarch.rpm �&texlive-ptext-20180414-23.el8.noarch.rpm �[texlive-ltabptch-20180414-23.el8.noarch.rpm �ntexlive-metafont-20180414-23.el8.x86_64.rpm �$texlive-pstricks-20180414-23.el8.noarch.rpm �3texlive-setspace-20180414-23.el8.noarch.rpm �texlive-psnfss-20180414-23.el8.noarch.rpm �atexlive-bigfoot-20180414-23.el8.noarch.rpm � texlive-pdftex-20180414-23.el8.x86_64.rpm �{texlive-multirow-20180414-23.el8.noarch.rpm �texlive-palatino-20180414-23.el8.noarch.rpm �Ptexlive-lastpage-20180414-23.el8.noarch.rpm �utexlive-cns-20180414-23.el8.noarch.rpm �!texlive-pst-text-20180414-23.el8.noarch.rpm �Ntexlive-amsmath-20180414-23.el8.noarch.rpm �Mtexlive-amsfonts-20180414-23.el8.noarch.rpm �xtexlive-mptopdf-20180414-23.el8.noarch.rpm �[texlive-uhc-20180414-23.el8.noarch.rpm �"texlive-pst-tools-20180414-23.el8.noarch.rpm �0texlive-framed-20180414-23.el8.noarch.rpm �`texlive-unisugar-20180414-23.el8.noarch.rpm �1texlive-garuda-c90-20180414-23.el8.noarch.rpm �;texlive-t2-20180414-23.el8.noarch.rpm �utexlive-microtype-20180414-23.el8.noarch.rpm �+texlive-fontware-20180414-23.el8.x86_64.rpm �texlive-datetime-20180414-23.el8.noarch.rpm �Vtexlive-txfonts-20180414-23.el8.noarch.rpm �texlive-fancybox-20180414-23.el8.noarch.rpm �}texlive-xmltex-20180414-23.el8.noarch.rpm �ptexlive-xecyr-20180414-23.el8.noarch.rpm �texlive-dvipdfmx-20180414-23.el8.x86_64.rpm �>texlive-ifluatex-20180414-23.el8.noarch.rpm �texlive-euenc-20180414-23.el8.noarch.rpm �texlive-powerdot-20180414-23.el8.noarch.rpm �?texlive-ifmtarg-20180414-23.el8.noarch.rpm �mtexlive-xdvi-20180414-23.el8.x86_64.rpm �texlive-fancyvrb-20180414-23.el8.noarch.rpm �itexlive-mathpazo-20180414-23.el8.noarch.rpm �8texlive-subfigure-20180414-23.el8.noarch.rpm �texlive-dvipng-20180414-23.el8.x86_64.rpm �6texlive-stmaryrd-20180414-23.el8.noarch.rpm �]texlive-lua-alt-getopt-20180414-23.el8.noarch.rpm �6texlive-graphics-def-20180414-23.el8.noarch.rpm �Stexlive-tocloft-20180414-23.el8.noarch.rpm �Otexlive-l3packages-20180414-23.el8.noarch.rpm � texlive-crop-20180414-23.el8.noarch.rpm �<texlive-hyphenat-20180414-23.el8.noarch.rpm �{texlive-xkeyval-20180414-23.el8.noarch.rpm �Dtexlive-index-20180414-23.el8.noarch.rpm �`texlive-bidi-20180414-23.el8.noarch.rpm �jtexlive-wasysym-20180414-23.el8.noarch.rpm �texlive-psfrag-20180414-23.el8.noarch.rpm � texlive-xtab-20180414-23.el8.noarch.rpm �=texlive-tabulary-20180414-23.el8.noarch.rpm �'texlive-fontawesome-20180414-23.el8.noarch.rpm �texlive-csquotes-20180414-23.el8.noarch.rpm �mtexlive-cite-20180414-23.el8.noarch.rpm �qtexlive-cm-lgc-20180414-23.el8.noarch.rpm �texlive-pslatex-20180414-23.el8.noarch.rpm �texlive-etoolbox-20180414-23.el8.noarch.rpm �Itexlive-texlive-scripts-20180414-23.el8.noarch.rpm �Ltexlive-amscls-20180414-23.el8.noarch.rpm �Wtexlive-lineno-20180414-23.el8.noarch.rpm �texlive-zapfchan-20180414-23.el8.noarch.rpm �&texlive-fncychap-20180414-23.el8.noarch.rpm �1texlive-seminar-20180414-23.el8.noarch.rpm �Ltexlive-textpos-20180414-23.el8.noarch.rpm �Ztexlive-base-20180414-23.el8.noarch.rpm �Ktexlive-koma-script-20180414-23.el8.noarch.rpm �Btexlive-ifxetex-20180414-23.el8.noarch.rpm �texlive-pst-grad-20180414-23.el8.noarch.rpm �2texlive-sepnum-20180414-23.el8.noarch.rpm �texlive-euro-20180414-23.el8.noarch.rpm �otexlive-xecolor-20180414-23.el8.noarch.rpm �Ntexlive-thumbpdf-20180414-23.el8.noarch.rpm �ztexlive-multido-20180414-23.el8.noarch.rpm �4texlive-graphics-20180414-23.el8.noarch.rpm �texlive-courier-20180414-23.el8.noarch.rpm �btexlive-bookman-20180414-23.el8.noarch.rpm �ptexlive-cm-20180414-23.el8.noarch.rpm �ztexlive-xifthen-20180414-23.el8.noarch.rpm �utexlive-xetex-itrans-20180414-23.el8.noarch.rpm �Htexlive-20180414-23.el8.x86_64.rpm �Htexlive-kerkis-20180414-23.el8.noarch.rpm �itexlive-wasy2-ps-20180414-23.el8.noarch.rpm �Qtexlive-titlesec-20180414-23.el8.noarch.rpm �texlive-pst-3d-20180414-23.el8.noarch.rpm �atexlive-luatex-20180414-23.el8.x86_64.rpm �texlive-etex-pkg-20180414-23.el8.noarch.rpm �^texlive-bibtex-20180414-23.el8.x86_64.rpm �7texlive-gsftopk-20180414-23.el8.x86_64.rpm �texlive-pst-blur-20180414-23.el8.noarch.rpm �<texlive-tabu-20180414-23.el8.noarch.rpm �ttexlive-mfware-20180414-23.el8.x86_64.rpm �qtexlive-mflogo-20180414-23.el8.noarch.rpm �>texlive-tetex-20180414-23.el8.noarch.rpm �etexlive-varwidth-20180414-23.el8.noarch.rpm �htexlive-carlisle-20180414-23.el8.noarch.rpm �texlive-extsizes-20180414-23.el8.noarch.rpm �Ztexlive-ucs-20180414-23.el8.noarch.rpm �rtexlive-cm-super-20180414-23.el8.noarch.rpm �dtexlive-utopia-20180414-23.el8.noarch.rpm �texlive-ctablestack-20180414-23.el8.noarch.rpm �wtexlive-collection-basic-20180414-23.el8.noarch.rpm �_texlive-bibtopic-20180414-23.el8.noarch.rpm �^texlive-lualatex-math-20180414-23.el8.noarch.rpm �4texlive-showexpl-20180414-23.el8.noarch.rpm �Ktexlive-textcase-20180414-23.el8.noarch.rpm �Etexlive-jadetex-20180414-23.el8.noarch.rpm �Btexlive-tex-ini-files-20180414-23.el8.noarch.rpm �texlive-fancyref-20180414-23.el8.noarch.rpm �!texlive-finstrut-20180414-23.el8.noarch.rpm �>�{texlive-collection-latexrecommended-20180414-23.el8.noarch.rpm �Ytexlive-lm-20180414-23.el8.noarch.rpm �vtexlive-xetex-pstricks-20180414-23.el8.noarch.rpm �texlive-oberdiek-20180414-23.el8.noarch.rpm �Stexlive-latex2man-20180414-23.el8.noarch.rpm �(texlive-fontbook-20180414-23.el8.noarch.rpm �ftexlive-wadalab-20180414-23.el8.noarch.rpm �btexlive-upquote-20180414-23.el8.noarch.rpm �\texlive-ulem-20180414-23.el8.noarch.rpm �9texlive-svn-prov-20180414-23.el8.noarch.rpm �Jtexlive-knuth-local-20180414-23.el8.noarch.rpm �otexlive-classpack-20180414-23.el8.noarch.rpm �qtexlive-xeindex-20180414-23.el8.noarch.rpm �xtexlive-xetexconfig-20180414-23.el8.noarch.rpm �-texlive-sauerj-20180414-23.el8.noarch.rpm �Dtexlive-texconfig-20180414-23.el8.noarch.rpm �Otexlive-anyfontsize-20180414-23.el8.noarch.rpm �Wtexlive-babel-20180414-23.el8.noarch.rpm � texlive-filehook-20180414-23.el8.noarch.rpm �Ktexlive-algorithms-20180414-23.el8.noarch.rpm � texlive-norasi-c90-20180414-23.el8.noarch.rpm �mtexlive-memoir-20180414-23.el8.noarch.rpm �vtexlive-collectbox-20180414-23.el8.noarch.rpm �ntexlive-xecjk-20180414-23.el8.noarch.rpm �Ztexlive-lm-math-20180414-23.el8.noarch.rpm �[texlive-beamer-20180414-23.el8.noarch.rpm �ytexlive-collection-htmlxml-20180414-23.el8.noarch.rpm �;texlive-hyphen-base-20180414-23.el8.noarch.rpm �ltexlive-mdwtools-20180414-23.el8.noarch.rpm �texlive-dvips-20180414-23.el8.x86_64.rpm � texlive-pst-slpe-20180414-23.el8.noarch.rpm �3texlive-glyphlist-20180414-23.el8.noarch.rpm �texlive-pst-node-20180414-23.el8.noarch.rpm �/texlive-section-20180414-23.el8.noarch.rpm �ftexlive-manfnt-font-20180414-23.el8.noarch.rpm �texlive-epsf-20180414-23.el8.noarch.rpm �rtexlive-mflogo-font-20180414-23.el8.noarch.rpm �}texlive-colortbl-20180414-23.el8.noarch.rpm �,texlive-fontwrap-20180414-23.el8.noarch.rpm �*texlive-realscripts-20180414-23.el8.noarch.rpm �Xtexlive-listings-20180414-23.el8.noarch.rpm �texlive-enctex-20180414-23.el8.noarch.rpm �]texlive-beton-20180414-23.el8.noarch.rpm �texlive-pst-eps-20180414-23.el8.noarch.rpm �Atexlive-iftex-20180414-23.el8.noarch.rpm �Ttexlive-latexconfig-20180414-23.el8.noarch.rpm �%texlive-fmtcount-20180414-23.el8.noarch.rpm �Utexlive-lettrine-20180414-23.el8.noarch.rpm �Ctexlive-tex4ht-20180414-23.el8.x86_64.rpm �ktexlive-mathtools-20180414-23.el8.noarch.rpm �ltexlive-xcolor-20180414-23.el8.noarch.rpm �texlive-etex-20180414-23.el8.noarch.rpm �dtexlive-makecmds-20180414-23.el8.noarch.rpm �texlive-pst-arrow-20180414-23.el8.noarch.rpm �Ltexlive-kpathsea-20180414-23.el8.x86_64.rpm �texlive-paralist-20180414-23.el8.noarch.rpm �Ctexlive-import-20180414-23.el8.noarch.rpm �jtexlive-mathspec-20180414-23.el8.noarch.rpm �dtexlive-breakurl-20180414-23.el8.noarch.rpm �_texlive-unicode-math-20180414-23.el8.noarch.rpm �texlive-ctable-20180414-23.el8.noarch.rpm �texlive-eepic-20180414-23.el8.noarch.rpm �)texlive-fonts-tlwg-20180414-23.el8.noarch.rpm �texlive-parskip-20180414-23.el8.noarch.rpm �$texlive-float-20180414-23.el8.noarch.rpm � texlive-enumitem-20180414-23.el8.noarch.rpm �|texlive-xltxtra-20180414-23.el8.noarch.rpm �.texlive-scheme-basic-20180414-23.el8.noarch.rpm �Xtexlive-typehtml-20180414-23.el8.noarch.rpm �Utexlive-trimspaces-20180414-23.el8.noarch.rpm �stexlive-xesearch-20180414-23.el8.noarch.rpm �texlive-philokalia-20180414-23.el8.noarch.rpm �ztexlive-collection-latex-20180414-23.el8.noarch.rpm �texlive-environ-20180414-23.el8.noarch.rpm �texlive-zapfding-20180414-23.el8.noarch.rpm � texlive-dvisvgm-20180414-23.el8.x86_64.rpm �etexlive-makeindex-20180414-23.el8.x86_64.rpm �texlive-ntgclass-20180414-23.el8.noarch.rpm �]texlive-underscore-20180414-23.el8.noarch.rpm � texlive-placeins-20180414-23.el8.noarch.rpm �Ptexlive-anysize-20180414-23.el8.noarch.rpm �ttexlive-xetex-20180414-23.el8.x86_64.rpm �=texlive-ifetex-20180414-23.el8.noarch.rpm �#texlive-pst-tree-20180414-23.el8.noarch.rpm �texlive-pspicture-20180414-23.el8.noarch.rpm �texlive-epstopdf-20180414-23.el8.noarch.rpm �%texlive-pstricks-add-20180414-23.el8.noarch.rpm �Ptexlive-tipa-20180414-23.el8.noarch.rpm �Wtexlive-lib-20180414-23.el8.i686.rpm �ktexlive-wrapfig-20180414-23.el8.noarch.rpm �gtexlive-was-20180414-23.el8.noarch.rpm �Ttexlive-tools-20180414-23.el8.noarch.rpm �ptexlive-metapost-20180414-23.el8.x86_64.rpm �Ytexlive-ucharclasses-20180414-23.el8.noarch.rpm �Jtexlive-ae-20180414-23.el8.noarch.rpm �:texlive-symbol-20180414-23.el8.noarch.rpm �texlive-pgf-20180414-23.el8.noarch.rpm �rtexlive-xepersian-20180414-23.el8.noarch.rpm �ytexlive-ms-20180414-23.el8.noarch.rpm � texlive-ec-20180414-23.el8.noarch.rpm �Rtexlive-latex-fonts-20180414-23.el8.noarch.rpm �(texlive-qstest-20180414-23.el8.noarch.rpm �texlive-currfile-20180414-23.el8.noarch.rpm �}texlive-ncctools-20180414-23.el8.noarch.rpm �texlive-overpic-20180414-23.el8.noarch.rpm �Otexlive-times-20180414-23.el8.noarch.rpm �gtexlive-marginnote-20180414-23.el8.noarch.rpm �Atexlive-tex-gyre-math-20180414-23.el8.noarch.rpm �ctexlive-luatexbase-20180414-23.el8.noarch.rpm �Wtexlive-type1cm-20180414-23.el8.noarch.rpm �"texlive-fix2col-20180414-23.el8.noarch.rpm �Xtexlive-babel-english-20180414-23.el8.noarch.rpm �+texlive-rsfs-20180414-23.el8.noarch.rpm �texlive-xstring-20180414-23.el8.noarch.rpm �texlive-needspace-20180414-23.el8.noarch.rpm �@texlive-tex-gyre-20180414-23.el8.noarch.rpm �2texlive-geometry-20180414-23.el8.noarch.rpm �ltexlive-chngcntr-20180414-23.el8.noarch.rpm �_texlive-lualibs-20180414-23.el8.noarch.rpm �ntexlive-cjk-20180414-23.el8.noarch.rpm �texlive-pst-plot-20180414-23.el8.noarch.rpm �,texlive-sansmath-20180414-23.el8.noarch.rpm �etexlive-breqn-20180414-23.el8.noarch.rpm �8texlive-helvetic-20180414-23.el8.noarch.rpm �~texlive-xmltexconfig-20180414-23.el8.noarch.rpm �`texlive-luaotfload-20180414-23.el8.noarch.rpm �Utexlive-avantgar-20180414-23.el8.noarch.rpm �Etexlive-texlive-common-doc-20180414-23.el8.noarch.rpm �texlive-polyglossia-20180414-23.el8.noarch.rpm �^texlive-unicode-data-20180414-23.el8.noarch.rpm �Ftexlive-texlive-docindex-20180414-23.el8.noarch.rpm �Ntexlive-l3kernel-20180414-23.el8.noarch.rpm �|texlive-collection-xetex-20180414-23.el8.noarch.rpm �ftexlive-capt-of-20180414-23.el8.noarch.rpm �~texlive-context-20180414-23.el8.noarch.rpm �Jtexlive-texlive.infra-20180414-23.el8.noarch.rpm �ttexlive-cmextra-20180414-23.el8.noarch.rpm �-texlive-footmisc-20180414-23.el8.noarch.rpm �'texlive-pxfonts-20180414-23.el8.noarch.rpm �9texlive-hyperref-20180414-23.el8.noarch.rpm �Rtexlive-arabxetex-20180414-23.el8.noarch.rpm �\texlive-bera-20180414-23.el8.noarch.rpm � texlive-pdfpages-20180414-23.el8.noarch.rpm �texlive-passivetex-20180414-23.el8.noarch.rpm �Mtexlive-l3experimental-20180414-23.el8.noarch.rpm �Stexlive-arphic-20180414-23.el8.noarch.rpm �ytexlive-xetexfontinfo-20180414-23.el8.noarch.rpm �\texlive-ltxmisc-20180414-23.el8.noarch.rpm �wtexlive-mparhack-20180414-23.el8.noarch.rpm �Qtexlive-appendix-20180414-23.el8.noarch.rpm �texlive-filecontents-20180414-23.el8.noarch.rpm �texlive-fancyhdr-20180414-23.el8.noarch.rpm �Rtexlive-titling-20180414-23.el8.noarch.rpm �texlive-pst-coil-20180414-23.el8.noarch.rpm �ctexlive-booktabs-20180414-23.el8.noarch.rpm �stexlive-cmap-20180414-23.el8.noarch.rpm �otexlive-metalogo-20180414-23.el8.noarch.rpm �texlive-euler-20180414-23.el8.noarch.rpm �7texlive-subfig-20180414-23.el8.noarch.rpm �.texlive-fp-20180414-23.el8.noarch.rpm �texlive-xunicode-20180414-23.el8.noarch.rpm �htexlive-marvosym-20180414-23.el8.noarch.rpm �itexlive-changebar-20180414-23.el8.noarch.rpm �Htexlive-texlive-msg-translations-20180414-23.el8.noarch.rpm �/texlive-fpl-20180414-23.el8.noarch.rpm �texlive-pst-math-20180414-23.el8.noarch.rpm �Gtexlive-texlive-en-20180414-23.el8.noarch.rpm �Itexlive-knuth-lib-20180414-23.el8.noarch.rpm �Gtexlive-kastrup-20180414-23.el8.noarch.rpm �texlive-preprint-20180414-23.el8.noarch.rpm �Vtexlive-linegoal-20180414-23.el8.noarch.rpm �#texlive-fixlatvian-20180414-23.el8.noarch.rpm �texlive-plain-20180414-23.el8.noarch.rpm �Vtexlive-awesomebox-20180414-23.el8.noarch.rpm �~texlive-ncntrsbk-20180414-23.el8.noarch.rpm �*texlive-fontspec-20180414-23.el8.noarch.rpm �texlive-eurosym-20180414-23.el8.noarch.rpm �xtexlive-collection-fontsrecommended-20180414-23.el8.noarch.rpm �Ttexlive-attachfile-20180414-23.el8.noarch.rpm �texlive-eso-pic-20180414-23.el8.noarch.rpm �0texlive-sectsty-20180414-23.el8.noarch.rpm �|texlive-natbib-20180414-23.el8.noarch.rpm �wtexlive-xetex-tibetan-20180414-23.el8.noarch.rpm �)texlive-rcs-20180414-23.el8.noarch.rpm �ktexlive-charter-20180414-23.el8.noarch.rpm �ctexlive-url-20180414-23.el8.noarch.rpm �btexlive-luatex85-20180414-23.el8.noarch.rpm �jtexlive-changepage-20180414-23.el8.noarch.rpm �texlive-eqparbox-20180414-23.el8.noarch.rpm �texlive-parallel-20180414-23.el8.noarch.rpm �?texlive-tex-20180414-23.el8.x86_64.rpm �atexlive-updmap-map-20180414-23.el8.noarch.rpm �gtexlive-caption-20180414-23.el8.noarch.rpm �Mtexlive-threeparttable-20180414-23.el8.noarch.rpm �texlive-pst-fill-20180414-23.el8.noarch.rpm �:texlive-hyph-utf8-20180414-23.el8.noarch.rpm �Ytexlive-babelbib-20180414-23.el8.noarch.rpm �Qtexlive-latex-20180414-23.el8.noarch.rpm �Wtexlive-lib-20180414-23.el8.x86_64.rpm �Itexlive-adjustbox-20180414-23.el8.noarch.rpm �Ftexlive-jknapltx-20180414-23.el8.noarch.rpm �5texlive-soul-20180414-23.el8.noarch.rpm �5texlive-graphics-cfg-20180414-23.el8.noarch.rpm �htexlive-wasy-20180414-23.el8.noarch.rpm �stexlive-mfnfss-20180414-23.el8.noarch.rpm �vtexlive-mnsymbol-20180414-23.el8.noarch.rpm �@texlive-ifoddpage-20180414-23.el8.noarch.rpm �&texlive-ptext-20180414-23.el8.noarch.rpm �[texlive-ltabptch-20180414-23.el8.noarch.rpm �ntexlive-metafont-20180414-23.el8.x86_64.rpm �$texlive-pstricks-20180414-23.el8.noarch.rpm �3texlive-setspace-20180414-23.el8.noarch.rpm �texlive-psnfss-20180414-23.el8.noarch.rpm �atexlive-bigfoot-20180414-23.el8.noarch.rpm � texlive-pdftex-20180414-23.el8.x86_64.rpm �{texlive-multirow-20180414-23.el8.noarch.rpm �texlive-palatino-20180414-23.el8.noarch.rpm �Ptexlive-lastpage-20180414-23.el8.noarch.rpm �utexlive-cns-20180414-23.el8.noarch.rpm �!texlive-pst-text-20180414-23.el8.noarch.rpm �Ntexlive-amsmath-20180414-23.el8.noarch.rpm �Mtexlive-amsfonts-20180414-23.el8.noarch.rpm �xtexlive-mptopdf-20180414-23.el8.noarch.rpm �[texlive-uhc-20180414-23.el8.noarch.rpm �"texlive-pst-tools-20180414-23.el8.noarch.rpm �0texlive-framed-20180414-23.el8.noarch.rpm �`texlive-unisugar-20180414-23.el8.noarch.rpm �1texlive-garuda-c90-20180414-23.el8.noarch.rpm �;texlive-t2-20180414-23.el8.noarch.rpm �utexlive-microtype-20180414-23.el8.noarch.rpm �+texlive-fontware-20180414-23.el8.x86_64.rpm �texlive-datetime-20180414-23.el8.noarch.rpm �Vtexlive-txfonts-20180414-23.el8.noarch.rpm �texlive-fancybox-20180414-23.el8.noarch.rpm �}texlive-xmltex-20180414-23.el8.noarch.rpm �ptexlive-xecyr-20180414-23.el8.noarch.rpm �texlive-dvipdfmx-20180414-23.el8.x86_64.rpm �>texlive-ifluatex-20180414-23.el8.noarch.rpm �texlive-euenc-20180414-23.el8.noarch.rpm �texlive-powerdot-20180414-23.el8.noarch.rpm �?texlive-ifmtarg-20180414-23.el8.noarch.rpm �mtexlive-xdvi-20180414-23.el8.x86_64.rpm �texlive-fancyvrb-20180414-23.el8.noarch.rpm �itexlive-mathpazo-20180414-23.el8.noarch.rpm �8texlive-subfigure-20180414-23.el8.noarch.rpm �texlive-dvipng-20180414-23.el8.x86_64.rpm �6texlive-stmaryrd-20180414-23.el8.noarch.rpm �]texlive-lua-alt-getopt-20180414-23.el8.noarch.rpm �6texlive-graphics-def-20180414-23.el8.noarch.rpm �Stexlive-tocloft-20180414-23.el8.noarch.rpm �Otexlive-l3packages-20180414-23.el8.noarch.rpm � texlive-crop-20180414-23.el8.noarch.rpm �<texlive-hyphenat-20180414-23.el8.noarch.rpm �{texlive-xkeyval-20180414-23.el8.noarch.rpm �Dtexlive-index-20180414-23.el8.noarch.rpm �`texlive-bidi-20180414-23.el8.noarch.rpm �jtexlive-wasysym-20180414-23.el8.noarch.rpm �texlive-psfrag-20180414-23.el8.noarch.rpm � texlive-xtab-20180414-23.el8.noarch.rpm �=texlive-tabulary-20180414-23.el8.noarch.rpm �'texlive-fontawesome-20180414-23.el8.noarch.rpm �texlive-csquotes-20180414-23.el8.noarch.rpm �mtexlive-cite-20180414-23.el8.noarch.rpm �qtexlive-cm-lgc-20180414-23.el8.noarch.rpm �texlive-pslatex-20180414-23.el8.noarch.rpm �texlive-etoolbox-20180414-23.el8.noarch.rpm �Itexlive-texlive-scripts-20180414-23.el8.noarch.rpm �Ltexlive-amscls-20180414-23.el8.noarch.rpm �Wtexlive-lineno-20180414-23.el8.noarch.rpm �texlive-zapfchan-20180414-23.el8.noarch.rpm �&texlive-fncychap-20180414-23.el8.noarch.rpm �1texlive-seminar-20180414-23.el8.noarch.rpm �Ltexlive-textpos-20180414-23.el8.noarch.rpm �Ztexlive-base-20180414-23.el8.noarch.rpm �Ktexlive-koma-script-20180414-23.el8.noarch.rpm �Btexlive-ifxetex-20180414-23.el8.noarch.rpm �texlive-pst-grad-20180414-23.el8.noarch.rpm �2texlive-sepnum-20180414-23.el8.noarch.rpm �texlive-euro-20180414-23.el8.noarch.rpm �otexlive-xecolor-20180414-23.el8.noarch.rpm �Ntexlive-thumbpdf-20180414-23.el8.noarch.rpm �ztexlive-multido-20180414-23.el8.noarch.rpm �4texlive-graphics-20180414-23.el8.noarch.rpm �texlive-courier-20180414-23.el8.noarch.rpm �btexlive-bookman-20180414-23.el8.noarch.rpm �ptexlive-cm-20180414-23.el8.noarch.rpm �ztexlive-xifthen-20180414-23.el8.noarch.rpm �utexlive-xetex-itrans-20180414-23.el8.noarch.rpm �Htexlive-20180414-23.el8.x86_64.rpm �Htexlive-kerkis-20180414-23.el8.noarch.rpm �itexlive-wasy2-ps-20180414-23.el8.noarch.rpm �Qtexlive-titlesec-20180414-23.el8.noarch.rpm �texlive-pst-3d-20180414-23.el8.noarch.rpm �atexlive-luatex-20180414-23.el8.x86_64.rpm �texlive-etex-pkg-20180414-23.el8.noarch.rpm �^texlive-bibtex-20180414-23.el8.x86_64.rpm �7texlive-gsftopk-20180414-23.el8.x86_64.rpm �texlive-pst-blur-20180414-23.el8.noarch.rpm �<texlive-tabu-20180414-23.el8.noarch.rpm �ttexlive-mfware-20180414-23.el8.x86_64.rpm �qtexlive-mflogo-20180414-23.el8.noarch.rpm �>texlive-tetex-20180414-23.el8.noarch.rpm �etexlive-varwidth-20180414-23.el8.noarch.rpm �htexlive-carlisle-20180414-23.el8.noarch.rpm �texlive-extsizes-20180414-23.el8.noarch.rpm �Ztexlive-ucs-20180414-23.el8.noarch.rpm �rtexlive-cm-super-20180414-23.el8.noarch.rpm �dtexlive-utopia-20180414-23.el8.noarch.rpm �texlive-ctablestack-20180414-23.el8.noarch.rpm �wtexlive-collection-basic-20180414-23.el8.noarch.rpm �_texlive-bibtopic-20180414-23.el8.noarch.rpm �^texlive-lualatex-math-20180414-23.el8.noarch.rpm �4texlive-showexpl-20180414-23.el8.noarch.rpm �Ktexlive-textcase-20180414-23.el8.noarch.rpm �Etexlive-jadetex-20180414-23.el8.noarch.rpm �Btexlive-tex-ini-files-20180414-23.el8.noarch.rpm �texlive-fancyref-20180414-23.el8.noarch.rpm �!texlive-finstrut-20180414-23.el8.noarch.rpm ����� ��2��pbugfix socat bug fix and enhancement update ��y�;�socat-1.7.4.1-1.el8.x86_64.rpm �;�socat-1.7.4.1-1.el8.x86_64.rpm ����� ��7��sBBbugfix annobin bug fix and enhancement update ��y��annobin-annocheck-9.65-1.el8.x86_64.rpm ��annobin-9.65-1.el8.x86_64.rpm ��annobin-annocheck-9.65-1.el8.x86_64.rpm ��annobin-9.65-1.el8.x86_64.rpm ����� ��;��xBbugfix corosync bug fix and enhancement update ��zy�Y� corosynclib-3.1.5-1.el8.i686.rpm �Y� corosynclib-3.1.5-1.el8.x86_64.rpm �Y� corosynclib-3.1.5-1.el8.i686.rpm �Y� corosynclib-3.1.5-1.el8.x86_64.rpm �����! ��>��|bugfix libreoffice-voikko bug fix and enhancement update ��sy�x�libreoffice-voikko-5.0-6.el8.x86_64.rpm �x�libreoffice-voikko-5.0-6.el8.x86_64.rpm �����" ����BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix pcp bug fix and enhancement update ��lyf� pcp-pmda-mounts-5.3.1-5.el8.x86_64.rpm � pcp-pmda-systemd-5.3.1-5.el8.x86_64.rpm �r pcp-pmda-gpfs-5.3.1-5.el8.x86_64.rpm �K pcp-libs-5.3.1-5.el8.x86_64.rpm �n pcp-pmda-ds389log-5.3.1-5.el8.x86_64.rpm � pcp-pmda-rsyslog-5.3.1-5.el8.x86_64.rpm �x pcp-pmda-libvirt-5.3.1-5.el8.x86_64.rpm �b pcp-pmda-apache-5.3.1-5.el8.x86_64.rpm � pcp-pmda-mssql-5.3.1-5.el8.x86_64.rpm �K pcp-libs-5.3.1-5.el8.i686.rpm �l pcp-pmda-docker-5.3.1-5.el8.x86_64.rpm �o pcp-pmda-elasticsearch-5.3.1-5.el8.x86_64.rpm �1 perl-PCP-MMV-5.3.1-5.el8.x86_64.rpm �' pcp-zeroconf-5.3.1-5.el8.x86_64.rpm � pcp-pmda-mysql-5.3.1-5.el8.x86_64.rpm �p pcp-pmda-gfs2-5.3.1-5.el8.x86_64.rpm � pcp-pmda-snmp-5.3.1-5.el8.x86_64.rpm �/ pcp-devel-5.3.1-5.el8.i686.rpm �e pcp-pmda-bind2-5.3.1-5.el8.x86_64.rpm � pcp-pmda-redis-5.3.1-5.el8.x86_64.rpm �/ pcp-devel-5.3.1-5.el8.x86_64.rpm �& pcp-system-tools-5.3.1-5.el8.x86_64.rpm �_ pcp-import-mrtg2pcp-5.3.1-5.el8.x86_64.rpm � pcp-pmda-oracle-5.3.1-5.el8.x86_64.rpm �s pcp-testsuite-5.3.1-5.el8.x86_64.rpm �# pcp-pmda-weblog-5.3.1-5.el8.x86_64.rpm � pcp-5.3.1-5.el8.x86_64.rpm �y pcp-pmda-lio-5.3.1-5.el8.x86_64.rpm � pcp-selinux-5.3.1-5.el8.x86_64.rpm � pcp-pmda-nginx-5.3.1-5.el8.x86_64.rpm � pcp-pmda-sendmail-5.3.1-5.el8.x86_64.rpm �v pcp-pmda-infiniband-5.3.1-5.el8.x86_64.rpm � pcp-pmda-samba-5.3.1-5.el8.x86_64.rpm �0 pcp-libs-devel-5.3.1-5.el8.i686.rpm � pcp-pmda-shping-5.3.1-5.el8.x86_64.rpm � pcp-pmda-mic-5.3.1-5.el8.x86_64.rpm �T pcp-export-pcp2graphite-5.3.1-5.el8.x86_64.rpm � pcp-pmda-roomtemp-5.3.1-5.el8.x86_64.rpm �" pcp-pmda-unbound-5.3.1-5.el8.x86_64.rpm �X pcp-export-pcp2xml-5.3.1-5.el8.x86_64.rpm �$ pcp-pmda-zimbra-5.3.1-5.el8.x86_64.rpm �f pcp-pmda-bonding-5.3.1-5.el8.x86_64.rpm � pcp-pmda-openmetrics-5.3.1-5.el8.x86_64.rpm �h pcp-pmda-cifs-5.3.1-5.el8.x86_64.rpm � pcp-pmda-statsd-5.3.1-5.el8.x86_64.rpm �| pcp-pmda-lustre-5.3.1-5.el8.x86_64.rpm � pcp-pmda-postfix-5.3.1-5.el8.x86_64.rpm �! pcp-pmda-trace-5.3.1-5.el8.x86_64.rpm �0 perl-PCP-LogSummary-5.3.1-5.el8.x86_64.rpm �g pcp-pmda-bpftrace-5.3.1-5.el8.x86_64.rpm �[ pcp-gui-5.3.1-5.el8.x86_64.rpm �% pcp-pmda-zswap-5.3.1-5.el8.x86_64.rpm �V pcp-export-pcp2json-5.3.1-5.el8.x86_64.rpm �2 perl-PCP-PMDA-5.3.1-5.el8.x86_64.rpm �^ pcp-import-iostat2pcp-5.3.1-5.el8.x86_64.rpm � pcp-doc-5.3.1-5.el8.noarch.rpm �c pcp-pmda-bash-5.3.1-5.el8.x86_64.rpm �] pcp-import-ganglia2pcp-5.3.1-5.el8.x86_64.rpm � pcp-pmda-openvswitch-5.3.1-5.el8.x86_64.rpm �S pcp-export-pcp2elasticsearch-5.3.1-5.el8.x86_64.rpm � pcp-pmda-memcache-5.3.1-5.el8.x86_64.rpm � pcp-pmda-sockets-5.3.1-5.el8.x86_64.rpm �a pcp-pmda-activemq-5.3.1-5.el8.x86_64.rpm � pcp-pmda-postgresql-5.3.1-5.el8.x86_64.rpm � pcp-pmda-netfilter-5.3.1-5.el8.x86_64.rpm � pcp-pmda-netcheck-5.3.1-5.el8.x86_64.rpm � pcp-pmda-perfevent-5.3.1-5.el8.x86_64.rpm �t pcp-pmda-hacluster-5.3.1-5.el8.x86_64.rpm �{ pcp-pmda-logger-5.3.1-5.el8.x86_64.rpm �U pcp-export-pcp2influxdb-5.3.1-5.el8.x86_64.rpm � pcp-pmda-news-5.3.1-5.el8.x86_64.rpm �m pcp-pmda-ds389-5.3.1-5.el8.x86_64.rpm � pcp-conf-5.3.1-5.el8.x86_64.rpm �Z pcp-export-zabbix-agent-5.3.1-5.el8.x86_64.rpm � pcp-pmda-smart-5.3.1-5.el8.x86_64.rpm �` pcp-import-sar2pcp-5.3.1-5.el8.x86_64.rpm �} pcp-pmda-lustrecomm-5.3.1-5.el8.x86_64.rpm �q pcp-pmda-gluster-5.3.1-5.el8.x86_64.rpm �w pcp-pmda-json-5.3.1-5.el8.x86_64.rpm �j pcp-pmda-dbping-5.3.1-5.el8.x86_64.rpm � pcp-pmda-nvidia-gpu-5.3.1-5.el8.x86_64.rpm � pcp-pmda-nfsclient-5.3.1-5.el8.x86_64.rpm � pcp-pmda-slurm-5.3.1-5.el8.x86_64.rpm �u pcp-pmda-haproxy-5.3.1-5.el8.x86_64.rpm �W pcp-export-pcp2spark-5.3.1-5.el8.x86_64.rpm �0 pcp-libs-devel-5.3.1-5.el8.x86_64.rpm �i pcp-pmda-cisco-5.3.1-5.el8.x86_64.rpm �~ pcp-pmda-mailq-5.3.1-5.el8.x86_64.rpm �Y pcp-export-pcp2zabbix-5.3.1-5.el8.x86_64.rpm �\ pcp-import-collectl2pcp-5.3.1-5.el8.x86_64.rpm � pcp-pmda-pdns-5.3.1-5.el8.x86_64.rpm � pcp-pmda-summary-5.3.1-5.el8.x86_64.rpm �9 python3-pcp-5.3.1-5.el8.x86_64.rpm � pcp-pmda-rabbitmq-5.3.1-5.el8.x86_64.rpm �/ perl-PCP-LogImport-5.3.1-5.el8.x86_64.rpm �s pcp-pmda-gpsd-5.3.1-5.el8.x86_64.rpm �k pcp-pmda-dm-5.3.1-5.el8.x86_64.rpm �N pcp-pmda-vmware-5.3.1-5.el8.x86_64.rpm �z pcp-pmda-lmsensors-5.3.1-5.el8.x86_64.rpm �d pcp-pmda-bcc-5.3.1-5.el8.x86_64.rpm � pcp-pmda-named-5.3.1-5.el8.x86_64.rpm � pcp-pmda-podman-5.3.1-5.el8.x86_64.rpm f� pcp-pmda-mounts-5.3.1-5.el8.x86_64.rpm � pcp-pmda-systemd-5.3.1-5.el8.x86_64.rpm �r pcp-pmda-gpfs-5.3.1-5.el8.x86_64.rpm �K pcp-libs-5.3.1-5.el8.x86_64.rpm �n pcp-pmda-ds389log-5.3.1-5.el8.x86_64.rpm � pcp-pmda-rsyslog-5.3.1-5.el8.x86_64.rpm �x pcp-pmda-libvirt-5.3.1-5.el8.x86_64.rpm �b pcp-pmda-apache-5.3.1-5.el8.x86_64.rpm � pcp-pmda-mssql-5.3.1-5.el8.x86_64.rpm �K pcp-libs-5.3.1-5.el8.i686.rpm �l pcp-pmda-docker-5.3.1-5.el8.x86_64.rpm �o pcp-pmda-elasticsearch-5.3.1-5.el8.x86_64.rpm �1 perl-PCP-MMV-5.3.1-5.el8.x86_64.rpm �' pcp-zeroconf-5.3.1-5.el8.x86_64.rpm � pcp-pmda-mysql-5.3.1-5.el8.x86_64.rpm �p pcp-pmda-gfs2-5.3.1-5.el8.x86_64.rpm � pcp-pmda-snmp-5.3.1-5.el8.x86_64.rpm �/ pcp-devel-5.3.1-5.el8.i686.rpm �e pcp-pmda-bind2-5.3.1-5.el8.x86_64.rpm � pcp-pmda-redis-5.3.1-5.el8.x86_64.rpm �/ pcp-devel-5.3.1-5.el8.x86_64.rpm �& pcp-system-tools-5.3.1-5.el8.x86_64.rpm �_ pcp-import-mrtg2pcp-5.3.1-5.el8.x86_64.rpm � pcp-pmda-oracle-5.3.1-5.el8.x86_64.rpm �s pcp-testsuite-5.3.1-5.el8.x86_64.rpm �# pcp-pmda-weblog-5.3.1-5.el8.x86_64.rpm � pcp-5.3.1-5.el8.x86_64.rpm �y pcp-pmda-lio-5.3.1-5.el8.x86_64.rpm � pcp-selinux-5.3.1-5.el8.x86_64.rpm � pcp-pmda-nginx-5.3.1-5.el8.x86_64.rpm � pcp-pmda-sendmail-5.3.1-5.el8.x86_64.rpm �v pcp-pmda-infiniband-5.3.1-5.el8.x86_64.rpm � pcp-pmda-samba-5.3.1-5.el8.x86_64.rpm �0 pcp-libs-devel-5.3.1-5.el8.i686.rpm � pcp-pmda-shping-5.3.1-5.el8.x86_64.rpm � pcp-pmda-mic-5.3.1-5.el8.x86_64.rpm �T pcp-export-pcp2graphite-5.3.1-5.el8.x86_64.rpm � pcp-pmda-roomtemp-5.3.1-5.el8.x86_64.rpm �" pcp-pmda-unbound-5.3.1-5.el8.x86_64.rpm �X pcp-export-pcp2xml-5.3.1-5.el8.x86_64.rpm �$ pcp-pmda-zimbra-5.3.1-5.el8.x86_64.rpm �f pcp-pmda-bonding-5.3.1-5.el8.x86_64.rpm � pcp-pmda-openmetrics-5.3.1-5.el8.x86_64.rpm �h pcp-pmda-cifs-5.3.1-5.el8.x86_64.rpm � pcp-pmda-statsd-5.3.1-5.el8.x86_64.rpm �| pcp-pmda-lustre-5.3.1-5.el8.x86_64.rpm � pcp-pmda-postfix-5.3.1-5.el8.x86_64.rpm �! pcp-pmda-trace-5.3.1-5.el8.x86_64.rpm �0 perl-PCP-LogSummary-5.3.1-5.el8.x86_64.rpm �g pcp-pmda-bpftrace-5.3.1-5.el8.x86_64.rpm �[ pcp-gui-5.3.1-5.el8.x86_64.rpm �% pcp-pmda-zswap-5.3.1-5.el8.x86_64.rpm �V pcp-export-pcp2json-5.3.1-5.el8.x86_64.rpm �2 perl-PCP-PMDA-5.3.1-5.el8.x86_64.rpm �^ pcp-import-iostat2pcp-5.3.1-5.el8.x86_64.rpm � pcp-doc-5.3.1-5.el8.noarch.rpm �c pcp-pmda-bash-5.3.1-5.el8.x86_64.rpm �] pcp-import-ganglia2pcp-5.3.1-5.el8.x86_64.rpm � pcp-pmda-openvswitch-5.3.1-5.el8.x86_64.rpm �S pcp-export-pcp2elasticsearch-5.3.1-5.el8.x86_64.rpm � pcp-pmda-memcache-5.3.1-5.el8.x86_64.rpm � pcp-pmda-sockets-5.3.1-5.el8.x86_64.rpm �a pcp-pmda-activemq-5.3.1-5.el8.x86_64.rpm � pcp-pmda-postgresql-5.3.1-5.el8.x86_64.rpm � pcp-pmda-netfilter-5.3.1-5.el8.x86_64.rpm � pcp-pmda-netcheck-5.3.1-5.el8.x86_64.rpm � pcp-pmda-perfevent-5.3.1-5.el8.x86_64.rpm �t pcp-pmda-hacluster-5.3.1-5.el8.x86_64.rpm �{ pcp-pmda-logger-5.3.1-5.el8.x86_64.rpm �U pcp-export-pcp2influxdb-5.3.1-5.el8.x86_64.rpm � pcp-pmda-news-5.3.1-5.el8.x86_64.rpm �m pcp-pmda-ds389-5.3.1-5.el8.x86_64.rpm � pcp-conf-5.3.1-5.el8.x86_64.rpm �Z pcp-export-zabbix-agent-5.3.1-5.el8.x86_64.rpm � pcp-pmda-smart-5.3.1-5.el8.x86_64.rpm �` pcp-import-sar2pcp-5.3.1-5.el8.x86_64.rpm �} pcp-pmda-lustrecomm-5.3.1-5.el8.x86_64.rpm �q pcp-pmda-gluster-5.3.1-5.el8.x86_64.rpm �w pcp-pmda-json-5.3.1-5.el8.x86_64.rpm �j pcp-pmda-dbping-5.3.1-5.el8.x86_64.rpm � pcp-pmda-nvidia-gpu-5.3.1-5.el8.x86_64.rpm � pcp-pmda-nfsclient-5.3.1-5.el8.x86_64.rpm � pcp-pmda-slurm-5.3.1-5.el8.x86_64.rpm �u pcp-pmda-haproxy-5.3.1-5.el8.x86_64.rpm �W pcp-export-pcp2spark-5.3.1-5.el8.x86_64.rpm �0 pcp-libs-devel-5.3.1-5.el8.x86_64.rpm �i pcp-pmda-cisco-5.3.1-5.el8.x86_64.rpm �~ pcp-pmda-mailq-5.3.1-5.el8.x86_64.rpm �Y pcp-export-pcp2zabbix-5.3.1-5.el8.x86_64.rpm �\ pcp-import-collectl2pcp-5.3.1-5.el8.x86_64.rpm � pcp-pmda-pdns-5.3.1-5.el8.x86_64.rpm � pcp-pmda-summary-5.3.1-5.el8.x86_64.rpm �9 python3-pcp-5.3.1-5.el8.x86_64.rpm � pcp-pmda-rabbitmq-5.3.1-5.el8.x86_64.rpm �/ perl-PCP-LogImport-5.3.1-5.el8.x86_64.rpm �s pcp-pmda-gpsd-5.3.1-5.el8.x86_64.rpm �k pcp-pmda-dm-5.3.1-5.el8.x86_64.rpm �N pcp-pmda-vmware-5.3.1-5.el8.x86_64.rpm �z pcp-pmda-lmsensors-5.3.1-5.el8.x86_64.rpm �d pcp-pmda-bcc-5.3.1-5.el8.x86_64.rpm � pcp-pmda-named-5.3.1-5.el8.x86_64.rpm � pcp-pmda-podman-5.3.1-5.el8.x86_64.rpm �����# �� ��Hbugfix vsftpd bug fix and enhancement update ��ey��Hvsftpd-3.0.3-34.el8.x86_64.rpm ��Hvsftpd-3.0.3-34.el8.x86_64.rpm �����$ ����KBBBbugfix cockpit-appstream bug fix and enhancement update ��^y�Z�+cockpit-machines-251.1-1.el8.noarch.rpm �^�+cockpit-storaged-251.1-1.el8.noarch.rpm �[�+cockpit-packagekit-251.1-1.el8.noarch.rpm �\�+cockpit-pcp-251.1-1.el8.x86_64.rpm �Z�+cockpit-machines-251.1-1.el8.noarch.rpm �^�+cockpit-storaged-251.1-1.el8.noarch.rpm �[�+cockpit-packagekit-251.1-1.el8.noarch.rpm �\�+cockpit-pcp-251.1-1.el8.x86_64.rpm �����% ��(��QBBBBBBBBBBBBBBBBBBBBBbugfix evolution, evolution-data-server, evolution-ews bug fix and enhancement update ��Wy�a�levolution-data-server-devel-3.28.5-17.el8.x86_64.rpm �k�evolution-mapi-3.28.3-4.el8.x86_64.rpm �`�levolution-data-server-3.28.5-17.el8.i686.rpm �l�evolution-mapi-langpacks-3.28.3-4.el8.noarch.rpm �`�levolution-data-server-3.28.5-17.el8.x86_64.rpm ��oevolution-3.28.5-18.el8.x86_64.rpm �a�levolution-data-server-devel-3.28.5-17.el8.i686.rpm �j�levolution-data-server-langpacks-3.28.5-17.el8.noarch.rpm ��evolution-ews-3.28.5-11.el8.x86_64.rpm �!�oevolution-help-3.28.5-18.el8.noarch.rpm � �evolution-ews-langpacks-3.28.5-11.el8.noarch.rpm �"�oevolution-langpacks-3.28.5-18.el8.noarch.rpm ��oevolution-spamassassin-3.28.5-18.el8.x86_64.rpm ��oevolution-pst-3.28.5-18.el8.x86_64.rpm ��oevolution-bogofilter-3.28.5-18.el8.x86_64.rpm �a�levolution-data-server-devel-3.28.5-17.el8.x86_64.rpm �k�evolution-mapi-3.28.3-4.el8.x86_64.rpm �`�levolution-data-server-3.28.5-17.el8.i686.rpm �l�evolution-mapi-langpacks-3.28.3-4.el8.noarch.rpm �`�levolution-data-server-3.28.5-17.el8.x86_64.rpm ��oevolution-3.28.5-18.el8.x86_64.rpm �a�levolution-data-server-devel-3.28.5-17.el8.i686.rpm �j�levolution-data-server-langpacks-3.28.5-17.el8.noarch.rpm ��evolution-ews-3.28.5-11.el8.x86_64.rpm �!�oevolution-help-3.28.5-18.el8.noarch.rpm � �evolution-ews-langpacks-3.28.5-11.el8.noarch.rpm �"�oevolution-langpacks-3.28.5-18.el8.noarch.rpm ��oevolution-spamassassin-3.28.5-18.el8.x86_64.rpm ��oevolution-pst-3.28.5-18.el8.x86_64.rpm ��oevolution-bogofilter-3.28.5-18.el8.x86_64.rpm �����& ��4��iBBBBBBBBBbugfix udisks2 bug fix and enhancement update ��Py� �7udisks2-lsm-2.9.0-7.el8.x86_64.rpm �2�7libudisks2-2.9.0-7.el8.i686.rpm ��7udisks2-2.9.0-7.el8.x86_64.rpm �2�7libudisks2-2.9.0-7.el8.x86_64.rpm ��7udisks2-lvm2-2.9.0-7.el8.x86_64.rpm ��7udisks2-iscsi-2.9.0-7.el8.x86_64.rpm � �7udisks2-lsm-2.9.0-7.el8.x86_64.rpm �2�7libudisks2-2.9.0-7.el8.i686.rpm ��7udisks2-2.9.0-7.el8.x86_64.rpm �2�7libudisks2-2.9.0-7.el8.x86_64.rpm ��7udisks2-lvm2-2.9.0-7.el8.x86_64.rpm ��7udisks2-iscsi-2.9.0-7.el8.x86_64.rpm �����' ��7��ubugfix xdg-desktop-portal bug fix and enhancement update ��Iy��{xdg-desktop-portal-1.6.0-5.el8.x86_64.rpm ��{xdg-desktop-portal-1.6.0-5.el8.x86_64.rpm �����( ��;��xBbugfix tlog bug fix and enhancement update ��By�}�tlog-11-1.el8.x86_64.rpm �}�tlog-11-1.el8.i686.rpm �}�tlog-11-1.el8.x86_64.rpm �}�tlog-11-1.el8.i686.rpm �����) ��=��<bugfix cockpit-session-recording bug fix and enhancement update ��;y�]�Icockpit-session-recording-7-2.el8.noarch.rpm �]�Icockpit-session-recording-7-2.el8.noarch.rpm �����* �� ��~BBBBBBBBBbugfix freerdp bug fix and enhancement update ��4y�Y� libwinpr-devel-2.2.0-2.el8.x86_64.rpm �5� freerdp-libs-2.2.0-2.el8.i686.rpm �5� freerdp-libs-2.2.0-2.el8.x86_64.rpm �Y� libwinpr-devel-2.2.0-2.el8.i686.rpm �X� libwinpr-2.2.0-2.el8.x86_64.rpm �$� freerdp-2.2.0-2.el8.x86_64.rpm �X� libwinpr-2.2.0-2.el8.i686.rpm �Y� libwinpr-devel-2.2.0-2.el8.x86_64.rpm �5� freerdp-libs-2.2.0-2.el8.i686.rpm �5� freerdp-libs-2.2.0-2.el8.x86_64.rpm �Y� libwinpr-devel-2.2.0-2.el8.i686.rpm �X� libwinpr-2.2.0-2.el8.x86_64.rpm �$� freerdp-2.2.0-2.el8.x86_64.rpm �X� libwinpr-2.2.0-2.el8.i686.rpm �����+ ����Jbugfix certmonger bug fix and enhancement update ��-y�W�certmonger-0.79.13-3.el8.x86_64.rpm �W�certmonger-0.79.13-3.el8.x86_64.rpm �����, ����MBBBbugfix wireshark bug fix and enhancement update ��&y��wireshark-2.6.2-14.el8.x86_64.rpm �]�wireshark-cli-2.6.2-14.el8.x86_64.rpm �]�wireshark-cli-2.6.2-14.el8.i686.rpm ��wireshark-2.6.2-14.el8.x86_64.rpm �]�wireshark-cli-2.6.2-14.el8.x86_64.rpm �]�wireshark-cli-2.6.2-14.el8.i686.rpm �����- ����SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix rsyslog and its related dependencies bug fix and enhancement update ��y��rsyslog-relp-8.2102.0-5.el8.x86_64.rpm ��rsyslog-mmkubernetes-8.2102.0-5.el8.x86_64.rpm �v�rsyslog-8.2102.0-5.el8.x86_64.rpm ��rsyslog-omamqp1-8.2102.0-5.el8.x86_64.rpm �}�rsyslog-mmaudit-8.2102.0-5.el8.x86_64.rpm �x�rsyslog-doc-8.2102.0-5.el8.noarch.rpm ��rsyslog-snmp-8.2102.0-5.el8.x86_64.rpm �|�rsyslog-kafka-8.2102.0-5.el8.x86_64.rpm ��rsyslog-mmsnmptrapd-8.2102.0-5.el8.x86_64.rpm �z�rsyslog-gnutls-8.2102.0-5.el8.x86_64.rpm ��rsyslog-mysql-8.2102.0-5.el8.x86_64.rpm ��rsyslog-pgsql-8.2102.0-5.el8.x86_64.rpm ��liblognorm-2.0.5-2.el8.x86_64.rpm � �rsyslog-mmnormalize-8.2102.0-5.el8.x86_64.rpm �~�rsyslog-mmjsonparse-8.2102.0-5.el8.x86_64.rpm �l�liblognorm-doc-2.0.5-2.el8.x86_64.rpm �!�Olibrelp-1.9.0-1.el8.i686.rpm �!�Olibrelp-1.9.0-1.el8.x86_64.rpm ��rsyslog-openssl-8.2102.0-5.el8.x86_64.rpm ��liblognorm-2.0.5-2.el8.i686.rpm �w�rsyslog-crypto-8.2102.0-5.el8.x86_64.rpm ��rsyslog-udpspoof-8.2102.0-5.el8.x86_64.rpm �y�rsyslog-elasticsearch-8.2102.0-5.el8.x86_64.rpm ��[libfastjson-0.99.9-1.el8.i686.rpm �{�rsyslog-gssapi-8.2102.0-5.el8.x86_64.rpm ��[libfastjson-0.99.9-1.el8.x86_64.rpm ��rsyslog-relp-8.2102.0-5.el8.x86_64.rpm ��rsyslog-mmkubernetes-8.2102.0-5.el8.x86_64.rpm �v�rsyslog-8.2102.0-5.el8.x86_64.rpm ��rsyslog-omamqp1-8.2102.0-5.el8.x86_64.rpm �}�rsyslog-mmaudit-8.2102.0-5.el8.x86_64.rpm �x�rsyslog-doc-8.2102.0-5.el8.noarch.rpm ��rsyslog-snmp-8.2102.0-5.el8.x86_64.rpm �|�rsyslog-kafka-8.2102.0-5.el8.x86_64.rpm ��rsyslog-mmsnmptrapd-8.2102.0-5.el8.x86_64.rpm �z�rsyslog-gnutls-8.2102.0-5.el8.x86_64.rpm ��rsyslog-mysql-8.2102.0-5.el8.x86_64.rpm ��rsyslog-pgsql-8.2102.0-5.el8.x86_64.rpm ��liblognorm-2.0.5-2.el8.x86_64.rpm � �rsyslog-mmnormalize-8.2102.0-5.el8.x86_64.rpm �~�rsyslog-mmjsonparse-8.2102.0-5.el8.x86_64.rpm �l�liblognorm-doc-2.0.5-2.el8.x86_64.rpm �!�Olibrelp-1.9.0-1.el8.i686.rpm �!�Olibrelp-1.9.0-1.el8.x86_64.rpm ��rsyslog-openssl-8.2102.0-5.el8.x86_64.rpm ��liblognorm-2.0.5-2.el8.i686.rpm �w�rsyslog-crypto-8.2102.0-5.el8.x86_64.rpm ��rsyslog-udpspoof-8.2102.0-5.el8.x86_64.rpm �y�rsyslog-elasticsearch-8.2102.0-5.el8.x86_64.rpm ��[libfastjson-0.99.9-1.el8.i686.rpm �{�rsyslog-gssapi-8.2102.0-5.el8.x86_64.rpm ��[libfastjson-0.99.9-1.el8.x86_64.rpm �����. ����DBBBBBBBBbugfix unbound bug fix and enhancement update ��y�V�funbound-devel-1.7.3-17.el8.i686.rpm ��funbound-libs-1.7.3-17.el8.x86_64.rpm ��funbound-libs-1.7.3-17.el8.i686.rpm �O�fpython3-unbound-1.7.3-17.el8.x86_64.rpm �V�funbound-devel-1.7.3-17.el8.x86_64.rpm �Y�funbound-1.7.3-17.el8.x86_64.rpm �V�funbound-devel-1.7.3-17.el8.i686.rpm ��funbound-libs-1.7.3-17.el8.x86_64.rpm ��funbound-libs-1.7.3-17.el8.i686.rpm �O�fpython3-unbound-1.7.3-17.el8.x86_64.rpm �V�funbound-devel-1.7.3-17.el8.x86_64.rpm �Y�funbound-1.7.3-17.el8.x86_64.rpm �����/ ����Obugfix powertop bug fix and enhancement update ��y�W� powertop-2.14-1.el8.x86_64.rpm �W� powertop-2.14-1.el8.x86_64.rpm �����0 ����RBBBBbugfix libgweather bug fix and enhancement update �� y� �Hlibgweather-3.28.2-4.el8.i686.rpm � �Hlibgweather-3.28.2-4.el8.x86_64.rpm � �Hlibgweather-devel-3.28.2-4.el8.i686.rpm � �Hlibgweather-devel-3.28.2-4.el8.x86_64.rpm � �Hlibgweather-3.28.2-4.el8.i686.rpm � �Hlibgweather-3.28.2-4.el8.x86_64.rpm � �Hlibgweather-devel-3.28.2-4.el8.i686.rpm � �Hlibgweather-devel-3.28.2-4.el8.x86_64.rpm �����1 ��#��YBBBBBBBBbugfix createrepo_c bug fix and enhancement update ��y�[�Ycreaterepo_c-libs-0.17.2-3.el8.x86_64.rpm �z�Ypython3-createrepo_c-0.17.2-3.el8.x86_64.rpm �[�Ycreaterepo_c-libs-0.17.2-3.el8.i686.rpm �c�Ycreaterepo_c-0.17.2-3.el8.x86_64.rpm �Z�Ycreaterepo_c-devel-0.17.2-3.el8.i686.rpm �Z�Ycreaterepo_c-devel-0.17.2-3.el8.x86_64.rpm �[�Ycreaterepo_c-libs-0.17.2-3.el8.x86_64.rpm �z�Ypython3-createrepo_c-0.17.2-3.el8.x86_64.rpm �[�Ycreaterepo_c-libs-0.17.2-3.el8.i686.rpm �c�Ycreaterepo_c-0.17.2-3.el8.x86_64.rpm �Z�Ycreaterepo_c-devel-0.17.2-3.el8.i686.rpm �Z�Ycreaterepo_c-devel-0.17.2-3.el8.x86_64.rpm �����2 ��&��dbugfix crash bug fix and enhancement update ��|y�a�=crash-7.3.0-2.el8.alma.x86_64.rpm �a�=crash-7.3.0-2.el8.alma.x86_64.rpm �����3 ��)��gbugfix bpftrace bug fix and enhancement update ��uy��ebpftrace-0.12.1-3.el8.x86_64.rpm ��ebpftrace-0.12.1-3.el8.x86_64.rpm �����4 ��0��jBBBBbugfix bcc bug fix and enhancement update ��ny�S�nbcc-0.19.0-4.el8.x86_64.rpm �w�npython3-bcc-0.19.0-4.el8.x86_64.rpm �T�nbcc-tools-0.19.0-4.el8.x86_64.rpm �S�nbcc-0.19.0-4.el8.x86_64.rpm �w�npython3-bcc-0.19.0-4.el8.x86_64.rpm �T�nbcc-tools-0.19.0-4.el8.x86_64.rpm �����5 ��"��qBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix libblockdev bug fix and enhancement update ��gy �Mlibblockdev-mpath-2.24-7.el8.i686.rpm � Mlibblockdev-utils-2.24-7.el8.i686.rpm �}Mlibblockdev-crypto-2.24-7.el8.x86_64.rpm � Mlibblockdev-utils-2.24-7.el8.x86_64.rpm �yMpython3-blockdev-2.24-7.el8.x86_64.rpm �|Mlibblockdev-2.24-7.el8.x86_64.rpm �Mlibblockdev-part-2.24-7.el8.i686.rpm �Mlibblockdev-nvdimm-2.24-7.el8.x86_64.rpm �~Mlibblockdev-dm-2.24-7.el8.x86_64.rpm �Mlibblockdev-loop-2.24-7.el8.x86_64.rpm �Mlibblockdev-part-2.24-7.el8.x86_64.rpm �Mlibblockdev-swap-2.24-7.el8.x86_64.rpm �Mlibblockdev-fs-2.24-7.el8.i686.rpm � Mlibblockdev-kbd-2.24-7.el8.x86_64.rpm � Mlibblockdev-kbd-2.24-7.el8.i686.rpm �Mlibblockdev-mpath-2.24-7.el8.x86_64.rpm �Mlibblockdev-lvm-dbus-2.24-7.el8.x86_64.rpm �|Mlibblockdev-2.24-7.el8.i686.rpm �Mlibblockdev-nvdimm-2.24-7.el8.i686.rpm �Mlibblockdev-lvm-dbus-2.24-7.el8.i686.rpm � Mlibblockdev-vdo-2.24-7.el8.i686.rpm �Mlibblockdev-swap-2.24-7.el8.i686.rpm �Mlibblockdev-mdraid-2.24-7.el8.x86_64.rpm �Mlibblockdev-lvm-2.24-7.el8.x86_64.rpm �QMlibblockdev-plugins-all-2.24-7.el8.x86_64.rpm �Mlibblockdev-loop-2.24-7.el8.i686.rpm �}Mlibblockdev-crypto-2.24-7.el8.i686.rpm �~Mlibblockdev-dm-2.24-7.el8.i686.rpm �Mlibblockdev-fs-2.24-7.el8.x86_64.rpm �Mlibblockdev-mdraid-2.24-7.el8.i686.rpm �Mlibblockdev-lvm-2.24-7.el8.i686.rpm � Mlibblockdev-vdo-2.24-7.el8.x86_64.rpm �Mlibblockdev-mpath-2.24-7.el8.i686.rpm � Mlibblockdev-utils-2.24-7.el8.i686.rpm �}Mlibblockdev-crypto-2.24-7.el8.x86_64.rpm � Mlibblockdev-utils-2.24-7.el8.x86_64.rpm �yMpython3-blockdev-2.24-7.el8.x86_64.rpm �|Mlibblockdev-2.24-7.el8.x86_64.rpm �Mlibblockdev-part-2.24-7.el8.i686.rpm �Mlibblockdev-nvdimm-2.24-7.el8.x86_64.rpm �~Mlibblockdev-dm-2.24-7.el8.x86_64.rpm �Mlibblockdev-loop-2.24-7.el8.x86_64.rpm �Mlibblockdev-part-2.24-7.el8.x86_64.rpm �Mlibblockdev-swap-2.24-7.el8.x86_64.rpm �Mlibblockdev-fs-2.24-7.el8.i686.rpm � Mlibblockdev-kbd-2.24-7.el8.x86_64.rpm � Mlibblockdev-kbd-2.24-7.el8.i686.rpm �Mlibblockdev-mpath-2.24-7.el8.x86_64.rpm �Mlibblockdev-lvm-dbus-2.24-7.el8.x86_64.rpm �|Mlibblockdev-2.24-7.el8.i686.rpm �Mlibblockdev-nvdimm-2.24-7.el8.i686.rpm �Mlibblockdev-lvm-dbus-2.24-7.el8.i686.rpm � Mlibblockdev-vdo-2.24-7.el8.i686.rpm �Mlibblockdev-swap-2.24-7.el8.i686.rpm �Mlibblockdev-mdraid-2.24-7.el8.x86_64.rpm �Mlibblockdev-lvm-2.24-7.el8.x86_64.rpm �QMlibblockdev-plugins-all-2.24-7.el8.x86_64.rpm �Mlibblockdev-loop-2.24-7.el8.i686.rpm �}Mlibblockdev-crypto-2.24-7.el8.i686.rpm �~Mlibblockdev-dm-2.24-7.el8.i686.rpm �Mlibblockdev-fs-2.24-7.el8.x86_64.rpm �Mlibblockdev-mdraid-2.24-7.el8.i686.rpm �Mlibblockdev-lvm-2.24-7.el8.i686.rpm � Mlibblockdev-vdo-2.24-7.el8.x86_64.rpm �����6 ��/��cBBBBBBBBBBbugfix lorax bug fix and enhancement update ��`y�_�?composer-cli-28.14.62-1.el8.x86_64.rpm �q�?lorax-templates-generic-28.14.62-1.el8.x86_64.rpm �m�?lorax-28.14.62-1.el8.x86_64.rpm �p�?lorax-lmc-virt-28.14.62-1.el8.x86_64.rpm �n�?lorax-composer-28.14.62-1.el8.x86_64.rpm �o�?lorax-lmc-novirt-28.14.62-1.el8.x86_64.rpm �_�?composer-cli-28.14.62-1.el8.x86_64.rpm �q�?lorax-templates-generic-28.14.62-1.el8.x86_64.rpm �m�?lorax-28.14.62-1.el8.x86_64.rpm �p�?lorax-lmc-virt-28.14.62-1.el8.x86_64.rpm �n�?lorax-composer-28.14.62-1.el8.x86_64.rpm �o�?lorax-lmc-novirt-28.14.62-1.el8.x86_64.rpm �����7 ��1��0bugfix redfish-finder bug fix and enhancement update ��Yy�,�9redfish-finder-0.3-6.el8.noarch.rpm �,�9redfish-finder-0.3-6.el8.noarch.rpm �����8 ��<��rBBBBBBBBbugfix new packages: gcc-toolset-11 ��R���Vgcc-toolset-11-build-11.0-1.el8.x86_64.rpm ��Vgcc-toolset-11-perftools-11.0-1.el8.x86_64.rpm ��Vgcc-toolset-11-toolchain-11.0-1.el8.x86_64.rpm ��Vgcc-toolset-11-11.0-1.el8.x86_64.rpm � �Vgcc-toolset-11-runtime-11.0-1.el8.x86_64.rpm ��Vgcc-toolset-11-build-11.0-1.el8.x86_64.rpm ��Vgcc-toolset-11-perftools-11.0-1.el8.x86_64.rpm ��Vgcc-toolset-11-toolchain-11.0-1.el8.x86_64.rpm ��Vgcc-toolset-11-11.0-1.el8.x86_64.rpm � �Vgcc-toolset-11-runtime-11.0-1.el8.x86_64.rpm �����9 ��=��Xbugfix mailman bug fix and enhancement update ��^yhttps://errata.almalinux.org/8/ALBA-2021-4212.html ALBA-2021-4212 ALBA-2021-4212 �x�N�e�?�x�mailman-2.1.29-12.module_el8.5.0+2602+327eb9f3.2.x86_64.rpm �x�N�e�?�x�mailman-2.1.29-12.module_el8.5.0+2602+327eb9f3.2.x86_64.rpm �����: �� ��~BBBBBBBBBbugfix tigervnc bug fix and enhancement update ��Wy�f�jtigervnc-server-module-1.11.0-9.el8.x86_64.rpm ��jtigervnc-selinux-1.11.0-9.el8.noarch.rpm � �jtigervnc-license-1.11.0-9.el8.noarch.rpm ��jtigervnc-icons-1.11.0-9.el8.noarch.rpm �d�jtigervnc-server-1.11.0-9.el8.x86_64.rpm �e�jtigervnc-server-minimal-1.11.0-9.el8.x86_64.rpm �c�jtigervnc-1.11.0-9.el8.x86_64.rpm �f�jtigervnc-server-module-1.11.0-9.el8.x86_64.rpm ��jtigervnc-selinux-1.11.0-9.el8.noarch.rpm � �jtigervnc-license-1.11.0-9.el8.noarch.rpm ��jtigervnc-icons-1.11.0-9.el8.noarch.rpm �d�jtigervnc-server-1.11.0-9.el8.x86_64.rpm �e�jtigervnc-server-minimal-1.11.0-9.el8.x86_64.rpm �c�jtigervnc-1.11.0-9.el8.x86_64.rpm �����; ��$��JBBBBBBBBBBBBBBBBBBBBBBBBbugfix systemtap bug fix and enhancement update ��Py�E�systemtap-server-4.5-3.el8.x86_64.rpm �?�systemtap-initscript-4.5-3.el8.x86_64.rpm �=�systemtap-client-4.5-3.el8.x86_64.rpm �U�systemtap-devel-4.5-3.el8.x86_64.rpm �B�systemtap-runtime-python3-4.5-3.el8.x86_64.rpm �V�systemtap-sdt-devel-4.5-3.el8.i686.rpm �D�systemtap-runtime-virthost-4.5-3.el8.x86_64.rpm �V�systemtap-sdt-devel-4.5-3.el8.x86_64.rpm �@�systemtap-runtime-4.5-3.el8.x86_64.rpm �U�systemtap-devel-4.5-3.el8.i686.rpm �A�systemtap-runtime-java-4.5-3.el8.x86_64.rpm �<�systemtap-4.5-3.el8.x86_64.rpm �>�systemtap-exporter-4.5-3.el8.x86_64.rpm �C�systemtap-runtime-virtguest-4.5-3.el8.x86_64.rpm �E�systemtap-server-4.5-3.el8.x86_64.rpm �?�systemtap-initscript-4.5-3.el8.x86_64.rpm �=�systemtap-client-4.5-3.el8.x86_64.rpm �U�systemtap-devel-4.5-3.el8.x86_64.rpm �B�systemtap-runtime-python3-4.5-3.el8.x86_64.rpm �V�systemtap-sdt-devel-4.5-3.el8.i686.rpm �D�systemtap-runtime-virthost-4.5-3.el8.x86_64.rpm �V�systemtap-sdt-devel-4.5-3.el8.x86_64.rpm �@�systemtap-runtime-4.5-3.el8.x86_64.rpm �U�systemtap-devel-4.5-3.el8.i686.rpm �A�systemtap-runtime-java-4.5-3.el8.x86_64.rpm �<�systemtap-4.5-3.el8.x86_64.rpm �>�systemtap-exporter-4.5-3.el8.x86_64.rpm �C�systemtap-runtime-virtguest-4.5-3.el8.x86_64.rpm �����< ��'��ebugfix xorg-x11-font-utils bug fix and enhancement update ��Iy�e�gxorg-x11-font-utils-7.5-41.el8.x86_64.rpm �e�gxorg-x11-font-utils-7.5-41.el8.x86_64.rpm �����= ��-��hBBBbugfix stratis-cli bug fix and enhancement update ��By�A�stratis-cli-2.4.2-1.el8.noarch.rpm �G�"stratisd-2.4.2-2.el8.x86_64.rpm �H�"stratisd-dracut-2.4.2-2.el8.x86_64.rpm �A�stratis-cli-2.4.2-1.el8.noarch.rpm �G�"stratisd-2.4.2-2.el8.x86_64.rpm �H�"stratisd-dracut-2.4.2-2.el8.x86_64.rpm �����> ��0��nbugfix udftools bug fix and enhancement update ��;y�P�!udftools-2.3-2.el8.x86_64.rpm �P�!udftools-2.3-2.el8.x86_64.rpm �����? ��9��qBBBBBBbugfix libinput and libevdev bug fix and enhancement update ��4y��klibevdev-1.10.0-1.el8.i686.rpm ��klibevdev-1.10.0-1.el8.x86_64.rpm ��}libinput-1.16.3-2.el8.i686.rpm �i�}libinput-utils-1.16.3-2.el8.x86_64.rpm ��}libinput-1.16.3-2.el8.x86_64.rpm ��klibevdev-1.10.0-1.el8.i686.rpm ��klibevdev-1.10.0-1.el8.x86_64.rpm ��}libinput-1.16.3-2.el8.i686.rpm �i�}libinput-utils-1.16.3-2.el8.x86_64.rpm ��}libinput-1.16.3-2.el8.x86_64.rpm �����@ ��?��zBBBbugfix xapian-core bug fix and enhancement update ��-y�H� xapian-core-libs-1.4.18-3.el8.i686.rpm �\� xapian-core-1.4.18-3.el8.x86_64.rpm �H� xapian-core-libs-1.4.18-3.el8.x86_64.rpm �H� xapian-core-libs-1.4.18-3.el8.i686.rpm �\� xapian-core-1.4.18-3.el8.x86_64.rpm �H� xapian-core-libs-1.4.18-3.el8.x86_64.rpm �����A ����@BBBBBbugfix nispor bug fix and enhancement update ��&y��]python3-nispor-1.1.1-1.el8.noarch.rpm �h�]nispor-devel-1.1.1-1.el8.i686.rpm �g�]nispor-1.1.1-1.el8.i686.rpm �g�]nispor-1.1.1-1.el8.x86_64.rpm �h�]nispor-devel-1.1.1-1.el8.x86_64.rpm ��]python3-nispor-1.1.1-1.el8.noarch.rpm �h�]nispor-devel-1.1.1-1.el8.i686.rpm �g�]nispor-1.1.1-1.el8.i686.rpm �g�]nispor-1.1.1-1.el8.x86_64.rpm �h�]nispor-devel-1.1.1-1.el8.x86_64.rpm �����B ����HBBbugfix libwacom bug fix and enhancement update ��y�]�libwacom-data-1.6-3.el8.noarch.rpm �6�libwacom-1.6-3.el8.x86_64.rpm �6�libwacom-1.6-3.el8.i686.rpm �]�libwacom-data-1.6-3.el8.noarch.rpm �6�libwacom-1.6-3.el8.x86_64.rpm �6�libwacom-1.6-3.el8.i686.rpm �����C ����MBBBBbugfix open-vm-tools bug fix and enhancement update ��y��open-vm-tools-11.2.5-2.el8.x86_64.rpm � �open-vm-tools-desktop-11.2.5-2.el8.x86_64.rpm � �open-vm-tools-sdmp-11.2.5-2.el8.x86_64.rpm ��open-vm-tools-11.2.5-2.el8.x86_64.rpm � �open-vm-tools-desktop-11.2.5-2.el8.x86_64.rpm � �open-vm-tools-sdmp-11.2.5-2.el8.x86_64.rpm �����D ����TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix new packages: gcc-toolset-11-gcc ����+glibasan6-11.2.1-1.1.el8.x86_64.rpm �<ggcc-toolset-11-libgccjit-devel-11.2.1-1.1.el8.x86_64.rpm �>ggcc-toolset-11-libquadmath-devel-11.2.1-1.1.el8.x86_64.rpm �/ggcc-toolset-11-gcc-c++-11.2.1-1.1.el8.x86_64.rpm �>ggcc-toolset-11-libquadmath-devel-11.2.1-1.1.el8.i686.rpm �9ggcc-toolset-11-gcc-plugin-devel-11.2.1-1.1.el8.i686.rpm �.ggcc-toolset-11-gcc-11.2.1-1.1.el8.x86_64.rpm �<ggcc-toolset-11-libgccjit-devel-11.2.1-1.1.el8.i686.rpm �=ggcc-toolset-11-libitm-devel-11.2.1-1.1.el8.i686.rpm �2ggcc-toolset-11-libgccjit-11.2.1-1.1.el8.x86_64.rpm �3ggcc-toolset-11-libgccjit-docs-11.2.1-1.1.el8.x86_64.rpm �@ggcc-toolset-11-libubsan-devel-11.2.1-1.1.el8.x86_64.rpm �9ggcc-toolset-11-gcc-plugin-devel-11.2.1-1.1.el8.x86_64.rpm �1ggcc-toolset-11-gcc-gfortran-11.2.1-1.1.el8.x86_64.rpm �;ggcc-toolset-11-libatomic-devel-11.2.1-1.1.el8.i686.rpm �+glibasan6-11.2.1-1.1.el8.i686.rpm �@ggcc-toolset-11-libubsan-devel-11.2.1-1.1.el8.i686.rpm �4ggcc-toolset-11-liblsan-devel-11.2.1-1.1.el8.x86_64.rpm �=ggcc-toolset-11-libitm-devel-11.2.1-1.1.el8.x86_64.rpm �5ggcc-toolset-11-libstdc++-docs-11.2.1-1.1.el8.x86_64.rpm �:ggcc-toolset-11-libasan-devel-11.2.1-1.1.el8.i686.rpm �?ggcc-toolset-11-libstdc++-devel-11.2.1-1.1.el8.x86_64.rpm �6ggcc-toolset-11-libtsan-devel-11.2.1-1.1.el8.x86_64.rpm �:ggcc-toolset-11-libasan-devel-11.2.1-1.1.el8.x86_64.rpm �?ggcc-toolset-11-libstdc++-devel-11.2.1-1.1.el8.i686.rpm �0ggcc-toolset-11-gcc-gdb-plugin-11.2.1-1.1.el8.x86_64.rpm �;ggcc-toolset-11-libatomic-devel-11.2.1-1.1.el8.x86_64.rpm �+glibasan6-11.2.1-1.1.el8.x86_64.rpm �<ggcc-toolset-11-libgccjit-devel-11.2.1-1.1.el8.x86_64.rpm �>ggcc-toolset-11-libquadmath-devel-11.2.1-1.1.el8.x86_64.rpm �/ggcc-toolset-11-gcc-c++-11.2.1-1.1.el8.x86_64.rpm �>ggcc-toolset-11-libquadmath-devel-11.2.1-1.1.el8.i686.rpm �9ggcc-toolset-11-gcc-plugin-devel-11.2.1-1.1.el8.i686.rpm �.ggcc-toolset-11-gcc-11.2.1-1.1.el8.x86_64.rpm �<ggcc-toolset-11-libgccjit-devel-11.2.1-1.1.el8.i686.rpm �=ggcc-toolset-11-libitm-devel-11.2.1-1.1.el8.i686.rpm �2ggcc-toolset-11-libgccjit-11.2.1-1.1.el8.x86_64.rpm �3ggcc-toolset-11-libgccjit-docs-11.2.1-1.1.el8.x86_64.rpm �@ggcc-toolset-11-libubsan-devel-11.2.1-1.1.el8.x86_64.rpm �9ggcc-toolset-11-gcc-plugin-devel-11.2.1-1.1.el8.x86_64.rpm �1ggcc-toolset-11-gcc-gfortran-11.2.1-1.1.el8.x86_64.rpm �;ggcc-toolset-11-libatomic-devel-11.2.1-1.1.el8.i686.rpm �+glibasan6-11.2.1-1.1.el8.i686.rpm �@ggcc-toolset-11-libubsan-devel-11.2.1-1.1.el8.i686.rpm �4ggcc-toolset-11-liblsan-devel-11.2.1-1.1.el8.x86_64.rpm �=ggcc-toolset-11-libitm-devel-11.2.1-1.1.el8.x86_64.rpm �5ggcc-toolset-11-libstdc++-docs-11.2.1-1.1.el8.x86_64.rpm �:ggcc-toolset-11-libasan-devel-11.2.1-1.1.el8.i686.rpm �?ggcc-toolset-11-libstdc++-devel-11.2.1-1.1.el8.x86_64.rpm �6ggcc-toolset-11-libtsan-devel-11.2.1-1.1.el8.x86_64.rpm �:ggcc-toolset-11-libasan-devel-11.2.1-1.1.el8.x86_64.rpm �?ggcc-toolset-11-libstdc++-devel-11.2.1-1.1.el8.i686.rpm �0ggcc-toolset-11-gcc-gdb-plugin-11.2.1-1.1.el8.x86_64.rpm �;ggcc-toolset-11-libatomic-devel-11.2.1-1.1.el8.x86_64.rpm �����E ����Bbugfix rshim bug fix and enhancement update ��!y��rshim-2.0.5-2.el8.x86_64.rpm ��rshim-2.0.5-2.el8.x86_64.rpm �����F ����YBBBB�3bugfix ipa bug fix and enhancement update ��y�{�Z�%��:�upython3-pyusb-1.0.0-9.module_el8.5.0+2641+983b221b.noarch.rpm �=�python3-yubico-1.3.2-9.module_el8.5.0+2641+983b221b.noarch.rpm ��epython3-jwcrypto-0.5.0-1.module_el8.5.0+2641+983b221b.noarch.rpm �G�)ipa-healthcheck-core-0.7-6.module_el8.5.0+2641+983b221b.noarch.rpm �;�rpython3-qrcode-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm �<�rpython3-qrcode-core-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm �{�Z�%��:�upython3-pyusb-1.0.0-9.module_el8.5.0+2641+983b221b.noarch.rpm �=�python3-yubico-1.3.2-9.module_el8.5.0+2641+983b221b.noarch.rpm ��epython3-jwcrypto-0.5.0-1.module_el8.5.0+2641+983b221b.noarch.rpm �G�)ipa-healthcheck-core-0.7-6.module_el8.5.0+2641+983b221b.noarch.rpm �;�rpython3-qrcode-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm �<�rpython3-qrcode-core-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm ����{�G �� ��FBbugfix dyninst bug fix and enhancement update ��y��dyninst-11.0.0-3.el8.i686.rpm ��dyninst-11.0.0-3.el8.x86_64.rpm ��dyninst-11.0.0-3.el8.i686.rpm ��dyninst-11.0.0-3.el8.x86_64.rpm �����H ����JBBBBBBBBBBBBBBBBBBbugfix new packages: gcc-toolset-11-elfutils ��� �o�^gcc-toolset-11-elfutils-libs-0.185-4.el8.x86_64.rpm �n�^gcc-toolset-11-elfutils-libelf-devel-0.185-4.el8.x86_64.rpm �k�^gcc-toolset-11-elfutils-debuginfod-client-devel-0.185-4.el8.x86_64.rpm �n�^gcc-toolset-11-elfutils-libelf-devel-0.185-4.el8.i686.rpm ��^gcc-toolset-11-elfutils-0.185-4.el8.x86_64.rpm �o�^gcc-toolset-11-elfutils-libs-0.185-4.el8.i686.rpm �j�^gcc-toolset-11-elfutils-debuginfod-client-0.185-4.el8.x86_64.rpm �m�^gcc-toolset-11-elfutils-libelf-0.185-4.el8.i686.rpm �m�^gcc-toolset-11-elfutils-libelf-0.185-4.el8.x86_64.rpm �k�^gcc-toolset-11-elfutils-debuginfod-client-devel-0.185-4.el8.i686.rpm �l�^gcc-toolset-11-elfutils-devel-0.185-4.el8.x86_64.rpm �j�^gcc-toolset-11-elfutils-debuginfod-client-0.185-4.el8.i686.rpm �l�^gcc-toolset-11-elfutils-devel-0.185-4.el8.i686.rpm �o�^gcc-toolset-11-elfutils-libs-0.185-4.el8.x86_64.rpm �n�^gcc-toolset-11-elfutils-libelf-devel-0.185-4.el8.x86_64.rpm �k�^gcc-toolset-11-elfutils-debuginfod-client-devel-0.185-4.el8.x86_64.rpm �n�^gcc-toolset-11-elfutils-libelf-devel-0.185-4.el8.i686.rpm ��^gcc-toolset-11-elfutils-0.185-4.el8.x86_64.rpm �o�^gcc-toolset-11-elfutils-libs-0.185-4.el8.i686.rpm �j�^gcc-toolset-11-elfutils-debuginfod-client-0.185-4.el8.x86_64.rpm �m�^gcc-toolset-11-elfutils-libelf-0.185-4.el8.i686.rpm �m�^gcc-toolset-11-elfutils-libelf-0.185-4.el8.x86_64.rpm �k�^gcc-toolset-11-elfutils-debuginfod-client-devel-0.185-4.el8.i686.rpm �l�^gcc-toolset-11-elfutils-devel-0.185-4.el8.x86_64.rpm �j�^gcc-toolset-11-elfutils-debuginfod-client-0.185-4.el8.i686.rpm �l�^gcc-toolset-11-elfutils-devel-0.185-4.el8.i686.rpm �����I ��!��_bugfix new packages: gcc-toolset-11-strace ��!�� �'gcc-toolset-11-strace-5.13-4.el8.x86_64.rpm � �'gcc-toolset-11-strace-5.13-4.el8.x86_64.rpm �����J ��$��bbugfix dwz bug fix and enhancement update ��4y��ddwz-0.12-10.el8.x86_64.rpm ��ddwz-0.12-10.el8.x86_64.rpm �����K ��+��eBBBBbugfix valgrind bug fix and enhancement update ��-y�X�/valgrind-3.17.0-5.el8.i686.rpm �X�/valgrind-3.17.0-5.el8.x86_64.rpm �Y�/valgrind-devel-3.17.0-5.el8.i686.rpm �Y�/valgrind-devel-3.17.0-5.el8.x86_64.rpm �X�/valgrind-3.17.0-5.el8.i686.rpm �X�/valgrind-3.17.0-5.el8.x86_64.rpm �Y�/valgrind-devel-3.17.0-5.el8.i686.rpm �Y�/valgrind-devel-3.17.0-5.el8.x86_64.rpm �����L ����lBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix abrt bug fix and enhancement update ��&y�Elabrt-libs-2.10.9-21.el8.alma.x86_64.rpm �flpython3-abrt-2.10.9-21.el8.alma.x86_64.rpm �glpython3-abrt-addon-2.10.9-21.el8.alma.x86_64.rpm �3labrt-tui-2.10.9-21.el8.alma.x86_64.rpm �)labrt-addon-xorg-2.10.9-21.el8.alma.x86_64.rpm �-labrt-dbus-2.10.9-21.el8.alma.x86_64.rpm �/labrt-gui-2.10.9-21.el8.alma.x86_64.rpm �,labrt-console-notification-2.10.9-21.el8.alma.x86_64.rpm �&labrt-addon-kerneloops-2.10.9-21.el8.alma.x86_64.rpm �Dlabrt-gui-libs-2.10.9-21.el8.alma.i686.rpm �Elabrt-libs-2.10.9-21.el8.alma.i686.rpm �.labrt-desktop-2.10.9-21.el8.alma.x86_64.rpm �'labrt-addon-pstoreoops-2.10.9-21.el8.alma.x86_64.rpm �(labrt-addon-vmcore-2.10.9-21.el8.alma.x86_64.rpm �#labrt-2.10.9-21.el8.alma.x86_64.rpm �*labrt-cli-2.10.9-21.el8.alma.x86_64.rpm �+labrt-cli-ng-2.10.9-21.el8.alma.x86_64.rpm �2labrt-plugin-sosreport-2.10.9-21.el8.alma.x86_64.rpm �Dlabrt-gui-libs-2.10.9-21.el8.alma.x86_64.rpm �hlpython3-abrt-container-addon-2.10.9-21.el8.alma.x86_64.rpm �1labrt-plugin-machine-id-2.10.9-21.el8.alma.x86_64.rpm �%labrt-addon-coredump-helper-2.10.9-21.el8.alma.x86_64.rpm �$labrt-addon-ccpp-2.10.9-21.el8.alma.x86_64.rpm �}lpython3-abrt-doc-2.10.9-21.el8.alma.noarch.rpm �Elabrt-libs-2.10.9-21.el8.alma.x86_64.rpm �flpython3-abrt-2.10.9-21.el8.alma.x86_64.rpm �glpython3-abrt-addon-2.10.9-21.el8.alma.x86_64.rpm �3labrt-tui-2.10.9-21.el8.alma.x86_64.rpm �)labrt-addon-xorg-2.10.9-21.el8.alma.x86_64.rpm �-labrt-dbus-2.10.9-21.el8.alma.x86_64.rpm �/labrt-gui-2.10.9-21.el8.alma.x86_64.rpm �,labrt-console-notification-2.10.9-21.el8.alma.x86_64.rpm �&labrt-addon-kerneloops-2.10.9-21.el8.alma.x86_64.rpm �Dlabrt-gui-libs-2.10.9-21.el8.alma.i686.rpm �Elabrt-libs-2.10.9-21.el8.alma.i686.rpm �.labrt-desktop-2.10.9-21.el8.alma.x86_64.rpm �'labrt-addon-pstoreoops-2.10.9-21.el8.alma.x86_64.rpm �(labrt-addon-vmcore-2.10.9-21.el8.alma.x86_64.rpm �#labrt-2.10.9-21.el8.alma.x86_64.rpm �*labrt-cli-2.10.9-21.el8.alma.x86_64.rpm �+labrt-cli-ng-2.10.9-21.el8.alma.x86_64.rpm �2labrt-plugin-sosreport-2.10.9-21.el8.alma.x86_64.rpm �Dlabrt-gui-libs-2.10.9-21.el8.alma.x86_64.rpm �hlpython3-abrt-container-addon-2.10.9-21.el8.alma.x86_64.rpm �1labrt-plugin-machine-id-2.10.9-21.el8.alma.x86_64.rpm �%labrt-addon-coredump-helper-2.10.9-21.el8.alma.x86_64.rpm �$labrt-addon-ccpp-2.10.9-21.el8.alma.x86_64.rpm �}lpython3-abrt-doc-2.10.9-21.el8.alma.noarch.rpm �����M ��*��ZBBBBBBBBBBBBBBbugfix new packages: gcc-toolset-11-systemtap ��� �q�gcc-toolset-11-systemtap-sdt-devel-4.5-4.el8.x86_64.rpm �p�gcc-toolset-11-systemtap-devel-4.5-4.el8.x86_64.rpm � �gcc-toolset-11-systemtap-initscript-4.5-4.el8.x86_64.rpm ��gcc-toolset-11-systemtap-4.5-4.el8.x86_64.rpm ��gcc-toolset-11-systemtap-server-4.5-4.el8.x86_64.rpm �p�gcc-toolset-11-systemtap-devel-4.5-4.el8.i686.rpm ��gcc-toolset-11-systemtap-client-4.5-4.el8.x86_64.rpm ��gcc-toolset-11-systemtap-runtime-4.5-4.el8.x86_64.rpm �q�gcc-toolset-11-systemtap-sdt-devel-4.5-4.el8.i686.rpm �q�gcc-toolset-11-systemtap-sdt-devel-4.5-4.el8.x86_64.rpm �p�gcc-toolset-11-systemtap-devel-4.5-4.el8.x86_64.rpm � �gcc-toolset-11-systemtap-initscript-4.5-4.el8.x86_64.rpm ��gcc-toolset-11-systemtap-4.5-4.el8.x86_64.rpm ��gcc-toolset-11-systemtap-server-4.5-4.el8.x86_64.rpm �p�gcc-toolset-11-systemtap-devel-4.5-4.el8.i686.rpm ��gcc-toolset-11-systemtap-client-4.5-4.el8.x86_64.rpm ��gcc-toolset-11-systemtap-runtime-4.5-4.el8.x86_64.rpm �q�gcc-toolset-11-systemtap-sdt-devel-4.5-4.el8.i686.rpm �����N ��/��kBBbugfix alsa-utils bug fix and enhancement update ��5y�B�Talsa-utils-1.2.5-3.el8.x86_64.rpm �C�Talsa-utils-alsabat-1.2.5-3.el8.x86_64.rpm �B�Talsa-utils-1.2.5-3.el8.x86_64.rpm �C�Talsa-utils-alsabat-1.2.5-3.el8.x86_64.rpm �����O ��2��pbugfix stalld bug fix and enhancement update ��.y�9�%stalld-1.14.1-1.el8.x86_64.rpm �9�%stalld-1.14.1-1.el8.x86_64.rpm �����P ��8��sBBBbugfix cups-filters bug fix and enhancement update ��'y�3�cups-filters-libs-1.20.0-27.el8.x86_64.rpm �3�cups-filters-libs-1.20.0-27.el8.i686.rpm �#�cups-filters-1.20.0-27.el8.x86_64.rpm �3�cups-filters-libs-1.20.0-27.el8.x86_64.rpm �3�cups-filters-libs-1.20.0-27.el8.i686.rpm �#�cups-filters-1.20.0-27.el8.x86_64.rpm �����Q ����yBBBBBBBBBBBBBbugfix anaconda bug fix and enhancement update �� y�S�lanaconda-widgets-33.16.5.6-1.el8.alma.x86_64.rpm �D�lanaconda-33.16.5.6-1.el8.alma.x86_64.rpm �H�lanaconda-install-env-deps-33.16.5.6-1.el8.alma.x86_64.rpm �I�lanaconda-tui-33.16.5.6-1.el8.alma.x86_64.rpm �G�lanaconda-gui-33.16.5.6-1.el8.alma.x86_64.rpm �F�lanaconda-dracut-33.16.5.6-1.el8.alma.x86_64.rpm �E�lanaconda-core-33.16.5.6-1.el8.alma.x86_64.rpm �S�lanaconda-widgets-33.16.5.6-1.el8.alma.i686.rpm �S�lanaconda-widgets-33.16.5.6-1.el8.alma.x86_64.rpm �D�lanaconda-33.16.5.6-1.el8.alma.x86_64.rpm �H�lanaconda-install-env-deps-33.16.5.6-1.el8.alma.x86_64.rpm �I�lanaconda-tui-33.16.5.6-1.el8.alma.x86_64.rpm �G�lanaconda-gui-33.16.5.6-1.el8.alma.x86_64.rpm �F�lanaconda-dracut-33.16.5.6-1.el8.alma.x86_64.rpm �E�lanaconda-core-33.16.5.6-1.el8.alma.x86_64.rpm �S�lanaconda-widgets-33.16.5.6-1.el8.alma.i686.rpm �����R �� �� bugfix copy-jdk-configs bug fix and enhancement update ��y�� copy-jdk-configs-4.0-2.el8.noarch.rpm �� copy-jdk-configs-4.0-2.el8.noarch.rpm �����S ����KBBBbugfix new packages: gcc-toolset-11-annobin �����Mgcc-toolset-11-annobin-docs-9.85-1.el8.noarch.rpm �,�Mgcc-toolset-11-annobin-plugin-gcc-9.85-1.el8.x86_64.rpm �+�Mgcc-toolset-11-annobin-annocheck-9.85-1.el8.x86_64.rpm ��Mgcc-toolset-11-annobin-docs-9.85-1.el8.noarch.rpm �,�Mgcc-toolset-11-annobin-plugin-gcc-9.85-1.el8.x86_64.rpm �+�Mgcc-toolset-11-annobin-annocheck-9.85-1.el8.x86_64.rpm �����T ����QBBbugfix new packages: gcc-toolset-11-dyninst ��&��H�gcc-toolset-11-dyninst-11.0.0-2.el8.x86_64.rpm �I�gcc-toolset-11-dyninst-devel-11.0.0-2.el8.x86_64.rpm �H�gcc-toolset-11-dyninst-11.0.0-2.el8.x86_64.rpm �I�gcc-toolset-11-dyninst-devel-11.0.0-2.el8.x86_64.rpm �����U ����Vbugfix qatlib bug fix and enhancement update ��:y��qatlib-21.05.0-2.el8.x86_64.rpm ��qatlib-21.05.0-2.el8.x86_64.rpm �����V ����Ybugfix qatengine bug fix and enhancement update ��3y��qatengine-0.6.7-1.el8.x86_64.rpm ��qatengine-0.6.7-1.el8.x86_64.rpm �����W ��!��\BBBbugfix new packages: gcc-toolset-11-gdb ��,���gcc-toolset-11-gdb-doc-10.2-4.el8.noarch.rpm ��gcc-toolset-11-gdb-gdbserver-10.2-4.el8.x86_64.rpm ��gcc-toolset-11-gdb-10.2-4.el8.x86_64.rpm ��gcc-toolset-11-gdb-doc-10.2-4.el8.noarch.rpm ��gcc-toolset-11-gdb-gdbserver-10.2-4.el8.x86_64.rpm ��gcc-toolset-11-gdb-10.2-4.el8.x86_64.rpm �����X ��(��bBBBBbugfix new packages: gcc-toolset-11-valgrind ��<���0gcc-toolset-11-valgrind-devel-3.17.0-6.el8.i686.rpm ��0gcc-toolset-11-valgrind-3.17.0-6.el8.x86_64.rpm ��0gcc-toolset-11-valgrind-3.17.0-6.el8.i686.rpm ��0gcc-toolset-11-valgrind-devel-3.17.0-6.el8.x86_64.rpm ��0gcc-toolset-11-valgrind-devel-3.17.0-6.el8.i686.rpm ��0gcc-toolset-11-valgrind-3.17.0-6.el8.x86_64.rpm ��0gcc-toolset-11-valgrind-3.17.0-6.el8.i686.rpm ��0gcc-toolset-11-valgrind-devel-3.17.0-6.el8.x86_64.rpm �����Y ��*��)bugfix cloud-utils-growpart bug fix and enhancement update ��Qy��Fcloud-utils-growpart-0.31-3.el8.noarch.rpm ��Fcloud-utils-growpart-0.31-3.el8.noarch.rpm �����Z ��-��kbugfix scap-security-guide bug fix and enhancement update ��Jy�-�Rscap-security-guide-0.1.57-5.el8.alma.noarch.rpm �.�Rscap-security-guide-doc-0.1.57-5.el8.alma.noarch.rpm �-�Rscap-security-guide-0.1.57-5.el8.alma.noarch.rpm �.�Rscap-security-guide-doc-0.1.57-5.el8.alma.noarch.rpm �����[ ��/��.bugfix cldr-emoji-annotation bug fix and enhancement update ��Cy� � cldr-emoji-annotation-39-2.el8.noarch.rpm � � cldr-emoji-annotation-39-2.el8.noarch.rpm �����\ ��2��pbugfix ansible-freeipa bug fix and enhancement update ��<y�M�]ansible-freeipa-tests-0.3.8-1.el8.noarch.rpm �L�]ansible-freeipa-0.3.8-1.el8.noarch.rpm �M�]ansible-freeipa-tests-0.3.8-1.el8.noarch.rpm �L�]ansible-freeipa-0.3.8-1.el8.noarch.rpm �����] ����sBBBBBBBBBBBBBbugfix papi bug fix and enhancement update ��5y ��Ylibpfm-devel-4.10.1-4.el8.i686.rpm �`�9papi-libs-5.6.0-14.el8.i686.rpm �_�9papi-devel-5.6.0-14.el8.x86_64.rpm �`�9papi-libs-5.6.0-14.el8.x86_64.rpm ��Ylibpfm-4.10.1-4.el8.i686.rpm �^�9papi-5.6.0-14.el8.x86_64.rpm ��Ylibpfm-4.10.1-4.el8.x86_64.rpm �_�9papi-devel-5.6.0-14.el8.i686.rpm ��Ylibpfm-devel-4.10.1-4.el8.x86_64.rpm �^�9papi-5.6.0-14.el8.i686.rpm ��Ylibpfm-devel-4.10.1-4.el8.i686.rpm �`�9papi-libs-5.6.0-14.el8.i686.rpm �_�9papi-devel-5.6.0-14.el8.x86_64.rpm �`�9papi-libs-5.6.0-14.el8.x86_64.rpm ��Ylibpfm-4.10.1-4.el8.i686.rpm �^�9papi-5.6.0-14.el8.x86_64.rpm ��Ylibpfm-4.10.1-4.el8.x86_64.rpm �_�9papi-devel-5.6.0-14.el8.i686.rpm ��Ylibpfm-devel-4.10.1-4.el8.x86_64.rpm �^�9papi-5.6.0-14.el8.i686.rpm �����^ ����CBBBbugfix rpm-ostree bug fix and enhancement update ��.y��0rpm-ostree-2021.5-2.el8.x86_64.rpm �%�0rpm-ostree-libs-2021.5-2.el8.x86_64.rpm �%�0rpm-ostree-libs-2021.5-2.el8.i686.rpm ��0rpm-ostree-2021.5-2.el8.x86_64.rpm �%�0rpm-ostree-libs-2021.5-2.el8.x86_64.rpm �%�0rpm-ostree-libs-2021.5-2.el8.i686.rpm �����_ ����IBBBBBBBBBbugfix osbuild bug fix and enhancement update ��'y��8osbuild-composer-33.2-1.el8.x86_64.rpm � �8osbuild-composer-worker-33.2-1.el8.x86_64.rpm ��:python3-osbuild-35-3.el8.noarch.rpm ��:osbuild-selinux-35-3.el8.noarch.rpm ��:osbuild-ostree-35-3.el8.noarch.rpm ��8osbuild-composer-core-33.2-1.el8.x86_64.rpm �Y�cockpit-composer-31.1-1.el8.noarch.rpm ��:osbuild-35-3.el8.noarch.rpm ��8osbuild-composer-33.2-1.el8.x86_64.rpm � �8osbuild-composer-worker-33.2-1.el8.x86_64.rpm ��:python3-osbuild-35-3.el8.noarch.rpm ��:osbuild-selinux-35-3.el8.noarch.rpm ��:osbuild-ostree-35-3.el8.noarch.rpm ��8osbuild-composer-core-33.2-1.el8.x86_64.rpm �Y�cockpit-composer-31.1-1.el8.noarch.rpm ��:osbuild-35-3.el8.noarch.rpm �����` ����Ubugfix new packages: gcc-toolset-11-ltrace �� ��J�vgcc-toolset-11-ltrace-0.7.91-1.el8.x86_64.rpm �J�vgcc-toolset-11-ltrace-0.7.91-1.el8.x86_64.rpm �����a ����bugfix lorax-templates-rhel bug fix and enhancement update ��3y�r�Qlorax-templates-rhel-8.5-2.el8.noarch.rpm �r�Qlorax-templates-rhel-8.5-2.el8.noarch.rpm �����b ����ZBBBbugfix new packages: gcc-toolset-11-make ��,��K�"gcc-toolset-11-make-4.3-2.el8.x86_64.rpm ��"gcc-toolset-11-make-devel-4.3-2.el8.i686.rpm ��"gcc-toolset-11-make-devel-4.3-2.el8.x86_64.rpm �K�"gcc-toolset-11-make-4.3-2.el8.x86_64.rpm ��"gcc-toolset-11-make-devel-4.3-2.el8.i686.rpm ��"gcc-toolset-11-make-devel-4.3-2.el8.x86_64.rpm �����c ��!�� bugfix autoconf bug fix and enhancement update ��=y�h�)autoconf-2.69-29.el8.noarch.rpm �h�)autoconf-2.69-29.el8.noarch.rpm �����d ��#��"bugfix pykickstart bug fix and enhancement update ��6y��\python3-kickstart-3.16.14-1.el8.noarch.rpm ��\python3-kickstart-3.16.14-1.el8.noarch.rpm �����e ��&��dbugfix grafana-pcp bug fix and enhancement update ��/y�r�Jgrafana-pcp-3.1.0-1.el8.x86_64.rpm �r�Jgrafana-pcp-3.1.0-1.el8.x86_64.rpm �����f ��-��gBBBBbugfix libvoikko bug fix and enhancement update ��(y� �Xpython3-libvoikko-4.1.1-3.el8.noarch.rpm �4�Xlibvoikko-4.1.1-3.el8.x86_64.rpm �4�Xlibvoikko-4.1.1-3.el8.i686.rpm �V�Xvoikko-tools-4.1.1-3.el8.x86_64.rpm � �Xpython3-libvoikko-4.1.1-3.el8.noarch.rpm �4�Xlibvoikko-4.1.1-3.el8.x86_64.rpm �4�Xlibvoikko-4.1.1-3.el8.i686.rpm �V�Xvoikko-tools-4.1.1-3.el8.x86_64.rpm �����g ��0��nbugfix rt-tests bug fix and enhancement update ��!y�*�|rt-tests-2.1-1.el8.x86_64.rpm �*�|rt-tests-2.1-1.el8.x86_64.rpm �����h ��>��qBBBBBBBBBBBbugfix ibus bug fix and enhancement update ��y�B�Gibus-setup-1.5.19-13.el8.noarch.rpm �E�Gibus-libs-1.5.19-13.el8.x86_64.rpm �@�Gibus-1.5.19-13.el8.x86_64.rpm �E�Gibus-libs-1.5.19-13.el8.i686.rpm �D�Gibus-gtk2-1.5.19-13.el8.i686.rpm �D�Gibus-gtk2-1.5.19-13.el8.x86_64.rpm �A�Gibus-gtk3-1.5.19-13.el8.x86_64.rpm �C�Gibus-wayland-1.5.19-13.el8.x86_64.rpm �B�Gibus-setup-1.5.19-13.el8.noarch.rpm �E�Gibus-libs-1.5.19-13.el8.x86_64.rpm �@�Gibus-1.5.19-13.el8.x86_64.rpm �E�Gibus-libs-1.5.19-13.el8.i686.rpm �D�Gibus-gtk2-1.5.19-13.el8.i686.rpm �D�Gibus-gtk2-1.5.19-13.el8.x86_64.rpm �A�Gibus-gtk3-1.5.19-13.el8.x86_64.rpm �C�Gibus-wayland-1.5.19-13.el8.x86_64.rpm �����i ����BBbugfix eth-tools bug fix and enhancement update ��y��eth-tools-basic-11.0.0.0-164.el8.alma.x86_64.rpm ��eth-tools-fastfabric-11.0.0.0-164.el8.alma.x86_64.rpm ��eth-tools-basic-11.0.0.0-164.el8.alma.x86_64.rpm ��eth-tools-fastfabric-11.0.0.0-164.el8.alma.x86_64.rpm �����j ����bugfix man-pages-overrides bug fix and enhancement update ��y�t�Sman-pages-overrides-8.5.0.1-1.el8.noarch.rpm �t�Sman-pages-overrides-8.5.0.1-1.el8.noarch.rpm �����k �� ��FBbugfix openslp bug fix and enhancement update ��y�W�+openslp-2.0.0-19.el8.x86_64.rpm �W�+openslp-2.0.0-19.el8.i686.rpm �W�+openslp-2.0.0-19.el8.x86_64.rpm �W�+openslp-2.0.0-19.el8.i686.rpm �����l ����Jbugfix coreos-installer bug fix and enhancement update ��~y�`�coreos-installer-0.9.1-17.el8.x86_64.rpm �`�coreos-installer-0.9.1-17.el8.x86_64.rpm �����m ����Mbugfix python-blivet bug fix and enhancement update ��wy�U�Fblivet-data-3.4.0-6.el8.noarch.rpm �x�Fpython3-blivet-3.4.0-6.el8.noarch.rpm �U�Fblivet-data-3.4.0-6.el8.noarch.rpm �x�Fpython3-blivet-3.4.0-6.el8.noarch.rpm �����n ����Pbugfix pyparted bug fix and enhancement update ��py�}�^python3-pyparted-3.11.7-4.el8.x86_64.rpm �}�^python3-pyparted-3.11.7-4.el8.x86_64.rpm �����o ����Sbugfix libreswan bug fix and enhancement update ��iy�}�libreswan-4.4-1.el8.x86_64.rpm �}�libreswan-4.4-1.el8.x86_64.rpm �����p ����bugfix mdevctl bug fix update ��b��E�fmdevctl-0.81-1.el8.noarch.rpm �E�fmdevctl-0.81-1.el8.noarch.rpm �����q ����XBBBBBbugfix cyrus-imapd bug fix and enhancement update ��cy�i�"cyrus-imapd-vzic-3.0.7-23.el8.x86_64.rpm ��"cyrus-imapd-3.0.7-23.el8.i686.rpm �h�"cyrus-imapd-utils-3.0.7-23.el8.x86_64.rpm ��"cyrus-imapd-3.0.7-23.el8.x86_64.rpm �i�"cyrus-imapd-vzic-3.0.7-23.el8.x86_64.rpm ��"cyrus-imapd-3.0.7-23.el8.i686.rpm �h�"cyrus-imapd-utils-3.0.7-23.el8.x86_64.rpm ��"cyrus-imapd-3.0.7-23.el8.x86_64.rpm �����r ��$��`BBbugfix nmap bug fix and enhancement update ��\y�<�Anmap-ncat-7.70-6.el8.x86_64.rpm �;�Anmap-7.70-6.el8.x86_64.rpm �<�Anmap-ncat-7.70-6.el8.x86_64.rpm �;�Anmap-7.70-6.el8.x86_64.rpm �����s ��*��eBBBbugfix ipmitool bug fix and enhancement update ��Uy�L�ipmitool-1.8.18-18.el8.x86_64.rpm �#�exchange-bmc-os-info-1.8.18-18.el8.noarch.rpm �K�ipmievd-1.8.18-18.el8.x86_64.rpm �L�ipmitool-1.8.18-18.el8.x86_64.rpm �#�exchange-bmc-os-info-1.8.18-18.el8.noarch.rpm �K�ipmievd-1.8.18-18.el8.x86_64.rpm �����t ��/��kBBbugfix scl-utils bug fix and enhancement update ��Ny�0�scl-utils-build-2.0.2-14.el8.x86_64.rpm �/�scl-utils-2.0.2-14.el8.x86_64.rpm �0�scl-utils-build-2.0.2-14.el8.x86_64.rpm �/�scl-utils-2.0.2-14.el8.x86_64.rpm �����u ��1��0bugfix python-rpm-generators bug fix and enhancement update ��Gy��python3-rpm-generators-5-7.el8.noarch.rpm ��python3-rpm-generators-5-7.el8.noarch.rpm �����v ��4��rbugfix sbd bug fix and enhancement update ��@y�,�ssbd-1.5.0-2.el8.x86_64.rpm �,�ssbd-1.5.0-2.el8.x86_64.rpm �����w ��5��Ibugfix varnish:6 bug fix and enhancement update ��9y� �\�lL�[�mvarnish-modules-0.15.0-6.module_el8.5.0+2620+03a0c2cc.x86_64.rpm � �\�lL�[�mvarnish-modules-0.15.0-6.module_el8.5.0+2620+03a0c2cc.x86_64.rpm �����x ��7��6bugfix oscap-anaconda-addon bug fix and enhancement update ��2y��Doscap-anaconda-addon-1.2.1-4.el8.noarch.rpm ��Doscap-anaconda-addon-1.2.1-4.el8.noarch.rpm �����y ��:��xbugfix python-ldap bug fix and enhancement update ��+y�p�apython3-ldap-3.3.1-2.el8.x86_64.rpm �p�apython3-ldap-3.3.1-2.el8.x86_64.rpm �����z ����{BBBBbugfix apr bug fix and enhancement update ��$y�R�&apr-1.6.3-12.el8.x86_64.rpm �S�&apr-devel-1.6.3-12.el8.x86_64.rpm �S�&apr-devel-1.6.3-12.el8.i686.rpm �R�&apr-1.6.3-12.el8.i686.rpm �R�&apr-1.6.3-12.el8.x86_64.rpm �S�&apr-devel-1.6.3-12.el8.x86_64.rpm �S�&apr-devel-1.6.3-12.el8.i686.rpm �R�&apr-1.6.3-12.el8.i686.rpm �����{ ����BBBBBBBBbugfix gdb bug fix and enhancement update ��y�t�:gdb-headless-8.2-16.el8.i686.rpm ��:gdb-doc-8.2-16.el8.noarch.rpm �s�:gdb-8.2-16.el8.x86_64.rpm �s�:gdb-8.2-16.el8.i686.rpm �t�:gdb-headless-8.2-16.el8.x86_64.rpm ��:gdb-gdbserver-8.2-16.el8.x86_64.rpm �t�:gdb-headless-8.2-16.el8.i686.rpm ��:gdb-doc-8.2-16.el8.noarch.rpm �s�:gdb-8.2-16.el8.x86_64.rpm �s�:gdb-8.2-16.el8.i686.rpm �t�:gdb-headless-8.2-16.el8.x86_64.rpm ��:gdb-gdbserver-8.2-16.el8.x86_64.rpm �����| �� ��bugfix saab-fonts bug fix and enhancement update ��y�3�gsaab-fonts-0.91-18.el8.noarch.rpm �3�gsaab-fonts-0.91-18.el8.noarch.rpm �����} ����Nbugfix perl-GSSAPI bug fix and enhancement update ��y�O�tperl-GSSAPI-0.28-25.el8.x86_64.rpm �O�tperl-GSSAPI-0.28-25.el8.x86_64.rpm �����~ ����Qbugfix scrub bug fix and enhancement update ��y�8�scrub-2.5.2-16.el8.x86_64.rpm �8�scrub-2.5.2-16.el8.x86_64.rpm ����� ����DBBBBBBBBBB�IBBbugfix jmc:rhel8 bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2021-4329.html ALBA-2021-4329 ALBA-2021-4329 �H{�c�7�"�edirectory-maven-plugin-0.3.1-2.module_el8.5.0+2589+0ec1386d.noarch.rpm �H�Ujmc-8.0.1-4.module_el8.5.0+2589+0ec1386d.x86_64.rpm �O�1jmc-core-8.0.1-2.module_el8.5.0+2589+0ec1386d.noarch.rpm �P�1jmc-core-javadoc-8.0.1-2.module_el8.5.0+2589+0ec1386d.noarch.rpm �*�yjaf-1.2.1-5.module_el8.5.0+2589+0ec1386d.noarch.rpm ��HdrHistogram-2.1.11-3.module_el8.5.0+2589+0ec1386d.noarch.rpm �=�zowasp-java-encoder-javadoc-1.2.2-3.module_el8.5.0+2589+0ec1386d.noarch.rpm �<�zowasp-java-encoder-1.2.2-3.module_el8.5.0+2589+0ec1386d.noarch.rpm ��HdrHistogram-javadoc-2.1.11-3.module_el8.5.0+2589+0ec1386d.noarch.rpm �s�lz4-java-1.7.1-14.module_el8.5.0+2589+0ec1386d.x86_64.rpm �.�lz4-java-javadoc-1.7.1-14.module_el8.5.0+2589+0ec1386d.noarch.rpm �%�4ee4j-parent-1.0.1-2.module_el8.5.0+2589+0ec1386d.noarch.rpm �#�edirectory-maven-plugin-javadoc-0.3.1-2.module_el8.5.0+2589+0ec1386d.noarch.rpm �+�yjaf-javadoc-1.2.1-5.module_el8.5.0+2589+0ec1386d.noarch.rpm �H{�c�7�"�edirectory-maven-plugin-0.3.1-2.module_el8.5.0+2589+0ec1386d.noarch.rpm �H�Ujmc-8.0.1-4.module_el8.5.0+2589+0ec1386d.x86_64.rpm �O�1jmc-core-8.0.1-2.module_el8.5.0+2589+0ec1386d.noarch.rpm �P�1jmc-core-javadoc-8.0.1-2.module_el8.5.0+2589+0ec1386d.noarch.rpm �*�yjaf-1.2.1-5.module_el8.5.0+2589+0ec1386d.noarch.rpm ��HdrHistogram-2.1.11-3.module_el8.5.0+2589+0ec1386d.noarch.rpm �=�zowasp-java-encoder-javadoc-1.2.2-3.module_el8.5.0+2589+0ec1386d.noarch.rpm �<�zowasp-java-encoder-1.2.2-3.module_el8.5.0+2589+0ec1386d.noarch.rpm ��HdrHistogram-javadoc-2.1.11-3.module_el8.5.0+2589+0ec1386d.noarch.rpm �s�lz4-java-1.7.1-14.module_el8.5.0+2589+0ec1386d.x86_64.rpm �.�lz4-java-javadoc-1.7.1-14.module_el8.5.0+2589+0ec1386d.noarch.rpm �%�4ee4j-parent-1.0.1-2.module_el8.5.0+2589+0ec1386d.noarch.rpm �#�edirectory-maven-plugin-javadoc-0.3.1-2.module_el8.5.0+2589+0ec1386d.noarch.rpm �+�yjaf-javadoc-1.2.1-5.module_el8.5.0+2589+0ec1386d.noarch.rpm ����� ����YBBbugfix network-manager-applet bug fix and enhancement update ��zy� �Nnm-connection-editor-1.18.0-3.el8.x86_64.rpm ��Nnetwork-manager-applet-1.18.0-3.el8.x86_64.rpm � �Nnm-connection-editor-1.18.0-3.el8.x86_64.rpm ��Nnetwork-manager-applet-1.18.0-3.el8.x86_64.rpm ����� ��$��^BBBBbugfix fstrm bug fix and enhancement update ��sy� �fstrm-devel-0.6.1-2.el8.i686.rpm ��fstrm-0.6.1-2.el8.i686.rpm ��fstrm-0.6.1-2.el8.x86_64.rpm � �fstrm-devel-0.6.1-2.el8.x86_64.rpm � �fstrm-devel-0.6.1-2.el8.i686.rpm ��fstrm-0.6.1-2.el8.i686.rpm ��fstrm-0.6.1-2.el8.x86_64.rpm � �fstrm-devel-0.6.1-2.el8.x86_64.rpm ����� �� ��eBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix plymouth bug fix and enhancement update ��ly�d�plymouth-scripts-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm �k�plymouth-theme-spinner-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm �q�plymouth-graphics-libs-0.9.4-10.20200615git1e36e30.el8.i686.rpm �a�plymouth-plugin-space-flares-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm �f�plymouth-theme-charge-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm �j�plymouth-theme-spinfinity-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm �p�plymouth-core-libs-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm �q�plymouth-graphics-libs-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm �e�plymouth-system-theme-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm �_�plymouth-plugin-label-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm �^�plymouth-plugin-fade-throbber-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm �c�plymouth-plugin-two-step-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm �g�plymouth-theme-fade-in-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm �h�plymouth-theme-script-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm �i�plymouth-theme-solar-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm �p�plymouth-core-libs-0.9.4-10.20200615git1e36e30.el8.i686.rpm �`�plymouth-plugin-script-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm �]�plymouth-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm �b�plymouth-plugin-throbgress-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm �d�plymouth-scripts-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm �k�plymouth-theme-spinner-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm �q�plymouth-graphics-libs-0.9.4-10.20200615git1e36e30.el8.i686.rpm �a�plymouth-plugin-space-flares-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm �f�plymouth-theme-charge-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm �j�plymouth-theme-spinfinity-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm �p�plymouth-core-libs-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm �q�plymouth-graphics-libs-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm �e�plymouth-system-theme-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm �_�plymouth-plugin-label-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm �^�plymouth-plugin-fade-throbber-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm �c�plymouth-plugin-two-step-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm �g�plymouth-theme-fade-in-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm �h�plymouth-theme-script-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm �i�plymouth-theme-solar-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm �p�plymouth-core-libs-0.9.4-10.20200615git1e36e30.el8.i686.rpm �`�plymouth-plugin-script-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm �]�plymouth-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm �b�plymouth-plugin-throbgress-0.9.4-10.20200615git1e36e30.el8.x86_64.rpm ����� �� ��JBbugfix libnma bug fix and enhancement update ��ey��libnma-1.8.32-1.el8.i686.rpm ��libnma-1.8.32-1.el8.x86_64.rpm ��libnma-1.8.32-1.el8.i686.rpm ��libnma-1.8.32-1.el8.x86_64.rpm ����� ����NBBbugfix numpy bug fix and enhancement update ��^y�v�xpython3-numpy-1.14.3-10.el8.x86_64.rpm �w�xpython3-numpy-f2py-1.14.3-10.el8.x86_64.rpm �v�xpython3-numpy-1.14.3-10.el8.x86_64.rpm �w�xpython3-numpy-f2py-1.14.3-10.el8.x86_64.rpm ����� ����SBBbugfix python-coverage bug fix and enhancement update ��Wy�l�Zpython3-coverage-4.5.1-9.el8.x86_64.rpm �U�Zplatform-python-coverage-4.5.1-9.el8.x86_64.rpm �l�Zpython3-coverage-4.5.1-9.el8.x86_64.rpm �U�Zplatform-python-coverage-4.5.1-9.el8.x86_64.rpm ����� ��'��XBBBBBBBBBBBBBbugfix vulkan bug fix and enhancement update ��Py ��'vulkan-loader-1.2.189.0-1.el8.x86_64.rpm � �'vulkan-loader-devel-1.2.189.0-1.el8.x86_64.rpm ��=vulkan-validation-layers-1.2.189.0-2.el8.x86_64.rpm ��,spirv-tools-2021.3-1.20210825.git1fbed83.el8.x86_64.rpm �)�'vulkan-headers-1.2.189.0-1.el8.noarch.rpm ��,spirv-tools-libs-2021.3-1.20210825.git1fbed83.el8.x86_64.rpm ��'vulkan-loader-1.2.189.0-1.el8.i686.rpm ��'vulkan-tools-1.2.189.0-1.el8.x86_64.rpm � �'vulkan-loader-devel-1.2.189.0-1.el8.i686.rpm ��'vulkan-loader-1.2.189.0-1.el8.x86_64.rpm � �'vulkan-loader-devel-1.2.189.0-1.el8.x86_64.rpm ��=vulkan-validation-layers-1.2.189.0-2.el8.x86_64.rpm ��,spirv-tools-2021.3-1.20210825.git1fbed83.el8.x86_64.rpm �)�'vulkan-headers-1.2.189.0-1.el8.noarch.rpm ��,spirv-tools-libs-2021.3-1.20210825.git1fbed83.el8.x86_64.rpm ��'vulkan-loader-1.2.189.0-1.el8.i686.rpm ��'vulkan-tools-1.2.189.0-1.el8.x86_64.rpm � �'vulkan-loader-devel-1.2.189.0-1.el8.i686.rpm ����� ��*��hbugfix sysstat bug fix and enhancement update ��Iy�B�(sysstat-11.7.3-6.el8.x86_64.rpm �B�(sysstat-11.7.3-6.el8.x86_64.rpm ����� ��2��kBBBBBbugfix brasero bug fix and enhancement update ��By�Q�#brasero-3.12.2-5.el8.x86_64.rpm �v�#brasero-libs-3.12.2-5.el8.i686.rpm �v�#brasero-libs-3.12.2-5.el8.x86_64.rpm �R�#brasero-nautilus-3.12.2-5.el8.x86_64.rpm �Q�#brasero-3.12.2-5.el8.x86_64.rpm �v�#brasero-libs-3.12.2-5.el8.i686.rpm �v�#brasero-libs-3.12.2-5.el8.x86_64.rpm �R�#brasero-nautilus-3.12.2-5.el8.x86_64.rpm ����� ��7��sBBbugfix setroubleshoot bug fix and enhancement update ��;y�4�Lsetroubleshoot-3.3.24-4.el8.x86_64.rpm �5�Lsetroubleshoot-server-3.3.24-4.el8.x86_64.rpm �4�Lsetroubleshoot-3.3.24-4.el8.x86_64.rpm �5�Lsetroubleshoot-server-3.3.24-4.el8.x86_64.rpm ����� ��9��8bugfix setroubleshoot-plugins bug fix and enhancement update ��4y�;�ssetroubleshoot-plugins-3.3.14-1.el8.noarch.rpm �;�ssetroubleshoot-plugins-3.3.14-1.el8.noarch.rpm ����� ��<��zbugfix lm_sensors bug fix and enhancement update ��-y��ilm_sensors-sensord-3.4.0-23.20180522git70f7e08.el8.x86_64.rpm ��ilm_sensors-sensord-3.4.0-23.20180522git70f7e08.el8.x86_64.rpm ����� ��?��}bugfix firewalld bug fix and enhancement update ��&y��gfirewall-config-0.9.3-7.el8.noarch.rpm ��gfirewall-applet-0.9.3-7.el8.noarch.rpm ��gfirewall-config-0.9.3-7.el8.noarch.rpm ��gfirewall-applet-0.9.3-7.el8.noarch.rpm ����� ����@BBBbugfix dbus bug fix and enhancement update ��y�$�dbus-devel-1.12.8-14.el8.i686.rpm �$�dbus-devel-1.12.8-14.el8.x86_64.rpm �*�dbus-x11-1.12.8-14.el8.x86_64.rpm �$�dbus-devel-1.12.8-14.el8.i686.rpm �$�dbus-devel-1.12.8-14.el8.x86_64.rpm �*�dbus-x11-1.12.8-14.el8.x86_64.rpm ����� ����Fbugfix subscription-manager bug fix and enhancement update ��y�@�Ssubscription-manager-migration-1.28.21-3.el8.alma.x86_64.rpm �@�Ssubscription-manager-migration-1.28.21-3.el8.alma.x86_64.rpm ����� ��<��IBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix RDMA stack bug fix and enhancement update ��y�y�impitests-mvapich2-5.7-2.el8.x86_64.rpm ��Kucx-devel-1.10.1-2.el8.x86_64.rpm �0�Nrpm-mpi-hooks-8-2.el8.noarch.rpm �2�mmpich-3.4.1-1.el8.i686.rpm � �Kucx-rdmacm-1.10.1-2.el8.x86_64.rpm �5�xmvapich2-psm2-2.3.6-1.el8.x86_64.rpm �M�xmvapich2-2.3.6-1.el8.i686.rpm �2�mmpich-3.4.1-1.el8.x86_64.rpm �<�5openmpi-devel-4.1.1-2.el8.x86_64.rpm �3�mmpich-devel-3.4.1-1.el8.x86_64.rpm �w�mmpich-doc-3.4.1-1.el8.noarch.rpm �j�xmvapich2-doc-2.3.6-1.el8.noarch.rpm ��Kucx-cma-1.10.1-2.el8.x86_64.rpm �;�5openmpi-4.1.1-2.el8.x86_64.rpm �3�mmpich-devel-3.4.1-1.el8.i686.rpm �;�5openmpi-4.1.1-2.el8.i686.rpm �|� mstflint-4.17.0-1.el8.x86_64.rpm �j�libvma-9.3.1-1.el8.x86_64.rpm � �Kucx-ib-1.10.1-2.el8.x86_64.rpm ��Kucx-1.10.1-2.el8.x86_64.rpm �{�impitests-openmpi-5.7-2.el8.x86_64.rpm �N�xmvapich2-devel-2.3.6-1.el8.i686.rpm �o�#fabtests-1.12.1-1.el8.x86_64.rpm ��zqperf-0.4.11-2.el8.x86_64.rpm �M�xmvapich2-2.3.6-1.el8.x86_64.rpm �N�xmvapich2-devel-2.3.6-1.el8.x86_64.rpm �x�impitests-mpich-5.7-2.el8.x86_64.rpm �6�xmvapich2-psm2-devel-2.3.6-1.el8.x86_64.rpm �<�5openmpi-devel-4.1.1-2.el8.i686.rpm �z�impitests-mvapich2-psm2-5.7-2.el8.x86_64.rpm �y�impitests-mvapich2-5.7-2.el8.x86_64.rpm ��Kucx-devel-1.10.1-2.el8.x86_64.rpm �0�Nrpm-mpi-hooks-8-2.el8.noarch.rpm �2�mmpich-3.4.1-1.el8.i686.rpm � �Kucx-rdmacm-1.10.1-2.el8.x86_64.rpm �5�xmvapich2-psm2-2.3.6-1.el8.x86_64.rpm �M�xmvapich2-2.3.6-1.el8.i686.rpm �2�mmpich-3.4.1-1.el8.x86_64.rpm �<�5openmpi-devel-4.1.1-2.el8.x86_64.rpm �3�mmpich-devel-3.4.1-1.el8.x86_64.rpm �w�mmpich-doc-3.4.1-1.el8.noarch.rpm �j�xmvapich2-doc-2.3.6-1.el8.noarch.rpm ��Kucx-cma-1.10.1-2.el8.x86_64.rpm �;�5openmpi-4.1.1-2.el8.x86_64.rpm �3�mmpich-devel-3.4.1-1.el8.i686.rpm �;�5openmpi-4.1.1-2.el8.i686.rpm �|� mstflint-4.17.0-1.el8.x86_64.rpm �j�libvma-9.3.1-1.el8.x86_64.rpm � �Kucx-ib-1.10.1-2.el8.x86_64.rpm ��Kucx-1.10.1-2.el8.x86_64.rpm �{�impitests-openmpi-5.7-2.el8.x86_64.rpm �N�xmvapich2-devel-2.3.6-1.el8.i686.rpm �o�#fabtests-1.12.1-1.el8.x86_64.rpm ��zqperf-0.4.11-2.el8.x86_64.rpm �M�xmvapich2-2.3.6-1.el8.x86_64.rpm �N�xmvapich2-devel-2.3.6-1.el8.x86_64.rpm �x�impitests-mpich-5.7-2.el8.x86_64.rpm �6�xmvapich2-psm2-devel-2.3.6-1.el8.x86_64.rpm �<�5openmpi-devel-4.1.1-2.el8.i686.rpm �z�impitests-mvapich2-psm2-5.7-2.el8.x86_64.rpm ����� ����}BBBBbugfix sanlock bug fix and enhancement update �� y��5sanlock-3.8.4-1.el8.x86_64.rpm �r�5python3-sanlock-3.8.4-1.el8.x86_64.rpm ��5sanlk-reset-3.8.4-1.el8.x86_64.rpm ��5sanlock-3.8.4-1.el8.x86_64.rpm �r�5python3-sanlock-3.8.4-1.el8.x86_64.rpm ��5sanlk-reset-3.8.4-1.el8.x86_64.rpm ����� ����Dbugfix samba bug fix and enhancement update ��y�+�samba-vfs-iouring-4.14.5-2.el8.x86_64.rpm �+�samba-vfs-iouring-4.14.5-2.el8.x86_64.rpm ����� �� ��Gbugfix bluez bug fix and enhancement update ��|y��-bluez-cups-5.56-2.el8.alma.x86_64.rpm ��-bluez-cups-5.56-2.el8.alma.x86_64.rpm ����� ����Jbugfix lshw bug fix and enhancement update ��uy��lshw-gui-B.02.19.2-6.el8.x86_64.rpm ��lshw-gui-B.02.19.2-6.el8.x86_64.rpm ����� ����MBbugfix gpgme bug fix and enhancement update ��ny�K�oqgpgme-1.13.1-9.el8.x86_64.rpm �K�oqgpgme-1.13.1-9.el8.i686.rpm �K�oqgpgme-1.13.1-9.el8.x86_64.rpm �K�oqgpgme-1.13.1-9.el8.i686.rpm ����� ��*��QBBBBBBBBBBBBBBBBBBBBBBBbugfix perl bug fix and enhancement update ��gy��aperl-5.26.3-420.el8.x86_64.rpm �8�perl-Memoize-1.03-420.el8.noarch.rpm �1�kperl-Attribute-Handlers-0.99-420.el8.noarch.rpm �;�Operl-Pod-Html-1.22.02-420.el8.noarch.rpm �2�sperl-Devel-SelfStubber-1.06-420.el8.noarch.rpm �2�aperl-devel-5.26.3-420.el8.x86_64.rpm �@�-perl-utils-5.26.3-420.el8.noarch.rpm �2�aperl-devel-5.26.3-420.el8.i686.rpm �7�<perl-Locale-Maketext-Simple-0.21-420.el8.noarch.rpm ��]perl-Time-Piece-1.31-420.el8.x86_64.rpm �<�Sperl-SelfLoader-1.23-420.el8.noarch.rpm �7�aperl-tests-5.26.3-420.el8.x86_64.rpm ��Nperl-Devel-Peek-1.26-420.el8.x86_64.rpm �>�aperl-libnetcfg-5.26.3-420.el8.noarch.rpm �:�'perl-Net-Ping-2.55-420.el8.noarch.rpm �9�5perl-Module-Loaded-0.08-420.el8.noarch.rpm �4�sperl-ExtUtils-Miniperl-1.06-420.el8.noarch.rpm �?�.perl-open-1.11-420.el8.noarch.rpm �=�kperl-Test-1.30-420.el8.noarch.rpm �3�pperl-ExtUtils-Embed-1.34-420.el8.noarch.rpm ��aperl-5.26.3-420.el8.x86_64.rpm �8�perl-Memoize-1.03-420.el8.noarch.rpm �1�kperl-Attribute-Handlers-0.99-420.el8.noarch.rpm �;�Operl-Pod-Html-1.22.02-420.el8.noarch.rpm �2�sperl-Devel-SelfStubber-1.06-420.el8.noarch.rpm �2�aperl-devel-5.26.3-420.el8.x86_64.rpm �@�-perl-utils-5.26.3-420.el8.noarch.rpm �2�aperl-devel-5.26.3-420.el8.i686.rpm �7�<perl-Locale-Maketext-Simple-0.21-420.el8.noarch.rpm ��]perl-Time-Piece-1.31-420.el8.x86_64.rpm �<�Sperl-SelfLoader-1.23-420.el8.noarch.rpm �7�aperl-tests-5.26.3-420.el8.x86_64.rpm ��Nperl-Devel-Peek-1.26-420.el8.x86_64.rpm �>�aperl-libnetcfg-5.26.3-420.el8.noarch.rpm �:�'perl-Net-Ping-2.55-420.el8.noarch.rpm �9�5perl-Module-Loaded-0.08-420.el8.noarch.rpm �4�sperl-ExtUtils-Miniperl-1.06-420.el8.noarch.rpm �?�.perl-open-1.11-420.el8.noarch.rpm �=�kperl-Test-1.30-420.el8.noarch.rpm �3�pperl-ExtUtils-Embed-1.34-420.el8.noarch.rpm ����� ��.��kBbugfix tuned bug fix and enhancement update ��`y�%�mtuned-gtk-2.16.0-1.el8.noarch.rpm �'�mtuned-utils-systemtap-2.16.0-1.el8.noarch.rpm �&�mtuned-utils-2.16.0-1.el8.noarch.rpm �%�mtuned-gtk-2.16.0-1.el8.noarch.rpm �'�mtuned-utils-systemtap-2.16.0-1.el8.noarch.rpm �&�mtuned-utils-2.16.0-1.el8.noarch.rpm ����� ��1��obugfix authselect bug fix and enhancement update ��Yy�@�?authselect-compat-1.2.2-3.el8.x86_64.rpm �@�?authselect-compat-1.2.2-3.el8.x86_64.rpm ����� ��4��rbugfix util-linux bug fix and enhancement update ��Ry�}�python3-libmount-2.32.1-28.el8.x86_64.rpm �}�python3-libmount-2.32.1-28.el8.x86_64.rpm ����� ��8��uBbugfix policycoreutils bug fix and enhancement update ��Ky�k�ppolicycoreutils-gui-2.9-16.el8.noarch.rpm �l�ppolicycoreutils-sandbox-2.9-16.el8.x86_64.rpm �k�ppolicycoreutils-gui-2.9-16.el8.noarch.rpm �l�ppolicycoreutils-sandbox-2.9-16.el8.x86_64.rpm ����� ����yBBBBBBBbugfix emacs bug fix and enhancement update ��Dy�k�emacs-nox-26.1-7.el8.x86_64.rpm �w�emacs-terminal-26.1-7.el8.noarch.rpm �h�emacs-26.1-7.el8.x86_64.rpm �j�emacs-lucid-26.1-7.el8.x86_64.rpm �i�emacs-common-26.1-7.el8.x86_64.rpm �k�emacs-nox-26.1-7.el8.x86_64.rpm �w�emacs-terminal-26.1-7.el8.noarch.rpm �h�emacs-26.1-7.el8.x86_64.rpm �j�emacs-lucid-26.1-7.el8.x86_64.rpm �i�emacs-common-26.1-7.el8.x86_64.rpm ����� ����CBBbugfix glusterfs bug fix and enhancement update ��=y��hglusterfs-cli-6.0-56.4.el8.x86_64.rpm ��hglusterfs-api-6.0-56.4.el8.x86_64.rpm ��hglusterfs-cli-6.0-56.4.el8.x86_64.rpm ��hglusterfs-api-6.0-56.4.el8.x86_64.rpm ����� ����HBBBBBBBBBBBBbugfix postfix bug fix and enhancement update ��6y�m�}postfix-cdb-3.5.8-2.el8.x86_64.rpm �r�}postfix-pgsql-3.5.8-2.el8.x86_64.rpm �o�}postfix-mysql-3.5.8-2.el8.x86_64.rpm �s�}postfix-sqlite-3.5.8-2.el8.x86_64.rpm �n�}postfix-ldap-3.5.8-2.el8.x86_64.rpm �p�}postfix-pcre-3.5.8-2.el8.x86_64.rpm �q�}postfix-perl-scripts-3.5.8-2.el8.x86_64.rpm �m�}postfix-cdb-3.5.8-2.el8.x86_64.rpm �r�}postfix-pgsql-3.5.8-2.el8.x86_64.rpm �o�}postfix-mysql-3.5.8-2.el8.x86_64.rpm �s�}postfix-sqlite-3.5.8-2.el8.x86_64.rpm �n�}postfix-ldap-3.5.8-2.el8.x86_64.rpm �p�}postfix-pcre-3.5.8-2.el8.x86_64.rpm �q�}postfix-perl-scripts-3.5.8-2.el8.x86_64.rpm ����� ����Wbugfix usermode bug fix and enhancement update ��/y�Q�"usermode-gtk-1.113-2.el8.x86_64.rpm �Q�"usermode-gtk-1.113-2.el8.x86_64.rpm ����� ����LBBBBBBBBBB�Ebugfix ibus bug fix update ��(�}�E�oibus-libs-1.5.19-14.el8_5.x86_64.rpm �A�oibus-gtk3-1.5.19-14.el8_5.x86_64.rpm �@�oibus-1.5.19-14.el8_5.x86_64.rpm �B�oibus-setup-1.5.19-14.el8_5.noarch.rpm �C�oibus-wayland-1.5.19-14.el8_5.x86_64.rpm �E�oibus-libs-1.5.19-14.el8_5.i686.rpm �D�oibus-gtk2-1.5.19-14.el8_5.x86_64.rpm �D�oibus-gtk2-1.5.19-14.el8_5.i686.rpm �E�oibus-libs-1.5.19-14.el8_5.x86_64.rpm �A�oibus-gtk3-1.5.19-14.el8_5.x86_64.rpm �@�oibus-1.5.19-14.el8_5.x86_64.rpm �B�oibus-setup-1.5.19-14.el8_5.noarch.rpm �C�oibus-wayland-1.5.19-14.el8_5.x86_64.rpm �E�oibus-libs-1.5.19-14.el8_5.i686.rpm �D�oibus-gtk2-1.5.19-14.el8_5.x86_64.rpm �D�oibus-gtk2-1.5.19-14.el8_5.i686.rpm ����'� ��-��]BBBBBBBBBBBBBBbugfix .NET Core 3.1 bugfix update ��%?�u�Easpnetcore-runtime-3.1-3.1.20-2.el8_5.x86_64.rpm �x�Edotnet-hostfxr-3.1-3.1.20-2.el8_5.x86_64.rpm �w�Edotnet-apphost-pack-3.1-3.1.20-2.el8_5.x86_64.rpm �v�Easpnetcore-targeting-pack-3.1-3.1.20-2.el8_5.x86_64.rpm �|�Ddotnet-templates-3.1-3.1.120-2.el8_5.x86_64.rpm �y�Edotnet-runtime-3.1-3.1.20-2.el8_5.x86_64.rpm �z�Ddotnet-sdk-3.1-3.1.120-2.el8_5.x86_64.rpm �{�Edotnet-targeting-pack-3.1-3.1.20-2.el8_5.x86_64.rpm �u�Easpnetcore-runtime-3.1-3.1.20-2.el8_5.x86_64.rpm �x�Edotnet-hostfxr-3.1-3.1.20-2.el8_5.x86_64.rpm �w�Edotnet-apphost-pack-3.1-3.1.20-2.el8_5.x86_64.rpm �v�Easpnetcore-targeting-pack-3.1-3.1.20-2.el8_5.x86_64.rpm �|�Ddotnet-templates-3.1-3.1.120-2.el8_5.x86_64.rpm �y�Edotnet-runtime-3.1-3.1.20-2.el8_5.x86_64.rpm �z�Ddotnet-sdk-3.1-3.1.120-2.el8_5.x86_64.rpm �{�Edotnet-targeting-pack-3.1-3.1.20-2.el8_5.x86_64.rpm ��Ȃo� ��>��nBBBBBBBBBBBBBBbugfix .NET 5.0 bugfix update ��d@�j�Taspnetcore-runtime-5.0-5.0.11-2.el8_5.x86_64.rpm �v�adotnet-templates-5.0-5.0.208-2.el8_5.x86_64.rpm �r�Tdotnet-hostfxr-5.0-5.0.11-2.el8_5.x86_64.rpm �u�Tdotnet-targeting-pack-5.0-5.0.11-2.el8_5.x86_64.rpm �k�Taspnetcore-targeting-pack-5.0-5.0.11-2.el8_5.x86_64.rpm �t�adotnet-sdk-5.0-5.0.208-2.el8_5.x86_64.rpm �q�Tdotnet-apphost-pack-5.0-5.0.11-2.el8_5.x86_64.rpm �s�Tdotnet-runtime-5.0-5.0.11-2.el8_5.x86_64.rpm �j�Taspnetcore-runtime-5.0-5.0.11-2.el8_5.x86_64.rpm �v�adotnet-templates-5.0-5.0.208-2.el8_5.x86_64.rpm �r�Tdotnet-hostfxr-5.0-5.0.11-2.el8_5.x86_64.rpm �u�Tdotnet-targeting-pack-5.0-5.0.11-2.el8_5.x86_64.rpm �k�Taspnetcore-targeting-pack-5.0-5.0.11-2.el8_5.x86_64.rpm �t�adotnet-sdk-5.0-5.0.208-2.el8_5.x86_64.rpm �q�Tdotnet-apphost-pack-5.0-5.0.11-2.el8_5.x86_64.rpm �s�Tdotnet-runtime-5.0-5.0.11-2.el8_5.x86_64.rpm ���! ����BBBBBBBBBBBBBBBBBBBBBBBbugfix gnome-shell-extensions bug fix and enhancement update ��$� �m�gnome-shell-extension-horizontal-workspaces-3.32.1-20.el8_5.1.noarch.rpm �l�gnome-shell-extension-gesture-inhibitor-3.32.1-20.el8_5.1.noarch.rpm �o�gnome-shell-extension-native-window-placement-3.32.1-20.el8_5.1.noarch.rpm �x�gnome-shell-extension-window-grouper-3.32.1-20.el8_5.1.noarch.rpm �d�gnome-classic-session-3.32.1-20.el8_5.1.noarch.rpm �q�gnome-shell-extension-panel-favorites-3.32.1-20.el8_5.1.noarch.rpm �t�gnome-shell-extension-systemMonitor-3.32.1-20.el8_5.1.noarch.rpm �r�gnome-shell-extension-places-menu-3.32.1-20.el8_5.1.noarch.rpm �p�gnome-shell-extension-no-hot-corner-3.32.1-20.el8_5.1.noarch.rpm �f�gnome-shell-extension-auto-move-windows-3.32.1-20.el8_5.1.noarch.rpm �{�gnome-shell-extension-workspace-indicator-3.32.1-20.el8_5.1.noarch.rpm �u�gnome-shell-extension-top-icons-3.32.1-20.el8_5.1.noarch.rpm �e�gnome-shell-extension-apps-menu-3.32.1-20.el8_5.1.noarch.rpm �s�gnome-shell-extension-screenshot-window-sizer-3.32.1-20.el8_5.1.noarch.rpm �i�gnome-shell-extension-desktop-icons-3.32.1-20.el8_5.1.noarch.rpm �h�gnome-shell-extension-dash-to-dock-3.32.1-20.el8_5.1.noarch.rpm ��gnome-shell-extension-heads-up-display-3.32.1-20.el8_5.1.noarch.rpm �y�gnome-shell-extension-window-list-3.32.1-20.el8_5.1.noarch.rpm �w�gnome-shell-extension-user-theme-3.32.1-20.el8_5.1.noarch.rpm �g�gnome-shell-extension-common-3.32.1-20.el8_5.1.noarch.rpm �z�gnome-shell-extension-windowsNavigator-3.32.1-20.el8_5.1.noarch.rpm �n�gnome-shell-extension-launch-new-instance-3.32.1-20.el8_5.1.noarch.rpm �j�gnome-shell-extension-disable-screenshield-3.32.1-20.el8_5.1.noarch.rpm �k�gnome-shell-extension-drive-menu-3.32.1-20.el8_5.1.noarch.rpm �v�gnome-shell-extension-updates-dialog-3.32.1-20.el8_5.1.noarch.rpm �m�gnome-shell-extension-horizontal-workspaces-3.32.1-20.el8_5.1.noarch.rpm �l�gnome-shell-extension-gesture-inhibitor-3.32.1-20.el8_5.1.noarch.rpm �o�gnome-shell-extension-native-window-placement-3.32.1-20.el8_5.1.noarch.rpm �x�gnome-shell-extension-window-grouper-3.32.1-20.el8_5.1.noarch.rpm �d�gnome-classic-session-3.32.1-20.el8_5.1.noarch.rpm �q�gnome-shell-extension-panel-favorites-3.32.1-20.el8_5.1.noarch.rpm �t�gnome-shell-extension-systemMonitor-3.32.1-20.el8_5.1.noarch.rpm �r�gnome-shell-extension-places-menu-3.32.1-20.el8_5.1.noarch.rpm �p�gnome-shell-extension-no-hot-corner-3.32.1-20.el8_5.1.noarch.rpm �f�gnome-shell-extension-auto-move-windows-3.32.1-20.el8_5.1.noarch.rpm �{�gnome-shell-extension-workspace-indicator-3.32.1-20.el8_5.1.noarch.rpm �u�gnome-shell-extension-top-icons-3.32.1-20.el8_5.1.noarch.rpm �e�gnome-shell-extension-apps-menu-3.32.1-20.el8_5.1.noarch.rpm �s�gnome-shell-extension-screenshot-window-sizer-3.32.1-20.el8_5.1.noarch.rpm �i�gnome-shell-extension-desktop-icons-3.32.1-20.el8_5.1.noarch.rpm �h�gnome-shell-extension-dash-to-dock-3.32.1-20.el8_5.1.noarch.rpm ��gnome-shell-extension-heads-up-display-3.32.1-20.el8_5.1.noarch.rpm �y�gnome-shell-extension-window-list-3.32.1-20.el8_5.1.noarch.rpm �w�gnome-shell-extension-user-theme-3.32.1-20.el8_5.1.noarch.rpm �g�gnome-shell-extension-common-3.32.1-20.el8_5.1.noarch.rpm �z�gnome-shell-extension-windowsNavigator-3.32.1-20.el8_5.1.noarch.rpm �n�gnome-shell-extension-launch-new-instance-3.32.1-20.el8_5.1.noarch.rpm �j�gnome-shell-extension-disable-screenshield-3.32.1-20.el8_5.1.noarch.rpm �k�gnome-shell-extension-drive-menu-3.32.1-20.el8_5.1.noarch.rpm �v�gnome-shell-extension-updates-dialog-3.32.1-20.el8_5.1.noarch.rpm ����&�" ����bugfix tzdata bug fix and enhancement update ��1�L�D�vtzdata-java-2021e-1.el8.noarch.rpm �D�vtzdata-java-2021e-1.el8.noarch.rpm �����# ����DB�Pbugfix httpd:2.4 bug fix update ��}�V�2�F�aL�(� mod_md-2.0.8-8.module_el8.5.0+2609+b30d9eec.x86_64.rpm � �mod_http2-1.15.7-3.module_el8.5.0+2609+b30d9eec.x86_64.rpm �2�F�aL�(� mod_md-2.0.8-8.module_el8.5.0+2609+b30d9eec.x86_64.rpm � �mod_http2-1.15.7-3.module_el8.5.0+2609+b30d9eec.x86_64.rpm ����\�$ ��+��[BBBBBBBBBBBBBBbugfix .NET 5.0 bugfix update ��S��u�Udotnet-targeting-pack-5.0-5.0.12-1.el8_5.x86_64.rpm �v�bdotnet-templates-5.0-5.0.209-1.el8_5.x86_64.rpm �q�Udotnet-apphost-pack-5.0-5.0.12-1.el8_5.x86_64.rpm �s�Udotnet-runtime-5.0-5.0.12-1.el8_5.x86_64.rpm �j�Uaspnetcore-runtime-5.0-5.0.12-1.el8_5.x86_64.rpm �r�Udotnet-hostfxr-5.0-5.0.12-1.el8_5.x86_64.rpm �k�Uaspnetcore-targeting-pack-5.0-5.0.12-1.el8_5.x86_64.rpm �t�bdotnet-sdk-5.0-5.0.209-1.el8_5.x86_64.rpm �u�Udotnet-targeting-pack-5.0-5.0.12-1.el8_5.x86_64.rpm �v�bdotnet-templates-5.0-5.0.209-1.el8_5.x86_64.rpm �q�Udotnet-apphost-pack-5.0-5.0.12-1.el8_5.x86_64.rpm �s�Udotnet-runtime-5.0-5.0.12-1.el8_5.x86_64.rpm �j�Uaspnetcore-runtime-5.0-5.0.12-1.el8_5.x86_64.rpm �r�Udotnet-hostfxr-5.0-5.0.12-1.el8_5.x86_64.rpm �k�Uaspnetcore-targeting-pack-5.0-5.0.12-1.el8_5.x86_64.rpm �t�bdotnet-sdk-5.0-5.0.209-1.el8_5.x86_64.rpm �����% ��<��lBBBBBBBBBBBBBBbugfix .NET 5.0 bugfix update ��d��k�Vaspnetcore-targeting-pack-5.0-5.0.13-1.el8_5.x86_64.rpm �r�Vdotnet-hostfxr-5.0-5.0.13-1.el8_5.x86_64.rpm �t�cdotnet-sdk-5.0-5.0.210-1.el8_5.x86_64.rpm �u�Vdotnet-targeting-pack-5.0-5.0.13-1.el8_5.x86_64.rpm �v�cdotnet-templates-5.0-5.0.210-1.el8_5.x86_64.rpm �j�Vaspnetcore-runtime-5.0-5.0.13-1.el8_5.x86_64.rpm �q�Vdotnet-apphost-pack-5.0-5.0.13-1.el8_5.x86_64.rpm �s�Vdotnet-runtime-5.0-5.0.13-1.el8_5.x86_64.rpm �k�Vaspnetcore-targeting-pack-5.0-5.0.13-1.el8_5.x86_64.rpm �r�Vdotnet-hostfxr-5.0-5.0.13-1.el8_5.x86_64.rpm �t�cdotnet-sdk-5.0-5.0.210-1.el8_5.x86_64.rpm �u�Vdotnet-targeting-pack-5.0-5.0.13-1.el8_5.x86_64.rpm �v�cdotnet-templates-5.0-5.0.210-1.el8_5.x86_64.rpm �j�Vaspnetcore-runtime-5.0-5.0.13-1.el8_5.x86_64.rpm �q�Vdotnet-apphost-pack-5.0-5.0.13-1.el8_5.x86_64.rpm �s�Vdotnet-runtime-5.0-5.0.13-1.el8_5.x86_64.rpm �����& ����}BBBbugfix accountsservice bug fix and enhancement update ��t�B��maccountsservice-0.6.55-2.el8_5.2.x86_64.rpm �/�maccountsservice-libs-0.6.55-2.el8_5.2.x86_64.rpm �/�maccountsservice-libs-0.6.55-2.el8_5.2.i686.rpm ��maccountsservice-0.6.55-2.el8_5.2.x86_64.rpm �/�maccountsservice-libs-0.6.55-2.el8_5.2.x86_64.rpm �/�maccountsservice-libs-0.6.55-2.el8_5.2.i686.rpm �����' ����CBBBBBBbugfix poppler bug fix and enhancement update ��6�:�U�\poppler-utils-20.11.0-3.el8_5.1.x86_64.rpm �q�\poppler-glib-20.11.0-3.el8_5.1.x86_64.rpm �p�\poppler-20.11.0-3.el8_5.1.i686.rpm �p�\poppler-20.11.0-3.el8_5.1.x86_64.rpm �q�\poppler-glib-20.11.0-3.el8_5.1.i686.rpm �U�\poppler-utils-20.11.0-3.el8_5.1.x86_64.rpm �q�\poppler-glib-20.11.0-3.el8_5.1.x86_64.rpm �p�\poppler-20.11.0-3.el8_5.1.i686.rpm �p�\poppler-20.11.0-3.el8_5.1.x86_64.rpm �q�\poppler-glib-20.11.0-3.el8_5.1.i686.rpm ����F�( ����LBBBBBBBBBBBBBBBBbugfix java-11-openjdk bug fix and enhancement update ��p� �F�Njava-11-openjdk-src-11.0.13.0.8-4.el8_5.x86_64.rpm �?�Njava-11-openjdk-11.0.13.0.8-4.el8_5.x86_64.rpm �C�Njava-11-openjdk-javadoc-11.0.13.0.8-4.el8_5.x86_64.rpm �A�Njava-11-openjdk-devel-11.0.13.0.8-4.el8_5.x86_64.rpm �@�Njava-11-openjdk-demo-11.0.13.0.8-4.el8_5.x86_64.rpm �G�Njava-11-openjdk-static-libs-11.0.13.0.8-4.el8_5.x86_64.rpm �B�Njava-11-openjdk-headless-11.0.13.0.8-4.el8_5.x86_64.rpm �D�Njava-11-openjdk-javadoc-zip-11.0.13.0.8-4.el8_5.x86_64.rpm �E�Njava-11-openjdk-jmods-11.0.13.0.8-4.el8_5.x86_64.rpm �F�Njava-11-openjdk-src-11.0.13.0.8-4.el8_5.x86_64.rpm �?�Njava-11-openjdk-11.0.13.0.8-4.el8_5.x86_64.rpm �C�Njava-11-openjdk-javadoc-11.0.13.0.8-4.el8_5.x86_64.rpm �A�Njava-11-openjdk-devel-11.0.13.0.8-4.el8_5.x86_64.rpm �@�Njava-11-openjdk-demo-11.0.13.0.8-4.el8_5.x86_64.rpm �G�Njava-11-openjdk-static-libs-11.0.13.0.8-4.el8_5.x86_64.rpm �B�Njava-11-openjdk-headless-11.0.13.0.8-4.el8_5.x86_64.rpm �D�Njava-11-openjdk-javadoc-zip-11.0.13.0.8-4.el8_5.x86_64.rpm �E�Njava-11-openjdk-jmods-11.0.13.0.8-4.el8_5.x86_64.rpm ����F�) ��8��_BBBBBBBBBBBBBBBBBBBBBBBbugfix gnome-shell-extensions bug fix and enhancement update ��}���gnome-shell-extension-heads-up-display-3.32.1-22.el8_5.noarch.rpm �n�gnome-shell-extension-launch-new-instance-3.32.1-22.el8_5.noarch.rpm �o�gnome-shell-extension-native-window-placement-3.32.1-22.el8_5.noarch.rpm �z�gnome-shell-extension-windowsNavigator-3.32.1-22.el8_5.noarch.rpm �{�gnome-shell-extension-workspace-indicator-3.32.1-22.el8_5.noarch.rpm �k�gnome-shell-extension-drive-menu-3.32.1-22.el8_5.noarch.rpm �i�gnome-shell-extension-desktop-icons-3.32.1-22.el8_5.noarch.rpm �l�gnome-shell-extension-gesture-inhibitor-3.32.1-22.el8_5.noarch.rpm �j�gnome-shell-extension-disable-screenshield-3.32.1-22.el8_5.noarch.rpm �w�gnome-shell-extension-user-theme-3.32.1-22.el8_5.noarch.rpm �q�gnome-shell-extension-panel-favorites-3.32.1-22.el8_5.noarch.rpm �h�gnome-shell-extension-dash-to-dock-3.32.1-22.el8_5.noarch.rpm �s�gnome-shell-extension-screenshot-window-sizer-3.32.1-22.el8_5.noarch.rpm �y�gnome-shell-extension-window-list-3.32.1-22.el8_5.noarch.rpm �u�gnome-shell-extension-top-icons-3.32.1-22.el8_5.noarch.rpm �g�gnome-shell-extension-common-3.32.1-22.el8_5.noarch.rpm �v�gnome-shell-extension-updates-dialog-3.32.1-22.el8_5.noarch.rpm �f�gnome-shell-extension-auto-move-windows-3.32.1-22.el8_5.noarch.rpm �d�gnome-classic-session-3.32.1-22.el8_5.noarch.rpm �p�gnome-shell-extension-no-hot-corner-3.32.1-22.el8_5.noarch.rpm �r�gnome-shell-extension-places-menu-3.32.1-22.el8_5.noarch.rpm �x�gnome-shell-extension-window-grouper-3.32.1-22.el8_5.noarch.rpm �e�gnome-shell-extension-apps-menu-3.32.1-22.el8_5.noarch.rpm �m�gnome-shell-extension-horizontal-workspaces-3.32.1-22.el8_5.noarch.rpm �t�gnome-shell-extension-systemMonitor-3.32.1-22.el8_5.noarch.rpm ��gnome-shell-extension-heads-up-display-3.32.1-22.el8_5.noarch.rpm �n�gnome-shell-extension-launch-new-instance-3.32.1-22.el8_5.noarch.rpm �o�gnome-shell-extension-native-window-placement-3.32.1-22.el8_5.noarch.rpm �z�gnome-shell-extension-windowsNavigator-3.32.1-22.el8_5.noarch.rpm �{�gnome-shell-extension-workspace-indicator-3.32.1-22.el8_5.noarch.rpm �k�gnome-shell-extension-drive-menu-3.32.1-22.el8_5.noarch.rpm �i�gnome-shell-extension-desktop-icons-3.32.1-22.el8_5.noarch.rpm �l�gnome-shell-extension-gesture-inhibitor-3.32.1-22.el8_5.noarch.rpm �j�gnome-shell-extension-disable-screenshield-3.32.1-22.el8_5.noarch.rpm �w�gnome-shell-extension-user-theme-3.32.1-22.el8_5.noarch.rpm �q�gnome-shell-extension-panel-favorites-3.32.1-22.el8_5.noarch.rpm �h�gnome-shell-extension-dash-to-dock-3.32.1-22.el8_5.noarch.rpm �s�gnome-shell-extension-screenshot-window-sizer-3.32.1-22.el8_5.noarch.rpm �y�gnome-shell-extension-window-list-3.32.1-22.el8_5.noarch.rpm �u�gnome-shell-extension-top-icons-3.32.1-22.el8_5.noarch.rpm �g�gnome-shell-extension-common-3.32.1-22.el8_5.noarch.rpm �v�gnome-shell-extension-updates-dialog-3.32.1-22.el8_5.noarch.rpm �f�gnome-shell-extension-auto-move-windows-3.32.1-22.el8_5.noarch.rpm �d�gnome-classic-session-3.32.1-22.el8_5.noarch.rpm �p�gnome-shell-extension-no-hot-corner-3.32.1-22.el8_5.noarch.rpm �r�gnome-shell-extension-places-menu-3.32.1-22.el8_5.noarch.rpm �x�gnome-shell-extension-window-grouper-3.32.1-22.el8_5.noarch.rpm �e�gnome-shell-extension-apps-menu-3.32.1-22.el8_5.noarch.rpm �m�gnome-shell-extension-horizontal-workspaces-3.32.1-22.el8_5.noarch.rpm �t�gnome-shell-extension-systemMonitor-3.32.1-22.el8_5.noarch.rpm ����F�* ����yBBBBBBBBBBBBBBBBBBBBbugfix .NET 6.0 bugfix update ����e�%dotnet-sdk-6.0-6.0.101-2.el8_5.x86_64.rpm �d�dotnet-runtime-6.0-6.0.1-2.el8_5.x86_64.rpm �f�dotnet-targeting-pack-6.0-6.0.1-2.el8_5.x86_64.rpm ��dotnet-host-6.0.1-2.el8_5.x86_64.rpm �c�dotnet-hostfxr-6.0-6.0.1-2.el8_5.x86_64.rpm �g�%dotnet-templates-6.0-6.0.101-2.el8_5.x86_64.rpm �b�dotnet-apphost-pack-6.0-6.0.1-2.el8_5.x86_64.rpm ��%netstandard-targeting-pack-2.1-6.0.101-2.el8_5.x86_64.rpm �`�aspnetcore-runtime-6.0-6.0.1-2.el8_5.x86_64.rpm ��%dotnet-6.0.101-2.el8_5.x86_64.rpm �a�aspnetcore-targeting-pack-6.0-6.0.1-2.el8_5.x86_64.rpm �e�%dotnet-sdk-6.0-6.0.101-2.el8_5.x86_64.rpm �d�dotnet-runtime-6.0-6.0.1-2.el8_5.x86_64.rpm �f�dotnet-targeting-pack-6.0-6.0.1-2.el8_5.x86_64.rpm ��dotnet-host-6.0.1-2.el8_5.x86_64.rpm �c�dotnet-hostfxr-6.0-6.0.1-2.el8_5.x86_64.rpm �g�%dotnet-templates-6.0-6.0.101-2.el8_5.x86_64.rpm �b�dotnet-apphost-pack-6.0-6.0.1-2.el8_5.x86_64.rpm ��%netstandard-targeting-pack-2.1-6.0.101-2.el8_5.x86_64.rpm �`�aspnetcore-runtime-6.0-6.0.1-2.el8_5.x86_64.rpm ��%dotnet-6.0.101-2.el8_5.x86_64.rpm �a�aspnetcore-targeting-pack-6.0-6.0.1-2.el8_5.x86_64.rpm �����+ ��%��BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�qBBBBBBBBBBBBBBBBBBBbugfix container-tools:3.0 security, bug fix, and enhancement update �� �k1�V�k�F�_python3-criu-3.15-1.module_el8.5.0+2614+87221ce8.x86_64.rpm �/�buildah-1.19.9-1.module_el8.5.0+2614+87221ce8.x86_64.rpm �Z�9podman-plugins-3.0.1-7.module_el8.5.0+2614+87221ce8.x86_64.rpm D�_crit-3.15-1.module_el8.5.0+2614+87221ce8.x86_64.rpm �?�9podman-3.0.1-7.module_el8.5.0+2614+87221ce8.x86_64.rpm �>�oci-seccomp-bpf-hook-1.2.0-3.module_el8.5.0+2614+87221ce8.x86_64.rpm k�,toolbox-0.0.99.3-1.module_el8.5.0+2614+87221ce8.x86_64.rpm �?libslirp-devel-4.3.1-1.module_el8.5.0+2614+87221ce8.x86_64.rpm K�econtainernetworking-plugins-0.9.1-1.module_el8.5.0+2614+87221ce8.x86_64.rpm |�skopeo-1.2.4-1.module_el8.5.0+2614+87221ce8.x86_64.rpm x�containers-common-1.2.4-1.module_el8.5.0+2614+87221ce8.x86_64.rpm �Y�9podman-catatonit-3.0.1-7.module_el8.5.0+2614+87221ce8.x86_64.rpm �9�buildah-tests-1.19.9-1.module_el8.5.0+2614+87221ce8.x86_64.rpm A�_criu-3.15-1.module_el8.5.0+2614+87221ce8.x86_64.rpm ��skopeo-tests-1.2.4-1.module_el8.5.0+2614+87221ce8.x86_64.rpm �K�Ycrun-0.18-2.module_el8.5.0+2614+87221ce8.x86_64.rpm t�wconmon-2.0.26-1.module_el8.5.0+2614+87221ce8.x86_64.rpm �M�9podman-tests-3.0.1-7.module_el8.5.0+2614+87221ce8.x86_64.rpm ]�~container-selinux-2.167.0-1.module_el8.5.0+2614+87221ce8.noarch.rpm ��lrunc-1.0.0-72.rc92.module_el8.5.0+2614+87221ce8.x86_64.rpm �Q�,toolbox-tests-0.0.99.3-1.module_el8.5.0+2614+87221ce8.x86_64.rpm N�zcockpit-podman-29-2.module_el8.5.0+2614+87221ce8.noarch.rpm ?�%udica-0.2.4-1.module_el8.5.0+2614+87221ce8.noarch.rpm u�9podman-docker-3.0.1-7.module_el8.5.0+2614+87221ce8.noarch.rpm �L�9podman-remote-3.0.1-7.module_el8.5.0+2614+87221ce8.x86_64.rpm ~�?libslirp-4.3.1-1.module_el8.5.0+2614+87221ce8.x86_64.rpm B�zslirp4netns-1.1.8-1.module_el8.5.0+2614+87221ce8.x86_64.rpm ^�fuse-overlayfs-1.4.0-2.module_el8.5.0+2614+87221ce8.x86_64.rpm 1�V�k�F�_python3-criu-3.15-1.module_el8.5.0+2614+87221ce8.x86_64.rpm �/�buildah-1.19.9-1.module_el8.5.0+2614+87221ce8.x86_64.rpm �Z�9podman-plugins-3.0.1-7.module_el8.5.0+2614+87221ce8.x86_64.rpm D�_crit-3.15-1.module_el8.5.0+2614+87221ce8.x86_64.rpm �?�9podman-3.0.1-7.module_el8.5.0+2614+87221ce8.x86_64.rpm �>�oci-seccomp-bpf-hook-1.2.0-3.module_el8.5.0+2614+87221ce8.x86_64.rpm k�,toolbox-0.0.99.3-1.module_el8.5.0+2614+87221ce8.x86_64.rpm �?libslirp-devel-4.3.1-1.module_el8.5.0+2614+87221ce8.x86_64.rpm K�econtainernetworking-plugins-0.9.1-1.module_el8.5.0+2614+87221ce8.x86_64.rpm |�skopeo-1.2.4-1.module_el8.5.0+2614+87221ce8.x86_64.rpm x�containers-common-1.2.4-1.module_el8.5.0+2614+87221ce8.x86_64.rpm �Y�9podman-catatonit-3.0.1-7.module_el8.5.0+2614+87221ce8.x86_64.rpm �9�buildah-tests-1.19.9-1.module_el8.5.0+2614+87221ce8.x86_64.rpm A�_criu-3.15-1.module_el8.5.0+2614+87221ce8.x86_64.rpm ��skopeo-tests-1.2.4-1.module_el8.5.0+2614+87221ce8.x86_64.rpm �K�Ycrun-0.18-2.module_el8.5.0+2614+87221ce8.x86_64.rpm t�wconmon-2.0.26-1.module_el8.5.0+2614+87221ce8.x86_64.rpm �M�9podman-tests-3.0.1-7.module_el8.5.0+2614+87221ce8.x86_64.rpm ]�~container-selinux-2.167.0-1.module_el8.5.0+2614+87221ce8.noarch.rpm ��lrunc-1.0.0-72.rc92.module_el8.5.0+2614+87221ce8.x86_64.rpm �Q�,toolbox-tests-0.0.99.3-1.module_el8.5.0+2614+87221ce8.x86_64.rpm N�zcockpit-podman-29-2.module_el8.5.0+2614+87221ce8.noarch.rpm ?�%udica-0.2.4-1.module_el8.5.0+2614+87221ce8.noarch.rpm u�9podman-docker-3.0.1-7.module_el8.5.0+2614+87221ce8.noarch.rpm �L�9podman-remote-3.0.1-7.module_el8.5.0+2614+87221ce8.x86_64.rpm ~�?libslirp-4.3.1-1.module_el8.5.0+2614+87221ce8.x86_64.rpm B�zslirp4netns-1.1.8-1.module_el8.5.0+2614+87221ce8.x86_64.rpm ^�fuse-overlayfs-1.4.0-2.module_el8.5.0+2614+87221ce8.x86_64.rpm ���E�, ��0��fBBBBBBBBbugfix clevis bug fix and enhancement update ���x��Yclevis-luks-15-1.el8_5.1.x86_64.rpm � �Yclevis-udisks2-15-1.el8_5.1.x86_64.rpm ��Yclevis-systemd-15-1.el8_5.1.x86_64.rpm ��Yclevis-dracut-15-1.el8_5.1.x86_64.rpm ��Yclevis-15-1.el8_5.1.x86_64.rpm ��Yclevis-luks-15-1.el8_5.1.x86_64.rpm � �Yclevis-udisks2-15-1.el8_5.1.x86_64.rpm ��Yclevis-systemd-15-1.el8_5.1.x86_64.rpm ��Yclevis-dracut-15-1.el8_5.1.x86_64.rpm ��Yclevis-15-1.el8_5.1.x86_64.rpm �����- ��<��qBBBBBBBBBbugfix tigervnc bug fix and enhancement update ���(��itigervnc-selinux-1.11.0-10.el8_5.noarch.rpm �d�itigervnc-server-1.11.0-10.el8_5.x86_64.rpm �c�itigervnc-1.11.0-10.el8_5.x86_64.rpm ��itigervnc-icons-1.11.0-10.el8_5.noarch.rpm �f�itigervnc-server-module-1.11.0-10.el8_5.x86_64.rpm � �itigervnc-license-1.11.0-10.el8_5.noarch.rpm �e�itigervnc-server-minimal-1.11.0-10.el8_5.x86_64.rpm ��itigervnc-selinux-1.11.0-10.el8_5.noarch.rpm �d�itigervnc-server-1.11.0-10.el8_5.x86_64.rpm �c�itigervnc-1.11.0-10.el8_5.x86_64.rpm ��itigervnc-icons-1.11.0-10.el8_5.noarch.rpm �f�itigervnc-server-module-1.11.0-10.el8_5.x86_64.rpm � �itigervnc-license-1.11.0-10.el8_5.noarch.rpm �e�itigervnc-server-minimal-1.11.0-10.el8_5.x86_64.rpm �����. ����}BBBBBBBBBbugfix ostree bug fix and enhancement update ��+�8�W�~ostree-grub2-2021.3-2.el8_5.x86_64.rpm �m�~ostree-libs-2021.3-2.el8_5.i686.rpm �m�~ostree-libs-2021.3-2.el8_5.x86_64.rpm �k�~ostree-2021.3-2.el8_5.x86_64.rpm �l�~ostree-devel-2021.3-2.el8_5.x86_64.rpm �k�~ostree-2021.3-2.el8_5.i686.rpm �l�~ostree-devel-2021.3-2.el8_5.i686.rpm �W�~ostree-grub2-2021.3-2.el8_5.x86_64.rpm �m�~ostree-libs-2021.3-2.el8_5.i686.rpm �m�~ostree-libs-2021.3-2.el8_5.x86_64.rpm �k�~ostree-2021.3-2.el8_5.x86_64.rpm �l�~ostree-devel-2021.3-2.el8_5.x86_64.rpm �k�~ostree-2021.3-2.el8_5.i686.rpm �l�~ostree-devel-2021.3-2.el8_5.i686.rpm �����/ ����Ibugfix frr bug fix update ��c��A�Bfrr-7.5-4.el8_5.2.x86_64.rpm �A�Bfrr-7.5-4.el8_5.2.x86_64.rpm �����0 ��&��LBBBBBBBBBBBBBBBBBBBBBBBBbugfix freeradius:3.0 bug fix update ��y� ��V�p� �5�!freeradius-krb5-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm �:�!freeradius-rest-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm �8�!python3-freeradius-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm �3�!freeradius-devel-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm �;�!freeradius-sqlite-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm �=�!freeradius-utils-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm �9�!freeradius-postgresql-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm �6�!freeradius-ldap-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm �4�!freeradius-doc-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm ��!freeradius-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm �<�!freeradius-unixODBC-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm �7�!freeradius-mysql-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm �8�!freeradius-perl-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm ��V�p� �5�!freeradius-krb5-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm �:�!freeradius-rest-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm �8�!python3-freeradius-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm �3�!freeradius-devel-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm �;�!freeradius-sqlite-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm �=�!freeradius-utils-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm �9�!freeradius-postgresql-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm �6�!freeradius-ldap-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm �4�!freeradius-doc-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm ��!freeradius-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm �<�!freeradius-unixODBC-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm �7�!freeradius-mysql-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm �8�!freeradius-perl-3.0.20-11.module_el8.5.0+2619+a9514344.x86_64.rpm ����v�1 ��9��gBBBBBBBBBBBBBBBBbugfix pki-core:10.6 bug fix and enhancement update ���e�K�Q�n�s��Ipki-kra-10.11.2-4.module_el8.5.0+2616+5b1d191d.noarch.rpm �K�]jss-4.9.1-1.module_el8.5.0+2616+5b1d191d.x86_64.rpm �J�ldapjdk-javadoc-4.23.0-1.module_el8.5.0+2616+5b1d191d.noarch.rpm �L�]jss-javadoc-4.9.1-1.module_el8.5.0+2616+5b1d191d.x86_64.rpm ��Ipki-base-java-10.11.2-4.module_el8.5.0+2616+5b1d191d.noarch.rpm �[�Ipki-symkey-10.11.2-4.module_el8.5.0+2616+5b1d191d.x86_64.rpm �\�Ipki-tools-10.11.2-4.module_el8.5.0+2616+5b1d191d.x86_64.rpm ��Ipki-base-10.11.2-4.module_el8.5.0+2616+5b1d191d.noarch.rpm ��Ipki-acme-10.11.2-4.module_el8.5.0+2616+5b1d191d.noarch.rpm ��Ipki-ca-10.11.2-4.module_el8.5.0+2616+5b1d191d.noarch.rpm ��Ipki-server-10.11.2-4.module_el8.5.0+2616+5b1d191d.noarch.rpm �I�ldapjdk-4.23.0-1.module_el8.5.0+2616+5b1d191d.noarch.rpm ��Ktomcatjss-7.7.0-1.module_el8.5.0+2616+5b1d191d.noarch.rpm ��Ipython3-pki-10.11.2-4.module_el8.5.0+2616+5b1d191d.noarch.rpm �K�Q�n�s��Ipki-kra-10.11.2-4.module_el8.5.0+2616+5b1d191d.noarch.rpm �K�]jss-4.9.1-1.module_el8.5.0+2616+5b1d191d.x86_64.rpm �J�ldapjdk-javadoc-4.23.0-1.module_el8.5.0+2616+5b1d191d.noarch.rpm �L�]jss-javadoc-4.9.1-1.module_el8.5.0+2616+5b1d191d.x86_64.rpm ��Ipki-base-java-10.11.2-4.module_el8.5.0+2616+5b1d191d.noarch.rpm �[�Ipki-symkey-10.11.2-4.module_el8.5.0+2616+5b1d191d.x86_64.rpm �\�Ipki-tools-10.11.2-4.module_el8.5.0+2616+5b1d191d.x86_64.rpm ��Ipki-base-10.11.2-4.module_el8.5.0+2616+5b1d191d.noarch.rpm ��Ipki-acme-10.11.2-4.module_el8.5.0+2616+5b1d191d.noarch.rpm ��Ipki-ca-10.11.2-4.module_el8.5.0+2616+5b1d191d.noarch.rpm ��Ipki-server-10.11.2-4.module_el8.5.0+2616+5b1d191d.noarch.rpm �I�ldapjdk-4.23.0-1.module_el8.5.0+2616+5b1d191d.noarch.rpm ��Ktomcatjss-7.7.0-1.module_el8.5.0+2616+5b1d191d.noarch.rpm ��Ipython3-pki-10.11.2-4.module_el8.5.0+2616+5b1d191d.noarch.rpm ���E�2 ��=��zBbugfix nmstate bug fix and enhancement update ��~�b�N�Wpython3-libnmstate-1.1.0-5.el8_5.noarch.rpm �3�Wnmstate-1.1.0-5.el8_5.noarch.rpm ��Wnmstate-plugin-ovsdb-1.1.0-5.el8_5.noarch.rpm �N�Wpython3-libnmstate-1.1.0-5.el8_5.noarch.rpm �3�Wnmstate-1.1.0-5.el8_5.noarch.rpm ��Wnmstate-plugin-ovsdb-1.1.0-5.el8_5.noarch.rpm �����3 ��8��~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix virt:rhel bug fix update ��`�@�^�\�qL�9Jlibvirt-daemon-driver-secret-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �=Jlibvirt-daemon-driver-storage-gluster-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �>Jlibvirt-daemon-driver-storage-iscsi-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �BJlibvirt-daemon-driver-storage-rbd-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �LJlibvirt-bash-completion-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �EJlibvirt-devel-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �CJlibvirt-daemon-driver-storage-scsi-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �2Jlibvirt-daemon-config-network-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �3Jlibvirt-daemon-config-nwfilter-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �5Jlibvirt-daemon-driver-network-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �/Jlibvirt-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �1Jlibvirt-daemon-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �@Jlibvirt-daemon-driver-storage-logical-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �:Jlibvirt-daemon-driver-storage-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �GJlibvirt-libs-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �8Jlibvirt-daemon-driver-qemu-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �DJlibvirt-daemon-kvm-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �0Jlibvirt-client-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �?Jlibvirt-daemon-driver-storage-iscsi-direct-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �HJlibvirt-lock-sanlock-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �FJlibvirt-docs-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �KJlibvirt-admin-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �<Jlibvirt-daemon-driver-storage-disk-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �7Jlibvirt-daemon-driver-nwfilter-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �AJlibvirt-daemon-driver-storage-mpath-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �6Jlibvirt-daemon-driver-nodedev-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �IJlibvirt-nss-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �;Jlibvirt-daemon-driver-storage-core-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �4Jlibvirt-daemon-driver-interface-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �^�\�qL�9Jlibvirt-daemon-driver-secret-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �=Jlibvirt-daemon-driver-storage-gluster-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �>Jlibvirt-daemon-driver-storage-iscsi-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �BJlibvirt-daemon-driver-storage-rbd-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �LJlibvirt-bash-completion-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �EJlibvirt-devel-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �CJlibvirt-daemon-driver-storage-scsi-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �2Jlibvirt-daemon-config-network-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �3Jlibvirt-daemon-config-nwfilter-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �5Jlibvirt-daemon-driver-network-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �/Jlibvirt-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �1Jlibvirt-daemon-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �@Jlibvirt-daemon-driver-storage-logical-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �:Jlibvirt-daemon-driver-storage-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �GJlibvirt-libs-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �8Jlibvirt-daemon-driver-qemu-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �DJlibvirt-daemon-kvm-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �0Jlibvirt-client-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �?Jlibvirt-daemon-driver-storage-iscsi-direct-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �HJlibvirt-lock-sanlock-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �FJlibvirt-docs-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �KJlibvirt-admin-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �<Jlibvirt-daemon-driver-storage-disk-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �7Jlibvirt-daemon-driver-nwfilter-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �AJlibvirt-daemon-driver-storage-mpath-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �6Jlibvirt-daemon-driver-nodedev-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �IJlibvirt-nss-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �;Jlibvirt-daemon-driver-storage-core-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm �4Jlibvirt-daemon-driver-interface-6.0.0-37.1.module_el8.5.0+2621+39fdc467.x86_64.rpm ����1�4 �� ��yBBBBBbugfix nispor bug fix and enhancement update �� �%�h�^nispor-devel-1.1.1-2.el8_5.x86_64.rpm ��^python3-nispor-1.1.1-2.el8_5.noarch.rpm �h�^nispor-devel-1.1.1-2.el8_5.i686.rpm �g�^nispor-1.1.1-2.el8_5.x86_64.rpm �g�^nispor-1.1.1-2.el8_5.i686.rpm �h�^nispor-devel-1.1.1-2.el8_5.x86_64.rpm ��^python3-nispor-1.1.1-2.el8_5.noarch.rpm �h�^nispor-devel-1.1.1-2.el8_5.i686.rpm �g�^nispor-1.1.1-2.el8_5.x86_64.rpm �g�^nispor-1.1.1-2.el8_5.i686.rpm �����5 ����ABbugfix gnome-control-center bug fix update ��E�u� �gnome-control-center-filesystem-3.28.2-29.el8_5.noarch.rpm �;�gnome-control-center-3.28.2-29.el8_5.x86_64.rpm � �gnome-control-center-filesystem-3.28.2-29.el8_5.noarch.rpm �;�gnome-control-center-3.28.2-29.el8_5.x86_64.rpm �����6 ����bugfix cloud-init bug fix and enhancement update ��:�0�u�Acloud-init-21.1-7.el8_5.4.alma.noarch.rpm �u�Acloud-init-21.1-7.el8_5.4.alma.noarch.rpm �����7 �� ��GBbugfix gdm bug fix and enhancement update ��j��%�'gdm-40.0-15.el8_5.1.x86_64.rpm �%�'gdm-40.0-15.el8_5.1.i686.rpm �%�'gdm-40.0-15.el8_5.1.x86_64.rpm �%�'gdm-40.0-15.el8_5.1.i686.rpm ����.�8 ��4��KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix fence-agents bug fix and enhancement update ��}�C&�Ifence-agents-rsb-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-ipmilan-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-vmware-soap-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-eaton-snmp-4.2.1-75.el8_5.2.noarch.rpm �lIfence-agents-all-4.2.1-75.el8_5.2.x86_64.rpm �Ifence-agents-eps-4.2.1-75.el8_5.2.noarch.rpm �~Ifence-agents-cisco-ucs-4.2.1-75.el8_5.2.noarch.rpm �mIfence-agents-kdump-4.2.1-75.el8_5.2.x86_64.rpm �Ifence-agents-rsa-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-hpblade-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-ipdu-4.2.1-75.el8_5.2.noarch.rpm �nIfence-agents-redfish-4.2.1-75.el8_5.2.x86_64.rpm �|Ifence-agents-brocade-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-ibmblade-4.2.1-75.el8_5.2.noarch.rpm � Ifence-agents-ilo-moonshot-4.2.1-75.el8_5.2.noarch.rpm �yIfence-agents-apc-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-common-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-virsh-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-mpath-4.2.1-75.el8_5.2.noarch.rpm �xIfence-agents-amt-ws-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-ilo-ssh-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-wti-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-drac5-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-lpar-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-heuristics-ping-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-ifmib-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-rhevm-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-emerson-4.2.1-75.el8_5.2.noarch.rpm �}Ifence-agents-cisco-mds-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-scsi-4.2.1-75.el8_5.2.noarch.rpm � Ifence-agents-compute-4.2.1-75.el8_5.2.noarch.rpm � Ifence-agents-intelmodular-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-vmware-rest-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-ilo2-4.2.1-75.el8_5.2.noarch.rpm � Ifence-agents-ilo-mp-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-sbd-4.2.1-75.el8_5.2.noarch.rpm �zIfence-agents-apc-snmp-4.2.1-75.el8_5.2.noarch.rpm �{Ifence-agents-bladecenter-4.2.1-75.el8_5.2.noarch.rpm &�Ifence-agents-rsb-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-ipmilan-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-vmware-soap-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-eaton-snmp-4.2.1-75.el8_5.2.noarch.rpm �lIfence-agents-all-4.2.1-75.el8_5.2.x86_64.rpm �Ifence-agents-eps-4.2.1-75.el8_5.2.noarch.rpm �~Ifence-agents-cisco-ucs-4.2.1-75.el8_5.2.noarch.rpm �mIfence-agents-kdump-4.2.1-75.el8_5.2.x86_64.rpm �Ifence-agents-rsa-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-hpblade-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-ipdu-4.2.1-75.el8_5.2.noarch.rpm �nIfence-agents-redfish-4.2.1-75.el8_5.2.x86_64.rpm �|Ifence-agents-brocade-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-ibmblade-4.2.1-75.el8_5.2.noarch.rpm � Ifence-agents-ilo-moonshot-4.2.1-75.el8_5.2.noarch.rpm �yIfence-agents-apc-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-common-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-virsh-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-mpath-4.2.1-75.el8_5.2.noarch.rpm �xIfence-agents-amt-ws-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-ilo-ssh-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-wti-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-drac5-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-lpar-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-heuristics-ping-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-ifmib-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-rhevm-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-emerson-4.2.1-75.el8_5.2.noarch.rpm �}Ifence-agents-cisco-mds-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-scsi-4.2.1-75.el8_5.2.noarch.rpm � Ifence-agents-compute-4.2.1-75.el8_5.2.noarch.rpm � Ifence-agents-intelmodular-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-vmware-rest-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-ilo2-4.2.1-75.el8_5.2.noarch.rpm � Ifence-agents-ilo-mp-4.2.1-75.el8_5.2.noarch.rpm �Ifence-agents-sbd-4.2.1-75.el8_5.2.noarch.rpm �zIfence-agents-apc-snmp-4.2.1-75.el8_5.2.noarch.rpm �{Ifence-agents-bladecenter-4.2.1-75.el8_5.2.noarch.rpm ����.�9 ����uBBBBBBBBBBBBBBBBbugfix java-11-openjdk bug fix and enhancement update ��@� �C�Pjava-11-openjdk-javadoc-11.0.14.1.1-2.el8_5.x86_64.rpm �@�Pjava-11-openjdk-demo-11.0.14.1.1-2.el8_5.x86_64.rpm �A�Pjava-11-openjdk-devel-11.0.14.1.1-2.el8_5.x86_64.rpm �D�Pjava-11-openjdk-javadoc-zip-11.0.14.1.1-2.el8_5.x86_64.rpm �E�Pjava-11-openjdk-jmods-11.0.14.1.1-2.el8_5.x86_64.rpm �?�Pjava-11-openjdk-11.0.14.1.1-2.el8_5.x86_64.rpm �B�Pjava-11-openjdk-headless-11.0.14.1.1-2.el8_5.x86_64.rpm �F�Pjava-11-openjdk-src-11.0.14.1.1-2.el8_5.x86_64.rpm �G�Pjava-11-openjdk-static-libs-11.0.14.1.1-2.el8_5.x86_64.rpm �C�Pjava-11-openjdk-javadoc-11.0.14.1.1-2.el8_5.x86_64.rpm �@�Pjava-11-openjdk-demo-11.0.14.1.1-2.el8_5.x86_64.rpm �A�Pjava-11-openjdk-devel-11.0.14.1.1-2.el8_5.x86_64.rpm �D�Pjava-11-openjdk-javadoc-zip-11.0.14.1.1-2.el8_5.x86_64.rpm �E�Pjava-11-openjdk-jmods-11.0.14.1.1-2.el8_5.x86_64.rpm �?�Pjava-11-openjdk-11.0.14.1.1-2.el8_5.x86_64.rpm �B�Pjava-11-openjdk-headless-11.0.14.1.1-2.el8_5.x86_64.rpm �F�Pjava-11-openjdk-src-11.0.14.1.1-2.el8_5.x86_64.rpm �G�Pjava-11-openjdk-static-libs-11.0.14.1.1-2.el8_5.x86_64.rpm ����.�: ����HBbugfix nmstate bug fix and enhancement update ��@�Z��Xnmstate-plugin-ovsdb-1.1.0-6.el8_5.noarch.rpm �3�Xnmstate-1.1.0-6.el8_5.noarch.rpm �N�Xpython3-libnmstate-1.1.0-6.el8_5.noarch.rpm ��Xnmstate-plugin-ovsdb-1.1.0-6.el8_5.noarch.rpm �3�Xnmstate-1.1.0-6.el8_5.noarch.rpm �N�Xpython3-libnmstate-1.1.0-6.el8_5.noarch.rpm ����.�; ��0��LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix plymouth bug fix and enhancement update ���#�f�plymouth-theme-charge-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm �j�plymouth-theme-spinfinity-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm �]�plymouth-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm �h�plymouth-theme-script-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm �q�plymouth-graphics-libs-0.9.4-10.20200615git1e36e30.el8_5.1.i686.rpm �_�plymouth-plugin-label-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm �d�plymouth-scripts-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm �p�plymouth-core-libs-0.9.4-10.20200615git1e36e30.el8_5.1.i686.rpm �c�plymouth-plugin-two-step-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm �p�plymouth-core-libs-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm �k�plymouth-theme-spinner-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm �^�plymouth-plugin-fade-throbber-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm �e�plymouth-system-theme-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm �q�plymouth-graphics-libs-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm �a�plymouth-plugin-space-flares-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm �i�plymouth-theme-solar-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm �g�plymouth-theme-fade-in-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm �b�plymouth-plugin-throbgress-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm �`�plymouth-plugin-script-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm �f�plymouth-theme-charge-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm �j�plymouth-theme-spinfinity-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm �]�plymouth-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm �h�plymouth-theme-script-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm �q�plymouth-graphics-libs-0.9.4-10.20200615git1e36e30.el8_5.1.i686.rpm �_�plymouth-plugin-label-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm �d�plymouth-scripts-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm �p�plymouth-core-libs-0.9.4-10.20200615git1e36e30.el8_5.1.i686.rpm �c�plymouth-plugin-two-step-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm �p�plymouth-core-libs-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm �k�plymouth-theme-spinner-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm �^�plymouth-plugin-fade-throbber-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm �e�plymouth-system-theme-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm �q�plymouth-graphics-libs-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm �a�plymouth-plugin-space-flares-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm �i�plymouth-theme-solar-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm �g�plymouth-theme-fade-in-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm �b�plymouth-plugin-throbgress-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm �`�plymouth-plugin-script-0.9.4-10.20200615git1e36e30.el8_5.1.x86_64.rpm ����.�< ��3��qbugfix subscription-manager bug fix and enhancement update ��=��@�Tsubscription-manager-migration-1.28.21-5.el8_5.alma.x86_64.rpm �@�Tsubscription-manager-migration-1.28.21-5.el8_5.alma.x86_64.rpm ��̚ �= ��6��tbugfix samba bug fix and enhancement update ��\�d�+�samba-vfs-iouring-4.14.5-10.el8_5.x86_64.rpm �+�samba-vfs-iouring-4.14.5-10.el8_5.x86_64.rpm ����.�> ��9��wbugfix firewalld bug fix and enhancement update ��@�N��hfirewall-config-0.9.3-7.el8_5.1.noarch.rpm ��hfirewall-applet-0.9.3-7.el8_5.1.noarch.rpm ��hfirewall-config-0.9.3-7.el8_5.1.noarch.rpm ��hfirewall-applet-0.9.3-7.el8_5.1.noarch.rpm ����.�? ��:��bugfix tzdata bug fix and enhancement update ����D�wtzdata-java-2022a-1.el8.noarch.rpm �D�wtzdata-java-2022a-1.el8.noarch.rpm �����@ ����{BBBBBBBBBBBBBBBBBBBBbugfix .NET 6.0 on AlmaLinux 8 bugfix update ��&� �e�(dotnet-sdk-6.0-6.0.104-1.el8_5.x86_64.rpm �b� dotnet-apphost-pack-6.0-6.0.4-1.el8_5.x86_64.rpm �`� aspnetcore-runtime-6.0-6.0.4-1.el8_5.x86_64.rpm �f� dotnet-targeting-pack-6.0-6.0.4-1.el8_5.x86_64.rpm �a� aspnetcore-targeting-pack-6.0-6.0.4-1.el8_5.x86_64.rpm �� dotnet-host-6.0.4-1.el8_5.x86_64.rpm �c� dotnet-hostfxr-6.0-6.0.4-1.el8_5.x86_64.rpm ��(netstandard-targeting-pack-2.1-6.0.104-1.el8_5.x86_64.rpm �d� dotnet-runtime-6.0-6.0.4-1.el8_5.x86_64.rpm �g�(dotnet-templates-6.0-6.0.104-1.el8_5.x86_64.rpm ��(dotnet-6.0.104-1.el8_5.x86_64.rpm �e�(dotnet-sdk-6.0-6.0.104-1.el8_5.x86_64.rpm �b� dotnet-apphost-pack-6.0-6.0.4-1.el8_5.x86_64.rpm �`� aspnetcore-runtime-6.0-6.0.4-1.el8_5.x86_64.rpm �f� dotnet-targeting-pack-6.0-6.0.4-1.el8_5.x86_64.rpm �a� aspnetcore-targeting-pack-6.0-6.0.4-1.el8_5.x86_64.rpm �� dotnet-host-6.0.4-1.el8_5.x86_64.rpm �c� dotnet-hostfxr-6.0-6.0.4-1.el8_5.x86_64.rpm ��(netstandard-targeting-pack-2.1-6.0.104-1.el8_5.x86_64.rpm �d� dotnet-runtime-6.0-6.0.4-1.el8_5.x86_64.rpm �g�(dotnet-templates-6.0-6.0.104-1.el8_5.x86_64.rpm ��(dotnet-6.0.104-1.el8_5.x86_64.rpm �����A ����VBBBBBBBBBBBBBBbugfix .NET Core 3.1 on AlmaLinux 8 bugfix update ��/��y�idotnet-runtime-3.1-3.1.24-1.el8_5.x86_64.rpm �|�.dotnet-templates-3.1-3.1.418-1.el8_5.x86_64.rpm �v�iaspnetcore-targeting-pack-3.1-3.1.24-1.el8_5.x86_64.rpm �x�idotnet-hostfxr-3.1-3.1.24-1.el8_5.x86_64.rpm �{�idotnet-targeting-pack-3.1-3.1.24-1.el8_5.x86_64.rpm �w�idotnet-apphost-pack-3.1-3.1.24-1.el8_5.x86_64.rpm �z�.dotnet-sdk-3.1-3.1.418-1.el8_5.x86_64.rpm �u�iaspnetcore-runtime-3.1-3.1.24-1.el8_5.x86_64.rpm �y�idotnet-runtime-3.1-3.1.24-1.el8_5.x86_64.rpm �|�.dotnet-templates-3.1-3.1.418-1.el8_5.x86_64.rpm �v�iaspnetcore-targeting-pack-3.1-3.1.24-1.el8_5.x86_64.rpm �x�idotnet-hostfxr-3.1-3.1.24-1.el8_5.x86_64.rpm �{�idotnet-targeting-pack-3.1-3.1.24-1.el8_5.x86_64.rpm �w�idotnet-apphost-pack-3.1-3.1.24-1.el8_5.x86_64.rpm �z�.dotnet-sdk-3.1-3.1.418-1.el8_5.x86_64.rpm �u�iaspnetcore-runtime-3.1-3.1.24-1.el8_5.x86_64.rpm �����B ��#��SBBBBBBBBBBBBBBbugfix .NET 5.0 on AlmaLinux 8 bugfix update ��>��t�fdotnet-sdk-5.0-5.0.213-1.el8_5.x86_64.rpm �q�Ydotnet-apphost-pack-5.0-5.0.16-1.el8_5.x86_64.rpm �k�Yaspnetcore-targeting-pack-5.0-5.0.16-1.el8_5.x86_64.rpm �r�Ydotnet-hostfxr-5.0-5.0.16-1.el8_5.x86_64.rpm �s�Ydotnet-runtime-5.0-5.0.16-1.el8_5.x86_64.rpm �j�Yaspnetcore-runtime-5.0-5.0.16-1.el8_5.x86_64.rpm �v�fdotnet-templates-5.0-5.0.213-1.el8_5.x86_64.rpm �u�Ydotnet-targeting-pack-5.0-5.0.16-1.el8_5.x86_64.rpm �t�fdotnet-sdk-5.0-5.0.213-1.el8_5.x86_64.rpm �q�Ydotnet-apphost-pack-5.0-5.0.16-1.el8_5.x86_64.rpm �k�Yaspnetcore-targeting-pack-5.0-5.0.16-1.el8_5.x86_64.rpm �r�Ydotnet-hostfxr-5.0-5.0.16-1.el8_5.x86_64.rpm �s�Ydotnet-runtime-5.0-5.0.16-1.el8_5.x86_64.rpm �j�Yaspnetcore-runtime-5.0-5.0.16-1.el8_5.x86_64.rpm �v�fdotnet-templates-5.0-5.0.213-1.el8_5.x86_64.rpm �u�Ydotnet-targeting-pack-5.0-5.0.16-1.el8_5.x86_64.rpm �����C� ��*��dBBBBbugfix sanlock bug fix and enhancement update ��N�L��6sanlk-reset-3.8.4-2.el8_5.x86_64.rpm ��6sanlock-3.8.4-2.el8_5.x86_64.rpm �r�6python3-sanlock-3.8.4-2.el8_5.x86_64.rpm ��6sanlk-reset-3.8.4-2.el8_5.x86_64.rpm ��6sanlock-3.8.4-2.el8_5.x86_64.rpm �r�6python3-sanlock-3.8.4-2.el8_5.x86_64.rpm ����0�D� ��-��kbugfix NetworkManager bug fix and enhancement update ���>�)�ONetworkManager-cloud-setup-1.32.10-5.el8_5.x86_64.rpm �)�ONetworkManager-cloud-setup-1.32.10-5.el8_5.x86_64.rpm ����0�E ��/��.bugfix python-suds bug fix and enhancement update ��X�5� �`python3-suds-0.7-0.8.94664ddd46a6.el8_5.2.noarch.rpm � �`python3-suds-0.7-0.8.94664ddd46a6.el8_5.2.noarch.rpm ����0�F ��1��0bugfix cloud-init bug fix and enhancement update �� �4�u�Bcloud-init-21.1-7.el8_5.5.alma.noarch.rpm �u�Bcloud-init-21.1-7.el8_5.5.alma.noarch.rpm �����G ��=��rBBBBBBBBBbugfix pki-core:10.6 bug fix update ��A�l�K�Q�y�s ��Jpki-server-10.11.2-5.module_el8.5.0+2640+bc030dcc.noarch.rpm ��Jpki-kra-10.11.2-5.module_el8.5.0+2640+bc030dcc.noarch.rpm ��Jpki-base-10.11.2-5.module_el8.5.0+2640+bc030dcc.noarch.rpm ��Jpki-ca-10.11.2-5.module_el8.5.0+2640+bc030dcc.noarch.rpm ��Jpython3-pki-10.11.2-5.module_el8.5.0+2640+bc030dcc.noarch.rpm ��Jpki-acme-10.11.2-5.module_el8.5.0+2640+bc030dcc.noarch.rpm �\�Jpki-tools-10.11.2-5.module_el8.5.0+2640+bc030dcc.x86_64.rpm �[�Jpki-symkey-10.11.2-5.module_el8.5.0+2640+bc030dcc.x86_64.rpm ��Jpki-base-java-10.11.2-5.module_el8.5.0+2640+bc030dcc.noarch.rpm �K�Q�y�s ��Jpki-server-10.11.2-5.module_el8.5.0+2640+bc030dcc.noarch.rpm ��Jpki-kra-10.11.2-5.module_el8.5.0+2640+bc030dcc.noarch.rpm ��Jpki-base-10.11.2-5.module_el8.5.0+2640+bc030dcc.noarch.rpm ��Jpki-ca-10.11.2-5.module_el8.5.0+2640+bc030dcc.noarch.rpm ��Jpython3-pki-10.11.2-5.module_el8.5.0+2640+bc030dcc.noarch.rpm ��Jpki-acme-10.11.2-5.module_el8.5.0+2640+bc030dcc.noarch.rpm �\�Jpki-tools-10.11.2-5.module_el8.5.0+2640+bc030dcc.x86_64.rpm �[�Jpki-symkey-10.11.2-5.module_el8.5.0+2640+bc030dcc.x86_64.rpm ��Jpki-base-java-10.11.2-5.module_el8.5.0+2640+bc030dcc.noarch.rpm �����H �� ��YBBBB�s�pBBBBBBBBBBbugfix idm:DL1 bug fix update ��-�C�{�Z�%��G�!ipa-common-4.9.6-12.module_el8.5.0+2641+983b221b.noarch.rpm �:�upython3-pyusb-1.0.0-9.module_el8.5.0+2641+983b221b.noarch.rpm �~�!ipa-client-4.9.6-12.module_el8.5.0+2641+983b221b.x86_64.rpm �H�!ipa-python-compat-4.9.6-12.module_el8.5.0+2641+983b221b.noarch.rpm �=�python3-yubico-1.3.2-9.module_el8.5.0+2641+983b221b.noarch.rpm � �!ipa-client-samba-4.9.6-12.module_el8.5.0+2641+983b221b.x86_64.rpm ��epython3-jwcrypto-0.5.0-1.module_el8.5.0+2641+983b221b.noarch.rpm �I�!ipa-selinux-4.9.6-12.module_el8.5.0+2641+983b221b.noarch.rpm ��!ipa-client-epn-4.9.6-12.module_el8.5.0+2641+983b221b.x86_64.rpm �G�)ipa-healthcheck-core-0.7-6.module_el8.5.0+2641+983b221b.noarch.rpm �w�!python3-ipalib-4.9.6-12.module_el8.5.0+2641+983b221b.noarch.rpm �;�rpython3-qrcode-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm �F�!ipa-client-common-4.9.6-12.module_el8.5.0+2641+983b221b.noarch.rpm �<�rpython3-qrcode-core-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm �v�!python3-ipaclient-4.9.6-12.module_el8.5.0+2641+983b221b.noarch.rpm �{�Z�%��G�!ipa-common-4.9.6-12.module_el8.5.0+2641+983b221b.noarch.rpm �:�upython3-pyusb-1.0.0-9.module_el8.5.0+2641+983b221b.noarch.rpm �~�!ipa-client-4.9.6-12.module_el8.5.0+2641+983b221b.x86_64.rpm �H�!ipa-python-compat-4.9.6-12.module_el8.5.0+2641+983b221b.noarch.rpm �=�python3-yubico-1.3.2-9.module_el8.5.0+2641+983b221b.noarch.rpm � �!ipa-client-samba-4.9.6-12.module_el8.5.0+2641+983b221b.x86_64.rpm ��epython3-jwcrypto-0.5.0-1.module_el8.5.0+2641+983b221b.noarch.rpm �I�!ipa-selinux-4.9.6-12.module_el8.5.0+2641+983b221b.noarch.rpm ��!ipa-client-epn-4.9.6-12.module_el8.5.0+2641+983b221b.x86_64.rpm �G�)ipa-healthcheck-core-0.7-6.module_el8.5.0+2641+983b221b.noarch.rpm �w�!python3-ipalib-4.9.6-12.module_el8.5.0+2641+983b221b.noarch.rpm �;�rpython3-qrcode-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm �F�!ipa-client-common-4.9.6-12.module_el8.5.0+2641+983b221b.noarch.rpm �<�rpython3-qrcode-core-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm �v�!python3-ipaclient-4.9.6-12.module_el8.5.0+2641+983b221b.noarch.rpm ����{�I ����KBBBBBBBBBBBBBBBBBBbugfix virt:rhel and virt-devel:rhel bug fix update ��p� �^�\�wL �_�!qemu-kvm-core-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm �X�!qemu-kvm-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm �W�!qemu-img-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm �\�!qemu-kvm-block-rbd-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm �[�!qemu-kvm-block-iscsi-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm �^�!qemu-kvm-common-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm �Z�!qemu-kvm-block-gluster-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm �Y�!qemu-kvm-block-curl-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm �V�!qemu-guest-agent-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm �]�!qemu-kvm-block-ssh-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm �^�\�wL �_�!qemu-kvm-core-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm �X�!qemu-kvm-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm �W�!qemu-img-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm �\�!qemu-kvm-block-rbd-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm �[�!qemu-kvm-block-iscsi-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm �^�!qemu-kvm-common-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm �Z�!qemu-kvm-block-gluster-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm �Y�!qemu-kvm-block-curl-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm �V�!qemu-guest-agent-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm �]�!qemu-kvm-block-ssh-4.2.0-60.module_el8.5.0+2634+9e40c7b1.2.x86_64.rpm ����1�J ��#��`Bbugfix gdm bug fix and enhancement update ����%�(gdm-40.0-15.el8_5.3.x86_64.rpm �%�(gdm-40.0-15.el8_5.3.i686.rpm �%�(gdm-40.0-15.el8_5.3.x86_64.rpm �%�(gdm-40.0-15.el8_5.3.i686.rpm ����0 �K ��2��dBBBBBBBBBBBBbugfix java-1.8.0-openjdk bug fix and enhancement update ��,�fhttps://errata.almalinux.org/8/ALBA-2022-1731.html ALBA-2022-1731 ALBA-2022-1731 �<�java-1.8.0-openjdk-devel-1.8.0.332.b09-2.el8_6.x86_64.rpm �{�java-1.8.0-openjdk-javadoc-zip-1.8.0.332.b09-2.el8_6.noarch.rpm �9�java-1.8.0-openjdk-1.8.0.332.b09-2.el8_6.x86_64.rpm �>�java-1.8.0-openjdk-src-1.8.0.332.b09-2.el8_6.x86_64.rpm �z�java-1.8.0-openjdk-javadoc-1.8.0.332.b09-2.el8_6.noarch.rpm �:�java-1.8.0-openjdk-accessibility-1.8.0.332.b09-2.el8_6.x86_64.rpm �;�java-1.8.0-openjdk-demo-1.8.0.332.b09-2.el8_6.x86_64.rpm �=�java-1.8.0-openjdk-headless-1.8.0.332.b09-2.el8_6.x86_64.rpm �<�java-1.8.0-openjdk-devel-1.8.0.332.b09-2.el8_6.x86_64.rpm �{�java-1.8.0-openjdk-javadoc-zip-1.8.0.332.b09-2.el8_6.noarch.rpm �9�java-1.8.0-openjdk-1.8.0.332.b09-2.el8_6.x86_64.rpm �>�java-1.8.0-openjdk-src-1.8.0.332.b09-2.el8_6.x86_64.rpm �z�java-1.8.0-openjdk-javadoc-1.8.0.332.b09-2.el8_6.noarch.rpm �:�java-1.8.0-openjdk-accessibility-1.8.0.332.b09-2.el8_6.x86_64.rpm �;�java-1.8.0-openjdk-demo-1.8.0.332.b09-2.el8_6.x86_64.rpm �=�java-1.8.0-openjdk-headless-1.8.0.332.b09-2.el8_6.x86_64.rpm ���� �L ����sBBBBBBBBBBBBBBBBbugfix java-11-openjdk bug fix and enhancement update ���chttps://errata.almalinux.org/8/ALBA-2022-1732.html ALBA-2022-1732 ALBA-2022-1732 �B�Qjava-11-openjdk-headless-11.0.15.0.10-2.el8_6.x86_64.rpm �C�Qjava-11-openjdk-javadoc-11.0.15.0.10-2.el8_6.x86_64.rpm �G�Qjava-11-openjdk-static-libs-11.0.15.0.10-2.el8_6.x86_64.rpm �D�Qjava-11-openjdk-javadoc-zip-11.0.15.0.10-2.el8_6.x86_64.rpm �F�Qjava-11-openjdk-src-11.0.15.0.10-2.el8_6.x86_64.rpm �@�Qjava-11-openjdk-demo-11.0.15.0.10-2.el8_6.x86_64.rpm �?�Qjava-11-openjdk-11.0.15.0.10-2.el8_6.x86_64.rpm �A�Qjava-11-openjdk-devel-11.0.15.0.10-2.el8_6.x86_64.rpm �E�Qjava-11-openjdk-jmods-11.0.15.0.10-2.el8_6.x86_64.rpm �B�Qjava-11-openjdk-headless-11.0.15.0.10-2.el8_6.x86_64.rpm �C�Qjava-11-openjdk-javadoc-11.0.15.0.10-2.el8_6.x86_64.rpm �G�Qjava-11-openjdk-static-libs-11.0.15.0.10-2.el8_6.x86_64.rpm �D�Qjava-11-openjdk-javadoc-zip-11.0.15.0.10-2.el8_6.x86_64.rpm �F�Qjava-11-openjdk-src-11.0.15.0.10-2.el8_6.x86_64.rpm �@�Qjava-11-openjdk-demo-11.0.15.0.10-2.el8_6.x86_64.rpm �?�Qjava-11-openjdk-11.0.15.0.10-2.el8_6.x86_64.rpm �A�Qjava-11-openjdk-devel-11.0.15.0.10-2.el8_6.x86_64.rpm �E�Qjava-11-openjdk-jmods-11.0.15.0.10-2.el8_6.x86_64.rpm ���� �M ��3��FBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix fence-agents bug fix and enhancement update ��uyhttps://errata.almalinux.org/8/ALBA-2022-1757.html ALBA-2022-1757 ALBA-2022-1757 )�=fence-agents-ifmib-4.2.1-89.el8.noarch.rpm �=fence-agents-eaton-snmp-4.2.1-89.el8.noarch.rpm �|=fence-agents-brocade-4.2.1-89.el8.noarch.rpm �=fence-agents-heuristics-ping-4.2.1-89.el8.noarch.rpm �z=fence-agents-apc-snmp-4.2.1-89.el8.noarch.rpm �b=fence-agents-ibm-vpc-4.2.1-89.el8.noarch.rpm �=fence-agents-virsh-4.2.1-89.el8.noarch.rpm �=fence-agents-rhevm-4.2.1-89.el8.noarch.rpm �m=fence-agents-kdump-4.2.1-89.el8.x86_64.rpm �=fence-agents-ilo2-4.2.1-89.el8.noarch.rpm �=fence-agents-ipmilan-4.2.1-89.el8.noarch.rpm �=fence-agents-sbd-4.2.1-89.el8.noarch.rpm �=fence-agents-mpath-4.2.1-89.el8.noarch.rpm �=fence-agents-emerson-4.2.1-89.el8.noarch.rpm �=fence-agents-ibmblade-4.2.1-89.el8.noarch.rpm � =fence-agents-compute-4.2.1-89.el8.noarch.rpm �=fence-agents-ilo-ssh-4.2.1-89.el8.noarch.rpm �=fence-agents-rsb-4.2.1-89.el8.noarch.rpm �{=fence-agents-bladecenter-4.2.1-89.el8.noarch.rpm �=fence-agents-rsa-4.2.1-89.el8.noarch.rpm �=fence-agents-lpar-4.2.1-89.el8.noarch.rpm � =fence-agents-intelmodular-4.2.1-89.el8.noarch.rpm �2=fence-agents-kubevirt-4.2.1-89.el8.x86_64.rpm �=fence-agents-eps-4.2.1-89.el8.noarch.rpm �x=fence-agents-amt-ws-4.2.1-89.el8.noarch.rpm �y=fence-agents-apc-4.2.1-89.el8.noarch.rpm �=fence-agents-vmware-rest-4.2.1-89.el8.noarch.rpm �=fence-agents-common-4.2.1-89.el8.noarch.rpm �=fence-agents-hpblade-4.2.1-89.el8.noarch.rpm �n=fence-agents-redfish-4.2.1-89.el8.x86_64.rpm �=fence-agents-ipdu-4.2.1-89.el8.noarch.rpm �}=fence-agents-cisco-mds-4.2.1-89.el8.noarch.rpm � =fence-agents-ilo-mp-4.2.1-89.el8.noarch.rpm � =fence-agents-ilo-moonshot-4.2.1-89.el8.noarch.rpm �~=fence-agents-cisco-ucs-4.2.1-89.el8.noarch.rpm �l=fence-agents-all-4.2.1-89.el8.x86_64.rpm �=fence-agents-wti-4.2.1-89.el8.noarch.rpm �=fence-agents-vmware-soap-4.2.1-89.el8.noarch.rpm �=fence-agents-drac5-4.2.1-89.el8.noarch.rpm �a=fence-agents-ibm-powervs-4.2.1-89.el8.noarch.rpm �=fence-agents-scsi-4.2.1-89.el8.noarch.rpm )�=fence-agents-ifmib-4.2.1-89.el8.noarch.rpm �=fence-agents-eaton-snmp-4.2.1-89.el8.noarch.rpm �|=fence-agents-brocade-4.2.1-89.el8.noarch.rpm �=fence-agents-heuristics-ping-4.2.1-89.el8.noarch.rpm �z=fence-agents-apc-snmp-4.2.1-89.el8.noarch.rpm �b=fence-agents-ibm-vpc-4.2.1-89.el8.noarch.rpm �=fence-agents-virsh-4.2.1-89.el8.noarch.rpm �=fence-agents-rhevm-4.2.1-89.el8.noarch.rpm �m=fence-agents-kdump-4.2.1-89.el8.x86_64.rpm �=fence-agents-ilo2-4.2.1-89.el8.noarch.rpm �=fence-agents-ipmilan-4.2.1-89.el8.noarch.rpm �=fence-agents-sbd-4.2.1-89.el8.noarch.rpm �=fence-agents-mpath-4.2.1-89.el8.noarch.rpm �=fence-agents-emerson-4.2.1-89.el8.noarch.rpm �=fence-agents-ibmblade-4.2.1-89.el8.noarch.rpm � =fence-agents-compute-4.2.1-89.el8.noarch.rpm �=fence-agents-ilo-ssh-4.2.1-89.el8.noarch.rpm �=fence-agents-rsb-4.2.1-89.el8.noarch.rpm �{=fence-agents-bladecenter-4.2.1-89.el8.noarch.rpm �=fence-agents-rsa-4.2.1-89.el8.noarch.rpm �=fence-agents-lpar-4.2.1-89.el8.noarch.rpm � =fence-agents-intelmodular-4.2.1-89.el8.noarch.rpm �2=fence-agents-kubevirt-4.2.1-89.el8.x86_64.rpm �=fence-agents-eps-4.2.1-89.el8.noarch.rpm �x=fence-agents-amt-ws-4.2.1-89.el8.noarch.rpm �y=fence-agents-apc-4.2.1-89.el8.noarch.rpm �=fence-agents-vmware-rest-4.2.1-89.el8.noarch.rpm �=fence-agents-common-4.2.1-89.el8.noarch.rpm �=fence-agents-hpblade-4.2.1-89.el8.noarch.rpm �n=fence-agents-redfish-4.2.1-89.el8.x86_64.rpm �=fence-agents-ipdu-4.2.1-89.el8.noarch.rpm �}=fence-agents-cisco-mds-4.2.1-89.el8.noarch.rpm � =fence-agents-ilo-mp-4.2.1-89.el8.noarch.rpm � =fence-agents-ilo-moonshot-4.2.1-89.el8.noarch.rpm �~=fence-agents-cisco-ucs-4.2.1-89.el8.noarch.rpm �l=fence-agents-all-4.2.1-89.el8.x86_64.rpm �=fence-agents-wti-4.2.1-89.el8.noarch.rpm �=fence-agents-vmware-soap-4.2.1-89.el8.noarch.rpm �=fence-agents-drac5-4.2.1-89.el8.noarch.rpm �a=fence-agents-ibm-powervs-4.2.1-89.el8.noarch.rpm �=fence-agents-scsi-4.2.1-89.el8.noarch.rpm ���z �N ��:��tBBBBbugfix poppler bug fix and enhancement update ��nyhttps://errata.almalinux.org/8/ALBA-2022-1760.html ALBA-2022-1760 ALBA-2022-1760 �p�poppler-20.11.0-4.el8.x86_64.rpm �p�poppler-20.11.0-4.el8.x86_64.rpm �U�poppler-utils-20.11.0-4.el8.x86_64.rpm �q�poppler-glib-20.11.0-4.el8.x86_64.rpm �q�poppler-glib-20.11.0-4.el8.x86_64.rpm �p�poppler-20.11.0-4.el8.x86_64.rpm �p�poppler-20.11.0-4.el8.x86_64.rpm �U�poppler-utils-20.11.0-4.el8.x86_64.rpm �q�poppler-glib-20.11.0-4.el8.x86_64.rpm �q�poppler-glib-20.11.0-4.el8.x86_64.rpm ��� �O�\ ����{BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix gcc-toolset-11-gcc bug fix and enhancement update ��gyhttps://errata.almalinux.org/8/ALBA-2022-1761.html ALBA-2022-1761 ALBA-2022-1761 �>sgcc-toolset-11-libquadmath-devel-11.2.1-9.1.el8.x86_64.rpm �>sgcc-toolset-11-libquadmath-devel-11.2.1-9.1.el8.x86_64.rpm �?sgcc-toolset-11-libstdc++-devel-11.2.1-9.1.el8.x86_64.rpm �?sgcc-toolset-11-libstdc++-devel-11.2.1-9.1.el8.x86_64.rpm �1sgcc-toolset-11-gcc-gfortran-11.2.1-9.1.el8.x86_64.rpm �5sgcc-toolset-11-libstdc++-docs-11.2.1-9.1.el8.x86_64.rpm �6sgcc-toolset-11-libtsan-devel-11.2.1-9.1.el8.x86_64.rpm �;sgcc-toolset-11-libatomic-devel-11.2.1-9.1.el8.x86_64.rpm �;sgcc-toolset-11-libatomic-devel-11.2.1-9.1.el8.x86_64.rpm �4sgcc-toolset-11-liblsan-devel-11.2.1-9.1.el8.x86_64.rpm �:sgcc-toolset-11-libasan-devel-11.2.1-9.1.el8.x86_64.rpm �:sgcc-toolset-11-libasan-devel-11.2.1-9.1.el8.x86_64.rpm �<sgcc-toolset-11-libgccjit-devel-11.2.1-9.1.el8.x86_64.rpm �<sgcc-toolset-11-libgccjit-devel-11.2.1-9.1.el8.x86_64.rpm �=sgcc-toolset-11-libitm-devel-11.2.1-9.1.el8.x86_64.rpm �=sgcc-toolset-11-libitm-devel-11.2.1-9.1.el8.x86_64.rpm �0sgcc-toolset-11-gcc-gdb-plugin-11.2.1-9.1.el8.x86_64.rpm �9sgcc-toolset-11-gcc-plugin-devel-11.2.1-9.1.el8.x86_64.rpm �9sgcc-toolset-11-gcc-plugin-devel-11.2.1-9.1.el8.x86_64.rpm �.sgcc-toolset-11-gcc-11.2.1-9.1.el8.x86_64.rpm �3sgcc-toolset-11-libgccjit-docs-11.2.1-9.1.el8.x86_64.rpm �+slibasan6-11.2.1-9.1.el8.x86_64.rpm �+slibasan6-11.2.1-9.1.el8.x86_64.rpm �2sgcc-toolset-11-libgccjit-11.2.1-9.1.el8.x86_64.rpm �@sgcc-toolset-11-libubsan-devel-11.2.1-9.1.el8.x86_64.rpm �@sgcc-toolset-11-libubsan-devel-11.2.1-9.1.el8.x86_64.rpm �/sgcc-toolset-11-gcc-c++-11.2.1-9.1.el8.x86_64.rpm �>sgcc-toolset-11-libquadmath-devel-11.2.1-9.1.el8.x86_64.rpm �>sgcc-toolset-11-libquadmath-devel-11.2.1-9.1.el8.x86_64.rpm �?sgcc-toolset-11-libstdc++-devel-11.2.1-9.1.el8.x86_64.rpm �?sgcc-toolset-11-libstdc++-devel-11.2.1-9.1.el8.x86_64.rpm �1sgcc-toolset-11-gcc-gfortran-11.2.1-9.1.el8.x86_64.rpm �5sgcc-toolset-11-libstdc++-docs-11.2.1-9.1.el8.x86_64.rpm �6sgcc-toolset-11-libtsan-devel-11.2.1-9.1.el8.x86_64.rpm �;sgcc-toolset-11-libatomic-devel-11.2.1-9.1.el8.x86_64.rpm �;sgcc-toolset-11-libatomic-devel-11.2.1-9.1.el8.x86_64.rpm �4sgcc-toolset-11-liblsan-devel-11.2.1-9.1.el8.x86_64.rpm �:sgcc-toolset-11-libasan-devel-11.2.1-9.1.el8.x86_64.rpm �:sgcc-toolset-11-libasan-devel-11.2.1-9.1.el8.x86_64.rpm �<sgcc-toolset-11-libgccjit-devel-11.2.1-9.1.el8.x86_64.rpm �<sgcc-toolset-11-libgccjit-devel-11.2.1-9.1.el8.x86_64.rpm �=sgcc-toolset-11-libitm-devel-11.2.1-9.1.el8.x86_64.rpm �=sgcc-toolset-11-libitm-devel-11.2.1-9.1.el8.x86_64.rpm �0sgcc-toolset-11-gcc-gdb-plugin-11.2.1-9.1.el8.x86_64.rpm �9sgcc-toolset-11-gcc-plugin-devel-11.2.1-9.1.el8.x86_64.rpm �9sgcc-toolset-11-gcc-plugin-devel-11.2.1-9.1.el8.x86_64.rpm �.sgcc-toolset-11-gcc-11.2.1-9.1.el8.x86_64.rpm �3sgcc-toolset-11-libgccjit-docs-11.2.1-9.1.el8.x86_64.rpm �+slibasan6-11.2.1-9.1.el8.x86_64.rpm �+slibasan6-11.2.1-9.1.el8.x86_64.rpm �2sgcc-toolset-11-libgccjit-11.2.1-9.1.el8.x86_64.rpm �@sgcc-toolset-11-libubsan-devel-11.2.1-9.1.el8.x86_64.rpm �@sgcc-toolset-11-libubsan-devel-11.2.1-9.1.el8.x86_64.rpm �/sgcc-toolset-11-gcc-c++-11.2.1-9.1.el8.x86_64.rpm ��� �P ��'��`BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix pcp bug fix and enhancement update ��`yhttps://errata.almalinux.org/8/ALBA-2022-1765.html ALBA-2022-1765 ALBA-2022-1765 h�tpcp-pmda-hacluster-5.3.5-8.el8.x86_64.rpm �pcp-pmda-podman-5.3.5-8.el8.x86_64.rpm �pcp-pmda-nfsclient-5.3.5-8.el8.x86_64.rpm �gpcp-pmda-bpftrace-5.3.5-8.el8.x86_64.rpm �1perl-PCP-MMV-5.3.5-8.el8.x86_64.rpm �#pcp-pmda-weblog-5.3.5-8.el8.x86_64.rpm �vpcp-pmda-infiniband-5.3.5-8.el8.x86_64.rpm �Wpcp-export-pcp2spark-5.3.5-8.el8.x86_64.rpm �]pcp-import-ganglia2pcp-5.3.5-8.el8.x86_64.rpm �upcp-pmda-haproxy-5.3.5-8.el8.x86_64.rpm �|pcp-pmda-lustre-5.3.5-8.el8.x86_64.rpm �rpcp-pmda-gpfs-5.3.5-8.el8.x86_64.rpm �"pcp-pmda-unbound-5.3.5-8.el8.x86_64.rpm �pcp-5.3.5-8.el8.x86_64.rpm �spcp-testsuite-5.3.5-8.el8.x86_64.rpm �spcp-testsuite-5.3.5-8.el8.x86_64.rpm �pcp-pmda-mysql-5.3.5-8.el8.x86_64.rpm �ppcp-pmda-gfs2-5.3.5-8.el8.x86_64.rpm �0perl-PCP-LogSummary-5.3.5-8.el8.x86_64.rpm �}pcp-pmda-lustrecomm-5.3.5-8.el8.x86_64.rpm �^pcp-import-iostat2pcp-5.3.5-8.el8.x86_64.rpm � pcp-pmda-systemd-5.3.5-8.el8.x86_64.rpm �pcp-pmda-news-5.3.5-8.el8.x86_64.rpm �Kpcp-libs-5.3.5-8.el8.x86_64.rpm �Kpcp-libs-5.3.5-8.el8.x86_64.rpm �pcp-pmda-netcheck-5.3.5-8.el8.x86_64.rpm �pcp-pmda-summary-5.3.5-8.el8.x86_64.rpm �pcp-pmda-sockets-5.3.5-8.el8.x86_64.rpm �pcp-pmda-openmetrics-5.3.5-8.el8.x86_64.rpm �pcp-pmda-named-5.3.5-8.el8.x86_64.rpm �npcp-pmda-ds389log-5.3.5-8.el8.x86_64.rpm �bpcp-pmda-apache-5.3.5-8.el8.x86_64.rpm �mpcp-pmda-ds389-5.3.5-8.el8.x86_64.rpm � pcp-pmda-mic-5.3.5-8.el8.x86_64.rpm �pcp-pmda-rabbitmq-5.3.5-8.el8.x86_64.rpm �_pcp-import-mrtg2pcp-5.3.5-8.el8.x86_64.rpm �dpcp-pmda-bcc-5.3.5-8.el8.x86_64.rpm �lpcp-pmda-docker-5.3.5-8.el8.x86_64.rpm �/perl-PCP-LogImport-5.3.5-8.el8.x86_64.rpm �pcp-pmda-redis-5.3.5-8.el8.x86_64.rpm �Xpcp-pmda-denki-5.3.5-8.el8.x86_64.rpm �Tpcp-export-pcp2graphite-5.3.5-8.el8.x86_64.rpm �{pcp-pmda-logger-5.3.5-8.el8.x86_64.rpm �Vpcp-export-pcp2json-5.3.5-8.el8.x86_64.rpm �Ypcp-export-pcp2zabbix-5.3.5-8.el8.x86_64.rpm �pcp-pmda-mounts-5.3.5-8.el8.x86_64.rpm �pcp-doc-5.3.5-8.el8.noarch.rpm �pcp-pmda-pdns-5.3.5-8.el8.x86_64.rpm �jpcp-pmda-dbping-5.3.5-8.el8.x86_64.rpm �pcp-pmda-memcache-5.3.5-8.el8.x86_64.rpm �&pcp-system-tools-5.3.5-8.el8.x86_64.rpm �pcp-pmda-postgresql-5.3.5-8.el8.x86_64.rpm �kpcp-pmda-dm-5.3.5-8.el8.x86_64.rpm �cpcp-pmda-bash-5.3.5-8.el8.x86_64.rpm �/pcp-devel-5.3.5-8.el8.x86_64.rpm �/pcp-devel-5.3.5-8.el8.x86_64.rpm �pcp-pmda-snmp-5.3.5-8.el8.x86_64.rpm � pcp-pmda-nvidia-gpu-5.3.5-8.el8.x86_64.rpm � pcp-pmda-oracle-5.3.5-8.el8.x86_64.rpm �$pcp-pmda-zimbra-5.3.5-8.el8.x86_64.rpm �~pcp-pmda-mailq-5.3.5-8.el8.x86_64.rpm �pcp-pmda-mssql-5.3.5-8.el8.x86_64.rpm �pcp-pmda-statsd-5.3.5-8.el8.x86_64.rpm �ypcp-pmda-lio-5.3.5-8.el8.x86_64.rpm �0pcp-libs-devel-5.3.5-8.el8.x86_64.rpm �0pcp-libs-devel-5.3.5-8.el8.x86_64.rpm �pcp-pmda-roomtemp-5.3.5-8.el8.x86_64.rpm �pcp-pmda-postfix-5.3.5-8.el8.x86_64.rpm �pcp-pmda-samba-5.3.5-8.el8.x86_64.rpm �ipcp-pmda-cisco-5.3.5-8.el8.x86_64.rpm �2perl-PCP-PMDA-5.3.5-8.el8.x86_64.rpm �pcp-pmda-perfevent-5.3.5-8.el8.x86_64.rpm �`pcp-import-sar2pcp-5.3.5-8.el8.x86_64.rpm �opcp-pmda-elasticsearch-5.3.5-8.el8.x86_64.rpm �pcp-pmda-rsyslog-5.3.5-8.el8.x86_64.rpm �Spcp-export-pcp2elasticsearch-5.3.5-8.el8.x86_64.rpm �pcp-pmda-netfilter-5.3.5-8.el8.x86_64.rpm �zpcp-pmda-lmsensors-5.3.5-8.el8.x86_64.rpm �epcp-pmda-bind2-5.3.5-8.el8.x86_64.rpm �fpcp-pmda-bonding-5.3.5-8.el8.x86_64.rpm �pcp-pmda-sendmail-5.3.5-8.el8.x86_64.rpm �Xpcp-export-pcp2xml-5.3.5-8.el8.x86_64.rpm �pcp-pmda-slurm-5.3.5-8.el8.x86_64.rpm �pcp-selinux-5.3.5-8.el8.x86_64.rpm �pcp-pmda-shping-5.3.5-8.el8.x86_64.rpm �xpcp-pmda-libvirt-5.3.5-8.el8.x86_64.rpm �Ypcp-pmda-mongodb-5.3.5-8.el8.x86_64.rpm �9python3-pcp-5.3.5-8.el8.x86_64.rpm �\pcp-import-collectl2pcp-5.3.5-8.el8.x86_64.rpm �pcp-conf-5.3.5-8.el8.x86_64.rpm � pcp-pmda-nginx-5.3.5-8.el8.x86_64.rpm �Zpcp-export-zabbix-agent-5.3.5-8.el8.x86_64.rpm �Upcp-export-pcp2influxdb-5.3.5-8.el8.x86_64.rpm �hpcp-pmda-cifs-5.3.5-8.el8.x86_64.rpm �!pcp-pmda-trace-5.3.5-8.el8.x86_64.rpm �'pcp-zeroconf-5.3.5-8.el8.x86_64.rpm �spcp-pmda-gpsd-5.3.5-8.el8.x86_64.rpm �apcp-pmda-activemq-5.3.5-8.el8.x86_64.rpm �qpcp-pmda-gluster-5.3.5-8.el8.x86_64.rpm �%pcp-pmda-zswap-5.3.5-8.el8.x86_64.rpm �wpcp-pmda-json-5.3.5-8.el8.x86_64.rpm �[pcp-gui-5.3.5-8.el8.x86_64.rpm �pcp-pmda-openvswitch-5.3.5-8.el8.x86_64.rpm �pcp-pmda-smart-5.3.5-8.el8.x86_64.rpm h�tpcp-pmda-hacluster-5.3.5-8.el8.x86_64.rpm �pcp-pmda-podman-5.3.5-8.el8.x86_64.rpm �pcp-pmda-nfsclient-5.3.5-8.el8.x86_64.rpm �gpcp-pmda-bpftrace-5.3.5-8.el8.x86_64.rpm �1perl-PCP-MMV-5.3.5-8.el8.x86_64.rpm �#pcp-pmda-weblog-5.3.5-8.el8.x86_64.rpm �vpcp-pmda-infiniband-5.3.5-8.el8.x86_64.rpm �Wpcp-export-pcp2spark-5.3.5-8.el8.x86_64.rpm �]pcp-import-ganglia2pcp-5.3.5-8.el8.x86_64.rpm �upcp-pmda-haproxy-5.3.5-8.el8.x86_64.rpm �|pcp-pmda-lustre-5.3.5-8.el8.x86_64.rpm �rpcp-pmda-gpfs-5.3.5-8.el8.x86_64.rpm �"pcp-pmda-unbound-5.3.5-8.el8.x86_64.rpm �pcp-5.3.5-8.el8.x86_64.rpm �spcp-testsuite-5.3.5-8.el8.x86_64.rpm �spcp-testsuite-5.3.5-8.el8.x86_64.rpm �pcp-pmda-mysql-5.3.5-8.el8.x86_64.rpm �ppcp-pmda-gfs2-5.3.5-8.el8.x86_64.rpm �0perl-PCP-LogSummary-5.3.5-8.el8.x86_64.rpm �}pcp-pmda-lustrecomm-5.3.5-8.el8.x86_64.rpm �^pcp-import-iostat2pcp-5.3.5-8.el8.x86_64.rpm � pcp-pmda-systemd-5.3.5-8.el8.x86_64.rpm �pcp-pmda-news-5.3.5-8.el8.x86_64.rpm �Kpcp-libs-5.3.5-8.el8.x86_64.rpm �Kpcp-libs-5.3.5-8.el8.x86_64.rpm �pcp-pmda-netcheck-5.3.5-8.el8.x86_64.rpm �pcp-pmda-summary-5.3.5-8.el8.x86_64.rpm �pcp-pmda-sockets-5.3.5-8.el8.x86_64.rpm �pcp-pmda-openmetrics-5.3.5-8.el8.x86_64.rpm �pcp-pmda-named-5.3.5-8.el8.x86_64.rpm �npcp-pmda-ds389log-5.3.5-8.el8.x86_64.rpm �bpcp-pmda-apache-5.3.5-8.el8.x86_64.rpm �mpcp-pmda-ds389-5.3.5-8.el8.x86_64.rpm � pcp-pmda-mic-5.3.5-8.el8.x86_64.rpm �pcp-pmda-rabbitmq-5.3.5-8.el8.x86_64.rpm �_pcp-import-mrtg2pcp-5.3.5-8.el8.x86_64.rpm �dpcp-pmda-bcc-5.3.5-8.el8.x86_64.rpm �lpcp-pmda-docker-5.3.5-8.el8.x86_64.rpm �/perl-PCP-LogImport-5.3.5-8.el8.x86_64.rpm �pcp-pmda-redis-5.3.5-8.el8.x86_64.rpm �Xpcp-pmda-denki-5.3.5-8.el8.x86_64.rpm �Tpcp-export-pcp2graphite-5.3.5-8.el8.x86_64.rpm �{pcp-pmda-logger-5.3.5-8.el8.x86_64.rpm �Vpcp-export-pcp2json-5.3.5-8.el8.x86_64.rpm �Ypcp-export-pcp2zabbix-5.3.5-8.el8.x86_64.rpm �pcp-pmda-mounts-5.3.5-8.el8.x86_64.rpm �pcp-doc-5.3.5-8.el8.noarch.rpm �pcp-pmda-pdns-5.3.5-8.el8.x86_64.rpm �jpcp-pmda-dbping-5.3.5-8.el8.x86_64.rpm �pcp-pmda-memcache-5.3.5-8.el8.x86_64.rpm �&pcp-system-tools-5.3.5-8.el8.x86_64.rpm �pcp-pmda-postgresql-5.3.5-8.el8.x86_64.rpm �kpcp-pmda-dm-5.3.5-8.el8.x86_64.rpm �cpcp-pmda-bash-5.3.5-8.el8.x86_64.rpm �/pcp-devel-5.3.5-8.el8.x86_64.rpm �/pcp-devel-5.3.5-8.el8.x86_64.rpm �pcp-pmda-snmp-5.3.5-8.el8.x86_64.rpm � pcp-pmda-nvidia-gpu-5.3.5-8.el8.x86_64.rpm � pcp-pmda-oracle-5.3.5-8.el8.x86_64.rpm �$pcp-pmda-zimbra-5.3.5-8.el8.x86_64.rpm �~pcp-pmda-mailq-5.3.5-8.el8.x86_64.rpm �pcp-pmda-mssql-5.3.5-8.el8.x86_64.rpm �pcp-pmda-statsd-5.3.5-8.el8.x86_64.rpm �ypcp-pmda-lio-5.3.5-8.el8.x86_64.rpm �0pcp-libs-devel-5.3.5-8.el8.x86_64.rpm �0pcp-libs-devel-5.3.5-8.el8.x86_64.rpm �pcp-pmda-roomtemp-5.3.5-8.el8.x86_64.rpm �pcp-pmda-postfix-5.3.5-8.el8.x86_64.rpm �pcp-pmda-samba-5.3.5-8.el8.x86_64.rpm �ipcp-pmda-cisco-5.3.5-8.el8.x86_64.rpm �2perl-PCP-PMDA-5.3.5-8.el8.x86_64.rpm �pcp-pmda-perfevent-5.3.5-8.el8.x86_64.rpm �`pcp-import-sar2pcp-5.3.5-8.el8.x86_64.rpm �opcp-pmda-elasticsearch-5.3.5-8.el8.x86_64.rpm �pcp-pmda-rsyslog-5.3.5-8.el8.x86_64.rpm �Spcp-export-pcp2elasticsearch-5.3.5-8.el8.x86_64.rpm �pcp-pmda-netfilter-5.3.5-8.el8.x86_64.rpm �zpcp-pmda-lmsensors-5.3.5-8.el8.x86_64.rpm �epcp-pmda-bind2-5.3.5-8.el8.x86_64.rpm �fpcp-pmda-bonding-5.3.5-8.el8.x86_64.rpm �pcp-pmda-sendmail-5.3.5-8.el8.x86_64.rpm �Xpcp-export-pcp2xml-5.3.5-8.el8.x86_64.rpm �pcp-pmda-slurm-5.3.5-8.el8.x86_64.rpm �pcp-selinux-5.3.5-8.el8.x86_64.rpm �pcp-pmda-shping-5.3.5-8.el8.x86_64.rpm �xpcp-pmda-libvirt-5.3.5-8.el8.x86_64.rpm �Ypcp-pmda-mongodb-5.3.5-8.el8.x86_64.rpm �9python3-pcp-5.3.5-8.el8.x86_64.rpm �\pcp-import-collectl2pcp-5.3.5-8.el8.x86_64.rpm �pcp-conf-5.3.5-8.el8.x86_64.rpm � pcp-pmda-nginx-5.3.5-8.el8.x86_64.rpm �Zpcp-export-zabbix-agent-5.3.5-8.el8.x86_64.rpm �Upcp-export-pcp2influxdb-5.3.5-8.el8.x86_64.rpm �hpcp-pmda-cifs-5.3.5-8.el8.x86_64.rpm �!pcp-pmda-trace-5.3.5-8.el8.x86_64.rpm �'pcp-zeroconf-5.3.5-8.el8.x86_64.rpm �spcp-pmda-gpsd-5.3.5-8.el8.x86_64.rpm �apcp-pmda-activemq-5.3.5-8.el8.x86_64.rpm �qpcp-pmda-gluster-5.3.5-8.el8.x86_64.rpm �%pcp-pmda-zswap-5.3.5-8.el8.x86_64.rpm �wpcp-pmda-json-5.3.5-8.el8.x86_64.rpm �[pcp-gui-5.3.5-8.el8.x86_64.rpm �pcp-pmda-openvswitch-5.3.5-8.el8.x86_64.rpm �pcp-pmda-smart-5.3.5-8.el8.x86_64.rpm ��� �Q ��*��hbugfix libgit2-glib bug fix and enhancement update ��Yyhttps://errata.almalinux.org/8/ALBA-2022-1769.html ALBA-2022-1769 ALBA-2022-1769 �R�Zlibgit2-glib-0.26.4-3.el8.x86_64.rpm �R�Zlibgit2-glib-0.26.4-3.el8.x86_64.rpm �R�Zlibgit2-glib-0.26.4-3.el8.x86_64.rpm �R�Zlibgit2-glib-0.26.4-3.el8.x86_64.rpm ��� �R ��3��kBBBBBBbugfix evince bug fix and enhancement update ��Ryhttps://errata.almalinux.org/8/ALBA-2022-1770.html ALBA-2022-1770 ALBA-2022-1770 �g�`evince-3.28.4-16.el8.x86_64.rpm �i�`evince-nautilus-3.28.4-16.el8.x86_64.rpm �_�`evince-libs-3.28.4-16.el8.x86_64.rpm �_�`evince-libs-3.28.4-16.el8.x86_64.rpm �h�`evince-browser-plugin-3.28.4-16.el8.x86_64.rpm �g�`evince-3.28.4-16.el8.x86_64.rpm �i�`evince-nautilus-3.28.4-16.el8.x86_64.rpm �_�`evince-libs-3.28.4-16.el8.x86_64.rpm �_�`evince-libs-3.28.4-16.el8.x86_64.rpm �h�`evince-browser-plugin-3.28.4-16.el8.x86_64.rpm ��� �S ��6��tbugfix gdm bug fix and enhancement update ��Kyhttps://errata.almalinux.org/8/ALBA-2022-1771.html ALBA-2022-1771 ALBA-2022-1771 �%�Hgdm-40.0-23.el8.x86_64.rpm �%�Hgdm-40.0-23.el8.x86_64.rpm �%�Hgdm-40.0-23.el8.x86_64.rpm �%�Hgdm-40.0-23.el8.x86_64.rpm ��� �T ��8��7bugfix prometheus-jmx-exporter bug fix and enhancement update ��Dyhttps://errata.almalinux.org/8/ALBA-2022-1773.html ALBA-2022-1773 ALBA-2022-1773 �L�prometheus-jmx-exporter-0.12.0-7.el8.noarch.rpm �L�prometheus-jmx-exporter-0.12.0-7.el8.noarch.rpm ��� �U ��9��6bugfix cloud-init bug fix and enhancement update ��=yhttps://errata.almalinux.org/8/ALBA-2022-1776.html ALBA-2022-1776 ALBA-2022-1776 �u�xcloud-init-21.1-15.el8.alma.noarch.rpm �u�xcloud-init-21.1-15.el8.alma.noarch.rpm ��� �V ��<��zbugfix frr bug fix and enhancement update ��6yhttps://errata.almalinux.org/8/ALBA-2022-1778.html ALBA-2022-1778 ALBA-2022-1778 �A�@frr-7.5-11.el8.x86_64.rpm �A�@frr-7.5-11.el8.x86_64.rpm ���! �W ����}BBBBBBBbugfix usbguard bug fix and enhancement update ��/yhttps://errata.almalinux.org/8/ALBA-2022-1779.html ALBA-2022-1779 ALBA-2022-1779 ��"usbguard-dbus-1.0.0-8.el8.x86_64.rpm �~�"usbguard-1.0.0-8.el8.x86_64.rpm �~�"usbguard-1.0.0-8.el8.x86_64.rpm ��"usbguard-tools-1.0.0-8.el8.x86_64.rpm ��"usbguard-notifier-1.0.0-8.el8.x86_64.rpm �(�"usbguard-selinux-1.0.0-8.el8.noarch.rpm ��"usbguard-dbus-1.0.0-8.el8.x86_64.rpm �~�"usbguard-1.0.0-8.el8.x86_64.rpm �~�"usbguard-1.0.0-8.el8.x86_64.rpm ��"usbguard-tools-1.0.0-8.el8.x86_64.rpm ��"usbguard-notifier-1.0.0-8.el8.x86_64.rpm �(�"usbguard-selinux-1.0.0-8.el8.noarch.rpm ���" �X ����GBBBBBBBBBBBBbugfix anaconda bug fix and enhancement update ��(yhttps://errata.almalinux.org/8/ALBA-2022-1780.html ALBA-2022-1780 ALBA-2022-1780 �E� anaconda-core-33.16.6.7-1.el8.alma.x86_64.rpm �F� anaconda-dracut-33.16.6.7-1.el8.alma.x86_64.rpm �H� anaconda-install-env-deps-33.16.6.7-1.el8.alma.x86_64.rpm �I� anaconda-tui-33.16.6.7-1.el8.alma.x86_64.rpm �D� anaconda-33.16.6.7-1.el8.alma.x86_64.rpm �G� anaconda-gui-33.16.6.7-1.el8.alma.x86_64.rpm �S� anaconda-widgets-33.16.6.7-1.el8.alma.x86_64.rpm �S� anaconda-widgets-33.16.6.7-1.el8.alma.x86_64.rpm �E� anaconda-core-33.16.6.7-1.el8.alma.x86_64.rpm �F� anaconda-dracut-33.16.6.7-1.el8.alma.x86_64.rpm �H� anaconda-install-env-deps-33.16.6.7-1.el8.alma.x86_64.rpm �I� anaconda-tui-33.16.6.7-1.el8.alma.x86_64.rpm �D� anaconda-33.16.6.7-1.el8.alma.x86_64.rpm �G� anaconda-gui-33.16.6.7-1.el8.alma.x86_64.rpm �S� anaconda-widgets-33.16.6.7-1.el8.alma.x86_64.rpm �S� anaconda-widgets-33.16.6.7-1.el8.alma.x86_64.rpm ���" �Y ����VBBBbugfix evolution-data-server bug fix and enhancement update ��!yhttps://errata.almalinux.org/8/ALBA-2022-1782.html ALBA-2022-1782 ALBA-2022-1782 �j�$evolution-data-server-langpacks-3.28.5-19.el8.noarch.rpm �a�$evolution-data-server-devel-3.28.5-19.el8.x86_64.rpm �a�$evolution-data-server-devel-3.28.5-19.el8.x86_64.rpm �`�$evolution-data-server-3.28.5-19.el8.x86_64.rpm �`�$evolution-data-server-3.28.5-19.el8.x86_64.rpm �j�$evolution-data-server-langpacks-3.28.5-19.el8.noarch.rpm �a�$evolution-data-server-devel-3.28.5-19.el8.x86_64.rpm �a�$evolution-data-server-devel-3.28.5-19.el8.x86_64.rpm �`�$evolution-data-server-3.28.5-19.el8.x86_64.rpm �`�$evolution-data-server-3.28.5-19.el8.x86_64.rpm ���& �Z ����bugfix js-d3-flame-graph bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1784.html ALBA-2022-1784 ALBA-2022-1784 �J�js-d3-flame-graph-4.0.7-1.el8.noarch.rpm �J�js-d3-flame-graph-4.0.7-1.el8.noarch.rpm ���& �[ ��*��^BBBBBBBBBBbugfix lorax bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1785.html ALBA-2022-1785 ALBA-2022-1785 �o�@lorax-lmc-novirt-28.14.68-1.el8.x86_64.rpm �n�@lorax-composer-28.14.68-1.el8.x86_64.rpm �_�@composer-cli-28.14.68-1.el8.x86_64.rpm �p�@lorax-lmc-virt-28.14.68-1.el8.x86_64.rpm �q�@lorax-templates-generic-28.14.68-1.el8.x86_64.rpm �m�@lorax-28.14.68-1.el8.x86_64.rpm �o�@lorax-lmc-novirt-28.14.68-1.el8.x86_64.rpm �n�@lorax-composer-28.14.68-1.el8.x86_64.rpm �_�@composer-cli-28.14.68-1.el8.x86_64.rpm �p�@lorax-lmc-virt-28.14.68-1.el8.x86_64.rpm �q�@lorax-templates-generic-28.14.68-1.el8.x86_64.rpm �m�@lorax-28.14.68-1.el8.x86_64.rpm ���. �\ ��,��+bugfix lorax-templates-rhel bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1787.html ALBA-2022-1787 ALBA-2022-1787 �r�Ulorax-templates-rhel-8.6-3.el8.noarch.rpm �r�Ulorax-templates-rhel-8.6-3.el8.noarch.rpm ���P �] ��/��mbugfix jq bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1788.html ALBA-2022-1788 ALBA-2022-1788 �I�jq-1.6-3.el8.x86_64.rpm �I�jq-1.6-3.el8.x86_64.rpm �I�jq-1.6-3.el8.x86_64.rpm �I�jq-1.6-3.el8.x86_64.rpm ���R �^ ��2��pbugfix certmonger bug fix and enhancement update ��~yhttps://errata.almalinux.org/8/ALBA-2022-1789.html ALBA-2022-1789 ALBA-2022-1789 �W�certmonger-0.79.13-5.el8.x86_64.rpm �W�certmonger-0.79.13-5.el8.x86_64.rpm ���R �_ ��9��sBBBBbugfix libpinyin bug fix and enhancement update ��wyhttps://errata.almalinux.org/8/ALBA-2022-1790.html ALBA-2022-1790 ALBA-2022-1790 �X�Vlibpinyin-data-2.2.0-2.el8.x86_64.rpm �X�Vlibpinyin-data-2.2.0-2.el8.x86_64.rpm �W�Vlibpinyin-2.2.0-2.el8.x86_64.rpm �W�Vlibpinyin-2.2.0-2.el8.x86_64.rpm �k�Vlibzhuyin-2.2.0-2.el8.x86_64.rpm �k�Vlibzhuyin-2.2.0-2.el8.x86_64.rpm �X�Vlibpinyin-data-2.2.0-2.el8.x86_64.rpm �X�Vlibpinyin-data-2.2.0-2.el8.x86_64.rpm �W�Vlibpinyin-2.2.0-2.el8.x86_64.rpm �W�Vlibpinyin-2.2.0-2.el8.x86_64.rpm �k�Vlibzhuyin-2.2.0-2.el8.x86_64.rpm �k�Vlibzhuyin-2.2.0-2.el8.x86_64.rpm ���` �` ��<��zbugfix ansible-freeipa bug fix and enhancement update ��pyhttps://errata.almalinux.org/8/ALBA-2022-1791.html ALBA-2022-1791 ALBA-2022-1791 �L�ansible-freeipa-1.6.3-1.el8.noarch.rpm �M�ansible-freeipa-tests-1.6.3-1.el8.noarch.rpm �L�ansible-freeipa-1.6.3-1.el8.noarch.rpm �M�ansible-freeipa-tests-1.6.3-1.el8.noarch.rpm ���c �a ����}BBbugfix libmemcached bug fix and enhancement update ��iyhttps://errata.almalinux.org/8/ALBA-2022-1794.html ALBA-2022-1794 ALBA-2022-1794 �n�nlibmemcached-1.0.18-17.el8.x86_64.rpm �T�nlibmemcached-libs-1.0.18-17.el8.x86_64.rpm �T�nlibmemcached-libs-1.0.18-17.el8.x86_64.rpm �n�nlibmemcached-1.0.18-17.el8.x86_64.rpm �T�nlibmemcached-libs-1.0.18-17.el8.x86_64.rpm �T�nlibmemcached-libs-1.0.18-17.el8.x86_64.rpm ���e �b ����Bbugfix xdg-desktop-portal bug fix and enhancement update ��byhttps://errata.almalinux.org/8/ALBA-2022-1795.html ALBA-2022-1795 ALBA-2022-1795 ��|xdg-desktop-portal-1.6.0-6.el8.x86_64.rpm ��|xdg-desktop-portal-1.6.0-6.el8.x86_64.rpm ���h �c ����bugfix wayland-protocols bug fix and enhancement update ��[yhttps://errata.almalinux.org/8/ALBA-2022-1798.html ALBA-2022-1798 ALBA-2022-1798 ��Qwayland-protocols-devel-1.23-1.el8.noarch.rpm ��Qwayland-protocols-devel-1.23-1.el8.noarch.rpm ���k �d ����GBBbugfix accountsservice bug fix and enhancement update ��Tyhttps://errata.almalinux.org/8/ALBA-2022-1800.html ALBA-2022-1800 ALBA-2022-1800 �/�jaccountsservice-libs-0.6.55-4.el8.x86_64.rpm �/�jaccountsservice-libs-0.6.55-4.el8.x86_64.rpm ��jaccountsservice-0.6.55-4.el8.x86_64.rpm �/�jaccountsservice-libs-0.6.55-4.el8.x86_64.rpm �/�jaccountsservice-libs-0.6.55-4.el8.x86_64.rpm ��jaccountsservice-0.6.55-4.el8.x86_64.rpm ���u �e ����LBBBBBBBBBBBBbugfix gcc-toolset-11-elfutils bug fix and enhancement update ��Myhttps://errata.almalinux.org/8/ALBA-2022-1802.html ALBA-2022-1802 ALBA-2022-1802 �n�gcc-toolset-11-elfutils-libelf-devel-0.185-5.el8.x86_64.rpm �n�gcc-toolset-11-elfutils-libelf-devel-0.185-5.el8.x86_64.rpm ��gcc-toolset-11-elfutils-0.185-5.el8.x86_64.rpm �m�gcc-toolset-11-elfutils-libelf-0.185-5.el8.x86_64.rpm �m�gcc-toolset-11-elfutils-libelf-0.185-5.el8.x86_64.rpm �l�gcc-toolset-11-elfutils-devel-0.185-5.el8.x86_64.rpm �l�gcc-toolset-11-elfutils-devel-0.185-5.el8.x86_64.rpm �k�gcc-toolset-11-elfutils-debuginfod-client-devel-0.185-5.el8.x86_64.rpm �k�gcc-toolset-11-elfutils-debuginfod-client-devel-0.185-5.el8.x86_64.rpm �j�gcc-toolset-11-elfutils-debuginfod-client-0.185-5.el8.x86_64.rpm �j�gcc-toolset-11-elfutils-debuginfod-client-0.185-5.el8.x86_64.rpm �o�gcc-toolset-11-elfutils-libs-0.185-5.el8.x86_64.rpm �o�gcc-toolset-11-elfutils-libs-0.185-5.el8.x86_64.rpm �n�gcc-toolset-11-elfutils-libelf-devel-0.185-5.el8.x86_64.rpm �n�gcc-toolset-11-elfutils-libelf-devel-0.185-5.el8.x86_64.rpm ��gcc-toolset-11-elfutils-0.185-5.el8.x86_64.rpm �m�gcc-toolset-11-elfutils-libelf-0.185-5.el8.x86_64.rpm �m�gcc-toolset-11-elfutils-libelf-0.185-5.el8.x86_64.rpm �l�gcc-toolset-11-elfutils-devel-0.185-5.el8.x86_64.rpm �l�gcc-toolset-11-elfutils-devel-0.185-5.el8.x86_64.rpm �k�gcc-toolset-11-elfutils-debuginfod-client-devel-0.185-5.el8.x86_64.rpm �k�gcc-toolset-11-elfutils-debuginfod-client-devel-0.185-5.el8.x86_64.rpm �j�gcc-toolset-11-elfutils-debuginfod-client-0.185-5.el8.x86_64.rpm �j�gcc-toolset-11-elfutils-debuginfod-client-0.185-5.el8.x86_64.rpm �o�gcc-toolset-11-elfutils-libs-0.185-5.el8.x86_64.rpm �o�gcc-toolset-11-elfutils-libs-0.185-5.el8.x86_64.rpm ���y �f ��)��[BBBBBBBBBBBBbugfix fence-virt bug fix and enhancement update ��Fyhttps://errata.almalinux.org/8/ALBA-2022-1803.html ALBA-2022-1803 ALBA-2022-1803 �w�fence-virtd-multicast-1.0.0-2.el8.x86_64.rpm �x�fence-virtd-serial-1.0.0-2.el8.x86_64.rpm �u�fence-virtd-1.0.0-2.el8.x86_64.rpm �%�fence-virtd-cpg-1.0.0-2.el8.x86_64.rpm �y�fence-virtd-tcp-1.0.0-2.el8.x86_64.rpm �v�fence-virtd-libvirt-1.0.0-2.el8.x86_64.rpm �t�fence-virt-1.0.0-2.el8.x86_64.rpm �w�fence-virtd-multicast-1.0.0-2.el8.x86_64.rpm �x�fence-virtd-serial-1.0.0-2.el8.x86_64.rpm �u�fence-virtd-1.0.0-2.el8.x86_64.rpm �%�fence-virtd-cpg-1.0.0-2.el8.x86_64.rpm �y�fence-virtd-tcp-1.0.0-2.el8.x86_64.rpm �v�fence-virtd-libvirt-1.0.0-2.el8.x86_64.rpm �t�fence-virt-1.0.0-2.el8.x86_64.rpm ���z �g ��0��jBBBBbugfix osbuild bug fix and enhancement update ��?yhttps://errata.almalinux.org/8/ALBA-2022-1804.html ALBA-2022-1804 ALBA-2022-1804 ��cosbuild-selinux-53-2.el8.noarch.rpm �n�cosbuild-lvm2-53-2.el8.noarch.rpm �m�cosbuild-luks2-53-2.el8.noarch.rpm ��cosbuild-53-2.el8.noarch.rpm ��cpython3-osbuild-53-2.el8.noarch.rpm ��cosbuild-ostree-53-2.el8.noarch.rpm ��cosbuild-selinux-53-2.el8.noarch.rpm �n�cosbuild-lvm2-53-2.el8.noarch.rpm �m�cosbuild-luks2-53-2.el8.noarch.rpm ��cosbuild-53-2.el8.noarch.rpm ��cpython3-osbuild-53-2.el8.noarch.rpm ��cosbuild-ostree-53-2.el8.noarch.rpm ���z �h ��7��qBBBBbugfix coreos-installer bug fix and enhancement update ��8yhttps://errata.almalinux.org/8/ALBA-2022-1805.html ALBA-2022-1805 ALBA-2022-1805 �b�jcoreos-installer-dracut-0.11.0-3.el8.x86_64.rpm �a�jcoreos-installer-bootinfra-0.11.0-3.el8.x86_64.rpm �`�jcoreos-installer-0.11.0-3.el8.x86_64.rpm �b�jcoreos-installer-dracut-0.11.0-3.el8.x86_64.rpm �a�jcoreos-installer-bootinfra-0.11.0-3.el8.x86_64.rpm �`�jcoreos-installer-0.11.0-3.el8.x86_64.rpm ���~ �i ��=��xBBBbugfix cockpit-appstream bug fix and enhancement update ��1yhttps://errata.almalinux.org/8/ALBA-2022-1806.html ALBA-2022-1806 ALBA-2022-1806 �^�,cockpit-storaged-264.1-1.el8.noarch.rpm �[�,cockpit-packagekit-264.1-1.el8.noarch.rpm �\�,cockpit-pcp-264.1-1.el8.x86_64.rpm �Z�,cockpit-machines-264.1-1.el8.noarch.rpm �^�,cockpit-storaged-264.1-1.el8.noarch.rpm �[�,cockpit-packagekit-264.1-1.el8.noarch.rpm �\�,cockpit-pcp-264.1-1.el8.x86_64.rpm �Z�,cockpit-machines-264.1-1.el8.noarch.rpm ���~ �j ����~BBBBBBBBBBBBBBBBBBBBBBBBBbugfix gnome-shell-extensions bug fix and enhancement update ��*yhttps://errata.almalinux.org/8/ALBA-2022-1807.html ALBA-2022-1807 ALBA-2022-1807 �x�gnome-shell-extension-window-grouper-3.32.1-27.el8.noarch.rpm �e�gnome-shell-extension-apps-menu-3.32.1-27.el8.noarch.rpm �{�gnome-shell-extension-workspace-indicator-3.32.1-27.el8.noarch.rpm �l�gnome-shell-extension-gesture-inhibitor-3.32.1-27.el8.noarch.rpm �y�gnome-shell-extension-window-list-3.32.1-27.el8.noarch.rpm �2�gnome-shell-extension-dash-to-panel-3.32.1-27.el8.noarch.rpm ��gnome-shell-extension-heads-up-display-3.32.1-27.el8.noarch.rpm �n�gnome-shell-extension-launch-new-instance-3.32.1-27.el8.noarch.rpm �t�gnome-shell-extension-systemMonitor-3.32.1-27.el8.noarch.rpm �h�gnome-shell-extension-dash-to-dock-3.32.1-27.el8.noarch.rpm �r�gnome-shell-extension-places-menu-3.32.1-27.el8.noarch.rpm �f�gnome-shell-extension-auto-move-windows-3.32.1-27.el8.noarch.rpm �z�gnome-shell-extension-windowsNavigator-3.32.1-27.el8.noarch.rpm �m�gnome-shell-extension-horizontal-workspaces-3.32.1-27.el8.noarch.rpm �1�gnome-shell-extension-classification-banner-3.32.1-27.el8.noarch.rpm �d�gnome-classic-session-3.32.1-27.el8.noarch.rpm �p�gnome-shell-extension-no-hot-corner-3.32.1-27.el8.noarch.rpm �w�gnome-shell-extension-user-theme-3.32.1-27.el8.noarch.rpm �o�gnome-shell-extension-native-window-placement-3.32.1-27.el8.noarch.rpm �g�gnome-shell-extension-common-3.32.1-27.el8.noarch.rpm �q�gnome-shell-extension-panel-favorites-3.32.1-27.el8.noarch.rpm �k�gnome-shell-extension-drive-menu-3.32.1-27.el8.noarch.rpm �s�gnome-shell-extension-screenshot-window-sizer-3.32.1-27.el8.noarch.rpm �j�gnome-shell-extension-disable-screenshield-3.32.1-27.el8.noarch.rpm �u�gnome-shell-extension-top-icons-3.32.1-27.el8.noarch.rpm �i�gnome-shell-extension-desktop-icons-3.32.1-27.el8.noarch.rpm �v�gnome-shell-extension-updates-dialog-3.32.1-27.el8.noarch.rpm �x�gnome-shell-extension-window-grouper-3.32.1-27.el8.noarch.rpm �e�gnome-shell-extension-apps-menu-3.32.1-27.el8.noarch.rpm �{�gnome-shell-extension-workspace-indicator-3.32.1-27.el8.noarch.rpm �l�gnome-shell-extension-gesture-inhibitor-3.32.1-27.el8.noarch.rpm �y�gnome-shell-extension-window-list-3.32.1-27.el8.noarch.rpm �2�gnome-shell-extension-dash-to-panel-3.32.1-27.el8.noarch.rpm ��gnome-shell-extension-heads-up-display-3.32.1-27.el8.noarch.rpm �n�gnome-shell-extension-launch-new-instance-3.32.1-27.el8.noarch.rpm �t�gnome-shell-extension-systemMonitor-3.32.1-27.el8.noarch.rpm �h�gnome-shell-extension-dash-to-dock-3.32.1-27.el8.noarch.rpm �r�gnome-shell-extension-places-menu-3.32.1-27.el8.noarch.rpm �f�gnome-shell-extension-auto-move-windows-3.32.1-27.el8.noarch.rpm �z�gnome-shell-extension-windowsNavigator-3.32.1-27.el8.noarch.rpm �m�gnome-shell-extension-horizontal-workspaces-3.32.1-27.el8.noarch.rpm �1�gnome-shell-extension-classification-banner-3.32.1-27.el8.noarch.rpm �d�gnome-classic-session-3.32.1-27.el8.noarch.rpm �p�gnome-shell-extension-no-hot-corner-3.32.1-27.el8.noarch.rpm �w�gnome-shell-extension-user-theme-3.32.1-27.el8.noarch.rpm �o�gnome-shell-extension-native-window-placement-3.32.1-27.el8.noarch.rpm �g�gnome-shell-extension-common-3.32.1-27.el8.noarch.rpm �q�gnome-shell-extension-panel-favorites-3.32.1-27.el8.noarch.rpm �k�gnome-shell-extension-drive-menu-3.32.1-27.el8.noarch.rpm �s�gnome-shell-extension-screenshot-window-sizer-3.32.1-27.el8.noarch.rpm �j�gnome-shell-extension-disable-screenshield-3.32.1-27.el8.noarch.rpm �u�gnome-shell-extension-top-icons-3.32.1-27.el8.noarch.rpm �i�gnome-shell-extension-desktop-icons-3.32.1-27.el8.noarch.rpm �v�gnome-shell-extension-updates-dialog-3.32.1-27.el8.noarch.rpm ��� �k ����Zbugfix tcsh bug fix and enhancement update ��#yhttps://errata.almalinux.org/8/ALBA-2022-1809.html ALBA-2022-1809 ALBA-2022-1809 �G�5tcsh-6.20.00-15.el8.x86_64.rpm �G�5tcsh-6.20.00-15.el8.x86_64.rpm ��� �l ����]bugfix ypserv bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1811.html ALBA-2022-1811 ALBA-2022-1811 �k�ypserv-4.1-1.el8.x86_64.rpm �k�ypserv-4.1-1.el8.x86_64.rpm ��� �m ��!�� bugfix kdump-anaconda-addon bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1812.html ALBA-2022-1812 ALBA-2022-1812 �M�nkdump-anaconda-addon-003-7.20211021gitcb5edde.el8.noarch.rpm �M�nkdump-anaconda-addon-003-7.20211021gitcb5edde.el8.noarch.rpm ��� �n ��&��bBBbugfix openblas bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1813.html ALBA-2022-1813 ALBA-2022-1813 �j�popenblas-threads-0.3.15-3.el8.x86_64.rpm �j�popenblas-threads-0.3.15-3.el8.x86_64.rpm �i�popenblas-0.3.15-3.el8.x86_64.rpm �i�popenblas-0.3.15-3.el8.x86_64.rpm �j�popenblas-threads-0.3.15-3.el8.x86_64.rpm �j�popenblas-threads-0.3.15-3.el8.x86_64.rpm �i�popenblas-0.3.15-3.el8.x86_64.rpm �i�popenblas-0.3.15-3.el8.x86_64.rpm ����o ��2��gBBBBBBBBBbugfix 389-ds:1.4 bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1815.html ALBA-2022-1815 ALBA-2022-1815 �M�!�z���0389-ds-base-snmp-1.4.3.28-6.module_el8.6.0+2734+1efaf02b.x86_64.rpm ��0389-ds-base-legacy-tools-1.4.3.28-6.module_el8.6.0+2734+1efaf02b.x86_64.rpm ��0389-ds-base-devel-1.4.3.28-6.module_el8.6.0+2734+1efaf02b.x86_64.rpm ��0389-ds-base-libs-1.4.3.28-6.module_el8.6.0+2734+1efaf02b.x86_64.rpm �>�0python3-lib389-1.4.3.28-6.module_el8.6.0+2734+1efaf02b.noarch.rpm ��0389-ds-base-1.4.3.28-6.module_el8.6.0+2734+1efaf02b.x86_64.rpm �M�!�z���0389-ds-base-snmp-1.4.3.28-6.module_el8.6.0+2734+1efaf02b.x86_64.rpm ��0389-ds-base-legacy-tools-1.4.3.28-6.module_el8.6.0+2734+1efaf02b.x86_64.rpm ��0389-ds-base-devel-1.4.3.28-6.module_el8.6.0+2734+1efaf02b.x86_64.rpm ��0389-ds-base-libs-1.4.3.28-6.module_el8.6.0+2734+1efaf02b.x86_64.rpm �>�0python3-lib389-1.4.3.28-6.module_el8.6.0+2734+1efaf02b.noarch.rpm ��0389-ds-base-1.4.3.28-6.module_el8.6.0+2734+1efaf02b.x86_64.rpm ����p ��3��eBBB�uBB�rBBBBBBBBB�\BBBBBBBBBBBBBBBB�_BBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix new module: container-tools:4.0 �� �=https://errata.almalinux.org/8/ALBA-2022-1816.html ALBA-2022-1816 ALBA-2022-1816 1�f�p�$"�Z�podman-plugins-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm �Y�+aardvark-dns-1.0.1-28.module_el8.6.0+2877+8e437bf5.x86_64.rpm �-�Xcriu-libs-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm �[�.python3-podman-4.0.0-1.module_el8.6.0+2877+8e437bf5.noarch.rpm ��^skopeo-tests-1.6.1-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm �Q�Etoolbox-tests-0.0.99.3-0.4.module_el8.6.0+2877+8e437bf5.x86_64.rpm �Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm ?�&udica-0.2.6-2.module_el8.6.0+2877+8e437bf5.noarch.rpm D�Xcrit-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm �M�podman-tests-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm �Y�podman-catatonit-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm �>�{oci-seccomp-bpf-hook-1.2.3-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm ��8runc-1.0.3-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm x�pcontainers-common-1-28.module_el8.6.0+2877+8e437bf5.x86_64.rpm �/�buildah-1.24.2-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm A�Xcriu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm �Z�+netavark-1.0.1-28.module_el8.6.0+2877+8e437bf5.x86_64.rpm �L�podman-remote-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm B�slirp4netns-1.1.8-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm N�~cockpit-podman-43-1.module_el8.6.0+2877+8e437bf5.noarch.rpm �K�}crun-1.4.4-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm k�Etoolbox-0.0.99.3-0.4.module_el8.6.0+2877+8e437bf5.x86_64.rpm K�mcontainernetworking-plugins-1.0.1-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm ^� fuse-overlayfs-1.8.2-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm ]�container-selinux-2.178.0-1.module_el8.6.0+2877+8e437bf5.noarch.rpm |�^skopeo-1.6.1-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm �O�podman-gvproxy-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm �9�buildah-tests-1.24.2-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm �,�Xcriu-devel-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm �?�podman-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm u�podman-docker-4.0.2-5.module_el8.6.0+2877+8e437bf5.noarch.rpm ~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm t�conmon-2.1.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm F�Xpython3-criu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm 1�f�p�$"�Z�podman-plugins-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm �Y�+aardvark-dns-1.0.1-28.module_el8.6.0+2877+8e437bf5.x86_64.rpm �-�Xcriu-libs-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm �[�.python3-podman-4.0.0-1.module_el8.6.0+2877+8e437bf5.noarch.rpm ��^skopeo-tests-1.6.1-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm �Q�Etoolbox-tests-0.0.99.3-0.4.module_el8.6.0+2877+8e437bf5.x86_64.rpm �Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm ?�&udica-0.2.6-2.module_el8.6.0+2877+8e437bf5.noarch.rpm D�Xcrit-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm �M�podman-tests-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm �Y�podman-catatonit-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm �>�{oci-seccomp-bpf-hook-1.2.3-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm ��8runc-1.0.3-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm x�pcontainers-common-1-28.module_el8.6.0+2877+8e437bf5.x86_64.rpm �/�buildah-1.24.2-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm A�Xcriu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm �Z�+netavark-1.0.1-28.module_el8.6.0+2877+8e437bf5.x86_64.rpm �L�podman-remote-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm B�slirp4netns-1.1.8-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm N�~cockpit-podman-43-1.module_el8.6.0+2877+8e437bf5.noarch.rpm �K�}crun-1.4.4-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm k�Etoolbox-0.0.99.3-0.4.module_el8.6.0+2877+8e437bf5.x86_64.rpm K�mcontainernetworking-plugins-1.0.1-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm ^� fuse-overlayfs-1.8.2-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm ]�container-selinux-2.178.0-1.module_el8.6.0+2877+8e437bf5.noarch.rpm |�^skopeo-1.6.1-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm �O�podman-gvproxy-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm �9�buildah-tests-1.24.2-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm �,�Xcriu-devel-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm �?�podman-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm u�podman-docker-4.0.2-5.module_el8.6.0+2877+8e437bf5.noarch.rpm ~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm t�conmon-2.1.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm F�Xpython3-criu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm ��� �q ��8��tBBbugfix valgrind bug fix and enhancement update ��=yhttps://errata.almalinux.org/8/ALBA-2022-1817.html ALBA-2022-1817 ALBA-2022-1817 �Y�valgrind-devel-3.18.1-7.el8.x86_64.rpm �Y�valgrind-devel-3.18.1-7.el8.x86_64.rpm �X�valgrind-3.18.1-7.el8.x86_64.rpm �X�valgrind-3.18.1-7.el8.x86_64.rpm �Y�valgrind-devel-3.18.1-7.el8.x86_64.rpm �Y�valgrind-devel-3.18.1-7.el8.x86_64.rpm �X�valgrind-3.18.1-7.el8.x86_64.rpm �X�valgrind-3.18.1-7.el8.x86_64.rpm ��� �r ��=��yBBbugfix libnotify bug fix and enhancement update ��6yhttps://errata.almalinux.org/8/ALBA-2022-1818.html ALBA-2022-1818 ALBA-2022-1818 �V�ulibnotify-devel-0.7.7-6.el8.x86_64.rpm �V�ulibnotify-devel-0.7.7-6.el8.x86_64.rpm �U�ulibnotify-0.7.7-6.el8.x86_64.rpm �U�ulibnotify-0.7.7-6.el8.x86_64.rpm �V�ulibnotify-devel-0.7.7-6.el8.x86_64.rpm �V�ulibnotify-devel-0.7.7-6.el8.x86_64.rpm �U�ulibnotify-0.7.7-6.el8.x86_64.rpm �U�ulibnotify-0.7.7-6.el8.x86_64.rpm ��� �s ��>��LBBBBBBBBBbugfix ibus bug fix and enhancement update ��/yhttps://errata.almalinux.org/8/ALBA-2022-1822.html ALBA-2022-1822 ALBA-2022-1822 �E�oibus-libs-1.5.19-14.el8_5.x86_64.rpm �E�oibus-libs-1.5.19-14.el8_5.x86_64.rpm �A�oibus-gtk3-1.5.19-14.el8_5.x86_64.rpm �@�oibus-1.5.19-14.el8_5.x86_64.rpm �B�oibus-setup-1.5.19-14.el8_5.noarch.rpm �C�oibus-wayland-1.5.19-14.el8_5.x86_64.rpm �D�oibus-gtk2-1.5.19-14.el8_5.x86_64.rpm �D�oibus-gtk2-1.5.19-14.el8_5.x86_64.rpm �E�oibus-libs-1.5.19-14.el8_5.x86_64.rpm �E�oibus-libs-1.5.19-14.el8_5.x86_64.rpm �A�oibus-gtk3-1.5.19-14.el8_5.x86_64.rpm �@�oibus-1.5.19-14.el8_5.x86_64.rpm �B�oibus-setup-1.5.19-14.el8_5.noarch.rpm �C�oibus-wayland-1.5.19-14.el8_5.x86_64.rpm �D�oibus-gtk2-1.5.19-14.el8_5.x86_64.rpm �D�oibus-gtk2-1.5.19-14.el8_5.x86_64.rpm ���* �t ����BBBbugfix gcc-toolset-11-annobin bug fix and enhancement update ��(yhttps://errata.almalinux.org/8/ALBA-2022-1824.html ALBA-2022-1824 ALBA-2022-1824 ��gcc-toolset-11-annobin-docs-10.23-1.el8.noarch.rpm �+�gcc-toolset-11-annobin-annocheck-10.23-1.el8.x86_64.rpm �,�gcc-toolset-11-annobin-plugin-gcc-10.23-1.el8.x86_64.rpm ��gcc-toolset-11-annobin-docs-10.23-1.el8.noarch.rpm �+�gcc-toolset-11-annobin-annocheck-10.23-1.el8.x86_64.rpm �,�gcc-toolset-11-annobin-plugin-gcc-10.23-1.el8.x86_64.rpm ���O �u ����bugfix python-resolvelib bug fix and enhancement update ��!yhttps://errata.almalinux.org/8/ALBA-2022-1825.html ALBA-2022-1825 ALBA-2022-1825 ��Upython38-resolvelib-0.5.4-5.el8.noarch.rpm ��Upython38-resolvelib-0.5.4-5.el8.noarch.rpm ���P �v �� ��Gbugfix sshpass bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1826.html ALBA-2022-1826 ALBA-2022-1826 �E�sshpass-1.09-4.el8.x86_64.rpm �E�sshpass-1.09-4.el8.x86_64.rpm ���Q �w ����Jbugfix librdkafka bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1827.html ALBA-2022-1827 ALBA-2022-1827 �e�Vlibrdkafka-0.11.4-3.el8.x86_64.rpm �e�Vlibrdkafka-0.11.4-3.el8.x86_64.rpm �e�Vlibrdkafka-0.11.4-3.el8.x86_64.rpm �e�Vlibrdkafka-0.11.4-3.el8.x86_64.rpm ���Q �x ����MBBBBBbugfix gdb bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1828.html ALBA-2022-1828 ALBA-2022-1828 ��#gdb-doc-8.2-18.el8.noarch.rpm �t�#gdb-headless-8.2-18.el8.x86_64.rpm �t�#gdb-headless-8.2-18.el8.x86_64.rpm ��#gdb-gdbserver-8.2-18.el8.x86_64.rpm �s�#gdb-8.2-18.el8.x86_64.rpm �s�#gdb-8.2-18.el8.x86_64.rpm ��#gdb-doc-8.2-18.el8.noarch.rpm �t�#gdb-headless-8.2-18.el8.x86_64.rpm �t�#gdb-headless-8.2-18.el8.x86_64.rpm ��#gdb-gdbserver-8.2-18.el8.x86_64.rpm �s�#gdb-8.2-18.el8.x86_64.rpm �s�#gdb-8.2-18.el8.x86_64.rpm ���S �y ����Ubugfix virt-viewer bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1829.html ALBA-2022-1829 ALBA-2022-1829 �� virt-viewer-9.0-12.el8.x86_64.rpm �� virt-viewer-9.0-12.el8.x86_64.rpm ���S�z ��1��NB�QB�zB��BBBBBBBBBBBBBBBBBBBBBBBbugfix postgresql:12 bug fix and enhancement update ��~yhttps://errata.almalinux.org/8/ALBA-2022-1831.html ALBA-2022-1831 ALBA-2022-1831 3��U#�B�7postgresql-docs-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm �D�7postgresql-plpython3-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm �H�7postgresql-static-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm �N�7postgresql-upgrade-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm �O�7postgresql-upgrade-devel-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm �E�7postgresql-pltcl-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm ��"pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.x86_64.rpm �F�7postgresql-server-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm �A�7postgresql-contrib-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm �m�pgaudit-1.4.0-5.module_el8.6.0+2758+4f4474df.x86_64.rpm �@�9postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.x86_64.rpm 3�7postgresql-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm �I�7postgresql-test-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm w�7postgresql-test-rpm-macros-12.9-3.module_el8.6.0+2758+4f4474df.noarch.rpm �C�7postgresql-plperl-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm �G�7postgresql-server-devel-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm 3��U#�B�7postgresql-docs-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm �D�7postgresql-plpython3-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm �H�7postgresql-static-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm �N�7postgresql-upgrade-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm �O�7postgresql-upgrade-devel-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm �E�7postgresql-pltcl-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm ��"pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.x86_64.rpm �F�7postgresql-server-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm �A�7postgresql-contrib-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm �m�pgaudit-1.4.0-5.module_el8.6.0+2758+4f4474df.x86_64.rpm �@�9postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.x86_64.rpm 3�7postgresql-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm �I�7postgresql-test-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm w�7postgresql-test-rpm-macros-12.9-3.module_el8.6.0+2758+4f4474df.noarch.rpm �C�7postgresql-plperl-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm �G�7postgresql-server-devel-12.9-3.module_el8.6.0+2758+4f4474df.x86_64.rpm ���X�{ ����NB�|B�UB��SBBBBBBBBBBBBBBBBBBBBBBBbugfix postgresql:13 bug fix and enhancement update ��wyhttps://errata.almalinux.org/8/ALBA-2022-1832.html ALBA-2022-1832 ALBA-2022-1832 3��U#�O�?postgresql-upgrade-devel-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm �I�?postgresql-test-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm �C�?postgresql-plperl-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm w�?postgresql-test-rpm-macros-13.5-2.module_el8.6.0+2760+1746ec94.noarch.rpm 3�?postgresql-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm �E�?postgresql-pltcl-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm �G�?postgresql-server-devel-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm �H�?postgresql-static-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm �A�?postgresql-contrib-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm �B�?postgresql-docs-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm ��"pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.x86_64.rpm �D�?postgresql-plpython3-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm �@�9postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.x86_64.rpm �F�?postgresql-server-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm �m�pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.x86_64.rpm �N�?postgresql-upgrade-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm 3��U#�O�?postgresql-upgrade-devel-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm �I�?postgresql-test-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm �C�?postgresql-plperl-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm w�?postgresql-test-rpm-macros-13.5-2.module_el8.6.0+2760+1746ec94.noarch.rpm 3�?postgresql-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm �E�?postgresql-pltcl-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm �G�?postgresql-server-devel-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm �H�?postgresql-static-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm �A�?postgresql-contrib-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm �B�?postgresql-docs-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm ��"pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.x86_64.rpm �D�?postgresql-plpython3-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm �@�9postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.x86_64.rpm �F�?postgresql-server-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm �m�pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.x86_64.rpm �N�?postgresql-upgrade-13.5-2.module_el8.6.0+2760+1746ec94.x86_64.rpm ���X�| ����e��hBBBBbugfix inkscape:0.92.3 bug fix and enhancement update ��pyhttps://errata.almalinux.org/8/ALBA-2022-1833.html ALBA-2022-1833 ALBA-2022-1833 �}�>��"�H�xinkscape-view-0.92.3-16.module_el8.6.0+2737+e0c72153.x86_64.rpm �}�xinkscape-0.92.3-16.module_el8.6.0+2737+e0c72153.x86_64.rpm �G�xinkscape-docs-0.92.3-16.module_el8.6.0+2737+e0c72153.x86_64.rpm ��Rpython2-scour-0.35-9.module_el8.6.0+2737+e0c72153.noarch.rpm �}�>��"�H�xinkscape-view-0.92.3-16.module_el8.6.0+2737+e0c72153.x86_64.rpm �}�xinkscape-0.92.3-16.module_el8.6.0+2737+e0c72153.x86_64.rpm �G�xinkscape-docs-0.92.3-16.module_el8.6.0+2737+e0c72153.x86_64.rpm ��Rpython2-scour-0.35-9.module_el8.6.0+2737+e0c72153.noarch.rpm ���Z �} ����Sbugfix pesign bug fix and enhancement update ��iyhttps://errata.almalinux.org/8/ALBA-2022-1834.html ALBA-2022-1834 ALBA-2022-1834 �f�bpesign-0.112-26.el8.x86_64.rpm �f�bpesign-0.112-26.el8.x86_64.rpm ���Z �~ ����Vbugfix rt-tests bug fix and enhancement update ��byhttps://errata.almalinux.org/8/ALBA-2022-1837.html ALBA-2022-1837 ALBA-2022-1837 �*�!rt-tests-2.3-2.el8.x86_64.rpm �*�!rt-tests-2.3-2.el8.x86_64.rpm ���v �� ����Ybugfix nss-pam-ldapd bug fix and enhancement update ��[yhttps://errata.almalinux.org/8/ALBA-2022-1838.html ALBA-2022-1838 ALBA-2022-1838 ��inss-pam-ldapd-0.9.9-5.el8.x86_64.rpm ��inss-pam-ldapd-0.9.9-5.el8.x86_64.rpm ��inss-pam-ldapd-0.9.9-5.el8.x86_64.rpm ��inss-pam-ldapd-0.9.9-5.el8.x86_64.rpm ���v � �� ��\BBbugfix dnsmasq bug fix and enhancement update ��Tyhttps://errata.almalinux.org/8/ALBA-2022-1839.html ALBA-2022-1839 ALBA-2022-1839 �[�&dnsmasq-2.79-21.el8.x86_64.rpm �\�&dnsmasq-utils-2.79-21.el8.x86_64.rpm �[�&dnsmasq-2.79-21.el8.x86_64.rpm �\�&dnsmasq-utils-2.79-21.el8.x86_64.rpm ���w � ��#��abugfix gcc-toolset-10-annobin bug fix and enhancement update ��Myhttps://errata.almalinux.org/8/ALBA-2022-1840.html ALBA-2022-1840 ALBA-2022-1840 �)�gcc-toolset-10-annobin-9.29-2.el8.3.x86_64.rpm �)�gcc-toolset-10-annobin-9.29-2.el8.3.x86_64.rpm ���y � ��,��dBBBBBBbugfix osbuild-composer bug fix and enhancement update ��Fyhttps://errata.almalinux.org/8/ALBA-2022-1841.html ALBA-2022-1841 ALBA-2022-1841 �� osbuild-composer-core-46.1-1.el8.x86_64.rpm �� osbuild-composer-46.1-1.el8.x86_64.rpm �V� osbuild-composer-dnf-json-46.1-1.el8.x86_64.rpm � � osbuild-composer-worker-46.1-1.el8.x86_64.rpm �� osbuild-composer-core-46.1-1.el8.x86_64.rpm �� osbuild-composer-46.1-1.el8.x86_64.rpm �V� osbuild-composer-dnf-json-46.1-1.el8.x86_64.rpm � � osbuild-composer-worker-46.1-1.el8.x86_64.rpm ���y � ��.��-bugfix ansible-pcp bug fix and enhancement update ��?yhttps://errata.almalinux.org/8/ALBA-2022-1843.html ALBA-2022-1843 ALBA-2022-1843 �N�ansible-pcp-2.2.2-2.el8.noarch.rpm �N�ansible-pcp-2.2.2-2.el8.noarch.rpm ���| � ��;��oBBBBBBBBBBbugfix openscap bug fix and enhancement update ��8yhttps://errata.almalinux.org/8/ALBA-2022-1844.html ALBA-2022-1844 ALBA-2022-1844 � �openscap-utils-1.3.6-3.el8.alma.x86_64.rpm ��openscap-scanner-1.3.6-3.el8.alma.x86_64.rpm �?�openscap-engine-sce-1.3.6-3.el8.alma.x86_64.rpm �?�openscap-engine-sce-1.3.6-3.el8.alma.x86_64.rpm �=�openscap-1.3.6-3.el8.alma.x86_64.rpm �=�openscap-1.3.6-3.el8.alma.x86_64.rpm �>�openscap-devel-1.3.6-3.el8.alma.x86_64.rpm �>�openscap-devel-1.3.6-3.el8.alma.x86_64.rpm ��openscap-python3-1.3.6-3.el8.alma.x86_64.rpm � �openscap-utils-1.3.6-3.el8.alma.x86_64.rpm ��openscap-scanner-1.3.6-3.el8.alma.x86_64.rpm �?�openscap-engine-sce-1.3.6-3.el8.alma.x86_64.rpm �?�openscap-engine-sce-1.3.6-3.el8.alma.x86_64.rpm �=�openscap-1.3.6-3.el8.alma.x86_64.rpm �=�openscap-1.3.6-3.el8.alma.x86_64.rpm �>�openscap-devel-1.3.6-3.el8.alma.x86_64.rpm �>�openscap-devel-1.3.6-3.el8.alma.x86_64.rpm ��openscap-python3-1.3.6-3.el8.alma.x86_64.rpm ���} � ��>��|bugfix thermald bug fix and enhancement update ��1yhttps://errata.almalinux.org/8/ALBA-2022-1845.html ALBA-2022-1845 ALBA-2022-1845 ��thermald-2.4.6-1.el8.x86_64.rpm ��thermald-2.4.6-1.el8.x86_64.rpm ��� � ��?��|BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix rsyslog bug fix and enhancement update ��*yhttps://errata.almalinux.org/8/ALBA-2022-1846.html ALBA-2022-1846 ALBA-2022-1846 �Grsyslog-relp-8.2102.0-7.el8.x86_64.rpm �Grsyslog-mysql-8.2102.0-7.el8.x86_64.rpm �Grsyslog-snmp-8.2102.0-7.el8.x86_64.rpm � Grsyslog-mmnormalize-8.2102.0-7.el8.x86_64.rpm �xGrsyslog-doc-8.2102.0-7.el8.noarch.rpm �wGrsyslog-crypto-8.2102.0-7.el8.x86_64.rpm �{Grsyslog-gssapi-8.2102.0-7.el8.x86_64.rpm �vGrsyslog-8.2102.0-7.el8.x86_64.rpm �Grsyslog-pgsql-8.2102.0-7.el8.x86_64.rpm �}Grsyslog-mmaudit-8.2102.0-7.el8.x86_64.rpm �~Grsyslog-mmjsonparse-8.2102.0-7.el8.x86_64.rpm �)Grsyslog-mmfields-8.2102.0-7.el8.x86_64.rpm �yGrsyslog-elasticsearch-8.2102.0-7.el8.x86_64.rpm �Grsyslog-mmkubernetes-8.2102.0-7.el8.x86_64.rpm �Grsyslog-omamqp1-8.2102.0-7.el8.x86_64.rpm �|Grsyslog-kafka-8.2102.0-7.el8.x86_64.rpm �Grsyslog-udpspoof-8.2102.0-7.el8.x86_64.rpm �Grsyslog-openssl-8.2102.0-7.el8.x86_64.rpm �Grsyslog-mmsnmptrapd-8.2102.0-7.el8.x86_64.rpm �zGrsyslog-gnutls-8.2102.0-7.el8.x86_64.rpm �Grsyslog-relp-8.2102.0-7.el8.x86_64.rpm �Grsyslog-mysql-8.2102.0-7.el8.x86_64.rpm �Grsyslog-snmp-8.2102.0-7.el8.x86_64.rpm � Grsyslog-mmnormalize-8.2102.0-7.el8.x86_64.rpm �xGrsyslog-doc-8.2102.0-7.el8.noarch.rpm �wGrsyslog-crypto-8.2102.0-7.el8.x86_64.rpm �{Grsyslog-gssapi-8.2102.0-7.el8.x86_64.rpm �vGrsyslog-8.2102.0-7.el8.x86_64.rpm �Grsyslog-pgsql-8.2102.0-7.el8.x86_64.rpm �}Grsyslog-mmaudit-8.2102.0-7.el8.x86_64.rpm �~Grsyslog-mmjsonparse-8.2102.0-7.el8.x86_64.rpm �)Grsyslog-mmfields-8.2102.0-7.el8.x86_64.rpm �yGrsyslog-elasticsearch-8.2102.0-7.el8.x86_64.rpm �Grsyslog-mmkubernetes-8.2102.0-7.el8.x86_64.rpm �Grsyslog-omamqp1-8.2102.0-7.el8.x86_64.rpm �|Grsyslog-kafka-8.2102.0-7.el8.x86_64.rpm �Grsyslog-udpspoof-8.2102.0-7.el8.x86_64.rpm �Grsyslog-openssl-8.2102.0-7.el8.x86_64.rpm �Grsyslog-mmsnmptrapd-8.2102.0-7.el8.x86_64.rpm �zGrsyslog-gnutls-8.2102.0-7.el8.x86_64.rpm ��� � ����@bugfix grafana-pcp bug fix and enhancement update ��#yhttps://errata.almalinux.org/8/ALBA-2022-1847.html ALBA-2022-1847 ALBA-2022-1847 �r�Rgrafana-pcp-3.2.0-1.el8.x86_64.rpm �r�Rgrafana-pcp-3.2.0-1.el8.x86_64.rpm ��� � ����CBBbugfix usbredir bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1848.html ALBA-2022-1848 ALBA-2022-1848 ��kusbredir-devel-0.12.0-1.el8.x86_64.rpm ��kusbredir-devel-0.12.0-1.el8.x86_64.rpm ��kusbredir-0.12.0-1.el8.x86_64.rpm ��kusbredir-0.12.0-1.el8.x86_64.rpm ��kusbredir-devel-0.12.0-1.el8.x86_64.rpm ��kusbredir-devel-0.12.0-1.el8.x86_64.rpm ��kusbredir-0.12.0-1.el8.x86_64.rpm ��kusbredir-0.12.0-1.el8.x86_64.rpm ��� � �� ��Hbugfix linuxptp bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1849.html ALBA-2022-1849 ALBA-2022-1849 �l�Llinuxptp-3.1.1-2.el8.x86_64.rpm �l�Llinuxptp-3.1.1-2.el8.x86_64.rpm ��� � ����KBBbugfix qatzip bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1850.html ALBA-2022-1850 ALBA-2022-1850 ��Dqatzip-libs-1.0.6-5.el8.x86_64.rpm ��Dqatzip-1.0.6-5.el8.x86_64.rpm ��Dqatzip-libs-1.0.6-5.el8.x86_64.rpm ��Dqatzip-1.0.6-5.el8.x86_64.rpm ��� � ����PBBBBBBBBBBBBbugfix fido-device-onboard bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1852.html ALBA-2022-1852 ALBA-2022-1852 �"�Xfdo-owner-cli-0.4.5-1.el8.x86_64.rpm �!�Xfdo-manufacturing-server-0.4.5-1.el8.x86_64.rpm �$�Xfdo-rendezvous-server-0.4.5-1.el8.x86_64.rpm �#�Xfdo-owner-onboarding-server-0.4.5-1.el8.x86_64.rpm � �Xfdo-init-0.4.5-1.el8.x86_64.rpm ��Xfdo-client-0.4.5-1.el8.x86_64.rpm ��Xfdo-admin-cli-0.4.5-1.el8.x86_64.rpm �"�Xfdo-owner-cli-0.4.5-1.el8.x86_64.rpm �!�Xfdo-manufacturing-server-0.4.5-1.el8.x86_64.rpm �$�Xfdo-rendezvous-server-0.4.5-1.el8.x86_64.rpm �#�Xfdo-owner-onboarding-server-0.4.5-1.el8.x86_64.rpm � �Xfdo-init-0.4.5-1.el8.x86_64.rpm ��Xfdo-client-0.4.5-1.el8.x86_64.rpm ��Xfdo-admin-cli-0.4.5-1.el8.x86_64.rpm ��� � ��!��_bugfix stalld bug fix and enhancement update �� yhttps://errata.almalinux.org/8/ALBA-2022-1853.html ALBA-2022-1853 ALBA-2022-1853 �9�(stalld-1.15-1.el8.x86_64.rpm �9�(stalld-1.15-1.el8.x86_64.rpm ��� � � ����bBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix mesa and related packages bug fix and enhancement update ��yyhttps://errata.almalinux.org/8/ALBA-2022-1855.html ALBA-2022-1855 ALBA-2022-1855 ,�&�mesa-filesystem-21.3.4-1.el8.x86_64.rpm �&�mesa-filesystem-21.3.4-1.el8.x86_64.rpm ��libglvnd-1.3.4-1.el8.x86_64.rpm ��libglvnd-1.3.4-1.el8.x86_64.rpm �0�mesa-vulkan-devel-21.3.4-1.el8.x86_64.rpm �0�mesa-vulkan-devel-21.3.4-1.el8.x86_64.rpm ��&libdrm-devel-2.4.108-1.el8.x86_64.rpm ��&libdrm-devel-2.4.108-1.el8.x86_64.rpm ��libglvnd-devel-1.3.4-1.el8.x86_64.rpm ��libglvnd-devel-1.3.4-1.el8.x86_64.rpm ��libglvnd-gles-1.3.4-1.el8.x86_64.rpm ��libglvnd-gles-1.3.4-1.el8.x86_64.rpm �'�mesa-libEGL-21.3.4-1.el8.x86_64.rpm �'�mesa-libEGL-21.3.4-1.el8.x86_64.rpm ��libglvnd-glx-1.3.4-1.el8.x86_64.rpm ��libglvnd-glx-1.3.4-1.el8.x86_64.rpm �(�mesa-libEGL-devel-21.3.4-1.el8.x86_64.rpm �(�mesa-libEGL-devel-21.3.4-1.el8.x86_64.rpm �/�mesa-vdpau-drivers-21.3.4-1.el8.x86_64.rpm �/�mesa-vdpau-drivers-21.3.4-1.el8.x86_64.rpm ��&libdrm-2.4.108-1.el8.x86_64.rpm ��&libdrm-2.4.108-1.el8.x86_64.rpm �1�mesa-vulkan-drivers-21.3.4-1.el8.x86_64.rpm �1�mesa-vulkan-drivers-21.3.4-1.el8.x86_64.rpm �+�mesa-libOSMesa-21.3.4-1.el8.x86_64.rpm �+�mesa-libOSMesa-21.3.4-1.el8.x86_64.rpm �%�mesa-dri-drivers-21.3.4-1.el8.x86_64.rpm �%�mesa-dri-drivers-21.3.4-1.el8.x86_64.rpm �)�mesa-libGL-21.3.4-1.el8.x86_64.rpm �)�mesa-libGL-21.3.4-1.el8.x86_64.rpm �*�mesa-libGL-devel-21.3.4-1.el8.x86_64.rpm �*�mesa-libGL-devel-21.3.4-1.el8.x86_64.rpm �-�mesa-libglapi-21.3.4-1.el8.x86_64.rpm �-�mesa-libglapi-21.3.4-1.el8.x86_64.rpm ��libglvnd-core-devel-1.3.4-1.el8.x86_64.rpm ��libglvnd-core-devel-1.3.4-1.el8.x86_64.rpm ��libglvnd-opengl-1.3.4-1.el8.x86_64.rpm ��libglvnd-opengl-1.3.4-1.el8.x86_64.rpm �,�mesa-libgbm-21.3.4-1.el8.x86_64.rpm �,�mesa-libgbm-21.3.4-1.el8.x86_64.rpm ��libglvnd-egl-1.3.4-1.el8.x86_64.rpm ��libglvnd-egl-1.3.4-1.el8.x86_64.rpm �.�mesa-libxatracker-21.3.4-1.el8.x86_64.rpm �.�mesa-libxatracker-21.3.4-1.el8.x86_64.rpm ,�&�mesa-filesystem-21.3.4-1.el8.x86_64.rpm �&�mesa-filesystem-21.3.4-1.el8.x86_64.rpm ��libglvnd-1.3.4-1.el8.x86_64.rpm ��libglvnd-1.3.4-1.el8.x86_64.rpm �0�mesa-vulkan-devel-21.3.4-1.el8.x86_64.rpm �0�mesa-vulkan-devel-21.3.4-1.el8.x86_64.rpm ��&libdrm-devel-2.4.108-1.el8.x86_64.rpm ��&libdrm-devel-2.4.108-1.el8.x86_64.rpm ��libglvnd-devel-1.3.4-1.el8.x86_64.rpm ��libglvnd-devel-1.3.4-1.el8.x86_64.rpm ��libglvnd-gles-1.3.4-1.el8.x86_64.rpm ��libglvnd-gles-1.3.4-1.el8.x86_64.rpm �'�mesa-libEGL-21.3.4-1.el8.x86_64.rpm �'�mesa-libEGL-21.3.4-1.el8.x86_64.rpm ��libglvnd-glx-1.3.4-1.el8.x86_64.rpm ��libglvnd-glx-1.3.4-1.el8.x86_64.rpm �(�mesa-libEGL-devel-21.3.4-1.el8.x86_64.rpm �(�mesa-libEGL-devel-21.3.4-1.el8.x86_64.rpm �/�mesa-vdpau-drivers-21.3.4-1.el8.x86_64.rpm �/�mesa-vdpau-drivers-21.3.4-1.el8.x86_64.rpm ��&libdrm-2.4.108-1.el8.x86_64.rpm ��&libdrm-2.4.108-1.el8.x86_64.rpm �1�mesa-vulkan-drivers-21.3.4-1.el8.x86_64.rpm �1�mesa-vulkan-drivers-21.3.4-1.el8.x86_64.rpm �+�mesa-libOSMesa-21.3.4-1.el8.x86_64.rpm �+�mesa-libOSMesa-21.3.4-1.el8.x86_64.rpm �%�mesa-dri-drivers-21.3.4-1.el8.x86_64.rpm �%�mesa-dri-drivers-21.3.4-1.el8.x86_64.rpm �)�mesa-libGL-21.3.4-1.el8.x86_64.rpm �)�mesa-libGL-21.3.4-1.el8.x86_64.rpm �*�mesa-libGL-devel-21.3.4-1.el8.x86_64.rpm �*�mesa-libGL-devel-21.3.4-1.el8.x86_64.rpm �-�mesa-libglapi-21.3.4-1.el8.x86_64.rpm �-�mesa-libglapi-21.3.4-1.el8.x86_64.rpm ��libglvnd-core-devel-1.3.4-1.el8.x86_64.rpm ��libglvnd-core-devel-1.3.4-1.el8.x86_64.rpm ��libglvnd-opengl-1.3.4-1.el8.x86_64.rpm ��libglvnd-opengl-1.3.4-1.el8.x86_64.rpm �,�mesa-libgbm-21.3.4-1.el8.x86_64.rpm �,�mesa-libgbm-21.3.4-1.el8.x86_64.rpm ��libglvnd-egl-1.3.4-1.el8.x86_64.rpm ��libglvnd-egl-1.3.4-1.el8.x86_64.rpm �.�mesa-libxatracker-21.3.4-1.el8.x86_64.rpm �.�mesa-libxatracker-21.3.4-1.el8.x86_64.rpm ���� ����OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix llvm-toolset:rhel8 bug fix and enhancement update ��ryhttps://errata.almalinux.org/8/ALBA-2022-1856.html ALBA-2022-1856 ALBA-2022-1856 �={�#3�[�Rlld-devel-13.0.1-2.module_el8.6.0+2864+ffe288a1.x86_64.rpm �[�Rlld-devel-13.0.1-2.module_el8.6.0+2864+ffe288a1.x86_64.rpm �=6llvm-toolset-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �=6llvm-toolset-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �a6llvm-googletest-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �a6llvm-googletest-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �16compiler-rt-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �16compiler-rt-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �o6python3-lit-13.0.1-1.module_el8.6.0+2864+ffe288a1.noarch.rpm �Z�Rlld-13.0.1-2.module_el8.6.0+2864+ffe288a1.x86_64.rpm �Z�Rlld-13.0.1-2.module_el8.6.0+2864+ffe288a1.x86_64.rpm �T6clang-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �T6clang-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �d6llvm-test-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �d6llvm-test-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �c6llvm-static-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �c6llvm-static-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �X6clang-tools-extra-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �X6clang-tools-extra-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �R6libomp-test-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �R6libomp-test-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �x6python3-lldb-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �x6python3-lldb-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �V6clang-libs-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �V6clang-libs-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �P6libomp-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �P6libomp-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �\�Rlld-libs-13.0.1-2.module_el8.6.0+2864+ffe288a1.x86_64.rpm �\�Rlld-libs-13.0.1-2.module_el8.6.0+2864+ffe288a1.x86_64.rpm �W6clang-resource-filesystem-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �W6clang-resource-filesystem-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �_6llvm-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �_6llvm-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �J6python3-clang-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �J6python3-clang-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �Q6libomp-devel-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �Q6libomp-devel-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �X6clang-analyzer-13.0.1-1.module_el8.6.0+2864+ffe288a1.noarch.rpm �U6clang-devel-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �U6clang-devel-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �]6lldb-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �]6lldb-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �`6llvm-devel-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �`6llvm-devel-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �b6llvm-libs-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �b6llvm-libs-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �M6llvm-doc-13.0.1-1.module_el8.6.0+2864+ffe288a1.noarch.rpm �^6lldb-devel-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �^6lldb-devel-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �x6git-clang-format-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �x6git-clang-format-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �={�#3�[�Rlld-devel-13.0.1-2.module_el8.6.0+2864+ffe288a1.x86_64.rpm �[�Rlld-devel-13.0.1-2.module_el8.6.0+2864+ffe288a1.x86_64.rpm �=6llvm-toolset-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �=6llvm-toolset-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �a6llvm-googletest-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �a6llvm-googletest-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �16compiler-rt-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �16compiler-rt-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �o6python3-lit-13.0.1-1.module_el8.6.0+2864+ffe288a1.noarch.rpm �Z�Rlld-13.0.1-2.module_el8.6.0+2864+ffe288a1.x86_64.rpm �Z�Rlld-13.0.1-2.module_el8.6.0+2864+ffe288a1.x86_64.rpm �T6clang-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �T6clang-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �d6llvm-test-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �d6llvm-test-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �c6llvm-static-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �c6llvm-static-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �X6clang-tools-extra-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �X6clang-tools-extra-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �R6libomp-test-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �R6libomp-test-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �x6python3-lldb-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �x6python3-lldb-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �V6clang-libs-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �V6clang-libs-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �P6libomp-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �P6libomp-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �\�Rlld-libs-13.0.1-2.module_el8.6.0+2864+ffe288a1.x86_64.rpm �\�Rlld-libs-13.0.1-2.module_el8.6.0+2864+ffe288a1.x86_64.rpm �W6clang-resource-filesystem-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �W6clang-resource-filesystem-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �_6llvm-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �_6llvm-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �J6python3-clang-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �J6python3-clang-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �Q6libomp-devel-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �Q6libomp-devel-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �X6clang-analyzer-13.0.1-1.module_el8.6.0+2864+ffe288a1.noarch.rpm �U6clang-devel-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �U6clang-devel-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �]6lldb-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �]6lldb-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �`6llvm-devel-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �`6llvm-devel-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �b6llvm-libs-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �b6llvm-libs-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �M6llvm-doc-13.0.1-1.module_el8.6.0+2864+ffe288a1.noarch.rpm �^6lldb-devel-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �^6lldb-devel-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �x6git-clang-format-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm �x6git-clang-format-13.0.1-1.module_el8.6.0+2864+ffe288a1.x86_64.rpm ��� � �� ��CBBBBBBBBbugfix clevis bug fix and enhancement update ��kyhttps://errata.almalinux.org/8/ALBA-2022-1857.html ALBA-2022-1857 ALBA-2022-1857 ��Zclevis-systemd-15-8.el8.x86_64.rpm ��Zclevis-dracut-15-8.el8.x86_64.rpm ��Zclevis-luks-15-8.el8.x86_64.rpm � �Zclevis-udisks2-15-8.el8.x86_64.rpm ��Zclevis-15-8.el8.x86_64.rpm ��Zclevis-systemd-15-8.el8.x86_64.rpm ��Zclevis-dracut-15-8.el8.x86_64.rpm ��Zclevis-luks-15-8.el8.x86_64.rpm � �Zclevis-udisks2-15-8.el8.x86_64.rpm ��Zclevis-15-8.el8.x86_64.rpm ��� � ����Nbugfix tlog bug fix and enhancement update ��dyhttps://errata.almalinux.org/8/ALBA-2022-1858.html ALBA-2022-1858 ALBA-2022-1858 �}�,tlog-12-1.el8.x86_64.rpm �}�,tlog-12-1.el8.x86_64.rpm �}�,tlog-12-1.el8.x86_64.rpm �}�,tlog-12-1.el8.x86_64.rpm ��� � ����bugfix cockpit-session-recording bug fix and enhancement update ��]yhttps://errata.almalinux.org/8/ALBA-2022-1859.html ALBA-2022-1859 ALBA-2022-1859 �]�cockpit-session-recording-11-2.el8.noarch.rpm �]�cockpit-session-recording-11-2.el8.noarch.rpm ��� � ����SBbugfix virt-manager bug fix and enhancement update ��Vyhttps://errata.almalinux.org/8/ALBA-2022-1862.html ALBA-2022-1862 ALBA-2022-1862 ��zvirt-install-3.2.0-4.el8.alma.noarch.rpm ��zvirt-manager-common-3.2.0-4.el8.alma.noarch.rpm ��zvirt-manager-3.2.0-4.el8.alma.noarch.rpm ��zvirt-install-3.2.0-4.el8.alma.noarch.rpm ��zvirt-manager-common-3.2.0-4.el8.alma.noarch.rpm ��zvirt-manager-3.2.0-4.el8.alma.noarch.rpm ��� � ��!��WBBBBBBBBbugfix hyperv-daemons bug fix and enhancement update ��Oyhttps://errata.almalinux.org/8/ALBA-2022-1863.html ALBA-2022-1863 ALBA-2022-1863 ��Xhyperv-tools-0-0.32.20180415git.el8.noarch.rpm ��Xhyperv-daemons-0-0.32.20180415git.el8.x86_64.rpm ��Xhypervfcopyd-0-0.32.20180415git.el8.x86_64.rpm � �Xhypervvssd-0-0.32.20180415git.el8.x86_64.rpm ��Xhypervkvpd-0-0.32.20180415git.el8.x86_64.rpm ��Xhyperv-daemons-license-0-0.32.20180415git.el8.noarch.rpm ��Xhyperv-tools-0-0.32.20180415git.el8.noarch.rpm ��Xhyperv-daemons-0-0.32.20180415git.el8.x86_64.rpm ��Xhypervfcopyd-0-0.32.20180415git.el8.x86_64.rpm � �Xhypervvssd-0-0.32.20180415git.el8.x86_64.rpm ��Xhypervkvpd-0-0.32.20180415git.el8.x86_64.rpm ��Xhyperv-daemons-license-0-0.32.20180415git.el8.noarch.rpm ���" � ��$��bbugfix crash bug fix and enhancement update ��Hyhttps://errata.almalinux.org/8/ALBA-2022-1864.html ALBA-2022-1864 ALBA-2022-1864 �a�>crash-7.3.1-5.el8.alma.x86_64.rpm �a�>crash-7.3.1-5.el8.alma.x86_64.rpm ���$ � ��'��ebugfix stress-ng bug fix and enhancement update ��Ayhttps://errata.almalinux.org/8/ALBA-2022-1865.html ALBA-2022-1865 ALBA-2022-1865 �I�gstress-ng-0.13.10-1.el8.x86_64.rpm �I�gstress-ng-0.13.10-1.el8.x86_64.rpm ���% � ��0��hBBBBBBbugfix createrepo_c bug fix and enhancement update ��:yhttps://errata.almalinux.org/8/ALBA-2022-1866.html ALBA-2022-1866 ALBA-2022-1866 �c�Fcreaterepo_c-0.17.7-5.el8.x86_64.rpm �[�Fcreaterepo_c-libs-0.17.7-5.el8.x86_64.rpm �[�Fcreaterepo_c-libs-0.17.7-5.el8.x86_64.rpm �z�Fpython3-createrepo_c-0.17.7-5.el8.x86_64.rpm �Z�Fcreaterepo_c-devel-0.17.7-5.el8.x86_64.rpm �Z�Fcreaterepo_c-devel-0.17.7-5.el8.x86_64.rpm �c�Fcreaterepo_c-0.17.7-5.el8.x86_64.rpm �[�Fcreaterepo_c-libs-0.17.7-5.el8.x86_64.rpm �[�Fcreaterepo_c-libs-0.17.7-5.el8.x86_64.rpm �z�Fpython3-createrepo_c-0.17.7-5.el8.x86_64.rpm �Z�Fcreaterepo_c-devel-0.17.7-5.el8.x86_64.rpm �Z�Fcreaterepo_c-devel-0.17.7-5.el8.x86_64.rpm ���% � ��3��qbugfix git-lfs bug fix and enhancement update ��3yhttps://errata.almalinux.org/8/ALBA-2022-1867.html ALBA-2022-1867 ALBA-2022-1867 �C�git-lfs-2.13.3-2.el8.x86_64.rpm �C�git-lfs-2.13.3-2.el8.x86_64.rpm ���+� ����tBBBBBBBBBBBBBBBBBBBBBBBBbugfix freeradius:3.0 bug fix and enhancement update ��,yhttps://errata.almalinux.org/8/ALBA-2022-1868.html ALBA-2022-1868 ALBA-2022-1868 ��V��r �7�"freeradius-mysql-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm �:�"freeradius-rest-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm �<�"freeradius-unixODBC-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm �8�"python3-freeradius-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm �9�"freeradius-postgresql-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm �4�"freeradius-doc-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm �5�"freeradius-krb5-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm �8�"freeradius-perl-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm ��"freeradius-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm �=�"freeradius-utils-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm �;�"freeradius-sqlite-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm �6�"freeradius-ldap-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm �3�"freeradius-devel-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm ��V��r �7�"freeradius-mysql-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm �:�"freeradius-rest-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm �<�"freeradius-unixODBC-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm �8�"python3-freeradius-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm �9�"freeradius-postgresql-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm �4�"freeradius-doc-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm �5�"freeradius-krb5-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm �8�"freeradius-perl-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm ��"freeradius-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm �=�"freeradius-utils-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm �;�"freeradius-sqlite-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm �6�"freeradius-ldap-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm �3�"freeradius-devel-3.0.20-12.module_el8.6.0+2865+fd6928c8.x86_64.rpm ���+ � ����OBbugfix gnome-control-center bug fix and enhancement update ��%yhttps://errata.almalinux.org/8/ALBA-2022-1870.html ALBA-2022-1870 ALBA-2022-1870 � �gnome-control-center-filesystem-3.28.2-33.el8.noarch.rpm �;�gnome-control-center-3.28.2-33.el8.x86_64.rpm � �gnome-control-center-filesystem-3.28.2-33.el8.noarch.rpm �;�gnome-control-center-3.28.2-33.el8.x86_64.rpm ���2 � ����Sbugfix corosync bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1871.html ALBA-2022-1871 ALBA-2022-1871 �Y�corosynclib-3.1.5-2.el8.x86_64.rpm �Y�corosynclib-3.1.5-2.el8.x86_64.rpm �Y�corosynclib-3.1.5-2.el8.x86_64.rpm �Y�corosynclib-3.1.5-2.el8.x86_64.rpm ���9 � ����VBBbugfix gcc-toolset-10-binutils bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1872.html ALBA-2022-1872 ALBA-2022-1872 �*�gcc-toolset-10-binutils-2.35-11.el8.x86_64.rpm �7�gcc-toolset-10-binutils-devel-2.35-11.el8.x86_64.rpm �7�gcc-toolset-10-binutils-devel-2.35-11.el8.x86_64.rpm �*�gcc-toolset-10-binutils-2.35-11.el8.x86_64.rpm �7�gcc-toolset-10-binutils-devel-2.35-11.el8.x86_64.rpm �7�gcc-toolset-10-binutils-devel-2.35-11.el8.x86_64.rpm ���; � ����[BBbugfix gcc-toolset-11-binutils bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1873.html ALBA-2022-1873 ALBA-2022-1873 �8�gcc-toolset-11-binutils-devel-2.36.1-2.el8.x86_64.rpm �8�gcc-toolset-11-binutils-devel-2.36.1-2.el8.x86_64.rpm �-�gcc-toolset-11-binutils-2.36.1-2.el8.x86_64.rpm �8�gcc-toolset-11-binutils-devel-2.36.1-2.el8.x86_64.rpm �8�gcc-toolset-11-binutils-devel-2.36.1-2.el8.x86_64.rpm �-�gcc-toolset-11-binutils-2.36.1-2.el8.x86_64.rpm ���< � ��"��`bugfix gnome-initial-setup bug fix and enhancement update �� yhttps://errata.almalinux.org/8/ALBA-2022-1874.html ALBA-2022-1874 ALBA-2022-1874 ��\gnome-initial-setup-3.28.0-10.el8.x86_64.rpm ��\gnome-initial-setup-3.28.0-10.el8.x86_64.rpm ���C � ��%��cbugfix adwaita-icon-theme bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1875.html ALBA-2022-1875 ALBA-2022-1875 �_�adwaita-cursor-theme-3.28.0-3.el8.noarch.rpm �`�adwaita-icon-theme-3.28.0-3.el8.noarch.rpm �_�adwaita-cursor-theme-3.28.0-3.el8.noarch.rpm �`�adwaita-icon-theme-3.28.0-3.el8.noarch.rpm ���E � ��(��fbugfix qatlib bug fix and enhancement update ��{yhttps://errata.almalinux.org/8/ALBA-2022-1876.html ALBA-2022-1876 ALBA-2022-1876 ��(qatlib-21.11.0-1.el8.x86_64.rpm ��(qatlib-21.11.0-1.el8.x86_64.rpm ���F � ��+��ibugfix qatengine bug fix and enhancement update ��tyhttps://errata.almalinux.org/8/ALBA-2022-1877.html ALBA-2022-1877 ALBA-2022-1877 �� qatengine-0.6.10-1.el8.x86_64.rpm �� qatengine-0.6.10-1.el8.x86_64.rpm ���H �! �� ��lBBBBBBBBBBBBBBBBBBbugfix git bug fix and enhancement update ��myhttps://errata.almalinux.org/8/ALBA-2022-1878.html ALBA-2022-1878 ALBA-2022-1878 �t�Fgit-credential-libsecret-2.31.1-2.el8.x86_64.rpm �s�Fgit-core-2.31.1-2.el8.x86_64.rpm ��Fgit-email-2.31.1-2.el8.noarch.rpm �5�Fperl-Git-2.31.1-2.el8.noarch.rpm �!�Fgit-instaweb-2.31.1-2.el8.noarch.rpm �6�Fperl-Git-SVN-2.31.1-2.el8.noarch.rpm ��Fgit-core-doc-2.31.1-2.el8.noarch.rpm �$�Fgitweb-2.31.1-2.el8.noarch.rpm � �Fgit-gui-2.31.1-2.el8.noarch.rpm �"�Fgit-svn-2.31.1-2.el8.noarch.rpm �u�Fgit-daemon-2.31.1-2.el8.x86_64.rpm ��Fgit-all-2.31.1-2.el8.noarch.rpm �r�Fgit-2.31.1-2.el8.x86_64.rpm �v�Fgit-subtree-2.31.1-2.el8.x86_64.rpm �#�Fgitk-2.31.1-2.el8.noarch.rpm �t�Fgit-credential-libsecret-2.31.1-2.el8.x86_64.rpm �s�Fgit-core-2.31.1-2.el8.x86_64.rpm ��Fgit-email-2.31.1-2.el8.noarch.rpm �5�Fperl-Git-2.31.1-2.el8.noarch.rpm �!�Fgit-instaweb-2.31.1-2.el8.noarch.rpm �6�Fperl-Git-SVN-2.31.1-2.el8.noarch.rpm ��Fgit-core-doc-2.31.1-2.el8.noarch.rpm �$�Fgitweb-2.31.1-2.el8.noarch.rpm � �Fgit-gui-2.31.1-2.el8.noarch.rpm �"�Fgit-svn-2.31.1-2.el8.noarch.rpm �u�Fgit-daemon-2.31.1-2.el8.x86_64.rpm ��Fgit-all-2.31.1-2.el8.noarch.rpm �r�Fgit-2.31.1-2.el8.x86_64.rpm �v�Fgit-subtree-2.31.1-2.el8.x86_64.rpm �#�Fgitk-2.31.1-2.el8.noarch.rpm ���H �" ����Abugfix python-blivet bug fix and enhancement update ��fyhttps://errata.almalinux.org/8/ALBA-2022-1880.html ALBA-2022-1880 ALBA-2022-1880 �x�Gpython3-blivet-3.4.0-9.el8.noarch.rpm �U�Gblivet-data-3.4.0-9.el8.noarch.rpm �x�Gpython3-blivet-3.4.0-9.el8.noarch.rpm �U�Gblivet-data-3.4.0-9.el8.noarch.rpm ���V �# ����Dbugfix redhat-rpm-config bug fix and enhancement update ��_yhttps://errata.almalinux.org/8/ALBA-2022-1882.html ALBA-2022-1882 ALBA-2022-1882 � �/redhat-rpm-config-129-1.el8.alma.noarch.rpm �O�/kernel-rpm-macros-129-1.el8.alma.noarch.rpm � �/redhat-rpm-config-129-1.el8.alma.noarch.rpm �O�/kernel-rpm-macros-129-1.el8.alma.noarch.rpm ���s �$ ����GBBBBBBbugfix ostree and rpm-ostree bug fix and enhancement update ��Xyhttps://errata.almalinux.org/8/ALBA-2022-1883.html ALBA-2022-1883 ALBA-2022-1883 �W�lostree-grub2-2022.1-2.el8.x86_64.rpm �k�lostree-2022.1-2.el8.x86_64.rpm �k�lostree-2022.1-2.el8.x86_64.rpm �l�lostree-devel-2022.1-2.el8.x86_64.rpm �l�lostree-devel-2022.1-2.el8.x86_64.rpm �m�lostree-libs-2022.1-2.el8.x86_64.rpm �m�lostree-libs-2022.1-2.el8.x86_64.rpm �W�lostree-grub2-2022.1-2.el8.x86_64.rpm �k�lostree-2022.1-2.el8.x86_64.rpm �k�lostree-2022.1-2.el8.x86_64.rpm �l�lostree-devel-2022.1-2.el8.x86_64.rpm �l�lostree-devel-2022.1-2.el8.x86_64.rpm �m�lostree-libs-2022.1-2.el8.x86_64.rpm �m�lostree-libs-2022.1-2.el8.x86_64.rpm ���u �% ����PBBBbugfix pacemaker bug fix and enhancement update ��Qyhttps://errata.almalinux.org/8/ALBA-2022-1885.html ALBA-2022-1885 ALBA-2022-1885 ��pacemaker-schemas-2.1.2-4.el8.noarch.rpm �B�pacemaker-cluster-libs-2.1.2-4.el8.x86_64.rpm �B�pacemaker-cluster-libs-2.1.2-4.el8.x86_64.rpm �C�pacemaker-libs-2.1.2-4.el8.x86_64.rpm �C�pacemaker-libs-2.1.2-4.el8.x86_64.rpm ��pacemaker-schemas-2.1.2-4.el8.noarch.rpm �B�pacemaker-cluster-libs-2.1.2-4.el8.x86_64.rpm �B�pacemaker-cluster-libs-2.1.2-4.el8.x86_64.rpm �C�pacemaker-libs-2.1.2-4.el8.x86_64.rpm �C�pacemaker-libs-2.1.2-4.el8.x86_64.rpm ��� �& ����Vbugfix weldr-client bug fix and enhancement update ��Jyhttps://errata.almalinux.org/8/ALBA-2022-1886.html ALBA-2022-1886 ALBA-2022-1886 ��tweldr-client-35.5-1.el8.x86_64.rpm ��tweldr-client-35.5-1.el8.x86_64.rpm ��� �' ����YBBBBbugfix bcc bug fix and enhancement update ��Cyhttps://errata.almalinux.org/8/ALBA-2022-1887.html ALBA-2022-1887 ALBA-2022-1887 �S�obcc-0.19.0-5.el8.x86_64.rpm �T�obcc-tools-0.19.0-5.el8.x86_64.rpm �w�opython3-bcc-0.19.0-5.el8.x86_64.rpm �S�obcc-0.19.0-5.el8.x86_64.rpm �T�obcc-tools-0.19.0-5.el8.x86_64.rpm �w�opython3-bcc-0.19.0-5.el8.x86_64.rpm ��� �( ��"��`bugfix bpftrace bug fix and enhancement update ��<yhttps://errata.almalinux.org/8/ALBA-2022-1888.html ALBA-2022-1888 ALBA-2022-1888 ��fbpftrace-0.12.1-4.el8.x86_64.rpm ��fbpftrace-0.12.1-4.el8.x86_64.rpm ��� �) ��4��cBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix texlive bug fix and enhancement update ��5yhttps://errata.almalinux.org/8/ALBA-2022-1889.html ALBA-2022-1889 ALBA-2022-1889 �>�Qtexlive-titlesec-20180414-25.el8.noarch.rpm �{texlive-collection-latexrecommended-20180414-25.el8.noarch.rpm �ltexlive-chngcntr-20180414-25.el8.noarch.rpm �Otexlive-anyfontsize-20180414-25.el8.noarch.rpm �ztexlive-multido-20180414-25.el8.noarch.rpm �texlive-epstopdf-20180414-25.el8.noarch.rpm �#texlive-pst-tree-20180414-25.el8.noarch.rpm �texlive-ctable-20180414-25.el8.noarch.rpm �+texlive-fontware-20180414-25.el8.x86_64.rpm �ftexlive-wadalab-20180414-25.el8.noarch.rpm �ptexlive-metapost-20180414-25.el8.x86_64.rpm �5texlive-soul-20180414-25.el8.noarch.rpm �8texlive-helvetic-20180414-25.el8.noarch.rpm �ltexlive-xcolor-20180414-25.el8.noarch.rpm �Ntexlive-amsmath-20180414-25.el8.noarch.rpm �Itexlive-knuth-lib-20180414-25.el8.noarch.rpm �Xtexlive-babel-english-20180414-25.el8.noarch.rpm �\texlive-ulem-20180414-25.el8.noarch.rpm � texlive-placeins-20180414-25.el8.noarch.rpm �mtexlive-memoir-20180414-25.el8.noarch.rpm �texlive-fancyvrb-20180414-25.el8.noarch.rpm �Ftexlive-jknapltx-20180414-25.el8.noarch.rpm �Mtexlive-amsfonts-20180414-25.el8.noarch.rpm �^texlive-bibtex-20180414-25.el8.x86_64.rpm �ptexlive-cm-20180414-25.el8.noarch.rpm �rtexlive-cm-super-20180414-25.el8.noarch.rpm �;texlive-t2-20180414-25.el8.noarch.rpm �mtexlive-xdvi-20180414-25.el8.x86_64.rpm �utexlive-xetex-itrans-20180414-25.el8.noarch.rpm �Htexlive-20180414-25.el8.x86_64.rpm �}texlive-ncctools-20180414-25.el8.noarch.rpm �texlive-pst-eps-20180414-25.el8.noarch.rpm �texlive-eurosym-20180414-25.el8.noarch.rpm �Wtexlive-lineno-20180414-25.el8.noarch.rpm �0texlive-framed-20180414-25.el8.noarch.rpm �[texlive-beamer-20180414-25.el8.noarch.rpm �=texlive-tabulary-20180414-25.el8.noarch.rpm � texlive-filehook-20180414-25.el8.noarch.rpm �Ttexlive-tools-20180414-25.el8.noarch.rpm �texlive-csquotes-20180414-25.el8.noarch.rpm �+texlive-rsfs-20180414-25.el8.noarch.rpm �Wtexlive-babel-20180414-25.el8.noarch.rpm �Ztexlive-ucs-20180414-25.el8.noarch.rpm �texlive-dvipdfmx-20180414-25.el8.x86_64.rpm �ttexlive-xetex-20180414-25.el8.x86_64.rpm �.texlive-fp-20180414-25.el8.noarch.rpm �dtexlive-breakurl-20180414-25.el8.noarch.rpm �Rtexlive-latex-fonts-20180414-25.el8.noarch.rpm �vtexlive-mnsymbol-20180414-25.el8.noarch.rpm �texlive-ctablestack-20180414-25.el8.noarch.rpm �texlive-xstring-20180414-25.el8.noarch.rpm �\texlive-ltxmisc-20180414-25.el8.noarch.rpm �ktexlive-wrapfig-20180414-25.el8.noarch.rpm �texlive-fancyhdr-20180414-25.el8.noarch.rpm � texlive-enumitem-20180414-25.el8.noarch.rpm �ftexlive-manfnt-font-20180414-25.el8.noarch.rpm �Btexlive-ifxetex-20180414-25.el8.noarch.rpm �5texlive-graphics-cfg-20180414-25.el8.noarch.rpm �Ptexlive-anysize-20180414-25.el8.noarch.rpm �Ktexlive-algorithms-20180414-25.el8.noarch.rpm �Htexlive-kerkis-20180414-25.el8.noarch.rpm �"texlive-pst-tools-20180414-25.el8.noarch.rpm �`texlive-luaotfload-20180414-25.el8.noarch.rpm �<texlive-tabu-20180414-25.el8.noarch.rpm �dtexlive-utopia-20180414-25.el8.noarch.rpm �etexlive-varwidth-20180414-25.el8.noarch.rpm �Ltexlive-amscls-20180414-25.el8.noarch.rpm �Ztexlive-base-20180414-25.el8.noarch.rpm �texlive-eqparbox-20180414-25.el8.noarch.rpm �Qtexlive-appendix-20180414-25.el8.noarch.rpm �Ttexlive-latexconfig-20180414-25.el8.noarch.rpm �~texlive-ncntrsbk-20180414-25.el8.noarch.rpm �6texlive-stmaryrd-20180414-25.el8.noarch.rpm �Ztexlive-lm-math-20180414-25.el8.noarch.rpm �Ttexlive-attachfile-20180414-25.el8.noarch.rpm �jtexlive-mathspec-20180414-25.el8.noarch.rpm �Stexlive-latex2man-20180414-25.el8.noarch.rpm �ytexlive-xetexfontinfo-20180414-25.el8.noarch.rpm �texlive-pst-fill-20180414-25.el8.noarch.rpm �-texlive-sauerj-20180414-25.el8.noarch.rpm �Ktexlive-koma-script-20180414-25.el8.noarch.rpm �(texlive-qstest-20180414-25.el8.noarch.rpm �@texlive-ifoddpage-20180414-25.el8.noarch.rpm �ctexlive-luatexbase-20180414-25.el8.noarch.rpm �texlive-ntgclass-20180414-25.el8.noarch.rpm �|texlive-xltxtra-20180414-25.el8.noarch.rpm �"texlive-fix2col-20180414-25.el8.noarch.rpm �texlive-pst-coil-20180414-25.el8.noarch.rpm �Rtexlive-titling-20180414-25.el8.noarch.rpm �<texlive-hyphenat-20180414-25.el8.noarch.rpm �texlive-polyglossia-20180414-25.el8.noarch.rpm �6texlive-graphics-def-20180414-25.el8.noarch.rpm �texlive-plain-20180414-25.el8.noarch.rpm �mtexlive-cite-20180414-25.el8.noarch.rpm �9texlive-hyperref-20180414-25.el8.noarch.rpm �texlive-pst-node-20180414-25.el8.noarch.rpm �Etexlive-jadetex-20180414-25.el8.noarch.rpm �texlive-pst-blur-20180414-25.el8.noarch.rpm �>texlive-ifluatex-20180414-25.el8.noarch.rpm �Ftexlive-texlive-docindex-20180414-25.el8.noarch.rpm �texlive-philokalia-20180414-25.el8.noarch.rpm �texlive-euenc-20180414-25.el8.noarch.rpm �Btexlive-tex-ini-files-20180414-25.el8.noarch.rpm �vtexlive-collectbox-20180414-25.el8.noarch.rpm �'texlive-pxfonts-20180414-25.el8.noarch.rpm �!texlive-finstrut-20180414-25.el8.noarch.rpm �.texlive-scheme-basic-20180414-25.el8.noarch.rpm �texlive-etex-pkg-20180414-25.el8.noarch.rpm �ktexlive-mathtools-20180414-25.el8.noarch.rpm �Rtexlive-arabxetex-20180414-25.el8.noarch.rpm �ltexlive-mdwtools-20180414-25.el8.noarch.rpm �Xtexlive-listings-20180414-25.el8.noarch.rpm �Htexlive-texlive-msg-translations-20180414-25.el8.noarch.rpm �texlive-preprint-20180414-25.el8.noarch.rpm �Atexlive-tex-gyre-math-20180414-25.el8.noarch.rpm �]texlive-beton-20180414-25.el8.noarch.rpm �texlive-fancybox-20180414-25.el8.noarch.rpm �,texlive-fontwrap-20180414-25.el8.noarch.rpm �texlive-psfrag-20180414-25.el8.noarch.rpm �gtexlive-was-20180414-25.el8.noarch.rpm �_texlive-unicode-math-20180414-25.el8.noarch.rpm �!texlive-pst-text-20180414-25.el8.noarch.rpm �]texlive-underscore-20180414-25.el8.noarch.rpm �atexlive-bigfoot-20180414-25.el8.noarch.rpm �rtexlive-mflogo-font-20180414-25.el8.noarch.rpm �4texlive-showexpl-20180414-25.el8.noarch.rpm �qtexlive-cm-lgc-20180414-25.el8.noarch.rpm �Wtexlive-lib-20180414-25.el8.x86_64.rpm �Wtexlive-lib-20180414-25.el8.x86_64.rpm �7texlive-gsftopk-20180414-25.el8.x86_64.rpm �texlive-oberdiek-20180414-25.el8.noarch.rpm �gtexlive-marginnote-20180414-25.el8.noarch.rpm �#texlive-fixlatvian-20180414-25.el8.noarch.rpm �Otexlive-times-20180414-25.el8.noarch.rpm � texlive-dvisvgm-20180414-25.el8.x86_64.rpm �Ytexlive-babelbib-20180414-25.el8.noarch.rpm �~texlive-xmltexconfig-20180414-25.el8.noarch.rpm �2texlive-geometry-20180414-25.el8.noarch.rpm �{texlive-xkeyval-20180414-25.el8.noarch.rpm �texlive-zapfding-20180414-25.el8.noarch.rpm �ktexlive-charter-20180414-25.el8.noarch.rpm �|texlive-collection-xetex-20180414-25.el8.noarch.rpm �xtexlive-collection-fontsrecommended-20180414-25.el8.noarch.rpm � texlive-crop-20180414-25.el8.noarch.rpm �ctexlive-url-20180414-25.el8.noarch.rpm �~texlive-context-20180414-25.el8.noarch.rpm �\texlive-bera-20180414-25.el8.noarch.rpm �htexlive-carlisle-20180414-25.el8.noarch.rpm �htexlive-marvosym-20180414-25.el8.noarch.rpm �ytexlive-collection-htmlxml-20180414-25.el8.noarch.rpm �$texlive-pstricks-20180414-25.el8.noarch.rpm � texlive-norasi-c90-20180414-25.el8.noarch.rpm �texlive-courier-20180414-25.el8.noarch.rpm �ztexlive-xifthen-20180414-25.el8.noarch.rpm �vtexlive-xetex-pstricks-20180414-25.el8.noarch.rpm �atexlive-updmap-map-20180414-25.el8.noarch.rpm �Gtexlive-kastrup-20180414-25.el8.noarch.rpm �Dtexlive-index-20180414-25.el8.noarch.rpm �}texlive-colortbl-20180414-25.el8.noarch.rpm �Ytexlive-ucharclasses-20180414-25.el8.noarch.rpm �*texlive-realscripts-20180414-25.el8.noarch.rpm �utexlive-cns-20180414-25.el8.noarch.rpm �itexlive-wasy2-ps-20180414-25.el8.noarch.rpm �:texlive-hyph-utf8-20180414-25.el8.noarch.rpm �Ntexlive-thumbpdf-20180414-25.el8.noarch.rpm �Otexlive-l3packages-20180414-25.el8.noarch.rpm �Utexlive-lettrine-20180414-25.el8.noarch.rpm �ttexlive-mfware-20180414-25.el8.x86_64.rpm �;texlive-hyphen-base-20180414-25.el8.noarch.rpm �utexlive-microtype-20180414-25.el8.noarch.rpm �texlive-datetime-20180414-25.el8.noarch.rpm �texlive-environ-20180414-25.el8.noarch.rpm �:texlive-symbol-20180414-25.el8.noarch.rpm �texlive-pst-plot-20180414-25.el8.noarch.rpm �texlive-needspace-20180414-25.el8.noarch.rpm �/texlive-section-20180414-25.el8.noarch.rpm �'texlive-fontawesome-20180414-25.el8.noarch.rpm � texlive-pst-slpe-20180414-25.el8.noarch.rpm �texlive-dvips-20180414-25.el8.x86_64.rpm �`texlive-bidi-20180414-25.el8.noarch.rpm �texlive-fancyref-20180414-25.el8.noarch.rpm �1texlive-seminar-20180414-25.el8.noarch.rpm �texlive-pst-3d-20180414-25.el8.noarch.rpm �texlive-passivetex-20180414-25.el8.noarch.rpm �}texlive-xmltex-20180414-25.el8.noarch.rpm �rtexlive-xepersian-20180414-25.el8.noarch.rpm � texlive-pdftex-20180414-25.el8.x86_64.rpm �qtexlive-mflogo-20180414-25.el8.noarch.rpm �stexlive-xesearch-20180414-25.el8.noarch.rpm �Vtexlive-txfonts-20180414-25.el8.noarch.rpm �Atexlive-iftex-20180414-25.el8.noarch.rpm �ttexlive-cmextra-20180414-25.el8.noarch.rpm �jtexlive-changepage-20180414-25.el8.noarch.rpm �=texlive-ifetex-20180414-25.el8.noarch.rpm �stexlive-cmap-20180414-25.el8.noarch.rpm �btexlive-bookman-20180414-25.el8.noarch.rpm �ntexlive-xecjk-20180414-25.el8.noarch.rpm �Utexlive-avantgar-20180414-25.el8.noarch.rpm � texlive-ec-20180414-25.el8.noarch.rpm �Gtexlive-texlive-en-20180414-25.el8.noarch.rpm �texlive-overpic-20180414-25.el8.noarch.rpm �9texlive-svn-prov-20180414-25.el8.noarch.rpm �ytexlive-ms-20180414-25.el8.noarch.rpm �atexlive-luatex-20180414-25.el8.x86_64.rpm �wtexlive-xetex-tibetan-20180414-25.el8.noarch.rpm �otexlive-xecolor-20180414-25.el8.noarch.rpm �Stexlive-arphic-20180414-25.el8.noarch.rpm �Ctexlive-import-20180414-25.el8.noarch.rpm �texlive-zapfchan-20180414-25.el8.noarch.rpm �/texlive-fpl-20180414-25.el8.noarch.rpm �Xtexlive-typehtml-20180414-25.el8.noarch.rpm �[texlive-uhc-20180414-25.el8.noarch.rpm �texlive-palatino-20180414-25.el8.noarch.rpm �jtexlive-wasysym-20180414-25.el8.noarch.rpm �^texlive-unicode-data-20180414-25.el8.noarch.rpm �texlive-pst-arrow-20180414-25.el8.noarch.rpm �Jtexlive-ae-20180414-25.el8.noarch.rpm �ftexlive-capt-of-20180414-25.el8.noarch.rpm �0texlive-sectsty-20180414-25.el8.noarch.rpm �texlive-extsizes-20180414-25.el8.noarch.rpm �Ntexlive-l3kernel-20180414-25.el8.noarch.rpm �?texlive-ifmtarg-20180414-25.el8.noarch.rpm �?texlive-tex-20180414-25.el8.x86_64.rpm �ntexlive-cjk-20180414-25.el8.noarch.rpm �ntexlive-metafont-20180414-25.el8.x86_64.rpm �^texlive-lualatex-math-20180414-25.el8.noarch.rpm �%texlive-pstricks-add-20180414-25.el8.noarch.rpm �|texlive-natbib-20180414-25.el8.noarch.rpm �8texlive-subfigure-20180414-25.el8.noarch.rpm �Wtexlive-type1cm-20180414-25.el8.noarch.rpm �xtexlive-mptopdf-20180414-25.el8.noarch.rpm �1texlive-garuda-c90-20180414-25.el8.noarch.rpm �texlive-pst-grad-20180414-25.el8.noarch.rpm �itexlive-mathpazo-20180414-25.el8.noarch.rpm �%texlive-fmtcount-20180414-25.el8.noarch.rpm �-texlive-footmisc-20180414-25.el8.noarch.rpm �texlive-powerdot-20180414-25.el8.noarch.rpm �Mtexlive-l3experimental-20180414-25.el8.noarch.rpm �otexlive-classpack-20180414-25.el8.noarch.rpm � texlive-xtab-20180414-25.el8.noarch.rpm �dtexlive-makecmds-20180414-25.el8.noarch.rpm �_texlive-bibtopic-20180414-25.el8.noarch.rpm �itexlive-changebar-20180414-25.el8.noarch.rpm �qtexlive-xeindex-20180414-25.el8.noarch.rpm �texlive-enctex-20180414-25.el8.noarch.rpm �wtexlive-collection-basic-20180414-25.el8.noarch.rpm �texlive-euro-20180414-25.el8.noarch.rpm �{texlive-multirow-20180414-25.el8.noarch.rpm �(texlive-fontbook-20180414-25.el8.noarch.rpm �,texlive-sansmath-20180414-25.el8.noarch.rpm �etexlive-makeindex-20180414-25.el8.x86_64.rpm �texlive-pslatex-20180414-25.el8.noarch.rpm �Utexlive-trimspaces-20180414-25.el8.noarch.rpm �htexlive-wasy-20180414-25.el8.noarch.rpm �texlive-pspicture-20180414-25.el8.noarch.rpm �$texlive-float-20180414-25.el8.noarch.rpm �Jtexlive-knuth-local-20180414-25.el8.noarch.rpm �3texlive-glyphlist-20180414-25.el8.noarch.rpm �)texlive-rcs-20180414-25.el8.noarch.rpm �Ctexlive-tex4ht-20180414-25.el8.x86_64.rpm �ptexlive-xecyr-20180414-25.el8.noarch.rpm �Ltexlive-kpathsea-20180414-25.el8.x86_64.rpm �texlive-pgf-20180414-25.el8.noarch.rpm �Ptexlive-lastpage-20180414-25.el8.noarch.rpm �texlive-dvipng-20180414-25.el8.x86_64.rpm �ztexlive-collection-latex-20180414-25.el8.noarch.rpm �btexlive-luatex85-20180414-25.el8.noarch.rpm �>texlive-tetex-20180414-25.el8.noarch.rpm �Itexlive-adjustbox-20180414-25.el8.noarch.rpm �texlive-xunicode-20180414-25.el8.noarch.rpm �3texlive-setspace-20180414-25.el8.noarch.rpm �ctexlive-booktabs-20180414-25.el8.noarch.rpm �Jtexlive-texlive.infra-20180414-25.el8.noarch.rpm �texlive-currfile-20180414-25.el8.noarch.rpm �_texlive-lualibs-20180414-25.el8.noarch.rpm �gtexlive-caption-20180414-25.el8.noarch.rpm �texlive-etoolbox-20180414-25.el8.noarch.rpm �texlive-parskip-20180414-25.el8.noarch.rpm �texlive-paralist-20180414-25.el8.noarch.rpm �Vtexlive-linegoal-20180414-25.el8.noarch.rpm �xtexlive-xetexconfig-20180414-25.el8.noarch.rpm �4texlive-graphics-20180414-25.el8.noarch.rpm �&texlive-ptext-20180414-25.el8.noarch.rpm �[texlive-ltabptch-20180414-25.el8.noarch.rpm � texlive-pdfpages-20180414-25.el8.noarch.rpm �stexlive-mfnfss-20180414-25.el8.noarch.rpm �texlive-parallel-20180414-25.el8.noarch.rpm �Vtexlive-awesomebox-20180414-25.el8.noarch.rpm �Itexlive-texlive-scripts-20180414-25.el8.noarch.rpm �texlive-eso-pic-20180414-25.el8.noarch.rpm �Mtexlive-threeparttable-20180414-25.el8.noarch.rpm �etexlive-breqn-20180414-25.el8.noarch.rpm �*texlive-fontspec-20180414-25.el8.noarch.rpm �texlive-euler-20180414-25.el8.noarch.rpm �&texlive-fncychap-20180414-25.el8.noarch.rpm �Ltexlive-textpos-20180414-25.el8.noarch.rpm �otexlive-metalogo-20180414-25.el8.noarch.rpm �btexlive-upquote-20180414-25.el8.noarch.rpm �Ptexlive-tipa-20180414-25.el8.noarch.rpm �]texlive-lua-alt-getopt-20180414-25.el8.noarch.rpm �`texlive-unisugar-20180414-25.el8.noarch.rpm �wtexlive-mparhack-20180414-25.el8.noarch.rpm �Dtexlive-texconfig-20180414-25.el8.noarch.rpm �texlive-epsf-20180414-25.el8.noarch.rpm �)texlive-fonts-tlwg-20180414-25.el8.noarch.rpm �Ytexlive-lm-20180414-25.el8.noarch.rpm �texlive-etex-20180414-25.el8.noarch.rpm �Ktexlive-textcase-20180414-25.el8.noarch.rpm �texlive-filecontents-20180414-25.el8.noarch.rpm �7texlive-subfig-20180414-25.el8.noarch.rpm �@texlive-tex-gyre-20180414-25.el8.noarch.rpm �texlive-eepic-20180414-25.el8.noarch.rpm �2texlive-sepnum-20180414-25.el8.noarch.rpm �Etexlive-texlive-common-doc-20180414-25.el8.noarch.rpm �Qtexlive-latex-20180414-25.el8.noarch.rpm �Stexlive-tocloft-20180414-25.el8.noarch.rpm �texlive-psnfss-20180414-25.el8.noarch.rpm �texlive-pst-math-20180414-25.el8.noarch.rpm �>�Qtexlive-titlesec-20180414-25.el8.noarch.rpm �{texlive-collection-latexrecommended-20180414-25.el8.noarch.rpm �ltexlive-chngcntr-20180414-25.el8.noarch.rpm �Otexlive-anyfontsize-20180414-25.el8.noarch.rpm �ztexlive-multido-20180414-25.el8.noarch.rpm �texlive-epstopdf-20180414-25.el8.noarch.rpm �#texlive-pst-tree-20180414-25.el8.noarch.rpm �texlive-ctable-20180414-25.el8.noarch.rpm �+texlive-fontware-20180414-25.el8.x86_64.rpm �ftexlive-wadalab-20180414-25.el8.noarch.rpm �ptexlive-metapost-20180414-25.el8.x86_64.rpm �5texlive-soul-20180414-25.el8.noarch.rpm �8texlive-helvetic-20180414-25.el8.noarch.rpm �ltexlive-xcolor-20180414-25.el8.noarch.rpm �Ntexlive-amsmath-20180414-25.el8.noarch.rpm �Itexlive-knuth-lib-20180414-25.el8.noarch.rpm �Xtexlive-babel-english-20180414-25.el8.noarch.rpm �\texlive-ulem-20180414-25.el8.noarch.rpm � texlive-placeins-20180414-25.el8.noarch.rpm �mtexlive-memoir-20180414-25.el8.noarch.rpm �texlive-fancyvrb-20180414-25.el8.noarch.rpm �Ftexlive-jknapltx-20180414-25.el8.noarch.rpm �Mtexlive-amsfonts-20180414-25.el8.noarch.rpm �^texlive-bibtex-20180414-25.el8.x86_64.rpm �ptexlive-cm-20180414-25.el8.noarch.rpm �rtexlive-cm-super-20180414-25.el8.noarch.rpm �;texlive-t2-20180414-25.el8.noarch.rpm �mtexlive-xdvi-20180414-25.el8.x86_64.rpm �utexlive-xetex-itrans-20180414-25.el8.noarch.rpm �Htexlive-20180414-25.el8.x86_64.rpm �}texlive-ncctools-20180414-25.el8.noarch.rpm �texlive-pst-eps-20180414-25.el8.noarch.rpm �texlive-eurosym-20180414-25.el8.noarch.rpm �Wtexlive-lineno-20180414-25.el8.noarch.rpm �0texlive-framed-20180414-25.el8.noarch.rpm �[texlive-beamer-20180414-25.el8.noarch.rpm �=texlive-tabulary-20180414-25.el8.noarch.rpm � texlive-filehook-20180414-25.el8.noarch.rpm �Ttexlive-tools-20180414-25.el8.noarch.rpm �texlive-csquotes-20180414-25.el8.noarch.rpm �+texlive-rsfs-20180414-25.el8.noarch.rpm �Wtexlive-babel-20180414-25.el8.noarch.rpm �Ztexlive-ucs-20180414-25.el8.noarch.rpm �texlive-dvipdfmx-20180414-25.el8.x86_64.rpm �ttexlive-xetex-20180414-25.el8.x86_64.rpm �.texlive-fp-20180414-25.el8.noarch.rpm �dtexlive-breakurl-20180414-25.el8.noarch.rpm �Rtexlive-latex-fonts-20180414-25.el8.noarch.rpm �vtexlive-mnsymbol-20180414-25.el8.noarch.rpm �texlive-ctablestack-20180414-25.el8.noarch.rpm �texlive-xstring-20180414-25.el8.noarch.rpm �\texlive-ltxmisc-20180414-25.el8.noarch.rpm �ktexlive-wrapfig-20180414-25.el8.noarch.rpm �texlive-fancyhdr-20180414-25.el8.noarch.rpm � texlive-enumitem-20180414-25.el8.noarch.rpm �ftexlive-manfnt-font-20180414-25.el8.noarch.rpm �Btexlive-ifxetex-20180414-25.el8.noarch.rpm �5texlive-graphics-cfg-20180414-25.el8.noarch.rpm �Ptexlive-anysize-20180414-25.el8.noarch.rpm �Ktexlive-algorithms-20180414-25.el8.noarch.rpm �Htexlive-kerkis-20180414-25.el8.noarch.rpm �"texlive-pst-tools-20180414-25.el8.noarch.rpm �`texlive-luaotfload-20180414-25.el8.noarch.rpm �<texlive-tabu-20180414-25.el8.noarch.rpm �dtexlive-utopia-20180414-25.el8.noarch.rpm �etexlive-varwidth-20180414-25.el8.noarch.rpm �Ltexlive-amscls-20180414-25.el8.noarch.rpm �Ztexlive-base-20180414-25.el8.noarch.rpm �texlive-eqparbox-20180414-25.el8.noarch.rpm �Qtexlive-appendix-20180414-25.el8.noarch.rpm �Ttexlive-latexconfig-20180414-25.el8.noarch.rpm �~texlive-ncntrsbk-20180414-25.el8.noarch.rpm �6texlive-stmaryrd-20180414-25.el8.noarch.rpm �Ztexlive-lm-math-20180414-25.el8.noarch.rpm �Ttexlive-attachfile-20180414-25.el8.noarch.rpm �jtexlive-mathspec-20180414-25.el8.noarch.rpm �Stexlive-latex2man-20180414-25.el8.noarch.rpm �ytexlive-xetexfontinfo-20180414-25.el8.noarch.rpm �texlive-pst-fill-20180414-25.el8.noarch.rpm �-texlive-sauerj-20180414-25.el8.noarch.rpm �Ktexlive-koma-script-20180414-25.el8.noarch.rpm �(texlive-qstest-20180414-25.el8.noarch.rpm �@texlive-ifoddpage-20180414-25.el8.noarch.rpm �ctexlive-luatexbase-20180414-25.el8.noarch.rpm �texlive-ntgclass-20180414-25.el8.noarch.rpm �|texlive-xltxtra-20180414-25.el8.noarch.rpm �"texlive-fix2col-20180414-25.el8.noarch.rpm �texlive-pst-coil-20180414-25.el8.noarch.rpm �Rtexlive-titling-20180414-25.el8.noarch.rpm �<texlive-hyphenat-20180414-25.el8.noarch.rpm �texlive-polyglossia-20180414-25.el8.noarch.rpm �6texlive-graphics-def-20180414-25.el8.noarch.rpm �texlive-plain-20180414-25.el8.noarch.rpm �mtexlive-cite-20180414-25.el8.noarch.rpm �9texlive-hyperref-20180414-25.el8.noarch.rpm �texlive-pst-node-20180414-25.el8.noarch.rpm �Etexlive-jadetex-20180414-25.el8.noarch.rpm �texlive-pst-blur-20180414-25.el8.noarch.rpm �>texlive-ifluatex-20180414-25.el8.noarch.rpm �Ftexlive-texlive-docindex-20180414-25.el8.noarch.rpm �texlive-philokalia-20180414-25.el8.noarch.rpm �texlive-euenc-20180414-25.el8.noarch.rpm �Btexlive-tex-ini-files-20180414-25.el8.noarch.rpm �vtexlive-collectbox-20180414-25.el8.noarch.rpm �'texlive-pxfonts-20180414-25.el8.noarch.rpm �!texlive-finstrut-20180414-25.el8.noarch.rpm �.texlive-scheme-basic-20180414-25.el8.noarch.rpm �texlive-etex-pkg-20180414-25.el8.noarch.rpm �ktexlive-mathtools-20180414-25.el8.noarch.rpm �Rtexlive-arabxetex-20180414-25.el8.noarch.rpm �ltexlive-mdwtools-20180414-25.el8.noarch.rpm �Xtexlive-listings-20180414-25.el8.noarch.rpm �Htexlive-texlive-msg-translations-20180414-25.el8.noarch.rpm �texlive-preprint-20180414-25.el8.noarch.rpm �Atexlive-tex-gyre-math-20180414-25.el8.noarch.rpm �]texlive-beton-20180414-25.el8.noarch.rpm �texlive-fancybox-20180414-25.el8.noarch.rpm �,texlive-fontwrap-20180414-25.el8.noarch.rpm �texlive-psfrag-20180414-25.el8.noarch.rpm �gtexlive-was-20180414-25.el8.noarch.rpm �_texlive-unicode-math-20180414-25.el8.noarch.rpm �!texlive-pst-text-20180414-25.el8.noarch.rpm �]texlive-underscore-20180414-25.el8.noarch.rpm �atexlive-bigfoot-20180414-25.el8.noarch.rpm �rtexlive-mflogo-font-20180414-25.el8.noarch.rpm �4texlive-showexpl-20180414-25.el8.noarch.rpm �qtexlive-cm-lgc-20180414-25.el8.noarch.rpm �Wtexlive-lib-20180414-25.el8.x86_64.rpm �Wtexlive-lib-20180414-25.el8.x86_64.rpm �7texlive-gsftopk-20180414-25.el8.x86_64.rpm �texlive-oberdiek-20180414-25.el8.noarch.rpm �gtexlive-marginnote-20180414-25.el8.noarch.rpm �#texlive-fixlatvian-20180414-25.el8.noarch.rpm �Otexlive-times-20180414-25.el8.noarch.rpm � texlive-dvisvgm-20180414-25.el8.x86_64.rpm �Ytexlive-babelbib-20180414-25.el8.noarch.rpm �~texlive-xmltexconfig-20180414-25.el8.noarch.rpm �2texlive-geometry-20180414-25.el8.noarch.rpm �{texlive-xkeyval-20180414-25.el8.noarch.rpm �texlive-zapfding-20180414-25.el8.noarch.rpm �ktexlive-charter-20180414-25.el8.noarch.rpm �|texlive-collection-xetex-20180414-25.el8.noarch.rpm �xtexlive-collection-fontsrecommended-20180414-25.el8.noarch.rpm � texlive-crop-20180414-25.el8.noarch.rpm �ctexlive-url-20180414-25.el8.noarch.rpm �~texlive-context-20180414-25.el8.noarch.rpm �\texlive-bera-20180414-25.el8.noarch.rpm �htexlive-carlisle-20180414-25.el8.noarch.rpm �htexlive-marvosym-20180414-25.el8.noarch.rpm �ytexlive-collection-htmlxml-20180414-25.el8.noarch.rpm �$texlive-pstricks-20180414-25.el8.noarch.rpm � texlive-norasi-c90-20180414-25.el8.noarch.rpm �texlive-courier-20180414-25.el8.noarch.rpm �ztexlive-xifthen-20180414-25.el8.noarch.rpm �vtexlive-xetex-pstricks-20180414-25.el8.noarch.rpm �atexlive-updmap-map-20180414-25.el8.noarch.rpm �Gtexlive-kastrup-20180414-25.el8.noarch.rpm �Dtexlive-index-20180414-25.el8.noarch.rpm �}texlive-colortbl-20180414-25.el8.noarch.rpm �Ytexlive-ucharclasses-20180414-25.el8.noarch.rpm �*texlive-realscripts-20180414-25.el8.noarch.rpm �utexlive-cns-20180414-25.el8.noarch.rpm �itexlive-wasy2-ps-20180414-25.el8.noarch.rpm �:texlive-hyph-utf8-20180414-25.el8.noarch.rpm �Ntexlive-thumbpdf-20180414-25.el8.noarch.rpm �Otexlive-l3packages-20180414-25.el8.noarch.rpm �Utexlive-lettrine-20180414-25.el8.noarch.rpm �ttexlive-mfware-20180414-25.el8.x86_64.rpm �;texlive-hyphen-base-20180414-25.el8.noarch.rpm �utexlive-microtype-20180414-25.el8.noarch.rpm �texlive-datetime-20180414-25.el8.noarch.rpm �texlive-environ-20180414-25.el8.noarch.rpm �:texlive-symbol-20180414-25.el8.noarch.rpm �texlive-pst-plot-20180414-25.el8.noarch.rpm �texlive-needspace-20180414-25.el8.noarch.rpm �/texlive-section-20180414-25.el8.noarch.rpm �'texlive-fontawesome-20180414-25.el8.noarch.rpm � texlive-pst-slpe-20180414-25.el8.noarch.rpm �texlive-dvips-20180414-25.el8.x86_64.rpm �`texlive-bidi-20180414-25.el8.noarch.rpm �texlive-fancyref-20180414-25.el8.noarch.rpm �1texlive-seminar-20180414-25.el8.noarch.rpm �texlive-pst-3d-20180414-25.el8.noarch.rpm �texlive-passivetex-20180414-25.el8.noarch.rpm �}texlive-xmltex-20180414-25.el8.noarch.rpm �rtexlive-xepersian-20180414-25.el8.noarch.rpm � texlive-pdftex-20180414-25.el8.x86_64.rpm �qtexlive-mflogo-20180414-25.el8.noarch.rpm �stexlive-xesearch-20180414-25.el8.noarch.rpm �Vtexlive-txfonts-20180414-25.el8.noarch.rpm �Atexlive-iftex-20180414-25.el8.noarch.rpm �ttexlive-cmextra-20180414-25.el8.noarch.rpm �jtexlive-changepage-20180414-25.el8.noarch.rpm �=texlive-ifetex-20180414-25.el8.noarch.rpm �stexlive-cmap-20180414-25.el8.noarch.rpm �btexlive-bookman-20180414-25.el8.noarch.rpm �ntexlive-xecjk-20180414-25.el8.noarch.rpm �Utexlive-avantgar-20180414-25.el8.noarch.rpm � texlive-ec-20180414-25.el8.noarch.rpm �Gtexlive-texlive-en-20180414-25.el8.noarch.rpm �texlive-overpic-20180414-25.el8.noarch.rpm �9texlive-svn-prov-20180414-25.el8.noarch.rpm �ytexlive-ms-20180414-25.el8.noarch.rpm �atexlive-luatex-20180414-25.el8.x86_64.rpm �wtexlive-xetex-tibetan-20180414-25.el8.noarch.rpm �otexlive-xecolor-20180414-25.el8.noarch.rpm �Stexlive-arphic-20180414-25.el8.noarch.rpm �Ctexlive-import-20180414-25.el8.noarch.rpm �texlive-zapfchan-20180414-25.el8.noarch.rpm �/texlive-fpl-20180414-25.el8.noarch.rpm �Xtexlive-typehtml-20180414-25.el8.noarch.rpm �[texlive-uhc-20180414-25.el8.noarch.rpm �texlive-palatino-20180414-25.el8.noarch.rpm �jtexlive-wasysym-20180414-25.el8.noarch.rpm �^texlive-unicode-data-20180414-25.el8.noarch.rpm �texlive-pst-arrow-20180414-25.el8.noarch.rpm �Jtexlive-ae-20180414-25.el8.noarch.rpm �ftexlive-capt-of-20180414-25.el8.noarch.rpm �0texlive-sectsty-20180414-25.el8.noarch.rpm �texlive-extsizes-20180414-25.el8.noarch.rpm �Ntexlive-l3kernel-20180414-25.el8.noarch.rpm �?texlive-ifmtarg-20180414-25.el8.noarch.rpm �?texlive-tex-20180414-25.el8.x86_64.rpm �ntexlive-cjk-20180414-25.el8.noarch.rpm �ntexlive-metafont-20180414-25.el8.x86_64.rpm �^texlive-lualatex-math-20180414-25.el8.noarch.rpm �%texlive-pstricks-add-20180414-25.el8.noarch.rpm �|texlive-natbib-20180414-25.el8.noarch.rpm �8texlive-subfigure-20180414-25.el8.noarch.rpm �Wtexlive-type1cm-20180414-25.el8.noarch.rpm �xtexlive-mptopdf-20180414-25.el8.noarch.rpm �1texlive-garuda-c90-20180414-25.el8.noarch.rpm �texlive-pst-grad-20180414-25.el8.noarch.rpm �itexlive-mathpazo-20180414-25.el8.noarch.rpm �%texlive-fmtcount-20180414-25.el8.noarch.rpm �-texlive-footmisc-20180414-25.el8.noarch.rpm �texlive-powerdot-20180414-25.el8.noarch.rpm �Mtexlive-l3experimental-20180414-25.el8.noarch.rpm �otexlive-classpack-20180414-25.el8.noarch.rpm � texlive-xtab-20180414-25.el8.noarch.rpm �dtexlive-makecmds-20180414-25.el8.noarch.rpm �_texlive-bibtopic-20180414-25.el8.noarch.rpm �itexlive-changebar-20180414-25.el8.noarch.rpm �qtexlive-xeindex-20180414-25.el8.noarch.rpm �texlive-enctex-20180414-25.el8.noarch.rpm �wtexlive-collection-basic-20180414-25.el8.noarch.rpm �texlive-euro-20180414-25.el8.noarch.rpm �{texlive-multirow-20180414-25.el8.noarch.rpm �(texlive-fontbook-20180414-25.el8.noarch.rpm �,texlive-sansmath-20180414-25.el8.noarch.rpm �etexlive-makeindex-20180414-25.el8.x86_64.rpm �texlive-pslatex-20180414-25.el8.noarch.rpm �Utexlive-trimspaces-20180414-25.el8.noarch.rpm �htexlive-wasy-20180414-25.el8.noarch.rpm �texlive-pspicture-20180414-25.el8.noarch.rpm �$texlive-float-20180414-25.el8.noarch.rpm �Jtexlive-knuth-local-20180414-25.el8.noarch.rpm �3texlive-glyphlist-20180414-25.el8.noarch.rpm �)texlive-rcs-20180414-25.el8.noarch.rpm �Ctexlive-tex4ht-20180414-25.el8.x86_64.rpm �ptexlive-xecyr-20180414-25.el8.noarch.rpm �Ltexlive-kpathsea-20180414-25.el8.x86_64.rpm �texlive-pgf-20180414-25.el8.noarch.rpm �Ptexlive-lastpage-20180414-25.el8.noarch.rpm �texlive-dvipng-20180414-25.el8.x86_64.rpm �ztexlive-collection-latex-20180414-25.el8.noarch.rpm �btexlive-luatex85-20180414-25.el8.noarch.rpm �>texlive-tetex-20180414-25.el8.noarch.rpm �Itexlive-adjustbox-20180414-25.el8.noarch.rpm �texlive-xunicode-20180414-25.el8.noarch.rpm �3texlive-setspace-20180414-25.el8.noarch.rpm �ctexlive-booktabs-20180414-25.el8.noarch.rpm �Jtexlive-texlive.infra-20180414-25.el8.noarch.rpm �texlive-currfile-20180414-25.el8.noarch.rpm �_texlive-lualibs-20180414-25.el8.noarch.rpm �gtexlive-caption-20180414-25.el8.noarch.rpm �texlive-etoolbox-20180414-25.el8.noarch.rpm �texlive-parskip-20180414-25.el8.noarch.rpm �texlive-paralist-20180414-25.el8.noarch.rpm �Vtexlive-linegoal-20180414-25.el8.noarch.rpm �xtexlive-xetexconfig-20180414-25.el8.noarch.rpm �4texlive-graphics-20180414-25.el8.noarch.rpm �&texlive-ptext-20180414-25.el8.noarch.rpm �[texlive-ltabptch-20180414-25.el8.noarch.rpm � texlive-pdfpages-20180414-25.el8.noarch.rpm �stexlive-mfnfss-20180414-25.el8.noarch.rpm �texlive-parallel-20180414-25.el8.noarch.rpm �Vtexlive-awesomebox-20180414-25.el8.noarch.rpm �Itexlive-texlive-scripts-20180414-25.el8.noarch.rpm �texlive-eso-pic-20180414-25.el8.noarch.rpm �Mtexlive-threeparttable-20180414-25.el8.noarch.rpm �etexlive-breqn-20180414-25.el8.noarch.rpm �*texlive-fontspec-20180414-25.el8.noarch.rpm �texlive-euler-20180414-25.el8.noarch.rpm �&texlive-fncychap-20180414-25.el8.noarch.rpm �Ltexlive-textpos-20180414-25.el8.noarch.rpm �otexlive-metalogo-20180414-25.el8.noarch.rpm �btexlive-upquote-20180414-25.el8.noarch.rpm �Ptexlive-tipa-20180414-25.el8.noarch.rpm �]texlive-lua-alt-getopt-20180414-25.el8.noarch.rpm �`texlive-unisugar-20180414-25.el8.noarch.rpm �wtexlive-mparhack-20180414-25.el8.noarch.rpm �Dtexlive-texconfig-20180414-25.el8.noarch.rpm �texlive-epsf-20180414-25.el8.noarch.rpm �)texlive-fonts-tlwg-20180414-25.el8.noarch.rpm �Ytexlive-lm-20180414-25.el8.noarch.rpm �texlive-etex-20180414-25.el8.noarch.rpm �Ktexlive-textcase-20180414-25.el8.noarch.rpm �texlive-filecontents-20180414-25.el8.noarch.rpm �7texlive-subfig-20180414-25.el8.noarch.rpm �@texlive-tex-gyre-20180414-25.el8.noarch.rpm �texlive-eepic-20180414-25.el8.noarch.rpm �2texlive-sepnum-20180414-25.el8.noarch.rpm �Etexlive-texlive-common-doc-20180414-25.el8.noarch.rpm �Qtexlive-latex-20180414-25.el8.noarch.rpm �Stexlive-tocloft-20180414-25.el8.noarch.rpm �texlive-psnfss-20180414-25.el8.noarch.rpm �texlive-pst-math-20180414-25.el8.noarch.rpm ��� �* �� ��uBBBBBBBBBBBBBBBBBBBBBBbugfix systemtap bug fix and enhancement update ��.yhttps://errata.almalinux.org/8/ALBA-2022-1890.html ALBA-2022-1890 ALBA-2022-1890 �U�(systemtap-devel-4.6-4.el8.x86_64.rpm �U�(systemtap-devel-4.6-4.el8.x86_64.rpm �D�(systemtap-runtime-virthost-4.6-4.el8.x86_64.rpm �?�(systemtap-initscript-4.6-4.el8.x86_64.rpm �@�(systemtap-runtime-4.6-4.el8.x86_64.rpm �=�(systemtap-client-4.6-4.el8.x86_64.rpm �A�(systemtap-runtime-java-4.6-4.el8.x86_64.rpm �B�(systemtap-runtime-python3-4.6-4.el8.x86_64.rpm �V�(systemtap-sdt-devel-4.6-4.el8.x86_64.rpm �V�(systemtap-sdt-devel-4.6-4.el8.x86_64.rpm �>�(systemtap-exporter-4.6-4.el8.x86_64.rpm �<�(systemtap-4.6-4.el8.x86_64.rpm �E�(systemtap-server-4.6-4.el8.x86_64.rpm �C�(systemtap-runtime-virtguest-4.6-4.el8.x86_64.rpm �U�(systemtap-devel-4.6-4.el8.x86_64.rpm �U�(systemtap-devel-4.6-4.el8.x86_64.rpm �D�(systemtap-runtime-virthost-4.6-4.el8.x86_64.rpm �?�(systemtap-initscript-4.6-4.el8.x86_64.rpm �@�(systemtap-runtime-4.6-4.el8.x86_64.rpm �=�(systemtap-client-4.6-4.el8.x86_64.rpm �A�(systemtap-runtime-java-4.6-4.el8.x86_64.rpm �B�(systemtap-runtime-python3-4.6-4.el8.x86_64.rpm �V�(systemtap-sdt-devel-4.6-4.el8.x86_64.rpm �V�(systemtap-sdt-devel-4.6-4.el8.x86_64.rpm �>�(systemtap-exporter-4.6-4.el8.x86_64.rpm �<�(systemtap-4.6-4.el8.x86_64.rpm �E�(systemtap-server-4.6-4.el8.x86_64.rpm �C�(systemtap-runtime-virtguest-4.6-4.el8.x86_64.rpm ��� �+ ����Nbugfix sysstat bug fix and enhancement update ��'yhttps://errata.almalinux.org/8/ALBA-2022-1892.html ALBA-2022-1892 ALBA-2022-1892 �B�)sysstat-11.7.3-7.el8.x86_64.rpm �B�)sysstat-11.7.3-7.el8.x86_64.rpm ��� �, ��3��QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix libblockdev bug fix and enhancement update �� yhttps://errata.almalinux.org/8/ALBA-2022-1893.html ALBA-2022-1893 ALBA-2022-1893 � ilibblockdev-kbd-2.24-8.el8.x86_64.rpm � ilibblockdev-kbd-2.24-8.el8.x86_64.rpm �ilibblockdev-loop-2.24-8.el8.x86_64.rpm �ilibblockdev-loop-2.24-8.el8.x86_64.rpm �ilibblockdev-lvm-dbus-2.24-8.el8.x86_64.rpm �ilibblockdev-lvm-dbus-2.24-8.el8.x86_64.rpm �ilibblockdev-fs-2.24-8.el8.x86_64.rpm �ilibblockdev-fs-2.24-8.el8.x86_64.rpm � ilibblockdev-vdo-2.24-8.el8.x86_64.rpm � ilibblockdev-vdo-2.24-8.el8.x86_64.rpm �ilibblockdev-swap-2.24-8.el8.x86_64.rpm �ilibblockdev-swap-2.24-8.el8.x86_64.rpm �yipython3-blockdev-2.24-8.el8.x86_64.rpm � ilibblockdev-utils-2.24-8.el8.x86_64.rpm � ilibblockdev-utils-2.24-8.el8.x86_64.rpm �~ilibblockdev-dm-2.24-8.el8.x86_64.rpm �~ilibblockdev-dm-2.24-8.el8.x86_64.rpm �ilibblockdev-part-2.24-8.el8.x86_64.rpm �ilibblockdev-part-2.24-8.el8.x86_64.rpm �ilibblockdev-lvm-2.24-8.el8.x86_64.rpm �ilibblockdev-lvm-2.24-8.el8.x86_64.rpm �}ilibblockdev-crypto-2.24-8.el8.x86_64.rpm �}ilibblockdev-crypto-2.24-8.el8.x86_64.rpm �Qilibblockdev-plugins-all-2.24-8.el8.x86_64.rpm �ilibblockdev-nvdimm-2.24-8.el8.x86_64.rpm �ilibblockdev-nvdimm-2.24-8.el8.x86_64.rpm �|ilibblockdev-2.24-8.el8.x86_64.rpm �|ilibblockdev-2.24-8.el8.x86_64.rpm �ilibblockdev-mpath-2.24-8.el8.x86_64.rpm �ilibblockdev-mpath-2.24-8.el8.x86_64.rpm �ilibblockdev-mdraid-2.24-8.el8.x86_64.rpm �ilibblockdev-mdraid-2.24-8.el8.x86_64.rpm � ilibblockdev-kbd-2.24-8.el8.x86_64.rpm � ilibblockdev-kbd-2.24-8.el8.x86_64.rpm �ilibblockdev-loop-2.24-8.el8.x86_64.rpm �ilibblockdev-loop-2.24-8.el8.x86_64.rpm �ilibblockdev-lvm-dbus-2.24-8.el8.x86_64.rpm �ilibblockdev-lvm-dbus-2.24-8.el8.x86_64.rpm �ilibblockdev-fs-2.24-8.el8.x86_64.rpm �ilibblockdev-fs-2.24-8.el8.x86_64.rpm � ilibblockdev-vdo-2.24-8.el8.x86_64.rpm � ilibblockdev-vdo-2.24-8.el8.x86_64.rpm �ilibblockdev-swap-2.24-8.el8.x86_64.rpm �ilibblockdev-swap-2.24-8.el8.x86_64.rpm �yipython3-blockdev-2.24-8.el8.x86_64.rpm � ilibblockdev-utils-2.24-8.el8.x86_64.rpm � ilibblockdev-utils-2.24-8.el8.x86_64.rpm �~ilibblockdev-dm-2.24-8.el8.x86_64.rpm �~ilibblockdev-dm-2.24-8.el8.x86_64.rpm �ilibblockdev-part-2.24-8.el8.x86_64.rpm �ilibblockdev-part-2.24-8.el8.x86_64.rpm �ilibblockdev-lvm-2.24-8.el8.x86_64.rpm �ilibblockdev-lvm-2.24-8.el8.x86_64.rpm �}ilibblockdev-crypto-2.24-8.el8.x86_64.rpm �}ilibblockdev-crypto-2.24-8.el8.x86_64.rpm �Qilibblockdev-plugins-all-2.24-8.el8.x86_64.rpm �ilibblockdev-nvdimm-2.24-8.el8.x86_64.rpm �ilibblockdev-nvdimm-2.24-8.el8.x86_64.rpm �|ilibblockdev-2.24-8.el8.x86_64.rpm �|ilibblockdev-2.24-8.el8.x86_64.rpm �ilibblockdev-mpath-2.24-8.el8.x86_64.rpm �ilibblockdev-mpath-2.24-8.el8.x86_64.rpm �ilibblockdev-mdraid-2.24-8.el8.x86_64.rpm �ilibblockdev-mdraid-2.24-8.el8.x86_64.rpm ��� �- ��8��tBBbugfix libecpg bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1895.html ALBA-2022-1895 ALBA-2022-1895 ��libpgtypes-13.5-3.el8.x86_64.rpm ��libpgtypes-13.5-3.el8.x86_64.rpm � �libecpg-13.5-3.el8.x86_64.rpm � �libecpg-13.5-3.el8.x86_64.rpm ��libpgtypes-13.5-3.el8.x86_64.rpm ��libpgtypes-13.5-3.el8.x86_64.rpm � �libecpg-13.5-3.el8.x86_64.rpm � �libecpg-13.5-3.el8.x86_64.rpm ��� �. ��9��bugfix rhel-system-roles bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1896.html ALBA-2022-1896 ALBA-2022-1896 �u�<rhel-system-roles-1.16.2-1.el8.noarch.rpm �u�<rhel-system-roles-1.16.2-1.el8.noarch.rpm ��� �/ ����zBBBBBBBBBBBBbugfix gcc-toolset-11-systemtap bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1897.html ALBA-2022-1897 ALBA-2022-1897 � �1gcc-toolset-11-systemtap-initscript-4.5-6.el8.x86_64.rpm ��1gcc-toolset-11-systemtap-server-4.5-6.el8.x86_64.rpm �q�1gcc-toolset-11-systemtap-sdt-devel-4.5-6.el8.x86_64.rpm �q�1gcc-toolset-11-systemtap-sdt-devel-4.5-6.el8.x86_64.rpm ��1gcc-toolset-11-systemtap-runtime-4.5-6.el8.x86_64.rpm ��1gcc-toolset-11-systemtap-4.5-6.el8.x86_64.rpm ��1gcc-toolset-11-systemtap-client-4.5-6.el8.x86_64.rpm �p�1gcc-toolset-11-systemtap-devel-4.5-6.el8.x86_64.rpm �p�1gcc-toolset-11-systemtap-devel-4.5-6.el8.x86_64.rpm � �1gcc-toolset-11-systemtap-initscript-4.5-6.el8.x86_64.rpm ��1gcc-toolset-11-systemtap-server-4.5-6.el8.x86_64.rpm �q�1gcc-toolset-11-systemtap-sdt-devel-4.5-6.el8.x86_64.rpm �q�1gcc-toolset-11-systemtap-sdt-devel-4.5-6.el8.x86_64.rpm ��1gcc-toolset-11-systemtap-runtime-4.5-6.el8.x86_64.rpm ��1gcc-toolset-11-systemtap-4.5-6.el8.x86_64.rpm ��1gcc-toolset-11-systemtap-client-4.5-6.el8.x86_64.rpm �p�1gcc-toolset-11-systemtap-devel-4.5-6.el8.x86_64.rpm �p�1gcc-toolset-11-systemtap-devel-4.5-6.el8.x86_64.rpm ���) �0 ����Ibugfix spamassassin bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1899.html ALBA-2022-1899 ALBA-2022-1899 �7�ospamassassin-3.4.6-1.el8.x86_64.rpm �7�ospamassassin-3.4.6-1.el8.x86_64.rpm ���) �1 ����Lbugfix scap-security-guide bug fix and enhancement update ��}yhttps://errata.almalinux.org/8/ALBA-2022-1900.html ALBA-2022-1900 ALBA-2022-1900 �.�Sscap-security-guide-doc-0.1.60-7.el8.alma.noarch.rpm �-�Sscap-security-guide-0.1.60-7.el8.alma.noarch.rpm �.�Sscap-security-guide-doc-0.1.60-7.el8.alma.noarch.rpm �-�Sscap-security-guide-0.1.60-7.el8.alma.noarch.rpm ���+ �2 ����Obugfix sbd bug fix and enhancement update ��vyhttps://errata.almalinux.org/8/ALBA-2022-1901.html ALBA-2022-1901 ALBA-2022-1901 �,�tsbd-1.5.1-1.el8.x86_64.rpm �,�tsbd-1.5.1-1.el8.x86_64.rpm ���. �3 ����Rbugfix greenboot bug fix and enhancement update ��oyhttps://errata.almalinux.org/8/ALBA-2022-1902.html ALBA-2022-1902 ALBA-2022-1902 ��hgreenboot-0.14.0-3.el8.x86_64.rpm ��hgreenboot-0.14.0-3.el8.x86_64.rpm ���/ �4 ����bugfix cockpit-composer bug fix and enhancement update ��hyhttps://errata.almalinux.org/8/ALBA-2022-1903.html ALBA-2022-1903 ALBA-2022-1903 �Y�cockpit-composer-36-1.el8.noarch.rpm �Y�cockpit-composer-36-1.el8.noarch.rpm ���1 �5 ����WBBBbugfix gcc-toolset-11-gdb bug fix and enhancement update ��ayhttps://errata.almalinux.org/8/ALBA-2022-1905.html ALBA-2022-1905 ALBA-2022-1905 ��gcc-toolset-11-gdb-gdbserver-10.2-5.el8.x86_64.rpm ��gcc-toolset-11-gdb-10.2-5.el8.x86_64.rpm ��gcc-toolset-11-gdb-doc-10.2-5.el8.noarch.rpm ��gcc-toolset-11-gdb-gdbserver-10.2-5.el8.x86_64.rpm ��gcc-toolset-11-gdb-10.2-5.el8.x86_64.rpm ��gcc-toolset-11-gdb-doc-10.2-5.el8.noarch.rpm ���5 �6 ��"��]BBBbugfix alsa-lib bug fix and enhancement update ��Zyhttps://errata.almalinux.org/8/ALBA-2022-1906.html ALBA-2022-1906 ALBA-2022-1906 �Q�palsa-lib-1.2.6.1-3.el8.x86_64.rpm �Q�palsa-lib-1.2.6.1-3.el8.x86_64.rpm �R�palsa-lib-devel-1.2.6.1-3.el8.x86_64.rpm �R�palsa-lib-devel-1.2.6.1-3.el8.x86_64.rpm �A�palsa-ucm-1.2.6.1-3.el8.noarch.rpm �Q�palsa-lib-1.2.6.1-3.el8.x86_64.rpm �Q�palsa-lib-1.2.6.1-3.el8.x86_64.rpm �R�palsa-lib-devel-1.2.6.1-3.el8.x86_64.rpm �R�palsa-lib-devel-1.2.6.1-3.el8.x86_64.rpm �A�palsa-ucm-1.2.6.1-3.el8.noarch.rpm ���7 �7 ��(��cBBBbugfix evolution-mapi bug fix and enhancement update ��Syhttps://errata.almalinux.org/8/ALBA-2022-1907.html ALBA-2022-1907 ALBA-2022-1907 �7�Uopenchange-2.3-29.el8.x86_64.rpm �7�Uopenchange-2.3-29.el8.x86_64.rpm �l�evolution-mapi-langpacks-3.28.3-5.el8.noarch.rpm �k�evolution-mapi-3.28.3-5.el8.x86_64.rpm �7�Uopenchange-2.3-29.el8.x86_64.rpm �7�Uopenchange-2.3-29.el8.x86_64.rpm �l�evolution-mapi-langpacks-3.28.3-5.el8.noarch.rpm �k�evolution-mapi-3.28.3-5.el8.x86_64.rpm ���> �8 ��-��iBBbugfix alsa-utils bug fix and enhancement update ��Lyhttps://errata.almalinux.org/8/ALBA-2022-1908.html ALBA-2022-1908 ALBA-2022-1908 �B�Ualsa-utils-1.2.6-1.el8.x86_64.rpm �C�Ualsa-utils-alsabat-1.2.6-1.el8.x86_64.rpm �B�Ualsa-utils-1.2.6-1.el8.x86_64.rpm �C�Ualsa-utils-alsabat-1.2.6-1.el8.x86_64.rpm ���> �9 ��0��nbugfix spice-vdagent bug fix and enhancement update ��Eyhttps://errata.almalinux.org/8/ALBA-2022-1909.html ALBA-2022-1909 ALBA-2022-1909 �8�qspice-vdagent-0.20.0-4.el8.x86_64.rpm �8�qspice-vdagent-0.20.0-4.el8.x86_64.rpm ���B �: ��5��qBBbugfix setroubleshoot bug fix and enhancement update ��>yhttps://errata.almalinux.org/8/ALBA-2022-1911.html ALBA-2022-1911 ALBA-2022-1911 �5�Msetroubleshoot-server-3.3.26-3.el8.x86_64.rpm �4�Msetroubleshoot-3.3.26-3.el8.x86_64.rpm �5�Msetroubleshoot-server-3.3.26-3.el8.x86_64.rpm �4�Msetroubleshoot-3.3.26-3.el8.x86_64.rpm ���E �; ��8��vbugfix tcpdump bug fix and enhancement update ��7yhttps://errata.almalinux.org/8/ALBA-2022-1913.html ALBA-2022-1913 ALBA-2022-1913 �C�?tcpdump-4.9.3-3.el8.x86_64.rpm �C�?tcpdump-4.9.3-3.el8.x86_64.rpm ���G �< ��;��ybugfix libosinfo bug fix and enhancement update ��0yhttps://errata.almalinux.org/8/ALBA-2022-1914.html ALBA-2022-1914 ALBA-2022-1914 ��)libosinfo-1.9.0-3.el8.x86_64.rpm ��)libosinfo-1.9.0-3.el8.x86_64.rpm ��)libosinfo-1.9.0-3.el8.x86_64.rpm ��)libosinfo-1.9.0-3.el8.x86_64.rpm ���J �= ����|BBBBBBBBBBBBBBBBBBBBBbugfix qt5-qttools bug fix and enhancement update ��)yhttps://errata.almalinux.org/8/ALBA-2022-1916.html ALBA-2022-1916 ALBA-2022-1916 �O:qt5-qttools-libs-designercomponents-5.15.2-4.el8.x86_64.rpm �O:qt5-qttools-libs-designercomponents-5.15.2-4.el8.x86_64.rpm �:qt5-designer-5.15.2-4.el8.x86_64.rpm �:qt5-qttools-common-5.15.2-4.el8.noarch.rpm �:qt5-qttools-5.15.2-4.el8.x86_64.rpm �P:qt5-qttools-libs-help-5.15.2-4.el8.x86_64.rpm �P:qt5-qttools-libs-help-5.15.2-4.el8.x86_64.rpm �:qt5-assistant-5.15.2-4.el8.x86_64.rpm �:qt5-doctools-5.15.2-4.el8.x86_64.rpm �:qt5-qdbusviewer-5.15.2-4.el8.x86_64.rpm �:qt5-linguist-5.15.2-4.el8.x86_64.rpm �L:qt5-qttools-devel-5.15.2-4.el8.x86_64.rpm �L:qt5-qttools-devel-5.15.2-4.el8.x86_64.rpm �M:qt5-qttools-examples-5.15.2-4.el8.x86_64.rpm �M:qt5-qttools-examples-5.15.2-4.el8.x86_64.rpm �N:qt5-qttools-libs-designer-5.15.2-4.el8.x86_64.rpm �N:qt5-qttools-libs-designer-5.15.2-4.el8.x86_64.rpm �O:qt5-qttools-libs-designercomponents-5.15.2-4.el8.x86_64.rpm �O:qt5-qttools-libs-designercomponents-5.15.2-4.el8.x86_64.rpm �:qt5-designer-5.15.2-4.el8.x86_64.rpm �:qt5-qttools-common-5.15.2-4.el8.noarch.rpm �:qt5-qttools-5.15.2-4.el8.x86_64.rpm �P:qt5-qttools-libs-help-5.15.2-4.el8.x86_64.rpm �P:qt5-qttools-libs-help-5.15.2-4.el8.x86_64.rpm �:qt5-assistant-5.15.2-4.el8.x86_64.rpm �:qt5-doctools-5.15.2-4.el8.x86_64.rpm �:qt5-qdbusviewer-5.15.2-4.el8.x86_64.rpm �:qt5-linguist-5.15.2-4.el8.x86_64.rpm �L:qt5-qttools-devel-5.15.2-4.el8.x86_64.rpm �L:qt5-qttools-devel-5.15.2-4.el8.x86_64.rpm �M:qt5-qttools-examples-5.15.2-4.el8.x86_64.rpm �M:qt5-qttools-examples-5.15.2-4.el8.x86_64.rpm �N:qt5-qttools-libs-designer-5.15.2-4.el8.x86_64.rpm �N:qt5-qttools-libs-designer-5.15.2-4.el8.x86_64.rpm ���L �> ����Tbugfix webrtc-audio-processing bug fix and enhancement update ��"yhttps://errata.almalinux.org/8/ALBA-2022-1918.html ALBA-2022-1918 ALBA-2022-1918 �\�[webrtc-audio-processing-0.3-10.el8.x86_64.rpm �\�[webrtc-audio-processing-0.3-10.el8.x86_64.rpm �\�[webrtc-audio-processing-0.3-10.el8.x86_64.rpm �\�[webrtc-audio-processing-0.3-10.el8.x86_64.rpm ���P �? ����bugfix osinfo-db bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1919.html ALBA-2022-1919 ALBA-2022-1919 ��:osinfo-db-20211216-1.el8.noarch.rpm ��:osinfo-db-20211216-1.el8.noarch.rpm ���P �@ ����YBBbugfix ansible-core bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1921.html ALBA-2022-1921 ALBA-2022-1921 �K�ansible-core-2.12.2-3.1.el8.x86_64.rpm �O�ansible-test-2.12.2-3.1.el8.x86_64.rpm �K�ansible-core-2.12.2-3.1.el8.x86_64.rpm �O�ansible-test-2.12.2-3.1.el8.x86_64.rpm ���T �A �� ��^bugfix mdevctl bug fix and enhancement update �� �https://errata.almalinux.org/8/ALBA-2022-1922.html ALBA-2022-1922 ALBA-2022-1922 �E�mdevctl-1.1.0-2.el8.x86_64.rpm �E�mdevctl-1.1.0-2.el8.x86_64.rpm ���T �B ��)��aBBBBBBbugfix gnome-session bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1923.html ALBA-2022-1923 ALBA-2022-1923 ��gnome-session-3.28.1-14.el8.x86_64.rpm ��gnome-session-kiosk-session-3.28.1-14.el8.x86_64.rpm ��gnome-session-xsession-3.28.1-14.el8.x86_64.rpm ��gnome-session-wayland-session-3.28.1-14.el8.x86_64.rpm ��gnome-session-3.28.1-14.el8.x86_64.rpm ��gnome-session-kiosk-session-3.28.1-14.el8.x86_64.rpm ��gnome-session-xsession-3.28.1-14.el8.x86_64.rpm ��gnome-session-wayland-session-3.28.1-14.el8.x86_64.rpm ���V �C ��3��jBBBBBBBbugfix bind9.16 bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1924.html ALBA-2022-1924 ALBA-2022-1924 �o�bind9.16-utils-9.16.23-0.7.el8.x86_64.rpm �n�bind9.16-libs-9.16.23-0.7.el8.x86_64.rpm ��bind9.16-license-9.16.23-0.7.el8.noarch.rpm �l�bind9.16-9.16.23-0.7.el8.x86_64.rpm �m�bind9.16-chroot-9.16.23-0.7.el8.x86_64.rpm �o�bind9.16-utils-9.16.23-0.7.el8.x86_64.rpm �n�bind9.16-libs-9.16.23-0.7.el8.x86_64.rpm ��bind9.16-license-9.16.23-0.7.el8.noarch.rpm �l�bind9.16-9.16.23-0.7.el8.x86_64.rpm �m�bind9.16-chroot-9.16.23-0.7.el8.x86_64.rpm ���Y �D ��6��tbugfix mozilla-filesystem bug fix and enhancement update �� yhttps://errata.almalinux.org/8/ALBA-2022-1927.html ALBA-2022-1927 ALBA-2022-1927 �,� mozilla-filesystem-1.9-19.el8.x86_64.rpm �,� mozilla-filesystem-1.9-19.el8.x86_64.rpm ���f �E ����wBBBBBBBBBbugfix tigervnc bug fix and enhancement update ��yyhttps://errata.almalinux.org/8/ALBA-2022-1928.html ALBA-2022-1928 ALBA-2022-1928 �d�ltigervnc-server-1.12.0-4.el8.x86_64.rpm �c�ltigervnc-1.12.0-4.el8.x86_64.rpm ��ltigervnc-icons-1.12.0-4.el8.noarch.rpm �f�ltigervnc-server-module-1.12.0-4.el8.x86_64.rpm � �ltigervnc-license-1.12.0-4.el8.noarch.rpm �e�ltigervnc-server-minimal-1.12.0-4.el8.x86_64.rpm ��ltigervnc-selinux-1.12.0-4.el8.noarch.rpm �d�ltigervnc-server-1.12.0-4.el8.x86_64.rpm �c�ltigervnc-1.12.0-4.el8.x86_64.rpm ��ltigervnc-icons-1.12.0-4.el8.noarch.rpm �f�ltigervnc-server-module-1.12.0-4.el8.x86_64.rpm � �ltigervnc-license-1.12.0-4.el8.noarch.rpm �e�ltigervnc-server-minimal-1.12.0-4.el8.x86_64.rpm ��ltigervnc-selinux-1.12.0-4.el8.noarch.rpm ���j �F ����Cbugfix gcc-toolset-11-strace bug fix and enhancement update ��ryhttps://errata.almalinux.org/8/ALBA-2022-1929.html ALBA-2022-1929 ALBA-2022-1929 � �(gcc-toolset-11-strace-5.13-7.el8.x86_64.rpm � �(gcc-toolset-11-strace-5.13-7.el8.x86_64.rpm ���k �G ����Fbugfix haproxy bug fix and enhancement update ��kyhttps://errata.almalinux.org/8/ALBA-2022-1931.html ALBA-2022-1931 ALBA-2022-1931 �?�haproxy-1.8.27-4.el8.x86_64.rpm �?�haproxy-1.8.27-4.el8.x86_64.rpm ���p �H �� ��IBBbugfix qt5-qtwayland bug fix and enhancement update ��dyhttps://errata.almalinux.org/8/ALBA-2022-1933.html ALBA-2022-1933 ALBA-2022-1933 �Q-qt5-qtwayland-5.15.2-3.el8.x86_64.rpm �Q-qt5-qtwayland-5.15.2-3.el8.x86_64.rpm �-qt5-qtwayland-examples-5.15.2-3.el8.x86_64.rpm �Q-qt5-qtwayland-5.15.2-3.el8.x86_64.rpm �Q-qt5-qtwayland-5.15.2-3.el8.x86_64.rpm �-qt5-qtwayland-examples-5.15.2-3.el8.x86_64.rpm ���s �I ����Nbugfix vsftpd bug fix and enhancement update ��]yhttps://errata.almalinux.org/8/ALBA-2022-1936.html ALBA-2022-1936 ALBA-2022-1936 ��Ivsftpd-3.0.3-35.el8.x86_64.rpm ��Ivsftpd-3.0.3-35.el8.x86_64.rpm ���{ �J ����QBBBBBBBBbugfix gcc-toolset-11 bug fix and enhancement update ��Vyhttps://errata.almalinux.org/8/ALBA-2022-1937.html ALBA-2022-1937 ALBA-2022-1937 � �Wgcc-toolset-11-runtime-11.1-1.el8.x86_64.rpm ��Wgcc-toolset-11-perftools-11.1-1.el8.x86_64.rpm ��Wgcc-toolset-11-build-11.1-1.el8.x86_64.rpm ��Wgcc-toolset-11-toolchain-11.1-1.el8.x86_64.rpm ��Wgcc-toolset-11-11.1-1.el8.x86_64.rpm � �Wgcc-toolset-11-runtime-11.1-1.el8.x86_64.rpm ��Wgcc-toolset-11-perftools-11.1-1.el8.x86_64.rpm ��Wgcc-toolset-11-build-11.1-1.el8.x86_64.rpm ��Wgcc-toolset-11-toolchain-11.1-1.el8.x86_64.rpm ��Wgcc-toolset-11-11.1-1.el8.x86_64.rpm ���{ �K ����\bugfix hostapd bug fix and enhancement update ��Oyhttps://errata.almalinux.org/8/ALBA-2022-1938.html ALBA-2022-1938 ALBA-2022-1938 �;� hostapd-2.10-1.el8.x86_64.rpm �;� hostapd-2.10-1.el8.x86_64.rpm ��� �L ��!��_bugfix egl-wayland bug fix and enhancement update ��Hyhttps://errata.almalinux.org/8/ALBA-2022-1940.html ALBA-2022-1940 ALBA-2022-1940 �^�{egl-wayland-1.1.9-3.el8.x86_64.rpm �^�{egl-wayland-1.1.9-3.el8.x86_64.rpm �^�{egl-wayland-1.1.9-3.el8.x86_64.rpm �^�{egl-wayland-1.1.9-3.el8.x86_64.rpm ��� �M ��#��"bugfix oscap-anaconda-addon bug fix and enhancement update ��Ayhttps://errata.almalinux.org/8/ALBA-2022-1942.html ALBA-2022-1942 ALBA-2022-1942 ��Eoscap-anaconda-addon-1.2.1-5.el8.noarch.rpm ��Eoscap-anaconda-addon-1.2.1-5.el8.noarch.rpm ��� �N ��(��dBBbugfix netpbm bug fix and enhancement update ��:yhttps://errata.almalinux.org/8/ALBA-2022-1944.html ALBA-2022-1944 ALBA-2022-1944 �~�netpbm-10.82.00-7.el8.x86_64.rpm �~�netpbm-10.82.00-7.el8.x86_64.rpm �9�netpbm-progs-10.82.00-7.el8.x86_64.rpm �~�netpbm-10.82.00-7.el8.x86_64.rpm �~�netpbm-10.82.00-7.el8.x86_64.rpm �9�netpbm-progs-10.82.00-7.el8.x86_64.rpm ��� �O ��+��ibugfix sevctl bug fix and enhancement update ��3yhttps://errata.almalinux.org/8/ALBA-2022-1945.html ALBA-2022-1945 ALBA-2022-1945 �6�osevctl-0.2.0-1.el8.x86_64.rpm �6�osevctl-0.2.0-1.el8.x86_64.rpm ��� �P ��4��lBBBBBBbugfix gtk3 bug fix and enhancement update ��,yhttps://errata.almalinux.org/8/ALBA-2022-1946.html ALBA-2022-1946 ALBA-2022-1946 �C�cgtk3-devel-3.22.30-10.el8.x86_64.rpm �C�cgtk3-devel-3.22.30-10.el8.x86_64.rpm �B�cgtk3-3.22.30-10.el8.x86_64.rpm �B�cgtk3-3.22.30-10.el8.x86_64.rpm �>�cgtk3-immodule-xim-3.22.30-10.el8.x86_64.rpm �=�cgtk-update-icon-cache-3.22.30-10.el8.x86_64.rpm �C�cgtk3-devel-3.22.30-10.el8.x86_64.rpm �C�cgtk3-devel-3.22.30-10.el8.x86_64.rpm �B�cgtk3-3.22.30-10.el8.x86_64.rpm �B�cgtk3-3.22.30-10.el8.x86_64.rpm �>�cgtk3-immodule-xim-3.22.30-10.el8.x86_64.rpm �=�cgtk-update-icon-cache-3.22.30-10.el8.x86_64.rpm ��� �Q ��7��ubugfix mutter bug fix and enhancement update ��%yhttps://errata.almalinux.org/8/ALBA-2022-1947.html ALBA-2022-1947 ALBA-2022-1947 �4� mutter-3.32.2-63.el8.x86_64.rpm �4� mutter-3.32.2-63.el8.x86_64.rpm �4� mutter-3.32.2-63.el8.x86_64.rpm �4� mutter-3.32.2-63.el8.x86_64.rpm ��� �R ��9��8bugfix edk2 bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1948.html ALBA-2022-1948 ALBA-2022-1948 ��<edk2-ovmf-20220126gitbb1bba3d77-2.el8.noarch.rpm ��<edk2-ovmf-20220126gitbb1bba3d77-2.el8.noarch.rpm ��� �S ��:��hbugfix python-pillow update ��yhttps://errata.almalinux.org/8/ALBA-2022-1949.html ALBA-2022-1949 ALBA-2022-1949 ��opython3-pillow-5.1.1-18.el8_5.x86_64.rpm ��opython3-pillow-5.1.1-18.el8_5.x86_64.rpm ��� �T ��<��;bugfix man-pages-overrides bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1951.html ALBA-2022-1951 ALBA-2022-1951 �t�Vman-pages-overrides-8.6.0.0-1.el8.noarch.rpm �t�Vman-pages-overrides-8.6.0.0-1.el8.noarch.rpm ��� �U ��>��=bugfix mysql-selinux bug fix and enhancement update �� yhttps://errata.almalinux.org/8/ALBA-2022-1952.html ALBA-2022-1952 ALBA-2022-1952 �}�omysql-selinux-1.0.2-6.el8.noarch.rpm �}�omysql-selinux-1.0.2-6.el8.noarch.rpm ��� �V ����BBbugfix opencv bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-1958.html ALBA-2022-1958 ALBA-2022-1958 �8�4opencv-contrib-3.4.6-7.el8.x86_64.rpm �8�4opencv-contrib-3.4.6-7.el8.x86_64.rpm �9�4opencv-core-3.4.6-7.el8.x86_64.rpm �9�4opencv-core-3.4.6-7.el8.x86_64.rpm �8�4opencv-contrib-3.4.6-7.el8.x86_64.rpm �8�4opencv-contrib-3.4.6-7.el8.x86_64.rpm �9�4opencv-core-3.4.6-7.el8.x86_64.rpm �9�4opencv-core-3.4.6-7.el8.x86_64.rpm ���? �W ����DBBbugfix scl-utils bug fix and enhancement update ��{yhttps://errata.almalinux.org/8/ALBA-2022-1959.html ALBA-2022-1959 ALBA-2022-1959 �/�scl-utils-2.0.2-15.el8.x86_64.rpm �0�scl-utils-build-2.0.2-15.el8.x86_64.rpm �/�scl-utils-2.0.2-15.el8.x86_64.rpm �0�scl-utils-build-2.0.2-15.el8.x86_64.rpm ���@ �X ����Ibugfix gegl04 bug fix and enhancement update ��tyhttps://errata.almalinux.org/8/ALBA-2022-1960.html ALBA-2022-1960 ALBA-2022-1960 �w�`gegl04-0.4.4-7.el8.x86_64.rpm �w�`gegl04-0.4.4-7.el8.x86_64.rpm �w�`gegl04-0.4.4-7.el8.x86_64.rpm �w�`gegl04-0.4.4-7.el8.x86_64.rpm ���C �Y ��.��LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix plymouth bug fix and enhancement update ��myhttps://errata.almalinux.org/8/ALBA-2022-1965.html ALBA-2022-1965 ALBA-2022-1965 �_�"plymouth-plugin-label-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm �h�"plymouth-theme-script-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm �]�"plymouth-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm �q�"plymouth-graphics-libs-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm �q�"plymouth-graphics-libs-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm �e�"plymouth-system-theme-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm �p�"plymouth-core-libs-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm �p�"plymouth-core-libs-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm �`�"plymouth-plugin-script-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm �k�"plymouth-theme-spinner-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm �b�"plymouth-plugin-throbgress-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm �a�"plymouth-plugin-space-flares-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm �^�"plymouth-plugin-fade-throbber-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm �i�"plymouth-theme-solar-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm �j�"plymouth-theme-spinfinity-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm �f�"plymouth-theme-charge-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm �g�"plymouth-theme-fade-in-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm �d�"plymouth-scripts-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm �c�"plymouth-plugin-two-step-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm �_�"plymouth-plugin-label-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm �h�"plymouth-theme-script-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm �]�"plymouth-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm �q�"plymouth-graphics-libs-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm �q�"plymouth-graphics-libs-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm �e�"plymouth-system-theme-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm �p�"plymouth-core-libs-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm �p�"plymouth-core-libs-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm �`�"plymouth-plugin-script-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm �k�"plymouth-theme-spinner-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm �b�"plymouth-plugin-throbgress-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm �a�"plymouth-plugin-space-flares-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm �^�"plymouth-plugin-fade-throbber-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm �i�"plymouth-theme-solar-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm �j�"plymouth-theme-spinfinity-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm �f�"plymouth-theme-charge-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm �g�"plymouth-theme-fade-in-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm �d�"plymouth-scripts-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm �c�"plymouth-plugin-two-step-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm ���M �Z ��1��obugfix rear bug fix and enhancement update ��fyhttps://errata.almalinux.org/8/ALBA-2022-1966.html ALBA-2022-1966 ALBA-2022-1966 �t�rear-2.6-4.el8.x86_64.rpm �t�rear-2.6-4.el8.x86_64.rpm ���O �[ ��3��2bugfix python-suds bug fix and enhancement update ��_yhttps://errata.almalinux.org/8/ALBA-2022-1967.html ALBA-2022-1967 ALBA-2022-1967 � �_python3-suds-0.7-0.11.94664ddd46a6.el8.noarch.rpm � �_python3-suds-0.7-0.11.94664ddd46a6.el8.noarch.rpm ���X �\ ��;��tBBBBBbugfix dpdk bug fix and enhancement update ��Xyhttps://errata.almalinux.org/8/ALBA-2022-1969.html ALBA-2022-1969 ALBA-2022-1969 �/�dpdk-21.11-1.el8.x86_64.rpm �1�dpdk-tools-21.11-1.el8.x86_64.rpm �_�dpdk-doc-21.11-1.el8.noarch.rpm �0�dpdk-devel-21.11-1.el8.x86_64.rpm �/�dpdk-21.11-1.el8.x86_64.rpm �1�dpdk-tools-21.11-1.el8.x86_64.rpm �_�dpdk-doc-21.11-1.el8.noarch.rpm �0�dpdk-devel-21.11-1.el8.x86_64.rpm ���f �] ��>��|bugfix crash-gcore-command bug fix and enhancement update ��Qyhttps://errata.almalinux.org/8/ALBA-2022-1970.html ALBA-2022-1970 ALBA-2022-1970 �b�crash-gcore-command-1.6.3-1.el8.x86_64.rpm �b�crash-gcore-command-1.6.3-1.el8.x86_64.rpm ���f �^ �� ��?bugfix ansible-collection-microsoft-sql bug fix and enhancement update ��Jyhttps://errata.almalinux.org/8/ALBA-2022-1971.html ALBA-2022-1971 ALBA-2022-1971 �J�zansible-collection-microsoft-sql-1.1.1-3.el8.noarch.rpm �J�zansible-collection-microsoft-sql-1.1.1-3.el8.noarch.rpm ���h �_ ����ABBbugfix ipxe bug fix and enhancement update ��Cyhttps://errata.almalinux.org/8/ALBA-2022-1973.html ALBA-2022-1973 ALBA-2022-1973 �?�(ipxe-bootimgs-x86-20181214-9.git133f4c47.el8.noarch.rpm �*�(ipxe-roms-qemu-20181214-9.git133f4c47.el8.noarch.rpm �>�(ipxe-bootimgs-aarch64-20181214-9.git133f4c47.el8.noarch.rpm �)�(ipxe-roms-20181214-9.git133f4c47.el8.noarch.rpm �?�(ipxe-bootimgs-x86-20181214-9.git133f4c47.el8.noarch.rpm �*�(ipxe-roms-qemu-20181214-9.git133f4c47.el8.noarch.rpm �>�(ipxe-bootimgs-aarch64-20181214-9.git133f4c47.el8.noarch.rpm �)�(ipxe-roms-20181214-9.git133f4c47.el8.noarch.rpm ���k �` ����Fbugfix trace-cmd bug fix and enhancement update ��<yhttps://errata.almalinux.org/8/ALBA-2022-1999.html ALBA-2022-1999 ALBA-2022-1999 �P�kernelshark-2.7-10.el8.x86_64.rpm �P�kernelshark-2.7-10.el8.x86_64.rpm ���X �a ����IBBBBbugfix glibc bug fix and enhancement update ��5yhttps://errata.almalinux.org/8/ALBA-2022-2005.html ALBA-2022-2005 ALBA-2022-2005 ��$glibc-gconv-extra-2.28-189.1.el8.x86_64.rpm �D�$glibc-utils-2.28-189.1.el8.x86_64.rpm �@�$compat-libpthread-nonshared-2.28-189.1.el8.x86_64.rpm ��$glibc-gconv-extra-2.28-189.1.el8.x86_64.rpm �D�$glibc-utils-2.28-189.1.el8.x86_64.rpm �@�$compat-libpthread-nonshared-2.28-189.1.el8.x86_64.rpm ���_ �b ����bugfix python-pip bug fix and enhancement update ��.yhttps://errata.almalinux.org/8/ALBA-2022-2006.html ALBA-2022-2006 ALBA-2022-2006 ��Ypython3-pip-9.0.3-22.el8.noarch.rpm ��Ypython3-pip-9.0.3-22.el8.noarch.rpm ���r �c ��*��RBBBBBBBBBBBBBBBBBBBBBBbugfix perl bug fix and enhancement update ��'yhttps://errata.almalinux.org/8/ALBA-2022-2018.html ALBA-2022-2018 ALBA-2022-2018 �8�perl-Memoize-1.03-421.el8.noarch.rpm �@�.perl-utils-5.26.3-421.el8.noarch.rpm �9�6perl-Module-Loaded-0.08-421.el8.noarch.rpm �7�=perl-Locale-Maketext-Simple-0.21-421.el8.noarch.rpm ��^perl-Time-Piece-1.31-421.el8.x86_64.rpm ��Operl-Devel-Peek-1.26-421.el8.x86_64.rpm �7�nperl-tests-5.26.3-421.el8.x86_64.rpm �1�lperl-Attribute-Handlers-0.99-421.el8.noarch.rpm �>�nperl-libnetcfg-5.26.3-421.el8.noarch.rpm �?�/perl-open-1.11-421.el8.noarch.rpm �2�tperl-Devel-SelfStubber-1.06-421.el8.noarch.rpm ��nperl-5.26.3-421.el8.x86_64.rpm �=�lperl-Test-1.30-421.el8.noarch.rpm �;�Pperl-Pod-Html-1.22.02-421.el8.noarch.rpm �<�Tperl-SelfLoader-1.23-421.el8.noarch.rpm �2�nperl-devel-5.26.3-421.el8.x86_64.rpm �2�nperl-devel-5.26.3-421.el8.x86_64.rpm �:�(perl-Net-Ping-2.55-421.el8.noarch.rpm �3�qperl-ExtUtils-Embed-1.34-421.el8.noarch.rpm �4�tperl-ExtUtils-Miniperl-1.06-421.el8.noarch.rpm �8�perl-Memoize-1.03-421.el8.noarch.rpm �@�.perl-utils-5.26.3-421.el8.noarch.rpm �9�6perl-Module-Loaded-0.08-421.el8.noarch.rpm �7�=perl-Locale-Maketext-Simple-0.21-421.el8.noarch.rpm ��^perl-Time-Piece-1.31-421.el8.x86_64.rpm ��Operl-Devel-Peek-1.26-421.el8.x86_64.rpm �7�nperl-tests-5.26.3-421.el8.x86_64.rpm �1�lperl-Attribute-Handlers-0.99-421.el8.noarch.rpm �>�nperl-libnetcfg-5.26.3-421.el8.noarch.rpm �?�/perl-open-1.11-421.el8.noarch.rpm �2�tperl-Devel-SelfStubber-1.06-421.el8.noarch.rpm ��nperl-5.26.3-421.el8.x86_64.rpm �=�lperl-Test-1.30-421.el8.noarch.rpm �;�Pperl-Pod-Html-1.22.02-421.el8.noarch.rpm �<�Tperl-SelfLoader-1.23-421.el8.noarch.rpm �2�nperl-devel-5.26.3-421.el8.x86_64.rpm �2�nperl-devel-5.26.3-421.el8.x86_64.rpm �:�(perl-Net-Ping-2.55-421.el8.noarch.rpm �3�qperl-ExtUtils-Embed-1.34-421.el8.noarch.rpm �4�tperl-ExtUtils-Miniperl-1.06-421.el8.noarch.rpm ���0 �d ��-��kbugfix binutils bug fix and enhancement update �� yhttps://errata.almalinux.org/8/ALBA-2022-2022.html ALBA-2022-2022 ALBA-2022-2022 �@�Ybinutils-devel-2.30-113.el8.x86_64.rpm �@�Ybinutils-devel-2.30-113.el8.x86_64.rpm �@�Ybinutils-devel-2.30-113.el8.x86_64.rpm �@�Ybinutils-devel-2.30-113.el8.x86_64.rpm ���5 �e ��8��nBBBBBBBBbugfix net-snmp bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-2023.html ALBA-2022-2023 ALBA-2022-2023 �f�2net-snmp-devel-5.8-25.el8.x86_64.rpm �f�2net-snmp-devel-5.8-25.el8.x86_64.rpm �R�2net-snmp-perl-5.8-25.el8.x86_64.rpm �S�2net-snmp-utils-5.8-25.el8.x86_64.rpm �e�2net-snmp-agent-libs-5.8-25.el8.x86_64.rpm �e�2net-snmp-agent-libs-5.8-25.el8.x86_64.rpm �Q�2net-snmp-5.8-25.el8.x86_64.rpm �f�2net-snmp-devel-5.8-25.el8.x86_64.rpm �f�2net-snmp-devel-5.8-25.el8.x86_64.rpm �R�2net-snmp-perl-5.8-25.el8.x86_64.rpm �S�2net-snmp-utils-5.8-25.el8.x86_64.rpm �e�2net-snmp-agent-libs-5.8-25.el8.x86_64.rpm �e�2net-snmp-agent-libs-5.8-25.el8.x86_64.rpm �Q�2net-snmp-5.8-25.el8.x86_64.rpm ���5 �f ��;��ybugfix json-c bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-2027.html ALBA-2022-2027 ALBA-2022-2027 �z�Xjson-c-devel-0.13.1-3.el8.x86_64.rpm �z�Xjson-c-devel-0.13.1-3.el8.x86_64.rpm �z�Xjson-c-devel-0.13.1-3.el8.x86_64.rpm �z�Xjson-c-devel-0.13.1-3.el8.x86_64.rpm ���H �g ����|BBBBBBBBBbugfix cups bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-2032.html ALBA-2022-2032 ALBA-2022-2032 �e�vcups-client-2.2.6-44.el8.x86_64.rpm �f�vcups-ipptool-2.2.6-44.el8.x86_64.rpm �g�vcups-lpd-2.2.6-44.el8.x86_64.rpm � �vcups-devel-2.2.6-44.el8.x86_64.rpm � �vcups-devel-2.2.6-44.el8.x86_64.rpm �p�vcups-filesystem-2.2.6-44.el8.noarch.rpm �d�vcups-2.2.6-44.el8.x86_64.rpm �e�vcups-client-2.2.6-44.el8.x86_64.rpm �f�vcups-ipptool-2.2.6-44.el8.x86_64.rpm �g�vcups-lpd-2.2.6-44.el8.x86_64.rpm � �vcups-devel-2.2.6-44.el8.x86_64.rpm � �vcups-devel-2.2.6-44.el8.x86_64.rpm �p�vcups-filesystem-2.2.6-44.el8.noarch.rpm �d�vcups-2.2.6-44.el8.x86_64.rpm ���N �h �� ��Hbugfix subscription-manager bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-2047.html ALBA-2022-2047 ALBA-2022-2047 �@�Usubscription-manager-migration-1.28.29-3.el8.alma.x86_64.rpm �@�Usubscription-manager-migration-1.28.29-3.el8.alma.x86_64.rpm ���h �i ����bugfix dnf-plugins-core bug fix and enhancement update ��}yhttps://errata.almalinux.org/8/ALBA-2022-2052.html ALBA-2022-2052 ALBA-2022-2052 �� python3-dnf-plugin-modulesync-4.0.21-11.el8.noarch.rpm �� python3-dnf-plugin-modulesync-4.0.21-11.el8.noarch.rpm ���w �j ����MBBbugfix ndctl bug fix and enhancement update ��vyhttps://errata.almalinux.org/8/ALBA-2022-2058.html ALBA-2022-2058 ALBA-2022-2058 �]�Pdaxctl-devel-71.1-3.el8.x86_64.rpm �]�Pdaxctl-devel-71.1-3.el8.x86_64.rpm �5�Pndctl-devel-71.1-3.el8.x86_64.rpm �5�Pndctl-devel-71.1-3.el8.x86_64.rpm �]�Pdaxctl-devel-71.1-3.el8.x86_64.rpm �]�Pdaxctl-devel-71.1-3.el8.x86_64.rpm �5�Pndctl-devel-71.1-3.el8.x86_64.rpm �5�Pndctl-devel-71.1-3.el8.x86_64.rpm ���~ �k ����Rbugfix jansson bug fix and enhancement update ��oyhttps://errata.almalinux.org/8/ALBA-2022-2061.html ALBA-2022-2061 ALBA-2022-2061 �.� jansson-devel-2.14-1.el8.x86_64.rpm �.� jansson-devel-2.14-1.el8.x86_64.rpm �.� jansson-devel-2.14-1.el8.x86_64.rpm �.� jansson-devel-2.14-1.el8.x86_64.rpm ��� �l ����Ubugfix firewalld bug fix and enhancement update ��hyhttps://errata.almalinux.org/8/ALBA-2022-2063.html ALBA-2022-2063 ALBA-2022-2063 ��ffirewall-applet-0.9.3-13.el8.noarch.rpm ��ffirewall-config-0.9.3-13.el8.noarch.rpm ��ffirewall-applet-0.9.3-13.el8.noarch.rpm ��ffirewall-config-0.9.3-13.el8.noarch.rpm ��� �m ����XBbugfix policycoreutils bug fix and enhancement update ��ayhttps://errata.almalinux.org/8/ALBA-2022-2068.html ALBA-2022-2068 ALBA-2022-2068 �k�qpolicycoreutils-gui-2.9-19.el8.noarch.rpm �l�qpolicycoreutils-sandbox-2.9-19.el8.x86_64.rpm �k�qpolicycoreutils-gui-2.9-19.el8.noarch.rpm �l�qpolicycoreutils-sandbox-2.9-19.el8.x86_64.rpm ��� �n �� ��\BBbugfix dbus bug fix and enhancement update ��Zyhttps://errata.almalinux.org/8/ALBA-2022-2071.html ALBA-2022-2071 ALBA-2022-2071 �$�dbus-devel-1.12.8-18.el8.x86_64.rpm �$�dbus-devel-1.12.8-18.el8.x86_64.rpm �*�dbus-x11-1.12.8-18.el8.x86_64.rpm �$�dbus-devel-1.12.8-18.el8.x86_64.rpm �$�dbus-devel-1.12.8-18.el8.x86_64.rpm �*�dbus-x11-1.12.8-18.el8.x86_64.rpm ��� �o ��5��aBBBBBBBBBBBBBBBBBBbugfix gcc bug fix and enhancement update ��Syhttps://errata.almalinux.org/8/ALBA-2022-2072.html ALBA-2022-2072 ALBA-2022-2072 �O�Xlibitm-devel-8.5.0-10.el8.alma.x86_64.rpm �O�Xlibitm-devel-8.5.0-10.el8.alma.x86_64.rpm �6�Xgcc-gdb-plugin-8.5.0-10.el8.alma.x86_64.rpm �6�Xgcc-gdb-plugin-8.5.0-10.el8.alma.x86_64.rpm �%�Xgcc-8.5.0-10.el8.alma.x86_64.rpm �&�Xgcc-c++-8.5.0-10.el8.alma.x86_64.rpm �"�Xcpp-8.5.0-10.el8.alma.x86_64.rpm �(�Xgcc-offload-nvptx-8.5.0-10.el8.alma.x86_64.rpm �S�Xlibquadmath-devel-8.5.0-10.el8.alma.x86_64.rpm �S�Xlibquadmath-devel-8.5.0-10.el8.alma.x86_64.rpm �J�Xlibstdc++-docs-8.5.0-10.el8.alma.x86_64.rpm �T�Xlibstdc++-devel-8.5.0-10.el8.alma.x86_64.rpm �T�Xlibstdc++-devel-8.5.0-10.el8.alma.x86_64.rpm �'�Xgcc-gfortran-8.5.0-10.el8.alma.x86_64.rpm �O�Xlibitm-devel-8.5.0-10.el8.alma.x86_64.rpm �O�Xlibitm-devel-8.5.0-10.el8.alma.x86_64.rpm �6�Xgcc-gdb-plugin-8.5.0-10.el8.alma.x86_64.rpm �6�Xgcc-gdb-plugin-8.5.0-10.el8.alma.x86_64.rpm �%�Xgcc-8.5.0-10.el8.alma.x86_64.rpm �&�Xgcc-c++-8.5.0-10.el8.alma.x86_64.rpm �"�Xcpp-8.5.0-10.el8.alma.x86_64.rpm �(�Xgcc-offload-nvptx-8.5.0-10.el8.alma.x86_64.rpm �S�Xlibquadmath-devel-8.5.0-10.el8.alma.x86_64.rpm �S�Xlibquadmath-devel-8.5.0-10.el8.alma.x86_64.rpm �J�Xlibstdc++-docs-8.5.0-10.el8.alma.x86_64.rpm �T�Xlibstdc++-devel-8.5.0-10.el8.alma.x86_64.rpm �T�Xlibstdc++-devel-8.5.0-10.el8.alma.x86_64.rpm �'�Xgcc-gfortran-8.5.0-10.el8.alma.x86_64.rpm ��� �p ��<��vBBBBbugfix setools bug fix and enhancement update ��Lyhttps://errata.almalinux.org/8/ALBA-2022-2079.html ALBA-2022-2079 ALBA-2022-2079 �2�>setools-console-analyses-4.3.0-3.el8.x86_64.rpm �1�>setools-4.3.0-3.el8.x86_64.rpm �3�>setools-gui-4.3.0-3.el8.x86_64.rpm �2�>setools-console-analyses-4.3.0-3.el8.x86_64.rpm �1�>setools-4.3.0-3.el8.x86_64.rpm �3�>setools-gui-4.3.0-3.el8.x86_64.rpm ���8 �q ����}BBbugfix rpm bug fix and enhancement update ��Eyhttps://errata.almalinux.org/8/ALBA-2022-2082.html ALBA-2022-2082 ALBA-2022-2082 �?�Urpm-plugin-fapolicyd-4.14.3-23.el8.x86_64.rpm �>�Urpm-build-4.14.3-23.el8.x86_64.rpm �?�Urpm-plugin-fapolicyd-4.14.3-23.el8.x86_64.rpm �>�Urpm-build-4.14.3-23.el8.x86_64.rpm ���< �r ����BBBBBBBBBBBBBbugfix postfix bug fix and enhancement update ��>yhttps://errata.almalinux.org/8/ALBA-2022-2091.html ALBA-2022-2091 ALBA-2022-2091 �q�~postfix-perl-scripts-3.5.8-4.el8.x86_64.rpm �r�~postfix-pgsql-3.5.8-4.el8.x86_64.rpm �n�~postfix-ldap-3.5.8-4.el8.x86_64.rpm �s�~postfix-sqlite-3.5.8-4.el8.x86_64.rpm �p�~postfix-pcre-3.5.8-4.el8.x86_64.rpm �o�~postfix-mysql-3.5.8-4.el8.x86_64.rpm �m�~postfix-cdb-3.5.8-4.el8.x86_64.rpm �q�~postfix-perl-scripts-3.5.8-4.el8.x86_64.rpm �r�~postfix-pgsql-3.5.8-4.el8.x86_64.rpm �n�~postfix-ldap-3.5.8-4.el8.x86_64.rpm �s�~postfix-sqlite-3.5.8-4.el8.x86_64.rpm �p�~postfix-pcre-3.5.8-4.el8.x86_64.rpm �o�~postfix-mysql-3.5.8-4.el8.x86_64.rpm �m�~postfix-cdb-3.5.8-4.el8.x86_64.rpm ���^ �s ����Qbugfix cryptsetup bug fix and enhancement update ��7yhttps://errata.almalinux.org/8/ALBA-2022-2097.html ALBA-2022-2097 ALBA-2022-2097 �2�Xcryptsetup-devel-2.3.7-2.el8.x86_64.rpm �2�Xcryptsetup-devel-2.3.7-2.el8.x86_64.rpm �2�Xcryptsetup-devel-2.3.7-2.el8.x86_64.rpm �2�Xcryptsetup-devel-2.3.7-2.el8.x86_64.rpm ���g �t ����Tbugfix sysfsutils bug fix and enhancement update ��0yhttps://errata.almalinux.org/8/ALBA-2022-2099.html ALBA-2022-2099 ALBA-2022-2099 �J�}sysfsutils-2.1.0-25.el8.x86_64.rpm �J�}sysfsutils-2.1.0-25.el8.x86_64.rpm ���j �u ����Wbugfix util-linux bug fix and enhancement update ��)yhttps://errata.almalinux.org/8/ALBA-2022-2100.html ALBA-2022-2100 ALBA-2022-2100 �}�python3-libmount-2.32.1-35.el8.x86_64.rpm �}�python3-libmount-2.32.1-35.el8.x86_64.rpm ���k �v ����ZBbugfix tuned bug fix and enhancement update ��"yhttps://errata.almalinux.org/8/ALBA-2022-2106.html ALBA-2022-2106 ALBA-2022-2106 �'�otuned-utils-systemtap-2.18.0-2.el8.noarch.rpm �%�otuned-gtk-2.18.0-2.el8.noarch.rpm �&�otuned-utils-2.18.0-2.el8.noarch.rpm �'�otuned-utils-systemtap-2.18.0-2.el8.noarch.rpm �%�otuned-gtk-2.18.0-2.el8.noarch.rpm �&�otuned-utils-2.18.0-2.el8.noarch.rpm ���s �w �� ��^bugfix gpgme bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-2117.html ALBA-2022-2117 ALBA-2022-2117 �K�qgpgme-1.13.1-11.el8.x86_64.rpm �K�qgpgme-1.13.1-11.el8.x86_64.rpm �K�qgpgme-1.13.1-11.el8.x86_64.rpm �K�qgpgme-1.13.1-11.el8.x86_64.rpm ���Y �x ��#��abugfix libxml2 bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALBA-2022-2121.html ALBA-2022-2121 ALBA-2022-2121 � �elibxml2-devel-2.9.7-13.el8.x86_64.rpm � �elibxml2-devel-2.9.7-13.el8.x86_64.rpm � �elibxml2-devel-2.9.7-13.el8.x86_64.rpm � �elibxml2-devel-2.9.7-13.el8.x86_64.rpm ���_ �y ��*��dBBBBbugfix sanlock bug fix and enhancement update �� yhttps://errata.almalinux.org/8/ALBA-2022-2125.html ALBA-2022-2125 ALBA-2022-2125 ��7sanlk-reset-3.8.4-3.el8.x86_64.rpm ��7sanlock-3.8.4-3.el8.x86_64.rpm �r�7python3-sanlock-3.8.4-3.el8.x86_64.rpm ��7sanlk-reset-3.8.4-3.el8.x86_64.rpm ��7sanlock-3.8.4-3.el8.x86_64.rpm �r�7python3-sanlock-3.8.4-3.el8.x86_64.rpm ���l �z ��+��bugfix rhel-system-roles bug fix and enhancement update ���https://errata.almalinux.org/8/ALBA-2022-2138.html ALBA-2022-2138 ALBA-2022-2138 �u�<rhel-system-roles-1.16.2-1.el8.noarch.rpm �u�<rhel-system-roles-1.16.2-1.el8.noarch.rpm ���! �{ ��.��lbugfix tlog bug fix and enhancement update ���Thttps://errata.almalinux.org/8/ALBA-2022-2139.html ALBA-2022-2139 ALBA-2022-2139 �}�-tlog-12.1-1.el8_6.x86_64.rpm �}�-tlog-12.1-1.el8_6.x86_64.rpm �}�-tlog-12.1-1.el8_6.x86_64.rpm �}�-tlog-12.1-1.el8_6.x86_64.rpm ���C�| ��/��eBBB�uBB�rBBBBBBBBB�\BBBBBBBBBBBBBBBBB�qBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix container-tools:rhel8 bug fix update ��n�Phttps://errata.almalinux.org/8/ALBA-2022-2141.html ALBA-2022-2141 ALBA-2022-2141 1{�q�$"�-�Xcriu-libs-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm �O�podman-gvproxy-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm �[�.python3-podman-4.0.0-1.module_el8.6.0+2877+8e437bf5.noarch.rpm ��^skopeo-tests-1.6.1-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm �9�buildah-tests-1.24.2-4.module_el8.6.0+2878+e681bc44.x86_64.rpm �Q�Etoolbox-tests-0.0.99.3-0.4.module_el8.6.0+2877+8e437bf5.x86_64.rpm �Z�*netavark-1.0.1-27.module_el8.6.0+2878+e681bc44.x86_64.rpm �Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm �M�podman-tests-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm �Z�podman-plugins-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm ?�Nudica-0.2.6-3.module_el8.6.0+2886+d33c3efb.noarch.rpm u�podman-docker-4.0.2-6.module_el8.6.0+2878+e681bc44.noarch.rpm D�Xcrit-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm �?�podman-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm �>�{oci-seccomp-bpf-hook-1.2.3-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm A�Xcriu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm B�slirp4netns-1.1.8-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm �/�buildah-1.24.2-4.module_el8.6.0+2878+e681bc44.x86_64.rpm N�~cockpit-podman-43-1.module_el8.6.0+2877+8e437bf5.noarch.rpm K�7containernetworking-plugins-1.0.1-2.module_el8.6.0+2878+e681bc44.x86_64.rpm �K�}crun-1.4.4-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm k�Etoolbox-0.0.99.3-0.4.module_el8.6.0+2877+8e437bf5.x86_64.rpm ^� fuse-overlayfs-1.8.2-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm �Y�*aardvark-dns-1.0.1-27.module_el8.6.0+2878+e681bc44.x86_64.rpm |�^skopeo-1.6.1-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm ]�container-selinux-2.179.1-1.module_el8.6.0+2878+e681bc44.noarch.rpm ��9runc-1.0.3-2.module_el8.6.0+2878+e681bc44.x86_64.rpm �,�Xcriu-devel-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm �Y�podman-catatonit-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm x�ocontainers-common-1-27.module_el8.6.0+2878+e681bc44.x86_64.rpm ~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm t�conmon-2.1.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm F�Xpython3-criu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm �L�podman-remote-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm 1{�q�$"�-�Xcriu-libs-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm �O�podman-gvproxy-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm �[�.python3-podman-4.0.0-1.module_el8.6.0+2877+8e437bf5.noarch.rpm ��^skopeo-tests-1.6.1-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm �9�buildah-tests-1.24.2-4.module_el8.6.0+2878+e681bc44.x86_64.rpm �Q�Etoolbox-tests-0.0.99.3-0.4.module_el8.6.0+2877+8e437bf5.x86_64.rpm �Z�*netavark-1.0.1-27.module_el8.6.0+2878+e681bc44.x86_64.rpm �Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm �M�podman-tests-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm �Z�podman-plugins-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm ?�Nudica-0.2.6-3.module_el8.6.0+2886+d33c3efb.noarch.rpm u�podman-docker-4.0.2-6.module_el8.6.0+2878+e681bc44.noarch.rpm D�Xcrit-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm �?�podman-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm �>�{oci-seccomp-bpf-hook-1.2.3-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm A�Xcriu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm B�slirp4netns-1.1.8-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm �/�buildah-1.24.2-4.module_el8.6.0+2878+e681bc44.x86_64.rpm N�~cockpit-podman-43-1.module_el8.6.0+2877+8e437bf5.noarch.rpm K�7containernetworking-plugins-1.0.1-2.module_el8.6.0+2878+e681bc44.x86_64.rpm �K�}crun-1.4.4-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm k�Etoolbox-0.0.99.3-0.4.module_el8.6.0+2877+8e437bf5.x86_64.rpm ^� fuse-overlayfs-1.8.2-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm �Y�*aardvark-dns-1.0.1-27.module_el8.6.0+2878+e681bc44.x86_64.rpm |�^skopeo-1.6.1-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm ]�container-selinux-2.179.1-1.module_el8.6.0+2878+e681bc44.noarch.rpm ��9runc-1.0.3-2.module_el8.6.0+2878+e681bc44.x86_64.rpm �,�Xcriu-devel-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm �Y�podman-catatonit-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm x�ocontainers-common-1-27.module_el8.6.0+2878+e681bc44.x86_64.rpm ~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm t�conmon-2.1.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm F�Xpython3-criu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm �L�podman-remote-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm ���L �} ��0��VBBBBBBBBBBBBBBbugfix .NET Core 3.1 bugfix update ��>�https://errata.almalinux.org/8/ALBA-2022-2142.html ALBA-2022-2142 ALBA-2022-2142 �y�idotnet-runtime-3.1-3.1.24-1.el8_5.x86_64.rpm �|�.dotnet-templates-3.1-3.1.418-1.el8_5.x86_64.rpm �v�iaspnetcore-targeting-pack-3.1-3.1.24-1.el8_5.x86_64.rpm �x�idotnet-hostfxr-3.1-3.1.24-1.el8_5.x86_64.rpm �{�idotnet-targeting-pack-3.1-3.1.24-1.el8_5.x86_64.rpm �w�idotnet-apphost-pack-3.1-3.1.24-1.el8_5.x86_64.rpm �z�.dotnet-sdk-3.1-3.1.418-1.el8_5.x86_64.rpm �u�iaspnetcore-runtime-3.1-3.1.24-1.el8_5.x86_64.rpm �y�idotnet-runtime-3.1-3.1.24-1.el8_5.x86_64.rpm �|�.dotnet-templates-3.1-3.1.418-1.el8_5.x86_64.rpm �v�iaspnetcore-targeting-pack-3.1-3.1.24-1.el8_5.x86_64.rpm �x�idotnet-hostfxr-3.1-3.1.24-1.el8_5.x86_64.rpm �{�idotnet-targeting-pack-3.1-3.1.24-1.el8_5.x86_64.rpm �w�idotnet-apphost-pack-3.1-3.1.24-1.el8_5.x86_64.rpm �z�.dotnet-sdk-3.1-3.1.418-1.el8_5.x86_64.rpm �u�iaspnetcore-runtime-3.1-3.1.24-1.el8_5.x86_64.rpm �����~ ��1��eBBB�uBB�rBBBBBBBBB�\BBBBBBBBBBBBBBBBB�^BBBCBBBBBBBBBBBBBBBBBBBBBBbugfix container-tools:4.0 bug fix update ��S�Lhttps://errata.almalinux.org/8/ALBA-2022-2144.html ALBA-2022-2144 ALBA-2022-2144 1�f�p�$"�Z�podman-plugins-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm �Y�+aardvark-dns-1.0.1-28.module_el8.6.0+2877+8e437bf5.x86_64.rpm �-�Xcriu-libs-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm �[�.python3-podman-4.0.0-1.module_el8.6.0+2877+8e437bf5.noarch.rpm ��^skopeo-tests-1.6.1-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm �Q�Etoolbox-tests-0.0.99.3-0.4.module_el8.6.0+2877+8e437bf5.x86_64.rpm �Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm ?�Nudica-0.2.6-3.module_el8.6.0+2886+d33c3efb.noarch.rpm D�Xcrit-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm �M�podman-tests-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm �Y�podman-catatonit-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm �>�{oci-seccomp-bpf-hook-1.2.3-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm ��8runc-1.0.3-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm x�pcontainers-common-1-28.module_el8.6.0+2877+8e437bf5.x86_64.rpm �/�buildah-1.24.2-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm A�Xcriu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm �Z�+netavark-1.0.1-28.module_el8.6.0+2877+8e437bf5.x86_64.rpm �L�podman-remote-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm B�slirp4netns-1.1.8-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm N�~cockpit-podman-43-1.module_el8.6.0+2877+8e437bf5.noarch.rpm �K�}crun-1.4.4-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm k�Etoolbox-0.0.99.3-0.4.module_el8.6.0+2877+8e437bf5.x86_64.rpm K�mcontainernetworking-plugins-1.0.1-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm ^� fuse-overlayfs-1.8.2-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm ]�container-selinux-2.178.0-1.module_el8.6.0+2877+8e437bf5.noarch.rpm |�^skopeo-1.6.1-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm �O�podman-gvproxy-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm �9�buildah-tests-1.24.2-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm �,�Xcriu-devel-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm �?�podman-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm u�podman-docker-4.0.2-5.module_el8.6.0+2877+8e437bf5.noarch.rpm ~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm t�conmon-2.1.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm F�Xpython3-criu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm 1�f�p�$"�Z�podman-plugins-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm �Y�+aardvark-dns-1.0.1-28.module_el8.6.0+2877+8e437bf5.x86_64.rpm �-�Xcriu-libs-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm �[�.python3-podman-4.0.0-1.module_el8.6.0+2877+8e437bf5.noarch.rpm ��^skopeo-tests-1.6.1-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm �Q�Etoolbox-tests-0.0.99.3-0.4.module_el8.6.0+2877+8e437bf5.x86_64.rpm �Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm ?�Nudica-0.2.6-3.module_el8.6.0+2886+d33c3efb.noarch.rpm D�Xcrit-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm �M�podman-tests-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm �Y�podman-catatonit-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm �>�{oci-seccomp-bpf-hook-1.2.3-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm ��8runc-1.0.3-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm x�pcontainers-common-1-28.module_el8.6.0+2877+8e437bf5.x86_64.rpm �/�buildah-1.24.2-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm A�Xcriu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm �Z�+netavark-1.0.1-28.module_el8.6.0+2877+8e437bf5.x86_64.rpm �L�podman-remote-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm B�slirp4netns-1.1.8-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm N�~cockpit-podman-43-1.module_el8.6.0+2877+8e437bf5.noarch.rpm �K�}crun-1.4.4-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm k�Etoolbox-0.0.99.3-0.4.module_el8.6.0+2877+8e437bf5.x86_64.rpm K�mcontainernetworking-plugins-1.0.1-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm ^� fuse-overlayfs-1.8.2-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm ]�container-selinux-2.178.0-1.module_el8.6.0+2877+8e437bf5.noarch.rpm |�^skopeo-1.6.1-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm �O�podman-gvproxy-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm �9�buildah-tests-1.24.2-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm �,�Xcriu-devel-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm �?�podman-4.0.2-5.module_el8.6.0+2877+8e437bf5.x86_64.rpm u�podman-docker-4.0.2-5.module_el8.6.0+2877+8e437bf5.noarch.rpm ~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm t�conmon-2.1.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm F�Xpython3-criu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm ���Z � ��:��rBBBBBBbugfix osbuild-composer bug fix and enhancement update ���5https://errata.almalinux.org/8/ALBA-2022-2145.html ALBA-2022-2145 ALBA-2022-2145 �V�!osbuild-composer-dnf-json-46.3-1.el8_6.x86_64.rpm � �!osbuild-composer-worker-46.3-1.el8_6.x86_64.rpm ��!osbuild-composer-core-46.3-1.el8_6.x86_64.rpm ��!osbuild-composer-46.3-1.el8_6.x86_64.rpm �V�!osbuild-composer-dnf-json-46.3-1.el8_6.x86_64.rpm � �!osbuild-composer-worker-46.3-1.el8_6.x86_64.rpm ��!osbuild-composer-core-46.3-1.el8_6.x86_64.rpm ��!osbuild-composer-46.3-1.el8_6.x86_64.rpm ���� � ��;��6bugfix cloud-init bug fix update ��T�nhttps://errata.almalinux.org/8/ALBA-2022-4697.html ALBA-2022-4697 ALBA-2022-4697 �u�xcloud-init-21.1-15.el8.alma.noarch.rpm �u�xcloud-init-21.1-15.el8.alma.noarch.rpm ����" � �� ��|BBbugfix Important: qatzip bug fix and enhancement update (��Byhttps://access.redhat.com/errata/RHBA-2022:7667 RHBA-2022:7667 RHBA-2022:7667 https://access.redhat.com/security/cve/CVE-2022-36369 CVE-2022-36369 CVE-2022-36369 https://bugzilla.redhat.com/2170784 2170784 https://errata.almalinux.org/8/ALBA-2022-7667.html ALBA-2022:7667 ALBA-2022:7667 ��Eqatzip-libs-1.0.9-1.el8.x86_64.rpm ��Eqatzip-1.0.9-1.el8.x86_64.rpm ��Eqatzip-libs-1.0.9-1.el8.x86_64.rpm ��Eqatzip-1.0.9-1.el8.x86_64.rpm ����1� ��#��ABBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancement gedit-plugins bug fix and enhancement update ��;y�t�1gedit-plugin-findinfiles-3.28.1-8.el8.x86_64.rpm �y�1gedit-plugin-textsize-3.28.1-8.el8.x86_64.rpm �o�1gedit-plugin-codecomment-3.28.1-8.el8.x86_64.rpm �q�1gedit-plugin-colorschemer-3.28.1-8.el8.x86_64.rpm �n�1gedit-plugin-bracketcompletion-3.28.1-8.el8.x86_64.rpm �z�1gedit-plugin-translate-3.28.1-8.el8.x86_64.rpm �m�1gedit-plugin-bookmarks-3.28.1-8.el8.x86_64.rpm �p�1gedit-plugin-colorpicker-3.28.1-8.el8.x86_64.rpm �}�1gedit-plugins-data-3.28.1-8.el8.x86_64.rpm �{�1gedit-plugin-wordcompletion-3.28.1-8.el8.x86_64.rpm �r�1gedit-plugin-commander-3.28.1-8.el8.x86_64.rpm �w�1gedit-plugin-smartspaces-3.28.1-8.el8.x86_64.rpm �x�1gedit-plugin-terminal-3.28.1-8.el8.x86_64.rpm �|�1gedit-plugins-3.28.1-8.el8.x86_64.rpm �s�1gedit-plugin-drawspaces-3.28.1-8.el8.x86_64.rpm �v�1gedit-plugin-multiedit-3.28.1-8.el8.x86_64.rpm �u�1gedit-plugin-joinlines-3.28.1-8.el8.x86_64.rpm �t�1gedit-plugin-findinfiles-3.28.1-8.el8.x86_64.rpm �y�1gedit-plugin-textsize-3.28.1-8.el8.x86_64.rpm �o�1gedit-plugin-codecomment-3.28.1-8.el8.x86_64.rpm �q�1gedit-plugin-colorschemer-3.28.1-8.el8.x86_64.rpm �n�1gedit-plugin-bracketcompletion-3.28.1-8.el8.x86_64.rpm �z�1gedit-plugin-translate-3.28.1-8.el8.x86_64.rpm �m�1gedit-plugin-bookmarks-3.28.1-8.el8.x86_64.rpm �p�1gedit-plugin-colorpicker-3.28.1-8.el8.x86_64.rpm �}�1gedit-plugins-data-3.28.1-8.el8.x86_64.rpm �{�1gedit-plugin-wordcompletion-3.28.1-8.el8.x86_64.rpm �r�1gedit-plugin-commander-3.28.1-8.el8.x86_64.rpm �w�1gedit-plugin-smartspaces-3.28.1-8.el8.x86_64.rpm �x�1gedit-plugin-terminal-3.28.1-8.el8.x86_64.rpm �|�1gedit-plugins-3.28.1-8.el8.x86_64.rpm �s�1gedit-plugin-drawspaces-3.28.1-8.el8.x86_64.rpm �v�1gedit-plugin-multiedit-3.28.1-8.el8.x86_64.rpm �u�1gedit-plugin-joinlines-3.28.1-8.el8.x86_64.rpm ����� ��'��dBenhancement google-noto-cjk-fonts bug fix and enhancement update ��4y�M�vgoogle-noto-sans-cjk-ttc-fonts-20190416-1.el8.noarch.rpm �6�vgoogle-noto-cjk-fonts-common-20190416-1.el8.noarch.rpm �'�vgoogle-noto-serif-cjk-ttc-fonts-20190416-1.el8.noarch.rpm �M�vgoogle-noto-sans-cjk-ttc-fonts-20190416-1.el8.noarch.rpm �6�vgoogle-noto-cjk-fonts-common-20190416-1.el8.noarch.rpm �'�vgoogle-noto-serif-cjk-ttc-fonts-20190416-1.el8.noarch.rpm ����� ��(��EBBBBBBBBBBBBenhancement new module: php:7.3 ��-�Dhttps://errata.almalinux.org/8/ALEA-2019-3375.html ALEA-2019-3375 ALEA-2019-3375 �'�{�~��l�Tphp-pecl-apcu-devel-5.1.17-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �k�Tphp-pecl-apcu-5.1.17-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �h�libzip-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �i�libzip-devel-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �j�libzip-tools-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �S�Tapcu-panel-5.1.17-1.module_el8.3.0+2009+b272fdef.noarch.rpm �m�wphp-pecl-zip-1.15.4-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �S�gphp-pear-1.10.9-1.module_el8.3.0+2009+b272fdef.noarch.rpm �'�{�~��l�Tphp-pecl-apcu-devel-5.1.17-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �k�Tphp-pecl-apcu-5.1.17-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �h�libzip-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �i�libzip-devel-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �j�libzip-tools-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �S�Tapcu-panel-5.1.17-1.module_el8.3.0+2009+b272fdef.noarch.rpm �m�wphp-pecl-zip-1.15.4-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �S�gphp-pear-1.10.9-1.module_el8.3.0+2009+b272fdef.noarch.rpm ���T� ����iBBBBBBBBBBBBBBBBBBBBBBBBBenhancement alsa-plugins bug fix and enhancement update ��qy�M�Jalsa-plugins-upmix-1.1.9-1.el8.i686.rpm �N�Jalsa-plugins-usbstream-1.1.9-1.el8.i686.rpm �L�Jalsa-plugins-speex-1.1.9-1.el8.x86_64.rpm �O�Jalsa-plugins-vdownmix-1.1.9-1.el8.x86_64.rpm �J�Jalsa-plugins-pulseaudio-1.1.9-1.el8.x86_64.rpm �H�Jalsa-plugins-maemo-1.1.9-1.el8.i686.rpm �N�Jalsa-plugins-usbstream-1.1.9-1.el8.x86_64.rpm �K�Jalsa-plugins-samplerate-1.1.9-1.el8.x86_64.rpm �M�Jalsa-plugins-upmix-1.1.9-1.el8.x86_64.rpm �H�Jalsa-plugins-maemo-1.1.9-1.el8.x86_64.rpm �K�Jalsa-plugins-samplerate-1.1.9-1.el8.i686.rpm �I�Jalsa-plugins-oss-1.1.9-1.el8.i686.rpm �G�Jalsa-plugins-arcamav-1.1.9-1.el8.i686.rpm �L�Jalsa-plugins-speex-1.1.9-1.el8.i686.rpm �O�Jalsa-plugins-vdownmix-1.1.9-1.el8.i686.rpm �I�Jalsa-plugins-oss-1.1.9-1.el8.x86_64.rpm �G�Jalsa-plugins-arcamav-1.1.9-1.el8.x86_64.rpm �J�Jalsa-plugins-pulseaudio-1.1.9-1.el8.i686.rpm �M�Jalsa-plugins-upmix-1.1.9-1.el8.i686.rpm �N�Jalsa-plugins-usbstream-1.1.9-1.el8.i686.rpm �L�Jalsa-plugins-speex-1.1.9-1.el8.x86_64.rpm �O�Jalsa-plugins-vdownmix-1.1.9-1.el8.x86_64.rpm �J�Jalsa-plugins-pulseaudio-1.1.9-1.el8.x86_64.rpm �H�Jalsa-plugins-maemo-1.1.9-1.el8.i686.rpm �N�Jalsa-plugins-usbstream-1.1.9-1.el8.x86_64.rpm �K�Jalsa-plugins-samplerate-1.1.9-1.el8.x86_64.rpm �M�Jalsa-plugins-upmix-1.1.9-1.el8.x86_64.rpm �H�Jalsa-plugins-maemo-1.1.9-1.el8.x86_64.rpm �K�Jalsa-plugins-samplerate-1.1.9-1.el8.i686.rpm �I�Jalsa-plugins-oss-1.1.9-1.el8.i686.rpm �G�Jalsa-plugins-arcamav-1.1.9-1.el8.i686.rpm �L�Jalsa-plugins-speex-1.1.9-1.el8.i686.rpm �O�Jalsa-plugins-vdownmix-1.1.9-1.el8.i686.rpm �I�Jalsa-plugins-oss-1.1.9-1.el8.x86_64.rpm �G�Jalsa-plugins-arcamav-1.1.9-1.el8.x86_64.rpm �J�Jalsa-plugins-pulseaudio-1.1.9-1.el8.i686.rpm ����� ����Eenhancement enscript bug fix and enhancement update ��jy��enscript-1.6.6-17.el8.x86_64.rpm ��enscript-1.6.6-17.el8.x86_64.rpm ����� ����HBenhancement compat-libtiff3 bug fix and enhancement update ��cy��%compat-libtiff3-3.9.4-13.el8.i686.rpm ��%compat-libtiff3-3.9.4-13.el8.x86_64.rpm ��%compat-libtiff3-3.9.4-13.el8.i686.rpm ��%compat-libtiff3-3.9.4-13.el8.x86_64.rpm ����� ����LBenhancement libpng15 bug fix and enhancement update ��\y��libpng15-1.5.30-7.el8.i686.rpm ��libpng15-1.5.30-7.el8.x86_64.rpm ��libpng15-1.5.30-7.el8.i686.rpm ��libpng15-1.5.30-7.el8.x86_64.rpm ����� ����PBBBBBBBBBBenhancement new packages: gcc-toolset-9-elfutils ��U�w��gcc-toolset-9-elfutils-libelf-devel-0.176-5.el8.i686.rpm ��gcc-toolset-9-elfutils-devel-0.176-5.el8.i686.rpm ��gcc-toolset-9-elfutils-libelf-devel-0.176-5.el8.x86_64.rpm �T�gcc-toolset-9-elfutils-libelf-0.176-5.el8.x86_64.rpm �U�gcc-toolset-9-elfutils-libs-0.176-5.el8.x86_64.rpm �S�gcc-toolset-9-elfutils-0.176-5.el8.x86_64.rpm ��gcc-toolset-9-elfutils-devel-0.176-5.el8.x86_64.rpm ��gcc-toolset-9-elfutils-libelf-devel-0.176-5.el8.i686.rpm ��gcc-toolset-9-elfutils-devel-0.176-5.el8.i686.rpm ��gcc-toolset-9-elfutils-libelf-devel-0.176-5.el8.x86_64.rpm �T�gcc-toolset-9-elfutils-libelf-0.176-5.el8.x86_64.rpm �U�gcc-toolset-9-elfutils-libs-0.176-5.el8.x86_64.rpm �S�gcc-toolset-9-elfutils-0.176-5.el8.x86_64.rpm ��gcc-toolset-9-elfutils-devel-0.176-5.el8.x86_64.rpm ����� ��#��]BBBBenhancement new packages: gcc-toolset-9-valgrind ��L�w�'�-gcc-toolset-9-valgrind-devel-3.15.0-9.el8.i686.rpm �&�-gcc-toolset-9-valgrind-3.15.0-9.el8.i686.rpm �'�-gcc-toolset-9-valgrind-devel-3.15.0-9.el8.x86_64.rpm �&�-gcc-toolset-9-valgrind-3.15.0-9.el8.x86_64.rpm �'�-gcc-toolset-9-valgrind-devel-3.15.0-9.el8.i686.rpm �&�-gcc-toolset-9-valgrind-3.15.0-9.el8.i686.rpm �'�-gcc-toolset-9-valgrind-devel-3.15.0-9.el8.x86_64.rpm �&�-gcc-toolset-9-valgrind-3.15.0-9.el8.x86_64.rpm ����� ��$��[�y�tBBBBBBBBBenhancement new module: ruby:2.6 ��C�E>�$�7L �G�)rubygem-bson-4.5.0-1.module_el8.5.0+2623+08a8ba32.x86_64.rpm �P�Grubygem-abrt-doc-0.3.0-4.module_el8.5.0+2623+08a8ba32.noarch.rpm ��mrubygem-pg-1.1.4-1.module_el8.5.0+2623+08a8ba32.x86_64.rpm ��grubygem-mysql2-0.5.2-1.module_el8.5.0+2623+08a8ba32.x86_64.rpm �D�;rubygem-mongo-2.8.0-1.module_el8.5.0+2623+08a8ba32.noarch.rpm �U�mrubygem-pg-doc-1.1.4-1.module_el8.5.0+2623+08a8ba32.noarch.rpm �]�grubygem-mysql2-doc-0.5.2-1.module_el8.5.0+2623+08a8ba32.noarch.rpm �T�Grubygem-abrt-0.3.0-4.module_el8.5.0+2623+08a8ba32.noarch.rpm �C�)rubygem-bson-doc-4.5.0-1.module_el8.5.0+2623+08a8ba32.noarch.rpm �E�;rubygem-mongo-doc-2.8.0-1.module_el8.5.0+2623+08a8ba32.noarch.rpm >�$�7L �G�)rubygem-bson-4.5.0-1.module_el8.5.0+2623+08a8ba32.x86_64.rpm �P�Grubygem-abrt-doc-0.3.0-4.module_el8.5.0+2623+08a8ba32.noarch.rpm ��mrubygem-pg-1.1.4-1.module_el8.5.0+2623+08a8ba32.x86_64.rpm ��grubygem-mysql2-0.5.2-1.module_el8.5.0+2623+08a8ba32.x86_64.rpm �D�;rubygem-mongo-2.8.0-1.module_el8.5.0+2623+08a8ba32.noarch.rpm �U�mrubygem-pg-doc-1.1.4-1.module_el8.5.0+2623+08a8ba32.noarch.rpm �]�grubygem-mysql2-doc-0.5.2-1.module_el8.5.0+2623+08a8ba32.noarch.rpm �T�Grubygem-abrt-0.3.0-4.module_el8.5.0+2623+08a8ba32.noarch.rpm �C�)rubygem-bson-doc-4.5.0-1.module_el8.5.0+2623+08a8ba32.noarch.rpm �E�;rubygem-mongo-doc-2.8.0-1.module_el8.5.0+2623+08a8ba32.noarch.rpm ����0� ��5��eBBBBBBBBBBBBBBenhancement new packages: gcc-toolset-9-systemtap ���x �e�gcc-toolset-9-systemtap-client-4.1-4.el8.x86_64.rpm �$�gcc-toolset-9-systemtap-devel-4.1-4.el8.i686.rpm �d�gcc-toolset-9-systemtap-4.1-4.el8.x86_64.rpm �g�gcc-toolset-9-systemtap-runtime-4.1-4.el8.x86_64.rpm �%�gcc-toolset-9-systemtap-sdt-devel-4.1-4.el8.x86_64.rpm �f�gcc-toolset-9-systemtap-initscript-4.1-4.el8.x86_64.rpm �%�gcc-toolset-9-systemtap-sdt-devel-4.1-4.el8.i686.rpm �h�gcc-toolset-9-systemtap-server-4.1-4.el8.x86_64.rpm �$�gcc-toolset-9-systemtap-devel-4.1-4.el8.x86_64.rpm �e�gcc-toolset-9-systemtap-client-4.1-4.el8.x86_64.rpm �$�gcc-toolset-9-systemtap-devel-4.1-4.el8.i686.rpm �d�gcc-toolset-9-systemtap-4.1-4.el8.x86_64.rpm �g�gcc-toolset-9-systemtap-runtime-4.1-4.el8.x86_64.rpm �%�gcc-toolset-9-systemtap-sdt-devel-4.1-4.el8.x86_64.rpm �f�gcc-toolset-9-systemtap-initscript-4.1-4.el8.x86_64.rpm �%�gcc-toolset-9-systemtap-sdt-devel-4.1-4.el8.i686.rpm �h�gcc-toolset-9-systemtap-server-4.1-4.el8.x86_64.rpm �$�gcc-toolset-9-systemtap-devel-4.1-4.el8.x86_64.rpm ����� ��6��o9enhancement new module: nodejs:12 �� �Fhttps://errata.almalinux.org/8/ALEA-2019-3461.html ALEA-2019-3461 ALEA-2019-3461 *�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpm E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm *�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpm E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm ���b� ��;��wBBenhancement libpmemobj-cpp bug fix and enhancement update ��Fy�`�]libpmemobj++-devel-1.6-2.el8.x86_64.rpm �a�]libpmemobj++-doc-1.6-2.el8.x86_64.rpm �`�]libpmemobj++-devel-1.6-2.el8.x86_64.rpm �a�]libpmemobj++-doc-1.6-2.el8.x86_64.rpm ����� ��?��|Benhancement libtalloc bug fix and enhancement update ��?y�U�inss_wrapper-1.1.5-3.el8.x86_64.rpm �U�inss_wrapper-1.1.5-3.el8.i686.rpm �U�inss_wrapper-1.1.5-3.el8.x86_64.rpm �U�inss_wrapper-1.1.5-3.el8.i686.rpm ����� �� ��o9enhancement nodejs:12 enhancement update ��8fhttps://errata.almalinux.org/8/ALEA-2020-0330.html ALEA-2020-0330 ALEA-2020-0330 https://vulners.com/cve/CVE-2019-16775 CVE-2019-16775 CVE-2019-16775 https://vulners.com/cve/CVE-2019-16776 CVE-2019-16776 CVE-2019-16776 https://vulners.com/cve/CVE-2019-16777 CVE-2019-16777 CVE-2019-16777 *�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpm E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm *�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpm E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm ��� � ����Nenhancement new module: postgresql:12 ���Qhttps://errata.almalinux.org/8/ALEA-2020-0346.html ALEA-2020-0346 ALEA-2020-0346 3��U#�@�9postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.x86_64.rpm 3��U#�@�9postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.x86_64.rpm ���v� ����Benhancement perl-Convert-ASN1 and perl-LDAP bug fix and enhancement update ��oy��6perl-Convert-ASN1-0.27-17.el8.noarch.rpm �t�Dperl-LDAP-0.66-7.el8.noarch.rpm ��6perl-Convert-ASN1-0.27-17.el8.noarch.rpm �t�Dperl-LDAP-0.66-7.el8.noarch.rpm ����� ����EBenhancement whois bug fix and enhancement update ��hy�[�6whois-5.5.1-2.el8.x86_64.rpm �I�6whois-nls-5.5.1-2.el8.noarch.rpm �[�6whois-5.5.1-2.el8.x86_64.rpm �I�6whois-nls-5.5.1-2.el8.noarch.rpm ����� �� ��XBBBBBBBBBBBBBenhancement virt:rhel bug fix and enhancement update ��ay�^�\�4L�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm �_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm �|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm � _netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �^�\�4L�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm �_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm �|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm � _netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm ���� � �� ��JBenhancement http-parser bug fix and enhancement update ��Zy�T�lhttp-parser-2.8.0-9.el8.i686.rpm �T�lhttp-parser-2.8.0-9.el8.x86_64.rpm �T�lhttp-parser-2.8.0-9.el8.i686.rpm �T�lhttp-parser-2.8.0-9.el8.x86_64.rpm ����� ����NBBBBBBBBBenhancement input stack bug fix and enhancement update ��Sy�J�Sxkeyboard-config-2.28-1.el8.noarch.rpm �>�!libxkbcommon-x11-0.9.1-1.el8.x86_64.rpm �=�!libxkbcommon-devel-0.9.1-1.el8.x86_64.rpm �<�!libxkbcommon-0.9.1-1.el8.x86_64.rpm �<�!libxkbcommon-0.9.1-1.el8.i686.rpm �>�!libxkbcommon-x11-0.9.1-1.el8.i686.rpm �K�Sxkeyboard-config-devel-2.28-1.el8.noarch.rpm �=�!libxkbcommon-devel-0.9.1-1.el8.i686.rpm �J�Sxkeyboard-config-2.28-1.el8.noarch.rpm �>�!libxkbcommon-x11-0.9.1-1.el8.x86_64.rpm �=�!libxkbcommon-devel-0.9.1-1.el8.x86_64.rpm �<�!libxkbcommon-0.9.1-1.el8.x86_64.rpm �<�!libxkbcommon-0.9.1-1.el8.i686.rpm �>�!libxkbcommon-x11-0.9.1-1.el8.i686.rpm �K�Sxkeyboard-config-devel-2.28-1.el8.noarch.rpm �=�!libxkbcommon-devel-0.9.1-1.el8.i686.rpm ����� ����Zenhancement sscg bug fix and enhancement update ��Ly�D�sscg-2.3.3-14.el8.x86_64.rpm �D�sscg-2.3.3-14.el8.x86_64.rpm ����� ����]enhancement pmdk-convert bug fix and enhancement update ��Ey�V� pmdk-convert-1.7-1.el8.x86_64.rpm �V� pmdk-convert-1.7-1.el8.x86_64.rpm ����� �� ��YBBBenhancement idm:DL1 bug fix and enhancement update ��>y�{�Z�%��:�upython3-pyusb-1.0.0-9.module_el8.5.0+2641+983b221b.noarch.rpm �=�python3-yubico-1.3.2-9.module_el8.5.0+2641+983b221b.noarch.rpm ��epython3-jwcrypto-0.5.0-1.module_el8.5.0+2641+983b221b.noarch.rpm �;�rpython3-qrcode-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm �<�rpython3-qrcode-core-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm �{�Z�%��:�upython3-pyusb-1.0.0-9.module_el8.5.0+2641+983b221b.noarch.rpm �=�python3-yubico-1.3.2-9.module_el8.5.0+2641+983b221b.noarch.rpm ��epython3-jwcrypto-0.5.0-1.module_el8.5.0+2641+983b221b.noarch.rpm �;�rpython3-qrcode-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm �<�rpython3-qrcode-core-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm ����{� ��!��lIBBBBBBRBB{Benhancement new module: container-tools:2.0 ��7�6https://errata.almalinux.org/8/ALEA-2020-1675.html ALEA-2020-1675 ALEA-2020-1675 1�-�5� DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm K�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpm k�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpm FCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm N�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpm B�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm ?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm ACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm 1�-�5� DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm K�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpm k�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpm FCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm N�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpm B�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm ?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm ACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm ����q� ��(��bBBBBenhancement libva bug fix and enhancement update ��my�0�:libva-devel-2.5.0-2.el8.x86_64.rpm �/�:libva-2.5.0-2.el8.i686.rpm �0�:libva-devel-2.5.0-2.el8.i686.rpm �/�:libva-2.5.0-2.el8.x86_64.rpm �0�:libva-devel-2.5.0-2.el8.x86_64.rpm �/�:libva-2.5.0-2.el8.i686.rpm �0�:libva-devel-2.5.0-2.el8.i686.rpm �/�:libva-2.5.0-2.el8.x86_64.rpm ����� ��)��^B�gBBBBBBBBBBBBB�Eenhancement php:7.3 enhancement update ��fyhttps://errata.almalinux.org/8/ALEA-2020-1692.html ALEA-2020-1692 ALEA-2020-1692 �'�{�~� �l�Tphp-pecl-apcu-devel-5.1.17-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �k�Tphp-pecl-apcu-5.1.17-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �h�libzip-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �i�libzip-devel-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm � �dphp-pecl-xdebug-2.8.0-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �j�libzip-tools-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �}�php-pecl-rrd-2.0.1-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �S�Tapcu-panel-5.1.17-1.module_el8.3.0+2009+b272fdef.noarch.rpm �m�wphp-pecl-zip-1.15.4-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �S�gphp-pear-1.10.9-1.module_el8.3.0+2009+b272fdef.noarch.rpm �'�{�~� �l�Tphp-pecl-apcu-devel-5.1.17-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �k�Tphp-pecl-apcu-5.1.17-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �h�libzip-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �i�libzip-devel-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm � �dphp-pecl-xdebug-2.8.0-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �j�libzip-tools-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �}�php-pecl-rrd-2.0.1-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �S�Tapcu-panel-5.1.17-1.module_el8.3.0+2009+b272fdef.noarch.rpm �m�wphp-pecl-zip-1.15.4-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �S�gphp-pear-1.10.9-1.module_el8.3.0+2009+b272fdef.noarch.rpm ����i� ��*��NBBDBBBBBBBBB�eBBB�_BBBBBBenhancement new module: python38:3.8 ��_�Ihttps://errata.almalinux.org/8/ALEA-2020-1694.html ALEA-2020-1694 ALEA-2020-1694 �Q�e�T�9�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm �@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��Tpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��python38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm ��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm ��[python38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm � �kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm ��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm �A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm �C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm �Q�e�T�9�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm �@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��Tpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��python38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm ��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm ��[python38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm � �kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm ��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm �A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm �C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm ����s� ��-��kenhancement spice-streaming-agent bug fix and enhancement update ��(y�@�wspice-streaming-agent-0.3-2.el8.x86_64.rpm �@�wspice-streaming-agent-0.3-2.el8.x86_64.rpm ����� ��0��nenhancement new package: virt-p2v ��!�a�U�Tvirt-p2v-maker-1.42.0-5.el8.x86_64.rpm �U�Tvirt-p2v-maker-1.42.0-5.el8.x86_64.rpm ����� ��1��hBBBBBBBBBBBBBBBBBBBBBBBB�/enhancement new module: maven:3.6 ���Fhttps://errata.almalinux.org/8/ALEA-2020-1711.html ALEA-2020-1711 ALEA-2020-1711 ��P�(�Q�#�maven-resolver-1.4.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �I�ejcl-over-slf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �Q�'plexus-containers-component-annotations-2.1.0-2.module_el8.6.0+2786+d7c38b21.noarch.rpm ��eslf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �:�|apache-commons-codec-1.13-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �=�ratinject-1-31.20100611svn86.module_el8.6.0+2786+d7c38b21.noarch.rpm �R�plexus-interpolation-1.26-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �T�csisu-0.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm �P�.plexus-classworlds-2.6.0-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �9�apache-commons-cli-1.4-7.module_el8.6.0+2786+d7c38b21.noarch.rpm �J�{jsoup-1.12.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �+�{maven-shared-utils-3.2.1-0.4.module_el8.6.0+2786+d7c38b21.noarch.rpm �T�:plexus-utils-3.3.0-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �H�jansi-1.18-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �$�;maven-wagon-3.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm �S� plexus-sec-dispatcher-1.4-29.module_el8.6.0+2786+d7c38b21.noarch.rpm �F�Bhttpcomponents-core-4.4.12-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �y�1guava-28.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �?�#cdi-api-2.0.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �<�>apache-commons-lang3-3.9-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �;�apache-commons-io-2.6-6.module_el8.6.0+2786+d7c38b21.noarch.rpm �E�Agoogle-guice-4.2.2-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �B�tgeronimo-annotation-1.0-26.module_el8.6.0+2786+d7c38b21.noarch.rpm �O�plexus-cipher-1.7-17.module_el8.6.0+2786+d7c38b21.noarch.rpm �{�\jsr-305-0-0.25.20130910svn.module_el8.6.0+2786+d7c38b21.noarch.rpm �8�saopalliance-1.0-20.module_el8.6.0+2786+d7c38b21.noarch.rpm ��P�(�Q�#�maven-resolver-1.4.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �I�ejcl-over-slf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �Q�'plexus-containers-component-annotations-2.1.0-2.module_el8.6.0+2786+d7c38b21.noarch.rpm ��eslf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �:�|apache-commons-codec-1.13-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �=�ratinject-1-31.20100611svn86.module_el8.6.0+2786+d7c38b21.noarch.rpm �R�plexus-interpolation-1.26-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �T�csisu-0.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm �P�.plexus-classworlds-2.6.0-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �9�apache-commons-cli-1.4-7.module_el8.6.0+2786+d7c38b21.noarch.rpm �J�{jsoup-1.12.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �+�{maven-shared-utils-3.2.1-0.4.module_el8.6.0+2786+d7c38b21.noarch.rpm �T�:plexus-utils-3.3.0-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �H�jansi-1.18-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �$�;maven-wagon-3.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm �S� plexus-sec-dispatcher-1.4-29.module_el8.6.0+2786+d7c38b21.noarch.rpm �F�Bhttpcomponents-core-4.4.12-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �y�1guava-28.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �?�#cdi-api-2.0.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �<�>apache-commons-lang3-3.9-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �;�apache-commons-io-2.6-6.module_el8.6.0+2786+d7c38b21.noarch.rpm �E�Agoogle-guice-4.2.2-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �B�tgeronimo-annotation-1.0-26.module_el8.6.0+2786+d7c38b21.noarch.rpm �O�plexus-cipher-1.7-17.module_el8.6.0+2786+d7c38b21.noarch.rpm �{�\jsr-305-0-0.25.20130910svn.module_el8.6.0+2786+d7c38b21.noarch.rpm �8�saopalliance-1.0-20.module_el8.6.0+2786+d7c38b21.noarch.rpm ����R�! ��3��2enhancement jolokia-jvm-agent bug fix and enhancement update ��Hy�Q�jolokia-jvm-agent-1.6.2-3.el8.noarch.rpm �Q�jolokia-jvm-agent-1.6.2-3.el8.noarch.rpm �����" ��5��4enhancement spice-qxl-xddm bug fix and enhancement update ��Ay�?�}spice-qxl-xddm-0.1-24.el8.2.noarch.rpm �?�}spice-qxl-xddm-0.1-24.el8.2.noarch.rpm �����# ��6��Cenhancement new module: eclipse:rhel8 ��:�ghttps://errata.almalinux.org/8/ALEA-2020-3054.html ALEA-2020-3054 ALEA-2020-3054 �{�_� �)�aicu4j-65.1-3.module_el8.3.0+2043+807b4491.noarch.rpm �&�Cglassfish-annotation-api-1.3.2-3.module_el8.3.0+2043+807b4491.noarch.rpm �{�_� �)�aicu4j-65.1-3.module_el8.3.0+2043+807b4491.noarch.rpm �&�Cglassfish-annotation-api-1.3.2-3.module_el8.3.0+2043+807b4491.noarch.rpm ��܆^�$ ��:��wBenhancement pmix bug fix and enhancement update ��!y�r�Mpmix-2.2.4rc1-1.el8.x86_64.rpm �r�Mpmix-2.2.4rc1-1.el8.i686.rpm �r�Mpmix-2.2.4rc1-1.el8.x86_64.rpm �r�Mpmix-2.2.4rc1-1.el8.i686.rpm �����% ��=��{enhancement memcached bug fix and enhancement update ��y�&�xmemcached-1.5.22-2.el8.x86_64.rpm �&�xmemcached-1.5.22-2.el8.x86_64.rpm �����& ����~Benhancement autogen bug fix and enhancement update ��y�Y�2autogen-libopts-5.18.12-8.el8.i686.rpm �Y�2autogen-libopts-5.18.12-8.el8.x86_64.rpm �Y�2autogen-libopts-5.18.12-8.el8.i686.rpm �Y�2autogen-libopts-5.18.12-8.el8.x86_64.rpm �����' ����enhancement grafana-pcp bug fix and enhancement update ��y�r�_grafana-pcp-2.0.2-3.el8.noarch.rpm �r�_grafana-pcp-2.0.2-3.el8.noarch.rpm �����( ����DBenhancement createrepo_c bug fix and enhancement update ��y��:drpm-0.4.1-3.el8.x86_64.rpm ��:drpm-0.4.1-3.el8.i686.rpm ��:drpm-0.4.1-3.el8.x86_64.rpm ��:drpm-0.4.1-3.el8.i686.rpm �����) ����HBenhancement HdrHistogram_c bug fix and enhancement update ��~y�>�VHdrHistogram_c-0.9.13-2.el8.x86_64.rpm �>�VHdrHistogram_c-0.9.13-2.el8.i686.rpm �>�VHdrHistogram_c-0.9.13-2.el8.x86_64.rpm �>�VHdrHistogram_c-0.9.13-2.el8.i686.rpm �����* �� ��enhancement python-dasbus bug fix and enhancement update ��wy� �9python3-dasbus-1.2-2.el8.noarch.rpm � �9python3-dasbus-1.2-2.el8.noarch.rpm �����+ ����enhancement js-d3-flame-graph bug fix and enhancement update ��py�J�Ujs-d3-flame-graph-3.0.2-2.el8.noarch.rpm �J�Ujs-d3-flame-graph-3.0.2-2.el8.noarch.rpm �����, ����enhancement perl-IO-Socket-SSL:2.066 and perl-libwww-perl:6.34 update ��iyhttps://errata.almalinux.org/8/ALEA-2020-4724.html ALEA-2020-4724 ALEA-2020-4724 �Z�V��z�Z�sperl-IO-Socket-SSL-2.066-4.module_el8.6.0+2792+4ccb46ae.noarch.rpm �Z�V��z�Z�sperl-IO-Socket-SSL-2.066-4.module_el8.6.0+2792+4ccb46ae.noarch.rpm �����- ����G�rBDDBBBDBFDBBBBDBDBDBBBBBB�rBBDBFBBBDBBBDBBBBHBBBJZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�\BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancement new module: perl:5.30 ��b�Fhttps://errata.almalinux.org/8/ALEA-2020-4727.html ALEA-2020-4727 ALEA-2020-4727 ��)�]�}t�4�"perl-Term-Table-0.015-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm �:�Tperl-ExtUtils-CBuilder-0.280231-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm �H�Bperl-threads-2.22-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm ��Uperl-Env-1.04-396.module_el8.1.0+6019+b22674e1.noarch.rpm ��+perl-Time-HiRes-1.9760-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �^�perl-perlfaq-5.20191102-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �:�Jperl-Text-Glob-0.11-5.module_el8.1.0+6019+b22674e1.noarch.rpm �S�perl-Pod-Perldoc-3.28.01-442.module_el8.3.0+6149+d2c5d96d.noarch.rpm �C�Qperl-File-Temp-0.230.900-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm �*�Tperl-Perl-OSType-1.010-397.module_el8.1.0+6019+b22674e1.noarch.rpm �,�#perl-Importer-0.025-6.module_el8.3.0+6149+d2c5d96d.noarch.rpm �A�eperl-File-HomeDir-1.004-6.module_el8.3.0+6149+d2c5d96d.noarch.rpm �B�^perl-constant-1.33-1001.module_el8.1.0+6019+b22674e1.noarch.rpm �@�perl-Unicode-Normalize-1.26-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �4�lperl-Archive-Tar-2.32-440.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��<perl-Devel-Size-0.83-3.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �1�"perl-Socket-2.029-4.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �6� perl-Carp-1.50-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��cperl-Compress-Raw-Zlib-2.093-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �K�zperl-Locale-Maketext-1.29-440.module_el8.3.0+6149+d2c5d96d.noarch.rpm �I� perl-threads-shared-1.60-440.module_el8.3.0+6149+d2c5d96d.x86_64.rpm ��perl-Digest-SHA-6.02-2.module_el8.1.0+6019+b22674e1.x86_64.rpm �T�]perl-Pod-Simple-3.40-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��Pperl-File-Fetch-0.56-3.module_el8.1.0+6019+b22674e1.noarch.rpm �A�Pperl-autodie-2.29-1001.module_el8.1.0+6019+b22674e1.noarch.rpm �,�.perl-Pod-Checker-1.73-396.module_el8.1.0+6019+b22674e1.noarch.rpm �L�jperl-CPAN-2.27-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��Kperl-Data-OptList-0.110-7.module_el8.1.0+6019+b22674e1.noarch.rpm �;�perl-ExtUtils-Command-7.42-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��tperl-Filter-1.59-440.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �8�0perl-Data-Section-0.200007-8.module_el8.3.0+6149+d2c5d96d.noarch.rpm �H�cperl-IO-Compress-2.093-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �O� perl-Module-CoreList-tools-5.20191220-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �Y�perl-URI-1.76-5.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��perl-Compress-Bzip2-2.26-7.module_el8.1.0+6019+b22674e1.x86_64.rpm �<�gperl-ExtUtils-Install-2.14-440.module_el8.3.0+6149+d2c5d96d.noarch.rpm �]�4perl-local-lib-2.000024-7.module_el8.3.0+6149+d2c5d96d.noarch.rpm �"�Lperl-MRO-Compat-0.13-5.module_el8.1.0+6019+b22674e1.noarch.rpm �D�wperl-File-Which-1.23-4.module_el8.3.0+6149+d2c5d96d.noarch.rpm �8�iperl-Test-Harness-3.42-2.module_el8.1.0+6019+b22674e1.noarch.rpm � �yperl-IPC-System-Simple-1.25-18.module_el8.1.0+6019+b22674e1.noarch.rpm �7�7perl-Config-Perl-V-0.32-441.module_el8.3.0+6149+d2c5d96d.noarch.rpm �>� perl-Time-Local-1.280-2.module_el8.1.0+6019+b22674e1.noarch.rpm ��Gperl-Encode-3.01-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �_�_perl-podlators-4.12-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm �J�%perl-JSON-PP-4.04-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��perl-IPC-SysV-2.07-398.module_el8.1.0+6019+b22674e1.x86_64.rpm �-�`perl-Object-HashBase-0.008-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �\�4perl-homedir-2.000024-7.module_el8.3.0+6149+d2c5d96d.noarch.rpm �.�`perl-Object-HashBase-tools-0.008-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �2�Dperl-Storable-3.15-442.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �X�perl-Text-Template-1.58-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �(�Fperl-Params-Util-1.07-23.module_el8.1.0+6019+b22674e1.x86_64.rpm �3�Zperl-Sub-Exporter-0.987-16.module_el8.1.0+6019+b22674e1.noarch.rpm �E�perl-libnet-3.11-4.module_el8.1.0+6019+b22674e1.noarch.rpm �Q�*perl-Module-Load-Conditional-0.70-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �V�perl-Test-Simple-1.302170-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��perl-Digest-1.17-396.module_el8.1.0+6019+b22674e1.noarch.rpm ��[perl-Algorithm-Diff-1.1903-10.module_el8.1.0+6019+b22674e1.noarch.rpm ��#perl-Digest-MD5-2.55-397.module_el8.1.0+6019+b22674e1.x86_64.rpm �-�cperl-Pod-Escapes-1.07-396.module_el8.1.0+6019+b22674e1.noarch.rpm �?�perl-Unicode-Collate-1.27-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �0�perl-Scalar-List-Utils-1.53-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �+�$perl-PerlIO-via-QuotedPrint-0.08-396.module_el8.1.0+6019+b22674e1.noarch.rpm � �kperl-CPAN-Meta-Requirements-2.140-397.module_el8.1.0+6019+b22674e1.noarch.rpm �I�{perl-IPC-Cmd-1.04-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm �W�perl-Text-Diff-1.45-7.module_el8.3.0+6149+d2c5d96d.noarch.rpm �Z�Operl-bignum-0.51-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm �>�perl-ExtUtils-MakeMaker-7.42-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �D�wperl-inc-latest-0.500-10.module_el8.1.0+6019+b22674e1.noarch.rpm �5�7perl-Sys-Syslog-0.36-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �6�*perl-Term-ANSIColor-4.06-397.module_el8.1.0+6019+b22674e1.noarch.rpm �[�perl-experimental-0.020-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm �<�tperl-Text-Tabs+Wrap-2013.0523-396.module_el8.1.0+6019+b22674e1.noarch.rpm �7�perl-Term-Cap-1.17-396.module_el8.1.0+6019+b22674e1.noarch.rpm �G�perl-HTTP-Tiny-0.076-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm �J�.perl-version-0.99.24-441.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �@�$perl-ExtUtils-ParseXS-3.40-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm �5�Hperl-Archive-Zip-1.67-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �)�Operl-PathTools-3.78-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �?�Xperl-ExtUtils-Manifest-1.72-438.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��perl-Devel-PPPort-3.56-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �$�Qperl-Math-BigRat-0.2614-2.module_el8.1.0+6019+b22674e1.noarch.rpm �/�-perl-Pod-Usage-1.69-396.module_el8.1.0+6019+b22674e1.noarch.rpm �4�Sperl-Sub-Install-0.928-15.module_el8.1.0+6019+b22674e1.noarch.rpm �N� perl-Module-CoreList-5.20191220-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �9�perl-Exporter-5.73-440.module_el8.3.0+6149+d2c5d96d.noarch.rpm �G�perl-parent-0.237-2.module_el8.1.0+6019+b22674e1.noarch.rpm �.�`perl-Pod-Parser-1.63-1001.module_el8.1.0+6019+b22674e1.noarch.rpm �U�&perl-Software-License-0.103014-5.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��8perl-IO-Socket-IP-0.39-6.module_el8.1.0+6019+b22674e1.noarch.rpm �=�perl-Thread-Queue-3.13-2.module_el8.1.0+6019+b22674e1.noarch.rpm �1�!perl-CPAN-DistnameInfo-0.12-13.module_el8.3.0+6149+d2c5d96d.noarch.rpm �#�:perl-Math-BigInt-FastCalc-0.500.900-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �P�Vperl-Module-Load-0.34-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��Iperl-CPAN-Meta-YAML-0.018-1001.module_el8.1.0+6019+b22674e1.noarch.rpm ��Gperl-Encode-devel-3.01-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �M�8perl-generators-1.11-4.module_el8.3.0+6149+d2c5d96d.noarch.rpm �R�dperl-Module-Metadata-1.000037-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm � �cperl-Compress-Raw-Bzip2-2.093-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm ��perl-Data-Dumper-2.174-440.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �L�"perl-Math-BigInt-1.9998.18-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��&perl-DB_File-1.852-4.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �E�,perl-Filter-Simple-0.95-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm �&�Zperl-Package-Generator-1.106-12.module_el8.1.0+6019+b22674e1.noarch.rpm �=�perl-ExtUtils-MM-Utils-7.42-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �F�Zperl-Getopt-Long-2.51-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �9�.perl-Text-Balanced-2.03-396.module_el8.1.0+6019+b22674e1.noarch.rpm �B�Gperl-File-Path-2.16-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��Hperl-Fedora-VSP-0.001-10.module_el8.1.0+6019+b22674e1.noarch.rpm �;�|perl-Text-ParseWords-3.30-396.module_el8.1.0+6019+b22674e1.noarch.rpm �C�$perl-encoding-2.22-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �'�bperl-Params-Check-0.38-396.module_el8.1.0+6019+b22674e1.noarch.rpm �M�{perl-Module-Build-0.42.29-4.module_el8.3.0+6149+d2c5d96d.noarch.rpm �!�perl-MIME-Base64-3.15-1001.module_el8.1.0+6019+b22674e1.x86_64.rpm � �lperl-CPAN-Meta-2.150010-397.module_el8.1.0+6019+b22674e1.noarch.rpm ��)�]�}t�4�"perl-Term-Table-0.015-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm �:�Tperl-ExtUtils-CBuilder-0.280231-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm �H�Bperl-threads-2.22-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm ��Uperl-Env-1.04-396.module_el8.1.0+6019+b22674e1.noarch.rpm ��+perl-Time-HiRes-1.9760-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �^�perl-perlfaq-5.20191102-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �:�Jperl-Text-Glob-0.11-5.module_el8.1.0+6019+b22674e1.noarch.rpm �S�perl-Pod-Perldoc-3.28.01-442.module_el8.3.0+6149+d2c5d96d.noarch.rpm �C�Qperl-File-Temp-0.230.900-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm �*�Tperl-Perl-OSType-1.010-397.module_el8.1.0+6019+b22674e1.noarch.rpm �,�#perl-Importer-0.025-6.module_el8.3.0+6149+d2c5d96d.noarch.rpm �A�eperl-File-HomeDir-1.004-6.module_el8.3.0+6149+d2c5d96d.noarch.rpm �B�^perl-constant-1.33-1001.module_el8.1.0+6019+b22674e1.noarch.rpm �@�perl-Unicode-Normalize-1.26-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �4�lperl-Archive-Tar-2.32-440.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��<perl-Devel-Size-0.83-3.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �1�"perl-Socket-2.029-4.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �6� perl-Carp-1.50-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��cperl-Compress-Raw-Zlib-2.093-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �K�zperl-Locale-Maketext-1.29-440.module_el8.3.0+6149+d2c5d96d.noarch.rpm �I� perl-threads-shared-1.60-440.module_el8.3.0+6149+d2c5d96d.x86_64.rpm ��perl-Digest-SHA-6.02-2.module_el8.1.0+6019+b22674e1.x86_64.rpm �T�]perl-Pod-Simple-3.40-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��Pperl-File-Fetch-0.56-3.module_el8.1.0+6019+b22674e1.noarch.rpm �A�Pperl-autodie-2.29-1001.module_el8.1.0+6019+b22674e1.noarch.rpm �,�.perl-Pod-Checker-1.73-396.module_el8.1.0+6019+b22674e1.noarch.rpm �L�jperl-CPAN-2.27-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��Kperl-Data-OptList-0.110-7.module_el8.1.0+6019+b22674e1.noarch.rpm �;�perl-ExtUtils-Command-7.42-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��tperl-Filter-1.59-440.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �8�0perl-Data-Section-0.200007-8.module_el8.3.0+6149+d2c5d96d.noarch.rpm �H�cperl-IO-Compress-2.093-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �O� perl-Module-CoreList-tools-5.20191220-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �Y�perl-URI-1.76-5.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��perl-Compress-Bzip2-2.26-7.module_el8.1.0+6019+b22674e1.x86_64.rpm �<�gperl-ExtUtils-Install-2.14-440.module_el8.3.0+6149+d2c5d96d.noarch.rpm �]�4perl-local-lib-2.000024-7.module_el8.3.0+6149+d2c5d96d.noarch.rpm �"�Lperl-MRO-Compat-0.13-5.module_el8.1.0+6019+b22674e1.noarch.rpm �D�wperl-File-Which-1.23-4.module_el8.3.0+6149+d2c5d96d.noarch.rpm �8�iperl-Test-Harness-3.42-2.module_el8.1.0+6019+b22674e1.noarch.rpm � �yperl-IPC-System-Simple-1.25-18.module_el8.1.0+6019+b22674e1.noarch.rpm �7�7perl-Config-Perl-V-0.32-441.module_el8.3.0+6149+d2c5d96d.noarch.rpm �>� perl-Time-Local-1.280-2.module_el8.1.0+6019+b22674e1.noarch.rpm ��Gperl-Encode-3.01-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �_�_perl-podlators-4.12-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm �J�%perl-JSON-PP-4.04-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��perl-IPC-SysV-2.07-398.module_el8.1.0+6019+b22674e1.x86_64.rpm �-�`perl-Object-HashBase-0.008-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �\�4perl-homedir-2.000024-7.module_el8.3.0+6149+d2c5d96d.noarch.rpm �.�`perl-Object-HashBase-tools-0.008-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �2�Dperl-Storable-3.15-442.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �X�perl-Text-Template-1.58-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �(�Fperl-Params-Util-1.07-23.module_el8.1.0+6019+b22674e1.x86_64.rpm �3�Zperl-Sub-Exporter-0.987-16.module_el8.1.0+6019+b22674e1.noarch.rpm �E�perl-libnet-3.11-4.module_el8.1.0+6019+b22674e1.noarch.rpm �Q�*perl-Module-Load-Conditional-0.70-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �V�perl-Test-Simple-1.302170-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��perl-Digest-1.17-396.module_el8.1.0+6019+b22674e1.noarch.rpm ��[perl-Algorithm-Diff-1.1903-10.module_el8.1.0+6019+b22674e1.noarch.rpm ��#perl-Digest-MD5-2.55-397.module_el8.1.0+6019+b22674e1.x86_64.rpm �-�cperl-Pod-Escapes-1.07-396.module_el8.1.0+6019+b22674e1.noarch.rpm �?�perl-Unicode-Collate-1.27-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �0�perl-Scalar-List-Utils-1.53-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �+�$perl-PerlIO-via-QuotedPrint-0.08-396.module_el8.1.0+6019+b22674e1.noarch.rpm � �kperl-CPAN-Meta-Requirements-2.140-397.module_el8.1.0+6019+b22674e1.noarch.rpm �I�{perl-IPC-Cmd-1.04-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm �W�perl-Text-Diff-1.45-7.module_el8.3.0+6149+d2c5d96d.noarch.rpm �Z�Operl-bignum-0.51-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm �>�perl-ExtUtils-MakeMaker-7.42-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �D�wperl-inc-latest-0.500-10.module_el8.1.0+6019+b22674e1.noarch.rpm �5�7perl-Sys-Syslog-0.36-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �6�*perl-Term-ANSIColor-4.06-397.module_el8.1.0+6019+b22674e1.noarch.rpm �[�perl-experimental-0.020-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm �<�tperl-Text-Tabs+Wrap-2013.0523-396.module_el8.1.0+6019+b22674e1.noarch.rpm �7�perl-Term-Cap-1.17-396.module_el8.1.0+6019+b22674e1.noarch.rpm �G�perl-HTTP-Tiny-0.076-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm �J�.perl-version-0.99.24-441.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �@�$perl-ExtUtils-ParseXS-3.40-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm �5�Hperl-Archive-Zip-1.67-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �)�Operl-PathTools-3.78-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �?�Xperl-ExtUtils-Manifest-1.72-438.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��perl-Devel-PPPort-3.56-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �$�Qperl-Math-BigRat-0.2614-2.module_el8.1.0+6019+b22674e1.noarch.rpm �/�-perl-Pod-Usage-1.69-396.module_el8.1.0+6019+b22674e1.noarch.rpm �4�Sperl-Sub-Install-0.928-15.module_el8.1.0+6019+b22674e1.noarch.rpm �N� perl-Module-CoreList-5.20191220-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �9�perl-Exporter-5.73-440.module_el8.3.0+6149+d2c5d96d.noarch.rpm �G�perl-parent-0.237-2.module_el8.1.0+6019+b22674e1.noarch.rpm �.�`perl-Pod-Parser-1.63-1001.module_el8.1.0+6019+b22674e1.noarch.rpm �U�&perl-Software-License-0.103014-5.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��8perl-IO-Socket-IP-0.39-6.module_el8.1.0+6019+b22674e1.noarch.rpm �=�perl-Thread-Queue-3.13-2.module_el8.1.0+6019+b22674e1.noarch.rpm �1�!perl-CPAN-DistnameInfo-0.12-13.module_el8.3.0+6149+d2c5d96d.noarch.rpm �#�:perl-Math-BigInt-FastCalc-0.500.900-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �P�Vperl-Module-Load-0.34-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��Iperl-CPAN-Meta-YAML-0.018-1001.module_el8.1.0+6019+b22674e1.noarch.rpm ��Gperl-Encode-devel-3.01-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �M�8perl-generators-1.11-4.module_el8.3.0+6149+d2c5d96d.noarch.rpm �R�dperl-Module-Metadata-1.000037-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm � �cperl-Compress-Raw-Bzip2-2.093-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm ��perl-Data-Dumper-2.174-440.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �L�"perl-Math-BigInt-1.9998.18-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��&perl-DB_File-1.852-4.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �E�,perl-Filter-Simple-0.95-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm �&�Zperl-Package-Generator-1.106-12.module_el8.1.0+6019+b22674e1.noarch.rpm �=�perl-ExtUtils-MM-Utils-7.42-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �F�Zperl-Getopt-Long-2.51-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �9�.perl-Text-Balanced-2.03-396.module_el8.1.0+6019+b22674e1.noarch.rpm �B�Gperl-File-Path-2.16-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��Hperl-Fedora-VSP-0.001-10.module_el8.1.0+6019+b22674e1.noarch.rpm �;�|perl-Text-ParseWords-3.30-396.module_el8.1.0+6019+b22674e1.noarch.rpm �C�$perl-encoding-2.22-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �'�bperl-Params-Check-0.38-396.module_el8.1.0+6019+b22674e1.noarch.rpm �M�{perl-Module-Build-0.42.29-4.module_el8.3.0+6149+d2c5d96d.noarch.rpm �!�perl-MIME-Base64-3.15-1001.module_el8.1.0+6019+b22674e1.x86_64.rpm � �lperl-CPAN-Meta-2.150010-397.module_el8.1.0+6019+b22674e1.noarch.rpm ���� �. ��$��SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancement boost bug fix and enhancement update ��(y6�h)boost-log-1.66.0-10.el8.i686.rpm �n)boost-signals-1.66.0-10.el8.i686.rpm �u)boost-wave-1.66.0-10.el8.i686.rpm �c)boost-fiber-1.66.0-10.el8.i686.rpm �^)boost-container-1.66.0-10.el8.x86_64.rpm �d)boost-filesystem-1.66.0-10.el8.x86_64.rpm �a)boost-date-time-1.66.0-10.el8.i686.rpm �d)boost-filesystem-1.66.0-10.el8.i686.rpm �m)boost-serialization-1.66.0-10.el8.i686.rpm �r)boost-thread-1.66.0-10.el8.x86_64.rpm �p)boost-system-1.66.0-10.el8.i686.rpm �g)boost-locale-1.66.0-10.el8.i686.rpm �l)boost-regex-1.66.0-10.el8.i686.rpm �i)boost-math-1.66.0-10.el8.i686.rpm �e)boost-graph-1.66.0-10.el8.i686.rpm �m)boost-serialization-1.66.0-10.el8.x86_64.rpm �l)boost-regex-1.66.0-10.el8.x86_64.rpm �_)boost-context-1.66.0-10.el8.x86_64.rpm �\)boost-atomic-1.66.0-10.el8.x86_64.rpm �r)boost-thread-1.66.0-10.el8.i686.rpm �p)boost-system-1.66.0-10.el8.x86_64.rpm �t)boost-type_erasure-1.66.0-10.el8.x86_64.rpm �a)boost-date-time-1.66.0-10.el8.x86_64.rpm �`)boost-coroutine-1.66.0-10.el8.x86_64.rpm �])boost-chrono-1.66.0-10.el8.x86_64.rpm �u)boost-wave-1.66.0-10.el8.x86_64.rpm �q)boost-test-1.66.0-10.el8.x86_64.rpm �\)boost-atomic-1.66.0-10.el8.i686.rpm �n)boost-signals-1.66.0-10.el8.x86_64.rpm �b)boost-devel-1.66.0-10.el8.x86_64.rpm �o)boost-stacktrace-1.66.0-10.el8.x86_64.rpm �s)boost-timer-1.66.0-10.el8.x86_64.rpm �o)boost-stacktrace-1.66.0-10.el8.i686.rpm �[)boost-1.66.0-10.el8.i686.rpm �g)boost-locale-1.66.0-10.el8.x86_64.rpm �e)boost-graph-1.66.0-10.el8.x86_64.rpm �b)boost-devel-1.66.0-10.el8.i686.rpm �^)boost-container-1.66.0-10.el8.i686.rpm �j)boost-program-options-1.66.0-10.el8.x86_64.rpm �_)boost-context-1.66.0-10.el8.i686.rpm �s)boost-timer-1.66.0-10.el8.i686.rpm �q)boost-test-1.66.0-10.el8.i686.rpm �k)boost-random-1.66.0-10.el8.x86_64.rpm �c)boost-fiber-1.66.0-10.el8.x86_64.rpm �k)boost-random-1.66.0-10.el8.i686.rpm �f)boost-iostreams-1.66.0-10.el8.i686.rpm �t)boost-type_erasure-1.66.0-10.el8.i686.rpm �i)boost-math-1.66.0-10.el8.x86_64.rpm �])boost-chrono-1.66.0-10.el8.i686.rpm �[)boost-1.66.0-10.el8.x86_64.rpm �`)boost-coroutine-1.66.0-10.el8.i686.rpm �f)boost-iostreams-1.66.0-10.el8.x86_64.rpm �j)boost-program-options-1.66.0-10.el8.i686.rpm �h)boost-log-1.66.0-10.el8.x86_64.rpm 6�h)boost-log-1.66.0-10.el8.i686.rpm �n)boost-signals-1.66.0-10.el8.i686.rpm �u)boost-wave-1.66.0-10.el8.i686.rpm �c)boost-fiber-1.66.0-10.el8.i686.rpm �^)boost-container-1.66.0-10.el8.x86_64.rpm �d)boost-filesystem-1.66.0-10.el8.x86_64.rpm �a)boost-date-time-1.66.0-10.el8.i686.rpm �d)boost-filesystem-1.66.0-10.el8.i686.rpm �m)boost-serialization-1.66.0-10.el8.i686.rpm �r)boost-thread-1.66.0-10.el8.x86_64.rpm �p)boost-system-1.66.0-10.el8.i686.rpm �g)boost-locale-1.66.0-10.el8.i686.rpm �l)boost-regex-1.66.0-10.el8.i686.rpm �i)boost-math-1.66.0-10.el8.i686.rpm �e)boost-graph-1.66.0-10.el8.i686.rpm �m)boost-serialization-1.66.0-10.el8.x86_64.rpm �l)boost-regex-1.66.0-10.el8.x86_64.rpm �_)boost-context-1.66.0-10.el8.x86_64.rpm �\)boost-atomic-1.66.0-10.el8.x86_64.rpm �r)boost-thread-1.66.0-10.el8.i686.rpm �p)boost-system-1.66.0-10.el8.x86_64.rpm �t)boost-type_erasure-1.66.0-10.el8.x86_64.rpm �a)boost-date-time-1.66.0-10.el8.x86_64.rpm �`)boost-coroutine-1.66.0-10.el8.x86_64.rpm �])boost-chrono-1.66.0-10.el8.x86_64.rpm �u)boost-wave-1.66.0-10.el8.x86_64.rpm �q)boost-test-1.66.0-10.el8.x86_64.rpm �\)boost-atomic-1.66.0-10.el8.i686.rpm �n)boost-signals-1.66.0-10.el8.x86_64.rpm �b)boost-devel-1.66.0-10.el8.x86_64.rpm �o)boost-stacktrace-1.66.0-10.el8.x86_64.rpm �s)boost-timer-1.66.0-10.el8.x86_64.rpm �o)boost-stacktrace-1.66.0-10.el8.i686.rpm �[)boost-1.66.0-10.el8.i686.rpm �g)boost-locale-1.66.0-10.el8.x86_64.rpm �e)boost-graph-1.66.0-10.el8.x86_64.rpm �b)boost-devel-1.66.0-10.el8.i686.rpm �^)boost-container-1.66.0-10.el8.i686.rpm �j)boost-program-options-1.66.0-10.el8.x86_64.rpm �_)boost-context-1.66.0-10.el8.i686.rpm �s)boost-timer-1.66.0-10.el8.i686.rpm �q)boost-test-1.66.0-10.el8.i686.rpm �k)boost-random-1.66.0-10.el8.x86_64.rpm �c)boost-fiber-1.66.0-10.el8.x86_64.rpm �k)boost-random-1.66.0-10.el8.i686.rpm �f)boost-iostreams-1.66.0-10.el8.i686.rpm �t)boost-type_erasure-1.66.0-10.el8.i686.rpm �i)boost-math-1.66.0-10.el8.x86_64.rpm �])boost-chrono-1.66.0-10.el8.i686.rpm �[)boost-1.66.0-10.el8.x86_64.rpm �`)boost-coroutine-1.66.0-10.el8.i686.rpm �f)boost-iostreams-1.66.0-10.el8.x86_64.rpm �j)boost-program-options-1.66.0-10.el8.i686.rpm �h)boost-log-1.66.0-10.el8.x86_64.rpm �����/ ��%��]�(enhancement new module: nodejs:14 ��!�Fhttps://errata.almalinux.org/8/ALEA-2020-4732.html ALEA-2020-4732 ALEA-2020-4732 *��7#E�nodejs-packaging-23-3.module_el8.4.0+2522+3bd42762.noarch.rpm ;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm *��7#E�nodejs-packaging-23-3.module_el8.4.0+2522+3bd42762.noarch.rpm ;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm ����=�0 ��(��fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancement userspace graphics, xorg-x11, and mesa bug fix and enhancement update ��gy+�k�$libXmu-devel-1.1.3-1.el8.i686.rpm �a�BlibXau-1.0.9-3.el8.x86_64.rpm �h�'libXi-1.7.10-1.el8.i686.rpm �L�/xorg-x11-drv-intel-2.99.917-39.20200205.el8.i686.rpm �p�^libXvMC-1.0.12-1.el8.i686.rpm �`�Bxorg-x11-drv-ati-19.1.0-1.el8.x86_64.rpm �1�libvdpau-1.4-2.el8.x86_64.rpm �g�6libXft-devel-2.3.3-1.el8.i686.rpm �q�libXxf86dga-1.1.5-1.el8.i686.rpm �L�/xorg-x11-drv-intel-2.99.917-39.20200205.el8.x86_64.rpm �p�^libXvMC-1.0.12-1.el8.x86_64.rpm �?�qlibxkbfile-1.1.0-1.el8.x86_64.rpm �i�'libXi-devel-1.7.10-1.el8.x86_64.rpm �e� libXext-devel-1.3.4-1.el8.x86_64.rpm �g�6libXft-devel-2.3.3-1.el8.x86_64.rpm �d� libXext-1.3.4-1.el8.i686.rpm �i�'libXi-devel-1.7.10-1.el8.i686.rpm �M�7xorg-x11-proto-devel-2020.1-3.el8.noarch.rpm �l�$libXrandr-1.5.2-1.el8.x86_64.rpm �j�$libXmu-1.1.3-1.el8.i686.rpm �b�BlibXau-devel-1.0.9-3.el8.i686.rpm �r�libXxf86dga-devel-1.1.5-1.el8.x86_64.rpm �m�$libXrandr-devel-1.5.2-1.el8.i686.rpm �I�/intel-gpu-tools-2.99.917-39.20200205.el8.x86_64.rpm �?�qlibxkbfile-1.1.0-1.el8.i686.rpm �l�$libXrandr-1.5.2-1.el8.i686.rpm �d� libXext-1.3.4-1.el8.x86_64.rpm �r�libXxf86dga-devel-1.1.5-1.el8.i686.rpm �1�libvdpau-1.4-2.el8.i686.rpm �m�$libXrandr-devel-1.5.2-1.el8.x86_64.rpm �a�BlibXau-1.0.9-3.el8.i686.rpm �f�6libXft-2.3.3-1.el8.x86_64.rpm �b�BlibXau-devel-1.0.9-3.el8.x86_64.rpm �c�$libXdmcp-1.1.3-1.el8.x86_64.rpm ��Zglx-utils-8.4.0-5.20181118git1830dcb.el8.x86_64.rpm �k�$libXmu-devel-1.1.3-1.el8.x86_64.rpm �f�6libXft-2.3.3-1.el8.i686.rpm �h�Jxorg-x11-xkb-utils-7.7-28.el8.x86_64.rpm �q�libXxf86dga-1.1.5-1.el8.x86_64.rpm �j�$libXmu-1.1.3-1.el8.x86_64.rpm �e� libXext-devel-1.3.4-1.el8.i686.rpm �c�$libXdmcp-1.1.3-1.el8.i686.rpm �h�'libXi-1.7.10-1.el8.x86_64.rpm +�k�$libXmu-devel-1.1.3-1.el8.i686.rpm �a�BlibXau-1.0.9-3.el8.x86_64.rpm �h�'libXi-1.7.10-1.el8.i686.rpm �L�/xorg-x11-drv-intel-2.99.917-39.20200205.el8.i686.rpm �p�^libXvMC-1.0.12-1.el8.i686.rpm �`�Bxorg-x11-drv-ati-19.1.0-1.el8.x86_64.rpm �1�libvdpau-1.4-2.el8.x86_64.rpm �g�6libXft-devel-2.3.3-1.el8.i686.rpm �q�libXxf86dga-1.1.5-1.el8.i686.rpm �L�/xorg-x11-drv-intel-2.99.917-39.20200205.el8.x86_64.rpm �p�^libXvMC-1.0.12-1.el8.x86_64.rpm �?�qlibxkbfile-1.1.0-1.el8.x86_64.rpm �i�'libXi-devel-1.7.10-1.el8.x86_64.rpm �e� libXext-devel-1.3.4-1.el8.x86_64.rpm �g�6libXft-devel-2.3.3-1.el8.x86_64.rpm �d� libXext-1.3.4-1.el8.i686.rpm �i�'libXi-devel-1.7.10-1.el8.i686.rpm �M�7xorg-x11-proto-devel-2020.1-3.el8.noarch.rpm �l�$libXrandr-1.5.2-1.el8.x86_64.rpm �j�$libXmu-1.1.3-1.el8.i686.rpm �b�BlibXau-devel-1.0.9-3.el8.i686.rpm �r�libXxf86dga-devel-1.1.5-1.el8.x86_64.rpm �m�$libXrandr-devel-1.5.2-1.el8.i686.rpm �I�/intel-gpu-tools-2.99.917-39.20200205.el8.x86_64.rpm �?�qlibxkbfile-1.1.0-1.el8.i686.rpm �l�$libXrandr-1.5.2-1.el8.i686.rpm �d� libXext-1.3.4-1.el8.x86_64.rpm �r�libXxf86dga-devel-1.1.5-1.el8.i686.rpm �1�libvdpau-1.4-2.el8.i686.rpm �m�$libXrandr-devel-1.5.2-1.el8.x86_64.rpm �a�BlibXau-1.0.9-3.el8.i686.rpm �f�6libXft-2.3.3-1.el8.x86_64.rpm �b�BlibXau-devel-1.0.9-3.el8.x86_64.rpm �c�$libXdmcp-1.1.3-1.el8.x86_64.rpm ��Zglx-utils-8.4.0-5.20181118git1830dcb.el8.x86_64.rpm �k�$libXmu-devel-1.1.3-1.el8.x86_64.rpm �f�6libXft-2.3.3-1.el8.i686.rpm �h�Jxorg-x11-xkb-utils-7.7-28.el8.x86_64.rpm �q�libXxf86dga-1.1.5-1.el8.x86_64.rpm �j�$libXmu-1.1.3-1.el8.x86_64.rpm �e� libXext-devel-1.3.4-1.el8.i686.rpm �c�$libXdmcp-1.1.3-1.el8.i686.rpm �h�'libXi-1.7.10-1.el8.x86_64.rpm �����1 ��=��iBBBBBBBBBBBBBBBBBBenhancement git bug fix and enhancement update ��`y�5�Eperl-Git-2.27.0-1.el8.noarch.rpm �v�Egit-subtree-2.27.0-1.el8.x86_64.rpm �"�Egit-svn-2.27.0-1.el8.noarch.rpm �6�Eperl-Git-SVN-2.27.0-1.el8.noarch.rpm �t�Egit-credential-libsecret-2.27.0-1.el8.x86_64.rpm �r�Egit-2.27.0-1.el8.x86_64.rpm � �Egit-gui-2.27.0-1.el8.noarch.rpm �s�Egit-core-2.27.0-1.el8.x86_64.rpm �u�Egit-daemon-2.27.0-1.el8.x86_64.rpm �!�Egit-instaweb-2.27.0-1.el8.noarch.rpm ��Egit-email-2.27.0-1.el8.noarch.rpm ��Egit-core-doc-2.27.0-1.el8.noarch.rpm �#�Egitk-2.27.0-1.el8.noarch.rpm ��Egit-all-2.27.0-1.el8.noarch.rpm �$�Egitweb-2.27.0-1.el8.noarch.rpm �5�Eperl-Git-2.27.0-1.el8.noarch.rpm �v�Egit-subtree-2.27.0-1.el8.x86_64.rpm �"�Egit-svn-2.27.0-1.el8.noarch.rpm �6�Eperl-Git-SVN-2.27.0-1.el8.noarch.rpm �t�Egit-credential-libsecret-2.27.0-1.el8.x86_64.rpm �r�Egit-2.27.0-1.el8.x86_64.rpm � �Egit-gui-2.27.0-1.el8.noarch.rpm �s�Egit-core-2.27.0-1.el8.x86_64.rpm �u�Egit-daemon-2.27.0-1.el8.x86_64.rpm �!�Egit-instaweb-2.27.0-1.el8.noarch.rpm ��Egit-email-2.27.0-1.el8.noarch.rpm ��Egit-core-doc-2.27.0-1.el8.noarch.rpm �#�Egitk-2.27.0-1.el8.noarch.rpm ��Egit-all-2.27.0-1.el8.noarch.rpm �$�Egitweb-2.27.0-1.el8.noarch.rpm �����2 ��>��hBBBBBBBBBBBBBBBBBBBBBBBB�/enhancement maven:3.6 bug fix and enhancement update ��Yyhttps://errata.almalinux.org/8/ALEA-2020-4748.html ALEA-2020-4748 ALEA-2020-4748 ��P�(�Q�#�maven-resolver-1.4.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �I�ejcl-over-slf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �Q�'plexus-containers-component-annotations-2.1.0-2.module_el8.6.0+2786+d7c38b21.noarch.rpm ��eslf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �:�|apache-commons-codec-1.13-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �=�ratinject-1-31.20100611svn86.module_el8.6.0+2786+d7c38b21.noarch.rpm �R�plexus-interpolation-1.26-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �T�csisu-0.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm �P�.plexus-classworlds-2.6.0-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �9�apache-commons-cli-1.4-7.module_el8.6.0+2786+d7c38b21.noarch.rpm �J�{jsoup-1.12.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �+�{maven-shared-utils-3.2.1-0.4.module_el8.6.0+2786+d7c38b21.noarch.rpm �T�:plexus-utils-3.3.0-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �H�jansi-1.18-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �$�;maven-wagon-3.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm �S� plexus-sec-dispatcher-1.4-29.module_el8.6.0+2786+d7c38b21.noarch.rpm �F�Bhttpcomponents-core-4.4.12-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �y�1guava-28.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �?�#cdi-api-2.0.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �<�>apache-commons-lang3-3.9-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �;�apache-commons-io-2.6-6.module_el8.6.0+2786+d7c38b21.noarch.rpm �E�Agoogle-guice-4.2.2-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �B�tgeronimo-annotation-1.0-26.module_el8.6.0+2786+d7c38b21.noarch.rpm �O�plexus-cipher-1.7-17.module_el8.6.0+2786+d7c38b21.noarch.rpm �{�\jsr-305-0-0.25.20130910svn.module_el8.6.0+2786+d7c38b21.noarch.rpm �8�saopalliance-1.0-20.module_el8.6.0+2786+d7c38b21.noarch.rpm ��P�(�Q�#�maven-resolver-1.4.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �I�ejcl-over-slf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �Q�'plexus-containers-component-annotations-2.1.0-2.module_el8.6.0+2786+d7c38b21.noarch.rpm ��eslf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �:�|apache-commons-codec-1.13-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �=�ratinject-1-31.20100611svn86.module_el8.6.0+2786+d7c38b21.noarch.rpm �R�plexus-interpolation-1.26-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �T�csisu-0.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm �P�.plexus-classworlds-2.6.0-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �9�apache-commons-cli-1.4-7.module_el8.6.0+2786+d7c38b21.noarch.rpm �J�{jsoup-1.12.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �+�{maven-shared-utils-3.2.1-0.4.module_el8.6.0+2786+d7c38b21.noarch.rpm �T�:plexus-utils-3.3.0-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �H�jansi-1.18-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �$�;maven-wagon-3.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm �S� plexus-sec-dispatcher-1.4-29.module_el8.6.0+2786+d7c38b21.noarch.rpm �F�Bhttpcomponents-core-4.4.12-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �y�1guava-28.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �?�#cdi-api-2.0.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �<�>apache-commons-lang3-3.9-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �;�apache-commons-io-2.6-6.module_el8.6.0+2786+d7c38b21.noarch.rpm �E�Agoogle-guice-4.2.2-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �B�tgeronimo-annotation-1.0-26.module_el8.6.0+2786+d7c38b21.noarch.rpm �O�plexus-cipher-1.7-17.module_el8.6.0+2786+d7c38b21.noarch.rpm �{�\jsr-305-0-0.25.20130910svn.module_el8.6.0+2786+d7c38b21.noarch.rpm �8�saopalliance-1.0-20.module_el8.6.0+2786+d7c38b21.noarch.rpm �����3 ��?��\BBBBBBBBBBBenhancement new module: ruby:2.7 ��R�Ehttps://errata.almalinux.org/8/ALEA-2020-4759.html ALEA-2020-4759 ALEA-2020-4759 >�"�5�A �D�jrubygem-mongo-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm �E�jrubygem-mongo-doc-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm ��-rubygem-pg-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm ��,rubygem-mysql2-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm �]�,rubygem-mysql2-doc-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm �U�-rubygem-pg-doc-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm �T�\rubygem-abrt-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm �C�>rubygem-bson-doc-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm �P�\rubygem-abrt-doc-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm �G�>rubygem-bson-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm >�"�5�A �D�jrubygem-mongo-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm �E�jrubygem-mongo-doc-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm ��-rubygem-pg-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm ��,rubygem-mysql2-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm �]�,rubygem-mysql2-doc-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm �U�-rubygem-pg-doc-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm �T�\rubygem-abrt-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm �C�>rubygem-bson-doc-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm �P�\rubygem-abrt-doc-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm �G�>rubygem-bson-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm ����7�4 �� ��)enhancement perl:5.30 metadata for the AlmaLinux 8 module matrix ��yhttps://errata.almalinux.org/8/ALEA-2020-4767.html ALEA-2020-4767 ALEA-2020-4767 ���&�z��yperl-String-ShellQuote-1.04-24.module_el8.6.0+2792+592c5e39.noarch.rpm ���&�z��yperl-String-ShellQuote-1.04-24.module_el8.6.0+2792+592c5e39.noarch.rpm �����5 ����)enhancement perl:5.30 metadata for the AlmaLinux 8 module matrix ��yhttps://errata.almalinux.org/8/ALEA-2020-4802.html ALEA-2020-4802 ALEA-2020-4802 ���&�z��yperl-String-ShellQuote-1.04-24.module_el8.6.0+2792+592c5e39.noarch.rpm ���&�z��yperl-String-ShellQuote-1.04-24.module_el8.6.0+2792+592c5e39.noarch.rpm �����6 ����Qenhancement perl:5.30 metadata for the AlmaLinux 8 module matrix �� yhttps://errata.almalinux.org/8/ALEA-2020-4803.html ALEA-2020-4803 ALEA-2020-4803 ���8�y��Nperl-DBD-Pg-3.7.4-4.module_el8.6.0+2791+af9a2484.x86_64.rpm ���8�y��Nperl-DBD-Pg-3.7.4-4.module_el8.6.0+2791+af9a2484.x86_64.rpm �����7 ����Cenhancement git-lfs bug fix and enhancement update ��y�C�git-lfs-2.11.0-2.el8.x86_64.rpm �C�git-lfs-2.11.0-2.el8.x86_64.rpm �����8 ����FBBBBBBenhancement greenboot bug fix and enhancement update ��{y�(�~greenboot-grub2-0.11-1.el8.x86_64.rpm ��~greenboot-0.11-1.el8.x86_64.rpm �)�~greenboot-reboot-0.11-1.el8.x86_64.rpm �*�~greenboot-rpm-ostree-grub2-0.11-1.el8.x86_64.rpm �(�~greenboot-grub2-0.11-1.el8.x86_64.rpm ��~greenboot-0.11-1.el8.x86_64.rpm �)�~greenboot-reboot-0.11-1.el8.x86_64.rpm �*�~greenboot-rpm-ostree-grub2-0.11-1.el8.x86_64.rpm �����9 ����]�(enhancement nodejs:14 bug fix and enhancement update ��t�zhttps://errata.almalinux.org/8/ALEA-2020-5101.html ALEA-2020-5101 ALEA-2020-5101 *��7#E�nodejs-packaging-23-3.module_el8.4.0+2522+3bd42762.noarch.rpm ;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm *��7#E�nodejs-packaging-23-3.module_el8.4.0+2522+3bd42762.noarch.rpm ;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm �����: ����PBBBBenhancement ndctl bug fix and enhancement update ��ny�]�_daxctl-devel-71.1-2.el8.x86_64.rpm �5�_ndctl-devel-71.1-2.el8.i686.rpm �]�_daxctl-devel-71.1-2.el8.i686.rpm �5�_ndctl-devel-71.1-2.el8.x86_64.rpm �]�_daxctl-devel-71.1-2.el8.x86_64.rpm �5�_ndctl-devel-71.1-2.el8.i686.rpm �]�_daxctl-devel-71.1-2.el8.i686.rpm �5�_ndctl-devel-71.1-2.el8.x86_64.rpm �����; ����WBenhancement libseccomp bug fix and enhancement update ��gy��\libseccomp-devel-2.5.1-1.el8.i686.rpm ��\libseccomp-devel-2.5.1-1.el8.x86_64.rpm ��\libseccomp-devel-2.5.1-1.el8.i686.rpm ��\libseccomp-devel-2.5.1-1.el8.x86_64.rpm �����< �� ��[BBBenhancement new module: swig:4.0 ��`� https://errata.almalinux.org/8/ALEA-2021-1755.html ALEA-2021-1755 ALEA-2021-1755 �A�f�d��;�?swig-gdb-4.0.2-3.module_el8.4.0+2100+4bdcb5c6.x86_64.rpm �A�?swig-4.0.2-3.module_el8.4.0+2100+4bdcb5c6.x86_64.rpm �:�?swig-doc-4.0.2-3.module_el8.4.0+2100+4bdcb5c6.noarch.rpm �A�f�d��;�?swig-gdb-4.0.2-3.module_el8.4.0+2100+4bdcb5c6.x86_64.rpm �A�?swig-4.0.2-3.module_el8.4.0+2100+4bdcb5c6.x86_64.rpm �:�?swig-doc-4.0.2-3.module_el8.4.0+2100+4bdcb5c6.noarch.rpm �����= ��'��aBBBBenhancement openblas bug fix and enhancement update ��jy�i�openblas-0.3.12-1.el8.x86_64.rpm �i�openblas-0.3.12-1.el8.i686.rpm �j�openblas-threads-0.3.12-1.el8.i686.rpm �j�openblas-threads-0.3.12-1.el8.x86_64.rpm �i�openblas-0.3.12-1.el8.x86_64.rpm �i�openblas-0.3.12-1.el8.i686.rpm �j�openblas-threads-0.3.12-1.el8.i686.rpm �j�openblas-threads-0.3.12-1.el8.x86_64.rpm �����> ����hBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancement libreoffice bug fix and enhancement update ��cy�-�wlibreoffice-langpack-id-6.4.7.2-5.el8.alma.x86_64.rpm �>libreoffice-help-gl-6.4.7.2-5.el8.alma.x86_64.rpm �*libreoffice-emailmerge-6.4.7.2-5.el8.alma.x86_64.rpm �<libreoffice-help-fi-6.4.7.2-5.el8.alma.x86_64.rpm ��blibnumbertext-1.0.6-2.el8.i686.rpm �{autocorr-fi-6.4.7.2-5.el8.alma.noarch.rpm �Olibreoffice-help-pt-PT-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-sv-6.4.7.2-5.el8.alma.x86_64.rpm �:libreoffice-help-et-6.4.7.2-5.el8.alma.x86_64.rpm �Jlibreoffice-help-nb-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-nb-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-ve-6.4.7.2-5.el8.alma.x86_64.rpm �Xlibreoffice-help-uk-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-nl-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-data-6.4.7.2-5.el8.alma.noarch.rpm �=libreoffice-help-fr-6.4.7.2-5.el8.alma.x86_64.rpm � libreoffice-langpack-ml-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-tn-6.4.7.2-5.el8.alma.x86_64.rpm �slibreoffice-langpack-he-6.4.7.2-5.el8.alma.x86_64.rpm � libreoffice-langpack-pl-6.4.7.2-5.el8.alma.x86_64.rpm �autocorr-ru-6.4.7.2-5.el8.alma.noarch.rpm �autocorr-vi-6.4.7.2-5.el8.alma.noarch.rpm �blibreoffice-langpack-ca-6.4.7.2-5.el8.alma.x86_64.rpm �Hlibreoffice-help-lt-6.4.7.2-5.el8.alma.x86_64.rpm �olibreoffice-langpack-fr-6.4.7.2-5.el8.alma.x86_64.rpm �.libreoffice-gtk3-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-or-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-ta-6.4.7.2-5.el8.alma.x86_64.rpm �{libreoffice-langpack-kn-6.4.7.2-5.el8.alma.x86_64.rpm �,libreoffice-gdb-debug-support-6.4.7.2-5.el8.alma.x86_64.rpm �Ylibreoffice-help-zh-Hans-6.4.7.2-5.el8.alma.x86_64.rpm �Plibreoffice-help-ro-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-pt-PT-6.4.7.2-5.el8.alma.x86_64.rpm �!libreoffice-math-6.4.7.2-5.el8.alma.x86_64.rpm �vautocorr-da-6.4.7.2-5.el8.alma.noarch.rpm �libreoffice-langpack-mai-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-sk-6.4.7.2-5.el8.alma.x86_64.rpm �*libreofficekit-6.4.7.2-5.el8.alma.x86_64.rpm �\libreoffice-langpack-af-6.4.7.2-5.el8.alma.x86_64.rpm �autocorr-zh-6.4.7.2-5.el8.alma.noarch.rpm �6libreoffice-help-dz-6.4.7.2-5.el8.alma.x86_64.rpm �autocorr-lt-6.4.7.2-5.el8.alma.noarch.rpm �$libreoffice-pyuno-6.4.7.2-5.el8.alma.x86_64.rpm ��blibnumbertext-1.0.6-2.el8.x86_64.rpm �xlibreoffice-langpack-it-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-pa-6.4.7.2-5.el8.alma.x86_64.rpm �'libreoffice-calc-6.4.7.2-5.el8.alma.x86_64.rpm �&libreoffice-base-6.4.7.2-5.el8.alma.x86_64.rpm �plibreoffice-langpack-ga-6.4.7.2-5.el8.alma.x86_64.rpm �Blibreoffice-help-hr-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-sl-6.4.7.2-5.el8.alma.x86_64.rpm �Vlibreoffice-help-ta-6.4.7.2-5.el8.alma.x86_64.rpm �?libreoffice-help-gu-6.4.7.2-5.el8.alma.x86_64.rpm �Tlibreoffice-help-sl-6.4.7.2-5.el8.alma.x86_64.rpm �_libreoffice-langpack-bg-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-ts-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-nr-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-tr-6.4.7.2-5.el8.alma.x86_64.rpm �)libreoffice-draw-6.4.7.2-5.el8.alma.x86_64.rpm �Mlibreoffice-help-pl-6.4.7.2-5.el8.alma.x86_64.rpm �}autocorr-ga-6.4.7.2-5.el8.alma.noarch.rpm �libreoffice-ure-common-6.4.7.2-5.el8.alma.noarch.rpm �;libreoffice-help-eu-6.4.7.2-5.el8.alma.x86_64.rpm � libreoffice-langpack-ru-6.4.7.2-5.el8.alma.x86_64.rpm �-libreoffice-graphicfilter-6.4.7.2-5.el8.alma.x86_64.rpm �(libreoffice-core-6.4.7.2-5.el8.alma.x86_64.rpm �8libreoffice-help-en-6.4.7.2-5.el8.alma.x86_64.rpm �|libreoffice-langpack-ko-6.4.7.2-5.el8.alma.x86_64.rpm �jlibreoffice-langpack-es-6.4.7.2-5.el8.alma.x86_64.rpm �autocorr-mn-6.4.7.2-5.el8.alma.noarch.rpm �autocorr-ja-6.4.7.2-5.el8.alma.noarch.rpm �ilibreoffice-langpack-en-6.4.7.2-5.el8.alma.x86_64.rpm �Clibreoffice-help-hu-6.4.7.2-5.el8.alma.x86_64.rpm �(libreoffice-x11-6.4.7.2-5.el8.alma.x86_64.rpm �[libreoffice-impress-6.4.7.2-5.el8.alma.x86_64.rpm �autocorr-sv-6.4.7.2-5.el8.alma.noarch.rpm �|autocorr-fr-6.4.7.2-5.el8.alma.noarch.rpm �Glibreoffice-help-ko-6.4.7.2-5.el8.alma.x86_64.rpm �tlibreoffice-langpack-hi-6.4.7.2-5.el8.alma.x86_64.rpm �'libreoffice-writer-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-th-6.4.7.2-5.el8.alma.x86_64.rpm �#libreoffice-pdfimport-6.4.7.2-5.el8.alma.x86_64.rpm �"libreoffice-ogltrans-6.4.7.2-5.el8.alma.x86_64.rpm �%libreoffice-ure-6.4.7.2-5.el8.alma.x86_64.rpm �vlibreoffice-langpack-hu-6.4.7.2-5.el8.alma.x86_64.rpm �@libreoffice-help-he-6.4.7.2-5.el8.alma.x86_64.rpm �clibreoffice-langpack-cs-6.4.7.2-5.el8.alma.x86_64.rpm �autocorr-it-6.4.7.2-5.el8.alma.noarch.rpm �3libreoffice-help-cs-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-xh-6.4.7.2-5.el8.alma.x86_64.rpm �4libreoffice-help-da-6.4.7.2-5.el8.alma.x86_64.rpm �autocorr-pl-6.4.7.2-5.el8.alma.noarch.rpm �libreoffice-langpack-nso-6.4.7.2-5.el8.alma.x86_64.rpm �Flibreoffice-help-ja-6.4.7.2-5.el8.alma.x86_64.rpm �~autocorr-hr-6.4.7.2-5.el8.alma.noarch.rpm �libreoffice-langpack-st-6.4.7.2-5.el8.alma.x86_64.rpm �wautocorr-de-6.4.7.2-5.el8.alma.noarch.rpm �libreoffice-langpack-ss-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-uk-6.4.7.2-5.el8.alma.x86_64.rpm �uautocorr-cs-6.4.7.2-5.el8.alma.noarch.rpm � autocorr-sl-6.4.7.2-5.el8.alma.noarch.rpm �0libreoffice-help-bg-6.4.7.2-5.el8.alma.x86_64.rpm �rlibreoffice-langpack-gu-6.4.7.2-5.el8.alma.x86_64.rpm �2libreoffice-help-ca-6.4.7.2-5.el8.alma.x86_64.rpm �hlibreoffice-langpack-el-6.4.7.2-5.el8.alma.x86_64.rpm �7libreoffice-help-el-6.4.7.2-5.el8.alma.x86_64.rpm �^libreoffice-langpack-as-6.4.7.2-5.el8.alma.x86_64.rpm �Klibreoffice-help-nl-6.4.7.2-5.el8.alma.x86_64.rpm �elibreoffice-langpack-da-6.4.7.2-5.el8.alma.x86_64.rpm ��)liborcus-0.15.4-2.el8.x86_64.rpm � autocorr-ro-6.4.7.2-5.el8.alma.noarch.rpm �autocorr-sr-6.4.7.2-5.el8.alma.noarch.rpm �Slibreoffice-help-sk-6.4.7.2-5.el8.alma.x86_64.rpm �Ulibreoffice-help-sv-6.4.7.2-5.el8.alma.x86_64.rpm �9libreoffice-help-es-6.4.7.2-5.el8.alma.x86_64.rpm �Llibreoffice-help-nn-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-sr-6.4.7.2-5.el8.alma.x86_64.rpm �glibreoffice-langpack-dz-6.4.7.2-5.el8.alma.x86_64.rpm �ulibreoffice-langpack-hr-6.4.7.2-5.el8.alma.x86_64.rpm �5libreoffice-help-de-6.4.7.2-5.el8.alma.x86_64.rpm �flibreoffice-langpack-de-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-ro-6.4.7.2-5.el8.alma.x86_64.rpm �rautocorr-af-6.4.7.2-5.el8.alma.noarch.rpm �Nlibreoffice-help-pt-BR-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-mr-6.4.7.2-5.el8.alma.x86_64.rpm �nlibreoffice-langpack-fi-6.4.7.2-5.el8.alma.x86_64.rpm �Elibreoffice-help-it-6.4.7.2-5.el8.alma.x86_64.rpm �}libreoffice-langpack-lt-6.4.7.2-5.el8.alma.x86_64.rpm �zlibreoffice-langpack-kk-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-zh-Hant-6.4.7.2-5.el8.alma.x86_64.rpm �1libreoffice-help-bn-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-nn-6.4.7.2-5.el8.alma.x86_64.rpm �autocorr-lb-6.4.7.2-5.el8.alma.noarch.rpm �Rlibreoffice-help-si-6.4.7.2-5.el8.alma.x86_64.rpm � libreoffice-langpack-pt-BR-6.4.7.2-5.el8.alma.x86_64.rpm �)libreoffice-xsltfilter-6.4.7.2-5.el8.alma.x86_64.rpm �autocorr-tr-6.4.7.2-5.el8.alma.noarch.rpm �Wlibreoffice-help-tr-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-si-6.4.7.2-5.el8.alma.x86_64.rpm �xautocorr-en-6.4.7.2-5.el8.alma.noarch.rpm �alibreoffice-langpack-br-6.4.7.2-5.el8.alma.x86_64.rpm �+libreoffice-filters-6.4.7.2-5.el8.alma.x86_64.rpm �Qlibreoffice-help-ru-6.4.7.2-5.el8.alma.x86_64.rpm ��)liborcus-0.15.4-2.el8.i686.rpm �tautocorr-ca-6.4.7.2-5.el8.alma.noarch.rpm �yautocorr-es-6.4.7.2-5.el8.alma.noarch.rpm �autocorr-ko-6.4.7.2-5.el8.alma.noarch.rpm �qlibreoffice-langpack-gl-6.4.7.2-5.el8.alma.x86_64.rpm �mlibreoffice-langpack-fa-6.4.7.2-5.el8.alma.x86_64.rpm �klibreoffice-langpack-et-6.4.7.2-5.el8.alma.x86_64.rpm �dlibreoffice-langpack-cy-6.4.7.2-5.el8.alma.x86_64.rpm �~libreoffice-langpack-lv-6.4.7.2-5.el8.alma.x86_64.rpm �&libreoffice-wiki-publisher-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-zh-Hans-6.4.7.2-5.el8.alma.x86_64.rpm �autocorr-sk-6.4.7.2-5.el8.alma.noarch.rpm � autocorr-pt-6.4.7.2-5.el8.alma.noarch.rpm � libreoffice-langpack-zu-6.4.7.2-5.el8.alma.x86_64.rpm �`libreoffice-langpack-bn-6.4.7.2-5.el8.alma.x86_64.rpm � autocorr-is-6.4.7.2-5.el8.alma.noarch.rpm �Alibreoffice-help-hi-6.4.7.2-5.el8.alma.x86_64.rpm �ylibreoffice-langpack-ja-6.4.7.2-5.el8.alma.x86_64.rpm �sautocorr-bg-6.4.7.2-5.el8.alma.noarch.rpm �Dlibreoffice-help-id-6.4.7.2-5.el8.alma.x86_64.rpm �autocorr-nl-6.4.7.2-5.el8.alma.noarch.rpm �autocorr-hu-6.4.7.2-5.el8.alma.noarch.rpm �]libreoffice-langpack-ar-6.4.7.2-5.el8.alma.x86_64.rpm �zautocorr-fa-6.4.7.2-5.el8.alma.noarch.rpm �Zlibreoffice-help-zh-Hant-6.4.7.2-5.el8.alma.x86_64.rpm �llibreoffice-langpack-eu-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-opensymbol-fonts-6.4.7.2-5.el8.alma.noarch.rpm �libreoffice-langpack-te-6.4.7.2-5.el8.alma.x86_64.rpm �Ilibreoffice-help-lv-6.4.7.2-5.el8.alma.x86_64.rpm �/libreoffice-help-ar-6.4.7.2-5.el8.alma.x86_64.rpm �-�wlibreoffice-langpack-id-6.4.7.2-5.el8.alma.x86_64.rpm �>libreoffice-help-gl-6.4.7.2-5.el8.alma.x86_64.rpm �*libreoffice-emailmerge-6.4.7.2-5.el8.alma.x86_64.rpm �<libreoffice-help-fi-6.4.7.2-5.el8.alma.x86_64.rpm ��blibnumbertext-1.0.6-2.el8.i686.rpm �{autocorr-fi-6.4.7.2-5.el8.alma.noarch.rpm �Olibreoffice-help-pt-PT-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-sv-6.4.7.2-5.el8.alma.x86_64.rpm �:libreoffice-help-et-6.4.7.2-5.el8.alma.x86_64.rpm �Jlibreoffice-help-nb-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-nb-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-ve-6.4.7.2-5.el8.alma.x86_64.rpm �Xlibreoffice-help-uk-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-nl-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-data-6.4.7.2-5.el8.alma.noarch.rpm �=libreoffice-help-fr-6.4.7.2-5.el8.alma.x86_64.rpm � libreoffice-langpack-ml-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-tn-6.4.7.2-5.el8.alma.x86_64.rpm �slibreoffice-langpack-he-6.4.7.2-5.el8.alma.x86_64.rpm � libreoffice-langpack-pl-6.4.7.2-5.el8.alma.x86_64.rpm �autocorr-ru-6.4.7.2-5.el8.alma.noarch.rpm �autocorr-vi-6.4.7.2-5.el8.alma.noarch.rpm �blibreoffice-langpack-ca-6.4.7.2-5.el8.alma.x86_64.rpm �Hlibreoffice-help-lt-6.4.7.2-5.el8.alma.x86_64.rpm �olibreoffice-langpack-fr-6.4.7.2-5.el8.alma.x86_64.rpm �.libreoffice-gtk3-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-or-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-ta-6.4.7.2-5.el8.alma.x86_64.rpm �{libreoffice-langpack-kn-6.4.7.2-5.el8.alma.x86_64.rpm �,libreoffice-gdb-debug-support-6.4.7.2-5.el8.alma.x86_64.rpm �Ylibreoffice-help-zh-Hans-6.4.7.2-5.el8.alma.x86_64.rpm �Plibreoffice-help-ro-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-pt-PT-6.4.7.2-5.el8.alma.x86_64.rpm �!libreoffice-math-6.4.7.2-5.el8.alma.x86_64.rpm �vautocorr-da-6.4.7.2-5.el8.alma.noarch.rpm �libreoffice-langpack-mai-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-sk-6.4.7.2-5.el8.alma.x86_64.rpm �*libreofficekit-6.4.7.2-5.el8.alma.x86_64.rpm �\libreoffice-langpack-af-6.4.7.2-5.el8.alma.x86_64.rpm �autocorr-zh-6.4.7.2-5.el8.alma.noarch.rpm �6libreoffice-help-dz-6.4.7.2-5.el8.alma.x86_64.rpm �autocorr-lt-6.4.7.2-5.el8.alma.noarch.rpm �$libreoffice-pyuno-6.4.7.2-5.el8.alma.x86_64.rpm ��blibnumbertext-1.0.6-2.el8.x86_64.rpm �xlibreoffice-langpack-it-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-pa-6.4.7.2-5.el8.alma.x86_64.rpm �'libreoffice-calc-6.4.7.2-5.el8.alma.x86_64.rpm �&libreoffice-base-6.4.7.2-5.el8.alma.x86_64.rpm �plibreoffice-langpack-ga-6.4.7.2-5.el8.alma.x86_64.rpm �Blibreoffice-help-hr-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-sl-6.4.7.2-5.el8.alma.x86_64.rpm �Vlibreoffice-help-ta-6.4.7.2-5.el8.alma.x86_64.rpm �?libreoffice-help-gu-6.4.7.2-5.el8.alma.x86_64.rpm �Tlibreoffice-help-sl-6.4.7.2-5.el8.alma.x86_64.rpm �_libreoffice-langpack-bg-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-ts-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-nr-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-tr-6.4.7.2-5.el8.alma.x86_64.rpm �)libreoffice-draw-6.4.7.2-5.el8.alma.x86_64.rpm �Mlibreoffice-help-pl-6.4.7.2-5.el8.alma.x86_64.rpm �}autocorr-ga-6.4.7.2-5.el8.alma.noarch.rpm �libreoffice-ure-common-6.4.7.2-5.el8.alma.noarch.rpm �;libreoffice-help-eu-6.4.7.2-5.el8.alma.x86_64.rpm � libreoffice-langpack-ru-6.4.7.2-5.el8.alma.x86_64.rpm �-libreoffice-graphicfilter-6.4.7.2-5.el8.alma.x86_64.rpm �(libreoffice-core-6.4.7.2-5.el8.alma.x86_64.rpm �8libreoffice-help-en-6.4.7.2-5.el8.alma.x86_64.rpm �|libreoffice-langpack-ko-6.4.7.2-5.el8.alma.x86_64.rpm �jlibreoffice-langpack-es-6.4.7.2-5.el8.alma.x86_64.rpm �autocorr-mn-6.4.7.2-5.el8.alma.noarch.rpm �autocorr-ja-6.4.7.2-5.el8.alma.noarch.rpm �ilibreoffice-langpack-en-6.4.7.2-5.el8.alma.x86_64.rpm �Clibreoffice-help-hu-6.4.7.2-5.el8.alma.x86_64.rpm �(libreoffice-x11-6.4.7.2-5.el8.alma.x86_64.rpm �[libreoffice-impress-6.4.7.2-5.el8.alma.x86_64.rpm �autocorr-sv-6.4.7.2-5.el8.alma.noarch.rpm �|autocorr-fr-6.4.7.2-5.el8.alma.noarch.rpm �Glibreoffice-help-ko-6.4.7.2-5.el8.alma.x86_64.rpm �tlibreoffice-langpack-hi-6.4.7.2-5.el8.alma.x86_64.rpm �'libreoffice-writer-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-th-6.4.7.2-5.el8.alma.x86_64.rpm �#libreoffice-pdfimport-6.4.7.2-5.el8.alma.x86_64.rpm �"libreoffice-ogltrans-6.4.7.2-5.el8.alma.x86_64.rpm �%libreoffice-ure-6.4.7.2-5.el8.alma.x86_64.rpm �vlibreoffice-langpack-hu-6.4.7.2-5.el8.alma.x86_64.rpm �@libreoffice-help-he-6.4.7.2-5.el8.alma.x86_64.rpm �clibreoffice-langpack-cs-6.4.7.2-5.el8.alma.x86_64.rpm �autocorr-it-6.4.7.2-5.el8.alma.noarch.rpm �3libreoffice-help-cs-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-xh-6.4.7.2-5.el8.alma.x86_64.rpm �4libreoffice-help-da-6.4.7.2-5.el8.alma.x86_64.rpm �autocorr-pl-6.4.7.2-5.el8.alma.noarch.rpm �libreoffice-langpack-nso-6.4.7.2-5.el8.alma.x86_64.rpm �Flibreoffice-help-ja-6.4.7.2-5.el8.alma.x86_64.rpm �~autocorr-hr-6.4.7.2-5.el8.alma.noarch.rpm �libreoffice-langpack-st-6.4.7.2-5.el8.alma.x86_64.rpm �wautocorr-de-6.4.7.2-5.el8.alma.noarch.rpm �libreoffice-langpack-ss-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-uk-6.4.7.2-5.el8.alma.x86_64.rpm �uautocorr-cs-6.4.7.2-5.el8.alma.noarch.rpm � autocorr-sl-6.4.7.2-5.el8.alma.noarch.rpm �0libreoffice-help-bg-6.4.7.2-5.el8.alma.x86_64.rpm �rlibreoffice-langpack-gu-6.4.7.2-5.el8.alma.x86_64.rpm �2libreoffice-help-ca-6.4.7.2-5.el8.alma.x86_64.rpm �hlibreoffice-langpack-el-6.4.7.2-5.el8.alma.x86_64.rpm �7libreoffice-help-el-6.4.7.2-5.el8.alma.x86_64.rpm �^libreoffice-langpack-as-6.4.7.2-5.el8.alma.x86_64.rpm �Klibreoffice-help-nl-6.4.7.2-5.el8.alma.x86_64.rpm �elibreoffice-langpack-da-6.4.7.2-5.el8.alma.x86_64.rpm ��)liborcus-0.15.4-2.el8.x86_64.rpm � autocorr-ro-6.4.7.2-5.el8.alma.noarch.rpm �autocorr-sr-6.4.7.2-5.el8.alma.noarch.rpm �Slibreoffice-help-sk-6.4.7.2-5.el8.alma.x86_64.rpm �Ulibreoffice-help-sv-6.4.7.2-5.el8.alma.x86_64.rpm �9libreoffice-help-es-6.4.7.2-5.el8.alma.x86_64.rpm �Llibreoffice-help-nn-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-sr-6.4.7.2-5.el8.alma.x86_64.rpm �glibreoffice-langpack-dz-6.4.7.2-5.el8.alma.x86_64.rpm �ulibreoffice-langpack-hr-6.4.7.2-5.el8.alma.x86_64.rpm �5libreoffice-help-de-6.4.7.2-5.el8.alma.x86_64.rpm �flibreoffice-langpack-de-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-ro-6.4.7.2-5.el8.alma.x86_64.rpm �rautocorr-af-6.4.7.2-5.el8.alma.noarch.rpm �Nlibreoffice-help-pt-BR-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-mr-6.4.7.2-5.el8.alma.x86_64.rpm �nlibreoffice-langpack-fi-6.4.7.2-5.el8.alma.x86_64.rpm �Elibreoffice-help-it-6.4.7.2-5.el8.alma.x86_64.rpm �}libreoffice-langpack-lt-6.4.7.2-5.el8.alma.x86_64.rpm �zlibreoffice-langpack-kk-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-zh-Hant-6.4.7.2-5.el8.alma.x86_64.rpm �1libreoffice-help-bn-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-nn-6.4.7.2-5.el8.alma.x86_64.rpm �autocorr-lb-6.4.7.2-5.el8.alma.noarch.rpm �Rlibreoffice-help-si-6.4.7.2-5.el8.alma.x86_64.rpm � libreoffice-langpack-pt-BR-6.4.7.2-5.el8.alma.x86_64.rpm �)libreoffice-xsltfilter-6.4.7.2-5.el8.alma.x86_64.rpm �autocorr-tr-6.4.7.2-5.el8.alma.noarch.rpm �Wlibreoffice-help-tr-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-si-6.4.7.2-5.el8.alma.x86_64.rpm �xautocorr-en-6.4.7.2-5.el8.alma.noarch.rpm �alibreoffice-langpack-br-6.4.7.2-5.el8.alma.x86_64.rpm �+libreoffice-filters-6.4.7.2-5.el8.alma.x86_64.rpm �Qlibreoffice-help-ru-6.4.7.2-5.el8.alma.x86_64.rpm ��)liborcus-0.15.4-2.el8.i686.rpm �tautocorr-ca-6.4.7.2-5.el8.alma.noarch.rpm �yautocorr-es-6.4.7.2-5.el8.alma.noarch.rpm �autocorr-ko-6.4.7.2-5.el8.alma.noarch.rpm �qlibreoffice-langpack-gl-6.4.7.2-5.el8.alma.x86_64.rpm �mlibreoffice-langpack-fa-6.4.7.2-5.el8.alma.x86_64.rpm �klibreoffice-langpack-et-6.4.7.2-5.el8.alma.x86_64.rpm �dlibreoffice-langpack-cy-6.4.7.2-5.el8.alma.x86_64.rpm �~libreoffice-langpack-lv-6.4.7.2-5.el8.alma.x86_64.rpm �&libreoffice-wiki-publisher-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-langpack-zh-Hans-6.4.7.2-5.el8.alma.x86_64.rpm �autocorr-sk-6.4.7.2-5.el8.alma.noarch.rpm � autocorr-pt-6.4.7.2-5.el8.alma.noarch.rpm � libreoffice-langpack-zu-6.4.7.2-5.el8.alma.x86_64.rpm �`libreoffice-langpack-bn-6.4.7.2-5.el8.alma.x86_64.rpm � autocorr-is-6.4.7.2-5.el8.alma.noarch.rpm �Alibreoffice-help-hi-6.4.7.2-5.el8.alma.x86_64.rpm �ylibreoffice-langpack-ja-6.4.7.2-5.el8.alma.x86_64.rpm �sautocorr-bg-6.4.7.2-5.el8.alma.noarch.rpm �Dlibreoffice-help-id-6.4.7.2-5.el8.alma.x86_64.rpm �autocorr-nl-6.4.7.2-5.el8.alma.noarch.rpm �autocorr-hu-6.4.7.2-5.el8.alma.noarch.rpm �]libreoffice-langpack-ar-6.4.7.2-5.el8.alma.x86_64.rpm �zautocorr-fa-6.4.7.2-5.el8.alma.noarch.rpm �Zlibreoffice-help-zh-Hant-6.4.7.2-5.el8.alma.x86_64.rpm �llibreoffice-langpack-eu-6.4.7.2-5.el8.alma.x86_64.rpm �libreoffice-opensymbol-fonts-6.4.7.2-5.el8.alma.noarch.rpm �libreoffice-langpack-te-6.4.7.2-5.el8.alma.x86_64.rpm �Ilibreoffice-help-lv-6.4.7.2-5.el8.alma.x86_64.rpm �/libreoffice-help-ar-6.4.7.2-5.el8.alma.x86_64.rpm �����? ����enhancement micropipenv bug fix and enhancement update ��\y�h�rmicropipenv-1.0.2-1.el8.noarch.rpm �h�rmicropipenv-1.0.2-1.el8.noarch.rpm �����@ ��0��jBBB��sBBBBBBBBBBBBBBBenhancement new module: subversion:1.14 ��U�https://errata.almalinux.org/8/ALEA-2021-1813.html ALEA-2021-1813 ALEA-2021-1813 �K�s�#���subversion-perl-1.14.1-1.module_el8.4.0+2130+2150d1b0.x86_64.rpm �O�mod_dav_svn-1.14.1-1.module_el8.4.0+2130+2150d1b0.x86_64.rpm ��libserf-1.3.9-9.module_el8.3.0+2053+ac338b6d.x86_64.rpm ��subversion-libs-1.14.1-1.module_el8.4.0+2130+2150d1b0.x86_64.rpm ��subversion-devel-1.14.1-1.module_el8.4.0+2130+2150d1b0.x86_64.rpm �$�subversion-javahl-1.14.1-1.module_el8.4.0+2130+2150d1b0.noarch.rpm �Z�!utf8proc-2.1.1-5.module_el8.3.0+2053+ac338b6d.x86_64.rpm ��subversion-tools-1.14.1-1.module_el8.4.0+2130+2150d1b0.x86_64.rpm �K�subversion-1.14.1-1.module_el8.4.0+2130+2150d1b0.x86_64.rpm ��subversion-gnome-1.14.1-1.module_el8.4.0+2130+2150d1b0.x86_64.rpm ��python3-subversion-1.14.1-1.module_el8.4.0+2130+2150d1b0.x86_64.rpm �K�s�#���subversion-perl-1.14.1-1.module_el8.4.0+2130+2150d1b0.x86_64.rpm �O�mod_dav_svn-1.14.1-1.module_el8.4.0+2130+2150d1b0.x86_64.rpm ��libserf-1.3.9-9.module_el8.3.0+2053+ac338b6d.x86_64.rpm ��subversion-libs-1.14.1-1.module_el8.4.0+2130+2150d1b0.x86_64.rpm ��subversion-devel-1.14.1-1.module_el8.4.0+2130+2150d1b0.x86_64.rpm �$�subversion-javahl-1.14.1-1.module_el8.4.0+2130+2150d1b0.noarch.rpm �Z�!utf8proc-2.1.1-5.module_el8.3.0+2053+ac338b6d.x86_64.rpm ��subversion-tools-1.14.1-1.module_el8.4.0+2130+2150d1b0.x86_64.rpm �K�subversion-1.14.1-1.module_el8.4.0+2130+2150d1b0.x86_64.rpm ��subversion-gnome-1.14.1-1.module_el8.4.0+2130+2150d1b0.x86_64.rpm ��python3-subversion-1.14.1-1.module_el8.4.0+2130+2150d1b0.x86_64.rpm �����A ��2��1enhancement perl-IO-String bug fix and enhancement update ��ty�s� perl-IO-String-1.08-32.el8.noarch.rpm �s� perl-IO-String-1.08-32.el8.noarch.rpm �����B ��5��senhancement gcc-toolset-10-strace bug fix and enhancement update ��m��>�igcc-toolset-10-strace-5.7-2.el8.x86_64.rpm �>�igcc-toolset-10-strace-5.7-2.el8.x86_64.rpm �����C ��:��vBBenhancement mod_security bug fix and enhancement update �� y�*�*mod_security-2.9.2-9.el8.x86_64.rpm �+�*mod_security-mlogc-2.9.2-9.el8.x86_64.rpm �*�*mod_security-2.9.2-9.el8.x86_64.rpm �+�*mod_security-mlogc-2.9.2-9.el8.x86_64.rpm �����D ��;��oBBBBBBBBBBBBenhancement nginx:1.18 bug fix and enhancement update ��yyhttps://errata.almalinux.org/8/ALEA-2021-1834.html ALEA-2021-1834 ALEA-2021-1834 �!�1�`�A�0�_nginx-mod-stream-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm �-�_nginx-mod-http-perl-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm �B�_nginx-filesystem-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.noarch.rpm �!�_nginx-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm �A�_nginx-all-modules-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.noarch.rpm �/�_nginx-mod-mail-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm �.�_nginx-mod-http-xslt-filter-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm �,�_nginx-mod-http-image-filter-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm �!�1�`�A�0�_nginx-mod-stream-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm �-�_nginx-mod-http-perl-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm �B�_nginx-filesystem-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.noarch.rpm �!�_nginx-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm �A�_nginx-all-modules-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.noarch.rpm �/�_nginx-mod-mail-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm �.�_nginx-mod-http-xslt-filter-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm �,�_nginx-mod-http-image-filter-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm ����6�E ��?��|Benhancement jbig2dec bug fix and enhancement update ��ry�Z�*jbig2dec-libs-0.16-1.el8.x86_64.rpm �Z�*jbig2dec-libs-0.16-1.el8.i686.rpm �Z�*jbig2dec-libs-0.16-1.el8.x86_64.rpm �Z�*jbig2dec-libs-0.16-1.el8.i686.rpm �����F ����@enhancement redhat-rpm-config bug fix and enhancement update ��ky�O�.kernel-rpm-macros-125-1.el8.alma.noarch.rpm � �.redhat-rpm-config-125-1.el8.alma.noarch.rpm �O�.kernel-rpm-macros-125-1.el8.alma.noarch.rpm � �.redhat-rpm-config-125-1.el8.alma.noarch.rpm �����G ����Cenhancement pyodbc bug fix and enhancement update ��dy�|�~python3-pyodbc-4.0.30-2.el8.x86_64.rpm �|�~python3-pyodbc-4.0.30-2.el8.x86_64.rpm �����H ����TBBenhancement new module: postgresql:13 ��]�3�g�L�@�cpostgres-decoderbufs-0.10.0-2.module_el8.5.0+2607+8c0fd184.x86_64.rpm �m�~pgaudit-1.5.0-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm 3�g�L�@�cpostgres-decoderbufs-0.10.0-2.module_el8.5.0+2607+8c0fd184.x86_64.rpm �m�~pgaudit-1.5.0-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm ����v�I �� ��GBBBBenhancement libecpg bug fix and enhancement update ��wy� �)libecpg-13.2-1.el8.x86_64.rpm ��)libpgtypes-13.2-1.el8.i686.rpm � �)libecpg-13.2-1.el8.i686.rpm ��)libpgtypes-13.2-1.el8.x86_64.rpm � �)libecpg-13.2-1.el8.x86_64.rpm ��)libpgtypes-13.2-1.el8.i686.rpm � �)libecpg-13.2-1.el8.i686.rpm ��)libpgtypes-13.2-1.el8.x86_64.rpm �����J ����Nenhancement thermald bug fix and enhancement update ��py�� thermald-2.4.1-2.el8.x86_64.rpm �� thermald-2.4.1-2.el8.x86_64.rpm �����K ����QBBBBBBenhancement libfprint bug fix and enhancement update ��iy��libfprint-1.90.7-1.el8.i686.rpm �,�fprintd-1.90.9-2.el8.x86_64.rpm � �fprintd-pam-1.90.9-2.el8.x86_64.rpm ��libfprint-1.90.7-1.el8.x86_64.rpm � �fprintd-pam-1.90.9-2.el8.i686.rpm ��libfprint-1.90.7-1.el8.i686.rpm �,�fprintd-1.90.9-2.el8.x86_64.rpm � �fprintd-pam-1.90.9-2.el8.x86_64.rpm ��libfprint-1.90.7-1.el8.x86_64.rpm � �fprintd-pam-1.90.9-2.el8.i686.rpm �����L ����enhancement mysql-selinux bug fix and enhancement update ��by�}�umysql-selinux-1.0.2-4.el8.noarch.rpm �}�umysql-selinux-1.0.2-4.el8.noarch.rpm �����M ����Lenhancement new module: mariadb:10.5 ��[�,�|��mL�q�nJudy-1.0.5-18.module_el8.5.0+2637+d11efe18.x86_64.rpm �|��mL�q�nJudy-1.0.5-18.module_el8.5.0+2637+d11efe18.x86_64.rpm ����b�N ����]enhancement memkind bug fix and enhancement update ��y�'�!memkind-1.10.1-1.el8.x86_64.rpm �'�!memkind-1.10.1-1.el8.x86_64.rpm ���� �O ��#��`Benhancement libyang bug fix and enhancement update �� yhttps://vulners.com/cve/CVE-2019-20391 CVE-2019-20391 CVE-2019-20391 https://vulners.com/cve/CVE-2019-20392 CVE-2019-20392 CVE-2019-20392 https://vulners.com/cve/CVE-2019-20393 CVE-2019-20393 CVE-2019-20393 https://vulners.com/cve/CVE-2019-20394 CVE-2019-20394 CVE-2019-20394 https://vulners.com/cve/CVE-2019-20395 CVE-2019-20395 CVE-2019-20395 https://vulners.com/cve/CVE-2019-20396 CVE-2019-20396 CVE-2019-20396 https://vulners.com/cve/CVE-2019-20397 CVE-2019-20397 CVE-2019-20397 https://vulners.com/cve/CVE-2019-20398 CVE-2019-20398 CVE-2019-20398 �A�_libyang-1.0.184-1.el8.i686.rpm �A�_libyang-1.0.184-1.el8.x86_64.rpm �A�_libyang-1.0.184-1.el8.i686.rpm �A�_libyang-1.0.184-1.el8.x86_64.rpm �����P ��&��denhancement frr bug fix and enhancement update ��yy�A�Afrr-7.5-4.el8.x86_64.rpm �A�Afrr-7.5-4.el8.x86_64.rpm �����Q ��'��sBBBBBBBBBBBB�b�fB�KBB�LBBBBBBenhancement new module: python39:3.9 ��r�chttps://errata.almalinux.org/8/ALEA-2021-1919.html ALEA-2021-1919 ALEA-2021-1919 �P�9����spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm �K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �N�\python39-mod_wsgi-4.7.1-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm �S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �L�dpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �P�>python39-psycopg2-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �T�fpython39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �U�Kpython39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �R�>python39-psycopg2-tests-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm ��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �Q�>python39-psycopg2-doc-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm ��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �P�9����spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm �K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �N�\python39-mod_wsgi-4.7.1-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm �S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �L�dpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �P�>python39-psycopg2-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �T�fpython39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �U�Kpython39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �R�>python39-psycopg2-tests-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm ��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �Q�>python39-psycopg2-doc-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm ��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �����R ��+��hBenhancement python-rpm-macros bug fix and enhancement update ��Uy�|�ypython-srpm-macros-3-41.el8.noarch.rpm �{�ypython-rpm-macros-3-41.el8.noarch.rpm ��ypython3-rpm-macros-3-41.el8.noarch.rpm �|�ypython-srpm-macros-3-41.el8.noarch.rpm �{�ypython-rpm-macros-3-41.el8.noarch.rpm ��ypython3-rpm-macros-3-41.el8.noarch.rpm �����S ��6��lBBBBBBBBenhancement usbguard bug fix and enhancement update ��Ny�~�usbguard-1.0.0-2.el8.i686.rpm ��usbguard-notifier-1.0.0-2.el8.x86_64.rpm ��usbguard-dbus-1.0.0-2.el8.x86_64.rpm ��usbguard-tools-1.0.0-2.el8.x86_64.rpm �~�usbguard-1.0.0-2.el8.x86_64.rpm �(�usbguard-selinux-1.0.0-2.el8.noarch.rpm �~�usbguard-1.0.0-2.el8.i686.rpm ��usbguard-notifier-1.0.0-2.el8.x86_64.rpm ��usbguard-dbus-1.0.0-2.el8.x86_64.rpm ��usbguard-tools-1.0.0-2.el8.x86_64.rpm �~�usbguard-1.0.0-2.el8.x86_64.rpm �(�usbguard-selinux-1.0.0-2.el8.noarch.rpm �����T ��9��wenhancement tracer bug fix and enhancement update ��Gy��dpython3-tracer-0.7.5-2.el8.noarch.rpm �E�dtracer-common-0.7.5-2.el8.noarch.rpm ��dpython3-tracer-0.7.5-2.el8.noarch.rpm �E�dtracer-common-0.7.5-2.el8.noarch.rpm �����U ����zBBBBBenhancement dpdk bug fix and enhancement update ��@y�0�dpdk-devel-20.11-3.el8.x86_64.rpm �/�dpdk-20.11-3.el8.x86_64.rpm �1�dpdk-tools-20.11-3.el8.x86_64.rpm �_�dpdk-doc-20.11-3.el8.noarch.rpm �0�dpdk-devel-20.11-3.el8.x86_64.rpm �/�dpdk-20.11-3.el8.x86_64.rpm �1�dpdk-tools-20.11-3.el8.x86_64.rpm �_�dpdk-doc-20.11-3.el8.noarch.rpm �����V ����BBenhancement fapolicyd bug fix and enhancement update ��9y�p�ofapolicyd-1.0.2-6.el8.x86_64.rpm �q�ofapolicyd-selinux-1.0.2-6.el8.noarch.rpm �p�ofapolicyd-1.0.2-6.el8.x86_64.rpm �q�ofapolicyd-selinux-1.0.2-6.el8.noarch.rpm �����W ����DBBBBBBBBBenhancement jmc:rhel8 bug fix and enhancement update ��2yhttps://errata.almalinux.org/8/ALEA-2021-1955.html ALEA-2021-1955 ALEA-2021-1955 �H{�c�7�"�edirectory-maven-plugin-0.3.1-2.module_el8.5.0+2589+0ec1386d.noarch.rpm �*�yjaf-1.2.1-5.module_el8.5.0+2589+0ec1386d.noarch.rpm ��HdrHistogram-2.1.11-3.module_el8.5.0+2589+0ec1386d.noarch.rpm �=�zowasp-java-encoder-javadoc-1.2.2-3.module_el8.5.0+2589+0ec1386d.noarch.rpm �<�zowasp-java-encoder-1.2.2-3.module_el8.5.0+2589+0ec1386d.noarch.rpm ��HdrHistogram-javadoc-2.1.11-3.module_el8.5.0+2589+0ec1386d.noarch.rpm �s�lz4-java-1.7.1-14.module_el8.5.0+2589+0ec1386d.x86_64.rpm �.�lz4-java-javadoc-1.7.1-14.module_el8.5.0+2589+0ec1386d.noarch.rpm �%�4ee4j-parent-1.0.1-2.module_el8.5.0+2589+0ec1386d.noarch.rpm �#�edirectory-maven-plugin-javadoc-0.3.1-2.module_el8.5.0+2589+0ec1386d.noarch.rpm �+�yjaf-javadoc-1.2.1-5.module_el8.5.0+2589+0ec1386d.noarch.rpm �H{�c�7�"�edirectory-maven-plugin-0.3.1-2.module_el8.5.0+2589+0ec1386d.noarch.rpm �*�yjaf-1.2.1-5.module_el8.5.0+2589+0ec1386d.noarch.rpm ��HdrHistogram-2.1.11-3.module_el8.5.0+2589+0ec1386d.noarch.rpm �=�zowasp-java-encoder-javadoc-1.2.2-3.module_el8.5.0+2589+0ec1386d.noarch.rpm �<�zowasp-java-encoder-1.2.2-3.module_el8.5.0+2589+0ec1386d.noarch.rpm ��HdrHistogram-javadoc-2.1.11-3.module_el8.5.0+2589+0ec1386d.noarch.rpm �s�lz4-java-1.7.1-14.module_el8.5.0+2589+0ec1386d.x86_64.rpm �.�lz4-java-javadoc-1.7.1-14.module_el8.5.0+2589+0ec1386d.noarch.rpm �%�4ee4j-parent-1.0.1-2.module_el8.5.0+2589+0ec1386d.noarch.rpm �#�edirectory-maven-plugin-javadoc-0.3.1-2.module_el8.5.0+2589+0ec1386d.noarch.rpm �+�yjaf-javadoc-1.2.1-5.module_el8.5.0+2589+0ec1386d.noarch.rpm �����X �� ��GBBBBenhancement libpq bug fix and enhancement update ��+�\�-�*libpq-13.3-1.el8_4.x86_64.rpm �.�*libpq-devel-13.3-1.el8_4.i686.rpm �.�*libpq-devel-13.3-1.el8_4.x86_64.rpm �-�*libpq-13.3-1.el8_4.i686.rpm �-�*libpq-13.3-1.el8_4.x86_64.rpm �.�*libpq-devel-13.3-1.el8_4.i686.rpm �.�*libpq-devel-13.3-1.el8_4.x86_64.rpm �-�*libpq-13.3-1.el8_4.i686.rpm �����Y �� ��NBBBBBBBBBBBBBBBBenhancement java-17-openjdk bug fix and enhancement update ��y �#�Yjava-17-openjdk-headless-17.0.0.0.35-4.el8.x86_64.rpm �"�Yjava-17-openjdk-devel-17.0.0.0.35-4.el8.x86_64.rpm �(�Yjava-17-openjdk-static-libs-17.0.0.0.35-4.el8.x86_64.rpm �!�Yjava-17-openjdk-demo-17.0.0.0.35-4.el8.x86_64.rpm �%�Yjava-17-openjdk-javadoc-zip-17.0.0.0.35-4.el8.x86_64.rpm �'�Yjava-17-openjdk-src-17.0.0.0.35-4.el8.x86_64.rpm �$�Yjava-17-openjdk-javadoc-17.0.0.0.35-4.el8.x86_64.rpm �&�Yjava-17-openjdk-jmods-17.0.0.0.35-4.el8.x86_64.rpm � �Yjava-17-openjdk-17.0.0.0.35-4.el8.x86_64.rpm �#�Yjava-17-openjdk-headless-17.0.0.0.35-4.el8.x86_64.rpm �"�Yjava-17-openjdk-devel-17.0.0.0.35-4.el8.x86_64.rpm �(�Yjava-17-openjdk-static-libs-17.0.0.0.35-4.el8.x86_64.rpm �!�Yjava-17-openjdk-demo-17.0.0.0.35-4.el8.x86_64.rpm �%�Yjava-17-openjdk-javadoc-zip-17.0.0.0.35-4.el8.x86_64.rpm �'�Yjava-17-openjdk-src-17.0.0.0.35-4.el8.x86_64.rpm �$�Yjava-17-openjdk-javadoc-17.0.0.0.35-4.el8.x86_64.rpm �&�Yjava-17-openjdk-jmods-17.0.0.0.35-4.el8.x86_64.rpm � �Yjava-17-openjdk-17.0.0.0.35-4.el8.x86_64.rpm �����Z ��0��aBBBBBBBBBBBBBenhancement openscap bug fix and enhancement update �� y �>�#openscap-devel-1.3.5-6.el8.alma.i686.rpm �>�#openscap-devel-1.3.5-6.el8.alma.x86_64.rpm ��#openscap-python3-1.3.5-6.el8.alma.x86_64.rpm �=�#openscap-1.3.5-6.el8.alma.x86_64.rpm �=�#openscap-1.3.5-6.el8.alma.i686.rpm �?�#openscap-engine-sce-1.3.5-6.el8.alma.x86_64.rpm � �#openscap-utils-1.3.5-6.el8.alma.x86_64.rpm �?�#openscap-engine-sce-1.3.5-6.el8.alma.i686.rpm ��#openscap-scanner-1.3.5-6.el8.alma.x86_64.rpm �>�#openscap-devel-1.3.5-6.el8.alma.i686.rpm �>�#openscap-devel-1.3.5-6.el8.alma.x86_64.rpm ��#openscap-python3-1.3.5-6.el8.alma.x86_64.rpm �=�#openscap-1.3.5-6.el8.alma.x86_64.rpm �=�#openscap-1.3.5-6.el8.alma.i686.rpm �?�#openscap-engine-sce-1.3.5-6.el8.alma.x86_64.rpm � �#openscap-utils-1.3.5-6.el8.alma.x86_64.rpm �?�#openscap-engine-sce-1.3.5-6.el8.alma.i686.rpm ��#openscap-scanner-1.3.5-6.el8.alma.x86_64.rpm �����[ ��1��enhancement new module: nodejs:16 ��y�J*�e�gLE�hnodejs-packaging-25-1.module_el8.5.0+2605+45d748af.noarch.rpm *�e�gLE�hnodejs-packaging-25-1.module_el8.5.0+2605+45d748af.noarch.rpm �����\ ��:��rBBBBBBenhancement google-noto-emoji-fonts and pango bug fix and enhancement update ��Cy�\�#pango-devel-1.42.4-8.el8.i686.rpm �[�#pango-1.42.4-8.el8.i686.rpm �[�#pango-1.42.4-8.el8.x86_64.rpm �8�hgoogle-noto-emoji-fonts-20200916-2.el8.noarch.rpm �7�hgoogle-noto-emoji-color-fonts-20200916-2.el8.noarch.rpm �\�#pango-devel-1.42.4-8.el8.x86_64.rpm �\�#pango-devel-1.42.4-8.el8.i686.rpm �[�#pango-1.42.4-8.el8.i686.rpm �[�#pango-1.42.4-8.el8.x86_64.rpm �8�hgoogle-noto-emoji-fonts-20200916-2.el8.noarch.rpm �7�hgoogle-noto-emoji-color-fonts-20200916-2.el8.noarch.rpm �\�#pango-devel-1.42.4-8.el8.x86_64.rpm �����] ��;��wBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancement llvm-toolset:rhel8 bug fix and enhancement update ��<�x�={�aL&�P5libomp-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �^5lldb-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �`�(llvm-devel-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �\5lld-libs-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �15compiler-rt-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �^5lldb-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �o5python3-lit-12.0.1-1.module_el8.4.0+2600+cefb5d4c.noarch.rpm �15compiler-rt-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �c�(llvm-static-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm �R5libomp-test-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �x5python3-lldb-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �b�(llvm-libs-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm �d�(llvm-test-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm �Q5libomp-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �_�(llvm-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm �a�(llvm-googletest-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �Q5libomp-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �c�(llvm-static-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �d�(llvm-test-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �Z5lld-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �a�(llvm-googletest-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm �\5lld-libs-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �M�(llvm-doc-12.0.1-2.module_el8.4.0+2600+cefb5d4c.noarch.rpm �"5lld-test-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �x5python3-lldb-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �`�(llvm-devel-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm �R5libomp-test-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �"5lld-test-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �Z5lld-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �b�(llvm-libs-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �]5lldb-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �[5lld-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �=5llvm-toolset-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �]5lldb-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �P5libomp-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �=5llvm-toolset-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �[5lld-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �_�(llvm-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �={�aL&�P5libomp-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �^5lldb-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �`�(llvm-devel-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �\5lld-libs-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �15compiler-rt-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �^5lldb-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �o5python3-lit-12.0.1-1.module_el8.4.0+2600+cefb5d4c.noarch.rpm �15compiler-rt-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �c�(llvm-static-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm �R5libomp-test-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �x5python3-lldb-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �b�(llvm-libs-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm �d�(llvm-test-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm �Q5libomp-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �_�(llvm-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm �a�(llvm-googletest-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �Q5libomp-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �c�(llvm-static-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �d�(llvm-test-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �Z5lld-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �a�(llvm-googletest-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm �\5lld-libs-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �M�(llvm-doc-12.0.1-2.module_el8.4.0+2600+cefb5d4c.noarch.rpm �"5lld-test-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �x5python3-lldb-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �`�(llvm-devel-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm �R5libomp-test-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �"5lld-test-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �Z5lld-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �b�(llvm-libs-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �]5lldb-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �[5lld-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �=5llvm-toolset-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �]5lldb-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �P5libomp-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �=5llvm-toolset-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �[5lld-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �_�(llvm-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm ����H�^ ����|BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancement mesa and related packages bug fix and enhancement update ��4y6��9libdrm-2.4.106-2.el8.i686.rpm �(qmesa-libEGL-devel-21.1.5-1.el8.i686.rpm �.qmesa-libxatracker-21.1.5-1.el8.i686.rpm �%qmesa-dri-drivers-21.1.5-1.el8.i686.rpm �&qmesa-filesystem-21.1.5-1.el8.i686.rpm �)qmesa-libGL-21.1.5-1.el8.i686.rpm �[�wayland-devel-1.19.0-1.el8.x86_64.rpm �Z�%xorg-x11-server-common-1.20.11-2.el8.x86_64.rpm �^�jegl-wayland-1.1.7-1.el8.i686.rpm �T�%xorg-x11-server-Xdmx-1.20.11-2.el8.x86_64.rpm �'qmesa-libEGL-21.1.5-1.el8.i686.rpm �*qmesa-libGL-devel-21.1.5-1.el8.i686.rpm �,qmesa-libgbm-21.1.5-1.el8.i686.rpm �&qmesa-filesystem-21.1.5-1.el8.x86_64.rpm �1qmesa-vulkan-drivers-21.1.5-1.el8.x86_64.rpm ��libwayland-client-1.19.0-1.el8.x86_64.rpm ��libwayland-client-1.19.0-1.el8.i686.rpm �U�%xorg-x11-server-Xephyr-1.20.11-2.el8.x86_64.rpm �1qmesa-vulkan-drivers-21.1.5-1.el8.i686.rpm ��%libepoxy-1.5.8-1.el8.x86_64.rpm ��%libepoxy-1.5.8-1.el8.i686.rpm �'qmesa-libEGL-21.1.5-1.el8.x86_64.rpm �X�%xorg-x11-server-Xvfb-1.20.11-2.el8.x86_64.rpm �-qmesa-libglapi-21.1.5-1.el8.x86_64.rpm ��libwayland-egl-1.19.0-1.el8.x86_64.rpm ��Jwayland-protocols-devel-1.21-1.el8.noarch.rpm �(qmesa-libEGL-devel-21.1.5-1.el8.x86_64.rpm ��9libdrm-devel-2.4.106-2.el8.i686.rpm �%qmesa-dri-drivers-21.1.5-1.el8.x86_64.rpm �)qmesa-libGL-21.1.5-1.el8.x86_64.rpm ��9libdrm-devel-2.4.106-2.el8.x86_64.rpm � �%libepoxy-devel-1.5.8-1.el8.i686.rpm ��libwayland-cursor-1.19.0-1.el8.i686.rpm � �libwayland-server-1.19.0-1.el8.i686.rpm �-qmesa-libglapi-21.1.5-1.el8.i686.rpm �.qmesa-libxatracker-21.1.5-1.el8.x86_64.rpm �+qmesa-libOSMesa-21.1.5-1.el8.i686.rpm �W�%xorg-x11-server-Xorg-1.20.11-2.el8.x86_64.rpm �V�%xorg-x11-server-Xnest-1.20.11-2.el8.x86_64.rpm ��libwayland-egl-1.19.0-1.el8.i686.rpm �,qmesa-libgbm-21.1.5-1.el8.x86_64.rpm �+qmesa-libOSMesa-21.1.5-1.el8.x86_64.rpm � �libwayland-server-1.19.0-1.el8.x86_64.rpm �0qmesa-vulkan-devel-21.1.5-1.el8.x86_64.rpm �[�wayland-devel-1.19.0-1.el8.i686.rpm �Y� xorg-x11-server-Xwayland-21.1.1-6.el8.x86_64.rpm �/qmesa-vdpau-drivers-21.1.5-1.el8.x86_64.rpm ��9libdrm-2.4.106-2.el8.x86_64.rpm �0qmesa-vulkan-devel-21.1.5-1.el8.i686.rpm � �%libepoxy-devel-1.5.8-1.el8.x86_64.rpm �/qmesa-vdpau-drivers-21.1.5-1.el8.i686.rpm �*qmesa-libGL-devel-21.1.5-1.el8.x86_64.rpm �^�jegl-wayland-1.1.7-1.el8.x86_64.rpm ��libwayland-cursor-1.19.0-1.el8.x86_64.rpm 6��9libdrm-2.4.106-2.el8.i686.rpm �(qmesa-libEGL-devel-21.1.5-1.el8.i686.rpm �.qmesa-libxatracker-21.1.5-1.el8.i686.rpm �%qmesa-dri-drivers-21.1.5-1.el8.i686.rpm �&qmesa-filesystem-21.1.5-1.el8.i686.rpm �)qmesa-libGL-21.1.5-1.el8.i686.rpm �[�wayland-devel-1.19.0-1.el8.x86_64.rpm �Z�%xorg-x11-server-common-1.20.11-2.el8.x86_64.rpm �^�jegl-wayland-1.1.7-1.el8.i686.rpm �T�%xorg-x11-server-Xdmx-1.20.11-2.el8.x86_64.rpm �'qmesa-libEGL-21.1.5-1.el8.i686.rpm �*qmesa-libGL-devel-21.1.5-1.el8.i686.rpm �,qmesa-libgbm-21.1.5-1.el8.i686.rpm �&qmesa-filesystem-21.1.5-1.el8.x86_64.rpm �1qmesa-vulkan-drivers-21.1.5-1.el8.x86_64.rpm ��libwayland-client-1.19.0-1.el8.x86_64.rpm ��libwayland-client-1.19.0-1.el8.i686.rpm �U�%xorg-x11-server-Xephyr-1.20.11-2.el8.x86_64.rpm �1qmesa-vulkan-drivers-21.1.5-1.el8.i686.rpm ��%libepoxy-1.5.8-1.el8.x86_64.rpm ��%libepoxy-1.5.8-1.el8.i686.rpm �'qmesa-libEGL-21.1.5-1.el8.x86_64.rpm �X�%xorg-x11-server-Xvfb-1.20.11-2.el8.x86_64.rpm �-qmesa-libglapi-21.1.5-1.el8.x86_64.rpm ��libwayland-egl-1.19.0-1.el8.x86_64.rpm ��Jwayland-protocols-devel-1.21-1.el8.noarch.rpm �(qmesa-libEGL-devel-21.1.5-1.el8.x86_64.rpm ��9libdrm-devel-2.4.106-2.el8.i686.rpm �%qmesa-dri-drivers-21.1.5-1.el8.x86_64.rpm �)qmesa-libGL-21.1.5-1.el8.x86_64.rpm ��9libdrm-devel-2.4.106-2.el8.x86_64.rpm � �%libepoxy-devel-1.5.8-1.el8.i686.rpm ��libwayland-cursor-1.19.0-1.el8.i686.rpm � �libwayland-server-1.19.0-1.el8.i686.rpm �-qmesa-libglapi-21.1.5-1.el8.i686.rpm �.qmesa-libxatracker-21.1.5-1.el8.x86_64.rpm �+qmesa-libOSMesa-21.1.5-1.el8.i686.rpm �W�%xorg-x11-server-Xorg-1.20.11-2.el8.x86_64.rpm �V�%xorg-x11-server-Xnest-1.20.11-2.el8.x86_64.rpm ��libwayland-egl-1.19.0-1.el8.i686.rpm �,qmesa-libgbm-21.1.5-1.el8.x86_64.rpm �+qmesa-libOSMesa-21.1.5-1.el8.x86_64.rpm � �libwayland-server-1.19.0-1.el8.x86_64.rpm �0qmesa-vulkan-devel-21.1.5-1.el8.x86_64.rpm �[�wayland-devel-1.19.0-1.el8.i686.rpm �Y� xorg-x11-server-Xwayland-21.1.1-6.el8.x86_64.rpm �/qmesa-vdpau-drivers-21.1.5-1.el8.x86_64.rpm ��9libdrm-2.4.106-2.el8.x86_64.rpm �0qmesa-vulkan-devel-21.1.5-1.el8.i686.rpm � �%libepoxy-devel-1.5.8-1.el8.x86_64.rpm �/qmesa-vdpau-drivers-21.1.5-1.el8.i686.rpm �*qmesa-libGL-devel-21.1.5-1.el8.x86_64.rpm �^�jegl-wayland-1.1.7-1.el8.x86_64.rpm ��libwayland-cursor-1.19.0-1.el8.x86_64.rpm �����_ ����y�*enhancement pki-core bug fix and enhancement update ��-yhttps://errata.almalinux.org/8/ALEA-2021-4239.html ALEA-2021-4239 ALEA-2021-4239 �K�Q�o�Q�J�<ldapjdk-javadoc-4.23.0-1.module_el8.6.0+2764+9fc58d50.noarch.rpm �I�<ldapjdk-4.23.0-1.module_el8.6.0+2764+9fc58d50.noarch.rpm �K�Q�o�Q�J�<ldapjdk-javadoc-4.23.0-1.module_el8.6.0+2764+9fc58d50.noarch.rpm �I�<ldapjdk-4.23.0-1.module_el8.6.0+2764+9fc58d50.noarch.rpm ����2�` ����Renhancement new packages: gcc-toolset-11-dwz ��&��G�(gcc-toolset-11-dwz-0.14-2.el8.x86_64.rpm �G�(gcc-toolset-11-dwz-0.14-2.el8.x86_64.rpm �����a ����UBBBBBenhancement alsa-lib bug fix and enhancement update ��6y�Q�`alsa-lib-1.2.5-4.el8.x86_64.rpm �R�`alsa-lib-devel-1.2.5-4.el8.i686.rpm �A�`alsa-ucm-1.2.5-4.el8.noarch.rpm �R�`alsa-lib-devel-1.2.5-4.el8.x86_64.rpm �Q�`alsa-lib-1.2.5-4.el8.i686.rpm �Q�`alsa-lib-1.2.5-4.el8.x86_64.rpm �R�`alsa-lib-devel-1.2.5-4.el8.i686.rpm �A�`alsa-ucm-1.2.5-4.el8.noarch.rpm �R�`alsa-lib-devel-1.2.5-4.el8.x86_64.rpm �Q�`alsa-lib-1.2.5-4.el8.i686.rpm �����b ��'��]BBBBBBBBenhancement cmake bug fix and enhancement update ��/y��Mcmake-data-3.20.2-4.el8.noarch.rpm ��Mcmake-doc-3.20.2-4.el8.noarch.rpm �~�Mcmake-filesystem-3.20.2-4.el8.i686.rpm �^�Mcmake-3.20.2-4.el8.x86_64.rpm �_�Mcmake-gui-3.20.2-4.el8.x86_64.rpm �~�Mcmake-filesystem-3.20.2-4.el8.x86_64.rpm ��Mcmake-rpm-macros-3.20.2-4.el8.noarch.rpm ��Mcmake-data-3.20.2-4.el8.noarch.rpm ��Mcmake-doc-3.20.2-4.el8.noarch.rpm �~�Mcmake-filesystem-3.20.2-4.el8.i686.rpm �^�Mcmake-3.20.2-4.el8.x86_64.rpm �_�Mcmake-gui-3.20.2-4.el8.x86_64.rpm �~�Mcmake-filesystem-3.20.2-4.el8.x86_64.rpm ��Mcmake-rpm-macros-3.20.2-4.el8.noarch.rpm �����c ��)��(enhancement ansible-pcp bug fix and enhancement update ��(y�N�ansible-pcp-2.2.1-1.el8.noarch.rpm �N�ansible-pcp-2.2.1-1.el8.noarch.rpm �����d ��1��jBBBBBenhancement pacemaker bug fix and enhancement update ��!y�C�dpacemaker-libs-2.1.0-8.el8.x86_64.rpm �B�dpacemaker-cluster-libs-2.1.0-8.el8.i686.rpm �B�dpacemaker-cluster-libs-2.1.0-8.el8.x86_64.rpm �C�dpacemaker-libs-2.1.0-8.el8.i686.rpm ��dpacemaker-schemas-2.1.0-8.el8.noarch.rpm �C�dpacemaker-libs-2.1.0-8.el8.x86_64.rpm �B�dpacemaker-cluster-libs-2.1.0-8.el8.i686.rpm �B�dpacemaker-cluster-libs-2.1.0-8.el8.x86_64.rpm �C�dpacemaker-libs-2.1.0-8.el8.i686.rpm ��dpacemaker-schemas-2.1.0-8.el8.noarch.rpm �����e ��7��rBBBenhancement gcc-toolset-11-binutils bug fix and enhancement update ��y�8�+gcc-toolset-11-binutils-devel-2.36.1-1.el8.i686.rpm �-�+gcc-toolset-11-binutils-2.36.1-1.el8.x86_64.rpm �8�+gcc-toolset-11-binutils-devel-2.36.1-1.el8.x86_64.rpm �8�+gcc-toolset-11-binutils-devel-2.36.1-1.el8.i686.rpm �-�+gcc-toolset-11-binutils-2.36.1-1.el8.x86_64.rpm �8�+gcc-toolset-11-binutils-devel-2.36.1-1.el8.x86_64.rpm �����f ��8��qBBBBenhancement postgresql:12 bug fix and enhancement update ��y3��hL��pg_repack-1.4.6-3.module_el8.5.0+2606+4554acc4.x86_64.rpm �@�Tpostgres-decoderbufs-0.10.0-2.module_el8.5.0+2606+4554acc4.x86_64.rpm �m�pgaudit-1.4.0-5.module_el8.5.0+2606+4554acc4.x86_64.rpm 3��hL��pg_repack-1.4.6-3.module_el8.5.0+2606+4554acc4.x86_64.rpm �@�Tpostgres-decoderbufs-0.10.0-2.module_el8.5.0+2606+4554acc4.x86_64.rpm �m�pgaudit-1.4.0-5.module_el8.5.0+2606+4554acc4.x86_64.rpm ����6�g ��9��TBBB�aenhancement postgresql:13 bug fix and enhancement update ��y3�g�L�@�cpostgres-decoderbufs-0.10.0-2.module_el8.5.0+2607+8c0fd184.x86_64.rpm �m�~pgaudit-1.5.0-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm ��pg_repack-1.4.6-3.module_el8.5.0+2607+8c0fd184.x86_64.rpm 3�g�L�@�cpostgres-decoderbufs-0.10.0-2.module_el8.5.0+2607+8c0fd184.x86_64.rpm �m�~pgaudit-1.5.0-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm ��pg_repack-1.4.6-3.module_el8.5.0+2607+8c0fd184.x86_64.rpm ����v�h ��;��:enhancement mod_security_crs bug fix and enhancement update ��y�i�qmod_security_crs-3.3.0-2.el8.noarch.rpm �i�qmod_security_crs-3.3.0-2.el8.noarch.rpm �����i ����^BBBBBBC��WBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancement new module: ruby:3.0 ��~�Ehttps://errata.almalinux.org/8/ALEA-2021-4282.html ALEA-2021-4282 ALEA-2021-4282 >�V�k�R#�~�hrubygem-irb-1.3.5-140.module_el8.5.0+2595+0c654ebc.noarch.rpm �)�%rubygem-rss-0.2.9-140.module_el8.5.0+2595+0c654ebc.noarch.rpm � �$rubygem-minitest-5.14.2-140.module_el8.5.0+2595+0c654ebc.noarch.rpm ��-rubygem-pg-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm ��,rubygem-mysql2-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm �(�Bruby-default-gems-3.0.2-140.module_el8.5.0+2595+0c654ebc.noarch.rpm >�Bruby-3.0.2-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm >�Bruby-3.0.2-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm ��[rubygem-json-2.5.1-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm ��[rubygem-json-2.5.1-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm ��rubygems-devel-3.2.22-140.module_el8.5.0+2595+0c654ebc.noarch.rpm �]�,rubygem-mysql2-doc-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm ��{rubygem-bigdecimal-3.0.0-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm ��{rubygem-bigdecimal-3.0.0-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm �(�arubygem-rexml-3.2.5-140.module_el8.5.0+2595+0c654ebc.noarch.rpm �U�-rubygem-pg-doc-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm ��brubygem-io-console-0.5.7-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm ��brubygem-io-console-0.5.7-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm �*� rubygem-typeprof-0.12.0-140.module_el8.5.0+2595+0c654ebc.noarch.rpm �T�\rubygem-abrt-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm ��rubygems-3.2.22-140.module_el8.5.0+2595+0c654ebc.noarch.rpm �� rubygem-psych-3.3.0-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm �� rubygem-psych-3.3.0-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm �Q� rubygem-bundler-2.2.22-140.module_el8.5.0+2595+0c654ebc.noarch.rpm �R�vrubygem-rbs-1.0.4-140.module_el8.5.0+2595+0c654ebc.noarch.rpm ��)rubygem-rake-13.0.3-140.module_el8.5.0+2595+0c654ebc.noarch.rpm �P�\rubygem-abrt-doc-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm � �@rubygem-power_assert-1.2.0-140.module_el8.5.0+2595+0c654ebc.noarch.rpm ��?rubygem-rdoc-6.3.1-140.module_el8.5.0+2595+0c654ebc.noarch.rpm � �Bruby-doc-3.0.2-140.module_el8.5.0+2595+0c654ebc.noarch.rpm ��Bruby-devel-3.0.2-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm ��Bruby-devel-3.0.2-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm ��Bruby-libs-3.0.2-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm ��Bruby-libs-3.0.2-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm ��xrubygem-test-unit-3.3.7-140.module_el8.5.0+2595+0c654ebc.noarch.rpm >�V�k�R#�~�hrubygem-irb-1.3.5-140.module_el8.5.0+2595+0c654ebc.noarch.rpm �)�%rubygem-rss-0.2.9-140.module_el8.5.0+2595+0c654ebc.noarch.rpm � �$rubygem-minitest-5.14.2-140.module_el8.5.0+2595+0c654ebc.noarch.rpm ��-rubygem-pg-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm ��,rubygem-mysql2-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm �(�Bruby-default-gems-3.0.2-140.module_el8.5.0+2595+0c654ebc.noarch.rpm >�Bruby-3.0.2-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm >�Bruby-3.0.2-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm ��[rubygem-json-2.5.1-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm ��[rubygem-json-2.5.1-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm ��rubygems-devel-3.2.22-140.module_el8.5.0+2595+0c654ebc.noarch.rpm �]�,rubygem-mysql2-doc-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm ��{rubygem-bigdecimal-3.0.0-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm ��{rubygem-bigdecimal-3.0.0-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm �(�arubygem-rexml-3.2.5-140.module_el8.5.0+2595+0c654ebc.noarch.rpm �U�-rubygem-pg-doc-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm ��brubygem-io-console-0.5.7-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm ��brubygem-io-console-0.5.7-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm �*� rubygem-typeprof-0.12.0-140.module_el8.5.0+2595+0c654ebc.noarch.rpm �T�\rubygem-abrt-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm ��rubygems-3.2.22-140.module_el8.5.0+2595+0c654ebc.noarch.rpm �� rubygem-psych-3.3.0-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm �� rubygem-psych-3.3.0-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm �Q� rubygem-bundler-2.2.22-140.module_el8.5.0+2595+0c654ebc.noarch.rpm �R�vrubygem-rbs-1.0.4-140.module_el8.5.0+2595+0c654ebc.noarch.rpm ��)rubygem-rake-13.0.3-140.module_el8.5.0+2595+0c654ebc.noarch.rpm �P�\rubygem-abrt-doc-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm � �@rubygem-power_assert-1.2.0-140.module_el8.5.0+2595+0c654ebc.noarch.rpm ��?rubygem-rdoc-6.3.1-140.module_el8.5.0+2595+0c654ebc.noarch.rpm � �Bruby-doc-3.0.2-140.module_el8.5.0+2595+0c654ebc.noarch.rpm ��Bruby-devel-3.0.2-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm ��Bruby-devel-3.0.2-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm ��Bruby-libs-3.0.2-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm ��Bruby-libs-3.0.2-140.module_el8.5.0+2595+0c654ebc.x86_64.rpm ��xrubygem-test-unit-3.3.7-140.module_el8.5.0+2595+0c654ebc.noarch.rpm �����j ����enhancement new packages: ansible-collection-microsoft-sql ��Cy�J�qansible-collection-microsoft-sql-1.1.0-1.el8.noarch.rpm �J�qansible-collection-microsoft-sql-1.1.0-1.el8.noarch.rpm �����k ����\enhancement lpsolve bug fix and enhancement update ��<y��,lpsolve-5.5.2.0-21.el8.x86_64.rpm ��,lpsolve-5.5.2.0-21.el8.x86_64.rpm �����l ��#��_BBenhancement sblim-gather bug fix and enhancement update ��5y�3�sblim-gather-2.2.9-24.el8.x86_64.rpm �4�sblim-gather-provider-2.2.9-24.el8.x86_64.rpm �3�sblim-gather-2.2.9-24.el8.x86_64.rpm �4�sblim-gather-provider-2.2.9-24.el8.x86_64.rpm �����m ��%��$enhancement cloud-init bug fix and enhancement update ��.y�u�?cloud-init-21.1-7.el8.alma.noarch.rpm �u�?cloud-init-21.1-7.el8.alma.noarch.rpm �����n ��+��fBBBenhancement xdp-tools bug fix and enhancement update ��'y�!� libxdp-1.2.0-1.el8.x86_64.rpm �� xdp-tools-1.2.0-1.el8.x86_64.rpm �!� libxdp-1.2.0-1.el8.i686.rpm �!� libxdp-1.2.0-1.el8.x86_64.rpm �� xdp-tools-1.2.0-1.el8.x86_64.rpm �!� libxdp-1.2.0-1.el8.i686.rpm �����o ��7��lBBBBBBBBBenhancement ostree bug fix and enhancement update �� y�l�}ostree-devel-2021.3-1.el8.x86_64.rpm �l�}ostree-devel-2021.3-1.el8.i686.rpm �m�}ostree-libs-2021.3-1.el8.i686.rpm �W�}ostree-grub2-2021.3-1.el8.x86_64.rpm �k�}ostree-2021.3-1.el8.i686.rpm �k�}ostree-2021.3-1.el8.x86_64.rpm �m�}ostree-libs-2021.3-1.el8.x86_64.rpm �l�}ostree-devel-2021.3-1.el8.x86_64.rpm �l�}ostree-devel-2021.3-1.el8.i686.rpm �m�}ostree-libs-2021.3-1.el8.i686.rpm �W�}ostree-grub2-2021.3-1.el8.x86_64.rpm �k�}ostree-2021.3-1.el8.i686.rpm �k�}ostree-2021.3-1.el8.x86_64.rpm �m�}ostree-libs-2021.3-1.el8.x86_64.rpm �����p ��:��xenhancement WALinuxAgent bug fix and enhancement update ��y�]�WWALinuxAgent-udev-2.3.0.2-2.el8.alma.noarch.rpm �\�WWALinuxAgent-2.3.0.2-2.el8.alma.noarch.rpm �]�WWALinuxAgent-udev-2.3.0.2-2.el8.alma.noarch.rpm �\�WWALinuxAgent-2.3.0.2-2.el8.alma.noarch.rpm �����q ��<��;enhancement unicode-ucd bug fix and enhancement update ��y�G�unicode-ucd-11.0.0-2.el8.noarch.rpm �G�unicode-ucd-11.0.0-2.el8.noarch.rpm �����r ��?��}enhancement sevctl bug fix and enhancement update ��y�6�^sevctl-0.1.0-2.el8.x86_64.rpm �6�^sevctl-0.1.0-2.el8.x86_64.rpm �����s ����@enhancement New packages: ansible-collection-redhat-rhel_mgmt and python-pyghmi ��y��python3-pyghmi-1.5.29-1.el8.noarch.rpm �b�ansible-collection-redhat-rhel_mgmt-1.0.0-2.el8.noarch.rpm ��python3-pyghmi-1.5.29-1.el8.noarch.rpm �b�ansible-collection-redhat-rhel_mgmt-1.0.0-2.el8.noarch.rpm �����t ����CBenhancement tesseract bug fix and enhancement update ��}y�:�5tesseract-4.1.1-2.el8.i686.rpm �:�5tesseract-4.1.1-2.el8.x86_64.rpm �:�5tesseract-4.1.1-2.el8.i686.rpm �:�5tesseract-4.1.1-2.el8.x86_64.rpm �����u ����enhancement osinfo-db bug fix and enhancement update ��vy��9osinfo-db-20210903-1.el8.noarch.rpm ��9osinfo-db-20210903-1.el8.noarch.rpm �����v �� ��IBBenhancement jigawatts bug fix and enhancement update ��oy�`�Xjigawatts-javadoc-1.21.0.0.0-2.el8.x86_64.rpm �_�Xjigawatts-1.21.0.0.0-2.el8.x86_64.rpm �`�Xjigawatts-javadoc-1.21.0.0.0-2.el8.x86_64.rpm �_�Xjigawatts-1.21.0.0.0-2.el8.x86_64.rpm �����w ����Nenhancement rear bug fix and enhancement update ��hy�t�rear-2.6-3.el8.x86_64.rpm �t�rear-2.6-3.el8.x86_64.rpm �����x ����Qenhancement pcm bug fix and enhancement update ��ay�K�pcm-202107-5.el8.x86_64.rpm �K�pcm-202107-5.el8.x86_64.rpm �����y ��*��TBBBBBBBBBBBBBBBBBBBBenhancement .NET 6 bug fix and enhancement update ��Z8�b� dotnet-apphost-pack-6.0-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm �� netstandard-targeting-pack-2.1-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm �a� aspnetcore-targeting-pack-6.0-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm �e� dotnet-sdk-6.0-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm �`� aspnetcore-runtime-6.0-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm �� dotnet-host-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm �� dotnet-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm �c� dotnet-hostfxr-6.0-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm �f� dotnet-targeting-pack-6.0-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm �g� dotnet-templates-6.0-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm �d� dotnet-runtime-6.0-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm �b� dotnet-apphost-pack-6.0-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm �� netstandard-targeting-pack-2.1-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm �a� aspnetcore-targeting-pack-6.0-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm �e� dotnet-sdk-6.0-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm �`� aspnetcore-runtime-6.0-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm �� dotnet-host-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm �� dotnet-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm �c� dotnet-hostfxr-6.0-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm �f� dotnet-targeting-pack-6.0-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm �g� dotnet-templates-6.0-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm �d� dotnet-runtime-6.0-6.0.0-0.6.28be3e9a006d90d8c6e87d4353b77882829df718.el8.x86_64.rpm �����z ��-��kenhancement libmodulemd bug fix and enhancement update ��y�q�python3-libmodulemd-2.13.0-1.el8.x86_64.rpm �q�python3-libmodulemd-2.13.0-1.el8.x86_64.rpm �����{ ��:��nBBBBBBBBBBenhancement net-snmp bug fix and enhancement update ��y�Q�&net-snmp-5.8-22.el8.x86_64.rpm �S�&net-snmp-utils-5.8-22.el8.x86_64.rpm �R�&net-snmp-perl-5.8-22.el8.x86_64.rpm �e�&net-snmp-agent-libs-5.8-22.el8.i686.rpm �f�&net-snmp-devel-5.8-22.el8.x86_64.rpm �e�&net-snmp-agent-libs-5.8-22.el8.x86_64.rpm �f�&net-snmp-devel-5.8-22.el8.i686.rpm �Q�&net-snmp-5.8-22.el8.x86_64.rpm �S�&net-snmp-utils-5.8-22.el8.x86_64.rpm �R�&net-snmp-perl-5.8-22.el8.x86_64.rpm �e�&net-snmp-agent-libs-5.8-22.el8.i686.rpm �f�&net-snmp-devel-5.8-22.el8.x86_64.rpm �e�&net-snmp-agent-libs-5.8-22.el8.x86_64.rpm �f�&net-snmp-devel-5.8-22.el8.i686.rpm �����| ��?��{BBenhancement hwloc bug fix and enhancement update ��y�>�hwloc-gui-2.2.0-3.el8.x86_64.rpm �?�hwloc-plugins-2.2.0-3.el8.x86_64.rpm �>�hwloc-gui-2.2.0-3.el8.x86_64.rpm �?�hwloc-plugins-2.2.0-3.el8.x86_64.rpm �����} ����@BBBBBBenhancement flatpak bug fix and enhancement update ��}�b�p�Nflatpak-session-helper-1.8.5-5.el8_5.x86_64.rpm ��Nflatpak-libs-1.8.5-5.el8_5.i686.rpm �o�Nflatpak-1.8.5-5.el8_5.x86_64.rpm ��Nflatpak-libs-1.8.5-5.el8_5.x86_64.rpm ��Nflatpak-selinux-1.8.5-5.el8_5.noarch.rpm �p�Nflatpak-session-helper-1.8.5-5.el8_5.x86_64.rpm ��Nflatpak-libs-1.8.5-5.el8_5.i686.rpm �o�Nflatpak-1.8.5-5.el8_5.x86_64.rpm ��Nflatpak-libs-1.8.5-5.el8_5.x86_64.rpm ��Nflatpak-selinux-1.8.5-5.el8_5.noarch.rpm ����'�~ ����IBBBBBBBBBBBBBBBBBBBBenhancement .NET 6.0 bugfix and enhancement update ��_?��$netstandard-targeting-pack-2.1-6.0.100-0.10.el8_5.x86_64.rpm �e�$dotnet-sdk-6.0-6.0.100-0.10.el8_5.x86_64.rpm �g�$dotnet-templates-6.0-6.0.100-0.10.el8_5.x86_64.rpm �`�aspnetcore-runtime-6.0-6.0.0-0.10.el8_5.x86_64.rpm ��$dotnet-6.0.100-0.10.el8_5.x86_64.rpm �b�dotnet-apphost-pack-6.0-6.0.0-0.10.el8_5.x86_64.rpm ��dotnet-host-6.0.0-0.10.el8_5.x86_64.rpm �c�dotnet-hostfxr-6.0-6.0.0-0.10.el8_5.x86_64.rpm �a�aspnetcore-targeting-pack-6.0-6.0.0-0.10.el8_5.x86_64.rpm �d�dotnet-runtime-6.0-6.0.0-0.10.el8_5.x86_64.rpm �f�dotnet-targeting-pack-6.0-6.0.0-0.10.el8_5.x86_64.rpm ��$netstandard-targeting-pack-2.1-6.0.100-0.10.el8_5.x86_64.rpm �e�$dotnet-sdk-6.0-6.0.100-0.10.el8_5.x86_64.rpm �g�$dotnet-templates-6.0-6.0.100-0.10.el8_5.x86_64.rpm �`�aspnetcore-runtime-6.0-6.0.0-0.10.el8_5.x86_64.rpm ��$dotnet-6.0.100-0.10.el8_5.x86_64.rpm �b�dotnet-apphost-pack-6.0-6.0.0-0.10.el8_5.x86_64.rpm ��dotnet-host-6.0.0-0.10.el8_5.x86_64.rpm �c�dotnet-hostfxr-6.0-6.0.0-0.10.el8_5.x86_64.rpm �a�aspnetcore-targeting-pack-6.0-6.0.0-0.10.el8_5.x86_64.rpm �d�dotnet-runtime-6.0-6.0.0-0.10.el8_5.x86_64.rpm �f�dotnet-targeting-pack-6.0-6.0.0-0.10.el8_5.x86_64.rpm ���<� ��!�� enhancement cloud-init bug fix and enhancement update ���W�u�@cloud-init-21.1-7.el8_5.3.alma.noarch.rpm �u�@cloud-init-21.1-7.el8_5.3.alma.noarch.rpm ����� ��2��bBBBBBBBBBBBBBBenhancement .NET Core 3.1 bugfix and enhancement update ��u��v�Faspnetcore-targeting-pack-3.1-3.1.22-3.el8_5.x86_64.rpm �y�Fdotnet-runtime-3.1-3.1.22-3.el8_5.x86_64.rpm �u�Faspnetcore-runtime-3.1-3.1.22-3.el8_5.x86_64.rpm �w�Fdotnet-apphost-pack-3.1-3.1.22-3.el8_5.x86_64.rpm �z�Edotnet-sdk-3.1-3.1.416-3.el8_5.x86_64.rpm �{�Fdotnet-targeting-pack-3.1-3.1.22-3.el8_5.x86_64.rpm �x�Fdotnet-hostfxr-3.1-3.1.22-3.el8_5.x86_64.rpm �|�Edotnet-templates-3.1-3.1.416-3.el8_5.x86_64.rpm �v�Faspnetcore-targeting-pack-3.1-3.1.22-3.el8_5.x86_64.rpm �y�Fdotnet-runtime-3.1-3.1.22-3.el8_5.x86_64.rpm �u�Faspnetcore-runtime-3.1-3.1.22-3.el8_5.x86_64.rpm �w�Fdotnet-apphost-pack-3.1-3.1.22-3.el8_5.x86_64.rpm �z�Edotnet-sdk-3.1-3.1.416-3.el8_5.x86_64.rpm �{�Fdotnet-targeting-pack-3.1-3.1.22-3.el8_5.x86_64.rpm �x�Fdotnet-hostfxr-3.1-3.1.22-3.el8_5.x86_64.rpm �|�Edotnet-templates-3.1-3.1.416-3.el8_5.x86_64.rpm ����� ����jBBBBBBBBBBBBBBBBBBBBB��uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancement container-tools:rhel8 security, bug fix, and enhancement update �� �l1{�j� �-�criu-libs-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpm F�python3-criu-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpm ?�udica-0.2.6-1.module_el8.5.0+2613+1b78b731.noarch.rpm �@libslirp-devel-4.4.0-1.module_el8.5.0+2613+1b78b731.x86_64.rpm �9�ybuildah-tests-1.23.1-2.module_el8.5.0+2613+1b78b731.x86_64.rpm ~�@libslirp-4.4.0-1.module_el8.5.0+2613+1b78b731.x86_64.rpm A�criu-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpm �O�dpodman-gvproxy-3.4.2-9.module_el8.5.0+2613+1b78b731.x86_64.rpm |�<skopeo-1.5.2-1.module_el8.5.0+2613+1b78b731.x86_64.rpm �[�`python3-podman-3.2.1-1.module_el8.5.0+2613+1b78b731.noarch.rpm �Y�dpodman-catatonit-3.4.2-9.module_el8.5.0+2613+1b78b731.x86_64.rpm ��<skopeo-tests-1.5.2-1.module_el8.5.0+2613+1b78b731.x86_64.rpm �/�ybuildah-1.23.1-2.module_el8.5.0+2613+1b78b731.x86_64.rpm K�containernetworking-plugins-1.0.1-1.module_el8.5.0+2613+1b78b731.x86_64.rpm N�cockpit-podman-39-1.module_el8.5.0+2613+1b78b731.noarch.rpm D�crit-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpm k�htoolbox-0.0.99.3-0.4.module_el8.5.0+2613+1b78b731.x86_64.rpm �Z�dpodman-plugins-3.4.2-9.module_el8.5.0+2613+1b78b731.x86_64.rpm �Q�htoolbox-tests-0.0.99.3-0.4.module_el8.5.0+2613+1b78b731.x86_64.rpm �?�dpodman-3.4.2-9.module_el8.5.0+2613+1b78b731.x86_64.rpm �L�dpodman-remote-3.4.2-9.module_el8.5.0+2613+1b78b731.x86_64.rpm B�yslirp4netns-1.1.8-1.module_el8.5.0+2613+1b78b731.x86_64.rpm t�Fconmon-2.0.32-1.module_el8.5.0+2613+1b78b731.x86_64.rpm ^�fuse-overlayfs-1.8-1.module_el8.5.0+2613+1b78b731.x86_64.rpm ]�Kcontainer-selinux-2.173.0-1.module_el8.5.0+2613+1b78b731.noarch.rpm �K�dcrun-1.4.1-1.module_el8.5.0+2613+1b78b731.x86_64.rpm ��runc-1.0.3-1.module_el8.5.0+2613+1b78b731.x86_64.rpm u�dpodman-docker-3.4.2-9.module_el8.5.0+2613+1b78b731.noarch.rpm x�Hcontainers-common-1-8.module_el8.5.0+2613+1b78b731.noarch.rpm �,�criu-devel-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpm �>� oci-seccomp-bpf-hook-1.2.3-3.module_el8.5.0+2613+1b78b731.x86_64.rpm �M�dpodman-tests-3.4.2-9.module_el8.5.0+2613+1b78b731.x86_64.rpm 1{�j� �-�criu-libs-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpm F�python3-criu-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpm ?�udica-0.2.6-1.module_el8.5.0+2613+1b78b731.noarch.rpm �@libslirp-devel-4.4.0-1.module_el8.5.0+2613+1b78b731.x86_64.rpm �9�ybuildah-tests-1.23.1-2.module_el8.5.0+2613+1b78b731.x86_64.rpm ~�@libslirp-4.4.0-1.module_el8.5.0+2613+1b78b731.x86_64.rpm A�criu-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpm �O�dpodman-gvproxy-3.4.2-9.module_el8.5.0+2613+1b78b731.x86_64.rpm |�<skopeo-1.5.2-1.module_el8.5.0+2613+1b78b731.x86_64.rpm �[�`python3-podman-3.2.1-1.module_el8.5.0+2613+1b78b731.noarch.rpm �Y�dpodman-catatonit-3.4.2-9.module_el8.5.0+2613+1b78b731.x86_64.rpm ��<skopeo-tests-1.5.2-1.module_el8.5.0+2613+1b78b731.x86_64.rpm �/�ybuildah-1.23.1-2.module_el8.5.0+2613+1b78b731.x86_64.rpm K�containernetworking-plugins-1.0.1-1.module_el8.5.0+2613+1b78b731.x86_64.rpm N�cockpit-podman-39-1.module_el8.5.0+2613+1b78b731.noarch.rpm D�crit-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpm k�htoolbox-0.0.99.3-0.4.module_el8.5.0+2613+1b78b731.x86_64.rpm �Z�dpodman-plugins-3.4.2-9.module_el8.5.0+2613+1b78b731.x86_64.rpm �Q�htoolbox-tests-0.0.99.3-0.4.module_el8.5.0+2613+1b78b731.x86_64.rpm �?�dpodman-3.4.2-9.module_el8.5.0+2613+1b78b731.x86_64.rpm �L�dpodman-remote-3.4.2-9.module_el8.5.0+2613+1b78b731.x86_64.rpm B�yslirp4netns-1.1.8-1.module_el8.5.0+2613+1b78b731.x86_64.rpm t�Fconmon-2.0.32-1.module_el8.5.0+2613+1b78b731.x86_64.rpm ^�fuse-overlayfs-1.8-1.module_el8.5.0+2613+1b78b731.x86_64.rpm ]�Kcontainer-selinux-2.173.0-1.module_el8.5.0+2613+1b78b731.noarch.rpm �K�dcrun-1.4.1-1.module_el8.5.0+2613+1b78b731.x86_64.rpm ��runc-1.0.3-1.module_el8.5.0+2613+1b78b731.x86_64.rpm u�dpodman-docker-3.4.2-9.module_el8.5.0+2613+1b78b731.noarch.rpm x�Hcontainers-common-1-8.module_el8.5.0+2613+1b78b731.noarch.rpm �,�criu-devel-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpm �>� oci-seccomp-bpf-hook-1.2.3-3.module_el8.5.0+2613+1b78b731.x86_64.rpm �M�dpodman-tests-3.4.2-9.module_el8.5.0+2613+1b78b731.x86_64.rpm ���Y� ��'��XBBBBBBBBBBBBBenhancement vulkan bug fix and enhancement update ��v�t �)�uvulkan-headers-1.2.198.0-1.el8_5.noarch.rpm ��-spirv-tools-2021.4-3.20211110.git21e3f68.el8_5.x86_64.rpm ��vulkan-loader-1.2.198.0-2.el8_5.x86_64.rpm � �vulkan-loader-devel-1.2.198.0-2.el8_5.x86_64.rpm ��-spirv-tools-libs-2021.4-3.20211110.git21e3f68.el8_5.x86_64.rpm ��>vulkan-validation-layers-1.2.198.0-4.el8_5.x86_64.rpm ��vulkan-loader-1.2.198.0-2.el8_5.i686.rpm ��uvulkan-tools-1.2.198.0-1.el8_5.x86_64.rpm � �vulkan-loader-devel-1.2.198.0-2.el8_5.i686.rpm �)�uvulkan-headers-1.2.198.0-1.el8_5.noarch.rpm ��-spirv-tools-2021.4-3.20211110.git21e3f68.el8_5.x86_64.rpm ��vulkan-loader-1.2.198.0-2.el8_5.x86_64.rpm � �vulkan-loader-devel-1.2.198.0-2.el8_5.x86_64.rpm ��-spirv-tools-libs-2021.4-3.20211110.git21e3f68.el8_5.x86_64.rpm ��>vulkan-validation-layers-1.2.198.0-4.el8_5.x86_64.rpm ��vulkan-loader-1.2.198.0-2.el8_5.i686.rpm ��uvulkan-tools-1.2.198.0-1.el8_5.x86_64.rpm � �vulkan-loader-devel-1.2.198.0-2.el8_5.i686.rpm ����� ��*��henhancement tcpdump bug fix and enhancement update ��j�@�C�>tcpdump-4.9.3-2.el8_5.1.x86_64.rpm �C�>tcpdump-4.9.3-2.el8_5.1.x86_64.rpm ���� � ��=��kBBBBBBBBBBBBBBBBenhancement java-17-openjdk bug fix and enhancement update ��*�chttps://errata.almalinux.org/8/ALEA-2022-1733.html ALEA-2022-1733 ALEA-2022-1733 �'�_java-17-openjdk-src-17.0.3.0.7-2.el8_6.x86_64.rpm �(�_java-17-openjdk-static-libs-17.0.3.0.7-2.el8_6.x86_64.rpm �"�_java-17-openjdk-devel-17.0.3.0.7-2.el8_6.x86_64.rpm �$�_java-17-openjdk-javadoc-17.0.3.0.7-2.el8_6.x86_64.rpm � �_java-17-openjdk-17.0.3.0.7-2.el8_6.x86_64.rpm �!�_java-17-openjdk-demo-17.0.3.0.7-2.el8_6.x86_64.rpm �&�_java-17-openjdk-jmods-17.0.3.0.7-2.el8_6.x86_64.rpm �#�_java-17-openjdk-headless-17.0.3.0.7-2.el8_6.x86_64.rpm �%�_java-17-openjdk-javadoc-zip-17.0.3.0.7-2.el8_6.x86_64.rpm �'�_java-17-openjdk-src-17.0.3.0.7-2.el8_6.x86_64.rpm �(�_java-17-openjdk-static-libs-17.0.3.0.7-2.el8_6.x86_64.rpm �"�_java-17-openjdk-devel-17.0.3.0.7-2.el8_6.x86_64.rpm �$�_java-17-openjdk-javadoc-17.0.3.0.7-2.el8_6.x86_64.rpm � �_java-17-openjdk-17.0.3.0.7-2.el8_6.x86_64.rpm �!�_java-17-openjdk-demo-17.0.3.0.7-2.el8_6.x86_64.rpm �&�_java-17-openjdk-jmods-17.0.3.0.7-2.el8_6.x86_64.rpm �#�_java-17-openjdk-headless-17.0.3.0.7-2.el8_6.x86_64.rpm �%�_java-17-openjdk-javadoc-zip-17.0.3.0.7-2.el8_6.x86_64.rpm ���� � ����~BBenhancement network-manager-applet bug fix and enhancement update �� yhttps://errata.almalinux.org/8/ALEA-2022-1758.html ALEA-2022-1758 ALEA-2022-1758 � �Ynm-connection-editor-1.24.0-4.el8.x86_64.rpm ��Ynetwork-manager-applet-1.24.0-4.el8.x86_64.rpm � �Ynm-connection-editor-1.24.0-4.el8.x86_64.rpm ��Ynetwork-manager-applet-1.24.0-4.el8.x86_64.rpm ���{� ����CBBBBBBBBBBBBBBenhancement nginx:1.20 bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALEA-2022-1767.html ALEA-2022-1767 ALEA-2022-1767 �!��# �,� nginx-mod-http-image-filter-1.20.1-1.module_el8.6.0+2782+a022aca3.alma.x86_64.rpm �/� nginx-mod-mail-1.20.1-1.module_el8.6.0+2782+a022aca3.alma.x86_64.rpm �!� nginx-1.20.1-1.module_el8.6.0+2782+a022aca3.alma.x86_64.rpm �T� nginx-mod-devel-1.20.1-1.module_el8.6.0+2782+a022aca3.alma.x86_64.rpm �-� nginx-mod-http-perl-1.20.1-1.module_el8.6.0+2782+a022aca3.alma.x86_64.rpm �B� nginx-filesystem-1.20.1-1.module_el8.6.0+2782+a022aca3.alma.noarch.rpm �.� nginx-mod-http-xslt-filter-1.20.1-1.module_el8.6.0+2782+a022aca3.alma.x86_64.rpm �0� nginx-mod-stream-1.20.1-1.module_el8.6.0+2782+a022aca3.alma.x86_64.rpm �A� nginx-all-modules-1.20.1-1.module_el8.6.0+2782+a022aca3.alma.noarch.rpm �!��# �,� nginx-mod-http-image-filter-1.20.1-1.module_el8.6.0+2782+a022aca3.alma.x86_64.rpm �/� nginx-mod-mail-1.20.1-1.module_el8.6.0+2782+a022aca3.alma.x86_64.rpm �!� nginx-1.20.1-1.module_el8.6.0+2782+a022aca3.alma.x86_64.rpm �T� nginx-mod-devel-1.20.1-1.module_el8.6.0+2782+a022aca3.alma.x86_64.rpm �-� nginx-mod-http-perl-1.20.1-1.module_el8.6.0+2782+a022aca3.alma.x86_64.rpm �B� nginx-filesystem-1.20.1-1.module_el8.6.0+2782+a022aca3.alma.noarch.rpm �.� nginx-mod-http-xslt-filter-1.20.1-1.module_el8.6.0+2782+a022aca3.alma.x86_64.rpm �0� nginx-mod-stream-1.20.1-1.module_el8.6.0+2782+a022aca3.alma.x86_64.rpm �A� nginx-all-modules-1.20.1-1.module_el8.6.0+2782+a022aca3.alma.noarch.rpm ��� � ����TBBBBenhancement nmstate bug fix and enhancement update ��yhttps://errata.almalinux.org/8/ALEA-2022-1772.html ALEA-2022-1772 ALEA-2022-1772 �N�python3-libnmstate-1.2.1-1.el8.noarch.rpm ��nmstate-plugin-ovsdb-1.2.1-1.el8.noarch.rpm �3�nmstate-1.2.1-1.el8.x86_64.rpm ��nmstate-libs-1.2.1-1.el8.x86_64.rpm ��nmstate-libs-1.2.1-1.el8.x86_64.rpm �N�python3-libnmstate-1.2.1-1.el8.noarch.rpm ��nmstate-plugin-ovsdb-1.2.1-1.el8.noarch.rpm �3�nmstate-1.2.1-1.el8.x86_64.rpm ��nmstate-libs-1.2.1-1.el8.x86_64.rpm ��nmstate-libs-1.2.1-1.el8.x86_64.rpm ��� � ��!��[BBBBenhancement open-vm-tools bug fix and enhancement update ��xyhttps://errata.almalinux.org/8/ALEA-2022-1774.html ALEA-2022-1774 ALEA-2022-1774 ��open-vm-tools-11.3.5-1.el8.x86_64.rpm � �open-vm-tools-desktop-11.3.5-1.el8.x86_64.rpm � �open-vm-tools-sdmp-11.3.5-1.el8.x86_64.rpm ��open-vm-tools-11.3.5-1.el8.x86_64.rpm � �open-vm-tools-desktop-11.3.5-1.el8.x86_64.rpm � �open-vm-tools-sdmp-11.3.5-1.el8.x86_64.rpm ��� � ��&��bBBenhancement annobin bug fix and enhancement update ��qyhttps://errata.almalinux.org/8/ALEA-2022-1783.html ALEA-2022-1783 ALEA-2022-1783 ��dannobin-10.29-3.el8.x86_64.rpm ��dannobin-annocheck-10.29-3.el8.x86_64.rpm ��dannobin-10.29-3.el8.x86_64.rpm ��dannobin-annocheck-10.29-3.el8.x86_64.rpm ���& � ��(��'enhancement rig bug fix and enhancement update ��jyhttps://errata.almalinux.org/8/ALEA-2022-1786.html ALEA-2022-1786 ALEA-2022-1786 �/�orig-1.0-3.el8.noarch.rpm �/�orig-1.0-3.el8.noarch.rpm ���P� ��+��G�rBDDBBBDBFDBBBBDBDBDBBBBBB�yBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�NBBBDFBBBBBDBDBDBBBBBBBBBBBBBBBFBBBBBBBBBBBBFBBBDBBBBBDBBBBBBDBBBBBBBBBBBDBBBBBDDBBBBBB��nBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancement new module: perl:5.32 ��c�Fhttps://errata.almalinux.org/8/ALEA-2022-1869.html ALEA-2022-1869 ALEA-2022-1869 ��*��S�^�4�"perl-Term-Table-0.015-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��Uperl-Env-1.04-396.module_el8.1.0+6019+b22674e1.noarch.rpm �C�5perl-Term-ReadLine-1.17-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �.�aperl-Object-HashBase-tools-0.009-4.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �%� perl-Math-Complex-1.59-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �>�wperl-Search-Dict-1.07-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �E�Yperl-Thread-3.05-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �:�Jperl-Text-Glob-0.11-5.module_el8.1.0+6019+b22674e1.noarch.rpm �\�/perl-meta-notation-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �!� perl-Encode-Locale-1.05-10.module_el8.5.0+2812+ed912d05.noarch.rpm ��Pperl-Config-Extensions-0.03-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �*�Tperl-Perl-OSType-1.010-397.module_el8.1.0+6019+b22674e1.noarch.rpm �F�[perl-Getopt-Long-2.52-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �E�-perl-Filter-Simple-0.96-457.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �,�#perl-Importer-0.025-6.module_el8.3.0+6149+d2c5d96d.noarch.rpm �7�?perl-Locale-Maketext-Simple-0.21-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��Iperl-IO-Zlib-1.10-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �A�eperl-File-HomeDir-1.004-6.module_el8.3.0+6149+d2c5d96d.noarch.rpm �B�^perl-constant-1.33-1001.module_el8.1.0+6019+b22674e1.noarch.rpm �:�Uperl-ExtUtils-CBuilder-0.280236-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �K�kperl-Time-1.03-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �0�rperl-Hash-Util-0.23-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �R�xperl-deprecate-0.04-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��Qperl-Devel-Peek-1.28-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �O�rperl-base-2.27-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �_�`perl-podlators-4.14-457.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �6�)perl-NDBM_File-1.15-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �(�tperl-File-DosGlob-1.12-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm � �Eperl-IPC-System-Simple-1.30-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �<�[perl-SelfLoader-1.26-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��<perl-Devel-Size-0.83-3.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �A�mperl-autodie-2.34-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �a� perl-sigtrap-1.09-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��!perl-Time-HiRes-1.9764-459.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �C�%perl-encoding-3.00-461.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �-�perl-FindBin-1.51-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �X�Xperl-if-0.60.800-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �:�operl-Opcode-1.48-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �+�'perl-FileCache-1.10-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �U�perl-encoding-warnings-0.13-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �6� perl-Carp-1.50-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm �/�perl-Pod-Usage-2.01-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �L�cperl-Unicode-UCD-0.75-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �5�Iperl-Archive-Zip-1.68-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �6�pperl-libs-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �1�Iperl-Hash-Util-FieldHash-1.20-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �,�nperl-FileHandle-2.03-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��pperl-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �K�zperl-Locale-Maketext-1.29-440.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��Mperl-IPC-SysV-2.09-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm ��perl-Digest-SHA-6.02-2.module_el8.1.0+6019+b22674e1.x86_64.rpm �.�2perl-GDBM_File-1.18-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �N�perl-autouse-1.11-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �>�}perl-Time-Local-1.300-4.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �2�Eperl-Storable-3.21-457.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �I�!perl-threads-shared-1.61-457.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm ��Kperl-Data-OptList-0.110-7.module_el8.1.0+6019+b22674e1.noarch.rpm ��Hperl-Encode-3.08-461.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �8�0perl-Data-Section-0.200007-8.module_el8.3.0+6149+d2c5d96d.noarch.rpm �c�kperl-subs-1.03-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �:�+perl-Net-Ping-2.72-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �Y�perl-URI-1.76-5.module_el8.3.0+6149+d2c5d96d.noarch.rpm �=�perl-Test-1.31-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �I�perl-Tie-Memoize-1.1-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �]�4perl-local-lib-2.000024-7.module_el8.3.0+6149+d2c5d96d.noarch.rpm �"�Lperl-MRO-Compat-0.13-5.module_el8.1.0+6019+b22674e1.noarch.rpm �D�wperl-File-Which-1.23-4.module_el8.3.0+6149+d2c5d96d.noarch.rpm �8�iperl-Test-Harness-3.42-2.module_el8.1.0+6019+b22674e1.noarch.rpm �Q�+perl-Module-Load-Conditional-0.74-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��(perl-Compress-Raw-Lzma-2.096-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �7�7perl-Config-Perl-V-0.32-441.module_el8.3.0+6149+d2c5d96d.noarch.rpm �=�perl-ExtUtils-MM-Utils-7.46-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �1�~perl-Attribute-Handlers-1.01-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��*perl-AutoSplit-5.74-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �T�/perl-doc-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �J�%perl-JSON-PP-4.04-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm �P�wperl-blib-1.07-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��Hperl-Encode-devel-3.08-461.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �S�perl-Pod-Perldoc-3.28.01-443.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �/�tperl-Getopt-Std-1.12-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �H�Cperl-threads-2.25-457.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �9�/perl-ODBM_File-1.16-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �$�mperl-Fcntl-1.13-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �6�perl-Term-ANSIColor-5.01-458.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �?�tperl-open-1.12-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �M�:perl-generators-1.13-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �4� perl-ExtUtils-Miniperl-1.09-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��Tperl-Compress-Bzip2-2.28-2.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �G� perl-HTTP-Tiny-0.078-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �2�uperl-Devel-SelfStubber-1.06-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �N� perl-Module-CoreList-5.20211020-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �^�perl-overload-1.31-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �W�kperl-filetest-1.03-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �C�Rperl-File-Temp-0.231.100-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �J�/perl-version-0.99.29-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �V�rperl-fields-2.27-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �\�4perl-homedir-2.000024-7.module_el8.3.0+6149+d2c5d96d.noarch.rpm �D�~perl-Text-Abbrev-1.02-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �*� perl-File-stat-1.09-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �X�perl-Text-Template-1.58-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �>�perl-ExtUtils-MakeMaker-7.46-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �B�perl-Term-Complete-1.403-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �1�#perl-Socket-2.031-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �=�perl-Safe-2.41-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �%�/perl-File-Basename-2.85-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��[perl-Algorithm-Diff-1.1903-10.module_el8.1.0+6019+b22674e1.noarch.rpm �-�cperl-Pod-Escapes-1.07-396.module_el8.1.0+6019+b22674e1.noarch.rpm �M�|perl-Module-Build-0.42.31-5.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �A�perl-Sys-Hostname-1.23-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm � �kperl-CPAN-Meta-Requirements-2.140-397.module_el8.1.0+6019+b22674e1.noarch.rpm �I�{perl-IPC-Cmd-1.04-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm �W�perl-Text-Diff-1.45-7.module_el8.3.0+6149+d2c5d96d.noarch.rpm �`�/perl-ph-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �[� perl-locale-1.09-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �Z�Operl-bignum-0.51-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm �D�wperl-inc-latest-0.500-10.module_el8.1.0+6019+b22674e1.noarch.rpm �&�+perl-File-Compare-1.100.600-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �Q�perl-debugger-1.56-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �5�Lperl-IPC-Open3-1.21-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �[�perl-experimental-0.025-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �5�7perl-Sys-Syslog-0.36-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �@�/perl-utils-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �M�kperl-User-pwent-1.03-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �<�tperl-Text-Tabs+Wrap-2013.0523-396.module_el8.1.0+6019+b22674e1.noarch.rpm �7�\perl-NEXT-0.67-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �7�perl-Term-Cap-1.17-396.module_el8.1.0+6019+b22674e1.noarch.rpm ��zperl-DBM_Filter-0.06-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �L�kperl-CPAN-2.28-5.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �Y�Pperl-less-0.03-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �<�hperl-ExtUtils-Install-2.20-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��qperl-DirHandle-1.05-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �4�nperl-Archive-Tar-2.38-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �5�pperl-interpreter-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �9�8perl-Module-Loaded-0.08-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �@�$perl-ExtUtils-ParseXS-3.40-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm �]�perl-mro-1.23-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �;�Yperl-Pod-Html-1.25-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �9�perl-Exporter-5.74-458.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��6perl-File-Fetch-1.00-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��(perl-Compress-Raw-Zlib-2.096-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �H�(perl-IO-Compress-2.096-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �'�perl-File-Copy-2.34-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �)�Operl-PathTools-3.78-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �$�Qperl-Math-BigRat-0.2614-2.module_el8.1.0+6019+b22674e1.noarch.rpm ��]perl-Digest-MD5-2.58-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �T�^perl-Pod-Simple-3.42-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �?�~perl-SelectSaver-1.02-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �Z�perl-lib-0.65-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �?�perl-Unicode-Collate-1.29-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm ��`perl-Time-Piece-1.3401-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm ��*perl-AutoLoader-5.74-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �,�perl-Pod-Checker-1.74-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �4�Sperl-Sub-Install-0.928-15.module_el8.1.0+6019+b22674e1.noarch.rpm �@�perl-Unicode-Normalize-1.27-458.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �=� perl-Thread-Queue-3.14-457.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �V�perl-Test-Simple-1.302181-2.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �8�kperl-Memoize-1.03-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �4�mperl-I18N-Langinfo-0.19-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �)�Yperl-Errno-1.30-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �?�Yperl-ExtUtils-Manifest-1.73-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �>�(perl-IO-Compress-Lzma-2.096-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �F�pperl-macros-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �.�`perl-Pod-Parser-1.63-1001.module_el8.1.0+6019+b22674e1.noarch.rpm �G�perl-Tie-4.6-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �U�&perl-Software-License-0.103014-5.module_el8.3.0+6149+d2c5d96d.noarch.rpm �+�kperl-IO-1.43-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �<�mperl-Pod-Functions-1.13-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �1�!perl-CPAN-DistnameInfo-0.12-13.module_el8.3.0+6149+d2c5d96d.noarch.rpm �#�:perl-Math-BigInt-FastCalc-0.500.900-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm ��Iperl-CPAN-Meta-YAML-0.018-1001.module_el8.1.0+6019+b22674e1.noarch.rpm �0� perl-Scalar-List-Utils-1.55-457.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm � �(perl-Compress-Raw-Bzip2-2.096-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm ��Zperl-Class-Struct-0.66-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��rperl-Dumpvalue-2.27-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �2�pperl-devel-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �S�perl-diagnostics-1.37-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �e�perl-vmsish-1.04-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �_�uperl-overloading-0.02-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �J�uperl-Tie-RefHash-1.39-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �;�perl-ExtUtils-Command-7.46-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �9�eperl-Text-Balanced-2.04-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �3�.perl-Sub-Exporter-0.987-17.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �R�dperl-Module-Metadata-1.000037-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �d�qperl-vars-1.05-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �H�uperl-Tie-File-1.06-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��perl-Data-Dumper-2.174-440.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �-�aperl-Object-HashBase-0.009-4.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �L�"perl-Math-BigInt-1.9998.18-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��(perl-IO-Socket-IP-0.41-2.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �#�3perl-ExtUtils-Constant-0.25-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��@perl-Digest-1.20-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �� perl-B-1.80-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �3�Mperl-I18N-LangTags-0.44-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �+�!perl-PerlIO-via-QuotedPrint-0.09-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �^�perl-perlfaq-5.20210520-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �3�sperl-ExtUtils-Embed-1.35-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��uperl-Filter-1.60-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm ��perl-Benchmark-1.23-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �&�Zperl-Package-Generator-1.106-12.module_el8.1.0+6019+b22674e1.noarch.rpm �2�~perl-I18N-Collate-1.02-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �(�}perl-Params-Util-1.102-2.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �"�perl-English-1.11-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �8�~perl-Net-1.02-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �b�qperl-sort-2.04-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �;�perl-POSIX-1.94-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �@�perl-Symbol-1.08-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �F�}perl-Thread-Semaphore-2.13-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �E� perl-libnet-3.13-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm � �mperl-DynaLoader-1.47-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �)�perl-File-Find-1.37-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �B�Gperl-File-Path-2.16-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��Hperl-Fedora-VSP-0.001-10.module_el8.1.0+6019+b22674e1.noarch.rpm �;�|perl-Text-ParseWords-3.30-396.module_el8.1.0+6019+b22674e1.noarch.rpm �P�Wperl-Module-Load-0.36-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��'perl-DB_File-1.855-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �>�pperl-libnetcfg-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �'�bperl-Params-Check-0.38-396.module_el8.1.0+6019+b22674e1.noarch.rpm �O� perl-Module-CoreList-tools-5.20211020-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �G�Sperl-parent-0.238-457.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �!�perl-MIME-Base64-3.15-1001.module_el8.1.0+6019+b22674e1.x86_64.rpm � �lperl-CPAN-Meta-2.150010-397.module_el8.1.0+6019+b22674e1.noarch.rpm ��perl-Devel-PPPort-3.62-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm ��*��S�^�4�"perl-Term-Table-0.015-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��Uperl-Env-1.04-396.module_el8.1.0+6019+b22674e1.noarch.rpm �C�5perl-Term-ReadLine-1.17-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �.�aperl-Object-HashBase-tools-0.009-4.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �%� perl-Math-Complex-1.59-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �>�wperl-Search-Dict-1.07-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �E�Yperl-Thread-3.05-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �:�Jperl-Text-Glob-0.11-5.module_el8.1.0+6019+b22674e1.noarch.rpm �\�/perl-meta-notation-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �!� perl-Encode-Locale-1.05-10.module_el8.5.0+2812+ed912d05.noarch.rpm ��Pperl-Config-Extensions-0.03-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �*�Tperl-Perl-OSType-1.010-397.module_el8.1.0+6019+b22674e1.noarch.rpm �F�[perl-Getopt-Long-2.52-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �E�-perl-Filter-Simple-0.96-457.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �,�#perl-Importer-0.025-6.module_el8.3.0+6149+d2c5d96d.noarch.rpm �7�?perl-Locale-Maketext-Simple-0.21-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��Iperl-IO-Zlib-1.10-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �A�eperl-File-HomeDir-1.004-6.module_el8.3.0+6149+d2c5d96d.noarch.rpm �B�^perl-constant-1.33-1001.module_el8.1.0+6019+b22674e1.noarch.rpm �:�Uperl-ExtUtils-CBuilder-0.280236-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �K�kperl-Time-1.03-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �0�rperl-Hash-Util-0.23-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �R�xperl-deprecate-0.04-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��Qperl-Devel-Peek-1.28-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �O�rperl-base-2.27-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �_�`perl-podlators-4.14-457.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �6�)perl-NDBM_File-1.15-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �(�tperl-File-DosGlob-1.12-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm � �Eperl-IPC-System-Simple-1.30-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �<�[perl-SelfLoader-1.26-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��<perl-Devel-Size-0.83-3.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �A�mperl-autodie-2.34-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �a� perl-sigtrap-1.09-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��!perl-Time-HiRes-1.9764-459.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �C�%perl-encoding-3.00-461.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �-�perl-FindBin-1.51-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �X�Xperl-if-0.60.800-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �:�operl-Opcode-1.48-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �+�'perl-FileCache-1.10-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �U�perl-encoding-warnings-0.13-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �6� perl-Carp-1.50-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm �/�perl-Pod-Usage-2.01-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �L�cperl-Unicode-UCD-0.75-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �5�Iperl-Archive-Zip-1.68-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �6�pperl-libs-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �1�Iperl-Hash-Util-FieldHash-1.20-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �,�nperl-FileHandle-2.03-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��pperl-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �K�zperl-Locale-Maketext-1.29-440.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��Mperl-IPC-SysV-2.09-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm ��perl-Digest-SHA-6.02-2.module_el8.1.0+6019+b22674e1.x86_64.rpm �.�2perl-GDBM_File-1.18-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �N�perl-autouse-1.11-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �>�}perl-Time-Local-1.300-4.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �2�Eperl-Storable-3.21-457.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �I�!perl-threads-shared-1.61-457.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm ��Kperl-Data-OptList-0.110-7.module_el8.1.0+6019+b22674e1.noarch.rpm ��Hperl-Encode-3.08-461.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �8�0perl-Data-Section-0.200007-8.module_el8.3.0+6149+d2c5d96d.noarch.rpm �c�kperl-subs-1.03-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �:�+perl-Net-Ping-2.72-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �Y�perl-URI-1.76-5.module_el8.3.0+6149+d2c5d96d.noarch.rpm �=�perl-Test-1.31-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �I�perl-Tie-Memoize-1.1-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �]�4perl-local-lib-2.000024-7.module_el8.3.0+6149+d2c5d96d.noarch.rpm �"�Lperl-MRO-Compat-0.13-5.module_el8.1.0+6019+b22674e1.noarch.rpm �D�wperl-File-Which-1.23-4.module_el8.3.0+6149+d2c5d96d.noarch.rpm �8�iperl-Test-Harness-3.42-2.module_el8.1.0+6019+b22674e1.noarch.rpm �Q�+perl-Module-Load-Conditional-0.74-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��(perl-Compress-Raw-Lzma-2.096-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �7�7perl-Config-Perl-V-0.32-441.module_el8.3.0+6149+d2c5d96d.noarch.rpm �=�perl-ExtUtils-MM-Utils-7.46-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �1�~perl-Attribute-Handlers-1.01-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��*perl-AutoSplit-5.74-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �T�/perl-doc-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �J�%perl-JSON-PP-4.04-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm �P�wperl-blib-1.07-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��Hperl-Encode-devel-3.08-461.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �S�perl-Pod-Perldoc-3.28.01-443.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �/�tperl-Getopt-Std-1.12-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �H�Cperl-threads-2.25-457.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �9�/perl-ODBM_File-1.16-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �$�mperl-Fcntl-1.13-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �6�perl-Term-ANSIColor-5.01-458.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �?�tperl-open-1.12-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �M�:perl-generators-1.13-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �4� perl-ExtUtils-Miniperl-1.09-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��Tperl-Compress-Bzip2-2.28-2.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �G� perl-HTTP-Tiny-0.078-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �2�uperl-Devel-SelfStubber-1.06-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �N� perl-Module-CoreList-5.20211020-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �^�perl-overload-1.31-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �W�kperl-filetest-1.03-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �C�Rperl-File-Temp-0.231.100-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �J�/perl-version-0.99.29-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �V�rperl-fields-2.27-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �\�4perl-homedir-2.000024-7.module_el8.3.0+6149+d2c5d96d.noarch.rpm �D�~perl-Text-Abbrev-1.02-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �*� perl-File-stat-1.09-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �X�perl-Text-Template-1.58-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �>�perl-ExtUtils-MakeMaker-7.46-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �B�perl-Term-Complete-1.403-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �1�#perl-Socket-2.031-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �=�perl-Safe-2.41-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �%�/perl-File-Basename-2.85-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��[perl-Algorithm-Diff-1.1903-10.module_el8.1.0+6019+b22674e1.noarch.rpm �-�cperl-Pod-Escapes-1.07-396.module_el8.1.0+6019+b22674e1.noarch.rpm �M�|perl-Module-Build-0.42.31-5.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �A�perl-Sys-Hostname-1.23-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm � �kperl-CPAN-Meta-Requirements-2.140-397.module_el8.1.0+6019+b22674e1.noarch.rpm �I�{perl-IPC-Cmd-1.04-2.module_el8.3.0+6149+d2c5d96d.noarch.rpm �W�perl-Text-Diff-1.45-7.module_el8.3.0+6149+d2c5d96d.noarch.rpm �`�/perl-ph-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �[� perl-locale-1.09-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �Z�Operl-bignum-0.51-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm �D�wperl-inc-latest-0.500-10.module_el8.1.0+6019+b22674e1.noarch.rpm �&�+perl-File-Compare-1.100.600-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �Q�perl-debugger-1.56-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �5�Lperl-IPC-Open3-1.21-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �[�perl-experimental-0.025-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �5�7perl-Sys-Syslog-0.36-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �@�/perl-utils-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �M�kperl-User-pwent-1.03-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �<�tperl-Text-Tabs+Wrap-2013.0523-396.module_el8.1.0+6019+b22674e1.noarch.rpm �7�\perl-NEXT-0.67-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �7�perl-Term-Cap-1.17-396.module_el8.1.0+6019+b22674e1.noarch.rpm ��zperl-DBM_Filter-0.06-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �L�kperl-CPAN-2.28-5.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �Y�Pperl-less-0.03-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �<�hperl-ExtUtils-Install-2.20-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��qperl-DirHandle-1.05-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �4�nperl-Archive-Tar-2.38-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �5�pperl-interpreter-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �9�8perl-Module-Loaded-0.08-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �@�$perl-ExtUtils-ParseXS-3.40-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm �]�perl-mro-1.23-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �;�Yperl-Pod-Html-1.25-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �9�perl-Exporter-5.74-458.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��6perl-File-Fetch-1.00-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��(perl-Compress-Raw-Zlib-2.096-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �H�(perl-IO-Compress-2.096-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �'�perl-File-Copy-2.34-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �)�Operl-PathTools-3.78-439.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �$�Qperl-Math-BigRat-0.2614-2.module_el8.1.0+6019+b22674e1.noarch.rpm ��]perl-Digest-MD5-2.58-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �T�^perl-Pod-Simple-3.42-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �?�~perl-SelectSaver-1.02-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �Z�perl-lib-0.65-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �?�perl-Unicode-Collate-1.29-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm ��`perl-Time-Piece-1.3401-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm ��*perl-AutoLoader-5.74-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �,�perl-Pod-Checker-1.74-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �4�Sperl-Sub-Install-0.928-15.module_el8.1.0+6019+b22674e1.noarch.rpm �@�perl-Unicode-Normalize-1.27-458.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �=� perl-Thread-Queue-3.14-457.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �V�perl-Test-Simple-1.302181-2.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �8�kperl-Memoize-1.03-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �4�mperl-I18N-Langinfo-0.19-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �)�Yperl-Errno-1.30-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �?�Yperl-ExtUtils-Manifest-1.73-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �>�(perl-IO-Compress-Lzma-2.096-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �F�pperl-macros-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �.�`perl-Pod-Parser-1.63-1001.module_el8.1.0+6019+b22674e1.noarch.rpm �G�perl-Tie-4.6-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �U�&perl-Software-License-0.103014-5.module_el8.3.0+6149+d2c5d96d.noarch.rpm �+�kperl-IO-1.43-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �<�mperl-Pod-Functions-1.13-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �1�!perl-CPAN-DistnameInfo-0.12-13.module_el8.3.0+6149+d2c5d96d.noarch.rpm �#�:perl-Math-BigInt-FastCalc-0.500.900-1.module_el8.3.0+6149+d2c5d96d.x86_64.rpm ��Iperl-CPAN-Meta-YAML-0.018-1001.module_el8.1.0+6019+b22674e1.noarch.rpm �0� perl-Scalar-List-Utils-1.55-457.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm � �(perl-Compress-Raw-Bzip2-2.096-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm ��Zperl-Class-Struct-0.66-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��rperl-Dumpvalue-2.27-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �2�pperl-devel-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �S�perl-diagnostics-1.37-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �e�perl-vmsish-1.04-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �_�uperl-overloading-0.02-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �J�uperl-Tie-RefHash-1.39-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �;�perl-ExtUtils-Command-7.46-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �9�eperl-Text-Balanced-2.04-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �3�.perl-Sub-Exporter-0.987-17.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �R�dperl-Module-Metadata-1.000037-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm �d�qperl-vars-1.05-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �H�uperl-Tie-File-1.06-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��perl-Data-Dumper-2.174-440.module_el8.3.0+6149+d2c5d96d.x86_64.rpm �-�aperl-Object-HashBase-0.009-4.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �L�"perl-Math-BigInt-1.9998.18-1.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��(perl-IO-Socket-IP-0.41-2.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �#�3perl-ExtUtils-Constant-0.25-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��@perl-Digest-1.20-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �� perl-B-1.80-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �3�Mperl-I18N-LangTags-0.44-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �+�!perl-PerlIO-via-QuotedPrint-0.09-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �^�perl-perlfaq-5.20210520-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �3�sperl-ExtUtils-Embed-1.35-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��uperl-Filter-1.60-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm ��perl-Benchmark-1.23-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �&�Zperl-Package-Generator-1.106-12.module_el8.1.0+6019+b22674e1.noarch.rpm �2�~perl-I18N-Collate-1.02-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �(�}perl-Params-Util-1.102-2.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �"�perl-English-1.11-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �8�~perl-Net-1.02-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �b�qperl-sort-2.04-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �;�perl-POSIX-1.94-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �@�perl-Symbol-1.08-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �F�}perl-Thread-Semaphore-2.13-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �E� perl-libnet-3.13-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm � �mperl-DynaLoader-1.47-471.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �)�perl-File-Find-1.37-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �B�Gperl-File-Path-2.16-439.module_el8.3.0+6149+d2c5d96d.noarch.rpm ��Hperl-Fedora-VSP-0.001-10.module_el8.1.0+6019+b22674e1.noarch.rpm �;�|perl-Text-ParseWords-3.30-396.module_el8.1.0+6019+b22674e1.noarch.rpm �P�Wperl-Module-Load-0.36-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��'perl-DB_File-1.855-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �>�pperl-libnetcfg-5.32.1-471.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �'�bperl-Params-Check-0.38-396.module_el8.1.0+6019+b22674e1.noarch.rpm �O� perl-Module-CoreList-tools-5.20211020-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �G�Sperl-parent-0.238-457.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �!�perl-MIME-Base64-3.15-1001.module_el8.1.0+6019+b22674e1.x86_64.rpm � �lperl-CPAN-Meta-2.150010-397.module_el8.1.0+6019+b22674e1.noarch.rpm ��perl-Devel-PPPort-3.62-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm ���2 � ��1��lBBBenhancement nispor bug fix and enhancement update ��)yhttps://errata.almalinux.org/8/ALEA-2022-1881.html ALEA-2022-1881 ALEA-2022-1881 ��npython3-nispor-1.2.3-1.el8.noarch.rpm �h�nnispor-devel-1.2.3-1.el8.x86_64.rpm �h�nnispor-devel-1.2.3-1.el8.x86_64.rpm �g�nnispor-1.2.3-1.el8.x86_64.rpm �g�nnispor-1.2.3-1.el8.x86_64.rpm ��npython3-nispor-1.2.3-1.el8.noarch.rpm �h�nnispor-devel-1.2.3-1.el8.x86_64.rpm �h�nnispor-devel-1.2.3-1.el8.x86_64.rpm �g�nnispor-1.2.3-1.el8.x86_64.rpm �g�nnispor-1.2.3-1.el8.x86_64.rpm ���f� ����rBBBBBBBBBBBBBBBBenhancement idm:client and idm:DL1 bug fix and enhancement update ��"yhttps://errata.almalinux.org/8/ALEA-2022-1884.html ALEA-2022-1884 ALEA-2022-1884 �{�Z�{���"ipa-client-epn-4.9.8-6.module_el8.6.0+2737+7e73ea90.x86_64.rpm �<�(python3-qrcode-core-5.1-12.module_el8.6.0+2737+7e73ea90.noarch.rpm �I�"ipa-selinux-4.9.8-6.module_el8.6.0+2737+7e73ea90.noarch.rpm �=�gpython3-yubico-1.3.2-9.module_el8.6.0+2737+7e73ea90.noarch.rpm � �"ipa-client-samba-4.9.8-6.module_el8.6.0+2737+7e73ea90.x86_64.rpm �w�"python3-ipalib-4.9.8-6.module_el8.6.0+2737+7e73ea90.noarch.rpm �H�"ipa-python-compat-4.9.8-6.module_el8.6.0+2737+7e73ea90.noarch.rpm �v�"python3-ipaclient-4.9.8-6.module_el8.6.0+2737+7e73ea90.noarch.rpm �G�"ipa-common-4.9.8-6.module_el8.6.0+2737+7e73ea90.noarch.rpm �~�"ipa-client-4.9.8-6.module_el8.6.0+2737+7e73ea90.x86_64.rpm �:�qpython3-pyusb-1.0.0-9.module_el8.6.0+2737+7e73ea90.noarch.rpm �;�(python3-qrcode-5.1-12.module_el8.6.0+2737+7e73ea90.noarch.rpm ��Qpython3-jwcrypto-0.5.0-1.module_el8.6.0+2737+7e73ea90.noarch.rpm �G�aipa-healthcheck-core-0.7-10.module_el8.6.0+2737+7e73ea90.noarch.rpm �F�"ipa-client-common-4.9.8-6.module_el8.6.0+2737+7e73ea90.noarch.rpm �{�Z�{���"ipa-client-epn-4.9.8-6.module_el8.6.0+2737+7e73ea90.x86_64.rpm �<�(python3-qrcode-core-5.1-12.module_el8.6.0+2737+7e73ea90.noarch.rpm �I�"ipa-selinux-4.9.8-6.module_el8.6.0+2737+7e73ea90.noarch.rpm �=�gpython3-yubico-1.3.2-9.module_el8.6.0+2737+7e73ea90.noarch.rpm � �"ipa-client-samba-4.9.8-6.module_el8.6.0+2737+7e73ea90.x86_64.rpm �w�"python3-ipalib-4.9.8-6.module_el8.6.0+2737+7e73ea90.noarch.rpm �H�"ipa-python-compat-4.9.8-6.module_el8.6.0+2737+7e73ea90.noarch.rpm �v�"python3-ipaclient-4.9.8-6.module_el8.6.0+2737+7e73ea90.noarch.rpm �G�"ipa-common-4.9.8-6.module_el8.6.0+2737+7e73ea90.noarch.rpm �~�"ipa-client-4.9.8-6.module_el8.6.0+2737+7e73ea90.x86_64.rpm �:�qpython3-pyusb-1.0.0-9.module_el8.6.0+2737+7e73ea90.noarch.rpm �;�(python3-qrcode-5.1-12.module_el8.6.0+2737+7e73ea90.noarch.rpm ��Qpython3-jwcrypto-0.5.0-1.module_el8.6.0+2737+7e73ea90.noarch.rpm �G�aipa-healthcheck-core-0.7-10.module_el8.6.0+2737+7e73ea90.noarch.rpm �F�"ipa-client-common-4.9.8-6.module_el8.6.0+2737+7e73ea90.noarch.rpm ���u� ��7��nBBBBBBBBBBBBBBBB�[��nBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancement new module: php:8.0 ���Dhttps://errata.almalinux.org/8/ALEA-2022-1904.html ALEA-2022-1904 ALEA-2022-1904 �'�e��t#�Zaphp-ffi-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �>aphp-pgsql-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �;aphp-odbc-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �}�2php-pecl-rrd-2.0.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �?aphp-process-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �@aphp-snmp-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �3aphp-enchant-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �j�libzip-tools-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �S�ephp-pear-1.10.13-1.module_el8.6.0+2739+efabdb8f.noarch.rpm �2aphp-embedded-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �i�libzip-devel-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �Baphp-xml-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �8aphp-ldap-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �N�Cphp-pecl-xdebug3-3.1.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �Aaphp-soap-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �5aphp-gd-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �7aphp-intl-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �,aphp-bcmath-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm �-aphp-cli-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �/aphp-dba-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �.aphp-common-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �4aphp-fpm-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �0aphp-dbg-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �l�php-pecl-apcu-devel-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �=aphp-pdo-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �1aphp-devel-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �:aphp-mysqlnd-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �<aphp-opcache-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �9aphp-mbstring-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �k�php-pecl-apcu-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �h�libzip-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �6aphp-gmp-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �'aphp-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �m�php-pecl-zip-1.19.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �'�e��t#�Zaphp-ffi-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �>aphp-pgsql-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �;aphp-odbc-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �}�2php-pecl-rrd-2.0.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �?aphp-process-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �@aphp-snmp-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �3aphp-enchant-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �j�libzip-tools-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �S�ephp-pear-1.10.13-1.module_el8.6.0+2739+efabdb8f.noarch.rpm �2aphp-embedded-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �i�libzip-devel-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �Baphp-xml-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �8aphp-ldap-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �N�Cphp-pecl-xdebug3-3.1.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �Aaphp-soap-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �5aphp-gd-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �7aphp-intl-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �,aphp-bcmath-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm �-aphp-cli-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �/aphp-dba-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �.aphp-common-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �4aphp-fpm-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �0aphp-dbg-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �l�php-pecl-apcu-devel-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �=aphp-pdo-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �1aphp-devel-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �:aphp-mysqlnd-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �<aphp-opcache-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �9aphp-mbstring-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �k�php-pecl-apcu-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �h�libzip-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �6aphp-gmp-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �'aphp-8.0.13-2.module_el8.6.0+2739+efabdb8f.x86_64.rpm �m�php-pecl-zip-1.19.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm ���5 � ��<��xBBenhancement xdp-tools bug fix and enhancement update ��_yhttps://errata.almalinux.org/8/ALEA-2022-1925.html ALEA-2022-1925 ALEA-2022-1925 �!�libxdp-1.2.1-1.el8.x86_64.rpm �!�libxdp-1.2.1-1.el8.x86_64.rpm ��xdp-tools-1.2.1-1.el8.x86_64.rpm �!�libxdp-1.2.1-1.el8.x86_64.rpm �!�libxdp-1.2.1-1.el8.x86_64.rpm ��xdp-tools-1.2.1-1.el8.x86_64.rpm ���Y � ��?��}enhancement libreswan bug fix and enhancement update ��Xyhttps://errata.almalinux.org/8/ALEA-2022-1926.html ALEA-2022-1926 ALEA-2022-1926 �}�libreswan-4.5-1.el8.x86_64.rpm �}�libreswan-4.5-1.el8.x86_64.rpm ���f� ��0��@BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancement pmdk:1_fileformat_v6 bug fix and enhancement update ��Qyhttps://errata.almalinux.org/8/ALEA-2022-1943.html ALEA-2022-1943 ALEA-2022-1943 ��U�#�rvlibpmemlog-debug-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �^vlibpmemlog-devel-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �pvlibpmem-debug-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �dvlibpmempool-devel-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �dvdaxio-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �Yvlibpmem-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �\vlibpmemblk-devel-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �]vlibpmemlog-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �jvpmreorder-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �tvlibpmempool-debug-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �vlibrpmem-debug-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �svlibpmemobj-debug-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �(vrpmemd-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �Zvlibpmem-devel-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �cvlibpmempool-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �a�Glibpmemobj++-doc-1.11-2.module_el8.6.0+2882+0e8669c2.x86_64.rpm �[vlibpmemblk-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �`�Glibpmemobj++-devel-1.11-2.module_el8.6.0+2882+0e8669c2.x86_64.rpm �fvlibrpmem-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �qvlibpmemblk-debug-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �bvlibpmemobj-devel-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �_vlibpmemobj-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �ivpmempool-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �gvlibrpmem-devel-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm ��U�#�rvlibpmemlog-debug-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �^vlibpmemlog-devel-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �pvlibpmem-debug-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �dvlibpmempool-devel-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �dvdaxio-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �Yvlibpmem-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �\vlibpmemblk-devel-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �]vlibpmemlog-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �jvpmreorder-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �tvlibpmempool-debug-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �vlibrpmem-debug-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �svlibpmemobj-debug-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �(vrpmemd-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �Zvlibpmem-devel-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �cvlibpmempool-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �a�Glibpmemobj++-doc-1.11-2.module_el8.6.0+2882+0e8669c2.x86_64.rpm �[vlibpmemblk-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �`�Glibpmemobj++-devel-1.11-2.module_el8.6.0+2882+0e8669c2.x86_64.rpm �fvlibrpmem-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �qvlibpmemblk-debug-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �bvlibpmemobj-devel-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �_vlibpmemobj-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �ivpmempool-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm �gvlibrpmem-devel-1.11.1-1.module_el8.6.0+2882+0e8669c2.x86_64.rpm ���� ��1��G�c�q�VBBenhancement perl:5.32 metadata for the AlmaLinux 8 module matrix ��Jyhttps://errata.almalinux.org/8/ALEA-2022-1954.html ALEA-2022-1954 ALEA-2022-1954 ���&�z��Yperl-Module-CPANfile-1.1002-7.module_el8.6.0+2792+592c5e39.noarch.rpm ��perl-App-cpanminus-1.7044-5.module_el8.6.0+2792+592c5e39.noarch.rpm �3�Dperl-Parse-PMFile-0.41-7.module_el8.6.0+2792+592c5e39.noarch.rpm ��yperl-String-ShellQuote-1.04-24.module_el8.6.0+2792+592c5e39.noarch.rpm �1�!perl-CPAN-DistnameInfo-0.12-13.module_el8.3.0+6149+d2c5d96d.noarch.rpm �(�!perl-CPAN-Meta-Check-0.014-6.module_el8.6.0+2792+592c5e39.noarch.rpm �*�fperl-File-pushd-1.014-6.module_el8.6.0+2792+592c5e39.noarch.rpm ���&�z��Yperl-Module-CPANfile-1.1002-7.module_el8.6.0+2792+592c5e39.noarch.rpm ��perl-App-cpanminus-1.7044-5.module_el8.6.0+2792+592c5e39.noarch.rpm �3�Dperl-Parse-PMFile-0.41-7.module_el8.6.0+2792+592c5e39.noarch.rpm ��yperl-String-ShellQuote-1.04-24.module_el8.6.0+2792+592c5e39.noarch.rpm �1�!perl-CPAN-DistnameInfo-0.12-13.module_el8.3.0+6149+d2c5d96d.noarch.rpm �(�!perl-CPAN-Meta-Check-0.014-6.module_el8.6.0+2792+592c5e39.noarch.rpm �*�fperl-File-pushd-1.014-6.module_el8.6.0+2792+592c5e39.noarch.rpm ����� ��2��G�c�q�VBBenhancement perl:5.32 metadata for the AlmaLinux 8 module matrix ��Cyhttps://errata.almalinux.org/8/ALEA-2022-1955.html ALEA-2022-1955 ALEA-2022-1955 ���&�z��Yperl-Module-CPANfile-1.1002-7.module_el8.6.0+2792+592c5e39.noarch.rpm ��perl-App-cpanminus-1.7044-5.module_el8.6.0+2792+592c5e39.noarch.rpm �3�Dperl-Parse-PMFile-0.41-7.module_el8.6.0+2792+592c5e39.noarch.rpm ��yperl-String-ShellQuote-1.04-24.module_el8.6.0+2792+592c5e39.noarch.rpm �1�!perl-CPAN-DistnameInfo-0.12-13.module_el8.3.0+6149+d2c5d96d.noarch.rpm �(�!perl-CPAN-Meta-Check-0.014-6.module_el8.6.0+2792+592c5e39.noarch.rpm �*�fperl-File-pushd-1.014-6.module_el8.6.0+2792+592c5e39.noarch.rpm ���&�z��Yperl-Module-CPANfile-1.1002-7.module_el8.6.0+2792+592c5e39.noarch.rpm ��perl-App-cpanminus-1.7044-5.module_el8.6.0+2792+592c5e39.noarch.rpm �3�Dperl-Parse-PMFile-0.41-7.module_el8.6.0+2792+592c5e39.noarch.rpm ��yperl-String-ShellQuote-1.04-24.module_el8.6.0+2792+592c5e39.noarch.rpm �1�!perl-CPAN-DistnameInfo-0.12-13.module_el8.3.0+6149+d2c5d96d.noarch.rpm �(�!perl-CPAN-Meta-Check-0.014-6.module_el8.6.0+2792+592c5e39.noarch.rpm �*�fperl-File-pushd-1.014-6.module_el8.6.0+2792+592c5e39.noarch.rpm ����� ��3��G�c�q�VBBenhancement perl:5.32 metadata for the AlmaLinux 8 module matrix ��<yhttps://errata.almalinux.org/8/ALEA-2022-1956.html ALEA-2022-1956 ALEA-2022-1956 ���&�z��Yperl-Module-CPANfile-1.1002-7.module_el8.6.0+2792+592c5e39.noarch.rpm ��perl-App-cpanminus-1.7044-5.module_el8.6.0+2792+592c5e39.noarch.rpm �3�Dperl-Parse-PMFile-0.41-7.module_el8.6.0+2792+592c5e39.noarch.rpm ��yperl-String-ShellQuote-1.04-24.module_el8.6.0+2792+592c5e39.noarch.rpm �1�!perl-CPAN-DistnameInfo-0.12-13.module_el8.3.0+6149+d2c5d96d.noarch.rpm �(�!perl-CPAN-Meta-Check-0.014-6.module_el8.6.0+2792+592c5e39.noarch.rpm �*�fperl-File-pushd-1.014-6.module_el8.6.0+2792+592c5e39.noarch.rpm ���&�z��Yperl-Module-CPANfile-1.1002-7.module_el8.6.0+2792+592c5e39.noarch.rpm ��perl-App-cpanminus-1.7044-5.module_el8.6.0+2792+592c5e39.noarch.rpm �3�Dperl-Parse-PMFile-0.41-7.module_el8.6.0+2792+592c5e39.noarch.rpm ��yperl-String-ShellQuote-1.04-24.module_el8.6.0+2792+592c5e39.noarch.rpm �1�!perl-CPAN-DistnameInfo-0.12-13.module_el8.3.0+6149+d2c5d96d.noarch.rpm �(�!perl-CPAN-Meta-Check-0.014-6.module_el8.6.0+2792+592c5e39.noarch.rpm �*�fperl-File-pushd-1.014-6.module_el8.6.0+2792+592c5e39.noarch.rpm ����� ��4��Qenhancement perl:5.32 metadata for the AlmaLinux 8 module matrix ��5yhttps://errata.almalinux.org/8/ALEA-2022-1957.html ALEA-2022-1957 ALEA-2022-1957 ���8�y��Nperl-DBD-Pg-3.7.4-4.module_el8.6.0+2791+af9a2484.x86_64.rpm ���8�y��Nperl-DBD-Pg-3.7.4-4.module_el8.6.0+2791+af9a2484.x86_64.rpm ���� � ����uBBBBBBBBBBBenhancement vulkan bug fix and enhancement update ��.yhttps://errata.almalinux.org/8/ALEA-2022-1962.html ALEA-2022-1962 ALEA-2022-1962 ��vulkan-loader-1.3.204.0-2.el8.x86_64.rpm ��vulkan-loader-1.3.204.0-2.el8.x86_64.rpm ��.spirv-tools-libs-2022.1-1.20220202.git45dd184.el8.x86_64.rpm ��vulkan-tools-1.3.204.0-1.el8.x86_64.rpm ��vulkan-validation-layers-1.3.204.0-1.el8.x86_64.rpm � �vulkan-loader-devel-1.3.204.0-2.el8.x86_64.rpm � �vulkan-loader-devel-1.3.204.0-2.el8.x86_64.rpm ��.spirv-tools-2022.1-1.20220202.git45dd184.el8.x86_64.rpm �)�vulkan-headers-1.3.204.0-1.el8.noarch.rpm ��vulkan-loader-1.3.204.0-2.el8.x86_64.rpm ��vulkan-loader-1.3.204.0-2.el8.x86_64.rpm ��.spirv-tools-libs-2022.1-1.20220202.git45dd184.el8.x86_64.rpm ��vulkan-tools-1.3.204.0-1.el8.x86_64.rpm ��vulkan-validation-layers-1.3.204.0-1.el8.x86_64.rpm � �vulkan-loader-devel-1.3.204.0-2.el8.x86_64.rpm � �vulkan-loader-devel-1.3.204.0-2.el8.x86_64.rpm ��.spirv-tools-2022.1-1.20220202.git45dd184.el8.x86_64.rpm �)�vulkan-headers-1.3.204.0-1.el8.noarch.rpm ���F� ����CBBBenhancement new module: log4j:2 ��'�Dhttps://errata.almalinux.org/8/ALEA-2022-1963.html ALEA-2022-1963 ALEA-2022-1963 �-� �Q�^�nlog4j-jcl-2.17.1-4.module_el8.6.0+2875+d267bdfe.noarch.rpm ��}disruptor-3.4.4-2.module_el8.6.0+2875+d267bdfe.noarch.rpm �-�nlog4j-2.17.1-4.module_el8.6.0+2875+d267bdfe.noarch.rpm �_�nlog4j-slf4j-2.17.1-4.module_el8.6.0+2875+d267bdfe.noarch.rpm �G�rjctools-3.3.0-3.module_el8.6.0+2875+d267bdfe.noarch.rpm �-� �Q�^�nlog4j-jcl-2.17.1-4.module_el8.6.0+2875+d267bdfe.noarch.rpm ��}disruptor-3.4.4-2.module_el8.6.0+2875+d267bdfe.noarch.rpm �-�nlog4j-2.17.1-4.module_el8.6.0+2875+d267bdfe.noarch.rpm �_�nlog4j-slf4j-2.17.1-4.module_el8.6.0+2875+d267bdfe.noarch.rpm �G�rjctools-3.3.0-3.module_el8.6.0+2875+d267bdfe.noarch.rpm ���M � ����Ienhancement NetworkManager bug fix and enhancement update ��kyhttps://errata.almalinux.org/8/ALEA-2022-1985.html ALEA-2022-1985 ALEA-2022-1985 �)�PNetworkManager-cloud-setup-1.36.0-4.el8.x86_64.rpm �)�PNetworkManager-cloud-setup-1.36.0-4.el8.x86_64.rpm ��� � ����enhancement tzdata bug fix and enhancement update ��dyhttps://errata.almalinux.org/8/ALEA-2022-2012.html ALEA-2022-2012 ALEA-2022-2012 �D�wtzdata-java-2022a-1.el8.noarch.rpm �D�wtzdata-java-2022a-1.el8.noarch.rpm ���) �� ��0��MBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancement RDMA stack bug fix and enhancement update ��]yhttps://errata.almalinux.org/8/ALEA-2022-2014.html ALEA-2022-2014 ALEA-2022-2014 ��Lucx-1.11.2-2.el8.x86_64.rpm �3�%mpich-devel-3.4.2-1.el8.x86_64.rpm �3�%mpich-devel-3.4.2-1.el8.x86_64.rpm �{�#mpitests-openmpi-5.8-1.el8.x86_64.rpm �w�%mpich-doc-3.4.2-1.el8.noarch.rpm � �Lucx-ib-1.11.2-2.el8.x86_64.rpm �z�#mpitests-mvapich2-psm2-5.8-1.el8.x86_64.rpm �<�openmpi-devel-4.1.1-3.el8.x86_64.rpm �<�openmpi-devel-4.1.1-3.el8.x86_64.rpm ��Lucx-devel-1.11.2-2.el8.x86_64.rpm �|�mstflint-4.18.0-1.el8.x86_64.rpm �x�#mpitests-mpich-5.8-1.el8.x86_64.rpm �r�Rpmix-2.2.5-1.el8.x86_64.rpm �r�Rpmix-2.2.5-1.el8.x86_64.rpm �o�$fabtests-1.14.0-1.el8.x86_64.rpm � �Lucx-rdmacm-1.11.2-2.el8.x86_64.rpm ��Lucx-cma-1.11.2-2.el8.x86_64.rpm �y�#mpitests-mvapich2-5.8-1.el8.x86_64.rpm �2�%mpich-3.4.2-1.el8.x86_64.rpm �2�%mpich-3.4.2-1.el8.x86_64.rpm �;�openmpi-4.1.1-3.el8.x86_64.rpm �;�openmpi-4.1.1-3.el8.x86_64.rpm �j�libvma-9.4.0-1.el8.x86_64.rpm ��Lucx-1.11.2-2.el8.x86_64.rpm �3�%mpich-devel-3.4.2-1.el8.x86_64.rpm �3�%mpich-devel-3.4.2-1.el8.x86_64.rpm �{�#mpitests-openmpi-5.8-1.el8.x86_64.rpm �w�%mpich-doc-3.4.2-1.el8.noarch.rpm � �Lucx-ib-1.11.2-2.el8.x86_64.rpm �z�#mpitests-mvapich2-psm2-5.8-1.el8.x86_64.rpm �<�openmpi-devel-4.1.1-3.el8.x86_64.rpm �<�openmpi-devel-4.1.1-3.el8.x86_64.rpm ��Lucx-devel-1.11.2-2.el8.x86_64.rpm �|�mstflint-4.18.0-1.el8.x86_64.rpm �x�#mpitests-mpich-5.8-1.el8.x86_64.rpm �r�Rpmix-2.2.5-1.el8.x86_64.rpm �r�Rpmix-2.2.5-1.el8.x86_64.rpm �o�$fabtests-1.14.0-1.el8.x86_64.rpm � �Lucx-rdmacm-1.11.2-2.el8.x86_64.rpm ��Lucx-cma-1.11.2-2.el8.x86_64.rpm �y�#mpitests-mvapich2-5.8-1.el8.x86_64.rpm �2�%mpich-3.4.2-1.el8.x86_64.rpm �2�%mpich-3.4.2-1.el8.x86_64.rpm �;�openmpi-4.1.1-3.el8.x86_64.rpm �;�openmpi-4.1.1-3.el8.x86_64.rpm �j�libvma-9.4.0-1.el8.x86_64.rpm ���+ �� ��3��qenhancement libseccomp bug fix and enhancement update ��Vyhttps://errata.almalinux.org/8/ALEA-2022-2029.html ALEA-2022-2029 ALEA-2022-2029 ��\libseccomp-devel-2.5.2-1.el8.x86_64.rpm ��\libseccomp-devel-2.5.2-1.el8.x86_64.rpm ��\libseccomp-devel-2.5.2-1.el8.x86_64.rpm ��\libseccomp-devel-2.5.2-1.el8.x86_64.rpm ���J� ��4��JBBsecurity Important: container-tools:rhel8 security and bug fix update ��O�vhttps://errata.almalinux.org/8/ALSA-2019-0975.html ALSA-2019-0975 ALSA-2019-0975 https://vulners.com/cve/CVE-2019-5736 CVE-2019-5736 CVE-2019-5736 1�}���+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm �*� oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm 1�}���+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm �*� oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm ���_� ��5��rBBBBBBBBBBBBBBBBBBBB]BBBBBBBBBsecurity Important: python27:2.7 security update ��E�https://errata.almalinux.org/8/ALSA-2019-0981.html ALSA-2019-0981 ALSA-2019-0981 https://vulners.com/cve/CVE-2019-7164 CVE-2019-7164 CVE-2019-7164 https://vulners.com/cve/CVE-2019-7548 CVE-2019-7548 CVE-2019-7548 https://vulners.com/cve/CVE-2019-9636 CVE-2019-9636 CVE-2019-9636 �C�"�s��{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm �HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm � �dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm ��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm �NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm �P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm �}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm �s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm ��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm �y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm �u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm �K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm �x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm �~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm �|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �C�"�s��{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm �HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm � �dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm ��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm �NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm �P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm �}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm �s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm ��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm �y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm �u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm �K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm �x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm �~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm �|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm ���� ��6��Asecurity Moderate: python36:3.6 security update ��U� https://errata.almalinux.org/8/ALSA-2019-0984.html ALSA-2019-0984 ALSA-2019-0984 https://vulners.com/cve/CVE-2019-7164 CVE-2019-7164 CVE-2019-7164 https://vulners.com/cve/CVE-2019-7548 CVE-2019-7548 CVE-2019-7548 ��P�S�V�`�-python3-docs-3.6.7-2.module_el8.5.0+2569+5c5719bc.noarch.rpm �a�"python3-docutils-0.14-12.module_el8.5.0+2569+5c5719bc.noarch.rpm ��P�S�V�`�-python3-docs-3.6.7-2.module_el8.5.0+2569+5c5719bc.noarch.rpm �a�"python3-docutils-0.14-12.module_el8.5.0+2569+5c5719bc.noarch.rpm ���1� ��7���tBBBBBBBBBBBBBBDBB�EBBBBBBsecurity Important: pki-deps:10.6 security update ��u�Thttps://errata.almalinux.org/8/ALSA-2019-1529.html ALSA-2019-1529 ALSA-2019-1529 https://vulners.com/cve/CVE-2018-11784 CVE-2018-11784 CVE-2018-11784 https://vulners.com/cve/CVE-2018-8014 CVE-2018-8014 CVE-2018-8014 https://vulners.com/cve/CVE-2018-8034 CVE-2018-8034 CVE-2018-8034 https://vulners.com/cve/CVE-2018-8037 CVE-2018-8037 CVE-2018-8037 �h�Q�b�R�K� xmlstreambuffer-1.5.4-8.module_el8.5.0+2577+9e95fe00.noarch.rpm �V�#jakarta-commons-httpclient-3.1-28.module_el8.5.0+2577+9e95fe00.noarch.rpm �:�glassfish-jaxb-txw2-2.2.11-11.module_el8.5.0+2577+9e95fe00.noarch.rpm ��yrelaxngDatatype-2011.1-7.module_el8.5.0+2577+9e95fe00.noarch.rpm �P�apache-commons-collections-3.2.2-10.module_el8.5.0+2577+9e95fe00.noarch.rpm �X�Ejavassist-3.18.1-8.module_el8.5.0+2577+9e95fe00.noarch.rpm �J�rxml-commons-resolver-1.2-26.module_el8.5.0+2577+9e95fe00.noarch.rpm �I�Fxerces-j2-2.11.0-34.module_el8.5.0+2577+9e95fe00.noarch.rpm �B�velocity-1.7-24.module_el8.5.0+2577+9e95fe00.noarch.rpm �G�kxalan-j2-2.7.1-38.module_el8.5.0+2577+9e95fe00.noarch.rpm �-�Lslf4j-jdk14-1.7.25-4.module_el8.5.0+2577+9e95fe00.noarch.rpm �Z�sbea-stax-api-1.2.0-16.module_el8.5.0+2577+9e95fe00.noarch.rpm �G�xml-commons-apis-1.4.01-25.module_el8.5.0+2577+9e95fe00.noarch.rpm �9�glassfish-jaxb-runtime-2.2.11-11.module_el8.5.0+2577+9e95fe00.noarch.rpm �0�tglassfish-fastinfoset-1.2.13-9.module_el8.5.0+2577+9e95fe00.noarch.rpm �1�Kglassfish-jaxb-api-2.2.12-8.module_el8.5.0+2577+9e95fe00.noarch.rpm ��Lslf4j-1.7.25-4.module_el8.5.0+2577+9e95fe00.noarch.rpm �Q�`apache-commons-lang-2.6-21.module_el8.5.0+2577+9e95fe00.noarch.rpm � �{python3-nss-1.0.1-10.module_el8.5.0+2577+9e95fe00.alma.x86_64.rpm �Y�Ejavassist-javadoc-3.18.1-8.module_el8.5.0+2577+9e95fe00.noarch.rpm �M�xsom-0-19.20110809svn.module_el8.5.0+2577+9e95fe00.noarch.rpm �9�stax-ex-1.7.7-8.module_el8.5.0+2577+9e95fe00.noarch.rpm �8�glassfish-jaxb-core-2.2.11-11.module_el8.5.0+2577+9e95fe00.noarch.rpm �u�{python-nss-doc-1.0.1-10.module_el8.5.0+2577+9e95fe00.alma.x86_64.rpm �G�qjackson-module-jaxb-annotations-2.7.6-4.module_el8.5.0+2577+9e95fe00.noarch.rpm �h�Q�b�R�K� xmlstreambuffer-1.5.4-8.module_el8.5.0+2577+9e95fe00.noarch.rpm �V�#jakarta-commons-httpclient-3.1-28.module_el8.5.0+2577+9e95fe00.noarch.rpm �:�glassfish-jaxb-txw2-2.2.11-11.module_el8.5.0+2577+9e95fe00.noarch.rpm ��yrelaxngDatatype-2011.1-7.module_el8.5.0+2577+9e95fe00.noarch.rpm �P�apache-commons-collections-3.2.2-10.module_el8.5.0+2577+9e95fe00.noarch.rpm �X�Ejavassist-3.18.1-8.module_el8.5.0+2577+9e95fe00.noarch.rpm �J�rxml-commons-resolver-1.2-26.module_el8.5.0+2577+9e95fe00.noarch.rpm �I�Fxerces-j2-2.11.0-34.module_el8.5.0+2577+9e95fe00.noarch.rpm �B�velocity-1.7-24.module_el8.5.0+2577+9e95fe00.noarch.rpm �G�kxalan-j2-2.7.1-38.module_el8.5.0+2577+9e95fe00.noarch.rpm �-�Lslf4j-jdk14-1.7.25-4.module_el8.5.0+2577+9e95fe00.noarch.rpm �Z�sbea-stax-api-1.2.0-16.module_el8.5.0+2577+9e95fe00.noarch.rpm �G�xml-commons-apis-1.4.01-25.module_el8.5.0+2577+9e95fe00.noarch.rpm �9�glassfish-jaxb-runtime-2.2.11-11.module_el8.5.0+2577+9e95fe00.noarch.rpm �0�tglassfish-fastinfoset-1.2.13-9.module_el8.5.0+2577+9e95fe00.noarch.rpm �1�Kglassfish-jaxb-api-2.2.12-8.module_el8.5.0+2577+9e95fe00.noarch.rpm ��Lslf4j-1.7.25-4.module_el8.5.0+2577+9e95fe00.noarch.rpm �Q�`apache-commons-lang-2.6-21.module_el8.5.0+2577+9e95fe00.noarch.rpm � �{python3-nss-1.0.1-10.module_el8.5.0+2577+9e95fe00.alma.x86_64.rpm �Y�Ejavassist-javadoc-3.18.1-8.module_el8.5.0+2577+9e95fe00.noarch.rpm �M�xsom-0-19.20110809svn.module_el8.5.0+2577+9e95fe00.noarch.rpm �9�stax-ex-1.7.7-8.module_el8.5.0+2577+9e95fe00.noarch.rpm �8�glassfish-jaxb-core-2.2.11-11.module_el8.5.0+2577+9e95fe00.noarch.rpm �u�{python-nss-doc-1.0.1-10.module_el8.5.0+2577+9e95fe00.alma.x86_64.rpm �G�qjackson-module-jaxb-annotations-2.7.6-4.module_el8.5.0+2577+9e95fe00.noarch.rpm �褦� � ��8��VBBBBBBB�UBB�i�9security Important: ruby:2.5 security update ��I�Ehttps://errata.almalinux.org/8/ALSA-2019-1972.html ALSA-2019-1972 ALSA-2019-1972 https://vulners.com/cve/CVE-2019-8324 CVE-2019-8324 CVE-2019-8324 >�$�# �P�Grubygem-abrt-doc-0.3.0-4.module_el8.5.0+2623+08a8ba32.noarch.rpm ��Vrubygem-pg-1.0.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm �G�rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm �U�Vrubygem-pg-doc-1.0.0-2.module_el8.5.0+2625+ec418553.noarch.rpm �C�rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm �]�rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm ��rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm �E� rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm �T�Grubygem-abrt-0.3.0-4.module_el8.5.0+2623+08a8ba32.noarch.rpm �D� rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm >�$�# �P�Grubygem-abrt-doc-0.3.0-4.module_el8.5.0+2623+08a8ba32.noarch.rpm ��Vrubygem-pg-1.0.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm �G�rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm �U�Vrubygem-pg-doc-1.0.0-2.module_el8.5.0+2625+ec418553.noarch.rpm �C�rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm �]�rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm ��rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm �E� rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm �T�Grubygem-abrt-0.3.0-4.module_el8.5.0+2623+08a8ba32.noarch.rpm �D� rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm ����! ��9��HBBBBsecurity Important: mysql:8.0 security update ���pdhttps://errata.almalinux.org/8/ALSA-2019-2511.html ALSA-2019-2511 ALSA-2019-2511 https://vulners.com/cve/CVE-2019-2420 CVE-2019-2420 CVE-2019-2420 https://vulners.com/cve/CVE-2019-2434 CVE-2019-2434 CVE-2019-2434 https://vulners.com/cve/CVE-2019-2436 CVE-2019-2436 CVE-2019-2436 https://vulners.com/cve/CVE-2019-2455 CVE-2019-2455 CVE-2019-2455 https://vulners.com/cve/CVE-2019-2481 CVE-2019-2481 CVE-2019-2481 https://vulners.com/cve/CVE-2019-2482 CVE-2019-2482 CVE-2019-2482 https://vulners.com/cve/CVE-2019-2486 CVE-2019-2486 CVE-2019-2486 https://vulners.com/cve/CVE-2019-2494 CVE-2019-2494 CVE-2019-2494 https://vulners.com/cve/CVE-2019-2495 CVE-2019-2495 CVE-2019-2495 https://vulners.com/cve/CVE-2019-2502 CVE-2019-2502 CVE-2019-2502 https://vulners.com/cve/CVE-2019-2503 CVE-2019-2503 CVE-2019-2503 https://vulners.com/cve/CVE-2019-2507 CVE-2019-2507 CVE-2019-2507 https://vulners.com/cve/CVE-2019-2510 CVE-2019-2510 CVE-2019-2510 https://vulners.com/cve/CVE-2019-2528 CVE-2019-2528 CVE-2019-2528 https://vulners.com/cve/CVE-2019-2529 CVE-2019-2529 CVE-2019-2529 https://vulners.com/cve/CVE-2019-2530 CVE-2019-2530 CVE-2019-2530 https://vulners.com/cve/CVE-2019-2531 CVE-2019-2531 CVE-2019-2531 https://vulners.com/cve/CVE-2019-2532 CVE-2019-2532 CVE-2019-2532 https://vulners.com/cve/CVE-2019-2533 CVE-2019-2533 CVE-2019-2533 https://vulners.com/cve/CVE-2019-2534 CVE-2019-2534 CVE-2019-2534 https://vulners.com/cve/CVE-2019-2535 CVE-2019-2535 CVE-2019-2535 https://vulners.com/cve/CVE-2019-2536 CVE-2019-2536 CVE-2019-2536 https://vulners.com/cve/CVE-2019-2537 CVE-2019-2537 CVE-2019-2537 https://vulners.com/cve/CVE-2019-2539 CVE-2019-2539 CVE-2019-2539 https://vulners.com/cve/CVE-2019-2580 CVE-2019-2580 CVE-2019-2580 https://vulners.com/cve/CVE-2019-2581 CVE-2019-2581 CVE-2019-2581 https://vulners.com/cve/CVE-2019-2584 CVE-2019-2584 CVE-2019-2584 https://vulners.com/cve/CVE-2019-2585 CVE-2019-2585 CVE-2019-2585 https://vulners.com/cve/CVE-2019-2587 CVE-2019-2587 CVE-2019-2587 https://vulners.com/cve/CVE-2019-2589 CVE-2019-2589 CVE-2019-2589 https://vulners.com/cve/CVE-2019-2592 CVE-2019-2592 CVE-2019-2592 https://vulners.com/cve/CVE-2019-2593 CVE-2019-2593 CVE-2019-2593 https://vulners.com/cve/CVE-2019-2596 CVE-2019-2596 CVE-2019-2596 https://vulners.com/cve/CVE-2019-2606 CVE-2019-2606 CVE-2019-2606 https://vulners.com/cve/CVE-2019-2607 CVE-2019-2607 CVE-2019-2607 https://vulners.com/cve/CVE-2019-2614 CVE-2019-2614 CVE-2019-2614 https://vulners.com/cve/CVE-2019-2617 CVE-2019-2617 CVE-2019-2617 https://vulners.com/cve/CVE-2019-2620 CVE-2019-2620 CVE-2019-2620 https://vulners.com/cve/CVE-2019-2623 CVE-2019-2623 CVE-2019-2623 https://vulners.com/cve/CVE-2019-2624 CVE-2019-2624 CVE-2019-2624 https://vulners.com/cve/CVE-2019-2625 CVE-2019-2625 CVE-2019-2625 https://vulners.com/cve/CVE-2019-2626 CVE-2019-2626 CVE-2019-2626 https://vulners.com/cve/CVE-2019-2627 CVE-2019-2627 CVE-2019-2627 https://vulners.com/cve/CVE-2019-2628 CVE-2019-2628 CVE-2019-2628 https://vulners.com/cve/CVE-2019-2630 CVE-2019-2630 CVE-2019-2630 https://vulners.com/cve/CVE-2019-2631 CVE-2019-2631 CVE-2019-2631 https://vulners.com/cve/CVE-2019-2634 CVE-2019-2634 CVE-2019-2634 https://vulners.com/cve/CVE-2019-2635 CVE-2019-2635 CVE-2019-2635 https://vulners.com/cve/CVE-2019-2636 CVE-2019-2636 CVE-2019-2636 https://vulners.com/cve/CVE-2019-2644 CVE-2019-2644 CVE-2019-2644 https://vulners.com/cve/CVE-2019-2681 CVE-2019-2681 CVE-2019-2681 https://vulners.com/cve/CVE-2019-2683 CVE-2019-2683 CVE-2019-2683 https://vulners.com/cve/CVE-2019-2685 CVE-2019-2685 CVE-2019-2685 https://vulners.com/cve/CVE-2019-2686 CVE-2019-2686 CVE-2019-2686 https://vulners.com/cve/CVE-2019-2687 CVE-2019-2687 CVE-2019-2687 https://vulners.com/cve/CVE-2019-2688 CVE-2019-2688 CVE-2019-2688 https://vulners.com/cve/CVE-2019-2689 CVE-2019-2689 CVE-2019-2689 https://vulners.com/cve/CVE-2019-2691 CVE-2019-2691 CVE-2019-2691 https://vulners.com/cve/CVE-2019-2693 CVE-2019-2693 CVE-2019-2693 https://vulners.com/cve/CVE-2019-2694 CVE-2019-2694 CVE-2019-2694 https://vulners.com/cve/CVE-2019-2695 CVE-2019-2695 CVE-2019-2695 https://vulners.com/cve/CVE-2019-2737 CVE-2019-2737 CVE-2019-2737 https://vulners.com/cve/CVE-2019-2738 CVE-2019-2738 CVE-2019-2738 https://vulners.com/cve/CVE-2019-2739 CVE-2019-2739 CVE-2019-2739 https://vulners.com/cve/CVE-2019-2740 CVE-2019-2740 CVE-2019-2740 https://vulners.com/cve/CVE-2019-2752 CVE-2019-2752 CVE-2019-2752 https://vulners.com/cve/CVE-2019-2755 CVE-2019-2755 CVE-2019-2755 https://vulners.com/cve/CVE-2019-2757 CVE-2019-2757 CVE-2019-2757 https://vulners.com/cve/CVE-2019-2758 CVE-2019-2758 CVE-2019-2758 https://vulners.com/cve/CVE-2019-2774 CVE-2019-2774 CVE-2019-2774 https://vulners.com/cve/CVE-2019-2778 CVE-2019-2778 CVE-2019-2778 https://vulners.com/cve/CVE-2019-2780 CVE-2019-2780 CVE-2019-2780 https://vulners.com/cve/CVE-2019-2784 CVE-2019-2784 CVE-2019-2784 https://vulners.com/cve/CVE-2019-2785 CVE-2019-2785 CVE-2019-2785 https://vulners.com/cve/CVE-2019-2789 CVE-2019-2789 CVE-2019-2789 https://vulners.com/cve/CVE-2019-2795 CVE-2019-2795 CVE-2019-2795 https://vulners.com/cve/CVE-2019-2796 CVE-2019-2796 CVE-2019-2796 https://vulners.com/cve/CVE-2019-2797 CVE-2019-2797 CVE-2019-2797 https://vulners.com/cve/CVE-2019-2798 CVE-2019-2798 CVE-2019-2798 https://vulners.com/cve/CVE-2019-2800 CVE-2019-2800 CVE-2019-2800 https://vulners.com/cve/CVE-2019-2801 CVE-2019-2801 CVE-2019-2801 https://vulners.com/cve/CVE-2019-2802 CVE-2019-2802 CVE-2019-2802 https://vulners.com/cve/CVE-2019-2803 CVE-2019-2803 CVE-2019-2803 https://vulners.com/cve/CVE-2019-2805 CVE-2019-2805 CVE-2019-2805 https://vulners.com/cve/CVE-2019-2808 CVE-2019-2808 CVE-2019-2808 https://vulners.com/cve/CVE-2019-2810 CVE-2019-2810 CVE-2019-2810 https://vulners.com/cve/CVE-2019-2811 CVE-2019-2811 CVE-2019-2811 https://vulners.com/cve/CVE-2019-2812 CVE-2019-2812 CVE-2019-2812 https://vulners.com/cve/CVE-2019-2814 CVE-2019-2814 CVE-2019-2814 https://vulners.com/cve/CVE-2019-2815 CVE-2019-2815 CVE-2019-2815 https://vulners.com/cve/CVE-2019-2819 CVE-2019-2819 CVE-2019-2819 https://vulners.com/cve/CVE-2019-2826 CVE-2019-2826 CVE-2019-2826 https://vulners.com/cve/CVE-2019-2830 CVE-2019-2830 CVE-2019-2830 https://vulners.com/cve/CVE-2019-2834 CVE-2019-2834 CVE-2019-2834 https://vulners.com/cve/CVE-2019-2879 CVE-2019-2879 CVE-2019-2879 https://vulners.com/cve/CVE-2019-2948 CVE-2019-2948 CVE-2019-2948 https://vulners.com/cve/CVE-2019-2950 CVE-2019-2950 CVE-2019-2950 https://vulners.com/cve/CVE-2019-2969 CVE-2019-2969 CVE-2019-2969 https://vulners.com/cve/CVE-2019-3003 CVE-2019-3003 CVE-2019-3003 �~�e�6�A��?mecab-0.996-1.module_el8.4.0+2532+b8928c02.9.x86_64.rpm ��mecab-ipadic-EUCJP-2.7.0.20070801-16.module_el8.4.0+2532+b8928c02.x86_64.rpm ��mecab-ipadic-2.7.0.20070801-16.module_el8.4.0+2532+b8928c02.x86_64.rpm �~�e�6�A��?mecab-0.996-1.module_el8.4.0+2532+b8928c02.9.x86_64.rpm ��mecab-ipadic-EUCJP-2.7.0.20070801-16.module_el8.4.0+2532+b8928c02.x86_64.rpm ��mecab-ipadic-2.7.0.20070801-16.module_el8.4.0+2532+b8928c02.x86_64.rpm ��֭Y�" ��:��jBBsecurity Important: subversion:1.10 security update ��~�https://errata.almalinux.org/8/ALSA-2019-2512.html ALSA-2019-2512 ALSA-2019-2512 https://vulners.com/cve/CVE-2019-0203 CVE-2019-0203 CVE-2019-0203 �K�s�#���libserf-1.3.9-9.module_el8.3.0+2053+ac338b6d.x86_64.rpm �Z�!utf8proc-2.1.1-5.module_el8.3.0+2053+ac338b6d.x86_64.rpm �K�s�#���libserf-1.3.9-9.module_el8.3.0+2053+ac338b6d.x86_64.rpm �Z�!utf8proc-2.1.1-5.module_el8.3.0+2053+ac338b6d.x86_64.rpm ��֯�# ��;��jBBsecurity Important: squid:4 security update ���https://errata.almalinux.org/8/ALSA-2019-2593.html ALSA-2019-2593 ALSA-2019-2593 https://vulners.com/cve/CVE-2019-12527 CVE-2019-12527 CVE-2019-12527 �� �h#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm �� �h#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ���L�$ ��>���tBBBBBBBBBBBBBBDBB�EBBBBBBB��msecurity Important: pki-deps:10.6 security update ���https://errata.almalinux.org/8/ALSA-2019-2720.html ALSA-2019-2720 ALSA-2019-2720 https://vulners.com/cve/CVE-2019-12384 CVE-2019-12384 CVE-2019-12384 �h�Q�b�R�K� xmlstreambuffer-1.5.4-8.module_el8.5.0+2577+9e95fe00.noarch.rpm �V�#jakarta-commons-httpclient-3.1-28.module_el8.5.0+2577+9e95fe00.noarch.rpm �:�glassfish-jaxb-txw2-2.2.11-11.module_el8.5.0+2577+9e95fe00.noarch.rpm �+�fjackson-jaxrs-json-provider-2.9.9-1.module_el8.5.0+2577+9e95fe00.noarch.rpm ��yrelaxngDatatype-2011.1-7.module_el8.5.0+2577+9e95fe00.noarch.rpm �P�apache-commons-collections-3.2.2-10.module_el8.5.0+2577+9e95fe00.noarch.rpm �X�Ejavassist-3.18.1-8.module_el8.5.0+2577+9e95fe00.noarch.rpm �J�rxml-commons-resolver-1.2-26.module_el8.5.0+2577+9e95fe00.noarch.rpm �I�Fxerces-j2-2.11.0-34.module_el8.5.0+2577+9e95fe00.noarch.rpm �B�velocity-1.7-24.module_el8.5.0+2577+9e95fe00.noarch.rpm �G�kxalan-j2-2.7.1-38.module_el8.5.0+2577+9e95fe00.noarch.rpm �-�Lslf4j-jdk14-1.7.25-4.module_el8.5.0+2577+9e95fe00.noarch.rpm �,�fjackson-jaxrs-providers-2.9.9-1.module_el8.5.0+2577+9e95fe00.noarch.rpm �Z�sbea-stax-api-1.2.0-16.module_el8.5.0+2577+9e95fe00.noarch.rpm �G�xml-commons-apis-1.4.01-25.module_el8.5.0+2577+9e95fe00.noarch.rpm �9�glassfish-jaxb-runtime-2.2.11-11.module_el8.5.0+2577+9e95fe00.noarch.rpm �0�tglassfish-fastinfoset-1.2.13-9.module_el8.5.0+2577+9e95fe00.noarch.rpm �1�Kglassfish-jaxb-api-2.2.12-8.module_el8.5.0+2577+9e95fe00.noarch.rpm ��Lslf4j-1.7.25-4.module_el8.5.0+2577+9e95fe00.noarch.rpm �Q�`apache-commons-lang-2.6-21.module_el8.5.0+2577+9e95fe00.noarch.rpm � �{python3-nss-1.0.1-10.module_el8.5.0+2577+9e95fe00.alma.x86_64.rpm �Y�Ejavassist-javadoc-3.18.1-8.module_el8.5.0+2577+9e95fe00.noarch.rpm �M�xsom-0-19.20110809svn.module_el8.5.0+2577+9e95fe00.noarch.rpm �9�stax-ex-1.7.7-8.module_el8.5.0+2577+9e95fe00.noarch.rpm �8�glassfish-jaxb-core-2.2.11-11.module_el8.5.0+2577+9e95fe00.noarch.rpm �u�{python-nss-doc-1.0.1-10.module_el8.5.0+2577+9e95fe00.alma.x86_64.rpm �G�qjackson-module-jaxb-annotations-2.7.6-4.module_el8.5.0+2577+9e95fe00.noarch.rpm �h�Q�b�R�K� xmlstreambuffer-1.5.4-8.module_el8.5.0+2577+9e95fe00.noarch.rpm �V�#jakarta-commons-httpclient-3.1-28.module_el8.5.0+2577+9e95fe00.noarch.rpm �:�glassfish-jaxb-txw2-2.2.11-11.module_el8.5.0+2577+9e95fe00.noarch.rpm �+�fjackson-jaxrs-json-provider-2.9.9-1.module_el8.5.0+2577+9e95fe00.noarch.rpm ��yrelaxngDatatype-2011.1-7.module_el8.5.0+2577+9e95fe00.noarch.rpm �P�apache-commons-collections-3.2.2-10.module_el8.5.0+2577+9e95fe00.noarch.rpm �X�Ejavassist-3.18.1-8.module_el8.5.0+2577+9e95fe00.noarch.rpm �J�rxml-commons-resolver-1.2-26.module_el8.5.0+2577+9e95fe00.noarch.rpm �I�Fxerces-j2-2.11.0-34.module_el8.5.0+2577+9e95fe00.noarch.rpm �B�velocity-1.7-24.module_el8.5.0+2577+9e95fe00.noarch.rpm �G�kxalan-j2-2.7.1-38.module_el8.5.0+2577+9e95fe00.noarch.rpm �-�Lslf4j-jdk14-1.7.25-4.module_el8.5.0+2577+9e95fe00.noarch.rpm �,�fjackson-jaxrs-providers-2.9.9-1.module_el8.5.0+2577+9e95fe00.noarch.rpm �Z�sbea-stax-api-1.2.0-16.module_el8.5.0+2577+9e95fe00.noarch.rpm �G�xml-commons-apis-1.4.01-25.module_el8.5.0+2577+9e95fe00.noarch.rpm �9�glassfish-jaxb-runtime-2.2.11-11.module_el8.5.0+2577+9e95fe00.noarch.rpm �0�tglassfish-fastinfoset-1.2.13-9.module_el8.5.0+2577+9e95fe00.noarch.rpm �1�Kglassfish-jaxb-api-2.2.12-8.module_el8.5.0+2577+9e95fe00.noarch.rpm ��Lslf4j-1.7.25-4.module_el8.5.0+2577+9e95fe00.noarch.rpm �Q�`apache-commons-lang-2.6-21.module_el8.5.0+2577+9e95fe00.noarch.rpm � �{python3-nss-1.0.1-10.module_el8.5.0+2577+9e95fe00.alma.x86_64.rpm �Y�Ejavassist-javadoc-3.18.1-8.module_el8.5.0+2577+9e95fe00.noarch.rpm �M�xsom-0-19.20110809svn.module_el8.5.0+2577+9e95fe00.noarch.rpm �9�stax-ex-1.7.7-8.module_el8.5.0+2577+9e95fe00.noarch.rpm �8�glassfish-jaxb-core-2.2.11-11.module_el8.5.0+2577+9e95fe00.noarch.rpm �u�{python-nss-doc-1.0.1-10.module_el8.5.0+2577+9e95fe00.alma.x86_64.rpm �G�qjackson-module-jaxb-annotations-2.7.6-4.module_el8.5.0+2577+9e95fe00.noarch.rpm ��߄! �% ����BBBBBBsecurity Low: libwmf security update �\���chttps://vulners.com/cve/CVE-2019-6978 CVE-2019-6978 CVE-2019-6978 �7�;libwmf-0.2.9-8.el8_0.x86_64.rpm �8�;libwmf-lite-0.2.9-8.el8_0.x86_64.rpm �8�;libwmf-lite-0.2.9-8.el8_0.i686.rpm ��;libwmf-devel-0.2.9-8.el8_0.x86_64.rpm �7�;libwmf-0.2.9-8.el8_0.i686.rpm �7�;libwmf-0.2.9-8.el8_0.x86_64.rpm �8�;libwmf-lite-0.2.9-8.el8_0.x86_64.rpm �8�;libwmf-lite-0.2.9-8.el8_0.i686.rpm ��;libwmf-devel-0.2.9-8.el8_0.x86_64.rpm �7�;libwmf-0.2.9-8.el8_0.i686.rpm �����& ����HBBBBBBBBBBBBsecurity Important: nginx:1.14 security update ���https://errata.almalinux.org/8/ALSA-2019-2799.html ALSA-2019-2799 ALSA-2019-2799 https://vulners.com/cve/CVE-2019-9511 CVE-2019-9511 CVE-2019-9511 https://vulners.com/cve/CVE-2019-9513 CVE-2019-9513 CVE-2019-9513 https://vulners.com/cve/CVE-2019-9516 CVE-2019-9516 CVE-2019-9516 �!�P�c��!�nginx-1.14.1-9.module_el8.3.0+2165+af250afe.alma.x86_64.rpm �B�nginx-filesystem-1.14.1-9.module_el8.3.0+2165+af250afe.alma.noarch.rpm �0�nginx-mod-stream-1.14.1-9.module_el8.3.0+2165+af250afe.alma.x86_64.rpm �.�nginx-mod-http-xslt-filter-1.14.1-9.module_el8.3.0+2165+af250afe.alma.x86_64.rpm �/�nginx-mod-mail-1.14.1-9.module_el8.3.0+2165+af250afe.alma.x86_64.rpm �,�nginx-mod-http-image-filter-1.14.1-9.module_el8.3.0+2165+af250afe.alma.x86_64.rpm �A�nginx-all-modules-1.14.1-9.module_el8.3.0+2165+af250afe.alma.noarch.rpm �-�nginx-mod-http-perl-1.14.1-9.module_el8.3.0+2165+af250afe.alma.x86_64.rpm �!�P�c��!�nginx-1.14.1-9.module_el8.3.0+2165+af250afe.alma.x86_64.rpm �B�nginx-filesystem-1.14.1-9.module_el8.3.0+2165+af250afe.alma.noarch.rpm �0�nginx-mod-stream-1.14.1-9.module_el8.3.0+2165+af250afe.alma.x86_64.rpm �.�nginx-mod-http-xslt-filter-1.14.1-9.module_el8.3.0+2165+af250afe.alma.x86_64.rpm �/�nginx-mod-mail-1.14.1-9.module_el8.3.0+2165+af250afe.alma.x86_64.rpm �,�nginx-mod-http-image-filter-1.14.1-9.module_el8.3.0+2165+af250afe.alma.x86_64.rpm �A�nginx-all-modules-1.14.1-9.module_el8.3.0+2165+af250afe.alma.noarch.rpm �-�nginx-mod-http-perl-1.14.1-9.module_el8.3.0+2165+af250afe.alma.x86_64.rpm �삺�' ����o9security Important: nodejs:10 security update ���e https://errata.almalinux.org/8/ALSA-2019-2925.html ALSA-2019-2925 ALSA-2019-2925 https://vulners.com/cve/CVE-2019-5737 CVE-2019-5737 CVE-2019-5737 https://vulners.com/cve/CVE-2019-9511 CVE-2019-9511 CVE-2019-9511 https://vulners.com/cve/CVE-2019-9512 CVE-2019-9512 CVE-2019-9512 https://vulners.com/cve/CVE-2019-9513 CVE-2019-9513 CVE-2019-9513 https://vulners.com/cve/CVE-2019-9514 CVE-2019-9514 CVE-2019-9514 https://vulners.com/cve/CVE-2019-9515 CVE-2019-9515 CVE-2019-9515 https://vulners.com/cve/CVE-2019-9516 CVE-2019-9516 CVE-2019-9516 https://vulners.com/cve/CVE-2019-9517 CVE-2019-9517 CVE-2019-9517 https://vulners.com/cve/CVE-2019-9518 CVE-2019-9518 CVE-2019-9518 *�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpm E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm *�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpm E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm ����1�( ����rBBBBBBBBBBBBBBBBBBBB]BBBBBBBBBB^Bsecurity Moderate: python27:2.7 security and bug fix update ��l�https://errata.almalinux.org/8/ALSA-2019-3335.html ALSA-2019-3335 ALSA-2019-3335 https://vulners.com/cve/CVE-2019-11236 CVE-2019-11236 CVE-2019-11236 https://vulners.com/cve/CVE-2019-11324 CVE-2019-11324 CVE-2019-11324 https://vulners.com/cve/CVE-2019-6446 CVE-2019-6446 CVE-2019-6446 https://vulners.com/cve/CVE-2019-9740 CVE-2019-9740 CVE-2019-9740 https://vulners.com/cve/CVE-2019-9947 CVE-2019-9947 CVE-2019-9947 https://vulners.com/cve/CVE-2019-9948 CVE-2019-9948 CVE-2019-9948 �C�"�s��{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm �HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm � �dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm ��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm �NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm �P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm ��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm �}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm �s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm ��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm �y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm �u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm �K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm �x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm �|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �C�"�s��{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm �HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm � �dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm ��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm �NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm �P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm ��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm �}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm �s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm ��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm �y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm �u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm �K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm �x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm �|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm ����) ����XBBBBBBBBBBBBBsecurity Low: virt:rhel security, bug fix, and enhancement update �\���>https://vulners.com/cve/CVE-2019-12155 CVE-2019-12155 CVE-2019-12155 https://vulners.com/cve/CVE-2019-9755 CVE-2019-9755 CVE-2019-9755 https://vulners.com/cve/CVE-2019-9824 CVE-2019-9824 CVE-2019-9824 �^�\�4L�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm �_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm �|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm � _netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �^�\�4L�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm �_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm �|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm � _netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm ���� �* ����JBBsecurity Important: container-tools:rhel8 security, bug fix, and enhancement update ��E�6https://errata.almalinux.org/8/ALSA-2019-3403.html ALSA-2019-3403 ALSA-2019-3403 https://vulners.com/cve/CVE-2019-10214 CVE-2019-10214 CVE-2019-10214 https://vulners.com/cve/CVE-2019-14378 CVE-2019-14378 CVE-2019-14378 https://vulners.com/cve/CVE-2019-9946 CVE-2019-9946 CVE-2019-9946 1�}���+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm �*� oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm 1�}���+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm �*� oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm ���e�+ ����jBBsecurity Moderate: squid:4 security and bug fix update ��{� https://errata.almalinux.org/8/ALSA-2019-3476.html ALSA-2019-3476 ALSA-2019-3476 https://vulners.com/cve/CVE-2019-13345 CVE-2019-13345 CVE-2019-13345 �� �h#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm �� �h#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ���H�, ����JBBB�`security Important: container-tools:1.0 security and bug fix update ���6https://errata.almalinux.org/8/ALSA-2019-3494.html ALSA-2019-3494 ALSA-2019-3494 https://vulners.com/cve/CVE-2019-10214 CVE-2019-10214 CVE-2019-10214 https://vulners.com/cve/CVE-2019-14378 CVE-2019-14378 CVE-2019-14378 1�}��^�<fuse-overlayfs-0.3-5.module_el8.3.0+2044+12421f43.x86_64.rpm �+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm �*� oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm 1�}��^�<fuse-overlayfs-0.3-5.module_el8.3.0+2044+12421f43.x86_64.rpm �+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm �*� oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm ���M �-� ��8��]BBBBBBBBBBBBBBBBBBBBBBBBBsecurity Low: GNOME security, bug fix, and enhancement update �\��Q�b3https://vulners.com/cve/CVE-2019-11070 CVE-2019-11070 CVE-2019-11070 https://vulners.com/cve/CVE-2019-11459 CVE-2019-11459 CVE-2019-11459 https://vulners.com/cve/CVE-2019-12795 CVE-2019-12795 CVE-2019-12795 https://vulners.com/cve/CVE-2019-3820 CVE-2019-3820 CVE-2019-3820 https://vulners.com/cve/CVE-2019-6237 CVE-2019-6237 CVE-2019-6237 https://vulners.com/cve/CVE-2019-6251 CVE-2019-6251 CVE-2019-6251 https://vulners.com/cve/CVE-2019-8506 CVE-2019-8506 CVE-2019-8506 https://vulners.com/cve/CVE-2019-8518 CVE-2019-8518 CVE-2019-8518 https://vulners.com/cve/CVE-2019-8523 CVE-2019-8523 CVE-2019-8523 https://vulners.com/cve/CVE-2019-8524 CVE-2019-8524 CVE-2019-8524 https://vulners.com/cve/CVE-2019-8535 CVE-2019-8535 CVE-2019-8535 https://vulners.com/cve/CVE-2019-8536 CVE-2019-8536 CVE-2019-8536 https://vulners.com/cve/CVE-2019-8544 CVE-2019-8544 CVE-2019-8544 https://vulners.com/cve/CVE-2019-8551 CVE-2019-8551 CVE-2019-8551 https://vulners.com/cve/CVE-2019-8558 CVE-2019-8558 CVE-2019-8558 https://vulners.com/cve/CVE-2019-8559 CVE-2019-8559 CVE-2019-8559 https://vulners.com/cve/CVE-2019-8563 CVE-2019-8563 CVE-2019-8563 https://vulners.com/cve/CVE-2019-8571 CVE-2019-8571 CVE-2019-8571 https://vulners.com/cve/CVE-2019-8583 CVE-2019-8583 CVE-2019-8583 https://vulners.com/cve/CVE-2019-8584 CVE-2019-8584 CVE-2019-8584 https://vulners.com/cve/CVE-2019-8586 CVE-2019-8586 CVE-2019-8586 https://vulners.com/cve/CVE-2019-8587 CVE-2019-8587 CVE-2019-8587 https://vulners.com/cve/CVE-2019-8594 CVE-2019-8594 CVE-2019-8594 https://vulners.com/cve/CVE-2019-8595 CVE-2019-8595 CVE-2019-8595 https://vulners.com/cve/CVE-2019-8596 CVE-2019-8596 CVE-2019-8596 https://vulners.com/cve/CVE-2019-8597 CVE-2019-8597 CVE-2019-8597 https://vulners.com/cve/CVE-2019-8601 CVE-2019-8601 CVE-2019-8601 https://vulners.com/cve/CVE-2019-8607 CVE-2019-8607 CVE-2019-8607 https://vulners.com/cve/CVE-2019-8608 CVE-2019-8608 CVE-2019-8608 https://vulners.com/cve/CVE-2019-8609 CVE-2019-8609 CVE-2019-8609 https://vulners.com/cve/CVE-2019-8610 CVE-2019-8610 CVE-2019-8610 https://vulners.com/cve/CVE-2019-8611 CVE-2019-8611 CVE-2019-8611 https://vulners.com/cve/CVE-2019-8615 CVE-2019-8615 CVE-2019-8615 https://vulners.com/cve/CVE-2019-8619 CVE-2019-8619 CVE-2019-8619 https://vulners.com/cve/CVE-2019-8622 CVE-2019-8622 CVE-2019-8622 https://vulners.com/cve/CVE-2019-8623 CVE-2019-8623 CVE-2019-8623 https://vulners.com/cve/CVE-2019-8666 CVE-2019-8666 CVE-2019-8666 https://vulners.com/cve/CVE-2019-8671 CVE-2019-8671 CVE-2019-8671 https://vulners.com/cve/CVE-2019-8672 CVE-2019-8672 CVE-2019-8672 https://vulners.com/cve/CVE-2019-8673 CVE-2019-8673 CVE-2019-8673 https://vulners.com/cve/CVE-2019-8676 CVE-2019-8676 CVE-2019-8676 https://vulners.com/cve/CVE-2019-8677 CVE-2019-8677 CVE-2019-8677 https://vulners.com/cve/CVE-2019-8679 CVE-2019-8679 CVE-2019-8679 https://vulners.com/cve/CVE-2019-8681 CVE-2019-8681 CVE-2019-8681 https://vulners.com/cve/CVE-2019-8686 CVE-2019-8686 CVE-2019-8686 https://vulners.com/cve/CVE-2019-8687 CVE-2019-8687 CVE-2019-8687 https://vulners.com/cve/CVE-2019-8689 CVE-2019-8689 CVE-2019-8689 https://vulners.com/cve/CVE-2019-8690 CVE-2019-8690 CVE-2019-8690 https://vulners.com/cve/CVE-2019-8726 CVE-2019-8726 CVE-2019-8726 https://vulners.com/cve/CVE-2019-8735 CVE-2019-8735 CVE-2019-8735 https://vulners.com/cve/CVE-2019-8768 CVE-2019-8768 CVE-2019-8768 �u�libpurple-devel-2.13.0-5.el8.x86_64.rpm � �libpurple-2.13.0-5.el8.i686.rpm �l�)gdk-pixbuf2-xlib-devel-2.36.12-5.el8.x86_64.rpm �v�)gdk-pixbuf2-modules-2.36.12-5.el8.x86_64.rpm �Q�pidgin-2.13.0-5.el8.x86_64.rpm �5�Ignome-desktop3-3.32.2-1.el8.x86_64.rpm �v�)gdk-pixbuf2-modules-2.36.12-5.el8.i686.rpm � �libpurple-2.13.0-5.el8.x86_64.rpm �6�Ignome-desktop3-devel-3.32.2-1.el8.x86_64.rpm �k�)gdk-pixbuf2-xlib-2.36.12-5.el8.x86_64.rpm �5�Ignome-desktop3-3.32.2-1.el8.i686.rpm �6�Ignome-desktop3-devel-3.32.2-1.el8.i686.rpm �u�)gdk-pixbuf2-devel-2.36.12-5.el8.x86_64.rpm �R�pidgin-devel-2.13.0-5.el8.x86_64.rpm �u�)gdk-pixbuf2-devel-2.36.12-5.el8.i686.rpm �j�)gdk-pixbuf2-2.36.12-5.el8.x86_64.rpm �u�libpurple-devel-2.13.0-5.el8.x86_64.rpm � �libpurple-2.13.0-5.el8.i686.rpm �l�)gdk-pixbuf2-xlib-devel-2.36.12-5.el8.x86_64.rpm �v�)gdk-pixbuf2-modules-2.36.12-5.el8.x86_64.rpm �Q�pidgin-2.13.0-5.el8.x86_64.rpm �5�Ignome-desktop3-3.32.2-1.el8.x86_64.rpm �v�)gdk-pixbuf2-modules-2.36.12-5.el8.i686.rpm � �libpurple-2.13.0-5.el8.x86_64.rpm �6�Ignome-desktop3-devel-3.32.2-1.el8.x86_64.rpm �k�)gdk-pixbuf2-xlib-2.36.12-5.el8.x86_64.rpm �5�Ignome-desktop3-3.32.2-1.el8.i686.rpm �6�Ignome-desktop3-devel-3.32.2-1.el8.i686.rpm �u�)gdk-pixbuf2-devel-2.36.12-5.el8.x86_64.rpm �R�pidgin-devel-2.13.0-5.el8.x86_64.rpm �u�)gdk-pixbuf2-devel-2.36.12-5.el8.i686.rpm �j�)gdk-pixbuf2-2.36.12-5.el8.x86_64.rpm ���� �. ��?��yBBBBsecurity Low: libvorbis security update �\��3�shttps://vulners.com/cve/CVE-2018-10392 CVE-2018-10392 CVE-2018-10392 https://vulners.com/cve/CVE-2018-10393 CVE-2018-10393 CVE-2018-10393 ��,libvorbis-devel-1.3.6-2.el8.x86_64.rpm �5�,libvorbis-1.3.6-2.el8.i686.rpm �\�,libvorbis-devel-docs-1.3.6-2.el8.noarch.rpm �5�,libvorbis-1.3.6-2.el8.x86_64.rpm ��,libvorbis-devel-1.3.6-2.el8.x86_64.rpm �5�,libvorbis-1.3.6-2.el8.i686.rpm �\�,libvorbis-devel-docs-1.3.6-2.el8.noarch.rpm �5�,libvorbis-1.3.6-2.el8.x86_64.rpm �����/ �� ��SB�fsecurity Moderate: mariadb:10.3 security and bug fix update ��&�https://vulners.com/cve/CVE-2019-2510 CVE-2019-2510 CVE-2019-2510 https://vulners.com/cve/CVE-2019-2537 CVE-2019-2537 CVE-2019-2537 https://vulners.com/cve/CVE-2019-2614 CVE-2019-2614 CVE-2019-2614 https://vulners.com/cve/CVE-2019-2627 CVE-2019-2627 CVE-2019-2627 https://vulners.com/cve/CVE-2019-2628 CVE-2019-2628 CVE-2019-2628 https://vulners.com/cve/CVE-2019-2737 CVE-2019-2737 CVE-2019-2737 https://vulners.com/cve/CVE-2019-2739 CVE-2019-2739 CVE-2019-2739 https://vulners.com/cve/CVE-2019-2740 CVE-2019-2740 CVE-2019-2740 https://vulners.com/cve/CVE-2019-2758 CVE-2019-2758 CVE-2019-2758 https://vulners.com/cve/CVE-2019-2805 CVE-2019-2805 CVE-2019-2805 https://vulners.com/cve/CVE-2020-2922 CVE-2020-2922 CVE-2020-2922 https://vulners.com/cve/CVE-2021-2007 CVE-2021-2007 CVE-2021-2007 �|��$L�P�|asio-devel-1.10.8-7.module_el8.6.0+2867+72759d2f.x86_64.rpm �q�|Judy-1.0.5-18.module_el8.5.0+2632+14ced695.x86_64.rpm �|��$L�P�|asio-devel-1.10.8-7.module_el8.6.0+2867+72759d2f.x86_64.rpm �q�|Judy-1.0.5-18.module_el8.5.0+2632+14ced695.x86_64.rpm ����B�0 ����CBBBBBBBBBBBBsecurity Critical: php:7.2 security update �O��:�ihttps://errata.almalinux.org/8/ALSA-2019-3735.html ALSA-2019-3735 ALSA-2019-3735 https://vulners.com/cve/CVE-2019-11043 CVE-2019-11043 CVE-2019-11043 �'�-�3�z�i�-libzip-devel-1.5.1-2.module_el8.3.0+2010+7c76a223.x86_64.rpm �h�-libzip-1.5.1-2.module_el8.3.0+2010+7c76a223.x86_64.rpm �l�?php-pecl-apcu-devel-5.1.12-2.module_el8.3.0+2010+7c76a223.x86_64.rpm �j�-libzip-tools-1.5.1-2.module_el8.3.0+2010+7c76a223.x86_64.rpm �S�?apcu-panel-5.1.12-2.module_el8.3.0+2010+7c76a223.noarch.rpm �m�Iphp-pecl-zip-1.15.3-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �S�php-pear-1.10.5-9.module_el8.3.0+2010+7c76a223.noarch.rpm �k�?php-pecl-apcu-5.1.12-2.module_el8.3.0+2010+7c76a223.x86_64.rpm �'�-�3�z�i�-libzip-devel-1.5.1-2.module_el8.3.0+2010+7c76a223.x86_64.rpm �h�-libzip-1.5.1-2.module_el8.3.0+2010+7c76a223.x86_64.rpm �l�?php-pecl-apcu-devel-5.1.12-2.module_el8.3.0+2010+7c76a223.x86_64.rpm �j�-libzip-tools-1.5.1-2.module_el8.3.0+2010+7c76a223.x86_64.rpm �S�?apcu-panel-5.1.12-2.module_el8.3.0+2010+7c76a223.noarch.rpm �m�Iphp-pecl-zip-1.15.3-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �S�php-pear-1.10.5-9.module_el8.3.0+2010+7c76a223.noarch.rpm �k�?php-pecl-apcu-5.1.12-2.module_el8.3.0+2010+7c76a223.x86_64.rpm �v�1 ����EBBBBBBBBBBBBsecurity Critical: php:7.3 security update �O��#�ihttps://errata.almalinux.org/8/ALSA-2019-3736.html ALSA-2019-3736 ALSA-2019-3736 https://vulners.com/cve/CVE-2019-11043 CVE-2019-11043 CVE-2019-11043 �'�{�~��l�Tphp-pecl-apcu-devel-5.1.17-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �k�Tphp-pecl-apcu-5.1.17-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �h�libzip-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �i�libzip-devel-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �j�libzip-tools-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �S�Tapcu-panel-5.1.17-1.module_el8.3.0+2009+b272fdef.noarch.rpm �m�wphp-pecl-zip-1.15.4-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �S�gphp-pear-1.10.9-1.module_el8.3.0+2009+b272fdef.noarch.rpm �'�{�~��l�Tphp-pecl-apcu-devel-5.1.17-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �k�Tphp-pecl-apcu-5.1.17-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �h�libzip-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �i�libzip-devel-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �j�libzip-tools-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �S�Tapcu-panel-5.1.17-1.module_el8.3.0+2009+b272fdef.noarch.rpm �m�wphp-pecl-zip-1.15.4-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �S�gphp-pear-1.10.9-1.module_el8.3.0+2009+b272fdef.noarch.rpm ��2 ����JBBsecurity Important: container-tools:rhel8 security and bug fix update ���0https://errata.almalinux.org/8/ALSA-2019-4269.html ALSA-2019-4269 ALSA-2019-4269 https://vulners.com/cve/CVE-2019-16884 CVE-2019-16884 CVE-2019-16884 https://vulners.com/cve/CVE-2019-18466 CVE-2019-18466 CVE-2019-18466 https://vulners.com/cve/CVE-2019-9512 CVE-2019-9512 CVE-2019-9512 https://vulners.com/cve/CVE-2019-9514 CVE-2019-9514 CVE-2019-9514 1�}���+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm �*� oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm 1�}���+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm �*� oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm ��� �3 ����JBBB�`B�YB�[BBBDsecurity Important: container-tools:1.0 security update ��<�rhttps://errata.almalinux.org/8/ALSA-2019-4273.html ALSA-2019-4273 ALSA-2019-4273 https://vulners.com/cve/CVE-2019-9512 CVE-2019-9512 CVE-2019-9512 https://vulners.com/cve/CVE-2019-9514 CVE-2019-9514 CVE-2019-9514 1�}��x�1containers-common-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpm K�tcontainernetworking-plugins-0.7.4-4.git9ebe139.module_el8.3.0+2044+12421f43.x86_64.rpm ��runc-1.0.0-56.rc5.dev.git2abd837.module_el8.3.0+2044+12421f43.x86_64.rpm ^�<fuse-overlayfs-0.3-5.module_el8.3.0+2044+12421f43.x86_64.rpm �+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm �*� oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm |�1skopeo-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpm 1�}��x�1containers-common-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpm K�tcontainernetworking-plugins-0.7.4-4.git9ebe139.module_el8.3.0+2044+12421f43.x86_64.rpm ��runc-1.0.0-56.rc5.dev.git2abd837.module_el8.3.0+2044+12421f43.x86_64.rpm ^�<fuse-overlayfs-0.3-5.module_el8.3.0+2044+12421f43.x86_64.rpm �+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm �*� oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm |�1skopeo-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpm ���B�4 ����XBBBBBBBBBBBBBsecurity Moderate: virt:rhel security update ��.�Rhttps://vulners.com/cve/CVE-2019-11135 CVE-2019-11135 CVE-2019-11135 �^�\�4L�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm �_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm �|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm � _netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �^�\�4L�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm �_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm �|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm � _netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm ���� �5 ����lM�PBsecurity Important: container-tools:rhel8 security, bug fix, and enhancement update �� �/https://errata.almalinux.org/8/ALSA-2020-0348.html ALSA-2020-0348 ALSA-2020-0348 https://vulners.com/cve/CVE-2019-15890 CVE-2019-15890 CVE-2019-15890 https://vulners.com/cve/CVE-2020-7039 CVE-2020-7039 CVE-2020-7039 1�-�5�K�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm N�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpm ?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm 1�-�5�K�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm N�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpm ?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm ����6 ����o9security Important: nodejs:10 security update ��/�nhttps://errata.almalinux.org/8/ALSA-2020-0579.html ALSA-2020-0579 ALSA-2020-0579 https://vulners.com/cve/CVE-2019-15604 CVE-2019-15604 CVE-2019-15604 https://vulners.com/cve/CVE-2019-15605 CVE-2019-15605 CVE-2019-15605 https://vulners.com/cve/CVE-2019-15606 CVE-2019-15606 CVE-2019-15606 https://vulners.com/cve/CVE-2019-16775 CVE-2019-16775 CVE-2019-16775 https://vulners.com/cve/CVE-2019-16776 CVE-2019-16776 CVE-2019-16776 https://vulners.com/cve/CVE-2019-16777 CVE-2019-16777 CVE-2019-16777 *�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpm E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm *�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpm E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm ��ӦN�7 ����o9security Important: nodejs:12 security update ���\https://errata.almalinux.org/8/ALSA-2020-0598.html ALSA-2020-0598 ALSA-2020-0598 https://vulners.com/cve/CVE-2019-15604 CVE-2019-15604 CVE-2019-15604 https://vulners.com/cve/CVE-2019-15605 CVE-2019-15605 CVE-2019-15605 https://vulners.com/cve/CVE-2019-15606 CVE-2019-15606 CVE-2019-15606 *�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpm E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm *�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpm E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm ��ԷO �8 �� �� security Important: zsh security update ��y�https://vulners.com/cve/CVE-2019-20044 CVE-2019-20044 CVE-2019-20044 ��0zsh-html-5.5.1-6.el8_1.2.noarch.rpm ��0zsh-html-5.5.1-6.el8_1.2.noarch.rpm �����9 ����o9security Important: nodejs:12 security update ���https://errata.almalinux.org/8/ALSA-2020-1293.html ALSA-2020-1293 ALSA-2020-1293 https://vulners.com/cve/CVE-2020-10531 CVE-2020-10531 CVE-2020-10531 *�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpm E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm *�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpm E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm ��d�: ����o9security Important: nodejs:10 security update ��+� https://errata.almalinux.org/8/ALSA-2020-1317.html ALSA-2020-1317 ALSA-2020-1317 https://vulners.com/cve/CVE-2020-10531 CVE-2020-10531 CVE-2020-10531 *�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpm E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm *�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpm E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm ���; �� ��XBBBBBBBBBBBBBsecurity Important: virt:rhel security and bug fix update ��K�ohttps://vulners.com/cve/CVE-2020-1711 CVE-2020-1711 CVE-2020-1711 https://vulners.com/cve/CVE-2020-7039 CVE-2020-7039 CVE-2020-7039 �^�\�4L�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm �_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm �|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm � _netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �^�\�4L�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm �_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm �|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm � _netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm ���� �< ����JBBB�`B�YB�[BBBDsecurity Important: container-tools:1.0 security update ��:� https://errata.almalinux.org/8/ALSA-2020-1360.html ALSA-2020-1360 ALSA-2020-1360 https://vulners.com/cve/CVE-2020-7039 CVE-2020-7039 CVE-2020-7039 1�}��x�1containers-common-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpm K�tcontainernetworking-plugins-0.7.4-4.git9ebe139.module_el8.3.0+2044+12421f43.x86_64.rpm ��runc-1.0.0-56.rc5.dev.git2abd837.module_el8.3.0+2044+12421f43.x86_64.rpm ^�<fuse-overlayfs-0.3-5.module_el8.3.0+2044+12421f43.x86_64.rpm �+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm �*� oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm |�1skopeo-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpm 1�}��x�1containers-common-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpm K�tcontainernetworking-plugins-0.7.4-4.git9ebe139.module_el8.3.0+2044+12421f43.x86_64.rpm ��runc-1.0.0-56.rc5.dev.git2abd837.module_el8.3.0+2044+12421f43.x86_64.rpm ^�<fuse-overlayfs-0.3-5.module_el8.3.0+2044+12421f43.x86_64.rpm �+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm �*� oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm |�1skopeo-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpm ���a�= ����lMUB{Bsecurity Important: container-tools:rhel8 security and bug fix update ��Z�https://errata.almalinux.org/8/ALSA-2020-1379.html ALSA-2020-1379 ALSA-2020-1379 https://vulners.com/cve/CVE-2020-8608 CVE-2020-8608 CVE-2020-8608 1�-�5�K�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm N�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpm B�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm ?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm 1�-�5�K�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm N�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpm B�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm ?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm ��8 �> ����PBBBBBBBBsecurity Moderate: exiv2 security, bug fix, and enhancement update ��p�thttps://vulners.com/cve/CVE-2017-18005 CVE-2017-18005 CVE-2017-18005 https://vulners.com/cve/CVE-2018-10772 CVE-2018-10772 CVE-2018-10772 https://vulners.com/cve/CVE-2018-11037 CVE-2018-11037 CVE-2018-11037 https://vulners.com/cve/CVE-2018-14338 CVE-2018-14338 CVE-2018-14338 https://vulners.com/cve/CVE-2018-17229 CVE-2018-17229 CVE-2018-17229 https://vulners.com/cve/CVE-2018-17230 CVE-2018-17230 CVE-2018-17230 https://vulners.com/cve/CVE-2018-17282 CVE-2018-17282 CVE-2018-17282 https://vulners.com/cve/CVE-2018-17581 CVE-2018-17581 CVE-2018-17581 https://vulners.com/cve/CVE-2018-18915 CVE-2018-18915 CVE-2018-18915 https://vulners.com/cve/CVE-2018-19107 CVE-2018-19107 CVE-2018-19107 https://vulners.com/cve/CVE-2018-19108 CVE-2018-19108 CVE-2018-19108 https://vulners.com/cve/CVE-2018-19535 CVE-2018-19535 CVE-2018-19535 https://vulners.com/cve/CVE-2018-19607 CVE-2018-19607 CVE-2018-19607 https://vulners.com/cve/CVE-2018-20096 CVE-2018-20096 CVE-2018-20096 https://vulners.com/cve/CVE-2018-20097 CVE-2018-20097 CVE-2018-20097 https://vulners.com/cve/CVE-2018-20098 CVE-2018-20098 CVE-2018-20098 https://vulners.com/cve/CVE-2018-20099 CVE-2018-20099 CVE-2018-20099 https://vulners.com/cve/CVE-2018-4868 CVE-2018-4868 CVE-2018-4868 https://vulners.com/cve/CVE-2018-9303 CVE-2018-9303 CVE-2018-9303 https://vulners.com/cve/CVE-2018-9304 CVE-2018-9304 CVE-2018-9304 https://vulners.com/cve/CVE-2018-9305 CVE-2018-9305 CVE-2018-9305 https://vulners.com/cve/CVE-2018-9306 CVE-2018-9306 CVE-2018-9306 https://vulners.com/cve/CVE-2019-13109 CVE-2019-13109 CVE-2019-13109 https://vulners.com/cve/CVE-2019-13111 CVE-2019-13111 CVE-2019-13111 https://vulners.com/cve/CVE-2019-13112 CVE-2019-13112 CVE-2019-13112 https://vulners.com/cve/CVE-2019-13113 CVE-2019-13113 CVE-2019-13113 https://vulners.com/cve/CVE-2019-13114 CVE-2019-13114 CVE-2019-13114 https://vulners.com/cve/CVE-2019-20421 CVE-2019-20421 CVE-2019-20421 https://vulners.com/cve/CVE-2019-9143 CVE-2019-9143 CVE-2019-9143 � �gnome-color-manager-3.28.0-3.el8.x86_64.rpm ��]libgexiv2-0.10.8-4.el8.i686.rpm �f�]libgexiv2-devel-0.10.8-4.el8.x86_64.rpm ��]libgexiv2-0.10.8-4.el8.x86_64.rpm �*�,gegl-0.2.0-39.el8.i686.rpm �*�,gegl-0.2.0-39.el8.x86_64.rpm � �gnome-color-manager-3.28.0-3.el8.x86_64.rpm ��]libgexiv2-0.10.8-4.el8.i686.rpm �f�]libgexiv2-devel-0.10.8-4.el8.x86_64.rpm ��]libgexiv2-0.10.8-4.el8.x86_64.rpm �*�,gegl-0.2.0-39.el8.i686.rpm �*�,gegl-0.2.0-39.el8.x86_64.rpm ���� �? �� ��[BBBsecurity Low: wavpack security update �\��d�https://vulners.com/cve/CVE-2018-19840 CVE-2018-19840 CVE-2018-19840 https://vulners.com/cve/CVE-2018-19841 CVE-2018-19841 CVE-2018-19841 https://vulners.com/cve/CVE-2019-1010315 CVE-2019-1010315 CVE-2019-1010315 https://vulners.com/cve/CVE-2019-1010317 CVE-2019-1010317 CVE-2019-1010317 https://vulners.com/cve/CVE-2019-1010319 CVE-2019-1010319 CVE-2019-1010319 https://vulners.com/cve/CVE-2019-11498 CVE-2019-11498 CVE-2019-11498 �Z�Dwavpack-devel-5.1.0-15.el8.x86_64.rpm �Z�Dwavpack-5.1.0-15.el8.i686.rpm �Z�Dwavpack-5.1.0-15.el8.x86_64.rpm �Z�Dwavpack-devel-5.1.0-15.el8.x86_64.rpm �Z�Dwavpack-5.1.0-15.el8.i686.rpm �Z�Dwavpack-5.1.0-15.el8.x86_64.rpm �����@ ��!��rBBBBBBBBBBBBBBBBBBBB]BBBBBBBBBB^BB�?security Moderate: python27:2.7 security, bug fix, and enhancement update ���ehttps://errata.almalinux.org/8/ALSA-2020-1605.html ALSA-2020-1605 ALSA-2020-1605 https://vulners.com/cve/CVE-2018-18074 CVE-2018-18074 CVE-2018-18074 https://vulners.com/cve/CVE-2018-20060 CVE-2018-20060 CVE-2018-20060 https://vulners.com/cve/CVE-2018-20852 CVE-2018-20852 CVE-2018-20852 https://vulners.com/cve/CVE-2019-11236 CVE-2019-11236 CVE-2019-11236 https://vulners.com/cve/CVE-2019-11324 CVE-2019-11324 CVE-2019-11324 https://vulners.com/cve/CVE-2019-16056 CVE-2019-16056 CVE-2019-16056 https://vulners.com/cve/CVE-2019-16935 CVE-2019-16935 CVE-2019-16935 �C�"�s��{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm �HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm � �dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm ��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm �NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm �P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm ��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm �}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm �s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm ��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm �y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm �u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm � �python2-requests-2.20.0-3.module_el8.6.0+2781+fed64c13.noarch.rpm �K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm �x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm �|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �C�"�s��{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm �HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm � �dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm ��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm �NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm �P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm ��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm �}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm �s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm ��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm �y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm �u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm � �python2-requests-2.20.0-3.module_el8.6.0+2781+fed64c13.noarch.rpm �K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm �x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm �|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm ���� �A ��&��bBBsecurity Low: irssi security update �\��h�`https://vulners.com/cve/CVE-2019-13045 CVE-2019-13045 CVE-2019-13045 �N�zirssi-1.1.1-3.el8.x86_64.rpm �O�zirssi-devel-1.1.1-3.el8.x86_64.rpm �N�zirssi-1.1.1-3.el8.x86_64.rpm �O�zirssi-devel-1.1.1-3.el8.x86_64.rpm �����B ����CBBBBBBBBBBBBB��XBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: php:7.2 security, bug fix, and enhancement update ��H�whttps://errata.almalinux.org/8/ALSA-2020-1624.html ALSA-2020-1624 ALSA-2020-1624 https://vulners.com/cve/CVE-2018-20783 CVE-2018-20783 CVE-2018-20783 https://vulners.com/cve/CVE-2019-11034 CVE-2019-11034 CVE-2019-11034 https://vulners.com/cve/CVE-2019-11035 CVE-2019-11035 CVE-2019-11035 https://vulners.com/cve/CVE-2019-11036 CVE-2019-11036 CVE-2019-11036 https://vulners.com/cve/CVE-2019-11039 CVE-2019-11039 CVE-2019-11039 https://vulners.com/cve/CVE-2019-11040 CVE-2019-11040 CVE-2019-11040 https://vulners.com/cve/CVE-2019-11041 CVE-2019-11041 CVE-2019-11041 https://vulners.com/cve/CVE-2019-11042 CVE-2019-11042 CVE-2019-11042 https://vulners.com/cve/CVE-2019-9020 CVE-2019-9020 CVE-2019-9020 https://vulners.com/cve/CVE-2019-9021 CVE-2019-9021 CVE-2019-9021 https://vulners.com/cve/CVE-2019-9022 CVE-2019-9022 CVE-2019-9022 https://vulners.com/cve/CVE-2019-9023 CVE-2019-9023 CVE-2019-9023 https://vulners.com/cve/CVE-2019-9024 CVE-2019-9024 CVE-2019-9024 https://vulners.com/cve/CVE-2019-9637 CVE-2019-9637 CVE-2019-9637 https://vulners.com/cve/CVE-2019-9638 CVE-2019-9638 CVE-2019-9638 https://vulners.com/cve/CVE-2019-9639 CVE-2019-9639 CVE-2019-9639 https://vulners.com/cve/CVE-2019-9640 CVE-2019-9640 CVE-2019-9640 �'�-�3�z#�,Vphp-bcmath-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �0Vphp-dbg-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �5Vphp-gd-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �@Vphp-snmp-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �1Vphp-devel-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �4Vphp-fpm-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �=Vphp-pdo-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �:Vphp-mysqlnd-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �i�-libzip-devel-1.5.1-2.module_el8.3.0+2010+7c76a223.x86_64.rpm �.Vphp-common-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �8Vphp-ldap-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �BVphp-xml-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �/Vphp-dba-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �h�-libzip-1.5.1-2.module_el8.3.0+2010+7c76a223.x86_64.rpm �l�?php-pecl-apcu-devel-5.1.12-2.module_el8.3.0+2010+7c76a223.x86_64.rpm �9Vphp-mbstring-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �j�-libzip-tools-1.5.1-2.module_el8.3.0+2010+7c76a223.x86_64.rpm �'Vphp-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �3Vphp-enchant-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �<Vphp-opcache-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �2Vphp-embedded-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �6Vphp-gmp-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �>Vphp-pgsql-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �S�?apcu-panel-5.1.12-2.module_el8.3.0+2010+7c76a223.noarch.rpm �;Vphp-odbc-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �Vphp-json-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �m�Iphp-pecl-zip-1.15.3-1.module_el8.3.0+2010+7c76a223.x86_64.rpm � Vphp-xmlrpc-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �7Vphp-intl-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �S�php-pear-1.10.5-9.module_el8.3.0+2010+7c76a223.noarch.rpm �gVphp-recode-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �k�?php-pecl-apcu-5.1.12-2.module_el8.3.0+2010+7c76a223.x86_64.rpm �-Vphp-cli-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �?Vphp-process-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �AVphp-soap-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �'�-�3�z#�,Vphp-bcmath-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �0Vphp-dbg-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �5Vphp-gd-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �@Vphp-snmp-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �1Vphp-devel-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �4Vphp-fpm-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �=Vphp-pdo-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �:Vphp-mysqlnd-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �i�-libzip-devel-1.5.1-2.module_el8.3.0+2010+7c76a223.x86_64.rpm �.Vphp-common-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �8Vphp-ldap-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �BVphp-xml-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �/Vphp-dba-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �h�-libzip-1.5.1-2.module_el8.3.0+2010+7c76a223.x86_64.rpm �l�?php-pecl-apcu-devel-5.1.12-2.module_el8.3.0+2010+7c76a223.x86_64.rpm �9Vphp-mbstring-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �j�-libzip-tools-1.5.1-2.module_el8.3.0+2010+7c76a223.x86_64.rpm �'Vphp-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �3Vphp-enchant-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �<Vphp-opcache-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �2Vphp-embedded-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �6Vphp-gmp-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �>Vphp-pgsql-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �S�?apcu-panel-5.1.12-2.module_el8.3.0+2010+7c76a223.noarch.rpm �;Vphp-odbc-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �Vphp-json-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �m�Iphp-pecl-zip-1.15.3-1.module_el8.3.0+2010+7c76a223.x86_64.rpm � Vphp-xmlrpc-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �7Vphp-intl-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �S�php-pear-1.10.5-9.module_el8.3.0+2010+7c76a223.noarch.rpm �gVphp-recode-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �k�?php-pecl-apcu-5.1.12-2.module_el8.3.0+2010+7c76a223.x86_64.rpm �-Vphp-cli-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �?Vphp-process-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm �AVphp-soap-7.2.24-1.module_el8.3.0+2010+7c76a223.x86_64.rpm ���� �C ��?��^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Low: GStreamer, libmad, and SDL security, bug fix, and enhancement update �\��?�ihttps://vulners.com/cve/CVE-2018-7263 CVE-2018-7263 CVE-2018-7263 �"� SDL2-static-2.0.10-2.el8.x86_64.rpm �/�Fgstreamer1-plugins-bad-free-devel-1.16.1-1.el8.x86_64.rpm ��`libmad-0.15.1b-25.el8.i686.rpm �B� gstreamer1-devel-1.16.1-2.el8.i686.rpm �A�>orc-devel-0.4.28-3.el8.x86_64.rpm �B� gstreamer1-devel-1.16.1-2.el8.x86_64.rpm �C�Fgstreamer1-plugins-ugly-free-1.16.1-1.el8.x86_64.rpm �@�>orc-0.4.28-3.el8.x86_64.rpm �A�Fgstreamer1-plugins-bad-free-1.16.1-1.el8.x86_64.rpm �!� SDL2-devel-2.0.10-2.el8.x86_64.rpm �A�Fgstreamer1-plugins-bad-free-1.16.1-1.el8.i686.rpm �A� gstreamer1-1.16.1-2.el8.x86_64.rpm �A� gstreamer1-1.16.1-2.el8.i686.rpm �@�>orc-0.4.28-3.el8.i686.rpm �m�`libmad-devel-0.15.1b-25.el8.x86_64.rpm �C�Fgstreamer1-plugins-ugly-free-1.16.1-1.el8.i686.rpm ��>orc-compiler-0.4.28-3.el8.x86_64.rpm � � SDL2-2.0.10-2.el8.x86_64.rpm �A�>orc-devel-0.4.28-3.el8.i686.rpm ��`libmad-0.15.1b-25.el8.x86_64.rpm �"� SDL2-static-2.0.10-2.el8.x86_64.rpm �/�Fgstreamer1-plugins-bad-free-devel-1.16.1-1.el8.x86_64.rpm ��`libmad-0.15.1b-25.el8.i686.rpm �B� gstreamer1-devel-1.16.1-2.el8.i686.rpm �A�>orc-devel-0.4.28-3.el8.x86_64.rpm �B� gstreamer1-devel-1.16.1-2.el8.x86_64.rpm �C�Fgstreamer1-plugins-ugly-free-1.16.1-1.el8.x86_64.rpm �@�>orc-0.4.28-3.el8.x86_64.rpm �A�Fgstreamer1-plugins-bad-free-1.16.1-1.el8.x86_64.rpm �!� SDL2-devel-2.0.10-2.el8.x86_64.rpm �A�Fgstreamer1-plugins-bad-free-1.16.1-1.el8.i686.rpm �A� gstreamer1-1.16.1-2.el8.x86_64.rpm �A� gstreamer1-1.16.1-2.el8.i686.rpm �@�>orc-0.4.28-3.el8.i686.rpm �m�`libmad-devel-0.15.1b-25.el8.x86_64.rpm �C�Fgstreamer1-plugins-ugly-free-1.16.1-1.el8.i686.rpm ��>orc-compiler-0.4.28-3.el8.x86_64.rpm � � SDL2-2.0.10-2.el8.x86_64.rpm �A�>orc-devel-0.4.28-3.el8.i686.rpm ��`libmad-0.15.1b-25.el8.x86_64.rpm �����D �� ��lIBBBBBBRBsecurity Moderate: container-tools:rhel8 security, bug fix, and enhancement update ��(�%https://errata.almalinux.org/8/ALSA-2020-1650.html ALSA-2020-1650 ALSA-2020-1650 https://vulners.com/cve/CVE-2019-19921 CVE-2019-19921 CVE-2019-19921 https://vulners.com/cve/CVE-2020-1702 CVE-2020-1702 CVE-2020-1702 https://vulners.com/cve/CVE-2020-1726 CVE-2020-1726 CVE-2020-1726 1�}��DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm k�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpm FCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm B�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm ?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm ACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm 1�}��DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm k�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpm FCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm B�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm ?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm ACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm ����L �E ����ABBBsecurity Low: libmspack security and bug fix update �\��M�3https://vulners.com/cve/CVE-2019-1010305 CVE-2019-1010305 CVE-2019-1010305 ��nlibmspack-0.7-0.3.alpha.el8.4.x86_64.rpm ��nlibmspack-0.7-0.3.alpha.el8.4.i686.rpm �o�nlibmspack-devel-0.7-0.3.alpha.el8.4.x86_64.rpm ��nlibmspack-0.7-0.3.alpha.el8.4.x86_64.rpm ��nlibmspack-0.7-0.3.alpha.el8.4.i686.rpm �o�nlibmspack-devel-0.7-0.3.alpha.el8.4.x86_64.rpm ���� �F ����GBBsecurity Moderate: liblouis security and bug fix update �� �https://vulners.com/cve/CVE-2018-11577 CVE-2018-11577 CVE-2018-11577 https://vulners.com/cve/CVE-2018-11684 CVE-2018-11684 CVE-2018-11684 https://vulners.com/cve/CVE-2018-11685 CVE-2018-11685 CVE-2018-11685 https://vulners.com/cve/CVE-2018-12085 CVE-2018-12085 CVE-2018-12085 ��liblouis-2.6.2-21.el8.i686.rpm ��liblouis-2.6.2-21.el8.x86_64.rpm � �python3-louis-2.6.2-21.el8.noarch.rpm ��liblouis-2.6.2-21.el8.i686.rpm ��liblouis-2.6.2-21.el8.x86_64.rpm � �python3-louis-2.6.2-21.el8.noarch.rpm ���� �G ��#��LBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: GNOME security, bug fix, and enhancement update ���3https://vulners.com/cve/CVE-2018-20337 CVE-2018-20337 CVE-2018-20337 https://vulners.com/cve/CVE-2019-12447 CVE-2019-12447 CVE-2019-12447 https://vulners.com/cve/CVE-2019-12448 CVE-2019-12448 CVE-2019-12448 https://vulners.com/cve/CVE-2019-12449 CVE-2019-12449 CVE-2019-12449 https://vulners.com/cve/CVE-2019-3825 CVE-2019-3825 CVE-2019-3825 �}�qclutter-1.26.2-8.el8.x86_64.rpm �7�7gnome-menus-3.13.3-11.el8.x86_64.rpm �H�]baobab-3.28.0-4.el8.x86_64.rpm �.�gmozjs52-devel-52.9.0-2.el8.x86_64.rpm �7�7gnome-menus-3.13.3-11.el8.i686.rpm �0�umozjs60-devel-60.9.0-4.el8.x86_64.rpm ��7gnome-menus-devel-3.13.3-11.el8.x86_64.rpm �-�gmozjs52-52.9.0-2.el8.x86_64.rpm �}�qclutter-1.26.2-8.el8.i686.rpm �]�qclutter-doc-1.26.2-8.el8.x86_64.rpm �3�pgnome-tweaks-3.28.1-7.el8.noarch.rpm �/�umozjs60-60.9.0-4.el8.x86_64.rpm �\�qclutter-devel-1.26.2-8.el8.x86_64.rpm �}�qclutter-1.26.2-8.el8.x86_64.rpm �7�7gnome-menus-3.13.3-11.el8.x86_64.rpm �H�]baobab-3.28.0-4.el8.x86_64.rpm �.�gmozjs52-devel-52.9.0-2.el8.x86_64.rpm �7�7gnome-menus-3.13.3-11.el8.i686.rpm �0�umozjs60-devel-60.9.0-4.el8.x86_64.rpm ��7gnome-menus-devel-3.13.3-11.el8.x86_64.rpm �-�gmozjs52-52.9.0-2.el8.x86_64.rpm �}�qclutter-1.26.2-8.el8.i686.rpm �]�qclutter-doc-1.26.2-8.el8.x86_64.rpm �3�pgnome-tweaks-3.28.1-7.el8.noarch.rpm �/�umozjs60-60.9.0-4.el8.x86_64.rpm �\�qclutter-devel-1.26.2-8.el8.x86_64.rpm �����H ��$��tBBBCB�QBBB�`B�YB�fBsecurity Important: container-tools:1.0 security and bug fix update ��8�Hhttps://errata.almalinux.org/8/ALSA-2020-1926.html ALSA-2020-1926 ALSA-2020-1926 https://vulners.com/cve/CVE-2020-10696 CVE-2020-10696 CVE-2020-10696 1�}�� ]�xcontainer-selinux-2.124.0-1.gitf958d0c.module_el8.3.0+2044+12421f43.noarch.rpm DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm FCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm ��runc-1.0.0-56.rc5.dev.git2abd837.module_el8.3.0+2044+12421f43.x86_64.rpm B�bslirp4netns-0.1-5.dev.gitc4e1bc5.module_el8.3.0+2044+12421f43.x86_64.rpm ^�<fuse-overlayfs-0.3-5.module_el8.3.0+2044+12421f43.x86_64.rpm �+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm ACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm �*� oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm 1�}�� ]�xcontainer-selinux-2.124.0-1.gitf958d0c.module_el8.3.0+2044+12421f43.noarch.rpm DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm FCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm ��runc-1.0.0-56.rc5.dev.git2abd837.module_el8.3.0+2044+12421f43.x86_64.rpm B�bslirp4netns-0.1-5.dev.gitc4e1bc5.module_el8.3.0+2044+12421f43.x86_64.rpm ^�<fuse-overlayfs-0.3-5.module_el8.3.0+2044+12421f43.x86_64.rpm �+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm ACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm �*� oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm �����I ��%��lIBBBBBBRBB{Bsecurity Important: container-tools:2.0 security update �� �3https://errata.almalinux.org/8/ALSA-2020-1931.html ALSA-2020-1931 ALSA-2020-1931 https://vulners.com/cve/CVE-2020-10696 CVE-2020-10696 CVE-2020-10696 1�-�5� DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm K�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpm k�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpm FCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm N�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpm B�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm ?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm ACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm 1�-�5� DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm K�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpm k�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpm FCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm N�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpm B�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm ?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm ACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm ����:�J ��&��lIBBBBBBRBsecurity Important: container-tools:rhel8 security update ��3�3https://errata.almalinux.org/8/ALSA-2020-1932.html ALSA-2020-1932 ALSA-2020-1932 https://vulners.com/cve/CVE-2020-10696 CVE-2020-10696 CVE-2020-10696 1�}��DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm k�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpm FCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm B�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm ?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm ACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm 1�}��DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm k�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpm FCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm B�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm ?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm ACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm ����D�K ��'��jBBsecurity Important: squid:4 security update ��f�https://errata.almalinux.org/8/ALSA-2020-2041.html ALSA-2020-2041 ALSA-2020-2041 https://vulners.com/cve/CVE-2019-12519 CVE-2019-12519 CVE-2019-12519 https://vulners.com/cve/CVE-2019-12525 CVE-2019-12525 CVE-2019-12525 https://vulners.com/cve/CVE-2020-11945 CVE-2020-11945 CVE-2020-11945 �� �h#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm �� �h#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ����z�L ��(��XBBBBBBBBBBBBBsecurity Important: virt:rhel security update ��}�$https://vulners.com/cve/CVE-2019-20382 CVE-2019-20382 CVE-2019-20382 https://vulners.com/cve/CVE-2020-8608 CVE-2020-8608 CVE-2020-8608 �^�\�4L�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm �_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm �|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm � _netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �^�\�4L�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm �_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm �|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm � _netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm ���� �M ��)��o9security Important: nodejs:10 security update ��!�jhttps://errata.almalinux.org/8/ALSA-2020-2848.html ALSA-2020-2848 ALSA-2020-2848 https://vulners.com/cve/CVE-2020-11080 CVE-2020-11080 CVE-2020-11080 https://vulners.com/cve/CVE-2020-7598 CVE-2020-7598 CVE-2020-7598 https://vulners.com/cve/CVE-2020-8174 CVE-2020-8174 CVE-2020-8174 *�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpm E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm *�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpm E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm �����N ��*��o9security Important: nodejs:12 security update ���@https://errata.almalinux.org/8/ALSA-2020-2852.html ALSA-2020-2852 ALSA-2020-2852 https://vulners.com/cve/CVE-2020-11080 CVE-2020-11080 CVE-2020-11080 https://vulners.com/cve/CVE-2020-7598 CVE-2020-7598 CVE-2020-7598 https://vulners.com/cve/CVE-2020-8172 CVE-2020-8172 CVE-2020-8172 https://vulners.com/cve/CVE-2020-8174 CVE-2020-8174 CVE-2020-8174 *�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpm E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm *�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpm E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm ����S�O ��+��@BBsecurity Moderate: mod_auth_openidc:2.3 security and bug fix update ��K�Jhttps://errata.almalinux.org/8/ALSA-2020-3032.html ALSA-2020-3032 ALSA-2020-3032 https://vulners.com/cve/CVE-2019-14857 CVE-2019-14857 CVE-2019-14857 https://vulners.com/cve/CVE-2019-20479 CVE-2019-20479 CVE-2019-20479 ��%�9#�b�cjose-0.6.1-2.module_el8.6.0+2868+44838709.x86_64.rpm �c�cjose-devel-0.6.1-2.module_el8.6.0+2868+44838709.x86_64.rpm ��%�9#�b�cjose-0.6.1-2.module_el8.6.0+2868+44838709.x86_64.rpm �c�cjose-devel-0.6.1-2.module_el8.6.0+2868+44838709.x86_64.rpm ����K�P ��,��lMT�Jsecurity Moderate: container-tools:rhel8 security, bug fix, and enhancement update ���&https://errata.almalinux.org/8/ALSA-2020-3053.html ALSA-2020-3053 ALSA-2020-3053 https://vulners.com/cve/CVE-2020-1983 CVE-2020-1983 CVE-2020-1983 https://vulners.com/cve/CVE-2021-20188 CVE-2021-20188 CVE-2021-20188 1�-�5�k�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpm ��@runc-1.0.0-66.rc10.module_el8.5.0+2635+e4386a39.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm ?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm 1�-�5�k�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpm ��@runc-1.0.0-66.rc10.module_el8.5.0+2635+e4386a39.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm ?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm ��܆T �Q ��/��msecurity Important: postgresql-jdbc security update ��;�Phttps://vulners.com/cve/CVE-2020-13692 CVE-2020-13692 CVE-2020-13692 ��postgresql-jdbc-42.2.3-3.el8_2.noarch.rpm ��postgresql-jdbc-javadoc-42.2.3-3.el8_2.noarch.rpm ��postgresql-jdbc-42.2.3-3.el8_2.noarch.rpm ��postgresql-jdbc-javadoc-42.2.3-3.el8_2.noarch.rpm �����R ��&��^B�gBBBBBBBBBBBBB�EB��ZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: php:7.3 security, bug fix, and enhancement update ���https://errata.almalinux.org/8/ALSA-2020-3662.html ALSA-2020-3662 ALSA-2020-3662 https://vulners.com/cve/CVE-2019-11039 CVE-2019-11039 CVE-2019-11039 https://vulners.com/cve/CVE-2019-11040 CVE-2019-11040 CVE-2019-11040 https://vulners.com/cve/CVE-2019-11041 CVE-2019-11041 CVE-2019-11041 https://vulners.com/cve/CVE-2019-11042 CVE-2019-11042 CVE-2019-11042 https://vulners.com/cve/CVE-2019-11045 CVE-2019-11045 CVE-2019-11045 https://vulners.com/cve/CVE-2019-11047 CVE-2019-11047 CVE-2019-11047 https://vulners.com/cve/CVE-2019-11048 CVE-2019-11048 CVE-2019-11048 https://vulners.com/cve/CVE-2019-11050 CVE-2019-11050 CVE-2019-11050 https://vulners.com/cve/CVE-2019-13224 CVE-2019-13224 CVE-2019-13224 https://vulners.com/cve/CVE-2019-13225 CVE-2019-13225 CVE-2019-13225 https://vulners.com/cve/CVE-2019-16163 CVE-2019-16163 CVE-2019-16163 https://vulners.com/cve/CVE-2019-19203 CVE-2019-19203 CVE-2019-19203 https://vulners.com/cve/CVE-2019-19204 CVE-2019-19204 CVE-2019-19204 https://vulners.com/cve/CVE-2019-19246 CVE-2019-19246 CVE-2019-19246 https://vulners.com/cve/CVE-2019-20454 CVE-2019-20454 CVE-2019-20454 https://vulners.com/cve/CVE-2020-7059 CVE-2020-7059 CVE-2020-7059 https://vulners.com/cve/CVE-2020-7060 CVE-2020-7060 CVE-2020-7060 https://vulners.com/cve/CVE-2020-7062 CVE-2020-7062 CVE-2020-7062 https://vulners.com/cve/CVE-2020-7063 CVE-2020-7063 CVE-2020-7063 https://vulners.com/cve/CVE-2020-7064 CVE-2020-7064 CVE-2020-7064 https://vulners.com/cve/CVE-2020-7065 CVE-2020-7065 CVE-2020-7065 https://vulners.com/cve/CVE-2020-7066 CVE-2020-7066 CVE-2020-7066 �'�{�~�%�l�Tphp-pecl-apcu-devel-5.1.17-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �0Wphp-dbg-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �;Wphp-odbc-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �@Wphp-snmp-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �2Wphp-embedded-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �.Wphp-common-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �k�Tphp-pecl-apcu-5.1.17-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �?Wphp-process-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �1Wphp-devel-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �h�libzip-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �=Wphp-pdo-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �Wphp-json-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �/Wphp-dba-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �5Wphp-gd-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm � Wphp-xmlrpc-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �BWphp-xml-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �i�libzip-devel-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �7Wphp-intl-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �4Wphp-fpm-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �-Wphp-cli-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm � �dphp-pecl-xdebug-2.8.0-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �gWphp-recode-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �6Wphp-gmp-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �9Wphp-mbstring-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �j�libzip-tools-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �AWphp-soap-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �3Wphp-enchant-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �8Wphp-ldap-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �}�php-pecl-rrd-2.0.1-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �>Wphp-pgsql-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �S�Tapcu-panel-5.1.17-1.module_el8.3.0+2009+b272fdef.noarch.rpm �:Wphp-mysqlnd-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �m�wphp-pecl-zip-1.15.4-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �,Wphp-bcmath-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �<Wphp-opcache-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �'Wphp-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �S�gphp-pear-1.10.9-1.module_el8.3.0+2009+b272fdef.noarch.rpm �'�{�~�%�l�Tphp-pecl-apcu-devel-5.1.17-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �0Wphp-dbg-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �;Wphp-odbc-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �@Wphp-snmp-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �2Wphp-embedded-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �.Wphp-common-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �k�Tphp-pecl-apcu-5.1.17-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �?Wphp-process-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �1Wphp-devel-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �h�libzip-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �=Wphp-pdo-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �Wphp-json-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �/Wphp-dba-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �5Wphp-gd-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm � Wphp-xmlrpc-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �BWphp-xml-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �i�libzip-devel-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �7Wphp-intl-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �4Wphp-fpm-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �-Wphp-cli-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm � �dphp-pecl-xdebug-2.8.0-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �gWphp-recode-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �6Wphp-gmp-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �9Wphp-mbstring-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �j�libzip-tools-1.5.2-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �AWphp-soap-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �3Wphp-enchant-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �8Wphp-ldap-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �}�php-pecl-rrd-2.0.1-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �>Wphp-pgsql-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �S�Tapcu-panel-5.1.17-1.module_el8.3.0+2009+b272fdef.noarch.rpm �:Wphp-mysqlnd-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �m�wphp-pecl-zip-1.15.4-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �,Wphp-bcmath-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �<Wphp-opcache-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �'Wphp-7.3.20-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �S�gphp-pear-1.10.9-1.module_el8.3.0+2009+b272fdef.noarch.rpm ��݆�S� ��'��HBBBBsecurity Important: mysql:8.0 security update �� �Unhttps://errata.almalinux.org/8/ALSA-2020-3732.html ALSA-2020-3732 ALSA-2020-3732 https://vulners.com/cve/CVE-2019-2911 CVE-2019-2911 CVE-2019-2911 https://vulners.com/cve/CVE-2019-2914 CVE-2019-2914 CVE-2019-2914 https://vulners.com/cve/CVE-2019-2938 CVE-2019-2938 CVE-2019-2938 https://vulners.com/cve/CVE-2019-2946 CVE-2019-2946 CVE-2019-2946 https://vulners.com/cve/CVE-2019-2957 CVE-2019-2957 CVE-2019-2957 https://vulners.com/cve/CVE-2019-2960 CVE-2019-2960 CVE-2019-2960 https://vulners.com/cve/CVE-2019-2963 CVE-2019-2963 CVE-2019-2963 https://vulners.com/cve/CVE-2019-2966 CVE-2019-2966 CVE-2019-2966 https://vulners.com/cve/CVE-2019-2967 CVE-2019-2967 CVE-2019-2967 https://vulners.com/cve/CVE-2019-2968 CVE-2019-2968 CVE-2019-2968 https://vulners.com/cve/CVE-2019-2974 CVE-2019-2974 CVE-2019-2974 https://vulners.com/cve/CVE-2019-2982 CVE-2019-2982 CVE-2019-2982 https://vulners.com/cve/CVE-2019-2991 CVE-2019-2991 CVE-2019-2991 https://vulners.com/cve/CVE-2019-2993 CVE-2019-2993 CVE-2019-2993 https://vulners.com/cve/CVE-2019-2997 CVE-2019-2997 CVE-2019-2997 https://vulners.com/cve/CVE-2019-2998 CVE-2019-2998 CVE-2019-2998 https://vulners.com/cve/CVE-2019-3004 CVE-2019-3004 CVE-2019-3004 https://vulners.com/cve/CVE-2019-3009 CVE-2019-3009 CVE-2019-3009 https://vulners.com/cve/CVE-2019-3011 CVE-2019-3011 CVE-2019-3011 https://vulners.com/cve/CVE-2019-3018 CVE-2019-3018 CVE-2019-3018 https://vulners.com/cve/CVE-2020-14539 CVE-2020-14539 CVE-2020-14539 https://vulners.com/cve/CVE-2020-14540 CVE-2020-14540 CVE-2020-14540 https://vulners.com/cve/CVE-2020-14547 CVE-2020-14547 CVE-2020-14547 https://vulners.com/cve/CVE-2020-14550 CVE-2020-14550 CVE-2020-14550 https://vulners.com/cve/CVE-2020-14553 CVE-2020-14553 CVE-2020-14553 https://vulners.com/cve/CVE-2020-14559 CVE-2020-14559 CVE-2020-14559 https://vulners.com/cve/CVE-2020-14567 CVE-2020-14567 CVE-2020-14567 https://vulners.com/cve/CVE-2020-14568 CVE-2020-14568 CVE-2020-14568 https://vulners.com/cve/CVE-2020-14575 CVE-2020-14575 CVE-2020-14575 https://vulners.com/cve/CVE-2020-14576 CVE-2020-14576 CVE-2020-14576 https://vulners.com/cve/CVE-2020-14586 CVE-2020-14586 CVE-2020-14586 https://vulners.com/cve/CVE-2020-14597 CVE-2020-14597 CVE-2020-14597 https://vulners.com/cve/CVE-2020-14614 CVE-2020-14614 CVE-2020-14614 https://vulners.com/cve/CVE-2020-14619 CVE-2020-14619 CVE-2020-14619 https://vulners.com/cve/CVE-2020-14620 CVE-2020-14620 CVE-2020-14620 https://vulners.com/cve/CVE-2020-14623 CVE-2020-14623 CVE-2020-14623 https://vulners.com/cve/CVE-2020-14624 CVE-2020-14624 CVE-2020-14624 https://vulners.com/cve/CVE-2020-14631 CVE-2020-14631 CVE-2020-14631 https://vulners.com/cve/CVE-2020-14632 CVE-2020-14632 CVE-2020-14632 https://vulners.com/cve/CVE-2020-14633 CVE-2020-14633 CVE-2020-14633 https://vulners.com/cve/CVE-2020-14634 CVE-2020-14634 CVE-2020-14634 https://vulners.com/cve/CVE-2020-14641 CVE-2020-14641 CVE-2020-14641 https://vulners.com/cve/CVE-2020-14643 CVE-2020-14643 CVE-2020-14643 https://vulners.com/cve/CVE-2020-14651 CVE-2020-14651 CVE-2020-14651 https://vulners.com/cve/CVE-2020-14654 CVE-2020-14654 CVE-2020-14654 https://vulners.com/cve/CVE-2020-14656 CVE-2020-14656 CVE-2020-14656 https://vulners.com/cve/CVE-2020-14663 CVE-2020-14663 CVE-2020-14663 https://vulners.com/cve/CVE-2020-14678 CVE-2020-14678 CVE-2020-14678 https://vulners.com/cve/CVE-2020-14680 CVE-2020-14680 CVE-2020-14680 https://vulners.com/cve/CVE-2020-14697 CVE-2020-14697 CVE-2020-14697 https://vulners.com/cve/CVE-2020-14702 CVE-2020-14702 CVE-2020-14702 https://vulners.com/cve/CVE-2020-14725 CVE-2020-14725 CVE-2020-14725 https://vulners.com/cve/CVE-2020-14799 CVE-2020-14799 CVE-2020-14799 https://vulners.com/cve/CVE-2020-2570 CVE-2020-2570 CVE-2020-2570 https://vulners.com/cve/CVE-2020-2573 CVE-2020-2573 CVE-2020-2573 https://vulners.com/cve/CVE-2020-2574 CVE-2020-2574 CVE-2020-2574 https://vulners.com/cve/CVE-2020-2577 CVE-2020-2577 CVE-2020-2577 https://vulners.com/cve/CVE-2020-2579 CVE-2020-2579 CVE-2020-2579 https://vulners.com/cve/CVE-2020-2580 CVE-2020-2580 CVE-2020-2580 https://vulners.com/cve/CVE-2020-2584 CVE-2020-2584 CVE-2020-2584 https://vulners.com/cve/CVE-2020-2588 CVE-2020-2588 CVE-2020-2588 https://vulners.com/cve/CVE-2020-2589 CVE-2020-2589 CVE-2020-2589 https://vulners.com/cve/CVE-2020-2627 CVE-2020-2627 CVE-2020-2627 https://vulners.com/cve/CVE-2020-2660 CVE-2020-2660 CVE-2020-2660 https://vulners.com/cve/CVE-2020-2679 CVE-2020-2679 CVE-2020-2679 https://vulners.com/cve/CVE-2020-2686 CVE-2020-2686 CVE-2020-2686 https://vulners.com/cve/CVE-2020-2694 CVE-2020-2694 CVE-2020-2694 https://vulners.com/cve/CVE-2020-2752 CVE-2020-2752 CVE-2020-2752 https://vulners.com/cve/CVE-2020-2759 CVE-2020-2759 CVE-2020-2759 https://vulners.com/cve/CVE-2020-2760 CVE-2020-2760 CVE-2020-2760 https://vulners.com/cve/CVE-2020-2761 CVE-2020-2761 CVE-2020-2761 https://vulners.com/cve/CVE-2020-2762 CVE-2020-2762 CVE-2020-2762 https://vulners.com/cve/CVE-2020-2763 CVE-2020-2763 CVE-2020-2763 https://vulners.com/cve/CVE-2020-2765 CVE-2020-2765 CVE-2020-2765 https://vulners.com/cve/CVE-2020-2770 CVE-2020-2770 CVE-2020-2770 https://vulners.com/cve/CVE-2020-2774 CVE-2020-2774 CVE-2020-2774 https://vulners.com/cve/CVE-2020-2779 CVE-2020-2779 CVE-2020-2779 https://vulners.com/cve/CVE-2020-2780 CVE-2020-2780 CVE-2020-2780 https://vulners.com/cve/CVE-2020-2804 CVE-2020-2804 CVE-2020-2804 https://vulners.com/cve/CVE-2020-2812 CVE-2020-2812 CVE-2020-2812 https://vulners.com/cve/CVE-2020-2814 CVE-2020-2814 CVE-2020-2814 https://vulners.com/cve/CVE-2020-2853 CVE-2020-2853 CVE-2020-2853 https://vulners.com/cve/CVE-2020-2892 CVE-2020-2892 CVE-2020-2892 https://vulners.com/cve/CVE-2020-2893 CVE-2020-2893 CVE-2020-2893 https://vulners.com/cve/CVE-2020-2895 CVE-2020-2895 CVE-2020-2895 https://vulners.com/cve/CVE-2020-2896 CVE-2020-2896 CVE-2020-2896 https://vulners.com/cve/CVE-2020-2897 CVE-2020-2897 CVE-2020-2897 https://vulners.com/cve/CVE-2020-2898 CVE-2020-2898 CVE-2020-2898 https://vulners.com/cve/CVE-2020-2901 CVE-2020-2901 CVE-2020-2901 https://vulners.com/cve/CVE-2020-2903 CVE-2020-2903 CVE-2020-2903 https://vulners.com/cve/CVE-2020-2904 CVE-2020-2904 CVE-2020-2904 https://vulners.com/cve/CVE-2020-2921 CVE-2020-2921 CVE-2020-2921 https://vulners.com/cve/CVE-2020-2922 CVE-2020-2922 CVE-2020-2922 https://vulners.com/cve/CVE-2020-2923 CVE-2020-2923 CVE-2020-2923 https://vulners.com/cve/CVE-2020-2924 CVE-2020-2924 CVE-2020-2924 https://vulners.com/cve/CVE-2020-2925 CVE-2020-2925 CVE-2020-2925 https://vulners.com/cve/CVE-2020-2926 CVE-2020-2926 CVE-2020-2926 https://vulners.com/cve/CVE-2020-2928 CVE-2020-2928 CVE-2020-2928 https://vulners.com/cve/CVE-2020-2930 CVE-2020-2930 CVE-2020-2930 https://vulners.com/cve/CVE-2021-1998 CVE-2021-1998 CVE-2021-1998 https://vulners.com/cve/CVE-2021-2006 CVE-2021-2006 CVE-2021-2006 https://vulners.com/cve/CVE-2021-2007 CVE-2021-2007 CVE-2021-2007 https://vulners.com/cve/CVE-2021-2009 CVE-2021-2009 CVE-2021-2009 https://vulners.com/cve/CVE-2021-2012 CVE-2021-2012 CVE-2021-2012 https://vulners.com/cve/CVE-2021-2016 CVE-2021-2016 CVE-2021-2016 https://vulners.com/cve/CVE-2021-2019 CVE-2021-2019 CVE-2021-2019 https://vulners.com/cve/CVE-2021-2020 CVE-2021-2020 CVE-2021-2020 https://vulners.com/cve/CVE-2021-2144 CVE-2021-2144 CVE-2021-2144 https://vulners.com/cve/CVE-2021-2160 CVE-2021-2160 CVE-2021-2160 �~�e�6�A��?mecab-0.996-1.module_el8.4.0+2532+b8928c02.9.x86_64.rpm ��mecab-ipadic-EUCJP-2.7.0.20070801-16.module_el8.4.0+2532+b8928c02.x86_64.rpm ��mecab-ipadic-2.7.0.20070801-16.module_el8.4.0+2532+b8928c02.x86_64.rpm �~�e�6�A��?mecab-0.996-1.module_el8.4.0+2532+b8928c02.9.x86_64.rpm ��mecab-ipadic-EUCJP-2.7.0.20070801-16.module_el8.4.0+2532+b8928c02.x86_64.rpm ��mecab-ipadic-2.7.0.20070801-16.module_el8.4.0+2532+b8928c02.x86_64.rpm ����<�T ��(��XBBBBBBBBBBBBBsecurity Important: virt:rhel security update ��b�Phttps://vulners.com/cve/CVE-2020-10756 CVE-2020-10756 CVE-2020-10756 https://vulners.com/cve/CVE-2020-14364 CVE-2020-14364 CVE-2020-14364 �^�\�4L�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm �_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm �|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm � _netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �^�\�4L�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm �_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm �|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm � _netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm ���� �U ��)��o9security Moderate: nodejs:12 security and bug fix update ��2� https://errata.almalinux.org/8/ALSA-2020-4272.html ALSA-2020-4272 ALSA-2020-4272 https://vulners.com/cve/CVE-2020-15095 CVE-2020-15095 CVE-2020-15095 https://vulners.com/cve/CVE-2020-8116 CVE-2020-8116 CVE-2020-8116 https://vulners.com/cve/CVE-2020-8201 CVE-2020-8201 CVE-2020-8201 https://vulners.com/cve/CVE-2020-8252 CVE-2020-8252 CVE-2020-8252 *�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpm E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm *�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpm E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm ���� �V ��-��jBsecurity Low: gnome-software and fwupd security, bug fix, and enhancement update �\��;�whttps://vulners.com/cve/CVE-2020-10759 CVE-2020-10759 CVE-2020-10759 ��_libxmlb-0.1.15-1.el8.x86_64.rpm �g�Oappstream-data-8-20200724.el8.noarch.rpm ��_libxmlb-0.1.15-1.el8.x86_64.rpm �g�Oappstream-data-8-20200724.el8.noarch.rpm ���� �W� ��/��nBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: GNOME security, bug fix, and enhancement update ��2�[9https://vulners.com/cve/CVE-2019-8625 CVE-2019-8625 CVE-2019-8625 https://vulners.com/cve/CVE-2019-8710 CVE-2019-8710 CVE-2019-8710 https://vulners.com/cve/CVE-2019-8720 CVE-2019-8720 CVE-2019-8720 https://vulners.com/cve/CVE-2019-8743 CVE-2019-8743 CVE-2019-8743 https://vulners.com/cve/CVE-2019-8764 CVE-2019-8764 CVE-2019-8764 https://vulners.com/cve/CVE-2019-8766 CVE-2019-8766 CVE-2019-8766 https://vulners.com/cve/CVE-2019-8769 CVE-2019-8769 CVE-2019-8769 https://vulners.com/cve/CVE-2019-8771 CVE-2019-8771 CVE-2019-8771 https://vulners.com/cve/CVE-2019-8782 CVE-2019-8782 CVE-2019-8782 https://vulners.com/cve/CVE-2019-8783 CVE-2019-8783 CVE-2019-8783 https://vulners.com/cve/CVE-2019-8808 CVE-2019-8808 CVE-2019-8808 https://vulners.com/cve/CVE-2019-8811 CVE-2019-8811 CVE-2019-8811 https://vulners.com/cve/CVE-2019-8812 CVE-2019-8812 CVE-2019-8812 https://vulners.com/cve/CVE-2019-8813 CVE-2019-8813 CVE-2019-8813 https://vulners.com/cve/CVE-2019-8814 CVE-2019-8814 CVE-2019-8814 https://vulners.com/cve/CVE-2019-8815 CVE-2019-8815 CVE-2019-8815 https://vulners.com/cve/CVE-2019-8816 CVE-2019-8816 CVE-2019-8816 https://vulners.com/cve/CVE-2019-8819 CVE-2019-8819 CVE-2019-8819 https://vulners.com/cve/CVE-2019-8820 CVE-2019-8820 CVE-2019-8820 https://vulners.com/cve/CVE-2019-8823 CVE-2019-8823 CVE-2019-8823 https://vulners.com/cve/CVE-2019-8835 CVE-2019-8835 CVE-2019-8835 https://vulners.com/cve/CVE-2019-8844 CVE-2019-8844 CVE-2019-8844 https://vulners.com/cve/CVE-2019-8846 CVE-2019-8846 CVE-2019-8846 https://vulners.com/cve/CVE-2020-10018 CVE-2020-10018 CVE-2020-10018 https://vulners.com/cve/CVE-2020-11793 CVE-2020-11793 CVE-2020-11793 https://vulners.com/cve/CVE-2020-14391 CVE-2020-14391 CVE-2020-14391 https://vulners.com/cve/CVE-2020-15503 CVE-2020-15503 CVE-2020-15503 https://vulners.com/cve/CVE-2020-3862 CVE-2020-3862 CVE-2020-3862 https://vulners.com/cve/CVE-2020-3864 CVE-2020-3864 CVE-2020-3864 https://vulners.com/cve/CVE-2020-3865 CVE-2020-3865 CVE-2020-3865 https://vulners.com/cve/CVE-2020-3867 CVE-2020-3867 CVE-2020-3867 https://vulners.com/cve/CVE-2020-3868 CVE-2020-3868 CVE-2020-3868 https://vulners.com/cve/CVE-2020-3885 CVE-2020-3885 CVE-2020-3885 https://vulners.com/cve/CVE-2020-3894 CVE-2020-3894 CVE-2020-3894 https://vulners.com/cve/CVE-2020-3895 CVE-2020-3895 CVE-2020-3895 https://vulners.com/cve/CVE-2020-3897 CVE-2020-3897 CVE-2020-3897 https://vulners.com/cve/CVE-2020-3899 CVE-2020-3899 CVE-2020-3899 https://vulners.com/cve/CVE-2020-3900 CVE-2020-3900 CVE-2020-3900 https://vulners.com/cve/CVE-2020-3901 CVE-2020-3901 CVE-2020-3901 https://vulners.com/cve/CVE-2020-3902 CVE-2020-3902 CVE-2020-3902 https://vulners.com/cve/CVE-2020-9802 CVE-2020-9802 CVE-2020-9802 https://vulners.com/cve/CVE-2020-9803 CVE-2020-9803 CVE-2020-9803 https://vulners.com/cve/CVE-2020-9805 CVE-2020-9805 CVE-2020-9805 https://vulners.com/cve/CVE-2020-9806 CVE-2020-9806 CVE-2020-9806 https://vulners.com/cve/CVE-2020-9807 CVE-2020-9807 CVE-2020-9807 https://vulners.com/cve/CVE-2020-9843 CVE-2020-9843 CVE-2020-9843 https://vulners.com/cve/CVE-2020-9850 CVE-2020-9850 CVE-2020-9850 https://vulners.com/cve/CVE-2020-9862 CVE-2020-9862 CVE-2020-9862 https://vulners.com/cve/CVE-2020-9893 CVE-2020-9893 CVE-2020-9893 https://vulners.com/cve/CVE-2020-9894 CVE-2020-9894 CVE-2020-9894 https://vulners.com/cve/CVE-2020-9895 CVE-2020-9895 CVE-2020-9895 https://vulners.com/cve/CVE-2020-9915 CVE-2020-9915 CVE-2020-9915 https://vulners.com/cve/CVE-2020-9925 CVE-2020-9925 CVE-2020-9925 https://vulners.com/cve/CVE-2020-9952 CVE-2020-9952 CVE-2020-9952 https://vulners.com/cve/CVE-2021-30666 CVE-2021-30666 CVE-2021-30666 https://vulners.com/cve/CVE-2021-30761 CVE-2021-30761 CVE-2021-30761 https://vulners.com/cve/CVE-2021-30762 CVE-2021-30762 CVE-2021-30762 '�k�9python3-gobject-3.28.3-2.el8.x86_64.rpm �c�Fpipewire-devel-0.3.6-1.el8.x86_64.rpm �@�PackageKit-glib-1.1.12-6.el8.i686.rpm �\�4webrtc-audio-processing-0.3-9.el8.i686.rpm �b�Fpipewire-0.3.6-1.el8.x86_64.rpm �.�`frei0r-plugins-1.6.1-7.el8.x86_64.rpm �g�ppotrace-1.15-3.el8.i686.rpm ��`gnome-remote-desktop-0.1.8-3.el8.x86_64.rpm ��PackageKit-gstreamer-plugin-1.1.12-6.el8.x86_64.rpm �e�pipewire0.2-devel-0.2.7-6.el8.x86_64.rpm �\�4webrtc-audio-processing-0.3-9.el8.x86_64.rpm �=�Btracker-2.1.5-2.el8.i686.rpm �@�PackageKit-glib-1.1.12-6.el8.x86_64.rpm �k�9python3-gobject-3.28.3-2.el8.i686.rpm ��PackageKit-cron-1.1.12-6.el8.x86_64.rpm �]�^xdg-desktop-portal-gtk-1.6.0-1.el8.x86_64.rpm ��PackageKit-1.1.12-6.el8.x86_64.rpm �u�hdleyna-renderer-0.6.0-3.el8.x86_64.rpm ��dlibsoup-devel-2.62.3-2.el8.i686.rpm �E�jvte291-0.52.4-2.el8.i686.rpm �Y�jvte-profile-0.52.4-2.el8.x86_64.rpm �e�pipewire0.2-devel-0.2.7-6.el8.i686.rpm �A�PackageKit-gtk3-module-1.1.12-6.el8.i686.rpm �g�ppotrace-1.15-3.el8.x86_64.rpm �d�Fpipewire-libs-0.3.6-1.el8.x86_64.rpm �b�Fpipewire-0.3.6-1.el8.i686.rpm ��PackageKit-command-not-found-1.1.12-6.el8.x86_64.rpm �E�jvte291-0.52.4-2.el8.x86_64.rpm �f�pipewire0.2-libs-0.2.7-6.el8.x86_64.rpm �c�Fpipewire-devel-0.3.6-1.el8.i686.rpm ��dlibsoup-devel-2.62.3-2.el8.x86_64.rpm �d�Fpipewire-libs-0.3.6-1.el8.i686.rpm �A�PackageKit-gtk3-module-1.1.12-6.el8.x86_64.rpm �T�Fpipewire-utils-0.3.6-1.el8.x86_64.rpm �=�Btracker-2.1.5-2.el8.x86_64.rpm �m�9python3-gobject-base-3.28.3-2.el8.i686.rpm �f�pipewire0.2-libs-0.2.7-6.el8.i686.rpm �S�Fpipewire-doc-0.3.6-1.el8.x86_64.rpm �/�`frei0r-plugins-opencv-1.6.1-7.el8.x86_64.rpm '�k�9python3-gobject-3.28.3-2.el8.x86_64.rpm �c�Fpipewire-devel-0.3.6-1.el8.x86_64.rpm �@�PackageKit-glib-1.1.12-6.el8.i686.rpm �\�4webrtc-audio-processing-0.3-9.el8.i686.rpm �b�Fpipewire-0.3.6-1.el8.x86_64.rpm �.�`frei0r-plugins-1.6.1-7.el8.x86_64.rpm �g�ppotrace-1.15-3.el8.i686.rpm ��`gnome-remote-desktop-0.1.8-3.el8.x86_64.rpm ��PackageKit-gstreamer-plugin-1.1.12-6.el8.x86_64.rpm �e�pipewire0.2-devel-0.2.7-6.el8.x86_64.rpm �\�4webrtc-audio-processing-0.3-9.el8.x86_64.rpm �=�Btracker-2.1.5-2.el8.i686.rpm �@�PackageKit-glib-1.1.12-6.el8.x86_64.rpm �k�9python3-gobject-3.28.3-2.el8.i686.rpm ��PackageKit-cron-1.1.12-6.el8.x86_64.rpm �]�^xdg-desktop-portal-gtk-1.6.0-1.el8.x86_64.rpm ��PackageKit-1.1.12-6.el8.x86_64.rpm �u�hdleyna-renderer-0.6.0-3.el8.x86_64.rpm ��dlibsoup-devel-2.62.3-2.el8.i686.rpm �E�jvte291-0.52.4-2.el8.i686.rpm �Y�jvte-profile-0.52.4-2.el8.x86_64.rpm �e�pipewire0.2-devel-0.2.7-6.el8.i686.rpm �A�PackageKit-gtk3-module-1.1.12-6.el8.i686.rpm �g�ppotrace-1.15-3.el8.x86_64.rpm �d�Fpipewire-libs-0.3.6-1.el8.x86_64.rpm �b�Fpipewire-0.3.6-1.el8.i686.rpm ��PackageKit-command-not-found-1.1.12-6.el8.x86_64.rpm �E�jvte291-0.52.4-2.el8.x86_64.rpm �f�pipewire0.2-libs-0.2.7-6.el8.x86_64.rpm �c�Fpipewire-devel-0.3.6-1.el8.i686.rpm ��dlibsoup-devel-2.62.3-2.el8.x86_64.rpm �d�Fpipewire-libs-0.3.6-1.el8.i686.rpm �A�PackageKit-gtk3-module-1.1.12-6.el8.x86_64.rpm �T�Fpipewire-utils-0.3.6-1.el8.x86_64.rpm �=�Btracker-2.1.5-2.el8.x86_64.rpm �m�9python3-gobject-base-3.28.3-2.el8.i686.rpm �f�pipewire0.2-libs-0.2.7-6.el8.i686.rpm �S�Fpipewire-doc-0.3.6-1.el8.x86_64.rpm �/�`frei0r-plugins-opencv-1.6.1-7.el8.x86_64.rpm ���� �X ��3��pBsecurity Moderate: cyrus-sasl security, bug fix, and enhancement update �� �nhttps://vulners.com/cve/CVE-2019-19906 CVE-2019-19906 CVE-2019-19906 �\�?cyrus-sasl-sql-2.1.27-5.el8.x86_64.rpm �\�?cyrus-sasl-sql-2.1.27-5.el8.i686.rpm �\�?cyrus-sasl-sql-2.1.27-5.el8.x86_64.rpm �\�?cyrus-sasl-sql-2.1.27-5.el8.i686.rpm ���� �Y ��6��tsecurity Moderate: frr security and bug fix update ��{�Fhttps://vulners.com/cve/CVE-2020-12831 CVE-2020-12831 CVE-2020-12831 �0�<frr-contrib-7.0-10.el8.x86_64.rpm �0�<frr-contrib-7.0-10.el8.x86_64.rpm ���� �Z ��:��wBsecurity Low: libreoffice security, bug fix, and enhancement update �\��A�phttps://vulners.com/cve/CVE-2020-12802 CVE-2020-12802 CVE-2020-12802 https://vulners.com/cve/CVE-2020-12803 CVE-2020-12803 CVE-2020-12803 �|�Ilibcmis-0.5.2-1.el8.i686.rpm �|�Ilibcmis-0.5.2-1.el8.x86_64.rpm �|�Ilibcmis-0.5.2-1.el8.i686.rpm �|�Ilibcmis-0.5.2-1.el8.x86_64.rpm ���� �[ �� ��{BBBsecurity Moderate: libvpx security update ��1�Ahttps://vulners.com/cve/CVE-2019-2126 CVE-2019-2126 CVE-2019-2126 https://vulners.com/cve/CVE-2019-9232 CVE-2019-9232 CVE-2019-9232 https://vulners.com/cve/CVE-2019-9371 CVE-2019-9371 CVE-2019-9371 https://vulners.com/cve/CVE-2019-9433 CVE-2019-9433 CVE-2019-9433 �U�libvpx-1.7.0-8.el8.i686.rpm �U�libvpx-1.7.0-8.el8.x86_64.rpm ��libvpx-devel-1.7.0-8.el8.x86_64.rpm �U�libvpx-1.7.0-8.el8.i686.rpm �U�libvpx-1.7.0-8.el8.x86_64.rpm ��libvpx-devel-1.7.0-8.el8.x86_64.rpm �����\ ����NBBDBBBBBBBBB�eBBB�_BBBBBBsecurity Moderate: python38:3.8 security, bug fix, and enhancement update ��r�?https://errata.almalinux.org/8/ALSA-2020-4641.html ALSA-2020-4641 ALSA-2020-4641 https://vulners.com/cve/CVE-2019-20477 CVE-2019-20477 CVE-2019-20477 https://vulners.com/cve/CVE-2019-20907 CVE-2019-20907 CVE-2019-20907 https://vulners.com/cve/CVE-2020-14422 CVE-2020-14422 CVE-2020-14422 https://vulners.com/cve/CVE-2020-1747 CVE-2020-1747 CVE-2020-1747 https://vulners.com/cve/CVE-2020-8492 CVE-2020-8492 CVE-2020-8492 �Q�e�T�9�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm �@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��Tpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��python38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm ��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm ��[python38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm � �kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm ��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm �A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm �C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm �Q�e�T�9�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm �@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��Tpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��python38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm ��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm ��[python38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm � �kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm ��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm �A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm �C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm ����x �] ����Bsecurity Moderate: freerdp and vinagre security, bug fix, and enhancement update ��1�https://vulners.com/cve/CVE-2020-11018 CVE-2020-11018 CVE-2020-11018 https://vulners.com/cve/CVE-2020-11019 CVE-2020-11019 CVE-2020-11019 https://vulners.com/cve/CVE-2020-11038 CVE-2020-11038 CVE-2020-11038 https://vulners.com/cve/CVE-2020-11039 CVE-2020-11039 CVE-2020-11039 https://vulners.com/cve/CVE-2020-11040 CVE-2020-11040 CVE-2020-11040 https://vulners.com/cve/CVE-2020-11041 CVE-2020-11041 CVE-2020-11041 https://vulners.com/cve/CVE-2020-11042 CVE-2020-11042 CVE-2020-11042 https://vulners.com/cve/CVE-2020-11043 CVE-2020-11043 CVE-2020-11043 https://vulners.com/cve/CVE-2020-11044 CVE-2020-11044 CVE-2020-11044 https://vulners.com/cve/CVE-2020-11045 CVE-2020-11045 CVE-2020-11045 https://vulners.com/cve/CVE-2020-11046 CVE-2020-11046 CVE-2020-11046 https://vulners.com/cve/CVE-2020-11047 CVE-2020-11047 CVE-2020-11047 https://vulners.com/cve/CVE-2020-11048 CVE-2020-11048 CVE-2020-11048 https://vulners.com/cve/CVE-2020-11049 CVE-2020-11049 CVE-2020-11049 https://vulners.com/cve/CVE-2020-11058 CVE-2020-11058 CVE-2020-11058 https://vulners.com/cve/CVE-2020-11085 CVE-2020-11085 CVE-2020-11085 https://vulners.com/cve/CVE-2020-11086 CVE-2020-11086 CVE-2020-11086 https://vulners.com/cve/CVE-2020-11087 CVE-2020-11087 CVE-2020-11087 https://vulners.com/cve/CVE-2020-11088 CVE-2020-11088 CVE-2020-11088 https://vulners.com/cve/CVE-2020-11089 CVE-2020-11089 CVE-2020-11089 https://vulners.com/cve/CVE-2020-11522 CVE-2020-11522 CVE-2020-11522 https://vulners.com/cve/CVE-2020-11525 CVE-2020-11525 CVE-2020-11525 https://vulners.com/cve/CVE-2020-11526 CVE-2020-11526 CVE-2020-11526 https://vulners.com/cve/CVE-2020-13396 CVE-2020-13396 CVE-2020-13396 https://vulners.com/cve/CVE-2020-13397 CVE-2020-13397 CVE-2020-13397 �S�Wvinagre-3.22.0-23.el8.x86_64.rpm �S�Wvinagre-3.22.0-23.el8.x86_64.rpm ���� �^ ����Esecurity Low: evolution security and bug fix update �\��H�Ihttps://vulners.com/cve/CVE-2020-14928 CVE-2020-14928 CVE-2020-14928 �P�Cbogofilter-1.2.5-2.el8.x86_64.rpm �P�Cbogofilter-1.2.5-2.el8.x86_64.rpm �����_ ����rBBBBBBBBBBBBBBBBBBBB]BBBBBBBBBB^BB�WB�h�-security Moderate: python27:2.7 security update ���nhttps://errata.almalinux.org/8/ALSA-2020-4654.html ALSA-2020-4654 ALSA-2020-4654 https://vulners.com/cve/CVE-2019-20907 CVE-2019-20907 CVE-2019-20907 https://vulners.com/cve/CVE-2019-20916 CVE-2019-20916 CVE-2019-20916 �C�"�s��{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm �HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm � �dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm ��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm �NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �r�.python-sqlalchemy-doc-1.3.2-2.module_el8.5.0+2569+5c5719bc.noarch.rpm �v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm �P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm ��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm �}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm �s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm ��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm �y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm �u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm � �python2-requests-2.20.0-3.module_el8.6.0+2781+fed64c13.noarch.rpm �K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm �x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm � �python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm �|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �C�"�s��{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm �HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm � �dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm ��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm �NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �r�.python-sqlalchemy-doc-1.3.2-2.module_el8.5.0+2569+5c5719bc.noarch.rpm �v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm �P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm ��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm �}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm �s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm ��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm �y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm �u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm � �python2-requests-2.20.0-3.module_el8.6.0+2781+fed64c13.noarch.rpm �K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm �x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm � �python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm �|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm ����Q �` ����IBBBBsecurity Moderate: gd security update ���{https://vulners.com/cve/CVE-2018-14553 CVE-2018-14553 CVE-2018-14553 https://vulners.com/cve/CVE-2019-6977 CVE-2019-6977 CVE-2019-6977 https://vulners.com/cve/CVE-2019-6978 CVE-2019-6978 CVE-2019-6978 �)�5gd-devel-2.2.5-7.el8.i686.rpm �)�5gd-devel-2.2.5-7.el8.x86_64.rpm �(�5gd-2.2.5-7.el8.x86_64.rpm �(�5gd-2.2.5-7.el8.i686.rpm �)�5gd-devel-2.2.5-7.el8.i686.rpm �)�5gd-devel-2.2.5-7.el8.x86_64.rpm �(�5gd-2.2.5-7.el8.x86_64.rpm �(�5gd-2.2.5-7.el8.i686.rpm �����a ����YBBBB�zB��:security Moderate: idm:DL1 and idm:client security, bug fix, and enhancement update ��z�: https://vulners.com/cve/CVE-2015-9251 CVE-2015-9251 CVE-2015-9251 https://vulners.com/cve/CVE-2016-10735 CVE-2016-10735 CVE-2016-10735 https://vulners.com/cve/CVE-2018-14040 CVE-2018-14040 CVE-2018-14040 https://vulners.com/cve/CVE-2018-14042 CVE-2018-14042 CVE-2018-14042 https://vulners.com/cve/CVE-2018-20676 CVE-2018-20676 CVE-2018-20676 https://vulners.com/cve/CVE-2018-20677 CVE-2018-20677 CVE-2018-20677 https://vulners.com/cve/CVE-2019-11358 CVE-2019-11358 CVE-2019-11358 https://vulners.com/cve/CVE-2019-8331 CVE-2019-8331 CVE-2019-8331 https://vulners.com/cve/CVE-2020-11022 CVE-2020-11022 CVE-2020-11022 https://vulners.com/cve/CVE-2020-1722 CVE-2020-1722 CVE-2020-1722 �{�Z�%��:�upython3-pyusb-1.0.0-9.module_el8.5.0+2641+983b221b.noarch.rpm �J�python3-custodia-0.6.0-3.module_el8.6.0+2881+2f24dc92.noarch.rpm �=�python3-yubico-1.3.2-9.module_el8.5.0+2641+983b221b.noarch.rpm ��epython3-jwcrypto-0.5.0-1.module_el8.5.0+2641+983b221b.noarch.rpm �\�Hpython3-kdcproxy-0.4-5.module_el8.6.0+2881+2f24dc92.noarch.rpm ��custodia-0.6.0-3.module_el8.6.0+2881+2f24dc92.noarch.rpm �;�rpython3-qrcode-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm �<�rpython3-qrcode-core-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm �{�Z�%��:�upython3-pyusb-1.0.0-9.module_el8.5.0+2641+983b221b.noarch.rpm �J�python3-custodia-0.6.0-3.module_el8.6.0+2881+2f24dc92.noarch.rpm �=�python3-yubico-1.3.2-9.module_el8.5.0+2641+983b221b.noarch.rpm ��epython3-jwcrypto-0.5.0-1.module_el8.5.0+2641+983b221b.noarch.rpm �\�Hpython3-kdcproxy-0.4-5.module_el8.6.0+2881+2f24dc92.noarch.rpm ��custodia-0.6.0-3.module_el8.6.0+2881+2f24dc92.noarch.rpm �;�rpython3-qrcode-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm �<�rpython3-qrcode-core-5.1-12.module_el8.5.0+2641+983b221b.noarch.rpm ����{�b ����XBBBBBBBBBBBBBB�aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update ��4�Uhttps://vulners.com/cve/CVE-2019-15890 CVE-2019-15890 CVE-2019-15890 https://vulners.com/cve/CVE-2019-20485 CVE-2019-20485 CVE-2019-20485 https://vulners.com/cve/CVE-2020-10703 CVE-2020-10703 CVE-2020-10703 https://vulners.com/cve/CVE-2020-14301 CVE-2020-14301 CVE-2020-14301 https://vulners.com/cve/CVE-2020-14339 CVE-2020-14339 CVE-2020-14339 https://vulners.com/cve/CVE-2020-1983 CVE-2020-1983 CVE-2020-1983 �^�\�4L#�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm �2&nbdkit-python-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �/&nbdkit-example-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �)�nbdfuse-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �@�#supermin-devel-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm �&�libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �+&nbdkit-basic-filters-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm ��kseavgabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm �8�python3-libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �,&nbdkit-basic-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �0&nbdkit-gzip-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �5&nbdkit-vddk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �%�plibguestfs-winsupport-8.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �'�libnbd-devel-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm �?�#supermin-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm ��kseabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm �|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �4&nbdkit-ssh-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �1&nbdkit-linuxdisk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �*&nbdkit-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �3&nbdkit-server-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �&nbdkit-bash-completion-1.16.2-4.module_el8.5.0+2608+72063365.noarch.rpm �7�$perl-Sys-Virt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm � _netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �-&nbdkit-curl-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �9�$python3-libvirt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �6&nbdkit-xz-filter-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �.&nbdkit-devel-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm ��Slibvirt-dbus-1.3.0-2.module_el8.5.0+2608+72063365.x86_64.rpm �>�kseabios-1.13.0-2.module_el8.5.0+2608+72063365.x86_64.rpm �^�\�4L#�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm �2&nbdkit-python-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �/&nbdkit-example-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �)�nbdfuse-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �@�#supermin-devel-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm �&�libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �+&nbdkit-basic-filters-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm ��kseavgabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm �8�python3-libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �,&nbdkit-basic-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �0&nbdkit-gzip-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �5&nbdkit-vddk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �%�plibguestfs-winsupport-8.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �'�libnbd-devel-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm �?�#supermin-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm ��kseabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm �|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �4&nbdkit-ssh-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �1&nbdkit-linuxdisk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �*&nbdkit-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �3&nbdkit-server-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �&nbdkit-bash-completion-1.16.2-4.module_el8.5.0+2608+72063365.noarch.rpm �7�$perl-Sys-Virt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm � _netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �-&nbdkit-curl-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �9�$python3-libvirt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �6&nbdkit-xz-filter-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �.&nbdkit-devel-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm ��Slibvirt-dbus-1.3.0-2.module_el8.5.0+2608+72063365.x86_64.rpm �>�kseabios-1.13.0-2.module_el8.5.0+2608+72063365.x86_64.rpm ���� �c ��-��SBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: grafana security, bug fix, and enhancement update �� �https://vulners.com/cve/CVE-2018-18624 CVE-2018-18624 CVE-2018-18624 https://vulners.com/cve/CVE-2019-19499 CVE-2019-19499 CVE-2019-19499 https://vulners.com/cve/CVE-2020-11110 CVE-2020-11110 CVE-2020-11110 https://vulners.com/cve/CVE-2020-12052 CVE-2020-12052 CVE-2020-12052 https://vulners.com/cve/CVE-2020-12245 CVE-2020-12245 CVE-2020-12245 https://vulners.com/cve/CVE-2020-12458 CVE-2020-12458 CVE-2020-12458 https://vulners.com/cve/CVE-2020-12459 CVE-2020-12459 CVE-2020-12459 https://vulners.com/cve/CVE-2020-13430 CVE-2020-13430 CVE-2020-13430 �"�)grafana-prometheus-6.7.4-3.el8.x86_64.rpm ��)grafana-elasticsearch-6.7.4-3.el8.x86_64.rpm �#�)grafana-stackdriver-6.7.4-3.el8.x86_64.rpm ��)grafana-influxdb-6.7.4-3.el8.x86_64.rpm ��)grafana-mysql-6.7.4-3.el8.x86_64.rpm ��)grafana-azure-monitor-6.7.4-3.el8.x86_64.rpm ��)grafana-cloudwatch-6.7.4-3.el8.x86_64.rpm � �)grafana-opentsdb-6.7.4-3.el8.x86_64.rpm ��)grafana-mssql-6.7.4-3.el8.x86_64.rpm ��)grafana-loki-6.7.4-3.el8.x86_64.rpm �8�)grafana-6.7.4-3.el8.x86_64.rpm �!�)grafana-postgres-6.7.4-3.el8.x86_64.rpm ��)grafana-graphite-6.7.4-3.el8.x86_64.rpm �"�)grafana-prometheus-6.7.4-3.el8.x86_64.rpm ��)grafana-elasticsearch-6.7.4-3.el8.x86_64.rpm �#�)grafana-stackdriver-6.7.4-3.el8.x86_64.rpm ��)grafana-influxdb-6.7.4-3.el8.x86_64.rpm ��)grafana-mysql-6.7.4-3.el8.x86_64.rpm ��)grafana-azure-monitor-6.7.4-3.el8.x86_64.rpm ��)grafana-cloudwatch-6.7.4-3.el8.x86_64.rpm � �)grafana-opentsdb-6.7.4-3.el8.x86_64.rpm ��)grafana-mssql-6.7.4-3.el8.x86_64.rpm ��)grafana-loki-6.7.4-3.el8.x86_64.rpm �8�)grafana-6.7.4-3.el8.x86_64.rpm �!�)grafana-postgres-6.7.4-3.el8.x86_64.rpm ��)grafana-graphite-6.7.4-3.el8.x86_64.rpm ���� �d ��;��nBBBBBBBBBBBsecurity Moderate: openwsman security update ��'�1https://vulners.com/cve/CVE-2019-3833 CVE-2019-3833 CVE-2019-3833 �Y�Oopenwsman-server-2.6.5-7.el8.x86_64.rpm �X�Oopenwsman-client-2.6.5-7.el8.x86_64.rpm ��Olibwsman-devel-2.6.5-7.el8.x86_64.rpm �X�Oopenwsman-client-2.6.5-7.el8.i686.rpm �H�Oopenwsman-python3-2.6.5-7.el8.x86_64.rpm �9�Olibwsman1-2.6.5-7.el8.i686.rpm �Y�Oopenwsman-server-2.6.5-7.el8.i686.rpm �9�Olibwsman1-2.6.5-7.el8.x86_64.rpm �Y�Oopenwsman-server-2.6.5-7.el8.x86_64.rpm �X�Oopenwsman-client-2.6.5-7.el8.x86_64.rpm ��Olibwsman-devel-2.6.5-7.el8.x86_64.rpm �X�Oopenwsman-client-2.6.5-7.el8.i686.rpm �H�Oopenwsman-python3-2.6.5-7.el8.x86_64.rpm �9�Olibwsman1-2.6.5-7.el8.i686.rpm �Y�Oopenwsman-server-2.6.5-7.el8.i686.rpm �9�Olibwsman1-2.6.5-7.el8.x86_64.rpm �����e ��<��l�BBBsecurity Moderate: container-tools:rhel8 security, bug fix, and enhancement update ��X�!https://errata.almalinux.org/8/ALSA-2020-4694.html ALSA-2020-4694 ALSA-2020-4694 https://vulners.com/cve/CVE-2020-10749 CVE-2020-10749 CVE-2020-10749 https://vulners.com/cve/CVE-2020-10756 CVE-2020-10756 CVE-2020-10756 https://vulners.com/cve/CVE-2020-14040 CVE-2020-14040 CVE-2020-14040 1�V�n�$�zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm ~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm 1�V�n�$�zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm ~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ���� �f ����}BBBBBBsecurity Moderate: librsvg2 security update ��y�https://vulners.com/cve/CVE-2019-20446 CVE-2019-20446 CVE-2019-20446 ��Xlibrsvg2-tools-2.42.7-4.el8.x86_64.rpm �'�Xlibrsvg2-2.42.7-4.el8.x86_64.rpm �(�Xlibrsvg2-devel-2.42.7-4.el8.i686.rpm �'�Xlibrsvg2-2.42.7-4.el8.i686.rpm �(�Xlibrsvg2-devel-2.42.7-4.el8.x86_64.rpm ��Xlibrsvg2-tools-2.42.7-4.el8.x86_64.rpm �'�Xlibrsvg2-2.42.7-4.el8.x86_64.rpm �(�Xlibrsvg2-devel-2.42.7-4.el8.i686.rpm �'�Xlibrsvg2-2.42.7-4.el8.i686.rpm �(�Xlibrsvg2-devel-2.42.7-4.el8.x86_64.rpm �����g ����jBBsecurity Moderate: subversion:1.10 security update ���https://errata.almalinux.org/8/ALSA-2020-4712.html ALSA-2020-4712 ALSA-2020-4712 https://vulners.com/cve/CVE-2018-11782 CVE-2018-11782 CVE-2018-11782 �K�s�#���libserf-1.3.9-9.module_el8.3.0+2053+ac338b6d.x86_64.rpm �Z�!utf8proc-2.1.1-5.module_el8.3.0+2053+ac338b6d.x86_64.rpm �K�s�#���libserf-1.3.9-9.module_el8.3.0+2053+ac338b6d.x86_64.rpm �Z�!utf8proc-2.1.1-5.module_el8.3.0+2053+ac338b6d.x86_64.rpm ����U�h ����jBBsecurity Moderate: squid:4 security, bug fix, and enhancement update ��/�\https://errata.almalinux.org/8/ALSA-2020-4743.html ALSA-2020-4743 ALSA-2020-4743 https://vulners.com/cve/CVE-2019-12520 CVE-2019-12520 CVE-2019-12520 https://vulners.com/cve/CVE-2019-12521 CVE-2019-12521 CVE-2019-12521 https://vulners.com/cve/CVE-2019-12523 CVE-2019-12523 CVE-2019-12523 https://vulners.com/cve/CVE-2019-12524 CVE-2019-12524 CVE-2019-12524 https://vulners.com/cve/CVE-2019-12526 CVE-2019-12526 CVE-2019-12526 https://vulners.com/cve/CVE-2019-12528 CVE-2019-12528 CVE-2019-12528 https://vulners.com/cve/CVE-2019-12529 CVE-2019-12529 CVE-2019-12529 https://vulners.com/cve/CVE-2019-12854 CVE-2019-12854 CVE-2019-12854 https://vulners.com/cve/CVE-2019-18676 CVE-2019-18676 CVE-2019-18676 https://vulners.com/cve/CVE-2019-18677 CVE-2019-18677 CVE-2019-18677 https://vulners.com/cve/CVE-2019-18678 CVE-2019-18678 CVE-2019-18678 https://vulners.com/cve/CVE-2019-18679 CVE-2019-18679 CVE-2019-18679 https://vulners.com/cve/CVE-2019-18860 CVE-2019-18860 CVE-2019-18860 https://vulners.com/cve/CVE-2020-14058 CVE-2020-14058 CVE-2020-14058 https://vulners.com/cve/CVE-2020-15049 CVE-2020-15049 CVE-2020-15049 https://vulners.com/cve/CVE-2020-24606 CVE-2020-24606 CVE-2020-24606 https://vulners.com/cve/CVE-2020-8449 CVE-2020-8449 CVE-2020-8449 https://vulners.com/cve/CVE-2020-8450 CVE-2020-8450 CVE-2020-8450 �� �h#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm �� �h#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ����g�i ����Dsecurity Moderate: httpd:2.4 security, bug fix, and enhancement update ���p https://vulners.com/cve/CVE-2018-17189 CVE-2018-17189 CVE-2018-17189 https://vulners.com/cve/CVE-2019-0196 CVE-2019-0196 CVE-2019-0196 https://vulners.com/cve/CVE-2019-0197 CVE-2019-0197 CVE-2019-0197 https://vulners.com/cve/CVE-2019-10081 CVE-2019-10081 CVE-2019-10081 https://vulners.com/cve/CVE-2019-10082 CVE-2019-10082 CVE-2019-10082 https://vulners.com/cve/CVE-2019-10092 CVE-2019-10092 CVE-2019-10092 https://vulners.com/cve/CVE-2019-10097 CVE-2019-10097 CVE-2019-10097 https://vulners.com/cve/CVE-2019-10098 CVE-2019-10098 CVE-2019-10098 https://vulners.com/cve/CVE-2020-1927 CVE-2020-1927 CVE-2020-1927 https://vulners.com/cve/CVE-2020-1934 CVE-2020-1934 CVE-2020-1934 �2�F�aL�(� mod_md-2.0.8-8.module_el8.5.0+2609+b30d9eec.x86_64.rpm �2�F�aL�(� mod_md-2.0.8-8.module_el8.5.0+2609+b30d9eec.x86_64.rpm ����[ �j �� �� security Moderate: prometheus-jmx-exporter security update ��{�0https://vulners.com/cve/CVE-2017-18640 CVE-2017-18640 CVE-2017-18640 �L�prometheus-jmx-exporter-0.12.0-6.el8.noarch.rpm �L�prometheus-jmx-exporter-0.12.0-6.el8.noarch.rpm ���� �k ����KBBBsecurity Moderate: oniguruma security update ��+�https://vulners.com/cve/CVE-2019-13225 CVE-2019-13225 CVE-2019-13225 �@�Joniguruma-devel-6.8.2-2.el8.x86_64.rpm �6�Joniguruma-6.8.2-2.el8.x86_64.rpm �6�Joniguruma-6.8.2-2.el8.i686.rpm �@�Joniguruma-devel-6.8.2-2.el8.x86_64.rpm �6�Joniguruma-6.8.2-2.el8.x86_64.rpm �6�Joniguruma-6.8.2-2.el8.i686.rpm ���� �l ����QBBBsecurity Important: libexif security update ��:�https://vulners.com/cve/CVE-2020-0452 CVE-2020-0452 CVE-2020-0452 ��klibexif-0.6.22-5.el8_3.x86_64.rpm ��klibexif-0.6.22-5.el8_3.i686.rpm �e�klibexif-devel-0.6.22-5.el8_3.x86_64.rpm ��klibexif-0.6.22-5.el8_3.x86_64.rpm ��klibexif-0.6.22-5.el8_3.i686.rpm �e�klibexif-devel-0.6.22-5.el8_3.x86_64.rpm �����m ����o9security Moderate: nodejs:12 security and bug fix update ��@�*https://errata.almalinux.org/8/ALSA-2020-5499.html ALSA-2020-5499 ALSA-2020-5499 https://vulners.com/cve/CVE-2020-15366 CVE-2020-15366 CVE-2020-15366 https://vulners.com/cve/CVE-2020-7608 CVE-2020-7608 CVE-2020-7608 https://vulners.com/cve/CVE-2020-7774 CVE-2020-7774 CVE-2020-7774 https://vulners.com/cve/CVE-2020-8277 CVE-2020-8277 CVE-2020-8277 *�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpm E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm *�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpm E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm ���I�n ����Ssecurity Important: mariadb:10.3 security, bug fix, and enhancement update ��j�.https://vulners.com/cve/CVE-2019-2938 CVE-2019-2938 CVE-2019-2938 https://vulners.com/cve/CVE-2019-2974 CVE-2019-2974 CVE-2019-2974 https://vulners.com/cve/CVE-2020-13249 CVE-2020-13249 CVE-2020-13249 https://vulners.com/cve/CVE-2020-14765 CVE-2020-14765 CVE-2020-14765 https://vulners.com/cve/CVE-2020-14776 CVE-2020-14776 CVE-2020-14776 https://vulners.com/cve/CVE-2020-14789 CVE-2020-14789 CVE-2020-14789 https://vulners.com/cve/CVE-2020-14812 CVE-2020-14812 CVE-2020-14812 https://vulners.com/cve/CVE-2020-15180 CVE-2020-15180 CVE-2020-15180 https://vulners.com/cve/CVE-2020-2574 CVE-2020-2574 CVE-2020-2574 https://vulners.com/cve/CVE-2020-2752 CVE-2020-2752 CVE-2020-2752 https://vulners.com/cve/CVE-2020-2760 CVE-2020-2760 CVE-2020-2760 https://vulners.com/cve/CVE-2020-2780 CVE-2020-2780 CVE-2020-2780 https://vulners.com/cve/CVE-2020-2812 CVE-2020-2812 CVE-2020-2812 https://vulners.com/cve/CVE-2020-2814 CVE-2020-2814 CVE-2020-2814 https://vulners.com/cve/CVE-2021-2022 CVE-2021-2022 CVE-2021-2022 https://vulners.com/cve/CVE-2021-2144 CVE-2021-2144 CVE-2021-2144 https://vulners.com/cve/CVE-2021-2194 CVE-2021-2194 CVE-2021-2194 �|��$L�q�|Judy-1.0.5-18.module_el8.5.0+2632+14ced695.x86_64.rpm �|��$L�q�|Judy-1.0.5-18.module_el8.5.0+2632+14ced695.x86_64.rpm ����F �o �� ��YBBBBBsecurity Moderate: mariadb-connector-c security, bug fix, and enhancement update ���Xhttps://vulners.com/cve/CVE-2020-13249 CVE-2020-13249 CVE-2020-13249 https://vulners.com/cve/CVE-2020-2574 CVE-2020-2574 CVE-2020-2574 https://vulners.com/cve/CVE-2020-2752 CVE-2020-2752 CVE-2020-2752 https://vulners.com/cve/CVE-2020-2922 CVE-2020-2922 CVE-2020-2922 https://vulners.com/cve/CVE-2021-2007 CVE-2021-2007 CVE-2021-2007 �C�jmariadb-connector-c-3.1.11-2.el8_3.x86_64.rpm �D�jmariadb-connector-c-devel-3.1.11-2.el8_3.i686.rpm �C�jmariadb-connector-c-3.1.11-2.el8_3.i686.rpm �D�jmariadb-connector-c-devel-3.1.11-2.el8_3.x86_64.rpm �f�jmariadb-connector-c-config-3.1.11-2.el8_3.noarch.rpm �C�jmariadb-connector-c-3.1.11-2.el8_3.x86_64.rpm �D�jmariadb-connector-c-devel-3.1.11-2.el8_3.i686.rpm �C�jmariadb-connector-c-3.1.11-2.el8_3.i686.rpm �D�jmariadb-connector-c-devel-3.1.11-2.el8_3.x86_64.rpm �f�jmariadb-connector-c-config-3.1.11-2.el8_3.noarch.rpm �����p ��!��Nsecurity Important: postgresql:12 security update ��p�https://errata.almalinux.org/8/ALSA-2020-5620.html ALSA-2020-5620 ALSA-2020-5620 https://vulners.com/cve/CVE-2020-14349 CVE-2020-14349 CVE-2020-14349 https://vulners.com/cve/CVE-2020-14350 CVE-2020-14350 CVE-2020-14350 https://vulners.com/cve/CVE-2020-1720 CVE-2020-1720 CVE-2020-1720 https://vulners.com/cve/CVE-2020-25694 CVE-2020-25694 CVE-2020-25694 https://vulners.com/cve/CVE-2020-25695 CVE-2020-25695 CVE-2020-25695 https://vulners.com/cve/CVE-2020-25696 CVE-2020-25696 CVE-2020-25696 3��U#�@�9postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.x86_64.rpm 3��U#�@�9postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.x86_64.rpm �����q ��1��jBBB��vBBBBBBBBBBBBBsecurity Important: subversion:1.10 security update ���}https://errata.almalinux.org/8/ALSA-2021-0507.html ALSA-2021-0507 ALSA-2021-0507 https://vulners.com/cve/CVE-2020-17525 CVE-2020-17525 CVE-2020-17525 �K�s�#� ��libserf-1.3.9-9.module_el8.3.0+2053+ac338b6d.x86_64.rpm ��Ysubversion-perl-1.10.2-4.module_el8.3.0+2053+ac338b6d.x86_64.rpm �O�Ymod_dav_svn-1.10.2-4.module_el8.3.0+2053+ac338b6d.x86_64.rpm ��Ysubversion-gnome-1.10.2-4.module_el8.3.0+2053+ac338b6d.x86_64.rpm �$�Ysubversion-javahl-1.10.2-4.module_el8.3.0+2053+ac338b6d.noarch.rpm �Z�!utf8proc-2.1.1-5.module_el8.3.0+2053+ac338b6d.x86_64.rpm ��Ysubversion-libs-1.10.2-4.module_el8.3.0+2053+ac338b6d.x86_64.rpm ��Ysubversion-tools-1.10.2-4.module_el8.3.0+2053+ac338b6d.x86_64.rpm �K�Ysubversion-1.10.2-4.module_el8.3.0+2053+ac338b6d.x86_64.rpm ��Ysubversion-devel-1.10.2-4.module_el8.3.0+2053+ac338b6d.x86_64.rpm �K�s�#� ��libserf-1.3.9-9.module_el8.3.0+2053+ac338b6d.x86_64.rpm ��Ysubversion-perl-1.10.2-4.module_el8.3.0+2053+ac338b6d.x86_64.rpm �O�Ymod_dav_svn-1.10.2-4.module_el8.3.0+2053+ac338b6d.x86_64.rpm ��Ysubversion-gnome-1.10.2-4.module_el8.3.0+2053+ac338b6d.x86_64.rpm �$�Ysubversion-javahl-1.10.2-4.module_el8.3.0+2053+ac338b6d.noarch.rpm �Z�!utf8proc-2.1.1-5.module_el8.3.0+2053+ac338b6d.x86_64.rpm ��Ysubversion-libs-1.10.2-4.module_el8.3.0+2053+ac338b6d.x86_64.rpm ��Ysubversion-tools-1.10.2-4.module_el8.3.0+2053+ac338b6d.x86_64.rpm �K�Ysubversion-1.10.2-4.module_el8.3.0+2053+ac338b6d.x86_64.rpm ��Ysubversion-devel-1.10.2-4.module_el8.3.0+2053+ac338b6d.x86_64.rpm �����r ��2��l�BBBBnBBBBBBB�security Moderate: container-tools:rhel8 security, bug fix, and enhancement update ���Shttps://errata.almalinux.org/8/ALSA-2021-0531.html ALSA-2021-0531 ALSA-2021-0531 https://vulners.com/cve/CVE-2020-14370 CVE-2020-14370 CVE-2020-14370 1�V�n�$A�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm D�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ?� udica-0.2.4-1.module_el8.6.0+2876+9ed4eae2.noarch.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm F�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm B�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm 1�V�n�$A�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm D�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ?� udica-0.2.4-1.module_el8.6.0+2876+9ed4eae2.noarch.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm F�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm B�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ����U�s ��3��o9security Moderate: nodejs:10 security update ��[�=https://errata.almalinux.org/8/ALSA-2021-0548.html ALSA-2021-0548 ALSA-2021-0548 https://vulners.com/cve/CVE-2020-15095 CVE-2020-15095 CVE-2020-15095 https://vulners.com/cve/CVE-2020-15366 CVE-2020-15366 CVE-2020-15366 https://vulners.com/cve/CVE-2020-7608 CVE-2020-7608 CVE-2020-7608 https://vulners.com/cve/CVE-2020-7754 CVE-2020-7754 CVE-2020-7754 https://vulners.com/cve/CVE-2020-7774 CVE-2020-7774 CVE-2020-7774 https://vulners.com/cve/CVE-2020-7788 CVE-2020-7788 CVE-2020-7788 https://vulners.com/cve/CVE-2020-8116 CVE-2020-8116 CVE-2020-8116 https://vulners.com/cve/CVE-2020-8252 CVE-2020-8252 CVE-2020-8252 https://vulners.com/cve/CVE-2020-8265 CVE-2020-8265 CVE-2020-8265 https://vulners.com/cve/CVE-2020-8287 CVE-2020-8287 CVE-2020-8287 *�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpm E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm *�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpm E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm �����t� ��4��o�/security Moderate: nodejs:12 security update ���Shttps://errata.almalinux.org/8/ALSA-2021-0549.html ALSA-2021-0549 ALSA-2021-0549 https://vulners.com/cve/CVE-2018-3750 CVE-2018-3750 CVE-2018-3750 https://vulners.com/cve/CVE-2019-10746 CVE-2019-10746 CVE-2019-10746 https://vulners.com/cve/CVE-2019-10747 CVE-2019-10747 CVE-2019-10747 https://vulners.com/cve/CVE-2020-7754 CVE-2020-7754 CVE-2020-7754 https://vulners.com/cve/CVE-2020-7788 CVE-2020-7788 CVE-2020-7788 https://vulners.com/cve/CVE-2020-8265 CVE-2020-8265 CVE-2020-8265 https://vulners.com/cve/CVE-2020-8287 CVE-2020-8287 CVE-2020-8287 *��7#E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm ;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm *��7#E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm ;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm ���� �u ��5��]�(security Moderate: nodejs:14 security and bug fix update ��k�jhttps://errata.almalinux.org/8/ALSA-2021-0551.html ALSA-2021-0551 ALSA-2021-0551 https://vulners.com/cve/CVE-2020-15366 CVE-2020-15366 CVE-2020-15366 https://vulners.com/cve/CVE-2020-7754 CVE-2020-7754 CVE-2020-7754 https://vulners.com/cve/CVE-2020-7774 CVE-2020-7774 CVE-2020-7774 https://vulners.com/cve/CVE-2020-7788 CVE-2020-7788 CVE-2020-7788 https://vulners.com/cve/CVE-2020-8265 CVE-2020-8265 CVE-2020-8265 https://vulners.com/cve/CVE-2020-8277 CVE-2020-8277 CVE-2020-8277 https://vulners.com/cve/CVE-2020-8287 CVE-2020-8287 CVE-2020-8287 *��7#E�nodejs-packaging-23-3.module_el8.4.0+2522+3bd42762.noarch.rpm ;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm *��7#E�nodejs-packaging-23-3.module_el8.4.0+2522+3bd42762.noarch.rpm ;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm ���� �v ��:��vBBsecurity Important: xterm security update ��U�Ohttps://vulners.com/cve/CVE-2021-27135 CVE-2021-27135 CVE-2021-27135 �j�Pxterm-resize-331-1.el8_3.2.x86_64.rpm �i�Pxterm-331-1.el8_3.2.x86_64.rpm �j�Pxterm-resize-331-1.el8_3.2.x86_64.rpm �i�Pxterm-331-1.el8_3.2.x86_64.rpm �����w ��>��tBBBCB�QBBB�`B�YB�[BBBDB�EBB�mB��bBsecurity Important: container-tools:1.0 security update ��$�&https://errata.almalinux.org/8/ALSA-2021-0705.html ALSA-2021-0705 ALSA-2021-0705 https://vulners.com/cve/CVE-2021-20188 CVE-2021-20188 CVE-2021-20188 1�}��]�xcontainer-selinux-2.124.0-1.gitf958d0c.module_el8.3.0+2044+12421f43.noarch.rpm x�1containers-common-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpm DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm K�tcontainernetworking-plugins-0.7.4-4.git9ebe139.module_el8.3.0+2044+12421f43.x86_64.rpm FCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm ��runc-1.0.0-56.rc5.dev.git2abd837.module_el8.3.0+2044+12421f43.x86_64.rpm B�bslirp4netns-0.1-5.dev.gitc4e1bc5.module_el8.3.0+2044+12421f43.x86_64.rpm �?�]podman-1.0.0-8.git921f98f.module_el8.3.0+2044+12421f43.x86_64.rpm ^�<fuse-overlayfs-0.3-5.module_el8.3.0+2044+12421f43.x86_64.rpm �+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm ACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm �*� oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm �/�\buildah-1.5-8.gite94b4f9.module_el8.3.0+2044+12421f43.x86_64.rpm u�]podman-docker-1.0.0-8.git921f98f.module_el8.3.0+2044+12421f43.noarch.rpm |�1skopeo-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpm 1�}��]�xcontainer-selinux-2.124.0-1.gitf958d0c.module_el8.3.0+2044+12421f43.noarch.rpm x�1containers-common-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpm DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm K�tcontainernetworking-plugins-0.7.4-4.git9ebe139.module_el8.3.0+2044+12421f43.x86_64.rpm FCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm ��runc-1.0.0-56.rc5.dev.git2abd837.module_el8.3.0+2044+12421f43.x86_64.rpm B�bslirp4netns-0.1-5.dev.gitc4e1bc5.module_el8.3.0+2044+12421f43.x86_64.rpm �?�]podman-1.0.0-8.git921f98f.module_el8.3.0+2044+12421f43.x86_64.rpm ^�<fuse-overlayfs-0.3-5.module_el8.3.0+2044+12421f43.x86_64.rpm �+�oci-umount-2.3.4-2.git87f9237.module_el8.3.0+2044+12421f43.x86_64.rpm ACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm �*� oci-systemd-hook-0.1.15-2.git2d0b8a3.module_el8.3.0+2044+12421f43.x86_64.rpm �/�\buildah-1.5-8.gite94b4f9.module_el8.3.0+2044+12421f43.x86_64.rpm u�]podman-docker-1.0.0-8.git921f98f.module_el8.3.0+2044+12421f43.noarch.rpm |�1skopeo-0.1.32-6.git1715c90.module_el8.4.0+2478+12421f43.x86_64.rpm ����w�x ��?��lIBBBBBBRBB{BB�sBBBB�CBBBBsecurity Important: container-tools:2.0 security update ��J�&https://errata.almalinux.org/8/ALSA-2021-0706.html ALSA-2021-0706 ALSA-2021-0706 https://vulners.com/cve/CVE-2021-20188 CVE-2021-20188 CVE-2021-20188 1�-�5�]�container-selinux-2.130.0-1.module_el8.5.0+2635+e4386a39.noarch.rpm DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm K�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpm k�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpm FCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm x�containers-common-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm ��skopeo-tests-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm |�skopeo-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm ^�Hfuse-overlayfs-0.7.8-1.module_el8.5.0+2635+e4386a39.x86_64.rpm N�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpm B�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm ?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm ACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm t�`conmon-2.0.15-1.module_el8.5.0+2635+e4386a39.x86_64.rpm 1�-�5�]�container-selinux-2.130.0-1.module_el8.5.0+2635+e4386a39.noarch.rpm DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm K�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpm k�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpm FCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm x�containers-common-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm ��skopeo-tests-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm |�skopeo-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm ^�Hfuse-overlayfs-0.7.8-1.module_el8.5.0+2635+e4386a39.x86_64.rpm N�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpm B�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm ?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm ACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm t�`conmon-2.0.15-1.module_el8.5.0+2635+e4386a39.x86_64.rpm �����y �� ��XBBBBBBBBBBBBBB�aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: virt:rhel and virt-devel:rhel security update ��p�ihttps://vulners.com/cve/CVE-2020-35517 CVE-2020-35517 CVE-2020-35517 �^�\�4L#�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm �2&nbdkit-python-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �/&nbdkit-example-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �)�nbdfuse-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �@�#supermin-devel-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm �&�libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �+&nbdkit-basic-filters-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm ��kseavgabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm �8�python3-libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �,&nbdkit-basic-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �0&nbdkit-gzip-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �5&nbdkit-vddk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �%�plibguestfs-winsupport-8.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �'�libnbd-devel-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm �?�#supermin-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm ��kseabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm �|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �4&nbdkit-ssh-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �1&nbdkit-linuxdisk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �*&nbdkit-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �3&nbdkit-server-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �&nbdkit-bash-completion-1.16.2-4.module_el8.5.0+2608+72063365.noarch.rpm �7�$perl-Sys-Virt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm � _netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �-&nbdkit-curl-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �9�$python3-libvirt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �6&nbdkit-xz-filter-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �.&nbdkit-devel-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm ��Slibvirt-dbus-1.3.0-2.module_el8.5.0+2608+72063365.x86_64.rpm �>�kseabios-1.13.0-2.module_el8.5.0+2608+72063365.x86_64.rpm �^�\�4L#�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm �2&nbdkit-python-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �/&nbdkit-example-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �)�nbdfuse-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �@�#supermin-devel-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm �&�libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �+&nbdkit-basic-filters-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm ��kseavgabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm �8�python3-libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �,&nbdkit-basic-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �0&nbdkit-gzip-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �5&nbdkit-vddk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �%�plibguestfs-winsupport-8.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �'�libnbd-devel-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm �?�#supermin-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm ��kseabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm �|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �4&nbdkit-ssh-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �1&nbdkit-linuxdisk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �*&nbdkit-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �3&nbdkit-server-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �&nbdkit-bash-completion-1.16.2-4.module_el8.5.0+2608+72063365.noarch.rpm �7�$perl-Sys-Virt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm � _netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �-&nbdkit-curl-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �9�$python3-libvirt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �6&nbdkit-xz-filter-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �.&nbdkit-devel-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm ��Slibvirt-dbus-1.3.0-2.module_el8.5.0+2608+72063365.x86_64.rpm �>�kseabios-1.13.0-2.module_el8.5.0+2608+72063365.x86_64.rpm �����z ����o�/security Important: nodejs:12 security update ��Y�?https://errata.almalinux.org/8/ALSA-2021-0734.html ALSA-2021-0734 ALSA-2021-0734 https://vulners.com/cve/CVE-2021-22883 CVE-2021-22883 CVE-2021-22883 https://vulners.com/cve/CVE-2021-22884 CVE-2021-22884 CVE-2021-22884 *��7#E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm ;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm *��7#E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm ;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm �����{ ����oy��\BBBBBBBsecurity Important: nodejs:10 security update ���?https://errata.almalinux.org/8/ALSA-2021-0735.html ALSA-2021-0735 ALSA-2021-0735 https://vulners.com/cve/CVE-2021-22883 CVE-2021-22883 CVE-2021-22883 https://vulners.com/cve/CVE-2021-22884 CVE-2021-22884 CVE-2021-22884 *�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpm m�tnodejs-docs-10.24.0-1.module_el8.3.0+2047+b07ac28e.noarch.rpm E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm �=�`npm-6.14.11-1.10.24.0.1.module_el8.3.0+2047+b07ac28e.x86_64.rpm �;�tnodejs-devel-10.24.0-1.module_el8.3.0+2047+b07ac28e.x86_64.rpm �<�tnodejs-full-i18n-10.24.0-1.module_el8.3.0+2047+b07ac28e.x86_64.rpm *�tnodejs-10.24.0-1.module_el8.3.0+2047+b07ac28e.x86_64.rpm *�~�3�/;�"nodejs-nodemon-1.18.3-1.module_el8.3.0+2023+d2377ea3.noarch.rpm m�tnodejs-docs-10.24.0-1.module_el8.3.0+2047+b07ac28e.noarch.rpm E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm �=�`npm-6.14.11-1.10.24.0.1.module_el8.3.0+2047+b07ac28e.x86_64.rpm �;�tnodejs-devel-10.24.0-1.module_el8.3.0+2047+b07ac28e.x86_64.rpm �<�tnodejs-full-i18n-10.24.0-1.module_el8.3.0+2047+b07ac28e.x86_64.rpm *�tnodejs-10.24.0-1.module_el8.3.0+2047+b07ac28e.x86_64.rpm �����| ����]�(security Important: nodejs:14 security and bug fix update ��W�https://errata.almalinux.org/8/ALSA-2021-0744.html ALSA-2021-0744 ALSA-2021-0744 https://vulners.com/cve/CVE-2021-22883 CVE-2021-22883 CVE-2021-22883 https://vulners.com/cve/CVE-2021-22884 CVE-2021-22884 CVE-2021-22884 *��7#E�nodejs-packaging-23-3.module_el8.4.0+2522+3bd42762.noarch.rpm ;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm *��7#E�nodejs-packaging-23-3.module_el8.4.0+2522+3bd42762.noarch.rpm ;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm ���� �} �� ��XBBBBBBBBBBBBBB�aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: virt:rhel and virt-devel:rhel security update ��g�ohttps://vulners.com/cve/CVE-2021-20295 CVE-2021-20295 CVE-2021-20295 �^�\�4L#�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm �2&nbdkit-python-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �/&nbdkit-example-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �)�nbdfuse-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �@�#supermin-devel-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm �&�libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �+&nbdkit-basic-filters-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm ��kseavgabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm �8�python3-libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �,&nbdkit-basic-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �0&nbdkit-gzip-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �5&nbdkit-vddk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �%�plibguestfs-winsupport-8.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �'�libnbd-devel-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm �?�#supermin-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm ��kseabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm �|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �4&nbdkit-ssh-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �1&nbdkit-linuxdisk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �*&nbdkit-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �3&nbdkit-server-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �&nbdkit-bash-completion-1.16.2-4.module_el8.5.0+2608+72063365.noarch.rpm �7�$perl-Sys-Virt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm � _netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �-&nbdkit-curl-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �9�$python3-libvirt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �6&nbdkit-xz-filter-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �.&nbdkit-devel-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm ��Slibvirt-dbus-1.3.0-2.module_el8.5.0+2608+72063365.x86_64.rpm �>�kseabios-1.13.0-2.module_el8.5.0+2608+72063365.x86_64.rpm �^�\�4L#�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm �2&nbdkit-python-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �/&nbdkit-example-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �)�nbdfuse-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �@�#supermin-devel-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm �&�libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �+&nbdkit-basic-filters-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm ��kseavgabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm �8�python3-libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �,&nbdkit-basic-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �0&nbdkit-gzip-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �5&nbdkit-vddk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �%�plibguestfs-winsupport-8.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �'�libnbd-devel-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm �?�#supermin-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm ��kseabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm �|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �4&nbdkit-ssh-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �1&nbdkit-linuxdisk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �*&nbdkit-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �3&nbdkit-server-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �&nbdkit-bash-completion-1.16.2-4.module_el8.5.0+2608+72063365.noarch.rpm �7�$perl-Sys-Virt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm � _netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �-&nbdkit-curl-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �9�$python3-libvirt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �6&nbdkit-xz-filter-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �.&nbdkit-devel-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm ��Slibvirt-dbus-1.3.0-2.module_el8.5.0+2608+72063365.x86_64.rpm �>�kseabios-1.13.0-2.module_el8.5.0+2608+72063365.x86_64.rpm �����~ ����SB�fsecurity Important: mariadb:10.3 and mariadb-devel:10.3 security update ��V�7https://vulners.com/cve/CVE-2021-27928 CVE-2021-27928 CVE-2021-27928 �|��$L�P�|asio-devel-1.10.8-7.module_el8.6.0+2867+72759d2f.x86_64.rpm �q�|Judy-1.0.5-18.module_el8.5.0+2632+14ced695.x86_64.rpm �|��$L�P�|asio-devel-1.10.8-7.module_el8.6.0+2867+72759d2f.x86_64.rpm �q�|Judy-1.0.5-18.module_el8.5.0+2632+14ced695.x86_64.rpm ����F � ����OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: GNOME security, bug fix, and enhancement update �� � https://vulners.com/cve/CVE-2019-13012 CVE-2019-13012 CVE-2019-13012 https://vulners.com/cve/CVE-2020-13543 CVE-2020-13543 CVE-2020-13543 https://vulners.com/cve/CVE-2020-13584 CVE-2020-13584 CVE-2020-13584 https://vulners.com/cve/CVE-2020-16125 CVE-2020-16125 CVE-2020-16125 https://vulners.com/cve/CVE-2020-9948 CVE-2020-9948 CVE-2020-9948 https://vulners.com/cve/CVE-2020-9951 CVE-2020-9951 CVE-2020-9951 https://vulners.com/cve/CVE-2020-9983 CVE-2020-9983 CVE-2020-9983 https://vulners.com/cve/CVE-2021-1817 CVE-2021-1817 CVE-2021-1817 https://vulners.com/cve/CVE-2021-1820 CVE-2021-1820 CVE-2021-1820 https://vulners.com/cve/CVE-2021-1825 CVE-2021-1825 CVE-2021-1825 https://vulners.com/cve/CVE-2021-1826 CVE-2021-1826 CVE-2021-1826 https://vulners.com/cve/CVE-2021-30661 CVE-2021-30661 CVE-2021-30661 I�2�_glibmm24-2.56.0-2.el8.i686.rpm �G�.gtk2-immodule-xim-2.24.32-5.el8.x86_64.rpm �v�hdleyna-server-0.6.0-3.el8.x86_64.rpm ��3gnome-photos-3.28.1-4.el8.x86_64.rpm ��3gnome-photos-tests-3.28.1-4.el8.x86_64.rpm ��Kgnome-terminal-nautilus-3.28.3-3.el8.x86_64.rpm �F�.gtk2-devel-2.24.32-5.el8.i686.rpm �z�lcairomm-1.12.0-8.el8.x86_64.rpm �,�Zgeoclue2-libs-2.5.5-2.el8.x86_64.rpm �]�[pangomm-2.40.1-6.el8.x86_64.rpm �[�chrome-gnome-shell-10.1-7.el8.x86_64.rpm �I�Ogtkmm24-2.24.5-6.el8.i686.rpm ��Lenchant2-2.2.3-3.el8.i686.rpm �:�Bgvfs-smb-1.36.2-11.el8.x86_64.rpm ��hdleyna-core-0.6.0-3.el8.x86_64.rpm �*�Elibsigc++20-2.10.0-6.el8.i686.rpm �H�.gtk2-immodules-2.24.32-5.el8.i686.rpm �]�[pangomm-2.40.1-6.el8.i686.rpm �L�Bgvfs-client-1.36.2-11.el8.x86_64.rpm ��hgnome-boxes-3.36.5-8.el8.x86_64.rpm �?�IOpenEXR-libs-2.2.0-12.el8.i686.rpm �.�Fgeocode-glib-devel-3.26.0-3.el8.i686.rpm �}�libdazzle-3.28.5-2.el8.x86_64.rpm �5�Bgvfs-archive-1.36.2-11.el8.x86_64.rpm �X�Natkmm-2.24.2-7.el8.i686.rpm �4�Bgvfs-afp-1.36.2-11.el8.x86_64.rpm �9�Bgvfs-mtp-1.36.2-11.el8.x86_64.rpm �7�Bgvfs-goa-1.36.2-11.el8.x86_64.rpm �2�libvisual-0.4.0-25.el8.i686.rpm �2�Bgvfs-1.36.2-11.el8.x86_64.rpm �~�Zgeoclue2-demos-2.5.5-2.el8.x86_64.rpm ��Kgnome-terminal-3.28.3-3.el8.x86_64.rpm �J�gtkmm30-3.22.2-3.el8.x86_64.rpm �E�.gtk2-2.24.32-5.el8.i686.rpm �3�Bgvfs-afc-1.36.2-11.el8.x86_64.rpm �E�.gtk2-2.24.32-5.el8.x86_64.rpm �M�Bgvfs-devel-1.36.2-11.el8.i686.rpm �.�Fgeocode-glib-devel-3.26.0-3.el8.x86_64.rpm �F�`woff2-1.0.2-5.el8.x86_64.rpm �8�Bgvfs-gphoto2-1.36.2-11.el8.x86_64.rpm �/�gjs-1.56.2-5.el8.x86_64.rpm �0�.gtk2-devel-docs-2.24.32-5.el8.x86_64.rpm �-�Fgeocode-glib-3.26.0-3.el8.x86_64.rpm �I�Ogtkmm24-2.24.5-6.el8.x86_64.rpm �X�Natkmm-2.24.2-7.el8.x86_64.rpm �+�Zgeoclue2-2.5.5-2.el8.x86_64.rpm �.�1soundtouch-2.0.0-3.el8.i686.rpm �/�gjs-1.56.2-5.el8.i686.rpm �.�1soundtouch-2.0.0-3.el8.x86_64.rpm �}�libdazzle-3.28.5-2.el8.i686.rpm �F�`woff2-1.0.2-5.el8.i686.rpm �,�Zgeoclue2-libs-2.5.5-2.el8.i686.rpm �-�Fgeocode-glib-3.26.0-3.el8.i686.rpm �G�.gtk2-immodule-xim-2.24.32-5.el8.i686.rpm �L�Bgvfs-client-1.36.2-11.el8.i686.rpm �z�lcairomm-1.12.0-8.el8.i686.rpm ��%libepubgen-0.1.0-3.el8.i686.rpm ��Lenchant2-2.2.3-3.el8.x86_64.rpm �O�8nautilus-extensions-3.28.1-15.el8.x86_64.rpm �6�Bgvfs-fuse-1.36.2-11.el8.x86_64.rpm �H�.gtk2-immodules-2.24.32-5.el8.x86_64.rpm �J�gtkmm30-3.22.2-3.el8.i686.rpm �7�8nautilus-3.28.1-15.el8.x86_64.rpm ��hdleyna-core-0.6.0-3.el8.i686.rpm �+�Zgeoclue2-2.5.5-2.el8.i686.rpm �?�IOpenEXR-libs-2.2.0-12.el8.x86_64.rpm ��%libepubgen-0.1.0-3.el8.x86_64.rpm �F�.gtk2-devel-2.24.32-5.el8.x86_64.rpm �2�libvisual-0.4.0-25.el8.x86_64.rpm �*�Elibsigc++20-2.10.0-6.el8.x86_64.rpm �2�_glibmm24-2.56.0-2.el8.x86_64.rpm �M�Bgvfs-devel-1.36.2-11.el8.x86_64.rpm �O�8nautilus-extensions-3.28.1-15.el8.i686.rpm I�2�_glibmm24-2.56.0-2.el8.i686.rpm �G�.gtk2-immodule-xim-2.24.32-5.el8.x86_64.rpm �v�hdleyna-server-0.6.0-3.el8.x86_64.rpm ��3gnome-photos-3.28.1-4.el8.x86_64.rpm ��3gnome-photos-tests-3.28.1-4.el8.x86_64.rpm ��Kgnome-terminal-nautilus-3.28.3-3.el8.x86_64.rpm �F�.gtk2-devel-2.24.32-5.el8.i686.rpm �z�lcairomm-1.12.0-8.el8.x86_64.rpm �,�Zgeoclue2-libs-2.5.5-2.el8.x86_64.rpm �]�[pangomm-2.40.1-6.el8.x86_64.rpm �[�chrome-gnome-shell-10.1-7.el8.x86_64.rpm �I�Ogtkmm24-2.24.5-6.el8.i686.rpm ��Lenchant2-2.2.3-3.el8.i686.rpm �:�Bgvfs-smb-1.36.2-11.el8.x86_64.rpm ��hdleyna-core-0.6.0-3.el8.x86_64.rpm �*�Elibsigc++20-2.10.0-6.el8.i686.rpm �H�.gtk2-immodules-2.24.32-5.el8.i686.rpm �]�[pangomm-2.40.1-6.el8.i686.rpm �L�Bgvfs-client-1.36.2-11.el8.x86_64.rpm ��hgnome-boxes-3.36.5-8.el8.x86_64.rpm �?�IOpenEXR-libs-2.2.0-12.el8.i686.rpm �.�Fgeocode-glib-devel-3.26.0-3.el8.i686.rpm �}�libdazzle-3.28.5-2.el8.x86_64.rpm �5�Bgvfs-archive-1.36.2-11.el8.x86_64.rpm �X�Natkmm-2.24.2-7.el8.i686.rpm �4�Bgvfs-afp-1.36.2-11.el8.x86_64.rpm �9�Bgvfs-mtp-1.36.2-11.el8.x86_64.rpm �7�Bgvfs-goa-1.36.2-11.el8.x86_64.rpm �2�libvisual-0.4.0-25.el8.i686.rpm �2�Bgvfs-1.36.2-11.el8.x86_64.rpm �~�Zgeoclue2-demos-2.5.5-2.el8.x86_64.rpm ��Kgnome-terminal-3.28.3-3.el8.x86_64.rpm �J�gtkmm30-3.22.2-3.el8.x86_64.rpm �E�.gtk2-2.24.32-5.el8.i686.rpm �3�Bgvfs-afc-1.36.2-11.el8.x86_64.rpm �E�.gtk2-2.24.32-5.el8.x86_64.rpm �M�Bgvfs-devel-1.36.2-11.el8.i686.rpm �.�Fgeocode-glib-devel-3.26.0-3.el8.x86_64.rpm �F�`woff2-1.0.2-5.el8.x86_64.rpm �8�Bgvfs-gphoto2-1.36.2-11.el8.x86_64.rpm �/�gjs-1.56.2-5.el8.x86_64.rpm �0�.gtk2-devel-docs-2.24.32-5.el8.x86_64.rpm �-�Fgeocode-glib-3.26.0-3.el8.x86_64.rpm �I�Ogtkmm24-2.24.5-6.el8.x86_64.rpm �X�Natkmm-2.24.2-7.el8.x86_64.rpm �+�Zgeoclue2-2.5.5-2.el8.x86_64.rpm �.�1soundtouch-2.0.0-3.el8.i686.rpm �/�gjs-1.56.2-5.el8.i686.rpm �.�1soundtouch-2.0.0-3.el8.x86_64.rpm �}�libdazzle-3.28.5-2.el8.i686.rpm �F�`woff2-1.0.2-5.el8.i686.rpm �,�Zgeoclue2-libs-2.5.5-2.el8.i686.rpm �-�Fgeocode-glib-3.26.0-3.el8.i686.rpm �G�.gtk2-immodule-xim-2.24.32-5.el8.i686.rpm �L�Bgvfs-client-1.36.2-11.el8.i686.rpm �z�lcairomm-1.12.0-8.el8.i686.rpm ��%libepubgen-0.1.0-3.el8.i686.rpm ��Lenchant2-2.2.3-3.el8.x86_64.rpm �O�8nautilus-extensions-3.28.1-15.el8.x86_64.rpm �6�Bgvfs-fuse-1.36.2-11.el8.x86_64.rpm �H�.gtk2-immodules-2.24.32-5.el8.x86_64.rpm �J�gtkmm30-3.22.2-3.el8.i686.rpm �7�8nautilus-3.28.1-15.el8.x86_64.rpm ��hdleyna-core-0.6.0-3.el8.i686.rpm �+�Zgeoclue2-2.5.5-2.el8.i686.rpm �?�IOpenEXR-libs-2.2.0-12.el8.x86_64.rpm ��%libepubgen-0.1.0-3.el8.x86_64.rpm �F�.gtk2-devel-2.24.32-5.el8.x86_64.rpm �2�libvisual-0.4.0-25.el8.x86_64.rpm �*�Elibsigc++20-2.10.0-6.el8.x86_64.rpm �2�_glibmm24-2.56.0-2.el8.x86_64.rpm �M�Bgvfs-devel-1.36.2-11.el8.x86_64.rpm �O�8nautilus-extensions-3.28.1-15.el8.i686.rpm ���� � �� ��GBsecurity Moderate: samba security, bug fix, and enhancement update ���https://vulners.com/cve/CVE-2020-14318 CVE-2020-14318 CVE-2020-14318 https://vulners.com/cve/CVE-2020-14323 CVE-2020-14323 CVE-2020-14323 https://vulners.com/cve/CVE-2020-1472 CVE-2020-1472 CVE-2020-1472 �7�Qopenchange-2.3-27.el8.i686.rpm �7�Qopenchange-2.3-27.el8.x86_64.rpm �7�Qopenchange-2.3-27.el8.i686.rpm �7�Qopenchange-2.3-27.el8.x86_64.rpm ���� � ����KBBBBBsecurity Moderate: brotli security update ��(�https://vulners.com/cve/CVE-2020-8927 CVE-2020-8927 CVE-2020-8927 �y�jbrotli-devel-1.0.6-3.el8.x86_64.rpm �y�jbrotli-devel-1.0.6-3.el8.i686.rpm �X�jbrotli-1.0.6-3.el8.x86_64.rpm �j�jpython3-brotli-1.0.6-3.el8.x86_64.rpm �y�jbrotli-devel-1.0.6-3.el8.x86_64.rpm �y�jbrotli-devel-1.0.6-3.el8.i686.rpm �X�jbrotli-1.0.6-3.el8.x86_64.rpm �j�jpython3-brotli-1.0.6-3.el8.x86_64.rpm ���� � ��$��SBBBBBBBBBBBBBBBsecurity Moderate: sane-backends security update ��G�Shttps://vulners.com/cve/CVE-2020-12867 CVE-2020-12867 CVE-2020-12867 �)�Bsane-backends-libs-1.0.27-22.el8.i686.rpm �(�Bsane-backends-drivers-scanners-1.0.27-22.el8.x86_64.rpm �1�Bsane-backends-daemon-1.0.27-22.el8.x86_64.rpm �&�Bsane-backends-devel-1.0.27-22.el8.i686.rpm �'�Bsane-backends-drivers-cameras-1.0.27-22.el8.x86_64.rpm �)�Bsane-backends-libs-1.0.27-22.el8.x86_64.rpm �6�Bsane-backends-doc-1.0.27-22.el8.noarch.rpm �&�Bsane-backends-devel-1.0.27-22.el8.x86_64.rpm �(�Bsane-backends-drivers-scanners-1.0.27-22.el8.i686.rpm �0�Bsane-backends-1.0.27-22.el8.x86_64.rpm �'�Bsane-backends-drivers-cameras-1.0.27-22.el8.i686.rpm �)�Bsane-backends-libs-1.0.27-22.el8.i686.rpm �(�Bsane-backends-drivers-scanners-1.0.27-22.el8.x86_64.rpm �1�Bsane-backends-daemon-1.0.27-22.el8.x86_64.rpm �&�Bsane-backends-devel-1.0.27-22.el8.i686.rpm �'�Bsane-backends-drivers-cameras-1.0.27-22.el8.x86_64.rpm �)�Bsane-backends-libs-1.0.27-22.el8.x86_64.rpm �6�Bsane-backends-doc-1.0.27-22.el8.noarch.rpm �&�Bsane-backends-devel-1.0.27-22.el8.x86_64.rpm �(�Bsane-backends-drivers-scanners-1.0.27-22.el8.i686.rpm �0�Bsane-backends-1.0.27-22.el8.x86_64.rpm �'�Bsane-backends-drivers-cameras-1.0.27-22.el8.i686.rpm ����� ��%��rBBBBBBBBBBBBBBBBBBBB]BBBBBBBBBB^BB�WB�hBBBBBBBBB�CBB� security Moderate: python27:2.7 security and bug fix update ���ihttps://errata.almalinux.org/8/ALSA-2021-1761.html ALSA-2021-1761 ALSA-2021-1761 https://vulners.com/cve/CVE-2020-26116 CVE-2020-26116 CVE-2020-26116 https://vulners.com/cve/CVE-2020-26137 CVE-2020-26137 CVE-2020-26137 https://vulners.com/cve/CVE-2020-27783 CVE-2020-27783 CVE-2020-27783 https://vulners.com/cve/CVE-2021-3177 CVE-2021-3177 CVE-2021-3177 �C�"�s�'�{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm �HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm ��Jpython2-backports-1.0-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm � �dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm ��python2-setuptools-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm ��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm �NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �r�.python-sqlalchemy-doc-1.3.2-2.module_el8.5.0+2569+5c5719bc.noarch.rpm �v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm �P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm ��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm �}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm ��gpython2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �5�gpython2-numpy-doc-1.14.2-16.module_el8.6.0+2781+fed64c13.noarch.rpm �t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm ��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm �4�python2-backports-ssl_match_hostname-3.5.0.1-12.module_el8.6.0+2781+fed64c13.noarch.rpm ��gpython2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm ��apython2-urllib3-1.24.2-3.module_el8.6.0+2781+fed64c13.noarch.rpm �u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��python2-setuptools-wheel-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm � �python2-requests-2.20.0-3.module_el8.6.0+2781+fed64c13.noarch.rpm �K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm �6�python2-six-1.11.0-6.module_el8.6.0+2781+fed64c13.noarch.rpm �x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm � �python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm �|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �C�"�s�'�{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm �HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm ��Jpython2-backports-1.0-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm � �dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm ��python2-setuptools-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm ��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm �NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �r�.python-sqlalchemy-doc-1.3.2-2.module_el8.5.0+2569+5c5719bc.noarch.rpm �v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm �P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm ��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm �}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm ��gpython2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �5�gpython2-numpy-doc-1.14.2-16.module_el8.6.0+2781+fed64c13.noarch.rpm �t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm ��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm �4�python2-backports-ssl_match_hostname-3.5.0.1-12.module_el8.6.0+2781+fed64c13.noarch.rpm ��gpython2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm ��apython2-urllib3-1.24.2-3.module_el8.6.0+2781+fed64c13.noarch.rpm �u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��python2-setuptools-wheel-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm � �python2-requests-2.20.0-3.module_el8.6.0+2781+fed64c13.noarch.rpm �K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm �6�python2-six-1.11.0-6.module_el8.6.0+2781+fed64c13.noarch.rpm �x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm � �python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm �|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm ����_� ��&��XBBBBBBBBBBBBBB�aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update ��� https://vulners.com/cve/CVE-2020-11947 CVE-2020-11947 CVE-2020-11947 https://vulners.com/cve/CVE-2020-16092 CVE-2020-16092 CVE-2020-16092 https://vulners.com/cve/CVE-2020-25637 CVE-2020-25637 CVE-2020-25637 https://vulners.com/cve/CVE-2020-25707 CVE-2020-25707 CVE-2020-25707 https://vulners.com/cve/CVE-2020-25723 CVE-2020-25723 CVE-2020-25723 https://vulners.com/cve/CVE-2020-27821 CVE-2020-27821 CVE-2020-27821 https://vulners.com/cve/CVE-2020-28916 CVE-2020-28916 CVE-2020-28916 https://vulners.com/cve/CVE-2020-29129 CVE-2020-29129 CVE-2020-29129 https://vulners.com/cve/CVE-2020-29130 CVE-2020-29130 CVE-2020-29130 https://vulners.com/cve/CVE-2020-29443 CVE-2020-29443 CVE-2020-29443 �^�\�4L#�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm �2&nbdkit-python-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �/&nbdkit-example-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �)�nbdfuse-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �@�#supermin-devel-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm �&�libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �+&nbdkit-basic-filters-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm ��kseavgabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm �8�python3-libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �,&nbdkit-basic-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �0&nbdkit-gzip-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �5&nbdkit-vddk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �%�plibguestfs-winsupport-8.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �'�libnbd-devel-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm �?�#supermin-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm ��kseabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm �|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �4&nbdkit-ssh-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �1&nbdkit-linuxdisk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �*&nbdkit-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �3&nbdkit-server-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �&nbdkit-bash-completion-1.16.2-4.module_el8.5.0+2608+72063365.noarch.rpm �7�$perl-Sys-Virt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm � _netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �-&nbdkit-curl-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �9�$python3-libvirt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �6&nbdkit-xz-filter-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �.&nbdkit-devel-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm ��Slibvirt-dbus-1.3.0-2.module_el8.5.0+2608+72063365.x86_64.rpm �>�kseabios-1.13.0-2.module_el8.5.0+2608+72063365.x86_64.rpm �^�\�4L#�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm �2&nbdkit-python-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �/&nbdkit-example-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �)�nbdfuse-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �@�#supermin-devel-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm �&�libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �+&nbdkit-basic-filters-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm ��kseavgabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm �8�python3-libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �,&nbdkit-basic-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �0&nbdkit-gzip-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �5&nbdkit-vddk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �%�plibguestfs-winsupport-8.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �'�libnbd-devel-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm �?�#supermin-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm ��kseabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm �|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �4&nbdkit-ssh-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �1&nbdkit-linuxdisk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �*&nbdkit-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �3&nbdkit-server-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �&nbdkit-bash-completion-1.16.2-4.module_el8.5.0+2608+72063365.noarch.rpm �7�$perl-Sys-Virt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm � _netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �-&nbdkit-curl-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �9�$python3-libvirt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �6&nbdkit-xz-filter-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �.&nbdkit-devel-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm ��Slibvirt-dbus-1.3.0-2.module_el8.5.0+2608+72063365.x86_64.rpm �>�kseabios-1.13.0-2.module_el8.5.0+2608+72063365.x86_64.rpm ���� � ��-��gBBBBsecurity Moderate: gssdp and gupnp security update �� �Ehttps://vulners.com/cve/CVE-2020-12695 CVE-2020-12695 CVE-2020-12695 �@�gssdp-1.0.5-1.el8.x86_64.rpm �3�gssdp-docs-1.0.5-1.el8.noarch.rpm �-�gssdp-devel-1.0.5-1.el8.x86_64.rpm �@�gssdp-1.0.5-1.el8.i686.rpm �@�gssdp-1.0.5-1.el8.x86_64.rpm �3�gssdp-docs-1.0.5-1.el8.noarch.rpm �-�gssdp-devel-1.0.5-1.el8.x86_64.rpm �@�gssdp-1.0.5-1.el8.i686.rpm ���� � ��0��nsecurity Moderate: spice-vdagent security and bug fix update ��R�<https://vulners.com/cve/CVE-2020-25650 CVE-2020-25650 CVE-2020-25650 https://vulners.com/cve/CVE-2020-25651 CVE-2020-25651 CVE-2020-25651 https://vulners.com/cve/CVE-2020-25652 CVE-2020-25652 CVE-2020-25652 https://vulners.com/cve/CVE-2020-25653 CVE-2020-25653 CVE-2020-25653 �8�pspice-vdagent-0.20.0-3.el8.x86_64.rpm �8�pspice-vdagent-0.20.0-3.el8.x86_64.rpm ����� ��1��mBBBnBBBBBBB�iB�m�O�|B�Fsecurity Moderate: container-tools:rhel8 security, bug fix, and enhancement update ���$https://errata.almalinux.org/8/ALSA-2021-1796.html ALSA-2021-1796 ALSA-2021-1796 https://vulners.com/cve/CVE-2020-29652 CVE-2020-29652 CVE-2020-29652 https://vulners.com/cve/CVE-2021-20199 CVE-2021-20199 CVE-2021-20199 1�V�n�$A�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm K�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ^�fuse-overlayfs-1.4.0-2.module_el8.6.0+2876+9ed4eae2.x86_64.rpm D�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ?� udica-0.2.4-1.module_el8.6.0+2876+9ed4eae2.noarch.rpm F�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm t�Aconmon-2.0.26-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm B�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm N�icockpit-podman-29-2.module_el8.6.0+2876+9ed4eae2.noarch.rpm 1�V�n�$A�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm K�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ^�fuse-overlayfs-1.4.0-2.module_el8.6.0+2876+9ed4eae2.x86_64.rpm D�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ?� udica-0.2.4-1.module_el8.6.0+2876+9ed4eae2.noarch.rpm F�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm t�Aconmon-2.0.26-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm B�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm N�icockpit-podman-29-2.module_el8.6.0+2876+9ed4eae2.noarch.rpm ����o � �� ��rBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: userspace graphics, xorg-x11, and mesa security, bug fix, and enhancement update ��2� https://vulners.com/cve/CVE-2020-14344 CVE-2020-14344 CVE-2020-14344 https://vulners.com/cve/CVE-2020-14345 CVE-2020-14345 CVE-2020-14345 https://vulners.com/cve/CVE-2020-14346 CVE-2020-14346 CVE-2020-14346 https://vulners.com/cve/CVE-2020-14347 CVE-2020-14347 CVE-2020-14347 https://vulners.com/cve/CVE-2020-14360 CVE-2020-14360 CVE-2020-14360 https://vulners.com/cve/CVE-2020-14361 CVE-2020-14361 CVE-2020-14361 https://vulners.com/cve/CVE-2020-14362 CVE-2020-14362 CVE-2020-14362 https://vulners.com/cve/CVE-2020-14363 CVE-2020-14363 CVE-2020-14363 https://vulners.com/cve/CVE-2020-25712 CVE-2020-25712 CVE-2020-25712 ��Rlibglvnd-egl-1.3.2-1.el8.x86_64.rpm ��Rlibglvnd-devel-1.3.2-1.el8.x86_64.rpm ��Rlibglvnd-opengl-1.3.2-1.el8.x86_64.rpm ��Rlibglvnd-core-devel-1.3.2-1.el8.i686.rpm ��Rlibglvnd-1.3.2-1.el8.i686.rpm ��Rlibglvnd-gles-1.3.2-1.el8.i686.rpm ��Rlibglvnd-core-devel-1.3.2-1.el8.x86_64.rpm ��Rlibglvnd-glx-1.3.2-1.el8.x86_64.rpm ��Rlibglvnd-opengl-1.3.2-1.el8.i686.rpm ��Rlibglvnd-devel-1.3.2-1.el8.i686.rpm ��Rlibglvnd-egl-1.3.2-1.el8.i686.rpm ��Rlibglvnd-gles-1.3.2-1.el8.x86_64.rpm �_�Kxorg-x11-drivers-7.7-30.el8.x86_64.rpm ��Rlibglvnd-glx-1.3.2-1.el8.i686.rpm ��Rlibglvnd-1.3.2-1.el8.x86_64.rpm ��Rlibglvnd-egl-1.3.2-1.el8.x86_64.rpm ��Rlibglvnd-devel-1.3.2-1.el8.x86_64.rpm ��Rlibglvnd-opengl-1.3.2-1.el8.x86_64.rpm ��Rlibglvnd-core-devel-1.3.2-1.el8.i686.rpm ��Rlibglvnd-1.3.2-1.el8.i686.rpm ��Rlibglvnd-gles-1.3.2-1.el8.i686.rpm ��Rlibglvnd-core-devel-1.3.2-1.el8.x86_64.rpm ��Rlibglvnd-glx-1.3.2-1.el8.x86_64.rpm ��Rlibglvnd-opengl-1.3.2-1.el8.i686.rpm ��Rlibglvnd-devel-1.3.2-1.el8.i686.rpm ��Rlibglvnd-egl-1.3.2-1.el8.i686.rpm ��Rlibglvnd-gles-1.3.2-1.el8.x86_64.rpm �_�Kxorg-x11-drivers-7.7-30.el8.x86_64.rpm ��Rlibglvnd-glx-1.3.2-1.el8.i686.rpm ��Rlibglvnd-1.3.2-1.el8.x86_64.rpm ����� �� ��DB�Psecurity Moderate: httpd:2.4 security, bug fix, and enhancement update ��Q�https://vulners.com/cve/CVE-2018-17199 CVE-2018-17199 CVE-2018-17199 https://vulners.com/cve/CVE-2020-11984 CVE-2020-11984 CVE-2020-11984 https://vulners.com/cve/CVE-2020-11993 CVE-2020-11993 CVE-2020-11993 �2�F�aL�(� mod_md-2.0.8-8.module_el8.5.0+2609+b30d9eec.x86_64.rpm � �mod_http2-1.15.7-3.module_el8.5.0+2609+b30d9eec.x86_64.rpm �2�F�aL�(� mod_md-2.0.8-8.module_el8.5.0+2609+b30d9eec.x86_64.rpm � �mod_http2-1.15.7-3.module_el8.5.0+2609+b30d9eec.x86_64.rpm ����\ � ����KBBBsecurity Moderate: libvncserver security update ��W�https://vulners.com/cve/CVE-2018-21247 CVE-2018-21247 CVE-2018-21247 https://vulners.com/cve/CVE-2019-20839 CVE-2019-20839 CVE-2019-20839 https://vulners.com/cve/CVE-2020-14397 CVE-2020-14397 CVE-2020-14397 https://vulners.com/cve/CVE-2020-14405 CVE-2020-14405 CVE-2020-14405 https://vulners.com/cve/CVE-2020-25708 CVE-2020-25708 CVE-2020-25708 ��qlibvncserver-devel-0.9.11-17.el8.x86_64.rpm �3�qlibvncserver-0.9.11-17.el8.i686.rpm �3�qlibvncserver-0.9.11-17.el8.x86_64.rpm ��qlibvncserver-devel-0.9.11-17.el8.x86_64.rpm �3�qlibvncserver-0.9.11-17.el8.i686.rpm �3�qlibvncserver-0.9.11-17.el8.x86_64.rpm ���� � ����QBBBsecurity Moderate: raptor2 security and bug fix update ��j� https://vulners.com/cve/CVE-2017-18926 CVE-2017-18926 CVE-2017-18926 https://vulners.com/cve/CVE-2020-25713 CVE-2020-25713 CVE-2020-25713 �R�%raptor2-2.0.15-16.el8.i686.rpm �R�%raptor2-2.0.15-16.el8.x86_64.rpm ��%raptor2-devel-2.0.15-16.el8.x86_64.rpm �R�%raptor2-2.0.15-16.el8.i686.rpm �R�%raptor2-2.0.15-16.el8.x86_64.rpm ��%raptor2-devel-2.0.15-16.el8.x86_64.rpm ����� ����OBBBBBB�l�BBBBBBBsecurity Moderate: idm:DL1 and idm:client security, bug fix, and enhancement update ��w�https://vulners.com/cve/CVE-2020-11023 CVE-2020-11023 CVE-2020-11023 �{�p�q�v�\�\python3-kdcproxy-0.4-5.module_el8.5.0+2603+92118e57.noarch.rpm �J� python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm �d�:softhsm-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm �<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm �K�"opendnssec-2.1.7-1.module_el8.5.0+2603+92118e57.x86_64.rpm �� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm �;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �e�:softhsm-devel-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm �>�bind-dyndb-ldap-11.6-2.module_el8.5.0+2603+92118e57.x86_64.rpm �=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm �� custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm �{�p�q�v�\�\python3-kdcproxy-0.4-5.module_el8.5.0+2603+92118e57.noarch.rpm �J� python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm �d�:softhsm-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm �<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm �K�"opendnssec-2.1.7-1.module_el8.5.0+2603+92118e57.x86_64.rpm �� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm �;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �e�:softhsm-devel-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm �>�bind-dyndb-ldap-11.6-2.module_el8.5.0+2603+92118e57.x86_64.rpm �=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm �� custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm ����L � ��(��XBBBBBBBBBBBBBBsecurity Moderate: ghostscript security, bug fix, and enhancement update ���8https://vulners.com/cve/CVE-2020-14373 CVE-2020-14373 CVE-2020-14373 https://vulners.com/cve/CVE-2020-16287 CVE-2020-16287 CVE-2020-16287 https://vulners.com/cve/CVE-2020-16288 CVE-2020-16288 CVE-2020-16288 https://vulners.com/cve/CVE-2020-16289 CVE-2020-16289 CVE-2020-16289 https://vulners.com/cve/CVE-2020-16290 CVE-2020-16290 CVE-2020-16290 https://vulners.com/cve/CVE-2020-16291 CVE-2020-16291 CVE-2020-16291 https://vulners.com/cve/CVE-2020-16292 CVE-2020-16292 CVE-2020-16292 https://vulners.com/cve/CVE-2020-16293 CVE-2020-16293 CVE-2020-16293 https://vulners.com/cve/CVE-2020-16294 CVE-2020-16294 CVE-2020-16294 https://vulners.com/cve/CVE-2020-16295 CVE-2020-16295 CVE-2020-16295 https://vulners.com/cve/CVE-2020-16296 CVE-2020-16296 CVE-2020-16296 https://vulners.com/cve/CVE-2020-16297 CVE-2020-16297 CVE-2020-16297 https://vulners.com/cve/CVE-2020-16298 CVE-2020-16298 CVE-2020-16298 https://vulners.com/cve/CVE-2020-16299 CVE-2020-16299 CVE-2020-16299 https://vulners.com/cve/CVE-2020-16300 CVE-2020-16300 CVE-2020-16300 https://vulners.com/cve/CVE-2020-16301 CVE-2020-16301 CVE-2020-16301 https://vulners.com/cve/CVE-2020-16302 CVE-2020-16302 CVE-2020-16302 https://vulners.com/cve/CVE-2020-16303 CVE-2020-16303 CVE-2020-16303 https://vulners.com/cve/CVE-2020-16304 CVE-2020-16304 CVE-2020-16304 https://vulners.com/cve/CVE-2020-16305 CVE-2020-16305 CVE-2020-16305 https://vulners.com/cve/CVE-2020-16306 CVE-2020-16306 CVE-2020-16306 https://vulners.com/cve/CVE-2020-16307 CVE-2020-16307 CVE-2020-16307 https://vulners.com/cve/CVE-2020-16308 CVE-2020-16308 CVE-2020-16308 https://vulners.com/cve/CVE-2020-16309 CVE-2020-16309 CVE-2020-16309 https://vulners.com/cve/CVE-2020-16310 CVE-2020-16310 CVE-2020-16310 https://vulners.com/cve/CVE-2020-17538 CVE-2020-17538 CVE-2020-17538 ��ghostscript-tools-dvipdf-9.27-1.el8.x86_64.rpm �?�ghostscript-x11-9.27-1.el8.x86_64.rpm �g�libgs-devel-9.27-1.el8.x86_64.rpm �,�libgs-9.27-1.el8.i686.rpm �>�ghostscript-9.27-1.el8.x86_64.rpm ��ghostscript-tools-printing-9.27-1.el8.x86_64.rpm �,�libgs-9.27-1.el8.x86_64.rpm �,�ghostscript-doc-9.27-1.el8.noarch.rpm � �ghostscript-tools-fonts-9.27-1.el8.x86_64.rpm ��ghostscript-tools-dvipdf-9.27-1.el8.x86_64.rpm �?�ghostscript-x11-9.27-1.el8.x86_64.rpm �g�libgs-devel-9.27-1.el8.x86_64.rpm �,�libgs-9.27-1.el8.i686.rpm �>�ghostscript-9.27-1.el8.x86_64.rpm ��ghostscript-tools-printing-9.27-1.el8.x86_64.rpm �,�libgs-9.27-1.el8.x86_64.rpm �,�ghostscript-doc-9.27-1.el8.noarch.rpm � �ghostscript-tools-fonts-9.27-1.el8.x86_64.rpm ����� ��)��NBBDBBBBBBBBB�eBBB�UBB�IBBBBBBsecurity Moderate: python38:3.8 security update ��J�xhttps://errata.almalinux.org/8/ALSA-2021-1879.html ALSA-2021-1879 ALSA-2021-1879 https://vulners.com/cve/CVE-2020-26116 CVE-2020-26116 CVE-2020-26116 https://vulners.com/cve/CVE-2020-27783 CVE-2020-27783 CVE-2020-27783 https://vulners.com/cve/CVE-2021-3177 CVE-2021-3177 CVE-2021-3177 �Q�e�T�9�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm �@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �{�_python38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm ��Tpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��python38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm ��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm ��[python38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm �z�kpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm � �kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm ��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �y�[python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm �A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm �C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm �Q�e�T�9�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm �@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �{�_python38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm ��Tpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��python38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm ��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm ��[python38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm �z�kpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm � �kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm ��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �y�[python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm �A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm �C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm ����7 � ��2��jBBBBBBsecurity Moderate: dovecot security and bug fix update ��B�https://vulners.com/cve/CVE-2020-24386 CVE-2020-24386 CVE-2020-24386 https://vulners.com/cve/CVE-2020-25275 CVE-2020-25275 CVE-2020-25275 �,� dovecot-mysql-2.3.8-9.el8.x86_64.rpm �-� dovecot-pgsql-2.3.8-9.el8.x86_64.rpm �.� dovecot-pigeonhole-2.3.8-9.el8.x86_64.rpm �+� dovecot-2.3.8-9.el8.x86_64.rpm �,� dovecot-mysql-2.3.8-9.el8.x86_64.rpm �-� dovecot-pgsql-2.3.8-9.el8.x86_64.rpm �.� dovecot-pigeonhole-2.3.8-9.el8.x86_64.rpm �+� dovecot-2.3.8-9.el8.x86_64.rpm ���� � ��8��sBBBsecurity Low: spice security update �\��E�jhttps://vulners.com/cve/CVE-2021-20201 CVE-2021-20201 CVE-2021-20201 �8�_spice-server-0.14.3-4.el8.x86_64.rpm �8�_spice-server-0.14.3-4.el8.i686.rpm �?�_spice-server-devel-0.14.3-4.el8.x86_64.rpm �8�_spice-server-0.14.3-4.el8.x86_64.rpm �8�_spice-server-0.14.3-4.el8.i686.rpm �?�_spice-server-devel-0.14.3-4.el8.x86_64.rpm ����� ��9��jBBsecurity Important: squid:4 security update ��/�4https://errata.almalinux.org/8/ALSA-2021-1979.html ALSA-2021-1979 ALSA-2021-1979 https://vulners.com/cve/CVE-2020-25097 CVE-2020-25097 CVE-2020-25097 �� �h#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm �� �h#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ����0� ��:��OBBBBBB�l�BBBBBBBsecurity Important: idm:DL1 security update ��c�\https://vulners.com/cve/CVE-2021-3480 CVE-2021-3480 CVE-2021-3480 �{�p�q�v�\�\python3-kdcproxy-0.4-5.module_el8.5.0+2603+92118e57.noarch.rpm �J� python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm �d�:softhsm-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm �<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm �K�"opendnssec-2.1.7-1.module_el8.5.0+2603+92118e57.x86_64.rpm �� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm �;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �e�:softhsm-devel-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm �>�bind-dyndb-ldap-11.6-2.module_el8.5.0+2603+92118e57.x86_64.rpm �=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm �� custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm �{�p�q�v�\�\python3-kdcproxy-0.4-5.module_el8.5.0+2603+92118e57.noarch.rpm �J� python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm �d�:softhsm-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm �<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm �K�"opendnssec-2.1.7-1.module_el8.5.0+2603+92118e57.x86_64.rpm �� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm �;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �e�:softhsm-devel-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm �>�bind-dyndb-ldap-11.6-2.module_el8.5.0+2603+92118e57.x86_64.rpm �=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm �� custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm ����L� ��;��oBBBBBBBBBBBBsecurity Important: nginx:1.18 security update ��?�Uhttps://errata.almalinux.org/8/ALSA-2021-2259.html ALSA-2021-2259 ALSA-2021-2259 https://vulners.com/cve/CVE-2021-23017 CVE-2021-23017 CVE-2021-23017 �!�1�`�A�0�_nginx-mod-stream-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm �-�_nginx-mod-http-perl-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm �B�_nginx-filesystem-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.noarch.rpm �!�_nginx-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm �A�_nginx-all-modules-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.noarch.rpm �/�_nginx-mod-mail-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm �.�_nginx-mod-http-xslt-filter-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm �,�_nginx-mod-http-image-filter-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm �!�1�`�A�0�_nginx-mod-stream-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm �-�_nginx-mod-http-perl-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm �B�_nginx-filesystem-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.noarch.rpm �!�_nginx-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm �A�_nginx-all-modules-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.noarch.rpm �/�_nginx-mod-mail-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm �.�_nginx-mod-http-xslt-filter-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm �,�_nginx-mod-http-image-filter-1.18.0-3.module_el8.4.0+2472+f736ed63.1.alma.x86_64.rpm ����M� �� ��|BBBBBBBBBBBBsecurity Important: nginx:1.16 security update ���Uhttps://errata.almalinux.org/8/ALSA-2021-2290.html ALSA-2021-2290 ALSA-2021-2290 https://vulners.com/cve/CVE-2021-23017 CVE-2021-23017 CVE-2021-23017 �!�Q�f�A�.�nginx-mod-http-xslt-filter-1.16.1-2.module_el8.4.0+2470+68135136.1.alma.x86_64.rpm �/�nginx-mod-mail-1.16.1-2.module_el8.4.0+2470+68135136.1.alma.x86_64.rpm �A�nginx-all-modules-1.16.1-2.module_el8.4.0+2470+68135136.1.alma.noarch.rpm �-�nginx-mod-http-perl-1.16.1-2.module_el8.4.0+2470+68135136.1.alma.x86_64.rpm �0�nginx-mod-stream-1.16.1-2.module_el8.4.0+2470+68135136.1.alma.x86_64.rpm �!�nginx-1.16.1-2.module_el8.4.0+2470+68135136.1.alma.x86_64.rpm �,�nginx-mod-http-image-filter-1.16.1-2.module_el8.4.0+2470+68135136.1.alma.x86_64.rpm �B�nginx-filesystem-1.16.1-2.module_el8.4.0+2470+68135136.1.alma.noarch.rpm �!�Q�f�A�.�nginx-mod-http-xslt-filter-1.16.1-2.module_el8.4.0+2470+68135136.1.alma.x86_64.rpm �/�nginx-mod-mail-1.16.1-2.module_el8.4.0+2470+68135136.1.alma.x86_64.rpm �A�nginx-all-modules-1.16.1-2.module_el8.4.0+2470+68135136.1.alma.noarch.rpm �-�nginx-mod-http-perl-1.16.1-2.module_el8.4.0+2470+68135136.1.alma.x86_64.rpm �0�nginx-mod-stream-1.16.1-2.module_el8.4.0+2470+68135136.1.alma.x86_64.rpm �!�nginx-1.16.1-2.module_el8.4.0+2470+68135136.1.alma.x86_64.rpm �,�nginx-mod-http-image-filter-1.16.1-2.module_el8.4.0+2470+68135136.1.alma.x86_64.rpm �B�nginx-filesystem-1.16.1-2.module_el8.4.0+2470+68135136.1.alma.noarch.rpm ����0� ����lIBBBBBBRBB{BB�sBBBB�CBBBBsecurity Important: container-tools:2.0 security update ��i�https://errata.almalinux.org/8/ALSA-2021-2291.html ALSA-2021-2291 ALSA-2021-2291 https://vulners.com/cve/CVE-2021-30465 CVE-2021-30465 CVE-2021-30465 1�-�5�]�container-selinux-2.130.0-1.module_el8.5.0+2635+e4386a39.noarch.rpm DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm K�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpm k�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpm FCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm x�containers-common-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm ��skopeo-tests-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm |�skopeo-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm ^�Hfuse-overlayfs-0.7.8-1.module_el8.5.0+2635+e4386a39.x86_64.rpm N�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpm B�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm ?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm ACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm t�`conmon-2.0.15-1.module_el8.5.0+2635+e4386a39.x86_64.rpm 1�-�5�]�container-selinux-2.130.0-1.module_el8.5.0+2635+e4386a39.noarch.rpm DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm K�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpm k�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpm FCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm x�containers-common-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm ��skopeo-tests-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm |�skopeo-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm ^�Hfuse-overlayfs-0.7.8-1.module_el8.5.0+2635+e4386a39.x86_64.rpm N�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpm B�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm ?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm ACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm t�`conmon-2.0.15-1.module_el8.5.0+2635+e4386a39.x86_64.rpm ����o� ��"��LBBBBBBBBBBBBBBBBBBBBsecurity Important: postgresql:9.6 security update ��l�>https://errata.almalinux.org/8/ALSA-2021-2360.html ALSA-2021-2360 ALSA-2021-2360 https://vulners.com/cve/CVE-2021-32027 CVE-2021-32027 CVE-2021-32027 https://vulners.com/cve/CVE-2021-32028 CVE-2021-32028 CVE-2021-32028 3��g�A�E�postgresql-pltcl-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm w�postgresql-test-rpm-macros-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm �C�postgresql-plperl-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm �B�postgresql-docs-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm �H�postgresql-static-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm �D�postgresql-plpython3-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm �I�postgresql-test-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm 3�postgresql-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm �A�postgresql-contrib-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm �G�postgresql-server-devel-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm �F�postgresql-server-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm 3��g�A�E�postgresql-pltcl-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm w�postgresql-test-rpm-macros-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm �C�postgresql-plperl-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm �B�postgresql-docs-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm �H�postgresql-static-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm �D�postgresql-plpython3-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm �I�postgresql-test-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm 3�postgresql-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm �A�postgresql-contrib-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm �G�postgresql-server-devel-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm �F�postgresql-server-9.6.22-1.module_el8.4.0+2479+beebcf7e.x86_64.rpm ���� � ��(��cBBBsecurity Important: gupnp security update ��*�)https://vulners.com/cve/CVE-2021-33516 CVE-2021-33516 CVE-2021-33516 �K�xgupnp-1.0.6-2.el8_4.x86_64.rpm �1�xgupnp-devel-1.0.6-2.el8_4.x86_64.rpm �K�xgupnp-1.0.6-2.el8_4.i686.rpm �K�xgupnp-1.0.6-2.el8_4.x86_64.rpm �1�xgupnp-devel-1.0.6-2.el8_4.x86_64.rpm �K�xgupnp-1.0.6-2.el8_4.i686.rpm ����� ��)��mBBBnBBBBBBB�iB�m�O�|B�Fsecurity Important: container-tools:3.0 security update ��S�https://errata.almalinux.org/8/ALSA-2021-2370.html ALSA-2021-2370 ALSA-2021-2370 https://vulners.com/cve/CVE-2021-30465 CVE-2021-30465 CVE-2021-30465 1�V�n�$A�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm K�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ^�fuse-overlayfs-1.4.0-2.module_el8.6.0+2876+9ed4eae2.x86_64.rpm D�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ?� udica-0.2.4-1.module_el8.6.0+2876+9ed4eae2.noarch.rpm F�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm t�Aconmon-2.0.26-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm B�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm N�icockpit-podman-29-2.module_el8.6.0+2876+9ed4eae2.noarch.rpm 1�V�n�$A�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm K�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ^�fuse-overlayfs-1.4.0-2.module_el8.6.0+2876+9ed4eae2.x86_64.rpm D�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ?� udica-0.2.4-1.module_el8.6.0+2876+9ed4eae2.noarch.rpm F�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm t�Aconmon-2.0.26-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm B�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm N�icockpit-podman-29-2.module_el8.6.0+2876+9ed4eae2.noarch.rpm ����!� ��,��mBBBnBBBBBBB�iB�m�O��dsecurity Important: container-tools:rhel8 security update ��V�https://errata.almalinux.org/8/ALSA-2021-2371.html ALSA-2021-2371 ALSA-2021-2371 https://vulners.com/cve/CVE-2021-30465 CVE-2021-30465 CVE-2021-30465 1�V�n�$ A�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm K�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm D�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ?� udica-0.2.4-1.module_el8.6.0+2876+9ed4eae2.noarch.rpm F�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm B�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm N�icockpit-podman-29-2.module_el8.6.0+2876+9ed4eae2.noarch.rpm t�Econmon-2.0.26-3.module_el8.7.0+3406+a17c4180.x86_64.rpm 1�V�n�$ A�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm K�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm D�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ?� udica-0.2.4-1.module_el8.6.0+2876+9ed4eae2.noarch.rpm F�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm B�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm N�icockpit-podman-29-2.module_el8.6.0+2876+9ed4eae2.noarch.rpm t�Econmon-2.0.26-3.module_el8.7.0+3406+a17c4180.x86_64.rpm ����~� ��-��Nsecurity Important: postgresql:12 security update ��Y�{https://errata.almalinux.org/8/ALSA-2021-2372.html ALSA-2021-2372 ALSA-2021-2372 https://vulners.com/cve/CVE-2021-32027 CVE-2021-32027 CVE-2021-32027 https://vulners.com/cve/CVE-2021-32028 CVE-2021-32028 CVE-2021-32028 https://vulners.com/cve/CVE-2021-32029 CVE-2021-32029 CVE-2021-32029 https://vulners.com/cve/CVE-2021-3393 CVE-2021-3393 CVE-2021-3393 3��U#�@�9postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.x86_64.rpm 3��U#�@�9postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.x86_64.rpm ����� ��.��TBBsecurity Important: postgresql:13 security update ��T�https://vulners.com/cve/CVE-2021-32027 CVE-2021-32027 CVE-2021-32027 https://vulners.com/cve/CVE-2021-32028 CVE-2021-32028 CVE-2021-32028 https://vulners.com/cve/CVE-2021-32029 CVE-2021-32029 CVE-2021-32029 3�g�L�@�cpostgres-decoderbufs-0.10.0-2.module_el8.5.0+2607+8c0fd184.x86_64.rpm �m�~pgaudit-1.5.0-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm 3�g�L�@�cpostgres-decoderbufs-0.10.0-2.module_el8.5.0+2607+8c0fd184.x86_64.rpm �m�~pgaudit-1.5.0-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm ����v � ��2��oBsecurity Moderate: libxml2 security update ��m� https://vulners.com/cve/CVE-2021-3516 CVE-2021-3516 CVE-2021-3516 https://vulners.com/cve/CVE-2021-3517 CVE-2021-3517 CVE-2021-3517 https://vulners.com/cve/CVE-2021-3518 CVE-2021-3518 CVE-2021-3518 https://vulners.com/cve/CVE-2021-3537 CVE-2021-3537 CVE-2021-3537 https://vulners.com/cve/CVE-2021-3541 CVE-2021-3541 CVE-2021-3541 � �xlibxml2-devel-2.9.7-9.el8_4.2.x86_64.rpm � �xlibxml2-devel-2.9.7-9.el8_4.2.i686.rpm � �xlibxml2-devel-2.9.7-9.el8_4.2.x86_64.rpm � �xlibxml2-devel-2.9.7-9.el8_4.2.i686.rpm ����� ��3��NBBDBBBBBBBBB�eBBB�UBB�BB�GBBBBBBsecurity Moderate: python38:3.8 and python38-devel:3.8 security update �� �(https://errata.almalinux.org/8/ALSA-2021-2583.html ALSA-2021-2583 ALSA-2021-2583 https://vulners.com/cve/CVE-2020-14343 CVE-2020-14343 CVE-2020-14343 �Q�e�T�9�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm �@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �{�_python38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm ��Tpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��python38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm ��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm ��[python38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm �z�kpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm � �kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm ��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �b�"python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm �y�[python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm �A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm �C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm �Q�e�T�9�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm �@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �{�_python38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm ��Tpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��python38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm ��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm ��[python38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm �z�kpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm � �kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm ��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �b�"python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm �y�[python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm �A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm �C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm ����L� ��4��\BBBBBBBBBBBsecurity Moderate: ruby:2.7 security, bug fix, and enhancement update ��5�lhttps://errata.almalinux.org/8/ALSA-2021-2584.html ALSA-2021-2584 ALSA-2021-2584 https://vulners.com/cve/CVE-2020-25613 CVE-2020-25613 CVE-2020-25613 https://vulners.com/cve/CVE-2021-28965 CVE-2021-28965 CVE-2021-28965 >�"�5�A �D�jrubygem-mongo-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm �E�jrubygem-mongo-doc-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm ��-rubygem-pg-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm ��,rubygem-mysql2-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm �]�,rubygem-mysql2-doc-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm �U�-rubygem-pg-doc-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm �T�\rubygem-abrt-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm �C�>rubygem-bson-doc-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm �P�\rubygem-abrt-doc-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm �G�>rubygem-bson-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm >�"�5�A �D�jrubygem-mongo-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm �E�jrubygem-mongo-doc-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm ��-rubygem-pg-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm ��,rubygem-mysql2-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm �]�,rubygem-mysql2-doc-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm �U�-rubygem-pg-doc-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm �T�\rubygem-abrt-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm �C�>rubygem-bson-doc-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm �P�\rubygem-abrt-doc-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm �G�>rubygem-bson-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm ����� ��5��VBBBBBBB�\�zBBsecurity Moderate: ruby:2.5 security, bug fix, and enhancement update ��!�Whttps://vulners.com/cve/CVE-2019-15845 CVE-2019-15845 CVE-2019-15845 https://vulners.com/cve/CVE-2019-16201 CVE-2019-16201 CVE-2019-16201 https://vulners.com/cve/CVE-2019-16254 CVE-2019-16254 CVE-2019-16254 https://vulners.com/cve/CVE-2019-16255 CVE-2019-16255 CVE-2019-16255 https://vulners.com/cve/CVE-2020-10663 CVE-2020-10663 CVE-2020-10663 https://vulners.com/cve/CVE-2020-10933 CVE-2020-10933 CVE-2020-10933 https://vulners.com/cve/CVE-2020-25613 CVE-2020-25613 CVE-2020-25613 https://vulners.com/cve/CVE-2021-28965 CVE-2021-28965 CVE-2021-28965 >�Y� L ��Vrubygem-pg-1.0.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm �T�+rubygem-abrt-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm �G�rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm �U�Vrubygem-pg-doc-1.0.0-2.module_el8.5.0+2625+ec418553.noarch.rpm �C�rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm �P�+rubygem-abrt-doc-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm �]�rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm ��rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm �E� rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm �D� rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm >�Y� L ��Vrubygem-pg-1.0.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm �T�+rubygem-abrt-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm �G�rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm �U�Vrubygem-pg-doc-1.0.0-2.module_el8.5.0+2625+ec418553.noarch.rpm �C�rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm �P�+rubygem-abrt-doc-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm �]�rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm ��rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm �E� rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm �D� rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm ����0� ��6��[�y�tBBBBBBBBBsecurity Moderate: ruby:2.6 security, bug fix, and enhancement update ��x�h https://vulners.com/cve/CVE-2019-15845 CVE-2019-15845 CVE-2019-15845 https://vulners.com/cve/CVE-2019-16201 CVE-2019-16201 CVE-2019-16201 https://vulners.com/cve/CVE-2019-16254 CVE-2019-16254 CVE-2019-16254 https://vulners.com/cve/CVE-2019-16255 CVE-2019-16255 CVE-2019-16255 https://vulners.com/cve/CVE-2019-3881 CVE-2019-3881 CVE-2019-3881 https://vulners.com/cve/CVE-2020-10663 CVE-2020-10663 CVE-2020-10663 https://vulners.com/cve/CVE-2020-10933 CVE-2020-10933 CVE-2020-10933 https://vulners.com/cve/CVE-2020-25613 CVE-2020-25613 CVE-2020-25613 https://vulners.com/cve/CVE-2021-28965 CVE-2021-28965 CVE-2021-28965 >�$�7L �G�)rubygem-bson-4.5.0-1.module_el8.5.0+2623+08a8ba32.x86_64.rpm �P�Grubygem-abrt-doc-0.3.0-4.module_el8.5.0+2623+08a8ba32.noarch.rpm ��mrubygem-pg-1.1.4-1.module_el8.5.0+2623+08a8ba32.x86_64.rpm ��grubygem-mysql2-0.5.2-1.module_el8.5.0+2623+08a8ba32.x86_64.rpm �D�;rubygem-mongo-2.8.0-1.module_el8.5.0+2623+08a8ba32.noarch.rpm �U�mrubygem-pg-doc-1.1.4-1.module_el8.5.0+2623+08a8ba32.noarch.rpm �]�grubygem-mysql2-doc-0.5.2-1.module_el8.5.0+2623+08a8ba32.noarch.rpm �T�Grubygem-abrt-0.3.0-4.module_el8.5.0+2623+08a8ba32.noarch.rpm �C�)rubygem-bson-doc-4.5.0-1.module_el8.5.0+2623+08a8ba32.noarch.rpm �E�;rubygem-mongo-doc-2.8.0-1.module_el8.5.0+2623+08a8ba32.noarch.rpm >�$�7L �G�)rubygem-bson-4.5.0-1.module_el8.5.0+2623+08a8ba32.x86_64.rpm �P�Grubygem-abrt-doc-0.3.0-4.module_el8.5.0+2623+08a8ba32.noarch.rpm ��mrubygem-pg-1.1.4-1.module_el8.5.0+2623+08a8ba32.x86_64.rpm ��grubygem-mysql2-0.5.2-1.module_el8.5.0+2623+08a8ba32.x86_64.rpm �D�;rubygem-mongo-2.8.0-1.module_el8.5.0+2623+08a8ba32.noarch.rpm �U�mrubygem-pg-doc-1.1.4-1.module_el8.5.0+2623+08a8ba32.noarch.rpm �]�grubygem-mysql2-doc-0.5.2-1.module_el8.5.0+2623+08a8ba32.noarch.rpm �T�Grubygem-abrt-0.3.0-4.module_el8.5.0+2623+08a8ba32.noarch.rpm �C�)rubygem-bson-doc-4.5.0-1.module_el8.5.0+2623+08a8ba32.noarch.rpm �E�;rubygem-mongo-doc-2.8.0-1.module_el8.5.0+2623+08a8ba32.noarch.rpm �����! ����\BBBBBBBBBBBB��PBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: ruby:2.7 security update ��`�Vhttps://errata.almalinux.org/8/ALSA-2021-3020.html ALSA-2021-3020 ALSA-2021-3020 https://vulners.com/cve/CVE-2020-36327 CVE-2020-36327 CVE-2020-36327 https://vulners.com/cve/CVE-2021-31799 CVE-2021-31799 CVE-2021-31799 https://vulners.com/cve/CVE-2021-31810 CVE-2021-31810 CVE-2021-31810 https://vulners.com/cve/CVE-2021-32066 CVE-2021-32066 CVE-2021-32066 >�"�5�A'>�<ruby-2.7.4-137.module_el8.4.0+2515+f744ca41.x86_64.rpm >�<ruby-2.7.4-137.module_el8.4.0+2515+f744ca41.x86_64.rpm ��rubygems-devel-3.1.6-137.module_el8.4.0+2515+f744ca41.noarch.rpm ��arubygem-io-console-0.5.6-137.module_el8.4.0+2515+f744ca41.x86_64.rpm ��arubygem-io-console-0.5.6-137.module_el8.4.0+2515+f744ca41.x86_64.rpm �E�Arubygem-xmlrpc-0.3.0-137.module_el8.4.0+2515+f744ca41.noarch.rpm �D�jrubygem-mongo-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm �E�jrubygem-mongo-doc-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm ��<rubygem-rdoc-6.2.1.1-137.module_el8.4.0+2515+f744ca41.noarch.rpm � �<ruby-doc-2.7.4-137.module_el8.4.0+2515+f744ca41.noarch.rpm ��-rubygem-pg-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm ��&rubygem-rake-13.0.1-137.module_el8.4.0+2515+f744ca41.noarch.rpm ��,rubygem-mysql2-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm �(�<ruby-default-gems-2.7.4-137.module_el8.4.0+2515+f744ca41.noarch.rpm �� rubygem-psych-3.1.0-137.module_el8.4.0+2515+f744ca41.x86_64.rpm �� rubygem-psych-3.1.0-137.module_el8.4.0+2515+f744ca41.x86_64.rpm �Q� rubygem-bundler-2.2.24-137.module_el8.4.0+2515+f744ca41.noarch.rpm ��rubygems-3.1.6-137.module_el8.4.0+2515+f744ca41.noarch.rpm �]�,rubygem-mysql2-doc-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm ��<ruby-devel-2.7.4-137.module_el8.4.0+2515+f744ca41.x86_64.rpm ��<ruby-devel-2.7.4-137.module_el8.4.0+2515+f744ca41.x86_64.rpm � �!rubygem-minitest-5.13.0-137.module_el8.4.0+2515+f744ca41.noarch.rpm �U�-rubygem-pg-doc-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm �T�\rubygem-abrt-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm ��trubygem-test-unit-3.3.4-137.module_el8.4.0+2515+f744ca41.noarch.rpm �D�rubygem-net-telnet-0.2.0-137.module_el8.4.0+2515+f744ca41.noarch.rpm ��Vrubygem-json-2.3.0-137.module_el8.4.0+2515+f744ca41.x86_64.rpm ��Vrubygem-json-2.3.0-137.module_el8.4.0+2515+f744ca41.x86_64.rpm ��Jrubygem-bigdecimal-2.0.0-137.module_el8.4.0+2515+f744ca41.x86_64.rpm ��Jrubygem-bigdecimal-2.0.0-137.module_el8.4.0+2515+f744ca41.x86_64.rpm �C�>rubygem-bson-doc-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm � �!rubygem-power_assert-1.1.7-137.module_el8.4.0+2515+f744ca41.noarch.rpm �P�\rubygem-abrt-doc-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm ��<ruby-libs-2.7.4-137.module_el8.4.0+2515+f744ca41.x86_64.rpm ��<ruby-libs-2.7.4-137.module_el8.4.0+2515+f744ca41.x86_64.rpm ��Orubygem-openssl-2.1.2-137.module_el8.4.0+2515+f744ca41.x86_64.rpm ��Orubygem-openssl-2.1.2-137.module_el8.4.0+2515+f744ca41.x86_64.rpm �~�Frubygem-irb-1.2.6-137.module_el8.4.0+2515+f744ca41.noarch.rpm �G�>rubygem-bson-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm >�"�5�A'>�<ruby-2.7.4-137.module_el8.4.0+2515+f744ca41.x86_64.rpm >�<ruby-2.7.4-137.module_el8.4.0+2515+f744ca41.x86_64.rpm ��rubygems-devel-3.1.6-137.module_el8.4.0+2515+f744ca41.noarch.rpm ��arubygem-io-console-0.5.6-137.module_el8.4.0+2515+f744ca41.x86_64.rpm ��arubygem-io-console-0.5.6-137.module_el8.4.0+2515+f744ca41.x86_64.rpm �E�Arubygem-xmlrpc-0.3.0-137.module_el8.4.0+2515+f744ca41.noarch.rpm �D�jrubygem-mongo-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm �E�jrubygem-mongo-doc-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm ��<rubygem-rdoc-6.2.1.1-137.module_el8.4.0+2515+f744ca41.noarch.rpm � �<ruby-doc-2.7.4-137.module_el8.4.0+2515+f744ca41.noarch.rpm ��-rubygem-pg-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm ��&rubygem-rake-13.0.1-137.module_el8.4.0+2515+f744ca41.noarch.rpm ��,rubygem-mysql2-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm �(�<ruby-default-gems-2.7.4-137.module_el8.4.0+2515+f744ca41.noarch.rpm �� rubygem-psych-3.1.0-137.module_el8.4.0+2515+f744ca41.x86_64.rpm �� rubygem-psych-3.1.0-137.module_el8.4.0+2515+f744ca41.x86_64.rpm �Q� rubygem-bundler-2.2.24-137.module_el8.4.0+2515+f744ca41.noarch.rpm ��rubygems-3.1.6-137.module_el8.4.0+2515+f744ca41.noarch.rpm �]�,rubygem-mysql2-doc-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm ��<ruby-devel-2.7.4-137.module_el8.4.0+2515+f744ca41.x86_64.rpm ��<ruby-devel-2.7.4-137.module_el8.4.0+2515+f744ca41.x86_64.rpm � �!rubygem-minitest-5.13.0-137.module_el8.4.0+2515+f744ca41.noarch.rpm �U�-rubygem-pg-doc-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm �T�\rubygem-abrt-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm ��trubygem-test-unit-3.3.4-137.module_el8.4.0+2515+f744ca41.noarch.rpm �D�rubygem-net-telnet-0.2.0-137.module_el8.4.0+2515+f744ca41.noarch.rpm ��Vrubygem-json-2.3.0-137.module_el8.4.0+2515+f744ca41.x86_64.rpm ��Vrubygem-json-2.3.0-137.module_el8.4.0+2515+f744ca41.x86_64.rpm ��Jrubygem-bigdecimal-2.0.0-137.module_el8.4.0+2515+f744ca41.x86_64.rpm ��Jrubygem-bigdecimal-2.0.0-137.module_el8.4.0+2515+f744ca41.x86_64.rpm �C�>rubygem-bson-doc-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm � �!rubygem-power_assert-1.1.7-137.module_el8.4.0+2515+f744ca41.noarch.rpm �P�\rubygem-abrt-doc-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm ��<ruby-libs-2.7.4-137.module_el8.4.0+2515+f744ca41.x86_64.rpm ��<ruby-libs-2.7.4-137.module_el8.4.0+2515+f744ca41.x86_64.rpm ��Orubygem-openssl-2.1.2-137.module_el8.4.0+2515+f744ca41.x86_64.rpm ��Orubygem-openssl-2.1.2-137.module_el8.4.0+2515+f744ca41.x86_64.rpm �~�Frubygem-irb-1.2.6-137.module_el8.4.0+2515+f744ca41.noarch.rpm �G�>rubygem-bson-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm ����X�" ����XBBBBBBBBBBBBBB�aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: virt:rhel and virt-devel:rhel security and bug fix update ��6�https://vulners.com/cve/CVE-2020-13754 CVE-2020-13754 CVE-2020-13754 https://vulners.com/cve/CVE-2020-27617 CVE-2020-27617 CVE-2020-27617 https://vulners.com/cve/CVE-2021-20221 CVE-2021-20221 CVE-2021-20221 https://vulners.com/cve/CVE-2021-3416 CVE-2021-3416 CVE-2021-3416 https://vulners.com/cve/CVE-2021-3504 CVE-2021-3504 CVE-2021-3504 �^�\�4L#�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm �2&nbdkit-python-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �/&nbdkit-example-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �)�nbdfuse-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �@�#supermin-devel-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm �&�libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �+&nbdkit-basic-filters-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm ��kseavgabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm �8�python3-libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �,&nbdkit-basic-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �0&nbdkit-gzip-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �5&nbdkit-vddk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �%�plibguestfs-winsupport-8.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �'�libnbd-devel-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm �?�#supermin-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm ��kseabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm �|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �4&nbdkit-ssh-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �1&nbdkit-linuxdisk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �*&nbdkit-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �3&nbdkit-server-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �&nbdkit-bash-completion-1.16.2-4.module_el8.5.0+2608+72063365.noarch.rpm �7�$perl-Sys-Virt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm � _netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �-&nbdkit-curl-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �9�$python3-libvirt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �6&nbdkit-xz-filter-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �.&nbdkit-devel-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm ��Slibvirt-dbus-1.3.0-2.module_el8.5.0+2608+72063365.x86_64.rpm �>�kseabios-1.13.0-2.module_el8.5.0+2608+72063365.x86_64.rpm �^�\�4L#�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm �2&nbdkit-python-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �/&nbdkit-example-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �)�nbdfuse-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �@�#supermin-devel-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm �&�libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �+&nbdkit-basic-filters-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm ��kseavgabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm �8�python3-libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �,&nbdkit-basic-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �0&nbdkit-gzip-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �5&nbdkit-vddk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �%�plibguestfs-winsupport-8.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �'�libnbd-devel-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm �?�#supermin-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm ��kseabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm �|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �4&nbdkit-ssh-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �1&nbdkit-linuxdisk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �*&nbdkit-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �3&nbdkit-server-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �&nbdkit-bash-completion-1.16.2-4.module_el8.5.0+2608+72063365.noarch.rpm �7�$perl-Sys-Virt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm � _netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �-&nbdkit-curl-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �9�$python3-libvirt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �6&nbdkit-xz-filter-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �.&nbdkit-devel-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm ��Slibvirt-dbus-1.3.0-2.module_el8.5.0+2608+72063365.x86_64.rpm �>�kseabios-1.13.0-2.module_el8.5.0+2608+72063365.x86_64.rpm �����# ����o�/security Moderate: nodejs:12 security, bug fix, and enhancement update ��5� https://errata.almalinux.org/8/ALSA-2021-3073.html ALSA-2021-3073 ALSA-2021-3073 https://vulners.com/cve/CVE-2021-22918 CVE-2021-22918 CVE-2021-22918 https://vulners.com/cve/CVE-2021-23362 CVE-2021-23362 CVE-2021-23362 https://vulners.com/cve/CVE-2021-27290 CVE-2021-27290 CVE-2021-27290 *��7#E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm ;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm *��7#E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm ;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm ����o�$ ����]�(security Moderate: nodejs:14 security, bug fix, and enhancement update ��B� https://errata.almalinux.org/8/ALSA-2021-3074.html ALSA-2021-3074 ALSA-2021-3074 https://vulners.com/cve/CVE-2021-22918 CVE-2021-22918 CVE-2021-22918 https://vulners.com/cve/CVE-2021-23362 CVE-2021-23362 CVE-2021-23362 https://vulners.com/cve/CVE-2021-27290 CVE-2021-27290 CVE-2021-27290 *��7#E�nodejs-packaging-23-3.module_el8.4.0+2522+3bd42762.noarch.rpm ;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm *��7#E�nodejs-packaging-23-3.module_el8.4.0+2522+3bd42762.noarch.rpm ;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm ����s �% ����XBBBsecurity Low: libuv security update �\��O�https://vulners.com/cve/CVE-2021-22918 CVE-2021-22918 CVE-2021-22918 ��libuv-1.41.1-1.el8_4.x86_64.rpm ��libuv-devel-1.41.1-1.el8_4.x86_64.rpm ��libuv-1.41.1-1.el8_4.i686.rpm ��libuv-1.41.1-1.el8_4.x86_64.rpm ��libuv-devel-1.41.1-1.el8_4.x86_64.rpm ��libuv-1.41.1-1.el8_4.i686.rpm ���� �& ��!��^Bsecurity Important: libsndfile security update ��`�'https://vulners.com/cve/CVE-2021-3246 CVE-2021-3246 CVE-2021-3246 �<�alibsndfile-1.0.28-10.el8_4.1.i686.rpm �<�alibsndfile-1.0.28-10.el8_4.1.x86_64.rpm �<�alibsndfile-1.0.28-10.el8_4.1.i686.rpm �<�alibsndfile-1.0.28-10.el8_4.1.x86_64.rpm ���� �' ����bBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: nss and nspr security, bug fix, and enhancement update ���^https://vulners.com/cve/CVE-2020-25648 CVE-2020-25648 CVE-2020-25648 ��4nss-sysinit-3.67.0-6.el8_4.x86_64.rpm �G�4nss-softokn-freebl-3.67.0-6.el8_4.i686.rpm �C�4nss-3.67.0-6.el8_4.i686.rpm �D�4nss-devel-3.67.0-6.el8_4.i686.rpm �H�4nss-softokn-freebl-devel-3.67.0-6.el8_4.i686.rpm �J�4nss-util-devel-3.67.0-6.el8_4.i686.rpm �S�Znspr-devel-4.32.0-1.el8_4.i686.rpm �E�4nss-softokn-3.67.0-6.el8_4.i686.rpm �I�4nss-util-3.67.0-6.el8_4.x86_64.rpm �R�Znspr-4.32.0-1.el8_4.x86_64.rpm ��4nss-tools-3.67.0-6.el8_4.x86_64.rpm �I�4nss-util-3.67.0-6.el8_4.i686.rpm �D�4nss-devel-3.67.0-6.el8_4.x86_64.rpm �R�Znspr-4.32.0-1.el8_4.i686.rpm �F�4nss-softokn-devel-3.67.0-6.el8_4.x86_64.rpm �G�4nss-softokn-freebl-3.67.0-6.el8_4.x86_64.rpm �S�Znspr-devel-4.32.0-1.el8_4.x86_64.rpm �F�4nss-softokn-devel-3.67.0-6.el8_4.i686.rpm �E�4nss-softokn-3.67.0-6.el8_4.x86_64.rpm �H�4nss-softokn-freebl-devel-3.67.0-6.el8_4.x86_64.rpm �J�4nss-util-devel-3.67.0-6.el8_4.x86_64.rpm �C�4nss-3.67.0-6.el8_4.x86_64.rpm ��4nss-sysinit-3.67.0-6.el8_4.x86_64.rpm �G�4nss-softokn-freebl-3.67.0-6.el8_4.i686.rpm �C�4nss-3.67.0-6.el8_4.i686.rpm �D�4nss-devel-3.67.0-6.el8_4.i686.rpm �H�4nss-softokn-freebl-devel-3.67.0-6.el8_4.i686.rpm �J�4nss-util-devel-3.67.0-6.el8_4.i686.rpm �S�Znspr-devel-4.32.0-1.el8_4.i686.rpm �E�4nss-softokn-3.67.0-6.el8_4.i686.rpm �I�4nss-util-3.67.0-6.el8_4.x86_64.rpm �R�Znspr-4.32.0-1.el8_4.x86_64.rpm ��4nss-tools-3.67.0-6.el8_4.x86_64.rpm �I�4nss-util-3.67.0-6.el8_4.i686.rpm �D�4nss-devel-3.67.0-6.el8_4.x86_64.rpm �R�Znspr-4.32.0-1.el8_4.i686.rpm �F�4nss-softokn-devel-3.67.0-6.el8_4.x86_64.rpm �G�4nss-softokn-freebl-3.67.0-6.el8_4.x86_64.rpm �S�Znspr-devel-4.32.0-1.el8_4.x86_64.rpm �F�4nss-softokn-devel-3.67.0-6.el8_4.i686.rpm �E�4nss-softokn-3.67.0-6.el8_4.x86_64.rpm �H�4nss-softokn-freebl-devel-3.67.0-6.el8_4.x86_64.rpm �J�4nss-util-devel-3.67.0-6.el8_4.x86_64.rpm �C�4nss-3.67.0-6.el8_4.x86_64.rpm �����( ����HBBBBB��yBBBBBBBBBBBBsecurity Moderate: mysql:8.0 security, bug fix, and enhancement update ��e�4�https://errata.almalinux.org/8/ALSA-2021-3590.html ALSA-2021-3590 ALSA-2021-3590 https://vulners.com/cve/CVE-2020-14672 CVE-2020-14672 CVE-2020-14672 https://vulners.com/cve/CVE-2020-14765 CVE-2020-14765 CVE-2020-14765 https://vulners.com/cve/CVE-2020-14769 CVE-2020-14769 CVE-2020-14769 https://vulners.com/cve/CVE-2020-14773 CVE-2020-14773 CVE-2020-14773 https://vulners.com/cve/CVE-2020-14775 CVE-2020-14775 CVE-2020-14775 https://vulners.com/cve/CVE-2020-14776 CVE-2020-14776 CVE-2020-14776 https://vulners.com/cve/CVE-2020-14777 CVE-2020-14777 CVE-2020-14777 https://vulners.com/cve/CVE-2020-14785 CVE-2020-14785 CVE-2020-14785 https://vulners.com/cve/CVE-2020-14786 CVE-2020-14786 CVE-2020-14786 https://vulners.com/cve/CVE-2020-14789 CVE-2020-14789 CVE-2020-14789 https://vulners.com/cve/CVE-2020-14790 CVE-2020-14790 CVE-2020-14790 https://vulners.com/cve/CVE-2020-14791 CVE-2020-14791 CVE-2020-14791 https://vulners.com/cve/CVE-2020-14793 CVE-2020-14793 CVE-2020-14793 https://vulners.com/cve/CVE-2020-14794 CVE-2020-14794 CVE-2020-14794 https://vulners.com/cve/CVE-2020-14800 CVE-2020-14800 CVE-2020-14800 https://vulners.com/cve/CVE-2020-14804 CVE-2020-14804 CVE-2020-14804 https://vulners.com/cve/CVE-2020-14809 CVE-2020-14809 CVE-2020-14809 https://vulners.com/cve/CVE-2020-14812 CVE-2020-14812 CVE-2020-14812 https://vulners.com/cve/CVE-2020-14814 CVE-2020-14814 CVE-2020-14814 https://vulners.com/cve/CVE-2020-14821 CVE-2020-14821 CVE-2020-14821 https://vulners.com/cve/CVE-2020-14828 CVE-2020-14828 CVE-2020-14828 https://vulners.com/cve/CVE-2020-14829 CVE-2020-14829 CVE-2020-14829 https://vulners.com/cve/CVE-2020-14830 CVE-2020-14830 CVE-2020-14830 https://vulners.com/cve/CVE-2020-14836 CVE-2020-14836 CVE-2020-14836 https://vulners.com/cve/CVE-2020-14837 CVE-2020-14837 CVE-2020-14837 https://vulners.com/cve/CVE-2020-14838 CVE-2020-14838 CVE-2020-14838 https://vulners.com/cve/CVE-2020-14839 CVE-2020-14839 CVE-2020-14839 https://vulners.com/cve/CVE-2020-14844 CVE-2020-14844 CVE-2020-14844 https://vulners.com/cve/CVE-2020-14845 CVE-2020-14845 CVE-2020-14845 https://vulners.com/cve/CVE-2020-14846 CVE-2020-14846 CVE-2020-14846 https://vulners.com/cve/CVE-2020-14848 CVE-2020-14848 CVE-2020-14848 https://vulners.com/cve/CVE-2020-14852 CVE-2020-14852 CVE-2020-14852 https://vulners.com/cve/CVE-2020-14860 CVE-2020-14860 CVE-2020-14860 https://vulners.com/cve/CVE-2020-14861 CVE-2020-14861 CVE-2020-14861 https://vulners.com/cve/CVE-2020-14866 CVE-2020-14866 CVE-2020-14866 https://vulners.com/cve/CVE-2020-14867 CVE-2020-14867 CVE-2020-14867 https://vulners.com/cve/CVE-2020-14868 CVE-2020-14868 CVE-2020-14868 https://vulners.com/cve/CVE-2020-14870 CVE-2020-14870 CVE-2020-14870 https://vulners.com/cve/CVE-2020-14873 CVE-2020-14873 CVE-2020-14873 https://vulners.com/cve/CVE-2020-14888 CVE-2020-14888 CVE-2020-14888 https://vulners.com/cve/CVE-2020-14891 CVE-2020-14891 CVE-2020-14891 https://vulners.com/cve/CVE-2020-14893 CVE-2020-14893 CVE-2020-14893 https://vulners.com/cve/CVE-2021-2001 CVE-2021-2001 CVE-2021-2001 https://vulners.com/cve/CVE-2021-2002 CVE-2021-2002 CVE-2021-2002 https://vulners.com/cve/CVE-2021-2010 CVE-2021-2010 CVE-2021-2010 https://vulners.com/cve/CVE-2021-2011 CVE-2021-2011 CVE-2021-2011 https://vulners.com/cve/CVE-2021-2021 CVE-2021-2021 CVE-2021-2021 https://vulners.com/cve/CVE-2021-2022 CVE-2021-2022 CVE-2021-2022 https://vulners.com/cve/CVE-2021-2024 CVE-2021-2024 CVE-2021-2024 https://vulners.com/cve/CVE-2021-2028 CVE-2021-2028 CVE-2021-2028 https://vulners.com/cve/CVE-2021-2030 CVE-2021-2030 CVE-2021-2030 https://vulners.com/cve/CVE-2021-2031 CVE-2021-2031 CVE-2021-2031 https://vulners.com/cve/CVE-2021-2032 CVE-2021-2032 CVE-2021-2032 https://vulners.com/cve/CVE-2021-2036 CVE-2021-2036 CVE-2021-2036 https://vulners.com/cve/CVE-2021-2038 CVE-2021-2038 CVE-2021-2038 https://vulners.com/cve/CVE-2021-2042 CVE-2021-2042 CVE-2021-2042 https://vulners.com/cve/CVE-2021-2046 CVE-2021-2046 CVE-2021-2046 https://vulners.com/cve/CVE-2021-2048 CVE-2021-2048 CVE-2021-2048 https://vulners.com/cve/CVE-2021-2055 CVE-2021-2055 CVE-2021-2055 https://vulners.com/cve/CVE-2021-2056 CVE-2021-2056 CVE-2021-2056 https://vulners.com/cve/CVE-2021-2058 CVE-2021-2058 CVE-2021-2058 https://vulners.com/cve/CVE-2021-2060 CVE-2021-2060 CVE-2021-2060 https://vulners.com/cve/CVE-2021-2061 CVE-2021-2061 CVE-2021-2061 https://vulners.com/cve/CVE-2021-2065 CVE-2021-2065 CVE-2021-2065 https://vulners.com/cve/CVE-2021-2070 CVE-2021-2070 CVE-2021-2070 https://vulners.com/cve/CVE-2021-2072 CVE-2021-2072 CVE-2021-2072 https://vulners.com/cve/CVE-2021-2076 CVE-2021-2076 CVE-2021-2076 https://vulners.com/cve/CVE-2021-2081 CVE-2021-2081 CVE-2021-2081 https://vulners.com/cve/CVE-2021-2087 CVE-2021-2087 CVE-2021-2087 https://vulners.com/cve/CVE-2021-2088 CVE-2021-2088 CVE-2021-2088 https://vulners.com/cve/CVE-2021-2122 CVE-2021-2122 CVE-2021-2122 https://vulners.com/cve/CVE-2021-2146 CVE-2021-2146 CVE-2021-2146 https://vulners.com/cve/CVE-2021-2164 CVE-2021-2164 CVE-2021-2164 https://vulners.com/cve/CVE-2021-2166 CVE-2021-2166 CVE-2021-2166 https://vulners.com/cve/CVE-2021-2169 CVE-2021-2169 CVE-2021-2169 https://vulners.com/cve/CVE-2021-2170 CVE-2021-2170 CVE-2021-2170 https://vulners.com/cve/CVE-2021-2171 CVE-2021-2171 CVE-2021-2171 https://vulners.com/cve/CVE-2021-2172 CVE-2021-2172 CVE-2021-2172 https://vulners.com/cve/CVE-2021-2174 CVE-2021-2174 CVE-2021-2174 https://vulners.com/cve/CVE-2021-2178 CVE-2021-2178 CVE-2021-2178 https://vulners.com/cve/CVE-2021-2179 CVE-2021-2179 CVE-2021-2179 https://vulners.com/cve/CVE-2021-2180 CVE-2021-2180 CVE-2021-2180 https://vulners.com/cve/CVE-2021-2193 CVE-2021-2193 CVE-2021-2193 https://vulners.com/cve/CVE-2021-2194 CVE-2021-2194 CVE-2021-2194 https://vulners.com/cve/CVE-2021-2196 CVE-2021-2196 CVE-2021-2196 https://vulners.com/cve/CVE-2021-2201 CVE-2021-2201 CVE-2021-2201 https://vulners.com/cve/CVE-2021-2202 CVE-2021-2202 CVE-2021-2202 https://vulners.com/cve/CVE-2021-2203 CVE-2021-2203 CVE-2021-2203 https://vulners.com/cve/CVE-2021-2208 CVE-2021-2208 CVE-2021-2208 https://vulners.com/cve/CVE-2021-2212 CVE-2021-2212 CVE-2021-2212 https://vulners.com/cve/CVE-2021-2213 CVE-2021-2213 CVE-2021-2213 https://vulners.com/cve/CVE-2021-2215 CVE-2021-2215 CVE-2021-2215 https://vulners.com/cve/CVE-2021-2217 CVE-2021-2217 CVE-2021-2217 https://vulners.com/cve/CVE-2021-2226 CVE-2021-2226 CVE-2021-2226 https://vulners.com/cve/CVE-2021-2230 CVE-2021-2230 CVE-2021-2230 https://vulners.com/cve/CVE-2021-2232 CVE-2021-2232 CVE-2021-2232 https://vulners.com/cve/CVE-2021-2278 CVE-2021-2278 CVE-2021-2278 https://vulners.com/cve/CVE-2021-2293 CVE-2021-2293 CVE-2021-2293 https://vulners.com/cve/CVE-2021-2298 CVE-2021-2298 CVE-2021-2298 https://vulners.com/cve/CVE-2021-2299 CVE-2021-2299 CVE-2021-2299 https://vulners.com/cve/CVE-2021-2300 CVE-2021-2300 CVE-2021-2300 https://vulners.com/cve/CVE-2021-2301 CVE-2021-2301 CVE-2021-2301 https://vulners.com/cve/CVE-2021-2304 CVE-2021-2304 CVE-2021-2304 https://vulners.com/cve/CVE-2021-2305 CVE-2021-2305 CVE-2021-2305 https://vulners.com/cve/CVE-2021-2307 CVE-2021-2307 CVE-2021-2307 https://vulners.com/cve/CVE-2021-2308 CVE-2021-2308 CVE-2021-2308 https://vulners.com/cve/CVE-2021-2339 CVE-2021-2339 CVE-2021-2339 https://vulners.com/cve/CVE-2021-2340 CVE-2021-2340 CVE-2021-2340 https://vulners.com/cve/CVE-2021-2342 CVE-2021-2342 CVE-2021-2342 https://vulners.com/cve/CVE-2021-2352 CVE-2021-2352 CVE-2021-2352 https://vulners.com/cve/CVE-2021-2354 CVE-2021-2354 CVE-2021-2354 https://vulners.com/cve/CVE-2021-2356 CVE-2021-2356 CVE-2021-2356 https://vulners.com/cve/CVE-2021-2357 CVE-2021-2357 CVE-2021-2357 https://vulners.com/cve/CVE-2021-2367 CVE-2021-2367 CVE-2021-2367 https://vulners.com/cve/CVE-2021-2370 CVE-2021-2370 CVE-2021-2370 https://vulners.com/cve/CVE-2021-2372 CVE-2021-2372 CVE-2021-2372 https://vulners.com/cve/CVE-2021-2374 CVE-2021-2374 CVE-2021-2374 https://vulners.com/cve/CVE-2021-2383 CVE-2021-2383 CVE-2021-2383 https://vulners.com/cve/CVE-2021-2384 CVE-2021-2384 CVE-2021-2384 https://vulners.com/cve/CVE-2021-2385 CVE-2021-2385 CVE-2021-2385 https://vulners.com/cve/CVE-2021-2387 CVE-2021-2387 CVE-2021-2387 https://vulners.com/cve/CVE-2021-2389 CVE-2021-2389 CVE-2021-2389 https://vulners.com/cve/CVE-2021-2390 CVE-2021-2390 CVE-2021-2390 https://vulners.com/cve/CVE-2021-2399 CVE-2021-2399 CVE-2021-2399 https://vulners.com/cve/CVE-2021-2402 CVE-2021-2402 CVE-2021-2402 https://vulners.com/cve/CVE-2021-2410 CVE-2021-2410 CVE-2021-2410 https://vulners.com/cve/CVE-2021-2412 CVE-2021-2412 CVE-2021-2412 https://vulners.com/cve/CVE-2021-2417 CVE-2021-2417 CVE-2021-2417 https://vulners.com/cve/CVE-2021-2418 CVE-2021-2418 CVE-2021-2418 https://vulners.com/cve/CVE-2021-2422 CVE-2021-2422 CVE-2021-2422 https://vulners.com/cve/CVE-2021-2424 CVE-2021-2424 CVE-2021-2424 https://vulners.com/cve/CVE-2021-2425 CVE-2021-2425 CVE-2021-2425 https://vulners.com/cve/CVE-2021-2426 CVE-2021-2426 CVE-2021-2426 https://vulners.com/cve/CVE-2021-2427 CVE-2021-2427 CVE-2021-2427 https://vulners.com/cve/CVE-2021-2429 CVE-2021-2429 CVE-2021-2429 https://vulners.com/cve/CVE-2021-2437 CVE-2021-2437 CVE-2021-2437 https://vulners.com/cve/CVE-2021-2440 CVE-2021-2440 CVE-2021-2440 https://vulners.com/cve/CVE-2021-2441 CVE-2021-2441 CVE-2021-2441 https://vulners.com/cve/CVE-2021-2444 CVE-2021-2444 CVE-2021-2444 https://vulners.com/cve/CVE-2021-35537 CVE-2021-35537 CVE-2021-35537 https://vulners.com/cve/CVE-2021-35629 CVE-2021-35629 CVE-2021-35629 �~�e�6�A �R�mysql-test-8.0.26-1.module_el8.4.0+2532+b8928c02.x86_64.rpm �~�mysql-8.0.26-1.module_el8.4.0+2532+b8928c02.x86_64.rpm �P�mysql-libs-8.0.26-1.module_el8.4.0+2532+b8928c02.x86_64.rpm �M�mysql-common-8.0.26-1.module_el8.4.0+2532+b8928c02.x86_64.rpm �Q�mysql-server-8.0.26-1.module_el8.4.0+2532+b8928c02.x86_64.rpm ��?mecab-0.996-1.module_el8.4.0+2532+b8928c02.9.x86_64.rpm �N�mysql-devel-8.0.26-1.module_el8.4.0+2532+b8928c02.x86_64.rpm �O�mysql-errmsg-8.0.26-1.module_el8.4.0+2532+b8928c02.x86_64.rpm ��mecab-ipadic-EUCJP-2.7.0.20070801-16.module_el8.4.0+2532+b8928c02.x86_64.rpm ��mecab-ipadic-2.7.0.20070801-16.module_el8.4.0+2532+b8928c02.x86_64.rpm �~�e�6�A �R�mysql-test-8.0.26-1.module_el8.4.0+2532+b8928c02.x86_64.rpm �~�mysql-8.0.26-1.module_el8.4.0+2532+b8928c02.x86_64.rpm �P�mysql-libs-8.0.26-1.module_el8.4.0+2532+b8928c02.x86_64.rpm �M�mysql-common-8.0.26-1.module_el8.4.0+2532+b8928c02.x86_64.rpm �Q�mysql-server-8.0.26-1.module_el8.4.0+2532+b8928c02.x86_64.rpm ��?mecab-0.996-1.module_el8.4.0+2532+b8928c02.9.x86_64.rpm �N�mysql-devel-8.0.26-1.module_el8.4.0+2532+b8928c02.x86_64.rpm �O�mysql-errmsg-8.0.26-1.module_el8.4.0+2532+b8928c02.x86_64.rpm ��mecab-ipadic-EUCJP-2.7.0.20070801-16.module_el8.4.0+2532+b8928c02.x86_64.rpm ��mecab-ipadic-2.7.0.20070801-16.module_el8.4.0+2532+b8928c02.x86_64.rpm �����) ����o�o��xBBBBBBBsecurity Important: nodejs:12 security and bug fix update ��� https://errata.almalinux.org/8/ALSA-2021-3623.html ALSA-2021-3623 ALSA-2021-3623 https://vulners.com/cve/CVE-2021-22930 CVE-2021-22930 CVE-2021-22930 https://vulners.com/cve/CVE-2021-22931 CVE-2021-22931 CVE-2021-22931 https://vulners.com/cve/CVE-2021-22939 CVE-2021-22939 CVE-2021-22939 https://vulners.com/cve/CVE-2021-22940 CVE-2021-22940 CVE-2021-22940 https://vulners.com/cve/CVE-2021-23343 CVE-2021-23343 CVE-2021-23343 https://vulners.com/cve/CVE-2021-32803 CVE-2021-32803 CVE-2021-32803 https://vulners.com/cve/CVE-2021-32804 CVE-2021-32804 CVE-2021-32804 https://vulners.com/cve/CVE-2021-3672 CVE-2021-3672 CVE-2021-3672 *��h�Am�unodejs-docs-12.22.5-1.module_el8.4.0+2529+af52a4c7.noarch.rpm *�unodejs-12.22.5-1.module_el8.4.0+2529+af52a4c7.x86_64.rpm �=�anpm-6.14.14-1.12.22.5.1.module_el8.4.0+2529+af52a4c7.x86_64.rpm E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm ;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm �;�unodejs-devel-12.22.5-1.module_el8.4.0+2529+af52a4c7.x86_64.rpm �<�unodejs-full-i18n-12.22.5-1.module_el8.4.0+2529+af52a4c7.x86_64.rpm *��h�Am�unodejs-docs-12.22.5-1.module_el8.4.0+2529+af52a4c7.noarch.rpm *�unodejs-12.22.5-1.module_el8.4.0+2529+af52a4c7.x86_64.rpm �=�anpm-6.14.14-1.12.22.5.1.module_el8.4.0+2529+af52a4c7.x86_64.rpm E�nodejs-packaging-17-3.module_el8.3.0+2023+d2377ea3.noarch.rpm ;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm �;�unodejs-devel-12.22.5-1.module_el8.4.0+2529+af52a4c7.x86_64.rpm �<�unodejs-full-i18n-12.22.5-1.module_el8.4.0+2529+af52a4c7.x86_64.rpm ����6�* ����]�(security Important: nodejs:14 security and bug fix update ��.� https://errata.almalinux.org/8/ALSA-2021-3666.html ALSA-2021-3666 ALSA-2021-3666 https://vulners.com/cve/CVE-2021-22930 CVE-2021-22930 CVE-2021-22930 https://vulners.com/cve/CVE-2021-22931 CVE-2021-22931 CVE-2021-22931 https://vulners.com/cve/CVE-2021-22939 CVE-2021-22939 CVE-2021-22939 https://vulners.com/cve/CVE-2021-22940 CVE-2021-22940 CVE-2021-22940 https://vulners.com/cve/CVE-2021-23343 CVE-2021-23343 CVE-2021-23343 https://vulners.com/cve/CVE-2021-32803 CVE-2021-32803 CVE-2021-32803 https://vulners.com/cve/CVE-2021-32804 CVE-2021-32804 CVE-2021-32804 https://vulners.com/cve/CVE-2021-3672 CVE-2021-3672 CVE-2021-3672 *��s#E�nodejs-packaging-23-3.module_el8.4.0+2522+3bd42762.noarch.rpm ;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm *��s#E�nodejs-packaging-23-3.module_el8.4.0+2522+3bd42762.noarch.rpm ;�.nodejs-nodemon-2.0.3-1.module_el8.4.0+2521+c668cc9f.noarch.rpm ����,�+ ����DB�Psecurity Important: httpd:2.4 security update ��C�khttps://vulners.com/cve/CVE-2021-26691 CVE-2021-26691 CVE-2021-26691 https://vulners.com/cve/CVE-2021-40438 CVE-2021-40438 CVE-2021-40438 �2�F�aL�(� mod_md-2.0.8-8.module_el8.5.0+2609+b30d9eec.x86_64.rpm � �mod_http2-1.15.7-3.module_el8.5.0+2609+b30d9eec.x86_64.rpm �2�F�aL�(� mod_md-2.0.8-8.module_el8.5.0+2609+b30d9eec.x86_64.rpm � �mod_http2-1.15.7-3.module_el8.5.0+2609+b30d9eec.x86_64.rpm ����\ �, ��0��`BBBBBBBBBBBBBBsecurity Important: .NET 5.0 security and bugfix update ��.�{https://vulners.com/cve/CVE-2021-41355 CVE-2021-41355 CVE-2021-41355 �u�Sdotnet-targeting-pack-5.0-5.0.11-1.el8_4.x86_64.rpm �q�Sdotnet-apphost-pack-5.0-5.0.11-1.el8_4.x86_64.rpm �r�Sdotnet-hostfxr-5.0-5.0.11-1.el8_4.x86_64.rpm �v�`dotnet-templates-5.0-5.0.208-1.el8_4.x86_64.rpm �k�Saspnetcore-targeting-pack-5.0-5.0.11-1.el8_4.x86_64.rpm �j�Saspnetcore-runtime-5.0-5.0.11-1.el8_4.x86_64.rpm �t�`dotnet-sdk-5.0-5.0.208-1.el8_4.x86_64.rpm �s�Sdotnet-runtime-5.0-5.0.11-1.el8_4.x86_64.rpm �u�Sdotnet-targeting-pack-5.0-5.0.11-1.el8_4.x86_64.rpm �q�Sdotnet-apphost-pack-5.0-5.0.11-1.el8_4.x86_64.rpm �r�Sdotnet-hostfxr-5.0-5.0.11-1.el8_4.x86_64.rpm �v�`dotnet-templates-5.0-5.0.208-1.el8_4.x86_64.rpm �k�Saspnetcore-targeting-pack-5.0-5.0.11-1.el8_4.x86_64.rpm �j�Saspnetcore-runtime-5.0-5.0.11-1.el8_4.x86_64.rpm �t�`dotnet-sdk-5.0-5.0.208-1.el8_4.x86_64.rpm �s�Sdotnet-runtime-5.0-5.0.11-1.el8_4.x86_64.rpm ���� �- ����qBBBBBBBBBBBBBBBBsecurity Important: java-11-openjdk security update ��)�- https://vulners.com/cve/CVE-2021-35550 CVE-2021-35550 CVE-2021-35550 https://vulners.com/cve/CVE-2021-35556 CVE-2021-35556 CVE-2021-35556 https://vulners.com/cve/CVE-2021-35559 CVE-2021-35559 CVE-2021-35559 https://vulners.com/cve/CVE-2021-35561 CVE-2021-35561 CVE-2021-35561 https://vulners.com/cve/CVE-2021-35564 CVE-2021-35564 CVE-2021-35564 https://vulners.com/cve/CVE-2021-35565 CVE-2021-35565 CVE-2021-35565 https://vulners.com/cve/CVE-2021-35567 CVE-2021-35567 CVE-2021-35567 https://vulners.com/cve/CVE-2021-35578 CVE-2021-35578 CVE-2021-35578 https://vulners.com/cve/CVE-2021-35586 CVE-2021-35586 CVE-2021-35586 https://vulners.com/cve/CVE-2021-35603 CVE-2021-35603 CVE-2021-35603 �F�Ljava-11-openjdk-src-11.0.13.0.8-1.el8_4.x86_64.rpm �@�Ljava-11-openjdk-demo-11.0.13.0.8-1.el8_4.x86_64.rpm �C�Ljava-11-openjdk-javadoc-11.0.13.0.8-1.el8_4.x86_64.rpm �?�Ljava-11-openjdk-11.0.13.0.8-1.el8_4.x86_64.rpm �B�Ljava-11-openjdk-headless-11.0.13.0.8-1.el8_4.x86_64.rpm �G�Ljava-11-openjdk-static-libs-11.0.13.0.8-1.el8_4.x86_64.rpm �E�Ljava-11-openjdk-jmods-11.0.13.0.8-1.el8_4.x86_64.rpm �D�Ljava-11-openjdk-javadoc-zip-11.0.13.0.8-1.el8_4.x86_64.rpm �A�Ljava-11-openjdk-devel-11.0.13.0.8-1.el8_4.x86_64.rpm �F�Ljava-11-openjdk-src-11.0.13.0.8-1.el8_4.x86_64.rpm �@�Ljava-11-openjdk-demo-11.0.13.0.8-1.el8_4.x86_64.rpm �C�Ljava-11-openjdk-javadoc-11.0.13.0.8-1.el8_4.x86_64.rpm �?�Ljava-11-openjdk-11.0.13.0.8-1.el8_4.x86_64.rpm �B�Ljava-11-openjdk-headless-11.0.13.0.8-1.el8_4.x86_64.rpm �G�Ljava-11-openjdk-static-libs-11.0.13.0.8-1.el8_4.x86_64.rpm �E�Ljava-11-openjdk-jmods-11.0.13.0.8-1.el8_4.x86_64.rpm �D�Ljava-11-openjdk-javadoc-zip-11.0.13.0.8-1.el8_4.x86_64.rpm �A�Ljava-11-openjdk-devel-11.0.13.0.8-1.el8_4.x86_64.rpm ���� �. ����DBBBBBBBBBBBBsecurity Important: java-1.8.0-openjdk security and bug fix update ��V�https://vulners.com/cve/CVE-2021-35550 CVE-2021-35550 CVE-2021-35550 https://vulners.com/cve/CVE-2021-35556 CVE-2021-35556 CVE-2021-35556 https://vulners.com/cve/CVE-2021-35559 CVE-2021-35559 CVE-2021-35559 https://vulners.com/cve/CVE-2021-35561 CVE-2021-35561 CVE-2021-35561 https://vulners.com/cve/CVE-2021-35564 CVE-2021-35564 CVE-2021-35564 https://vulners.com/cve/CVE-2021-35565 CVE-2021-35565 CVE-2021-35565 https://vulners.com/cve/CVE-2021-35567 CVE-2021-35567 CVE-2021-35567 https://vulners.com/cve/CVE-2021-35578 CVE-2021-35578 CVE-2021-35578 https://vulners.com/cve/CVE-2021-35586 CVE-2021-35586 CVE-2021-35586 https://vulners.com/cve/CVE-2021-35588 CVE-2021-35588 CVE-2021-35588 https://vulners.com/cve/CVE-2021-35603 CVE-2021-35603 CVE-2021-35603 �9�java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.x86_64.rpm �{�java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_4.noarch.rpm �;�java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_4.x86_64.rpm �=�java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_4.x86_64.rpm �z�java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_4.noarch.rpm �<�java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_4.x86_64.rpm �:�java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_4.x86_64.rpm �>�java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_4.x86_64.rpm �9�java-1.8.0-openjdk-1.8.0.312.b07-1.el8_4.x86_64.rpm �{�java-1.8.0-openjdk-javadoc-zip-1.8.0.312.b07-1.el8_4.noarch.rpm �;�java-1.8.0-openjdk-demo-1.8.0.312.b07-1.el8_4.x86_64.rpm �=�java-1.8.0-openjdk-headless-1.8.0.312.b07-1.el8_4.x86_64.rpm �z�java-1.8.0-openjdk-javadoc-1.8.0.312.b07-1.el8_4.noarch.rpm �<�java-1.8.0-openjdk-devel-1.8.0.312.b07-1.el8_4.x86_64.rpm �:�java-1.8.0-openjdk-accessibility-1.8.0.312.b07-1.el8_4.x86_64.rpm �>�java-1.8.0-openjdk-src-1.8.0.312.b07-1.el8_4.x86_64.rpm �����/ ����SBBBsecurity Important: redis:5 security update ��U�Qhttps://errata.almalinux.org/8/ALSA-2021-3918.html ALSA-2021-3918 ALSA-2021-3918 https://vulners.com/cve/CVE-2021-32626 CVE-2021-32626 CVE-2021-32626 https://vulners.com/cve/CVE-2021-32627 CVE-2021-32627 CVE-2021-32627 https://vulners.com/cve/CVE-2021-32628 CVE-2021-32628 CVE-2021-32628 https://vulners.com/cve/CVE-2021-32675 CVE-2021-32675 CVE-2021-32675 https://vulners.com/cve/CVE-2021-32687 CVE-2021-32687 CVE-2021-32687 https://vulners.com/cve/CVE-2021-41099 CVE-2021-41099 CVE-2021-41099 �H�&�i�A�=�Credis-devel-5.0.3-5.module_el8.4.0+2583+b9845322.x86_64.rpm �H�Credis-5.0.3-5.module_el8.4.0+2583+b9845322.x86_64.rpm �X�Credis-doc-5.0.3-5.module_el8.4.0+2583+b9845322.noarch.rpm �H�&�i�A�=�Credis-devel-5.0.3-5.module_el8.4.0+2583+b9845322.x86_64.rpm �H�Credis-5.0.3-5.module_el8.4.0+2583+b9845322.x86_64.rpm �X�Credis-doc-5.0.3-5.module_el8.4.0+2583+b9845322.noarch.rpm ����#�0 ����YBBBsecurity Important: redis:6 security update ��&�Qhttps://errata.almalinux.org/8/ALSA-2021-3945.html ALSA-2021-3945 ALSA-2021-3945 https://vulners.com/cve/CVE-2021-32626 CVE-2021-32626 CVE-2021-32626 https://vulners.com/cve/CVE-2021-32627 CVE-2021-32627 CVE-2021-32627 https://vulners.com/cve/CVE-2021-32628 CVE-2021-32628 CVE-2021-32628 https://vulners.com/cve/CVE-2021-32675 CVE-2021-32675 CVE-2021-32675 https://vulners.com/cve/CVE-2021-32687 CVE-2021-32687 CVE-2021-32687 https://vulners.com/cve/CVE-2021-41099 CVE-2021-41099 CVE-2021-41099 �H�\�j�A�H�Gredis-6.0.9-5.module_el8.4.0+2584+1bb0d2aa.x86_64.rpm �=�Gredis-devel-6.0.9-5.module_el8.4.0+2584+1bb0d2aa.x86_64.rpm �X�Gredis-doc-6.0.9-5.module_el8.4.0+2584+1bb0d2aa.noarch.rpm �H�\�j�A�H�Gredis-6.0.9-5.module_el8.4.0+2584+1bb0d2aa.x86_64.rpm �=�Gredis-devel-6.0.9-5.module_el8.4.0+2584+1bb0d2aa.x86_64.rpm �X�Gredis-doc-6.0.9-5.module_el8.4.0+2584+1bb0d2aa.noarch.rpm ����0 �1 ��'��_BBBBBBsecurity Important: flatpak security update ��w�https://vulners.com/cve/CVE-2021-41133 CVE-2021-41133 CVE-2021-41133 ��Mflatpak-selinux-1.8.5-4.el8_4.noarch.rpm ��Mflatpak-libs-1.8.5-4.el8_4.x86_64.rpm ��Mflatpak-libs-1.8.5-4.el8_4.i686.rpm �o�Mflatpak-1.8.5-4.el8_4.x86_64.rpm �p�Mflatpak-session-helper-1.8.5-4.el8_4.x86_64.rpm ��Mflatpak-selinux-1.8.5-4.el8_4.noarch.rpm ��Mflatpak-libs-1.8.5-4.el8_4.x86_64.rpm ��Mflatpak-libs-1.8.5-4.el8_4.i686.rpm �o�Mflatpak-1.8.5-4.el8_4.x86_64.rpm �p�Mflatpak-session-helper-1.8.5-4.el8_4.x86_64.rpm ���� �2 ��*��hsecurity Important: firefox security update ��~�dhttps://vulners.com/cve/CVE-2021-38503 CVE-2021-38503 CVE-2021-38503 https://vulners.com/cve/CVE-2021-38504 CVE-2021-38504 CVE-2021-38504 https://vulners.com/cve/CVE-2021-38506 CVE-2021-38506 CVE-2021-38506 https://vulners.com/cve/CVE-2021-38507 CVE-2021-38507 CVE-2021-38507 https://vulners.com/cve/CVE-2021-38508 CVE-2021-38508 CVE-2021-38508 https://vulners.com/cve/CVE-2021-38509 CVE-2021-38509 CVE-2021-38509 z�firefox-91.3.0-1.el8_4.alma.x86_64.rpm z�firefox-91.3.0-1.el8_4.alma.x86_64.rpm ���� �3 ��/��kBBsecurity Important: thunderbird security update ��b�3https://vulners.com/cve/CVE-2021-38503 CVE-2021-38503 CVE-2021-38503 https://vulners.com/cve/CVE-2021-38504 CVE-2021-38504 CVE-2021-38504 https://vulners.com/cve/CVE-2021-38506 CVE-2021-38506 CVE-2021-38506 https://vulners.com/cve/CVE-2021-38507 CVE-2021-38507 CVE-2021-38507 https://vulners.com/cve/CVE-2021-38508 CVE-2021-38508 CVE-2021-38508 https://vulners.com/cve/CVE-2021-38509 CVE-2021-38509 CVE-2021-38509 f�thunderbird-91.3.0-2.el8_4.alma.x86_64.rpm f� thunderbird-91.3.0-2.el8_4.alma.plus.x86_64.rpm f�thunderbird-91.3.0-2.el8_4.alma.x86_64.rpm f� thunderbird-91.3.0-2.el8_4.alma.plus.x86_64.rpm ���� �4 ����pBBBBBBBBBBBBBBBBsecurity Important: java-17-openjdk security update ���jhttps://vulners.com/cve/CVE-2021-35556 CVE-2021-35556 CVE-2021-35556 https://vulners.com/cve/CVE-2021-35559 CVE-2021-35559 CVE-2021-35559 https://vulners.com/cve/CVE-2021-35561 CVE-2021-35561 CVE-2021-35561 https://vulners.com/cve/CVE-2021-35564 CVE-2021-35564 CVE-2021-35564 https://vulners.com/cve/CVE-2021-35567 CVE-2021-35567 CVE-2021-35567 https://vulners.com/cve/CVE-2021-35578 CVE-2021-35578 CVE-2021-35578 https://vulners.com/cve/CVE-2021-35586 CVE-2021-35586 CVE-2021-35586 https://vulners.com/cve/CVE-2021-35603 CVE-2021-35603 CVE-2021-35603 �$�Zjava-17-openjdk-javadoc-17.0.1.0.12-2.el8_5.x86_64.rpm �&�Zjava-17-openjdk-jmods-17.0.1.0.12-2.el8_5.x86_64.rpm � �Zjava-17-openjdk-17.0.1.0.12-2.el8_5.x86_64.rpm �%�Zjava-17-openjdk-javadoc-zip-17.0.1.0.12-2.el8_5.x86_64.rpm �#�Zjava-17-openjdk-headless-17.0.1.0.12-2.el8_5.x86_64.rpm �'�Zjava-17-openjdk-src-17.0.1.0.12-2.el8_5.x86_64.rpm �!�Zjava-17-openjdk-demo-17.0.1.0.12-2.el8_5.x86_64.rpm �(�Zjava-17-openjdk-static-libs-17.0.1.0.12-2.el8_5.x86_64.rpm �"�Zjava-17-openjdk-devel-17.0.1.0.12-2.el8_5.x86_64.rpm �$�Zjava-17-openjdk-javadoc-17.0.1.0.12-2.el8_5.x86_64.rpm �&�Zjava-17-openjdk-jmods-17.0.1.0.12-2.el8_5.x86_64.rpm � �Zjava-17-openjdk-17.0.1.0.12-2.el8_5.x86_64.rpm �%�Zjava-17-openjdk-javadoc-zip-17.0.1.0.12-2.el8_5.x86_64.rpm �#�Zjava-17-openjdk-headless-17.0.1.0.12-2.el8_5.x86_64.rpm �'�Zjava-17-openjdk-src-17.0.1.0.12-2.el8_5.x86_64.rpm �!�Zjava-17-openjdk-demo-17.0.1.0.12-2.el8_5.x86_64.rpm �(�Zjava-17-openjdk-static-libs-17.0.1.0.12-2.el8_5.x86_64.rpm �"�Zjava-17-openjdk-devel-17.0.1.0.12-2.el8_5.x86_64.rpm ����s �5 ����Csecurity Moderate: python-pillow security update ���)https://vulners.com/cve/CVE-2020-35653 CVE-2020-35653 CVE-2020-35653 https://vulners.com/cve/CVE-2020-35655 CVE-2020-35655 CVE-2020-35655 https://vulners.com/cve/CVE-2021-25287 CVE-2021-25287 CVE-2021-25287 https://vulners.com/cve/CVE-2021-25288 CVE-2021-25288 CVE-2021-25288 https://vulners.com/cve/CVE-2021-25290 CVE-2021-25290 CVE-2021-25290 https://vulners.com/cve/CVE-2021-25292 CVE-2021-25292 CVE-2021-25292 https://vulners.com/cve/CVE-2021-25293 CVE-2021-25293 CVE-2021-25293 https://vulners.com/cve/CVE-2021-27921 CVE-2021-27921 CVE-2021-27921 https://vulners.com/cve/CVE-2021-27922 CVE-2021-27922 CVE-2021-27922 https://vulners.com/cve/CVE-2021-27923 CVE-2021-27923 CVE-2021-27923 https://vulners.com/cve/CVE-2021-28675 CVE-2021-28675 CVE-2021-28675 https://vulners.com/cve/CVE-2021-28676 CVE-2021-28676 CVE-2021-28676 https://vulners.com/cve/CVE-2021-28677 CVE-2021-28677 CVE-2021-28677 https://vulners.com/cve/CVE-2021-28678 CVE-2021-28678 CVE-2021-28678 https://vulners.com/cve/CVE-2021-34552 CVE-2021-34552 CVE-2021-34552 �� python3-pillow-5.1.1-16.el8.x86_64.rpm �� python3-pillow-5.1.1-16.el8.x86_64.rpm �����6 ����u�MB�c�tB�A�XBBBBBBB��QBBBBBBBBBBBBBsecurity Moderate: python36:3.6 security and bug fix update ��(�https://errata.almalinux.org/8/ALSA-2021-4150.html ALSA-2021-4150 ALSA-2021-4150 https://vulners.com/cve/CVE-2021-20270 CVE-2021-20270 CVE-2021-20270 https://vulners.com/cve/CVE-2021-27291 CVE-2021-27291 CVE-2021-27291 ��P�S�V� �5python3-wheel-wheel-0.31.1-3.module_el8.5.0+2569+5c5719bc.noarch.rpm �m�#python3-PyMySQL-0.10.1-2.module_el8.5.0+2569+5c5719bc.noarch.rpm �r�.python-sqlalchemy-doc-1.3.2-2.module_el8.5.0+2569+5c5719bc.noarch.rpm ��&python36-debug-3.6.8-38.module_el8.5.0+2569+5c5719bc.x86_64.rpm �:�.python3-sqlalchemy-1.3.2-2.module_el8.5.0+2569+5c5719bc.x86_64.rpm ��python3-pygments-2.2.0-22.module_el8.5.0+2569+5c5719bc.noarch.rpm ��5python3-wheel-0.31.1-3.module_el8.5.0+2569+5c5719bc.noarch.rpm ��|python3-nose-1.3.7-31.module_el8.5.0+2569+5c5719bc.noarch.rpm �v�0python-virtualenv-doc-15.1.0-21.module_el8.5.0+2569+5c5719bc.noarch.rpm �l�=python-pymongo-doc-3.7.0-1.module_el8.5.0+2569+5c5719bc.noarch.rpm �`�-python3-docs-3.6.7-2.module_el8.5.0+2569+5c5719bc.noarch.rpm ��&python36-devel-3.6.8-38.module_el8.5.0+2569+5c5719bc.x86_64.rpm ��&python36-rpm-macros-3.6.8-38.module_el8.5.0+2569+5c5719bc.noarch.rpm �L�|python-nose-docs-1.3.7-31.module_el8.5.0+2569+5c5719bc.noarch.rpm �q�=python3-pymongo-gridfs-3.7.0-1.module_el8.5.0+2569+5c5719bc.x86_64.rpm ��&python36-3.6.8-38.module_el8.5.0+2569+5c5719bc.x86_64.rpm �a�"python3-docutils-0.14-12.module_el8.5.0+2569+5c5719bc.noarch.rpm ��0python3-virtualenv-15.1.0-21.module_el8.5.0+2569+5c5719bc.noarch.rpm �M�_python3-distro-1.4.0-2.module_el8.5.0+2569+5c5719bc.noarch.rpm �n�=python3-bson-3.7.0-1.module_el8.5.0+2569+5c5719bc.x86_64.rpm � �python3-scipy-1.0.0-21.module_el8.5.0+2569+5c5719bc.x86_64.rpm �p�=python3-pymongo-3.7.0-1.module_el8.5.0+2569+5c5719bc.x86_64.rpm ��P�S�V� �5python3-wheel-wheel-0.31.1-3.module_el8.5.0+2569+5c5719bc.noarch.rpm �m�#python3-PyMySQL-0.10.1-2.module_el8.5.0+2569+5c5719bc.noarch.rpm �r�.python-sqlalchemy-doc-1.3.2-2.module_el8.5.0+2569+5c5719bc.noarch.rpm ��&python36-debug-3.6.8-38.module_el8.5.0+2569+5c5719bc.x86_64.rpm �:�.python3-sqlalchemy-1.3.2-2.module_el8.5.0+2569+5c5719bc.x86_64.rpm ��python3-pygments-2.2.0-22.module_el8.5.0+2569+5c5719bc.noarch.rpm ��5python3-wheel-0.31.1-3.module_el8.5.0+2569+5c5719bc.noarch.rpm ��|python3-nose-1.3.7-31.module_el8.5.0+2569+5c5719bc.noarch.rpm �v�0python-virtualenv-doc-15.1.0-21.module_el8.5.0+2569+5c5719bc.noarch.rpm �l�=python-pymongo-doc-3.7.0-1.module_el8.5.0+2569+5c5719bc.noarch.rpm �`�-python3-docs-3.6.7-2.module_el8.5.0+2569+5c5719bc.noarch.rpm ��&python36-devel-3.6.8-38.module_el8.5.0+2569+5c5719bc.x86_64.rpm ��&python36-rpm-macros-3.6.8-38.module_el8.5.0+2569+5c5719bc.noarch.rpm �L�|python-nose-docs-1.3.7-31.module_el8.5.0+2569+5c5719bc.noarch.rpm �q�=python3-pymongo-gridfs-3.7.0-1.module_el8.5.0+2569+5c5719bc.x86_64.rpm ��&python36-3.6.8-38.module_el8.5.0+2569+5c5719bc.x86_64.rpm �a�"python3-docutils-0.14-12.module_el8.5.0+2569+5c5719bc.noarch.rpm ��0python3-virtualenv-15.1.0-21.module_el8.5.0+2569+5c5719bc.noarch.rpm �M�_python3-distro-1.4.0-2.module_el8.5.0+2569+5c5719bc.noarch.rpm �n�=python3-bson-3.7.0-1.module_el8.5.0+2569+5c5719bc.x86_64.rpm � �python3-scipy-1.0.0-21.module_el8.5.0+2569+5c5719bc.x86_64.rpm �p�=python3-pymongo-3.7.0-1.module_el8.5.0+2569+5c5719bc.x86_64.rpm ����F�7 ����rBBBBBBBBBBBBBBBBBBBB]BBBBBBBBBB^BB�WB�hBBBBBBBBB�CBBGBBBBBBBBBBB�Oj�TB�o�9security Moderate: python27:2.7 security update ��/�? https://errata.almalinux.org/8/ALSA-2021-4151.html ALSA-2021-4151 ALSA-2021-4151 https://vulners.com/cve/CVE-2020-27619 CVE-2020-27619 CVE-2020-27619 https://vulners.com/cve/CVE-2020-28493 CVE-2020-28493 CVE-2020-28493 https://vulners.com/cve/CVE-2021-20095 CVE-2021-20095 CVE-2021-20095 https://vulners.com/cve/CVE-2021-20270 CVE-2021-20270 CVE-2021-20270 https://vulners.com/cve/CVE-2021-23336 CVE-2021-23336 CVE-2021-23336 https://vulners.com/cve/CVE-2021-27291 CVE-2021-27291 CVE-2021-27291 https://vulners.com/cve/CVE-2021-28957 CVE-2021-28957 CVE-2021-28957 https://vulners.com/cve/CVE-2021-42771 CVE-2021-42771 CVE-2021-42771 �C�"�s�4�{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm �HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm ��Jpython2-backports-1.0-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm � �dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm ��python2-setuptools-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm ��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm �NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �r�.python-sqlalchemy-doc-1.3.2-2.module_el8.5.0+2569+5c5719bc.noarch.rpm �v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm �P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm ��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm �}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm ��gpython2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �5�gpython2-numpy-doc-1.14.2-16.module_el8.6.0+2781+fed64c13.noarch.rpm �t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �E� python2-scipy-1.0.0-21.module_el8.6.0+2781+fed64c13.x86_64.rpm �L�|python-nose-docs-1.3.7-31.module_el8.5.0+2569+5c5719bc.noarch.rpm �B�python2-jinja2-2.10-9.module_el8.6.0+2781+fed64c13.noarch.rpm �C�python2-pymongo-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm ��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm �4�python2-backports-ssl_match_hostname-3.5.0.1-12.module_el8.6.0+2781+fed64c13.noarch.rpm ��gpython2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm ��apython2-urllib3-1.24.2-3.module_el8.6.0+2781+fed64c13.noarch.rpm �u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��python2-setuptools-wheel-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm � �python2-requests-2.20.0-3.module_el8.6.0+2781+fed64c13.noarch.rpm �x�python2-wheel-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm �K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm �t�python2-babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��apython2-virtualenv-15.1.0-21.module_el8.6.0+2781+fed64c13.noarch.rpm �u�python2-nose-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm �6�python2-six-1.11.0-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�python2-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm �x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm �v�epython2-pygments-2.2.0-22.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �q�babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �A�python2-bson-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm �J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm �D�python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm � �python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm �|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �C�"�s�4�{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm �HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm ��Jpython2-backports-1.0-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm � �dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm ��python2-setuptools-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm ��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm �NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �r�.python-sqlalchemy-doc-1.3.2-2.module_el8.5.0+2569+5c5719bc.noarch.rpm �v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm �P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm ��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm �}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm ��gpython2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �5�gpython2-numpy-doc-1.14.2-16.module_el8.6.0+2781+fed64c13.noarch.rpm �t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �E� python2-scipy-1.0.0-21.module_el8.6.0+2781+fed64c13.x86_64.rpm �L�|python-nose-docs-1.3.7-31.module_el8.5.0+2569+5c5719bc.noarch.rpm �B�python2-jinja2-2.10-9.module_el8.6.0+2781+fed64c13.noarch.rpm �C�python2-pymongo-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm ��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm �4�python2-backports-ssl_match_hostname-3.5.0.1-12.module_el8.6.0+2781+fed64c13.noarch.rpm ��gpython2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm ��apython2-urllib3-1.24.2-3.module_el8.6.0+2781+fed64c13.noarch.rpm �u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��python2-setuptools-wheel-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm � �python2-requests-2.20.0-3.module_el8.6.0+2781+fed64c13.noarch.rpm �x�python2-wheel-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm �K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm �t�python2-babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��apython2-virtualenv-15.1.0-21.module_el8.6.0+2781+fed64c13.noarch.rpm �u�python2-nose-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm �6�python2-six-1.11.0-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�python2-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm �x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm �v�epython2-pygments-2.2.0-22.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �q�babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �A�python2-bson-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm �J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm �D�python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm � �python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm �|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm ����S �8 ����WBBsecurity Moderate: dnsmasq security and bug fix update ��n�Phttps://vulners.com/cve/CVE-2021-3448 CVE-2021-3448 CVE-2021-3448 �\�%dnsmasq-utils-2.79-19.el8.x86_64.rpm �[�%dnsmasq-2.79-19.el8.x86_64.rpm �\�%dnsmasq-utils-2.79-19.el8.x86_64.rpm �[�%dnsmasq-2.79-19.el8.x86_64.rpm �����9 ����jBBBBBBBBBBBBBBBBBBBBsecurity Moderate: container-tools:rhel8 security, bug fix, and enhancement update ��>�https://vulners.com/cve/CVE-2021-20291 CVE-2021-20291 CVE-2021-20291 https://vulners.com/cve/CVE-2021-3602 CVE-2021-3602 CVE-2021-3602 1{�j��-�criu-libs-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpm F�python3-criu-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpm �@libslirp-devel-4.4.0-1.module_el8.5.0+2613+1b78b731.x86_64.rpm ~�@libslirp-4.4.0-1.module_el8.5.0+2613+1b78b731.x86_64.rpm A�criu-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpm D�crit-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpm k�htoolbox-0.0.99.3-0.4.module_el8.5.0+2613+1b78b731.x86_64.rpm �Q�htoolbox-tests-0.0.99.3-0.4.module_el8.5.0+2613+1b78b731.x86_64.rpm B�yslirp4netns-1.1.8-1.module_el8.5.0+2613+1b78b731.x86_64.rpm �,�criu-devel-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpm �>� oci-seccomp-bpf-hook-1.2.3-3.module_el8.5.0+2613+1b78b731.x86_64.rpm 1{�j��-�criu-libs-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpm F�python3-criu-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpm �@libslirp-devel-4.4.0-1.module_el8.5.0+2613+1b78b731.x86_64.rpm ~�@libslirp-4.4.0-1.module_el8.5.0+2613+1b78b731.x86_64.rpm A�criu-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpm D�crit-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpm k�htoolbox-0.0.99.3-0.4.module_el8.5.0+2613+1b78b731.x86_64.rpm �Q�htoolbox-tests-0.0.99.3-0.4.module_el8.5.0+2613+1b78b731.x86_64.rpm B�yslirp4netns-1.1.8-1.module_el8.5.0+2613+1b78b731.x86_64.rpm �,�criu-devel-3.15-3.module_el8.5.0+2613+1b78b731.x86_64.rpm �>� oci-seccomp-bpf-hook-1.2.3-3.module_el8.5.0+2613+1b78b731.x86_64.rpm ���Y�: ����Gsecurity Moderate: go-toolset:rhel8 security, bug fix, and enhancement update ��=�_https://vulners.com/cve/CVE-2021-33195 CVE-2021-33195 CVE-2021-33195 https://vulners.com/cve/CVE-2021-33197 CVE-2021-33197 CVE-2021-33197 https://vulners.com/cve/CVE-2021-33198 CVE-2021-33198 CVE-2021-33198 https://vulners.com/cve/CVE-2021-36221 CVE-2021-36221 CVE-2021-36221 �:{�f�L��delve-1.6.0-1.module_el8.5.0+2604+960c7771.x86_64.rpm �:{�f�L��delve-1.6.0-1.module_el8.5.0+2604+960c7771.x86_64.rpm ���� �; �� ��^security Moderate: python-lxml security update ���Chttps://vulners.com/cve/CVE-2021-28957 CVE-2021-28957 CVE-2021-28957 �~�python3-lxml-4.2.3-3.el8.x86_64.rpm �~�python3-lxml-4.2.3-3.el8.x86_64.rpm �����< ��,��sBBBBBBBBBBBBNBBBBBB�O�fB�KBBWBB�tBBBBBBB��~BBBBBBBBBsecurity Moderate: python39:3.9 and python39-devel:3.9 security update ��_�Uhttps://errata.almalinux.org/8/ALSA-2021-4160.html ALSA-2021-4160 ALSA-2021-4160 https://vulners.com/cve/CVE-2021-28957 CVE-2021-28957 CVE-2021-28957 https://vulners.com/cve/CVE-2021-29921 CVE-2021-29921 CVE-2021-29921 https://vulners.com/cve/CVE-2021-33503 CVE-2021-33503 CVE-2021-33503 https://vulners.com/cve/CVE-2021-3426 CVE-2021-3426 CVE-2021-3426 https://vulners.com/cve/CVE-2021-3572 CVE-2021-3572 CVE-2021-3572 https://vulners.com/cve/CVE-2021-3733 CVE-2021-3733 CVE-2021-3733 https://vulners.com/cve/CVE-2021-3737 CVE-2021-3737 CVE-2021-3737 �P�9��$��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm �`�bpython39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �N�\python39-mod_wsgi-4.7.1-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm �^� python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �$�*python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpm ��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �L�dpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��2python39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm ��vpython39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm �P�>python39-psycopg2-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm � �python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �#�python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �!�Rpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �T�fpython39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �U�Kpython39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �"�3python39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �� python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �R�>python39-psycopg2-tests-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �'�python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm ��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �Q�>python39-psycopg2-doc-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �&�:python39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm ��python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm �_� python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �%�python39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm �P�9��$��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm �`�bpython39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �N�\python39-mod_wsgi-4.7.1-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm �^� python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �$�*python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpm ��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �L�dpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��2python39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm ��vpython39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm �P�>python39-psycopg2-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm � �python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �#�python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �!�Rpython39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �T�fpython39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �U�Kpython39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �"�3python39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �� python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �R�>python39-psycopg2-tests-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �'�python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm ��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �Q�>python39-psycopg2-doc-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �&�:python39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm ��python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm �_� python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �%�python39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm ����! �= ��.��-security Moderate: python-jinja2 security update ��4�|https://vulners.com/cve/CVE-2020-28493 CVE-2020-28493 CVE-2020-28493 ��ypython3-jinja2-2.10.1-3.el8.noarch.rpm ��ypython3-jinja2-2.10.1-3.el8.noarch.rpm �����> ��/��NBBDBBBBBBBBB�eBBB�UBB�BB�GBBBBBBBLBBBDBDB�EBBBB�HBBBBBBBBsecurity Moderate: python38:3.8 and python38-devel:3.8 security update ��0�\https://errata.almalinux.org/8/ALSA-2021-4162.html ALSA-2021-4162 ALSA-2021-4162 https://vulners.com/cve/CVE-2019-18874 CVE-2019-18874 CVE-2019-18874 https://vulners.com/cve/CVE-2020-27619 CVE-2020-27619 CVE-2020-27619 https://vulners.com/cve/CVE-2020-28493 CVE-2020-28493 CVE-2020-28493 https://vulners.com/cve/CVE-2021-20095 CVE-2021-20095 CVE-2021-20095 https://vulners.com/cve/CVE-2021-23336 CVE-2021-23336 CVE-2021-23336 https://vulners.com/cve/CVE-2021-28957 CVE-2021-28957 CVE-2021-28957 https://vulners.com/cve/CVE-2021-29921 CVE-2021-29921 CVE-2021-29921 https://vulners.com/cve/CVE-2021-33503 CVE-2021-33503 CVE-2021-33503 https://vulners.com/cve/CVE-2021-3426 CVE-2021-3426 CVE-2021-3426 https://vulners.com/cve/CVE-2021-3572 CVE-2021-3572 CVE-2021-3572 https://vulners.com/cve/CVE-2021-42771 CVE-2021-42771 CVE-2021-42771 �Q�e�T�9(�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm �C�Ppython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm �e�%python38-urllib3-1.25.7-5.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm �@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm �g�python38-wheel-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��]python38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �{�_python38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm �B�Bpython38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm �E�Opython38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpm ��Tpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��python38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��python38-numpy-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm ��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm �`�*python38-babel-2.7.0-11.module_el8.6.0+2778+cd494b30.noarch.rpm �G�Mpython38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm ��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm �J�"python38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpm �f�python38-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm �H�opython38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpm ��fpython38-jinja2-2.10.3-5.module_el8.6.0+2778+cd494b30.noarch.rpm �F�$python38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm ��[python38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm �z�kpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm � �kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm ��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �b�"python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm ��python38-numpy-f2py-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm �I�python38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpm �y�[python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-numpy-doc-1.17.3-6.module_el8.6.0+2778+cd494b30.noarch.rpm �d�?python38-setuptools-wheel-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm �A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm �D�python38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm �C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm �c�?python38-setuptools-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm �Q�e�T�9(�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm �C�Ppython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm �e�%python38-urllib3-1.25.7-5.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm �@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm �g�python38-wheel-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��]python38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �{�_python38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm �B�Bpython38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm �E�Opython38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpm ��Tpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��python38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��python38-numpy-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm ��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm �`�*python38-babel-2.7.0-11.module_el8.6.0+2778+cd494b30.noarch.rpm �G�Mpython38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm ��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm �J�"python38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpm �f�python38-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm �H�opython38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpm ��fpython38-jinja2-2.10.3-5.module_el8.6.0+2778+cd494b30.noarch.rpm �F�$python38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm ��[python38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm �z�kpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm � �kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm ��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �b�"python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm ��python38-numpy-f2py-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm �I�python38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpm �y�[python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-numpy-doc-1.17.3-6.module_el8.6.0+2778+cd494b30.noarch.rpm �d�?python38-setuptools-wheel-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm �A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm �D�python38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm �C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm �c�?python38-setuptools-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm ����z �? ����pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: qt5 security, bug fix, and enhancement update ���yhttps://vulners.com/cve/CVE-2021-3481 CVE-2021-3481 CVE-2021-3481 � �|-qt5-qtsvg-devel-5.15.2-3.el8.x86_64.rpm �s�libadwaita-qt5-1.2.1-3.el8.i686.rpm �'qt5-qtx11extras-devel-5.15.2-2.el8.i686.rpm �'qt5-qtquickcontrols-5.15.2-2.el8.i686.rpm �M-qt5-qtbase-5.15.2-3.el8.x86_64.rpm �'qt5-qtgraphicaleffects-5.15.2-2.el8.i686.rpm �'qt5-qtdeclarative-devel-5.15.2-2.el8.i686.rpm �p�7python3-qt5-base-5.15.0-2.el8.i686.rpm �'qt5-qtquickcontrols2-examples-5.15.2-2.el8.x86_64.rpm �M-qt5-qttools-examples-5.15.2-3.el8.i686.rpm �-qt5-qttools-common-5.15.2-3.el8.noarch.rpm �'qt5-qtconnectivity-examples-5.15.2-2.el8.x86_64.rpm �'qt5-qtserialport-devel-5.15.2-2.el8.x86_64.rpm �'qt5-qtsensors-devel-5.15.2-2.el8.i686.rpm �'qt5-qtdeclarative-5.15.2-2.el8.i686.rpm �'qt5-qtlocation-devel-5.15.2-2.el8.x86_64.rpm �'qt5-qtserialport-devel-5.15.2-2.el8.i686.rpm �'qt5-qtx11extras-devel-5.15.2-2.el8.x86_64.rpm �'qt5-qtlocation-5.15.2-2.el8.x86_64.rpm �N-qt5-qttools-libs-designer-5.15.2-3.el8.i686.rpm �N-qt5-qttools-libs-designer-5.15.2-3.el8.x86_64.rpm �-qt5-doctools-5.15.2-3.el8.x86_64.rpm �'qt5-qtwayland-examples-5.15.2-2.el8.x86_64.rpm �F�adwaita-qt5-1.2.1-3.el8.i686.rpm �p�7python3-qt5-base-5.15.0-2.el8.x86_64.rpm �'qt5-qtsensors-devel-5.15.2-2.el8.x86_64.rpm �R-qt5-qtbase-odbc-5.15.2-3.el8.x86_64.rpm �-qt5-qtserialbus-5.15.2-3.el8.i686.rpm �'qt5-qtwebchannel-devel-5.15.2-2.el8.x86_64.rpm �{-qt5-qtsvg-5.15.2-3.el8.i686.rpm �'qt5-qtlocation-5.15.2-2.el8.i686.rpm �P-qt5-qttools-libs-help-5.15.2-3.el8.x86_64.rpm �'qt5-qtwebsockets-5.15.2-2.el8.x86_64.rpm �{-qt5-qtsvg-5.15.2-3.el8.x86_64.rpm �'qt5-qtserialport-examples-5.15.2-2.el8.x86_64.rpm �~'qt5-qt3d-5.15.2-2.el8.i686.rpm �|�Rqgnomeplatform-0.7.1-2.el8.i686.rpm �s-qt5-qtsvg-examples-5.15.2-3.el8.x86_64.rpm �'qt5-qtdeclarative-5.15.2-2.el8.x86_64.rpm �-qt5-qtserialbus-examples-5.15.2-3.el8.x86_64.rpm �~'qt5-qt3d-5.15.2-2.el8.x86_64.rpm �N-qt5-qtbase-devel-5.15.2-3.el8.x86_64.rpm �-qt5-assistant-5.15.2-3.el8.x86_64.rpm �O-qt5-qtbase-examples-5.15.2-3.el8.i686.rpm �z�7python-qt5-rpm-macros-5.15.0-2.el8.noarch.rpm � �Fqt5-qtcanvas3d-5.12.5-3.el8.i686.rpm �O-qt5-qttools-libs-designercomponents-5.15.2-3.el8.i686.rpm �'qt5-qtconnectivity-devel-5.15.2-2.el8.i686.rpm �S-qt5-qtbase-postgresql-5.15.2-3.el8.i686.rpm �'qt5-qtlocation-devel-5.15.2-2.el8.i686.rpm �'qt5-qt3d-devel-5.15.2-2.el8.i686.rpm ��+qt5-rpm-macros-5.15.2-1.el8.noarch.rpm �'qt5-qtwebsockets-devel-5.15.2-2.el8.i686.rpm �'qt5-qtquickcontrols2-5.15.2-2.el8.x86_64.rpm �O-qt5-qtbase-examples-5.15.2-3.el8.x86_64.rpm �-qt5-qttools-5.15.2-3.el8.x86_64.rpm �M-qt5-qtbase-5.15.2-3.el8.i686.rpm � 'qt5-qtscript-5.15.2-2.el8.i686.rpm �'qt5-qtwebchannel-5.15.2-2.el8.i686.rpm ��Fqt5-qtcanvas3d-examples-5.12.5-3.el8.x86_64.rpm � 'qt5-qtmultimedia-devel-5.15.2-2.el8.x86_64.rpm �'qt5-qtserialport-5.15.2-2.el8.i686.rpm �-qt5-qtserialbus-devel-5.15.2-3.el8.x86_64.rpm � �Fqt5-qtcanvas3d-5.12.5-3.el8.x86_64.rpm �'qt5-qtquickcontrols-examples-5.15.2-2.el8.x86_64.rpm �o�7python3-qt5-5.15.0-2.el8.i686.rpm �'qt5-qtsensors-5.15.2-2.el8.i686.rpm � 'qt5-qtscript-5.15.2-2.el8.x86_64.rpm �T-qt5-qtbase-private-devel-5.15.2-3.el8.x86_64.rpm �'qt5-qtscript-examples-5.15.2-2.el8.x86_64.rpm �'qt5-qtlocation-examples-5.15.2-2.el8.x86_64.rpm �*�+qt5-qtdoc-5.15.2-1.el8.noarch.rpm �'qt5-qtx11extras-5.15.2-2.el8.x86_64.rpm � 'qt5-qtmultimedia-5.15.2-2.el8.i686.rpm �z-qt5-qtbase-common-5.15.2-3.el8.noarch.rpm � 'qt5-qt3d-examples-5.15.2-2.el8.x86_64.rpm �R-qt5-qtbase-odbc-5.15.2-3.el8.i686.rpm �'qt5-qtxmlpatterns-devel-5.15.2-2.el8.i686.rpm �'qt5-qtwebsockets-examples-5.15.2-2.el8.x86_64.rpm �Q'qt5-qtwayland-5.15.2-2.el8.i686.rpm �)�+qt5-devel-5.15.2-1.el8.noarch.rpm ��+qt5-srpm-macros-5.15.2-1.el8.noarch.rpm �T-qt5-qtbase-private-devel-5.15.2-3.el8.i686.rpm �'qt5-qtxmlpatterns-devel-5.15.2-2.el8.x86_64.rpm �'qt5-qtwebchannel-examples-5.15.2-2.el8.x86_64.rpm �'qt5-qtxmlpatterns-5.15.2-2.el8.i686.rpm ��python3-wx-siplib-4.19.24-2.el8.x86_64.rpm �'qt5-qtwebchannel-devel-5.15.2-2.el8.i686.rpm �O-qt5-qttools-libs-designercomponents-5.15.2-3.el8.x86_64.rpm �P-qt5-qtbase-gui-5.15.2-3.el8.x86_64.rpm �s�libadwaita-qt5-1.2.1-3.el8.x86_64.rpm �'qt5-qtscript-devel-5.15.2-2.el8.i686.rpm �'qt5-qtsensors-5.15.2-2.el8.x86_64.rpm �~�python3-pyqt5-sip-4.19.24-2.el8.x86_64.rpm �'qt5-qt3d-devel-5.15.2-2.el8.x86_64.rpm �Q'qt5-qtwayland-5.15.2-2.el8.x86_64.rpm �'qt5-qtquickcontrols2-devel-5.15.2-2.el8.x86_64.rpm �'qt5-qtdeclarative-devel-5.15.2-2.el8.x86_64.rpm �'qt5-qtxmlpatterns-examples-5.15.2-2.el8.x86_64.rpm �'qt5-qtconnectivity-5.15.2-2.el8.x86_64.rpm �'qt5-qtmultimedia-examples-5.15.2-2.el8.x86_64.rpm ��python3-sip-devel-4.19.24-2.el8.x86_64.rpm �'qt5-qtsensors-examples-5.15.2-2.el8.x86_64.rpm �:�sip-4.19.24-2.el8.x86_64.rpm �'qt5-qtconnectivity-devel-5.15.2-2.el8.x86_64.rpm �S-qt5-qtbase-postgresql-5.15.2-3.el8.x86_64.rpm �+�+qt5-qttranslations-5.15.2-1.el8.noarch.rpm �|�Rqgnomeplatform-0.7.1-2.el8.x86_64.rpm �-qt5-linguist-5.15.2-3.el8.x86_64.rpm � 'qt5-qtdeclarative-examples-5.15.2-2.el8.x86_64.rpm �'qt5-qtwebchannel-5.15.2-2.el8.x86_64.rpm ��7python3-qt5-devel-5.15.0-2.el8.x86_64.rpm �-qt5-designer-5.15.2-3.el8.x86_64.rpm �-qt5-qtserialbus-5.15.2-3.el8.x86_64.rpm �'qt5-qtquickcontrols-5.15.2-2.el8.x86_64.rpm �L-qt5-qttools-devel-5.15.2-3.el8.i686.rpm � 'qt5-qtmultimedia-5.15.2-2.el8.x86_64.rpm �'qt5-qtdeclarative-static-5.15.2-2.el8.x86_64.rpm �'qt5-qtscript-devel-5.15.2-2.el8.x86_64.rpm �P-qt5-qtbase-gui-5.15.2-3.el8.i686.rpm �'qt5-qtserialport-5.15.2-2.el8.x86_64.rpm �'qt5-qtwebsockets-5.15.2-2.el8.i686.rpm �Q-qt5-qtbase-mysql-5.15.2-3.el8.i686.rpm �'qt5-qtwebsockets-devel-5.15.2-2.el8.x86_64.rpm �o�7python3-qt5-5.15.0-2.el8.x86_64.rpm �M-qt5-qttools-examples-5.15.2-3.el8.x86_64.rpm �-qt5-qdbusviewer-5.15.2-3.el8.x86_64.rpm �'qt5-qtimageformats-5.15.2-2.el8.i686.rpm �'qt5-qtquickcontrols2-5.15.2-2.el8.i686.rpm � 'qt5-qtmultimedia-devel-5.15.2-2.el8.i686.rpm �'qt5-qtxmlpatterns-5.15.2-2.el8.x86_64.rpm �Q-qt5-qtbase-mysql-5.15.2-3.el8.x86_64.rpm �F�adwaita-qt5-1.2.1-3.el8.x86_64.rpm �L-qt5-qttools-devel-5.15.2-3.el8.x86_64.rpm �N-qt5-qtbase-devel-5.15.2-3.el8.i686.rpm �'qt5-qtimageformats-5.15.2-2.el8.x86_64.rpm �'qt5-qtconnectivity-5.15.2-2.el8.i686.rpm �|-qt5-qtsvg-devel-5.15.2-3.el8.i686.rpm �'qt5-qtx11extras-5.15.2-2.el8.i686.rpm �'qt5-qtgraphicaleffects-5.15.2-2.el8.x86_64.rpm �P-qt5-qttools-libs-help-5.15.2-3.el8.i686.rpm � �|-qt5-qtsvg-devel-5.15.2-3.el8.x86_64.rpm �s�libadwaita-qt5-1.2.1-3.el8.i686.rpm �'qt5-qtx11extras-devel-5.15.2-2.el8.i686.rpm �'qt5-qtquickcontrols-5.15.2-2.el8.i686.rpm �M-qt5-qtbase-5.15.2-3.el8.x86_64.rpm �'qt5-qtgraphicaleffects-5.15.2-2.el8.i686.rpm �'qt5-qtdeclarative-devel-5.15.2-2.el8.i686.rpm �p�7python3-qt5-base-5.15.0-2.el8.i686.rpm �'qt5-qtquickcontrols2-examples-5.15.2-2.el8.x86_64.rpm �M-qt5-qttools-examples-5.15.2-3.el8.i686.rpm �-qt5-qttools-common-5.15.2-3.el8.noarch.rpm �'qt5-qtconnectivity-examples-5.15.2-2.el8.x86_64.rpm �'qt5-qtserialport-devel-5.15.2-2.el8.x86_64.rpm �'qt5-qtsensors-devel-5.15.2-2.el8.i686.rpm �'qt5-qtdeclarative-5.15.2-2.el8.i686.rpm �'qt5-qtlocation-devel-5.15.2-2.el8.x86_64.rpm �'qt5-qtserialport-devel-5.15.2-2.el8.i686.rpm �'qt5-qtx11extras-devel-5.15.2-2.el8.x86_64.rpm �'qt5-qtlocation-5.15.2-2.el8.x86_64.rpm �N-qt5-qttools-libs-designer-5.15.2-3.el8.i686.rpm �N-qt5-qttools-libs-designer-5.15.2-3.el8.x86_64.rpm �-qt5-doctools-5.15.2-3.el8.x86_64.rpm �'qt5-qtwayland-examples-5.15.2-2.el8.x86_64.rpm �F�adwaita-qt5-1.2.1-3.el8.i686.rpm �p�7python3-qt5-base-5.15.0-2.el8.x86_64.rpm �'qt5-qtsensors-devel-5.15.2-2.el8.x86_64.rpm �R-qt5-qtbase-odbc-5.15.2-3.el8.x86_64.rpm �-qt5-qtserialbus-5.15.2-3.el8.i686.rpm �'qt5-qtwebchannel-devel-5.15.2-2.el8.x86_64.rpm �{-qt5-qtsvg-5.15.2-3.el8.i686.rpm �'qt5-qtlocation-5.15.2-2.el8.i686.rpm �P-qt5-qttools-libs-help-5.15.2-3.el8.x86_64.rpm �'qt5-qtwebsockets-5.15.2-2.el8.x86_64.rpm �{-qt5-qtsvg-5.15.2-3.el8.x86_64.rpm �'qt5-qtserialport-examples-5.15.2-2.el8.x86_64.rpm �~'qt5-qt3d-5.15.2-2.el8.i686.rpm �|�Rqgnomeplatform-0.7.1-2.el8.i686.rpm �s-qt5-qtsvg-examples-5.15.2-3.el8.x86_64.rpm �'qt5-qtdeclarative-5.15.2-2.el8.x86_64.rpm �-qt5-qtserialbus-examples-5.15.2-3.el8.x86_64.rpm �~'qt5-qt3d-5.15.2-2.el8.x86_64.rpm �N-qt5-qtbase-devel-5.15.2-3.el8.x86_64.rpm �-qt5-assistant-5.15.2-3.el8.x86_64.rpm �O-qt5-qtbase-examples-5.15.2-3.el8.i686.rpm �z�7python-qt5-rpm-macros-5.15.0-2.el8.noarch.rpm � �Fqt5-qtcanvas3d-5.12.5-3.el8.i686.rpm �O-qt5-qttools-libs-designercomponents-5.15.2-3.el8.i686.rpm �'qt5-qtconnectivity-devel-5.15.2-2.el8.i686.rpm �S-qt5-qtbase-postgresql-5.15.2-3.el8.i686.rpm �'qt5-qtlocation-devel-5.15.2-2.el8.i686.rpm �'qt5-qt3d-devel-5.15.2-2.el8.i686.rpm ��+qt5-rpm-macros-5.15.2-1.el8.noarch.rpm �'qt5-qtwebsockets-devel-5.15.2-2.el8.i686.rpm �'qt5-qtquickcontrols2-5.15.2-2.el8.x86_64.rpm �O-qt5-qtbase-examples-5.15.2-3.el8.x86_64.rpm �-qt5-qttools-5.15.2-3.el8.x86_64.rpm �M-qt5-qtbase-5.15.2-3.el8.i686.rpm � 'qt5-qtscript-5.15.2-2.el8.i686.rpm �'qt5-qtwebchannel-5.15.2-2.el8.i686.rpm ��Fqt5-qtcanvas3d-examples-5.12.5-3.el8.x86_64.rpm � 'qt5-qtmultimedia-devel-5.15.2-2.el8.x86_64.rpm �'qt5-qtserialport-5.15.2-2.el8.i686.rpm �-qt5-qtserialbus-devel-5.15.2-3.el8.x86_64.rpm � �Fqt5-qtcanvas3d-5.12.5-3.el8.x86_64.rpm �'qt5-qtquickcontrols-examples-5.15.2-2.el8.x86_64.rpm �o�7python3-qt5-5.15.0-2.el8.i686.rpm �'qt5-qtsensors-5.15.2-2.el8.i686.rpm � 'qt5-qtscript-5.15.2-2.el8.x86_64.rpm �T-qt5-qtbase-private-devel-5.15.2-3.el8.x86_64.rpm �'qt5-qtscript-examples-5.15.2-2.el8.x86_64.rpm �'qt5-qtlocation-examples-5.15.2-2.el8.x86_64.rpm �*�+qt5-qtdoc-5.15.2-1.el8.noarch.rpm �'qt5-qtx11extras-5.15.2-2.el8.x86_64.rpm � 'qt5-qtmultimedia-5.15.2-2.el8.i686.rpm �z-qt5-qtbase-common-5.15.2-3.el8.noarch.rpm � 'qt5-qt3d-examples-5.15.2-2.el8.x86_64.rpm �R-qt5-qtbase-odbc-5.15.2-3.el8.i686.rpm �'qt5-qtxmlpatterns-devel-5.15.2-2.el8.i686.rpm �'qt5-qtwebsockets-examples-5.15.2-2.el8.x86_64.rpm �Q'qt5-qtwayland-5.15.2-2.el8.i686.rpm �)�+qt5-devel-5.15.2-1.el8.noarch.rpm ��+qt5-srpm-macros-5.15.2-1.el8.noarch.rpm �T-qt5-qtbase-private-devel-5.15.2-3.el8.i686.rpm �'qt5-qtxmlpatterns-devel-5.15.2-2.el8.x86_64.rpm �'qt5-qtwebchannel-examples-5.15.2-2.el8.x86_64.rpm �'qt5-qtxmlpatterns-5.15.2-2.el8.i686.rpm ��python3-wx-siplib-4.19.24-2.el8.x86_64.rpm �'qt5-qtwebchannel-devel-5.15.2-2.el8.i686.rpm �O-qt5-qttools-libs-designercomponents-5.15.2-3.el8.x86_64.rpm �P-qt5-qtbase-gui-5.15.2-3.el8.x86_64.rpm �s�libadwaita-qt5-1.2.1-3.el8.x86_64.rpm �'qt5-qtscript-devel-5.15.2-2.el8.i686.rpm �'qt5-qtsensors-5.15.2-2.el8.x86_64.rpm �~�python3-pyqt5-sip-4.19.24-2.el8.x86_64.rpm �'qt5-qt3d-devel-5.15.2-2.el8.x86_64.rpm �Q'qt5-qtwayland-5.15.2-2.el8.x86_64.rpm �'qt5-qtquickcontrols2-devel-5.15.2-2.el8.x86_64.rpm �'qt5-qtdeclarative-devel-5.15.2-2.el8.x86_64.rpm �'qt5-qtxmlpatterns-examples-5.15.2-2.el8.x86_64.rpm �'qt5-qtconnectivity-5.15.2-2.el8.x86_64.rpm �'qt5-qtmultimedia-examples-5.15.2-2.el8.x86_64.rpm ��python3-sip-devel-4.19.24-2.el8.x86_64.rpm �'qt5-qtsensors-examples-5.15.2-2.el8.x86_64.rpm �:�sip-4.19.24-2.el8.x86_64.rpm �'qt5-qtconnectivity-devel-5.15.2-2.el8.x86_64.rpm �S-qt5-qtbase-postgresql-5.15.2-3.el8.x86_64.rpm �+�+qt5-qttranslations-5.15.2-1.el8.noarch.rpm �|�Rqgnomeplatform-0.7.1-2.el8.x86_64.rpm �-qt5-linguist-5.15.2-3.el8.x86_64.rpm � 'qt5-qtdeclarative-examples-5.15.2-2.el8.x86_64.rpm �'qt5-qtwebchannel-5.15.2-2.el8.x86_64.rpm ��7python3-qt5-devel-5.15.0-2.el8.x86_64.rpm �-qt5-designer-5.15.2-3.el8.x86_64.rpm �-qt5-qtserialbus-5.15.2-3.el8.x86_64.rpm �'qt5-qtquickcontrols-5.15.2-2.el8.x86_64.rpm �L-qt5-qttools-devel-5.15.2-3.el8.i686.rpm � 'qt5-qtmultimedia-5.15.2-2.el8.x86_64.rpm �'qt5-qtdeclarative-static-5.15.2-2.el8.x86_64.rpm �'qt5-qtscript-devel-5.15.2-2.el8.x86_64.rpm �P-qt5-qtbase-gui-5.15.2-3.el8.i686.rpm �'qt5-qtserialport-5.15.2-2.el8.x86_64.rpm �'qt5-qtwebsockets-5.15.2-2.el8.i686.rpm �Q-qt5-qtbase-mysql-5.15.2-3.el8.i686.rpm �'qt5-qtwebsockets-devel-5.15.2-2.el8.x86_64.rpm �o�7python3-qt5-5.15.0-2.el8.x86_64.rpm �M-qt5-qttools-examples-5.15.2-3.el8.x86_64.rpm �-qt5-qdbusviewer-5.15.2-3.el8.x86_64.rpm �'qt5-qtimageformats-5.15.2-2.el8.i686.rpm �'qt5-qtquickcontrols2-5.15.2-2.el8.i686.rpm � 'qt5-qtmultimedia-devel-5.15.2-2.el8.i686.rpm �'qt5-qtxmlpatterns-5.15.2-2.el8.x86_64.rpm �Q-qt5-qtbase-mysql-5.15.2-3.el8.x86_64.rpm �F�adwaita-qt5-1.2.1-3.el8.x86_64.rpm �L-qt5-qttools-devel-5.15.2-3.el8.x86_64.rpm �N-qt5-qtbase-devel-5.15.2-3.el8.i686.rpm �'qt5-qtimageformats-5.15.2-2.el8.x86_64.rpm �'qt5-qtconnectivity-5.15.2-2.el8.i686.rpm �|-qt5-qtsvg-devel-5.15.2-3.el8.i686.rpm �'qt5-qtx11extras-5.15.2-2.el8.i686.rpm �'qt5-qtgraphicaleffects-5.15.2-2.el8.x86_64.rpm �P-qt5-qttools-libs-help-5.15.2-3.el8.i686.rpm ���� �@ ����PBBBsecurity Moderate: exiv2 security, bug fix, and enhancement update ���Whttps://vulners.com/cve/CVE-2021-29457 CVE-2021-29457 CVE-2021-29457 https://vulners.com/cve/CVE-2021-29458 CVE-2021-29458 CVE-2021-29458 https://vulners.com/cve/CVE-2021-29463 CVE-2021-29463 CVE-2021-29463 https://vulners.com/cve/CVE-2021-29464 CVE-2021-29464 CVE-2021-29464 https://vulners.com/cve/CVE-2021-29470 CVE-2021-29470 CVE-2021-29470 https://vulners.com/cve/CVE-2021-29473 CVE-2021-29473 CVE-2021-29473 https://vulners.com/cve/CVE-2021-29623 CVE-2021-29623 CVE-2021-29623 https://vulners.com/cve/CVE-2021-31292 CVE-2021-31292 CVE-2021-31292 https://vulners.com/cve/CVE-2021-32617 CVE-2021-32617 CVE-2021-32617 https://vulners.com/cve/CVE-2021-3482 CVE-2021-3482 CVE-2021-3482 https://vulners.com/cve/CVE-2021-37618 CVE-2021-37618 CVE-2021-37618 https://vulners.com/cve/CVE-2021-37619 CVE-2021-37619 CVE-2021-37619 �4�bexiv2-libs-0.27.4-5.el8.i686.rpm �4�bexiv2-libs-0.27.4-5.el8.x86_64.rpm �m�bexiv2-0.27.4-5.el8.x86_64.rpm �4�bexiv2-libs-0.27.4-5.el8.i686.rpm �4�bexiv2-libs-0.27.4-5.el8.x86_64.rpm �m�bexiv2-0.27.4-5.el8.x86_64.rpm ���� �A ����Vsecurity Low: file-roller security update �\��\�Yhttps://vulners.com/cve/CVE-2020-36314 CVE-2020-36314 CVE-2020-36314 �'�3file-roller-3.28.1-4.el8.x86_64.rpm �'�3file-roller-3.28.1-4.el8.x86_64.rpm ���� �B ����Ysecurity Moderate: mutt security, bug fix, and enhancement update ��5�dhttps://vulners.com/cve/CVE-2020-28896 CVE-2020-28896 CVE-2020-28896 https://vulners.com/cve/CVE-2021-3181 CVE-2021-3181 CVE-2021-3181 �P�0mutt-2.0.7-1.el8.x86_64.rpm �P�0mutt-2.0.7-1.el8.x86_64.rpm �����C ����XBBBBBBBBBBBBBB�aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update ���0https://vulners.com/cve/CVE-2020-15859 CVE-2020-15859 CVE-2020-15859 https://vulners.com/cve/CVE-2021-3592 CVE-2021-3592 CVE-2021-3592 https://vulners.com/cve/CVE-2021-3593 CVE-2021-3593 CVE-2021-3593 https://vulners.com/cve/CVE-2021-3594 CVE-2021-3594 CVE-2021-3594 https://vulners.com/cve/CVE-2021-3595 CVE-2021-3595 CVE-2021-3595 https://vulners.com/cve/CVE-2021-3631 CVE-2021-3631 CVE-2021-3631 https://vulners.com/cve/CVE-2021-3667 CVE-2021-3667 CVE-2021-3667 �^�\�4L]�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm �2&nbdkit-python-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �/&nbdkit-example-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �L+libvirt-bash-completion-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �8+libvirt-daemon-driver-qemu-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �)4libguestfs-bash-completion-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm �C+libvirt-daemon-driver-storage-scsi-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �5+libvirt-daemon-driver-network-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �)�nbdfuse-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �@�#supermin-devel-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm �&�libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �=+libvirt-daemon-driver-storage-gluster-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �.4libguestfs-tools-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm �7+libvirt-daemon-driver-nwfilter-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �+&nbdkit-basic-filters-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm ��kseavgabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm �T4libguestfs-rsync-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �N4libguestfs-gfs2-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �H+libvirt-lock-sanlock-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �,4libguestfs-man-pages-ja-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm �8�python3-libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �,&nbdkit-basic-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �6+libvirt-daemon-driver-nodedev-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �L4libguestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �0&nbdkit-gzip-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �:+libvirt-daemon-driver-storage-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �5&nbdkit-vddk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �%�plibguestfs-winsupport-8.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �E+libvirt-devel-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �4+libvirt-daemon-driver-interface-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �@+libvirt-daemon-driver-storage-logical-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �'�libnbd-devel-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm �+4libguestfs-javadoc-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm �?�#supermin-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm �0+libvirt-client-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �1+libvirt-daemon-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �W4lua-guestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �<+libvirt-daemon-driver-storage-disk-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm ��kseabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm �|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �4&nbdkit-ssh-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �Q4libguestfs-java-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �J�hivex-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm �1&nbdkit-linuxdisk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �U4libguestfs-tools-c-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �>+libvirt-daemon-driver-storage-iscsi-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �?+libvirt-daemon-driver-storage-iscsi-direct-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �-4libguestfs-man-pages-uk-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm �K+libvirt-admin-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �M4libguestfs-devel-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �g4virt-dib-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �*&nbdkit-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �3&nbdkit-server-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �B+libvirt-daemon-driver-storage-rbd-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �Y�perl-hivex-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm �&nbdkit-bash-completion-1.16.2-4.module_el8.5.0+2608+72063365.noarch.rpm �3+libvirt-daemon-config-nwfilter-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �D+libvirt-daemon-kvm-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �7�$perl-Sys-Virt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm � _netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �a�ruby-hivex-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm �2+libvirt-daemon-config-network-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �A+libvirt-daemon-driver-storage-mpath-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �-&nbdkit-curl-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �K�hivex-devel-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm �;+libvirt-daemon-driver-storage-core-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �I+libvirt-nss-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �]4python3-libguestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �9�$python3-libvirt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm �X4perl-Sys-Guestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �V4libguestfs-xfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �9+libvirt-daemon-driver-secret-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �[�python3-hivex-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �G+libvirt-libs-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �6&nbdkit-xz-filter-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �.&nbdkit-devel-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �F+libvirt-docs-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm ��Slibvirt-dbus-1.3.0-2.module_el8.5.0+2608+72063365.x86_64.rpm �O4libguestfs-gobject-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �*4libguestfs-inspect-icons-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm �/+libvirt-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �S4libguestfs-rescue-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �P4libguestfs-gobject-devel-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �S4libguestfs-benchmarking-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �>�kseabios-1.13.0-2.module_el8.5.0+2608+72063365.x86_64.rpm �R4libguestfs-java-devel-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �b4ruby-libguestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �h4virt-v2v-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �^�\�4L]�o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm �2&nbdkit-python-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �/&nbdkit-example-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �L+libvirt-bash-completion-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �8+libvirt-daemon-driver-qemu-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �)4libguestfs-bash-completion-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm �C+libvirt-daemon-driver-storage-scsi-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �5+libvirt-daemon-driver-network-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �)�nbdfuse-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �@�#supermin-devel-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm �&�libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �=+libvirt-daemon-driver-storage-gluster-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �.4libguestfs-tools-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm �7+libvirt-daemon-driver-nwfilter-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �+&nbdkit-basic-filters-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm ��kseavgabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm �T4libguestfs-rsync-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �N4libguestfs-gfs2-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �H+libvirt-lock-sanlock-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �,4libguestfs-man-pages-ja-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm �8�python3-libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �,&nbdkit-basic-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �6+libvirt-daemon-driver-nodedev-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �L4libguestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �0&nbdkit-gzip-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �:+libvirt-daemon-driver-storage-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �5&nbdkit-vddk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �%�plibguestfs-winsupport-8.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �E+libvirt-devel-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �4+libvirt-daemon-driver-interface-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �@+libvirt-daemon-driver-storage-logical-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �'�libnbd-devel-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm �+4libguestfs-javadoc-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm �?�#supermin-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm �0+libvirt-client-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �1+libvirt-daemon-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �W4lua-guestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �<+libvirt-daemon-driver-storage-disk-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm ��kseabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm �|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �4&nbdkit-ssh-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �Q4libguestfs-java-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �J�hivex-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm �1&nbdkit-linuxdisk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �U4libguestfs-tools-c-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �>+libvirt-daemon-driver-storage-iscsi-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �?+libvirt-daemon-driver-storage-iscsi-direct-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �-4libguestfs-man-pages-uk-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm �K+libvirt-admin-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �M4libguestfs-devel-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �g4virt-dib-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �*&nbdkit-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �3&nbdkit-server-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �B+libvirt-daemon-driver-storage-rbd-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �Y�perl-hivex-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm �&nbdkit-bash-completion-1.16.2-4.module_el8.5.0+2608+72063365.noarch.rpm �3+libvirt-daemon-config-nwfilter-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �D+libvirt-daemon-kvm-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �7�$perl-Sys-Virt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm � _netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �a�ruby-hivex-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm �2+libvirt-daemon-config-network-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �A+libvirt-daemon-driver-storage-mpath-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �-&nbdkit-curl-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �K�hivex-devel-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm �;+libvirt-daemon-driver-storage-core-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �I+libvirt-nss-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �]4python3-libguestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �9�$python3-libvirt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm �X4perl-Sys-Guestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �V4libguestfs-xfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �9+libvirt-daemon-driver-secret-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �[�python3-hivex-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �G+libvirt-libs-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �6&nbdkit-xz-filter-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �.&nbdkit-devel-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �F+libvirt-docs-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm ��Slibvirt-dbus-1.3.0-2.module_el8.5.0+2608+72063365.x86_64.rpm �O4libguestfs-gobject-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �*4libguestfs-inspect-icons-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm �/+libvirt-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �S4libguestfs-rescue-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �P4libguestfs-gobject-devel-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �S4libguestfs-benchmarking-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �>�kseabios-1.13.0-2.module_el8.5.0+2608+72063365.x86_64.rpm �R4libguestfs-java-devel-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �b4ruby-libguestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �h4virt-v2v-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm ���� �D ����security Moderate: edk2 security, bug fix, and enhancement update ��I�https://vulners.com/cve/CVE-2021-23840 CVE-2021-23840 CVE-2021-23840 https://vulners.com/cve/CVE-2021-23841 CVE-2021-23841 CVE-2021-23841 ��8edk2-ovmf-20210527gite1999b264f1f-3.el8.noarch.rpm ��8edk2-ovmf-20210527gite1999b264f1f-3.el8.noarch.rpm ���� �E �� ��security Moderate: babel security and bug fix update ��_�[https://vulners.com/cve/CVE-2021-20095 CVE-2021-20095 CVE-2021-20095 https://vulners.com/cve/CVE-2021-42771 CVE-2021-42771 CVE-2021-42771 ��#python3-babel-2.5.1-7.el8.noarch.rpm ��#python3-babel-2.5.1-7.el8.noarch.rpm �����F ����yBBBB�zBBBBBBBBB�`B�L��xBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: php:7.4 security, bug fix, and enhancement update ��:�Nhttps://errata.almalinux.org/8/ALSA-2021-4213.html ALSA-2021-4213 ALSA-2021-4213 https://vulners.com/cve/CVE-2020-7068 CVE-2020-7068 CVE-2020-7068 https://vulners.com/cve/CVE-2020-7069 CVE-2020-7069 CVE-2020-7069 https://vulners.com/cve/CVE-2020-7070 CVE-2020-7070 CVE-2020-7070 https://vulners.com/cve/CVE-2020-7071 CVE-2020-7071 CVE-2020-7071 https://vulners.com/cve/CVE-2021-21702 CVE-2021-21702 CVE-2021-21702 �'�d�:�t%�<Yphp-opcache-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �1Yphp-devel-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �ZYphp-ffi-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �>Yphp-pgsql-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �.Yphp-common-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �-Yphp-cli-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �S�dphp-pear-1.10.12-1.module_el8.6.0+2750+78feabcb.noarch.rpm �5Yphp-gd-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �k�Aphp-pecl-apcu-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �4Yphp-fpm-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �l�Aphp-pecl-apcu-devel-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �?Yphp-process-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �S�Aapcu-panel-5.1.18-1.module_el8.6.0+2750+78feabcb.noarch.rpm �=Yphp-pdo-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �Yphp-json-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �h�Clibzip-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �/Yphp-dba-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm � Yphp-xmlrpc-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �8Yphp-ldap-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �'Yphp-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �@Yphp-snmp-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �j�Clibzip-tools-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �9Yphp-mbstring-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �3Yphp-enchant-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �;Yphp-odbc-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm � �php-pecl-xdebug-2.9.5-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �BYphp-xml-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �0Yphp-dbg-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �}�php-pecl-rrd-2.0.1-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �6Yphp-gmp-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �7Yphp-intl-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �:Yphp-mysqlnd-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �2Yphp-embedded-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �,Yphp-bcmath-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �m�php-pecl-zip-1.18.2-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �i�Clibzip-devel-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �AYphp-soap-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �'�d�:�t%�<Yphp-opcache-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �1Yphp-devel-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �ZYphp-ffi-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �>Yphp-pgsql-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �.Yphp-common-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �-Yphp-cli-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �S�dphp-pear-1.10.12-1.module_el8.6.0+2750+78feabcb.noarch.rpm �5Yphp-gd-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �k�Aphp-pecl-apcu-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �4Yphp-fpm-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �l�Aphp-pecl-apcu-devel-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �?Yphp-process-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �S�Aapcu-panel-5.1.18-1.module_el8.6.0+2750+78feabcb.noarch.rpm �=Yphp-pdo-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �Yphp-json-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �h�Clibzip-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �/Yphp-dba-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm � Yphp-xmlrpc-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �8Yphp-ldap-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �'Yphp-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �@Yphp-snmp-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �j�Clibzip-tools-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �9Yphp-mbstring-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �3Yphp-enchant-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �;Yphp-odbc-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm � �php-pecl-xdebug-2.9.5-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �BYphp-xml-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �0Yphp-dbg-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �}�php-pecl-rrd-2.0.1-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �6Yphp-gmp-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �7Yphp-intl-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �:Yphp-mysqlnd-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �2Yphp-embedded-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �,Yphp-bcmath-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �m�php-pecl-zip-1.18.2-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �i�Clibzip-devel-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �AYphp-soap-7.4.19-3.module_el8.6.0+2976+8b9a0d08.x86_64.rpm �����G ����lIBBBBBBRBB{BB�sBBBB�CBBBBB�Osecurity Moderate: container-tools:2.0 security update ���?https://errata.almalinux.org/8/ALSA-2021-4221.html ALSA-2021-4221 ALSA-2021-4221 https://vulners.com/cve/CVE-2021-3602 CVE-2021-3602 CVE-2021-3602 1�-�5�]�container-selinux-2.130.0-1.module_el8.5.0+2635+e4386a39.noarch.rpm DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm K�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpm k�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpm FCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm ��@runc-1.0.0-66.rc10.module_el8.5.0+2635+e4386a39.x86_64.rpm x�containers-common-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm ��skopeo-tests-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm |�skopeo-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm ^�Hfuse-overlayfs-0.7.8-1.module_el8.5.0+2635+e4386a39.x86_64.rpm N�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpm B�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm ?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm ACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm t�`conmon-2.0.15-1.module_el8.5.0+2635+e4386a39.x86_64.rpm 1�-�5�]�container-selinux-2.130.0-1.module_el8.5.0+2635+e4386a39.noarch.rpm DCcrit-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm K�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpm k�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpm FCpython3-criu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm ��@runc-1.0.0-66.rc10.module_el8.5.0+2635+e4386a39.x86_64.rpm x�containers-common-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm ��skopeo-tests-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm |�skopeo-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm ^�Hfuse-overlayfs-0.7.8-1.module_el8.5.0+2635+e4386a39.x86_64.rpm N�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpm B�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm ?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm ACcriu-3.12-9.module_el8.3.0+2044+12421f43.x86_64.rpm t�`conmon-2.0.15-1.module_el8.5.0+2635+e4386a39.x86_64.rpm ����h�H ����BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: container-tools:3.0 security and bug fix update ��G�?https://vulners.com/cve/CVE-2021-3602 CVE-2021-3602 CVE-2021-3602 1�V�k�F�_python3-criu-3.15-1.module_el8.5.0+2614+87221ce8.x86_64.rpm �/�buildah-1.19.9-1.module_el8.5.0+2614+87221ce8.x86_64.rpm D�_crit-3.15-1.module_el8.5.0+2614+87221ce8.x86_64.rpm �>�oci-seccomp-bpf-hook-1.2.0-3.module_el8.5.0+2614+87221ce8.x86_64.rpm �?libslirp-devel-4.3.1-1.module_el8.5.0+2614+87221ce8.x86_64.rpm K�econtainernetworking-plugins-0.9.1-1.module_el8.5.0+2614+87221ce8.x86_64.rpm �9�buildah-tests-1.19.9-1.module_el8.5.0+2614+87221ce8.x86_64.rpm A�_criu-3.15-1.module_el8.5.0+2614+87221ce8.x86_64.rpm �K�Ycrun-0.18-2.module_el8.5.0+2614+87221ce8.x86_64.rpm t�wconmon-2.0.26-1.module_el8.5.0+2614+87221ce8.x86_64.rpm ]�~container-selinux-2.167.0-1.module_el8.5.0+2614+87221ce8.noarch.rpm ��lrunc-1.0.0-72.rc92.module_el8.5.0+2614+87221ce8.x86_64.rpm N�zcockpit-podman-29-2.module_el8.5.0+2614+87221ce8.noarch.rpm ?�%udica-0.2.4-1.module_el8.5.0+2614+87221ce8.noarch.rpm ~�?libslirp-4.3.1-1.module_el8.5.0+2614+87221ce8.x86_64.rpm B�zslirp4netns-1.1.8-1.module_el8.5.0+2614+87221ce8.x86_64.rpm ^�fuse-overlayfs-1.4.0-2.module_el8.5.0+2614+87221ce8.x86_64.rpm 1�V�k�F�_python3-criu-3.15-1.module_el8.5.0+2614+87221ce8.x86_64.rpm �/�buildah-1.19.9-1.module_el8.5.0+2614+87221ce8.x86_64.rpm D�_crit-3.15-1.module_el8.5.0+2614+87221ce8.x86_64.rpm �>�oci-seccomp-bpf-hook-1.2.0-3.module_el8.5.0+2614+87221ce8.x86_64.rpm �?libslirp-devel-4.3.1-1.module_el8.5.0+2614+87221ce8.x86_64.rpm K�econtainernetworking-plugins-0.9.1-1.module_el8.5.0+2614+87221ce8.x86_64.rpm �9�buildah-tests-1.19.9-1.module_el8.5.0+2614+87221ce8.x86_64.rpm A�_criu-3.15-1.module_el8.5.0+2614+87221ce8.x86_64.rpm �K�Ycrun-0.18-2.module_el8.5.0+2614+87221ce8.x86_64.rpm t�wconmon-2.0.26-1.module_el8.5.0+2614+87221ce8.x86_64.rpm ]�~container-selinux-2.167.0-1.module_el8.5.0+2614+87221ce8.noarch.rpm ��lrunc-1.0.0-72.rc92.module_el8.5.0+2614+87221ce8.x86_64.rpm N�zcockpit-podman-29-2.module_el8.5.0+2614+87221ce8.noarch.rpm ?�%udica-0.2.4-1.module_el8.5.0+2614+87221ce8.noarch.rpm ~�?libslirp-4.3.1-1.module_el8.5.0+2614+87221ce8.x86_64.rpm B�zslirp4netns-1.1.8-1.module_el8.5.0+2614+87221ce8.x86_64.rpm ^�fuse-overlayfs-1.4.0-2.module_el8.5.0+2614+87221ce8.x86_64.rpm ���E �I ����Zsecurity Moderate: grafana security, bug fix, and enhancement update ���&https://vulners.com/cve/CVE-2021-27358 CVE-2021-27358 CVE-2021-27358 https://vulners.com/cve/CVE-2021-3114 CVE-2021-3114 CVE-2021-3114 https://vulners.com/cve/CVE-2021-33195 CVE-2021-33195 CVE-2021-33195 https://vulners.com/cve/CVE-2021-33197 CVE-2021-33197 CVE-2021-33197 https://vulners.com/cve/CVE-2021-34558 CVE-2021-34558 CVE-2021-34558 �8�Hgrafana-7.5.9-4.el8.x86_64.rpm �8�Hgrafana-7.5.9-4.el8.x86_64.rpm ���� �J ��#��]BBBBsecurity Moderate: libwebp security update ��,�\https://vulners.com/cve/CVE-2018-25009 CVE-2018-25009 CVE-2018-25009 https://vulners.com/cve/CVE-2018-25010 CVE-2018-25010 CVE-2018-25010 https://vulners.com/cve/CVE-2018-25012 CVE-2018-25012 CVE-2018-25012 https://vulners.com/cve/CVE-2018-25013 CVE-2018-25013 CVE-2018-25013 https://vulners.com/cve/CVE-2018-25014 CVE-2018-25014 CVE-2018-25014 https://vulners.com/cve/CVE-2020-36330 CVE-2020-36330 CVE-2020-36330 https://vulners.com/cve/CVE-2020-36331 CVE-2020-36331 CVE-2020-36331 https://vulners.com/cve/CVE-2020-36332 CVE-2020-36332 CVE-2020-36332 �V�libwebp-1.0.0-5.el8.i686.rpm �W�libwebp-devel-1.0.0-5.el8.i686.rpm �W�libwebp-devel-1.0.0-5.el8.x86_64.rpm �V�libwebp-1.0.0-5.el8.x86_64.rpm �V�libwebp-1.0.0-5.el8.i686.rpm �W�libwebp-devel-1.0.0-5.el8.i686.rpm �W�libwebp-devel-1.0.0-5.el8.x86_64.rpm �V�libwebp-1.0.0-5.el8.x86_64.rpm ���� �K ��)��dBBBsecurity Moderate: jasper security update ���xhttps://vulners.com/cve/CVE-2020-27828 CVE-2020-27828 CVE-2020-27828 https://vulners.com/cve/CVE-2021-26926 CVE-2021-26926 CVE-2021-26926 https://vulners.com/cve/CVE-2021-26927 CVE-2021-26927 CVE-2021-26927 https://vulners.com/cve/CVE-2021-3272 CVE-2021-3272 CVE-2021-3272 �P�$jasper-devel-2.0.14-5.el8.x86_64.rpm �W�$jasper-libs-2.0.14-5.el8.i686.rpm �W�$jasper-libs-2.0.14-5.el8.x86_64.rpm �P�$jasper-devel-2.0.14-5.el8.x86_64.rpm �W�$jasper-libs-2.0.14-5.el8.i686.rpm �W�$jasper-libs-2.0.14-5.el8.x86_64.rpm ���� �L ��,��jsecurity Low: tcpdump security and bug fix update �\�� �https://vulners.com/cve/CVE-2020-8037 CVE-2020-8037 CVE-2020-8037 �C�=tcpdump-4.9.3-2.el8.x86_64.rpm �C�=tcpdump-4.9.3-2.el8.x86_64.rpm ���� �M ��3��mBBBBsecurity Moderate: libtiff security and bug fix update ���]https://vulners.com/cve/CVE-2020-35521 CVE-2020-35521 CVE-2020-35521 https://vulners.com/cve/CVE-2020-35522 CVE-2020-35522 CVE-2020-35522 https://vulners.com/cve/CVE-2020-35523 CVE-2020-35523 CVE-2020-35523 https://vulners.com/cve/CVE-2020-35524 CVE-2020-35524 CVE-2020-35524 ��Olibtiff-4.0.9-20.el8.x86_64.rpm ��Olibtiff-4.0.9-20.el8.i686.rpm ��Olibtiff-devel-4.0.9-20.el8.x86_64.rpm ��Olibtiff-devel-4.0.9-20.el8.i686.rpm ��Olibtiff-4.0.9-20.el8.x86_64.rpm ��Olibtiff-4.0.9-20.el8.i686.rpm ��Olibtiff-devel-4.0.9-20.el8.x86_64.rpm ��Olibtiff-devel-4.0.9-20.el8.i686.rpm ���� �N ��<��tBBBBBBsecurity Moderate: openjpeg2 security update ��h�Zhttps://vulners.com/cve/CVE-2018-20845 CVE-2018-20845 CVE-2018-20845 https://vulners.com/cve/CVE-2018-20847 CVE-2018-20847 CVE-2018-20847 https://vulners.com/cve/CVE-2018-5727 CVE-2018-5727 CVE-2018-5727 https://vulners.com/cve/CVE-2018-5785 CVE-2018-5785 CVE-2018-5785 https://vulners.com/cve/CVE-2019-12973 CVE-2019-12973 CVE-2019-12973 https://vulners.com/cve/CVE-2020-15389 CVE-2020-15389 CVE-2020-15389 https://vulners.com/cve/CVE-2020-27814 CVE-2020-27814 CVE-2020-27814 https://vulners.com/cve/CVE-2020-27823 CVE-2020-27823 CVE-2020-27823 https://vulners.com/cve/CVE-2020-27824 CVE-2020-27824 CVE-2020-27824 https://vulners.com/cve/CVE-2020-27842 CVE-2020-27842 CVE-2020-27842 https://vulners.com/cve/CVE-2020-27843 CVE-2020-27843 CVE-2020-27843 https://vulners.com/cve/CVE-2020-27845 CVE-2020-27845 CVE-2020-27845 https://vulners.com/cve/CVE-2021-29338 CVE-2021-29338 CVE-2021-29338 https://vulners.com/cve/CVE-2021-3575 CVE-2021-3575 CVE-2021-3575 �:�Wopenjpeg2-2.4.0-4.el8.i686.rpm � �Wopenjpeg2-devel-docs-2.4.0-4.el8.noarch.rpm �:�Wopenjpeg2-2.4.0-4.el8.x86_64.rpm � �Wopenjpeg2-tools-2.4.0-4.el8.x86_64.rpm �A�Wopenjpeg2-devel-2.4.0-4.el8.x86_64.rpm �:�Wopenjpeg2-2.4.0-4.el8.i686.rpm � �Wopenjpeg2-devel-docs-2.4.0-4.el8.noarch.rpm �:�Wopenjpeg2-2.4.0-4.el8.x86_64.rpm � �Wopenjpeg2-tools-2.4.0-4.el8.x86_64.rpm �A�Wopenjpeg2-devel-2.4.0-4.el8.x86_64.rpm ���� �O ����}BBBBBBBBBsecurity Moderate: graphviz security update ��B� https://vulners.com/cve/CVE-2020-18032 CVE-2020-18032 CVE-2020-18032 �'�6graphviz-python3-2.40.1-43.el8.x86_64.rpm �%�6graphviz-doc-2.40.1-43.el8.x86_64.rpm �=�6graphviz-2.40.1-43.el8.i686.rpm �=�6graphviz-2.40.1-43.el8.x86_64.rpm �&�6graphviz-gd-2.40.1-43.el8.x86_64.rpm �$�6graphviz-devel-2.40.1-43.el8.x86_64.rpm �'�6graphviz-python3-2.40.1-43.el8.x86_64.rpm �%�6graphviz-doc-2.40.1-43.el8.x86_64.rpm �=�6graphviz-2.40.1-43.el8.i686.rpm �=�6graphviz-2.40.1-43.el8.x86_64.rpm �&�6graphviz-gd-2.40.1-43.el8.x86_64.rpm �$�6graphviz-devel-2.40.1-43.el8.x86_64.rpm �����P �� ��DB�Psecurity Moderate: httpd:2.4 security, bug fix, and enhancement update ��O�lhttps://vulners.com/cve/CVE-2021-26690 CVE-2021-26690 CVE-2021-26690 https://vulners.com/cve/CVE-2021-30641 CVE-2021-30641 CVE-2021-30641 �2�F�aL�(� mod_md-2.0.8-8.module_el8.5.0+2609+b30d9eec.x86_64.rpm � �mod_http2-1.15.7-3.module_el8.5.0+2609+b30d9eec.x86_64.rpm �2�F�aL�(� mod_md-2.0.8-8.module_el8.5.0+2609+b30d9eec.x86_64.rpm � �mod_http2-1.15.7-3.module_el8.5.0+2609+b30d9eec.x86_64.rpm ����\�Q �� ��nsecurity Moderate: rust-toolset:rhel8 security, bug fix, and enhancement update ��;�Ahttps://vulners.com/cve/CVE-2021-29922 CVE-2021-29922 CVE-2021-29922 �J{�d�3�J�rust-toolset-1.54.0-1.module_el8.5.0+2599+d655d86c.x86_64.rpm �J{�d�3�J�rust-toolset-1.54.0-1.module_el8.5.0+2599+d655d86c.x86_64.rpm ����I �R ����KBBBBBBBBBBBsecurity Moderate: libjpeg-turbo security and bug fix update ��|�@https://vulners.com/cve/CVE-2020-17541 CVE-2020-17541 CVE-2020-17541 �?�Hturbojpeg-1.5.3-12.el8.i686.rpm ��Hlibjpeg-turbo-devel-1.5.3-12.el8.i686.rpm �?�Hturbojpeg-1.5.3-12.el8.x86_64.rpm �j�Hlibjpeg-turbo-utils-1.5.3-12.el8.x86_64.rpm ��Hlibjpeg-turbo-1.5.3-12.el8.i686.rpm �O�Hturbojpeg-devel-1.5.3-12.el8.x86_64.rpm ��Hlibjpeg-turbo-1.5.3-12.el8.x86_64.rpm ��Hlibjpeg-turbo-devel-1.5.3-12.el8.x86_64.rpm �?�Hturbojpeg-1.5.3-12.el8.i686.rpm ��Hlibjpeg-turbo-devel-1.5.3-12.el8.i686.rpm �?�Hturbojpeg-1.5.3-12.el8.x86_64.rpm �j�Hlibjpeg-turbo-utils-1.5.3-12.el8.x86_64.rpm ��Hlibjpeg-turbo-1.5.3-12.el8.i686.rpm �O�Hturbojpeg-devel-1.5.3-12.el8.x86_64.rpm ��Hlibjpeg-turbo-1.5.3-12.el8.x86_64.rpm ��Hlibjpeg-turbo-devel-1.5.3-12.el8.x86_64.rpm �����S ����jBBB�Qsecurity Moderate: squid:4 security, bug fix, and enhancement update ��<� https://errata.almalinux.org/8/ALSA-2021-4292.html ALSA-2021-4292 ALSA-2021-4292 https://vulners.com/cve/CVE-2021-28651 CVE-2021-28651 CVE-2021-28651 https://vulners.com/cve/CVE-2021-28652 CVE-2021-28652 CVE-2021-28652 https://vulners.com/cve/CVE-2021-28662 CVE-2021-28662 CVE-2021-28662 https://vulners.com/cve/CVE-2021-31806 CVE-2021-31806 CVE-2021-31806 https://vulners.com/cve/CVE-2021-31807 CVE-2021-31807 CVE-2021-31807 https://vulners.com/cve/CVE-2021-31808 CVE-2021-31808 CVE-2021-31808 https://vulners.com/cve/CVE-2021-33620 CVE-2021-33620 CVE-2021-33620 �� �h#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��0squid-4.15-3.module_el8.6.0+3010+383bc947.1.x86_64.rpm �� �h#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��0squid-4.15-3.module_el8.6.0+3010+383bc947.1.x86_64.rpm ���� �T ����Zsecurity Moderate: spamassassin security update ��\�5https://vulners.com/cve/CVE-2020-1946 CVE-2020-1946 CVE-2020-1946 �7�nspamassassin-3.4.4-4.el8.x86_64.rpm �7�nspamassassin-3.4.4-4.el8.x86_64.rpm ���� �U ��$��]BBBBBsecurity Low: zziplib security update �\���https://vulners.com/cve/CVE-2020-18442 CVE-2020-18442 CVE-2020-18442 �_�fzziplib-0.13.68-9.el8.i686.rpm �_�fzziplib-0.13.68-9.el8.x86_64.rpm �n�fzziplib-devel-0.13.68-9.el8.x86_64.rpm ��fzziplib-utils-0.13.68-9.el8.x86_64.rpm �_�fzziplib-0.13.68-9.el8.i686.rpm �_�fzziplib-0.13.68-9.el8.x86_64.rpm �n�fzziplib-devel-0.13.68-9.el8.x86_64.rpm ��fzziplib-utils-0.13.68-9.el8.x86_64.rpm ���� �V ��(��eBsecurity Moderate: compat-exiv2-026 security update ��.�phttps://vulners.com/cve/CVE-2021-31292 CVE-2021-31292 CVE-2021-31292 https://vulners.com/cve/CVE-2021-37618 CVE-2021-37618 CVE-2021-37618 https://vulners.com/cve/CVE-2021-37619 CVE-2021-37619 CVE-2021-37619 �1�1compat-exiv2-026-0.26-6.el8.i686.rpm �1�1compat-exiv2-026-0.26-6.el8.x86_64.rpm �1�1compat-exiv2-026-0.26-6.el8.i686.rpm �1�1compat-exiv2-026-0.26-6.el8.x86_64.rpm ���� �W ��+��isecurity Moderate: linuxptp security, bug fix, and enhancement update ���Xhttps://vulners.com/cve/CVE-2021-3571 CVE-2021-3571 CVE-2021-3571 �l�Klinuxptp-3.1.1-1.el8.x86_64.rpm �l�Klinuxptp-3.1.1-1.el8.x86_64.rpm ���� �X ��.��lsecurity Moderate: python-psutil security update ��v�lhttps://vulners.com/cve/CVE-2019-18874 CVE-2019-18874 CVE-2019-18874 �z�+python3-psutil-5.4.3-11.el8.x86_64.rpm �z�+python3-psutil-5.4.3-11.el8.x86_64.rpm ���� �Y ��4��oBBBsecurity Moderate: lasso security and enhancement update ��b�Hhttps://vulners.com/cve/CVE-2021-28091 CVE-2021-28091 CVE-2021-28091 �\�-lasso-2.6.0-12.el8.x86_64.rpm �d�-lasso-devel-2.6.0-12.el8.x86_64.rpm �\�-lasso-2.6.0-12.el8.i686.rpm �\�-lasso-2.6.0-12.el8.x86_64.rpm �d�-lasso-devel-2.6.0-12.el8.x86_64.rpm �\�-lasso-2.6.0-12.el8.i686.rpm ���� �Z ��?��uBBBBBBBBsecurity Moderate: libX11 security update ��*�\https://vulners.com/cve/CVE-2021-31535 CVE-2021-31535 CVE-2021-31535 ��.libX11-common-1.6.8-5.el8.noarch.rpm �K�.libX11-devel-1.6.8-5.el8.i686.rpm �L�.libX11-xcb-1.6.8-5.el8.i686.rpm �K�.libX11-devel-1.6.8-5.el8.x86_64.rpm �L�.libX11-xcb-1.6.8-5.el8.x86_64.rpm �J�.libX11-1.6.8-5.el8.i686.rpm �J�.libX11-1.6.8-5.el8.x86_64.rpm ��.libX11-common-1.6.8-5.el8.noarch.rpm �K�.libX11-devel-1.6.8-5.el8.i686.rpm �L�.libX11-xcb-1.6.8-5.el8.i686.rpm �K�.libX11-devel-1.6.8-5.el8.x86_64.rpm �L�.libX11-xcb-1.6.8-5.el8.x86_64.rpm �J�.libX11-1.6.8-5.el8.i686.rpm �J�.libX11-1.6.8-5.el8.x86_64.rpm ���� �[ ����@BBBsecurity Moderate: grilo security update ���Jhttps://vulners.com/cve/CVE-2021-39365 CVE-2021-39365 CVE-2021-39365 �>�dgrilo-0.3.6-3.el8.x86_64.rpm �+�dgrilo-devel-0.3.6-3.el8.x86_64.rpm �>�dgrilo-0.3.6-3.el8.i686.rpm �>�dgrilo-0.3.6-3.el8.x86_64.rpm �+�dgrilo-devel-0.3.6-3.el8.x86_64.rpm �>�dgrilo-0.3.6-3.el8.i686.rpm �����\ �� ��FBBsecurity Moderate: glibc security, bug fix, and enhancement update ��P�dhttps://vulners.com/cve/CVE-2021-27645 CVE-2021-27645 CVE-2021-27645 https://vulners.com/cve/CVE-2021-33574 CVE-2021-33574 CVE-2021-33574 https://vulners.com/cve/CVE-2021-35942 CVE-2021-35942 CVE-2021-35942 �D�glibc-utils-2.28-164.el8.x86_64.rpm �@�compat-libpthread-nonshared-2.28-164.el8.x86_64.rpm �D�glibc-utils-2.28-164.el8.x86_64.rpm �@�compat-libpthread-nonshared-2.28-164.el8.x86_64.rpm ���� �] �� ��Ksecurity Moderate: NetworkManager security, bug fix, and enhancement update ��4�0https://vulners.com/cve/CVE-2020-13529 CVE-2020-13529 CVE-2020-13529 �)�NNetworkManager-cloud-setup-1.32.10-4.el8.x86_64.rpm �)�NNetworkManager-cloud-setup-1.32.10-4.el8.x86_64.rpm ���� �^ ����NBsecurity Moderate: binutils security update ��d�Nhttps://vulners.com/cve/CVE-2020-35448 CVE-2020-35448 CVE-2020-35448 https://vulners.com/cve/CVE-2021-20197 CVE-2021-20197 CVE-2021-20197 https://vulners.com/cve/CVE-2021-20284 CVE-2021-20284 CVE-2021-20284 https://vulners.com/cve/CVE-2021-3487 CVE-2021-3487 CVE-2021-3487 �@�Vbinutils-devel-2.30-108.el8.x86_64.rpm �@�Vbinutils-devel-2.30-108.el8.i686.rpm �@�Vbinutils-devel-2.30-108.el8.x86_64.rpm �@�Vbinutils-devel-2.30-108.el8.i686.rpm ���� �_ ����Rsecurity Moderate: openssh security update ��2�https://vulners.com/cve/CVE-2020-14145 CVE-2020-14145 CVE-2020-14145 ��Vopenssh-askpass-8.0p1-10.el8.x86_64.rpm ��Vopenssh-askpass-8.0p1-10.el8.x86_64.rpm ���� �` ��6��UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: GNOME security, bug fix, and enhancement update ��>�ehttps://vulners.com/cve/CVE-2020-13558 CVE-2020-13558 CVE-2020-13558 https://vulners.com/cve/CVE-2020-24870 CVE-2020-24870 CVE-2020-24870 https://vulners.com/cve/CVE-2020-27918 CVE-2020-27918 CVE-2020-27918 https://vulners.com/cve/CVE-2020-29623 CVE-2020-29623 CVE-2020-29623 https://vulners.com/cve/CVE-2020-36241 CVE-2020-36241 CVE-2020-36241 https://vulners.com/cve/CVE-2021-1765 CVE-2021-1765 CVE-2021-1765 https://vulners.com/cve/CVE-2021-1788 CVE-2021-1788 CVE-2021-1788 https://vulners.com/cve/CVE-2021-1789 CVE-2021-1789 CVE-2021-1789 https://vulners.com/cve/CVE-2021-1799 CVE-2021-1799 CVE-2021-1799 https://vulners.com/cve/CVE-2021-1801 CVE-2021-1801 CVE-2021-1801 https://vulners.com/cve/CVE-2021-1844 CVE-2021-1844 CVE-2021-1844 https://vulners.com/cve/CVE-2021-1870 CVE-2021-1870 CVE-2021-1870 https://vulners.com/cve/CVE-2021-1871 CVE-2021-1871 CVE-2021-1871 https://vulners.com/cve/CVE-2021-21775 CVE-2021-21775 CVE-2021-21775 https://vulners.com/cve/CVE-2021-21779 CVE-2021-21779 CVE-2021-21779 https://vulners.com/cve/CVE-2021-21806 CVE-2021-21806 CVE-2021-21806 https://vulners.com/cve/CVE-2021-28650 CVE-2021-28650 CVE-2021-28650 https://vulners.com/cve/CVE-2021-30663 CVE-2021-30663 CVE-2021-30663 https://vulners.com/cve/CVE-2021-30665 CVE-2021-30665 CVE-2021-30665 https://vulners.com/cve/CVE-2021-30682 CVE-2021-30682 CVE-2021-30682 https://vulners.com/cve/CVE-2021-30689 CVE-2021-30689 CVE-2021-30689 https://vulners.com/cve/CVE-2021-30720 CVE-2021-30720 CVE-2021-30720 https://vulners.com/cve/CVE-2021-30734 CVE-2021-30734 CVE-2021-30734 https://vulners.com/cve/CVE-2021-30744 CVE-2021-30744 CVE-2021-30744 https://vulners.com/cve/CVE-2021-30749 CVE-2021-30749 CVE-2021-30749 https://vulners.com/cve/CVE-2021-30758 CVE-2021-30758 CVE-2021-30758 https://vulners.com/cve/CVE-2021-30795 CVE-2021-30795 CVE-2021-30795 https://vulners.com/cve/CVE-2021-30797 CVE-2021-30797 CVE-2021-30797 https://vulners.com/cve/CVE-2021-30799 CVE-2021-30799 CVE-2021-30799 D�9�Ggnome-online-accounts-devel-3.28.2-3.el8.x86_64.rpm �v�&gnome-shell-extension-updates-dialog-3.32.1-20.el8.noarch.rpm �+�fwebkit2gtk3-jsc-2.32.3-2.el8.i686.rpm �P�aLibRaw-0.19.5-3.el8.i686.rpm �o�&gnome-shell-extension-native-window-placement-3.32.1-20.el8.noarch.rpm �k�&gnome-shell-extension-drive-menu-3.32.1-20.el8.noarch.rpm �/�laccountsservice-libs-0.6.55-2.el8.x86_64.rpm �C�ngtk3-devel-3.22.30-8.el8.i686.rpm �q�&gnome-shell-extension-panel-favorites-3.32.1-20.el8.noarch.rpm �*�fwebkit2gtk3-devel-2.32.3-2.el8.x86_64.rpm ��gnome-session-3.28.1-13.el8.x86_64.rpm �h�&gnome-shell-extension-dash-to-dock-3.32.1-20.el8.noarch.rpm �)�fwebkit2gtk3-2.32.3-2.el8.x86_64.rpm �p�&gnome-shell-extension-no-hot-corner-3.32.1-20.el8.noarch.rpm �e�&gnome-shell-extension-apps-menu-3.32.1-20.el8.noarch.rpm �d�&gnome-classic-session-3.32.1-20.el8.noarch.rpm �8�Ggnome-online-accounts-3.28.2-3.el8.x86_64.rpm �B�ngtk3-3.22.30-8.el8.x86_64.rpm �n�&gnome-shell-extension-launch-new-instance-3.32.1-20.el8.noarch.rpm �=�ngtk-update-icon-cache-3.22.30-8.el8.x86_64.rpm �t�&gnome-shell-extension-systemMonitor-3.32.1-20.el8.noarch.rpm �B�ngtk3-3.22.30-8.el8.i686.rpm ��laccountsservice-0.6.55-2.el8.x86_64.rpm �*�fwebkit2gtk3-devel-2.32.3-2.el8.i686.rpm �<�cgnome-shell-3.32.2-40.el8.x86_64.rpm �,�fwebkit2gtk3-jsc-devel-2.32.3-2.el8.i686.rpm ��gnome-session-wayland-session-3.28.1-13.el8.x86_64.rpm �T�Vvino-3.22.0-11.el8.x86_64.rpm �l�&gnome-shell-extension-gesture-inhibitor-3.32.1-20.el8.noarch.rpm ��bgnome-settings-daemon-3.32.0-16.el8.alma.x86_64.rpm �,�fwebkit2gtk3-jsc-devel-2.32.3-2.el8.x86_64.rpm �u�&gnome-shell-extension-top-icons-3.32.1-20.el8.noarch.rpm �j�&gnome-shell-extension-disable-screenshield-3.32.1-20.el8.noarch.rpm �8�Ggnome-online-accounts-3.28.2-3.el8.i686.rpm � �gnome-control-center-filesystem-3.28.2-28.el8.noarch.rpm �g�&gnome-shell-extension-common-3.32.1-20.el8.noarch.rpm �P�aLibRaw-0.19.5-3.el8.x86_64.rpm �,�<gsettings-desktop-schemas-3.32.0-6.el8.i686.rpm �/�laccountsservice-libs-0.6.55-2.el8.i686.rpm �x�&gnome-shell-extension-window-grouper-3.32.1-20.el8.noarch.rpm ��aLibRaw-devel-0.19.5-3.el8.x86_64.rpm �%�&gdm-40.0-15.el8.x86_64.rpm �3�-gnome-autoar-0.2.3-2.el8.x86_64.rpm �?�<gsettings-desktop-schemas-devel-3.32.0-6.el8.i686.rpm �+�fwebkit2gtk3-jsc-2.32.3-2.el8.x86_64.rpm �4�mutter-3.32.2-60.el8.x86_64.rpm �i�&gnome-shell-extension-desktop-icons-3.32.1-20.el8.noarch.rpm �m�&gnome-shell-extension-horizontal-workspaces-3.32.1-20.el8.noarch.rpm �y�&gnome-shell-extension-window-list-3.32.1-20.el8.noarch.rpm �;�gnome-control-center-3.28.2-28.el8.x86_64.rpm �{�&gnome-shell-extension-workspace-indicator-3.32.1-20.el8.noarch.rpm ��_gnome-calculator-3.28.2-2.el8.x86_64.rpm �?�<gsettings-desktop-schemas-devel-3.32.0-6.el8.x86_64.rpm �>�ngtk3-immodule-xim-3.22.30-8.el8.x86_64.rpm ��gnome-session-xsession-3.28.1-13.el8.x86_64.rpm �9�Ggnome-online-accounts-devel-3.28.2-3.el8.i686.rpm �)�fwebkit2gtk3-2.32.3-2.el8.i686.rpm �4�mutter-3.32.2-60.el8.i686.rpm �s�&gnome-shell-extension-screenshot-window-sizer-3.32.1-20.el8.noarch.rpm ��ggnome-software-3.36.1-10.el8.x86_64.rpm �C�ngtk3-devel-3.22.30-8.el8.x86_64.rpm �z�&gnome-shell-extension-windowsNavigator-3.32.1-20.el8.noarch.rpm �f�&gnome-shell-extension-auto-move-windows-3.32.1-20.el8.noarch.rpm ��gnome-session-kiosk-session-3.28.1-13.el8.x86_64.rpm �3�-gnome-autoar-0.2.3-2.el8.i686.rpm �r�&gnome-shell-extension-places-menu-3.32.1-20.el8.noarch.rpm �w�&gnome-shell-extension-user-theme-3.32.1-20.el8.noarch.rpm �%�&gdm-40.0-15.el8.i686.rpm D�9�Ggnome-online-accounts-devel-3.28.2-3.el8.x86_64.rpm �v�&gnome-shell-extension-updates-dialog-3.32.1-20.el8.noarch.rpm �+�fwebkit2gtk3-jsc-2.32.3-2.el8.i686.rpm �P�aLibRaw-0.19.5-3.el8.i686.rpm �o�&gnome-shell-extension-native-window-placement-3.32.1-20.el8.noarch.rpm �k�&gnome-shell-extension-drive-menu-3.32.1-20.el8.noarch.rpm �/�laccountsservice-libs-0.6.55-2.el8.x86_64.rpm �C�ngtk3-devel-3.22.30-8.el8.i686.rpm �q�&gnome-shell-extension-panel-favorites-3.32.1-20.el8.noarch.rpm �*�fwebkit2gtk3-devel-2.32.3-2.el8.x86_64.rpm ��gnome-session-3.28.1-13.el8.x86_64.rpm �h�&gnome-shell-extension-dash-to-dock-3.32.1-20.el8.noarch.rpm �)�fwebkit2gtk3-2.32.3-2.el8.x86_64.rpm �p�&gnome-shell-extension-no-hot-corner-3.32.1-20.el8.noarch.rpm �e�&gnome-shell-extension-apps-menu-3.32.1-20.el8.noarch.rpm �d�&gnome-classic-session-3.32.1-20.el8.noarch.rpm �8�Ggnome-online-accounts-3.28.2-3.el8.x86_64.rpm �B�ngtk3-3.22.30-8.el8.x86_64.rpm �n�&gnome-shell-extension-launch-new-instance-3.32.1-20.el8.noarch.rpm �=�ngtk-update-icon-cache-3.22.30-8.el8.x86_64.rpm �t�&gnome-shell-extension-systemMonitor-3.32.1-20.el8.noarch.rpm �B�ngtk3-3.22.30-8.el8.i686.rpm ��laccountsservice-0.6.55-2.el8.x86_64.rpm �*�fwebkit2gtk3-devel-2.32.3-2.el8.i686.rpm �<�cgnome-shell-3.32.2-40.el8.x86_64.rpm �,�fwebkit2gtk3-jsc-devel-2.32.3-2.el8.i686.rpm ��gnome-session-wayland-session-3.28.1-13.el8.x86_64.rpm �T�Vvino-3.22.0-11.el8.x86_64.rpm �l�&gnome-shell-extension-gesture-inhibitor-3.32.1-20.el8.noarch.rpm ��bgnome-settings-daemon-3.32.0-16.el8.alma.x86_64.rpm �,�fwebkit2gtk3-jsc-devel-2.32.3-2.el8.x86_64.rpm �u�&gnome-shell-extension-top-icons-3.32.1-20.el8.noarch.rpm �j�&gnome-shell-extension-disable-screenshield-3.32.1-20.el8.noarch.rpm �8�Ggnome-online-accounts-3.28.2-3.el8.i686.rpm � �gnome-control-center-filesystem-3.28.2-28.el8.noarch.rpm �g�&gnome-shell-extension-common-3.32.1-20.el8.noarch.rpm �P�aLibRaw-0.19.5-3.el8.x86_64.rpm �,�<gsettings-desktop-schemas-3.32.0-6.el8.i686.rpm �/�laccountsservice-libs-0.6.55-2.el8.i686.rpm �x�&gnome-shell-extension-window-grouper-3.32.1-20.el8.noarch.rpm ��aLibRaw-devel-0.19.5-3.el8.x86_64.rpm �%�&gdm-40.0-15.el8.x86_64.rpm �3�-gnome-autoar-0.2.3-2.el8.x86_64.rpm �?�<gsettings-desktop-schemas-devel-3.32.0-6.el8.i686.rpm �+�fwebkit2gtk3-jsc-2.32.3-2.el8.x86_64.rpm �4�mutter-3.32.2-60.el8.x86_64.rpm �i�&gnome-shell-extension-desktop-icons-3.32.1-20.el8.noarch.rpm �m�&gnome-shell-extension-horizontal-workspaces-3.32.1-20.el8.noarch.rpm �y�&gnome-shell-extension-window-list-3.32.1-20.el8.noarch.rpm �;�gnome-control-center-3.28.2-28.el8.x86_64.rpm �{�&gnome-shell-extension-workspace-indicator-3.32.1-20.el8.noarch.rpm ��_gnome-calculator-3.28.2-2.el8.x86_64.rpm �?�<gsettings-desktop-schemas-devel-3.32.0-6.el8.x86_64.rpm �>�ngtk3-immodule-xim-3.22.30-8.el8.x86_64.rpm ��gnome-session-xsession-3.28.1-13.el8.x86_64.rpm �9�Ggnome-online-accounts-devel-3.28.2-3.el8.i686.rpm �)�fwebkit2gtk3-2.32.3-2.el8.i686.rpm �4�mutter-3.32.2-60.el8.i686.rpm �s�&gnome-shell-extension-screenshot-window-sizer-3.32.1-20.el8.noarch.rpm ��ggnome-software-3.36.1-10.el8.x86_64.rpm �C�ngtk3-devel-3.22.30-8.el8.x86_64.rpm �z�&gnome-shell-extension-windowsNavigator-3.32.1-20.el8.noarch.rpm �f�&gnome-shell-extension-auto-move-windows-3.32.1-20.el8.noarch.rpm ��gnome-session-kiosk-session-3.28.1-13.el8.x86_64.rpm �3�-gnome-autoar-0.2.3-2.el8.i686.rpm �r�&gnome-shell-extension-places-menu-3.32.1-20.el8.noarch.rpm �w�&gnome-shell-extension-user-theme-3.32.1-20.el8.noarch.rpm �%�&gdm-40.0-15.el8.i686.rpm ���� �a ��:��wBsecurity Moderate: json-c security and bug fix update ��#�=https://vulners.com/cve/CVE-2020-12762 CVE-2020-12762 CVE-2020-12762 �z�'json-c-devel-0.13.1-2.el8.x86_64.rpm �z�'json-c-devel-0.13.1-2.el8.i686.rpm �z�'json-c-devel-0.13.1-2.el8.x86_64.rpm �z�'json-c-devel-0.13.1-2.el8.i686.rpm ���� �b ����{BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: bind security and bug fix update ��`�thttps://vulners.com/cve/CVE-2021-25214 CVE-2021-25214 CVE-2021-25214 �� bind-9.11.26-6.el8.x86_64.rpm �� bind-pkcs11-9.11.26-6.el8.x86_64.rpm �� bind-pkcs11-utils-9.11.26-6.el8.x86_64.rpm �t� bind-pkcs11-devel-9.11.26-6.el8.x86_64.rpm �u� bind-pkcs11-libs-9.11.26-6.el8.x86_64.rpm �� bind-chroot-9.11.26-6.el8.x86_64.rpm �s� bind-lite-devel-9.11.26-6.el8.i686.rpm �s� bind-lite-devel-9.11.26-6.el8.x86_64.rpm �� bind-sdb-chroot-9.11.26-6.el8.x86_64.rpm �p� bind-devel-9.11.26-6.el8.x86_64.rpm �%� bind-license-9.11.26-6.el8.noarch.rpm �&� python3-bind-9.11.26-6.el8.noarch.rpm �� bind-utils-9.11.26-6.el8.x86_64.rpm �� bind-sdb-9.11.26-6.el8.x86_64.rpm �q� bind-libs-9.11.26-6.el8.x86_64.rpm �r� bind-libs-lite-9.11.26-6.el8.i686.rpm �p� bind-devel-9.11.26-6.el8.i686.rpm �q� bind-libs-9.11.26-6.el8.i686.rpm �t� bind-pkcs11-devel-9.11.26-6.el8.i686.rpm �u� bind-pkcs11-libs-9.11.26-6.el8.i686.rpm �r� bind-libs-lite-9.11.26-6.el8.x86_64.rpm �� bind-9.11.26-6.el8.x86_64.rpm �� bind-pkcs11-9.11.26-6.el8.x86_64.rpm �� bind-pkcs11-utils-9.11.26-6.el8.x86_64.rpm �t� bind-pkcs11-devel-9.11.26-6.el8.x86_64.rpm �u� bind-pkcs11-libs-9.11.26-6.el8.x86_64.rpm �� bind-chroot-9.11.26-6.el8.x86_64.rpm �s� bind-lite-devel-9.11.26-6.el8.i686.rpm �s� bind-lite-devel-9.11.26-6.el8.x86_64.rpm �� bind-sdb-chroot-9.11.26-6.el8.x86_64.rpm �p� bind-devel-9.11.26-6.el8.x86_64.rpm �%� bind-license-9.11.26-6.el8.noarch.rpm �&� python3-bind-9.11.26-6.el8.noarch.rpm �� bind-utils-9.11.26-6.el8.x86_64.rpm �� bind-sdb-9.11.26-6.el8.x86_64.rpm �q� bind-libs-9.11.26-6.el8.x86_64.rpm �r� bind-libs-lite-9.11.26-6.el8.i686.rpm �p� bind-devel-9.11.26-6.el8.i686.rpm �q� bind-libs-9.11.26-6.el8.i686.rpm �t� bind-pkcs11-devel-9.11.26-6.el8.i686.rpm �u� bind-pkcs11-libs-9.11.26-6.el8.i686.rpm �r� bind-libs-lite-9.11.26-6.el8.x86_64.rpm ���� �c ��6��^BBBBBBBBBBBBBBBBBBBBBBsecurity Low: gcc security and bug fix update �\��T�1https://vulners.com/cve/CVE-2018-20673 CVE-2018-20673 CVE-2018-20673 �T�*libstdc++-devel-8.5.0-3.el8.alma.x86_64.rpm �T�*libstdc++-devel-8.5.0-3.el8.alma.i686.rpm �S�*libquadmath-devel-8.5.0-3.el8.alma.x86_64.rpm �6�*gcc-gdb-plugin-8.5.0-3.el8.alma.x86_64.rpm �&�*gcc-c++-8.5.0-3.el8.alma.x86_64.rpm �O�*libitm-devel-8.5.0-3.el8.alma.x86_64.rpm �6�*gcc-gdb-plugin-8.5.0-3.el8.alma.i686.rpm �"�*cpp-8.5.0-3.el8.alma.x86_64.rpm �S�*libquadmath-devel-8.5.0-3.el8.alma.i686.rpm �O�*libitm-devel-8.5.0-3.el8.alma.i686.rpm �J�*libstdc++-docs-8.5.0-3.el8.alma.x86_64.rpm �%�*gcc-8.5.0-3.el8.alma.x86_64.rpm �'�*gcc-gfortran-8.5.0-3.el8.alma.x86_64.rpm �(�*gcc-offload-nvptx-8.5.0-3.el8.alma.x86_64.rpm �T�*libstdc++-devel-8.5.0-3.el8.alma.x86_64.rpm �T�*libstdc++-devel-8.5.0-3.el8.alma.i686.rpm �S�*libquadmath-devel-8.5.0-3.el8.alma.x86_64.rpm �6�*gcc-gdb-plugin-8.5.0-3.el8.alma.x86_64.rpm �&�*gcc-c++-8.5.0-3.el8.alma.x86_64.rpm �O�*libitm-devel-8.5.0-3.el8.alma.x86_64.rpm �6�*gcc-gdb-plugin-8.5.0-3.el8.alma.i686.rpm �"�*cpp-8.5.0-3.el8.alma.x86_64.rpm �S�*libquadmath-devel-8.5.0-3.el8.alma.i686.rpm �O�*libitm-devel-8.5.0-3.el8.alma.i686.rpm �J�*libstdc++-docs-8.5.0-3.el8.alma.x86_64.rpm �%�*gcc-8.5.0-3.el8.alma.x86_64.rpm �'�*gcc-gfortran-8.5.0-3.el8.alma.x86_64.rpm �(�*gcc-offload-nvptx-8.5.0-3.el8.alma.x86_64.rpm ���� �d ��:��wBsecurity Low: libssh security update �\���7https://vulners.com/cve/CVE-2020-16135 CVE-2020-16135 CVE-2020-16135 ��Wlibssh-devel-0.9.4-3.el8.i686.rpm ��Wlibssh-devel-0.9.4-3.el8.x86_64.rpm ��Wlibssh-devel-0.9.4-3.el8.i686.rpm ��Wlibssh-devel-0.9.4-3.el8.x86_64.rpm ���� �e ����{BBBBBBBBBBsecurity Moderate: cups security and bug fix update ��<�https://vulners.com/cve/CVE-2020-10001 CVE-2020-10001 CVE-2020-10001 �g�!cups-lpd-2.2.6-40.el8.x86_64.rpm �e�!cups-client-2.2.6-40.el8.x86_64.rpm �f�!cups-ipptool-2.2.6-40.el8.x86_64.rpm � �!cups-devel-2.2.6-40.el8.x86_64.rpm �d�!cups-2.2.6-40.el8.x86_64.rpm �p�!cups-filesystem-2.2.6-40.el8.noarch.rpm � �!cups-devel-2.2.6-40.el8.i686.rpm �g�!cups-lpd-2.2.6-40.el8.x86_64.rpm �e�!cups-client-2.2.6-40.el8.x86_64.rpm �f�!cups-ipptool-2.2.6-40.el8.x86_64.rpm � �!cups-devel-2.2.6-40.el8.x86_64.rpm �d�!cups-2.2.6-40.el8.x86_64.rpm �p�!cups-filesystem-2.2.6-40.el8.noarch.rpm � �!cups-devel-2.2.6-40.el8.i686.rpm ���� �f ����HBBBBBBBsecurity Moderate: sqlite security update ��X�https://vulners.com/cve/CVE-2019-13750 CVE-2019-13750 CVE-2019-13750 https://vulners.com/cve/CVE-2019-13751 CVE-2019-13751 CVE-2019-13751 https://vulners.com/cve/CVE-2019-19603 CVE-2019-19603 CVE-2019-19603 https://vulners.com/cve/CVE-2019-5827 CVE-2019-5827 CVE-2019-5827 https://vulners.com/cve/CVE-2020-13435 CVE-2020-13435 CVE-2020-13435 �@�sqlite-doc-3.26.0-15.el8.noarch.rpm �B�sqlite-devel-3.26.0-15.el8.x86_64.rpm �C�sqlite-libs-3.26.0-15.el8.x86_64.rpm �A�sqlite-3.26.0-15.el8.x86_64.rpm ��lemon-3.26.0-15.el8.x86_64.rpm �@�sqlite-doc-3.26.0-15.el8.noarch.rpm �B�sqlite-devel-3.26.0-15.el8.x86_64.rpm �C�sqlite-libs-3.26.0-15.el8.x86_64.rpm �A�sqlite-3.26.0-15.el8.x86_64.rpm ��lemon-3.26.0-15.el8.x86_64.rpm ���� �g ��.��RBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: python3 security update ��q�6https://vulners.com/cve/CVE-2021-3426 CVE-2021-3426 CVE-2021-3426 ��kplatform-python-devel-3.6.8-41.el8.x86_64.rpm ��kplatform-python-debug-3.6.8-41.el8.x86_64.rpm �U�Qplatform-python-3.6.8-41.el8.alma.i686.rpm �V�kpython3-test-3.6.8-41.el8.i686.rpm �V�Qpython3-test-3.6.8-41.el8.alma.i686.rpm ��Qplatform-python-devel-3.6.8-41.el8.alma.i686.rpm ��kplatform-python-devel-3.6.8-41.el8.i686.rpm ��kplatform-python-debug-3.6.8-41.el8.i686.rpm ��Qpython3-tkinter-3.6.8-41.el8.alma.i686.rpm �U�kplatform-python-3.6.8-41.el8.i686.rpm ��kpython3-idle-3.6.8-41.el8.i686.rpm ��Qpython3-idle-3.6.8-41.el8.alma.i686.rpm ��Qplatform-python-debug-3.6.8-41.el8.alma.i686.rpm ��kpython3-tkinter-3.6.8-41.el8.x86_64.rpm ��kpython3-idle-3.6.8-41.el8.x86_64.rpm ��kpython3-tkinter-3.6.8-41.el8.i686.rpm ��kplatform-python-devel-3.6.8-41.el8.x86_64.rpm ��kplatform-python-debug-3.6.8-41.el8.x86_64.rpm �U�Qplatform-python-3.6.8-41.el8.alma.i686.rpm �V�kpython3-test-3.6.8-41.el8.i686.rpm �V�Qpython3-test-3.6.8-41.el8.alma.i686.rpm ��Qplatform-python-devel-3.6.8-41.el8.alma.i686.rpm ��kplatform-python-devel-3.6.8-41.el8.i686.rpm ��kplatform-python-debug-3.6.8-41.el8.i686.rpm ��Qpython3-tkinter-3.6.8-41.el8.alma.i686.rpm �U�kplatform-python-3.6.8-41.el8.i686.rpm ��kpython3-idle-3.6.8-41.el8.i686.rpm ��Qpython3-idle-3.6.8-41.el8.alma.i686.rpm ��Qplatform-python-debug-3.6.8-41.el8.alma.i686.rpm ��kpython3-tkinter-3.6.8-41.el8.x86_64.rpm ��kpython3-idle-3.6.8-41.el8.x86_64.rpm ��kpython3-tkinter-3.6.8-41.el8.i686.rpm ��ص} �h ����oBBBBBBBBBBBBBBBBsecurity Moderate: gnutls and nettle security, bug fix, and enhancement update ��'�Ihttps://vulners.com/cve/CVE-2021-20231 CVE-2021-20231 CVE-2021-20231 https://vulners.com/cve/CVE-2021-20232 CVE-2021-20232 CVE-2021-20232 https://vulners.com/cve/CVE-2021-3580 CVE-2021-3580 CVE-2021-3580 ��Sgnutls-3.6.16-4.el8.x86_64.rpm ��Sgnutls-devel-3.6.16-4.el8.x86_64.rpm ��Sgnutls-c++-3.6.16-4.el8.i686.rpm �P�=nettle-devel-3.4.1-7.el8.i686.rpm ��Sgnutls-c++-3.6.16-4.el8.x86_64.rpm ��Sgnutls-devel-3.6.16-4.el8.i686.rpm ��Sgnutls-dane-3.6.16-4.el8.i686.rpm �P�=nettle-devel-3.4.1-7.el8.x86_64.rpm ��Sgnutls-dane-3.6.16-4.el8.x86_64.rpm �w�Sgnutls-utils-3.6.16-4.el8.x86_64.rpm �:�=nettle-3.4.1-7.el8.x86_64.rpm ��Sgnutls-3.6.16-4.el8.x86_64.rpm ��Sgnutls-devel-3.6.16-4.el8.x86_64.rpm ��Sgnutls-c++-3.6.16-4.el8.i686.rpm �P�=nettle-devel-3.4.1-7.el8.i686.rpm ��Sgnutls-c++-3.6.16-4.el8.x86_64.rpm ��Sgnutls-devel-3.6.16-4.el8.i686.rpm ��Sgnutls-dane-3.6.16-4.el8.i686.rpm �P�=nettle-devel-3.4.1-7.el8.x86_64.rpm ��Sgnutls-dane-3.6.16-4.el8.x86_64.rpm �w�Sgnutls-utils-3.6.16-4.el8.x86_64.rpm �:�=nettle-3.4.1-7.el8.x86_64.rpm ���� �i ����security Low: python-pip security update �\��p�Dhttps://vulners.com/cve/CVE-2021-3572 CVE-2021-3572 CVE-2021-3572 ��Xpython3-pip-9.0.3-20.el8.noarch.rpm ��Xpython3-pip-9.0.3-20.el8.noarch.rpm ���� �j ����DBBsecurity Low: rpm security, bug fix, and enhancement update �\��4�Khttps://vulners.com/cve/CVE-2021-20266 CVE-2021-20266 CVE-2021-20266 �>�Srpm-build-4.14.3-19.el8.x86_64.rpm �?�Srpm-plugin-fapolicyd-4.14.3-19.el8.x86_64.rpm �>�Srpm-build-4.14.3-19.el8.x86_64.rpm �?�Srpm-plugin-fapolicyd-4.14.3-19.el8.x86_64.rpm ���� �k ����IBBBBsecurity Low: lua security update �\���https://vulners.com/cve/CVE-2020-24370 CVE-2020-24370 CVE-2020-24370 �!�Klua-devel-5.3.4-12.el8.x86_64.rpm �"�Klua-libs-5.3.4-12.el8.x86_64.rpm � �Klua-5.3.4-12.el8.x86_64.rpm �!�Klua-devel-5.3.4-12.el8.x86_64.rpm �"�Klua-libs-5.3.4-12.el8.x86_64.rpm � �Klua-5.3.4-12.el8.x86_64.rpm ���� �l ����aB��oBBBBBsecurity Moderate: vim security update ��~�:https://vulners.com/cve/CVE-2021-3778 CVE-2021-3778 CVE-2021-3778 https://vulners.com/cve/CVE-2021-3796 CVE-2021-3796 CVE-2021-3796 �� vim-enhanced-8.0.1763-16.el8.x86_64.rpm �� vim-X11-8.0.1763-16.el8.x86_64.rpm �� vim-common-8.0.1763-16.el8.x86_64.rpm �|� vim-filesystem-8.0.1763-16.el8.noarch.rpm � �$vim-minimal-8.0.1763-16.el8_5.13.x86_64.rpm �� vim-enhanced-8.0.1763-16.el8.x86_64.rpm �� vim-X11-8.0.1763-16.el8.x86_64.rpm �� vim-common-8.0.1763-16.el8.x86_64.rpm �|� vim-filesystem-8.0.1763-16.el8.noarch.rpm � �$vim-minimal-8.0.1763-16.el8_5.13.x86_64.rpm �����m ��(��DB�PB��DBBBBBBBBBBBBBBsecurity Important: httpd:2.4 security update ��8�https://vulners.com/cve/CVE-2021-20325 CVE-2021-20325 CVE-2021-20325 �2�F�aL�'�mod_proxy_html-2.4.37-43.module_el8.5.0+2597+c4b14997.alma.x86_64.rpm �(� mod_md-2.0.8-8.module_el8.5.0+2609+b30d9eec.x86_64.rpm �(�*mod_session-2.4.37-43.module_el8.5.0+2597+c4b14997.alma.x86_64.rpm �)�mod_ssl-2.4.37-43.module_el8.5.0+2597+c4b14997.alma.x86_64.rpm �&�*mod_ldap-2.4.37-43.module_el8.5.0+2597+c4b14997.alma.x86_64.rpm ��*httpd-filesystem-2.4.37-43.module_el8.5.0+2597+c4b14997.alma.noarch.rpm �$�*httpd-devel-2.4.37-43.module_el8.5.0+2597+c4b14997.alma.x86_64.rpm �%�*httpd-tools-2.4.37-43.module_el8.5.0+2597+c4b14997.alma.x86_64.rpm ��*httpd-manual-2.4.37-43.module_el8.5.0+2597+c4b14997.alma.noarch.rpm � �mod_http2-1.15.7-3.module_el8.5.0+2609+b30d9eec.x86_64.rpm �2�*httpd-2.4.37-43.module_el8.5.0+2597+c4b14997.alma.x86_64.rpm �2�F�aL�'�mod_proxy_html-2.4.37-43.module_el8.5.0+2597+c4b14997.alma.x86_64.rpm �(� mod_md-2.0.8-8.module_el8.5.0+2609+b30d9eec.x86_64.rpm �(�*mod_session-2.4.37-43.module_el8.5.0+2597+c4b14997.alma.x86_64.rpm �)�mod_ssl-2.4.37-43.module_el8.5.0+2597+c4b14997.alma.x86_64.rpm �&�*mod_ldap-2.4.37-43.module_el8.5.0+2597+c4b14997.alma.x86_64.rpm ��*httpd-filesystem-2.4.37-43.module_el8.5.0+2597+c4b14997.alma.noarch.rpm �$�*httpd-devel-2.4.37-43.module_el8.5.0+2597+c4b14997.alma.x86_64.rpm �%�*httpd-tools-2.4.37-43.module_el8.5.0+2597+c4b14997.alma.x86_64.rpm ��*httpd-manual-2.4.37-43.module_el8.5.0+2597+c4b14997.alma.noarch.rpm � �mod_http2-1.15.7-3.module_el8.5.0+2609+b30d9eec.x86_64.rpm �2�*httpd-2.4.37-43.module_el8.5.0+2597+c4b14997.alma.x86_64.rpm ����\ �n ����iBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: gcc-toolset-10-gcc security update ��L�Uhttps://vulners.com/cve/CVE-2021-42574 CVE-2021-42574 CVE-2021-42574 �i� gcc-toolset-10-libubsan-devel-10.3.1-1.2.el8_5.x86_64.rpm �h� gcc-toolset-10-libstdc++-devel-10.3.1-1.2.el8_5.i686.rpm �d� gcc-toolset-10-libasan-devel-10.3.1-1.2.el8_5.i686.rpm �~� gcc-toolset-10-gcc-gfortran-10.3.1-1.2.el8_5.x86_64.rpm �+� libasan6-10.3.1-1.2.el8_5.i686.rpm �f� gcc-toolset-10-libitm-devel-10.3.1-1.2.el8_5.i686.rpm �h� gcc-toolset-10-libstdc++-devel-10.3.1-1.2.el8_5.x86_64.rpm �{� gcc-toolset-10-gcc-10.3.1-1.2.el8_5.x86_64.rpm �7� gcc-toolset-10-gcc-plugin-devel-10.3.1-1.2.el8_5.x86_64.rpm �i� gcc-toolset-10-libubsan-devel-10.3.1-1.2.el8_5.i686.rpm �g� gcc-toolset-10-libquadmath-devel-10.3.1-1.2.el8_5.x86_64.rpm �� gcc-toolset-10-liblsan-devel-10.3.1-1.2.el8_5.x86_64.rpm �� gcc-toolset-10-libtsan-devel-10.3.1-1.2.el8_5.x86_64.rpm �|� gcc-toolset-10-gcc-c++-10.3.1-1.2.el8_5.x86_64.rpm � � gcc-toolset-10-libstdc++-docs-10.3.1-1.2.el8_5.x86_64.rpm �+� libasan6-10.3.1-1.2.el8_5.x86_64.rpm �d� gcc-toolset-10-libasan-devel-10.3.1-1.2.el8_5.x86_64.rpm �e� gcc-toolset-10-libatomic-devel-10.3.1-1.2.el8_5.i686.rpm �f� gcc-toolset-10-libitm-devel-10.3.1-1.2.el8_5.x86_64.rpm �e� gcc-toolset-10-libatomic-devel-10.3.1-1.2.el8_5.x86_64.rpm �g� gcc-toolset-10-libquadmath-devel-10.3.1-1.2.el8_5.i686.rpm �}� gcc-toolset-10-gcc-gdb-plugin-10.3.1-1.2.el8_5.x86_64.rpm �i� gcc-toolset-10-libubsan-devel-10.3.1-1.2.el8_5.x86_64.rpm �h� gcc-toolset-10-libstdc++-devel-10.3.1-1.2.el8_5.i686.rpm �d� gcc-toolset-10-libasan-devel-10.3.1-1.2.el8_5.i686.rpm �~� gcc-toolset-10-gcc-gfortran-10.3.1-1.2.el8_5.x86_64.rpm �+� libasan6-10.3.1-1.2.el8_5.i686.rpm �f� gcc-toolset-10-libitm-devel-10.3.1-1.2.el8_5.i686.rpm �h� gcc-toolset-10-libstdc++-devel-10.3.1-1.2.el8_5.x86_64.rpm �{� gcc-toolset-10-gcc-10.3.1-1.2.el8_5.x86_64.rpm �7� gcc-toolset-10-gcc-plugin-devel-10.3.1-1.2.el8_5.x86_64.rpm �i� gcc-toolset-10-libubsan-devel-10.3.1-1.2.el8_5.i686.rpm �g� gcc-toolset-10-libquadmath-devel-10.3.1-1.2.el8_5.x86_64.rpm �� gcc-toolset-10-liblsan-devel-10.3.1-1.2.el8_5.x86_64.rpm �� gcc-toolset-10-libtsan-devel-10.3.1-1.2.el8_5.x86_64.rpm �|� gcc-toolset-10-gcc-c++-10.3.1-1.2.el8_5.x86_64.rpm � � gcc-toolset-10-libstdc++-docs-10.3.1-1.2.el8_5.x86_64.rpm �+� libasan6-10.3.1-1.2.el8_5.x86_64.rpm �d� gcc-toolset-10-libasan-devel-10.3.1-1.2.el8_5.x86_64.rpm �e� gcc-toolset-10-libatomic-devel-10.3.1-1.2.el8_5.i686.rpm �f� gcc-toolset-10-libitm-devel-10.3.1-1.2.el8_5.x86_64.rpm �e� gcc-toolset-10-libatomic-devel-10.3.1-1.2.el8_5.x86_64.rpm �g� gcc-toolset-10-libquadmath-devel-10.3.1-1.2.el8_5.i686.rpm �}� gcc-toolset-10-gcc-gdb-plugin-10.3.1-1.2.el8_5.x86_64.rpm ����# �o ��<��OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: gcc-toolset-11-gcc security update ��!�Uhttps://vulners.com/cve/CVE-2021-42574 CVE-2021-42574 CVE-2021-42574 �6hgcc-toolset-11-libtsan-devel-11.2.1-1.2.el8_5.x86_64.rpm �2hgcc-toolset-11-libgccjit-11.2.1-1.2.el8_5.x86_64.rpm �=hgcc-toolset-11-libitm-devel-11.2.1-1.2.el8_5.i686.rpm �9hgcc-toolset-11-gcc-plugin-devel-11.2.1-1.2.el8_5.x86_64.rpm �?hgcc-toolset-11-libstdc++-devel-11.2.1-1.2.el8_5.i686.rpm �+hlibasan6-11.2.1-1.2.el8_5.x86_64.rpm �<hgcc-toolset-11-libgccjit-devel-11.2.1-1.2.el8_5.x86_64.rpm �:hgcc-toolset-11-libasan-devel-11.2.1-1.2.el8_5.i686.rpm �9hgcc-toolset-11-gcc-plugin-devel-11.2.1-1.2.el8_5.i686.rpm �5hgcc-toolset-11-libstdc++-docs-11.2.1-1.2.el8_5.x86_64.rpm �;hgcc-toolset-11-libatomic-devel-11.2.1-1.2.el8_5.i686.rpm �@hgcc-toolset-11-libubsan-devel-11.2.1-1.2.el8_5.i686.rpm �+hlibasan6-11.2.1-1.2.el8_5.i686.rpm �:hgcc-toolset-11-libasan-devel-11.2.1-1.2.el8_5.x86_64.rpm �1hgcc-toolset-11-gcc-gfortran-11.2.1-1.2.el8_5.x86_64.rpm �;hgcc-toolset-11-libatomic-devel-11.2.1-1.2.el8_5.x86_64.rpm �=hgcc-toolset-11-libitm-devel-11.2.1-1.2.el8_5.x86_64.rpm �0hgcc-toolset-11-gcc-gdb-plugin-11.2.1-1.2.el8_5.x86_64.rpm �4hgcc-toolset-11-liblsan-devel-11.2.1-1.2.el8_5.x86_64.rpm �@hgcc-toolset-11-libubsan-devel-11.2.1-1.2.el8_5.x86_64.rpm �/hgcc-toolset-11-gcc-c++-11.2.1-1.2.el8_5.x86_64.rpm �?hgcc-toolset-11-libstdc++-devel-11.2.1-1.2.el8_5.x86_64.rpm �<hgcc-toolset-11-libgccjit-devel-11.2.1-1.2.el8_5.i686.rpm �>hgcc-toolset-11-libquadmath-devel-11.2.1-1.2.el8_5.i686.rpm �.hgcc-toolset-11-gcc-11.2.1-1.2.el8_5.x86_64.rpm �3hgcc-toolset-11-libgccjit-docs-11.2.1-1.2.el8_5.x86_64.rpm �>hgcc-toolset-11-libquadmath-devel-11.2.1-1.2.el8_5.x86_64.rpm �6hgcc-toolset-11-libtsan-devel-11.2.1-1.2.el8_5.x86_64.rpm �2hgcc-toolset-11-libgccjit-11.2.1-1.2.el8_5.x86_64.rpm �=hgcc-toolset-11-libitm-devel-11.2.1-1.2.el8_5.i686.rpm �9hgcc-toolset-11-gcc-plugin-devel-11.2.1-1.2.el8_5.x86_64.rpm �?hgcc-toolset-11-libstdc++-devel-11.2.1-1.2.el8_5.i686.rpm �+hlibasan6-11.2.1-1.2.el8_5.x86_64.rpm �<hgcc-toolset-11-libgccjit-devel-11.2.1-1.2.el8_5.x86_64.rpm �:hgcc-toolset-11-libasan-devel-11.2.1-1.2.el8_5.i686.rpm �9hgcc-toolset-11-gcc-plugin-devel-11.2.1-1.2.el8_5.i686.rpm �5hgcc-toolset-11-libstdc++-docs-11.2.1-1.2.el8_5.x86_64.rpm �;hgcc-toolset-11-libatomic-devel-11.2.1-1.2.el8_5.i686.rpm �@hgcc-toolset-11-libubsan-devel-11.2.1-1.2.el8_5.i686.rpm �+hlibasan6-11.2.1-1.2.el8_5.i686.rpm �:hgcc-toolset-11-libasan-devel-11.2.1-1.2.el8_5.x86_64.rpm �1hgcc-toolset-11-gcc-gfortran-11.2.1-1.2.el8_5.x86_64.rpm �;hgcc-toolset-11-libatomic-devel-11.2.1-1.2.el8_5.x86_64.rpm �=hgcc-toolset-11-libitm-devel-11.2.1-1.2.el8_5.x86_64.rpm �0hgcc-toolset-11-gcc-gdb-plugin-11.2.1-1.2.el8_5.x86_64.rpm �4hgcc-toolset-11-liblsan-devel-11.2.1-1.2.el8_5.x86_64.rpm �@hgcc-toolset-11-libubsan-devel-11.2.1-1.2.el8_5.x86_64.rpm �/hgcc-toolset-11-gcc-c++-11.2.1-1.2.el8_5.x86_64.rpm �?hgcc-toolset-11-libstdc++-devel-11.2.1-1.2.el8_5.x86_64.rpm �<hgcc-toolset-11-libgccjit-devel-11.2.1-1.2.el8_5.i686.rpm �>hgcc-toolset-11-libquadmath-devel-11.2.1-1.2.el8_5.i686.rpm �.hgcc-toolset-11-gcc-11.2.1-1.2.el8_5.x86_64.rpm �3hgcc-toolset-11-libgccjit-docs-11.2.1-1.2.el8_5.x86_64.rpm �>hgcc-toolset-11-libquadmath-devel-11.2.1-1.2.el8_5.x86_64.rpm ����# �p ����}BBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: gcc security update ��v�Uhttps://vulners.com/cve/CVE-2021-42574 CVE-2021-42574 CVE-2021-42574 �J�+libstdc++-docs-8.5.0-4.el8_5.alma.x86_64.rpm �T�+libstdc++-devel-8.5.0-4.el8_5.alma.x86_64.rpm �S�+libquadmath-devel-8.5.0-4.el8_5.alma.i686.rpm �&�+gcc-c++-8.5.0-4.el8_5.alma.x86_64.rpm �T�+libstdc++-devel-8.5.0-4.el8_5.alma.i686.rpm �(�+gcc-offload-nvptx-8.5.0-4.el8_5.alma.x86_64.rpm �6�+gcc-gdb-plugin-8.5.0-4.el8_5.alma.x86_64.rpm �%�+gcc-8.5.0-4.el8_5.alma.x86_64.rpm �S�+libquadmath-devel-8.5.0-4.el8_5.alma.x86_64.rpm �6�+gcc-gdb-plugin-8.5.0-4.el8_5.alma.i686.rpm �O�+libitm-devel-8.5.0-4.el8_5.alma.x86_64.rpm �O�+libitm-devel-8.5.0-4.el8_5.alma.i686.rpm �"�+cpp-8.5.0-4.el8_5.alma.x86_64.rpm �'�+gcc-gfortran-8.5.0-4.el8_5.alma.x86_64.rpm �J�+libstdc++-docs-8.5.0-4.el8_5.alma.x86_64.rpm �T�+libstdc++-devel-8.5.0-4.el8_5.alma.x86_64.rpm �S�+libquadmath-devel-8.5.0-4.el8_5.alma.i686.rpm �&�+gcc-c++-8.5.0-4.el8_5.alma.x86_64.rpm �T�+libstdc++-devel-8.5.0-4.el8_5.alma.i686.rpm �(�+gcc-offload-nvptx-8.5.0-4.el8_5.alma.x86_64.rpm �6�+gcc-gdb-plugin-8.5.0-4.el8_5.alma.x86_64.rpm �%�+gcc-8.5.0-4.el8_5.alma.x86_64.rpm �S�+libquadmath-devel-8.5.0-4.el8_5.alma.x86_64.rpm �6�+gcc-gdb-plugin-8.5.0-4.el8_5.alma.i686.rpm �O�+libitm-devel-8.5.0-4.el8_5.alma.x86_64.rpm �O�+libitm-devel-8.5.0-4.el8_5.alma.i686.rpm �"�+cpp-8.5.0-4.el8_5.alma.x86_64.rpm �'�+gcc-gfortran-8.5.0-4.el8_5.alma.x86_64.rpm ��غw�q ��-��nB��hBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: rust-toolset:rhel8 security update ��K�https://vulners.com/cve/CVE-2021-42574 CVE-2021-42574 CVE-2021-42574 �J{�d�3� �.rust-debugger-common-1.54.0-3.module_el8.5.0+2599+d655d86c.noarch.rpm ��.rust-std-static-1.54.0-3.module_el8.5.0+2599+d655d86c.x86_64.rpm �V�.cargo-doc-1.54.0-3.module_el8.5.0+2599+d655d86c.noarch.rpm �#�.rust-src-1.54.0-3.module_el8.5.0+2599+d655d86c.noarch.rpm � �.rust-std-static-wasm32-unknown-unknown-1.54.0-3.module_el8.5.0+2599+d655d86c.x86_64.rpm � �.rust-1.54.0-3.module_el8.5.0+2599+d655d86c.x86_64.rpm �"�.rust-lldb-1.54.0-3.module_el8.5.0+2599+d655d86c.noarch.rpm �!�.rust-gdb-1.54.0-3.module_el8.5.0+2599+d655d86c.noarch.rpm ��.cargo-1.54.0-3.module_el8.5.0+2599+d655d86c.x86_64.rpm � �.rust-analysis-1.54.0-3.module_el8.5.0+2599+d655d86c.x86_64.rpm ��.rustfmt-1.54.0-3.module_el8.5.0+2599+d655d86c.x86_64.rpm ��.rust-doc-1.54.0-3.module_el8.5.0+2599+d655d86c.x86_64.rpm �'�.rls-1.54.0-3.module_el8.5.0+2599+d655d86c.x86_64.rpm �J�rust-toolset-1.54.0-1.module_el8.5.0+2599+d655d86c.x86_64.rpm �!�.clippy-1.54.0-3.module_el8.5.0+2599+d655d86c.x86_64.rpm �J{�d�3� �.rust-debugger-common-1.54.0-3.module_el8.5.0+2599+d655d86c.noarch.rpm ��.rust-std-static-1.54.0-3.module_el8.5.0+2599+d655d86c.x86_64.rpm �V�.cargo-doc-1.54.0-3.module_el8.5.0+2599+d655d86c.noarch.rpm �#�.rust-src-1.54.0-3.module_el8.5.0+2599+d655d86c.noarch.rpm � �.rust-std-static-wasm32-unknown-unknown-1.54.0-3.module_el8.5.0+2599+d655d86c.x86_64.rpm � �.rust-1.54.0-3.module_el8.5.0+2599+d655d86c.x86_64.rpm �"�.rust-lldb-1.54.0-3.module_el8.5.0+2599+d655d86c.noarch.rpm �!�.rust-gdb-1.54.0-3.module_el8.5.0+2599+d655d86c.noarch.rpm ��.cargo-1.54.0-3.module_el8.5.0+2599+d655d86c.x86_64.rpm � �.rust-analysis-1.54.0-3.module_el8.5.0+2599+d655d86c.x86_64.rpm ��.rustfmt-1.54.0-3.module_el8.5.0+2599+d655d86c.x86_64.rpm ��.rust-doc-1.54.0-3.module_el8.5.0+2599+d655d86c.x86_64.rpm �'�.rls-1.54.0-3.module_el8.5.0+2599+d655d86c.x86_64.rpm �J�rust-toolset-1.54.0-1.module_el8.5.0+2599+d655d86c.x86_64.rpm �!�.clippy-1.54.0-3.module_el8.5.0+2599+d655d86c.x86_64.rpm ����I �r ��3��nBBBsecurity Moderate: gcc-toolset-11-annobin security update ��N�https://vulners.com/cve/CVE-2021-42574 CVE-2021-42574 CVE-2021-42574 ��Ngcc-toolset-11-annobin-docs-9.85-1.el8_5.1.noarch.rpm �+�Ngcc-toolset-11-annobin-annocheck-9.85-1.el8_5.1.x86_64.rpm �,�Ngcc-toolset-11-annobin-plugin-gcc-9.85-1.el8_5.1.x86_64.rpm ��Ngcc-toolset-11-annobin-docs-9.85-1.el8_5.1.noarch.rpm �+�Ngcc-toolset-11-annobin-annocheck-9.85-1.el8_5.1.x86_64.rpm �,�Ngcc-toolset-11-annobin-plugin-gcc-9.85-1.el8_5.1.x86_64.rpm ����# �s ��6��tsecurity Moderate: gcc-toolset-10-annobin security update ��Y�https://vulners.com/cve/CVE-2021-42574 CVE-2021-42574 CVE-2021-42574 �)�gcc-toolset-10-annobin-9.29-1.el8_5.2.x86_64.rpm �)�gcc-toolset-10-annobin-9.29-1.el8_5.2.x86_64.rpm ����# �t ��;��wBBsecurity Moderate: annobin security update ��d�https://vulners.com/cve/CVE-2021-42574 CVE-2021-42574 CVE-2021-42574 ��annobin-9.72-1.el8_5.2.x86_64.rpm ��annobin-annocheck-9.72-1.el8_5.2.x86_64.rpm ��annobin-9.72-1.el8_5.2.x86_64.rpm ��annobin-annocheck-9.72-1.el8_5.2.x86_64.rpm ����# �u ����|BBBsecurity Moderate: gcc-toolset-11-binutils security update ��o�8https://vulners.com/cve/CVE-2021-42574 CVE-2021-42574 CVE-2021-42574 �8�,gcc-toolset-11-binutils-devel-2.36.1-1.el8_5.1.x86_64.rpm �8�,gcc-toolset-11-binutils-devel-2.36.1-1.el8_5.1.i686.rpm �-�,gcc-toolset-11-binutils-2.36.1-1.el8_5.1.x86_64.rpm �8�,gcc-toolset-11-binutils-devel-2.36.1-1.el8_5.1.x86_64.rpm �8�,gcc-toolset-11-binutils-devel-2.36.1-1.el8_5.1.i686.rpm �-�,gcc-toolset-11-binutils-2.36.1-1.el8_5.1.x86_64.rpm ����# �v ����BBsecurity Moderate: binutils security update ��'�7https://vulners.com/cve/CVE-2021-42574 CVE-2021-42574 CVE-2021-42574 �@�Wbinutils-devel-2.30-108.el8_5.1.i686.rpm �@�Wbinutils-devel-2.30-108.el8_5.1.x86_64.rpm �@�Wbinutils-devel-2.30-108.el8_5.1.i686.rpm �@�Wbinutils-devel-2.30-108.el8_5.1.x86_64.rpm ����K �w ����FBBBBBBBBBBBsecurity Important: freerdp security update ��^�{https://vulners.com/cve/CVE-2021-41159 CVE-2021-41159 CVE-2021-41159 https://vulners.com/cve/CVE-2021-41160 CVE-2021-41160 CVE-2021-41160 �5�Qfreerdp-libs-2.2.0-7.el8_5.i686.rpm �$�Qfreerdp-2.2.0-7.el8_5.x86_64.rpm �X�Qlibwinpr-2.2.0-7.el8_5.i686.rpm �X�Qlibwinpr-2.2.0-7.el8_5.x86_64.rpm �-�Qfreerdp-devel-2.2.0-7.el8_5.x86_64.rpm �5�Qfreerdp-libs-2.2.0-7.el8_5.x86_64.rpm �Y�Qlibwinpr-devel-2.2.0-7.el8_5.i686.rpm �Y�Qlibwinpr-devel-2.2.0-7.el8_5.x86_64.rpm �5�Qfreerdp-libs-2.2.0-7.el8_5.i686.rpm �$�Qfreerdp-2.2.0-7.el8_5.x86_64.rpm �X�Qlibwinpr-2.2.0-7.el8_5.i686.rpm �X�Qlibwinpr-2.2.0-7.el8_5.x86_64.rpm �-�Qfreerdp-devel-2.2.0-7.el8_5.x86_64.rpm �5�Qfreerdp-libs-2.2.0-7.el8_5.x86_64.rpm �Y�Qlibwinpr-devel-2.2.0-7.el8_5.i686.rpm �Y�Qlibwinpr-devel-2.2.0-7.el8_5.x86_64.rpm ����A �x ����TBBBsecurity Moderate: gcc-toolset-10-binutils security update ��Y�7https://vulners.com/cve/CVE-2021-42574 CVE-2021-42574 CVE-2021-42574 �7�*gcc-toolset-10-binutils-devel-2.35-8.el8_5.6.i686.rpm �7�*gcc-toolset-10-binutils-devel-2.35-8.el8_5.6.x86_64.rpm �*�*gcc-toolset-10-binutils-2.35-8.el8_5.6.x86_64.rpm �7�*gcc-toolset-10-binutils-devel-2.35-8.el8_5.6.i686.rpm �7�*gcc-toolset-10-binutils-devel-2.35-8.el8_5.6.x86_64.rpm �*�*gcc-toolset-10-binutils-2.35-8.el8_5.6.x86_64.rpm ����K�y ��0��wBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB��mBBBBBBBBBBBBBBBBBBBBsecurity Moderate: llvm-toolset:rhel8 security update ���https://vulners.com/cve/CVE-2021-42574 CVE-2021-42574 CVE-2021-42574 �={�aL5�P5libomp-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �^5lldb-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �`�(llvm-devel-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �J� python3-clang-12.0.1-4.module_el8.4.0+2600+cefb5d4c.i686.rpm �\5lld-libs-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �15compiler-rt-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �J� python3-clang-12.0.1-4.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �^5lldb-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �o5python3-lit-12.0.1-1.module_el8.4.0+2600+cefb5d4c.noarch.rpm �15compiler-rt-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �c�(llvm-static-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm �R5libomp-test-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �x5python3-lldb-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �b�(llvm-libs-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm �W� clang-resource-filesystem-12.0.1-4.module_el8.4.0+2600+cefb5d4c.i686.rpm �d�(llvm-test-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm �Q5libomp-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �_�(llvm-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm �X� clang-tools-extra-12.0.1-4.module_el8.4.0+2600+cefb5d4c.i686.rpm �W� clang-resource-filesystem-12.0.1-4.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �a�(llvm-googletest-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �T� clang-12.0.1-4.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �Q5libomp-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �c�(llvm-static-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �T� clang-12.0.1-4.module_el8.4.0+2600+cefb5d4c.i686.rpm �d�(llvm-test-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �Z5lld-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �x� git-clang-format-12.0.1-4.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �a�(llvm-googletest-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm �V� clang-libs-12.0.1-4.module_el8.4.0+2600+cefb5d4c.i686.rpm �\5lld-libs-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �M�(llvm-doc-12.0.1-2.module_el8.4.0+2600+cefb5d4c.noarch.rpm �U� clang-devel-12.0.1-4.module_el8.4.0+2600+cefb5d4c.i686.rpm �X� clang-analyzer-12.0.1-4.module_el8.4.0+2600+cefb5d4c.noarch.rpm �"5lld-test-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �x5python3-lldb-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �`�(llvm-devel-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm �R5libomp-test-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �V� clang-libs-12.0.1-4.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �"5lld-test-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �Z5lld-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �X� clang-tools-extra-12.0.1-4.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �U� clang-devel-12.0.1-4.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �x� git-clang-format-12.0.1-4.module_el8.4.0+2600+cefb5d4c.i686.rpm �b�(llvm-libs-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �]5lldb-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �[5lld-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �=5llvm-toolset-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �]5lldb-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �P5libomp-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �=5llvm-toolset-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �[5lld-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �_�(llvm-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �={�aL5�P5libomp-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �^5lldb-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �`�(llvm-devel-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �J� python3-clang-12.0.1-4.module_el8.4.0+2600+cefb5d4c.i686.rpm �\5lld-libs-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �15compiler-rt-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �J� python3-clang-12.0.1-4.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �^5lldb-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �o5python3-lit-12.0.1-1.module_el8.4.0+2600+cefb5d4c.noarch.rpm �15compiler-rt-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �c�(llvm-static-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm �R5libomp-test-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �x5python3-lldb-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �b�(llvm-libs-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm �W� clang-resource-filesystem-12.0.1-4.module_el8.4.0+2600+cefb5d4c.i686.rpm �d�(llvm-test-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm �Q5libomp-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �_�(llvm-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm �X� clang-tools-extra-12.0.1-4.module_el8.4.0+2600+cefb5d4c.i686.rpm �W� clang-resource-filesystem-12.0.1-4.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �a�(llvm-googletest-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �T� clang-12.0.1-4.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �Q5libomp-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �c�(llvm-static-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �T� clang-12.0.1-4.module_el8.4.0+2600+cefb5d4c.i686.rpm �d�(llvm-test-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �Z5lld-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �x� git-clang-format-12.0.1-4.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �a�(llvm-googletest-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm �V� clang-libs-12.0.1-4.module_el8.4.0+2600+cefb5d4c.i686.rpm �\5lld-libs-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �M�(llvm-doc-12.0.1-2.module_el8.4.0+2600+cefb5d4c.noarch.rpm �U� clang-devel-12.0.1-4.module_el8.4.0+2600+cefb5d4c.i686.rpm �X� clang-analyzer-12.0.1-4.module_el8.4.0+2600+cefb5d4c.noarch.rpm �"5lld-test-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �x5python3-lldb-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �`�(llvm-devel-12.0.1-2.module_el8.4.0+2600+cefb5d4c.i686.rpm �R5libomp-test-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �V� clang-libs-12.0.1-4.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �"5lld-test-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �Z5lld-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �X� clang-tools-extra-12.0.1-4.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �U� clang-devel-12.0.1-4.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �x� git-clang-format-12.0.1-4.module_el8.4.0+2600+cefb5d4c.i686.rpm �b�(llvm-libs-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �]5lldb-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �[5lld-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �=5llvm-toolset-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �]5lldb-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �P5libomp-12.0.1-1.module_el8.4.0+2600+cefb5d4c.i686.rpm �=5llvm-toolset-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �[5lld-devel-12.0.1-1.module_el8.4.0+2600+cefb5d4c.x86_64.rpm �_�(llvm-12.0.1-2.module_el8.4.0+2600+cefb5d4c.x86_64.rpm ����H�z ��3��qsecurity Important: mailman:2.1 security update ��(�\https://vulners.com/cve/CVE-2021-42096 CVE-2021-42096 CVE-2021-42096 https://vulners.com/cve/CVE-2021-42097 CVE-2021-42097 CVE-2021-42097 �x�N�l�?�x�zmailman-2.1.29-12.module_el8.5.0+2601+e8845b76.1.x86_64.rpm �x�N�l�?�x�zmailman-2.1.29-12.module_el8.5.0+2601+e8845b76.1.x86_64.rpm ����+ �{ ����tBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Critical: nss security update �O���Uhttps://vulners.com/cve/CVE-2021-43527 CVE-2021-43527 CVE-2021-43527 �F�5nss-softokn-devel-3.67.0-7.el8_5.i686.rpm ��5nss-sysinit-3.67.0-7.el8_5.x86_64.rpm �D�5nss-devel-3.67.0-7.el8_5.i686.rpm �F�5nss-softokn-devel-3.67.0-7.el8_5.x86_64.rpm �I�5nss-util-3.67.0-7.el8_5.x86_64.rpm �H�5nss-softokn-freebl-devel-3.67.0-7.el8_5.i686.rpm �J�5nss-util-devel-3.67.0-7.el8_5.i686.rpm �I�5nss-util-3.67.0-7.el8_5.i686.rpm �E�5nss-softokn-3.67.0-7.el8_5.i686.rpm �C�5nss-3.67.0-7.el8_5.i686.rpm �G�5nss-softokn-freebl-3.67.0-7.el8_5.i686.rpm �C�5nss-3.67.0-7.el8_5.x86_64.rpm ��5nss-tools-3.67.0-7.el8_5.x86_64.rpm �E�5nss-softokn-3.67.0-7.el8_5.x86_64.rpm �G�5nss-softokn-freebl-3.67.0-7.el8_5.x86_64.rpm �H�5nss-softokn-freebl-devel-3.67.0-7.el8_5.x86_64.rpm �D�5nss-devel-3.67.0-7.el8_5.x86_64.rpm �J�5nss-util-devel-3.67.0-7.el8_5.x86_64.rpm �F�5nss-softokn-devel-3.67.0-7.el8_5.i686.rpm ��5nss-sysinit-3.67.0-7.el8_5.x86_64.rpm �D�5nss-devel-3.67.0-7.el8_5.i686.rpm �F�5nss-softokn-devel-3.67.0-7.el8_5.x86_64.rpm �I�5nss-util-3.67.0-7.el8_5.x86_64.rpm �H�5nss-softokn-freebl-devel-3.67.0-7.el8_5.i686.rpm �J�5nss-util-devel-3.67.0-7.el8_5.i686.rpm �I�5nss-util-3.67.0-7.el8_5.i686.rpm �E�5nss-softokn-3.67.0-7.el8_5.i686.rpm �C�5nss-3.67.0-7.el8_5.i686.rpm �G�5nss-softokn-freebl-3.67.0-7.el8_5.i686.rpm �C�5nss-3.67.0-7.el8_5.x86_64.rpm ��5nss-tools-3.67.0-7.el8_5.x86_64.rpm �E�5nss-softokn-3.67.0-7.el8_5.x86_64.rpm �G�5nss-softokn-freebl-3.67.0-7.el8_5.x86_64.rpm �H�5nss-softokn-freebl-devel-3.67.0-7.el8_5.x86_64.rpm �D�5nss-devel-3.67.0-7.el8_5.x86_64.rpm �J�5nss-util-devel-3.67.0-7.el8_5.x86_64.rpm ����"�| ����Xsecurity Important: mailman:2.1 security update ��Y�thttps://vulners.com/cve/CVE-2021-44227 CVE-2021-44227 CVE-2021-44227 �x�N�e�?�x�mailman-2.1.29-12.module_el8.5.0+2602+327eb9f3.2.x86_64.rpm �x�N�e�?�x�mailman-2.1.29-12.module_el8.5.0+2602+327eb9f3.2.x86_64.rpm ����I �} ����Rsecurity Important: firefox security update ��M�r https://vulners.com/cve/CVE-2021-43536 CVE-2021-43536 CVE-2021-43536 https://vulners.com/cve/CVE-2021-43537 CVE-2021-43537 CVE-2021-43537 https://vulners.com/cve/CVE-2021-43538 CVE-2021-43538 CVE-2021-43538 https://vulners.com/cve/CVE-2021-43539 CVE-2021-43539 CVE-2021-43539 https://vulners.com/cve/CVE-2021-43541 CVE-2021-43541 CVE-2021-43541 https://vulners.com/cve/CVE-2021-43542 CVE-2021-43542 CVE-2021-43542 https://vulners.com/cve/CVE-2021-43543 CVE-2021-43543 CVE-2021-43543 https://vulners.com/cve/CVE-2021-43545 CVE-2021-43545 CVE-2021-43545 https://vulners.com/cve/CVE-2021-43546 CVE-2021-43546 CVE-2021-43546 z�firefox-91.4.0-1.el8_5.alma.x86_64.rpm z�firefox-91.4.0-1.el8_5.alma.x86_64.rpm ���p �~ ����UBBsecurity Important: thunderbird security update ��?�$ https://vulners.com/cve/CVE-2021-43528 CVE-2021-43528 CVE-2021-43528 https://vulners.com/cve/CVE-2021-43536 CVE-2021-43536 CVE-2021-43536 https://vulners.com/cve/CVE-2021-43537 CVE-2021-43537 CVE-2021-43537 https://vulners.com/cve/CVE-2021-43538 CVE-2021-43538 CVE-2021-43538 https://vulners.com/cve/CVE-2021-43539 CVE-2021-43539 CVE-2021-43539 https://vulners.com/cve/CVE-2021-43541 CVE-2021-43541 CVE-2021-43541 https://vulners.com/cve/CVE-2021-43542 CVE-2021-43542 CVE-2021-43542 https://vulners.com/cve/CVE-2021-43543 CVE-2021-43543 CVE-2021-43543 https://vulners.com/cve/CVE-2021-43545 CVE-2021-43545 CVE-2021-43545 https://vulners.com/cve/CVE-2021-43546 CVE-2021-43546 CVE-2021-43546 f�thunderbird-91.4.0-2.el8_5.alma.x86_64.rpm f�thunderbird-91.4.0-2.el8_5.alma.plus.x86_64.rpm f�thunderbird-91.4.0-2.el8_5.alma.x86_64.rpm f�thunderbird-91.4.0-2.el8_5.alma.plus.x86_64.rpm ����P � ����Zsecurity Important: samba security update ��c�Fhttps://vulners.com/cve/CVE-2016-2124 CVE-2016-2124 CVE-2016-2124 https://vulners.com/cve/CVE-2020-25717 CVE-2020-25717 CVE-2020-25717 https://vulners.com/cve/CVE-2021-23192 CVE-2021-23192 CVE-2021-23192 �+�samba-vfs-iouring-4.14.5-7.el8_5.x86_64.rpm �+�samba-vfs-iouring-4.14.5-7.el8_5.x86_64.rpm ��߶j� ��5��OBBBBBB�l�BBBBBBBB��VBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: idm:DL1 security update ��)�ghttps://vulners.com/cve/CVE-2020-25719 CVE-2020-25719 CVE-2020-25719 �{�p�q�v� �Nipa-client-samba-4.9.6-10.module_el8.5.0+2603+92118e57.x86_64.rpm �\�\python3-kdcproxy-0.4-5.module_el8.5.0+2603+92118e57.noarch.rpm �w�Npython3-ipalib-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm �~�Nipa-client-4.9.6-10.module_el8.5.0+2603+92118e57.x86_64.rpm ��Npython3-ipaserver-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm �J� python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm ��Nipa-client-epn-4.9.6-10.module_el8.5.0+2603+92118e57.x86_64.rpm �d�:softhsm-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm �G�cipa-healthcheck-core-0.7-6.module_el8.5.0+2603+92118e57.noarch.rpm �<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm �G�Nipa-common-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm �K�"opendnssec-2.1.7-1.module_el8.5.0+2603+92118e57.x86_64.rpm ��Nipa-server-common-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm �� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm �I�Nipa-selinux-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm �;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �F�Nipa-client-common-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm �e�:softhsm-devel-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm �E�Nipa-server-4.9.6-10.module_el8.5.0+2603+92118e57.x86_64.rpm ��Npython3-ipatests-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm �>�bind-dyndb-ldap-11.6-2.module_el8.5.0+2603+92118e57.x86_64.rpm �F�Nipa-server-trust-ad-4.9.6-10.module_el8.5.0+2603+92118e57.x86_64.rpm ��slapi-nis-0.56.6-4.module_el8.5.0+2603+92118e57.x86_64.rpm �=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm �D�cipa-healthcheck-0.7-6.module_el8.5.0+2603+92118e57.noarch.rpm � �Nipa-server-dns-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm �v�Npython3-ipaclient-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm �� custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm �H�Nipa-python-compat-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm �{�p�q�v� �Nipa-client-samba-4.9.6-10.module_el8.5.0+2603+92118e57.x86_64.rpm �\�\python3-kdcproxy-0.4-5.module_el8.5.0+2603+92118e57.noarch.rpm �w�Npython3-ipalib-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm �~�Nipa-client-4.9.6-10.module_el8.5.0+2603+92118e57.x86_64.rpm ��Npython3-ipaserver-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm �J� python3-custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm ��Nipa-client-epn-4.9.6-10.module_el8.5.0+2603+92118e57.x86_64.rpm �d�:softhsm-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm �G�cipa-healthcheck-core-0.7-6.module_el8.5.0+2603+92118e57.noarch.rpm �<�python3-qrcode-core-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �:�#python3-pyusb-1.0.0-9.module_el8.5.0+2603+92118e57.noarch.rpm �G�Nipa-common-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm �K�"opendnssec-2.1.7-1.module_el8.5.0+2603+92118e57.x86_64.rpm ��Nipa-server-common-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm �� python3-jwcrypto-0.5.0-1.module_el8.5.0+2603+92118e57.noarch.rpm �I�Nipa-selinux-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm �;�python3-qrcode-5.1-12.module_el8.5.0+2603+92118e57.noarch.rpm �F�Nipa-client-common-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm �e�:softhsm-devel-2.6.0-5.module_el8.5.0+2603+92118e57.x86_64.rpm �E�Nipa-server-4.9.6-10.module_el8.5.0+2603+92118e57.x86_64.rpm ��Npython3-ipatests-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm �>�bind-dyndb-ldap-11.6-2.module_el8.5.0+2603+92118e57.x86_64.rpm �F�Nipa-server-trust-ad-4.9.6-10.module_el8.5.0+2603+92118e57.x86_64.rpm ��slapi-nis-0.56.6-4.module_el8.5.0+2603+92118e57.x86_64.rpm �=�*python3-yubico-1.3.2-9.module_el8.5.0+2603+92118e57.noarch.rpm �D�cipa-healthcheck-0.7-6.module_el8.5.0+2603+92118e57.noarch.rpm � �Nipa-server-dns-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm �v�Npython3-ipaclient-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm �� custodia-0.6.0-3.module_el8.5.0+2603+92118e57.noarch.rpm �H�Nipa-python-compat-4.9.6-10.module_el8.5.0+2603+92118e57.noarch.rpm ����L� ����GB��oBBBBBBBBBBsecurity Important: go-toolset:rhel8 security and bug fix update ���https://vulners.com/cve/CVE-2021-44716 CVE-2021-44716 CVE-2021-44716 https://vulners.com/cve/CVE-2021-44717 CVE-2021-44717 CVE-2021-44717 �:{�f�L �:�]go-toolset-1.16.12-1.module_el8.5.0+2604+960c7771.x86_64.rpm ��delve-1.6.0-1.module_el8.5.0+2604+960c7771.x86_64.rpm �y�]golang-tests-1.16.12-1.module_el8.5.0+2604+960c7771.noarch.rpm �6�]golang-1.16.12-1.module_el8.5.0+2604+960c7771.x86_64.rpm �x�]golang-src-1.16.12-1.module_el8.5.0+2604+960c7771.noarch.rpm �7�]golang-bin-1.16.12-1.module_el8.5.0+2604+960c7771.x86_64.rpm �%�]golang-race-1.16.12-1.module_el8.5.0+2604+960c7771.x86_64.rpm �v�]golang-docs-1.16.12-1.module_el8.5.0+2604+960c7771.noarch.rpm �w�]golang-misc-1.16.12-1.module_el8.5.0+2604+960c7771.noarch.rpm �:{�f�L �:�]go-toolset-1.16.12-1.module_el8.5.0+2604+960c7771.x86_64.rpm ��delve-1.6.0-1.module_el8.5.0+2604+960c7771.x86_64.rpm �y�]golang-tests-1.16.12-1.module_el8.5.0+2604+960c7771.noarch.rpm �6�]golang-1.16.12-1.module_el8.5.0+2604+960c7771.x86_64.rpm �x�]golang-src-1.16.12-1.module_el8.5.0+2604+960c7771.noarch.rpm �7�]golang-bin-1.16.12-1.module_el8.5.0+2604+960c7771.x86_64.rpm �%�]golang-race-1.16.12-1.module_el8.5.0+2604+960c7771.x86_64.rpm �v�]golang-docs-1.16.12-1.module_el8.5.0+2604+960c7771.noarch.rpm �w�]golang-misc-1.16.12-1.module_el8.5.0+2604+960c7771.noarch.rpm ����� ����S�K��gBBBBBBBsecurity Moderate: nodejs:16 security, bug fix, and enhancement update ���https://vulners.com/cve/CVE-2020-28469 CVE-2020-28469 CVE-2020-28469 https://vulners.com/cve/CVE-2020-7788 CVE-2020-7788 CVE-2020-7788 https://vulners.com/cve/CVE-2021-22959 CVE-2021-22959 CVE-2021-22959 https://vulners.com/cve/CVE-2021-22960 CVE-2021-22960 CVE-2021-22960 https://vulners.com/cve/CVE-2021-33502 CVE-2021-33502 CVE-2021-33502 https://vulners.com/cve/CVE-2021-3807 CVE-2021-3807 CVE-2021-3807 https://vulners.com/cve/CVE-2021-3918 CVE-2021-3918 CVE-2021-3918 *�e�gL�;�{nodejs-devel-16.13.1-3.module_el8.5.0+2605+45d748af.x86_64.rpm �=�hnpm-8.1.2-1.16.13.1.3.module_el8.5.0+2605+45d748af.x86_64.rpm ;�bnodejs-nodemon-2.0.15-1.module_el8.5.0+2605+45d748af.noarch.rpm m�{nodejs-docs-16.13.1-3.module_el8.5.0+2605+45d748af.noarch.rpm �<�{nodejs-full-i18n-16.13.1-3.module_el8.5.0+2605+45d748af.x86_64.rpm *�{nodejs-16.13.1-3.module_el8.5.0+2605+45d748af.x86_64.rpm E�hnodejs-packaging-25-1.module_el8.5.0+2605+45d748af.noarch.rpm *�e�gL�;�{nodejs-devel-16.13.1-3.module_el8.5.0+2605+45d748af.x86_64.rpm �=�hnpm-8.1.2-1.16.13.1.3.module_el8.5.0+2605+45d748af.x86_64.rpm ;�bnodejs-nodemon-2.0.15-1.module_el8.5.0+2605+45d748af.noarch.rpm m�{nodejs-docs-16.13.1-3.module_el8.5.0+2605+45d748af.noarch.rpm �<�{nodejs-full-i18n-16.13.1-3.module_el8.5.0+2605+45d748af.x86_64.rpm *�{nodejs-16.13.1-3.module_el8.5.0+2605+45d748af.x86_64.rpm E�hnodejs-packaging-25-1.module_el8.5.0+2605+45d748af.noarch.rpm ����� ��&��qBBBBB��XBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: postgresql:12 security update ��"�https://vulners.com/cve/CVE-2021-23214 CVE-2021-23214 CVE-2021-23214 https://vulners.com/cve/CVE-2021-3677 CVE-2021-3677 CVE-2021-3677 3��hL��pg_repack-1.4.6-3.module_el8.5.0+2606+4554acc4.x86_64.rpm w�6postgresql-test-rpm-macros-12.9-1.module_el8.5.0+2606+4554acc4.noarch.rpm �B�6postgresql-docs-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm �D�6postgresql-plpython3-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm �@�Tpostgres-decoderbufs-0.10.0-2.module_el8.5.0+2606+4554acc4.x86_64.rpm �I�6postgresql-test-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm �G�6postgresql-server-devel-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm �O�6postgresql-upgrade-devel-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm 3�6postgresql-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm �F�6postgresql-server-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm �C�6postgresql-plperl-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm �m�pgaudit-1.4.0-5.module_el8.5.0+2606+4554acc4.x86_64.rpm �E�6postgresql-pltcl-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm �A�6postgresql-contrib-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm �H�6postgresql-static-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm �N�6postgresql-upgrade-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm 3��hL��pg_repack-1.4.6-3.module_el8.5.0+2606+4554acc4.x86_64.rpm w�6postgresql-test-rpm-macros-12.9-1.module_el8.5.0+2606+4554acc4.noarch.rpm �B�6postgresql-docs-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm �D�6postgresql-plpython3-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm �@�Tpostgres-decoderbufs-0.10.0-2.module_el8.5.0+2606+4554acc4.x86_64.rpm �I�6postgresql-test-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm �G�6postgresql-server-devel-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm �O�6postgresql-upgrade-devel-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm 3�6postgresql-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm �F�6postgresql-server-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm �C�6postgresql-plperl-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm �m�pgaudit-1.4.0-5.module_el8.5.0+2606+4554acc4.x86_64.rpm �E�6postgresql-pltcl-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm �A�6postgresql-contrib-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm �H�6postgresql-static-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm �N�6postgresql-upgrade-12.9-1.module_el8.5.0+2606+4554acc4.x86_64.rpm ����7� �� ��TBBB�aB��pBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: postgresql:13 security update ��;�https://vulners.com/cve/CVE-2021-23214 CVE-2021-23214 CVE-2021-23214 https://vulners.com/cve/CVE-2021-3677 CVE-2021-3677 CVE-2021-3677 3�g�L�F�>postgresql-server-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm �C�>postgresql-plperl-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm �H�>postgresql-static-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm �A�>postgresql-contrib-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm �@�cpostgres-decoderbufs-0.10.0-2.module_el8.5.0+2607+8c0fd184.x86_64.rpm �I�>postgresql-test-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm �O�>postgresql-upgrade-devel-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm w�>postgresql-test-rpm-macros-13.5-1.module_el8.5.0+2607+8c0fd184.noarch.rpm �E�>postgresql-pltcl-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm �D�>postgresql-plpython3-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm �m�~pgaudit-1.5.0-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm 3�>postgresql-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm �G�>postgresql-server-devel-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm ��pg_repack-1.4.6-3.module_el8.5.0+2607+8c0fd184.x86_64.rpm �B�>postgresql-docs-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm �N�>postgresql-upgrade-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm 3�g�L�F�>postgresql-server-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm �C�>postgresql-plperl-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm �H�>postgresql-static-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm �A�>postgresql-contrib-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm �@�cpostgres-decoderbufs-0.10.0-2.module_el8.5.0+2607+8c0fd184.x86_64.rpm �I�>postgresql-test-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm �O�>postgresql-upgrade-devel-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm w�>postgresql-test-rpm-macros-13.5-1.module_el8.5.0+2607+8c0fd184.noarch.rpm �E�>postgresql-pltcl-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm �D�>postgresql-plpython3-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm �m�~pgaudit-1.5.0-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm 3�>postgresql-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm �G�>postgresql-server-devel-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm ��pg_repack-1.4.6-3.module_el8.5.0+2607+8c0fd184.x86_64.rpm �B�>postgresql-docs-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm �N�>postgresql-upgrade-13.5-1.module_el8.5.0+2607+8c0fd184.x86_64.rpm ����v� ����XBBBBBBBBBBBBBB�aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB��xBBBBBBBBBBBBBBBBBBsecurity Low: virt:rhel and virt-devel:rhel security update �\��T�Ahttps://vulners.com/cve/CVE-2021-20257 CVE-2021-20257 CVE-2021-20257 https://vulners.com/cve/CVE-2021-3930 CVE-2021-3930 CVE-2021-3930 �^�\�4Lg�]�qemu-kvm-block-ssh-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm �o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm �2&nbdkit-python-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �/&nbdkit-example-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �L+libvirt-bash-completion-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �8+libvirt-daemon-driver-qemu-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �)4libguestfs-bash-completion-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm �C+libvirt-daemon-driver-storage-scsi-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �5+libvirt-daemon-driver-network-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �)�nbdfuse-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �@�#supermin-devel-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm �&�libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �=+libvirt-daemon-driver-storage-gluster-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �.4libguestfs-tools-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm �7+libvirt-daemon-driver-nwfilter-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �+&nbdkit-basic-filters-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm ��kseavgabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm �T4libguestfs-rsync-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �N4libguestfs-gfs2-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �H+libvirt-lock-sanlock-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �,4libguestfs-man-pages-ja-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm �8�python3-libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �,&nbdkit-basic-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �6+libvirt-daemon-driver-nodedev-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �V�qemu-guest-agent-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm �L4libguestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �0&nbdkit-gzip-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �:+libvirt-daemon-driver-storage-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �5&nbdkit-vddk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �%�plibguestfs-winsupport-8.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �E+libvirt-devel-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �Z�qemu-kvm-block-gluster-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm �4+libvirt-daemon-driver-interface-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �@+libvirt-daemon-driver-storage-logical-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �'�libnbd-devel-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm �+4libguestfs-javadoc-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm �X�qemu-kvm-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm �?�#supermin-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm �[�qemu-kvm-block-iscsi-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm �0+libvirt-client-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �1+libvirt-daemon-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �W4lua-guestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �<+libvirt-daemon-driver-storage-disk-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm ��kseabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm �|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �4&nbdkit-ssh-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �Q4libguestfs-java-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �J�hivex-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm �1&nbdkit-linuxdisk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �U4libguestfs-tools-c-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �>+libvirt-daemon-driver-storage-iscsi-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �?+libvirt-daemon-driver-storage-iscsi-direct-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �-4libguestfs-man-pages-uk-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm �K+libvirt-admin-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �M4libguestfs-devel-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �g4virt-dib-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �*&nbdkit-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �3&nbdkit-server-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �W�qemu-img-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm �B+libvirt-daemon-driver-storage-rbd-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �Y�perl-hivex-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm �&nbdkit-bash-completion-1.16.2-4.module_el8.5.0+2608+72063365.noarch.rpm �3+libvirt-daemon-config-nwfilter-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �D+libvirt-daemon-kvm-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �7�$perl-Sys-Virt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm � _netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �a�ruby-hivex-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm �2+libvirt-daemon-config-network-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �^�qemu-kvm-common-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm �A+libvirt-daemon-driver-storage-mpath-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �-&nbdkit-curl-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �\�qemu-kvm-block-rbd-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm �K�hivex-devel-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm �;+libvirt-daemon-driver-storage-core-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �I+libvirt-nss-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �]4python3-libguestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �9�$python3-libvirt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm �X4perl-Sys-Guestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �V4libguestfs-xfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �9+libvirt-daemon-driver-secret-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �[�python3-hivex-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �G+libvirt-libs-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �6&nbdkit-xz-filter-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �.&nbdkit-devel-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �F+libvirt-docs-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm ��Slibvirt-dbus-1.3.0-2.module_el8.5.0+2608+72063365.x86_64.rpm �O4libguestfs-gobject-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �*4libguestfs-inspect-icons-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm �/+libvirt-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �S4libguestfs-rescue-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �P4libguestfs-gobject-devel-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �S4libguestfs-benchmarking-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �Y�qemu-kvm-block-curl-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm �>�kseabios-1.13.0-2.module_el8.5.0+2608+72063365.x86_64.rpm �R4libguestfs-java-devel-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �b4ruby-libguestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �_�qemu-kvm-core-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm �h4virt-v2v-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �^�\�4Lg�]�qemu-kvm-block-ssh-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm �o�3sgabios-bin-0.20170427git-3.module_el8.5.0+2608+72063365.noarch.rpm �2&nbdkit-python-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �/&nbdkit-example-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �L+libvirt-bash-completion-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �8+libvirt-daemon-driver-qemu-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �)4libguestfs-bash-completion-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm �C+libvirt-daemon-driver-storage-scsi-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �5+libvirt-daemon-driver-network-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �)�nbdfuse-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �@�#supermin-devel-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm �&�libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �=+libvirt-daemon-driver-storage-gluster-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �.4libguestfs-tools-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm �7+libvirt-daemon-driver-nwfilter-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �+&nbdkit-basic-filters-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm ��kseavgabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm �T4libguestfs-rsync-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �N4libguestfs-gfs2-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �H+libvirt-lock-sanlock-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �,4libguestfs-man-pages-ja-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm �8�python3-libnbd-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �,&nbdkit-basic-plugins-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �6+libvirt-daemon-driver-nodedev-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �V�qemu-guest-agent-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm �L4libguestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �0&nbdkit-gzip-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �:+libvirt-daemon-driver-storage-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �5&nbdkit-vddk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �%�plibguestfs-winsupport-8.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �E+libvirt-devel-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �Z�qemu-kvm-block-gluster-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm �4+libvirt-daemon-driver-interface-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �@+libvirt-daemon-driver-storage-logical-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �'�libnbd-devel-1.2.2-1.module_el8.5.0+2608+72063365.x86_64.rpm �n�3sgabios-0.20170427git-3.module_el8.5.0+2608+72063365.x86_64.rpm �+4libguestfs-javadoc-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm �X�qemu-kvm-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm �?�#supermin-5.1.19-10.module_el8.5.0+2608+72063365.x86_64.rpm �[�qemu-kvm-block-iscsi-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm �0+libvirt-client-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �1+libvirt-daemon-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �W4lua-guestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �<+libvirt-daemon-driver-storage-disk-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm ��kseabios-bin-1.13.0-2.module_el8.5.0+2608+72063365.noarch.rpm �|`libiscsi-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �4&nbdkit-ssh-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �}`libiscsi-devel-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �Q4libguestfs-java-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �J�hivex-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm �1&nbdkit-linuxdisk-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �U4libguestfs-tools-c-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �>+libvirt-daemon-driver-storage-iscsi-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �?+libvirt-daemon-driver-storage-iscsi-direct-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �-4libguestfs-man-pages-uk-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm �K+libvirt-admin-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �M4libguestfs-devel-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �~`libiscsi-utils-1.18.0-8.module_el8.5.0+2608+72063365.x86_64.rpm �g4virt-dib-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �*&nbdkit-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �3&nbdkit-server-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �W�qemu-img-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm �B+libvirt-daemon-driver-storage-rbd-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �Y�perl-hivex-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm �&nbdkit-bash-completion-1.16.2-4.module_el8.5.0+2608+72063365.noarch.rpm �3+libvirt-daemon-config-nwfilter-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �D+libvirt-daemon-kvm-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �7�$perl-Sys-Virt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm � _netcf-devel-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �a�ruby-hivex-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm �2+libvirt-daemon-config-network-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �^�qemu-kvm-common-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm �A+libvirt-daemon-driver-storage-mpath-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �-&nbdkit-curl-plugin-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �\�qemu-kvm-block-rbd-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm �K�hivex-devel-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm �;+libvirt-daemon-driver-storage-core-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �I+libvirt-nss-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �]4python3-libguestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �9�$python3-libvirt-6.0.0-1.module_el8.5.0+2608+72063365.x86_64.rpm �X4perl-Sys-Guestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �V4libguestfs-xfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �9+libvirt-daemon-driver-secret-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �[�python3-hivex-1.3.18-21.module_el8.5.0+2608+72063365.x86_64.rpm �_netcf-libs-0.2.8-12.module_el8.5.0+2608+72063365.x86_64.rpm �G+libvirt-libs-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �6&nbdkit-xz-filter-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �.&nbdkit-devel-1.16.2-4.module_el8.5.0+2608+72063365.x86_64.rpm �F+libvirt-docs-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm ��Slibvirt-dbus-1.3.0-2.module_el8.5.0+2608+72063365.x86_64.rpm �O4libguestfs-gobject-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �*4libguestfs-inspect-icons-1.40.2-28.module_el8.5.0+2608+72063365.alma.noarch.rpm �/+libvirt-6.0.0-37.module_el8.5.0+2608+72063365.x86_64.rpm �S4libguestfs-rescue-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �P4libguestfs-gobject-devel-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �S4libguestfs-benchmarking-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �Y�qemu-kvm-block-curl-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm �>�kseabios-1.13.0-2.module_el8.5.0+2608+72063365.x86_64.rpm �R4libguestfs-java-devel-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �b4ruby-libguestfs-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm �_�qemu-kvm-core-4.2.0-59.module_el8.5.0+2608+72063365.1.x86_64.rpm �h4virt-v2v-1.40.2-28.module_el8.5.0+2608+72063365.alma.x86_64.rpm ���� � ����Vsecurity Important: grafana security update ���https://vulners.com/cve/CVE-2021-44716 CVE-2021-44716 CVE-2021-44716 �8�Igrafana-7.5.9-5.el8_5.x86_64.rpm �8�Igrafana-7.5.9-5.el8_5.x86_64.rpm ���� � ����YBBsecurity Important: thunderbird security update ��)�^https://vulners.com/cve/CVE-2021-4140 CVE-2021-4140 CVE-2021-4140 https://vulners.com/cve/CVE-2022-22737 CVE-2022-22737 CVE-2022-22737 https://vulners.com/cve/CVE-2022-22738 CVE-2022-22738 CVE-2022-22738 https://vulners.com/cve/CVE-2022-22739 CVE-2022-22739 CVE-2022-22739 https://vulners.com/cve/CVE-2022-22740 CVE-2022-22740 CVE-2022-22740 https://vulners.com/cve/CVE-2022-22741 CVE-2022-22741 CVE-2022-22741 https://vulners.com/cve/CVE-2022-22742 CVE-2022-22742 CVE-2022-22742 https://vulners.com/cve/CVE-2022-22743 CVE-2022-22743 CVE-2022-22743 https://vulners.com/cve/CVE-2022-22745 CVE-2022-22745 CVE-2022-22745 https://vulners.com/cve/CVE-2022-22747 CVE-2022-22747 CVE-2022-22747 https://vulners.com/cve/CVE-2022-22748 CVE-2022-22748 CVE-2022-22748 https://vulners.com/cve/CVE-2022-22751 CVE-2022-22751 CVE-2022-22751 f�thunderbird-91.5.0-1.el8_5.alma.plus.x86_64.rpm f�thunderbird-91.5.0-1.el8_5.alma.x86_64.rpm f�thunderbird-91.5.0-1.el8_5.alma.plus.x86_64.rpm f�thunderbird-91.5.0-1.el8_5.alma.x86_64.rpm ����% � �� ��^security Important: firefox security update ���https://vulners.com/cve/CVE-2021-4140 CVE-2021-4140 CVE-2021-4140 https://vulners.com/cve/CVE-2022-22737 CVE-2022-22737 CVE-2022-22737 https://vulners.com/cve/CVE-2022-22738 CVE-2022-22738 CVE-2022-22738 https://vulners.com/cve/CVE-2022-22739 CVE-2022-22739 CVE-2022-22739 https://vulners.com/cve/CVE-2022-22740 CVE-2022-22740 CVE-2022-22740 https://vulners.com/cve/CVE-2022-22741 CVE-2022-22741 CVE-2022-22741 https://vulners.com/cve/CVE-2022-22742 CVE-2022-22742 CVE-2022-22742 https://vulners.com/cve/CVE-2022-22743 CVE-2022-22743 CVE-2022-22743 https://vulners.com/cve/CVE-2022-22745 CVE-2022-22745 CVE-2022-22745 https://vulners.com/cve/CVE-2022-22747 CVE-2022-22747 CVE-2022-22747 https://vulners.com/cve/CVE-2022-22748 CVE-2022-22748 CVE-2022-22748 https://vulners.com/cve/CVE-2022-22751 CVE-2022-22751 CVE-2022-22751 z�firefox-91.5.0-1.el8_5.alma.x86_64.rpm z�firefox-91.5.0-1.el8_5.alma.x86_64.rpm ����! � ��3��aBBBBBBBBBBBBBBBBsecurity Moderate: java-17-openjdk security update ���Jhttps://vulners.com/cve/CVE-2022-21248 CVE-2022-21248 CVE-2022-21248 https://vulners.com/cve/CVE-2022-21277 CVE-2022-21277 CVE-2022-21277 https://vulners.com/cve/CVE-2022-21282 CVE-2022-21282 CVE-2022-21282 https://vulners.com/cve/CVE-2022-21283 CVE-2022-21283 CVE-2022-21283 https://vulners.com/cve/CVE-2022-21291 CVE-2022-21291 CVE-2022-21291 https://vulners.com/cve/CVE-2022-21293 CVE-2022-21293 CVE-2022-21293 https://vulners.com/cve/CVE-2022-21294 CVE-2022-21294 CVE-2022-21294 https://vulners.com/cve/CVE-2022-21296 CVE-2022-21296 CVE-2022-21296 https://vulners.com/cve/CVE-2022-21299 CVE-2022-21299 CVE-2022-21299 https://vulners.com/cve/CVE-2022-21305 CVE-2022-21305 CVE-2022-21305 https://vulners.com/cve/CVE-2022-21340 CVE-2022-21340 CVE-2022-21340 https://vulners.com/cve/CVE-2022-21341 CVE-2022-21341 CVE-2022-21341 https://vulners.com/cve/CVE-2022-21360 CVE-2022-21360 CVE-2022-21360 https://vulners.com/cve/CVE-2022-21365 CVE-2022-21365 CVE-2022-21365 https://vulners.com/cve/CVE-2022-21366 CVE-2022-21366 CVE-2022-21366 �(�^java-17-openjdk-static-libs-17.0.2.0.8-4.el8_5.x86_64.rpm �!�^java-17-openjdk-demo-17.0.2.0.8-4.el8_5.x86_64.rpm �'�^java-17-openjdk-src-17.0.2.0.8-4.el8_5.x86_64.rpm �&�^java-17-openjdk-jmods-17.0.2.0.8-4.el8_5.x86_64.rpm �#�^java-17-openjdk-headless-17.0.2.0.8-4.el8_5.x86_64.rpm � �^java-17-openjdk-17.0.2.0.8-4.el8_5.x86_64.rpm �"�^java-17-openjdk-devel-17.0.2.0.8-4.el8_5.x86_64.rpm �$�^java-17-openjdk-javadoc-17.0.2.0.8-4.el8_5.x86_64.rpm �%�^java-17-openjdk-javadoc-zip-17.0.2.0.8-4.el8_5.x86_64.rpm �(�^java-17-openjdk-static-libs-17.0.2.0.8-4.el8_5.x86_64.rpm �!�^java-17-openjdk-demo-17.0.2.0.8-4.el8_5.x86_64.rpm �'�^java-17-openjdk-src-17.0.2.0.8-4.el8_5.x86_64.rpm �&�^java-17-openjdk-jmods-17.0.2.0.8-4.el8_5.x86_64.rpm �#�^java-17-openjdk-headless-17.0.2.0.8-4.el8_5.x86_64.rpm � �^java-17-openjdk-17.0.2.0.8-4.el8_5.x86_64.rpm �"�^java-17-openjdk-devel-17.0.2.0.8-4.el8_5.x86_64.rpm �$�^java-17-openjdk-javadoc-17.0.2.0.8-4.el8_5.x86_64.rpm �%�^java-17-openjdk-javadoc-zip-17.0.2.0.8-4.el8_5.x86_64.rpm ����+ � ��7��tBsecurity Important: gegl04 security update ��`�_https://vulners.com/cve/CVE-2021-45463 CVE-2021-45463 CVE-2021-45463 �w�;gegl04-0.4.4-6.el8_5.2.i686.rpm �w�;gegl04-0.4.4-6.el8_5.2.x86_64.rpm �w�;gegl04-0.4.4-6.el8_5.2.i686.rpm �w�;gegl04-0.4.4-6.el8_5.2.x86_64.rpm ����. � �� ��xBBBBBBBBBBBBBBBBsecurity Moderate: java-11-openjdk security update ��?�Uhttps://vulners.com/cve/CVE-2022-21248 CVE-2022-21248 CVE-2022-21248 https://vulners.com/cve/CVE-2022-21277 CVE-2022-21277 CVE-2022-21277 https://vulners.com/cve/CVE-2022-21282 CVE-2022-21282 CVE-2022-21282 https://vulners.com/cve/CVE-2022-21283 CVE-2022-21283 CVE-2022-21283 https://vulners.com/cve/CVE-2022-21291 CVE-2022-21291 CVE-2022-21291 https://vulners.com/cve/CVE-2022-21293 CVE-2022-21293 CVE-2022-21293 https://vulners.com/cve/CVE-2022-21294 CVE-2022-21294 CVE-2022-21294 https://vulners.com/cve/CVE-2022-21296 CVE-2022-21296 CVE-2022-21296 https://vulners.com/cve/CVE-2022-21299 CVE-2022-21299 CVE-2022-21299 https://vulners.com/cve/CVE-2022-21305 CVE-2022-21305 CVE-2022-21305 https://vulners.com/cve/CVE-2022-21340 CVE-2022-21340 CVE-2022-21340 https://vulners.com/cve/CVE-2022-21341 CVE-2022-21341 CVE-2022-21341 https://vulners.com/cve/CVE-2022-21360 CVE-2022-21360 CVE-2022-21360 https://vulners.com/cve/CVE-2022-21365 CVE-2022-21365 CVE-2022-21365 https://vulners.com/cve/CVE-2022-21366 CVE-2022-21366 CVE-2022-21366 �A�Ojava-11-openjdk-devel-11.0.14.0.9-2.el8_5.x86_64.rpm �@�Ojava-11-openjdk-demo-11.0.14.0.9-2.el8_5.x86_64.rpm �G�Ojava-11-openjdk-static-libs-11.0.14.0.9-2.el8_5.x86_64.rpm �B�Ojava-11-openjdk-headless-11.0.14.0.9-2.el8_5.x86_64.rpm �C�Ojava-11-openjdk-javadoc-11.0.14.0.9-2.el8_5.x86_64.rpm �D�Ojava-11-openjdk-javadoc-zip-11.0.14.0.9-2.el8_5.x86_64.rpm �?�Ojava-11-openjdk-11.0.14.0.9-2.el8_5.x86_64.rpm �F�Ojava-11-openjdk-src-11.0.14.0.9-2.el8_5.x86_64.rpm �E�Ojava-11-openjdk-jmods-11.0.14.0.9-2.el8_5.x86_64.rpm �A�Ojava-11-openjdk-devel-11.0.14.0.9-2.el8_5.x86_64.rpm �@�Ojava-11-openjdk-demo-11.0.14.0.9-2.el8_5.x86_64.rpm �G�Ojava-11-openjdk-static-libs-11.0.14.0.9-2.el8_5.x86_64.rpm �B�Ojava-11-openjdk-headless-11.0.14.0.9-2.el8_5.x86_64.rpm �C�Ojava-11-openjdk-javadoc-11.0.14.0.9-2.el8_5.x86_64.rpm �D�Ojava-11-openjdk-javadoc-zip-11.0.14.0.9-2.el8_5.x86_64.rpm �?�Ojava-11-openjdk-11.0.14.0.9-2.el8_5.x86_64.rpm �F�Ojava-11-openjdk-src-11.0.14.0.9-2.el8_5.x86_64.rpm �E�Ojava-11-openjdk-jmods-11.0.14.0.9-2.el8_5.x86_64.rpm ����| � �� ��Ksecurity Important: libreswan security update ���Qhttps://vulners.com/cve/CVE-2022-23094 CVE-2022-23094 CVE-2022-23094 �}�libreswan-4.4-4.el8_5.x86_64.rpm �}�libreswan-4.4-4.el8_5.x86_64.rpm ����i� ����DB�PB��zBBBBBBBBBBBBBBsecurity Important: httpd:2.4 security update ��e�https://vulners.com/cve/CVE-2021-44790 CVE-2021-44790 CVE-2021-44790 �2�F�aL�(� mod_md-2.0.8-8.module_el8.5.0+2609+b30d9eec.x86_64.rpm �2�+httpd-2.4.37-43.module_el8.5.0+2609+b30d9eec.1.alma.x86_64.rpm ��+httpd-manual-2.4.37-43.module_el8.5.0+2609+b30d9eec.1.alma.noarch.rpm �%�+httpd-tools-2.4.37-43.module_el8.5.0+2609+b30d9eec.1.alma.x86_64.rpm ��+httpd-filesystem-2.4.37-43.module_el8.5.0+2609+b30d9eec.1.alma.noarch.rpm �&�+mod_ldap-2.4.37-43.module_el8.5.0+2609+b30d9eec.1.alma.x86_64.rpm � �mod_http2-1.15.7-3.module_el8.5.0+2609+b30d9eec.x86_64.rpm �$�+httpd-devel-2.4.37-43.module_el8.5.0+2609+b30d9eec.1.alma.x86_64.rpm �(�+mod_session-2.4.37-43.module_el8.5.0+2609+b30d9eec.1.alma.x86_64.rpm �'�mod_proxy_html-2.4.37-43.module_el8.5.0+2609+b30d9eec.1.alma.x86_64.rpm �)�mod_ssl-2.4.37-43.module_el8.5.0+2609+b30d9eec.1.alma.x86_64.rpm �2�F�aL�(� mod_md-2.0.8-8.module_el8.5.0+2609+b30d9eec.x86_64.rpm �2�+httpd-2.4.37-43.module_el8.5.0+2609+b30d9eec.1.alma.x86_64.rpm ��+httpd-manual-2.4.37-43.module_el8.5.0+2609+b30d9eec.1.alma.noarch.rpm �%�+httpd-tools-2.4.37-43.module_el8.5.0+2609+b30d9eec.1.alma.x86_64.rpm ��+httpd-filesystem-2.4.37-43.module_el8.5.0+2609+b30d9eec.1.alma.noarch.rpm �&�+mod_ldap-2.4.37-43.module_el8.5.0+2609+b30d9eec.1.alma.x86_64.rpm � �mod_http2-1.15.7-3.module_el8.5.0+2609+b30d9eec.x86_64.rpm �$�+httpd-devel-2.4.37-43.module_el8.5.0+2609+b30d9eec.1.alma.x86_64.rpm �(�+mod_session-2.4.37-43.module_el8.5.0+2609+b30d9eec.1.alma.x86_64.rpm �'�mod_proxy_html-2.4.37-43.module_el8.5.0+2609+b30d9eec.1.alma.x86_64.rpm �)�mod_ssl-2.4.37-43.module_el8.5.0+2609+b30d9eec.1.alma.x86_64.rpm ����\� ��#��kBBBBBBBBBB��kBBsecurity Important: parfait:0.5 security update ��w�2https://vulners.com/cve/CVE-2021-4104 CVE-2021-4104 CVE-2021-4104 https://vulners.com/cve/CVE-2022-23302 CVE-2022-23302 CVE-2022-23302 https://vulners.com/cve/CVE-2022-23305 CVE-2022-23305 CVE-2022-23305 https://vulners.com/cve/CVE-2022-23307 CVE-2022-23307 CVE-2022-23307 �a�|�i�9�U�muom-lib-1.0.1-6.module_el8.5.0+2610+de2b8c0b.noarch.rpm �V�muom-lib-javadoc-1.0.1-6.module_el8.5.0+2610+de2b8c0b.noarch.rpm �T�lunit-api-javadoc-1.0-5.module_el8.5.0+2610+de2b8c0b.noarch.rpm �o�rparfait-examples-0.5.4-4.module_el8.5.0+2610+de2b8c0b.noarch.rpm �q�rpcp-parfait-agent-0.5.4-4.module_el8.5.0+2610+de2b8c0b.noarch.rpm �N�isi-units-javadoc-0.6.5-2.module_el8.5.0+2610+de2b8c0b.noarch.rpm �S�lunit-api-1.0-5.module_el8.5.0+2610+de2b8c0b.noarch.rpm �p�rparfait-javadoc-0.5.4-4.module_el8.5.0+2610+de2b8c0b.noarch.rpm �a�rparfait-0.5.4-4.module_el8.5.0+2610+de2b8c0b.noarch.rpm �X�puom-se-1.0.4-3.module_el8.5.0+2610+de2b8c0b.noarch.rpm �W�5uom-parent-1.0.3-3.module_el8.5.0+2610+de2b8c0b.noarch.rpm �Y�puom-se-javadoc-1.0.4-3.module_el8.5.0+2610+de2b8c0b.noarch.rpm �[�kuom-systems-javadoc-0.7-1.module_el8.5.0+2610+de2b8c0b.noarch.rpm �M�isi-units-0.6.5-2.module_el8.5.0+2610+de2b8c0b.noarch.rpm �Z�kuom-systems-0.7-1.module_el8.5.0+2610+de2b8c0b.noarch.rpm �a�|�i�9�U�muom-lib-1.0.1-6.module_el8.5.0+2610+de2b8c0b.noarch.rpm �V�muom-lib-javadoc-1.0.1-6.module_el8.5.0+2610+de2b8c0b.noarch.rpm �T�lunit-api-javadoc-1.0-5.module_el8.5.0+2610+de2b8c0b.noarch.rpm �o�rparfait-examples-0.5.4-4.module_el8.5.0+2610+de2b8c0b.noarch.rpm �q�rpcp-parfait-agent-0.5.4-4.module_el8.5.0+2610+de2b8c0b.noarch.rpm �N�isi-units-javadoc-0.6.5-2.module_el8.5.0+2610+de2b8c0b.noarch.rpm �S�lunit-api-1.0-5.module_el8.5.0+2610+de2b8c0b.noarch.rpm �p�rparfait-javadoc-0.5.4-4.module_el8.5.0+2610+de2b8c0b.noarch.rpm �a�rparfait-0.5.4-4.module_el8.5.0+2610+de2b8c0b.noarch.rpm �X�puom-se-1.0.4-3.module_el8.5.0+2610+de2b8c0b.noarch.rpm �W�5uom-parent-1.0.3-3.module_el8.5.0+2610+de2b8c0b.noarch.rpm �Y�puom-se-javadoc-1.0.4-3.module_el8.5.0+2610+de2b8c0b.noarch.rpm �[�kuom-systems-javadoc-0.7-1.module_el8.5.0+2610+de2b8c0b.noarch.rpm �M�isi-units-0.6.5-2.module_el8.5.0+2610+de2b8c0b.noarch.rpm �Z�kuom-systems-0.7-1.module_el8.5.0+2610+de2b8c0b.noarch.rpm ���> � ��2��dBBBBBBBBBBBBsecurity Moderate: java-1.8.0-openjdk security and bug fix update ��)�Hhttps://vulners.com/cve/CVE-2022-21248 CVE-2022-21248 CVE-2022-21248 https://vulners.com/cve/CVE-2022-21282 CVE-2022-21282 CVE-2022-21282 https://vulners.com/cve/CVE-2022-21283 CVE-2022-21283 CVE-2022-21283 https://vulners.com/cve/CVE-2022-21293 CVE-2022-21293 CVE-2022-21293 https://vulners.com/cve/CVE-2022-21294 CVE-2022-21294 CVE-2022-21294 https://vulners.com/cve/CVE-2022-21296 CVE-2022-21296 CVE-2022-21296 https://vulners.com/cve/CVE-2022-21299 CVE-2022-21299 CVE-2022-21299 https://vulners.com/cve/CVE-2022-21305 CVE-2022-21305 CVE-2022-21305 https://vulners.com/cve/CVE-2022-21340 CVE-2022-21340 CVE-2022-21340 https://vulners.com/cve/CVE-2022-21341 CVE-2022-21341 CVE-2022-21341 https://vulners.com/cve/CVE-2022-21360 CVE-2022-21360 CVE-2022-21360 https://vulners.com/cve/CVE-2022-21365 CVE-2022-21365 CVE-2022-21365 �9�java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64.rpm �z�java-1.8.0-openjdk-javadoc-1.8.0.322.b06-2.el8_5.noarch.rpm �<�java-1.8.0-openjdk-devel-1.8.0.322.b06-2.el8_5.x86_64.rpm �:�java-1.8.0-openjdk-accessibility-1.8.0.322.b06-2.el8_5.x86_64.rpm �=�java-1.8.0-openjdk-headless-1.8.0.322.b06-2.el8_5.x86_64.rpm �>�java-1.8.0-openjdk-src-1.8.0.322.b06-2.el8_5.x86_64.rpm �;�java-1.8.0-openjdk-demo-1.8.0.322.b06-2.el8_5.x86_64.rpm �{�java-1.8.0-openjdk-javadoc-zip-1.8.0.322.b06-2.el8_5.noarch.rpm �9�java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64.rpm �z�java-1.8.0-openjdk-javadoc-1.8.0.322.b06-2.el8_5.noarch.rpm �<�java-1.8.0-openjdk-devel-1.8.0.322.b06-2.el8_5.x86_64.rpm �:�java-1.8.0-openjdk-accessibility-1.8.0.322.b06-2.el8_5.x86_64.rpm �=�java-1.8.0-openjdk-headless-1.8.0.322.b06-2.el8_5.x86_64.rpm �>�java-1.8.0-openjdk-src-1.8.0.322.b06-2.el8_5.x86_64.rpm �;�java-1.8.0-openjdk-demo-1.8.0.322.b06-2.el8_5.x86_64.rpm �{�java-1.8.0-openjdk-javadoc-zip-1.8.0.322.b06-2.el8_5.noarch.rpm ����.� ����sBBBBBBBBBBBBsecurity Important: nginx:1.20 security update ��q�:https://vulners.com/cve/CVE-2021-23017 CVE-2021-23017 CVE-2021-23017 �!��mL�B� nginx-filesystem-1.20.1-1.module_el8.5.0+2611+ab304644.alma.noarch.rpm �!� nginx-1.20.1-1.module_el8.5.0+2611+ab304644.alma.x86_64.rpm �/� nginx-mod-mail-1.20.1-1.module_el8.5.0+2611+ab304644.alma.x86_64.rpm �0� nginx-mod-stream-1.20.1-1.module_el8.5.0+2611+ab304644.alma.x86_64.rpm �.� nginx-mod-http-xslt-filter-1.20.1-1.module_el8.5.0+2611+ab304644.alma.x86_64.rpm �-� nginx-mod-http-perl-1.20.1-1.module_el8.5.0+2611+ab304644.alma.x86_64.rpm �,� nginx-mod-http-image-filter-1.20.1-1.module_el8.5.0+2611+ab304644.alma.x86_64.rpm �A� nginx-all-modules-1.20.1-1.module_el8.5.0+2611+ab304644.alma.noarch.rpm �!��mL�B� nginx-filesystem-1.20.1-1.module_el8.5.0+2611+ab304644.alma.noarch.rpm �!� nginx-1.20.1-1.module_el8.5.0+2611+ab304644.alma.x86_64.rpm �/� nginx-mod-mail-1.20.1-1.module_el8.5.0+2611+ab304644.alma.x86_64.rpm �0� nginx-mod-stream-1.20.1-1.module_el8.5.0+2611+ab304644.alma.x86_64.rpm �.� nginx-mod-http-xslt-filter-1.20.1-1.module_el8.5.0+2611+ab304644.alma.x86_64.rpm �-� nginx-mod-http-perl-1.20.1-1.module_el8.5.0+2611+ab304644.alma.x86_64.rpm �,� nginx-mod-http-image-filter-1.20.1-1.module_el8.5.0+2611+ab304644.alma.x86_64.rpm �A� nginx-all-modules-1.20.1-1.module_el8.5.0+2611+ab304644.alma.noarch.rpm ���q � ����Bsecurity Critical: samba security and bug fix update �O��+�Ihttps://vulners.com/cve/CVE-2021-44142 CVE-2021-44142 CVE-2021-44142 �+�samba-vfs-iouring-4.14.5-9.el8_5.x86_64.rpm �+�samba-vfs-iouring-4.14.5-9.el8_5.x86_64.rpm ����*� ����_��gBBBBBBBBsecurity Moderate: nodejs:14 security, bug fix, and enhancement update ��t�Q https://vulners.com/cve/CVE-2020-28469 CVE-2020-28469 CVE-2020-28469 https://vulners.com/cve/CVE-2020-7788 CVE-2020-7788 CVE-2020-7788 https://vulners.com/cve/CVE-2021-22959 CVE-2021-22959 CVE-2021-22959 https://vulners.com/cve/CVE-2021-22960 CVE-2021-22960 CVE-2021-22960 https://vulners.com/cve/CVE-2021-33502 CVE-2021-33502 CVE-2021-33502 https://vulners.com/cve/CVE-2021-37701 CVE-2021-37701 CVE-2021-37701 https://vulners.com/cve/CVE-2021-37712 CVE-2021-37712 CVE-2021-37712 https://vulners.com/cve/CVE-2021-3807 CVE-2021-3807 CVE-2021-3807 https://vulners.com/cve/CVE-2021-3918 CVE-2021-3918 CVE-2021-3918 *��oL�<�vnodejs-full-i18n-14.18.2-2.module_el8.5.0+2618+8d46dafd.x86_64.rpm E�ynodejs-packaging-23-3.module_el8.5.0+2618+8d46dafd.noarch.rpm �=�bnpm-6.14.15-1.14.18.2.2.module_el8.5.0+2618+8d46dafd.x86_64.rpm m�vnodejs-docs-14.18.2-2.module_el8.5.0+2618+8d46dafd.noarch.rpm ;�]nodejs-nodemon-2.0.15-1.module_el8.5.0+2618+8d46dafd.noarch.rpm �;�vnodejs-devel-14.18.2-2.module_el8.5.0+2618+8d46dafd.x86_64.rpm *�vnodejs-14.18.2-2.module_el8.5.0+2618+8d46dafd.x86_64.rpm *��oL�<�vnodejs-full-i18n-14.18.2-2.module_el8.5.0+2618+8d46dafd.x86_64.rpm E�ynodejs-packaging-23-3.module_el8.5.0+2618+8d46dafd.noarch.rpm �=�bnpm-6.14.15-1.14.18.2.2.module_el8.5.0+2618+8d46dafd.x86_64.rpm m�vnodejs-docs-14.18.2-2.module_el8.5.0+2618+8d46dafd.noarch.rpm ;�]nodejs-nodemon-2.0.15-1.module_el8.5.0+2618+8d46dafd.noarch.rpm �;�vnodejs-devel-14.18.2-2.module_el8.5.0+2618+8d46dafd.x86_64.rpm *�vnodejs-14.18.2-2.module_el8.5.0+2618+8d46dafd.x86_64.rpm ����6 � ����aB�BBBBBsecurity Moderate: vim security update ��E�https://vulners.com/cve/CVE-2021-3872 CVE-2021-3872 CVE-2021-3872 https://vulners.com/cve/CVE-2021-3984 CVE-2021-3984 CVE-2021-3984 https://vulners.com/cve/CVE-2021-4019 CVE-2021-4019 CVE-2021-4019 https://vulners.com/cve/CVE-2021-4192 CVE-2021-4192 CVE-2021-4192 https://vulners.com/cve/CVE-2021-4193 CVE-2021-4193 CVE-2021-4193 ��$vim-X11-8.0.1763-16.el8_5.13.x86_64.rpm ��$vim-common-8.0.1763-16.el8_5.13.x86_64.rpm �|�$vim-filesystem-8.0.1763-16.el8_5.13.noarch.rpm � �$vim-minimal-8.0.1763-16.el8_5.13.x86_64.rpm ��$vim-enhanced-8.0.1763-16.el8_5.13.x86_64.rpm ��$vim-X11-8.0.1763-16.el8_5.13.x86_64.rpm ��$vim-common-8.0.1763-16.el8_5.13.x86_64.rpm �|�$vim-filesystem-8.0.1763-16.el8_5.13.noarch.rpm � �$vim-minimal-8.0.1763-16.el8_5.13.x86_64.rpm ��$vim-enhanced-8.0.1763-16.el8_5.13.x86_64.rpm ���� � ����QBBsecurity Moderate: rpm security update ��[�Shttps://vulners.com/cve/CVE-2021-3521 CVE-2021-3521 CVE-2021-3521 �>�Trpm-build-4.14.3-19.el8_5.2.x86_64.rpm �?�Trpm-plugin-fapolicyd-4.14.3-19.el8_5.2.x86_64.rpm �>�Trpm-build-4.14.3-19.el8_5.2.x86_64.rpm �?�Trpm-plugin-fapolicyd-4.14.3-19.el8_5.2.x86_64.rpm ���� � ����VBsecurity Moderate: cryptsetup security update ��.�https://vulners.com/cve/CVE-2021-4122 CVE-2021-4122 CVE-2021-4122 �2�Ucryptsetup-devel-2.3.3-4.el8_5.1.i686.rpm �2�Ucryptsetup-devel-2.3.3-4.el8_5.1.x86_64.rpm �2�Ucryptsetup-devel-2.3.3-4.el8_5.1.i686.rpm �2�Ucryptsetup-devel-2.3.3-4.el8_5.1.x86_64.rpm ����� �� ��IB��QBBBBsecurity Important: varnish:6 security update ��/�_https://vulners.com/cve/CVE-2022-23959 CVE-2022-23959 CVE-2022-23959 � �\�lL� �Mvarnish-6.0.8-1.module_el8.5.0+2620+03a0c2cc.1.x86_64.rpm �E�Mvarnish-devel-6.0.8-1.module_el8.5.0+2620+03a0c2cc.1.x86_64.rpm �F�Mvarnish-docs-6.0.8-1.module_el8.5.0+2620+03a0c2cc.1.x86_64.rpm �[�mvarnish-modules-0.15.0-6.module_el8.5.0+2620+03a0c2cc.x86_64.rpm � �\�lL� �Mvarnish-6.0.8-1.module_el8.5.0+2620+03a0c2cc.1.x86_64.rpm �E�Mvarnish-devel-6.0.8-1.module_el8.5.0+2620+03a0c2cc.1.x86_64.rpm �F�Mvarnish-docs-6.0.8-1.module_el8.5.0+2620+03a0c2cc.1.x86_64.rpm �[�mvarnish-modules-0.15.0-6.module_el8.5.0+2620+03a0c2cc.x86_64.rpm ���� � ��#��asecurity Important: aide security update ���ehttps://vulners.com/cve/CVE-2021-45417 CVE-2021-45417 CVE-2021-45417 �@�jaide-0.16-14.el8_5.1.x86_64.rpm �@�jaide-0.16-14.el8_5.1.x86_64.rpm ����T � ��4��dBBBBBBBBBBBBBBsecurity Important: .NET 5.0 security and bugfix update ��s�Phttps://vulners.com/cve/CVE-2022-219862 CVE-2022-219862 CVE-2022-219862 �r�Wdotnet-hostfxr-5.0-5.0.14-1.el8_5.x86_64.rpm �q�Wdotnet-apphost-pack-5.0-5.0.14-1.el8_5.x86_64.rpm �t�ddotnet-sdk-5.0-5.0.211-1.el8_5.x86_64.rpm �j�Waspnetcore-runtime-5.0-5.0.14-1.el8_5.x86_64.rpm �v�ddotnet-templates-5.0-5.0.211-1.el8_5.x86_64.rpm �u�Wdotnet-targeting-pack-5.0-5.0.14-1.el8_5.x86_64.rpm �k�Waspnetcore-targeting-pack-5.0-5.0.14-1.el8_5.x86_64.rpm �s�Wdotnet-runtime-5.0-5.0.14-1.el8_5.x86_64.rpm �r�Wdotnet-hostfxr-5.0-5.0.14-1.el8_5.x86_64.rpm �q�Wdotnet-apphost-pack-5.0-5.0.14-1.el8_5.x86_64.rpm �t�ddotnet-sdk-5.0-5.0.211-1.el8_5.x86_64.rpm �j�Waspnetcore-runtime-5.0-5.0.14-1.el8_5.x86_64.rpm �v�ddotnet-templates-5.0-5.0.211-1.el8_5.x86_64.rpm �u�Wdotnet-targeting-pack-5.0-5.0.14-1.el8_5.x86_64.rpm �k�Waspnetcore-targeting-pack-5.0-5.0.14-1.el8_5.x86_64.rpm �s�Wdotnet-runtime-5.0-5.0.14-1.el8_5.x86_64.rpm ����N � ����uBBBBBBBBBBBBBBBBBBBBsecurity Important: .NET 6.0 security and bugfix update ��C�Ohttps://vulners.com/cve/CVE-2022-21986 CVE-2022-21986 CVE-2022-21986 �d�dotnet-runtime-6.0-6.0.2-1.el8_5.x86_64.rpm �a�aspnetcore-targeting-pack-6.0-6.0.2-1.el8_5.x86_64.rpm �e�&dotnet-sdk-6.0-6.0.102-1.el8_5.x86_64.rpm ��dotnet-host-6.0.2-1.el8_5.x86_64.rpm �c�dotnet-hostfxr-6.0-6.0.2-1.el8_5.x86_64.rpm �`�aspnetcore-runtime-6.0-6.0.2-1.el8_5.x86_64.rpm �g�&dotnet-templates-6.0-6.0.102-1.el8_5.x86_64.rpm �f�dotnet-targeting-pack-6.0-6.0.2-1.el8_5.x86_64.rpm ��&dotnet-6.0.102-1.el8_5.x86_64.rpm ��&netstandard-targeting-pack-2.1-6.0.102-1.el8_5.x86_64.rpm �b�dotnet-apphost-pack-6.0-6.0.2-1.el8_5.x86_64.rpm �d�dotnet-runtime-6.0-6.0.2-1.el8_5.x86_64.rpm �a�aspnetcore-targeting-pack-6.0-6.0.2-1.el8_5.x86_64.rpm �e�&dotnet-sdk-6.0-6.0.102-1.el8_5.x86_64.rpm ��dotnet-host-6.0.2-1.el8_5.x86_64.rpm �c�dotnet-hostfxr-6.0-6.0.2-1.el8_5.x86_64.rpm �`�aspnetcore-runtime-6.0-6.0.2-1.el8_5.x86_64.rpm �g�&dotnet-templates-6.0-6.0.102-1.el8_5.x86_64.rpm �f�dotnet-targeting-pack-6.0-6.0.2-1.el8_5.x86_64.rpm ��&dotnet-6.0.102-1.el8_5.x86_64.rpm ��&netstandard-targeting-pack-2.1-6.0.102-1.el8_5.x86_64.rpm �b�dotnet-apphost-pack-6.0-6.0.2-1.el8_5.x86_64.rpm ����U � ����Lsecurity Important: firefox security update ���Mhttps://vulners.com/cve/CVE-2022-22754 CVE-2022-22754 CVE-2022-22754 https://vulners.com/cve/CVE-2022-22756 CVE-2022-22756 CVE-2022-22756 https://vulners.com/cve/CVE-2022-22759 CVE-2022-22759 CVE-2022-22759 https://vulners.com/cve/CVE-2022-22760 CVE-2022-22760 CVE-2022-22760 https://vulners.com/cve/CVE-2022-22761 CVE-2022-22761 CVE-2022-22761 https://vulners.com/cve/CVE-2022-22763 CVE-2022-22763 CVE-2022-22763 https://vulners.com/cve/CVE-2022-22764 CVE-2022-22764 CVE-2022-22764 z�firefox-91.6.0-1.el8_5.alma.x86_64.rpm z�firefox-91.6.0-1.el8_5.alma.x86_64.rpm ���� � ����OBBsecurity Important: thunderbird security update ��_�https://vulners.com/cve/CVE-2022-22754 CVE-2022-22754 CVE-2022-22754 https://vulners.com/cve/CVE-2022-22756 CVE-2022-22756 CVE-2022-22756 https://vulners.com/cve/CVE-2022-22759 CVE-2022-22759 CVE-2022-22759 https://vulners.com/cve/CVE-2022-22760 CVE-2022-22760 CVE-2022-22760 https://vulners.com/cve/CVE-2022-22761 CVE-2022-22761 CVE-2022-22761 https://vulners.com/cve/CVE-2022-22763 CVE-2022-22763 CVE-2022-22763 https://vulners.com/cve/CVE-2022-22764 CVE-2022-22764 CVE-2022-22764 f�thunderbird-91.6.0-1.el8_5.alma.x86_64.rpm f�thunderbird-91.6.0-1.el8_5.alma.plus.x86_64.rpm f�thunderbird-91.6.0-1.el8_5.alma.x86_64.rpm f�thunderbird-91.6.0-1.el8_5.alma.plus.x86_64.rpm ����Y� ��9��[�y�tBBBBBBBBBB��EBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: ruby:2.6 security update ��{�https://vulners.com/cve/CVE-2020-36327 CVE-2020-36327 CVE-2020-36327 https://vulners.com/cve/CVE-2021-31799 CVE-2021-31799 CVE-2021-31799 https://vulners.com/cve/CVE-2021-31810 CVE-2021-31810 CVE-2021-31810 https://vulners.com/cve/CVE-2021-32066 CVE-2021-32066 CVE-2021-32066 https://vulners.com/cve/CVE-2021-41817 CVE-2021-41817 CVE-2021-41817 https://vulners.com/cve/CVE-2021-41819 CVE-2021-41819 CVE-2021-41819 >�$�7L'�G�)rubygem-bson-4.5.0-1.module_el8.5.0+2623+08a8ba32.x86_64.rpm ��rubygem-bigdecimal-1.4.1-108.module_el8.5.0+2623+08a8ba32.i686.rpm ��;ruby-devel-2.6.9-108.module_el8.5.0+2623+08a8ba32.i686.rpm �P�Grubygem-abrt-doc-0.3.0-4.module_el8.5.0+2623+08a8ba32.noarch.rpm �D�erubygem-did_you_mean-1.3.0-108.module_el8.5.0+2623+08a8ba32.noarch.rpm ��;ruby-devel-2.6.9-108.module_el8.5.0+2623+08a8ba32.x86_64.rpm ��rubygem-psych-3.1.0-108.module_el8.5.0+2623+08a8ba32.x86_64.rpm ��nrubygem-test-unit-3.2.9-108.module_el8.5.0+2623+08a8ba32.noarch.rpm �D�rubygem-net-telnet-0.2.0-108.module_el8.5.0+2623+08a8ba32.noarch.rpm �� rubygem-rake-12.3.3-108.module_el8.5.0+2623+08a8ba32.noarch.rpm �~�prubygem-irb-1.0.0-108.module_el8.5.0+2623+08a8ba32.noarch.rpm �Q�7rubygem-bundler-1.17.2-108.module_el8.5.0+2623+08a8ba32.noarch.rpm ��~rubygems-devel-3.0.3.1-108.module_el8.5.0+2623+08a8ba32.noarch.rpm ��Brubygem-io-console-0.4.7-108.module_el8.5.0+2623+08a8ba32.i686.rpm ��rubygem-bigdecimal-1.4.1-108.module_el8.5.0+2623+08a8ba32.x86_64.rpm ��mrubygem-pg-1.1.4-1.module_el8.5.0+2623+08a8ba32.x86_64.rpm ��grubygem-mysql2-0.5.2-1.module_el8.5.0+2623+08a8ba32.x86_64.rpm ��0rubygem-json-2.1.0-108.module_el8.5.0+2623+08a8ba32.i686.rpm ��0rubygem-json-2.1.0-108.module_el8.5.0+2623+08a8ba32.x86_64.rpm �D�;rubygem-mongo-2.8.0-1.module_el8.5.0+2623+08a8ba32.noarch.rpm ��~rubygems-3.0.3.1-108.module_el8.5.0+2623+08a8ba32.noarch.rpm >�;ruby-2.6.9-108.module_el8.5.0+2623+08a8ba32.i686.rpm ��Brubygem-io-console-0.4.7-108.module_el8.5.0+2623+08a8ba32.x86_64.rpm �U�mrubygem-pg-doc-1.1.4-1.module_el8.5.0+2623+08a8ba32.noarch.rpm ��9rubygem-openssl-2.1.2-108.module_el8.5.0+2623+08a8ba32.x86_64.rpm >�;ruby-2.6.9-108.module_el8.5.0+2623+08a8ba32.x86_64.rpm �E�;rubygem-xmlrpc-0.3.0-108.module_el8.5.0+2623+08a8ba32.noarch.rpm �]�grubygem-mysql2-doc-0.5.2-1.module_el8.5.0+2623+08a8ba32.noarch.rpm ��9rubygem-openssl-2.1.2-108.module_el8.5.0+2623+08a8ba32.i686.rpm ��rubygem-psych-3.1.0-108.module_el8.5.0+2623+08a8ba32.i686.rpm �T�Grubygem-abrt-0.3.0-4.module_el8.5.0+2623+08a8ba32.noarch.rpm ��;ruby-libs-2.6.9-108.module_el8.5.0+2623+08a8ba32.x86_64.rpm ��;rubygem-rdoc-6.1.2.1-108.module_el8.5.0+2623+08a8ba32.noarch.rpm � � rubygem-minitest-5.11.3-108.module_el8.5.0+2623+08a8ba32.noarch.rpm � �;ruby-doc-2.6.9-108.module_el8.5.0+2623+08a8ba32.noarch.rpm ��;ruby-libs-2.6.9-108.module_el8.5.0+2623+08a8ba32.i686.rpm � �rubygem-power_assert-1.1.3-108.module_el8.5.0+2623+08a8ba32.noarch.rpm �C�)rubygem-bson-doc-4.5.0-1.module_el8.5.0+2623+08a8ba32.noarch.rpm �E�;rubygem-mongo-doc-2.8.0-1.module_el8.5.0+2623+08a8ba32.noarch.rpm >�$�7L'�G�)rubygem-bson-4.5.0-1.module_el8.5.0+2623+08a8ba32.x86_64.rpm ��rubygem-bigdecimal-1.4.1-108.module_el8.5.0+2623+08a8ba32.i686.rpm ��;ruby-devel-2.6.9-108.module_el8.5.0+2623+08a8ba32.i686.rpm �P�Grubygem-abrt-doc-0.3.0-4.module_el8.5.0+2623+08a8ba32.noarch.rpm �D�erubygem-did_you_mean-1.3.0-108.module_el8.5.0+2623+08a8ba32.noarch.rpm ��;ruby-devel-2.6.9-108.module_el8.5.0+2623+08a8ba32.x86_64.rpm ��rubygem-psych-3.1.0-108.module_el8.5.0+2623+08a8ba32.x86_64.rpm ��nrubygem-test-unit-3.2.9-108.module_el8.5.0+2623+08a8ba32.noarch.rpm �D�rubygem-net-telnet-0.2.0-108.module_el8.5.0+2623+08a8ba32.noarch.rpm �� rubygem-rake-12.3.3-108.module_el8.5.0+2623+08a8ba32.noarch.rpm �~�prubygem-irb-1.0.0-108.module_el8.5.0+2623+08a8ba32.noarch.rpm �Q�7rubygem-bundler-1.17.2-108.module_el8.5.0+2623+08a8ba32.noarch.rpm ��~rubygems-devel-3.0.3.1-108.module_el8.5.0+2623+08a8ba32.noarch.rpm ��Brubygem-io-console-0.4.7-108.module_el8.5.0+2623+08a8ba32.i686.rpm ��rubygem-bigdecimal-1.4.1-108.module_el8.5.0+2623+08a8ba32.x86_64.rpm ��mrubygem-pg-1.1.4-1.module_el8.5.0+2623+08a8ba32.x86_64.rpm ��grubygem-mysql2-0.5.2-1.module_el8.5.0+2623+08a8ba32.x86_64.rpm ��0rubygem-json-2.1.0-108.module_el8.5.0+2623+08a8ba32.i686.rpm ��0rubygem-json-2.1.0-108.module_el8.5.0+2623+08a8ba32.x86_64.rpm �D�;rubygem-mongo-2.8.0-1.module_el8.5.0+2623+08a8ba32.noarch.rpm ��~rubygems-3.0.3.1-108.module_el8.5.0+2623+08a8ba32.noarch.rpm >�;ruby-2.6.9-108.module_el8.5.0+2623+08a8ba32.i686.rpm ��Brubygem-io-console-0.4.7-108.module_el8.5.0+2623+08a8ba32.x86_64.rpm �U�mrubygem-pg-doc-1.1.4-1.module_el8.5.0+2623+08a8ba32.noarch.rpm ��9rubygem-openssl-2.1.2-108.module_el8.5.0+2623+08a8ba32.x86_64.rpm >�;ruby-2.6.9-108.module_el8.5.0+2623+08a8ba32.x86_64.rpm �E�;rubygem-xmlrpc-0.3.0-108.module_el8.5.0+2623+08a8ba32.noarch.rpm �]�grubygem-mysql2-doc-0.5.2-1.module_el8.5.0+2623+08a8ba32.noarch.rpm ��9rubygem-openssl-2.1.2-108.module_el8.5.0+2623+08a8ba32.i686.rpm ��rubygem-psych-3.1.0-108.module_el8.5.0+2623+08a8ba32.i686.rpm �T�Grubygem-abrt-0.3.0-4.module_el8.5.0+2623+08a8ba32.noarch.rpm ��;ruby-libs-2.6.9-108.module_el8.5.0+2623+08a8ba32.x86_64.rpm ��;rubygem-rdoc-6.1.2.1-108.module_el8.5.0+2623+08a8ba32.noarch.rpm � � rubygem-minitest-5.11.3-108.module_el8.5.0+2623+08a8ba32.noarch.rpm � �;ruby-doc-2.6.9-108.module_el8.5.0+2623+08a8ba32.noarch.rpm ��;ruby-libs-2.6.9-108.module_el8.5.0+2623+08a8ba32.i686.rpm � �rubygem-power_assert-1.1.3-108.module_el8.5.0+2623+08a8ba32.noarch.rpm �C�)rubygem-bson-doc-4.5.0-1.module_el8.5.0+2623+08a8ba32.noarch.rpm �E�;rubygem-mongo-doc-2.8.0-1.module_el8.5.0+2623+08a8ba32.noarch.rpm ����1� ����VBBBBBBB�\�zBBB�X�[��VBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: ruby:2.5 security update ��|�`https://vulners.com/cve/CVE-2020-36327 CVE-2020-36327 CVE-2020-36327 >�Y� L(��fruby-devel-2.5.9-107.module_el8.5.0+2625+ec418553.x86_64.rpm ��8rubygem-openssl-2.1.2-107.module_el8.5.0+2625+ec418553.i686.rpm ��fruby-devel-2.5.9-107.module_el8.5.0+2625+ec418553.i686.rpm ��Vrubygem-pg-1.0.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm �T�+rubygem-abrt-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm >�fruby-2.5.9-107.module_el8.5.0+2625+ec418553.x86_64.rpm ��fruby-libs-2.5.9-107.module_el8.5.0+2625+ec418553.i686.rpm � �rubygem-power_assert-1.1.1-107.module_el8.5.0+2625+ec418553.noarch.rpm ��<rubygem-io-console-0.4.6-107.module_el8.5.0+2625+ec418553.i686.rpm ��~rubygem-bigdecimal-1.3.4-107.module_el8.5.0+2625+ec418553.i686.rpm � �fruby-doc-2.5.9-107.module_el8.5.0+2625+ec418553.noarch.rpm ��~rubygem-bigdecimal-1.3.4-107.module_el8.5.0+2625+ec418553.x86_64.rpm ��8rubygem-openssl-2.1.2-107.module_el8.5.0+2625+ec418553.x86_64.rpm �G�rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm �U�Vrubygem-pg-doc-1.0.0-2.module_el8.5.0+2625+ec418553.noarch.rpm ��/rubygem-json-2.1.0-107.module_el8.5.0+2625+ec418553.x86_64.rpm ��^rubygems-2.7.6.3-107.module_el8.5.0+2625+ec418553.noarch.rpm �C�rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm �I�fruby-irb-2.5.9-107.module_el8.5.0+2625+ec418553.noarch.rpm �D�:rubygem-did_you_mean-1.2.0-107.module_el8.5.0+2625+ec418553.noarch.rpm �P�+rubygem-abrt-doc-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm ��/rubygem-json-2.1.0-107.module_el8.5.0+2625+ec418553.i686.rpm � �rubygem-minitest-5.10.3-107.module_el8.5.0+2625+ec418553.noarch.rpm ��rubygem-psych-3.0.2-107.module_el8.5.0+2625+ec418553.x86_64.rpm ��4rubygem-rdoc-6.0.1.1-107.module_el8.5.0+2625+ec418553.noarch.rpm ��^rubygems-devel-2.7.6.3-107.module_el8.5.0+2625+ec418553.noarch.rpm ��rubygem-rake-12.3.3-107.module_el8.5.0+2625+ec418553.noarch.rpm �]�rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm ��rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm �E� rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm �D�~rubygem-net-telnet-0.1.1-107.module_el8.5.0+2625+ec418553.noarch.rpm ��<rubygem-io-console-0.4.6-107.module_el8.5.0+2625+ec418553.x86_64.rpm �E�:rubygem-xmlrpc-0.3.0-107.module_el8.5.0+2625+ec418553.noarch.rpm �Q�Mrubygem-bundler-1.16.1-4.module_el8.5.0+2625+ec418553.noarch.rpm ��Mrubygem-bundler-doc-1.16.1-4.module_el8.5.0+2625+ec418553.noarch.rpm ��rubygem-psych-3.0.2-107.module_el8.5.0+2625+ec418553.i686.rpm >�fruby-2.5.9-107.module_el8.5.0+2625+ec418553.i686.rpm ��hrubygem-test-unit-3.2.7-107.module_el8.5.0+2625+ec418553.noarch.rpm ��fruby-libs-2.5.9-107.module_el8.5.0+2625+ec418553.x86_64.rpm �D� rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm >�Y� L(��fruby-devel-2.5.9-107.module_el8.5.0+2625+ec418553.x86_64.rpm ��8rubygem-openssl-2.1.2-107.module_el8.5.0+2625+ec418553.i686.rpm ��fruby-devel-2.5.9-107.module_el8.5.0+2625+ec418553.i686.rpm ��Vrubygem-pg-1.0.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm �T�+rubygem-abrt-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm >�fruby-2.5.9-107.module_el8.5.0+2625+ec418553.x86_64.rpm ��fruby-libs-2.5.9-107.module_el8.5.0+2625+ec418553.i686.rpm � �rubygem-power_assert-1.1.1-107.module_el8.5.0+2625+ec418553.noarch.rpm ��<rubygem-io-console-0.4.6-107.module_el8.5.0+2625+ec418553.i686.rpm ��~rubygem-bigdecimal-1.3.4-107.module_el8.5.0+2625+ec418553.i686.rpm � �fruby-doc-2.5.9-107.module_el8.5.0+2625+ec418553.noarch.rpm ��~rubygem-bigdecimal-1.3.4-107.module_el8.5.0+2625+ec418553.x86_64.rpm ��8rubygem-openssl-2.1.2-107.module_el8.5.0+2625+ec418553.x86_64.rpm �G�rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm �U�Vrubygem-pg-doc-1.0.0-2.module_el8.5.0+2625+ec418553.noarch.rpm ��/rubygem-json-2.1.0-107.module_el8.5.0+2625+ec418553.x86_64.rpm ��^rubygems-2.7.6.3-107.module_el8.5.0+2625+ec418553.noarch.rpm �C�rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm �I�fruby-irb-2.5.9-107.module_el8.5.0+2625+ec418553.noarch.rpm �D�:rubygem-did_you_mean-1.2.0-107.module_el8.5.0+2625+ec418553.noarch.rpm �P�+rubygem-abrt-doc-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm ��/rubygem-json-2.1.0-107.module_el8.5.0+2625+ec418553.i686.rpm � �rubygem-minitest-5.10.3-107.module_el8.5.0+2625+ec418553.noarch.rpm ��rubygem-psych-3.0.2-107.module_el8.5.0+2625+ec418553.x86_64.rpm ��4rubygem-rdoc-6.0.1.1-107.module_el8.5.0+2625+ec418553.noarch.rpm ��^rubygems-devel-2.7.6.3-107.module_el8.5.0+2625+ec418553.noarch.rpm ��rubygem-rake-12.3.3-107.module_el8.5.0+2625+ec418553.noarch.rpm �]�rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm ��rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm �E� rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm �D�~rubygem-net-telnet-0.1.1-107.module_el8.5.0+2625+ec418553.noarch.rpm ��<rubygem-io-console-0.4.6-107.module_el8.5.0+2625+ec418553.x86_64.rpm �E�:rubygem-xmlrpc-0.3.0-107.module_el8.5.0+2625+ec418553.noarch.rpm �Q�Mrubygem-bundler-1.16.1-4.module_el8.5.0+2625+ec418553.noarch.rpm ��Mrubygem-bundler-doc-1.16.1-4.module_el8.5.0+2625+ec418553.noarch.rpm ��rubygem-psych-3.0.2-107.module_el8.5.0+2625+ec418553.i686.rpm >�fruby-2.5.9-107.module_el8.5.0+2625+ec418553.i686.rpm ��hrubygem-test-unit-3.2.7-107.module_el8.5.0+2625+ec418553.noarch.rpm ��fruby-libs-2.5.9-107.module_el8.5.0+2625+ec418553.x86_64.rpm �D� rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm ����1 � ��$��hB��wBBBsecurity Important: python-pillow security update ��\�nhttps://vulners.com/cve/CVE-2022-22816 CVE-2022-22816 CVE-2022-22816 https://vulners.com/cve/CVE-2022-22817 CVE-2022-22817 CVE-2022-22817 �y�opython3-pillow-tk-5.1.1-18.el8_5.x86_64.rpm ��opython3-pillow-5.1.1-18.el8_5.x86_64.rpm �x�opython3-pillow-devel-5.1.1-18.el8_5.x86_64.rpm ��opython3-pillow-doc-5.1.1-18.el8_5.noarch.rpm �y�opython3-pillow-tk-5.1.1-18.el8_5.x86_64.rpm ��opython3-pillow-5.1.1-18.el8_5.x86_64.rpm �x�opython3-pillow-devel-5.1.1-18.el8_5.x86_64.rpm ��opython3-pillow-doc-5.1.1-18.el8_5.noarch.rpm ���� � ��<��eBBBBBBBBBBBBBBBBBBBBBsecurity Important: cyrus-sasl security update ��J� https://vulners.com/cve/CVE-2022-24407 CVE-2022-24407 CVE-2022-24407 �j�[cyrus-sasl-2.1.27-6.el8_5.x86_64.rpm �p�[cyrus-sasl-md5-2.1.27-6.el8_5.x86_64.rpm �\�[cyrus-sasl-sql-2.1.27-6.el8_5.x86_64.rpm �s�[cyrus-sasl-scram-2.1.27-6.el8_5.x86_64.rpm �k�[cyrus-sasl-devel-2.1.27-6.el8_5.x86_64.rpm �l�[cyrus-sasl-gs2-2.1.27-6.el8_5.x86_64.rpm �r�[cyrus-sasl-plain-2.1.27-6.el8_5.x86_64.rpm �m�[cyrus-sasl-gssapi-2.1.27-6.el8_5.x86_64.rpm �q�[cyrus-sasl-ntlm-2.1.27-6.el8_5.x86_64.rpm �o�[cyrus-sasl-lib-2.1.27-6.el8_5.x86_64.rpm �n�[cyrus-sasl-ldap-2.1.27-6.el8_5.x86_64.rpm �\�[cyrus-sasl-sql-2.1.27-6.el8_5.i686.rpm �j�[cyrus-sasl-2.1.27-6.el8_5.x86_64.rpm �p�[cyrus-sasl-md5-2.1.27-6.el8_5.x86_64.rpm �\�[cyrus-sasl-sql-2.1.27-6.el8_5.x86_64.rpm �s�[cyrus-sasl-scram-2.1.27-6.el8_5.x86_64.rpm �k�[cyrus-sasl-devel-2.1.27-6.el8_5.x86_64.rpm �l�[cyrus-sasl-gs2-2.1.27-6.el8_5.x86_64.rpm �r�[cyrus-sasl-plain-2.1.27-6.el8_5.x86_64.rpm �m�[cyrus-sasl-gssapi-2.1.27-6.el8_5.x86_64.rpm �q�[cyrus-sasl-ntlm-2.1.27-6.el8_5.x86_64.rpm �o�[cyrus-sasl-lib-2.1.27-6.el8_5.x86_64.rpm �n�[cyrus-sasl-ldap-2.1.27-6.el8_5.x86_64.rpm �\�[cyrus-sasl-sql-2.1.27-6.el8_5.i686.rpm ����*� ��!��VBBBBBBB�\�zBBB�X�[��YBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: ruby:2.5 security update ��T�^https://vulners.com/cve/CVE-2021-31799 CVE-2021-31799 CVE-2021-31799 https://vulners.com/cve/CVE-2021-31810 CVE-2021-31810 CVE-2021-31810 https://vulners.com/cve/CVE-2021-32066 CVE-2021-32066 CVE-2021-32066 >�Y�rL(��rubygem-bigdecimal-1.3.4-109.module_el8.5.0+2627+d9c243ca.i686.rpm ��rubygem-bigdecimal-1.3.4-109.module_el8.5.0+2627+d9c243ca.x86_64.rpm ��rubygem-psych-3.0.2-109.module_el8.5.0+2627+d9c243ca.i686.rpm ��1rubygem-json-2.1.0-109.module_el8.5.0+2627+d9c243ca.i686.rpm ��:rubygem-openssl-2.1.2-109.module_el8.5.0+2627+d9c243ca.i686.rpm ��Vrubygem-pg-1.0.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm �T�+rubygem-abrt-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm � �gruby-doc-2.5.9-109.module_el8.5.0+2627+d9c243ca.noarch.rpm ��irubygem-test-unit-3.2.7-109.module_el8.5.0+2627+d9c243ca.noarch.rpm ��gruby-libs-2.5.9-109.module_el8.5.0+2627+d9c243ca.i686.rpm ��!rubygem-rake-12.3.3-109.module_el8.5.0+2627+d9c243ca.noarch.rpm ��_rubygems-devel-2.7.6.3-109.module_el8.5.0+2627+d9c243ca.noarch.rpm ��:rubygem-openssl-2.1.2-109.module_el8.5.0+2627+d9c243ca.x86_64.rpm >�gruby-2.5.9-109.module_el8.5.0+2627+d9c243ca.i686.rpm ��=rubygem-io-console-0.4.6-109.module_el8.5.0+2627+d9c243ca.x86_64.rpm �G�rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm ��gruby-devel-2.5.9-109.module_el8.5.0+2627+d9c243ca.x86_64.rpm ��1rubygem-json-2.1.0-109.module_el8.5.0+2627+d9c243ca.x86_64.rpm �U�Vrubygem-pg-doc-1.0.0-2.module_el8.5.0+2625+ec418553.noarch.rpm �D�rubygem-net-telnet-0.1.1-109.module_el8.5.0+2627+d9c243ca.noarch.rpm �C�rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm �P�+rubygem-abrt-doc-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm �E�<rubygem-xmlrpc-0.3.0-109.module_el8.5.0+2627+d9c243ca.noarch.rpm �]�rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm �D�;rubygem-did_you_mean-1.2.0-109.module_el8.5.0+2627+d9c243ca.noarch.rpm ��rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm ��_rubygems-2.7.6.3-109.module_el8.5.0+2627+d9c243ca.noarch.rpm �E� rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm ��5rubygem-rdoc-6.0.1.1-109.module_el8.5.0+2627+d9c243ca.noarch.rpm �I�gruby-irb-2.5.9-109.module_el8.5.0+2627+d9c243ca.noarch.rpm � �rubygem-power_assert-1.1.1-109.module_el8.5.0+2627+d9c243ca.noarch.rpm ��=rubygem-io-console-0.4.6-109.module_el8.5.0+2627+d9c243ca.i686.rpm >�gruby-2.5.9-109.module_el8.5.0+2627+d9c243ca.x86_64.rpm �Q�Mrubygem-bundler-1.16.1-4.module_el8.5.0+2625+ec418553.noarch.rpm ��Mrubygem-bundler-doc-1.16.1-4.module_el8.5.0+2625+ec418553.noarch.rpm ��gruby-devel-2.5.9-109.module_el8.5.0+2627+d9c243ca.i686.rpm � �rubygem-minitest-5.10.3-109.module_el8.5.0+2627+d9c243ca.noarch.rpm ��gruby-libs-2.5.9-109.module_el8.5.0+2627+d9c243ca.x86_64.rpm �D� rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm ��rubygem-psych-3.0.2-109.module_el8.5.0+2627+d9c243ca.x86_64.rpm >�Y�rL(��rubygem-bigdecimal-1.3.4-109.module_el8.5.0+2627+d9c243ca.i686.rpm ��rubygem-bigdecimal-1.3.4-109.module_el8.5.0+2627+d9c243ca.x86_64.rpm ��rubygem-psych-3.0.2-109.module_el8.5.0+2627+d9c243ca.i686.rpm ��1rubygem-json-2.1.0-109.module_el8.5.0+2627+d9c243ca.i686.rpm ��:rubygem-openssl-2.1.2-109.module_el8.5.0+2627+d9c243ca.i686.rpm ��Vrubygem-pg-1.0.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm �T�+rubygem-abrt-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm � �gruby-doc-2.5.9-109.module_el8.5.0+2627+d9c243ca.noarch.rpm ��irubygem-test-unit-3.2.7-109.module_el8.5.0+2627+d9c243ca.noarch.rpm ��gruby-libs-2.5.9-109.module_el8.5.0+2627+d9c243ca.i686.rpm ��!rubygem-rake-12.3.3-109.module_el8.5.0+2627+d9c243ca.noarch.rpm ��_rubygems-devel-2.7.6.3-109.module_el8.5.0+2627+d9c243ca.noarch.rpm ��:rubygem-openssl-2.1.2-109.module_el8.5.0+2627+d9c243ca.x86_64.rpm >�gruby-2.5.9-109.module_el8.5.0+2627+d9c243ca.i686.rpm ��=rubygem-io-console-0.4.6-109.module_el8.5.0+2627+d9c243ca.x86_64.rpm �G�rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm ��gruby-devel-2.5.9-109.module_el8.5.0+2627+d9c243ca.x86_64.rpm ��1rubygem-json-2.1.0-109.module_el8.5.0+2627+d9c243ca.x86_64.rpm �U�Vrubygem-pg-doc-1.0.0-2.module_el8.5.0+2625+ec418553.noarch.rpm �D�rubygem-net-telnet-0.1.1-109.module_el8.5.0+2627+d9c243ca.noarch.rpm �C�rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm �P�+rubygem-abrt-doc-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm �E�<rubygem-xmlrpc-0.3.0-109.module_el8.5.0+2627+d9c243ca.noarch.rpm �]�rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm �D�;rubygem-did_you_mean-1.2.0-109.module_el8.5.0+2627+d9c243ca.noarch.rpm ��rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm ��_rubygems-2.7.6.3-109.module_el8.5.0+2627+d9c243ca.noarch.rpm �E� rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm ��5rubygem-rdoc-6.0.1.1-109.module_el8.5.0+2627+d9c243ca.noarch.rpm �I�gruby-irb-2.5.9-109.module_el8.5.0+2627+d9c243ca.noarch.rpm � �rubygem-power_assert-1.1.1-109.module_el8.5.0+2627+d9c243ca.noarch.rpm ��=rubygem-io-console-0.4.6-109.module_el8.5.0+2627+d9c243ca.i686.rpm >�gruby-2.5.9-109.module_el8.5.0+2627+d9c243ca.x86_64.rpm �Q�Mrubygem-bundler-1.16.1-4.module_el8.5.0+2625+ec418553.noarch.rpm ��Mrubygem-bundler-doc-1.16.1-4.module_el8.5.0+2625+ec418553.noarch.rpm ��gruby-devel-2.5.9-109.module_el8.5.0+2627+d9c243ca.i686.rpm � �rubygem-minitest-5.10.3-109.module_el8.5.0+2627+d9c243ca.noarch.rpm ��gruby-libs-2.5.9-109.module_el8.5.0+2627+d9c243ca.x86_64.rpm �D� rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm ��rubygem-psych-3.0.2-109.module_el8.5.0+2627+d9c243ca.x86_64.rpm ���z �! ��$��bsecurity Critical: firefox security update �O��2�3 https://vulners.com/cve/CVE-2022-25235 CVE-2022-25235 CVE-2022-25235 https://vulners.com/cve/CVE-2022-25236 CVE-2022-25236 CVE-2022-25236 https://vulners.com/cve/CVE-2022-25315 CVE-2022-25315 CVE-2022-25315 https://vulners.com/cve/CVE-2022-26381 CVE-2022-26381 CVE-2022-26381 https://vulners.com/cve/CVE-2022-26383 CVE-2022-26383 CVE-2022-26383 https://vulners.com/cve/CVE-2022-26384 CVE-2022-26384 CVE-2022-26384 https://vulners.com/cve/CVE-2022-26386 CVE-2022-26386 CVE-2022-26386 https://vulners.com/cve/CVE-2022-26387 CVE-2022-26387 CVE-2022-26387 https://vulners.com/cve/CVE-2022-26485 CVE-2022-26485 CVE-2022-26485 https://vulners.com/cve/CVE-2022-26486 CVE-2022-26486 CVE-2022-26486 z�firefox-91.7.0-3.el8_5.alma.x86_64.rpm z�firefox-91.7.0-3.el8_5.alma.x86_64.rpm ����H �" ��;��eBBBBBBBBBBBBBBBBBBBBsecurity Important: .NET 6.0 security and bugfix update ��e�~https://vulners.com/cve/CVE-2022-24464 CVE-2022-24464 CVE-2022-24464 https://vulners.com/cve/CVE-2022-24512 CVE-2022-24512 CVE-2022-24512 �a� aspnetcore-targeting-pack-6.0-6.0.3-4.el8_5.x86_64.rpm �d� dotnet-runtime-6.0-6.0.3-4.el8_5.x86_64.rpm ��'dotnet-6.0.103-4.el8_5.x86_64.rpm �c� dotnet-hostfxr-6.0-6.0.3-4.el8_5.x86_64.rpm �f� dotnet-targeting-pack-6.0-6.0.3-4.el8_5.x86_64.rpm �`� aspnetcore-runtime-6.0-6.0.3-4.el8_5.x86_64.rpm �g�'dotnet-templates-6.0-6.0.103-4.el8_5.x86_64.rpm �b� dotnet-apphost-pack-6.0-6.0.3-4.el8_5.x86_64.rpm ��'netstandard-targeting-pack-2.1-6.0.103-4.el8_5.x86_64.rpm �e�'dotnet-sdk-6.0-6.0.103-4.el8_5.x86_64.rpm �� dotnet-host-6.0.3-4.el8_5.x86_64.rpm �a� aspnetcore-targeting-pack-6.0-6.0.3-4.el8_5.x86_64.rpm �d� dotnet-runtime-6.0-6.0.3-4.el8_5.x86_64.rpm ��'dotnet-6.0.103-4.el8_5.x86_64.rpm �c� dotnet-hostfxr-6.0-6.0.3-4.el8_5.x86_64.rpm �f� dotnet-targeting-pack-6.0-6.0.3-4.el8_5.x86_64.rpm �`� aspnetcore-runtime-6.0-6.0.3-4.el8_5.x86_64.rpm �g�'dotnet-templates-6.0-6.0.103-4.el8_5.x86_64.rpm �b� dotnet-apphost-pack-6.0-6.0.3-4.el8_5.x86_64.rpm ��'netstandard-targeting-pack-2.1-6.0.103-4.el8_5.x86_64.rpm �e�'dotnet-sdk-6.0-6.0.103-4.el8_5.x86_64.rpm �� dotnet-host-6.0.3-4.el8_5.x86_64.rpm ����D �# ����|BBBBBBBBBBBBBBsecurity Important: .NET Core 3.1 security and bugfix update ��c�Ohttps://vulners.com/cve/CVE-2020-8927 CVE-2020-8927 CVE-2020-8927 https://vulners.com/cve/CVE-2022-24464 CVE-2022-24464 CVE-2022-24464 https://vulners.com/cve/CVE-2022-24512 CVE-2022-24512 CVE-2022-24512 �y�Gdotnet-runtime-3.1-3.1.23-1.el8_5.x86_64.rpm �{�Gdotnet-targeting-pack-3.1-3.1.23-1.el8_5.x86_64.rpm �|�Fdotnet-templates-3.1-3.1.417-1.el8_5.x86_64.rpm �z�Fdotnet-sdk-3.1-3.1.417-1.el8_5.x86_64.rpm �w�Gdotnet-apphost-pack-3.1-3.1.23-1.el8_5.x86_64.rpm �x�Gdotnet-hostfxr-3.1-3.1.23-1.el8_5.x86_64.rpm �v�Gaspnetcore-targeting-pack-3.1-3.1.23-1.el8_5.x86_64.rpm �u�Gaspnetcore-runtime-3.1-3.1.23-1.el8_5.x86_64.rpm �y�Gdotnet-runtime-3.1-3.1.23-1.el8_5.x86_64.rpm �{�Gdotnet-targeting-pack-3.1-3.1.23-1.el8_5.x86_64.rpm �|�Fdotnet-templates-3.1-3.1.417-1.el8_5.x86_64.rpm �z�Fdotnet-sdk-3.1-3.1.417-1.el8_5.x86_64.rpm �w�Gdotnet-apphost-pack-3.1-3.1.23-1.el8_5.x86_64.rpm �x�Gdotnet-hostfxr-3.1-3.1.23-1.el8_5.x86_64.rpm �v�Gaspnetcore-targeting-pack-3.1-3.1.23-1.el8_5.x86_64.rpm �u�Gaspnetcore-runtime-3.1-3.1.23-1.el8_5.x86_64.rpm ����A �$ ����MBBBBBBBBBBBBBBsecurity Important: .NET 5.0 security and bugfix update ��2�Ohttps://vulners.com/cve/CVE-2020-8927 CVE-2020-8927 CVE-2020-8927 https://vulners.com/cve/CVE-2022-24464 CVE-2022-24464 CVE-2022-24464 https://vulners.com/cve/CVE-2022-24512 CVE-2022-24512 CVE-2022-24512 �r�Xdotnet-hostfxr-5.0-5.0.15-1.el8_5.x86_64.rpm �s�Xdotnet-runtime-5.0-5.0.15-1.el8_5.x86_64.rpm �k�Xaspnetcore-targeting-pack-5.0-5.0.15-1.el8_5.x86_64.rpm �q�Xdotnet-apphost-pack-5.0-5.0.15-1.el8_5.x86_64.rpm �t�edotnet-sdk-5.0-5.0.212-1.el8_5.x86_64.rpm �j�Xaspnetcore-runtime-5.0-5.0.15-1.el8_5.x86_64.rpm �v�edotnet-templates-5.0-5.0.212-1.el8_5.x86_64.rpm �u�Xdotnet-targeting-pack-5.0-5.0.15-1.el8_5.x86_64.rpm �r�Xdotnet-hostfxr-5.0-5.0.15-1.el8_5.x86_64.rpm �s�Xdotnet-runtime-5.0-5.0.15-1.el8_5.x86_64.rpm �k�Xaspnetcore-targeting-pack-5.0-5.0.15-1.el8_5.x86_64.rpm �q�Xdotnet-apphost-pack-5.0-5.0.15-1.el8_5.x86_64.rpm �t�edotnet-sdk-5.0-5.0.212-1.el8_5.x86_64.rpm �j�Xaspnetcore-runtime-5.0-5.0.15-1.el8_5.x86_64.rpm �v�edotnet-templates-5.0-5.0.212-1.el8_5.x86_64.rpm �u�Xdotnet-targeting-pack-5.0-5.0.15-1.el8_5.x86_64.rpm ����> �% ��"��^BBsecurity Important: thunderbird security update ���Uhttps://vulners.com/cve/CVE-2022-0566 CVE-2022-0566 CVE-2022-0566 https://vulners.com/cve/CVE-2022-25235 CVE-2022-25235 CVE-2022-25235 https://vulners.com/cve/CVE-2022-25236 CVE-2022-25236 CVE-2022-25236 https://vulners.com/cve/CVE-2022-25315 CVE-2022-25315 CVE-2022-25315 https://vulners.com/cve/CVE-2022-26381 CVE-2022-26381 CVE-2022-26381 https://vulners.com/cve/CVE-2022-26383 CVE-2022-26383 CVE-2022-26383 https://vulners.com/cve/CVE-2022-26384 CVE-2022-26384 CVE-2022-26384 https://vulners.com/cve/CVE-2022-26386 CVE-2022-26386 CVE-2022-26386 https://vulners.com/cve/CVE-2022-26387 CVE-2022-26387 CVE-2022-26387 https://vulners.com/cve/CVE-2022-26485 CVE-2022-26485 CVE-2022-26485 https://vulners.com/cve/CVE-2022-26486 CVE-2022-26486 CVE-2022-26486 f�thunderbird-91.7.0-2.el8_5.alma.x86_64.rpm f�thunderbird-91.7.0-2.el8_5.alma.plus.x86_64.rpm f�thunderbird-91.7.0-2.el8_5.alma.x86_64.rpm f�thunderbird-91.7.0-2.el8_5.alma.plus.x86_64.rpm ����R�& ��7��DBBxBBBBBBBBBBBBB��ZBBBBBBBBBBBBBBBBBBsecurity Moderate: virt:rhel and virt-devel:rhel security update ��V�ghttps://vulners.com/cve/CVE-2022-0358 CVE-2022-0358 CVE-2022-0358 �^�\�tL�n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm �_� qemu-kvm-core-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm ��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �X� qemu-kvm-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm �Y� qemu-kvm-block-curl-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm �~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Z� qemu-kvm-block-gluster-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm �o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm �^� qemu-kvm-common-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm �}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm � �!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �[� qemu-kvm-block-iscsi-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm �]� qemu-kvm-block-ssh-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm ��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm �W� qemu-img-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm �V� qemu-guest-agent-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm �|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �\� qemu-kvm-block-rbd-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm �^�\�tL�n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm �_� qemu-kvm-core-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm ��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �X� qemu-kvm-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm �Y� qemu-kvm-block-curl-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm �~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Z� qemu-kvm-block-gluster-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm �o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm �^� qemu-kvm-common-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm �}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm � �!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �[� qemu-kvm-block-iscsi-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm �]� qemu-kvm-block-ssh-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm ��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm �W� qemu-img-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm �V� qemu-guest-agent-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm �|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �\� qemu-kvm-block-rbd-4.2.0-59.module_el8.5.0+2629+68d2f392.2.x86_64.rpm ��μ�' ����xBBBBBBBBBsecurity Low: 389-ds:1.4 security and bug fix update �\��=�Dhttps://vulners.com/cve/CVE-2021-4091 CVE-2021-4091 CVE-2021-4091 �M�!�s�Y��/389-ds-base-devel-1.4.3.23-14.module_el8.5.0+2628+c731dc97.x86_64.rpm �>�/python3-lib389-1.4.3.23-14.module_el8.5.0+2628+c731dc97.noarch.rpm ��/389-ds-base-1.4.3.23-14.module_el8.5.0+2628+c731dc97.x86_64.rpm ��/389-ds-base-snmp-1.4.3.23-14.module_el8.5.0+2628+c731dc97.x86_64.rpm ��/389-ds-base-legacy-tools-1.4.3.23-14.module_el8.5.0+2628+c731dc97.x86_64.rpm ��/389-ds-base-libs-1.4.3.23-14.module_el8.5.0+2628+c731dc97.x86_64.rpm �M�!�s�Y��/389-ds-base-devel-1.4.3.23-14.module_el8.5.0+2628+c731dc97.x86_64.rpm �>�/python3-lib389-1.4.3.23-14.module_el8.5.0+2628+c731dc97.noarch.rpm ��/389-ds-base-1.4.3.23-14.module_el8.5.0+2628+c731dc97.x86_64.rpm ��/389-ds-base-snmp-1.4.3.23-14.module_el8.5.0+2628+c731dc97.x86_64.rpm ��/389-ds-base-legacy-tools-1.4.3.23-14.module_el8.5.0+2628+c731dc97.x86_64.rpm ��/389-ds-base-libs-1.4.3.23-14.module_el8.5.0+2628+c731dc97.x86_64.rpm �����( ����SB��qBBBBBBBBBBBBBBsecurity Moderate: httpd:2.4 security update ���Zhttps://vulners.com/cve/CVE-2021-34798 CVE-2021-34798 CVE-2021-34798 https://vulners.com/cve/CVE-2021-39275 CVE-2021-39275 CVE-2021-39275 �2�F�uL ��,httpd-manual-2.4.37-43.module_el8.5.0+2630+51c6d843.2.alma.noarch.rpm �$�,httpd-devel-2.4.37-43.module_el8.5.0+2630+51c6d843.2.alma.x86_64.rpm �&�,mod_ldap-2.4.37-43.module_el8.5.0+2630+51c6d843.2.alma.x86_64.rpm �(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm ��,httpd-filesystem-2.4.37-43.module_el8.5.0+2630+51c6d843.2.alma.noarch.rpm �)�mod_ssl-2.4.37-43.module_el8.5.0+2630+51c6d843.2.alma.x86_64.rpm �(�,mod_session-2.4.37-43.module_el8.5.0+2630+51c6d843.2.alma.x86_64.rpm �%�,httpd-tools-2.4.37-43.module_el8.5.0+2630+51c6d843.2.alma.x86_64.rpm �'�mod_proxy_html-2.4.37-43.module_el8.5.0+2630+51c6d843.2.alma.x86_64.rpm �2�,httpd-2.4.37-43.module_el8.5.0+2630+51c6d843.2.alma.x86_64.rpm �2�F�uL ��,httpd-manual-2.4.37-43.module_el8.5.0+2630+51c6d843.2.alma.noarch.rpm �$�,httpd-devel-2.4.37-43.module_el8.5.0+2630+51c6d843.2.alma.x86_64.rpm �&�,mod_ldap-2.4.37-43.module_el8.5.0+2630+51c6d843.2.alma.x86_64.rpm �(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm ��,httpd-filesystem-2.4.37-43.module_el8.5.0+2630+51c6d843.2.alma.noarch.rpm �)�mod_ssl-2.4.37-43.module_el8.5.0+2630+51c6d843.2.alma.x86_64.rpm �(�,mod_session-2.4.37-43.module_el8.5.0+2630+51c6d843.2.alma.x86_64.rpm �%�,httpd-tools-2.4.37-43.module_el8.5.0+2630+51c6d843.2.alma.x86_64.rpm �'�mod_proxy_html-2.4.37-43.module_el8.5.0+2630+51c6d843.2.alma.x86_64.rpm �2�,httpd-2.4.37-43.module_el8.5.0+2630+51c6d843.2.alma.x86_64.rpm ��ξG �) ����aB��tBBBBBsecurity Moderate: vim security update ��[�https://vulners.com/cve/CVE-2022-0261 CVE-2022-0261 CVE-2022-0261 https://vulners.com/cve/CVE-2022-0318 CVE-2022-0318 CVE-2022-0318 https://vulners.com/cve/CVE-2022-0359 CVE-2022-0359 CVE-2022-0359 https://vulners.com/cve/CVE-2022-0361 CVE-2022-0361 CVE-2022-0361 https://vulners.com/cve/CVE-2022-0392 CVE-2022-0392 CVE-2022-0392 https://vulners.com/cve/CVE-2022-0413 CVE-2022-0413 CVE-2022-0413 ��!vim-common-8.0.1763-16.el8_5.12.x86_64.rpm ��!vim-X11-8.0.1763-16.el8_5.12.x86_64.rpm �|�!vim-filesystem-8.0.1763-16.el8_5.12.noarch.rpm � �$vim-minimal-8.0.1763-16.el8_5.13.x86_64.rpm ��!vim-enhanced-8.0.1763-16.el8_5.12.x86_64.rpm ��!vim-common-8.0.1763-16.el8_5.12.x86_64.rpm ��!vim-X11-8.0.1763-16.el8_5.12.x86_64.rpm �|�!vim-filesystem-8.0.1763-16.el8_5.12.noarch.rpm � �$vim-minimal-8.0.1763-16.el8_5.13.x86_64.rpm ��!vim-enhanced-8.0.1763-16.el8_5.12.x86_64.rpm ����.�* ��!��]BBsecurity Moderate: glibc security update ��a�qhttps://vulners.com/cve/CVE-2021-3999 CVE-2021-3999 CVE-2021-3999 https://vulners.com/cve/CVE-2022-23218 CVE-2022-23218 CVE-2022-23218 https://vulners.com/cve/CVE-2022-23219 CVE-2022-23219 CVE-2022-23219 �D�glibc-utils-2.28-164.el8_5.3.x86_64.rpm �@�compat-libpthread-nonshared-2.28-164.el8_5.3.x86_64.rpm �D�glibc-utils-2.28-164.el8_5.3.x86_64.rpm �@�compat-libpthread-nonshared-2.28-164.el8_5.3.x86_64.rpm ����. �+ ��%��bBsecurity Moderate: libxml2 security update ��R�|https://vulners.com/cve/CVE-2022-23308 CVE-2022-23308 CVE-2022-23308 � �rlibxml2-devel-2.9.7-12.el8_5.x86_64.rpm � �rlibxml2-devel-2.9.7-12.el8_5.i686.rpm � �rlibxml2-devel-2.9.7-12.el8_5.x86_64.rpm � �rlibxml2-devel-2.9.7-12.el8_5.i686.rpm ����.�, ��6��SB��SBBBBBBBBBBBBBBsecurity Important: httpd:2.4 security update ��N�)https://vulners.com/cve/CVE-2022-22720 CVE-2022-22720 CVE-2022-22720 �2�F�vL �(�-mod_session-2.4.37-43.module_el8.5.0+2631+6f259f31.3.alma.x86_64.rpm �&�-mod_ldap-2.4.37-43.module_el8.5.0+2631+6f259f31.3.alma.x86_64.rpm �(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm �2�-httpd-2.4.37-43.module_el8.5.0+2631+6f259f31.3.alma.x86_64.rpm �)�mod_ssl-2.4.37-43.module_el8.5.0+2631+6f259f31.3.alma.x86_64.rpm ��-httpd-manual-2.4.37-43.module_el8.5.0+2631+6f259f31.3.alma.noarch.rpm �%�-httpd-tools-2.4.37-43.module_el8.5.0+2631+6f259f31.3.alma.x86_64.rpm ��-httpd-filesystem-2.4.37-43.module_el8.5.0+2631+6f259f31.3.alma.noarch.rpm �'�mod_proxy_html-2.4.37-43.module_el8.5.0+2631+6f259f31.3.alma.x86_64.rpm �$�-httpd-devel-2.4.37-43.module_el8.5.0+2631+6f259f31.3.alma.x86_64.rpm �2�F�vL �(�-mod_session-2.4.37-43.module_el8.5.0+2631+6f259f31.3.alma.x86_64.rpm �&�-mod_ldap-2.4.37-43.module_el8.5.0+2631+6f259f31.3.alma.x86_64.rpm �(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm �2�-httpd-2.4.37-43.module_el8.5.0+2631+6f259f31.3.alma.x86_64.rpm �)�mod_ssl-2.4.37-43.module_el8.5.0+2631+6f259f31.3.alma.x86_64.rpm ��-httpd-manual-2.4.37-43.module_el8.5.0+2631+6f259f31.3.alma.noarch.rpm �%�-httpd-tools-2.4.37-43.module_el8.5.0+2631+6f259f31.3.alma.x86_64.rpm ��-httpd-filesystem-2.4.37-43.module_el8.5.0+2631+6f259f31.3.alma.noarch.rpm �'�mod_proxy_html-2.4.37-43.module_el8.5.0+2631+6f259f31.3.alma.x86_64.rpm �$�-httpd-devel-2.4.37-43.module_el8.5.0+2631+6f259f31.3.alma.x86_64.rpm ����H �- ��9��wsecurity Important: firefox security update ��w�ahttps://vulners.com/cve/CVE-2022-1097 CVE-2022-1097 CVE-2022-1097 https://vulners.com/cve/CVE-2022-1196 CVE-2022-1196 CVE-2022-1196 https://vulners.com/cve/CVE-2022-24713 CVE-2022-24713 CVE-2022-24713 https://vulners.com/cve/CVE-2022-28281 CVE-2022-28281 CVE-2022-28281 https://vulners.com/cve/CVE-2022-28282 CVE-2022-28282 CVE-2022-28282 https://vulners.com/cve/CVE-2022-28285 CVE-2022-28285 CVE-2022-28285 https://vulners.com/cve/CVE-2022-28286 CVE-2022-28286 CVE-2022-28286 https://vulners.com/cve/CVE-2022-28289 CVE-2022-28289 CVE-2022-28289 z�firefox-91.8.0-1.el8_5.alma.x86_64.rpm z�firefox-91.8.0-1.el8_5.alma.x86_64.rpm ���G �. ��>��zBBsecurity Important: thunderbird security update ��X�w https://vulners.com/cve/CVE-2022-1097 CVE-2022-1097 CVE-2022-1097 https://vulners.com/cve/CVE-2022-1196 CVE-2022-1196 CVE-2022-1196 https://vulners.com/cve/CVE-2022-1197 CVE-2022-1197 CVE-2022-1197 https://vulners.com/cve/CVE-2022-24713 CVE-2022-24713 CVE-2022-24713 https://vulners.com/cve/CVE-2022-28281 CVE-2022-28281 CVE-2022-28281 https://vulners.com/cve/CVE-2022-28282 CVE-2022-28282 CVE-2022-28282 https://vulners.com/cve/CVE-2022-28285 CVE-2022-28285 CVE-2022-28285 https://vulners.com/cve/CVE-2022-28286 CVE-2022-28286 CVE-2022-28286 https://vulners.com/cve/CVE-2022-28289 CVE-2022-28289 CVE-2022-28289 f�thunderbird-91.8.0-1.el8_5.alma.x86_64.rpm f�thunderbird-91.8.0-1.el8_5.alma.plus.x86_64.rpm f�thunderbird-91.8.0-1.el8_5.alma.x86_64.rpm f�thunderbird-91.8.0-1.el8_5.alma.plus.x86_64.rpm ���2 �/ ��-��BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-11-openjdk security update ��O�Ahttps://vulners.com/cve/CVE-2022-21426 CVE-2022-21426 CVE-2022-21426 https://vulners.com/cve/CVE-2022-21434 CVE-2022-21434 CVE-2022-21434 https://vulners.com/cve/CVE-2022-21443 CVE-2022-21443 CVE-2022-21443 https://vulners.com/cve/CVE-2022-21476 CVE-2022-21476 CVE-2022-21476 https://vulners.com/cve/CVE-2022-21496 CVE-2022-21496 CVE-2022-21496 �?njava-11-openjdk-11.0.15.0.9-2.el8_5.x86_64.rpm �;njava-11-openjdk-demo-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �Hnjava-11-openjdk-static-libs-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �Dnjava-11-openjdk-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �Bnjava-11-openjdk-headless-11.0.15.0.9-2.el8_5.x86_64.rpm �>njava-11-openjdk-devel-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �<njava-11-openjdk-demo-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �@njava-11-openjdk-demo-11.0.15.0.9-2.el8_5.x86_64.rpm �Gnjava-11-openjdk-static-libs-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �Dnjava-11-openjdk-javadoc-zip-11.0.15.0.9-2.el8_5.x86_64.rpm �Cnjava-11-openjdk-jmods-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �Enjava-11-openjdk-jmods-11.0.15.0.9-2.el8_5.x86_64.rpm �=njava-11-openjdk-devel-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �Anjava-11-openjdk-devel-11.0.15.0.9-2.el8_5.x86_64.rpm �Cnjava-11-openjdk-javadoc-11.0.15.0.9-2.el8_5.x86_64.rpm �Enjava-11-openjdk-src-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �Fnjava-11-openjdk-src-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �Fnjava-11-openjdk-src-11.0.15.0.9-2.el8_5.x86_64.rpm �Bnjava-11-openjdk-jmods-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �Anjava-11-openjdk-headless-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �@njava-11-openjdk-headless-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �Gnjava-11-openjdk-static-libs-11.0.15.0.9-2.el8_5.x86_64.rpm �?njava-11-openjdk-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �?njava-11-openjdk-11.0.15.0.9-2.el8_5.x86_64.rpm �;njava-11-openjdk-demo-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �Hnjava-11-openjdk-static-libs-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �Dnjava-11-openjdk-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �Bnjava-11-openjdk-headless-11.0.15.0.9-2.el8_5.x86_64.rpm �>njava-11-openjdk-devel-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �<njava-11-openjdk-demo-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �@njava-11-openjdk-demo-11.0.15.0.9-2.el8_5.x86_64.rpm �Gnjava-11-openjdk-static-libs-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �Dnjava-11-openjdk-javadoc-zip-11.0.15.0.9-2.el8_5.x86_64.rpm �Cnjava-11-openjdk-jmods-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �Enjava-11-openjdk-jmods-11.0.15.0.9-2.el8_5.x86_64.rpm �=njava-11-openjdk-devel-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �Anjava-11-openjdk-devel-11.0.15.0.9-2.el8_5.x86_64.rpm �Cnjava-11-openjdk-javadoc-11.0.15.0.9-2.el8_5.x86_64.rpm �Enjava-11-openjdk-src-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �Fnjava-11-openjdk-src-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �Fnjava-11-openjdk-src-11.0.15.0.9-2.el8_5.x86_64.rpm �Bnjava-11-openjdk-jmods-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �Anjava-11-openjdk-headless-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �@njava-11-openjdk-headless-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm �Gnjava-11-openjdk-static-libs-11.0.15.0.9-2.el8_5.x86_64.rpm �?njava-11-openjdk-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm ����[ �0 ����nBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-17-openjdk security and bug fix update ���https://vulners.com/cve/CVE-2022-21426 CVE-2022-21426 CVE-2022-21426 https://vulners.com/cve/CVE-2022-21434 CVE-2022-21434 CVE-2022-21434 https://vulners.com/cve/CVE-2022-21443 CVE-2022-21443 CVE-2022-21443 https://vulners.com/cve/CVE-2022-21449 CVE-2022-21449 CVE-2022-21449 https://vulners.com/cve/CVE-2022-21476 CVE-2022-21476 CVE-2022-21476 https://vulners.com/cve/CVE-2022-21496 CVE-2022-21496 CVE-2022-21496 �Tpjava-17-openjdk-devel-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm �Zpjava-17-openjdk-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm �!pjava-17-openjdk-demo-17.0.3.0.6-2.el8_5.x86_64.rpm �Xpjava-17-openjdk-jmods-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm �Wpjava-17-openjdk-headless-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm � pjava-17-openjdk-17.0.3.0.6-2.el8_5.x86_64.rpm �"pjava-17-openjdk-devel-17.0.3.0.6-2.el8_5.x86_64.rpm �Vpjava-17-openjdk-headless-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm �#pjava-17-openjdk-headless-17.0.3.0.6-2.el8_5.x86_64.rpm �]pjava-17-openjdk-static-libs-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm �[pjava-17-openjdk-src-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm �'pjava-17-openjdk-src-17.0.3.0.6-2.el8_5.x86_64.rpm �&pjava-17-openjdk-jmods-17.0.3.0.6-2.el8_5.x86_64.rpm �$pjava-17-openjdk-javadoc-17.0.3.0.6-2.el8_5.x86_64.rpm �%pjava-17-openjdk-javadoc-zip-17.0.3.0.6-2.el8_5.x86_64.rpm �^pjava-17-openjdk-static-libs-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm �Rpjava-17-openjdk-demo-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm �Spjava-17-openjdk-devel-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm �(pjava-17-openjdk-static-libs-17.0.3.0.6-2.el8_5.x86_64.rpm �Ypjava-17-openjdk-jmods-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm �Upjava-17-openjdk-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm �\pjava-17-openjdk-src-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm �Qpjava-17-openjdk-demo-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm �Tpjava-17-openjdk-devel-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm �Zpjava-17-openjdk-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm �!pjava-17-openjdk-demo-17.0.3.0.6-2.el8_5.x86_64.rpm �Xpjava-17-openjdk-jmods-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm �Wpjava-17-openjdk-headless-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm � pjava-17-openjdk-17.0.3.0.6-2.el8_5.x86_64.rpm �"pjava-17-openjdk-devel-17.0.3.0.6-2.el8_5.x86_64.rpm �Vpjava-17-openjdk-headless-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm �#pjava-17-openjdk-headless-17.0.3.0.6-2.el8_5.x86_64.rpm �]pjava-17-openjdk-static-libs-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm �[pjava-17-openjdk-src-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm �'pjava-17-openjdk-src-17.0.3.0.6-2.el8_5.x86_64.rpm �&pjava-17-openjdk-jmods-17.0.3.0.6-2.el8_5.x86_64.rpm �$pjava-17-openjdk-javadoc-17.0.3.0.6-2.el8_5.x86_64.rpm �%pjava-17-openjdk-javadoc-zip-17.0.3.0.6-2.el8_5.x86_64.rpm �^pjava-17-openjdk-static-libs-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm �Rpjava-17-openjdk-demo-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm �Spjava-17-openjdk-devel-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm �(pjava-17-openjdk-static-libs-17.0.3.0.6-2.el8_5.x86_64.rpm �Ypjava-17-openjdk-jmods-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm �Upjava-17-openjdk-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm �\pjava-17-openjdk-src-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm �Qpjava-17-openjdk-demo-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm ���� �1 ����]BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-1.8.0-openjdk security update ��+�Bhttps://vulners.com/cve/CVE-2022-21426 CVE-2022-21426 CVE-2022-21426 https://vulners.com/cve/CVE-2022-21434 CVE-2022-21434 CVE-2022-21434 https://vulners.com/cve/CVE-2022-21443 CVE-2022-21443 CVE-2022-21443 https://vulners.com/cve/CVE-2022-21476 CVE-2022-21476 CVE-2022-21476 https://vulners.com/cve/CVE-2022-21496 CVE-2022-21496 CVE-2022-21496 �=�java-1.8.0-openjdk-headless-1.8.0.332.b09-1.el8_5.x86_64.rpm �4�java-1.8.0-openjdk-devel-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �5�java-1.8.0-openjdk-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �:�java-1.8.0-openjdk-accessibility-1.8.0.332.b09-1.el8_5.x86_64.rpm �1�java-1.8.0-openjdk-demo-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �<�java-1.8.0-openjdk-devel-1.8.0.332.b09-1.el8_5.x86_64.rpm �6�java-1.8.0-openjdk-headless-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �>�java-1.8.0-openjdk-src-1.8.0.332.b09-1.el8_5.x86_64.rpm �9�java-1.8.0-openjdk-1.8.0.332.b09-1.el8_5.x86_64.rpm �;�java-1.8.0-openjdk-demo-1.8.0.332.b09-1.el8_5.x86_64.rpm �2�java-1.8.0-openjdk-demo-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �{�java-1.8.0-openjdk-javadoc-zip-1.8.0.332.b09-1.el8_5.noarch.rpm �8�java-1.8.0-openjdk-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �:�java-1.8.0-openjdk-src-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �0�java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �3�java-1.8.0-openjdk-devel-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �z�java-1.8.0-openjdk-javadoc-1.8.0.332.b09-1.el8_5.noarch.rpm �9�java-1.8.0-openjdk-src-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �7�java-1.8.0-openjdk-headless-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �/�java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �=�java-1.8.0-openjdk-headless-1.8.0.332.b09-1.el8_5.x86_64.rpm �4�java-1.8.0-openjdk-devel-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �5�java-1.8.0-openjdk-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �:�java-1.8.0-openjdk-accessibility-1.8.0.332.b09-1.el8_5.x86_64.rpm �1�java-1.8.0-openjdk-demo-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �<�java-1.8.0-openjdk-devel-1.8.0.332.b09-1.el8_5.x86_64.rpm �6�java-1.8.0-openjdk-headless-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �>�java-1.8.0-openjdk-src-1.8.0.332.b09-1.el8_5.x86_64.rpm �9�java-1.8.0-openjdk-1.8.0.332.b09-1.el8_5.x86_64.rpm �;�java-1.8.0-openjdk-demo-1.8.0.332.b09-1.el8_5.x86_64.rpm �2�java-1.8.0-openjdk-demo-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �{�java-1.8.0-openjdk-javadoc-zip-1.8.0.332.b09-1.el8_5.noarch.rpm �8�java-1.8.0-openjdk-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �:�java-1.8.0-openjdk-src-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �0�java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �3�java-1.8.0-openjdk-devel-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �z�java-1.8.0-openjdk-javadoc-1.8.0.332.b09-1.el8_5.noarch.rpm �9�java-1.8.0-openjdk-src-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �7�java-1.8.0-openjdk-headless-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm �/�java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm ����a �2� ����aB�BBBBBsecurity Moderate: vim security update ��m�https://vulners.com/cve/CVE-2022-1154 CVE-2022-1154 CVE-2022-1154 ��$vim-X11-8.0.1763-16.el8_5.13.x86_64.rpm ��$vim-common-8.0.1763-16.el8_5.13.x86_64.rpm �|�$vim-filesystem-8.0.1763-16.el8_5.13.noarch.rpm � �$vim-minimal-8.0.1763-16.el8_5.13.x86_64.rpm ��$vim-enhanced-8.0.1763-16.el8_5.13.x86_64.rpm ��$vim-X11-8.0.1763-16.el8_5.13.x86_64.rpm ��$vim-common-8.0.1763-16.el8_5.13.x86_64.rpm �|�$vim-filesystem-8.0.1763-16.el8_5.13.noarch.rpm � �$vim-minimal-8.0.1763-16.el8_5.13.x86_64.rpm ��$vim-enhanced-8.0.1763-16.el8_5.13.x86_64.rpm ����0�3�_ ��!��SB��rBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: mariadb:10.3 security and bug fix update ��~�s https://vulners.com/cve/CVE-2021-2154 CVE-2021-2154 CVE-2021-2154 https://vulners.com/cve/CVE-2021-2166 CVE-2021-2166 CVE-2021-2166 https://vulners.com/cve/CVE-2021-2372 CVE-2021-2372 CVE-2021-2372 https://vulners.com/cve/CVE-2021-2389 CVE-2021-2389 CVE-2021-2389 https://vulners.com/cve/CVE-2021-35604 CVE-2021-35604 CVE-2021-35604 https://vulners.com/cve/CVE-2021-46657 CVE-2021-46657 CVE-2021-46657 https://vulners.com/cve/CVE-2021-46658 CVE-2021-46658 CVE-2021-46658 https://vulners.com/cve/CVE-2021-46662 CVE-2021-46662 CVE-2021-46662 https://vulners.com/cve/CVE-2021-46666 CVE-2021-46666 CVE-2021-46666 https://vulners.com/cve/CVE-2021-46667 CVE-2021-46667 CVE-2021-46667 �|��$L�|�%mariadb-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm ��%mariadb-server-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm �z�%mariadb-common-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm �~�%mariadb-errmsg-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm ��%mariadb-gssapi-server-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm �}�%mariadb-embedded-devel-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm ��%mariadb-server-utils-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm �y�%mariadb-backup-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm �{�%mariadb-devel-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm ��%mariadb-server-galera-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm ��%mariadb-test-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm �|�%mariadb-embedded-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm �q�|Judy-1.0.5-18.module_el8.5.0+2632+14ced695.x86_64.rpm �q�)galera-25.3.34-4.module_el8.5.0+2632+14ced695.x86_64.rpm � �%mariadb-oqgraph-engine-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm �|��$L�|�%mariadb-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm ��%mariadb-server-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm �z�%mariadb-common-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm �~�%mariadb-errmsg-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm ��%mariadb-gssapi-server-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm �}�%mariadb-embedded-devel-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm ��%mariadb-server-utils-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm �y�%mariadb-backup-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm �{�%mariadb-devel-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm ��%mariadb-server-galera-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm ��%mariadb-test-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm �|�%mariadb-embedded-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm �q�|Judy-1.0.5-18.module_el8.5.0+2632+14ced695.x86_64.rpm �q�)galera-25.3.34-4.module_el8.5.0+2632+14ced695.x86_64.rpm � �%mariadb-oqgraph-engine-10.3.32-2.module_el8.5.0+2632+14ced695.x86_64.rpm ����G�4� �� ��LB��VBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: mariadb:10.5 security, bug fix, and enhancement update ��q�4 https://vulners.com/cve/CVE-2021-2154 CVE-2021-2154 CVE-2021-2154 https://vulners.com/cve/CVE-2021-2166 CVE-2021-2166 CVE-2021-2166 https://vulners.com/cve/CVE-2021-2372 CVE-2021-2372 CVE-2021-2372 https://vulners.com/cve/CVE-2021-2389 CVE-2021-2389 CVE-2021-2389 https://vulners.com/cve/CVE-2021-35604 CVE-2021-35604 CVE-2021-35604 https://vulners.com/cve/CVE-2021-46657 CVE-2021-46657 CVE-2021-46657 https://vulners.com/cve/CVE-2021-46658 CVE-2021-46658 CVE-2021-46658 https://vulners.com/cve/CVE-2021-46662 CVE-2021-46662 CVE-2021-46662 https://vulners.com/cve/CVE-2021-46666 CVE-2021-46666 CVE-2021-46666 https://vulners.com/cve/CVE-2021-46667 CVE-2021-46667 CVE-2021-46667 �|��mL�{�wmariadb-devel-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm ��wmariadb-server-galera-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm �z�wmariadb-common-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm ��wmariadb-server-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm �N�wmariadb-pam-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm ��wmariadb-gssapi-server-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm �q�nJudy-1.0.5-18.module_el8.5.0+2637+d11efe18.x86_64.rpm ��wmariadb-test-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm �y�wmariadb-backup-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm �~�wmariadb-errmsg-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm �|�wmariadb-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm ��wmariadb-server-utils-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm � �wmariadb-oqgraph-engine-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm �q�.galera-26.4.9-4.module_el8.5.0+2637+d11efe18.x86_64.rpm �}�wmariadb-embedded-devel-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm �|�wmariadb-embedded-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm �|��mL�{�wmariadb-devel-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm ��wmariadb-server-galera-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm �z�wmariadb-common-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm ��wmariadb-server-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm �N�wmariadb-pam-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm ��wmariadb-gssapi-server-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm �q�nJudy-1.0.5-18.module_el8.5.0+2637+d11efe18.x86_64.rpm ��wmariadb-test-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm �y�wmariadb-backup-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm �~�wmariadb-errmsg-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm �|�wmariadb-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm ��wmariadb-server-utils-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm � �wmariadb-oqgraph-engine-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm �q�.galera-26.4.9-4.module_el8.5.0+2637+d11efe18.x86_64.rpm �}�wmariadb-embedded-devel-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm �|�wmariadb-embedded-10.5.13-1.module_el8.5.0+2637+d11efe18.x86_64.rpm ����c�5 ��5��ABBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: container-tools:3.0 security and bug fix update ��%�qhttps://vulners.com/cve/CVE-2022-27649 CVE-2022-27649 CVE-2022-27649 https://vulners.com/cve/CVE-2022-27651 CVE-2022-27651 CVE-2022-27651 1�V�x�N�Ecockpit-podman-29-2.module_el8.5.0+2636+8c48f0fc.noarch.rpm �Q�-toolbox-tests-0.0.99.3-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm �K�lcrun-0.18-2.module_el8.5.0+2636+8c48f0fc.x86_64.rpm ��skopeo-tests-1.2.4-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm F�1python3-criu-3.15-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm t�Cconmon-2.0.26-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm x�containers-common-1.2.4-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm ^�cfuse-overlayfs-1.4.0-2.module_el8.5.0+2636+8c48f0fc.x86_64.rpm ~�Wlibslirp-4.3.1-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm K�containernetworking-plugins-0.9.1-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm u�:podman-docker-3.0.1-8.module_el8.5.0+2636+8c48f0fc.noarch.rpm k�-toolbox-0.0.99.3-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm ?�udica-0.2.4-1.module_el8.5.0+2636+8c48f0fc.noarch.rpm �?�:podman-3.0.1-8.module_el8.5.0+2636+8c48f0fc.x86_64.rpm B�slirp4netns-1.1.8-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm �Y�:podman-catatonit-3.0.1-8.module_el8.5.0+2636+8c48f0fc.x86_64.rpm �Wlibslirp-devel-4.3.1-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm �L�:podman-remote-3.0.1-8.module_el8.5.0+2636+8c48f0fc.x86_64.rpm |�skopeo-1.2.4-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm D�1crit-3.15-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm �>�:oci-seccomp-bpf-hook-1.2.0-3.module_el8.5.0+2636+8c48f0fc.x86_64.rpm �Z�:podman-plugins-3.0.1-8.module_el8.5.0+2636+8c48f0fc.x86_64.rpm �9�Obuildah-tests-1.19.9-2.module_el8.5.0+2636+8c48f0fc.x86_64.rpm ��runc-1.0.0-73.rc95.module_el8.5.0+2636+8c48f0fc.x86_64.rpm �M�:podman-tests-3.0.1-8.module_el8.5.0+2636+8c48f0fc.x86_64.rpm A�1criu-3.15-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm �/�Obuildah-1.19.9-2.module_el8.5.0+2636+8c48f0fc.x86_64.rpm ]�Jcontainer-selinux-2.167.0-1.module_el8.5.0+2636+8c48f0fc.noarch.rpm 1�V�x�N�Ecockpit-podman-29-2.module_el8.5.0+2636+8c48f0fc.noarch.rpm �Q�-toolbox-tests-0.0.99.3-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm �K�lcrun-0.18-2.module_el8.5.0+2636+8c48f0fc.x86_64.rpm ��skopeo-tests-1.2.4-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm F�1python3-criu-3.15-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm t�Cconmon-2.0.26-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm x�containers-common-1.2.4-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm ^�cfuse-overlayfs-1.4.0-2.module_el8.5.0+2636+8c48f0fc.x86_64.rpm ~�Wlibslirp-4.3.1-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm K�containernetworking-plugins-0.9.1-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm u�:podman-docker-3.0.1-8.module_el8.5.0+2636+8c48f0fc.noarch.rpm k�-toolbox-0.0.99.3-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm ?�udica-0.2.4-1.module_el8.5.0+2636+8c48f0fc.noarch.rpm �?�:podman-3.0.1-8.module_el8.5.0+2636+8c48f0fc.x86_64.rpm B�slirp4netns-1.1.8-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm �Y�:podman-catatonit-3.0.1-8.module_el8.5.0+2636+8c48f0fc.x86_64.rpm �Wlibslirp-devel-4.3.1-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm �L�:podman-remote-3.0.1-8.module_el8.5.0+2636+8c48f0fc.x86_64.rpm |�skopeo-1.2.4-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm D�1crit-3.15-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm �>�:oci-seccomp-bpf-hook-1.2.0-3.module_el8.5.0+2636+8c48f0fc.x86_64.rpm �Z�:podman-plugins-3.0.1-8.module_el8.5.0+2636+8c48f0fc.x86_64.rpm �9�Obuildah-tests-1.19.9-2.module_el8.5.0+2636+8c48f0fc.x86_64.rpm ��runc-1.0.0-73.rc95.module_el8.5.0+2636+8c48f0fc.x86_64.rpm �M�:podman-tests-3.0.1-8.module_el8.5.0+2636+8c48f0fc.x86_64.rpm A�1criu-3.15-1.module_el8.5.0+2636+8c48f0fc.x86_64.rpm �/�Obuildah-1.19.9-2.module_el8.5.0+2636+8c48f0fc.x86_64.rpm ]�Jcontainer-selinux-2.167.0-1.module_el8.5.0+2636+8c48f0fc.noarch.rpm ����A�6 ����lMTBB{BB�sBBBB�CBBBBB�OB�\B��FBBBBBBBBBBBBBsecurity Moderate: container-tools:2.0 security update ���https://vulners.com/cve/CVE-2022-27649 CVE-2022-27649 CVE-2022-27649 https://vulners.com/cve/CVE-2022-27651 CVE-2022-27651 CVE-2022-27651 1�-�5�]�container-selinux-2.130.0-1.module_el8.5.0+2635+e4386a39.noarch.rpm K�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpm k�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpm ��@runc-1.0.0-66.rc10.module_el8.5.0+2635+e4386a39.x86_64.rpm x�containers-common-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm ��skopeo-tests-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm �9�Hbuildah-tests-1.11.6-10.module_el8.5.0+2635+e4386a39.x86_64.rpm �/�Hbuildah-1.11.6-10.module_el8.5.0+2635+e4386a39.x86_64.rpm �L�spodman-remote-1.6.4-28.module_el8.5.0+2635+e4386a39.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm �?�spodman-1.6.4-28.module_el8.5.0+2635+e4386a39.x86_64.rpm |�skopeo-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm ^�Hfuse-overlayfs-0.7.8-1.module_el8.5.0+2635+e4386a39.x86_64.rpm N�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpm �M�spodman-tests-1.6.4-28.module_el8.5.0+2635+e4386a39.x86_64.rpm u�spodman-docker-1.6.4-28.module_el8.5.0+2635+e4386a39.noarch.rpm A�Dcriu-3.12-9.module_el8.5.0+2635+e4386a39.x86_64.rpm F�Dpython3-criu-3.12-9.module_el8.5.0+2635+e4386a39.x86_64.rpm B�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm D�Dcrit-3.12-9.module_el8.5.0+2635+e4386a39.x86_64.rpm ?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm t�`conmon-2.0.15-1.module_el8.5.0+2635+e4386a39.x86_64.rpm 1�-�5�]�container-selinux-2.130.0-1.module_el8.5.0+2635+e4386a39.noarch.rpm K�,containernetworking-plugins-0.8.3-4.module_el8.5.0+2635+e4386a39.x86_64.rpm k�toolbox-0.0.7-1.module_el8.5.0+2635+e4386a39.noarch.rpm ��@runc-1.0.0-66.rc10.module_el8.5.0+2635+e4386a39.x86_64.rpm x�containers-common-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm ��skopeo-tests-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm �9�Hbuildah-tests-1.11.6-10.module_el8.5.0+2635+e4386a39.x86_64.rpm �/�Hbuildah-1.11.6-10.module_el8.5.0+2635+e4386a39.x86_64.rpm �L�spodman-remote-1.6.4-28.module_el8.5.0+2635+e4386a39.x86_64.rpm �|�npython-podman-api-1.2.0-0.2.gitd0a45fe.module_el8.5.0+2635+e4386a39.noarch.rpm �?�spodman-1.6.4-28.module_el8.5.0+2635+e4386a39.x86_64.rpm |�skopeo-0.1.41-4.module_el8.5.0+2635+e4386a39.x86_64.rpm ^�Hfuse-overlayfs-0.7.8-1.module_el8.5.0+2635+e4386a39.x86_64.rpm N�`cockpit-podman-11-1.module_el8.5.0+2635+e4386a39.noarch.rpm �M�spodman-tests-1.6.4-28.module_el8.5.0+2635+e4386a39.x86_64.rpm u�spodman-docker-1.6.4-28.module_el8.5.0+2635+e4386a39.noarch.rpm A�Dcriu-3.12-9.module_el8.5.0+2635+e4386a39.x86_64.rpm F�Dpython3-criu-3.12-9.module_el8.5.0+2635+e4386a39.x86_64.rpm B�Jslirp4netns-0.4.2-3.git21fdece.module_el8.5.0+2635+e4386a39.x86_64.rpm D�Dcrit-3.12-9.module_el8.5.0+2635+e4386a39.x86_64.rpm ?�Audica-0.2.1-2.module_el8.5.0+2635+e4386a39.noarch.rpm t�`conmon-2.0.15-1.module_el8.5.0+2635+e4386a39.x86_64.rpm ���� �7 ����Fsecurity Important: firefox security update ���,https://vulners.com/cve/CVE-2022-29909 CVE-2022-29909 CVE-2022-29909 https://vulners.com/cve/CVE-2022-29911 CVE-2022-29911 CVE-2022-29911 https://vulners.com/cve/CVE-2022-29912 CVE-2022-29912 CVE-2022-29912 https://vulners.com/cve/CVE-2022-29914 CVE-2022-29914 CVE-2022-29914 https://vulners.com/cve/CVE-2022-29916 CVE-2022-29916 CVE-2022-29916 https://vulners.com/cve/CVE-2022-29917 CVE-2022-29917 CVE-2022-29917 z�firefox-91.9.0-1.el8_5.alma.x86_64.rpm z�firefox-91.9.0-1.el8_5.alma.x86_64.rpm ��υ, �8 ����Isecurity Important: thunderbird security update ��H�#https://vulners.com/cve/CVE-2022-1520 CVE-2022-1520 CVE-2022-1520 https://vulners.com/cve/CVE-2022-29909 CVE-2022-29909 CVE-2022-29909 https://vulners.com/cve/CVE-2022-29911 CVE-2022-29911 CVE-2022-29911 https://vulners.com/cve/CVE-2022-29912 CVE-2022-29912 CVE-2022-29912 https://vulners.com/cve/CVE-2022-29913 CVE-2022-29913 CVE-2022-29913 https://vulners.com/cve/CVE-2022-29914 CVE-2022-29914 CVE-2022-29914 https://vulners.com/cve/CVE-2022-29916 CVE-2022-29916 CVE-2022-29916 https://vulners.com/cve/CVE-2022-29917 CVE-2022-29917 CVE-2022-29917 f�thunderbird-91.9.0-3.el8_5.alma.x86_64.rpm f�thunderbird-91.9.0-3.el8_5.alma.x86_64.rpm ��ڊ%�9 ��'��DBBxBBBBBBBBBBBBB�`BBBBBBBBBBB�hBBFBBBDB�}BFBFBBBBBBBBBBBBBBBBBBBBBBFBBBFBHBBBBB�[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBDBBBBBBBBBBBBBBBBBBBBBBBBB��DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update ��k�]https://errata.almalinux.org/8/ALSA-2022-1759.html ALSA-2022-1759 ALSA-2022-1759 https://vulners.com/cve/CVE-2021-20196 CVE-2021-20196 CVE-2021-20196 https://vulners.com/cve/CVE-2021-33285 CVE-2021-33285 CVE-2021-33285 https://vulners.com/cve/CVE-2021-33286 CVE-2021-33286 CVE-2021-33286 https://vulners.com/cve/CVE-2021-33287 CVE-2021-33287 CVE-2021-33287 https://vulners.com/cve/CVE-2021-33289 CVE-2021-33289 CVE-2021-33289 https://vulners.com/cve/CVE-2021-35266 CVE-2021-35266 CVE-2021-35266 https://vulners.com/cve/CVE-2021-35267 CVE-2021-35267 CVE-2021-35267 https://vulners.com/cve/CVE-2021-35268 CVE-2021-35268 CVE-2021-35268 https://vulners.com/cve/CVE-2021-35269 CVE-2021-35269 CVE-2021-35269 https://vulners.com/cve/CVE-2021-3622 CVE-2021-3622 CVE-2021-3622 https://vulners.com/cve/CVE-2021-3716 CVE-2021-3716 CVE-2021-3716 https://vulners.com/cve/CVE-2021-3748 CVE-2021-3748 CVE-2021-3748 https://vulners.com/cve/CVE-2021-39251 CVE-2021-39251 CVE-2021-39251 https://vulners.com/cve/CVE-2021-39252 CVE-2021-39252 CVE-2021-39252 https://vulners.com/cve/CVE-2021-39253 CVE-2021-39253 CVE-2021-39253 https://vulners.com/cve/CVE-2021-39254 CVE-2021-39254 CVE-2021-39254 https://vulners.com/cve/CVE-2021-39255 CVE-2021-39255 CVE-2021-39255 https://vulners.com/cve/CVE-2021-39256 CVE-2021-39256 CVE-2021-39256 https://vulners.com/cve/CVE-2021-39257 CVE-2021-39257 CVE-2021-39257 https://vulners.com/cve/CVE-2021-39258 CVE-2021-39258 CVE-2021-39258 https://vulners.com/cve/CVE-2021-39259 CVE-2021-39259 CVE-2021-39259 https://vulners.com/cve/CVE-2021-39260 CVE-2021-39260 CVE-2021-39260 https://vulners.com/cve/CVE-2021-39261 CVE-2021-39261 CVE-2021-39261 https://vulners.com/cve/CVE-2021-39262 CVE-2021-39262 CVE-2021-39262 https://vulners.com/cve/CVE-2021-39263 CVE-2021-39263 CVE-2021-39263 https://vulners.com/cve/CVE-2021-3975 CVE-2021-3975 CVE-2021-3975 https://vulners.com/cve/CVE-2021-4145 CVE-2021-4145 CVE-2021-4145 https://vulners.com/cve/CVE-2021-4158 CVE-2021-4158 CVE-2021-4158 https://vulners.com/cve/CVE-2022-0485 CVE-2022-0485 CVE-2022-0485 �^�\�'#���swtpm-devel-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm �GTlibvirt-libs-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �9Tlibvirt-daemon-driver-secret-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �8Upython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �~Ulibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm �+2libguestfs-javadoc-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm �T2libguestfs-rsync-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �L2libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �ATlibvirt-daemon-driver-storage-mpath-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �/nbdkit-gzip-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm �P2libguestfs-gobject-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �_�Vqemu-kvm-core-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �2ocaml-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �M2libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �@ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �2/nbdkit-python-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �g2virt-dib-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �)2libguestfs-bash-completion-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm ��Vqemu-kvm-ui-spice-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �U2libguestfs-tools-c-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �@ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �3/nbdkit-server-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �>�seabios-1.15.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��swtpm-tools-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm �=Tlibvirt-daemon-driver-storage-gluster-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �[�Vqemu-kvm-block-iscsi-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��swtpm-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm �}2libguestfs-appliance-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �;Tlibvirt-daemon-driver-storage-core-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��wlibtpms-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpm �4/nbdkit-ssh-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �]2python3-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �DTlibvirt-daemon-kvm-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �S2libguestfs-rescue-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �V2libguestfs-xfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �,2libguestfs-man-pages-ja-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm �7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �^�Vqemu-kvm-common-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �7Tlibvirt-daemon-driver-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �3Tlibvirt-daemon-config-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �b2ruby-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �/nbdkit-nbd-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �'Ulibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �-/nbdkit-curl-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �-2libguestfs-man-pages-uk-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm �2Tlibvirt-daemon-config-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �@�Jsupermin-devel-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �N2libguestfs-gfs2-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �1Tlibvirt-daemon-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �h�'virt-v2v-1.42.0-18.module_el8.6.0+2880+7d9e3703.x86_64.rpm �W�Vqemu-img-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm � �uSLOF-20210217-1.module_el8.6.0+2880+7d9e3703.noarch.rpm �a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �6/nbdkit-xz-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �/nbdkit-tmpdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �+/nbdkit-basic-filters-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �>Tlibvirt-daemon-driver-storage-iscsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �./nbdkit-devel-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm �K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �/nbdkit-bash-completion-1.24.0-4.module_el8.6.0+2880+7d9e3703.noarch.rpm � �wlibtpms-devel-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpm �&Ulibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �?�Jsupermin-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �5Tlibvirt-daemon-driver-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �CTlibvirt-daemon-driver-storage-scsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Y�Vqemu-kvm-block-curl-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �0/nbdkit-gzip-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��Vqemu-kvm-tests-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �V�Vqemu-guest-agent-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �*2libguestfs-inspect-icons-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm ��seavgabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpm �%�}libguestfs-winsupport-8.6-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��'virt-v2v-man-pages-uk-1.42.0-18.module_el8.6.0+2880+7d9e3703.noarch.rpm �//nbdkit-example-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �]�Vqemu-kvm-block-ssh-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �0Tlibvirt-client-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �BTlibvirt-daemon-driver-storage-rbd-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Z�Vqemu-kvm-block-gluster-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��Vqemu-kvm-ui-opengl-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Uocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm � �!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �ITlibvirt-nss-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �4Tlibvirt-daemon-driver-interface-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �/nbdkit-tar-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �5/nbdkit-vddk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �ETlibvirt-devel-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �\�Vqemu-kvm-block-rbd-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��swtpm-tools-pkcs11-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Q2libguestfs-java-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �Tlibvirt-wireshark-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �<Tlibvirt-daemon-driver-storage-disk-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �@Tlibvirt-daemon-driver-storage-logical-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��'virt-v2v-man-pages-ja-1.42.0-18.module_el8.6.0+2880+7d9e3703.noarch.rpm �9�python3-libvirt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �W2lua-guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm ��Vqemu-kvm-hw-usbredir-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �R2libguestfs-java-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �,/nbdkit-basic-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �6Tlibvirt-daemon-driver-nodedev-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �)Unbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��swtpm-libs-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Uocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �X�Vqemu-kvm-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �O2libguestfs-gobject-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �:Tlibvirt-daemon-driver-storage-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �2ocaml-libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm ��Vqemu-kvm-docs-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��seabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpm �HTlibvirt-lock-sanlock-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �1/nbdkit-linuxdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �.2libguestfs-tools-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm �*/nbdkit-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��'virt-v2v-bash-completion-1.42.0-18.module_el8.6.0+2880+7d9e3703.noarch.rpm �X2perl-Sys-Guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �FTlibvirt-docs-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �?Tlibvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �/nbdkit-tar-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �/Tlibvirt-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �8Tlibvirt-daemon-driver-qemu-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �^�\�'#���swtpm-devel-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm �GTlibvirt-libs-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �9Tlibvirt-daemon-driver-secret-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �8Upython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �~Ulibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm �+2libguestfs-javadoc-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm �T2libguestfs-rsync-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �L2libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �ATlibvirt-daemon-driver-storage-mpath-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �/nbdkit-gzip-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm �P2libguestfs-gobject-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �_�Vqemu-kvm-core-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �2ocaml-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �M2libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �@ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �2/nbdkit-python-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �g2virt-dib-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �)2libguestfs-bash-completion-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm ��Vqemu-kvm-ui-spice-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �U2libguestfs-tools-c-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �@ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �3/nbdkit-server-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �>�seabios-1.15.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��swtpm-tools-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm �=Tlibvirt-daemon-driver-storage-gluster-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �[�Vqemu-kvm-block-iscsi-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��swtpm-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm �}2libguestfs-appliance-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �;Tlibvirt-daemon-driver-storage-core-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��wlibtpms-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpm �4/nbdkit-ssh-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �]2python3-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �DTlibvirt-daemon-kvm-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �S2libguestfs-rescue-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �V2libguestfs-xfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �,2libguestfs-man-pages-ja-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm �7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �^�Vqemu-kvm-common-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �7Tlibvirt-daemon-driver-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �3Tlibvirt-daemon-config-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �b2ruby-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �/nbdkit-nbd-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �'Ulibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �-/nbdkit-curl-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �-2libguestfs-man-pages-uk-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm �2Tlibvirt-daemon-config-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �@�Jsupermin-devel-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �N2libguestfs-gfs2-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �1Tlibvirt-daemon-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �h�'virt-v2v-1.42.0-18.module_el8.6.0+2880+7d9e3703.x86_64.rpm �W�Vqemu-img-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm � �uSLOF-20210217-1.module_el8.6.0+2880+7d9e3703.noarch.rpm �a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �6/nbdkit-xz-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �/nbdkit-tmpdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �+/nbdkit-basic-filters-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �>Tlibvirt-daemon-driver-storage-iscsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �./nbdkit-devel-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm �K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �/nbdkit-bash-completion-1.24.0-4.module_el8.6.0+2880+7d9e3703.noarch.rpm � �wlibtpms-devel-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpm �&Ulibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �?�Jsupermin-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �5Tlibvirt-daemon-driver-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �CTlibvirt-daemon-driver-storage-scsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Y�Vqemu-kvm-block-curl-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �0/nbdkit-gzip-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��Vqemu-kvm-tests-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �V�Vqemu-guest-agent-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �*2libguestfs-inspect-icons-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm ��seavgabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpm �%�}libguestfs-winsupport-8.6-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��'virt-v2v-man-pages-uk-1.42.0-18.module_el8.6.0+2880+7d9e3703.noarch.rpm �//nbdkit-example-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �]�Vqemu-kvm-block-ssh-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �0Tlibvirt-client-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �BTlibvirt-daemon-driver-storage-rbd-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Z�Vqemu-kvm-block-gluster-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��Vqemu-kvm-ui-opengl-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Uocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm � �!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �ITlibvirt-nss-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �4Tlibvirt-daemon-driver-interface-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �/nbdkit-tar-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �5/nbdkit-vddk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �ETlibvirt-devel-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �\�Vqemu-kvm-block-rbd-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��swtpm-tools-pkcs11-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Q2libguestfs-java-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �Tlibvirt-wireshark-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �<Tlibvirt-daemon-driver-storage-disk-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �@Tlibvirt-daemon-driver-storage-logical-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��'virt-v2v-man-pages-ja-1.42.0-18.module_el8.6.0+2880+7d9e3703.noarch.rpm �9�python3-libvirt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �W2lua-guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm ��Vqemu-kvm-hw-usbredir-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �R2libguestfs-java-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �,/nbdkit-basic-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �6Tlibvirt-daemon-driver-nodedev-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �)Unbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��swtpm-libs-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Uocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �X�Vqemu-kvm-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm �O2libguestfs-gobject-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �:Tlibvirt-daemon-driver-storage-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �2ocaml-libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm ��Vqemu-kvm-docs-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��seabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpm �HTlibvirt-lock-sanlock-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �1/nbdkit-linuxdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �.2libguestfs-tools-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm �*/nbdkit-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��'virt-v2v-bash-completion-1.42.0-18.module_el8.6.0+2880+7d9e3703.noarch.rpm �X2perl-Sys-Guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �FTlibvirt-docs-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �?Tlibvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �/nbdkit-tar-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �/Tlibvirt-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �8Tlibvirt-daemon-driver-qemu-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm ���}�: ��(��eBBB�uBB�rBBBBBBBBB�\BBBBBBBBBBBBBBBB�c�PBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: container-tools:rhel8 security, bug fix, and enhancement update ��H�https://errata.almalinux.org/8/ALSA-2022-1762.html ALSA-2022-1762 ALSA-2022-1762 https://vulners.com/cve/CVE-2022-1227 CVE-2022-1227 CVE-2022-1227 https://vulners.com/cve/CVE-2022-21698 CVE-2022-21698 CVE-2022-21698 https://vulners.com/cve/CVE-2022-27649 CVE-2022-27649 CVE-2022-27649 https://vulners.com/cve/CVE-2022-27650 CVE-2022-27650 CVE-2022-27650 https://vulners.com/cve/CVE-2022-27651 CVE-2022-27651 CVE-2022-27651 1{�q�$"�-�Xcriu-libs-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm �O�podman-gvproxy-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm �[�.python3-podman-4.0.0-1.module_el8.6.0+2877+8e437bf5.noarch.rpm ��^skopeo-tests-1.6.1-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm �9�buildah-tests-1.24.2-4.module_el8.6.0+2878+e681bc44.x86_64.rpm �Q�Etoolbox-tests-0.0.99.3-0.4.module_el8.6.0+2877+8e437bf5.x86_64.rpm �Z�*netavark-1.0.1-27.module_el8.6.0+2878+e681bc44.x86_64.rpm �Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm ?�&udica-0.2.6-2.module_el8.6.0+2877+8e437bf5.noarch.rpm �M�podman-tests-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm �Z�podman-plugins-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm u�podman-docker-4.0.2-6.module_el8.6.0+2878+e681bc44.noarch.rpm D�Xcrit-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm �?�podman-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm �>�{oci-seccomp-bpf-hook-1.2.3-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm A�Xcriu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm B�slirp4netns-1.1.8-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm �/�buildah-1.24.2-4.module_el8.6.0+2878+e681bc44.x86_64.rpm N�~cockpit-podman-43-1.module_el8.6.0+2877+8e437bf5.noarch.rpm K�7containernetworking-plugins-1.0.1-2.module_el8.6.0+2878+e681bc44.x86_64.rpm �K�}crun-1.4.4-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm k�Etoolbox-0.0.99.3-0.4.module_el8.6.0+2877+8e437bf5.x86_64.rpm ^� fuse-overlayfs-1.8.2-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm �Y�*aardvark-dns-1.0.1-27.module_el8.6.0+2878+e681bc44.x86_64.rpm |�^skopeo-1.6.1-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm ]�container-selinux-2.179.1-1.module_el8.6.0+2878+e681bc44.noarch.rpm ��9runc-1.0.3-2.module_el8.6.0+2878+e681bc44.x86_64.rpm �,�Xcriu-devel-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm �Y�podman-catatonit-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm x�ocontainers-common-1-27.module_el8.6.0+2878+e681bc44.x86_64.rpm ~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm t�conmon-2.1.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm F�Xpython3-criu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm �L�podman-remote-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm 1{�q�$"�-�Xcriu-libs-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm �O�podman-gvproxy-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm �[�.python3-podman-4.0.0-1.module_el8.6.0+2877+8e437bf5.noarch.rpm ��^skopeo-tests-1.6.1-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm �9�buildah-tests-1.24.2-4.module_el8.6.0+2878+e681bc44.x86_64.rpm �Q�Etoolbox-tests-0.0.99.3-0.4.module_el8.6.0+2877+8e437bf5.x86_64.rpm �Z�*netavark-1.0.1-27.module_el8.6.0+2878+e681bc44.x86_64.rpm �Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm ?�&udica-0.2.6-2.module_el8.6.0+2877+8e437bf5.noarch.rpm �M�podman-tests-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm �Z�podman-plugins-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm u�podman-docker-4.0.2-6.module_el8.6.0+2878+e681bc44.noarch.rpm D�Xcrit-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm �?�podman-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm �>�{oci-seccomp-bpf-hook-1.2.3-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm A�Xcriu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm B�slirp4netns-1.1.8-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm �/�buildah-1.24.2-4.module_el8.6.0+2878+e681bc44.x86_64.rpm N�~cockpit-podman-43-1.module_el8.6.0+2877+8e437bf5.noarch.rpm K�7containernetworking-plugins-1.0.1-2.module_el8.6.0+2878+e681bc44.x86_64.rpm �K�}crun-1.4.4-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm k�Etoolbox-0.0.99.3-0.4.module_el8.6.0+2877+8e437bf5.x86_64.rpm ^� fuse-overlayfs-1.8.2-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm �Y�*aardvark-dns-1.0.1-27.module_el8.6.0+2878+e681bc44.x86_64.rpm |�^skopeo-1.6.1-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm ]�container-selinux-2.179.1-1.module_el8.6.0+2878+e681bc44.noarch.rpm ��9runc-1.0.3-2.module_el8.6.0+2878+e681bc44.x86_64.rpm �,�Xcriu-devel-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm �Y�podman-catatonit-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm x�ocontainers-common-1-27.module_el8.6.0+2878+e681bc44.x86_64.rpm ~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm t�conmon-2.1.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm F�Xpython3-criu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm �L�podman-remote-4.0.2-6.module_el8.6.0+2878+e681bc44.x86_64.rpm ����; ��6��sBBBBBBBBBBBBNBBBBBBzB�U�fB�KBBWBB�VB�^BBBBBBB��FBBBBBBBBBBBsecurity Moderate: python39:3.9 and python39-devel:3.9 security update ��Y�_https://errata.almalinux.org/8/ALSA-2022-1763.html ALSA-2022-1763 ALSA-2022-1763 https://vulners.com/cve/CVE-2021-43818 CVE-2021-43818 CVE-2021-43818 �P�9��$��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm �`�bpython39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �N�\python39-mod_wsgi-4.7.1-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm �^� python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �'� python39-tkinter-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��8python39-pip-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm �L�dpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �"� python39-devel-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �P�>python39-psycopg2-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �P� python39-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �T�fpython39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �U�Kpython39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �#� python39-idle-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �'� python39-rpm-macros-3.9.7-1.module_el8.6.0+2780+a40f65e1.noarch.rpm �M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �&� python39-test-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �� python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �R�>python39-psycopg2-tests-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm ��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �Q�>python39-psycopg2-doc-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm �_� python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �$� python39-libs-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��8python39-pip-wheel-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm ��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �P�9��$��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm �`�bpython39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �N�\python39-mod_wsgi-4.7.1-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm �^� python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �'� python39-tkinter-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��8python39-pip-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm �L�dpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �"� python39-devel-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �P�>python39-psycopg2-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �P� python39-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �T�fpython39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �U�Kpython39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �#� python39-idle-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �'� python39-rpm-macros-3.9.7-1.module_el8.6.0+2780+a40f65e1.noarch.rpm �M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �&� python39-test-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �� python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �R�>python39-psycopg2-tests-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm ��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �Q�>python39-psycopg2-doc-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm �_� python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �$� python39-libs-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��8python39-pip-wheel-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm ��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm ����<� ����NBBDBBBBBBBBB�eBBB�UBB�BB�GBBBBBBBLBBBDBDB�EBBBBKB�}BBBBBBBBB��bBBBBBBBBBBBBBBBsecurity Moderate: python38:3.8 and python38-devel:3.8 security update ��8�https://errata.almalinux.org/8/ALSA-2022-1764.html ALSA-2022-1764 ALSA-2022-1764 https://vulners.com/cve/CVE-2021-3733 CVE-2021-3733 CVE-2021-3733 https://vulners.com/cve/CVE-2021-3737 CVE-2021-3737 CVE-2021-3737 https://vulners.com/cve/CVE-2021-43818 CVE-2021-43818 CVE-2021-43818 https://vulners.com/cve/CVE-2022-0391 CVE-2022-0391 CVE-2022-0391 �Q�e�T�93�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm �V�gpython38-test-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm �C�Ppython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm �e�%python38-urllib3-1.25.7-5.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm �Q�gpython38-debug-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm �@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm �g�python38-wheel-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��]python38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �b�3python38-pip-wheel-19.3.1-5.module_el8.6.0+2778+cd494b30.noarch.rpm �W�gpython38-tkinter-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm �{�_python38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm �T�gpython38-libs-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm �B�Bpython38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm �E�Opython38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpm �y�gpython38-rpm-macros-3.8.12-1.module_el8.6.0+2778+cd494b30.noarch.rpm ��Tpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �a�3python38-pip-19.3.1-5.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��python38-numpy-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm ��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm �`�*python38-babel-2.7.0-11.module_el8.6.0+2778+cd494b30.noarch.rpm �R�gpython38-devel-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm �G�Mpython38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm ��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm �J�"python38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpm �Q�gpython38-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm �f�python38-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm �H�opython38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpm ��fpython38-jinja2-2.10.3-5.module_el8.6.0+2778+cd494b30.noarch.rpm �F�$python38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm ��[python38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm �z�kpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm � �kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm ��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �b�"python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm ��python38-numpy-f2py-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm �I�python38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpm �y�[python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-numpy-doc-1.17.3-6.module_el8.6.0+2778+cd494b30.noarch.rpm �U�Dpython38-lxml-4.4.1-7.module_el8.6.0+2778+cd494b30.x86_64.rpm �d�?python38-setuptools-wheel-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm �S�gpython38-idle-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm �A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm �D�python38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm �C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm �c�?python38-setuptools-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm �Q�e�T�93�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm �V�gpython38-test-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm �C�Ppython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm �e�%python38-urllib3-1.25.7-5.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm �Q�gpython38-debug-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm �@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm �g�python38-wheel-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��]python38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �b�3python38-pip-wheel-19.3.1-5.module_el8.6.0+2778+cd494b30.noarch.rpm �W�gpython38-tkinter-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm �{�_python38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm �T�gpython38-libs-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm �B�Bpython38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm �E�Opython38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpm �y�gpython38-rpm-macros-3.8.12-1.module_el8.6.0+2778+cd494b30.noarch.rpm ��Tpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �a�3python38-pip-19.3.1-5.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��python38-numpy-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm ��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm �`�*python38-babel-2.7.0-11.module_el8.6.0+2778+cd494b30.noarch.rpm �R�gpython38-devel-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm �G�Mpython38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm ��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm �J�"python38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpm �Q�gpython38-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm �f�python38-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm �H�opython38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpm ��fpython38-jinja2-2.10.3-5.module_el8.6.0+2778+cd494b30.noarch.rpm �F�$python38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm ��[python38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm �z�kpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm � �kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm ��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �b�"python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm ��python38-numpy-f2py-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm �I�python38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpm �y�[python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-numpy-doc-1.17.3-6.module_el8.6.0+2778+cd494b30.noarch.rpm �U�Dpython38-lxml-4.4.1-7.module_el8.6.0+2778+cd494b30.x86_64.rpm �d�?python38-setuptools-wheel-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm �S�gpython38-idle-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm �A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm �D�python38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm �C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm �c�?python38-setuptools-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm ��� �= ��;��IBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: libreoffice security, bug fix, and enhancement update ��7�https://errata.almalinux.org/8/ALSA-2022-1766.html ALSA-2022-1766 ALSA-2022-1766 https://vulners.com/cve/CVE-2021-25633 CVE-2021-25633 CVE-2021-25633 https://vulners.com/cve/CVE-2021-25634 CVE-2021-25634 CVE-2021-25634 https://vulners.com/cve/CVE-2021-25635 CVE-2021-25635 CVE-2021-25635 �+�zlibreoffice-langpack-kk-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-langpack-ru-6.4.7.2-10.el8.alma.x86_64.rpm �\libreoffice-langpack-af-6.4.7.2-10.el8.alma.x86_64.rpm �dlibreoffice-langpack-cy-6.4.7.2-10.el8.alma.x86_64.rpm �4libreoffice-help-da-6.4.7.2-10.el8.alma.x86_64.rpm �ulibreoffice-langpack-hr-6.4.7.2-10.el8.alma.x86_64.rpm �9libreoffice-help-es-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-ta-6.4.7.2-10.el8.alma.x86_64.rpm �$libreoffice-pyuno-6.4.7.2-10.el8.alma.x86_64.rpm �Elibreoffice-help-it-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-uk-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-langpack-pt-BR-6.4.7.2-10.el8.alma.x86_64.rpm �!libreoffice-math-6.4.7.2-10.el8.alma.x86_64.rpm �)libreoffice-xsltfilter-6.4.7.2-10.el8.alma.x86_64.rpm �Nlibreoffice-help-pt-BR-6.4.7.2-10.el8.alma.x86_64.rpm �*libreoffice-emailmerge-6.4.7.2-10.el8.alma.x86_64.rpm �ylibreoffice-langpack-ja-6.4.7.2-10.el8.alma.x86_64.rpm �Ulibreoffice-help-sv-6.4.7.2-10.el8.alma.x86_64.rpm �Qlibreoffice-help-ru-6.4.7.2-10.el8.alma.x86_64.rpm �Rlibreoffice-help-si-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-opensymbol-fonts-6.4.7.2-10.el8.alma.noarch.rpm �qlibreoffice-langpack-gl-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-nr-6.4.7.2-10.el8.alma.x86_64.rpm �uautocorr-cs-6.4.7.2-10.el8.alma.noarch.rpm �libreoffice-langpack-zh-Hans-6.4.7.2-10.el8.alma.x86_64.rpm �|libreoffice-langpack-ko-6.4.7.2-10.el8.alma.x86_64.rpm �Glibreoffice-help-ko-6.4.7.2-10.el8.alma.x86_64.rpm �Zlibreoffice-help-zh-Hant-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-pt-PT-6.4.7.2-10.el8.alma.x86_64.rpm �vlibreoffice-langpack-hu-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-nn-6.4.7.2-10.el8.alma.x86_64.rpm �;libreoffice-help-eu-6.4.7.2-10.el8.alma.x86_64.rpm �autocorr-zh-6.4.7.2-10.el8.alma.noarch.rpm �_libreoffice-langpack-bg-6.4.7.2-10.el8.alma.x86_64.rpm �^libreoffice-langpack-as-6.4.7.2-10.el8.alma.x86_64.rpm �autocorr-hu-6.4.7.2-10.el8.alma.noarch.rpm �~autocorr-hr-6.4.7.2-10.el8.alma.noarch.rpm �libreoffice-langpack-xh-6.4.7.2-10.el8.alma.x86_64.rpm �wlibreoffice-sdk-doc-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-data-6.4.7.2-10.el8.alma.noarch.rpm �autocorr-lt-6.4.7.2-10.el8.alma.noarch.rpm �Blibreoffice-help-hr-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-st-6.4.7.2-10.el8.alma.x86_64.rpm �autocorr-sv-6.4.7.2-10.el8.alma.noarch.rpm �slibreoffice-langpack-he-6.4.7.2-10.el8.alma.x86_64.rpm �autocorr-nl-6.4.7.2-10.el8.alma.noarch.rpm �}autocorr-ga-6.4.7.2-10.el8.alma.noarch.rpm �autocorr-ko-6.4.7.2-10.el8.alma.noarch.rpm �autocorr-sk-6.4.7.2-10.el8.alma.noarch.rpm �clibreoffice-langpack-cs-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-pa-6.4.7.2-10.el8.alma.x86_64.rpm �autocorr-ja-6.4.7.2-10.el8.alma.noarch.rpm �nlibreoffice-langpack-fi-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-or-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-zh-Hant-6.4.7.2-10.el8.alma.x86_64.rpm �Ilibreoffice-help-lv-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-sk-6.4.7.2-10.el8.alma.x86_64.rpm �(libreoffice-x11-6.4.7.2-10.el8.alma.x86_64.rpm �%libreoffice-ure-6.4.7.2-10.el8.alma.x86_64.rpm �{libreoffice-langpack-kn-6.4.7.2-10.el8.alma.x86_64.rpm �autocorr-lb-6.4.7.2-10.el8.alma.noarch.rpm �libreoffice-langpack-nso-6.4.7.2-10.el8.alma.x86_64.rpm �Tlibreoffice-help-sl-6.4.7.2-10.el8.alma.x86_64.rpm �{autocorr-fi-6.4.7.2-10.el8.alma.noarch.rpm �ilibreoffice-langpack-en-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-mai-6.4.7.2-10.el8.alma.x86_64.rpm �vlibreoffice-sdk-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-sr-6.4.7.2-10.el8.alma.x86_64.rpm �autocorr-ru-6.4.7.2-10.el8.alma.noarch.rpm �>libreoffice-help-gl-6.4.7.2-10.el8.alma.x86_64.rpm �Llibreoffice-help-nn-6.4.7.2-10.el8.alma.x86_64.rpm �@libreoffice-help-he-6.4.7.2-10.el8.alma.x86_64.rpm �Olibreoffice-help-pt-PT-6.4.7.2-10.el8.alma.x86_64.rpm �)libreoffice-draw-6.4.7.2-10.el8.alma.x86_64.rpm �elibreoffice-langpack-da-6.4.7.2-10.el8.alma.x86_64.rpm �?libreoffice-help-gu-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-sl-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-ss-6.4.7.2-10.el8.alma.x86_64.rpm �jlibreoffice-langpack-es-6.4.7.2-10.el8.alma.x86_64.rpm �(libreoffice-core-6.4.7.2-10.el8.alma.x86_64.rpm �6libreoffice-help-dz-6.4.7.2-10.el8.alma.x86_64.rpm �glibreoffice-langpack-dz-6.4.7.2-10.el8.alma.x86_64.rpm �tautocorr-ca-6.4.7.2-10.el8.alma.noarch.rpm �Clibreoffice-help-hu-6.4.7.2-10.el8.alma.x86_64.rpm �autocorr-sr-6.4.7.2-10.el8.alma.noarch.rpm �libreoffice-langpack-tr-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-langpack-zu-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-ure-common-6.4.7.2-10.el8.alma.noarch.rpm �autocorr-mn-6.4.7.2-10.el8.alma.noarch.rpm � autocorr-sl-6.4.7.2-10.el8.alma.noarch.rpm �*libreofficekit-6.4.7.2-10.el8.alma.x86_64.rpm �Xlibreoffice-help-uk-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-langpack-ml-6.4.7.2-10.el8.alma.x86_64.rpm �tlibreoffice-langpack-hi-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-ve-6.4.7.2-10.el8.alma.x86_64.rpm �Alibreoffice-help-hi-6.4.7.2-10.el8.alma.x86_64.rpm �+libreoffice-filters-6.4.7.2-10.el8.alma.x86_64.rpm �alibreoffice-langpack-br-6.4.7.2-10.el8.alma.x86_64.rpm �=libreoffice-help-fr-6.4.7.2-10.el8.alma.x86_64.rpm �<libreoffice-help-fi-6.4.7.2-10.el8.alma.x86_64.rpm �&libreoffice-base-6.4.7.2-10.el8.alma.x86_64.rpm �sautocorr-bg-6.4.7.2-10.el8.alma.noarch.rpm �Flibreoffice-help-ja-6.4.7.2-10.el8.alma.x86_64.rpm �}libreoffice-langpack-lt-6.4.7.2-10.el8.alma.x86_64.rpm �0libreoffice-help-bg-6.4.7.2-10.el8.alma.x86_64.rpm �wlibreoffice-langpack-id-6.4.7.2-10.el8.alma.x86_64.rpm �vautocorr-da-6.4.7.2-10.el8.alma.noarch.rpm �Mlibreoffice-help-pl-6.4.7.2-10.el8.alma.x86_64.rpm �`libreoffice-langpack-bn-6.4.7.2-10.el8.alma.x86_64.rpm �klibreoffice-langpack-et-6.4.7.2-10.el8.alma.x86_64.rpm �Wlibreoffice-help-tr-6.4.7.2-10.el8.alma.x86_64.rpm � autocorr-is-6.4.7.2-10.el8.alma.noarch.rpm �Plibreoffice-help-ro-6.4.7.2-10.el8.alma.x86_64.rpm �autocorr-tr-6.4.7.2-10.el8.alma.noarch.rpm �libreoffice-langpack-si-6.4.7.2-10.el8.alma.x86_64.rpm �.libreoffice-gtk3-6.4.7.2-10.el8.alma.x86_64.rpm �autocorr-pl-6.4.7.2-10.el8.alma.noarch.rpm �libreoffice-langpack-te-6.4.7.2-10.el8.alma.x86_64.rpm �]libreoffice-langpack-ar-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-nl-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-mr-6.4.7.2-10.el8.alma.x86_64.rpm �yautocorr-es-6.4.7.2-10.el8.alma.noarch.rpm �"libreoffice-ogltrans-6.4.7.2-10.el8.alma.x86_64.rpm �,libreoffice-gdb-debug-support-6.4.7.2-10.el8.alma.x86_64.rpm �blibreoffice-langpack-ca-6.4.7.2-10.el8.alma.x86_64.rpm �Slibreoffice-help-sk-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-th-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-ts-6.4.7.2-10.el8.alma.x86_64.rpm �|autocorr-fr-6.4.7.2-10.el8.alma.noarch.rpm �rlibreoffice-langpack-gu-6.4.7.2-10.el8.alma.x86_64.rpm �'libreoffice-writer-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-tn-6.4.7.2-10.el8.alma.x86_64.rpm �2libreoffice-help-ca-6.4.7.2-10.el8.alma.x86_64.rpm �[libreoffice-impress-6.4.7.2-10.el8.alma.x86_64.rpm �Klibreoffice-help-nl-6.4.7.2-10.el8.alma.x86_64.rpm �hlibreoffice-langpack-el-6.4.7.2-10.el8.alma.x86_64.rpm �Vlibreoffice-help-ta-6.4.7.2-10.el8.alma.x86_64.rpm �5libreoffice-help-de-6.4.7.2-10.el8.alma.x86_64.rpm �~libreoffice-langpack-lv-6.4.7.2-10.el8.alma.x86_64.rpm �&libreoffice-wiki-publisher-6.4.7.2-10.el8.alma.x86_64.rpm �-libreoffice-graphicfilter-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-sv-6.4.7.2-10.el8.alma.x86_64.rpm �xlibreoffice-langpack-it-6.4.7.2-10.el8.alma.x86_64.rpm �7libreoffice-help-el-6.4.7.2-10.el8.alma.x86_64.rpm �Dlibreoffice-help-id-6.4.7.2-10.el8.alma.x86_64.rpm �:libreoffice-help-et-6.4.7.2-10.el8.alma.x86_64.rpm � autocorr-pt-6.4.7.2-10.el8.alma.noarch.rpm �8libreoffice-help-en-6.4.7.2-10.el8.alma.x86_64.rpm �xautocorr-en-6.4.7.2-10.el8.alma.noarch.rpm �flibreoffice-langpack-de-6.4.7.2-10.el8.alma.x86_64.rpm �wautocorr-de-6.4.7.2-10.el8.alma.noarch.rpm �Hlibreoffice-help-lt-6.4.7.2-10.el8.alma.x86_64.rpm �autocorr-it-6.4.7.2-10.el8.alma.noarch.rpm �plibreoffice-langpack-ga-6.4.7.2-10.el8.alma.x86_64.rpm �rautocorr-af-6.4.7.2-10.el8.alma.noarch.rpm �Ylibreoffice-help-zh-Hans-6.4.7.2-10.el8.alma.x86_64.rpm �mlibreoffice-langpack-fa-6.4.7.2-10.el8.alma.x86_64.rpm �olibreoffice-langpack-fr-6.4.7.2-10.el8.alma.x86_64.rpm �Jlibreoffice-help-nb-6.4.7.2-10.el8.alma.x86_64.rpm �autocorr-vi-6.4.7.2-10.el8.alma.noarch.rpm � autocorr-ro-6.4.7.2-10.el8.alma.noarch.rpm �'libreoffice-calc-6.4.7.2-10.el8.alma.x86_64.rpm �1libreoffice-help-bn-6.4.7.2-10.el8.alma.x86_64.rpm �3libreoffice-help-cs-6.4.7.2-10.el8.alma.x86_64.rpm �/libreoffice-help-ar-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-langpack-pl-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-nb-6.4.7.2-10.el8.alma.x86_64.rpm �llibreoffice-langpack-eu-6.4.7.2-10.el8.alma.x86_64.rpm �zautocorr-fa-6.4.7.2-10.el8.alma.noarch.rpm �libreoffice-langpack-ro-6.4.7.2-10.el8.alma.x86_64.rpm �#libreoffice-pdfimport-6.4.7.2-10.el8.alma.x86_64.rpm �+�zlibreoffice-langpack-kk-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-langpack-ru-6.4.7.2-10.el8.alma.x86_64.rpm �\libreoffice-langpack-af-6.4.7.2-10.el8.alma.x86_64.rpm �dlibreoffice-langpack-cy-6.4.7.2-10.el8.alma.x86_64.rpm �4libreoffice-help-da-6.4.7.2-10.el8.alma.x86_64.rpm �ulibreoffice-langpack-hr-6.4.7.2-10.el8.alma.x86_64.rpm �9libreoffice-help-es-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-ta-6.4.7.2-10.el8.alma.x86_64.rpm �$libreoffice-pyuno-6.4.7.2-10.el8.alma.x86_64.rpm �Elibreoffice-help-it-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-uk-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-langpack-pt-BR-6.4.7.2-10.el8.alma.x86_64.rpm �!libreoffice-math-6.4.7.2-10.el8.alma.x86_64.rpm �)libreoffice-xsltfilter-6.4.7.2-10.el8.alma.x86_64.rpm �Nlibreoffice-help-pt-BR-6.4.7.2-10.el8.alma.x86_64.rpm �*libreoffice-emailmerge-6.4.7.2-10.el8.alma.x86_64.rpm �ylibreoffice-langpack-ja-6.4.7.2-10.el8.alma.x86_64.rpm �Ulibreoffice-help-sv-6.4.7.2-10.el8.alma.x86_64.rpm �Qlibreoffice-help-ru-6.4.7.2-10.el8.alma.x86_64.rpm �Rlibreoffice-help-si-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-opensymbol-fonts-6.4.7.2-10.el8.alma.noarch.rpm �qlibreoffice-langpack-gl-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-nr-6.4.7.2-10.el8.alma.x86_64.rpm �uautocorr-cs-6.4.7.2-10.el8.alma.noarch.rpm �libreoffice-langpack-zh-Hans-6.4.7.2-10.el8.alma.x86_64.rpm �|libreoffice-langpack-ko-6.4.7.2-10.el8.alma.x86_64.rpm �Glibreoffice-help-ko-6.4.7.2-10.el8.alma.x86_64.rpm �Zlibreoffice-help-zh-Hant-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-pt-PT-6.4.7.2-10.el8.alma.x86_64.rpm �vlibreoffice-langpack-hu-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-nn-6.4.7.2-10.el8.alma.x86_64.rpm �;libreoffice-help-eu-6.4.7.2-10.el8.alma.x86_64.rpm �autocorr-zh-6.4.7.2-10.el8.alma.noarch.rpm �_libreoffice-langpack-bg-6.4.7.2-10.el8.alma.x86_64.rpm �^libreoffice-langpack-as-6.4.7.2-10.el8.alma.x86_64.rpm �autocorr-hu-6.4.7.2-10.el8.alma.noarch.rpm �~autocorr-hr-6.4.7.2-10.el8.alma.noarch.rpm �libreoffice-langpack-xh-6.4.7.2-10.el8.alma.x86_64.rpm �wlibreoffice-sdk-doc-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-data-6.4.7.2-10.el8.alma.noarch.rpm �autocorr-lt-6.4.7.2-10.el8.alma.noarch.rpm �Blibreoffice-help-hr-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-st-6.4.7.2-10.el8.alma.x86_64.rpm �autocorr-sv-6.4.7.2-10.el8.alma.noarch.rpm �slibreoffice-langpack-he-6.4.7.2-10.el8.alma.x86_64.rpm �autocorr-nl-6.4.7.2-10.el8.alma.noarch.rpm �}autocorr-ga-6.4.7.2-10.el8.alma.noarch.rpm �autocorr-ko-6.4.7.2-10.el8.alma.noarch.rpm �autocorr-sk-6.4.7.2-10.el8.alma.noarch.rpm �clibreoffice-langpack-cs-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-pa-6.4.7.2-10.el8.alma.x86_64.rpm �autocorr-ja-6.4.7.2-10.el8.alma.noarch.rpm �nlibreoffice-langpack-fi-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-or-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-zh-Hant-6.4.7.2-10.el8.alma.x86_64.rpm �Ilibreoffice-help-lv-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-sk-6.4.7.2-10.el8.alma.x86_64.rpm �(libreoffice-x11-6.4.7.2-10.el8.alma.x86_64.rpm �%libreoffice-ure-6.4.7.2-10.el8.alma.x86_64.rpm �{libreoffice-langpack-kn-6.4.7.2-10.el8.alma.x86_64.rpm �autocorr-lb-6.4.7.2-10.el8.alma.noarch.rpm �libreoffice-langpack-nso-6.4.7.2-10.el8.alma.x86_64.rpm �Tlibreoffice-help-sl-6.4.7.2-10.el8.alma.x86_64.rpm �{autocorr-fi-6.4.7.2-10.el8.alma.noarch.rpm �ilibreoffice-langpack-en-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-mai-6.4.7.2-10.el8.alma.x86_64.rpm �vlibreoffice-sdk-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-sr-6.4.7.2-10.el8.alma.x86_64.rpm �autocorr-ru-6.4.7.2-10.el8.alma.noarch.rpm �>libreoffice-help-gl-6.4.7.2-10.el8.alma.x86_64.rpm �Llibreoffice-help-nn-6.4.7.2-10.el8.alma.x86_64.rpm �@libreoffice-help-he-6.4.7.2-10.el8.alma.x86_64.rpm �Olibreoffice-help-pt-PT-6.4.7.2-10.el8.alma.x86_64.rpm �)libreoffice-draw-6.4.7.2-10.el8.alma.x86_64.rpm �elibreoffice-langpack-da-6.4.7.2-10.el8.alma.x86_64.rpm �?libreoffice-help-gu-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-sl-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-ss-6.4.7.2-10.el8.alma.x86_64.rpm �jlibreoffice-langpack-es-6.4.7.2-10.el8.alma.x86_64.rpm �(libreoffice-core-6.4.7.2-10.el8.alma.x86_64.rpm �6libreoffice-help-dz-6.4.7.2-10.el8.alma.x86_64.rpm �glibreoffice-langpack-dz-6.4.7.2-10.el8.alma.x86_64.rpm �tautocorr-ca-6.4.7.2-10.el8.alma.noarch.rpm �Clibreoffice-help-hu-6.4.7.2-10.el8.alma.x86_64.rpm �autocorr-sr-6.4.7.2-10.el8.alma.noarch.rpm �libreoffice-langpack-tr-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-langpack-zu-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-ure-common-6.4.7.2-10.el8.alma.noarch.rpm �autocorr-mn-6.4.7.2-10.el8.alma.noarch.rpm � autocorr-sl-6.4.7.2-10.el8.alma.noarch.rpm �*libreofficekit-6.4.7.2-10.el8.alma.x86_64.rpm �Xlibreoffice-help-uk-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-langpack-ml-6.4.7.2-10.el8.alma.x86_64.rpm �tlibreoffice-langpack-hi-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-ve-6.4.7.2-10.el8.alma.x86_64.rpm �Alibreoffice-help-hi-6.4.7.2-10.el8.alma.x86_64.rpm �+libreoffice-filters-6.4.7.2-10.el8.alma.x86_64.rpm �alibreoffice-langpack-br-6.4.7.2-10.el8.alma.x86_64.rpm �=libreoffice-help-fr-6.4.7.2-10.el8.alma.x86_64.rpm �<libreoffice-help-fi-6.4.7.2-10.el8.alma.x86_64.rpm �&libreoffice-base-6.4.7.2-10.el8.alma.x86_64.rpm �sautocorr-bg-6.4.7.2-10.el8.alma.noarch.rpm �Flibreoffice-help-ja-6.4.7.2-10.el8.alma.x86_64.rpm �}libreoffice-langpack-lt-6.4.7.2-10.el8.alma.x86_64.rpm �0libreoffice-help-bg-6.4.7.2-10.el8.alma.x86_64.rpm �wlibreoffice-langpack-id-6.4.7.2-10.el8.alma.x86_64.rpm �vautocorr-da-6.4.7.2-10.el8.alma.noarch.rpm �Mlibreoffice-help-pl-6.4.7.2-10.el8.alma.x86_64.rpm �`libreoffice-langpack-bn-6.4.7.2-10.el8.alma.x86_64.rpm �klibreoffice-langpack-et-6.4.7.2-10.el8.alma.x86_64.rpm �Wlibreoffice-help-tr-6.4.7.2-10.el8.alma.x86_64.rpm � autocorr-is-6.4.7.2-10.el8.alma.noarch.rpm �Plibreoffice-help-ro-6.4.7.2-10.el8.alma.x86_64.rpm �autocorr-tr-6.4.7.2-10.el8.alma.noarch.rpm �libreoffice-langpack-si-6.4.7.2-10.el8.alma.x86_64.rpm �.libreoffice-gtk3-6.4.7.2-10.el8.alma.x86_64.rpm �autocorr-pl-6.4.7.2-10.el8.alma.noarch.rpm �libreoffice-langpack-te-6.4.7.2-10.el8.alma.x86_64.rpm �]libreoffice-langpack-ar-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-nl-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-mr-6.4.7.2-10.el8.alma.x86_64.rpm �yautocorr-es-6.4.7.2-10.el8.alma.noarch.rpm �"libreoffice-ogltrans-6.4.7.2-10.el8.alma.x86_64.rpm �,libreoffice-gdb-debug-support-6.4.7.2-10.el8.alma.x86_64.rpm �blibreoffice-langpack-ca-6.4.7.2-10.el8.alma.x86_64.rpm �Slibreoffice-help-sk-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-th-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-ts-6.4.7.2-10.el8.alma.x86_64.rpm �|autocorr-fr-6.4.7.2-10.el8.alma.noarch.rpm �rlibreoffice-langpack-gu-6.4.7.2-10.el8.alma.x86_64.rpm �'libreoffice-writer-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-tn-6.4.7.2-10.el8.alma.x86_64.rpm �2libreoffice-help-ca-6.4.7.2-10.el8.alma.x86_64.rpm �[libreoffice-impress-6.4.7.2-10.el8.alma.x86_64.rpm �Klibreoffice-help-nl-6.4.7.2-10.el8.alma.x86_64.rpm �hlibreoffice-langpack-el-6.4.7.2-10.el8.alma.x86_64.rpm �Vlibreoffice-help-ta-6.4.7.2-10.el8.alma.x86_64.rpm �5libreoffice-help-de-6.4.7.2-10.el8.alma.x86_64.rpm �~libreoffice-langpack-lv-6.4.7.2-10.el8.alma.x86_64.rpm �&libreoffice-wiki-publisher-6.4.7.2-10.el8.alma.x86_64.rpm �-libreoffice-graphicfilter-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-sv-6.4.7.2-10.el8.alma.x86_64.rpm �xlibreoffice-langpack-it-6.4.7.2-10.el8.alma.x86_64.rpm �7libreoffice-help-el-6.4.7.2-10.el8.alma.x86_64.rpm �Dlibreoffice-help-id-6.4.7.2-10.el8.alma.x86_64.rpm �:libreoffice-help-et-6.4.7.2-10.el8.alma.x86_64.rpm � autocorr-pt-6.4.7.2-10.el8.alma.noarch.rpm �8libreoffice-help-en-6.4.7.2-10.el8.alma.x86_64.rpm �xautocorr-en-6.4.7.2-10.el8.alma.noarch.rpm �flibreoffice-langpack-de-6.4.7.2-10.el8.alma.x86_64.rpm �wautocorr-de-6.4.7.2-10.el8.alma.noarch.rpm �Hlibreoffice-help-lt-6.4.7.2-10.el8.alma.x86_64.rpm �autocorr-it-6.4.7.2-10.el8.alma.noarch.rpm �plibreoffice-langpack-ga-6.4.7.2-10.el8.alma.x86_64.rpm �rautocorr-af-6.4.7.2-10.el8.alma.noarch.rpm �Ylibreoffice-help-zh-Hans-6.4.7.2-10.el8.alma.x86_64.rpm �mlibreoffice-langpack-fa-6.4.7.2-10.el8.alma.x86_64.rpm �olibreoffice-langpack-fr-6.4.7.2-10.el8.alma.x86_64.rpm �Jlibreoffice-help-nb-6.4.7.2-10.el8.alma.x86_64.rpm �autocorr-vi-6.4.7.2-10.el8.alma.noarch.rpm � autocorr-ro-6.4.7.2-10.el8.alma.noarch.rpm �'libreoffice-calc-6.4.7.2-10.el8.alma.x86_64.rpm �1libreoffice-help-bn-6.4.7.2-10.el8.alma.x86_64.rpm �3libreoffice-help-cs-6.4.7.2-10.el8.alma.x86_64.rpm �/libreoffice-help-ar-6.4.7.2-10.el8.alma.x86_64.rpm � libreoffice-langpack-pl-6.4.7.2-10.el8.alma.x86_64.rpm �libreoffice-langpack-nb-6.4.7.2-10.el8.alma.x86_64.rpm �llibreoffice-langpack-eu-6.4.7.2-10.el8.alma.x86_64.rpm �zautocorr-fa-6.4.7.2-10.el8.alma.noarch.rpm �libreoffice-langpack-ro-6.4.7.2-10.el8.alma.x86_64.rpm �#libreoffice-pdfimport-6.4.7.2-10.el8.alma.x86_64.rpm ��� �>�^ ����|BBBBBBsecurity Moderate: webkit2gtk3 security, bug fix, and enhancement update ��R�~https://errata.almalinux.org/8/ALSA-2022-1777.html ALSA-2022-1777 ALSA-2022-1777 https://vulners.com/cve/CVE-2021-30809 CVE-2021-30809 CVE-2021-30809 https://vulners.com/cve/CVE-2021-30818 CVE-2021-30818 CVE-2021-30818 https://vulners.com/cve/CVE-2021-30823 CVE-2021-30823 CVE-2021-30823 https://vulners.com/cve/CVE-2021-30836 CVE-2021-30836 CVE-2021-30836 https://vulners.com/cve/CVE-2021-30846 CVE-2021-30846 CVE-2021-30846 https://vulners.com/cve/CVE-2021-30848 CVE-2021-30848 CVE-2021-30848 https://vulners.com/cve/CVE-2021-30849 CVE-2021-30849 CVE-2021-30849 https://vulners.com/cve/CVE-2021-30851 CVE-2021-30851 CVE-2021-30851 https://vulners.com/cve/CVE-2021-30884 CVE-2021-30884 CVE-2021-30884 https://vulners.com/cve/CVE-2021-30887 CVE-2021-30887 CVE-2021-30887 https://vulners.com/cve/CVE-2021-30888 CVE-2021-30888 CVE-2021-30888 https://vulners.com/cve/CVE-2021-30889 CVE-2021-30889 CVE-2021-30889 https://vulners.com/cve/CVE-2021-30890 CVE-2021-30890 CVE-2021-30890 https://vulners.com/cve/CVE-2021-30897 CVE-2021-30897 CVE-2021-30897 https://vulners.com/cve/CVE-2021-30934 CVE-2021-30934 CVE-2021-30934 https://vulners.com/cve/CVE-2021-30936 CVE-2021-30936 CVE-2021-30936 https://vulners.com/cve/CVE-2021-30951 CVE-2021-30951 CVE-2021-30951 https://vulners.com/cve/CVE-2021-30952 CVE-2021-30952 CVE-2021-30952 https://vulners.com/cve/CVE-2021-30953 CVE-2021-30953 CVE-2021-30953 https://vulners.com/cve/CVE-2021-30954 CVE-2021-30954 CVE-2021-30954 https://vulners.com/cve/CVE-2021-30984 CVE-2021-30984 CVE-2021-30984 https://vulners.com/cve/CVE-2021-45481 CVE-2021-45481 CVE-2021-45481 https://vulners.com/cve/CVE-2021-45482 CVE-2021-45482 CVE-2021-45482 https://vulners.com/cve/CVE-2021-45483 CVE-2021-45483 CVE-2021-45483 https://vulners.com/cve/CVE-2022-22589 CVE-2022-22589 CVE-2022-22589 https://vulners.com/cve/CVE-2022-22590 CVE-2022-22590 CVE-2022-22590 https://vulners.com/cve/CVE-2022-22592 CVE-2022-22592 CVE-2022-22592 https://vulners.com/cve/CVE-2022-22594 CVE-2022-22594 CVE-2022-22594 https://vulners.com/cve/CVE-2022-22620 CVE-2022-22620 CVE-2022-22620 https://vulners.com/cve/CVE-2022-22637 CVE-2022-22637 CVE-2022-22637 �)�9webkit2gtk3-2.34.6-1.el8.x86_64.rpm �)�9webkit2gtk3-2.34.6-1.el8.x86_64.rpm �,�9webkit2gtk3-jsc-devel-2.34.6-1.el8.x86_64.rpm �,�9webkit2gtk3-jsc-devel-2.34.6-1.el8.x86_64.rpm �+�9webkit2gtk3-jsc-2.34.6-1.el8.x86_64.rpm �+�9webkit2gtk3-jsc-2.34.6-1.el8.x86_64.rpm �*�9webkit2gtk3-devel-2.34.6-1.el8.x86_64.rpm �*�9webkit2gtk3-devel-2.34.6-1.el8.x86_64.rpm �)�9webkit2gtk3-2.34.6-1.el8.x86_64.rpm �)�9webkit2gtk3-2.34.6-1.el8.x86_64.rpm �,�9webkit2gtk3-jsc-devel-2.34.6-1.el8.x86_64.rpm �,�9webkit2gtk3-jsc-devel-2.34.6-1.el8.x86_64.rpm �+�9webkit2gtk3-jsc-2.34.6-1.el8.x86_64.rpm �+�9webkit2gtk3-jsc-2.34.6-1.el8.x86_64.rpm �*�9webkit2gtk3-devel-2.34.6-1.el8.x86_64.rpm �*�9webkit2gtk3-devel-2.34.6-1.el8.x86_64.rpm ��� �?�\ ����Esecurity Low: grafana security, bug fix, and enhancement update �\��P�uhttps://errata.almalinux.org/8/ALSA-2022-1781.html ALSA-2022-1781 ALSA-2022-1781 https://vulners.com/cve/CVE-2021-43813 CVE-2021-43813 CVE-2021-43813 �8�Cgrafana-7.5.11-2.el8.x86_64.rpm �8�Cgrafana-7.5.11-2.el8.x86_64.rpm ���# �@ ����HBBBBBBBsecurity Moderate: flatpak security and bug fix update ��E�2https://errata.almalinux.org/8/ALSA-2022-1792.html ALSA-2022-1792 ALSA-2022-1792 https://vulners.com/cve/CVE-2021-43860 CVE-2021-43860 CVE-2021-43860 �o�-flatpak-1.8.7-1.el8.x86_64.rpm �p�-flatpak-session-helper-1.8.7-1.el8.x86_64.rpm �)�-flatpak-devel-1.8.7-1.el8.x86_64.rpm ��-flatpak-selinux-1.8.7-1.el8.noarch.rpm ��-flatpak-libs-1.8.7-1.el8.x86_64.rpm ��-flatpak-libs-1.8.7-1.el8.x86_64.rpm �o�-flatpak-1.8.7-1.el8.x86_64.rpm �p�-flatpak-session-helper-1.8.7-1.el8.x86_64.rpm �)�-flatpak-devel-1.8.7-1.el8.x86_64.rpm ��-flatpak-selinux-1.8.7-1.el8.noarch.rpm ��-flatpak-libs-1.8.7-1.el8.x86_64.rpm ��-flatpak-libs-1.8.7-1.el8.x86_64.rpm ���c�A ����mBBBnBBBBBBB�iB�m�O�|B�FB�ZBBBBBBBBB�@BBBBBBBBBB��_BBBBBBBBBsecurity Moderate: container-tools:3.0 security and bug fix update ��w�1https://errata.almalinux.org/8/ALSA-2022-1793.html ALSA-2022-1793 ALSA-2022-1793 https://vulners.com/cve/CVE-2022-27650 CVE-2022-27650 CVE-2022-27650 1�V�n�$�?�;podman-3.0.1-8.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �M�;podman-tests-3.0.1-8.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ]� container-selinux-2.178.0-2.module_el8.6.0+2876+9ed4eae2.noarch.rpm A�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm K�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm k�}toolbox-0.0.99.3-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ^�fuse-overlayfs-1.4.0-2.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ��Sskopeo-tests-1.2.4-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �/�buildah-1.19.9-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpm D�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �Z�;podman-plugins-3.0.1-8.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �L�;podman-remote-3.0.1-8.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �K�4crun-0.18-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ?� udica-0.2.4-1.module_el8.6.0+2876+9ed4eae2.noarch.rpm x�Scontainers-common-1.2.4-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ��Arunc-1.0.0-73.rc95.module_el8.6.0+2876+9ed4eae2.x86_64.rpm F�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm u�;podman-docker-3.0.1-8.module_el8.6.0+2876+9ed4eae2.noarch.rpm t�Aconmon-2.0.26-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �Q�}toolbox-tests-0.0.99.3-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm B�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �9�buildah-tests-1.19.9-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpm |�Sskopeo-1.2.4-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm N�icockpit-podman-29-2.module_el8.6.0+2876+9ed4eae2.noarch.rpm �Y�;podman-catatonit-3.0.1-8.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �>�Qoci-seccomp-bpf-hook-1.2.0-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpm 1�V�n�$�?�;podman-3.0.1-8.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �M�;podman-tests-3.0.1-8.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ]� container-selinux-2.178.0-2.module_el8.6.0+2876+9ed4eae2.noarch.rpm A�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm K�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm k�}toolbox-0.0.99.3-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ^�fuse-overlayfs-1.4.0-2.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ��Sskopeo-tests-1.2.4-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �/�buildah-1.19.9-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpm D�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �Z�;podman-plugins-3.0.1-8.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �L�;podman-remote-3.0.1-8.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �K�4crun-0.18-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ?� udica-0.2.4-1.module_el8.6.0+2876+9ed4eae2.noarch.rpm x�Scontainers-common-1.2.4-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ��Arunc-1.0.0-73.rc95.module_el8.6.0+2876+9ed4eae2.x86_64.rpm F�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm u�;podman-docker-3.0.1-8.module_el8.6.0+2876+9ed4eae2.noarch.rpm t�Aconmon-2.0.26-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �Q�}toolbox-tests-0.0.99.3-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm B�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �9�buildah-tests-1.19.9-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpm |�Sskopeo-1.2.4-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm N�icockpit-podman-29-2.module_el8.6.0+2876+9ed4eae2.noarch.rpm �Y�;podman-catatonit-3.0.1-8.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �>�Qoci-seccomp-bpf-hook-1.2.0-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ���e �B ��1��^BBBBBBBBBBBBBBBBBsecurity Moderate: qt5-qtbase security update ��(�xhttps://errata.almalinux.org/8/ALSA-2022-1796.html ALSA-2022-1796 ALSA-2022-1796 https://vulners.com/cve/CVE-2021-38593 CVE-2021-38593 CVE-2021-38593 �z:qt5-qtbase-common-5.15.2-4.el8.noarch.rpm �M:qt5-qtbase-5.15.2-4.el8.x86_64.rpm �M:qt5-qtbase-5.15.2-4.el8.x86_64.rpm �T:qt5-qtbase-private-devel-5.15.2-4.el8.x86_64.rpm �T:qt5-qtbase-private-devel-5.15.2-4.el8.x86_64.rpm �Q:qt5-qtbase-mysql-5.15.2-4.el8.x86_64.rpm �Q:qt5-qtbase-mysql-5.15.2-4.el8.x86_64.rpm �O:qt5-qtbase-examples-5.15.2-4.el8.x86_64.rpm �O:qt5-qtbase-examples-5.15.2-4.el8.x86_64.rpm �R:qt5-qtbase-odbc-5.15.2-4.el8.x86_64.rpm �R:qt5-qtbase-odbc-5.15.2-4.el8.x86_64.rpm �S:qt5-qtbase-postgresql-5.15.2-4.el8.x86_64.rpm �S:qt5-qtbase-postgresql-5.15.2-4.el8.x86_64.rpm �P:qt5-qtbase-gui-5.15.2-4.el8.x86_64.rpm �P:qt5-qtbase-gui-5.15.2-4.el8.x86_64.rpm �N:qt5-qtbase-devel-5.15.2-4.el8.x86_64.rpm �N:qt5-qtbase-devel-5.15.2-4.el8.x86_64.rpm � :qt5-qtbase-static-5.15.2-4.el8.x86_64.rpm �z:qt5-qtbase-common-5.15.2-4.el8.noarch.rpm �M:qt5-qtbase-5.15.2-4.el8.x86_64.rpm �M:qt5-qtbase-5.15.2-4.el8.x86_64.rpm �T:qt5-qtbase-private-devel-5.15.2-4.el8.x86_64.rpm �T:qt5-qtbase-private-devel-5.15.2-4.el8.x86_64.rpm �Q:qt5-qtbase-mysql-5.15.2-4.el8.x86_64.rpm �Q:qt5-qtbase-mysql-5.15.2-4.el8.x86_64.rpm �O:qt5-qtbase-examples-5.15.2-4.el8.x86_64.rpm �O:qt5-qtbase-examples-5.15.2-4.el8.x86_64.rpm �R:qt5-qtbase-odbc-5.15.2-4.el8.x86_64.rpm �R:qt5-qtbase-odbc-5.15.2-4.el8.x86_64.rpm �S:qt5-qtbase-postgresql-5.15.2-4.el8.x86_64.rpm �S:qt5-qtbase-postgresql-5.15.2-4.el8.x86_64.rpm �P:qt5-qtbase-gui-5.15.2-4.el8.x86_64.rpm �P:qt5-qtbase-gui-5.15.2-4.el8.x86_64.rpm �N:qt5-qtbase-devel-5.15.2-4.el8.x86_64.rpm �N:qt5-qtbase-devel-5.15.2-4.el8.x86_64.rpm � :qt5-qtbase-static-5.15.2-4.el8.x86_64.rpm ���h �C ��5��rBsecurity Moderate: compat-exiv2-026 security update �� �@https://errata.almalinux.org/8/ALSA-2022-1797.html ALSA-2022-1797 ALSA-2022-1797 https://vulners.com/cve/CVE-2020-18898 CVE-2020-18898 CVE-2020-18898 �1�Pcompat-exiv2-026-0.26-7.el8.i686.rpm �1�Pcompat-exiv2-026-0.26-7.el8.x86_64.rpm �1�Pcompat-exiv2-026-0.26-7.el8.x86_64.rpm �1�Pcompat-exiv2-026-0.26-7.el8.i686.rpm �1�Pcompat-exiv2-026-0.26-7.el8.x86_64.rpm �1�Pcompat-exiv2-026-0.26-7.el8.x86_64.rpm ����! �D� ��9��vBsecurity Moderate: gfbgraph security update ��`�fhttps://errata.almalinux.org/8/ALSA-2022-1801.html ALSA-2022-1801 ALSA-2022-1801 https://vulners.com/cve/CVE-2021-39358 CVE-2021-39358 CVE-2021-39358 � �Mgfbgraph-0.2.4-1.el8.i686.rpm � �Mgfbgraph-0.2.4-1.el8.x86_64.rpm � �Mgfbgraph-0.2.4-1.el8.x86_64.rpm � �Mgfbgraph-0.2.4-1.el8.i686.rpm � �Mgfbgraph-0.2.4-1.el8.x86_64.rpm � �Mgfbgraph-0.2.4-1.el8.x86_64.rpm ����" �E ��?��zBBBsecurity Moderate: aspell security update ��F�;https://errata.almalinux.org/8/ALSA-2022-1808.html ALSA-2022-1808 ALSA-2022-1808 https://vulners.com/cve/CVE-2019-25051 CVE-2019-25051 CVE-2019-25051 �9�&aspell-devel-0.60.6.1-22.el8.x86_64.rpm ��&aspell-0.60.6.1-22.el8.x86_64.rpm ��&aspell-0.60.6.1-22.el8.x86_64.rpm ��&aspell-0.60.6.1-22.el8.i686.rpm �9�&aspell-devel-0.60.6.1-22.el8.x86_64.rpm ��&aspell-0.60.6.1-22.el8.x86_64.rpm ��&aspell-0.60.6.1-22.el8.x86_64.rpm ��&aspell-0.60.6.1-22.el8.i686.rpm ����" �F ����@BBBBsecurity Moderate: libtiff security update ���#https://errata.almalinux.org/8/ALSA-2022-1810.html ALSA-2022-1810 ALSA-2022-1810 https://vulners.com/cve/CVE-2020-19131 CVE-2020-19131 CVE-2020-19131 ��libtiff-4.0.9-21.el8.x86_64.rpm ��libtiff-4.0.9-21.el8.x86_64.rpm ��libtiff-devel-4.0.9-21.el8.x86_64.rpm ��libtiff-devel-4.0.9-21.el8.x86_64.rpm � �libtiff-tools-4.0.9-21.el8.x86_64.rpm ��libtiff-4.0.9-21.el8.x86_64.rpm ��libtiff-4.0.9-21.el8.x86_64.rpm ��libtiff-devel-4.0.9-21.el8.x86_64.rpm ��libtiff-devel-4.0.9-21.el8.x86_64.rpm � �libtiff-tools-4.0.9-21.el8.x86_64.rpm ��� �G� �� ��Gsecurity Low: gnome-shell security and bug fix update �\��$�https://errata.almalinux.org/8/ALSA-2022-1814.html ALSA-2022-1814 ALSA-2022-1814 https://vulners.com/cve/CVE-2020-17489 CVE-2020-17489 CVE-2020-17489 �<�dgnome-shell-3.32.2-44.el8.x86_64.rpm �<�dgnome-shell-3.32.2-44.el8.x86_64.rpm ����H�\ ����AB��IBBBBBBBBBBsecurity Moderate: go-toolset:rhel8 security and bug fix update ��3�https://errata.almalinux.org/8/ALSA-2022-1819.html ALSA-2022-1819 ALSA-2022-1819 https://vulners.com/cve/CVE-2021-38297 CVE-2021-38297 CVE-2021-38297 https://vulners.com/cve/CVE-2021-39293 CVE-2021-39293 CVE-2021-39293 https://vulners.com/cve/CVE-2021-41771 CVE-2021-41771 CVE-2021-41771 https://vulners.com/cve/CVE-2021-41772 CVE-2021-41772 CVE-2021-41772 https://vulners.com/cve/CVE-2022-23772 CVE-2022-23772 CVE-2022-23772 https://vulners.com/cve/CVE-2022-23773 CVE-2022-23773 CVE-2022-23773 https://vulners.com/cve/CVE-2022-23806 CVE-2022-23806 CVE-2022-23806 �:{�� �v�_golang-docs-1.17.7-1.module_el8.6.0+2736+ec10aba8.noarch.rpm �%�_golang-race-1.17.7-1.module_el8.6.0+2736+ec10aba8.x86_64.rpm �w�_golang-misc-1.17.7-1.module_el8.6.0+2736+ec10aba8.noarch.rpm ��$delve-1.7.2-1.module_el8.6.0+2736+ec10aba8.x86_64.rpm �x�_golang-src-1.17.7-1.module_el8.6.0+2736+ec10aba8.noarch.rpm �:�_go-toolset-1.17.7-1.module_el8.6.0+2736+ec10aba8.x86_64.rpm �6�_golang-1.17.7-1.module_el8.6.0+2736+ec10aba8.x86_64.rpm �7�_golang-bin-1.17.7-1.module_el8.6.0+2736+ec10aba8.x86_64.rpm �y�_golang-tests-1.17.7-1.module_el8.6.0+2736+ec10aba8.noarch.rpm �:{�� �v�_golang-docs-1.17.7-1.module_el8.6.0+2736+ec10aba8.noarch.rpm �%�_golang-race-1.17.7-1.module_el8.6.0+2736+ec10aba8.x86_64.rpm �w�_golang-misc-1.17.7-1.module_el8.6.0+2736+ec10aba8.noarch.rpm ��$delve-1.7.2-1.module_el8.6.0+2736+ec10aba8.x86_64.rpm �x�_golang-src-1.17.7-1.module_el8.6.0+2736+ec10aba8.noarch.rpm �:�_go-toolset-1.17.7-1.module_el8.6.0+2736+ec10aba8.x86_64.rpm �6�_golang-1.17.7-1.module_el8.6.0+2736+ec10aba8.x86_64.rpm �7�_golang-bin-1.17.7-1.module_el8.6.0+2736+ec10aba8.x86_64.rpm �y�_golang-tests-1.17.7-1.module_el8.6.0+2736+ec10aba8.noarch.rpm ��� �I ��$��WBBBBBBBBBBBsecurity Low: udisks2 security and bug fix update �\��6�=https://errata.almalinux.org/8/ALSA-2022-1820.html ALSA-2022-1820 ALSA-2022-1820 https://vulners.com/cve/CVE-2021-3802 CVE-2021-3802 CVE-2021-3802 ��Pudisks2-lvm2-2.9.0-9.el8.x86_64.rpm �2�Plibudisks2-2.9.0-9.el8.x86_64.rpm �2�Plibudisks2-2.9.0-9.el8.x86_64.rpm ��Plibudisks2-devel-2.9.0-9.el8.x86_64.rpm ��Pudisks2-2.9.0-9.el8.x86_64.rpm ��Pudisks2-iscsi-2.9.0-9.el8.x86_64.rpm �2�Plibudisks2-2.9.0-9.el8.i686.rpm � �Pudisks2-lsm-2.9.0-9.el8.x86_64.rpm ��Pudisks2-lvm2-2.9.0-9.el8.x86_64.rpm �2�Plibudisks2-2.9.0-9.el8.x86_64.rpm �2�Plibudisks2-2.9.0-9.el8.x86_64.rpm ��Plibudisks2-devel-2.9.0-9.el8.x86_64.rpm ��Pudisks2-2.9.0-9.el8.x86_64.rpm ��Pudisks2-iscsi-2.9.0-9.el8.x86_64.rpm �2�Plibudisks2-2.9.0-9.el8.i686.rpm � �Pudisks2-lsm-2.9.0-9.el8.x86_64.rpm ����$�J ��3��rBBBBBBBBBBBBBBBBBBBB]BBBBBBBBBB^BB�WB�hBBBBBBBBB�CBBGBBBBBBBBBBB�OjDBBB�NB�o�y��NBBBBBBBBBBBBsecurity Moderate: python27:2.7 security update ��s�ohttps://errata.almalinux.org/8/ALSA-2022-1821.html ALSA-2022-1821 ALSA-2022-1821 https://vulners.com/cve/CVE-2021-3733 CVE-2021-3733 CVE-2021-3733 https://vulners.com/cve/CVE-2021-3737 CVE-2021-3737 CVE-2021-3737 https://vulners.com/cve/CVE-2021-4189 CVE-2021-4189 CVE-2021-4189 https://vulners.com/cve/CVE-2021-43818 CVE-2021-43818 CVE-2021-43818 https://vulners.com/cve/CVE-2022-0391 CVE-2022-0391 CVE-2022-0391 �C�"�s�>�s�#python2-pip-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm �{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm �HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm ��Jpython2-backports-1.0-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm � �dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm ��python2-setuptools-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm �t�#python2-pip-wheel-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm �Y�vpython2-debug-2.7.18-10.module_el8.6.0+2781+fed64c13.alma.x86_64.rpm ��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm �NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �r�.python-sqlalchemy-doc-1.3.2-2.module_el8.5.0+2569+5c5719bc.noarch.rpm �v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm �P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm ��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm �}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm ��gpython2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �5�gpython2-numpy-doc-1.14.2-16.module_el8.6.0+2781+fed64c13.noarch.rpm �t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �\�python2-lxml-4.2.3-6.module_el8.6.0+2781+fed64c13.x86_64.rpm �E� python2-scipy-1.0.0-21.module_el8.6.0+2781+fed64c13.x86_64.rpm �^�vpython2-tkinter-2.7.18-10.module_el8.6.0+2781+fed64c13.alma.x86_64.rpm �L�|python-nose-docs-1.3.7-31.module_el8.5.0+2569+5c5719bc.noarch.rpm �B�python2-jinja2-2.10-9.module_el8.6.0+2781+fed64c13.noarch.rpm �Z�vpython2-devel-2.7.18-10.module_el8.6.0+2781+fed64c13.alma.x86_64.rpm �C�python2-pymongo-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm ��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm �4�python2-backports-ssl_match_hostname-3.5.0.1-12.module_el8.6.0+2781+fed64c13.noarch.rpm ��gpython2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm ��apython2-urllib3-1.24.2-3.module_el8.6.0+2781+fed64c13.noarch.rpm �u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��python2-setuptools-wheel-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm � �python2-requests-2.20.0-3.module_el8.6.0+2781+fed64c13.noarch.rpm �_�vpython2-tools-2.7.18-10.module_el8.6.0+2781+fed64c13.alma.x86_64.rpm �x�python2-wheel-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm �[�vpython2-libs-2.7.18-10.module_el8.6.0+2781+fed64c13.alma.x86_64.rpm �K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm �t�python2-babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��apython2-virtualenv-15.1.0-21.module_el8.6.0+2781+fed64c13.noarch.rpm �u�python2-nose-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm �6�python2-six-1.11.0-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�python2-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm �x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm �v�epython2-pygments-2.2.0-22.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �q�babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �A�python2-bson-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm �J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm �X�vpython2-2.7.18-10.module_el8.6.0+2781+fed64c13.alma.x86_64.rpm �D�python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm � �python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm �|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �]�vpython2-test-2.7.18-10.module_el8.6.0+2781+fed64c13.alma.x86_64.rpm �C�"�s�>�s�#python2-pip-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm �{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm �HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm ��Jpython2-backports-1.0-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm � �dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm ��python2-setuptools-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm �t�#python2-pip-wheel-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm �Y�vpython2-debug-2.7.18-10.module_el8.6.0+2781+fed64c13.alma.x86_64.rpm ��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm �NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �r�.python-sqlalchemy-doc-1.3.2-2.module_el8.5.0+2569+5c5719bc.noarch.rpm �v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm �P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm ��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm �}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm ��gpython2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �5�gpython2-numpy-doc-1.14.2-16.module_el8.6.0+2781+fed64c13.noarch.rpm �t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �\�python2-lxml-4.2.3-6.module_el8.6.0+2781+fed64c13.x86_64.rpm �E� python2-scipy-1.0.0-21.module_el8.6.0+2781+fed64c13.x86_64.rpm �^�vpython2-tkinter-2.7.18-10.module_el8.6.0+2781+fed64c13.alma.x86_64.rpm �L�|python-nose-docs-1.3.7-31.module_el8.5.0+2569+5c5719bc.noarch.rpm �B�python2-jinja2-2.10-9.module_el8.6.0+2781+fed64c13.noarch.rpm �Z�vpython2-devel-2.7.18-10.module_el8.6.0+2781+fed64c13.alma.x86_64.rpm �C�python2-pymongo-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm ��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm �4�python2-backports-ssl_match_hostname-3.5.0.1-12.module_el8.6.0+2781+fed64c13.noarch.rpm ��gpython2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm ��apython2-urllib3-1.24.2-3.module_el8.6.0+2781+fed64c13.noarch.rpm �u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��python2-setuptools-wheel-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm � �python2-requests-2.20.0-3.module_el8.6.0+2781+fed64c13.noarch.rpm �_�vpython2-tools-2.7.18-10.module_el8.6.0+2781+fed64c13.alma.x86_64.rpm �x�python2-wheel-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm �[�vpython2-libs-2.7.18-10.module_el8.6.0+2781+fed64c13.alma.x86_64.rpm �K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm �t�python2-babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��apython2-virtualenv-15.1.0-21.module_el8.6.0+2781+fed64c13.noarch.rpm �u�python2-nose-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm �6�python2-six-1.11.0-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�python2-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm �x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm �v�epython2-pygments-2.2.0-22.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �q�babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �A�python2-bson-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm �J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm �X�vpython2-2.7.18-10.module_el8.6.0+2781+fed64c13.alma.x86_64.rpm �D�python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm � �python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm �|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �]�vpython2-test-2.7.18-10.module_el8.6.0+2781+fed64c13.alma.x86_64.rpm ���*�K� ��6��@BBB��rsecurity Moderate: mod_auth_openidc:2.3 security update ��b�https://errata.almalinux.org/8/ALSA-2022-1823.html ALSA-2022-1823 ALSA-2022-1823 https://vulners.com/cve/CVE-2021-32786 CVE-2021-32786 CVE-2021-32786 https://vulners.com/cve/CVE-2021-32791 CVE-2021-32791 CVE-2021-32791 https://vulners.com/cve/CVE-2021-32792 CVE-2021-32792 CVE-2021-32792 https://vulners.com/cve/CVE-2021-39191 CVE-2021-39191 CVE-2021-39191 ��%�9#�b�cjose-0.6.1-2.module_el8.6.0+2868+44838709.x86_64.rpm �c�cjose-devel-0.6.1-2.module_el8.6.0+2868+44838709.x86_64.rpm �� mod_auth_openidc-2.3.7-11.module_el8.6.0+2868+44838709.x86_64.rpm ��%�9#�b�cjose-0.6.1-2.module_el8.6.0+2868+44838709.x86_64.rpm �c�cjose-devel-0.6.1-2.module_el8.6.0+2868+44838709.x86_64.rpm �� mod_auth_openidc-2.3.7-11.module_el8.6.0+2868+44838709.x86_64.rpm ���+�L ����wBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: postgresql:10 security update ��v�rhttps://errata.almalinux.org/8/ALSA-2022-1830.html ALSA-2022-1830 ALSA-2022-1830 https://vulners.com/cve/CVE-2021-23214 CVE-2021-23214 CVE-2021-23214 3�~�~# �B�postgresql-docs-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm �H�postgresql-static-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm �A�postgresql-contrib-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm w�postgresql-test-rpm-macros-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm �I�postgresql-test-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm �F�postgresql-server-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm �E�postgresql-pltcl-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm �O�postgresql-upgrade-devel-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm �N�postgresql-upgrade-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm �C�postgresql-plperl-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm �G�postgresql-server-devel-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm �D�postgresql-plpython3-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm 3�postgresql-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm 3�~�~# �B�postgresql-docs-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm �H�postgresql-static-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm �A�postgresql-contrib-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm w�postgresql-test-rpm-macros-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm �I�postgresql-test-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm �F�postgresql-server-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm �E�postgresql-pltcl-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm �O�postgresql-upgrade-devel-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm �N�postgresql-upgrade-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm �C�postgresql-plperl-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm �G�postgresql-server-devel-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm �D�postgresql-plpython3-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm 3�postgresql-10.19-1.module_el8.6.0+2744+ce3fc19a.x86_64.rpm ���V �M ����RBBBBBBsecurity Moderate: exiv2 security, bug fix, and enhancement update ��h�%https://errata.almalinux.org/8/ALSA-2022-1842.html ALSA-2022-1842 ALSA-2022-1842 https://vulners.com/cve/CVE-2020-18898 CVE-2020-18898 CVE-2020-18898 ��Zexiv2-devel-0.27.5-2.el8.x86_64.rpm �4�Zexiv2-libs-0.27.5-2.el8.x86_64.rpm �4�Zexiv2-libs-0.27.5-2.el8.x86_64.rpm �4�Zexiv2-libs-0.27.5-2.el8.i686.rpm �4�Zexiv2-libs-0.27.5-2.el8.i686.rpm �$�Zexiv2-doc-0.27.5-2.el8.noarch.rpm �m�Zexiv2-0.27.5-2.el8.x86_64.rpm ��Zexiv2-devel-0.27.5-2.el8.x86_64.rpm �4�Zexiv2-libs-0.27.5-2.el8.x86_64.rpm �4�Zexiv2-libs-0.27.5-2.el8.x86_64.rpm �4�Zexiv2-libs-0.27.5-2.el8.i686.rpm �4�Zexiv2-libs-0.27.5-2.el8.i686.rpm �$�Zexiv2-doc-0.27.5-2.el8.noarch.rpm �m�Zexiv2-0.27.5-2.el8.x86_64.rpm ����%�N ��+��y�j��zBBBBBBBBBBBBBBsecurity Moderate: pki-core:10.6 security and bug fix update �� �https://errata.almalinux.org/8/ALSA-2022-1851.html ALSA-2022-1851 ALSA-2022-1851 https://vulners.com/cve/CVE-2021-4213 CVE-2021-4213 CVE-2021-4213 �K�Q�o�Q�[�Kpki-symkey-10.12.0-2.module_el8.6.0+2764+9fc58d50.x86_64.rpm �L�^jss-javadoc-4.9.3-1.module_el8.6.0+2764+9fc58d50.x86_64.rpm ��Kpython3-pki-10.12.0-2.module_el8.6.0+2764+9fc58d50.noarch.rpm ��Kpki-ca-10.12.0-2.module_el8.6.0+2764+9fc58d50.noarch.rpm ��Kpki-kra-10.12.0-2.module_el8.6.0+2764+9fc58d50.noarch.rpm ��Kpki-server-10.12.0-2.module_el8.6.0+2764+9fc58d50.noarch.rpm ��Kpki-base-java-10.12.0-2.module_el8.6.0+2764+9fc58d50.noarch.rpm �J�<ldapjdk-javadoc-4.23.0-1.module_el8.6.0+2764+9fc58d50.noarch.rpm ��Ltomcatjss-7.7.1-1.module_el8.6.0+2764+9fc58d50.noarch.rpm ��Kpki-acme-10.12.0-2.module_el8.6.0+2764+9fc58d50.noarch.rpm �\�Kpki-tools-10.12.0-2.module_el8.6.0+2764+9fc58d50.x86_64.rpm �I�<ldapjdk-4.23.0-1.module_el8.6.0+2764+9fc58d50.noarch.rpm ��Kpki-base-10.12.0-2.module_el8.6.0+2764+9fc58d50.noarch.rpm �K�^jss-4.9.3-1.module_el8.6.0+2764+9fc58d50.x86_64.rpm �K�Q�o�Q�[�Kpki-symkey-10.12.0-2.module_el8.6.0+2764+9fc58d50.x86_64.rpm �L�^jss-javadoc-4.9.3-1.module_el8.6.0+2764+9fc58d50.x86_64.rpm ��Kpython3-pki-10.12.0-2.module_el8.6.0+2764+9fc58d50.noarch.rpm ��Kpki-ca-10.12.0-2.module_el8.6.0+2764+9fc58d50.noarch.rpm ��Kpki-kra-10.12.0-2.module_el8.6.0+2764+9fc58d50.noarch.rpm ��Kpki-server-10.12.0-2.module_el8.6.0+2764+9fc58d50.noarch.rpm ��Kpki-base-java-10.12.0-2.module_el8.6.0+2764+9fc58d50.noarch.rpm �J�<ldapjdk-javadoc-4.23.0-1.module_el8.6.0+2764+9fc58d50.noarch.rpm ��Ltomcatjss-7.7.1-1.module_el8.6.0+2764+9fc58d50.noarch.rpm ��Kpki-acme-10.12.0-2.module_el8.6.0+2764+9fc58d50.noarch.rpm �\�Kpki-tools-10.12.0-2.module_el8.6.0+2764+9fc58d50.x86_64.rpm �I�<ldapjdk-4.23.0-1.module_el8.6.0+2764+9fc58d50.noarch.rpm ��Kpki-base-10.12.0-2.module_el8.6.0+2764+9fc58d50.noarch.rpm �K�^jss-4.9.3-1.module_el8.6.0+2764+9fc58d50.x86_64.rpm ����O ��,��hBBBBBBBBBBBBBBBBBBBBBBBB�o�jBBBBsecurity Moderate: maven:3.6 security and enhancement update ��!�%https://errata.almalinux.org/8/ALSA-2022-1860.html ALSA-2022-1860 ALSA-2022-1860 https://vulners.com/cve/CVE-2020-13956 CVE-2020-13956 CVE-2020-13956 ��P�(�Q �#�maven-resolver-1.4.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �I�ejcl-over-slf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �Q�'plexus-containers-component-annotations-2.1.0-2.module_el8.6.0+2786+d7c38b21.noarch.rpm ��wmaven-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm ��eslf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �:�|apache-commons-codec-1.13-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �=�ratinject-1-31.20100611svn86.module_el8.6.0+2786+d7c38b21.noarch.rpm �R�plexus-interpolation-1.26-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �/�wmaven-openjdk11-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm �L�wmaven-lib-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm �T�csisu-0.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm �P�.plexus-classworlds-2.6.0-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �1�wmaven-openjdk8-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm �9�apache-commons-cli-1.4-7.module_el8.6.0+2786+d7c38b21.noarch.rpm �J�{jsoup-1.12.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �+�{maven-shared-utils-3.2.1-0.4.module_el8.6.0+2786+d7c38b21.noarch.rpm �T�:plexus-utils-3.3.0-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �H�jansi-1.18-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �$�;maven-wagon-3.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm �S� plexus-sec-dispatcher-1.4-29.module_el8.6.0+2786+d7c38b21.noarch.rpm �F�Bhttpcomponents-core-4.4.12-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �y�1guava-28.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �?�#cdi-api-2.0.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �0�wmaven-openjdk17-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm �<�>apache-commons-lang3-3.9-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �@�httpcomponents-client-4.5.10-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �;�apache-commons-io-2.6-6.module_el8.6.0+2786+d7c38b21.noarch.rpm �E�Agoogle-guice-4.2.2-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �B�tgeronimo-annotation-1.0-26.module_el8.6.0+2786+d7c38b21.noarch.rpm �O�plexus-cipher-1.7-17.module_el8.6.0+2786+d7c38b21.noarch.rpm �{�\jsr-305-0-0.25.20130910svn.module_el8.6.0+2786+d7c38b21.noarch.rpm �8�saopalliance-1.0-20.module_el8.6.0+2786+d7c38b21.noarch.rpm ��P�(�Q �#�maven-resolver-1.4.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �I�ejcl-over-slf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �Q�'plexus-containers-component-annotations-2.1.0-2.module_el8.6.0+2786+d7c38b21.noarch.rpm ��wmaven-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm ��eslf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �:�|apache-commons-codec-1.13-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �=�ratinject-1-31.20100611svn86.module_el8.6.0+2786+d7c38b21.noarch.rpm �R�plexus-interpolation-1.26-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �/�wmaven-openjdk11-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm �L�wmaven-lib-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm �T�csisu-0.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm �P�.plexus-classworlds-2.6.0-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �1�wmaven-openjdk8-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm �9�apache-commons-cli-1.4-7.module_el8.6.0+2786+d7c38b21.noarch.rpm �J�{jsoup-1.12.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �+�{maven-shared-utils-3.2.1-0.4.module_el8.6.0+2786+d7c38b21.noarch.rpm �T�:plexus-utils-3.3.0-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �H�jansi-1.18-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �$�;maven-wagon-3.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm �S� plexus-sec-dispatcher-1.4-29.module_el8.6.0+2786+d7c38b21.noarch.rpm �F�Bhttpcomponents-core-4.4.12-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �y�1guava-28.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �?�#cdi-api-2.0.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �0�wmaven-openjdk17-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm �<�>apache-commons-lang3-3.9-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �@�httpcomponents-client-4.5.10-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �;�apache-commons-io-2.6-6.module_el8.6.0+2786+d7c38b21.noarch.rpm �E�Agoogle-guice-4.2.2-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �B�tgeronimo-annotation-1.0-26.module_el8.6.0+2786+d7c38b21.noarch.rpm �O�plexus-cipher-1.7-17.module_el8.6.0+2786+d7c38b21.noarch.rpm �{�\jsr-305-0-0.25.20130910svn.module_el8.6.0+2786+d7c38b21.noarch.rpm �8�saopalliance-1.0-20.module_el8.6.0+2786+d7c38b21.noarch.rpm ����P ��.���_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB��)security Moderate: maven:3.5 security update ��F�%https://errata.almalinux.org/8/ALSA-2022-1861.html ALSA-2022-1861 ALSA-2022-1861 https://vulners.com/cve/CVE-2020-13956 CVE-2020-13956 CVE-2020-13956 ��p�r�t*�E�google-guice-4.1-11.module_el8.6.0+2752+f1f3449e.noarch.rpm �6� maven-resolver-transport-wagon-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm �!�>apache-commons-logging-1.2-13.module_el8.6.0+2752+f1f3449e.noarch.rpm �8�amaven-wagon-file-3.1.0-1.module_el8.6.0+2752+f1f3449e.noarch.rpm �@�httpcomponents-client-4.5.5-5.module_el8.6.0+2752+f1f3449e.noarch.rpm �5� maven-resolver-spi-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm �O�Jplexus-cipher-1.7-14.module_el8.6.0+2752+f1f3449e.noarch.rpm �3� maven-resolver-connector-basic-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm �+�]maven-shared-utils-3.2.1-0.1.module_el8.6.0+2752+f1f3449e.noarch.rpm �;�amaven-wagon-provider-api-3.1.0-1.module_el8.6.0+2752+f1f3449e.noarch.rpm �8�0aopalliance-1.0-17.module_el8.6.0+2752+f1f3449e.noarch.rpm �H�=jansi-1.17.1-1.module_el8.0.0+6044+f3cbc35d.noarch.rpm �9�amaven-wagon-http-3.1.0-1.module_el8.6.0+2752+f1f3449e.noarch.rpm �7�glassfish-el-api-3.0.1-0.7.b08.module_el8.6.0+2752+f1f3449e.noarch.rpm �;�\apache-commons-io-2.6-3.module_el8.6.0+2752+f1f3449e.noarch.rpm �I�Ljcl-over-slf4j-1.7.25-4.module_el8.6.0+2752+f1f3449e.noarch.rpm �4� maven-resolver-impl-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm �Q�Kplexus-containers-component-annotations-1.7.1-8.module_el8.6.0+2752+f1f3449e.noarch.rpm �'�sguava20-20.0-8.module_el8.6.0+2752+f1f3449e.noarch.rpm �:�7apache-commons-codec-1.11-3.module_el8.6.0+2752+f1f3449e.noarch.rpm �O�sisu-inject-0.3.3-6.module_el8.6.0+2752+f1f3449e.noarch.rpm �R�Aplexus-interpolation-1.22-9.module_el8.6.0+2752+f1f3449e.noarch.rpm �J�9jsoup-1.11.3-3.module_el8.6.0+2752+f1f3449e.noarch.rpm �=�/atinject-1-28.20100611svn86.module_el8.6.0+2752+f1f3449e.noarch.rpm �P�pplexus-classworlds-2.5.2-9.module_el8.6.0+2752+f1f3449e.noarch.rpm �T�plexus-utils-3.1.0-3.module_el8.6.0+2752+f1f3449e.noarch.rpm �<� apache-commons-lang3-3.7-3.module_el8.6.0+2752+f1f3449e.noarch.rpm �S�Fplexus-sec-dispatcher-1.4-26.module_el8.6.0+2752+f1f3449e.noarch.rpm �2� maven-resolver-api-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm ��maven-3.5.4-5.module_el8.6.0+2752+f1f3449e.noarch.rpm ��Lslf4j-1.7.25-4.module_el8.5.0+2577+9e95fe00.noarch.rpm �P�sisu-plexus-0.3.3-6.module_el8.6.0+2752+f1f3449e.noarch.rpm �?�?cdi-api-1.2-8.module_el8.6.0+2752+f1f3449e.noarch.rpm �,�2jboss-interceptors-1.2-api-1.0.0-8.module_el8.6.0+2752+f1f3449e.noarch.rpm �9�Gapache-commons-cli-1.4-4.module_el8.6.0+2752+f1f3449e.noarch.rpm �F�httpcomponents-core-4.4.10-3.module_el8.6.0+2752+f1f3449e.noarch.rpm �B�1geronimo-annotation-1.0-23.module_el8.6.0+2752+f1f3449e.noarch.rpm �L�maven-lib-3.5.4-5.module_el8.6.0+2752+f1f3449e.noarch.rpm �7� maven-resolver-util-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm �-�"jansi-native-1.7-7.module_el8.6.0+2752+f1f3449e.x86_64.rpm �:�amaven-wagon-http-shared-3.1.0-1.module_el8.6.0+2752+f1f3449e.noarch.rpm �(�;hawtjni-runtime-1.16-2.module_el8.6.0+2752+f1f3449e.noarch.rpm ��p�r�t*�E�google-guice-4.1-11.module_el8.6.0+2752+f1f3449e.noarch.rpm �6� maven-resolver-transport-wagon-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm �!�>apache-commons-logging-1.2-13.module_el8.6.0+2752+f1f3449e.noarch.rpm �8�amaven-wagon-file-3.1.0-1.module_el8.6.0+2752+f1f3449e.noarch.rpm �@�httpcomponents-client-4.5.5-5.module_el8.6.0+2752+f1f3449e.noarch.rpm �5� maven-resolver-spi-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm �O�Jplexus-cipher-1.7-14.module_el8.6.0+2752+f1f3449e.noarch.rpm �3� maven-resolver-connector-basic-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm �+�]maven-shared-utils-3.2.1-0.1.module_el8.6.0+2752+f1f3449e.noarch.rpm �;�amaven-wagon-provider-api-3.1.0-1.module_el8.6.0+2752+f1f3449e.noarch.rpm �8�0aopalliance-1.0-17.module_el8.6.0+2752+f1f3449e.noarch.rpm �H�=jansi-1.17.1-1.module_el8.0.0+6044+f3cbc35d.noarch.rpm �9�amaven-wagon-http-3.1.0-1.module_el8.6.0+2752+f1f3449e.noarch.rpm �7�glassfish-el-api-3.0.1-0.7.b08.module_el8.6.0+2752+f1f3449e.noarch.rpm �;�\apache-commons-io-2.6-3.module_el8.6.0+2752+f1f3449e.noarch.rpm �I�Ljcl-over-slf4j-1.7.25-4.module_el8.6.0+2752+f1f3449e.noarch.rpm �4� maven-resolver-impl-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm �Q�Kplexus-containers-component-annotations-1.7.1-8.module_el8.6.0+2752+f1f3449e.noarch.rpm �'�sguava20-20.0-8.module_el8.6.0+2752+f1f3449e.noarch.rpm �:�7apache-commons-codec-1.11-3.module_el8.6.0+2752+f1f3449e.noarch.rpm �O�sisu-inject-0.3.3-6.module_el8.6.0+2752+f1f3449e.noarch.rpm �R�Aplexus-interpolation-1.22-9.module_el8.6.0+2752+f1f3449e.noarch.rpm �J�9jsoup-1.11.3-3.module_el8.6.0+2752+f1f3449e.noarch.rpm �=�/atinject-1-28.20100611svn86.module_el8.6.0+2752+f1f3449e.noarch.rpm �P�pplexus-classworlds-2.5.2-9.module_el8.6.0+2752+f1f3449e.noarch.rpm �T�plexus-utils-3.1.0-3.module_el8.6.0+2752+f1f3449e.noarch.rpm �<� apache-commons-lang3-3.7-3.module_el8.6.0+2752+f1f3449e.noarch.rpm �S�Fplexus-sec-dispatcher-1.4-26.module_el8.6.0+2752+f1f3449e.noarch.rpm �2� maven-resolver-api-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm ��maven-3.5.4-5.module_el8.6.0+2752+f1f3449e.noarch.rpm ��Lslf4j-1.7.25-4.module_el8.5.0+2577+9e95fe00.noarch.rpm �P�sisu-plexus-0.3.3-6.module_el8.6.0+2752+f1f3449e.noarch.rpm �?�?cdi-api-1.2-8.module_el8.6.0+2752+f1f3449e.noarch.rpm �,�2jboss-interceptors-1.2-api-1.0.0-8.module_el8.6.0+2752+f1f3449e.noarch.rpm �9�Gapache-commons-cli-1.4-4.module_el8.6.0+2752+f1f3449e.noarch.rpm �F�httpcomponents-core-4.4.10-3.module_el8.6.0+2752+f1f3449e.noarch.rpm �B�1geronimo-annotation-1.0-23.module_el8.6.0+2752+f1f3449e.noarch.rpm �L�maven-lib-3.5.4-5.module_el8.6.0+2752+f1f3449e.noarch.rpm �7� maven-resolver-util-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm �-�"jansi-native-1.7-7.module_el8.6.0+2752+f1f3449e.x86_64.rpm �:�amaven-wagon-http-shared-3.1.0-1.module_el8.6.0+2752+f1f3449e.noarch.rpm �(�;hawtjni-runtime-1.16-2.module_el8.6.0+2752+f1f3449e.noarch.rpm ��� �Q� ��5��oBBBBsecurity Low: libpq security update �\��k�3https://errata.almalinux.org/8/ALSA-2022-1891.html ALSA-2022-1891 ALSA-2022-1891 https://vulners.com/cve/CVE-2021-23222 CVE-2021-23222 CVE-2021-23222 �-�hlibpq-13.5-1.el8.x86_64.rpm �-�hlibpq-13.5-1.el8.x86_64.rpm �.�hlibpq-devel-13.5-1.el8.x86_64.rpm �.�hlibpq-devel-13.5-1.el8.x86_64.rpm �.�hlibpq-devel-13.5-1.el8.i686.rpm �.�hlibpq-devel-13.5-1.el8.i686.rpm �-�hlibpq-13.5-1.el8.i686.rpm �-�hlibpq-13.5-1.el8.i686.rpm �-�hlibpq-13.5-1.el8.x86_64.rpm �-�hlibpq-13.5-1.el8.x86_64.rpm �.�hlibpq-devel-13.5-1.el8.x86_64.rpm �.�hlibpq-devel-13.5-1.el8.x86_64.rpm �.�hlibpq-devel-13.5-1.el8.i686.rpm �.�hlibpq-devel-13.5-1.el8.i686.rpm �-�hlibpq-13.5-1.el8.i686.rpm �-�hlibpq-13.5-1.el8.i686.rpm ����'�R ����vBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: rust-toolset:rhel8 security, bug fix, and enhancement update ���Lhttps://errata.almalinux.org/8/ALSA-2022-1894.html ALSA-2022-1894 ALSA-2022-1894 https://vulners.com/cve/CVE-2022-21658 CVE-2022-21658 CVE-2022-21658 �J{���#�_rust-src-1.58.1-1.module_el8.6.0+2748+176088b3.noarch.rpm � �_rust-std-static-wasm32-unknown-unknown-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm �!�_rust-gdb-1.58.1-1.module_el8.6.0+2748+176088b3.noarch.rpm ��_cargo-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm �'�_rls-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm � �_rust-analysis-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm ��_rust-std-static-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm � �_rust-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm �!�_clippy-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm ��_rust-doc-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm �+�_rust-std-static-wasm32-wasi-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm �"�_rust-lldb-1.58.1-1.module_el8.6.0+2748+176088b3.noarch.rpm �V�_cargo-doc-1.58.1-1.module_el8.6.0+2748+176088b3.noarch.rpm ��_rustfmt-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm �J�_rust-toolset-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm � �_rust-debugger-common-1.58.1-1.module_el8.6.0+2748+176088b3.noarch.rpm �J{���#�_rust-src-1.58.1-1.module_el8.6.0+2748+176088b3.noarch.rpm � �_rust-std-static-wasm32-unknown-unknown-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm �!�_rust-gdb-1.58.1-1.module_el8.6.0+2748+176088b3.noarch.rpm ��_cargo-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm �'�_rls-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm � �_rust-analysis-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm ��_rust-std-static-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm � �_rust-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm �!�_clippy-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm ��_rust-doc-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm �+�_rust-std-static-wasm32-wasi-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm �"�_rust-lldb-1.58.1-1.module_el8.6.0+2748+176088b3.noarch.rpm �V�_cargo-doc-1.58.1-1.module_el8.6.0+2748+176088b3.noarch.rpm ��_rustfmt-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm �J�_rust-toolset-1.58.1-1.module_el8.6.0+2748+176088b3.x86_64.rpm � �_rust-debugger-common-1.58.1-1.module_el8.6.0+2748+176088b3.noarch.rpm ��� �S�\ ����RBsecurity Moderate: fapolicyd security, bug fix, and enhancement update ��j�6https://errata.almalinux.org/8/ALSA-2022-1898.html ALSA-2022-1898 ALSA-2022-1898 https://vulners.com/cve/CVE-2022-1117 CVE-2022-1117 CVE-2022-1117 �p�gfapolicyd-1.1-6.el8.x86_64.rpm �q�gfapolicyd-selinux-1.1-6.el8.noarch.rpm �p�gfapolicyd-1.1-6.el8.x86_64.rpm �q�gfapolicyd-selinux-1.1-6.el8.noarch.rpm ���)�T ��&��SB�[B��hBBBBBBBBBBBBBBsecurity Moderate: httpd:2.4 security and bug fix update �� �%https://errata.almalinux.org/8/ALSA-2022-1915.html ALSA-2022-1915 ALSA-2022-1915 https://vulners.com/cve/CVE-2020-35452 CVE-2020-35452 CVE-2020-35452 https://vulners.com/cve/CVE-2021-33193 CVE-2021-33193 CVE-2021-33193 https://vulners.com/cve/CVE-2021-36160 CVE-2021-36160 CVE-2021-36160 https://vulners.com/cve/CVE-2021-44224 CVE-2021-44224 CVE-2021-44224 �2�F� #�'�mod_proxy_html-2.4.37-47.module_el8.6.0+2872+fe0ff7aa.1.alma.x86_64.rpm ��.httpd-filesystem-2.4.37-47.module_el8.6.0+2872+fe0ff7aa.1.alma.noarch.rpm �(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm � �Kmod_http2-1.15.7-5.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm ��.httpd-manual-2.4.37-47.module_el8.6.0+2872+fe0ff7aa.1.alma.noarch.rpm �$�.httpd-devel-2.4.37-47.module_el8.6.0+2872+fe0ff7aa.1.alma.x86_64.rpm �)�mod_ssl-2.4.37-47.module_el8.6.0+2872+fe0ff7aa.1.alma.x86_64.rpm �&�.mod_ldap-2.4.37-47.module_el8.6.0+2872+fe0ff7aa.1.alma.x86_64.rpm �2�.httpd-2.4.37-47.module_el8.6.0+2872+fe0ff7aa.1.alma.x86_64.rpm �(�.mod_session-2.4.37-47.module_el8.6.0+2872+fe0ff7aa.1.alma.x86_64.rpm �%�.httpd-tools-2.4.37-47.module_el8.6.0+2872+fe0ff7aa.1.alma.x86_64.rpm �2�F� #�'�mod_proxy_html-2.4.37-47.module_el8.6.0+2872+fe0ff7aa.1.alma.x86_64.rpm ��.httpd-filesystem-2.4.37-47.module_el8.6.0+2872+fe0ff7aa.1.alma.noarch.rpm �(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm � �Kmod_http2-1.15.7-5.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm ��.httpd-manual-2.4.37-47.module_el8.6.0+2872+fe0ff7aa.1.alma.noarch.rpm �$�.httpd-devel-2.4.37-47.module_el8.6.0+2872+fe0ff7aa.1.alma.x86_64.rpm �)�mod_ssl-2.4.37-47.module_el8.6.0+2872+fe0ff7aa.1.alma.x86_64.rpm �&�.mod_ldap-2.4.37-47.module_el8.6.0+2872+fe0ff7aa.1.alma.x86_64.rpm �2�.httpd-2.4.37-47.module_el8.6.0+2872+fe0ff7aa.1.alma.x86_64.rpm �(�.mod_session-2.4.37-47.module_el8.6.0+2872+fe0ff7aa.1.alma.x86_64.rpm �%�.httpd-tools-2.4.37-47.module_el8.6.0+2872+fe0ff7aa.1.alma.x86_64.rpm ���L �U ��8��gBBBBBBBBBBBBBBBsecurity Moderate: xorg-x11-server and xorg-x11-server-Xwayland security update ��E�https://errata.almalinux.org/8/ALSA-2022-1917.html ALSA-2022-1917 ALSA-2022-1917 https://vulners.com/cve/CVE-2021-4008 CVE-2021-4008 CVE-2021-4008 https://vulners.com/cve/CVE-2021-4009 CVE-2021-4009 CVE-2021-4009 https://vulners.com/cve/CVE-2021-4010 CVE-2021-4010 CVE-2021-4010 https://vulners.com/cve/CVE-2021-4011 CVE-2021-4011 CVE-2021-4011 �Y�&xorg-x11-server-Xwayland-21.1.3-2.el8.x86_64.rpm �V�\xorg-x11-server-Xnest-1.20.11-5.el8.x86_64.rpm �T�\xorg-x11-server-Xdmx-1.20.11-5.el8.x86_64.rpm �Z�\xorg-x11-server-common-1.20.11-5.el8.x86_64.rpm �U�\xorg-x11-server-Xephyr-1.20.11-5.el8.x86_64.rpm �N�\xorg-x11-server-source-1.20.11-5.el8.noarch.rpm �W�\xorg-x11-server-Xorg-1.20.11-5.el8.x86_64.rpm �X�\xorg-x11-server-Xvfb-1.20.11-5.el8.x86_64.rpm �g�\xorg-x11-server-devel-1.20.11-5.el8.x86_64.rpm �Y�&xorg-x11-server-Xwayland-21.1.3-2.el8.x86_64.rpm �V�\xorg-x11-server-Xnest-1.20.11-5.el8.x86_64.rpm �T�\xorg-x11-server-Xdmx-1.20.11-5.el8.x86_64.rpm �Z�\xorg-x11-server-common-1.20.11-5.el8.x86_64.rpm �U�\xorg-x11-server-Xephyr-1.20.11-5.el8.x86_64.rpm �N�\xorg-x11-server-source-1.20.11-5.el8.noarch.rpm �W�\xorg-x11-server-Xorg-1.20.11-5.el8.x86_64.rpm �X�\xorg-x11-server-Xvfb-1.20.11-5.el8.x86_64.rpm �g�\xorg-x11-server-devel-1.20.11-5.el8.x86_64.rpm ���O �V� ��?��yBBBBsecurity Moderate: qt5-qtsvg security update ��Q�ihttps://errata.almalinux.org/8/ALSA-2022-1920.html ALSA-2022-1920 ALSA-2022-1920 https://vulners.com/cve/CVE-2021-45930 CVE-2021-45930 CVE-2021-45930 �|:qt5-qtsvg-devel-5.15.2-4.el8.x86_64.rpm �|:qt5-qtsvg-devel-5.15.2-4.el8.x86_64.rpm �s:qt5-qtsvg-examples-5.15.2-4.el8.x86_64.rpm �{:qt5-qtsvg-5.15.2-4.el8.x86_64.rpm �{:qt5-qtsvg-5.15.2-4.el8.x86_64.rpm �|:qt5-qtsvg-devel-5.15.2-4.el8.x86_64.rpm �|:qt5-qtsvg-devel-5.15.2-4.el8.x86_64.rpm �s:qt5-qtsvg-examples-5.15.2-4.el8.x86_64.rpm �{:qt5-qtsvg-5.15.2-4.el8.x86_64.rpm �{:qt5-qtsvg-5.15.2-4.el8.x86_64.rpm ���Q �W�& ����@security Moderate: keepalived security and bug fix update ��:�Ahttps://errata.almalinux.org/8/ALSA-2022-1930.html ALSA-2022-1930 ALSA-2022-1930 https://vulners.com/cve/CVE-2021-44225 CVE-2021-44225 CVE-2021-44225 �N�keepalived-2.1.5-8.el8.x86_64.rpm �N�keepalived-2.1.5-8.el8.x86_64.rpm ���k �X ����Csecurity Moderate: python-lxml security update ��{�=https://errata.almalinux.org/8/ALSA-2022-1932.html ALSA-2022-1932 ALSA-2022-1932 https://vulners.com/cve/CVE-2021-43818 CVE-2021-43818 CVE-2021-43818 �~�python3-lxml-4.2.3-4.el8.x86_64.rpm �~�python3-lxml-4.2.3-4.el8.x86_64.rpm ���s �Y �� ��FBBsecurity Moderate: mod_auth_mellon security update ��8�https://errata.almalinux.org/8/ALSA-2022-1934.html ALSA-2022-1934 ALSA-2022-1934 https://vulners.com/cve/CVE-2021-3639 CVE-2021-3639 CVE-2021-3639 �v�3mod_auth_mellon-diagnostics-0.14.0-12.el8.1.x86_64.rpm �u�3mod_auth_mellon-0.14.0-12.el8.1.x86_64.rpm �v�3mod_auth_mellon-diagnostics-0.14.0-12.el8.1.x86_64.rpm �u�3mod_auth_mellon-0.14.0-12.el8.1.x86_64.rpm ���y�Z ����yBBBB�zBBBBBBBBB�TB�X��bBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: php:7.4 security update ��P�,https://access.redhat.com/errata/RHSA-2022:1935 RHSA-2022:1935 RHSA-2022:1935 https://access.redhat.com/security/cve/CVE-2021-21703 CVE-2021-21703 CVE-2021-21703 https://access.redhat.com/security/cve/CVE-2021-21705 CVE-2021-21705 CVE-2021-21705 https://bugzilla.redhat.com/1978755 1978755 https://bugzilla.redhat.com/2016535 2016535 https://errata.almalinux.org/8/ALSA-2022-1935.html ALSA-2022:1935 ALSA-2022:1935 �'�d�:�t%�:Xphp-mysqlnd-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �>Xphp-pgsql-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �S�dphp-pear-1.10.12-1.module_el8.6.0+2750+78feabcb.noarch.rpm �6Xphp-gmp-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �k�Aphp-pecl-apcu-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �2Xphp-embedded-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �l�Aphp-pecl-apcu-devel-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �-Xphp-cli-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �S�Aapcu-panel-5.1.18-1.module_el8.6.0+2750+78feabcb.noarch.rpm �4Xphp-fpm-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �/Xphp-dba-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �ZXphp-ffi-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �h�Clibzip-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm � Xphp-xmlrpc-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �3Xphp-enchant-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �7Xphp-intl-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �1Xphp-devel-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �'Xphp-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �<Xphp-opcache-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �AXphp-soap-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �Xphp-json-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �.Xphp-common-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �;Xphp-odbc-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �j�Clibzip-tools-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �5Xphp-gd-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �9Xphp-mbstring-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �@Xphp-snmp-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �BXphp-xml-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �0Xphp-dbg-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �=Xphp-pdo-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �8Xphp-ldap-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm � �php-pecl-xdebug-2.9.5-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �?Xphp-process-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �,Xphp-bcmath-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �}�php-pecl-rrd-2.0.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �m�php-pecl-zip-1.18.2-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �i�Clibzip-devel-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �'�d�:�t%�:Xphp-mysqlnd-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �>Xphp-pgsql-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �S�dphp-pear-1.10.12-1.module_el8.6.0+2750+78feabcb.noarch.rpm �6Xphp-gmp-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �k�Aphp-pecl-apcu-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �2Xphp-embedded-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �l�Aphp-pecl-apcu-devel-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �-Xphp-cli-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �S�Aapcu-panel-5.1.18-1.module_el8.6.0+2750+78feabcb.noarch.rpm �4Xphp-fpm-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �/Xphp-dba-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �ZXphp-ffi-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �h�Clibzip-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm � Xphp-xmlrpc-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �3Xphp-enchant-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �7Xphp-intl-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �1Xphp-devel-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �'Xphp-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �<Xphp-opcache-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �AXphp-soap-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �Xphp-json-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �.Xphp-common-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �;Xphp-odbc-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �j�Clibzip-tools-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �5Xphp-gd-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �9Xphp-mbstring-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �@Xphp-snmp-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �BXphp-xml-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �0Xphp-dbg-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �=Xphp-pdo-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �8Xphp-ldap-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm � �php-pecl-xdebug-2.9.5-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �?Xphp-process-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �,Xphp-bcmath-7.4.19-2.module_el8.6.0+2750+78feabcb.x86_64.rpm �}�php-pecl-rrd-2.0.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �m�php-pecl-zip-1.18.2-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �i�Clibzip-devel-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm ����=�[ ����jBBB��Vsecurity Moderate: squid:4 security and bug fix update ��|�3https://access.redhat.com/errata/RHSA-2022:1939 RHSA-2022:1939 RHSA-2022:1939 https://access.redhat.com/security/cve/CVE-2021-28116 CVE-2021-28116 CVE-2021-28116 https://bugzilla.redhat.com/1939939 1939939 https://errata.almalinux.org/8/ALSA-2022-1939.html ALSA-2022:1939 ALSA-2022:1939 �� �h#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��Nsquid-4.15-3.module_el8.6.0+2741+01592ae8.x86_64.rpm �� �h#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��Nsquid-4.15-3.module_el8.6.0+2741+01592ae8.x86_64.rpm ���� �\ ����EBBBBBBBBsecurity Moderate: dovecot security update ��/�https://errata.almalinux.org/8/ALSA-2022-1950.html ALSA-2022-1950 ALSA-2022-1950 https://vulners.com/cve/CVE-2021-33515 CVE-2021-33515 CVE-2021-33515 �,�]dovecot-mysql-2.3.16-2.el8.x86_64.rpm �-�]dovecot-pgsql-2.3.16-2.el8.x86_64.rpm �+�]dovecot-2.3.16-2.el8.x86_64.rpm ��]dovecot-devel-2.3.16-2.el8.x86_64.rpm �.�]dovecot-pigeonhole-2.3.16-2.el8.x86_64.rpm �,�]dovecot-mysql-2.3.16-2.el8.x86_64.rpm �-�]dovecot-pgsql-2.3.16-2.el8.x86_64.rpm �+�]dovecot-2.3.16-2.el8.x86_64.rpm ��]dovecot-devel-2.3.16-2.el8.x86_64.rpm �.�]dovecot-pigeonhole-2.3.16-2.el8.x86_64.rpm ��� �] �� ��PBBBBBBBBBBBBBBsecurity Moderate: cairo and pixman security and bug fix update ��D�lhttps://errata.almalinux.org/8/ALSA-2022-1961.html ALSA-2022-1961 ALSA-2022-1961 https://vulners.com/cve/CVE-2020-35492 CVE-2020-35492 CVE-2020-35492 ��Kcairo-gobject-devel-1.15.12-6.el8.i686.rpm ��Kcairo-gobject-devel-1.15.12-6.el8.x86_64.rpm ��Kcairo-gobject-devel-1.15.12-6.el8.x86_64.rpm ��Kcairo-1.15.12-6.el8.x86_64.rpm ��Kcairo-1.15.12-6.el8.x86_64.rpm �n�qpixman-0.38.4-2.el8.x86_64.rpm �n�qpixman-0.38.4-2.el8.x86_64.rpm ��Kcairo-gobject-1.15.12-6.el8.i686.rpm ��Kcairo-1.15.12-6.el8.i686.rpm ��Kcairo-devel-1.15.12-6.el8.i686.rpm ��Kcairo-gobject-1.15.12-6.el8.x86_64.rpm ��Kcairo-gobject-1.15.12-6.el8.x86_64.rpm �o�qpixman-devel-0.38.4-2.el8.x86_64.rpm �o�qpixman-devel-0.38.4-2.el8.x86_64.rpm ��Kcairo-devel-1.15.12-6.el8.x86_64.rpm ��Kcairo-devel-1.15.12-6.el8.x86_64.rpm ��Kcairo-gobject-devel-1.15.12-6.el8.i686.rpm ��Kcairo-gobject-devel-1.15.12-6.el8.x86_64.rpm ��Kcairo-gobject-devel-1.15.12-6.el8.x86_64.rpm ��Kcairo-1.15.12-6.el8.x86_64.rpm ��Kcairo-1.15.12-6.el8.x86_64.rpm �n�qpixman-0.38.4-2.el8.x86_64.rpm �n�qpixman-0.38.4-2.el8.x86_64.rpm ��Kcairo-gobject-1.15.12-6.el8.i686.rpm ��Kcairo-1.15.12-6.el8.i686.rpm ��Kcairo-devel-1.15.12-6.el8.i686.rpm ��Kcairo-gobject-1.15.12-6.el8.x86_64.rpm ��Kcairo-gobject-1.15.12-6.el8.x86_64.rpm �o�qpixman-devel-0.38.4-2.el8.x86_64.rpm �o�qpixman-devel-0.38.4-2.el8.x86_64.rpm ��Kcairo-devel-1.15.12-6.el8.x86_64.rpm ��Kcairo-devel-1.15.12-6.el8.x86_64.rpm ����+ �^� ��#��asecurity Moderate: fetchmail security update ��0�https://errata.almalinux.org/8/ALSA-2022-1964.html ALSA-2022-1964 ALSA-2022-1964 https://vulners.com/cve/CVE-2021-36386 CVE-2021-36386 CVE-2021-36386 https://vulners.com/cve/CVE-2021-39272 CVE-2021-39272 CVE-2021-39272 �&�6fetchmail-6.4.24-1.el8.x86_64.rpm �&�6fetchmail-6.4.24-1.el8.x86_64.rpm ���M �_ ��)��dBBBsecurity Moderate: libsndfile security update ��D�&https://errata.almalinux.org/8/ALSA-2022-1968.html ALSA-2022-1968 ALSA-2022-1968 https://vulners.com/cve/CVE-2021-4156 CVE-2021-4156 CVE-2021-4156 �<�$libsndfile-1.0.28-12.el8.i686.rpm ��$libsndfile-devel-1.0.28-12.el8.x86_64.rpm �<�$libsndfile-1.0.28-12.el8.x86_64.rpm �<�$libsndfile-1.0.28-12.el8.x86_64.rpm �<�$libsndfile-1.0.28-12.el8.i686.rpm ��$libsndfile-devel-1.0.28-12.el8.x86_64.rpm �<�$libsndfile-1.0.28-12.el8.x86_64.rpm �<�$libsndfile-1.0.28-12.el8.x86_64.rpm ����+ �` ��:��jBBBBBBBBBBBBBBsecurity Moderate: python3 security update ��j�,https://errata.almalinux.org/8/ALSA-2022-1986.html ALSA-2022-1986 ALSA-2022-1986 https://vulners.com/cve/CVE-2021-3737 CVE-2021-3737 CVE-2021-3737 https://vulners.com/cve/CVE-2021-4189 CVE-2021-4189 CVE-2021-4189 �U�platform-python-3.6.8-45.el8.alma.i686.rpm ��platform-python-devel-3.6.8-45.el8.alma.x86_64.rpm ��platform-python-devel-3.6.8-45.el8.alma.x86_64.rpm �V�python3-test-3.6.8-45.el8.alma.i686.rpm �V�python3-test-3.6.8-45.el8.alma.x86_64.rpm ��python3-idle-3.6.8-45.el8.alma.x86_64.rpm ��python3-idle-3.6.8-45.el8.alma.x86_64.rpm �U�platform-python-3.6.8-45.el8.alma.x86_64.rpm ��python3-tkinter-3.6.8-45.el8.alma.x86_64.rpm ��python3-tkinter-3.6.8-45.el8.alma.x86_64.rpm ��platform-python-debug-3.6.8-45.el8.alma.x86_64.rpm ��platform-python-debug-3.6.8-45.el8.alma.x86_64.rpm �s�python3-libs-3.6.8-45.el8.alma.x86_64.rpm �U�platform-python-3.6.8-45.el8.alma.i686.rpm ��platform-python-devel-3.6.8-45.el8.alma.x86_64.rpm ��platform-python-devel-3.6.8-45.el8.alma.x86_64.rpm �V�python3-test-3.6.8-45.el8.alma.i686.rpm �V�python3-test-3.6.8-45.el8.alma.x86_64.rpm ��python3-idle-3.6.8-45.el8.alma.x86_64.rpm ��python3-idle-3.6.8-45.el8.alma.x86_64.rpm �U�platform-python-3.6.8-45.el8.alma.x86_64.rpm ��python3-tkinter-3.6.8-45.el8.alma.x86_64.rpm ��python3-tkinter-3.6.8-45.el8.alma.x86_64.rpm ��platform-python-debug-3.6.8-45.el8.alma.x86_64.rpm ��platform-python-debug-3.6.8-45.el8.alma.x86_64.rpm �s�python3-libs-3.6.8-45.el8.alma.x86_64.rpm ���5 �a� ����{BBBBBBBBBBBBBBsecurity Moderate: openssh security, bug fix, and enhancement update ���https://errata.almalinux.org/8/ALSA-2022-2013.html ALSA-2022-2013 ALSA-2022-2013 https://vulners.com/cve/CVE-2021-41617 CVE-2021-41617 CVE-2021-41617 �F�openssh-ldap-8.0p1-13.el8.x86_64.rpm �E�openssh-keycat-8.0p1-13.el8.x86_64.rpm �C�openssh-cavs-8.0p1-13.el8.x86_64.rpm �B�openssh-8.0p1-13.el8.x86_64.rpm ��openssh-askpass-8.0p1-13.el8.x86_64.rpm �G�openssh-server-8.0p1-13.el8.x86_64.rpm �D�openssh-clients-8.0p1-13.el8.x86_64.rpm �J�apam_ssh_agent_auth-0.10.3-7.13.el8.x86_64.rpm �F�openssh-ldap-8.0p1-13.el8.x86_64.rpm �E�openssh-keycat-8.0p1-13.el8.x86_64.rpm �C�openssh-cavs-8.0p1-13.el8.x86_64.rpm �B�openssh-8.0p1-13.el8.x86_64.rpm ��openssh-askpass-8.0p1-13.el8.x86_64.rpm �G�openssh-server-8.0p1-13.el8.x86_64.rpm �D�openssh-clients-8.0p1-13.el8.x86_64.rpm �J�apam_ssh_agent_auth-0.10.3-7.13.el8.x86_64.rpm ���) �b ����LBBBBsecurity Low: libssh security, bug fix, and enhancement update �\��-�https://errata.almalinux.org/8/ALSA-2022-2031.html ALSA-2022-2031 ALSA-2022-2031 https://vulners.com/cve/CVE-2021-3634 CVE-2021-3634 CVE-2021-3634 ��@libssh-devel-0.9.6-3.el8.i686.rpm ��@libssh-devel-0.9.6-3.el8.i686.rpm ��@libssh-devel-0.9.6-3.el8.x86_64.rpm ��@libssh-devel-0.9.6-3.el8.x86_64.rpm �[�@libssh-config-0.9.6-3.el8.noarch.rpm ��@libssh-0.9.6-3.el8.x86_64.rpm ��@libssh-devel-0.9.6-3.el8.i686.rpm ��@libssh-devel-0.9.6-3.el8.i686.rpm ��@libssh-devel-0.9.6-3.el8.x86_64.rpm ��@libssh-devel-0.9.6-3.el8.x86_64.rpm �[�@libssh-config-0.9.6-3.el8.noarch.rpm ��@libssh-0.9.6-3.el8.x86_64.rpm ����1 �c ����SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: samba security, bug fix, and enhancement update ��2�https://errata.almalinux.org/8/ALSA-2022-2074.html ALSA-2022-2074 ALSA-2022-2074 https://vulners.com/cve/CVE-2021-20316 CVE-2021-20316 CVE-2021-20316 https://vulners.com/cve/CVE-2021-44141 CVE-2021-44141 CVE-2021-44141 �/jsamba-winexe-4.15.5-5.el8.x86_64.rpm �+jsamba-winbind-4.15.5-5.el8.x86_64.rpm �jlibsmbclient-4.15.5-5.el8.x86_64.rpm �$jsamba-common-libs-4.15.5-5.el8.x86_64.rpm �+jsamba-vfs-iouring-4.15.5-5.el8.x86_64.rpm �gjctdb-4.15.5-5.el8.x86_64.rpm �.jsamba-winbind-modules-4.15.5-5.el8.x86_64.rpm �jpython3-samba-test-4.15.5-5.el8.x86_64.rpm �!jsamba-4.15.5-5.el8.x86_64.rpm �jlibwbclient-devel-4.15.5-5.el8.x86_64.rpm �)jsamba-test-4.15.5-5.el8.x86_64.rpm �"jsamba-client-4.15.5-5.el8.x86_64.rpm �,jsamba-winbind-clients-4.15.5-5.el8.x86_64.rpm �'jsamba-krb5-printing-4.15.5-5.el8.x86_64.rpm �4jsamba-common-4.15.5-5.el8.noarch.rpm �jlibwbclient-4.15.5-5.el8.x86_64.rpm �&jsamba-devel-4.15.5-5.el8.x86_64.rpm �5jsamba-pidl-4.15.5-5.el8.noarch.rpm �jlibsmbclient-devel-4.15.5-5.el8.x86_64.rpm �*jsamba-test-libs-4.15.5-5.el8.x86_64.rpm �%jsamba-common-tools-4.15.5-5.el8.x86_64.rpm �-jsamba-winbind-krb5-locator-4.15.5-5.el8.x86_64.rpm �(jsamba-libs-4.15.5-5.el8.x86_64.rpm �#jsamba-client-libs-4.15.5-5.el8.x86_64.rpm � jpython3-samba-4.15.5-5.el8.x86_64.rpm �/jsamba-winexe-4.15.5-5.el8.x86_64.rpm �+jsamba-winbind-4.15.5-5.el8.x86_64.rpm �jlibsmbclient-4.15.5-5.el8.x86_64.rpm �$jsamba-common-libs-4.15.5-5.el8.x86_64.rpm �+jsamba-vfs-iouring-4.15.5-5.el8.x86_64.rpm �gjctdb-4.15.5-5.el8.x86_64.rpm �.jsamba-winbind-modules-4.15.5-5.el8.x86_64.rpm �jpython3-samba-test-4.15.5-5.el8.x86_64.rpm �!jsamba-4.15.5-5.el8.x86_64.rpm �jlibwbclient-devel-4.15.5-5.el8.x86_64.rpm �)jsamba-test-4.15.5-5.el8.x86_64.rpm �"jsamba-client-4.15.5-5.el8.x86_64.rpm �,jsamba-winbind-clients-4.15.5-5.el8.x86_64.rpm �'jsamba-krb5-printing-4.15.5-5.el8.x86_64.rpm �4jsamba-common-4.15.5-5.el8.noarch.rpm �jlibwbclient-4.15.5-5.el8.x86_64.rpm �&jsamba-devel-4.15.5-5.el8.x86_64.rpm �5jsamba-pidl-4.15.5-5.el8.noarch.rpm �jlibsmbclient-devel-4.15.5-5.el8.x86_64.rpm �*jsamba-test-libs-4.15.5-5.el8.x86_64.rpm �%jsamba-common-tools-4.15.5-5.el8.x86_64.rpm �-jsamba-winbind-krb5-locator-4.15.5-5.el8.x86_64.rpm �(jsamba-libs-4.15.5-5.el8.x86_64.rpm �#jsamba-client-libs-4.15.5-5.el8.x86_64.rpm � jpython3-samba-4.15.5-5.el8.x86_64.rpm ���+ �d�& ����DBBBBBBBBBBsecurity Low: bluez security update �\��G�`https://errata.almalinux.org/8/ALSA-2022-2081.html ALSA-2022-2081 ALSA-2022-2081 https://vulners.com/cve/CVE-2021-41229 CVE-2021-41229 CVE-2021-41229 �N�[bluez-libs-devel-5.56-3.el8.x86_64.rpm �K�[bluez-5.56-3.el8.x86_64.rpm �O�[bluez-obexd-5.56-3.el8.x86_64.rpm �L�[bluez-hid2hci-5.56-3.el8.x86_64.rpm ��[bluez-cups-5.56-3.el8.x86_64.rpm �M�[bluez-libs-5.56-3.el8.x86_64.rpm �N�[bluez-libs-devel-5.56-3.el8.x86_64.rpm �K�[bluez-5.56-3.el8.x86_64.rpm �O�[bluez-obexd-5.56-3.el8.x86_64.rpm �L�[bluez-hid2hci-5.56-3.el8.x86_64.rpm ��[bluez-cups-5.56-3.el8.x86_64.rpm �M�[bluez-libs-5.56-3.el8.x86_64.rpm ���9 �e� ��1��QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: bind security, bug fix, and enhancement update ��'�Chttps://errata.almalinux.org/8/ALSA-2022-2092.html ALSA-2022-2092 ALSA-2022-2092 https://vulners.com/cve/CVE-2021-25219 CVE-2021-25219 CVE-2021-25219 ��bind-pkcs11-9.11.36-3.el8.x86_64.rpm �t�bind-pkcs11-devel-9.11.36-3.el8.x86_64.rpm �t�bind-pkcs11-devel-9.11.36-3.el8.x86_64.rpm �r�bind-libs-lite-9.11.36-3.el8.x86_64.rpm �r�bind-libs-lite-9.11.36-3.el8.x86_64.rpm ��bind-pkcs11-utils-9.11.36-3.el8.x86_64.rpm �q�bind-libs-9.11.36-3.el8.x86_64.rpm �q�bind-libs-9.11.36-3.el8.x86_64.rpm �&�python3-bind-9.11.36-3.el8.noarch.rpm ��bind-utils-9.11.36-3.el8.x86_64.rpm ��bind-sdb-chroot-9.11.36-3.el8.x86_64.rpm �p�bind-devel-9.11.36-3.el8.x86_64.rpm �p�bind-devel-9.11.36-3.el8.x86_64.rpm ��bind-9.11.36-3.el8.x86_64.rpm �I�bind-export-devel-9.11.36-3.el8.x86_64.rpm �%�bind-license-9.11.36-3.el8.noarch.rpm �u�bind-pkcs11-libs-9.11.36-3.el8.x86_64.rpm �u�bind-pkcs11-libs-9.11.36-3.el8.x86_64.rpm ��bind-chroot-9.11.36-3.el8.x86_64.rpm �s�bind-lite-devel-9.11.36-3.el8.x86_64.rpm �s�bind-lite-devel-9.11.36-3.el8.x86_64.rpm ��bind-sdb-9.11.36-3.el8.x86_64.rpm �J�bind-export-libs-9.11.36-3.el8.x86_64.rpm ��bind-pkcs11-9.11.36-3.el8.x86_64.rpm �t�bind-pkcs11-devel-9.11.36-3.el8.x86_64.rpm �t�bind-pkcs11-devel-9.11.36-3.el8.x86_64.rpm �r�bind-libs-lite-9.11.36-3.el8.x86_64.rpm �r�bind-libs-lite-9.11.36-3.el8.x86_64.rpm ��bind-pkcs11-utils-9.11.36-3.el8.x86_64.rpm �q�bind-libs-9.11.36-3.el8.x86_64.rpm �q�bind-libs-9.11.36-3.el8.x86_64.rpm �&�python3-bind-9.11.36-3.el8.noarch.rpm ��bind-utils-9.11.36-3.el8.x86_64.rpm ��bind-sdb-chroot-9.11.36-3.el8.x86_64.rpm �p�bind-devel-9.11.36-3.el8.x86_64.rpm �p�bind-devel-9.11.36-3.el8.x86_64.rpm ��bind-9.11.36-3.el8.x86_64.rpm �I�bind-export-devel-9.11.36-3.el8.x86_64.rpm �%�bind-license-9.11.36-3.el8.noarch.rpm �u�bind-pkcs11-libs-9.11.36-3.el8.x86_64.rpm �u�bind-pkcs11-libs-9.11.36-3.el8.x86_64.rpm ��bind-chroot-9.11.36-3.el8.x86_64.rpm �s�bind-lite-devel-9.11.36-3.el8.x86_64.rpm �s�bind-lite-devel-9.11.36-3.el8.x86_64.rpm ��bind-sdb-9.11.36-3.el8.x86_64.rpm �J�bind-export-libs-9.11.36-3.el8.x86_64.rpm ���^ �f ��5��rBsecurity Moderate: zsh security update ��j� https://errata.almalinux.org/8/ALSA-2022-2120.html ALSA-2022-2120 ALSA-2022-2120 https://vulners.com/cve/CVE-2021-45444 CVE-2021-45444 CVE-2021-45444 ��7zsh-html-5.5.1-9.el8.noarch.rpm �l�7zsh-5.5.1-9.el8.x86_64.rpm ��7zsh-html-5.5.1-9.el8.noarch.rpm �l�7zsh-5.5.1-9.el8.x86_64.rpm ���[�g ����mBBBnBBBBBBB�iB�m�O�|B�FB�ZBBBBBBBBB�@BBBBBBBBBB��CBBBBBBBBBsecurity Important: container-tools:3.0 security update ��j�https://errata.almalinux.org/8/ALSA-2022-2143.html ALSA-2022-2143 ALSA-2022-2143 https://vulners.com/cve/CVE-2022-1227 CVE-2022-1227 CVE-2022-1227 1�V�n�$]� container-selinux-2.178.0-2.module_el8.6.0+2876+9ed4eae2.noarch.rpm A�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm K�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm k�}toolbox-0.0.99.3-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ^�fuse-overlayfs-1.4.0-2.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ��Sskopeo-tests-1.2.4-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �/�buildah-1.19.9-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpm D�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �L�<podman-remote-3.0.1-9.module_el8.6.0+2886+bfcd65b6.x86_64.rpm �K�4crun-0.18-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ?� udica-0.2.4-1.module_el8.6.0+2876+9ed4eae2.noarch.rpm �M�<podman-tests-3.0.1-9.module_el8.6.0+2886+bfcd65b6.x86_64.rpm x�Scontainers-common-1.2.4-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ��Arunc-1.0.0-73.rc95.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �?�<podman-3.0.1-9.module_el8.6.0+2886+bfcd65b6.x86_64.rpm F�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm t�Aconmon-2.0.26-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �Y�<podman-catatonit-3.0.1-9.module_el8.6.0+2886+bfcd65b6.x86_64.rpm �Q�}toolbox-tests-0.0.99.3-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm B�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �9�buildah-tests-1.19.9-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpm |�Sskopeo-1.2.4-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm N�icockpit-podman-29-2.module_el8.6.0+2876+9ed4eae2.noarch.rpm �Z�<podman-plugins-3.0.1-9.module_el8.6.0+2886+bfcd65b6.x86_64.rpm u�<podman-docker-3.0.1-9.module_el8.6.0+2886+bfcd65b6.noarch.rpm �>�Qoci-seccomp-bpf-hook-1.2.0-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpm 1�V�n�$]� container-selinux-2.178.0-2.module_el8.6.0+2876+9ed4eae2.noarch.rpm A�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm K�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm k�}toolbox-0.0.99.3-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ^�fuse-overlayfs-1.4.0-2.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ��Sskopeo-tests-1.2.4-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �/�buildah-1.19.9-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpm D�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �L�<podman-remote-3.0.1-9.module_el8.6.0+2886+bfcd65b6.x86_64.rpm �K�4crun-0.18-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ?� udica-0.2.4-1.module_el8.6.0+2876+9ed4eae2.noarch.rpm �M�<podman-tests-3.0.1-9.module_el8.6.0+2886+bfcd65b6.x86_64.rpm x�Scontainers-common-1.2.4-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ��Arunc-1.0.0-73.rc95.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �?�<podman-3.0.1-9.module_el8.6.0+2886+bfcd65b6.x86_64.rpm F�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm t�Aconmon-2.0.26-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �Y�<podman-catatonit-3.0.1-9.module_el8.6.0+2886+bfcd65b6.x86_64.rpm �Q�}toolbox-tests-0.0.99.3-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm B�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �9�buildah-tests-1.19.9-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpm |�Sskopeo-1.2.4-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm N�icockpit-podman-29-2.module_el8.6.0+2876+9ed4eae2.noarch.rpm �Z�<podman-plugins-3.0.1-9.module_el8.6.0+2886+bfcd65b6.x86_64.rpm u�<podman-docker-3.0.1-9.module_el8.6.0+2886+bfcd65b6.noarch.rpm �>�Qoci-seccomp-bpf-hook-1.2.0-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ���Q �h ����BBBBBBBBBBBBBBBBBBBBBBBsecurity Important: .NET 6.0 security, bug fix, and enhancement update ��k�jhttps://errata.almalinux.org/8/ALSA-2022-2199.html ALSA-2022-2199 ALSA-2022-2199 https://vulners.com/cve/CVE-2022-23267 CVE-2022-23267 CVE-2022-23267 https://vulners.com/cve/CVE-2022-29117 CVE-2022-29117 CVE-2022-29117 https://vulners.com/cve/CVE-2022-29145 CVE-2022-29145 CVE-2022-29145 ��jnetstandard-targeting-pack-2.1-6.0.105-1.el8_6.x86_64.rpm �c�dotnet-hostfxr-6.0-6.0.5-1.el8_6.x86_64.rpm �e�jdotnet-sdk-6.0-6.0.105-1.el8_6.x86_64.rpm �g�jdotnet-templates-6.0-6.0.105-1.el8_6.x86_64.rpm ��jdotnet-6.0.105-1.el8_6.x86_64.rpm �`�aspnetcore-runtime-6.0-6.0.5-1.el8_6.x86_64.rpm �d�dotnet-runtime-6.0-6.0.5-1.el8_6.x86_64.rpm �f�dotnet-targeting-pack-6.0-6.0.5-1.el8_6.x86_64.rpm �f�jdotnet-sdk-6.0-source-built-artifacts-6.0.105-1.el8_6.x86_64.rpm �b�dotnet-apphost-pack-6.0-6.0.5-1.el8_6.x86_64.rpm �a�aspnetcore-targeting-pack-6.0-6.0.5-1.el8_6.x86_64.rpm ��dotnet-host-6.0.5-1.el8_6.x86_64.rpm ��jnetstandard-targeting-pack-2.1-6.0.105-1.el8_6.x86_64.rpm �c�dotnet-hostfxr-6.0-6.0.5-1.el8_6.x86_64.rpm �e�jdotnet-sdk-6.0-6.0.105-1.el8_6.x86_64.rpm �g�jdotnet-templates-6.0-6.0.105-1.el8_6.x86_64.rpm ��jdotnet-6.0.105-1.el8_6.x86_64.rpm �`�aspnetcore-runtime-6.0-6.0.5-1.el8_6.x86_64.rpm �d�dotnet-runtime-6.0-6.0.5-1.el8_6.x86_64.rpm �f�dotnet-targeting-pack-6.0-6.0.5-1.el8_6.x86_64.rpm �f�jdotnet-sdk-6.0-source-built-artifacts-6.0.105-1.el8_6.x86_64.rpm �b�dotnet-apphost-pack-6.0-6.0.5-1.el8_6.x86_64.rpm �a�aspnetcore-targeting-pack-6.0-6.0.5-1.el8_6.x86_64.rpm ��dotnet-host-6.0.5-1.el8_6.x86_64.rpm ����" �i ��-��[BBBBBBBBBBBBBBBBsecurity Important: .NET 5.0 security, bug fix, and enhancement update ��U�khttps://errata.almalinux.org/8/ALSA-2022-2200.html ALSA-2022-2200 ALSA-2022-2200 https://vulners.com/cve/CVE-2022-23267 CVE-2022-23267 CVE-2022-23267 https://vulners.com/cve/CVE-2022-29117 CVE-2022-29117 CVE-2022-29117 https://vulners.com/cve/CVE-2022-29145 CVE-2022-29145 CVE-2022-29145 ��Idotnet-sdk-5.0-source-built-artifacts-5.0.214-1.el8_6.x86_64.rpm �r�Zdotnet-hostfxr-5.0-5.0.17-1.el8_6.x86_64.rpm �t�Idotnet-sdk-5.0-5.0.214-1.el8_6.x86_64.rpm �s�Zdotnet-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm �k�Zaspnetcore-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm �v�Idotnet-templates-5.0-5.0.214-1.el8_6.x86_64.rpm �q�Zdotnet-apphost-pack-5.0-5.0.17-1.el8_6.x86_64.rpm �j�Zaspnetcore-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm �u�Zdotnet-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm ��Idotnet-sdk-5.0-source-built-artifacts-5.0.214-1.el8_6.x86_64.rpm �r�Zdotnet-hostfxr-5.0-5.0.17-1.el8_6.x86_64.rpm �t�Idotnet-sdk-5.0-5.0.214-1.el8_6.x86_64.rpm �s�Zdotnet-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm �k�Zaspnetcore-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm �v�Idotnet-templates-5.0-5.0.214-1.el8_6.x86_64.rpm �q�Zdotnet-apphost-pack-5.0-5.0.17-1.el8_6.x86_64.rpm �j�Zaspnetcore-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm �u�Zdotnet-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm ����z �j �� ��nBBBBBBBBBBBBBBBBsecurity Important: .NET Core 3.1 security, bug fix, and enhancement update ��@�khttps://errata.almalinux.org/8/ALSA-2022-2202.html ALSA-2022-2202 ALSA-2022-2202 https://vulners.com/cve/CVE-2022-23267 CVE-2022-23267 CVE-2022-23267 https://vulners.com/cve/CVE-2022-29117 CVE-2022-29117 CVE-2022-29117 https://vulners.com/cve/CVE-2022-29145 CVE-2022-29145 CVE-2022-29145 �e�/dotnet-sdk-3.1-source-built-artifacts-3.1.419-1.el8_6.x86_64.rpm �x�Hdotnet-hostfxr-3.1-3.1.25-1.el8_6.x86_64.rpm �v�Haspnetcore-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm �z�/dotnet-sdk-3.1-3.1.419-1.el8_6.x86_64.rpm �u�Haspnetcore-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm �y�Hdotnet-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm �w�Hdotnet-apphost-pack-3.1-3.1.25-1.el8_6.x86_64.rpm �{�Hdotnet-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm �|�/dotnet-templates-3.1-3.1.419-1.el8_6.x86_64.rpm �e�/dotnet-sdk-3.1-source-built-artifacts-3.1.419-1.el8_6.x86_64.rpm �x�Hdotnet-hostfxr-3.1-3.1.25-1.el8_6.x86_64.rpm �v�Haspnetcore-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm �z�/dotnet-sdk-3.1-3.1.419-1.el8_6.x86_64.rpm �u�Haspnetcore-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm �y�Hdotnet-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm �w�Hdotnet-apphost-pack-3.1-3.1.25-1.el8_6.x86_64.rpm �{�Hdotnet-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm �|�/dotnet-templates-3.1-3.1.419-1.el8_6.x86_64.rpm �����k ����jBBB��UBBBBBBBBBBBBBsecurity Important: subversion:1.10 security update ��+�https://errata.almalinux.org/8/ALSA-2022-2234.html ALSA-2022-2234 ALSA-2022-2234 https://vulners.com/cve/CVE-2022-24070 CVE-2022-24070 CVE-2022-24070 �K�s�#� ��libserf-1.3.9-9.module_el8.3.0+2053+ac338b6d.x86_64.rpm ��Zsubversion-perl-1.10.2-5.module_el8.5.0+2896+dbb67bd2.x86_64.rpm �Z�!utf8proc-2.1.1-5.module_el8.3.0+2053+ac338b6d.x86_64.rpm �$�Zsubversion-javahl-1.10.2-5.module_el8.5.0+2896+dbb67bd2.noarch.rpm �K�Zsubversion-1.10.2-5.module_el8.5.0+2896+dbb67bd2.x86_64.rpm �O�Zmod_dav_svn-1.10.2-5.module_el8.5.0+2896+dbb67bd2.x86_64.rpm ��Zsubversion-tools-1.10.2-5.module_el8.5.0+2896+dbb67bd2.x86_64.rpm ��Zsubversion-libs-1.10.2-5.module_el8.5.0+2896+dbb67bd2.x86_64.rpm ��Zsubversion-gnome-1.10.2-5.module_el8.5.0+2896+dbb67bd2.x86_64.rpm ��Zsubversion-devel-1.10.2-5.module_el8.5.0+2896+dbb67bd2.x86_64.rpm �K�s�#� ��libserf-1.3.9-9.module_el8.3.0+2053+ac338b6d.x86_64.rpm ��Zsubversion-perl-1.10.2-5.module_el8.5.0+2896+dbb67bd2.x86_64.rpm �Z�!utf8proc-2.1.1-5.module_el8.3.0+2053+ac338b6d.x86_64.rpm �$�Zsubversion-javahl-1.10.2-5.module_el8.5.0+2896+dbb67bd2.noarch.rpm �K�Zsubversion-1.10.2-5.module_el8.5.0+2896+dbb67bd2.x86_64.rpm �O�Zmod_dav_svn-1.10.2-5.module_el8.5.0+2896+dbb67bd2.x86_64.rpm ��Zsubversion-tools-1.10.2-5.module_el8.5.0+2896+dbb67bd2.x86_64.rpm ��Zsubversion-libs-1.10.2-5.module_el8.5.0+2896+dbb67bd2.x86_64.rpm ��Zsubversion-gnome-1.10.2-5.module_el8.5.0+2896+dbb67bd2.x86_64.rpm ��Zsubversion-devel-1.10.2-5.module_el8.5.0+2896+dbb67bd2.x86_64.rpm ��� �l ����Qsecurity Critical: thunderbird security update �O��*�https://errata.almalinux.org/8/ALSA-2022-4769.html ALSA-2022-4769 ALSA-2022-4769 https://vulners.com/cve/CVE-2022-1529 CVE-2022-1529 CVE-2022-1529 https://vulners.com/cve/CVE-2022-1802 CVE-2022-1802 CVE-2022-1802 f�thunderbird-91.9.1-1.el8_6.alma.x86_64.rpm f�thunderbird-91.9.1-1.el8_6.alma.x86_64.rpm ��Įv �m ����Tsecurity Critical: firefox security update �O��0�7https://errata.almalinux.org/8/ALSA-2022-4776.html ALSA-2022-4776 ALSA-2022-4776 https://vulners.com/cve/CVE-2022-1529 CVE-2022-1529 CVE-2022-1529 https://vulners.com/cve/CVE-2022-1802 CVE-2022-1802 CVE-2022-1802 z�firefox-91.9.1-1.el8_6.alma.x86_64.rpm z�firefox-91.9.1-1.el8_6.alma.x86_64.rpm ��İ8�n �� ��S�K��{BBBBBBBsecurity Important: nodejs:16 security update ��g�4https://errata.almalinux.org/8/ALSA-2022-4796.html ALSA-2022-4796 ALSA-2022-4796 https://vulners.com/cve/CVE-2021-43616 CVE-2021-43616 CVE-2021-43616 *�e� #�<�|nodejs-full-i18n-16.14.0-4.module_el8.6.0+2904+f21ad6f4.x86_64.rpm �=�snpm-8.3.1-1.16.14.0.4.module_el8.6.0+2904+f21ad6f4.x86_64.rpm �;�|nodejs-devel-16.14.0-4.module_el8.6.0+2904+f21ad6f4.x86_64.rpm ;�bnodejs-nodemon-2.0.15-1.module_el8.5.0+2605+45d748af.noarch.rpm E�hnodejs-packaging-25-1.module_el8.5.0+2605+45d748af.noarch.rpm m�|nodejs-docs-16.14.0-4.module_el8.6.0+2904+f21ad6f4.noarch.rpm *�|nodejs-16.14.0-4.module_el8.6.0+2904+f21ad6f4.x86_64.rpm *�e� #�<�|nodejs-full-i18n-16.14.0-4.module_el8.6.0+2904+f21ad6f4.x86_64.rpm �=�snpm-8.3.1-1.16.14.0.4.module_el8.6.0+2904+f21ad6f4.x86_64.rpm �;�|nodejs-devel-16.14.0-4.module_el8.6.0+2904+f21ad6f4.x86_64.rpm ;�bnodejs-nodemon-2.0.15-1.module_el8.5.0+2605+45d748af.noarch.rpm E�hnodejs-packaging-25-1.module_el8.5.0+2605+45d748af.noarch.rpm m�|nodejs-docs-16.14.0-4.module_el8.6.0+2904+f21ad6f4.noarch.rpm *�|nodejs-16.14.0-4.module_el8.6.0+2904+f21ad6f4.x86_64.rpm ����a�o ��"��hBBBBBBBBBBBBBBBBBBBBBBBB�XBBBBB��security Important: maven:3.6 security update ���https://errata.almalinux.org/8/ALSA-2022-4797.html ALSA-2022-4797 ALSA-2022-4797 https://vulners.com/cve/CVE-2022-29599 CVE-2022-29599 CVE-2022-29599 ��P�(�Q �#�maven-resolver-1.4.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �I�ejcl-over-slf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �Q�'plexus-containers-component-annotations-2.1.0-2.module_el8.6.0+2786+d7c38b21.noarch.rpm ��wmaven-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm �+�_maven-shared-utils-3.2.1-0.5.module_el8.6.0+2903+d6ca2362.noarch.rpm ��eslf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �:�|apache-commons-codec-1.13-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �=�ratinject-1-31.20100611svn86.module_el8.6.0+2786+d7c38b21.noarch.rpm �R�plexus-interpolation-1.26-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �/�wmaven-openjdk11-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm �L�wmaven-lib-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm �T�csisu-0.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm �P�.plexus-classworlds-2.6.0-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �1�wmaven-openjdk8-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm �9�apache-commons-cli-1.4-7.module_el8.6.0+2786+d7c38b21.noarch.rpm �J�{jsoup-1.12.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �T�:plexus-utils-3.3.0-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �H�jansi-1.18-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �$�;maven-wagon-3.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm �S� plexus-sec-dispatcher-1.4-29.module_el8.6.0+2786+d7c38b21.noarch.rpm �F�Bhttpcomponents-core-4.4.12-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �y�1guava-28.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �?�#cdi-api-2.0.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �0�wmaven-openjdk17-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm �<�>apache-commons-lang3-3.9-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �@�httpcomponents-client-4.5.10-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �;�apache-commons-io-2.6-6.module_el8.6.0+2786+d7c38b21.noarch.rpm �E�Agoogle-guice-4.2.2-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �B�tgeronimo-annotation-1.0-26.module_el8.6.0+2786+d7c38b21.noarch.rpm �O�plexus-cipher-1.7-17.module_el8.6.0+2786+d7c38b21.noarch.rpm �{�\jsr-305-0-0.25.20130910svn.module_el8.6.0+2786+d7c38b21.noarch.rpm �8�saopalliance-1.0-20.module_el8.6.0+2786+d7c38b21.noarch.rpm ��P�(�Q �#�maven-resolver-1.4.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �I�ejcl-over-slf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �Q�'plexus-containers-component-annotations-2.1.0-2.module_el8.6.0+2786+d7c38b21.noarch.rpm ��wmaven-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm �+�_maven-shared-utils-3.2.1-0.5.module_el8.6.0+2903+d6ca2362.noarch.rpm ��eslf4j-1.7.28-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �:�|apache-commons-codec-1.13-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �=�ratinject-1-31.20100611svn86.module_el8.6.0+2786+d7c38b21.noarch.rpm �R�plexus-interpolation-1.26-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �/�wmaven-openjdk11-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm �L�wmaven-lib-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm �T�csisu-0.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm �P�.plexus-classworlds-2.6.0-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �1�wmaven-openjdk8-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm �9�apache-commons-cli-1.4-7.module_el8.6.0+2786+d7c38b21.noarch.rpm �J�{jsoup-1.12.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �T�:plexus-utils-3.3.0-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �H�jansi-1.18-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �$�;maven-wagon-3.3.4-2.module_el8.6.0+2786+d7c38b21.noarch.rpm �S� plexus-sec-dispatcher-1.4-29.module_el8.6.0+2786+d7c38b21.noarch.rpm �F�Bhttpcomponents-core-4.4.12-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �y�1guava-28.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �?�#cdi-api-2.0.1-3.module_el8.6.0+2786+d7c38b21.noarch.rpm �0�wmaven-openjdk17-3.6.2-7.module_el8.6.0+2786+d7c38b21.noarch.rpm �<�>apache-commons-lang3-3.9-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �@�httpcomponents-client-4.5.10-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �;�apache-commons-io-2.6-6.module_el8.6.0+2786+d7c38b21.noarch.rpm �E�Agoogle-guice-4.2.2-4.module_el8.6.0+2786+d7c38b21.noarch.rpm �B�tgeronimo-annotation-1.0-26.module_el8.6.0+2786+d7c38b21.noarch.rpm �O�plexus-cipher-1.7-17.module_el8.6.0+2786+d7c38b21.noarch.rpm �{�\jsr-305-0-0.25.20130910svn.module_el8.6.0+2786+d7c38b21.noarch.rpm �8�saopalliance-1.0-20.module_el8.6.0+2786+d7c38b21.noarch.rpm ����e�p ��$���_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB��security Important: maven:3.5 security update ��+�https://errata.almalinux.org/8/ALSA-2022-4798.html ALSA-2022-4798 ALSA-2022-4798 https://vulners.com/cve/CVE-2022-29599 CVE-2022-29599 CVE-2022-29599 ��p�r�t*�E�google-guice-4.1-11.module_el8.6.0+2752+f1f3449e.noarch.rpm �6� maven-resolver-transport-wagon-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm �!�>apache-commons-logging-1.2-13.module_el8.6.0+2752+f1f3449e.noarch.rpm �8�amaven-wagon-file-3.1.0-1.module_el8.6.0+2752+f1f3449e.noarch.rpm �@�httpcomponents-client-4.5.5-5.module_el8.6.0+2752+f1f3449e.noarch.rpm �5� maven-resolver-spi-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm �O�Jplexus-cipher-1.7-14.module_el8.6.0+2752+f1f3449e.noarch.rpm �+�^maven-shared-utils-3.2.1-0.2.module_el8.6.0+2902+097a4293.noarch.rpm �3� maven-resolver-connector-basic-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm �;�amaven-wagon-provider-api-3.1.0-1.module_el8.6.0+2752+f1f3449e.noarch.rpm �8�0aopalliance-1.0-17.module_el8.6.0+2752+f1f3449e.noarch.rpm �H�=jansi-1.17.1-1.module_el8.0.0+6044+f3cbc35d.noarch.rpm �9�amaven-wagon-http-3.1.0-1.module_el8.6.0+2752+f1f3449e.noarch.rpm �7�glassfish-el-api-3.0.1-0.7.b08.module_el8.6.0+2752+f1f3449e.noarch.rpm �;�\apache-commons-io-2.6-3.module_el8.6.0+2752+f1f3449e.noarch.rpm �I�Ljcl-over-slf4j-1.7.25-4.module_el8.6.0+2752+f1f3449e.noarch.rpm �4� maven-resolver-impl-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm �Q�Kplexus-containers-component-annotations-1.7.1-8.module_el8.6.0+2752+f1f3449e.noarch.rpm �'�sguava20-20.0-8.module_el8.6.0+2752+f1f3449e.noarch.rpm �:�7apache-commons-codec-1.11-3.module_el8.6.0+2752+f1f3449e.noarch.rpm �O�sisu-inject-0.3.3-6.module_el8.6.0+2752+f1f3449e.noarch.rpm �R�Aplexus-interpolation-1.22-9.module_el8.6.0+2752+f1f3449e.noarch.rpm �J�9jsoup-1.11.3-3.module_el8.6.0+2752+f1f3449e.noarch.rpm �=�/atinject-1-28.20100611svn86.module_el8.6.0+2752+f1f3449e.noarch.rpm �P�pplexus-classworlds-2.5.2-9.module_el8.6.0+2752+f1f3449e.noarch.rpm �T�plexus-utils-3.1.0-3.module_el8.6.0+2752+f1f3449e.noarch.rpm �<� apache-commons-lang3-3.7-3.module_el8.6.0+2752+f1f3449e.noarch.rpm �S�Fplexus-sec-dispatcher-1.4-26.module_el8.6.0+2752+f1f3449e.noarch.rpm �2� maven-resolver-api-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm ��maven-3.5.4-5.module_el8.6.0+2752+f1f3449e.noarch.rpm ��Lslf4j-1.7.25-4.module_el8.5.0+2577+9e95fe00.noarch.rpm �P�sisu-plexus-0.3.3-6.module_el8.6.0+2752+f1f3449e.noarch.rpm �?�?cdi-api-1.2-8.module_el8.6.0+2752+f1f3449e.noarch.rpm �,�2jboss-interceptors-1.2-api-1.0.0-8.module_el8.6.0+2752+f1f3449e.noarch.rpm �9�Gapache-commons-cli-1.4-4.module_el8.6.0+2752+f1f3449e.noarch.rpm �F�httpcomponents-core-4.4.10-3.module_el8.6.0+2752+f1f3449e.noarch.rpm �B�1geronimo-annotation-1.0-23.module_el8.6.0+2752+f1f3449e.noarch.rpm �L�maven-lib-3.5.4-5.module_el8.6.0+2752+f1f3449e.noarch.rpm �7� maven-resolver-util-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm �-�"jansi-native-1.7-7.module_el8.6.0+2752+f1f3449e.x86_64.rpm �:�amaven-wagon-http-shared-3.1.0-1.module_el8.6.0+2752+f1f3449e.noarch.rpm �(�;hawtjni-runtime-1.16-2.module_el8.6.0+2752+f1f3449e.noarch.rpm ��p�r�t*�E�google-guice-4.1-11.module_el8.6.0+2752+f1f3449e.noarch.rpm �6� maven-resolver-transport-wagon-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm �!�>apache-commons-logging-1.2-13.module_el8.6.0+2752+f1f3449e.noarch.rpm �8�amaven-wagon-file-3.1.0-1.module_el8.6.0+2752+f1f3449e.noarch.rpm �@�httpcomponents-client-4.5.5-5.module_el8.6.0+2752+f1f3449e.noarch.rpm �5� maven-resolver-spi-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm �O�Jplexus-cipher-1.7-14.module_el8.6.0+2752+f1f3449e.noarch.rpm �+�^maven-shared-utils-3.2.1-0.2.module_el8.6.0+2902+097a4293.noarch.rpm �3� maven-resolver-connector-basic-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm �;�amaven-wagon-provider-api-3.1.0-1.module_el8.6.0+2752+f1f3449e.noarch.rpm �8�0aopalliance-1.0-17.module_el8.6.0+2752+f1f3449e.noarch.rpm �H�=jansi-1.17.1-1.module_el8.0.0+6044+f3cbc35d.noarch.rpm �9�amaven-wagon-http-3.1.0-1.module_el8.6.0+2752+f1f3449e.noarch.rpm �7�glassfish-el-api-3.0.1-0.7.b08.module_el8.6.0+2752+f1f3449e.noarch.rpm �;�\apache-commons-io-2.6-3.module_el8.6.0+2752+f1f3449e.noarch.rpm �I�Ljcl-over-slf4j-1.7.25-4.module_el8.6.0+2752+f1f3449e.noarch.rpm �4� maven-resolver-impl-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm �Q�Kplexus-containers-component-annotations-1.7.1-8.module_el8.6.0+2752+f1f3449e.noarch.rpm �'�sguava20-20.0-8.module_el8.6.0+2752+f1f3449e.noarch.rpm �:�7apache-commons-codec-1.11-3.module_el8.6.0+2752+f1f3449e.noarch.rpm �O�sisu-inject-0.3.3-6.module_el8.6.0+2752+f1f3449e.noarch.rpm �R�Aplexus-interpolation-1.22-9.module_el8.6.0+2752+f1f3449e.noarch.rpm �J�9jsoup-1.11.3-3.module_el8.6.0+2752+f1f3449e.noarch.rpm �=�/atinject-1-28.20100611svn86.module_el8.6.0+2752+f1f3449e.noarch.rpm �P�pplexus-classworlds-2.5.2-9.module_el8.6.0+2752+f1f3449e.noarch.rpm �T�plexus-utils-3.1.0-3.module_el8.6.0+2752+f1f3449e.noarch.rpm �<� apache-commons-lang3-3.7-3.module_el8.6.0+2752+f1f3449e.noarch.rpm �S�Fplexus-sec-dispatcher-1.4-26.module_el8.6.0+2752+f1f3449e.noarch.rpm �2� maven-resolver-api-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm ��maven-3.5.4-5.module_el8.6.0+2752+f1f3449e.noarch.rpm ��Lslf4j-1.7.25-4.module_el8.5.0+2577+9e95fe00.noarch.rpm �P�sisu-plexus-0.3.3-6.module_el8.6.0+2752+f1f3449e.noarch.rpm �?�?cdi-api-1.2-8.module_el8.6.0+2752+f1f3449e.noarch.rpm �,�2jboss-interceptors-1.2-api-1.0.0-8.module_el8.6.0+2752+f1f3449e.noarch.rpm �9�Gapache-commons-cli-1.4-4.module_el8.6.0+2752+f1f3449e.noarch.rpm �F�httpcomponents-core-4.4.10-3.module_el8.6.0+2752+f1f3449e.noarch.rpm �B�1geronimo-annotation-1.0-23.module_el8.6.0+2752+f1f3449e.noarch.rpm �L�maven-lib-3.5.4-5.module_el8.6.0+2752+f1f3449e.noarch.rpm �7� maven-resolver-util-1.1.1-2.module_el8.6.0+2752+f1f3449e.noarch.rpm �-�"jansi-native-1.7-7.module_el8.6.0+2752+f1f3449e.x86_64.rpm �:�amaven-wagon-http-shared-3.1.0-1.module_el8.6.0+2752+f1f3449e.noarch.rpm �(�;hawtjni-runtime-1.16-2.module_el8.6.0+2752+f1f3449e.noarch.rpm ����c �q ��%��|BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: rsyslog security update ��;�lhttps://errata.almalinux.org/8/ALSA-2022-4799.html ALSA-2022-4799 ALSA-2022-4799 https://vulners.com/cve/CVE-2022-24903 CVE-2022-24903 CVE-2022-24903 �Grsyslog-relp-8.2102.0-7.el8.x86_64.rpm �Grsyslog-mysql-8.2102.0-7.el8.x86_64.rpm �Grsyslog-snmp-8.2102.0-7.el8.x86_64.rpm � Grsyslog-mmnormalize-8.2102.0-7.el8.x86_64.rpm �xGrsyslog-doc-8.2102.0-7.el8.noarch.rpm �wGrsyslog-crypto-8.2102.0-7.el8.x86_64.rpm �{Grsyslog-gssapi-8.2102.0-7.el8.x86_64.rpm �vGrsyslog-8.2102.0-7.el8.x86_64.rpm �Grsyslog-pgsql-8.2102.0-7.el8.x86_64.rpm �}Grsyslog-mmaudit-8.2102.0-7.el8.x86_64.rpm �~Grsyslog-mmjsonparse-8.2102.0-7.el8.x86_64.rpm �)Grsyslog-mmfields-8.2102.0-7.el8.x86_64.rpm �yGrsyslog-elasticsearch-8.2102.0-7.el8.x86_64.rpm �Grsyslog-mmkubernetes-8.2102.0-7.el8.x86_64.rpm �Grsyslog-omamqp1-8.2102.0-7.el8.x86_64.rpm �|Grsyslog-kafka-8.2102.0-7.el8.x86_64.rpm �Grsyslog-udpspoof-8.2102.0-7.el8.x86_64.rpm �Grsyslog-openssl-8.2102.0-7.el8.x86_64.rpm �Grsyslog-mmsnmptrapd-8.2102.0-7.el8.x86_64.rpm �zGrsyslog-gnutls-8.2102.0-7.el8.x86_64.rpm �Grsyslog-relp-8.2102.0-7.el8.x86_64.rpm �Grsyslog-mysql-8.2102.0-7.el8.x86_64.rpm �Grsyslog-snmp-8.2102.0-7.el8.x86_64.rpm � Grsyslog-mmnormalize-8.2102.0-7.el8.x86_64.rpm �xGrsyslog-doc-8.2102.0-7.el8.noarch.rpm �wGrsyslog-crypto-8.2102.0-7.el8.x86_64.rpm �{Grsyslog-gssapi-8.2102.0-7.el8.x86_64.rpm �vGrsyslog-8.2102.0-7.el8.x86_64.rpm �Grsyslog-pgsql-8.2102.0-7.el8.x86_64.rpm �}Grsyslog-mmaudit-8.2102.0-7.el8.x86_64.rpm �~Grsyslog-mmjsonparse-8.2102.0-7.el8.x86_64.rpm �)Grsyslog-mmfields-8.2102.0-7.el8.x86_64.rpm �yGrsyslog-elasticsearch-8.2102.0-7.el8.x86_64.rpm �Grsyslog-mmkubernetes-8.2102.0-7.el8.x86_64.rpm �Grsyslog-omamqp1-8.2102.0-7.el8.x86_64.rpm �|Grsyslog-kafka-8.2102.0-7.el8.x86_64.rpm �Grsyslog-udpspoof-8.2102.0-7.el8.x86_64.rpm �Grsyslog-openssl-8.2102.0-7.el8.x86_64.rpm �Grsyslog-mmsnmptrapd-8.2102.0-7.el8.x86_64.rpm �zGrsyslog-gnutls-8.2102.0-7.el8.x86_64.rpm ����\�r �� ��fBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: postgresql:10 security update ��'�hhttps://errata.almalinux.org/8/ALSA-2022-4805.html ALSA-2022-4805 ALSA-2022-4805 https://vulners.com/cve/CVE-2022-1552 CVE-2022-1552 CVE-2022-1552 3�~�# �B�postgresql-docs-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm �H�postgresql-static-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm �N�postgresql-upgrade-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm �O�postgresql-upgrade-devel-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm �A�postgresql-contrib-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm �F�postgresql-server-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm �C�postgresql-plperl-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm �G�postgresql-server-devel-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm w�postgresql-test-rpm-macros-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm 3�postgresql-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm �D�postgresql-plpython3-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm �I�postgresql-test-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm �E�postgresql-pltcl-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm 3�~�# �B�postgresql-docs-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm �H�postgresql-static-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm �N�postgresql-upgrade-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm �O�postgresql-upgrade-devel-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm �A�postgresql-contrib-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm �F�postgresql-server-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm �C�postgresql-plperl-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm �G�postgresql-server-devel-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm w�postgresql-test-rpm-macros-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm 3�postgresql-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm �D�postgresql-plpython3-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm �I�postgresql-test-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm �E�postgresql-pltcl-10.21-2.module_el8.6.0+2901+a6abf8d9.x86_64.rpm ����t�s ����NB�QB�zB��hBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: postgresql:12 security update ���hhttps://errata.almalinux.org/8/ALSA-2022-4807.html ALSA-2022-4807 ALSA-2022-4807 https://vulners.com/cve/CVE-2022-1552 CVE-2022-1552 CVE-2022-1552 3��U#�B�/postgresql-docs-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm �H�/postgresql-static-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm �I�/postgresql-test-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm �G�/postgresql-server-devel-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm �F�/postgresql-server-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm �N�/postgresql-upgrade-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm ��"pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.x86_64.rpm �m�pgaudit-1.4.0-5.module_el8.6.0+2758+4f4474df.x86_64.rpm �C�/postgresql-plperl-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm �A�/postgresql-contrib-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm �@�9postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.x86_64.rpm w�/postgresql-test-rpm-macros-12.11-2.module_el8.6.0+2905+eb237fb8.noarch.rpm 3�/postgresql-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm �O�/postgresql-upgrade-devel-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm �E�/postgresql-pltcl-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm �D�/postgresql-plpython3-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm 3��U#�B�/postgresql-docs-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm �H�/postgresql-static-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm �I�/postgresql-test-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm �G�/postgresql-server-devel-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm �F�/postgresql-server-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm �N�/postgresql-upgrade-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm ��"pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.x86_64.rpm �m�pgaudit-1.4.0-5.module_el8.6.0+2758+4f4474df.x86_64.rpm �C�/postgresql-plperl-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm �A�/postgresql-contrib-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm �@�9postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.x86_64.rpm w�/postgresql-test-rpm-macros-12.11-2.module_el8.6.0+2905+eb237fb8.noarch.rpm 3�/postgresql-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm �O�/postgresql-upgrade-devel-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm �E�/postgresql-pltcl-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm �D�/postgresql-plpython3-12.11-2.module_el8.6.0+2905+eb237fb8.x86_64.rpm ��הH �t ��$��[BBBBBBBsecurity Moderate: vim security update ��w�jhttps://access.redhat.com/errata/RHSA-2022:5319 RHSA-2022:5319 RHSA-2022:5319 https://access.redhat.com/security/cve/CVE-2022-1621 CVE-2022-1621 CVE-2022-1621 https://access.redhat.com/security/cve/CVE-2022-1629 CVE-2022-1629 CVE-2022-1629 https://bugzilla.redhat.com/2083924 2083924 https://bugzilla.redhat.com/2083931 2083931 https://errata.almalinux.org/8/ALSA-2022-5319.html ALSA-2022:5319 ALSA-2022:5319 �|�vim-filesystem-8.0.1763-19.el8_6.2.noarch.rpm ��vim-enhanced-8.0.1763-19.el8_6.2.x86_64.rpm ��vim-common-8.0.1763-19.el8_6.2.x86_64.rpm ��vim-X11-8.0.1763-19.el8_6.2.x86_64.rpm � �vim-minimal-8.0.1763-19.el8_6.2.x86_64.rpm �|�vim-filesystem-8.0.1763-19.el8_6.2.noarch.rpm ��vim-enhanced-8.0.1763-19.el8_6.2.x86_64.rpm ��vim-common-8.0.1763-19.el8_6.2.x86_64.rpm ��vim-X11-8.0.1763-19.el8_6.2.x86_64.rpm � �vim-minimal-8.0.1763-19.el8_6.2.x86_64.rpm ���� �u ��(��eBsecurity Low: compat-openssl10 security update �\��a�Bhttps://access.redhat.com/errata/RHSA-2022:5326 RHSA-2022:5326 RHSA-2022:5326 https://access.redhat.com/security/cve/CVE-2022-0778 CVE-2022-0778 CVE-2022-0778 https://bugzilla.redhat.com/2062202 2062202 https://errata.almalinux.org/8/ALSA-2022-5326.html ALSA-2022:5326 ALSA-2022:5326 � �compat-openssl10-1.0.2o-4.el8_6.i686.rpm � �compat-openssl10-1.0.2o-4.el8_6.x86_64.rpm � �compat-openssl10-1.0.2o-4.el8_6.i686.rpm � �compat-openssl10-1.0.2o-4.el8_6.x86_64.rpm ����v ��)��nBBBBBBBBBBBBBBBB�)security ALSA-2022:5468: php:8.0 security update (Important) ��#�https://access.redhat.com/errata/RHSA-2022:5468 RHSA-2022:5468 RHSA-2022:5468 https://access.redhat.com/security/cve/CVE-2022-31626 CVE-2022-31626 CVE-2022-31626 https://bugzilla.redhat.com/2098523 2098523 https://errata.almalinux.org/8/ALSA-2022-5468.html ALSA-2022:5468 ALSA-2022:5468 �'�d�u�t�S�fphp-pear-1.10.13-1.module_el8.6.0+3268+b150a051.noarch.rpm �}�2php-pecl-rrd-2.0.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �}�2php-pecl-rrd-2.0.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �j�libzip-tools-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �j�libzip-tools-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �i�libzip-devel-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �i�libzip-devel-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �N�Cphp-pecl-xdebug3-3.1.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �N�Cphp-pecl-xdebug3-3.1.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm �S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm �S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm �S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm �S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm �S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm �S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm �S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm �l�php-pecl-apcu-devel-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �l�php-pecl-apcu-devel-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �k�php-pecl-apcu-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �k�php-pecl-apcu-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �h�libzip-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �h�libzip-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �m�php-pecl-zip-1.19.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �m�php-pecl-zip-1.19.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �'�d�u�t�S�fphp-pear-1.10.13-1.module_el8.6.0+3268+b150a051.noarch.rpm �}�2php-pecl-rrd-2.0.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �}�2php-pecl-rrd-2.0.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �j�libzip-tools-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �j�libzip-tools-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �i�libzip-devel-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �i�libzip-devel-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �N�Cphp-pecl-xdebug3-3.1.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �N�Cphp-pecl-xdebug3-3.1.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm �S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm �S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm �S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm �S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm �S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm �S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm �S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm �l�php-pecl-apcu-devel-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �l�php-pecl-apcu-devel-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �k�php-pecl-apcu-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �k�php-pecl-apcu-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �h�libzip-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �h�libzip-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �m�php-pecl-zip-1.19.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �m�php-pecl-zip-1.19.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm ����E�w ��*��jBBB�Qsecurity Important: squid:4 security update ��%�https://access.redhat.com/errata/RHSA-2022:5526 RHSA-2022:5526 https://access.redhat.com/security/cve/CVE-2021-46784 CVE-2021-46784 https://bugzilla.redhat.com/2100721 2100721 https://errata.almalinux.org/8/ALSA-2022-5526.html ALSA-2022:5526 ALSA-2022:5526 �� �h#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��0squid-4.15-3.module_el8.6.0+3010+383bc947.1.x86_64.rpm �� �h#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��0squid-4.15-3.module_el8.6.0+3010+383bc947.1.x86_64.rpm ���E �x ����kBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-11-openjdk security, bug fix, and enhancement update ��+�+https://access.redhat.com/errata/RHSA-2022:5683 RHSA-2022:5683 RHSA-2022:5683 https://access.redhat.com/security/cve/CVE-2022-21540 CVE-2022-21540 CVE-2022-21540 https://access.redhat.com/security/cve/CVE-2022-21541 CVE-2022-21541 CVE-2022-21541 https://access.redhat.com/security/cve/CVE-2022-34169 CVE-2022-34169 CVE-2022-34169 https://bugzilla.redhat.com/2108540 2108540 https://bugzilla.redhat.com/2108543 2108543 https://bugzilla.redhat.com/2108554 2108554 https://errata.almalinux.org/8/ALSA-2022-5683.html ALSA-2022:5683 ALSA-2022:5683 �Fojava-11-openjdk-src-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �;ojava-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �Eojava-11-openjdk-src-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �Dojava-11-openjdk-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �@ojava-11-openjdk-demo-11.0.16.0.8-1.el8_6.x86_64.rpm �>ojava-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �Aojava-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �Cojava-11-openjdk-javadoc-11.0.16.0.8-1.el8_6.x86_64.rpm �Eojava-11-openjdk-jmods-11.0.16.0.8-1.el8_6.x86_64.rpm �Aojava-11-openjdk-devel-11.0.16.0.8-1.el8_6.x86_64.rpm �@ojava-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �Bojava-11-openjdk-headless-11.0.16.0.8-1.el8_6.x86_64.rpm �Hojava-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �?ojava-11-openjdk-11.0.16.0.8-1.el8_6.x86_64.rpm �Gojava-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �?ojava-11-openjdk-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �Cojava-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �=ojava-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �Bojava-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �<ojava-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �Fojava-11-openjdk-src-11.0.16.0.8-1.el8_6.x86_64.rpm �Gojava-11-openjdk-static-libs-11.0.16.0.8-1.el8_6.x86_64.rpm �Dojava-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_6.x86_64.rpm �Fojava-11-openjdk-src-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �;ojava-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �Eojava-11-openjdk-src-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �Dojava-11-openjdk-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �@ojava-11-openjdk-demo-11.0.16.0.8-1.el8_6.x86_64.rpm �>ojava-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �Aojava-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �Cojava-11-openjdk-javadoc-11.0.16.0.8-1.el8_6.x86_64.rpm �Eojava-11-openjdk-jmods-11.0.16.0.8-1.el8_6.x86_64.rpm �Aojava-11-openjdk-devel-11.0.16.0.8-1.el8_6.x86_64.rpm �@ojava-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �Bojava-11-openjdk-headless-11.0.16.0.8-1.el8_6.x86_64.rpm �Hojava-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �?ojava-11-openjdk-11.0.16.0.8-1.el8_6.x86_64.rpm �Gojava-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �?ojava-11-openjdk-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �Cojava-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �=ojava-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �Bojava-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �<ojava-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm �Fojava-11-openjdk-src-11.0.16.0.8-1.el8_6.x86_64.rpm �Gojava-11-openjdk-static-libs-11.0.16.0.8-1.el8_6.x86_64.rpm �Dojava-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_6.x86_64.rpm ���� �y �� ��ZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-1.8.0-openjdk security, bug fix, and enhancement update ��V�.https://access.redhat.com/errata/RHSA-2022:5696 RHSA-2022:5696 RHSA-2022:5696 https://access.redhat.com/security/cve/CVE-2022-21540 CVE-2022-21540 CVE-2022-21540 https://access.redhat.com/security/cve/CVE-2022-21541 CVE-2022-21541 CVE-2022-21541 https://access.redhat.com/security/cve/CVE-2022-34169 CVE-2022-34169 CVE-2022-34169 https://bugzilla.redhat.com/2108540 2108540 https://bugzilla.redhat.com/2108543 2108543 https://bugzilla.redhat.com/2108554 2108554 https://errata.almalinux.org/8/ALSA-2022-5696.html ALSA-2022:5696 ALSA-2022:5696 �6�java-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �2�java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �{�java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-2.el8_6.noarch.rpm �7�java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �8�java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �/�java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �;�java-1.8.0-openjdk-demo-1.8.0.342.b07-2.el8_6.x86_64.rpm �<�java-1.8.0-openjdk-devel-1.8.0.342.b07-2.el8_6.x86_64.rpm �=�java-1.8.0-openjdk-headless-1.8.0.342.b07-2.el8_6.x86_64.rpm �1�java-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �3�java-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �4�java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �0�java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �:�java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �>�java-1.8.0-openjdk-src-1.8.0.342.b07-2.el8_6.x86_64.rpm �z�java-1.8.0-openjdk-javadoc-1.8.0.342.b07-2.el8_6.noarch.rpm �9�java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.x86_64.rpm �5�java-1.8.0-openjdk-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �9�java-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �:�java-1.8.0-openjdk-accessibility-1.8.0.342.b07-2.el8_6.x86_64.rpm �6�java-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �2�java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �{�java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-2.el8_6.noarch.rpm �7�java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �8�java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �/�java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �;�java-1.8.0-openjdk-demo-1.8.0.342.b07-2.el8_6.x86_64.rpm �<�java-1.8.0-openjdk-devel-1.8.0.342.b07-2.el8_6.x86_64.rpm �=�java-1.8.0-openjdk-headless-1.8.0.342.b07-2.el8_6.x86_64.rpm �1�java-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �3�java-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �4�java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �0�java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �:�java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �>�java-1.8.0-openjdk-src-1.8.0.342.b07-2.el8_6.x86_64.rpm �z�java-1.8.0-openjdk-javadoc-1.8.0.342.b07-2.el8_6.noarch.rpm �9�java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.x86_64.rpm �5�java-1.8.0-openjdk-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �9�java-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm �:�java-1.8.0-openjdk-accessibility-1.8.0.342.b07-2.el8_6.x86_64.rpm ���� �z ����Asecurity Important: grafana security update ���phttps://access.redhat.com/errata/RHSA-2022:5717 RHSA-2022:5717 https://access.redhat.com/security/cve/CVE-2022-31107 CVE-2022-31107 https://bugzilla.redhat.com/2104367 2104367 https://errata.almalinux.org/8/ALSA-2022-5717.html ALSA-2022:5717 ALSA-2022:5717 �8�Dgrafana-7.5.11-3.el8_6.x86_64.rpm �8�Dgrafana-7.5.11-3.el8_6.x86_64.rpm ����l �{ ����Dsecurity Important: thunderbird security update ��t�5https://access.redhat.com/errata/RHSA-2022:5774 RHSA-2022:5774 https://access.redhat.com/security/cve/CVE-2022-2505 CVE-2022-2505 https://access.redhat.com/security/cve/CVE-2022-36318 CVE-2022-36318 https://access.redhat.com/security/cve/CVE-2022-36319 CVE-2022-36319 https://bugzilla.redhat.com/2111907 2111907 https://bugzilla.redhat.com/2111908 2111908 https://bugzilla.redhat.com/2111910 2111910 https://errata.almalinux.org/8/ALSA-2022-5774.html ALSA-2022:5774 ALSA-2022:5774 f� thunderbird-91.12.0-1.el8_6.alma.x86_64.rpm f� thunderbird-91.12.0-1.el8_6.alma.x86_64.rpm ����?�| ����AB��FBBBBBBBBBBsecurity Important: go-toolset:rhel8 security and bug fix update ��)�Phttps://access.redhat.com/errata/RHSA-2022:5775 RHSA-2022:5775 https://access.redhat.com/security/cve/CVE-2022-1705 CVE-2022-1705 https://access.redhat.com/security/cve/CVE-2022-1962 CVE-2022-1962 https://access.redhat.com/security/cve/CVE-2022-28131 CVE-2022-28131 https://access.redhat.com/security/cve/CVE-2022-30630 CVE-2022-30630 https://access.redhat.com/security/cve/CVE-2022-30631 CVE-2022-30631 https://access.redhat.com/security/cve/CVE-2022-30632 CVE-2022-30632 https://access.redhat.com/security/cve/CVE-2022-30633 CVE-2022-30633 https://access.redhat.com/security/cve/CVE-2022-30635 CVE-2022-30635 https://access.redhat.com/security/cve/CVE-2022-32148 CVE-2022-32148 https://bugzilla.redhat.com/2107342 2107342 https://bugzilla.redhat.com/2107371 2107371 https://bugzilla.redhat.com/2107374 2107374 https://bugzilla.redhat.com/2107376 2107376 https://bugzilla.redhat.com/2107383 2107383 https://bugzilla.redhat.com/2107386 2107386 https://bugzilla.redhat.com/2107388 2107388 https://bugzilla.redhat.com/2107390 2107390 https://bugzilla.redhat.com/2107392 2107392 https://errata.almalinux.org/8/ALSA-2022-5775.html ALSA-2022:5775 ALSA-2022:5775 �:{�� �6�^golang-1.17.12-1.module_el8.6.0+3065+e17ed2d4.x86_64.rpm �x�^golang-src-1.17.12-1.module_el8.6.0+3065+e17ed2d4.noarch.rpm ��$delve-1.7.2-1.module_el8.6.0+2736+ec10aba8.x86_64.rpm �y�^golang-tests-1.17.12-1.module_el8.6.0+3065+e17ed2d4.noarch.rpm �%�^golang-race-1.17.12-1.module_el8.6.0+3065+e17ed2d4.x86_64.rpm �7�^golang-bin-1.17.12-1.module_el8.6.0+3065+e17ed2d4.x86_64.rpm �:�^go-toolset-1.17.12-1.module_el8.6.0+3065+e17ed2d4.x86_64.rpm �w�^golang-misc-1.17.12-1.module_el8.6.0+3065+e17ed2d4.noarch.rpm �v�^golang-docs-1.17.12-1.module_el8.6.0+3065+e17ed2d4.noarch.rpm �:{�� �6�^golang-1.17.12-1.module_el8.6.0+3065+e17ed2d4.x86_64.rpm �x�^golang-src-1.17.12-1.module_el8.6.0+3065+e17ed2d4.noarch.rpm ��$delve-1.7.2-1.module_el8.6.0+2736+ec10aba8.x86_64.rpm �y�^golang-tests-1.17.12-1.module_el8.6.0+3065+e17ed2d4.noarch.rpm �%�^golang-race-1.17.12-1.module_el8.6.0+3065+e17ed2d4.x86_64.rpm �7�^golang-bin-1.17.12-1.module_el8.6.0+3065+e17ed2d4.x86_64.rpm �:�^go-toolset-1.17.12-1.module_el8.6.0+3065+e17ed2d4.x86_64.rpm �w�^golang-misc-1.17.12-1.module_el8.6.0+3065+e17ed2d4.noarch.rpm �v�^golang-docs-1.17.12-1.module_el8.6.0+3065+e17ed2d4.noarch.rpm ����1 �} ����Tsecurity Important: firefox security update ��y�fhttps://access.redhat.com/errata/RHSA-2022:5777 RHSA-2022:5777 https://access.redhat.com/security/cve/CVE-2022-2505 CVE-2022-2505 https://access.redhat.com/security/cve/CVE-2022-36318 CVE-2022-36318 https://access.redhat.com/security/cve/CVE-2022-36319 CVE-2022-36319 https://bugzilla.redhat.com/2111907 2111907 https://bugzilla.redhat.com/2111908 2111908 https://bugzilla.redhat.com/2111910 2111910 https://errata.almalinux.org/8/ALSA-2022-5777.html ALSA-2022:5777 ALSA-2022:5777 z� firefox-91.12.0-2.el8_6.alma.x86_64.rpm z� firefox-91.12.0-2.el8_6.alma.x86_64.rpm �����~ ��;��VBBBBBBB�\�zBBB�X�[��sBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: ruby:2.5 security update ��_�https://access.redhat.com/errata/RHSA-2022:5779 RHSA-2022:5779 RHSA-2022:5779 https://access.redhat.com/security/cve/CVE-2021-41817 CVE-2021-41817 CVE-2021-41817 https://access.redhat.com/security/cve/CVE-2021-41819 CVE-2021-41819 CVE-2021-41819 https://bugzilla.redhat.com/2025104 2025104 https://bugzilla.redhat.com/2026757 2026757 https://errata.almalinux.org/8/ALSA-2022-5779.html ALSA-2022:5779 ALSA-2022:5779 >�Y�#(�D� rubygem-net-telnet-0.1.1-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm �D�<rubygem-did_you_mean-1.2.0-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm � �rubygem-power_assert-1.1.1-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm ��`rubygems-2.7.6.3-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm � �hruby-doc-2.5.9-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm >�hruby-2.5.9-110.module_el8.6.0+3074+4b08f9d4.i686.rpm ��hruby-devel-2.5.9-110.module_el8.6.0+3074+4b08f9d4.i686.rpm ��;rubygem-openssl-2.1.2-110.module_el8.6.0+3074+4b08f9d4.i686.rpm ��Vrubygem-pg-1.0.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm �T�+rubygem-abrt-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm ��3rubygem-json-2.1.0-110.module_el8.6.0+3074+4b08f9d4.x86_64.rpm ��6rubygem-rdoc-6.0.1.1-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm �� rubygem-bigdecimal-1.3.4-110.module_el8.6.0+3074+4b08f9d4.i686.rpm ��hruby-libs-2.5.9-110.module_el8.6.0+3074+4b08f9d4.i686.rpm �I�hruby-irb-2.5.9-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm ��>rubygem-io-console-0.4.6-110.module_el8.6.0+3074+4b08f9d4.x86_64.rpm ��`rubygems-devel-2.7.6.3-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm �G�rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm �E�=rubygem-xmlrpc-0.3.0-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm ��"rubygem-rake-12.3.3-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm �U�Vrubygem-pg-doc-1.0.0-2.module_el8.5.0+2625+ec418553.noarch.rpm >�hruby-2.5.9-110.module_el8.6.0+3074+4b08f9d4.x86_64.rpm ��jrubygem-test-unit-3.2.7-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm �C�rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm �P�+rubygem-abrt-doc-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm �]�rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm ��rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm ��rubygem-psych-3.0.2-110.module_el8.6.0+3074+4b08f9d4.x86_64.rpm ��hruby-libs-2.5.9-110.module_el8.6.0+3074+4b08f9d4.x86_64.rpm �E� rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm � �rubygem-minitest-5.10.3-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm ��3rubygem-json-2.1.0-110.module_el8.6.0+3074+4b08f9d4.i686.rpm �Q�Mrubygem-bundler-1.16.1-4.module_el8.5.0+2625+ec418553.noarch.rpm ��>rubygem-io-console-0.4.6-110.module_el8.6.0+3074+4b08f9d4.i686.rpm �� rubygem-bigdecimal-1.3.4-110.module_el8.6.0+3074+4b08f9d4.x86_64.rpm ��Mrubygem-bundler-doc-1.16.1-4.module_el8.5.0+2625+ec418553.noarch.rpm ��hruby-devel-2.5.9-110.module_el8.6.0+3074+4b08f9d4.x86_64.rpm ��rubygem-psych-3.0.2-110.module_el8.6.0+3074+4b08f9d4.i686.rpm ��;rubygem-openssl-2.1.2-110.module_el8.6.0+3074+4b08f9d4.x86_64.rpm �D� rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm >�Y�#(�D� rubygem-net-telnet-0.1.1-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm �D�<rubygem-did_you_mean-1.2.0-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm � �rubygem-power_assert-1.1.1-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm ��`rubygems-2.7.6.3-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm � �hruby-doc-2.5.9-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm >�hruby-2.5.9-110.module_el8.6.0+3074+4b08f9d4.i686.rpm ��hruby-devel-2.5.9-110.module_el8.6.0+3074+4b08f9d4.i686.rpm ��;rubygem-openssl-2.1.2-110.module_el8.6.0+3074+4b08f9d4.i686.rpm ��Vrubygem-pg-1.0.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm �T�+rubygem-abrt-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm ��3rubygem-json-2.1.0-110.module_el8.6.0+3074+4b08f9d4.x86_64.rpm ��6rubygem-rdoc-6.0.1.1-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm �� rubygem-bigdecimal-1.3.4-110.module_el8.6.0+3074+4b08f9d4.i686.rpm ��hruby-libs-2.5.9-110.module_el8.6.0+3074+4b08f9d4.i686.rpm �I�hruby-irb-2.5.9-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm ��>rubygem-io-console-0.4.6-110.module_el8.6.0+3074+4b08f9d4.x86_64.rpm ��`rubygems-devel-2.7.6.3-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm �G�rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm �E�=rubygem-xmlrpc-0.3.0-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm ��"rubygem-rake-12.3.3-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm �U�Vrubygem-pg-doc-1.0.0-2.module_el8.5.0+2625+ec418553.noarch.rpm >�hruby-2.5.9-110.module_el8.6.0+3074+4b08f9d4.x86_64.rpm ��jrubygem-test-unit-3.2.7-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm �C�rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm �P�+rubygem-abrt-doc-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm �]�rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm ��rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm ��rubygem-psych-3.0.2-110.module_el8.6.0+3074+4b08f9d4.x86_64.rpm ��hruby-libs-2.5.9-110.module_el8.6.0+3074+4b08f9d4.x86_64.rpm �E� rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm � �rubygem-minitest-5.10.3-110.module_el8.6.0+3074+4b08f9d4.noarch.rpm ��3rubygem-json-2.1.0-110.module_el8.6.0+3074+4b08f9d4.i686.rpm �Q�Mrubygem-bundler-1.16.1-4.module_el8.5.0+2625+ec418553.noarch.rpm ��>rubygem-io-console-0.4.6-110.module_el8.6.0+3074+4b08f9d4.i686.rpm �� rubygem-bigdecimal-1.3.4-110.module_el8.6.0+3074+4b08f9d4.x86_64.rpm ��Mrubygem-bundler-doc-1.16.1-4.module_el8.5.0+2625+ec418553.noarch.rpm ��hruby-devel-2.5.9-110.module_el8.6.0+3074+4b08f9d4.x86_64.rpm ��rubygem-psych-3.0.2-110.module_el8.6.0+3074+4b08f9d4.i686.rpm ��;rubygem-openssl-2.1.2-110.module_el8.6.0+3074+4b08f9d4.x86_64.rpm �D� rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm ����H � ����|BBBBBBBsecurity Moderate: vim security update ��n�Rhttps://access.redhat.com/errata/RHSA-2022:5813 RHSA-2022:5813 RHSA-2022:5813 https://access.redhat.com/security/cve/CVE-2022-1785 CVE-2022-1785 CVE-2022-1785 https://access.redhat.com/security/cve/CVE-2022-1897 CVE-2022-1897 CVE-2022-1897 https://access.redhat.com/security/cve/CVE-2022-1927 CVE-2022-1927 CVE-2022-1927 https://bugzilla.redhat.com/2088689 2088689 https://bugzilla.redhat.com/2091682 2091682 https://bugzilla.redhat.com/2091687 2091687 https://errata.almalinux.org/8/ALSA-2022-5813.html ALSA-2022:5813 ALSA-2022:5813 ��vim-common-8.0.1763-19.el8_6.4.x86_64.rpm � �vim-minimal-8.0.1763-19.el8_6.4.x86_64.rpm �|�vim-filesystem-8.0.1763-19.el8_6.4.noarch.rpm ��vim-enhanced-8.0.1763-19.el8_6.4.x86_64.rpm ��vim-X11-8.0.1763-19.el8_6.4.x86_64.rpm ��vim-common-8.0.1763-19.el8_6.4.x86_64.rpm � �vim-minimal-8.0.1763-19.el8_6.4.x86_64.rpm �|�vim-filesystem-8.0.1763-19.el8_6.4.noarch.rpm ��vim-enhanced-8.0.1763-19.el8_6.4.x86_64.rpm ��vim-X11-8.0.1763-19.el8_6.4.x86_64.rpm ����<� ��!��DBBxBBBBBBBBBBBBB�`BBBBBBBBBBB�hBBFBBBDB�}BFBFBBBBBBBBBBBBBBBBBBBBBBFBBBFBHBBBBB�[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBDBBBBBBBBBBBBBBBBBBBBBBBBB��~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update ��@� https://access.redhat.com/errata/RHSA-2022:5821 RHSA-2022:5821 RHSA-2022:5821 https://access.redhat.com/security/cve/CVE-2021-4206 CVE-2021-4206 CVE-2021-4206 https://access.redhat.com/security/cve/CVE-2021-4207 CVE-2021-4207 CVE-2021-4207 https://access.redhat.com/security/cve/CVE-2022-26353 CVE-2022-26353 CVE-2022-26353 https://access.redhat.com/security/cve/CVE-2022-26354 CVE-2022-26354 CVE-2022-26354 https://bugzilla.redhat.com/2036966 2036966 https://bugzilla.redhat.com/2036998 2036998 https://bugzilla.redhat.com/2063197 2063197 https://bugzilla.redhat.com/2063257 2063257 https://errata.almalinux.org/8/ALSA-2022-5821.html ALSA-2022:5821 ALSA-2022:5821 �^�\�#���swtpm-devel-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm �8Upython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �~Ulibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm �+2libguestfs-javadoc-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm �T2libguestfs-rsync-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �0Slibvirt-client-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �L2libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �DSlibvirt-daemon-kvm-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �ISlibvirt-nss-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �/nbdkit-gzip-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm �P2libguestfs-gobject-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �2ocaml-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �M2libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �@ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �2/nbdkit-python-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �g2virt-dib-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �)2libguestfs-bash-completion-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm �U2libguestfs-tools-c-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �@ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �3/nbdkit-server-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �>�seabios-1.15.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��Wqemu-kvm-ui-spice-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm ��swtpm-tools-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm �ASlibvirt-daemon-driver-storage-mpath-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm ��swtpm-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm �}2libguestfs-appliance-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm ��wlibtpms-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpm �4/nbdkit-ssh-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �:Slibvirt-daemon-driver-storage-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �]2python3-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �S2libguestfs-rescue-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �V2libguestfs-xfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �,2libguestfs-man-pages-ja-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm �7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Z�Wqemu-kvm-block-gluster-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm ��Wqemu-kvm-ui-opengl-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �b2ruby-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �/nbdkit-nbd-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �'Ulibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �-/nbdkit-curl-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �-2libguestfs-man-pages-uk-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm �@�Jsupermin-devel-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �N2libguestfs-gfs2-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �9Slibvirt-daemon-driver-secret-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm ��(virt-v2v-man-pages-ja-1.42.0-19.module_el8.6.0+3071+a07c0ea5.noarch.rpm �BSlibvirt-daemon-driver-storage-rbd-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �7Slibvirt-daemon-driver-nwfilter-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �^�Wqemu-kvm-common-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm � �uSLOF-20210217-1.module_el8.6.0+2880+7d9e3703.noarch.rpm �a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �6/nbdkit-xz-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Y�Wqemu-kvm-block-curl-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �/nbdkit-tmpdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �+/nbdkit-basic-filters-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �./nbdkit-devel-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm �6Slibvirt-daemon-driver-nodedev-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �ESlibvirt-devel-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm ��(virt-v2v-bash-completion-1.42.0-19.module_el8.6.0+3071+a07c0ea5.noarch.rpm �K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �/nbdkit-bash-completion-1.24.0-4.module_el8.6.0+2880+7d9e3703.noarch.rpm � �wlibtpms-devel-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpm �&Ulibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �?�Jsupermin-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �HSlibvirt-lock-sanlock-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �W�Wqemu-img-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �]�Wqemu-kvm-block-ssh-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �X�Wqemu-kvm-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �<Slibvirt-daemon-driver-storage-disk-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �0/nbdkit-gzip-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �V�Wqemu-guest-agent-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �*2libguestfs-inspect-icons-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm ��seavgabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpm �%�}libguestfs-winsupport-8.6-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �//nbdkit-example-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �2Slibvirt-daemon-config-network-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �Slibvirt-wireshark-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �5Slibvirt-daemon-driver-network-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �Uocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm � �!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �\�Wqemu-kvm-block-rbd-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �;Slibvirt-daemon-driver-storage-core-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �/nbdkit-tar-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �5/nbdkit-vddk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �3Slibvirt-daemon-config-nwfilter-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �_�Wqemu-kvm-core-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm ��swtpm-tools-pkcs11-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Q2libguestfs-java-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �CSlibvirt-daemon-driver-storage-scsi-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �4Slibvirt-daemon-driver-interface-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �GSlibvirt-libs-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �9�python3-libvirt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��Wqemu-kvm-tests-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �W2lua-guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �/Slibvirt-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm ��Wqemu-kvm-docs-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �R2libguestfs-java-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �1Slibvirt-daemon-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �,/nbdkit-basic-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �)Unbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��swtpm-libs-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm �>Slibvirt-daemon-driver-storage-iscsi-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �Uocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �h�(virt-v2v-1.42.0-19.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �O2libguestfs-gobject-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �2ocaml-libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm ��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm �=Slibvirt-daemon-driver-storage-gluster-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �FSlibvirt-docs-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �[�Wqemu-kvm-block-iscsi-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm ��seabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpm �?Slibvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �1/nbdkit-linuxdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �.2libguestfs-tools-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm �*/nbdkit-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �@Slibvirt-daemon-driver-storage-logical-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �X2perl-Sys-Guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm ��Wqemu-kvm-hw-usbredir-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �8Slibvirt-daemon-driver-qemu-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm ��(virt-v2v-man-pages-uk-1.42.0-19.module_el8.6.0+3071+a07c0ea5.noarch.rpm �/nbdkit-tar-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �^�\�#���swtpm-devel-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm �8Upython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �~Ulibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm �+2libguestfs-javadoc-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm �T2libguestfs-rsync-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �0Slibvirt-client-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �L2libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �DSlibvirt-daemon-kvm-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �ISlibvirt-nss-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �/nbdkit-gzip-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm �P2libguestfs-gobject-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �2ocaml-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �M2libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �@ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �2/nbdkit-python-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �g2virt-dib-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �)2libguestfs-bash-completion-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm �U2libguestfs-tools-c-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �@ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �3/nbdkit-server-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �>�seabios-1.15.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��Wqemu-kvm-ui-spice-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm ��swtpm-tools-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm �ASlibvirt-daemon-driver-storage-mpath-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm ��swtpm-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm �}2libguestfs-appliance-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm ��wlibtpms-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpm �4/nbdkit-ssh-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �:Slibvirt-daemon-driver-storage-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �]2python3-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �S2libguestfs-rescue-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �V2libguestfs-xfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �,2libguestfs-man-pages-ja-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm �7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Z�Wqemu-kvm-block-gluster-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm ��Wqemu-kvm-ui-opengl-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �b2ruby-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �/nbdkit-nbd-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �'Ulibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �-/nbdkit-curl-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �-2libguestfs-man-pages-uk-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm �@�Jsupermin-devel-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �N2libguestfs-gfs2-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �9Slibvirt-daemon-driver-secret-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm ��(virt-v2v-man-pages-ja-1.42.0-19.module_el8.6.0+3071+a07c0ea5.noarch.rpm �BSlibvirt-daemon-driver-storage-rbd-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �7Slibvirt-daemon-driver-nwfilter-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �^�Wqemu-kvm-common-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm � �uSLOF-20210217-1.module_el8.6.0+2880+7d9e3703.noarch.rpm �a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �6/nbdkit-xz-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Y�Wqemu-kvm-block-curl-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �/nbdkit-tmpdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �+/nbdkit-basic-filters-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �./nbdkit-devel-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm �6Slibvirt-daemon-driver-nodedev-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �ESlibvirt-devel-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm ��(virt-v2v-bash-completion-1.42.0-19.module_el8.6.0+3071+a07c0ea5.noarch.rpm �K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �/nbdkit-bash-completion-1.24.0-4.module_el8.6.0+2880+7d9e3703.noarch.rpm � �wlibtpms-devel-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpm �&Ulibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �?�Jsupermin-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �HSlibvirt-lock-sanlock-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �W�Wqemu-img-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �]�Wqemu-kvm-block-ssh-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �X�Wqemu-kvm-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �<Slibvirt-daemon-driver-storage-disk-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �0/nbdkit-gzip-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �V�Wqemu-guest-agent-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �*2libguestfs-inspect-icons-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm ��seavgabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpm �%�}libguestfs-winsupport-8.6-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �//nbdkit-example-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �2Slibvirt-daemon-config-network-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �Slibvirt-wireshark-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �5Slibvirt-daemon-driver-network-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �Uocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm � �!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �\�Wqemu-kvm-block-rbd-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �;Slibvirt-daemon-driver-storage-core-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �/nbdkit-tar-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �5/nbdkit-vddk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �3Slibvirt-daemon-config-nwfilter-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �_�Wqemu-kvm-core-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm ��swtpm-tools-pkcs11-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Q2libguestfs-java-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �CSlibvirt-daemon-driver-storage-scsi-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �4Slibvirt-daemon-driver-interface-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �GSlibvirt-libs-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �9�python3-libvirt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��Wqemu-kvm-tests-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �W2lua-guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �/Slibvirt-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm ��Wqemu-kvm-docs-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �R2libguestfs-java-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �1Slibvirt-daemon-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �,/nbdkit-basic-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �)Unbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��swtpm-libs-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm �>Slibvirt-daemon-driver-storage-iscsi-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �Uocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �h�(virt-v2v-1.42.0-19.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �O2libguestfs-gobject-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm �2ocaml-libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm ��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm �=Slibvirt-daemon-driver-storage-gluster-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �FSlibvirt-docs-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �[�Wqemu-kvm-block-iscsi-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm ��seabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpm �?Slibvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �1/nbdkit-linuxdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �.2libguestfs-tools-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm �*/nbdkit-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �@Slibvirt-daemon-driver-storage-logical-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm �X2perl-Sys-Guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm ��Wqemu-kvm-hw-usbredir-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm �|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �8Slibvirt-daemon-driver-qemu-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm ��(virt-v2v-man-pages-uk-1.42.0-19.module_el8.6.0+3071+a07c0ea5.noarch.rpm �/nbdkit-tar-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm ����� ��-��bBBBBBBBBBsecurity Moderate: 389-ds:1.4 security update ��^�Ahttps://access.redhat.com/errata/RHSA-2022:5823 RHSA-2022:5823 https://access.redhat.com/security/cve/CVE-2022-0918 CVE-2022-0918 https://access.redhat.com/security/cve/CVE-2022-0996 CVE-2022-0996 https://bugzilla.redhat.com/2055815 2055815 https://bugzilla.redhat.com/2064769 2064769 https://errata.almalinux.org/8/ALSA-2022-5823.html ALSA-2022:5823 ALSA-2022:5823 �M�!����1389-ds-base-devel-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.x86_64.rpm ��1389-ds-base-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.x86_64.rpm �>�1python3-lib389-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.noarch.rpm ��1389-ds-base-snmp-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.x86_64.rpm ��1389-ds-base-libs-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.x86_64.rpm ��1389-ds-base-legacy-tools-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.x86_64.rpm �M�!����1389-ds-base-devel-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.x86_64.rpm ��1389-ds-base-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.x86_64.rpm �>�1python3-lib389-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.noarch.rpm ��1389-ds-base-snmp-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.x86_64.rpm ��1389-ds-base-libs-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.x86_64.rpm ��1389-ds-base-legacy-tools-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.x86_64.rpm ����� ����pB��~BBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: mariadb:10.5 security, bug fix, and enhancement update ���HJhttps://access.redhat.com/errata/RHSA-2022:5826 RHSA-2022:5826 RHSA-2022:5826 https://access.redhat.com/security/cve/CVE-2021-46659 CVE-2021-46659 CVE-2021-46659 https://access.redhat.com/security/cve/CVE-2021-46661 CVE-2021-46661 CVE-2021-46661 https://access.redhat.com/security/cve/CVE-2021-46663 CVE-2021-46663 CVE-2021-46663 https://access.redhat.com/security/cve/CVE-2021-46664 CVE-2021-46664 CVE-2021-46664 https://access.redhat.com/security/cve/CVE-2021-46665 CVE-2021-46665 CVE-2021-46665 https://access.redhat.com/security/cve/CVE-2021-46668 CVE-2021-46668 CVE-2021-46668 https://access.redhat.com/security/cve/CVE-2021-46669 CVE-2021-46669 CVE-2021-46669 https://access.redhat.com/security/cve/CVE-2022-24048 CVE-2022-24048 CVE-2022-24048 https://access.redhat.com/security/cve/CVE-2022-24050 CVE-2022-24050 CVE-2022-24050 https://access.redhat.com/security/cve/CVE-2022-24051 CVE-2022-24051 CVE-2022-24051 https://access.redhat.com/security/cve/CVE-2022-24052 CVE-2022-24052 CVE-2022-24052 https://access.redhat.com/security/cve/CVE-2022-27376 CVE-2022-27376 CVE-2022-27376 https://access.redhat.com/security/cve/CVE-2022-27377 CVE-2022-27377 CVE-2022-27377 https://access.redhat.com/security/cve/CVE-2022-27378 CVE-2022-27378 CVE-2022-27378 https://access.redhat.com/security/cve/CVE-2022-27379 CVE-2022-27379 CVE-2022-27379 https://access.redhat.com/security/cve/CVE-2022-27380 CVE-2022-27380 CVE-2022-27380 https://access.redhat.com/security/cve/CVE-2022-27381 CVE-2022-27381 CVE-2022-27381 https://access.redhat.com/security/cve/CVE-2022-27382 CVE-2022-27382 CVE-2022-27382 https://access.redhat.com/security/cve/CVE-2022-27383 CVE-2022-27383 CVE-2022-27383 https://access.redhat.com/security/cve/CVE-2022-27384 CVE-2022-27384 CVE-2022-27384 https://access.redhat.com/security/cve/CVE-2022-27386 CVE-2022-27386 CVE-2022-27386 https://access.redhat.com/security/cve/CVE-2022-27387 CVE-2022-27387 CVE-2022-27387 https://access.redhat.com/security/cve/CVE-2022-27444 CVE-2022-27444 CVE-2022-27444 https://access.redhat.com/security/cve/CVE-2022-27445 CVE-2022-27445 CVE-2022-27445 https://access.redhat.com/security/cve/CVE-2022-27446 CVE-2022-27446 CVE-2022-27446 https://access.redhat.com/security/cve/CVE-2022-27447 CVE-2022-27447 CVE-2022-27447 https://access.redhat.com/security/cve/CVE-2022-27448 CVE-2022-27448 CVE-2022-27448 https://access.redhat.com/security/cve/CVE-2022-27449 CVE-2022-27449 CVE-2022-27449 https://access.redhat.com/security/cve/CVE-2022-27451 CVE-2022-27451 CVE-2022-27451 https://access.redhat.com/security/cve/CVE-2022-27452 CVE-2022-27452 CVE-2022-27452 https://access.redhat.com/security/cve/CVE-2022-27455 CVE-2022-27455 CVE-2022-27455 https://access.redhat.com/security/cve/CVE-2022-27456 CVE-2022-27456 CVE-2022-27456 https://access.redhat.com/security/cve/CVE-2022-27457 CVE-2022-27457 CVE-2022-27457 https://access.redhat.com/security/cve/CVE-2022-27458 CVE-2022-27458 CVE-2022-27458 https://access.redhat.com/security/cve/CVE-2022-31622 CVE-2022-31622 CVE-2022-31622 https://access.redhat.com/security/cve/CVE-2022-31623 CVE-2022-31623 CVE-2022-31623 https://bugzilla.redhat.com/2049302 2049302 https://bugzilla.redhat.com/2050017 2050017 https://bugzilla.redhat.com/2050022 2050022 https://bugzilla.redhat.com/2050024 2050024 https://bugzilla.redhat.com/2050026 2050026 https://bugzilla.redhat.com/2050032 2050032 https://bugzilla.redhat.com/2050034 2050034 https://bugzilla.redhat.com/2068211 2068211 https://bugzilla.redhat.com/2068233 2068233 https://bugzilla.redhat.com/2068234 2068234 https://bugzilla.redhat.com/2069833 2069833 https://bugzilla.redhat.com/2074817 2074817 https://bugzilla.redhat.com/2074947 2074947 https://bugzilla.redhat.com/2074949 2074949 https://bugzilla.redhat.com/2074951 2074951 https://bugzilla.redhat.com/2074966 2074966 https://bugzilla.redhat.com/2074981 2074981 https://bugzilla.redhat.com/2074987 2074987 https://bugzilla.redhat.com/2074996 2074996 https://bugzilla.redhat.com/2074999 2074999 https://bugzilla.redhat.com/2075005 2075005 https://bugzilla.redhat.com/2075006 2075006 https://bugzilla.redhat.com/2075691 2075691 https://bugzilla.redhat.com/2075692 2075692 https://bugzilla.redhat.com/2075693 2075693 https://bugzilla.redhat.com/2075694 2075694 https://bugzilla.redhat.com/2075695 2075695 https://bugzilla.redhat.com/2075696 2075696 https://bugzilla.redhat.com/2075697 2075697 https://bugzilla.redhat.com/2075699 2075699 https://bugzilla.redhat.com/2075700 2075700 https://bugzilla.redhat.com/2075701 2075701 https://bugzilla.redhat.com/2076144 2076144 https://bugzilla.redhat.com/2076145 2076145 https://bugzilla.redhat.com/2092354 2092354 https://bugzilla.redhat.com/2092360 2092360 https://errata.almalinux.org/8/ALSA-2022-5826.html ALSA-2022:5826 ALSA-2022:5826 �|��;#� �xmariadb-oqgraph-engine-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm �y�xmariadb-backup-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm ��xmariadb-server-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm �q�,galera-26.4.11-1.module_el8.6.0+3072+3c630e87.x86_64.rpm ��xmariadb-server-utils-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm �|�xmariadb-embedded-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm �z�xmariadb-common-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm �q�CJudy-1.0.5-18.module_el8.6.0+3072+3c630e87.x86_64.rpm ��xmariadb-test-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm �~�xmariadb-errmsg-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm �|�xmariadb-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm �}�xmariadb-embedded-devel-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm ��xmariadb-gssapi-server-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm �{�xmariadb-devel-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm �N�xmariadb-pam-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm ��xmariadb-server-galera-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm �|��;#� �xmariadb-oqgraph-engine-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm �y�xmariadb-backup-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm ��xmariadb-server-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm �q�,galera-26.4.11-1.module_el8.6.0+3072+3c630e87.x86_64.rpm ��xmariadb-server-utils-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm �|�xmariadb-embedded-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm �z�xmariadb-common-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm �q�CJudy-1.0.5-18.module_el8.6.0+3072+3c630e87.x86_64.rpm ��xmariadb-test-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm �~�xmariadb-errmsg-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm �|�xmariadb-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm �}�xmariadb-embedded-devel-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm ��xmariadb-gssapi-server-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm �{�xmariadb-devel-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm �N�xmariadb-pam-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm ��xmariadb-server-galera-10.5.16-2.module_el8.6.0+3072+3c630e87.x86_64.rpm ����! � ����MBBBBBBBBBBBBBBBBsecurity Moderate: .NET Core 3.1 security, bug fix, and enhancement update ��g�Khttps://access.redhat.com/errata/RHSA-2022:6057 RHSA-2022:6057 RHSA-2022:6057 https://access.redhat.com/security/cve/CVE-2022-34716 CVE-2022-34716 CVE-2022-34716 https://bugzilla.redhat.com/2115183 2115183 https://errata.almalinux.org/8/ALSA-2022-6057.html ALSA-2022:6057 ALSA-2022:6057 �w�Idotnet-apphost-pack-3.1-3.1.28-1.el8_6.x86_64.rpm �v�Iaspnetcore-targeting-pack-3.1-3.1.28-1.el8_6.x86_64.rpm �{�Idotnet-targeting-pack-3.1-3.1.28-1.el8_6.x86_64.rpm �|�0dotnet-templates-3.1-3.1.422-1.el8_6.x86_64.rpm �y�Idotnet-runtime-3.1-3.1.28-1.el8_6.x86_64.rpm �u�Iaspnetcore-runtime-3.1-3.1.28-1.el8_6.x86_64.rpm �e�0dotnet-sdk-3.1-source-built-artifacts-3.1.422-1.el8_6.x86_64.rpm �z�0dotnet-sdk-3.1-3.1.422-1.el8_6.x86_64.rpm �x�Idotnet-hostfxr-3.1-3.1.28-1.el8_6.x86_64.rpm �w�Idotnet-apphost-pack-3.1-3.1.28-1.el8_6.x86_64.rpm �v�Iaspnetcore-targeting-pack-3.1-3.1.28-1.el8_6.x86_64.rpm �{�Idotnet-targeting-pack-3.1-3.1.28-1.el8_6.x86_64.rpm �|�0dotnet-templates-3.1-3.1.422-1.el8_6.x86_64.rpm �y�Idotnet-runtime-3.1-3.1.28-1.el8_6.x86_64.rpm �u�Iaspnetcore-runtime-3.1-3.1.28-1.el8_6.x86_64.rpm �e�0dotnet-sdk-3.1-source-built-artifacts-3.1.422-1.el8_6.x86_64.rpm �z�0dotnet-sdk-3.1-3.1.422-1.el8_6.x86_64.rpm �x�Idotnet-hostfxr-3.1-3.1.28-1.el8_6.x86_64.rpm ���l � ��8��`BBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: .NET 6.0 security, bug fix, and enhancement update ��2�Jhttps://access.redhat.com/errata/RHSA-2022:6058 RHSA-2022:6058 RHSA-2022:6058 https://access.redhat.com/security/cve/CVE-2022-34716 CVE-2022-34716 CVE-2022-34716 https://bugzilla.redhat.com/2115183 2115183 https://errata.almalinux.org/8/ALSA-2022-6058.html ALSA-2022:6058 ALSA-2022:6058 ��knetstandard-targeting-pack-2.1-6.0.108-1.el8_6.x86_64.rpm �f�kdotnet-sdk-6.0-source-built-artifacts-6.0.108-1.el8_6.x86_64.rpm �e�kdotnet-sdk-6.0-6.0.108-1.el8_6.x86_64.rpm �a�aspnetcore-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpm ��kdotnet-6.0.108-1.el8_6.x86_64.rpm �b�dotnet-apphost-pack-6.0-6.0.8-1.el8_6.x86_64.rpm ��dotnet-host-6.0.8-1.el8_6.x86_64.rpm �g�kdotnet-templates-6.0-6.0.108-1.el8_6.x86_64.rpm �c�dotnet-hostfxr-6.0-6.0.8-1.el8_6.x86_64.rpm �`�aspnetcore-runtime-6.0-6.0.8-1.el8_6.x86_64.rpm �f�dotnet-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpm �d�dotnet-runtime-6.0-6.0.8-1.el8_6.x86_64.rpm ��knetstandard-targeting-pack-2.1-6.0.108-1.el8_6.x86_64.rpm �f�kdotnet-sdk-6.0-source-built-artifacts-6.0.108-1.el8_6.x86_64.rpm �e�kdotnet-sdk-6.0-6.0.108-1.el8_6.x86_64.rpm �a�aspnetcore-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpm ��kdotnet-6.0.108-1.el8_6.x86_64.rpm �b�dotnet-apphost-pack-6.0-6.0.8-1.el8_6.x86_64.rpm ��dotnet-host-6.0.8-1.el8_6.x86_64.rpm �g�kdotnet-templates-6.0-6.0.108-1.el8_6.x86_64.rpm �c�dotnet-hostfxr-6.0-6.0.8-1.el8_6.x86_64.rpm �`�aspnetcore-runtime-6.0-6.0.8-1.el8_6.x86_64.rpm �f�dotnet-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpm �d�dotnet-runtime-6.0-6.0.8-1.el8_6.x86_64.rpm ���,� ��9��yBBBB�zBBBBBBBBB�TB�X�LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: php:7.4 security update ��|�uhttps://access.redhat.com/errata/RHSA-2022:6158 RHSA-2022:6158 RHSA-2022:6158 https://access.redhat.com/security/cve/CVE-2022-31625 CVE-2022-31625 CVE-2022-31625 https://bugzilla.redhat.com/2098521 2098521 https://errata.almalinux.org/8/ALSA-2022-6158.html ALSA-2022:6158 ALSA-2022:6158 �'�d��t%� .php-xmlrpc-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �.php-json-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �/.php-dba-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �A.php-soap-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �S�dphp-pear-1.10.12-1.module_el8.6.0+2750+78feabcb.noarch.rpm �:.php-mysqlnd-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �>.php-pgsql-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �9.php-mbstring-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �5.php-gd-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �k�Aphp-pecl-apcu-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �?.php-process-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �=.php-pdo-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �3.php-enchant-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �l�Aphp-pecl-apcu-devel-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �8.php-ldap-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �Z.php-ffi-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �S�Aapcu-panel-5.1.18-1.module_el8.6.0+2750+78feabcb.noarch.rpm �h�Clibzip-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �,.php-bcmath-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �B.php-xml-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �..php-common-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �4.php-fpm-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �'.php-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �j�Clibzip-tools-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �<.php-opcache-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �2.php-embedded-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �;.php-odbc-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �7.php-intl-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm � �php-pecl-xdebug-2.9.5-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �1.php-devel-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �@.php-snmp-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �-.php-cli-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �6.php-gmp-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �}�php-pecl-rrd-2.0.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �0.php-dbg-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �m�php-pecl-zip-1.18.2-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �i�Clibzip-devel-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �'�d��t%� .php-xmlrpc-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �.php-json-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �/.php-dba-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �A.php-soap-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �S�dphp-pear-1.10.12-1.module_el8.6.0+2750+78feabcb.noarch.rpm �:.php-mysqlnd-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �>.php-pgsql-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �9.php-mbstring-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �5.php-gd-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �k�Aphp-pecl-apcu-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �?.php-process-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �=.php-pdo-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �3.php-enchant-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �l�Aphp-pecl-apcu-devel-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �8.php-ldap-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �Z.php-ffi-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �S�Aapcu-panel-5.1.18-1.module_el8.6.0+2750+78feabcb.noarch.rpm �h�Clibzip-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �,.php-bcmath-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �B.php-xml-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �..php-common-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �4.php-fpm-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �'.php-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �j�Clibzip-tools-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �<.php-opcache-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �2.php-embedded-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �;.php-odbc-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �7.php-intl-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm � �php-pecl-xdebug-2.9.5-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �1.php-devel-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �@.php-snmp-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �-.php-cli-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �6.php-gmp-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �}�php-pecl-rrd-2.0.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �0.php-dbg-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �m�php-pecl-zip-1.18.2-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �i�Clibzip-devel-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm ����G � ��<��zsecurity Important: thunderbird security update ��q�https://access.redhat.com/errata/RHSA-2022:6164 RHSA-2022:6164 RHSA-2022:6164 https://access.redhat.com/security/cve/CVE-2022-38472 CVE-2022-38472 CVE-2022-38472 https://access.redhat.com/security/cve/CVE-2022-38473 CVE-2022-38473 CVE-2022-38473 https://access.redhat.com/security/cve/CVE-2022-38476 CVE-2022-38476 CVE-2022-38476 https://access.redhat.com/security/cve/CVE-2022-38477 CVE-2022-38477 CVE-2022-38477 https://access.redhat.com/security/cve/CVE-2022-38478 CVE-2022-38478 CVE-2022-38478 https://bugzilla.redhat.com/2120673 2120673 https://bugzilla.redhat.com/2120674 2120674 https://bugzilla.redhat.com/2120678 2120678 https://bugzilla.redhat.com/2120695 2120695 https://bugzilla.redhat.com/2120696 2120696 https://errata.almalinux.org/8/ALSA-2022-6164.html ALSA-2022:6164 ALSA-2022:6164 f� thunderbird-91.13.0-1.el8_6.alma.x86_64.rpm f� thunderbird-91.13.0-1.el8_6.alma.x86_64.rpm ����L � ��?��}security Important: firefox security update ���?https://access.redhat.com/errata/RHSA-2022:6175 RHSA-2022:6175 RHSA-2022:6175 https://access.redhat.com/security/cve/CVE-2022-38472 CVE-2022-38472 CVE-2022-38472 https://access.redhat.com/security/cve/CVE-2022-38473 CVE-2022-38473 CVE-2022-38473 https://access.redhat.com/security/cve/CVE-2022-38476 CVE-2022-38476 CVE-2022-38476 https://access.redhat.com/security/cve/CVE-2022-38477 CVE-2022-38477 CVE-2022-38477 https://access.redhat.com/security/cve/CVE-2022-38478 CVE-2022-38478 CVE-2022-38478 https://bugzilla.redhat.com/2120673 2120673 https://bugzilla.redhat.com/2120674 2120674 https://bugzilla.redhat.com/2120678 2120678 https://bugzilla.redhat.com/2120695 2120695 https://bugzilla.redhat.com/2120696 2120696 https://errata.almalinux.org/8/ALSA-2022-6175.html ALSA-2022:6175 ALSA-2022:6175 z� firefox-91.13.0-1.el8_6.alma.x86_64.rpm z� firefox-91.13.0-1.el8_6.alma.x86_64.rpm ����: � ����@BBBBsecurity Important: open-vm-tools security update ��>�https://access.redhat.com/errata/RHSA-2022:6357 RHSA-2022:6357 RHSA-2022:6357 https://access.redhat.com/security/cve/CVE-2022-31676 CVE-2022-31676 CVE-2022-31676 https://bugzilla.redhat.com/2118714 2118714 https://errata.almalinux.org/8/ALSA-2022-6357.html ALSA-2022:6357 ALSA-2022:6357 ��open-vm-tools-11.3.5-1.el8_6.1.x86_64.rpm � �open-vm-tools-desktop-11.3.5-1.el8_6.1.x86_64.rpm � �open-vm-tools-sdmp-11.3.5-1.el8_6.1.x86_64.rpm ��open-vm-tools-11.3.5-1.el8_6.1.x86_64.rpm � �open-vm-tools-desktop-11.3.5-1.el8_6.1.x86_64.rpm � �open-vm-tools-sdmp-11.3.5-1.el8_6.1.x86_64.rpm ����� ��#��pB��WBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: mariadb:10.3 security and bug fix update ��E�Hhttps://access.redhat.com/errata/RHSA-2022:6443 RHSA-2022:6443 RHSA-2022:6443 https://access.redhat.com/security/cve/CVE-2021-46659 CVE-2021-46659 CVE-2021-46659 https://access.redhat.com/security/cve/CVE-2021-46661 CVE-2021-46661 CVE-2021-46661 https://access.redhat.com/security/cve/CVE-2021-46663 CVE-2021-46663 CVE-2021-46663 https://access.redhat.com/security/cve/CVE-2021-46664 CVE-2021-46664 CVE-2021-46664 https://access.redhat.com/security/cve/CVE-2021-46665 CVE-2021-46665 CVE-2021-46665 https://access.redhat.com/security/cve/CVE-2021-46668 CVE-2021-46668 CVE-2021-46668 https://access.redhat.com/security/cve/CVE-2021-46669 CVE-2021-46669 CVE-2021-46669 https://access.redhat.com/security/cve/CVE-2022-21427 CVE-2022-21427 CVE-2022-21427 https://access.redhat.com/security/cve/CVE-2022-24048 CVE-2022-24048 CVE-2022-24048 https://access.redhat.com/security/cve/CVE-2022-24050 CVE-2022-24050 CVE-2022-24050 https://access.redhat.com/security/cve/CVE-2022-24051 CVE-2022-24051 CVE-2022-24051 https://access.redhat.com/security/cve/CVE-2022-24052 CVE-2022-24052 CVE-2022-24052 https://access.redhat.com/security/cve/CVE-2022-27376 CVE-2022-27376 CVE-2022-27376 https://access.redhat.com/security/cve/CVE-2022-27377 CVE-2022-27377 CVE-2022-27377 https://access.redhat.com/security/cve/CVE-2022-27378 CVE-2022-27378 CVE-2022-27378 https://access.redhat.com/security/cve/CVE-2022-27379 CVE-2022-27379 CVE-2022-27379 https://access.redhat.com/security/cve/CVE-2022-27380 CVE-2022-27380 CVE-2022-27380 https://access.redhat.com/security/cve/CVE-2022-27381 CVE-2022-27381 CVE-2022-27381 https://access.redhat.com/security/cve/CVE-2022-27383 CVE-2022-27383 CVE-2022-27383 https://access.redhat.com/security/cve/CVE-2022-27384 CVE-2022-27384 CVE-2022-27384 https://access.redhat.com/security/cve/CVE-2022-27386 CVE-2022-27386 CVE-2022-27386 https://access.redhat.com/security/cve/CVE-2022-27387 CVE-2022-27387 CVE-2022-27387 https://access.redhat.com/security/cve/CVE-2022-27445 CVE-2022-27445 CVE-2022-27445 https://access.redhat.com/security/cve/CVE-2022-27447 CVE-2022-27447 CVE-2022-27447 https://access.redhat.com/security/cve/CVE-2022-27448 CVE-2022-27448 CVE-2022-27448 https://access.redhat.com/security/cve/CVE-2022-27449 CVE-2022-27449 CVE-2022-27449 https://access.redhat.com/security/cve/CVE-2022-27452 CVE-2022-27452 CVE-2022-27452 https://access.redhat.com/security/cve/CVE-2022-27456 CVE-2022-27456 CVE-2022-27456 https://access.redhat.com/security/cve/CVE-2022-27458 CVE-2022-27458 CVE-2022-27458 https://access.redhat.com/security/cve/CVE-2022-31622 CVE-2022-31622 CVE-2022-31622 https://access.redhat.com/security/cve/CVE-2022-31623 CVE-2022-31623 CVE-2022-31623 https://access.redhat.com/security/cve/CVE-2022-32083 CVE-2022-32083 CVE-2022-32083 https://access.redhat.com/security/cve/CVE-2022-32085 CVE-2022-32085 CVE-2022-32085 https://access.redhat.com/security/cve/CVE-2022-32087 CVE-2022-32087 CVE-2022-32087 https://access.redhat.com/security/cve/CVE-2022-32088 CVE-2022-32088 CVE-2022-32088 https://bugzilla.redhat.com/2049302 2049302 https://bugzilla.redhat.com/2050017 2050017 https://bugzilla.redhat.com/2050022 2050022 https://bugzilla.redhat.com/2050024 2050024 https://bugzilla.redhat.com/2050026 2050026 https://bugzilla.redhat.com/2050032 2050032 https://bugzilla.redhat.com/2050034 2050034 https://bugzilla.redhat.com/2068211 2068211 https://bugzilla.redhat.com/2068233 2068233 https://bugzilla.redhat.com/2068234 2068234 https://bugzilla.redhat.com/2069833 2069833 https://bugzilla.redhat.com/2074817 2074817 https://bugzilla.redhat.com/2074947 2074947 https://bugzilla.redhat.com/2074949 2074949 https://bugzilla.redhat.com/2074951 2074951 https://bugzilla.redhat.com/2074966 2074966 https://bugzilla.redhat.com/2074981 2074981 https://bugzilla.redhat.com/2074996 2074996 https://bugzilla.redhat.com/2074999 2074999 https://bugzilla.redhat.com/2075005 2075005 https://bugzilla.redhat.com/2075006 2075006 https://bugzilla.redhat.com/2075691 2075691 https://bugzilla.redhat.com/2075693 2075693 https://bugzilla.redhat.com/2075694 2075694 https://bugzilla.redhat.com/2075695 2075695 https://bugzilla.redhat.com/2075697 2075697 https://bugzilla.redhat.com/2075700 2075700 https://bugzilla.redhat.com/2076145 2076145 https://bugzilla.redhat.com/2082644 2082644 https://bugzilla.redhat.com/2092354 2092354 https://bugzilla.redhat.com/2092360 2092360 https://bugzilla.redhat.com/2104425 2104425 https://bugzilla.redhat.com/2104431 2104431 https://bugzilla.redhat.com/2104434 2104434 https://bugzilla.redhat.com/2106008 2106008 https://errata.almalinux.org/8/ALSA-2022-6443.html ALSA-2022:6443 ALSA-2022:6443 �|��;#��&mariadb-server-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm � �&mariadb-oqgraph-engine-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm �|�&mariadb-embedded-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm �q�*galera-25.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm ��&mariadb-test-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm �z�&mariadb-common-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm �~�&mariadb-errmsg-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm �q�CJudy-1.0.5-18.module_el8.6.0+3072+3c630e87.x86_64.rpm ��&mariadb-gssapi-server-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm ��&mariadb-server-utils-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm �y�&mariadb-backup-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm �{�&mariadb-devel-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm ��&mariadb-server-galera-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm �|�&mariadb-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm �}�&mariadb-embedded-devel-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm �|��;#��&mariadb-server-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm � �&mariadb-oqgraph-engine-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm �|�&mariadb-embedded-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm �q�*galera-25.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm ��&mariadb-test-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm �z�&mariadb-common-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm �~�&mariadb-errmsg-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm �q�CJudy-1.0.5-18.module_el8.6.0+3072+3c630e87.x86_64.rpm ��&mariadb-gssapi-server-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm ��&mariadb-server-utils-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm �y�&mariadb-backup-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm �{�&mariadb-devel-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm ��&mariadb-server-galera-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm �|�&mariadb-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm �}�&mariadb-embedded-devel-10.3.35-1.module_el8.6.0+3265+230ed96b.x86_64.rpm ����8� �� ��\BICB�KBB�xBBBB��vBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: ruby:2.7 security, bug fix, and enhancement update ��Q�;https://access.redhat.com/errata/RHSA-2022:6447 RHSA-2022:6447 RHSA-2022:6447 https://access.redhat.com/security/cve/CVE-2021-41817 CVE-2021-41817 CVE-2021-41817 https://access.redhat.com/security/cve/CVE-2021-41819 CVE-2021-41819 CVE-2021-41819 https://access.redhat.com/security/cve/CVE-2022-28739 CVE-2022-28739 CVE-2022-28739 https://bugzilla.redhat.com/2025104 2025104 https://bugzilla.redhat.com/2026757 2026757 https://bugzilla.redhat.com/2075687 2075687 https://errata.almalinux.org/8/ALSA-2022-6447.html ALSA-2022:6447 ALSA-2022:6447 >�"�#'��Rrubygem-json-2.3.0-138.module_el8.6.0+3263+904da987.i686.rpm �~�Grubygem-irb-1.2.6-138.module_el8.6.0+3263+904da987.noarch.rpm ��Krubygem-io-console-0.5.6-138.module_el8.6.0+3263+904da987.i686.rpm �P�grubygem-abrt-doc-0.4.0-1.module_el8.5.0+2595+0c654ebc.noarch.rpm �Q�rubygem-bundler-2.2.24-138.module_el8.6.0+3263+904da987.noarch.rpm �D�jrubygem-mongo-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm �E�jrubygem-mongo-doc-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm �]�grubygem-mysql2-doc-0.5.3-1.module_el8.5.0+2595+0c654ebc.noarch.rpm ��=rubygem-rdoc-6.2.1.1-138.module_el8.6.0+3263+904da987.noarch.rpm �D�rubygem-net-telnet-0.2.0-138.module_el8.6.0+3263+904da987.noarch.rpm �T�grubygem-abrt-0.4.0-1.module_el8.5.0+2595+0c654ebc.noarch.rpm ��@rubygem-openssl-2.1.3-138.module_el8.6.0+3263+904da987.x86_64.rpm ��'rubygem-rake-13.0.1-138.module_el8.6.0+3263+904da987.noarch.rpm ��orubygem-pg-1.2.3-1.module_el8.5.0+2595+0c654ebc.x86_64.rpm >�lruby-2.7.6-138.module_el8.6.0+3263+904da987.i686.rpm ��)rubygem-bigdecimal-2.0.0-138.module_el8.6.0+3263+904da987.i686.rpm �E�Brubygem-xmlrpc-0.3.0-138.module_el8.6.0+3263+904da987.noarch.rpm ��lruby-devel-2.7.6-138.module_el8.6.0+3263+904da987.i686.rpm >�lruby-2.7.6-138.module_el8.6.0+3263+904da987.x86_64.rpm ��rubygems-3.1.6-138.module_el8.6.0+3263+904da987.noarch.rpm ��urubygem-test-unit-3.3.4-138.module_el8.6.0+3263+904da987.noarch.rpm �(�lruby-default-gems-2.7.6-138.module_el8.6.0+3263+904da987.noarch.rpm � �lruby-doc-2.7.6-138.module_el8.6.0+3263+904da987.noarch.rpm ��rubygem-psych-3.1.0-138.module_el8.6.0+3263+904da987.x86_64.rpm ��rubygems-devel-3.1.6-138.module_el8.6.0+3263+904da987.noarch.rpm �U�orubygem-pg-doc-1.2.3-1.module_el8.5.0+2595+0c654ebc.noarch.rpm ��rubygem-psych-3.1.0-138.module_el8.6.0+3263+904da987.i686.rpm � �"rubygem-power_assert-1.1.7-138.module_el8.6.0+3263+904da987.noarch.rpm ��lruby-devel-2.7.6-138.module_el8.6.0+3263+904da987.x86_64.rpm �C�>rubygem-bson-doc-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm ��lruby-libs-2.7.6-138.module_el8.6.0+3263+904da987.i686.rpm ��grubygem-mysql2-0.5.3-1.module_el8.5.0+2595+0c654ebc.x86_64.rpm ��Rrubygem-json-2.3.0-138.module_el8.6.0+3263+904da987.x86_64.rpm ��@rubygem-openssl-2.1.3-138.module_el8.6.0+3263+904da987.i686.rpm ��Krubygem-io-console-0.5.6-138.module_el8.6.0+3263+904da987.x86_64.rpm ��)rubygem-bigdecimal-2.0.0-138.module_el8.6.0+3263+904da987.x86_64.rpm �G�>rubygem-bson-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm � �"rubygem-minitest-5.13.0-138.module_el8.6.0+3263+904da987.noarch.rpm ��lruby-libs-2.7.6-138.module_el8.6.0+3263+904da987.x86_64.rpm >�"�#'��Rrubygem-json-2.3.0-138.module_el8.6.0+3263+904da987.i686.rpm �~�Grubygem-irb-1.2.6-138.module_el8.6.0+3263+904da987.noarch.rpm ��Krubygem-io-console-0.5.6-138.module_el8.6.0+3263+904da987.i686.rpm �P�grubygem-abrt-doc-0.4.0-1.module_el8.5.0+2595+0c654ebc.noarch.rpm �Q�rubygem-bundler-2.2.24-138.module_el8.6.0+3263+904da987.noarch.rpm �D�jrubygem-mongo-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm �E�jrubygem-mongo-doc-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm �]�grubygem-mysql2-doc-0.5.3-1.module_el8.5.0+2595+0c654ebc.noarch.rpm ��=rubygem-rdoc-6.2.1.1-138.module_el8.6.0+3263+904da987.noarch.rpm �D�rubygem-net-telnet-0.2.0-138.module_el8.6.0+3263+904da987.noarch.rpm �T�grubygem-abrt-0.4.0-1.module_el8.5.0+2595+0c654ebc.noarch.rpm ��@rubygem-openssl-2.1.3-138.module_el8.6.0+3263+904da987.x86_64.rpm ��'rubygem-rake-13.0.1-138.module_el8.6.0+3263+904da987.noarch.rpm ��orubygem-pg-1.2.3-1.module_el8.5.0+2595+0c654ebc.x86_64.rpm >�lruby-2.7.6-138.module_el8.6.0+3263+904da987.i686.rpm ��)rubygem-bigdecimal-2.0.0-138.module_el8.6.0+3263+904da987.i686.rpm �E�Brubygem-xmlrpc-0.3.0-138.module_el8.6.0+3263+904da987.noarch.rpm ��lruby-devel-2.7.6-138.module_el8.6.0+3263+904da987.i686.rpm >�lruby-2.7.6-138.module_el8.6.0+3263+904da987.x86_64.rpm ��rubygems-3.1.6-138.module_el8.6.0+3263+904da987.noarch.rpm ��urubygem-test-unit-3.3.4-138.module_el8.6.0+3263+904da987.noarch.rpm �(�lruby-default-gems-2.7.6-138.module_el8.6.0+3263+904da987.noarch.rpm � �lruby-doc-2.7.6-138.module_el8.6.0+3263+904da987.noarch.rpm ��rubygem-psych-3.1.0-138.module_el8.6.0+3263+904da987.x86_64.rpm ��rubygems-devel-3.1.6-138.module_el8.6.0+3263+904da987.noarch.rpm �U�orubygem-pg-doc-1.2.3-1.module_el8.5.0+2595+0c654ebc.noarch.rpm ��rubygem-psych-3.1.0-138.module_el8.6.0+3263+904da987.i686.rpm � �"rubygem-power_assert-1.1.7-138.module_el8.6.0+3263+904da987.noarch.rpm ��lruby-devel-2.7.6-138.module_el8.6.0+3263+904da987.x86_64.rpm �C�>rubygem-bson-doc-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm ��lruby-libs-2.7.6-138.module_el8.6.0+3263+904da987.i686.rpm ��grubygem-mysql2-0.5.3-1.module_el8.5.0+2595+0c654ebc.x86_64.rpm ��Rrubygem-json-2.3.0-138.module_el8.6.0+3263+904da987.x86_64.rpm ��@rubygem-openssl-2.1.3-138.module_el8.6.0+3263+904da987.i686.rpm ��Krubygem-io-console-0.5.6-138.module_el8.6.0+3263+904da987.x86_64.rpm ��)rubygem-bigdecimal-2.0.0-138.module_el8.6.0+3263+904da987.x86_64.rpm �G�>rubygem-bson-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm � �"rubygem-minitest-5.13.0-138.module_el8.6.0+3263+904da987.noarch.rpm ��lruby-libs-2.7.6-138.module_el8.6.0+3263+904da987.x86_64.rpm ����H� ����u�k��lBBBBBBBsecurity Moderate: nodejs:14 security and bug fix update ���ahttps://access.redhat.com/errata/RHSA-2022:6448 RHSA-2022:6448 RHSA-2022:6448 https://access.redhat.com/security/cve/CVE-2022-32212 CVE-2022-32212 CVE-2022-32212 https://access.redhat.com/security/cve/CVE-2022-32213 CVE-2022-32213 CVE-2022-32213 https://access.redhat.com/security/cve/CVE-2022-32214 CVE-2022-32214 CVE-2022-32214 https://access.redhat.com/security/cve/CVE-2022-32215 CVE-2022-32215 CVE-2022-32215 https://access.redhat.com/security/cve/CVE-2022-33987 CVE-2022-33987 CVE-2022-33987 https://bugzilla.redhat.com/2102001 2102001 https://bugzilla.redhat.com/2105422 2105422 https://bugzilla.redhat.com/2105426 2105426 https://bugzilla.redhat.com/2105428 2105428 https://bugzilla.redhat.com/2105430 2105430 https://errata.almalinux.org/8/ALSA-2022-6448.html ALSA-2022:6448 ALSA-2022:6448 *��s#�;�wnodejs-devel-14.20.0-2.module_el8.6.0+3261+490666b3.x86_64.rpm ;�-nodejs-nodemon-2.0.19-2.module_el8.6.0+3261+490666b3.noarch.rpm E�ynodejs-packaging-23-3.module_el8.5.0+2618+8d46dafd.noarch.rpm *�wnodejs-14.20.0-2.module_el8.6.0+3261+490666b3.x86_64.rpm �=�cnpm-6.14.17-1.14.20.0.2.module_el8.6.0+3261+490666b3.x86_64.rpm m�wnodejs-docs-14.20.0-2.module_el8.6.0+3261+490666b3.noarch.rpm �<�wnodejs-full-i18n-14.20.0-2.module_el8.6.0+3261+490666b3.x86_64.rpm *��s#�;�wnodejs-devel-14.20.0-2.module_el8.6.0+3261+490666b3.x86_64.rpm ;�-nodejs-nodemon-2.0.19-2.module_el8.6.0+3261+490666b3.noarch.rpm E�ynodejs-packaging-23-3.module_el8.5.0+2618+8d46dafd.noarch.rpm *�wnodejs-14.20.0-2.module_el8.6.0+3261+490666b3.x86_64.rpm �=�cnpm-6.14.17-1.14.20.0.2.module_el8.6.0+3261+490666b3.x86_64.rpm m�wnodejs-docs-14.20.0-2.module_el8.6.0+3261+490666b3.noarch.rpm �<�wnodejs-full-i18n-14.20.0-2.module_el8.6.0+3261+490666b3.x86_64.rpm ����� ��8��rBB�xBBBB��fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: ruby:3.0 security, bug fix, and enhancement update ��m�` https://access.redhat.com/errata/RHSA-2022:6450 RHSA-2022:6450 RHSA-2022:6450 https://access.redhat.com/security/cve/CVE-2021-41817 CVE-2021-41817 CVE-2021-41817 https://access.redhat.com/security/cve/CVE-2021-41819 CVE-2021-41819 CVE-2021-41819 https://access.redhat.com/security/cve/CVE-2022-28738 CVE-2022-28738 CVE-2022-28738 https://access.redhat.com/security/cve/CVE-2022-28739 CVE-2022-28739 CVE-2022-28739 https://bugzilla.redhat.com/2025104 2025104 https://bugzilla.redhat.com/2026757 2026757 https://bugzilla.redhat.com/2075685 2075685 https://bugzilla.redhat.com/2075687 2075687 https://errata.almalinux.org/8/ALSA-2022-6450.html ALSA-2022:6450 ALSA-2022:6450 >�V�##��rubygems-3.2.33-141.module_el8.6.0+3263+41cde0c0.noarch.rpm �(�brubygem-rexml-3.2.5-141.module_el8.6.0+3263+41cde0c0.noarch.rpm ��}rubygem-bigdecimal-3.0.0-141.module_el8.6.0+3263+41cde0c0.i686.rpm ��rubygems-devel-3.2.33-141.module_el8.6.0+3263+41cde0c0.noarch.rpm �P�grubygem-abrt-doc-0.4.0-1.module_el8.5.0+2595+0c654ebc.noarch.rpm ��]rubygem-json-2.5.1-141.module_el8.6.0+3263+41cde0c0.i686.rpm �)�&rubygem-rss-0.2.9-141.module_el8.6.0+3263+41cde0c0.noarch.rpm ��Mrubygem-io-console-0.5.7-141.module_el8.6.0+3263+41cde0c0.i686.rpm �]�grubygem-mysql2-doc-0.5.3-1.module_el8.5.0+2595+0c654ebc.noarch.rpm >�rruby-3.0.4-141.module_el8.6.0+3263+41cde0c0.x86_64.rpm �R�wrubygem-rbs-1.4.0-141.module_el8.6.0+3263+41cde0c0.noarch.rpm �T�grubygem-abrt-0.4.0-1.module_el8.5.0+2595+0c654ebc.noarch.rpm �Q� rubygem-bundler-2.2.33-141.module_el8.6.0+3263+41cde0c0.noarch.rpm ��rruby-devel-3.0.4-141.module_el8.6.0+3263+41cde0c0.i686.rpm ��orubygem-pg-1.2.3-1.module_el8.5.0+2595+0c654ebc.x86_64.rpm � �rruby-doc-3.0.4-141.module_el8.6.0+3263+41cde0c0.noarch.rpm ��}rubygem-bigdecimal-3.0.0-141.module_el8.6.0+3263+41cde0c0.x86_64.rpm ��@rubygem-rdoc-6.3.3-141.module_el8.6.0+3263+41cde0c0.noarch.rpm ��rruby-libs-3.0.4-141.module_el8.6.0+3263+41cde0c0.i686.rpm �(�rruby-default-gems-3.0.4-141.module_el8.6.0+3263+41cde0c0.noarch.rpm ��rruby-libs-3.0.4-141.module_el8.6.0+3263+41cde0c0.x86_64.rpm �~�irubygem-irb-1.3.5-141.module_el8.6.0+3263+41cde0c0.noarch.rpm �U�orubygem-pg-doc-1.2.3-1.module_el8.5.0+2595+0c654ebc.noarch.rpm �*�rubygem-typeprof-0.15.2-141.module_el8.6.0+3263+41cde0c0.noarch.rpm ��]rubygem-json-2.5.1-141.module_el8.6.0+3263+41cde0c0.x86_64.rpm ��rubygem-psych-3.3.2-141.module_el8.6.0+3263+41cde0c0.i686.rpm ��grubygem-mysql2-0.5.3-1.module_el8.5.0+2595+0c654ebc.x86_64.rpm � �%rubygem-minitest-5.14.2-141.module_el8.6.0+3263+41cde0c0.noarch.rpm ��yrubygem-test-unit-3.3.7-141.module_el8.6.0+3263+41cde0c0.noarch.rpm ��*rubygem-rake-13.0.3-141.module_el8.6.0+3263+41cde0c0.noarch.rpm � �Arubygem-power_assert-1.2.0-141.module_el8.6.0+3263+41cde0c0.noarch.rpm >�rruby-3.0.4-141.module_el8.6.0+3263+41cde0c0.i686.rpm ��Mrubygem-io-console-0.5.7-141.module_el8.6.0+3263+41cde0c0.x86_64.rpm ��rubygem-psych-3.3.2-141.module_el8.6.0+3263+41cde0c0.x86_64.rpm ��rruby-devel-3.0.4-141.module_el8.6.0+3263+41cde0c0.x86_64.rpm >�V�##��rubygems-3.2.33-141.module_el8.6.0+3263+41cde0c0.noarch.rpm �(�brubygem-rexml-3.2.5-141.module_el8.6.0+3263+41cde0c0.noarch.rpm ��}rubygem-bigdecimal-3.0.0-141.module_el8.6.0+3263+41cde0c0.i686.rpm ��rubygems-devel-3.2.33-141.module_el8.6.0+3263+41cde0c0.noarch.rpm �P�grubygem-abrt-doc-0.4.0-1.module_el8.5.0+2595+0c654ebc.noarch.rpm ��]rubygem-json-2.5.1-141.module_el8.6.0+3263+41cde0c0.i686.rpm �)�&rubygem-rss-0.2.9-141.module_el8.6.0+3263+41cde0c0.noarch.rpm ��Mrubygem-io-console-0.5.7-141.module_el8.6.0+3263+41cde0c0.i686.rpm �]�grubygem-mysql2-doc-0.5.3-1.module_el8.5.0+2595+0c654ebc.noarch.rpm >�rruby-3.0.4-141.module_el8.6.0+3263+41cde0c0.x86_64.rpm �R�wrubygem-rbs-1.4.0-141.module_el8.6.0+3263+41cde0c0.noarch.rpm �T�grubygem-abrt-0.4.0-1.module_el8.5.0+2595+0c654ebc.noarch.rpm �Q� rubygem-bundler-2.2.33-141.module_el8.6.0+3263+41cde0c0.noarch.rpm ��rruby-devel-3.0.4-141.module_el8.6.0+3263+41cde0c0.i686.rpm ��orubygem-pg-1.2.3-1.module_el8.5.0+2595+0c654ebc.x86_64.rpm � �rruby-doc-3.0.4-141.module_el8.6.0+3263+41cde0c0.noarch.rpm ��}rubygem-bigdecimal-3.0.0-141.module_el8.6.0+3263+41cde0c0.x86_64.rpm ��@rubygem-rdoc-6.3.3-141.module_el8.6.0+3263+41cde0c0.noarch.rpm ��rruby-libs-3.0.4-141.module_el8.6.0+3263+41cde0c0.i686.rpm �(�rruby-default-gems-3.0.4-141.module_el8.6.0+3263+41cde0c0.noarch.rpm ��rruby-libs-3.0.4-141.module_el8.6.0+3263+41cde0c0.x86_64.rpm �~�irubygem-irb-1.3.5-141.module_el8.6.0+3263+41cde0c0.noarch.rpm �U�orubygem-pg-doc-1.2.3-1.module_el8.5.0+2595+0c654ebc.noarch.rpm �*�rubygem-typeprof-0.15.2-141.module_el8.6.0+3263+41cde0c0.noarch.rpm ��]rubygem-json-2.5.1-141.module_el8.6.0+3263+41cde0c0.x86_64.rpm ��rubygem-psych-3.3.2-141.module_el8.6.0+3263+41cde0c0.i686.rpm ��grubygem-mysql2-0.5.3-1.module_el8.5.0+2595+0c654ebc.x86_64.rpm � �%rubygem-minitest-5.14.2-141.module_el8.6.0+3263+41cde0c0.noarch.rpm ��yrubygem-test-unit-3.3.7-141.module_el8.6.0+3263+41cde0c0.noarch.rpm ��*rubygem-rake-13.0.3-141.module_el8.6.0+3263+41cde0c0.noarch.rpm � �Arubygem-power_assert-1.2.0-141.module_el8.6.0+3263+41cde0c0.noarch.rpm >�rruby-3.0.4-141.module_el8.6.0+3263+41cde0c0.i686.rpm ��Mrubygem-io-console-0.5.7-141.module_el8.6.0+3263+41cde0c0.x86_64.rpm ��rubygem-psych-3.3.2-141.module_el8.6.0+3263+41cde0c0.x86_64.rpm ��rruby-devel-3.0.4-141.module_el8.6.0+3263+41cde0c0.x86_64.rpm ����W � ����yBBBBBBBBBBsecurity Moderate: python3 security update ��M�+https://access.redhat.com/errata/RHSA-2022:6457 RHSA-2022:6457 RHSA-2022:6457 https://access.redhat.com/security/cve/CVE-2015-20107 CVE-2015-20107 CVE-2015-20107 https://access.redhat.com/security/cve/CVE-2022-0391 CVE-2022-0391 CVE-2022-0391 https://bugzilla.redhat.com/2047376 2047376 https://bugzilla.redhat.com/2075390 2075390 https://errata.almalinux.org/8/ALSA-2022-6457.html ALSA-2022:6457 ALSA-2022:6457 �� python3-tkinter-3.6.8-47.el8_6.alma.i686.rpm �� python3-idle-3.6.8-47.el8_6.alma.i686.rpm �� platform-python-devel-3.6.8-47.el8_6.alma.i686.rpm �� python3-idle-3.6.8-47.el8_6.alma.x86_64.rpm �� python3-tkinter-3.6.8-47.el8_6.alma.x86_64.rpm �� platform-python-devel-3.6.8-47.el8_6.alma.x86_64.rpm �� platform-python-debug-3.6.8-47.el8_6.alma.x86_64.rpm �� platform-python-debug-3.6.8-47.el8_6.alma.i686.rpm �� python3-tkinter-3.6.8-47.el8_6.alma.i686.rpm �� python3-idle-3.6.8-47.el8_6.alma.i686.rpm �� platform-python-devel-3.6.8-47.el8_6.alma.i686.rpm �� python3-idle-3.6.8-47.el8_6.alma.x86_64.rpm �� python3-tkinter-3.6.8-47.el8_6.alma.x86_64.rpm �� platform-python-devel-3.6.8-47.el8_6.alma.x86_64.rpm �� platform-python-debug-3.6.8-47.el8_6.alma.x86_64.rpm �� platform-python-debug-3.6.8-47.el8_6.alma.i686.rpm ����g � ����FBBBBBBBBBBBBBBsecurity Moderate: .NET Core 3.1 security and bugfix update ��x�whttps://access.redhat.com/errata/RHSA-2022:6523 RHSA-2022:6523 RHSA-2022:6523 https://access.redhat.com/security/cve/CVE-2022-38013 CVE-2022-38013 CVE-2022-38013 https://bugzilla.redhat.com/2125124 2125124 https://errata.almalinux.org/8/ALSA-2022-6523.html ALSA-2022:6523 ALSA-2022:6523 �v�Jaspnetcore-targeting-pack-3.1-3.1.29-1.el8_6.x86_64.rpm �w�Jdotnet-apphost-pack-3.1-3.1.29-1.el8_6.x86_64.rpm �u�Jaspnetcore-runtime-3.1-3.1.29-1.el8_6.x86_64.rpm �x�Jdotnet-hostfxr-3.1-3.1.29-1.el8_6.x86_64.rpm �y�Jdotnet-runtime-3.1-3.1.29-1.el8_6.x86_64.rpm �{�Jdotnet-targeting-pack-3.1-3.1.29-1.el8_6.x86_64.rpm �z�Gdotnet-sdk-3.1-3.1.423-1.el8_6.x86_64.rpm �|�Gdotnet-templates-3.1-3.1.423-1.el8_6.x86_64.rpm �v�Jaspnetcore-targeting-pack-3.1-3.1.29-1.el8_6.x86_64.rpm �w�Jdotnet-apphost-pack-3.1-3.1.29-1.el8_6.x86_64.rpm �u�Jaspnetcore-runtime-3.1-3.1.29-1.el8_6.x86_64.rpm �x�Jdotnet-hostfxr-3.1-3.1.29-1.el8_6.x86_64.rpm �y�Jdotnet-runtime-3.1-3.1.29-1.el8_6.x86_64.rpm �{�Jdotnet-targeting-pack-3.1-3.1.29-1.el8_6.x86_64.rpm �z�Gdotnet-sdk-3.1-3.1.423-1.el8_6.x86_64.rpm �|�Gdotnet-templates-3.1-3.1.423-1.el8_6.x86_64.rpm ����s � ��-��WBBBBBBBBBBBBBBBBBBBBsecurity Moderate: .NET 6.0 security and bugfix update ��o�vhttps://access.redhat.com/errata/RHSA-2022:6539 RHSA-2022:6539 RHSA-2022:6539 https://access.redhat.com/security/cve/CVE-2022-38013 CVE-2022-38013 CVE-2022-38013 https://bugzilla.redhat.com/2125124 2125124 https://errata.almalinux.org/8/ALSA-2022-6539.html ALSA-2022:6539 ALSA-2022:6539 �c� dotnet-hostfxr-6.0-6.0.9-1.el8_6.x86_64.rpm �� dotnet-host-6.0.9-1.el8_6.x86_64.rpm �b� dotnet-apphost-pack-6.0-6.0.9-1.el8_6.x86_64.rpm ��)netstandard-targeting-pack-2.1-6.0.109-1.el8_6.x86_64.rpm �e�)dotnet-sdk-6.0-6.0.109-1.el8_6.x86_64.rpm �d� dotnet-runtime-6.0-6.0.9-1.el8_6.x86_64.rpm �`� aspnetcore-runtime-6.0-6.0.9-1.el8_6.x86_64.rpm �f� dotnet-targeting-pack-6.0-6.0.9-1.el8_6.x86_64.rpm ��)dotnet-6.0.109-1.el8_6.x86_64.rpm �g�)dotnet-templates-6.0-6.0.109-1.el8_6.x86_64.rpm �a� aspnetcore-targeting-pack-6.0-6.0.9-1.el8_6.x86_64.rpm �c� dotnet-hostfxr-6.0-6.0.9-1.el8_6.x86_64.rpm �� dotnet-host-6.0.9-1.el8_6.x86_64.rpm �b� dotnet-apphost-pack-6.0-6.0.9-1.el8_6.x86_64.rpm ��)netstandard-targeting-pack-2.1-6.0.109-1.el8_6.x86_64.rpm �e�)dotnet-sdk-6.0-6.0.109-1.el8_6.x86_64.rpm �d� dotnet-runtime-6.0-6.0.9-1.el8_6.x86_64.rpm �`� aspnetcore-runtime-6.0-6.0.9-1.el8_6.x86_64.rpm �f� dotnet-targeting-pack-6.0-6.0.9-1.el8_6.x86_64.rpm ��)dotnet-6.0.109-1.el8_6.x86_64.rpm �g�)dotnet-templates-6.0-6.0.109-1.el8_6.x86_64.rpm �a� aspnetcore-targeting-pack-6.0-6.0.9-1.el8_6.x86_64.rpm ����* � ��:��nBBBBBBBBBBsecurity Moderate: webkit2gtk3 security update ��e�uhttps://access.redhat.com/errata/RHSA-2022:6540 RHSA-2022:6540 RHSA-2022:6540 https://access.redhat.com/security/cve/CVE-2022-32893 CVE-2022-32893 CVE-2022-32893 https://bugzilla.redhat.com/2121645 2121645 https://errata.almalinux.org/8/ALSA-2022-6540.html ALSA-2022:6540 ALSA-2022:6540 �)�hwebkit2gtk3-2.36.7-1.el8_6.i686.rpm �+�hwebkit2gtk3-jsc-2.36.7-1.el8_6.i686.rpm �+�hwebkit2gtk3-jsc-2.36.7-1.el8_6.x86_64.rpm �*�hwebkit2gtk3-devel-2.36.7-1.el8_6.i686.rpm �)�hwebkit2gtk3-2.36.7-1.el8_6.x86_64.rpm �,�hwebkit2gtk3-jsc-devel-2.36.7-1.el8_6.i686.rpm �,�hwebkit2gtk3-jsc-devel-2.36.7-1.el8_6.x86_64.rpm �*�hwebkit2gtk3-devel-2.36.7-1.el8_6.x86_64.rpm �)�hwebkit2gtk3-2.36.7-1.el8_6.i686.rpm �+�hwebkit2gtk3-jsc-2.36.7-1.el8_6.i686.rpm �+�hwebkit2gtk3-jsc-2.36.7-1.el8_6.x86_64.rpm �*�hwebkit2gtk3-devel-2.36.7-1.el8_6.i686.rpm �)�hwebkit2gtk3-2.36.7-1.el8_6.x86_64.rpm �,�hwebkit2gtk3-jsc-devel-2.36.7-1.el8_6.i686.rpm �,�hwebkit2gtk3-jsc-devel-2.36.7-1.el8_6.x86_64.rpm �*�hwebkit2gtk3-devel-2.36.7-1.el8_6.x86_64.rpm ����� ��;��yBBBB�zBBBBBBBBB�TB�T�PBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: php:7.4 security update ��Z�Thttps://access.redhat.com/errata/RHSA-2022:6542 RHSA-2022:6542 RHSA-2022:6542 https://access.redhat.com/security/cve/CVE-2020-28948 CVE-2020-28948 CVE-2020-28948 https://access.redhat.com/security/cve/CVE-2020-28949 CVE-2020-28949 CVE-2020-28949 https://access.redhat.com/security/cve/CVE-2020-36193 CVE-2020-36193 CVE-2020-36193 https://bugzilla.redhat.com/1904001 1904001 https://bugzilla.redhat.com/1910323 1910323 https://bugzilla.redhat.com/1942961 1942961 https://errata.almalinux.org/8/ALSA-2022-6542.html ALSA-2022:6542 ALSA-2022:6542 �'�d� �t%� .php-xmlrpc-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �.php-json-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �S�fphp-pear-1.10.13-1.module_el8.6.0+3268+b150a051.noarch.rpm �/.php-dba-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �A.php-soap-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �:.php-mysqlnd-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �>.php-pgsql-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �9.php-mbstring-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �5.php-gd-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �k�Aphp-pecl-apcu-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �?.php-process-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �=.php-pdo-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �3.php-enchant-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �l�Aphp-pecl-apcu-devel-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �8.php-ldap-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �Z.php-ffi-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �S�Aapcu-panel-5.1.18-1.module_el8.6.0+2750+78feabcb.noarch.rpm �h�Clibzip-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �,.php-bcmath-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �B.php-xml-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �..php-common-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �4.php-fpm-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �'.php-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �j�Clibzip-tools-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �<.php-opcache-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �2.php-embedded-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �;.php-odbc-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �7.php-intl-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm � �php-pecl-xdebug-2.9.5-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �1.php-devel-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �@.php-snmp-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �-.php-cli-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �6.php-gmp-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �}�php-pecl-rrd-2.0.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �0.php-dbg-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �m�php-pecl-zip-1.18.2-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �i�Clibzip-devel-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �'�d� �t%� .php-xmlrpc-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �.php-json-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �S�fphp-pear-1.10.13-1.module_el8.6.0+3268+b150a051.noarch.rpm �/.php-dba-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �A.php-soap-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �:.php-mysqlnd-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �>.php-pgsql-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �9.php-mbstring-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �5.php-gd-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �k�Aphp-pecl-apcu-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �?.php-process-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �=.php-pdo-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �3.php-enchant-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �l�Aphp-pecl-apcu-devel-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �8.php-ldap-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �Z.php-ffi-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �S�Aapcu-panel-5.1.18-1.module_el8.6.0+2750+78feabcb.noarch.rpm �h�Clibzip-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �,.php-bcmath-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �B.php-xml-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �..php-common-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �4.php-fpm-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �'.php-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �j�Clibzip-tools-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �<.php-opcache-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �2.php-embedded-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �;.php-odbc-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �7.php-intl-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm � �php-pecl-xdebug-2.9.5-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �1.php-devel-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �@.php-snmp-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �-.php-cli-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �6.php-gmp-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �}�php-pecl-rrd-2.0.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �0.php-dbg-7.4.19-4.module_el8.6.0+3238+624bf8b8.x86_64.rpm �m�php-pecl-zip-1.18.2-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �i�Clibzip-devel-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm ����Y � ��>��|security Important: firefox security update ��.�yhttps://access.redhat.com/errata/RHSA-2022:6702 RHSA-2022:6702 RHSA-2022:6702 https://access.redhat.com/security/cve/CVE-2022-40956 CVE-2022-40956 CVE-2022-40956 https://access.redhat.com/security/cve/CVE-2022-40957 CVE-2022-40957 CVE-2022-40957 https://access.redhat.com/security/cve/CVE-2022-40958 CVE-2022-40958 CVE-2022-40958 https://access.redhat.com/security/cve/CVE-2022-40959 CVE-2022-40959 CVE-2022-40959 https://access.redhat.com/security/cve/CVE-2022-40960 CVE-2022-40960 CVE-2022-40960 https://access.redhat.com/security/cve/CVE-2022-40962 CVE-2022-40962 CVE-2022-40962 https://bugzilla.redhat.com/2128792 2128792 https://bugzilla.redhat.com/2128793 2128793 https://bugzilla.redhat.com/2128794 2128794 https://bugzilla.redhat.com/2128795 2128795 https://bugzilla.redhat.com/2128796 2128796 https://bugzilla.redhat.com/2128797 2128797 https://errata.almalinux.org/8/ALSA-2022-6702.html ALSA-2022:6702 ALSA-2022:6702 z�firefox-102.3.0-6.el8_6.alma.x86_64.rpm z�firefox-102.3.0-6.el8_6.alma.x86_64.rpm ����[ � ����security Important: thunderbird security update ��'�https://access.redhat.com/errata/RHSA-2022:6708 RHSA-2022:6708 RHSA-2022:6708 https://access.redhat.com/security/cve/CVE-2022-3032 CVE-2022-3032 CVE-2022-3032 https://access.redhat.com/security/cve/CVE-2022-3033 CVE-2022-3033 CVE-2022-3033 https://access.redhat.com/security/cve/CVE-2022-3034 CVE-2022-3034 CVE-2022-3034 https://access.redhat.com/security/cve/CVE-2022-36059 CVE-2022-36059 CVE-2022-36059 https://access.redhat.com/security/cve/CVE-2022-40956 CVE-2022-40956 CVE-2022-40956 https://access.redhat.com/security/cve/CVE-2022-40957 CVE-2022-40957 CVE-2022-40957 https://access.redhat.com/security/cve/CVE-2022-40958 CVE-2022-40958 CVE-2022-40958 https://access.redhat.com/security/cve/CVE-2022-40959 CVE-2022-40959 CVE-2022-40959 https://access.redhat.com/security/cve/CVE-2022-40960 CVE-2022-40960 CVE-2022-40960 https://access.redhat.com/security/cve/CVE-2022-40962 CVE-2022-40962 CVE-2022-40962 https://bugzilla.redhat.com/2123255 2123255 https://bugzilla.redhat.com/2123256 2123256 https://bugzilla.redhat.com/2123257 2123257 https://bugzilla.redhat.com/2123258 2123258 https://bugzilla.redhat.com/2128792 2128792 https://bugzilla.redhat.com/2128793 2128793 https://bugzilla.redhat.com/2128794 2128794 https://bugzilla.redhat.com/2128795 2128795 https://bugzilla.redhat.com/2128796 2128796 https://bugzilla.redhat.com/2128797 2128797 https://errata.almalinux.org/8/ALSA-2022-6708.html ALSA-2022:6708 ALSA-2022:6708 f�thunderbird-102.3.0-3.el8_6.alma.x86_64.rpm f�thunderbird-102.3.0-3.el8_6.alma.x86_64.rpm ����t� ����jBBB��Vsecurity Important: squid:4 security update ��?� https://access.redhat.com/errata/RHSA-2022:6775 RHSA-2022:6775 RHSA-2022:6775 https://access.redhat.com/security/cve/CVE-2022-41318 CVE-2022-41318 CVE-2022-41318 https://bugzilla.redhat.com/2129771 2129771 https://errata.almalinux.org/8/ALSA-2022-6775.html ALSA-2022:6775 ALSA-2022:6775 �� �#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��Osquid-4.15-3.module_el8.6.0+3275+7a670b72.2.x86_64.rpm �� �#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��Osquid-4.15-3.module_el8.6.0+3275+7a670b72.2.x86_64.rpm ����u � ��!��EBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: bind security update ��L�https://access.redhat.com/errata/RHSA-2022:6778 RHSA-2022:6778 RHSA-2022:6778 https://access.redhat.com/security/cve/CVE-2022-38177 CVE-2022-38177 CVE-2022-38177 https://access.redhat.com/security/cve/CVE-2022-38178 CVE-2022-38178 CVE-2022-38178 https://bugzilla.redhat.com/2128601 2128601 https://bugzilla.redhat.com/2128602 2128602 https://errata.almalinux.org/8/ALSA-2022-6778.html ALSA-2022:6778 ALSA-2022:6778 �u�lbind-pkcs11-libs-9.11.36-3.el8_6.1.i686.rpm �%�lbind-license-9.11.36-3.el8_6.1.noarch.rpm �r�lbind-libs-lite-9.11.36-3.el8_6.1.i686.rpm �t�lbind-pkcs11-devel-9.11.36-3.el8_6.1.i686.rpm ��lbind-chroot-9.11.36-3.el8_6.1.x86_64.rpm ��lbind-utils-9.11.36-3.el8_6.1.x86_64.rpm �&�lpython3-bind-9.11.36-3.el8_6.1.noarch.rpm �s�lbind-lite-devel-9.11.36-3.el8_6.1.i686.rpm ��lbind-sdb-9.11.36-3.el8_6.1.x86_64.rpm ��lbind-pkcs11-utils-9.11.36-3.el8_6.1.x86_64.rpm �q�lbind-libs-9.11.36-3.el8_6.1.i686.rpm ��lbind-9.11.36-3.el8_6.1.x86_64.rpm �p�lbind-devel-9.11.36-3.el8_6.1.i686.rpm ��lbind-sdb-chroot-9.11.36-3.el8_6.1.x86_64.rpm ��lbind-pkcs11-9.11.36-3.el8_6.1.x86_64.rpm �u�lbind-pkcs11-libs-9.11.36-3.el8_6.1.i686.rpm �%�lbind-license-9.11.36-3.el8_6.1.noarch.rpm �r�lbind-libs-lite-9.11.36-3.el8_6.1.i686.rpm �t�lbind-pkcs11-devel-9.11.36-3.el8_6.1.i686.rpm ��lbind-chroot-9.11.36-3.el8_6.1.x86_64.rpm ��lbind-utils-9.11.36-3.el8_6.1.x86_64.rpm �&�lpython3-bind-9.11.36-3.el8_6.1.noarch.rpm �s�lbind-lite-devel-9.11.36-3.el8_6.1.i686.rpm ��lbind-sdb-9.11.36-3.el8_6.1.x86_64.rpm ��lbind-pkcs11-utils-9.11.36-3.el8_6.1.x86_64.rpm �q�lbind-libs-9.11.36-3.el8_6.1.i686.rpm ��lbind-9.11.36-3.el8_6.1.x86_64.rpm �p�lbind-devel-9.11.36-3.el8_6.1.i686.rpm ��lbind-sdb-chroot-9.11.36-3.el8_6.1.x86_64.rpm ��lbind-pkcs11-9.11.36-3.el8_6.1.x86_64.rpm ����l � ��+��bBBBBBBBsecurity Important: bind9.16 security update ��O�https://access.redhat.com/errata/RHSA-2022:6781 RHSA-2022:6781 RHSA-2022:6781 https://access.redhat.com/security/cve/CVE-2022-3080 CVE-2022-3080 CVE-2022-3080 https://access.redhat.com/security/cve/CVE-2022-38177 CVE-2022-38177 CVE-2022-38177 https://access.redhat.com/security/cve/CVE-2022-38178 CVE-2022-38178 CVE-2022-38178 https://bugzilla.redhat.com/2128600 2128600 https://bugzilla.redhat.com/2128601 2128601 https://bugzilla.redhat.com/2128602 2128602 https://errata.almalinux.org/8/ALSA-2022-6781.html ALSA-2022:6781 ALSA-2022:6781 �m� bind9.16-chroot-9.16.23-0.7.el8_6.1.x86_64.rpm �l� bind9.16-9.16.23-0.7.el8_6.1.x86_64.rpm �n� bind9.16-libs-9.16.23-0.7.el8_6.1.x86_64.rpm �� bind9.16-license-9.16.23-0.7.el8_6.1.noarch.rpm �o� bind9.16-utils-9.16.23-0.7.el8_6.1.x86_64.rpm �m� bind9.16-chroot-9.16.23-0.7.el8_6.1.x86_64.rpm �l� bind9.16-9.16.23-0.7.el8_6.1.x86_64.rpm �n� bind9.16-libs-9.16.23-0.7.el8_6.1.x86_64.rpm �� bind9.16-license-9.16.23-0.7.el8_6.1.noarch.rpm �o� bind9.16-utils-9.16.23-0.7.el8_6.1.x86_64.rpm ����[ � ��.��lsecurity Moderate: prometheus-jmx-exporter security update ��U�Bhttps://access.redhat.com/errata/RHSA-2022:6820 RHSA-2022:6820 RHSA-2022:6820 https://access.redhat.com/security/cve/CVE-2022-25857 CVE-2022-25857 CVE-2022-25857 https://bugzilla.redhat.com/2126789 2126789 https://errata.almalinux.org/8/ALSA-2022-6820.html ALSA-2022:6820 ALSA-2022:6820 �L�Wprometheus-jmx-exporter-0.12.0-8.el8_6.noarch.rpm �t�Wprometheus-jmx-exporter-openjdk11-0.12.0-8.el8_6.noarch.rpm �L�Wprometheus-jmx-exporter-0.12.0-8.el8_6.noarch.rpm �t�Wprometheus-jmx-exporter-openjdk11-0.12.0-8.el8_6.noarch.rpm ����; � ����oBBBBBBBBBBBBBBBBBBBBsecurity Moderate: .NET 6.0 security and bugfix update ���Vhttps://access.redhat.com/errata/RHSA-2022:6911 RHSA-2022:6911 RHSA-2022:6911 https://access.redhat.com/security/cve/CVE-2022-41032 CVE-2022-41032 CVE-2022-41032 https://bugzilla.redhat.com/2132614 2132614 https://errata.almalinux.org/8/ALSA-2022-6911.html ALSA-2022:6911 ALSA-2022:6911 �f�dotnet-targeting-pack-6.0-6.0.10-1.el8_6.x86_64.rpm �b�dotnet-apphost-pack-6.0-6.0.10-1.el8_6.x86_64.rpm ��*dotnet-6.0.110-1.el8_6.x86_64.rpm ��dotnet-host-6.0.10-1.el8_6.x86_64.rpm �e�*dotnet-sdk-6.0-6.0.110-1.el8_6.x86_64.rpm �`�aspnetcore-runtime-6.0-6.0.10-1.el8_6.x86_64.rpm �a�aspnetcore-targeting-pack-6.0-6.0.10-1.el8_6.x86_64.rpm �g�*dotnet-templates-6.0-6.0.110-1.el8_6.x86_64.rpm ��*netstandard-targeting-pack-2.1-6.0.110-1.el8_6.x86_64.rpm �c�dotnet-hostfxr-6.0-6.0.10-1.el8_6.x86_64.rpm �d�dotnet-runtime-6.0-6.0.10-1.el8_6.x86_64.rpm �f�dotnet-targeting-pack-6.0-6.0.10-1.el8_6.x86_64.rpm �b�dotnet-apphost-pack-6.0-6.0.10-1.el8_6.x86_64.rpm ��*dotnet-6.0.110-1.el8_6.x86_64.rpm ��dotnet-host-6.0.10-1.el8_6.x86_64.rpm �e�*dotnet-sdk-6.0-6.0.110-1.el8_6.x86_64.rpm �`�aspnetcore-runtime-6.0-6.0.10-1.el8_6.x86_64.rpm �a�aspnetcore-targeting-pack-6.0-6.0.10-1.el8_6.x86_64.rpm �g�*dotnet-templates-6.0-6.0.110-1.el8_6.x86_64.rpm ��*netstandard-targeting-pack-2.1-6.0.110-1.el8_6.x86_64.rpm �c�dotnet-hostfxr-6.0-6.0.10-1.el8_6.x86_64.rpm �d�dotnet-runtime-6.0-6.0.10-1.el8_6.x86_64.rpm ����n � ����FBBBBBBBBBBBBBBsecurity Moderate: .NET Core 3.1 security and bugfix update ��m�Whttps://access.redhat.com/errata/RHSA-2022:6912 RHSA-2022:6912 RHSA-2022:6912 https://access.redhat.com/security/cve/CVE-2022-41032 CVE-2022-41032 CVE-2022-41032 https://bugzilla.redhat.com/2132614 2132614 https://errata.almalinux.org/8/ALSA-2022-6912.html ALSA-2022:6912 ALSA-2022:6912 �w�Kdotnet-apphost-pack-3.1-3.1.30-1.el8_6.x86_64.rpm �x�Kdotnet-hostfxr-3.1-3.1.30-1.el8_6.x86_64.rpm �|�Hdotnet-templates-3.1-3.1.424-1.el8_6.x86_64.rpm �v�Kaspnetcore-targeting-pack-3.1-3.1.30-1.el8_6.x86_64.rpm �u�Kaspnetcore-runtime-3.1-3.1.30-1.el8_6.x86_64.rpm �z�Hdotnet-sdk-3.1-3.1.424-1.el8_6.x86_64.rpm �y�Kdotnet-runtime-3.1-3.1.30-1.el8_6.x86_64.rpm �{�Kdotnet-targeting-pack-3.1-3.1.30-1.el8_6.x86_64.rpm �w�Kdotnet-apphost-pack-3.1-3.1.30-1.el8_6.x86_64.rpm �x�Kdotnet-hostfxr-3.1-3.1.30-1.el8_6.x86_64.rpm �|�Hdotnet-templates-3.1-3.1.424-1.el8_6.x86_64.rpm �v�Kaspnetcore-targeting-pack-3.1-3.1.30-1.el8_6.x86_64.rpm �u�Kaspnetcore-runtime-3.1-3.1.30-1.el8_6.x86_64.rpm �z�Hdotnet-sdk-3.1-3.1.424-1.el8_6.x86_64.rpm �y�Kdotnet-runtime-3.1-3.1.30-1.el8_6.x86_64.rpm �{�Kdotnet-targeting-pack-3.1-3.1.30-1.el8_6.x86_64.rpm ����V� �� ��S�c��cBBBBBBBsecurity Important: nodejs:16 security update ��D�Hhttps://access.redhat.com/errata/RHSA-2022:6964 RHSA-2022:6964 RHSA-2022:6964 https://access.redhat.com/security/cve/CVE-2022-35255 CVE-2022-35255 CVE-2022-35255 https://access.redhat.com/security/cve/CVE-2022-35256 CVE-2022-35256 CVE-2022-35256 https://bugzilla.redhat.com/2130517 2130517 https://bugzilla.redhat.com/2130518 2130518 https://errata.almalinux.org/8/ALSA-2022-6964.html ALSA-2022:6964 ALSA-2022:6964 *�e�#�=�inpm-8.15.0-1.16.17.1.1.module_el8.6.0+3328+2e4711d7.x86_64.rpm ;�-nodejs-nodemon-2.0.19-2.module_el8.6.0+3261+490666b3.noarch.rpm *�}nodejs-16.17.1-1.module_el8.6.0+3328+2e4711d7.x86_64.rpm m�}nodejs-docs-16.17.1-1.module_el8.6.0+3328+2e4711d7.noarch.rpm �<�}nodejs-full-i18n-16.17.1-1.module_el8.6.0+3328+2e4711d7.x86_64.rpm E�hnodejs-packaging-25-1.module_el8.5.0+2605+45d748af.noarch.rpm �;�}nodejs-devel-16.17.1-1.module_el8.6.0+3328+2e4711d7.x86_64.rpm *�e�#�=�inpm-8.15.0-1.16.17.1.1.module_el8.6.0+3328+2e4711d7.x86_64.rpm ;�-nodejs-nodemon-2.0.19-2.module_el8.6.0+3261+490666b3.noarch.rpm *�}nodejs-16.17.1-1.module_el8.6.0+3328+2e4711d7.x86_64.rpm m�}nodejs-docs-16.17.1-1.module_el8.6.0+3328+2e4711d7.noarch.rpm �<�}nodejs-full-i18n-16.17.1-1.module_el8.6.0+3328+2e4711d7.x86_64.rpm E�hnodejs-packaging-25-1.module_el8.5.0+2605+45d748af.noarch.rpm �;�}nodejs-devel-16.17.1-1.module_el8.6.0+3328+2e4711d7.x86_64.rpm ���3 � ��3��aBBBBBBBBBBBBBBBBsecurity Moderate: java-17-openjdk security and bug fix update ��� https://access.redhat.com/errata/RHSA-2022:7000 RHSA-2022:7000 RHSA-2022:7000 https://access.redhat.com/security/cve/CVE-2022-21618 CVE-2022-21618 CVE-2022-21618 https://access.redhat.com/security/cve/CVE-2022-21619 CVE-2022-21619 CVE-2022-21619 https://access.redhat.com/security/cve/CVE-2022-21624 CVE-2022-21624 CVE-2022-21624 https://access.redhat.com/security/cve/CVE-2022-21626 CVE-2022-21626 CVE-2022-21626 https://access.redhat.com/security/cve/CVE-2022-21628 CVE-2022-21628 CVE-2022-21628 https://access.redhat.com/security/cve/CVE-2022-39399 CVE-2022-39399 CVE-2022-39399 https://bugzilla.redhat.com/2133745 2133745 https://bugzilla.redhat.com/2133753 2133753 https://bugzilla.redhat.com/2133765 2133765 https://bugzilla.redhat.com/2133769 2133769 https://bugzilla.redhat.com/2133776 2133776 https://bugzilla.redhat.com/2133817 2133817 https://errata.almalinux.org/8/ALSA-2022-7000.html ALSA-2022:7000 ALSA-2022:7000 �$�`java-17-openjdk-javadoc-17.0.5.0.8-2.el8_6.x86_64.rpm �%�`java-17-openjdk-javadoc-zip-17.0.5.0.8-2.el8_6.x86_64.rpm � �`java-17-openjdk-17.0.5.0.8-2.el8_6.x86_64.rpm �(�`java-17-openjdk-static-libs-17.0.5.0.8-2.el8_6.x86_64.rpm �#�`java-17-openjdk-headless-17.0.5.0.8-2.el8_6.x86_64.rpm �'�`java-17-openjdk-src-17.0.5.0.8-2.el8_6.x86_64.rpm �&�`java-17-openjdk-jmods-17.0.5.0.8-2.el8_6.x86_64.rpm �!�`java-17-openjdk-demo-17.0.5.0.8-2.el8_6.x86_64.rpm �"�`java-17-openjdk-devel-17.0.5.0.8-2.el8_6.x86_64.rpm �$�`java-17-openjdk-javadoc-17.0.5.0.8-2.el8_6.x86_64.rpm �%�`java-17-openjdk-javadoc-zip-17.0.5.0.8-2.el8_6.x86_64.rpm � �`java-17-openjdk-17.0.5.0.8-2.el8_6.x86_64.rpm �(�`java-17-openjdk-static-libs-17.0.5.0.8-2.el8_6.x86_64.rpm �#�`java-17-openjdk-headless-17.0.5.0.8-2.el8_6.x86_64.rpm �'�`java-17-openjdk-src-17.0.5.0.8-2.el8_6.x86_64.rpm �&�`java-17-openjdk-jmods-17.0.5.0.8-2.el8_6.x86_64.rpm �!�`java-17-openjdk-demo-17.0.5.0.8-2.el8_6.x86_64.rpm �"�`java-17-openjdk-devel-17.0.5.0.8-2.el8_6.x86_64.rpm ���� � ����tBBBBBBBBBBBBsecurity Moderate: java-1.8.0-openjdk security update ���_ https://access.redhat.com/errata/RHSA-2022:7006 RHSA-2022:7006 RHSA-2022:7006 https://access.redhat.com/security/cve/CVE-2022-21619 CVE-2022-21619 CVE-2022-21619 https://access.redhat.com/security/cve/CVE-2022-21624 CVE-2022-21624 CVE-2022-21624 https://access.redhat.com/security/cve/CVE-2022-21626 CVE-2022-21626 CVE-2022-21626 https://access.redhat.com/security/cve/CVE-2022-21628 CVE-2022-21628 CVE-2022-21628 https://bugzilla.redhat.com/2133745 2133745 https://bugzilla.redhat.com/2133753 2133753 https://bugzilla.redhat.com/2133765 2133765 https://bugzilla.redhat.com/2133769 2133769 https://errata.almalinux.org/8/ALSA-2022-7006.html ALSA-2022:7006 ALSA-2022:7006 �<�java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_6.x86_64.rpm �;�java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_6.x86_64.rpm �z�java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el8_6.noarch.rpm �=�java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_6.x86_64.rpm �:�java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_6.x86_64.rpm �{�java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el8_6.noarch.rpm �9�java-1.8.0-openjdk-1.8.0.352.b08-2.el8_6.x86_64.rpm �>�java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_6.x86_64.rpm �<�java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_6.x86_64.rpm �;�java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_6.x86_64.rpm �z�java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el8_6.noarch.rpm �=�java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_6.x86_64.rpm �:�java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_6.x86_64.rpm �{�java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el8_6.noarch.rpm �9�java-1.8.0-openjdk-1.8.0.352.b08-2.el8_6.x86_64.rpm �>�java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_6.x86_64.rpm ����Q � ����CBBBBBBBBBBBBBBBBsecurity Moderate: java-11-openjdk security and bug fix update ��u�https://access.redhat.com/errata/RHSA-2022:7012 RHSA-2022:7012 RHSA-2022:7012 https://access.redhat.com/security/cve/CVE-2022-21618 CVE-2022-21618 CVE-2022-21618 https://access.redhat.com/security/cve/CVE-2022-21619 CVE-2022-21619 CVE-2022-21619 https://access.redhat.com/security/cve/CVE-2022-21624 CVE-2022-21624 CVE-2022-21624 https://access.redhat.com/security/cve/CVE-2022-21626 CVE-2022-21626 CVE-2022-21626 https://access.redhat.com/security/cve/CVE-2022-21628 CVE-2022-21628 CVE-2022-21628 https://access.redhat.com/security/cve/CVE-2022-39399 CVE-2022-39399 CVE-2022-39399 https://bugzilla.redhat.com/2133745 2133745 https://bugzilla.redhat.com/2133753 2133753 https://bugzilla.redhat.com/2133765 2133765 https://bugzilla.redhat.com/2133769 2133769 https://bugzilla.redhat.com/2133776 2133776 https://bugzilla.redhat.com/2133817 2133817 https://errata.almalinux.org/8/ALSA-2022-7012.html ALSA-2022:7012 ALSA-2022:7012 �C�Rjava-11-openjdk-javadoc-11.0.17.0.8-2.el8_6.x86_64.rpm �E�Rjava-11-openjdk-jmods-11.0.17.0.8-2.el8_6.x86_64.rpm �D�Rjava-11-openjdk-javadoc-zip-11.0.17.0.8-2.el8_6.x86_64.rpm �A�Rjava-11-openjdk-devel-11.0.17.0.8-2.el8_6.x86_64.rpm �G�Rjava-11-openjdk-static-libs-11.0.17.0.8-2.el8_6.x86_64.rpm �?�Rjava-11-openjdk-11.0.17.0.8-2.el8_6.x86_64.rpm �F�Rjava-11-openjdk-src-11.0.17.0.8-2.el8_6.x86_64.rpm �B�Rjava-11-openjdk-headless-11.0.17.0.8-2.el8_6.x86_64.rpm �@�Rjava-11-openjdk-demo-11.0.17.0.8-2.el8_6.x86_64.rpm �C�Rjava-11-openjdk-javadoc-11.0.17.0.8-2.el8_6.x86_64.rpm �E�Rjava-11-openjdk-jmods-11.0.17.0.8-2.el8_6.x86_64.rpm �D�Rjava-11-openjdk-javadoc-zip-11.0.17.0.8-2.el8_6.x86_64.rpm �A�Rjava-11-openjdk-devel-11.0.17.0.8-2.el8_6.x86_64.rpm �G�Rjava-11-openjdk-static-libs-11.0.17.0.8-2.el8_6.x86_64.rpm �?�Rjava-11-openjdk-11.0.17.0.8-2.el8_6.x86_64.rpm �F�Rjava-11-openjdk-src-11.0.17.0.8-2.el8_6.x86_64.rpm �B�Rjava-11-openjdk-headless-11.0.17.0.8-2.el8_6.x86_64.rpm �@�Rjava-11-openjdk-demo-11.0.17.0.8-2.el8_6.x86_64.rpm ���� � ����Vsecurity Important: thunderbird security update �� �https://access.redhat.com/errata/RHSA-2022:7023 RHSA-2022:7023 RHSA-2022:7023 https://access.redhat.com/security/cve/CVE-2022-40674 CVE-2022-40674 CVE-2022-40674 https://bugzilla.redhat.com/2130769 2130769 https://errata.almalinux.org/8/ALSA-2022-7023.html ALSA-2022:7023 ALSA-2022:7023 f�thunderbird-102.3.0-4.el8_6.alma.x86_64.rpm f�thunderbird-102.3.0-4.el8_6.alma.x86_64.rpm ����' � ����Ysecurity Important: firefox security update ���Khttps://access.redhat.com/errata/RHSA-2022:7024 RHSA-2022:7024 RHSA-2022:7024 https://access.redhat.com/security/cve/CVE-2022-40674 CVE-2022-40674 CVE-2022-40674 https://bugzilla.redhat.com/2130769 2130769 https://errata.almalinux.org/8/ALSA-2022-7024.html ALSA-2022:7024 ALSA-2022:7024 z�firefox-102.3.0-7.el8_6.alma.x86_64.rpm z�firefox-102.3.0-7.el8_6.alma.x86_64.rpm ����( � ����\security Important: firefox security update ��e�) https://access.redhat.com/errata/RHSA-2022:7070 RHSA-2022:7070 RHSA-2022:7070 https://access.redhat.com/security/cve/CVE-2022-42927 CVE-2022-42927 CVE-2022-42927 https://access.redhat.com/security/cve/CVE-2022-42928 CVE-2022-42928 CVE-2022-42928 https://access.redhat.com/security/cve/CVE-2022-42929 CVE-2022-42929 CVE-2022-42929 https://access.redhat.com/security/cve/CVE-2022-42932 CVE-2022-42932 CVE-2022-42932 https://bugzilla.redhat.com/2136156 2136156 https://bugzilla.redhat.com/2136157 2136157 https://bugzilla.redhat.com/2136158 2136158 https://bugzilla.redhat.com/2136159 2136159 https://errata.almalinux.org/8/ALSA-2022-7070.html ALSA-2022:7070 ALSA-2022:7070 z�jfirefox-102.4.0-1.el8_6.alma.x86_64.rpm z�jfirefox-102.4.0-1.el8_6.alma.x86_64.rpm ���& �! ��*��_BBBBBBBBBsecurity Moderate: gnutls security update ���7https://access.redhat.com/errata/RHSA-2022:7105 RHSA-2022:7105 RHSA-2022:7105 https://access.redhat.com/security/cve/CVE-2022-2509 CVE-2022-2509 CVE-2022-2509 https://bugzilla.redhat.com/2108977 2108977 https://errata.almalinux.org/8/ALSA-2022-7105.html ALSA-2022:7105 ALSA-2022:7105 �w� gnutls-utils-3.6.16-5.el8_6.x86_64.rpm �� gnutls-c++-3.6.16-5.el8_6.i686.rpm �� gnutls-devel-3.6.16-5.el8_6.i686.rpm �� gnutls-dane-3.6.16-5.el8_6.x86_64.rpm �� gnutls-c++-3.6.16-5.el8_6.x86_64.rpm �� gnutls-devel-3.6.16-5.el8_6.x86_64.rpm �� gnutls-dane-3.6.16-5.el8_6.i686.rpm �w� gnutls-utils-3.6.16-5.el8_6.x86_64.rpm �� gnutls-c++-3.6.16-5.el8_6.i686.rpm �� gnutls-devel-3.6.16-5.el8_6.i686.rpm �� gnutls-dane-3.6.16-5.el8_6.x86_64.rpm �� gnutls-c++-3.6.16-5.el8_6.x86_64.rpm �� gnutls-devel-3.6.16-5.el8_6.x86_64.rpm �� gnutls-dane-3.6.16-5.el8_6.i686.rpm ���j �" ��-��ksecurity Moderate: sqlite security update ��E�Shttps://access.redhat.com/errata/RHSA-2022:7108 RHSA-2022:7108 RHSA-2022:7108 https://access.redhat.com/security/cve/CVE-2020-35525 CVE-2020-35525 CVE-2020-35525 https://access.redhat.com/security/cve/CVE-2020-35527 CVE-2020-35527 CVE-2020-35527 https://bugzilla.redhat.com/2122324 2122324 https://bugzilla.redhat.com/2122329 2122329 https://errata.almalinux.org/8/ALSA-2022-7108.html ALSA-2022:7108 ALSA-2022:7108 ��Xlemon-3.26.0-16.el8_6.x86_64.rpm ��Xlemon-3.26.0-16.el8_6.x86_64.rpm ��� �# ��0��nsecurity Moderate: samba security and bug fix update ���Fhttps://access.redhat.com/errata/RHSA-2022:7111 RHSA-2022:7111 RHSA-2022:7111 https://access.redhat.com/security/cve/CVE-2022-32742 CVE-2022-32742 CVE-2022-32742 https://bugzilla.redhat.com/2108196 2108196 https://errata.almalinux.org/8/ALSA-2022-7111.html ALSA-2022:7111 ALSA-2022:7111 �+�samba-vfs-iouring-4.15.5-10.el8_6.x86_64.rpm �+�samba-vfs-iouring-4.15.5-10.el8_6.x86_64.rpm ���T�$ ��?��vBBBBB��wBBBBBBBBBBBBsecurity Moderate: mysql:8.0 security, bug fix, and enhancement update ��^�m�bhttps://access.redhat.com/errata/RHSA-2022:7119 RHSA-2022:7119 RHSA-2022:7119 https://access.redhat.com/security/cve/CVE-2021-2478 CVE-2021-2478 CVE-2021-2478 https://access.redhat.com/security/cve/CVE-2021-2479 CVE-2021-2479 CVE-2021-2479 https://access.redhat.com/security/cve/CVE-2021-2481 CVE-2021-2481 CVE-2021-2481 https://access.redhat.com/security/cve/CVE-2021-35546 CVE-2021-35546 CVE-2021-35546 https://access.redhat.com/security/cve/CVE-2021-35575 CVE-2021-35575 CVE-2021-35575 https://access.redhat.com/security/cve/CVE-2021-35577 CVE-2021-35577 CVE-2021-35577 https://access.redhat.com/security/cve/CVE-2021-35591 CVE-2021-35591 CVE-2021-35591 https://access.redhat.com/security/cve/CVE-2021-35596 CVE-2021-35596 CVE-2021-35596 https://access.redhat.com/security/cve/CVE-2021-35597 CVE-2021-35597 CVE-2021-35597 https://access.redhat.com/security/cve/CVE-2021-35602 CVE-2021-35602 CVE-2021-35602 https://access.redhat.com/security/cve/CVE-2021-35604 CVE-2021-35604 CVE-2021-35604 https://access.redhat.com/security/cve/CVE-2021-35607 CVE-2021-35607 CVE-2021-35607 https://access.redhat.com/security/cve/CVE-2021-35608 CVE-2021-35608 CVE-2021-35608 https://access.redhat.com/security/cve/CVE-2021-35610 CVE-2021-35610 CVE-2021-35610 https://access.redhat.com/security/cve/CVE-2021-35612 CVE-2021-35612 CVE-2021-35612 https://access.redhat.com/security/cve/CVE-2021-35622 CVE-2021-35622 CVE-2021-35622 https://access.redhat.com/security/cve/CVE-2021-35623 CVE-2021-35623 CVE-2021-35623 https://access.redhat.com/security/cve/CVE-2021-35624 CVE-2021-35624 CVE-2021-35624 https://access.redhat.com/security/cve/CVE-2021-35625 CVE-2021-35625 CVE-2021-35625 https://access.redhat.com/security/cve/CVE-2021-35626 CVE-2021-35626 CVE-2021-35626 https://access.redhat.com/security/cve/CVE-2021-35627 CVE-2021-35627 CVE-2021-35627 https://access.redhat.com/security/cve/CVE-2021-35628 CVE-2021-35628 CVE-2021-35628 https://access.redhat.com/security/cve/CVE-2021-35630 CVE-2021-35630 CVE-2021-35630 https://access.redhat.com/security/cve/CVE-2021-35631 CVE-2021-35631 CVE-2021-35631 https://access.redhat.com/security/cve/CVE-2021-35632 CVE-2021-35632 CVE-2021-35632 https://access.redhat.com/security/cve/CVE-2021-35633 CVE-2021-35633 CVE-2021-35633 https://access.redhat.com/security/cve/CVE-2021-35634 CVE-2021-35634 CVE-2021-35634 https://access.redhat.com/security/cve/CVE-2021-35635 CVE-2021-35635 CVE-2021-35635 https://access.redhat.com/security/cve/CVE-2021-35636 CVE-2021-35636 CVE-2021-35636 https://access.redhat.com/security/cve/CVE-2021-35637 CVE-2021-35637 CVE-2021-35637 https://access.redhat.com/security/cve/CVE-2021-35638 CVE-2021-35638 CVE-2021-35638 https://access.redhat.com/security/cve/CVE-2021-35639 CVE-2021-35639 CVE-2021-35639 https://access.redhat.com/security/cve/CVE-2021-35640 CVE-2021-35640 CVE-2021-35640 https://access.redhat.com/security/cve/CVE-2021-35641 CVE-2021-35641 CVE-2021-35641 https://access.redhat.com/security/cve/CVE-2021-35642 CVE-2021-35642 CVE-2021-35642 https://access.redhat.com/security/cve/CVE-2021-35643 CVE-2021-35643 CVE-2021-35643 https://access.redhat.com/security/cve/CVE-2021-35644 CVE-2021-35644 CVE-2021-35644 https://access.redhat.com/security/cve/CVE-2021-35645 CVE-2021-35645 CVE-2021-35645 https://access.redhat.com/security/cve/CVE-2021-35646 CVE-2021-35646 CVE-2021-35646 https://access.redhat.com/security/cve/CVE-2021-35647 CVE-2021-35647 CVE-2021-35647 https://access.redhat.com/security/cve/CVE-2021-35648 CVE-2021-35648 CVE-2021-35648 https://access.redhat.com/security/cve/CVE-2022-21245 CVE-2022-21245 CVE-2022-21245 https://access.redhat.com/security/cve/CVE-2022-21249 CVE-2022-21249 CVE-2022-21249 https://access.redhat.com/security/cve/CVE-2022-21253 CVE-2022-21253 CVE-2022-21253 https://access.redhat.com/security/cve/CVE-2022-21254 CVE-2022-21254 CVE-2022-21254 https://access.redhat.com/security/cve/CVE-2022-21256 CVE-2022-21256 CVE-2022-21256 https://access.redhat.com/security/cve/CVE-2022-21264 CVE-2022-21264 CVE-2022-21264 https://access.redhat.com/security/cve/CVE-2022-21265 CVE-2022-21265 CVE-2022-21265 https://access.redhat.com/security/cve/CVE-2022-21270 CVE-2022-21270 CVE-2022-21270 https://access.redhat.com/security/cve/CVE-2022-21278 CVE-2022-21278 CVE-2022-21278 https://access.redhat.com/security/cve/CVE-2022-21297 CVE-2022-21297 CVE-2022-21297 https://access.redhat.com/security/cve/CVE-2022-21301 CVE-2022-21301 CVE-2022-21301 https://access.redhat.com/security/cve/CVE-2022-21302 CVE-2022-21302 CVE-2022-21302 https://access.redhat.com/security/cve/CVE-2022-21303 CVE-2022-21303 CVE-2022-21303 https://access.redhat.com/security/cve/CVE-2022-21304 CVE-2022-21304 CVE-2022-21304 https://access.redhat.com/security/cve/CVE-2022-21339 CVE-2022-21339 CVE-2022-21339 https://access.redhat.com/security/cve/CVE-2022-21342 CVE-2022-21342 CVE-2022-21342 https://access.redhat.com/security/cve/CVE-2022-21344 CVE-2022-21344 CVE-2022-21344 https://access.redhat.com/security/cve/CVE-2022-21348 CVE-2022-21348 CVE-2022-21348 https://access.redhat.com/security/cve/CVE-2022-21351 CVE-2022-21351 CVE-2022-21351 https://access.redhat.com/security/cve/CVE-2022-21352 CVE-2022-21352 CVE-2022-21352 https://access.redhat.com/security/cve/CVE-2022-21358 CVE-2022-21358 CVE-2022-21358 https://access.redhat.com/security/cve/CVE-2022-21362 CVE-2022-21362 CVE-2022-21362 https://access.redhat.com/security/cve/CVE-2022-21367 CVE-2022-21367 CVE-2022-21367 https://access.redhat.com/security/cve/CVE-2022-21368 CVE-2022-21368 CVE-2022-21368 https://access.redhat.com/security/cve/CVE-2022-21370 CVE-2022-21370 CVE-2022-21370 https://access.redhat.com/security/cve/CVE-2022-21372 CVE-2022-21372 CVE-2022-21372 https://access.redhat.com/security/cve/CVE-2022-21374 CVE-2022-21374 CVE-2022-21374 https://access.redhat.com/security/cve/CVE-2022-21378 CVE-2022-21378 CVE-2022-21378 https://access.redhat.com/security/cve/CVE-2022-21379 CVE-2022-21379 CVE-2022-21379 https://access.redhat.com/security/cve/CVE-2022-21412 CVE-2022-21412 CVE-2022-21412 https://access.redhat.com/security/cve/CVE-2022-21413 CVE-2022-21413 CVE-2022-21413 https://access.redhat.com/security/cve/CVE-2022-21414 CVE-2022-21414 CVE-2022-21414 https://access.redhat.com/security/cve/CVE-2022-21415 CVE-2022-21415 CVE-2022-21415 https://access.redhat.com/security/cve/CVE-2022-21417 CVE-2022-21417 CVE-2022-21417 https://access.redhat.com/security/cve/CVE-2022-21418 CVE-2022-21418 CVE-2022-21418 https://access.redhat.com/security/cve/CVE-2022-21423 CVE-2022-21423 CVE-2022-21423 https://access.redhat.com/security/cve/CVE-2022-21425 CVE-2022-21425 CVE-2022-21425 https://access.redhat.com/security/cve/CVE-2022-21427 CVE-2022-21427 CVE-2022-21427 https://access.redhat.com/security/cve/CVE-2022-21435 CVE-2022-21435 CVE-2022-21435 https://access.redhat.com/security/cve/CVE-2022-21436 CVE-2022-21436 CVE-2022-21436 https://access.redhat.com/security/cve/CVE-2022-21437 CVE-2022-21437 CVE-2022-21437 https://access.redhat.com/security/cve/CVE-2022-21438 CVE-2022-21438 CVE-2022-21438 https://access.redhat.com/security/cve/CVE-2022-21440 CVE-2022-21440 CVE-2022-21440 https://access.redhat.com/security/cve/CVE-2022-21444 CVE-2022-21444 CVE-2022-21444 https://access.redhat.com/security/cve/CVE-2022-21451 CVE-2022-21451 CVE-2022-21451 https://access.redhat.com/security/cve/CVE-2022-21452 CVE-2022-21452 CVE-2022-21452 https://access.redhat.com/security/cve/CVE-2022-21454 CVE-2022-21454 CVE-2022-21454 https://access.redhat.com/security/cve/CVE-2022-21457 CVE-2022-21457 CVE-2022-21457 https://access.redhat.com/security/cve/CVE-2022-21459 CVE-2022-21459 CVE-2022-21459 https://access.redhat.com/security/cve/CVE-2022-21460 CVE-2022-21460 CVE-2022-21460 https://access.redhat.com/security/cve/CVE-2022-21462 CVE-2022-21462 CVE-2022-21462 https://access.redhat.com/security/cve/CVE-2022-21478 CVE-2022-21478 CVE-2022-21478 https://access.redhat.com/security/cve/CVE-2022-21479 CVE-2022-21479 CVE-2022-21479 https://access.redhat.com/security/cve/CVE-2022-21509 CVE-2022-21509 CVE-2022-21509 https://access.redhat.com/security/cve/CVE-2022-21515 CVE-2022-21515 CVE-2022-21515 https://access.redhat.com/security/cve/CVE-2022-21517 CVE-2022-21517 CVE-2022-21517 https://access.redhat.com/security/cve/CVE-2022-21522 CVE-2022-21522 CVE-2022-21522 https://access.redhat.com/security/cve/CVE-2022-21525 CVE-2022-21525 CVE-2022-21525 https://access.redhat.com/security/cve/CVE-2022-21526 CVE-2022-21526 CVE-2022-21526 https://access.redhat.com/security/cve/CVE-2022-21527 CVE-2022-21527 CVE-2022-21527 https://access.redhat.com/security/cve/CVE-2022-21528 CVE-2022-21528 CVE-2022-21528 https://access.redhat.com/security/cve/CVE-2022-21529 CVE-2022-21529 CVE-2022-21529 https://access.redhat.com/security/cve/CVE-2022-21530 CVE-2022-21530 CVE-2022-21530 https://access.redhat.com/security/cve/CVE-2022-21531 CVE-2022-21531 CVE-2022-21531 https://access.redhat.com/security/cve/CVE-2022-21534 CVE-2022-21534 CVE-2022-21534 https://access.redhat.com/security/cve/CVE-2022-21537 CVE-2022-21537 CVE-2022-21537 https://access.redhat.com/security/cve/CVE-2022-21538 CVE-2022-21538 CVE-2022-21538 https://access.redhat.com/security/cve/CVE-2022-21539 CVE-2022-21539 CVE-2022-21539 https://access.redhat.com/security/cve/CVE-2022-21547 CVE-2022-21547 CVE-2022-21547 https://access.redhat.com/security/cve/CVE-2022-21553 CVE-2022-21553 CVE-2022-21553 https://access.redhat.com/security/cve/CVE-2022-21569 CVE-2022-21569 CVE-2022-21569 https://bugzilla.redhat.com/2016089 2016089 https://bugzilla.redhat.com/2016090 2016090 https://bugzilla.redhat.com/2016091 2016091 https://bugzilla.redhat.com/2016093 2016093 https://bugzilla.redhat.com/2016094 2016094 https://bugzilla.redhat.com/2016095 2016095 https://bugzilla.redhat.com/2016097 2016097 https://bugzilla.redhat.com/2016098 2016098 https://bugzilla.redhat.com/2016099 2016099 https://bugzilla.redhat.com/2016100 2016100 https://bugzilla.redhat.com/2016101 2016101 https://bugzilla.redhat.com/2016104 2016104 https://bugzilla.redhat.com/2016105 2016105 https://bugzilla.redhat.com/2016106 2016106 https://bugzilla.redhat.com/2016107 2016107 https://bugzilla.redhat.com/2016108 2016108 https://bugzilla.redhat.com/2016109 2016109 https://bugzilla.redhat.com/2016110 2016110 https://bugzilla.redhat.com/2016111 2016111 https://bugzilla.redhat.com/2016112 2016112 https://bugzilla.redhat.com/2016113 2016113 https://bugzilla.redhat.com/2016114 2016114 https://bugzilla.redhat.com/2016117 2016117 https://bugzilla.redhat.com/2016118 2016118 https://bugzilla.redhat.com/2016119 2016119 https://bugzilla.redhat.com/2016120 2016120 https://bugzilla.redhat.com/2016121 2016121 https://bugzilla.redhat.com/2016122 2016122 https://bugzilla.redhat.com/2016124 2016124 https://bugzilla.redhat.com/2016126 2016126 https://bugzilla.redhat.com/2016127 2016127 https://bugzilla.redhat.com/2016128 2016128 https://bugzilla.redhat.com/2016129 2016129 https://bugzilla.redhat.com/2016130 2016130 https://bugzilla.redhat.com/2016131 2016131 https://bugzilla.redhat.com/2016132 2016132 https://bugzilla.redhat.com/2016133 2016133 https://bugzilla.redhat.com/2016134 2016134 https://bugzilla.redhat.com/2016135 2016135 https://bugzilla.redhat.com/2016137 2016137 https://bugzilla.redhat.com/2016138 2016138 https://bugzilla.redhat.com/2043620 2043620 https://bugzilla.redhat.com/2043621 2043621 https://bugzilla.redhat.com/2043622 2043622 https://bugzilla.redhat.com/2043623 2043623 https://bugzilla.redhat.com/2043624 2043624 https://bugzilla.redhat.com/2043625 2043625 https://bugzilla.redhat.com/2043626 2043626 https://bugzilla.redhat.com/2043627 2043627 https://bugzilla.redhat.com/2043628 2043628 https://bugzilla.redhat.com/2043629 2043629 https://bugzilla.redhat.com/2043630 2043630 https://bugzilla.redhat.com/2043631 2043631 https://bugzilla.redhat.com/2043632 2043632 https://bugzilla.redhat.com/2043633 2043633 https://bugzilla.redhat.com/2043634 2043634 https://bugzilla.redhat.com/2043635 2043635 https://bugzilla.redhat.com/2043636 2043636 https://bugzilla.redhat.com/2043637 2043637 https://bugzilla.redhat.com/2043638 2043638 https://bugzilla.redhat.com/2043639 2043639 https://bugzilla.redhat.com/2043640 2043640 https://bugzilla.redhat.com/2043641 2043641 https://bugzilla.redhat.com/2043642 2043642 https://bugzilla.redhat.com/2043643 2043643 https://bugzilla.redhat.com/2043644 2043644 https://bugzilla.redhat.com/2043645 2043645 https://bugzilla.redhat.com/2043646 2043646 https://bugzilla.redhat.com/2043647 2043647 https://bugzilla.redhat.com/2043648 2043648 https://bugzilla.redhat.com/2082636 2082636 https://bugzilla.redhat.com/2082637 2082637 https://bugzilla.redhat.com/2082638 2082638 https://bugzilla.redhat.com/2082639 2082639 https://bugzilla.redhat.com/2082640 2082640 https://bugzilla.redhat.com/2082641 2082641 https://bugzilla.redhat.com/2082642 2082642 https://bugzilla.redhat.com/2082643 2082643 https://bugzilla.redhat.com/2082644 2082644 https://bugzilla.redhat.com/2082645 2082645 https://bugzilla.redhat.com/2082646 2082646 https://bugzilla.redhat.com/2082647 2082647 https://bugzilla.redhat.com/2082648 2082648 https://bugzilla.redhat.com/2082649 2082649 https://bugzilla.redhat.com/2082650 2082650 https://bugzilla.redhat.com/2082651 2082651 https://bugzilla.redhat.com/2082652 2082652 https://bugzilla.redhat.com/2082653 2082653 https://bugzilla.redhat.com/2082654 2082654 https://bugzilla.redhat.com/2082655 2082655 https://bugzilla.redhat.com/2082656 2082656 https://bugzilla.redhat.com/2082657 2082657 https://bugzilla.redhat.com/2082658 2082658 https://bugzilla.redhat.com/2082659 2082659 https://bugzilla.redhat.com/2115283 2115283 https://bugzilla.redhat.com/2115284 2115284 https://bugzilla.redhat.com/2115285 2115285 https://bugzilla.redhat.com/2115286 2115286 https://bugzilla.redhat.com/2115287 2115287 https://bugzilla.redhat.com/2115288 2115288 https://bugzilla.redhat.com/2115289 2115289 https://bugzilla.redhat.com/2115290 2115290 https://bugzilla.redhat.com/2115291 2115291 https://bugzilla.redhat.com/2115292 2115292 https://bugzilla.redhat.com/2115293 2115293 https://bugzilla.redhat.com/2115294 2115294 https://bugzilla.redhat.com/2115295 2115295 https://bugzilla.redhat.com/2115296 2115296 https://bugzilla.redhat.com/2115297 2115297 https://bugzilla.redhat.com/2115298 2115298 https://bugzilla.redhat.com/2115299 2115299 https://bugzilla.redhat.com/2115301 2115301 https://errata.almalinux.org/8/ALSA-2022-7119.html ALSA-2022:7119 ALSA-2022:7119 �~�e�t# ��mecab-ipadic-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.x86_64.rpm �~�mysql-8.0.30-1.module_el8.6.0+3340+d764b636.x86_64.rpm �Q�mysql-server-8.0.30-1.module_el8.6.0+3340+d764b636.x86_64.rpm �P�mysql-libs-8.0.30-1.module_el8.6.0+3340+d764b636.x86_64.rpm �R�mysql-test-8.0.30-1.module_el8.6.0+3340+d764b636.x86_64.rpm �N�mysql-devel-8.0.30-1.module_el8.6.0+3340+d764b636.x86_64.rpm �M�mysql-common-8.0.30-1.module_el8.6.0+3340+d764b636.x86_64.rpm �O�mysql-errmsg-8.0.30-1.module_el8.6.0+3340+d764b636.x86_64.rpm ��ymecab-0.996-2.module_el8.6.0+3340+d764b636.x86_64.rpm ��mecab-ipadic-EUCJP-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.x86_64.rpm �~�e�t# ��mecab-ipadic-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.x86_64.rpm �~�mysql-8.0.30-1.module_el8.6.0+3340+d764b636.x86_64.rpm �Q�mysql-server-8.0.30-1.module_el8.6.0+3340+d764b636.x86_64.rpm �P�mysql-libs-8.0.30-1.module_el8.6.0+3340+d764b636.x86_64.rpm �R�mysql-test-8.0.30-1.module_el8.6.0+3340+d764b636.x86_64.rpm �N�mysql-devel-8.0.30-1.module_el8.6.0+3340+d764b636.x86_64.rpm �M�mysql-common-8.0.30-1.module_el8.6.0+3340+d764b636.x86_64.rpm �O�mysql-errmsg-8.0.30-1.module_el8.6.0+3340+d764b636.x86_64.rpm ��ymecab-0.996-2.module_el8.6.0+3340+d764b636.x86_64.rpm ��mecab-ipadic-EUCJP-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.x86_64.rpm �����% ����YBBB�~B��gBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: postgresql:12 security update ��K�https://access.redhat.com/errata/RHSA-2022:7128 RHSA-2022:7128 RHSA-2022:7128 https://access.redhat.com/security/cve/CVE-2022-2625 CVE-2022-2625 CVE-2022-2625 https://bugzilla.redhat.com/2113825 2113825 https://errata.almalinux.org/8/ALSA-2022-7128.html ALSA-2022:7128 ALSA-2022:7128 3�g�n#�D�0postgresql-plpython3-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm 3�0postgresql-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm �O�0postgresql-upgrade-devel-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm �F�0postgresql-server-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm �B�0postgresql-docs-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm �H�0postgresql-static-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm �@�:postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.x86_64.rpm �C�0postgresql-plperl-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm ��Jpg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.x86_64.rpm �E�0postgresql-pltcl-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm �m�pgaudit-1.4.0-5.module_el8.6.0+2758+4f4474df.x86_64.rpm �A�0postgresql-contrib-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm �G�0postgresql-server-devel-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm �N�0postgresql-upgrade-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm w�0postgresql-test-rpm-macros-12.12-1.module_el8.6.0+3336+e779e518.noarch.rpm �I�0postgresql-test-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm 3�g�n#�D�0postgresql-plpython3-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm 3�0postgresql-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm �O�0postgresql-upgrade-devel-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm �F�0postgresql-server-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm �B�0postgresql-docs-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm �H�0postgresql-static-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm �@�:postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.x86_64.rpm �C�0postgresql-plperl-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm ��Jpg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.x86_64.rpm �E�0postgresql-pltcl-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm �m�pgaudit-1.4.0-5.module_el8.6.0+2758+4f4474df.x86_64.rpm �A�0postgresql-contrib-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm �G�0postgresql-server-devel-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm �N�0postgresql-upgrade-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm w�0postgresql-test-rpm-macros-12.12-1.module_el8.6.0+3336+e779e518.noarch.rpm �I�0postgresql-test-12.12-1.module_el8.6.0+3336+e779e518.x86_64.rpm ����B �& ����Zsecurity Moderate: git-lfs security and bug fix update ��L�#https://access.redhat.com/errata/RHSA-2022:7129 RHSA-2022:7129 RHSA-2022:7129 https://access.redhat.com/security/cve/CVE-2020-28851 CVE-2020-28851 CVE-2020-28851 https://access.redhat.com/security/cve/CVE-2020-28852 CVE-2020-28852 CVE-2020-28852 https://access.redhat.com/security/cve/CVE-2022-1705 CVE-2022-1705 CVE-2022-1705 https://access.redhat.com/security/cve/CVE-2022-27664 CVE-2022-27664 CVE-2022-27664 https://access.redhat.com/security/cve/CVE-2022-30630 CVE-2022-30630 CVE-2022-30630 https://access.redhat.com/security/cve/CVE-2022-30632 CVE-2022-30632 CVE-2022-30632 https://access.redhat.com/security/cve/CVE-2022-30635 CVE-2022-30635 CVE-2022-30635 https://access.redhat.com/security/cve/CVE-2022-32148 CVE-2022-32148 CVE-2022-32148 https://access.redhat.com/security/cve/CVE-2022-32189 CVE-2022-32189 CVE-2022-32189 https://bugzilla.redhat.com/1913333 1913333 https://bugzilla.redhat.com/1913338 1913338 https://bugzilla.redhat.com/2107371 2107371 https://bugzilla.redhat.com/2107374 2107374 https://bugzilla.redhat.com/2107383 2107383 https://bugzilla.redhat.com/2107386 2107386 https://bugzilla.redhat.com/2107388 2107388 https://bugzilla.redhat.com/2113814 2113814 https://bugzilla.redhat.com/2124669 2124669 https://errata.almalinux.org/8/ALSA-2022-7129.html ALSA-2022:7129 ALSA-2022:7129 �C�git-lfs-2.13.3-3.el8_6.x86_64.rpm �C�git-lfs-2.13.3-3.el8_6.x86_64.rpm ���5�' ��(��]BBBBBBBBBsecurity Moderate: 389-ds:1.4 security update ��o�Thttps://access.redhat.com/errata/RHSA-2022:7133 RHSA-2022:7133 RHSA-2022:7133 https://access.redhat.com/security/cve/CVE-2022-2850 CVE-2022-2850 CVE-2022-2850 https://bugzilla.redhat.com/2118691 2118691 https://errata.almalinux.org/8/ALSA-2022-7133.html ALSA-2022:7133 ALSA-2022:7133 �M�!����2389-ds-base-libs-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.x86_64.rpm ��2389-ds-base-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.x86_64.rpm ��2389-ds-base-devel-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.x86_64.rpm �>�2python3-lib389-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.noarch.rpm ��2389-ds-base-legacy-tools-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.x86_64.rpm ��2389-ds-base-snmp-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.x86_64.rpm �M�!����2389-ds-base-libs-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.x86_64.rpm ��2389-ds-base-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.x86_64.rpm ��2389-ds-base-devel-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.x86_64.rpm �>�2python3-lib389-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.noarch.rpm ��2389-ds-base-legacy-tools-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.x86_64.rpm ��2389-ds-base-snmp-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.x86_64.rpm ��� �( ��+��isecurity Important: thunderbird security update ��C�>https://access.redhat.com/errata/RHSA-2022:7190 RHSA-2022:7190 RHSA-2022:7190 https://access.redhat.com/security/cve/CVE-2022-39236 CVE-2022-39236 CVE-2022-39236 https://access.redhat.com/security/cve/CVE-2022-39249 CVE-2022-39249 CVE-2022-39249 https://access.redhat.com/security/cve/CVE-2022-39250 CVE-2022-39250 CVE-2022-39250 https://access.redhat.com/security/cve/CVE-2022-39251 CVE-2022-39251 CVE-2022-39251 https://access.redhat.com/security/cve/CVE-2022-42927 CVE-2022-42927 CVE-2022-42927 https://access.redhat.com/security/cve/CVE-2022-42928 CVE-2022-42928 CVE-2022-42928 https://access.redhat.com/security/cve/CVE-2022-42929 CVE-2022-42929 CVE-2022-42929 https://access.redhat.com/security/cve/CVE-2022-42932 CVE-2022-42932 CVE-2022-42932 https://bugzilla.redhat.com/2135391 2135391 https://bugzilla.redhat.com/2135393 2135393 https://bugzilla.redhat.com/2135395 2135395 https://bugzilla.redhat.com/2135396 2135396 https://bugzilla.redhat.com/2136156 2136156 https://bugzilla.redhat.com/2136157 2136157 https://bugzilla.redhat.com/2136158 2136158 https://bugzilla.redhat.com/2136159 2136159 https://errata.almalinux.org/8/ALSA-2022-7190.html ALSA-2022:7190 ALSA-2022:7190 f�jthunderbird-102.4.0-1.el8_6.alma.x86_64.rpm f�jthunderbird-102.4.0-1.el8_6.alma.x86_64.rpm ���4 �) ��.��lsecurity Moderate: flatpak-builder security and bug fix update ���https://access.redhat.com/errata/RHSA-2022:7458 RHSA-2022:7458 RHSA-2022:7458 https://access.redhat.com/security/cve/CVE-2022-21682 CVE-2022-21682 CVE-2022-21682 https://bugzilla.redhat.com/2041592 2041592 https://errata.almalinux.org/8/ALSA-2022-7458.html ALSA-2022:7458 ALSA-2022:7458 �z�flatpak-builder-1.0.14-2.el8.x86_64.rpm �z�flatpak-builder-1.0.14-2.el8.x86_64.rpm ����` �* ����oBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: libreoffice security update ���https://access.redhat.com/errata/RHSA-2022:7461 RHSA-2022:7461 RHSA-2022:7461 https://access.redhat.com/security/cve/CVE-2021-25636 CVE-2021-25636 CVE-2021-25636 https://bugzilla.redhat.com/2056955 2056955 https://errata.almalinux.org/8/ALSA-2022-7461.html ALSA-2022:7461 ALSA-2022:7461 �)�:libreoffice-help-et-6.4.7.2-11.el8.alma.x86_64.rpm �Ilibreoffice-help-lv-6.4.7.2-11.el8.alma.x86_64.rpm �<libreoffice-help-fi-6.4.7.2-11.el8.alma.x86_64.rpm �'libreoffice-writer-6.4.7.2-11.el8.alma.x86_64.rpm �`libreoffice-langpack-bn-6.4.7.2-11.el8.alma.x86_64.rpm � libreoffice-langpack-pl-6.4.7.2-11.el8.alma.x86_64.rpm �autocorr-vi-6.4.7.2-11.el8.alma.noarch.rpm �Xlibreoffice-help-uk-6.4.7.2-11.el8.alma.x86_64.rpm �[libreoffice-impress-6.4.7.2-11.el8.alma.x86_64.rpm �]libreoffice-langpack-ar-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-zh-Hant-6.4.7.2-11.el8.alma.x86_64.rpm �;libreoffice-help-eu-6.4.7.2-11.el8.alma.x86_64.rpm �7libreoffice-help-el-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-sr-6.4.7.2-11.el8.alma.x86_64.rpm � autocorr-pt-6.4.7.2-11.el8.alma.noarch.rpm �|libreoffice-langpack-ko-6.4.7.2-11.el8.alma.x86_64.rpm �autocorr-ko-6.4.7.2-11.el8.alma.noarch.rpm �libreoffice-data-6.4.7.2-11.el8.alma.noarch.rpm �autocorr-pl-6.4.7.2-11.el8.alma.noarch.rpm �'libreoffice-calc-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-nr-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-ve-6.4.7.2-11.el8.alma.x86_64.rpm �Rlibreoffice-help-si-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-mr-6.4.7.2-11.el8.alma.x86_64.rpm �klibreoffice-langpack-et-6.4.7.2-11.el8.alma.x86_64.rpm �Slibreoffice-help-sk-6.4.7.2-11.el8.alma.x86_64.rpm �clibreoffice-langpack-cs-6.4.7.2-11.el8.alma.x86_64.rpm �4libreoffice-help-da-6.4.7.2-11.el8.alma.x86_64.rpm �nlibreoffice-langpack-fi-6.4.7.2-11.el8.alma.x86_64.rpm �elibreoffice-langpack-da-6.4.7.2-11.el8.alma.x86_64.rpm �autocorr-mn-6.4.7.2-11.el8.alma.noarch.rpm �slibreoffice-langpack-he-6.4.7.2-11.el8.alma.x86_64.rpm �}libreoffice-langpack-lt-6.4.7.2-11.el8.alma.x86_64.rpm �tlibreoffice-langpack-hi-6.4.7.2-11.el8.alma.x86_64.rpm �{autocorr-fi-6.4.7.2-11.el8.alma.noarch.rpm �plibreoffice-langpack-ga-6.4.7.2-11.el8.alma.x86_64.rpm �&libreoffice-wiki-publisher-6.4.7.2-11.el8.alma.x86_64.rpm �!libreoffice-math-6.4.7.2-11.el8.alma.x86_64.rpm �^libreoffice-langpack-as-6.4.7.2-11.el8.alma.x86_64.rpm �dlibreoffice-langpack-cy-6.4.7.2-11.el8.alma.x86_64.rpm �autocorr-lt-6.4.7.2-11.el8.alma.noarch.rpm �5libreoffice-help-de-6.4.7.2-11.el8.alma.x86_64.rpm �autocorr-hu-6.4.7.2-11.el8.alma.noarch.rpm �Jlibreoffice-help-nb-6.4.7.2-11.el8.alma.x86_64.rpm �Ulibreoffice-help-sv-6.4.7.2-11.el8.alma.x86_64.rpm �.libreoffice-gtk3-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-ts-6.4.7.2-11.el8.alma.x86_64.rpm �wlibreoffice-langpack-id-6.4.7.2-11.el8.alma.x86_64.rpm �vlibreoffice-langpack-hu-6.4.7.2-11.el8.alma.x86_64.rpm �rautocorr-af-6.4.7.2-11.el8.alma.noarch.rpm �0libreoffice-help-bg-6.4.7.2-11.el8.alma.x86_64.rpm �Clibreoffice-help-hu-6.4.7.2-11.el8.alma.x86_64.rpm �autocorr-zh-6.4.7.2-11.el8.alma.noarch.rpm �6libreoffice-help-dz-6.4.7.2-11.el8.alma.x86_64.rpm �#libreoffice-pdfimport-6.4.7.2-11.el8.alma.x86_64.rpm �rlibreoffice-langpack-gu-6.4.7.2-11.el8.alma.x86_64.rpm �uautocorr-cs-6.4.7.2-11.el8.alma.noarch.rpm �*libreofficekit-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-zh-Hans-6.4.7.2-11.el8.alma.x86_64.rpm �Llibreoffice-help-nn-6.4.7.2-11.el8.alma.x86_64.rpm �Glibreoffice-help-ko-6.4.7.2-11.el8.alma.x86_64.rpm �xautocorr-en-6.4.7.2-11.el8.alma.noarch.rpm �autocorr-sv-6.4.7.2-11.el8.alma.noarch.rpm �Ylibreoffice-help-zh-Hans-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-ss-6.4.7.2-11.el8.alma.x86_64.rpm �*libreoffice-emailmerge-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-xh-6.4.7.2-11.el8.alma.x86_64.rpm �zautocorr-fa-6.4.7.2-11.el8.alma.noarch.rpm �wautocorr-de-6.4.7.2-11.el8.alma.noarch.rpm �hlibreoffice-langpack-el-6.4.7.2-11.el8.alma.x86_64.rpm �~libreoffice-langpack-lv-6.4.7.2-11.el8.alma.x86_64.rpm �)libreoffice-xsltfilter-6.4.7.2-11.el8.alma.x86_64.rpm �jlibreoffice-langpack-es-6.4.7.2-11.el8.alma.x86_64.rpm �=libreoffice-help-fr-6.4.7.2-11.el8.alma.x86_64.rpm �xlibreoffice-langpack-it-6.4.7.2-11.el8.alma.x86_64.rpm �olibreoffice-langpack-fr-6.4.7.2-11.el8.alma.x86_64.rpm �autocorr-nl-6.4.7.2-11.el8.alma.noarch.rpm �9libreoffice-help-es-6.4.7.2-11.el8.alma.x86_64.rpm �Klibreoffice-help-nl-6.4.7.2-11.el8.alma.x86_64.rpm �Tlibreoffice-help-sl-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-or-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-st-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-nb-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-ta-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-si-6.4.7.2-11.el8.alma.x86_64.rpm �,libreoffice-gdb-debug-support-6.4.7.2-11.el8.alma.x86_64.rpm �1libreoffice-help-bn-6.4.7.2-11.el8.alma.x86_64.rpm �}autocorr-ga-6.4.7.2-11.el8.alma.noarch.rpm � libreoffice-langpack-zu-6.4.7.2-11.el8.alma.x86_64.rpm �Wlibreoffice-help-tr-6.4.7.2-11.el8.alma.x86_64.rpm �&libreoffice-base-6.4.7.2-11.el8.alma.x86_64.rpm �)libreoffice-draw-6.4.7.2-11.el8.alma.x86_64.rpm �llibreoffice-langpack-eu-6.4.7.2-11.el8.alma.x86_64.rpm �Flibreoffice-help-ja-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-th-6.4.7.2-11.el8.alma.x86_64.rpm �?libreoffice-help-gu-6.4.7.2-11.el8.alma.x86_64.rpm �Plibreoffice-help-ro-6.4.7.2-11.el8.alma.x86_64.rpm �autocorr-ja-6.4.7.2-11.el8.alma.noarch.rpm �autocorr-sk-6.4.7.2-11.el8.alma.noarch.rpm �$libreoffice-pyuno-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-ro-6.4.7.2-11.el8.alma.x86_64.rpm � autocorr-sl-6.4.7.2-11.el8.alma.noarch.rpm �Olibreoffice-help-pt-PT-6.4.7.2-11.el8.alma.x86_64.rpm �mlibreoffice-langpack-fa-6.4.7.2-11.el8.alma.x86_64.rpm �Blibreoffice-help-hr-6.4.7.2-11.el8.alma.x86_64.rpm � autocorr-is-6.4.7.2-11.el8.alma.noarch.rpm �Dlibreoffice-help-id-6.4.7.2-11.el8.alma.x86_64.rpm �autocorr-lb-6.4.7.2-11.el8.alma.noarch.rpm �libreoffice-langpack-sl-6.4.7.2-11.el8.alma.x86_64.rpm �"libreoffice-ogltrans-6.4.7.2-11.el8.alma.x86_64.rpm �glibreoffice-langpack-dz-6.4.7.2-11.el8.alma.x86_64.rpm �~autocorr-hr-6.4.7.2-11.el8.alma.noarch.rpm �autocorr-sr-6.4.7.2-11.el8.alma.noarch.rpm �libreoffice-langpack-uk-6.4.7.2-11.el8.alma.x86_64.rpm �Hlibreoffice-help-lt-6.4.7.2-11.el8.alma.x86_64.rpm �(libreoffice-x11-6.4.7.2-11.el8.alma.x86_64.rpm �autocorr-it-6.4.7.2-11.el8.alma.noarch.rpm � libreoffice-langpack-ml-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-ure-common-6.4.7.2-11.el8.alma.noarch.rpm �sautocorr-bg-6.4.7.2-11.el8.alma.noarch.rpm �ylibreoffice-langpack-ja-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-pt-PT-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-te-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-tr-6.4.7.2-11.el8.alma.x86_64.rpm � libreoffice-langpack-pt-BR-6.4.7.2-11.el8.alma.x86_64.rpm �Elibreoffice-help-it-6.4.7.2-11.el8.alma.x86_64.rpm �{libreoffice-langpack-kn-6.4.7.2-11.el8.alma.x86_64.rpm �blibreoffice-langpack-ca-6.4.7.2-11.el8.alma.x86_64.rpm �|autocorr-fr-6.4.7.2-11.el8.alma.noarch.rpm �Vlibreoffice-help-ta-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-sk-6.4.7.2-11.el8.alma.x86_64.rpm �+libreoffice-filters-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-sv-6.4.7.2-11.el8.alma.x86_64.rpm �alibreoffice-langpack-br-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-mai-6.4.7.2-11.el8.alma.x86_64.rpm �zlibreoffice-langpack-kk-6.4.7.2-11.el8.alma.x86_64.rpm �Nlibreoffice-help-pt-BR-6.4.7.2-11.el8.alma.x86_64.rpm �ilibreoffice-langpack-en-6.4.7.2-11.el8.alma.x86_64.rpm �_libreoffice-langpack-bg-6.4.7.2-11.el8.alma.x86_64.rpm �2libreoffice-help-ca-6.4.7.2-11.el8.alma.x86_64.rpm � libreoffice-langpack-ru-6.4.7.2-11.el8.alma.x86_64.rpm �Zlibreoffice-help-zh-Hant-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-tn-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-pa-6.4.7.2-11.el8.alma.x86_64.rpm �ulibreoffice-langpack-hr-6.4.7.2-11.el8.alma.x86_64.rpm �Alibreoffice-help-hi-6.4.7.2-11.el8.alma.x86_64.rpm �yautocorr-es-6.4.7.2-11.el8.alma.noarch.rpm �@libreoffice-help-he-6.4.7.2-11.el8.alma.x86_64.rpm �3libreoffice-help-cs-6.4.7.2-11.el8.alma.x86_64.rpm �qlibreoffice-langpack-gl-6.4.7.2-11.el8.alma.x86_64.rpm �/libreoffice-help-ar-6.4.7.2-11.el8.alma.x86_64.rpm �8libreoffice-help-en-6.4.7.2-11.el8.alma.x86_64.rpm �tautocorr-ca-6.4.7.2-11.el8.alma.noarch.rpm �Mlibreoffice-help-pl-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-nso-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-nn-6.4.7.2-11.el8.alma.x86_64.rpm �vautocorr-da-6.4.7.2-11.el8.alma.noarch.rpm �-libreoffice-graphicfilter-6.4.7.2-11.el8.alma.x86_64.rpm �Qlibreoffice-help-ru-6.4.7.2-11.el8.alma.x86_64.rpm �(libreoffice-core-6.4.7.2-11.el8.alma.x86_64.rpm �autocorr-tr-6.4.7.2-11.el8.alma.noarch.rpm �\libreoffice-langpack-af-6.4.7.2-11.el8.alma.x86_64.rpm �%libreoffice-ure-6.4.7.2-11.el8.alma.x86_64.rpm �autocorr-ru-6.4.7.2-11.el8.alma.noarch.rpm �flibreoffice-langpack-de-6.4.7.2-11.el8.alma.x86_64.rpm � autocorr-ro-6.4.7.2-11.el8.alma.noarch.rpm �libreoffice-opensymbol-fonts-6.4.7.2-11.el8.alma.noarch.rpm �>libreoffice-help-gl-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-nl-6.4.7.2-11.el8.alma.x86_64.rpm �)�:libreoffice-help-et-6.4.7.2-11.el8.alma.x86_64.rpm �Ilibreoffice-help-lv-6.4.7.2-11.el8.alma.x86_64.rpm �<libreoffice-help-fi-6.4.7.2-11.el8.alma.x86_64.rpm �'libreoffice-writer-6.4.7.2-11.el8.alma.x86_64.rpm �`libreoffice-langpack-bn-6.4.7.2-11.el8.alma.x86_64.rpm � libreoffice-langpack-pl-6.4.7.2-11.el8.alma.x86_64.rpm �autocorr-vi-6.4.7.2-11.el8.alma.noarch.rpm �Xlibreoffice-help-uk-6.4.7.2-11.el8.alma.x86_64.rpm �[libreoffice-impress-6.4.7.2-11.el8.alma.x86_64.rpm �]libreoffice-langpack-ar-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-zh-Hant-6.4.7.2-11.el8.alma.x86_64.rpm �;libreoffice-help-eu-6.4.7.2-11.el8.alma.x86_64.rpm �7libreoffice-help-el-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-sr-6.4.7.2-11.el8.alma.x86_64.rpm � autocorr-pt-6.4.7.2-11.el8.alma.noarch.rpm �|libreoffice-langpack-ko-6.4.7.2-11.el8.alma.x86_64.rpm �autocorr-ko-6.4.7.2-11.el8.alma.noarch.rpm �libreoffice-data-6.4.7.2-11.el8.alma.noarch.rpm �autocorr-pl-6.4.7.2-11.el8.alma.noarch.rpm �'libreoffice-calc-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-nr-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-ve-6.4.7.2-11.el8.alma.x86_64.rpm �Rlibreoffice-help-si-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-mr-6.4.7.2-11.el8.alma.x86_64.rpm �klibreoffice-langpack-et-6.4.7.2-11.el8.alma.x86_64.rpm �Slibreoffice-help-sk-6.4.7.2-11.el8.alma.x86_64.rpm �clibreoffice-langpack-cs-6.4.7.2-11.el8.alma.x86_64.rpm �4libreoffice-help-da-6.4.7.2-11.el8.alma.x86_64.rpm �nlibreoffice-langpack-fi-6.4.7.2-11.el8.alma.x86_64.rpm �elibreoffice-langpack-da-6.4.7.2-11.el8.alma.x86_64.rpm �autocorr-mn-6.4.7.2-11.el8.alma.noarch.rpm �slibreoffice-langpack-he-6.4.7.2-11.el8.alma.x86_64.rpm �}libreoffice-langpack-lt-6.4.7.2-11.el8.alma.x86_64.rpm �tlibreoffice-langpack-hi-6.4.7.2-11.el8.alma.x86_64.rpm �{autocorr-fi-6.4.7.2-11.el8.alma.noarch.rpm �plibreoffice-langpack-ga-6.4.7.2-11.el8.alma.x86_64.rpm �&libreoffice-wiki-publisher-6.4.7.2-11.el8.alma.x86_64.rpm �!libreoffice-math-6.4.7.2-11.el8.alma.x86_64.rpm �^libreoffice-langpack-as-6.4.7.2-11.el8.alma.x86_64.rpm �dlibreoffice-langpack-cy-6.4.7.2-11.el8.alma.x86_64.rpm �autocorr-lt-6.4.7.2-11.el8.alma.noarch.rpm �5libreoffice-help-de-6.4.7.2-11.el8.alma.x86_64.rpm �autocorr-hu-6.4.7.2-11.el8.alma.noarch.rpm �Jlibreoffice-help-nb-6.4.7.2-11.el8.alma.x86_64.rpm �Ulibreoffice-help-sv-6.4.7.2-11.el8.alma.x86_64.rpm �.libreoffice-gtk3-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-ts-6.4.7.2-11.el8.alma.x86_64.rpm �wlibreoffice-langpack-id-6.4.7.2-11.el8.alma.x86_64.rpm �vlibreoffice-langpack-hu-6.4.7.2-11.el8.alma.x86_64.rpm �rautocorr-af-6.4.7.2-11.el8.alma.noarch.rpm �0libreoffice-help-bg-6.4.7.2-11.el8.alma.x86_64.rpm �Clibreoffice-help-hu-6.4.7.2-11.el8.alma.x86_64.rpm �autocorr-zh-6.4.7.2-11.el8.alma.noarch.rpm �6libreoffice-help-dz-6.4.7.2-11.el8.alma.x86_64.rpm �#libreoffice-pdfimport-6.4.7.2-11.el8.alma.x86_64.rpm �rlibreoffice-langpack-gu-6.4.7.2-11.el8.alma.x86_64.rpm �uautocorr-cs-6.4.7.2-11.el8.alma.noarch.rpm �*libreofficekit-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-zh-Hans-6.4.7.2-11.el8.alma.x86_64.rpm �Llibreoffice-help-nn-6.4.7.2-11.el8.alma.x86_64.rpm �Glibreoffice-help-ko-6.4.7.2-11.el8.alma.x86_64.rpm �xautocorr-en-6.4.7.2-11.el8.alma.noarch.rpm �autocorr-sv-6.4.7.2-11.el8.alma.noarch.rpm �Ylibreoffice-help-zh-Hans-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-ss-6.4.7.2-11.el8.alma.x86_64.rpm �*libreoffice-emailmerge-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-xh-6.4.7.2-11.el8.alma.x86_64.rpm �zautocorr-fa-6.4.7.2-11.el8.alma.noarch.rpm �wautocorr-de-6.4.7.2-11.el8.alma.noarch.rpm �hlibreoffice-langpack-el-6.4.7.2-11.el8.alma.x86_64.rpm �~libreoffice-langpack-lv-6.4.7.2-11.el8.alma.x86_64.rpm �)libreoffice-xsltfilter-6.4.7.2-11.el8.alma.x86_64.rpm �jlibreoffice-langpack-es-6.4.7.2-11.el8.alma.x86_64.rpm �=libreoffice-help-fr-6.4.7.2-11.el8.alma.x86_64.rpm �xlibreoffice-langpack-it-6.4.7.2-11.el8.alma.x86_64.rpm �olibreoffice-langpack-fr-6.4.7.2-11.el8.alma.x86_64.rpm �autocorr-nl-6.4.7.2-11.el8.alma.noarch.rpm �9libreoffice-help-es-6.4.7.2-11.el8.alma.x86_64.rpm �Klibreoffice-help-nl-6.4.7.2-11.el8.alma.x86_64.rpm �Tlibreoffice-help-sl-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-or-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-st-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-nb-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-ta-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-si-6.4.7.2-11.el8.alma.x86_64.rpm �,libreoffice-gdb-debug-support-6.4.7.2-11.el8.alma.x86_64.rpm �1libreoffice-help-bn-6.4.7.2-11.el8.alma.x86_64.rpm �}autocorr-ga-6.4.7.2-11.el8.alma.noarch.rpm � libreoffice-langpack-zu-6.4.7.2-11.el8.alma.x86_64.rpm �Wlibreoffice-help-tr-6.4.7.2-11.el8.alma.x86_64.rpm �&libreoffice-base-6.4.7.2-11.el8.alma.x86_64.rpm �)libreoffice-draw-6.4.7.2-11.el8.alma.x86_64.rpm �llibreoffice-langpack-eu-6.4.7.2-11.el8.alma.x86_64.rpm �Flibreoffice-help-ja-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-th-6.4.7.2-11.el8.alma.x86_64.rpm �?libreoffice-help-gu-6.4.7.2-11.el8.alma.x86_64.rpm �Plibreoffice-help-ro-6.4.7.2-11.el8.alma.x86_64.rpm �autocorr-ja-6.4.7.2-11.el8.alma.noarch.rpm �autocorr-sk-6.4.7.2-11.el8.alma.noarch.rpm �$libreoffice-pyuno-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-ro-6.4.7.2-11.el8.alma.x86_64.rpm � autocorr-sl-6.4.7.2-11.el8.alma.noarch.rpm �Olibreoffice-help-pt-PT-6.4.7.2-11.el8.alma.x86_64.rpm �mlibreoffice-langpack-fa-6.4.7.2-11.el8.alma.x86_64.rpm �Blibreoffice-help-hr-6.4.7.2-11.el8.alma.x86_64.rpm � autocorr-is-6.4.7.2-11.el8.alma.noarch.rpm �Dlibreoffice-help-id-6.4.7.2-11.el8.alma.x86_64.rpm �autocorr-lb-6.4.7.2-11.el8.alma.noarch.rpm �libreoffice-langpack-sl-6.4.7.2-11.el8.alma.x86_64.rpm �"libreoffice-ogltrans-6.4.7.2-11.el8.alma.x86_64.rpm �glibreoffice-langpack-dz-6.4.7.2-11.el8.alma.x86_64.rpm �~autocorr-hr-6.4.7.2-11.el8.alma.noarch.rpm �autocorr-sr-6.4.7.2-11.el8.alma.noarch.rpm �libreoffice-langpack-uk-6.4.7.2-11.el8.alma.x86_64.rpm �Hlibreoffice-help-lt-6.4.7.2-11.el8.alma.x86_64.rpm �(libreoffice-x11-6.4.7.2-11.el8.alma.x86_64.rpm �autocorr-it-6.4.7.2-11.el8.alma.noarch.rpm � libreoffice-langpack-ml-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-ure-common-6.4.7.2-11.el8.alma.noarch.rpm �sautocorr-bg-6.4.7.2-11.el8.alma.noarch.rpm �ylibreoffice-langpack-ja-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-pt-PT-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-te-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-tr-6.4.7.2-11.el8.alma.x86_64.rpm � libreoffice-langpack-pt-BR-6.4.7.2-11.el8.alma.x86_64.rpm �Elibreoffice-help-it-6.4.7.2-11.el8.alma.x86_64.rpm �{libreoffice-langpack-kn-6.4.7.2-11.el8.alma.x86_64.rpm �blibreoffice-langpack-ca-6.4.7.2-11.el8.alma.x86_64.rpm �|autocorr-fr-6.4.7.2-11.el8.alma.noarch.rpm �Vlibreoffice-help-ta-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-sk-6.4.7.2-11.el8.alma.x86_64.rpm �+libreoffice-filters-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-sv-6.4.7.2-11.el8.alma.x86_64.rpm �alibreoffice-langpack-br-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-mai-6.4.7.2-11.el8.alma.x86_64.rpm �zlibreoffice-langpack-kk-6.4.7.2-11.el8.alma.x86_64.rpm �Nlibreoffice-help-pt-BR-6.4.7.2-11.el8.alma.x86_64.rpm �ilibreoffice-langpack-en-6.4.7.2-11.el8.alma.x86_64.rpm �_libreoffice-langpack-bg-6.4.7.2-11.el8.alma.x86_64.rpm �2libreoffice-help-ca-6.4.7.2-11.el8.alma.x86_64.rpm � libreoffice-langpack-ru-6.4.7.2-11.el8.alma.x86_64.rpm �Zlibreoffice-help-zh-Hant-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-tn-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-pa-6.4.7.2-11.el8.alma.x86_64.rpm �ulibreoffice-langpack-hr-6.4.7.2-11.el8.alma.x86_64.rpm �Alibreoffice-help-hi-6.4.7.2-11.el8.alma.x86_64.rpm �yautocorr-es-6.4.7.2-11.el8.alma.noarch.rpm �@libreoffice-help-he-6.4.7.2-11.el8.alma.x86_64.rpm �3libreoffice-help-cs-6.4.7.2-11.el8.alma.x86_64.rpm �qlibreoffice-langpack-gl-6.4.7.2-11.el8.alma.x86_64.rpm �/libreoffice-help-ar-6.4.7.2-11.el8.alma.x86_64.rpm �8libreoffice-help-en-6.4.7.2-11.el8.alma.x86_64.rpm �tautocorr-ca-6.4.7.2-11.el8.alma.noarch.rpm �Mlibreoffice-help-pl-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-nso-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-nn-6.4.7.2-11.el8.alma.x86_64.rpm �vautocorr-da-6.4.7.2-11.el8.alma.noarch.rpm �-libreoffice-graphicfilter-6.4.7.2-11.el8.alma.x86_64.rpm �Qlibreoffice-help-ru-6.4.7.2-11.el8.alma.x86_64.rpm �(libreoffice-core-6.4.7.2-11.el8.alma.x86_64.rpm �autocorr-tr-6.4.7.2-11.el8.alma.noarch.rpm �\libreoffice-langpack-af-6.4.7.2-11.el8.alma.x86_64.rpm �%libreoffice-ure-6.4.7.2-11.el8.alma.x86_64.rpm �autocorr-ru-6.4.7.2-11.el8.alma.noarch.rpm �flibreoffice-langpack-de-6.4.7.2-11.el8.alma.x86_64.rpm � autocorr-ro-6.4.7.2-11.el8.alma.noarch.rpm �libreoffice-opensymbol-fonts-6.4.7.2-11.el8.alma.noarch.rpm �>libreoffice-help-gl-6.4.7.2-11.el8.alma.x86_64.rpm �libreoffice-langpack-nl-6.4.7.2-11.el8.alma.x86_64.rpm ����F �+ ��(��^BBBBBBBBsecurity Moderate: protobuf security update ���Nhttps://access.redhat.com/errata/RHSA-2022:7464 RHSA-2022:7464 RHSA-2022:7464 https://access.redhat.com/security/cve/CVE-2021-22570 CVE-2021-22570 CVE-2021-22570 https://bugzilla.redhat.com/2049429 2049429 https://errata.almalinux.org/8/ALSA-2022-7464.html ALSA-2022:7464 ALSA-2022:7464 �I�Oprotobuf-lite-3.5.0-15.el8.i686.rpm �H�Oprotobuf-compiler-3.5.0-15.el8.i686.rpm �H�Oprotobuf-compiler-3.5.0-15.el8.x86_64.rpm �I�Oprotobuf-lite-3.5.0-15.el8.x86_64.rpm �D�Oprotobuf-3.5.0-15.el8.i686.rpm ��Opython3-protobuf-3.5.0-15.el8.noarch.rpm �D�Oprotobuf-3.5.0-15.el8.x86_64.rpm �I�Oprotobuf-lite-3.5.0-15.el8.i686.rpm �H�Oprotobuf-compiler-3.5.0-15.el8.i686.rpm �H�Oprotobuf-compiler-3.5.0-15.el8.x86_64.rpm �I�Oprotobuf-lite-3.5.0-15.el8.x86_64.rpm �D�Oprotobuf-3.5.0-15.el8.i686.rpm ��Opython3-protobuf-3.5.0-15.el8.noarch.rpm �D�Oprotobuf-3.5.0-15.el8.x86_64.rpm ��ʀg�, �� ��eBBB�~BBBB�tBBfBBBBB�}�mBBBBBBB��sBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: container-tools:4.0 security and bug fix update ��f�3https://access.redhat.com/errata/RHSA-2022:7469 RHSA-2022:7469 RHSA-2022:7469 https://access.redhat.com/security/cve/CVE-2022-1708 CVE-2022-1708 CVE-2022-1708 https://access.redhat.com/security/cve/CVE-2022-27191 CVE-2022-27191 CVE-2022-27191 https://access.redhat.com/security/cve/CVE-2022-29162 CVE-2022-29162 CVE-2022-29162 https://bugzilla.redhat.com/2064702 2064702 https://bugzilla.redhat.com/2085361 2085361 https://bugzilla.redhat.com/2086398 2086398 https://errata.almalinux.org/8/ALSA-2022-7469.html ALSA-2022:7469 ALSA-2022:7469 1�f�%�$"�Y�qpodman-catatonit-4.0.2-8.module_el8.7.0+3344+5bcd850f.x86_64.rpm �K�rcrun-1.5-1.module_el8.7.0+3344+5bcd850f.x86_64.rpm ^�(fuse-overlayfs-1.9-1.module_el8.7.0+3344+5bcd850f.x86_64.rpm �Y�/aardvark-dns-1.0.1-35.module_el8.7.0+3344+5bcd850f.x86_64.rpm �[�.python3-podman-4.0.0-1.module_el8.6.0+2877+8e437bf5.noarch.rpm ��=skopeo-tests-1.6.2-5.module_el8.7.0+3344+5bcd850f.x86_64.rpm �Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm �M�qpodman-tests-4.0.2-8.module_el8.7.0+3344+5bcd850f.x86_64.rpm ?�Nudica-0.2.6-3.module_el8.6.0+2886+d33c3efb.noarch.rpm �Z�qpodman-plugins-4.0.2-8.module_el8.7.0+3344+5bcd850f.x86_64.rpm �O�qpodman-gvproxy-4.0.2-8.module_el8.7.0+3344+5bcd850f.x86_64.rpm N�*cockpit-podman-46-1.module_el8.7.0+3344+5bcd850f.noarch.rpm |�=skopeo-1.6.2-5.module_el8.7.0+3344+5bcd850f.x86_64.rpm �Z�/netavark-1.0.1-35.module_el8.7.0+3344+5bcd850f.x86_64.rpm �?�qpodman-4.0.2-8.module_el8.7.0+3344+5bcd850f.x86_64.rpm �,�criu-devel-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm B�slirp4netns-1.1.8-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm u�qpodman-docker-4.0.2-8.module_el8.7.0+3344+5bcd850f.noarch.rpm D�crit-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm t�xconmon-2.1.4-1.module_el8.7.0+3344+5bcd850f.x86_64.rpm �>�Boci-seccomp-bpf-hook-1.2.5-1.module_el8.7.0+3344+5bcd850f.x86_64.rpm ]�Mcontainer-selinux-2.189.0-1.module_el8.7.0+3344+5bcd850f.noarch.rpm �9�zbuildah-tests-1.24.5-2.module_el8.7.0+3344+5bcd850f.x86_64.rpm k�*toolbox-0.0.99.3-0.5.module_el8.7.0+3344+5bcd850f.x86_64.rpm �-�criu-libs-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm �L�qpodman-remote-4.0.2-8.module_el8.7.0+3344+5bcd850f.x86_64.rpm ��@runc-1.1.4-1.module_el8.7.0+3344+484dae7b.x86_64.rpm x�0containers-common-1-35.module_el8.7.0+3344+5bcd850f.x86_64.rpm �Q�*toolbox-tests-0.0.99.3-0.5.module_el8.7.0+3344+5bcd850f.x86_64.rpm K�:containernetworking-plugins-1.1.1-2.module_el8.7.0+3344+5bcd850f.x86_64.rpm A�criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm F�python3-criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm �/�zbuildah-1.24.5-2.module_el8.7.0+3344+5bcd850f.x86_64.rpm ~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm 1�f�%�$"�Y�qpodman-catatonit-4.0.2-8.module_el8.7.0+3344+5bcd850f.x86_64.rpm �K�rcrun-1.5-1.module_el8.7.0+3344+5bcd850f.x86_64.rpm ^�(fuse-overlayfs-1.9-1.module_el8.7.0+3344+5bcd850f.x86_64.rpm �Y�/aardvark-dns-1.0.1-35.module_el8.7.0+3344+5bcd850f.x86_64.rpm �[�.python3-podman-4.0.0-1.module_el8.6.0+2877+8e437bf5.noarch.rpm ��=skopeo-tests-1.6.2-5.module_el8.7.0+3344+5bcd850f.x86_64.rpm �Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm �M�qpodman-tests-4.0.2-8.module_el8.7.0+3344+5bcd850f.x86_64.rpm ?�Nudica-0.2.6-3.module_el8.6.0+2886+d33c3efb.noarch.rpm �Z�qpodman-plugins-4.0.2-8.module_el8.7.0+3344+5bcd850f.x86_64.rpm �O�qpodman-gvproxy-4.0.2-8.module_el8.7.0+3344+5bcd850f.x86_64.rpm N�*cockpit-podman-46-1.module_el8.7.0+3344+5bcd850f.noarch.rpm |�=skopeo-1.6.2-5.module_el8.7.0+3344+5bcd850f.x86_64.rpm �Z�/netavark-1.0.1-35.module_el8.7.0+3344+5bcd850f.x86_64.rpm �?�qpodman-4.0.2-8.module_el8.7.0+3344+5bcd850f.x86_64.rpm �,�criu-devel-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm B�slirp4netns-1.1.8-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm u�qpodman-docker-4.0.2-8.module_el8.7.0+3344+5bcd850f.noarch.rpm D�crit-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm t�xconmon-2.1.4-1.module_el8.7.0+3344+5bcd850f.x86_64.rpm �>�Boci-seccomp-bpf-hook-1.2.5-1.module_el8.7.0+3344+5bcd850f.x86_64.rpm ]�Mcontainer-selinux-2.189.0-1.module_el8.7.0+3344+5bcd850f.noarch.rpm �9�zbuildah-tests-1.24.5-2.module_el8.7.0+3344+5bcd850f.x86_64.rpm k�*toolbox-0.0.99.3-0.5.module_el8.7.0+3344+5bcd850f.x86_64.rpm �-�criu-libs-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm �L�qpodman-remote-4.0.2-8.module_el8.7.0+3344+5bcd850f.x86_64.rpm ��@runc-1.1.4-1.module_el8.7.0+3344+484dae7b.x86_64.rpm x�0containers-common-1-35.module_el8.7.0+3344+5bcd850f.x86_64.rpm �Q�*toolbox-tests-0.0.99.3-0.5.module_el8.7.0+3344+5bcd850f.x86_64.rpm K�:containernetworking-plugins-1.1.1-2.module_el8.7.0+3344+5bcd850f.x86_64.rpm A�criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm F�python3-criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm �/�zbuildah-1.24.5-2.module_el8.7.0+3344+5bcd850f.x86_64.rpm ~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm ��и`�- ����y��VBBBBBBBBBsecurity Important: pki-core:10.6 and pki-deps:10.6 security and bug fix update ���+https://access.redhat.com/errata/RHSA-2022:7470 RHSA-2022:7470 RHSA-2022:7470 https://access.redhat.com/security/cve/CVE-2022-2414 CVE-2022-2414 CVE-2022-2414 https://bugzilla.redhat.com/2104676 2104676 https://errata.almalinux.org/8/ALSA-2022-7470.html ALSA-2022:7470 ALSA-2022:7470 �K�Q�!�Q �'�Lidm-pki-symkey-10.12.0-4.module_el8.7.0+3316+50b99934.x86_64.rpm �|�Lpython3-idm-pki-10.12.0-4.module_el8.7.0+3316+50b99934.noarch.rpm �$�Lidm-pki-ca-10.12.0-4.module_el8.7.0+3316+50b99934.noarch.rpm �"�Lidm-pki-base-10.12.0-4.module_el8.7.0+3316+50b99934.noarch.rpm �!�Lidm-pki-acme-10.12.0-4.module_el8.7.0+3316+50b99934.noarch.rpm �J�<ldapjdk-javadoc-4.23.0-1.module_el8.6.0+2764+9fc58d50.noarch.rpm �&�Lidm-pki-server-10.12.0-4.module_el8.7.0+3316+50b99934.noarch.rpm �(�Lidm-pki-tools-10.12.0-4.module_el8.7.0+3316+50b99934.x86_64.rpm �%�Lidm-pki-kra-10.12.0-4.module_el8.7.0+3316+50b99934.noarch.rpm �#�Lidm-pki-base-java-10.12.0-4.module_el8.7.0+3316+50b99934.noarch.rpm �K�Q�!�Q �'�Lidm-pki-symkey-10.12.0-4.module_el8.7.0+3316+50b99934.x86_64.rpm �|�Lpython3-idm-pki-10.12.0-4.module_el8.7.0+3316+50b99934.noarch.rpm �$�Lidm-pki-ca-10.12.0-4.module_el8.7.0+3316+50b99934.noarch.rpm �"�Lidm-pki-base-10.12.0-4.module_el8.7.0+3316+50b99934.noarch.rpm �!�Lidm-pki-acme-10.12.0-4.module_el8.7.0+3316+50b99934.noarch.rpm �J�<ldapjdk-javadoc-4.23.0-1.module_el8.6.0+2764+9fc58d50.noarch.rpm �&�Lidm-pki-server-10.12.0-4.module_el8.7.0+3316+50b99934.noarch.rpm �(�Lidm-pki-tools-10.12.0-4.module_el8.7.0+3316+50b99934.x86_64.rpm �%�Lidm-pki-kra-10.12.0-4.module_el8.7.0+3316+50b99934.noarch.rpm �#�Lidm-pki-base-java-10.12.0-4.module_el8.7.0+3316+50b99934.noarch.rpm ����q �. ����Zsecurity Moderate: qt5 security, bug fix, and enhancement update ��D�https://access.redhat.com/errata/RHSA-2022:7482 RHSA-2022:7482 RHSA-2022:7482 https://access.redhat.com/security/cve/CVE-2022-25255 CVE-2022-25255 CVE-2022-25255 https://bugzilla.redhat.com/2055505 2055505 https://errata.almalinux.org/8/ALSA-2022-7482.html ALSA-2022:7482 ALSA-2022:7482 ��)qt5-rpm-macros-5.15.3-1.el8.noarch.rpm ��)qt5-srpm-macros-5.15.3-1.el8.noarch.rpm ��)qt5-rpm-macros-5.15.3-1.el8.noarch.rpm ��)qt5-srpm-macros-5.15.3-1.el8.noarch.rpm ����S �/ ��#��]BBBBsecurity Moderate: fribidi security update ��`�ghttps://access.redhat.com/errata/RHSA-2022:7514 RHSA-2022:7514 RHSA-2022:7514 https://access.redhat.com/security/cve/CVE-2022-25308 CVE-2022-25308 CVE-2022-25308 https://access.redhat.com/security/cve/CVE-2022-25309 CVE-2022-25309 CVE-2022-25309 https://access.redhat.com/security/cve/CVE-2022-25310 CVE-2022-25310 CVE-2022-25310 https://bugzilla.redhat.com/2047890 2047890 https://bugzilla.redhat.com/2047896 2047896 https://bugzilla.redhat.com/2047923 2047923 https://errata.almalinux.org/8/ALSA-2022-7514.html ALSA-2022:7514 ALSA-2022:7514 �c�fribidi-devel-1.0.4-9.el8.x86_64.rpm �c�fribidi-devel-1.0.4-9.el8.i686.rpm �b�fribidi-1.0.4-9.el8.i686.rpm �b�fribidi-1.0.4-9.el8.x86_64.rpm �c�fribidi-devel-1.0.4-9.el8.x86_64.rpm �c�fribidi-devel-1.0.4-9.el8.i686.rpm �b�fribidi-1.0.4-9.el8.i686.rpm �b�fribidi-1.0.4-9.el8.x86_64.rpm ��ʊY �0 ��&��dsecurity Moderate: grafana security, bug fix, and enhancement update ��G�p https://access.redhat.com/errata/RHSA-2022:7519 RHSA-2022:7519 RHSA-2022:7519 https://access.redhat.com/security/cve/CVE-2021-23648 CVE-2021-23648 CVE-2021-23648 https://access.redhat.com/security/cve/CVE-2022-1705 CVE-2022-1705 CVE-2022-1705 https://access.redhat.com/security/cve/CVE-2022-1962 CVE-2022-1962 CVE-2022-1962 https://access.redhat.com/security/cve/CVE-2022-21673 CVE-2022-21673 CVE-2022-21673 https://access.redhat.com/security/cve/CVE-2022-21698 CVE-2022-21698 CVE-2022-21698 https://access.redhat.com/security/cve/CVE-2022-21702 CVE-2022-21702 CVE-2022-21702 https://access.redhat.com/security/cve/CVE-2022-21703 CVE-2022-21703 CVE-2022-21703 https://access.redhat.com/security/cve/CVE-2022-21713 CVE-2022-21713 CVE-2022-21713 https://access.redhat.com/security/cve/CVE-2022-28131 CVE-2022-28131 CVE-2022-28131 https://access.redhat.com/security/cve/CVE-2022-30630 CVE-2022-30630 CVE-2022-30630 https://access.redhat.com/security/cve/CVE-2022-30631 CVE-2022-30631 CVE-2022-30631 https://access.redhat.com/security/cve/CVE-2022-30632 CVE-2022-30632 CVE-2022-30632 https://access.redhat.com/security/cve/CVE-2022-30633 CVE-2022-30633 CVE-2022-30633 https://access.redhat.com/security/cve/CVE-2022-30635 CVE-2022-30635 CVE-2022-30635 https://access.redhat.com/security/cve/CVE-2022-32148 CVE-2022-32148 CVE-2022-32148 https://bugzilla.redhat.com/2044628 2044628 https://bugzilla.redhat.com/2045880 2045880 https://bugzilla.redhat.com/2050648 2050648 https://bugzilla.redhat.com/2050742 2050742 https://bugzilla.redhat.com/2050743 2050743 https://bugzilla.redhat.com/2065290 2065290 https://bugzilla.redhat.com/2107342 2107342 https://bugzilla.redhat.com/2107371 2107371 https://bugzilla.redhat.com/2107374 2107374 https://bugzilla.redhat.com/2107376 2107376 https://bugzilla.redhat.com/2107383 2107383 https://bugzilla.redhat.com/2107386 2107386 https://bugzilla.redhat.com/2107388 2107388 https://bugzilla.redhat.com/2107390 2107390 https://bugzilla.redhat.com/2107392 2107392 https://errata.almalinux.org/8/ALSA-2022-7519.html ALSA-2022:7519 ALSA-2022:7519 �8�Egrafana-7.5.15-3.el8.x86_64.rpm �8�Egrafana-7.5.15-3.el8.x86_64.rpm ����q �1 ��*��gBsecurity Moderate: yajl security update ��7�Thttps://access.redhat.com/errata/RHSA-2022:7524 RHSA-2022:7524 RHSA-2022:7524 https://access.redhat.com/security/cve/CVE-2022-24795 CVE-2022-24795 CVE-2022-24795 https://bugzilla.redhat.com/2072912 2072912 https://errata.almalinux.org/8/ALSA-2022-7524.html ALSA-2022:7524 ALSA-2022:7524 �^�2yajl-2.1.0-11.el8.i686.rpm �^�2yajl-2.1.0-11.el8.x86_64.rpm �^�2yajl-2.1.0-11.el8.i686.rpm �^�2yajl-2.1.0-11.el8.x86_64.rpm ��ʈ&�2 ����mBBBnBBBBBBB�iB�m�O�|B�`BBBBBBBBB��ABBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: container-tools:3.0 security update ���lhttps://access.redhat.com/errata/RHSA-2022:7529 RHSA-2022:7529 RHSA-2022:7529 https://access.redhat.com/security/cve/CVE-2022-1705 CVE-2022-1705 CVE-2022-1705 https://access.redhat.com/security/cve/CVE-2022-1708 CVE-2022-1708 CVE-2022-1708 https://access.redhat.com/security/cve/CVE-2022-1962 CVE-2022-1962 CVE-2022-1962 https://access.redhat.com/security/cve/CVE-2022-21698 CVE-2022-21698 CVE-2022-21698 https://access.redhat.com/security/cve/CVE-2022-28131 CVE-2022-28131 CVE-2022-28131 https://access.redhat.com/security/cve/CVE-2022-30630 CVE-2022-30630 CVE-2022-30630 https://access.redhat.com/security/cve/CVE-2022-30631 CVE-2022-30631 CVE-2022-30631 https://access.redhat.com/security/cve/CVE-2022-30632 CVE-2022-30632 CVE-2022-30632 https://access.redhat.com/security/cve/CVE-2022-30633 CVE-2022-30633 CVE-2022-30633 https://access.redhat.com/security/cve/CVE-2022-32148 CVE-2022-32148 CVE-2022-32148 https://bugzilla.redhat.com/2045880 2045880 https://bugzilla.redhat.com/2085361 2085361 https://bugzilla.redhat.com/2107342 2107342 https://bugzilla.redhat.com/2107371 2107371 https://bugzilla.redhat.com/2107374 2107374 https://bugzilla.redhat.com/2107376 2107376 https://bugzilla.redhat.com/2107383 2107383 https://bugzilla.redhat.com/2107386 2107386 https://bugzilla.redhat.com/2107390 2107390 https://bugzilla.redhat.com/2107392 2107392 https://errata.almalinux.org/8/ALSA-2022-7529.html ALSA-2022:7529 ALSA-2022:7529 1�V��$�L�8podman-remote-3.0.1-13.module_el8.7.0+3297+1eb250cf.x86_64.rpm �Z�8podman-plugins-3.0.1-13.module_el8.7.0+3297+1eb250cf.x86_64.rpm A�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ��skopeo-tests-1.2.4-2.module_el8.7.0+3297+1eb250cf.x86_64.rpm �Y�8podman-catatonit-3.0.1-13.module_el8.7.0+3297+1eb250cf.x86_64.rpm �zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm K�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm k�}toolbox-0.0.99.3-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ^�fuse-overlayfs-1.4.0-2.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �/�Pbuildah-1.19.9-6.module_el8.7.0+3297+1eb250cf.x86_64.rpm x�containers-common-1.2.4-2.module_el8.7.0+3297+1eb250cf.x86_64.rpm D�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm |�skopeo-1.2.4-2.module_el8.7.0+3297+1eb250cf.x86_64.rpm �9�Pbuildah-tests-1.19.9-6.module_el8.7.0+3297+1eb250cf.x86_64.rpm �K�4crun-0.18-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpm t�Dconmon-2.0.26-3.module_el8.7.0+3297+1eb250cf.x86_64.rpm u�8podman-docker-3.0.1-13.module_el8.7.0+3297+1eb250cf.noarch.rpm ?� udica-0.2.4-1.module_el8.6.0+2876+9ed4eae2.noarch.rpm ��Arunc-1.0.0-73.rc95.module_el8.6.0+2876+9ed4eae2.x86_64.rpm F�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �M�8podman-tests-3.0.1-13.module_el8.7.0+3297+1eb250cf.x86_64.rpm �Q�}toolbox-tests-0.0.99.3-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �?�8podman-3.0.1-13.module_el8.7.0+3297+1eb250cf.x86_64.rpm B�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm N�icockpit-podman-29-2.module_el8.6.0+2876+9ed4eae2.noarch.rpm �>�Qoci-seccomp-bpf-hook-1.2.0-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ]�Lcontainer-selinux-2.189.0-1.module_el8.7.0+3297+1eb250cf.noarch.rpm 1�V��$�L�8podman-remote-3.0.1-13.module_el8.7.0+3297+1eb250cf.x86_64.rpm �Z�8podman-plugins-3.0.1-13.module_el8.7.0+3297+1eb250cf.x86_64.rpm A�%criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ��skopeo-tests-1.2.4-2.module_el8.7.0+3297+1eb250cf.x86_64.rpm �Y�8podman-catatonit-3.0.1-13.module_el8.7.0+3297+1eb250cf.x86_64.rpm �zlibslirp-devel-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm K�]containernetworking-plugins-0.9.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm k�}toolbox-0.0.99.3-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ^�fuse-overlayfs-1.4.0-2.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �/�Pbuildah-1.19.9-6.module_el8.7.0+3297+1eb250cf.x86_64.rpm x�containers-common-1.2.4-2.module_el8.7.0+3297+1eb250cf.x86_64.rpm D�%crit-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm |�skopeo-1.2.4-2.module_el8.7.0+3297+1eb250cf.x86_64.rpm �9�Pbuildah-tests-1.19.9-6.module_el8.7.0+3297+1eb250cf.x86_64.rpm �K�4crun-0.18-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpm t�Dconmon-2.0.26-3.module_el8.7.0+3297+1eb250cf.x86_64.rpm u�8podman-docker-3.0.1-13.module_el8.7.0+3297+1eb250cf.noarch.rpm ?� udica-0.2.4-1.module_el8.6.0+2876+9ed4eae2.noarch.rpm ��Arunc-1.0.0-73.rc95.module_el8.6.0+2876+9ed4eae2.x86_64.rpm F�%python3-criu-3.15-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ~�zlibslirp-4.3.1-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �M�8podman-tests-3.0.1-13.module_el8.7.0+3297+1eb250cf.x86_64.rpm �Q�}toolbox-tests-0.0.99.3-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm �?�8podman-3.0.1-13.module_el8.7.0+3297+1eb250cf.x86_64.rpm B�!slirp4netns-1.1.8-1.module_el8.6.0+2876+9ed4eae2.x86_64.rpm N�icockpit-podman-29-2.module_el8.6.0+2876+9ed4eae2.noarch.rpm �>�Qoci-seccomp-bpf-hook-1.2.0-3.module_el8.6.0+2876+9ed4eae2.x86_64.rpm ]�Lcontainer-selinux-2.189.0-1.module_el8.7.0+3297+1eb250cf.noarch.rpm ��и`�3 �� ��DBBBsecurity Low: redis:6 security, bug fix, and enhancement update �\��w�"https://access.redhat.com/errata/RHSA-2022:7541 RHSA-2022:7541 RHSA-2022:7541 https://access.redhat.com/security/cve/CVE-2022-24735 CVE-2022-24735 CVE-2022-24735 https://access.redhat.com/security/cve/CVE-2022-24736 CVE-2022-24736 CVE-2022-24736 https://bugzilla.redhat.com/2080286 2080286 https://bugzilla.redhat.com/2080289 2080289 https://errata.almalinux.org/8/ALSA-2022-7541.html ALSA-2022:7541 ALSA-2022:7541 �H�\�#�=�Iredis-devel-6.2.7-1.module_el8.7.0+3288+a82c1b48.x86_64.rpm �X�Iredis-doc-6.2.7-1.module_el8.7.0+3288+a82c1b48.noarch.rpm �H�Iredis-6.2.7-1.module_el8.7.0+3288+a82c1b48.x86_64.rpm �H�\�#�=�Iredis-devel-6.2.7-1.module_el8.7.0+3288+a82c1b48.x86_64.rpm �X�Iredis-doc-6.2.7-1.module_el8.7.0+3288+a82c1b48.noarch.rpm �H�Iredis-6.2.7-1.module_el8.7.0+3288+a82c1b48.x86_64.rpm ����- �4 ����Jsecurity Low: Image Builder security, bug fix, and enhancement update �\���https://access.redhat.com/errata/RHSA-2022:7548 RHSA-2022:7548 RHSA-2022:7548 https://access.redhat.com/security/cve/CVE-2022-32189 CVE-2022-32189 CVE-2022-32189 https://bugzilla.redhat.com/2113814 2113814 https://errata.almalinux.org/8/ALSA-2022-7548.html ALSA-2022:7548 ALSA-2022:7548 ��uweldr-client-35.5-4.el8.x86_64.rpm ��uweldr-client-35.5-4.el8.x86_64.rpm ����( �5 ����MBsecurity Low: wavpack security update �\��%�1https://access.redhat.com/errata/RHSA-2022:7558 RHSA-2022:7558 RHSA-2022:7558 https://access.redhat.com/security/cve/CVE-2021-44269 CVE-2021-44269 CVE-2021-44269 https://bugzilla.redhat.com/2064457 2064457 https://errata.almalinux.org/8/ALSA-2022-7558.html ALSA-2022:7558 ALSA-2022:7558 �Z�/wavpack-5.1.0-16.el8.i686.rpm �Z�/wavpack-5.1.0-16.el8.x86_64.rpm �Z�/wavpack-5.1.0-16.el8.i686.rpm �Z�/wavpack-5.1.0-16.el8.x86_64.rpm ��ʍ �6 �� ��NBBDBBBBBBBBB�eBBB�UBB�BB�YBBBDBDB�EBBBBKB�WBBBBBB�PBBB��SBBBBBBBBBBBBBsecurity Moderate: python38:3.8 and python38-devel:3.8 security update ��V�Zhttps://access.redhat.com/errata/RHSA-2022:7581 RHSA-2022:7581 RHSA-2022:7581 https://access.redhat.com/security/cve/CVE-2015-20107 CVE-2015-20107 CVE-2015-20107 https://bugzilla.redhat.com/2075390 2075390 https://errata.almalinux.org/8/ALSA-2022-7581.html ALSA-2022:7581 ALSA-2022:7581 �Q�e�'�*�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-psycopg2-tests-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm ��python38-psycopg2-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm �e�%python38-urllib3-1.25.7-5.module_el8.6.0+2778+cd494b30.noarch.rpm �B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm �Q�hpython38-debug-3.8.13-1.module_el8.7.0+3344+99a6a656.x86_64.rpm �@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm �g�python38-wheel-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm ��]python38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �{�_python38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm ��jpython38-jinja2-2.11.3-1.module_el8.7.0+3344+99a6a656.noarch.rpm ��Tpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �a�+python38-pip-19.3.1-6.module_el8.7.0+3344+99a6a656.noarch.rpm �T�hpython38-libs-3.8.13-1.module_el8.7.0+3344+99a6a656.x86_64.rpm �S�hpython38-idle-3.8.13-1.module_el8.7.0+3344+99a6a656.x86_64.rpm ��python38-numpy-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm ��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm �`�*python38-babel-2.7.0-11.module_el8.6.0+2778+cd494b30.noarch.rpm �Q�hpython38-3.8.13-1.module_el8.7.0+3344+99a6a656.x86_64.rpm �R�hpython38-devel-3.8.13-1.module_el8.7.0+3344+99a6a656.x86_64.rpm ��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm �V�hpython38-test-3.8.13-1.module_el8.7.0+3344+99a6a656.x86_64.rpm �W�hpython38-tkinter-3.8.13-1.module_el8.7.0+3344+99a6a656.x86_64.rpm �f�python38-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm �z�kpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm � �kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm ��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��python38-psycopg2-doc-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm �b�"python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm ��python38-numpy-f2py-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm �y�hpython38-rpm-macros-3.8.13-1.module_el8.7.0+3344+99a6a656.noarch.rpm �y�[python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm ��[python38-mod_wsgi-4.6.8-4.module_el8.7.0+3344+99a6a656.x86_64.rpm ��python38-numpy-doc-1.17.3-6.module_el8.6.0+2778+cd494b30.noarch.rpm �U�Dpython38-lxml-4.4.1-7.module_el8.6.0+2778+cd494b30.x86_64.rpm �d�?python38-setuptools-wheel-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm �A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm �b�+python38-pip-wheel-19.3.1-6.module_el8.7.0+3344+99a6a656.noarch.rpm ��python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm �C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm �c�?python38-setuptools-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm �Q�e�'�*�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-psycopg2-tests-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm ��python38-psycopg2-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm �e�%python38-urllib3-1.25.7-5.module_el8.6.0+2778+cd494b30.noarch.rpm �B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm �Q�hpython38-debug-3.8.13-1.module_el8.7.0+3344+99a6a656.x86_64.rpm �@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm �g�python38-wheel-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm ��]python38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �{�_python38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm ��jpython38-jinja2-2.11.3-1.module_el8.7.0+3344+99a6a656.noarch.rpm ��Tpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �a�+python38-pip-19.3.1-6.module_el8.7.0+3344+99a6a656.noarch.rpm �T�hpython38-libs-3.8.13-1.module_el8.7.0+3344+99a6a656.x86_64.rpm �S�hpython38-idle-3.8.13-1.module_el8.7.0+3344+99a6a656.x86_64.rpm ��python38-numpy-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm ��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm �`�*python38-babel-2.7.0-11.module_el8.6.0+2778+cd494b30.noarch.rpm �Q�hpython38-3.8.13-1.module_el8.7.0+3344+99a6a656.x86_64.rpm �R�hpython38-devel-3.8.13-1.module_el8.7.0+3344+99a6a656.x86_64.rpm ��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm �V�hpython38-test-3.8.13-1.module_el8.7.0+3344+99a6a656.x86_64.rpm �W�hpython38-tkinter-3.8.13-1.module_el8.7.0+3344+99a6a656.x86_64.rpm �f�python38-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm �z�kpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm � �kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm ��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��python38-psycopg2-doc-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm �b�"python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm ��python38-numpy-f2py-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm �y�hpython38-rpm-macros-3.8.13-1.module_el8.7.0+3344+99a6a656.noarch.rpm �y�[python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm ��[python38-mod_wsgi-4.6.8-4.module_el8.7.0+3344+99a6a656.x86_64.rpm ��python38-numpy-doc-1.17.3-6.module_el8.6.0+2778+cd494b30.noarch.rpm �U�Dpython38-lxml-4.4.1-7.module_el8.6.0+2778+cd494b30.x86_64.rpm �d�?python38-setuptools-wheel-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm �A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm �b�+python38-pip-wheel-19.3.1-6.module_el8.7.0+3344+99a6a656.noarch.rpm ��python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm �C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm �c�?python38-setuptools-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm ��ɹE �7 ��/��aBBBBBBBBBBBBsecurity Moderate: xorg-x11-server and xorg-x11-server-Xwayland security and bug fix update ��0�https://access.redhat.com/errata/RHSA-2022:7583 RHSA-2022:7583 RHSA-2022:7583 https://access.redhat.com/security/cve/CVE-2022-2319 CVE-2022-2319 CVE-2022-2319 https://access.redhat.com/security/cve/CVE-2022-2320 CVE-2022-2320 CVE-2022-2320 https://bugzilla.redhat.com/2106671 2106671 https://bugzilla.redhat.com/2106683 2106683 https://errata.almalinux.org/8/ALSA-2022-7583.html ALSA-2022:7583 ALSA-2022:7583 �Z�)xorg-x11-server-common-1.20.11-9.el8.x86_64.rpm �Y�'xorg-x11-server-Xwayland-21.1.3-6.el8.x86_64.rpm �T�)xorg-x11-server-Xdmx-1.20.11-9.el8.x86_64.rpm �W�)xorg-x11-server-Xorg-1.20.11-9.el8.x86_64.rpm �X�)xorg-x11-server-Xvfb-1.20.11-9.el8.x86_64.rpm �U�)xorg-x11-server-Xephyr-1.20.11-9.el8.x86_64.rpm �V�)xorg-x11-server-Xnest-1.20.11-9.el8.x86_64.rpm �Z�)xorg-x11-server-common-1.20.11-9.el8.x86_64.rpm �Y�'xorg-x11-server-Xwayland-21.1.3-6.el8.x86_64.rpm �T�)xorg-x11-server-Xdmx-1.20.11-9.el8.x86_64.rpm �W�)xorg-x11-server-Xorg-1.20.11-9.el8.x86_64.rpm �X�)xorg-x11-server-Xvfb-1.20.11-9.el8.x86_64.rpm �U�)xorg-x11-server-Xephyr-1.20.11-9.el8.x86_64.rpm �V�)xorg-x11-server-Xnest-1.20.11-9.el8.x86_64.rpm ����6 �8 ��6��pBBBBsecurity Moderate: libtiff security update ��H�fhttps://access.redhat.com/errata/RHSA-2022:7585 RHSA-2022:7585 RHSA-2022:7585 https://access.redhat.com/security/cve/CVE-2022-0561 CVE-2022-0561 CVE-2022-0561 https://access.redhat.com/security/cve/CVE-2022-0562 CVE-2022-0562 CVE-2022-0562 https://access.redhat.com/security/cve/CVE-2022-0865 CVE-2022-0865 CVE-2022-0865 https://access.redhat.com/security/cve/CVE-2022-0891 CVE-2022-0891 CVE-2022-0891 https://access.redhat.com/security/cve/CVE-2022-0908 CVE-2022-0908 CVE-2022-0908 https://access.redhat.com/security/cve/CVE-2022-0909 CVE-2022-0909 CVE-2022-0909 https://access.redhat.com/security/cve/CVE-2022-0924 CVE-2022-0924 CVE-2022-0924 https://access.redhat.com/security/cve/CVE-2022-1355 CVE-2022-1355 CVE-2022-1355 https://access.redhat.com/security/cve/CVE-2022-22844 CVE-2022-22844 CVE-2022-22844 https://bugzilla.redhat.com/2042603 2042603 https://bugzilla.redhat.com/2054494 2054494 https://bugzilla.redhat.com/2054495 2054495 https://bugzilla.redhat.com/2064145 2064145 https://bugzilla.redhat.com/2064146 2064146 https://bugzilla.redhat.com/2064148 2064148 https://bugzilla.redhat.com/2064406 2064406 https://bugzilla.redhat.com/2064411 2064411 https://bugzilla.redhat.com/2074415 2074415 https://errata.almalinux.org/8/ALSA-2022-7585.html ALSA-2022:7585 ALSA-2022:7585 ��Plibtiff-devel-4.0.9-23.el8.i686.rpm ��Plibtiff-4.0.9-23.el8.x86_64.rpm ��Plibtiff-4.0.9-23.el8.i686.rpm ��Plibtiff-devel-4.0.9-23.el8.x86_64.rpm ��Plibtiff-devel-4.0.9-23.el8.i686.rpm ��Plibtiff-4.0.9-23.el8.x86_64.rpm ��Plibtiff-4.0.9-23.el8.i686.rpm ��Plibtiff-devel-4.0.9-23.el8.x86_64.rpm ��ʌ�9 ����sBBBBBBBBBBBBNBBBBBBzB�U�fB�KBBWBB�VBJBBBBB�GB��cBBBBBBBBBBBsecurity Moderate: python39:3.9 and python39-devel:3.9 security update ��.�Yhttps://access.redhat.com/errata/RHSA-2022:7592 RHSA-2022:7592 RHSA-2022:7592 https://access.redhat.com/security/cve/CVE-2015-20107 CVE-2015-20107 CVE-2015-20107 https://bugzilla.redhat.com/2075390 2075390 https://errata.almalinux.org/8/ALSA-2022-7592.html ALSA-2022:7592 ALSA-2022:7592 �P�9�(�A$��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm �`�bpython39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �^� python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��8python39-pip-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm �P�python39-psycopg2-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm �P�vpython39-3.9.13-1.module_el8.7.0+3344+df07b58a.x86_64.rpm �L�dpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �T�fpython39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �U�Kpython39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �Q�python39-psycopg2-doc-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm �R�python39-psycopg2-tests-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm �#�vpython39-idle-3.9.13-1.module_el8.7.0+3344+df07b58a.x86_64.rpm �"�vpython39-devel-3.9.13-1.module_el8.7.0+3344+df07b58a.x86_64.rpm �M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �'�vpython39-rpm-macros-3.9.13-1.module_el8.7.0+3344+df07b58a.noarch.rpm �� python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �$�vpython39-libs-3.9.13-1.module_el8.7.0+3344+df07b58a.x86_64.rpm ��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm ��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �&�vpython39-test-3.9.13-1.module_el8.7.0+3344+df07b58a.x86_64.rpm ��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm �_� python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �N�Epython39-mod_wsgi-4.7.1-5.module_el8.7.0+3344+df07b58a.x86_64.rpm ��8python39-pip-wheel-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm ��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �'�vpython39-tkinter-3.9.13-1.module_el8.7.0+3344+df07b58a.x86_64.rpm �P�9�(�A$��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm �`�bpython39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �^� python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��8python39-pip-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm �P�python39-psycopg2-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm �P�vpython39-3.9.13-1.module_el8.7.0+3344+df07b58a.x86_64.rpm �L�dpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �T�fpython39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �U�Kpython39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �Q�python39-psycopg2-doc-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm �R�python39-psycopg2-tests-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm �#�vpython39-idle-3.9.13-1.module_el8.7.0+3344+df07b58a.x86_64.rpm �"�vpython39-devel-3.9.13-1.module_el8.7.0+3344+df07b58a.x86_64.rpm �M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �'�vpython39-rpm-macros-3.9.13-1.module_el8.7.0+3344+df07b58a.noarch.rpm �� python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �$�vpython39-libs-3.9.13-1.module_el8.7.0+3344+df07b58a.x86_64.rpm ��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm ��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �&�vpython39-test-3.9.13-1.module_el8.7.0+3344+df07b58a.x86_64.rpm ��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm �_� python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �N�Epython39-mod_wsgi-4.7.1-5.module_el8.7.0+3344+df07b58a.x86_64.rpm ��8python39-pip-wheel-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm ��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �'�vpython39-tkinter-3.9.13-1.module_el8.7.0+3344+df07b58a.x86_64.rpm ��ɔ@�: ����rBBBBBBBBBBBBBBBBBBBB]BBBBBBBBBB^BB�WB�hBBBBBBBBB�CBBGBBBBBBBBBBB�xDBBB�NB^B�Q��fBBBBBBBBBBBBsecurity Moderate: python27:2.7 security update ���lhttps://access.redhat.com/errata/RHSA-2022:7593 RHSA-2022:7593 RHSA-2022:7593 https://access.redhat.com/security/cve/CVE-2015-20107 CVE-2015-20107 CVE-2015-20107 https://bugzilla.redhat.com/2075390 2075390 https://errata.almalinux.org/8/ALSA-2022-7593.html ALSA-2022:7593 ALSA-2022:7593 �C�"�"�>�s�#python2-pip-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm �{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm �Y�wpython2-debug-2.7.18-11.module_el8.7.0+3331+6c5bd851.alma.x86_64.rpm �HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �[�wpython2-libs-2.7.18-11.module_el8.7.0+3331+6c5bd851.alma.x86_64.rpm ��Jpython2-backports-1.0-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm � �dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm ��python2-setuptools-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm �r�python-sqlalchemy-doc-1.3.2-2.module_el8.6.0+2781+fed64c13.noarch.rpm �t�#python2-pip-wheel-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm ��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm �NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm �P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm ��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm �}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm ��gpython2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �5�gpython2-numpy-doc-1.14.2-16.module_el8.6.0+2781+fed64c13.noarch.rpm �t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �\�python2-lxml-4.2.3-6.module_el8.6.0+2781+fed64c13.x86_64.rpm �L�python-nose-docs-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm �X�wpython2-2.7.18-11.module_el8.7.0+3331+6c5bd851.alma.x86_64.rpm �E� python2-scipy-1.0.0-21.module_el8.6.0+2781+fed64c13.x86_64.rpm �B�python2-jinja2-2.10-9.module_el8.6.0+2781+fed64c13.noarch.rpm �C�python2-pymongo-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm ��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm �4�python2-backports-ssl_match_hostname-3.5.0.1-12.module_el8.6.0+2781+fed64c13.noarch.rpm �]�wpython2-test-2.7.18-11.module_el8.7.0+3331+6c5bd851.alma.x86_64.rpm ��gpython2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm ��apython2-urllib3-1.24.2-3.module_el8.6.0+2781+fed64c13.noarch.rpm �u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm �Z�wpython2-devel-2.7.18-11.module_el8.7.0+3331+6c5bd851.alma.x86_64.rpm ��python2-setuptools-wheel-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm � �python2-requests-2.20.0-3.module_el8.6.0+2781+fed64c13.noarch.rpm �x�python2-wheel-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm �K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm �t�python2-babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��apython2-virtualenv-15.1.0-21.module_el8.6.0+2781+fed64c13.noarch.rpm �u�python2-nose-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm �_�wpython2-tools-2.7.18-11.module_el8.7.0+3331+6c5bd851.alma.x86_64.rpm �6�python2-six-1.11.0-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�python2-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm �x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm �v�epython2-pygments-2.2.0-22.module_el8.6.0+2781+fed64c13.noarch.rpm �^�wpython2-tkinter-2.7.18-11.module_el8.7.0+3331+6c5bd851.alma.x86_64.rpm ��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �q�babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �A�python2-bson-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm �J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm �D�python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm � �python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm �|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �C�"�"�>�s�#python2-pip-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm �{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm �Y�wpython2-debug-2.7.18-11.module_el8.7.0+3331+6c5bd851.alma.x86_64.rpm �HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �[�wpython2-libs-2.7.18-11.module_el8.7.0+3331+6c5bd851.alma.x86_64.rpm ��Jpython2-backports-1.0-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm � �dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm ��python2-setuptools-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm �r�python-sqlalchemy-doc-1.3.2-2.module_el8.6.0+2781+fed64c13.noarch.rpm �t�#python2-pip-wheel-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm ��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm �NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm �P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm ��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm �}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm ��gpython2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �5�gpython2-numpy-doc-1.14.2-16.module_el8.6.0+2781+fed64c13.noarch.rpm �t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �\�python2-lxml-4.2.3-6.module_el8.6.0+2781+fed64c13.x86_64.rpm �L�python-nose-docs-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm �X�wpython2-2.7.18-11.module_el8.7.0+3331+6c5bd851.alma.x86_64.rpm �E� python2-scipy-1.0.0-21.module_el8.6.0+2781+fed64c13.x86_64.rpm �B�python2-jinja2-2.10-9.module_el8.6.0+2781+fed64c13.noarch.rpm �C�python2-pymongo-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm ��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm �4�python2-backports-ssl_match_hostname-3.5.0.1-12.module_el8.6.0+2781+fed64c13.noarch.rpm �]�wpython2-test-2.7.18-11.module_el8.7.0+3331+6c5bd851.alma.x86_64.rpm ��gpython2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm ��apython2-urllib3-1.24.2-3.module_el8.6.0+2781+fed64c13.noarch.rpm �u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm �Z�wpython2-devel-2.7.18-11.module_el8.7.0+3331+6c5bd851.alma.x86_64.rpm ��python2-setuptools-wheel-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm � �python2-requests-2.20.0-3.module_el8.6.0+2781+fed64c13.noarch.rpm �x�python2-wheel-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm �K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm �t�python2-babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��apython2-virtualenv-15.1.0-21.module_el8.6.0+2781+fed64c13.noarch.rpm �u�python2-nose-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm �_�wpython2-tools-2.7.18-11.module_el8.7.0+3331+6c5bd851.alma.x86_64.rpm �6�python2-six-1.11.0-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�python2-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm �x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm �v�epython2-pygments-2.2.0-22.module_el8.6.0+2781+fed64c13.noarch.rpm �^�wpython2-tkinter-2.7.18-11.module_el8.7.0+3331+6c5bd851.alma.x86_64.rpm ��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �q�babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �A�python2-bson-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm �J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm �D�python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm � �python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm �|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm ����r �; ����TBBBBBBBBBsecurity Moderate: poppler security and bug fix update ��s�(https://access.redhat.com/errata/RHSA-2022:7594 RHSA-2022:7594 RHSA-2022:7594 https://access.redhat.com/security/cve/CVE-2022-27337 CVE-2022-27337 CVE-2022-27337 https://bugzilla.redhat.com/2087190 2087190 https://errata.almalinux.org/8/ALSA-2022-7594.html ALSA-2022:7594 ALSA-2022:7594 �p�{poppler-20.11.0-5.el8.x86_64.rpm �3�{poppler-qt5-20.11.0-5.el8.x86_64.rpm �q�{poppler-glib-20.11.0-5.el8.i686.rpm �q�{poppler-glib-20.11.0-5.el8.x86_64.rpm �p�{poppler-20.11.0-5.el8.i686.rpm �U�{poppler-utils-20.11.0-5.el8.x86_64.rpm �3�{poppler-qt5-20.11.0-5.el8.i686.rpm �p�{poppler-20.11.0-5.el8.x86_64.rpm �3�{poppler-qt5-20.11.0-5.el8.x86_64.rpm �q�{poppler-glib-20.11.0-5.el8.i686.rpm �q�{poppler-glib-20.11.0-5.el8.x86_64.rpm �p�{poppler-20.11.0-5.el8.i686.rpm �U�{poppler-utils-20.11.0-5.el8.x86_64.rpm �3�{poppler-qt5-20.11.0-5.el8.i686.rpm ��ʂ �< ��&��`BBBBsecurity Moderate: gstreamer1-plugins-good security update ���https://access.redhat.com/errata/RHSA-2022:7618 RHSA-2022:7618 RHSA-2022:7618 https://access.redhat.com/security/cve/CVE-2021-3497 CVE-2021-3497 CVE-2021-3497 https://bugzilla.redhat.com/1945339 1945339 https://errata.almalinux.org/8/ALSA-2022-7618.html ALSA-2022:7618 ALSA-2022:7618 �)�[gstreamer1-plugins-good-gtk-1.16.1-3.el8.i686.rpm �(�[gstreamer1-plugins-good-1.16.1-3.el8.x86_64.rpm �)�[gstreamer1-plugins-good-gtk-1.16.1-3.el8.x86_64.rpm �(�[gstreamer1-plugins-good-1.16.1-3.el8.i686.rpm �)�[gstreamer1-plugins-good-gtk-1.16.1-3.el8.i686.rpm �(�[gstreamer1-plugins-good-1.16.1-3.el8.x86_64.rpm �)�[gstreamer1-plugins-good-gtk-1.16.1-3.el8.x86_64.rpm �(�[gstreamer1-plugins-good-1.16.1-3.el8.i686.rpm ��ʏd �= ��1��gBBBBBBBBsecurity Moderate: unbound security, bug fix, and enhancement update ��+�2https://access.redhat.com/errata/RHSA-2022:7622 RHSA-2022:7622 RHSA-2022:7622 https://access.redhat.com/security/cve/CVE-2022-30698 CVE-2022-30698 CVE-2022-30698 https://access.redhat.com/security/cve/CVE-2022-30699 CVE-2022-30699 CVE-2022-30699 https://bugzilla.redhat.com/2116725 2116725 https://bugzilla.redhat.com/2116729 2116729 https://errata.almalinux.org/8/ALSA-2022-7622.html ALSA-2022:7622 ALSA-2022:7622 �V�"unbound-devel-1.16.2-2.el8.i686.rpm ��"unbound-libs-1.16.2-2.el8.i686.rpm ��"unbound-libs-1.16.2-2.el8.i686.rpm �V�"unbound-devel-1.16.2-2.el8.x86_64.rpm �Y�"unbound-1.16.2-2.el8.x86_64.rpm �O�"python3-unbound-1.16.2-2.el8.x86_64.rpm ��"unbound-libs-1.16.2-2.el8.x86_64.rpm �V�"unbound-devel-1.16.2-2.el8.i686.rpm ��"unbound-libs-1.16.2-2.el8.i686.rpm ��"unbound-libs-1.16.2-2.el8.i686.rpm �V�"unbound-devel-1.16.2-2.el8.x86_64.rpm �Y�"unbound-1.16.2-2.el8.x86_64.rpm �O�"python3-unbound-1.16.2-2.el8.x86_64.rpm ��"unbound-libs-1.16.2-2.el8.x86_64.rpm ����w �> ��:��rBBBBBBsecurity Moderate: dovecot security update ��]�Yhttps://access.redhat.com/errata/RHSA-2022:7623 RHSA-2022:7623 RHSA-2022:7623 https://access.redhat.com/security/cve/CVE-2022-30550 CVE-2022-30550 CVE-2022-30550 https://bugzilla.redhat.com/2105070 2105070 https://errata.almalinux.org/8/ALSA-2022-7623.html ALSA-2022:7623 ALSA-2022:7623 �.�dovecot-pigeonhole-2.3.16-3.el8.x86_64.rpm �-�dovecot-pgsql-2.3.16-3.el8.x86_64.rpm �,�dovecot-mysql-2.3.16-3.el8.x86_64.rpm �+�dovecot-2.3.16-3.el8.x86_64.rpm �.�dovecot-pigeonhole-2.3.16-3.el8.x86_64.rpm �-�dovecot-pgsql-2.3.16-3.el8.x86_64.rpm �,�dovecot-mysql-2.3.16-3.el8.x86_64.rpm �+�dovecot-2.3.16-3.el8.x86_64.rpm �����? ��-��nBBBBBBBBBBBBBBBB�[��dBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: php:8.0 security, bug fix, and enhancement update ��6�<https://access.redhat.com/errata/RHSA-2022:7624 RHSA-2022:7624 RHSA-2022:7624 https://access.redhat.com/security/cve/CVE-2021-21708 CVE-2021-21708 CVE-2021-21708 https://access.redhat.com/security/cve/CVE-2022-31625 CVE-2022-31625 CVE-2022-31625 https://bugzilla.redhat.com/2055879 2055879 https://bugzilla.redhat.com/2098521 2098521 https://errata.almalinux.org/8/ALSA-2022-7624.html ALSA-2022:7624 ALSA-2022:7624 �'�e��t#�9bphp-mbstring-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �-bphp-cli-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �1bphp-devel-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �@bphp-snmp-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �}�2php-pecl-rrd-2.0.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �<bphp-opcache-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �:bphp-mysqlnd-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �j�libzip-tools-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �Zbphp-ffi-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �S�ephp-pear-1.10.13-1.module_el8.6.0+2739+efabdb8f.noarch.rpm �2bphp-embedded-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �8bphp-ldap-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �Abphp-soap-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �/bphp-dba-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �i�libzip-devel-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �7bphp-intl-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �Bbphp-xml-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �=bphp-pdo-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �>bphp-pgsql-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �N�Cphp-pecl-xdebug3-3.1.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �3bphp-enchant-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �6bphp-gmp-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �5bphp-gd-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm �,bphp-bcmath-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �.bphp-common-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �4bphp-fpm-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �0bphp-dbg-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �?bphp-process-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �l�php-pecl-apcu-devel-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �k�php-pecl-apcu-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �h�libzip-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �'bphp-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �;bphp-odbc-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �m�php-pecl-zip-1.19.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �'�e��t#�9bphp-mbstring-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �-bphp-cli-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �1bphp-devel-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �@bphp-snmp-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �}�2php-pecl-rrd-2.0.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �<bphp-opcache-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �:bphp-mysqlnd-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �j�libzip-tools-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �Zbphp-ffi-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �S�ephp-pear-1.10.13-1.module_el8.6.0+2739+efabdb8f.noarch.rpm �2bphp-embedded-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �8bphp-ldap-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �Abphp-soap-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �/bphp-dba-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �i�libzip-devel-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �7bphp-intl-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �Bbphp-xml-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �=bphp-pdo-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �>bphp-pgsql-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �N�Cphp-pecl-xdebug3-3.1.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �3bphp-enchant-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �6bphp-gmp-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �5bphp-gd-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm �,bphp-bcmath-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �.bphp-common-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �4bphp-fpm-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �0bphp-dbg-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �?bphp-process-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �l�php-pecl-apcu-devel-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �k�php-pecl-apcu-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �h�libzip-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �'bphp-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �;bphp-odbc-8.0.20-2.module_el8.7.0+3286+6cee236e.x86_64.rpm �m�php-pecl-zip-1.19.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm ��и`�@ ��$��yBBBB�zBBBBBBBBB�TB�T��IBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: php:7.4 security, bug fix, and enhancement update ��r�https://access.redhat.com/errata/RHSA-2022:7628 RHSA-2022:7628 RHSA-2022:7628 https://access.redhat.com/security/cve/CVE-2021-21707 CVE-2021-21707 CVE-2021-21707 https://access.redhat.com/security/cve/CVE-2021-21708 CVE-2021-21708 CVE-2021-21708 https://access.redhat.com/security/cve/CVE-2021-32610 CVE-2021-32610 CVE-2021-32610 https://bugzilla.redhat.com/1988558 1988558 https://bugzilla.redhat.com/2026045 2026045 https://bugzilla.redhat.com/2055879 2055879 https://errata.almalinux.org/8/ALSA-2022-7628.html ALSA-2022:7628 ALSA-2022:7628 �'�d�u�t%�Zphp-json-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �.Zphp-common-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �S�fphp-pear-1.10.13-1.module_el8.6.0+3268+b150a051.noarch.rpm �,Zphp-bcmath-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm � Zphp-xmlrpc-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �7Zphp-intl-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �k�Aphp-pecl-apcu-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �3Zphp-enchant-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �l�Aphp-pecl-apcu-devel-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �?Zphp-process-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �S�Aapcu-panel-5.1.18-1.module_el8.6.0+2750+78feabcb.noarch.rpm �'Zphp-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �h�Clibzip-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �:Zphp-mysqlnd-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �<Zphp-opcache-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �BZphp-xml-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �-Zphp-cli-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �;Zphp-odbc-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �9Zphp-mbstring-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �=Zphp-pdo-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �2Zphp-embedded-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �0Zphp-dbg-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �>Zphp-pgsql-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �j�Clibzip-tools-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �6Zphp-gmp-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �4Zphp-fpm-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �@Zphp-snmp-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �ZZphp-ffi-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �5Zphp-gd-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm � �php-pecl-xdebug-2.9.5-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �AZphp-soap-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �/Zphp-dba-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �1Zphp-devel-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �8Zphp-ldap-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �}�php-pecl-rrd-2.0.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �m�php-pecl-zip-1.18.2-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �i�Clibzip-devel-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �'�d�u�t%�Zphp-json-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �.Zphp-common-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �S�fphp-pear-1.10.13-1.module_el8.6.0+3268+b150a051.noarch.rpm �,Zphp-bcmath-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm � Zphp-xmlrpc-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �7Zphp-intl-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �k�Aphp-pecl-apcu-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �3Zphp-enchant-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �l�Aphp-pecl-apcu-devel-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �?Zphp-process-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �S�Aapcu-panel-5.1.18-1.module_el8.6.0+2750+78feabcb.noarch.rpm �'Zphp-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �h�Clibzip-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �:Zphp-mysqlnd-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �<Zphp-opcache-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �BZphp-xml-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �-Zphp-cli-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �;Zphp-odbc-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �9Zphp-mbstring-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �=Zphp-pdo-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �2Zphp-embedded-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �0Zphp-dbg-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �>Zphp-pgsql-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �j�Clibzip-tools-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �6Zphp-gmp-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �4Zphp-fpm-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �@Zphp-snmp-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �ZZphp-ffi-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �5Zphp-gd-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm � �php-pecl-xdebug-2.9.5-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �AZphp-soap-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �/Zphp-dba-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �1Zphp-devel-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �8Zphp-ldap-7.4.30-1.module_el8.7.0+3286+227f3cf0.x86_64.rpm �}�php-pecl-rrd-2.0.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �m�php-pecl-zip-1.18.2-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �i�Clibzip-devel-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm ����r �A ��)��eBBsecurity Moderate: dnsmasq security and bug fix update ��v�0https://access.redhat.com/errata/RHSA-2022:7633 RHSA-2022:7633 RHSA-2022:7633 https://access.redhat.com/security/cve/CVE-2022-0934 CVE-2022-0934 CVE-2022-0934 https://bugzilla.redhat.com/2057075 2057075 https://errata.almalinux.org/8/ALSA-2022-7633.html ALSA-2022:7633 ALSA-2022:7633 �[�'dnsmasq-2.79-24.el8.x86_64.rpm �\�'dnsmasq-utils-2.79-24.el8.x86_64.rpm �[�'dnsmasq-2.79-24.el8.x86_64.rpm �\�'dnsmasq-utils-2.79-24.el8.x86_64.rpm ����j �B ��0��jBBBBsecurity Moderate: openblas security update ��&�chttps://access.redhat.com/errata/RHSA-2022:7639 RHSA-2022:7639 RHSA-2022:7639 https://access.redhat.com/security/cve/CVE-2021-4048 CVE-2021-4048 CVE-2021-4048 https://bugzilla.redhat.com/2024358 2024358 https://errata.almalinux.org/8/ALSA-2022-7639.html ALSA-2022:7639 ALSA-2022:7639 �j�openblas-threads-0.3.15-4.el8.x86_64.rpm �i�openblas-0.3.15-4.el8.i686.rpm �i�openblas-0.3.15-4.el8.x86_64.rpm �j�openblas-threads-0.3.15-4.el8.i686.rpm �j�openblas-threads-0.3.15-4.el8.x86_64.rpm �i�openblas-0.3.15-4.el8.i686.rpm �i�openblas-0.3.15-4.el8.x86_64.rpm �j�openblas-threads-0.3.15-4.el8.i686.rpm ��ʉA �C ��3��qsecurity Moderate: mutt security update �� �dhttps://access.redhat.com/errata/RHSA-2022:7640 RHSA-2022:7640 RHSA-2022:7640 https://access.redhat.com/security/cve/CVE-2022-1328 CVE-2022-1328 CVE-2022-1328 https://bugzilla.redhat.com/2076058 2076058 https://errata.almalinux.org/8/ALSA-2022-7640.html ALSA-2022:7640 ALSA-2022:7640 �P�1mutt-2.0.7-2.el8.x86_64.rpm �P�1mutt-2.0.7-2.el8.x86_64.rpm ����| �D ��=��tBBBBBBBsecurity Important: bind9.16 security update ��m� https://access.redhat.com/errata/RHSA-2022:7643 RHSA-2022:7643 RHSA-2022:7643 https://access.redhat.com/security/cve/CVE-2021-25220 CVE-2021-25220 CVE-2021-25220 https://access.redhat.com/security/cve/CVE-2022-0396 CVE-2022-0396 CVE-2022-0396 https://bugzilla.redhat.com/2064512 2064512 https://bugzilla.redhat.com/2064513 2064513 https://errata.almalinux.org/8/ALSA-2022-7643.html ALSA-2022:7643 ALSA-2022:7643 �o�!bind9.16-utils-9.16.23-0.9.el8.1.x86_64.rpm ��!bind9.16-license-9.16.23-0.9.el8.1.noarch.rpm �m�!bind9.16-chroot-9.16.23-0.9.el8.1.x86_64.rpm �l�!bind9.16-9.16.23-0.9.el8.1.x86_64.rpm �n�!bind9.16-libs-9.16.23-0.9.el8.1.x86_64.rpm �o�!bind9.16-utils-9.16.23-0.9.el8.1.x86_64.rpm ��!bind9.16-license-9.16.23-0.9.el8.1.noarch.rpm �m�!bind9.16-chroot-9.16.23-0.9.el8.1.x86_64.rpm �l�!bind9.16-9.16.23-0.9.el8.1.x86_64.rpm �n�!bind9.16-libs-9.16.23-0.9.el8.1.x86_64.rpm ���� �E ����~BBBBsecurity Low: openjpeg2 security update �\��z�https://access.redhat.com/errata/RHSA-2022:7645 RHSA-2022:7645 RHSA-2022:7645 https://access.redhat.com/security/cve/CVE-2022-1122 CVE-2022-1122 CVE-2022-1122 https://bugzilla.redhat.com/2067052 2067052 https://errata.almalinux.org/8/ALSA-2022-7645.html ALSA-2022:7645 ALSA-2022:7645 � �8openjpeg2-tools-2.4.0-5.el8.x86_64.rpm �:�8openjpeg2-2.4.0-5.el8.x86_64.rpm � �8openjpeg2-devel-docs-2.4.0-5.el8.noarch.rpm �:�8openjpeg2-2.4.0-5.el8.i686.rpm � �8openjpeg2-tools-2.4.0-5.el8.x86_64.rpm �:�8openjpeg2-2.4.0-5.el8.x86_64.rpm � �8openjpeg2-devel-docs-2.4.0-5.el8.noarch.rpm �:�8openjpeg2-2.4.0-5.el8.i686.rpm ��ʇ&�F ����SB�[B��WBBBBBBBBBBBBBBsecurity Moderate: httpd:2.4 security update ��� https://access.redhat.com/errata/RHSA-2022:7647 RHSA-2022:7647 RHSA-2022:7647 https://access.redhat.com/security/cve/CVE-2022-22719 CVE-2022-22719 CVE-2022-22719 https://access.redhat.com/security/cve/CVE-2022-22721 CVE-2022-22721 CVE-2022-22721 https://access.redhat.com/security/cve/CVE-2022-23943 CVE-2022-23943 CVE-2022-23943 https://access.redhat.com/security/cve/CVE-2022-26377 CVE-2022-26377 CVE-2022-26377 https://access.redhat.com/security/cve/CVE-2022-28614 CVE-2022-28614 CVE-2022-28614 https://access.redhat.com/security/cve/CVE-2022-28615 CVE-2022-28615 CVE-2022-28615 https://access.redhat.com/security/cve/CVE-2022-29404 CVE-2022-29404 CVE-2022-29404 https://access.redhat.com/security/cve/CVE-2022-30522 CVE-2022-30522 CVE-2022-30522 https://access.redhat.com/security/cve/CVE-2022-30556 CVE-2022-30556 CVE-2022-30556 https://access.redhat.com/security/cve/CVE-2022-31813 CVE-2022-31813 CVE-2022-31813 https://bugzilla.redhat.com/2064319 2064319 https://bugzilla.redhat.com/2064320 2064320 https://bugzilla.redhat.com/2064322 2064322 https://bugzilla.redhat.com/2094997 2094997 https://bugzilla.redhat.com/2095002 2095002 https://bugzilla.redhat.com/2095006 2095006 https://bugzilla.redhat.com/2095012 2095012 https://bugzilla.redhat.com/2095015 2095015 https://bugzilla.redhat.com/2095018 2095018 https://bugzilla.redhat.com/2095020 2095020 https://errata.almalinux.org/8/ALSA-2022-7647.html ALSA-2022:7647 ALSA-2022:7647 �2�F�#��/httpd-manual-2.4.37-51.module_el8.7.0+3281+01e58653.noarch.rpm �(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm � �Kmod_http2-1.15.7-5.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm �)� mod_ssl-2.4.37-51.module_el8.7.0+3281+01e58653.x86_64.rpm �'� mod_proxy_html-2.4.37-51.module_el8.7.0+3281+01e58653.x86_64.rpm �%�/httpd-tools-2.4.37-51.module_el8.7.0+3281+01e58653.x86_64.rpm �(�/mod_session-2.4.37-51.module_el8.7.0+3281+01e58653.x86_64.rpm �&�/mod_ldap-2.4.37-51.module_el8.7.0+3281+01e58653.x86_64.rpm ��/httpd-filesystem-2.4.37-51.module_el8.7.0+3281+01e58653.noarch.rpm �$�/httpd-devel-2.4.37-51.module_el8.7.0+3281+01e58653.x86_64.rpm �2�/httpd-2.4.37-51.module_el8.7.0+3281+01e58653.x86_64.rpm �2�F�#��/httpd-manual-2.4.37-51.module_el8.7.0+3281+01e58653.noarch.rpm �(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm � �Kmod_http2-1.15.7-5.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm �)� mod_ssl-2.4.37-51.module_el8.7.0+3281+01e58653.x86_64.rpm �'� mod_proxy_html-2.4.37-51.module_el8.7.0+3281+01e58653.x86_64.rpm �%�/httpd-tools-2.4.37-51.module_el8.7.0+3281+01e58653.x86_64.rpm �(�/mod_session-2.4.37-51.module_el8.7.0+3281+01e58653.x86_64.rpm �&�/mod_ldap-2.4.37-51.module_el8.7.0+3281+01e58653.x86_64.rpm ��/httpd-filesystem-2.4.37-51.module_el8.7.0+3281+01e58653.noarch.rpm �$�/httpd-devel-2.4.37-51.module_el8.7.0+3281+01e58653.x86_64.rpm �2�/httpd-2.4.37-51.module_el8.7.0+3281+01e58653.x86_64.rpm ���� �G ����Vsecurity Moderate: grafana-pcp security update ���https://access.redhat.com/errata/RHSA-2022:7648 RHSA-2022:7648 RHSA-2022:7648 https://access.redhat.com/security/cve/CVE-2022-1705 CVE-2022-1705 CVE-2022-1705 https://access.redhat.com/security/cve/CVE-2022-30630 CVE-2022-30630 CVE-2022-30630 https://access.redhat.com/security/cve/CVE-2022-30631 CVE-2022-30631 CVE-2022-30631 https://access.redhat.com/security/cve/CVE-2022-30632 CVE-2022-30632 CVE-2022-30632 https://access.redhat.com/security/cve/CVE-2022-30635 CVE-2022-30635 CVE-2022-30635 https://access.redhat.com/security/cve/CVE-2022-32148 CVE-2022-32148 CVE-2022-32148 https://bugzilla.redhat.com/2107342 2107342 https://bugzilla.redhat.com/2107371 2107371 https://bugzilla.redhat.com/2107374 2107374 https://bugzilla.redhat.com/2107383 2107383 https://bugzilla.redhat.com/2107386 2107386 https://bugzilla.redhat.com/2107388 2107388 https://errata.almalinux.org/8/ALSA-2022-7648.html ALSA-2022:7648 ALSA-2022:7648 �r�Jgrafana-pcp-3.2.0-2.el8.x86_64.rpm �r�Jgrafana-pcp-3.2.0-2.el8.x86_64.rpm ����< �H ��%��YBBBBBBBBBBsecurity Moderate: webkit2gtk3 security and bug fix update ���https://access.redhat.com/errata/RHSA-2022:7704 RHSA-2022:7704 RHSA-2022:7704 https://access.redhat.com/security/cve/CVE-2022-22624 CVE-2022-22624 CVE-2022-22624 https://access.redhat.com/security/cve/CVE-2022-22628 CVE-2022-22628 CVE-2022-22628 https://access.redhat.com/security/cve/CVE-2022-22629 CVE-2022-22629 CVE-2022-22629 https://access.redhat.com/security/cve/CVE-2022-22662 CVE-2022-22662 CVE-2022-22662 https://access.redhat.com/security/cve/CVE-2022-26700 CVE-2022-26700 CVE-2022-26700 https://access.redhat.com/security/cve/CVE-2022-26709 CVE-2022-26709 CVE-2022-26709 https://access.redhat.com/security/cve/CVE-2022-26710 CVE-2022-26710 CVE-2022-26710 https://access.redhat.com/security/cve/CVE-2022-26716 CVE-2022-26716 CVE-2022-26716 https://access.redhat.com/security/cve/CVE-2022-26717 CVE-2022-26717 CVE-2022-26717 https://access.redhat.com/security/cve/CVE-2022-26719 CVE-2022-26719 CVE-2022-26719 https://access.redhat.com/security/cve/CVE-2022-30293 CVE-2022-30293 CVE-2022-30293 https://bugzilla.redhat.com/2073893 2073893 https://bugzilla.redhat.com/2073896 2073896 https://bugzilla.redhat.com/2073899 2073899 https://bugzilla.redhat.com/2082548 2082548 https://bugzilla.redhat.com/2092732 2092732 https://bugzilla.redhat.com/2092733 2092733 https://bugzilla.redhat.com/2092734 2092734 https://bugzilla.redhat.com/2092735 2092735 https://bugzilla.redhat.com/2092736 2092736 https://bugzilla.redhat.com/2104787 2104787 https://bugzilla.redhat.com/2104789 2104789 https://errata.almalinux.org/8/ALSA-2022-7704.html ALSA-2022:7704 ALSA-2022:7704 �,�gwebkit2gtk3-jsc-devel-2.36.7-1.el8.x86_64.rpm �+�gwebkit2gtk3-jsc-2.36.7-1.el8.x86_64.rpm �,�gwebkit2gtk3-jsc-devel-2.36.7-1.el8.i686.rpm �)�gwebkit2gtk3-2.36.7-1.el8.x86_64.rpm �)�gwebkit2gtk3-2.36.7-1.el8.i686.rpm �+�gwebkit2gtk3-jsc-2.36.7-1.el8.i686.rpm �*�gwebkit2gtk3-devel-2.36.7-1.el8.x86_64.rpm �*�gwebkit2gtk3-devel-2.36.7-1.el8.i686.rpm �,�gwebkit2gtk3-jsc-devel-2.36.7-1.el8.x86_64.rpm �+�gwebkit2gtk3-jsc-2.36.7-1.el8.x86_64.rpm �,�gwebkit2gtk3-jsc-devel-2.36.7-1.el8.i686.rpm �)�gwebkit2gtk3-2.36.7-1.el8.x86_64.rpm �)�gwebkit2gtk3-2.36.7-1.el8.i686.rpm �+�gwebkit2gtk3-jsc-2.36.7-1.el8.i686.rpm �*�gwebkit2gtk3-devel-2.36.7-1.el8.x86_64.rpm �*�gwebkit2gtk3-devel-2.36.7-1.el8.i686.rpm ����y �I ��)��fBsecurity Moderate: libxml2 security update ��9�https://access.redhat.com/errata/RHSA-2022:7715 RHSA-2022:7715 RHSA-2022:7715 https://access.redhat.com/security/cve/CVE-2016-3709 CVE-2016-3709 CVE-2016-3709 https://bugzilla.redhat.com/2112766 2112766 https://errata.almalinux.org/8/ALSA-2022-7715.html ALSA-2022:7715 ALSA-2022:7715 � �slibxml2-devel-2.9.7-15.el8.i686.rpm � �slibxml2-devel-2.9.7-15.el8.x86_64.rpm � �slibxml2-devel-2.9.7-15.el8.i686.rpm � �slibxml2-devel-2.9.7-15.el8.x86_64.rpm ���� �J ����jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: bind security update ��O�Khttps://access.redhat.com/errata/RHSA-2022:7790 RHSA-2022:7790 RHSA-2022:7790 https://access.redhat.com/security/cve/CVE-2021-25220 CVE-2021-25220 CVE-2021-25220 https://bugzilla.redhat.com/2064512 2064512 https://errata.almalinux.org/8/ALSA-2022-7790.html ALSA-2022:7790 ALSA-2022:7790 ��bind-utils-9.11.36-5.el8.x86_64.rpm �p�bind-devel-9.11.36-5.el8.x86_64.rpm �u�bind-pkcs11-libs-9.11.36-5.el8.x86_64.rpm ��bind-pkcs11-utils-9.11.36-5.el8.x86_64.rpm �t�bind-pkcs11-devel-9.11.36-5.el8.i686.rpm �r�bind-libs-lite-9.11.36-5.el8.x86_64.rpm ��bind-pkcs11-9.11.36-5.el8.x86_64.rpm �t�bind-pkcs11-devel-9.11.36-5.el8.x86_64.rpm ��bind-9.11.36-5.el8.x86_64.rpm ��bind-sdb-chroot-9.11.36-5.el8.x86_64.rpm �r�bind-libs-lite-9.11.36-5.el8.i686.rpm �s�bind-lite-devel-9.11.36-5.el8.x86_64.rpm �u�bind-pkcs11-libs-9.11.36-5.el8.i686.rpm ��bind-chroot-9.11.36-5.el8.x86_64.rpm �s�bind-lite-devel-9.11.36-5.el8.i686.rpm �q�bind-libs-9.11.36-5.el8.x86_64.rpm �p�bind-devel-9.11.36-5.el8.i686.rpm �&�python3-bind-9.11.36-5.el8.noarch.rpm �q�bind-libs-9.11.36-5.el8.i686.rpm ��bind-sdb-9.11.36-5.el8.x86_64.rpm �%�bind-license-9.11.36-5.el8.noarch.rpm ��bind-utils-9.11.36-5.el8.x86_64.rpm �p�bind-devel-9.11.36-5.el8.x86_64.rpm �u�bind-pkcs11-libs-9.11.36-5.el8.x86_64.rpm ��bind-pkcs11-utils-9.11.36-5.el8.x86_64.rpm �t�bind-pkcs11-devel-9.11.36-5.el8.i686.rpm �r�bind-libs-lite-9.11.36-5.el8.x86_64.rpm ��bind-pkcs11-9.11.36-5.el8.x86_64.rpm �t�bind-pkcs11-devel-9.11.36-5.el8.x86_64.rpm ��bind-9.11.36-5.el8.x86_64.rpm ��bind-sdb-chroot-9.11.36-5.el8.x86_64.rpm �r�bind-libs-lite-9.11.36-5.el8.i686.rpm �s�bind-lite-devel-9.11.36-5.el8.x86_64.rpm �u�bind-pkcs11-libs-9.11.36-5.el8.i686.rpm ��bind-chroot-9.11.36-5.el8.x86_64.rpm �s�bind-lite-devel-9.11.36-5.el8.i686.rpm �q�bind-libs-9.11.36-5.el8.x86_64.rpm �p�bind-devel-9.11.36-5.el8.i686.rpm �&�python3-bind-9.11.36-5.el8.noarch.rpm �q�bind-libs-9.11.36-5.el8.i686.rpm ��bind-sdb-9.11.36-5.el8.x86_64.rpm �%�bind-license-9.11.36-5.el8.noarch.rpm ����h�K ����uB��XBBBBBBBBsecurity Important: nodejs:18 security update ���ghttps://access.redhat.com/errata/RHSA-2022:7821 RHSA-2022:7821 RHSA-2022:7821 https://access.redhat.com/security/cve/CVE-2022-35255 CVE-2022-35255 CVE-2022-35255 https://access.redhat.com/security/cve/CVE-2022-35256 CVE-2022-35256 CVE-2022-35256 https://bugzilla.redhat.com/2130517 2130517 https://bugzilla.redhat.com/2130518 2130518 https://errata.almalinux.org/8/ALSA-2022-7821.html ALSA-2022:7821 ALSA-2022:7821 *�[�$#�<�nodejs-full-i18n-18.9.1-1.module_el8.7.0+3343+ea2b7901.x86_64.rpm m�nodejs-docs-18.9.1-1.module_el8.7.0+3343+ea2b7901.noarch.rpm �;�nodejs-devel-18.9.1-1.module_el8.7.0+3343+ea2b7901.x86_64.rpm ;�^nodejs-nodemon-2.0.19-1.module_el8.7.0+3343+ea2b7901.noarch.rpm E�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm �=�jnpm-8.19.1-1.18.9.1.1.module_el8.7.0+3343+ea2b7901.x86_64.rpm �o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm *�nodejs-18.9.1-1.module_el8.7.0+3343+ea2b7901.x86_64.rpm *�[�$#�<�nodejs-full-i18n-18.9.1-1.module_el8.7.0+3343+ea2b7901.x86_64.rpm m�nodejs-docs-18.9.1-1.module_el8.7.0+3343+ea2b7901.noarch.rpm �;�nodejs-devel-18.9.1-1.module_el8.7.0+3343+ea2b7901.x86_64.rpm ;�^nodejs-nodemon-2.0.19-1.module_el8.7.0+3343+ea2b7901.noarch.rpm E�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm �=�jnpm-8.19.1-1.18.9.1.1.module_el8.7.0+3343+ea2b7901.x86_64.rpm �o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm *�nodejs-18.9.1-1.module_el8.7.0+3343+ea2b7901.x86_64.rpm ����'�L ����eBBB�hBBBBBBBBB�]B��dBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Low: container-tools:rhel8 security, bug fix, and enhancement update �\��� https://access.redhat.com/errata/RHSA-2022:7822 RHSA-2022:7822 RHSA-2022:7822 https://access.redhat.com/security/cve/CVE-2022-2989 CVE-2022-2989 CVE-2022-2989 https://access.redhat.com/security/cve/CVE-2022-2990 CVE-2022-2990 CVE-2022-2990 https://bugzilla.redhat.com/2121445 2121445 https://bugzilla.redhat.com/2121453 2121453 https://errata.almalinux.org/8/ALSA-2022-7822.html ALSA-2022:7822 ALSA-2022:7822 1{�&�$"�-�Xcriu-libs-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm ^�fuse-overlayfs-1.9-1.module_el8.6.0+3070+1510fbd1.x86_64.rpm ?�#udica-0.2.6-3.module_el8.7.0+3344+484dae7b.noarch.rpm N�3cockpit-podman-53-1.module_el8.7.0+3344+484dae7b.noarch.rpm |�@skopeo-1.9.3-1.module_el8.7.0+3344+484dae7b.x86_64.rpm �Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm K�Dcontainernetworking-plugins-1.1.1-3.module_el8.6.0+3070+1510fbd1.x86_64.rpm �Y�8aardvark-dns-1.1.0-5.module_el8.7.0+3344+484dae7b.x86_64.rpm k�+toolbox-0.0.99.3-0.6.module_el8.6.0+3070+1510fbd1.x86_64.rpm x�3containers-common-1-43.module_el8.7.0+3344+484dae7b.x86_64.rpm ]�Ncontainer-selinux-2.189.0-1.module_el8.7.0+3407+95aa0ca9.noarch.rpm D�Xcrit-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm B�8slirp4netns-1.2.0-2.module_el8.6.0+3070+1510fbd1.x86_64.rpm A�Xcriu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm ��@skopeo-tests-1.9.3-1.module_el8.7.0+3344+484dae7b.x86_64.rpm �>�Eoci-seccomp-bpf-hook-1.2.6-1.module_el8.6.0+3336+00d107d5.x86_64.rpm �O�podman-gvproxy-4.2.0-4.module_el8.7.0+3344+484dae7b.x86_64.rpm �Y�podman-catatonit-4.2.0-4.module_el8.7.0+3344+484dae7b.x86_64.rpm �Z�9netavark-1.1.0-7.module_el8.7.0+3344+484dae7b.x86_64.rpm �K�qcrun-1.5-1.module_el8.6.0+3336+00d107d5.x86_64.rpm u�podman-docker-4.2.0-4.module_el8.7.0+3344+484dae7b.noarch.rpm t�{conmon-2.1.4-1.module_el8.7.0+3344+484dae7b.x86_64.rpm ��@runc-1.1.4-1.module_el8.7.0+3344+484dae7b.x86_64.rpm �Z�podman-plugins-4.2.0-4.module_el8.7.0+3344+484dae7b.x86_64.rpm �M�podman-tests-4.2.0-4.module_el8.7.0+3344+484dae7b.x86_64.rpm �,�Xcriu-devel-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm �[�python3-podman-4.2.1-1.module_el8.7.0+3344+484dae7b.noarch.rpm �/�}buildah-1.27.2-2.module_el8.7.0+3348+f3135399.x86_64.rpm �9�}buildah-tests-1.27.2-2.module_el8.7.0+3348+f3135399.x86_64.rpm �?�podman-4.2.0-4.module_el8.7.0+3344+484dae7b.x86_64.rpm �Q�+toolbox-tests-0.0.99.3-0.6.module_el8.6.0+3070+1510fbd1.x86_64.rpm ~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm F�Xpython3-criu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm �L�podman-remote-4.2.0-4.module_el8.7.0+3344+484dae7b.x86_64.rpm 1{�&�$"�-�Xcriu-libs-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm ^�fuse-overlayfs-1.9-1.module_el8.6.0+3070+1510fbd1.x86_64.rpm ?�#udica-0.2.6-3.module_el8.7.0+3344+484dae7b.noarch.rpm N�3cockpit-podman-53-1.module_el8.7.0+3344+484dae7b.noarch.rpm |�@skopeo-1.9.3-1.module_el8.7.0+3344+484dae7b.x86_64.rpm �Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm K�Dcontainernetworking-plugins-1.1.1-3.module_el8.6.0+3070+1510fbd1.x86_64.rpm �Y�8aardvark-dns-1.1.0-5.module_el8.7.0+3344+484dae7b.x86_64.rpm k�+toolbox-0.0.99.3-0.6.module_el8.6.0+3070+1510fbd1.x86_64.rpm x�3containers-common-1-43.module_el8.7.0+3344+484dae7b.x86_64.rpm ]�Ncontainer-selinux-2.189.0-1.module_el8.7.0+3407+95aa0ca9.noarch.rpm D�Xcrit-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm B�8slirp4netns-1.2.0-2.module_el8.6.0+3070+1510fbd1.x86_64.rpm A�Xcriu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm ��@skopeo-tests-1.9.3-1.module_el8.7.0+3344+484dae7b.x86_64.rpm �>�Eoci-seccomp-bpf-hook-1.2.6-1.module_el8.6.0+3336+00d107d5.x86_64.rpm �O�podman-gvproxy-4.2.0-4.module_el8.7.0+3344+484dae7b.x86_64.rpm �Y�podman-catatonit-4.2.0-4.module_el8.7.0+3344+484dae7b.x86_64.rpm �Z�9netavark-1.1.0-7.module_el8.7.0+3344+484dae7b.x86_64.rpm �K�qcrun-1.5-1.module_el8.6.0+3336+00d107d5.x86_64.rpm u�podman-docker-4.2.0-4.module_el8.7.0+3344+484dae7b.noarch.rpm t�{conmon-2.1.4-1.module_el8.7.0+3344+484dae7b.x86_64.rpm ��@runc-1.1.4-1.module_el8.7.0+3344+484dae7b.x86_64.rpm �Z�podman-plugins-4.2.0-4.module_el8.7.0+3344+484dae7b.x86_64.rpm �M�podman-tests-4.2.0-4.module_el8.7.0+3344+484dae7b.x86_64.rpm �,�Xcriu-devel-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm �[�python3-podman-4.2.1-1.module_el8.7.0+3344+484dae7b.noarch.rpm �/�}buildah-1.27.2-2.module_el8.7.0+3348+f3135399.x86_64.rpm �9�}buildah-tests-1.27.2-2.module_el8.7.0+3348+f3135399.x86_64.rpm �?�podman-4.2.0-4.module_el8.7.0+3344+484dae7b.x86_64.rpm �Q�+toolbox-tests-0.0.99.3-0.6.module_el8.6.0+3070+1510fbd1.x86_64.rpm ~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm F�Xpython3-criu-3.15-3.module_el8.6.0+2751+06427ca3.x86_64.rpm �L�podman-remote-4.2.0-4.module_el8.7.0+3344+484dae7b.x86_64.rpm ��и` �M ����HBBBBBBBBBBBBBBBBBBBBsecurity Moderate: dotnet7.0 security, bug fix, and enhancement update ���Ihttps://access.redhat.com/errata/RHSA-2022:7826 RHSA-2022:7826 RHSA-2022:7826 https://access.redhat.com/security/cve/CVE-2022-41032 CVE-2022-41032 CVE-2022-41032 https://bugzilla.redhat.com/2132614 2132614 https://errata.almalinux.org/8/ALSA-2022-7826.html ALSA-2022:7826 ALSA-2022:7826 ��+netstandard-targeting-pack-2.1-7.0.100-0.4.rc2.el8_7.x86_64.rpm �I�+dotnet-templates-7.0-7.0.100-0.4.rc2.el8_7.x86_64.rpm ��dotnet-host-7.0.0-0.4.rc2.el8_7.x86_64.rpm �D�dotnet-apphost-pack-7.0-7.0.0-0.4.rc2.el8_7.x86_64.rpm �F�dotnet-runtime-7.0-7.0.0-0.4.rc2.el8_7.x86_64.rpm �B�aspnetcore-runtime-7.0-7.0.0-0.4.rc2.el8_7.x86_64.rpm �H�dotnet-targeting-pack-7.0-7.0.0-0.4.rc2.el8_7.x86_64.rpm �G�+dotnet-sdk-7.0-7.0.100-0.4.rc2.el8_7.x86_64.rpm ��+dotnet-7.0.100-0.4.rc2.el8_7.x86_64.rpm �E�dotnet-hostfxr-7.0-7.0.0-0.4.rc2.el8_7.x86_64.rpm �C�aspnetcore-targeting-pack-7.0-7.0.0-0.4.rc2.el8_7.x86_64.rpm ��+netstandard-targeting-pack-2.1-7.0.100-0.4.rc2.el8_7.x86_64.rpm �I�+dotnet-templates-7.0-7.0.100-0.4.rc2.el8_7.x86_64.rpm ��dotnet-host-7.0.0-0.4.rc2.el8_7.x86_64.rpm �D�dotnet-apphost-pack-7.0-7.0.0-0.4.rc2.el8_7.x86_64.rpm �F�dotnet-runtime-7.0-7.0.0-0.4.rc2.el8_7.x86_64.rpm �B�aspnetcore-runtime-7.0-7.0.0-0.4.rc2.el8_7.x86_64.rpm �H�dotnet-targeting-pack-7.0-7.0.0-0.4.rc2.el8_7.x86_64.rpm �G�+dotnet-sdk-7.0-7.0.100-0.4.rc2.el8_7.x86_64.rpm ��+dotnet-7.0.100-0.4.rc2.el8_7.x86_64.rpm �E�dotnet-hostfxr-7.0-7.0.0-0.4.rc2.el8_7.x86_64.rpm �C�aspnetcore-targeting-pack-7.0-7.0.0-0.4.rc2.el8_7.x86_64.rpm ����^�N ��(��D�r��kBBBBBBBsecurity Moderate: nodejs:14 security update ��J�whttps://access.redhat.com/errata/RHSA-2022:7830 RHSA-2022:7830 RHSA-2022:7830 https://access.redhat.com/security/cve/CVE-2021-44531 CVE-2021-44531 CVE-2021-44531 https://access.redhat.com/security/cve/CVE-2021-44532 CVE-2021-44532 CVE-2021-44532 https://access.redhat.com/security/cve/CVE-2021-44533 CVE-2021-44533 CVE-2021-44533 https://access.redhat.com/security/cve/CVE-2022-21824 CVE-2022-21824 CVE-2022-21824 https://access.redhat.com/security/cve/CVE-2022-35256 CVE-2022-35256 CVE-2022-35256 https://bugzilla.redhat.com/2040839 2040839 https://bugzilla.redhat.com/2040846 2040846 https://bugzilla.redhat.com/2040856 2040856 https://bugzilla.redhat.com/2040862 2040862 https://bugzilla.redhat.com/2130518 2130518 https://errata.almalinux.org/8/ALSA-2022-7830.html ALSA-2022:7830 ALSA-2022:7830 *��##;�-nodejs-nodemon-2.0.19-2.module_el8.6.0+3261+490666b3.noarch.rpm m�xnodejs-docs-14.20.1-2.module_el8.7.0+3342+b2df8497.noarch.rpm E�nodejs-packaging-23-3.module_el8.4.0+2522+3bd42762.noarch.rpm �<�xnodejs-full-i18n-14.20.1-2.module_el8.7.0+3342+b2df8497.x86_64.rpm *�xnodejs-14.20.1-2.module_el8.7.0+3342+b2df8497.x86_64.rpm �;�xnodejs-devel-14.20.1-2.module_el8.7.0+3342+b2df8497.x86_64.rpm �=�dnpm-6.14.17-1.14.20.1.2.module_el8.7.0+3342+b2df8497.x86_64.rpm *��##;�-nodejs-nodemon-2.0.19-2.module_el8.6.0+3261+490666b3.noarch.rpm m�xnodejs-docs-14.20.1-2.module_el8.7.0+3342+b2df8497.noarch.rpm E�nodejs-packaging-23-3.module_el8.4.0+2522+3bd42762.noarch.rpm �<�xnodejs-full-i18n-14.20.1-2.module_el8.7.0+3342+b2df8497.x86_64.rpm *�xnodejs-14.20.1-2.module_el8.7.0+3342+b2df8497.x86_64.rpm �;�xnodejs-devel-14.20.1-2.module_el8.7.0+3342+b2df8497.x86_64.rpm �=�dnpm-6.14.17-1.14.20.1.2.module_el8.7.0+3342+b2df8497.x86_64.rpm ��ɄY�O ��6��sBBBBBBBBBBBBNBBBBBBzB�U�fB�KBBWBB�VBJBBBBB�GB��UBBBBBBBBBBBsecurity Important: python39:3.9 security update ��A�Qhttps://access.redhat.com/errata/RHSA-2022:8492 RHSA-2022:8492 RHSA-2022:8492 https://access.redhat.com/security/cve/CVE-2022-42919 CVE-2022-42919 CVE-2022-42919 https://bugzilla.redhat.com/2138705 2138705 https://errata.almalinux.org/8/ALSA-2022-8492.html ALSA-2022:8492 ALSA-2022:8492 �P�9�)�A$��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm �`�bpython39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �&�wpython39-test-3.9.13-2.module_el8.7.0+3351+e02cdf9b.x86_64.rpm �^� python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �'�wpython39-rpm-macros-3.9.13-2.module_el8.7.0+3351+e02cdf9b.noarch.rpm �#�wpython39-idle-3.9.13-2.module_el8.7.0+3351+e02cdf9b.x86_64.rpm ��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��8python39-pip-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm �P�python39-psycopg2-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm �L�dpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �$�wpython39-libs-3.9.13-2.module_el8.7.0+3351+e02cdf9b.x86_64.rpm �T�fpython39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �U�Kpython39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �Q�python39-psycopg2-doc-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm �R�python39-psycopg2-tests-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm �M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �"�wpython39-devel-3.9.13-2.module_el8.7.0+3351+e02cdf9b.x86_64.rpm �� python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �P�wpython39-3.9.13-2.module_el8.7.0+3351+e02cdf9b.x86_64.rpm ��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm ��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �'�wpython39-tkinter-3.9.13-2.module_el8.7.0+3351+e02cdf9b.x86_64.rpm �O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm �_� python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �N�Epython39-mod_wsgi-4.7.1-5.module_el8.7.0+3344+df07b58a.x86_64.rpm ��8python39-pip-wheel-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm ��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �P�9�)�A$��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm �`�bpython39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �&�wpython39-test-3.9.13-2.module_el8.7.0+3351+e02cdf9b.x86_64.rpm �^� python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �'�wpython39-rpm-macros-3.9.13-2.module_el8.7.0+3351+e02cdf9b.noarch.rpm �#�wpython39-idle-3.9.13-2.module_el8.7.0+3351+e02cdf9b.x86_64.rpm ��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��8python39-pip-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm �P�python39-psycopg2-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm �L�dpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �$�wpython39-libs-3.9.13-2.module_el8.7.0+3351+e02cdf9b.x86_64.rpm �T�fpython39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �U�Kpython39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �Q�python39-psycopg2-doc-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm �R�python39-psycopg2-tests-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm �M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �"�wpython39-devel-3.9.13-2.module_el8.7.0+3351+e02cdf9b.x86_64.rpm �� python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �P�wpython39-3.9.13-2.module_el8.7.0+3351+e02cdf9b.x86_64.rpm ��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm ��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �'�wpython39-tkinter-3.9.13-2.module_el8.7.0+3351+e02cdf9b.x86_64.rpm �O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm �_� python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �N�Epython39-mod_wsgi-4.7.1-5.module_el8.7.0+3344+df07b58a.x86_64.rpm ��8python39-pip-wheel-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm ��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm ���o �P ��9��wsecurity Important: thunderbird security update ���Dhttps://access.redhat.com/errata/RHSA-2022:8547 RHSA-2022:8547 RHSA-2022:8547 https://access.redhat.com/security/cve/CVE-2022-45403 CVE-2022-45403 CVE-2022-45403 https://access.redhat.com/security/cve/CVE-2022-45404 CVE-2022-45404 CVE-2022-45404 https://access.redhat.com/security/cve/CVE-2022-45405 CVE-2022-45405 CVE-2022-45405 https://access.redhat.com/security/cve/CVE-2022-45406 CVE-2022-45406 CVE-2022-45406 https://access.redhat.com/security/cve/CVE-2022-45408 CVE-2022-45408 CVE-2022-45408 https://access.redhat.com/security/cve/CVE-2022-45409 CVE-2022-45409 CVE-2022-45409 https://access.redhat.com/security/cve/CVE-2022-45410 CVE-2022-45410 CVE-2022-45410 https://access.redhat.com/security/cve/CVE-2022-45411 CVE-2022-45411 CVE-2022-45411 https://access.redhat.com/security/cve/CVE-2022-45412 CVE-2022-45412 CVE-2022-45412 https://access.redhat.com/security/cve/CVE-2022-45416 CVE-2022-45416 CVE-2022-45416 https://access.redhat.com/security/cve/CVE-2022-45418 CVE-2022-45418 CVE-2022-45418 https://access.redhat.com/security/cve/CVE-2022-45420 CVE-2022-45420 CVE-2022-45420 https://access.redhat.com/security/cve/CVE-2022-45421 CVE-2022-45421 CVE-2022-45421 https://bugzilla.redhat.com/2143197 2143197 https://bugzilla.redhat.com/2143198 2143198 https://bugzilla.redhat.com/2143199 2143199 https://bugzilla.redhat.com/2143200 2143200 https://bugzilla.redhat.com/2143201 2143201 https://bugzilla.redhat.com/2143202 2143202 https://bugzilla.redhat.com/2143203 2143203 https://bugzilla.redhat.com/2143204 2143204 https://bugzilla.redhat.com/2143205 2143205 https://bugzilla.redhat.com/2143240 2143240 https://bugzilla.redhat.com/2143241 2143241 https://bugzilla.redhat.com/2143242 2143242 https://bugzilla.redhat.com/2143243 2143243 https://errata.almalinux.org/8/ALSA-2022-8547.html ALSA-2022:8547 ALSA-2022:8547 f�thunderbird-102.5.0-2.el8_7.alma.x86_64.rpm f�thunderbird-102.5.0-2.el8_7.alma.x86_64.rpm ���# �Q ��<��zsecurity Important: firefox security update ��V�uhttps://access.redhat.com/errata/RHSA-2022:8554 RHSA-2022:8554 RHSA-2022:8554 https://access.redhat.com/security/cve/CVE-2022-45403 CVE-2022-45403 CVE-2022-45403 https://access.redhat.com/security/cve/CVE-2022-45404 CVE-2022-45404 CVE-2022-45404 https://access.redhat.com/security/cve/CVE-2022-45405 CVE-2022-45405 CVE-2022-45405 https://access.redhat.com/security/cve/CVE-2022-45406 CVE-2022-45406 CVE-2022-45406 https://access.redhat.com/security/cve/CVE-2022-45408 CVE-2022-45408 CVE-2022-45408 https://access.redhat.com/security/cve/CVE-2022-45409 CVE-2022-45409 CVE-2022-45409 https://access.redhat.com/security/cve/CVE-2022-45410 CVE-2022-45410 CVE-2022-45410 https://access.redhat.com/security/cve/CVE-2022-45411 CVE-2022-45411 CVE-2022-45411 https://access.redhat.com/security/cve/CVE-2022-45412 CVE-2022-45412 CVE-2022-45412 https://access.redhat.com/security/cve/CVE-2022-45416 CVE-2022-45416 CVE-2022-45416 https://access.redhat.com/security/cve/CVE-2022-45418 CVE-2022-45418 CVE-2022-45418 https://access.redhat.com/security/cve/CVE-2022-45420 CVE-2022-45420 CVE-2022-45420 https://access.redhat.com/security/cve/CVE-2022-45421 CVE-2022-45421 CVE-2022-45421 https://bugzilla.redhat.com/2143197 2143197 https://bugzilla.redhat.com/2143198 2143198 https://bugzilla.redhat.com/2143199 2143199 https://bugzilla.redhat.com/2143200 2143200 https://bugzilla.redhat.com/2143201 2143201 https://bugzilla.redhat.com/2143202 2143202 https://bugzilla.redhat.com/2143203 2143203 https://bugzilla.redhat.com/2143204 2143204 https://bugzilla.redhat.com/2143205 2143205 https://bugzilla.redhat.com/2143240 2143240 https://bugzilla.redhat.com/2143241 2143241 https://bugzilla.redhat.com/2143242 2143242 https://bugzilla.redhat.com/2143243 2143243 https://errata.almalinux.org/8/ALSA-2022-8554.html ALSA-2022:8554 ALSA-2022:8554 z�firefox-102.5.0-1.el8_7.alma.x86_64.rpm z�firefox-102.5.0-1.el8_7.alma.x86_64.rpm ����(�R ����IB��tBBBBsecurity Important: varnish:6 security update ��K�Vhttps://access.redhat.com/errata/RHSA-2022:8649 RHSA-2022:8649 RHSA-2022:8649 https://access.redhat.com/security/cve/CVE-2022-45060 CVE-2022-45060 CVE-2022-45060 https://bugzilla.redhat.com/2141844 2141844 https://errata.almalinux.org/8/ALSA-2022-8649.html ALSA-2022:8649 ALSA-2022:8649 � �\�*#�F�Nvarnish-docs-6.0.8-2.module_el8.7.0+3353+b11d8f2f.1.x86_64.rpm �E�Nvarnish-devel-6.0.8-2.module_el8.7.0+3353+b11d8f2f.1.x86_64.rpm � �Nvarnish-6.0.8-2.module_el8.7.0+3353+b11d8f2f.1.x86_64.rpm �[�mvarnish-modules-0.15.0-6.module_el8.5.0+2620+03a0c2cc.x86_64.rpm � �\�*#�F�Nvarnish-docs-6.0.8-2.module_el8.7.0+3353+b11d8f2f.1.x86_64.rpm �E�Nvarnish-devel-6.0.8-2.module_el8.7.0+3353+b11d8f2f.1.x86_64.rpm � �Nvarnish-6.0.8-2.module_el8.7.0+3353+b11d8f2f.1.x86_64.rpm �[�mvarnish-modules-0.15.0-6.module_el8.5.0+2620+03a0c2cc.x86_64.rpm ����t�S ����uB��OBBBBBBBBsecurity Moderate: nodejs:18 security, bug fix, and enhancement update ��!�rhttps://access.redhat.com/errata/RHSA-2022:8833 RHSA-2022:8833 RHSA-2022:8833 https://access.redhat.com/security/cve/CVE-2022-3517 CVE-2022-3517 CVE-2022-3517 https://access.redhat.com/security/cve/CVE-2022-43548 CVE-2022-43548 CVE-2022-43548 https://bugzilla.redhat.com/2134609 2134609 https://bugzilla.redhat.com/2140911 2140911 https://errata.almalinux.org/8/ALSA-2022-8833.html ALSA-2022:8833 ALSA-2022:8833 *�[�+#m�nodejs-docs-18.12.1-2.module_el8.7.0+3370+40ccb2a8.noarch.rpm *�nodejs-18.12.1-2.module_el8.7.0+3370+40ccb2a8.x86_64.rpm E�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm ;�`nodejs-nodemon-2.0.20-1.module_el8.7.0+3370+40ccb2a8.noarch.rpm �<�nodejs-full-i18n-18.12.1-2.module_el8.7.0+3370+40ccb2a8.x86_64.rpm �=�lnpm-8.19.2-1.18.12.1.2.module_el8.7.0+3370+40ccb2a8.x86_64.rpm �o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm �;�nodejs-devel-18.12.1-2.module_el8.7.0+3370+40ccb2a8.x86_64.rpm *�[�+#m�nodejs-docs-18.12.1-2.module_el8.7.0+3370+40ccb2a8.noarch.rpm *�nodejs-18.12.1-2.module_el8.7.0+3370+40ccb2a8.x86_64.rpm E�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm ;�`nodejs-nodemon-2.0.20-1.module_el8.7.0+3370+40ccb2a8.noarch.rpm �<�nodejs-full-i18n-18.12.1-2.module_el8.7.0+3370+40ccb2a8.x86_64.rpm �=�lnpm-8.19.2-1.18.12.1.2.module_el8.7.0+3370+40ccb2a8.x86_64.rpm �o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm �;�nodejs-devel-18.12.1-2.module_el8.7.0+3370+40ccb2a8.x86_64.rpm ��§ �T ����OBBsecurity Important: prometheus-jmx-exporter security update ���*https://access.redhat.com/errata/RHSA-2022:9058 RHSA-2022:9058 RHSA-2022:9058 https://access.redhat.com/security/cve/CVE-2022-1471 CVE-2022-1471 CVE-2022-1471 https://bugzilla.redhat.com/2150009 2150009 https://errata.almalinux.org/8/ALSA-2022-9058.html ALSA-2022:9058 ALSA-2022:9058 �t�lprometheus-jmx-exporter-openjdk11-0.12.0-9.el8_7.noarch.rpm �x�lprometheus-jmx-exporter-openjdk8-0.12.0-9.el8_7.noarch.rpm �w�lprometheus-jmx-exporter-openjdk17-0.12.0-9.el8_7.noarch.rpm �L�lprometheus-jmx-exporter-0.12.0-9.el8_7.noarch.rpm �t�lprometheus-jmx-exporter-openjdk11-0.12.0-9.el8_7.noarch.rpm �x�lprometheus-jmx-exporter-openjdk8-0.12.0-9.el8_7.noarch.rpm �w�lprometheus-jmx-exporter-openjdk17-0.12.0-9.el8_7.noarch.rpm �L�lprometheus-jmx-exporter-0.12.0-9.el8_7.noarch.rpm ���k �U ����Tsecurity Important: firefox security update ��=�3https://access.redhat.com/errata/RHSA-2022:9067 RHSA-2022:9067 RHSA-2022:9067 https://access.redhat.com/security/cve/CVE-2022-46872 CVE-2022-46872 CVE-2022-46872 https://access.redhat.com/security/cve/CVE-2022-46874 CVE-2022-46874 CVE-2022-46874 https://access.redhat.com/security/cve/CVE-2022-46878 CVE-2022-46878 CVE-2022-46878 https://access.redhat.com/security/cve/CVE-2022-46880 CVE-2022-46880 CVE-2022-46880 https://access.redhat.com/security/cve/CVE-2022-46881 CVE-2022-46881 CVE-2022-46881 https://access.redhat.com/security/cve/CVE-2022-46882 CVE-2022-46882 CVE-2022-46882 https://bugzilla.redhat.com/2153441 2153441 https://bugzilla.redhat.com/2153449 2153449 https://bugzilla.redhat.com/2153454 2153454 https://bugzilla.redhat.com/2153463 2153463 https://bugzilla.redhat.com/2153466 2153466 https://bugzilla.redhat.com/2153467 2153467 https://errata.almalinux.org/8/ALSA-2022-9067.html ALSA-2022:9067 ALSA-2022:9067 z�firefox-102.6.0-1.el8_7.alma.x86_64.rpm z�firefox-102.6.0-1.el8_7.alma.x86_64.rpm ����V ��!��S��EBBBBBBBBsecurity Moderate: nodejs:16 security, bug fix, and enhancement update ��p�Mhttps://access.redhat.com/errata/RHSA-2022:9073 RHSA-2022:9073 RHSA-2022:9073 https://access.redhat.com/security/cve/CVE-2021-44531 CVE-2021-44531 CVE-2021-44531 https://access.redhat.com/security/cve/CVE-2021-44532 CVE-2021-44532 CVE-2021-44532 https://access.redhat.com/security/cve/CVE-2021-44533 CVE-2021-44533 CVE-2021-44533 https://access.redhat.com/security/cve/CVE-2021-44906 CVE-2021-44906 CVE-2021-44906 https://access.redhat.com/security/cve/CVE-2022-21824 CVE-2022-21824 CVE-2022-21824 https://access.redhat.com/security/cve/CVE-2022-3517 CVE-2022-3517 CVE-2022-3517 https://access.redhat.com/security/cve/CVE-2022-43548 CVE-2022-43548 CVE-2022-43548 https://bugzilla.redhat.com/2040839 2040839 https://bugzilla.redhat.com/2040846 2040846 https://bugzilla.redhat.com/2040856 2040856 https://bugzilla.redhat.com/2040862 2040862 https://bugzilla.redhat.com/2066009 2066009 https://bugzilla.redhat.com/2134609 2134609 https://bugzilla.redhat.com/2140911 2140911 https://errata.almalinux.org/8/ALSA-2022-9073.html ALSA-2022:9073 ALSA-2022:9073 *�e�,#�;�~nodejs-devel-16.18.1-3.module_el8.7.0+3371+ed8c43db.x86_64.rpm ;�anodejs-nodemon-2.0.20-2.module_el8.7.0+3371+ed8c43db.noarch.rpm �=�knpm-8.19.2-1.16.18.1.3.module_el8.7.0+3371+ed8c43db.x86_64.rpm �<�~nodejs-full-i18n-16.18.1-3.module_el8.7.0+3371+ed8c43db.x86_64.rpm E�hnodejs-packaging-25-1.module_el8.5.0+2605+45d748af.noarch.rpm m�~nodejs-docs-16.18.1-3.module_el8.7.0+3371+ed8c43db.noarch.rpm *�~nodejs-16.18.1-3.module_el8.7.0+3371+ed8c43db.x86_64.rpm *�e�,#�;�~nodejs-devel-16.18.1-3.module_el8.7.0+3371+ed8c43db.x86_64.rpm ;�anodejs-nodemon-2.0.20-2.module_el8.7.0+3371+ed8c43db.noarch.rpm �=�knpm-8.19.2-1.16.18.1.3.module_el8.7.0+3371+ed8c43db.x86_64.rpm �<�~nodejs-full-i18n-16.18.1-3.module_el8.7.0+3371+ed8c43db.x86_64.rpm E�hnodejs-packaging-25-1.module_el8.5.0+2605+45d748af.noarch.rpm m�~nodejs-docs-16.18.1-3.module_el8.7.0+3371+ed8c43db.noarch.rpm *�~nodejs-16.18.1-3.module_el8.7.0+3371+ed8c43db.x86_64.rpm ���� �W ��$��bsecurity Important: thunderbird security update ��=�8https://access.redhat.com/errata/RHSA-2022:9074 RHSA-2022:9074 RHSA-2022:9074 https://access.redhat.com/security/cve/CVE-2022-45414 CVE-2022-45414 CVE-2022-45414 https://access.redhat.com/security/cve/CVE-2022-46872 CVE-2022-46872 CVE-2022-46872 https://access.redhat.com/security/cve/CVE-2022-46874 CVE-2022-46874 CVE-2022-46874 https://access.redhat.com/security/cve/CVE-2022-46878 CVE-2022-46878 CVE-2022-46878 https://access.redhat.com/security/cve/CVE-2022-46880 CVE-2022-46880 CVE-2022-46880 https://access.redhat.com/security/cve/CVE-2022-46881 CVE-2022-46881 CVE-2022-46881 https://access.redhat.com/security/cve/CVE-2022-46882 CVE-2022-46882 CVE-2022-46882 https://bugzilla.redhat.com/2149868 2149868 https://bugzilla.redhat.com/2153441 2153441 https://bugzilla.redhat.com/2153449 2153449 https://bugzilla.redhat.com/2153454 2153454 https://bugzilla.redhat.com/2153463 2153463 https://bugzilla.redhat.com/2153466 2153466 https://bugzilla.redhat.com/2153467 2153467 https://errata.almalinux.org/8/ALSA-2022-9074.html ALSA-2022:9074 ALSA-2022:9074 f�thunderbird-102.6.0-2.el8_7.alma.x86_64.rpm f�thunderbird-102.6.0-2.el8_7.alma.x86_64.rpm ���+ �X ��1��eBBBBBBBBBBsecurity Important: webkit2gtk3 security update (��u�https://access.redhat.com/errata/RHSA-2023:0016 RHSA-2023:0016 RHSA-2023:0016 https://access.redhat.com/security/cve/CVE-2022-42856 CVE-2022-42856 CVE-2022-42856 https://bugzilla.redhat.com/2153683 2153683 https://errata.almalinux.org/8/ALSA-2023-0016.html ALSA-2023:0016 ALSA-2023:0016 �+�iwebkit2gtk3-jsc-2.36.7-1.el8_7.1.x86_64.rpm �,�iwebkit2gtk3-jsc-devel-2.36.7-1.el8_7.1.i686.rpm �)�iwebkit2gtk3-2.36.7-1.el8_7.1.x86_64.rpm �,�iwebkit2gtk3-jsc-devel-2.36.7-1.el8_7.1.x86_64.rpm �+�iwebkit2gtk3-jsc-2.36.7-1.el8_7.1.i686.rpm �*�iwebkit2gtk3-devel-2.36.7-1.el8_7.1.i686.rpm �*�iwebkit2gtk3-devel-2.36.7-1.el8_7.1.x86_64.rpm �)�iwebkit2gtk3-2.36.7-1.el8_7.1.i686.rpm �+�iwebkit2gtk3-jsc-2.36.7-1.el8_7.1.x86_64.rpm �,�iwebkit2gtk3-jsc-devel-2.36.7-1.el8_7.1.i686.rpm �)�iwebkit2gtk3-2.36.7-1.el8_7.1.x86_64.rpm �,�iwebkit2gtk3-jsc-devel-2.36.7-1.el8_7.1.x86_64.rpm �+�iwebkit2gtk3-jsc-2.36.7-1.el8_7.1.i686.rpm �*�iwebkit2gtk3-devel-2.36.7-1.el8_7.1.i686.rpm �*�iwebkit2gtk3-devel-2.36.7-1.el8_7.1.x86_64.rpm �)�iwebkit2gtk3-2.36.7-1.el8_7.1.i686.rpm �����Y ��<��D��oBBBBBBBBsecurity Moderate: nodejs:14 security, bug fix, and enhancement update (���Hhttps://access.redhat.com/errata/RHSA-2023:0050 RHSA-2023:0050 RHSA-2023:0050 https://access.redhat.com/security/cve/CVE-2021-44906 CVE-2021-44906 CVE-2021-44906 https://access.redhat.com/security/cve/CVE-2022-0235 CVE-2022-0235 CVE-2022-0235 https://access.redhat.com/security/cve/CVE-2022-24999 CVE-2022-24999 CVE-2022-24999 https://access.redhat.com/security/cve/CVE-2022-3517 CVE-2022-3517 CVE-2022-3517 https://access.redhat.com/security/cve/CVE-2022-43548 CVE-2022-43548 CVE-2022-43548 https://bugzilla.redhat.com/2044591 2044591 https://bugzilla.redhat.com/2066009 2066009 https://bugzilla.redhat.com/2134609 2134609 https://bugzilla.redhat.com/2140911 2140911 https://bugzilla.redhat.com/2150323 2150323 https://errata.almalinux.org/8/ALSA-2023-0050.html ALSA-2023:0050 ALSA-2023:0050 *��-#m�ynodejs-docs-14.21.1-2.module_el8.7.0+3373+a4c18c43.noarch.rpm *�ynodejs-14.21.1-2.module_el8.7.0+3373+a4c18c43.x86_64.rpm ;�bnodejs-nodemon-2.0.20-2.module_el8.7.0+3373+a4c18c43.noarch.rpm �;�ynodejs-devel-14.21.1-2.module_el8.7.0+3373+a4c18c43.x86_64.rpm E�nodejs-packaging-23-3.module_el8.4.0+2522+3bd42762.noarch.rpm �<�ynodejs-full-i18n-14.21.1-2.module_el8.7.0+3373+a4c18c43.x86_64.rpm �=�enpm-6.14.17-1.14.21.1.2.module_el8.7.0+3373+a4c18c43.x86_64.rpm *��-#m�ynodejs-docs-14.21.1-2.module_el8.7.0+3373+a4c18c43.noarch.rpm *�ynodejs-14.21.1-2.module_el8.7.0+3373+a4c18c43.x86_64.rpm ;�bnodejs-nodemon-2.0.20-2.module_el8.7.0+3373+a4c18c43.noarch.rpm �;�ynodejs-devel-14.21.1-2.module_el8.7.0+3373+a4c18c43.x86_64.rpm E�nodejs-packaging-23-3.module_el8.4.0+2522+3bd42762.noarch.rpm �<�ynodejs-full-i18n-14.21.1-2.module_el8.7.0+3373+a4c18c43.x86_64.rpm �=�enpm-6.14.17-1.14.21.1.2.module_el8.7.0+3373+a4c18c43.x86_64.rpm ��� �Z �� ��}BBBBBBBBBBBBBBsecurity Moderate: .NET 6.0 security, bug fix, and enhancement update (��W�`https://access.redhat.com/errata/RHSA-2023:0079 RHSA-2023:0079 RHSA-2023:0079 https://access.redhat.com/security/cve/CVE-2023-21538 CVE-2023-21538 CVE-2023-21538 https://bugzilla.redhat.com/2158342 2158342 https://errata.almalinux.org/8/ALSA-2023-0079.html ALSA-2023:0079 ALSA-2023:0079 �a�]aspnetcore-targeting-pack-6.0-6.0.13-1.el8_7.x86_64.rpm �g�idotnet-templates-6.0-6.0.113-1.el8_7.x86_64.rpm �c�]dotnet-hostfxr-6.0-6.0.13-1.el8_7.x86_64.rpm �`�]aspnetcore-runtime-6.0-6.0.13-1.el8_7.x86_64.rpm �b�]dotnet-apphost-pack-6.0-6.0.13-1.el8_7.x86_64.rpm �f�]dotnet-targeting-pack-6.0-6.0.13-1.el8_7.x86_64.rpm �e�idotnet-sdk-6.0-6.0.113-1.el8_7.x86_64.rpm �d�]dotnet-runtime-6.0-6.0.13-1.el8_7.x86_64.rpm �a�]aspnetcore-targeting-pack-6.0-6.0.13-1.el8_7.x86_64.rpm �g�idotnet-templates-6.0-6.0.113-1.el8_7.x86_64.rpm �c�]dotnet-hostfxr-6.0-6.0.13-1.el8_7.x86_64.rpm �`�]aspnetcore-runtime-6.0-6.0.13-1.el8_7.x86_64.rpm �b�]dotnet-apphost-pack-6.0-6.0.13-1.el8_7.x86_64.rpm �f�]dotnet-targeting-pack-6.0-6.0.13-1.el8_7.x86_64.rpm �e�idotnet-sdk-6.0-6.0.113-1.el8_7.x86_64.rpm �d�]dotnet-runtime-6.0-6.0.13-1.el8_7.x86_64.rpm ����E �[ ����NBBBBBBBBsecurity Moderate: usbguard security update (��7�*https://access.redhat.com/errata/RHSA-2023:0087 RHSA-2023:0087 RHSA-2023:0087 https://access.redhat.com/security/cve/CVE-2019-25058 CVE-2019-25058 CVE-2019-25058 https://bugzilla.redhat.com/2058465 2058465 https://errata.almalinux.org/8/ALSA-2023-0087.html ALSA-2023:0087 ALSA-2023:0087 ��^usbguard-dbus-1.0.0-8.el8_7.2.x86_64.rpm �~�^usbguard-1.0.0-8.el8_7.2.i686.rpm �(�^usbguard-selinux-1.0.0-8.el8_7.2.noarch.rpm ��^usbguard-tools-1.0.0-8.el8_7.2.x86_64.rpm ��^usbguard-notifier-1.0.0-8.el8_7.2.x86_64.rpm �~�^usbguard-1.0.0-8.el8_7.2.x86_64.rpm ��^usbguard-dbus-1.0.0-8.el8_7.2.x86_64.rpm �~�^usbguard-1.0.0-8.el8_7.2.i686.rpm �(�^usbguard-selinux-1.0.0-8.el8_7.2.noarch.rpm ��^usbguard-tools-1.0.0-8.el8_7.2.x86_64.rpm ��^usbguard-notifier-1.0.0-8.el8_7.2.x86_64.rpm �~�^usbguard-1.0.0-8.el8_7.2.x86_64.rpm ���� �\ ����YBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: libreoffice security update (��a�z https://access.redhat.com/errata/RHSA-2023:0089 RHSA-2023:0089 RHSA-2023:0089 https://access.redhat.com/security/cve/CVE-2022-26305 CVE-2022-26305 CVE-2022-26305 https://access.redhat.com/security/cve/CVE-2022-26306 CVE-2022-26306 CVE-2022-26306 https://access.redhat.com/security/cve/CVE-2022-26307 CVE-2022-26307 CVE-2022-26307 https://access.redhat.com/security/cve/CVE-2022-3140 CVE-2022-3140 CVE-2022-3140 https://bugzilla.redhat.com/2118610 2118610 https://bugzilla.redhat.com/2118611 2118611 https://bugzilla.redhat.com/2118613 2118613 https://bugzilla.redhat.com/2134697 2134697 https://errata.almalinux.org/8/ALSA-2023-0089.html ALSA-2023:0089 ALSA-2023:0089 �)�autocorr-it-6.4.7.2-12.el8_7.alma.noarch.rpm �libreoffice-langpack-sl-6.4.7.2-12.el8_7.alma.x86_64.rpm �hlibreoffice-langpack-el-6.4.7.2-12.el8_7.alma.x86_64.rpm �Xlibreoffice-help-uk-6.4.7.2-12.el8_7.alma.x86_64.rpm �alibreoffice-langpack-br-6.4.7.2-12.el8_7.alma.x86_64.rpm �Wlibreoffice-help-tr-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-tn-6.4.7.2-12.el8_7.alma.x86_64.rpm � libreoffice-langpack-ru-6.4.7.2-12.el8_7.alma.x86_64.rpm �^libreoffice-langpack-as-6.4.7.2-12.el8_7.alma.x86_64.rpm �)libreoffice-draw-6.4.7.2-12.el8_7.alma.x86_64.rpm �autocorr-pl-6.4.7.2-12.el8_7.alma.noarch.rpm �(libreoffice-x11-6.4.7.2-12.el8_7.alma.x86_64.rpm �Rlibreoffice-help-si-6.4.7.2-12.el8_7.alma.x86_64.rpm �Ylibreoffice-help-zh-Hans-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-or-6.4.7.2-12.el8_7.alma.x86_64.rpm �autocorr-ja-6.4.7.2-12.el8_7.alma.noarch.rpm �libreoffice-ure-common-6.4.7.2-12.el8_7.alma.noarch.rpm �autocorr-ru-6.4.7.2-12.el8_7.alma.noarch.rpm �1libreoffice-help-bn-6.4.7.2-12.el8_7.alma.x86_64.rpm �olibreoffice-langpack-fr-6.4.7.2-12.el8_7.alma.x86_64.rpm �sautocorr-bg-6.4.7.2-12.el8_7.alma.noarch.rpm �ylibreoffice-langpack-ja-6.4.7.2-12.el8_7.alma.x86_64.rpm �flibreoffice-langpack-de-6.4.7.2-12.el8_7.alma.x86_64.rpm �Vlibreoffice-help-ta-6.4.7.2-12.el8_7.alma.x86_64.rpm � libreoffice-langpack-ml-6.4.7.2-12.el8_7.alma.x86_64.rpm �.libreoffice-gtk3-6.4.7.2-12.el8_7.alma.x86_64.rpm �[libreoffice-impress-6.4.7.2-12.el8_7.alma.x86_64.rpm �8libreoffice-help-en-6.4.7.2-12.el8_7.alma.x86_64.rpm � autocorr-ro-6.4.7.2-12.el8_7.alma.noarch.rpm �&libreoffice-base-6.4.7.2-12.el8_7.alma.x86_64.rpm �>libreoffice-help-gl-6.4.7.2-12.el8_7.alma.x86_64.rpm �`libreoffice-langpack-bn-6.4.7.2-12.el8_7.alma.x86_64.rpm �Blibreoffice-help-hr-6.4.7.2-12.el8_7.alma.x86_64.rpm �'libreoffice-calc-6.4.7.2-12.el8_7.alma.x86_64.rpm �blibreoffice-langpack-ca-6.4.7.2-12.el8_7.alma.x86_64.rpm �zlibreoffice-langpack-kk-6.4.7.2-12.el8_7.alma.x86_64.rpm �Jlibreoffice-help-nb-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-te-6.4.7.2-12.el8_7.alma.x86_64.rpm �|autocorr-fr-6.4.7.2-12.el8_7.alma.noarch.rpm �Clibreoffice-help-hu-6.4.7.2-12.el8_7.alma.x86_64.rpm �Qlibreoffice-help-ru-6.4.7.2-12.el8_7.alma.x86_64.rpm �*libreoffice-emailmerge-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-mr-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-zh-Hans-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-th-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-pt-PT-6.4.7.2-12.el8_7.alma.x86_64.rpm �2libreoffice-help-ca-6.4.7.2-12.el8_7.alma.x86_64.rpm �autocorr-sr-6.4.7.2-12.el8_7.alma.noarch.rpm �Llibreoffice-help-nn-6.4.7.2-12.el8_7.alma.x86_64.rpm �rlibreoffice-langpack-gu-6.4.7.2-12.el8_7.alma.x86_64.rpm �Nlibreoffice-help-pt-BR-6.4.7.2-12.el8_7.alma.x86_64.rpm �~autocorr-hr-6.4.7.2-12.el8_7.alma.noarch.rpm �@libreoffice-help-he-6.4.7.2-12.el8_7.alma.x86_64.rpm �0libreoffice-help-bg-6.4.7.2-12.el8_7.alma.x86_64.rpm �wlibreoffice-langpack-id-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-ro-6.4.7.2-12.el8_7.alma.x86_64.rpm � libreoffice-langpack-pt-BR-6.4.7.2-12.el8_7.alma.x86_64.rpm �autocorr-nl-6.4.7.2-12.el8_7.alma.noarch.rpm � autocorr-pt-6.4.7.2-12.el8_7.alma.noarch.rpm �,libreoffice-gdb-debug-support-6.4.7.2-12.el8_7.alma.x86_64.rpm �Plibreoffice-help-ro-6.4.7.2-12.el8_7.alma.x86_64.rpm �Alibreoffice-help-hi-6.4.7.2-12.el8_7.alma.x86_64.rpm �elibreoffice-langpack-da-6.4.7.2-12.el8_7.alma.x86_64.rpm �Ulibreoffice-help-sv-6.4.7.2-12.el8_7.alma.x86_64.rpm �{libreoffice-langpack-kn-6.4.7.2-12.el8_7.alma.x86_64.rpm �]libreoffice-langpack-ar-6.4.7.2-12.el8_7.alma.x86_64.rpm �uautocorr-cs-6.4.7.2-12.el8_7.alma.noarch.rpm �ilibreoffice-langpack-en-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-nn-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-opensymbol-fonts-6.4.7.2-12.el8_7.alma.noarch.rpm �libreoffice-langpack-zh-Hant-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-xh-6.4.7.2-12.el8_7.alma.x86_64.rpm �autocorr-vi-6.4.7.2-12.el8_7.alma.noarch.rpm �libreoffice-langpack-uk-6.4.7.2-12.el8_7.alma.x86_64.rpm �%libreoffice-ure-6.4.7.2-12.el8_7.alma.x86_64.rpm �_libreoffice-langpack-bg-6.4.7.2-12.el8_7.alma.x86_64.rpm �#libreoffice-pdfimport-6.4.7.2-12.el8_7.alma.x86_64.rpm �\libreoffice-langpack-af-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-si-6.4.7.2-12.el8_7.alma.x86_64.rpm �glibreoffice-langpack-dz-6.4.7.2-12.el8_7.alma.x86_64.rpm �/libreoffice-help-ar-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-ts-6.4.7.2-12.el8_7.alma.x86_64.rpm �)libreoffice-xsltfilter-6.4.7.2-12.el8_7.alma.x86_64.rpm �Mlibreoffice-help-pl-6.4.7.2-12.el8_7.alma.x86_64.rpm �ulibreoffice-langpack-hr-6.4.7.2-12.el8_7.alma.x86_64.rpm �Zlibreoffice-help-zh-Hant-6.4.7.2-12.el8_7.alma.x86_64.rpm � autocorr-is-6.4.7.2-12.el8_7.alma.noarch.rpm �$libreoffice-pyuno-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-tr-6.4.7.2-12.el8_7.alma.x86_64.rpm �Ilibreoffice-help-lv-6.4.7.2-12.el8_7.alma.x86_64.rpm �|libreoffice-langpack-ko-6.4.7.2-12.el8_7.alma.x86_64.rpm �llibreoffice-langpack-eu-6.4.7.2-12.el8_7.alma.x86_64.rpm �autocorr-sk-6.4.7.2-12.el8_7.alma.noarch.rpm �libreoffice-langpack-sv-6.4.7.2-12.el8_7.alma.x86_64.rpm �Hlibreoffice-help-lt-6.4.7.2-12.el8_7.alma.x86_64.rpm �;libreoffice-help-eu-6.4.7.2-12.el8_7.alma.x86_64.rpm �autocorr-mn-6.4.7.2-12.el8_7.alma.noarch.rpm �rautocorr-af-6.4.7.2-12.el8_7.alma.noarch.rpm �(libreoffice-core-6.4.7.2-12.el8_7.alma.x86_64.rpm �5libreoffice-help-de-6.4.7.2-12.el8_7.alma.x86_64.rpm �slibreoffice-langpack-he-6.4.7.2-12.el8_7.alma.x86_64.rpm �<libreoffice-help-fi-6.4.7.2-12.el8_7.alma.x86_64.rpm �Glibreoffice-help-ko-6.4.7.2-12.el8_7.alma.x86_64.rpm �}autocorr-ga-6.4.7.2-12.el8_7.alma.noarch.rpm �tlibreoffice-langpack-hi-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-pa-6.4.7.2-12.el8_7.alma.x86_64.rpm �zautocorr-fa-6.4.7.2-12.el8_7.alma.noarch.rpm �9libreoffice-help-es-6.4.7.2-12.el8_7.alma.x86_64.rpm � autocorr-sl-6.4.7.2-12.el8_7.alma.noarch.rpm �Olibreoffice-help-pt-PT-6.4.7.2-12.el8_7.alma.x86_64.rpm �autocorr-lb-6.4.7.2-12.el8_7.alma.noarch.rpm �Slibreoffice-help-sk-6.4.7.2-12.el8_7.alma.x86_64.rpm �jlibreoffice-langpack-es-6.4.7.2-12.el8_7.alma.x86_64.rpm �-libreoffice-graphicfilter-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-nb-6.4.7.2-12.el8_7.alma.x86_64.rpm �6libreoffice-help-dz-6.4.7.2-12.el8_7.alma.x86_64.rpm �Klibreoffice-help-nl-6.4.7.2-12.el8_7.alma.x86_64.rpm �mlibreoffice-langpack-fa-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-nr-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-ta-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-nl-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-mai-6.4.7.2-12.el8_7.alma.x86_64.rpm �wautocorr-de-6.4.7.2-12.el8_7.alma.noarch.rpm �xautocorr-en-6.4.7.2-12.el8_7.alma.noarch.rpm �nlibreoffice-langpack-fi-6.4.7.2-12.el8_7.alma.x86_64.rpm �Tlibreoffice-help-sl-6.4.7.2-12.el8_7.alma.x86_64.rpm �autocorr-sv-6.4.7.2-12.el8_7.alma.noarch.rpm �*libreofficekit-6.4.7.2-12.el8_7.alma.x86_64.rpm �autocorr-lt-6.4.7.2-12.el8_7.alma.noarch.rpm �Dlibreoffice-help-id-6.4.7.2-12.el8_7.alma.x86_64.rpm �qlibreoffice-langpack-gl-6.4.7.2-12.el8_7.alma.x86_64.rpm � libreoffice-langpack-pl-6.4.7.2-12.el8_7.alma.x86_64.rpm �}libreoffice-langpack-lt-6.4.7.2-12.el8_7.alma.x86_64.rpm �xlibreoffice-langpack-it-6.4.7.2-12.el8_7.alma.x86_64.rpm �!libreoffice-math-6.4.7.2-12.el8_7.alma.x86_64.rpm �autocorr-tr-6.4.7.2-12.el8_7.alma.noarch.rpm �+libreoffice-filters-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-st-6.4.7.2-12.el8_7.alma.x86_64.rpm � libreoffice-langpack-zu-6.4.7.2-12.el8_7.alma.x86_64.rpm �autocorr-hu-6.4.7.2-12.el8_7.alma.noarch.rpm �Elibreoffice-help-it-6.4.7.2-12.el8_7.alma.x86_64.rpm �klibreoffice-langpack-et-6.4.7.2-12.el8_7.alma.x86_64.rpm �?libreoffice-help-gu-6.4.7.2-12.el8_7.alma.x86_64.rpm �vautocorr-da-6.4.7.2-12.el8_7.alma.noarch.rpm �"libreoffice-ogltrans-6.4.7.2-12.el8_7.alma.x86_64.rpm �vlibreoffice-langpack-hu-6.4.7.2-12.el8_7.alma.x86_64.rpm �4libreoffice-help-da-6.4.7.2-12.el8_7.alma.x86_64.rpm �plibreoffice-langpack-ga-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-ve-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-data-6.4.7.2-12.el8_7.alma.noarch.rpm �{autocorr-fi-6.4.7.2-12.el8_7.alma.noarch.rpm �autocorr-zh-6.4.7.2-12.el8_7.alma.noarch.rpm �tautocorr-ca-6.4.7.2-12.el8_7.alma.noarch.rpm �libreoffice-langpack-sr-6.4.7.2-12.el8_7.alma.x86_64.rpm �dlibreoffice-langpack-cy-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-ss-6.4.7.2-12.el8_7.alma.x86_64.rpm �3libreoffice-help-cs-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-sk-6.4.7.2-12.el8_7.alma.x86_64.rpm �~libreoffice-langpack-lv-6.4.7.2-12.el8_7.alma.x86_64.rpm �yautocorr-es-6.4.7.2-12.el8_7.alma.noarch.rpm �Flibreoffice-help-ja-6.4.7.2-12.el8_7.alma.x86_64.rpm �&libreoffice-wiki-publisher-6.4.7.2-12.el8_7.alma.x86_64.rpm �clibreoffice-langpack-cs-6.4.7.2-12.el8_7.alma.x86_64.rpm �7libreoffice-help-el-6.4.7.2-12.el8_7.alma.x86_64.rpm �:libreoffice-help-et-6.4.7.2-12.el8_7.alma.x86_64.rpm �'libreoffice-writer-6.4.7.2-12.el8_7.alma.x86_64.rpm �autocorr-ko-6.4.7.2-12.el8_7.alma.noarch.rpm �libreoffice-langpack-nso-6.4.7.2-12.el8_7.alma.x86_64.rpm �=libreoffice-help-fr-6.4.7.2-12.el8_7.alma.x86_64.rpm �)�autocorr-it-6.4.7.2-12.el8_7.alma.noarch.rpm �libreoffice-langpack-sl-6.4.7.2-12.el8_7.alma.x86_64.rpm �hlibreoffice-langpack-el-6.4.7.2-12.el8_7.alma.x86_64.rpm �Xlibreoffice-help-uk-6.4.7.2-12.el8_7.alma.x86_64.rpm �alibreoffice-langpack-br-6.4.7.2-12.el8_7.alma.x86_64.rpm �Wlibreoffice-help-tr-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-tn-6.4.7.2-12.el8_7.alma.x86_64.rpm � libreoffice-langpack-ru-6.4.7.2-12.el8_7.alma.x86_64.rpm �^libreoffice-langpack-as-6.4.7.2-12.el8_7.alma.x86_64.rpm �)libreoffice-draw-6.4.7.2-12.el8_7.alma.x86_64.rpm �autocorr-pl-6.4.7.2-12.el8_7.alma.noarch.rpm �(libreoffice-x11-6.4.7.2-12.el8_7.alma.x86_64.rpm �Rlibreoffice-help-si-6.4.7.2-12.el8_7.alma.x86_64.rpm �Ylibreoffice-help-zh-Hans-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-or-6.4.7.2-12.el8_7.alma.x86_64.rpm �autocorr-ja-6.4.7.2-12.el8_7.alma.noarch.rpm �libreoffice-ure-common-6.4.7.2-12.el8_7.alma.noarch.rpm �autocorr-ru-6.4.7.2-12.el8_7.alma.noarch.rpm �1libreoffice-help-bn-6.4.7.2-12.el8_7.alma.x86_64.rpm �olibreoffice-langpack-fr-6.4.7.2-12.el8_7.alma.x86_64.rpm �sautocorr-bg-6.4.7.2-12.el8_7.alma.noarch.rpm �ylibreoffice-langpack-ja-6.4.7.2-12.el8_7.alma.x86_64.rpm �flibreoffice-langpack-de-6.4.7.2-12.el8_7.alma.x86_64.rpm �Vlibreoffice-help-ta-6.4.7.2-12.el8_7.alma.x86_64.rpm � libreoffice-langpack-ml-6.4.7.2-12.el8_7.alma.x86_64.rpm �.libreoffice-gtk3-6.4.7.2-12.el8_7.alma.x86_64.rpm �[libreoffice-impress-6.4.7.2-12.el8_7.alma.x86_64.rpm �8libreoffice-help-en-6.4.7.2-12.el8_7.alma.x86_64.rpm � autocorr-ro-6.4.7.2-12.el8_7.alma.noarch.rpm �&libreoffice-base-6.4.7.2-12.el8_7.alma.x86_64.rpm �>libreoffice-help-gl-6.4.7.2-12.el8_7.alma.x86_64.rpm �`libreoffice-langpack-bn-6.4.7.2-12.el8_7.alma.x86_64.rpm �Blibreoffice-help-hr-6.4.7.2-12.el8_7.alma.x86_64.rpm �'libreoffice-calc-6.4.7.2-12.el8_7.alma.x86_64.rpm �blibreoffice-langpack-ca-6.4.7.2-12.el8_7.alma.x86_64.rpm �zlibreoffice-langpack-kk-6.4.7.2-12.el8_7.alma.x86_64.rpm �Jlibreoffice-help-nb-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-te-6.4.7.2-12.el8_7.alma.x86_64.rpm �|autocorr-fr-6.4.7.2-12.el8_7.alma.noarch.rpm �Clibreoffice-help-hu-6.4.7.2-12.el8_7.alma.x86_64.rpm �Qlibreoffice-help-ru-6.4.7.2-12.el8_7.alma.x86_64.rpm �*libreoffice-emailmerge-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-mr-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-zh-Hans-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-th-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-pt-PT-6.4.7.2-12.el8_7.alma.x86_64.rpm �2libreoffice-help-ca-6.4.7.2-12.el8_7.alma.x86_64.rpm �autocorr-sr-6.4.7.2-12.el8_7.alma.noarch.rpm �Llibreoffice-help-nn-6.4.7.2-12.el8_7.alma.x86_64.rpm �rlibreoffice-langpack-gu-6.4.7.2-12.el8_7.alma.x86_64.rpm �Nlibreoffice-help-pt-BR-6.4.7.2-12.el8_7.alma.x86_64.rpm �~autocorr-hr-6.4.7.2-12.el8_7.alma.noarch.rpm �@libreoffice-help-he-6.4.7.2-12.el8_7.alma.x86_64.rpm �0libreoffice-help-bg-6.4.7.2-12.el8_7.alma.x86_64.rpm �wlibreoffice-langpack-id-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-ro-6.4.7.2-12.el8_7.alma.x86_64.rpm � libreoffice-langpack-pt-BR-6.4.7.2-12.el8_7.alma.x86_64.rpm �autocorr-nl-6.4.7.2-12.el8_7.alma.noarch.rpm � autocorr-pt-6.4.7.2-12.el8_7.alma.noarch.rpm �,libreoffice-gdb-debug-support-6.4.7.2-12.el8_7.alma.x86_64.rpm �Plibreoffice-help-ro-6.4.7.2-12.el8_7.alma.x86_64.rpm �Alibreoffice-help-hi-6.4.7.2-12.el8_7.alma.x86_64.rpm �elibreoffice-langpack-da-6.4.7.2-12.el8_7.alma.x86_64.rpm �Ulibreoffice-help-sv-6.4.7.2-12.el8_7.alma.x86_64.rpm �{libreoffice-langpack-kn-6.4.7.2-12.el8_7.alma.x86_64.rpm �]libreoffice-langpack-ar-6.4.7.2-12.el8_7.alma.x86_64.rpm �uautocorr-cs-6.4.7.2-12.el8_7.alma.noarch.rpm �ilibreoffice-langpack-en-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-nn-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-opensymbol-fonts-6.4.7.2-12.el8_7.alma.noarch.rpm �libreoffice-langpack-zh-Hant-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-xh-6.4.7.2-12.el8_7.alma.x86_64.rpm �autocorr-vi-6.4.7.2-12.el8_7.alma.noarch.rpm �libreoffice-langpack-uk-6.4.7.2-12.el8_7.alma.x86_64.rpm �%libreoffice-ure-6.4.7.2-12.el8_7.alma.x86_64.rpm �_libreoffice-langpack-bg-6.4.7.2-12.el8_7.alma.x86_64.rpm �#libreoffice-pdfimport-6.4.7.2-12.el8_7.alma.x86_64.rpm �\libreoffice-langpack-af-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-si-6.4.7.2-12.el8_7.alma.x86_64.rpm �glibreoffice-langpack-dz-6.4.7.2-12.el8_7.alma.x86_64.rpm �/libreoffice-help-ar-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-ts-6.4.7.2-12.el8_7.alma.x86_64.rpm �)libreoffice-xsltfilter-6.4.7.2-12.el8_7.alma.x86_64.rpm �Mlibreoffice-help-pl-6.4.7.2-12.el8_7.alma.x86_64.rpm �ulibreoffice-langpack-hr-6.4.7.2-12.el8_7.alma.x86_64.rpm �Zlibreoffice-help-zh-Hant-6.4.7.2-12.el8_7.alma.x86_64.rpm � autocorr-is-6.4.7.2-12.el8_7.alma.noarch.rpm �$libreoffice-pyuno-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-tr-6.4.7.2-12.el8_7.alma.x86_64.rpm �Ilibreoffice-help-lv-6.4.7.2-12.el8_7.alma.x86_64.rpm �|libreoffice-langpack-ko-6.4.7.2-12.el8_7.alma.x86_64.rpm �llibreoffice-langpack-eu-6.4.7.2-12.el8_7.alma.x86_64.rpm �autocorr-sk-6.4.7.2-12.el8_7.alma.noarch.rpm �libreoffice-langpack-sv-6.4.7.2-12.el8_7.alma.x86_64.rpm �Hlibreoffice-help-lt-6.4.7.2-12.el8_7.alma.x86_64.rpm �;libreoffice-help-eu-6.4.7.2-12.el8_7.alma.x86_64.rpm �autocorr-mn-6.4.7.2-12.el8_7.alma.noarch.rpm �rautocorr-af-6.4.7.2-12.el8_7.alma.noarch.rpm �(libreoffice-core-6.4.7.2-12.el8_7.alma.x86_64.rpm �5libreoffice-help-de-6.4.7.2-12.el8_7.alma.x86_64.rpm �slibreoffice-langpack-he-6.4.7.2-12.el8_7.alma.x86_64.rpm �<libreoffice-help-fi-6.4.7.2-12.el8_7.alma.x86_64.rpm �Glibreoffice-help-ko-6.4.7.2-12.el8_7.alma.x86_64.rpm �}autocorr-ga-6.4.7.2-12.el8_7.alma.noarch.rpm �tlibreoffice-langpack-hi-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-pa-6.4.7.2-12.el8_7.alma.x86_64.rpm �zautocorr-fa-6.4.7.2-12.el8_7.alma.noarch.rpm �9libreoffice-help-es-6.4.7.2-12.el8_7.alma.x86_64.rpm � autocorr-sl-6.4.7.2-12.el8_7.alma.noarch.rpm �Olibreoffice-help-pt-PT-6.4.7.2-12.el8_7.alma.x86_64.rpm �autocorr-lb-6.4.7.2-12.el8_7.alma.noarch.rpm �Slibreoffice-help-sk-6.4.7.2-12.el8_7.alma.x86_64.rpm �jlibreoffice-langpack-es-6.4.7.2-12.el8_7.alma.x86_64.rpm �-libreoffice-graphicfilter-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-nb-6.4.7.2-12.el8_7.alma.x86_64.rpm �6libreoffice-help-dz-6.4.7.2-12.el8_7.alma.x86_64.rpm �Klibreoffice-help-nl-6.4.7.2-12.el8_7.alma.x86_64.rpm �mlibreoffice-langpack-fa-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-nr-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-ta-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-nl-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-mai-6.4.7.2-12.el8_7.alma.x86_64.rpm �wautocorr-de-6.4.7.2-12.el8_7.alma.noarch.rpm �xautocorr-en-6.4.7.2-12.el8_7.alma.noarch.rpm �nlibreoffice-langpack-fi-6.4.7.2-12.el8_7.alma.x86_64.rpm �Tlibreoffice-help-sl-6.4.7.2-12.el8_7.alma.x86_64.rpm �autocorr-sv-6.4.7.2-12.el8_7.alma.noarch.rpm �*libreofficekit-6.4.7.2-12.el8_7.alma.x86_64.rpm �autocorr-lt-6.4.7.2-12.el8_7.alma.noarch.rpm �Dlibreoffice-help-id-6.4.7.2-12.el8_7.alma.x86_64.rpm �qlibreoffice-langpack-gl-6.4.7.2-12.el8_7.alma.x86_64.rpm � libreoffice-langpack-pl-6.4.7.2-12.el8_7.alma.x86_64.rpm �}libreoffice-langpack-lt-6.4.7.2-12.el8_7.alma.x86_64.rpm �xlibreoffice-langpack-it-6.4.7.2-12.el8_7.alma.x86_64.rpm �!libreoffice-math-6.4.7.2-12.el8_7.alma.x86_64.rpm �autocorr-tr-6.4.7.2-12.el8_7.alma.noarch.rpm �+libreoffice-filters-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-st-6.4.7.2-12.el8_7.alma.x86_64.rpm � libreoffice-langpack-zu-6.4.7.2-12.el8_7.alma.x86_64.rpm �autocorr-hu-6.4.7.2-12.el8_7.alma.noarch.rpm �Elibreoffice-help-it-6.4.7.2-12.el8_7.alma.x86_64.rpm �klibreoffice-langpack-et-6.4.7.2-12.el8_7.alma.x86_64.rpm �?libreoffice-help-gu-6.4.7.2-12.el8_7.alma.x86_64.rpm �vautocorr-da-6.4.7.2-12.el8_7.alma.noarch.rpm �"libreoffice-ogltrans-6.4.7.2-12.el8_7.alma.x86_64.rpm �vlibreoffice-langpack-hu-6.4.7.2-12.el8_7.alma.x86_64.rpm �4libreoffice-help-da-6.4.7.2-12.el8_7.alma.x86_64.rpm �plibreoffice-langpack-ga-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-ve-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-data-6.4.7.2-12.el8_7.alma.noarch.rpm �{autocorr-fi-6.4.7.2-12.el8_7.alma.noarch.rpm �autocorr-zh-6.4.7.2-12.el8_7.alma.noarch.rpm �tautocorr-ca-6.4.7.2-12.el8_7.alma.noarch.rpm �libreoffice-langpack-sr-6.4.7.2-12.el8_7.alma.x86_64.rpm �dlibreoffice-langpack-cy-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-ss-6.4.7.2-12.el8_7.alma.x86_64.rpm �3libreoffice-help-cs-6.4.7.2-12.el8_7.alma.x86_64.rpm �libreoffice-langpack-sk-6.4.7.2-12.el8_7.alma.x86_64.rpm �~libreoffice-langpack-lv-6.4.7.2-12.el8_7.alma.x86_64.rpm �yautocorr-es-6.4.7.2-12.el8_7.alma.noarch.rpm �Flibreoffice-help-ja-6.4.7.2-12.el8_7.alma.x86_64.rpm �&libreoffice-wiki-publisher-6.4.7.2-12.el8_7.alma.x86_64.rpm �clibreoffice-langpack-cs-6.4.7.2-12.el8_7.alma.x86_64.rpm �7libreoffice-help-el-6.4.7.2-12.el8_7.alma.x86_64.rpm �:libreoffice-help-et-6.4.7.2-12.el8_7.alma.x86_64.rpm �'libreoffice-writer-6.4.7.2-12.el8_7.alma.x86_64.rpm �autocorr-ko-6.4.7.2-12.el8_7.alma.noarch.rpm �libreoffice-langpack-nso-6.4.7.2-12.el8_7.alma.x86_64.rpm �=libreoffice-help-fr-6.4.7.2-12.el8_7.alma.x86_64.rpm ����Z �] ����HBBBBsecurity Moderate: libtiff security update (��[�bhttps://access.redhat.com/errata/RHSA-2023:0095 RHSA-2023:0095 RHSA-2023:0095 https://access.redhat.com/security/cve/CVE-2022-2056 CVE-2022-2056 CVE-2022-2056 https://access.redhat.com/security/cve/CVE-2022-2057 CVE-2022-2057 CVE-2022-2057 https://access.redhat.com/security/cve/CVE-2022-2058 CVE-2022-2058 CVE-2022-2058 https://access.redhat.com/security/cve/CVE-2022-2519 CVE-2022-2519 CVE-2022-2519 https://access.redhat.com/security/cve/CVE-2022-2520 CVE-2022-2520 CVE-2022-2520 https://access.redhat.com/security/cve/CVE-2022-2521 CVE-2022-2521 CVE-2022-2521 https://access.redhat.com/security/cve/CVE-2022-2867 CVE-2022-2867 CVE-2022-2867 https://access.redhat.com/security/cve/CVE-2022-2868 CVE-2022-2868 CVE-2022-2868 https://access.redhat.com/security/cve/CVE-2022-2869 CVE-2022-2869 CVE-2022-2869 https://access.redhat.com/security/cve/CVE-2022-2953 CVE-2022-2953 CVE-2022-2953 https://bugzilla.redhat.com/2103222 2103222 https://bugzilla.redhat.com/2118847 2118847 https://bugzilla.redhat.com/2118863 2118863 https://bugzilla.redhat.com/2118869 2118869 https://bugzilla.redhat.com/2122789 2122789 https://bugzilla.redhat.com/2122792 2122792 https://bugzilla.redhat.com/2122799 2122799 https://bugzilla.redhat.com/2134432 2134432 https://errata.almalinux.org/8/ALSA-2023-0095.html ALSA-2023:0095 ALSA-2023:0095 ��Qlibtiff-devel-4.0.9-26.el8_7.i686.rpm ��Qlibtiff-4.0.9-26.el8_7.x86_64.rpm ��Qlibtiff-devel-4.0.9-26.el8_7.x86_64.rpm ��Qlibtiff-4.0.9-26.el8_7.i686.rpm ��Qlibtiff-devel-4.0.9-26.el8_7.i686.rpm ��Qlibtiff-4.0.9-26.el8_7.x86_64.rpm ��Qlibtiff-devel-4.0.9-26.el8_7.x86_64.rpm ��Qlibtiff-4.0.9-26.el8_7.i686.rpm ���� �^ ����OBBBsecurity Moderate: dbus security update (��=�^https://access.redhat.com/errata/RHSA-2023:0096 RHSA-2023:0096 RHSA-2023:0096 https://access.redhat.com/security/cve/CVE-2022-42010 CVE-2022-42010 CVE-2022-42010 https://access.redhat.com/security/cve/CVE-2022-42011 CVE-2022-42011 CVE-2022-42011 https://access.redhat.com/security/cve/CVE-2022-42012 CVE-2022-42012 CVE-2022-42012 https://bugzilla.redhat.com/2133616 2133616 https://bugzilla.redhat.com/2133617 2133617 https://bugzilla.redhat.com/2133618 2133618 https://errata.almalinux.org/8/ALSA-2023-0096.html ALSA-2023:0096 ALSA-2023:0096 �*�dbus-x11-1.12.8-23.el8_7.1.x86_64.rpm �$�dbus-devel-1.12.8-23.el8_7.1.i686.rpm �$�dbus-devel-1.12.8-23.el8_7.1.x86_64.rpm �*�dbus-x11-1.12.8-23.el8_7.1.x86_64.rpm �$�dbus-devel-1.12.8-23.el8_7.1.i686.rpm �$�dbus-devel-1.12.8-23.el8_7.1.x86_64.rpm ���� �_ ����DBBxBBBBBBBBBBBBB�`BBBBBBBBBBB�hBBFBBBDB�uBBBBBBBBBBBBBBB�zBFBFBBBBBBBBBBBBBBBBBBBBBBFBBBFBHBBBBB`BBB��SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: virt:rhel and virt-devel:rhel security and bug fix update (���https://access.redhat.com/errata/RHSA-2023:0099 RHSA-2023:0099 RHSA-2023:0099 https://access.redhat.com/security/cve/CVE-2022-4144 CVE-2022-4144 CVE-2022-4144 https://bugzilla.redhat.com/2148506 2148506 https://errata.almalinux.org/8/ALSA-2023-0099.html ALSA-2023:0099 ALSA-2023:0099 �^�\�'#z�.ylibguestfs-tools-1.44.0-9.module_el8.7.0+3346+68867adb.alma.noarch.rpm �8Upython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �~Ulibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm �}ylibguestfs-appliance-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm �/nbdkit-gzip-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm �7Plibvirt-daemon-driver-nwfilter-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �9�fpython3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.x86_64.rpm �*ylibguestfs-inspect-icons-1.44.0-9.module_el8.7.0+3346+68867adb.alma.noarch.rpm ��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �rswtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �2/nbdkit-python-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Vylibguestfs-xfs-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm ��aseabios-bin-1.16.0-3.module_el8.7.0+3346+68867adb.noarch.rpm �3/nbdkit-server-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �\�qqemu-kvm-block-rbd-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm �>Plibvirt-daemon-driver-storage-iscsi-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �<Plibvirt-daemon-driver-storage-disk-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �4/nbdkit-ssh-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �8Plibvirt-daemon-driver-qemu-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm ��qqemu-kvm-docs-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm �GPlibvirt-libs-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �?�usupermin-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm �9Plibvirt-daemon-driver-secret-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Lylibguestfs-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm �1Plibvirt-daemon-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �DPlibvirt-daemon-kvm-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �/nbdkit-nbd-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �'Ulibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �-/nbdkit-curl-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Oylibguestfs-gobject-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm �~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm � �=libtpms-devel-0.9.1-1.20211126git1ff6fe1f43.module_el8.7.0+3346+68867adb.x86_64.rpm �Nylibguestfs-gfs2-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm �APlibvirt-daemon-driver-storage-mpath-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Plibvirt-wireshark-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �6/nbdkit-xz-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �]�qqemu-kvm-block-ssh-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm �/nbdkit-tmpdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �rswtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �Xyperl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm �+ylibguestfs-javadoc-1.44.0-9.module_el8.7.0+3346+68867adb.alma.noarch.rpm �+/nbdkit-basic-filters-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �./nbdkit-devel-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm �EPlibvirt-devel-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm ��qqemu-kvm-ui-opengl-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm �]ypython3-libguestfs-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm �K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �/nbdkit-bash-completion-1.24.0-4.module_el8.6.0+2880+7d9e3703.noarch.rpm ��aseavgabios-bin-1.16.0-3.module_el8.7.0+3346+68867adb.noarch.rpm �&Ulibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �-ylibguestfs-man-pages-uk-1.44.0-9.module_el8.7.0+3346+68867adb.alma.noarch.rpm �4Plibvirt-daemon-driver-interface-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �;Plibvirt-daemon-driver-storage-core-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �HPlibvirt-lock-sanlock-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �5Plibvirt-daemon-driver-network-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �0/nbdkit-gzip-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Y�qqemu-kvm-block-curl-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm �^�qqemu-kvm-common-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm �IPlibvirt-nss-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �%�}libguestfs-winsupport-8.6-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �FPlibvirt-docs-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �X�qqemu-kvm-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm ��=libtpms-0.9.1-1.20211126git1ff6fe1f43.module_el8.7.0+3346+68867adb.x86_64.rpm �//nbdkit-example-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �=Plibvirt-daemon-driver-storage-gluster-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �Uylibguestfs-tools-c-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm �[�qqemu-kvm-block-iscsi-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm � �!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Tylibguestfs-rsync-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm �rswtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �?Plibvirt-daemon-driver-storage-iscsi-direct-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �/nbdkit-tar-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �5/nbdkit-vddk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �3Plibvirt-daemon-config-nwfilter-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �,ylibguestfs-man-pages-ja-1.44.0-9.module_el8.7.0+3346+68867adb.alma.noarch.rpm �BPlibvirt-daemon-driver-storage-rbd-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �h�)virt-v2v-1.42.0-21.module_el8.7.0+3346+68867adb.x86_64.rpm �@Plibvirt-daemon-driver-storage-logical-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �/Plibvirt-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �Sylibguestfs-rescue-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm �CPlibvirt-daemon-driver-storage-scsi-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �0Plibvirt-client-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm ��qqemu-kvm-hw-usbredir-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm �Mylibguestfs-devel-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm �6Plibvirt-daemon-driver-nodedev-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �byruby-libguestfs-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm �,/nbdkit-basic-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �)Unbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Qylibguestfs-java-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm �>�aseabios-1.16.0-3.module_el8.7.0+3346+68867adb.x86_64.rpm �rswtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm ��)virt-v2v-man-pages-uk-1.42.0-21.module_el8.7.0+3346+68867adb.noarch.rpm �Rylibguestfs-java-devel-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm ��)virt-v2v-man-pages-ja-1.42.0-21.module_el8.7.0+3346+68867adb.noarch.rpm �)ylibguestfs-bash-completion-1.44.0-9.module_el8.7.0+3346+68867adb.alma.noarch.rpm ��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm �@�usupermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm �gyvirt-dib-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm �Wylua-guestfs-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm �1/nbdkit-linuxdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �*/nbdkit-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �:Plibvirt-daemon-driver-storage-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �_�qqemu-kvm-core-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm �|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �rswtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �W�qqemu-img-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm �V�qqemu-guest-agent-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm ��)virt-v2v-bash-completion-1.42.0-21.module_el8.7.0+3346+68867adb.noarch.rpm �Z�qqemu-kvm-block-gluster-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm �/nbdkit-tar-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Pylibguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm ��qqemu-kvm-ui-spice-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm �2Plibvirt-daemon-config-network-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �^�\�'#z�.ylibguestfs-tools-1.44.0-9.module_el8.7.0+3346+68867adb.alma.noarch.rpm �8Upython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �~Ulibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm �}ylibguestfs-appliance-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm �/nbdkit-gzip-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm �7Plibvirt-daemon-driver-nwfilter-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �9�fpython3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.x86_64.rpm �*ylibguestfs-inspect-icons-1.44.0-9.module_el8.7.0+3346+68867adb.alma.noarch.rpm ��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �rswtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �2/nbdkit-python-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Vylibguestfs-xfs-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm ��aseabios-bin-1.16.0-3.module_el8.7.0+3346+68867adb.noarch.rpm �3/nbdkit-server-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �\�qqemu-kvm-block-rbd-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm �>Plibvirt-daemon-driver-storage-iscsi-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �<Plibvirt-daemon-driver-storage-disk-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �4/nbdkit-ssh-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �8Plibvirt-daemon-driver-qemu-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm ��qqemu-kvm-docs-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm �GPlibvirt-libs-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �?�usupermin-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm �9Plibvirt-daemon-driver-secret-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Lylibguestfs-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm �1Plibvirt-daemon-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �DPlibvirt-daemon-kvm-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �/nbdkit-nbd-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �'Ulibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �-/nbdkit-curl-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Oylibguestfs-gobject-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm �~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm � �=libtpms-devel-0.9.1-1.20211126git1ff6fe1f43.module_el8.7.0+3346+68867adb.x86_64.rpm �Nylibguestfs-gfs2-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm �APlibvirt-daemon-driver-storage-mpath-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Plibvirt-wireshark-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �6/nbdkit-xz-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �]�qqemu-kvm-block-ssh-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm �/nbdkit-tmpdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �rswtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �Xyperl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm �+ylibguestfs-javadoc-1.44.0-9.module_el8.7.0+3346+68867adb.alma.noarch.rpm �+/nbdkit-basic-filters-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �./nbdkit-devel-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm �EPlibvirt-devel-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm ��qqemu-kvm-ui-opengl-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm �]ypython3-libguestfs-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm �K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �/nbdkit-bash-completion-1.24.0-4.module_el8.6.0+2880+7d9e3703.noarch.rpm ��aseavgabios-bin-1.16.0-3.module_el8.7.0+3346+68867adb.noarch.rpm �&Ulibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �-ylibguestfs-man-pages-uk-1.44.0-9.module_el8.7.0+3346+68867adb.alma.noarch.rpm �4Plibvirt-daemon-driver-interface-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �;Plibvirt-daemon-driver-storage-core-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �HPlibvirt-lock-sanlock-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �5Plibvirt-daemon-driver-network-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �0/nbdkit-gzip-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Y�qqemu-kvm-block-curl-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm �^�qqemu-kvm-common-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm �IPlibvirt-nss-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �%�}libguestfs-winsupport-8.6-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �FPlibvirt-docs-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �X�qqemu-kvm-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm ��=libtpms-0.9.1-1.20211126git1ff6fe1f43.module_el8.7.0+3346+68867adb.x86_64.rpm �//nbdkit-example-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �=Plibvirt-daemon-driver-storage-gluster-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �Uylibguestfs-tools-c-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm �[�qqemu-kvm-block-iscsi-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm � �!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Tylibguestfs-rsync-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm �rswtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �?Plibvirt-daemon-driver-storage-iscsi-direct-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �/nbdkit-tar-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �5/nbdkit-vddk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �3Plibvirt-daemon-config-nwfilter-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �,ylibguestfs-man-pages-ja-1.44.0-9.module_el8.7.0+3346+68867adb.alma.noarch.rpm �BPlibvirt-daemon-driver-storage-rbd-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �h�)virt-v2v-1.42.0-21.module_el8.7.0+3346+68867adb.x86_64.rpm �@Plibvirt-daemon-driver-storage-logical-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �/Plibvirt-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �Sylibguestfs-rescue-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm �CPlibvirt-daemon-driver-storage-scsi-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �0Plibvirt-client-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm ��qqemu-kvm-hw-usbredir-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm �Mylibguestfs-devel-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm �6Plibvirt-daemon-driver-nodedev-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �byruby-libguestfs-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm �,/nbdkit-basic-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �)Unbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Qylibguestfs-java-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm �>�aseabios-1.16.0-3.module_el8.7.0+3346+68867adb.x86_64.rpm �rswtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm ��)virt-v2v-man-pages-uk-1.42.0-21.module_el8.7.0+3346+68867adb.noarch.rpm �Rylibguestfs-java-devel-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm ��)virt-v2v-man-pages-ja-1.42.0-21.module_el8.7.0+3346+68867adb.noarch.rpm �)ylibguestfs-bash-completion-1.44.0-9.module_el8.7.0+3346+68867adb.alma.noarch.rpm ��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm �@�usupermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm �gyvirt-dib-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm �Wylua-guestfs-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm �1/nbdkit-linuxdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �*/nbdkit-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �:Plibvirt-daemon-driver-storage-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �_�qqemu-kvm-core-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm �|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �rswtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �W�qqemu-img-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm �V�qqemu-guest-agent-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm ��)virt-v2v-bash-completion-1.42.0-21.module_el8.7.0+3346+68867adb.noarch.rpm �Z�qqemu-kvm-block-gluster-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm �/nbdkit-tar-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Pylibguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm ��qqemu-kvm-ui-spice-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm �2Plibvirt-daemon-config-network-8.0.0-10.1.module_el8.7.0+3387+571b583b.x86_64.rpm �Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm ���� �` ����[security Moderate: sqlite security update (��,�<https://access.redhat.com/errata/RHSA-2023:0110 RHSA-2023:0110 RHSA-2023:0110 https://access.redhat.com/security/cve/CVE-2022-35737 CVE-2022-35737 CVE-2022-35737 https://bugzilla.redhat.com/2110291 2110291 https://errata.almalinux.org/8/ALSA-2023-0110.html ALSA-2023:0110 ALSA-2023:0110 ��Ylemon-3.26.0-17.el8_7.x86_64.rpm ��Ylemon-3.26.0-17.el8_7.x86_64.rpm �����a ��8��^BBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: postgresql:10 security update (��h�https://access.redhat.com/errata/RHSA-2023:0113 RHSA-2023:0113 RHSA-2023:0113 https://access.redhat.com/security/cve/CVE-2022-2625 CVE-2022-2625 CVE-2022-2625 https://bugzilla.redhat.com/2113825 2113825 https://errata.almalinux.org/8/ALSA-2023-0113.html ALSA-2023:0113 ALSA-2023:0113 3�~�.# �O�postgresql-upgrade-devel-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm �C�postgresql-plperl-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm �E�postgresql-pltcl-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm �I�postgresql-test-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm �H�postgresql-static-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm �D�postgresql-plpython3-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm �A�postgresql-contrib-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm 3�postgresql-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm �F�postgresql-server-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm �G�postgresql-server-devel-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm �N�postgresql-upgrade-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm w�postgresql-test-rpm-macros-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm �B�postgresql-docs-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm 3�~�.# �O�postgresql-upgrade-devel-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm �C�postgresql-plperl-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm �E�postgresql-pltcl-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm �I�postgresql-test-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm �H�postgresql-static-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm �D�postgresql-plpython3-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm �A�postgresql-contrib-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm 3�postgresql-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm �F�postgresql-server-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm �G�postgresql-server-devel-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm �N�postgresql-upgrade-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm w�postgresql-test-rpm-macros-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm �B�postgresql-docs-10.23-1.module_el8.7.0+3379+54d21c26.x86_64.rpm ����7 �b ��>��yBBBsecurity Moderate: libtasn1 security update (��i�uhttps://access.redhat.com/errata/RHSA-2023:0116 RHSA-2023:0116 RHSA-2023:0116 https://access.redhat.com/security/cve/CVE-2021-46848 CVE-2021-46848 CVE-2021-46848 https://bugzilla.redhat.com/2140058 2140058 https://errata.almalinux.org/8/ALSA-2023-0116.html ALSA-2023:0116 ALSA-2023:0116 �-�@libtasn1-devel-4.13-4.el8_7.i686.rpm � �@libtasn1-tools-4.13-4.el8_7.x86_64.rpm �-�@libtasn1-devel-4.13-4.el8_7.x86_64.rpm �-�@libtasn1-devel-4.13-4.el8_7.i686.rpm � �@libtasn1-tools-4.13-4.el8_7.x86_64.rpm �-�@libtasn1-devel-4.13-4.el8_7.x86_64.rpm ����G �c ����BBBBBsecurity Important: dpdk security update (��^�Khttps://access.redhat.com/errata/RHSA-2023:0171 RHSA-2023:0171 RHSA-2023:0171 https://access.redhat.com/security/cve/CVE-2022-2132 CVE-2022-2132 CVE-2022-2132 https://bugzilla.redhat.com/2099475 2099475 https://errata.almalinux.org/8/ALSA-2023-0171.html ALSA-2023:0171 ALSA-2023:0171 �/�dpdk-21.11-2.el8_7.x86_64.rpm �_�dpdk-doc-21.11-2.el8_7.noarch.rpm �1�dpdk-tools-21.11-2.el8_7.x86_64.rpm �0�dpdk-devel-21.11-2.el8_7.x86_64.rpm �/�dpdk-21.11-2.el8_7.x86_64.rpm �_�dpdk-doc-21.11-2.el8_7.noarch.rpm �1�dpdk-tools-21.11-2.el8_7.x86_64.rpm �0�dpdk-devel-21.11-2.el8_7.x86_64.rpm ����W �d �� ��GBsecurity Moderate: libxml2 security update (��)�Fhttps://access.redhat.com/errata/RHSA-2023:0173 RHSA-2023:0173 RHSA-2023:0173 https://access.redhat.com/security/cve/CVE-2022-40303 CVE-2022-40303 CVE-2022-40303 https://access.redhat.com/security/cve/CVE-2022-40304 CVE-2022-40304 CVE-2022-40304 https://bugzilla.redhat.com/2136266 2136266 https://bugzilla.redhat.com/2136288 2136288 https://errata.almalinux.org/8/ALSA-2023-0173.html ALSA-2023:0173 ALSA-2023:0173 � �tlibxml2-devel-2.9.7-15.el8_7.1.i686.rpm � �tlibxml2-devel-2.9.7-15.el8_7.1.x86_64.rpm � �tlibxml2-devel-2.9.7-15.el8_7.1.i686.rpm � �tlibxml2-devel-2.9.7-15.el8_7.1.x86_64.rpm ����_ �e ����KBBBBBBBBBBBBBBBBsecurity Moderate: java-17-openjdk security and bug fix update (��o�Hhttps://access.redhat.com/errata/RHSA-2023:0192 RHSA-2023:0192 RHSA-2023:0192 https://access.redhat.com/security/cve/CVE-2023-21835 CVE-2023-21835 CVE-2023-21835 https://access.redhat.com/security/cve/CVE-2023-21843 CVE-2023-21843 CVE-2023-21843 https://bugzilla.redhat.com/2160421 2160421 https://bugzilla.redhat.com/2160475 2160475 https://errata.almalinux.org/8/ALSA-2023-0192.html ALSA-2023:0192 ALSA-2023:0192 �%�ajava-17-openjdk-javadoc-zip-17.0.6.0.10-3.el8_7.x86_64.rpm � �ajava-17-openjdk-17.0.6.0.10-3.el8_7.x86_64.rpm �$�ajava-17-openjdk-javadoc-17.0.6.0.10-3.el8_7.x86_64.rpm �(�ajava-17-openjdk-static-libs-17.0.6.0.10-3.el8_7.x86_64.rpm �&�ajava-17-openjdk-jmods-17.0.6.0.10-3.el8_7.x86_64.rpm �!�ajava-17-openjdk-demo-17.0.6.0.10-3.el8_7.x86_64.rpm �'�ajava-17-openjdk-src-17.0.6.0.10-3.el8_7.x86_64.rpm �"�ajava-17-openjdk-devel-17.0.6.0.10-3.el8_7.x86_64.rpm �#�ajava-17-openjdk-headless-17.0.6.0.10-3.el8_7.x86_64.rpm �%�ajava-17-openjdk-javadoc-zip-17.0.6.0.10-3.el8_7.x86_64.rpm � �ajava-17-openjdk-17.0.6.0.10-3.el8_7.x86_64.rpm �$�ajava-17-openjdk-javadoc-17.0.6.0.10-3.el8_7.x86_64.rpm �(�ajava-17-openjdk-static-libs-17.0.6.0.10-3.el8_7.x86_64.rpm �&�ajava-17-openjdk-jmods-17.0.6.0.10-3.el8_7.x86_64.rpm �!�ajava-17-openjdk-demo-17.0.6.0.10-3.el8_7.x86_64.rpm �'�ajava-17-openjdk-src-17.0.6.0.10-3.el8_7.x86_64.rpm �"�ajava-17-openjdk-devel-17.0.6.0.10-3.el8_7.x86_64.rpm �#�ajava-17-openjdk-headless-17.0.6.0.10-3.el8_7.x86_64.rpm ���� �f ��0��^BBBBBBBBBBBBBBBBsecurity Moderate: java-11-openjdk security and bug fix update (��7�lhttps://access.redhat.com/errata/RHSA-2023:0200 RHSA-2023:0200 RHSA-2023:0200 https://access.redhat.com/security/cve/CVE-2023-21835 CVE-2023-21835 CVE-2023-21835 https://access.redhat.com/security/cve/CVE-2023-21843 CVE-2023-21843 CVE-2023-21843 https://bugzilla.redhat.com/2160421 2160421 https://bugzilla.redhat.com/2160475 2160475 https://errata.almalinux.org/8/ALSA-2023-0200.html ALSA-2023:0200 ALSA-2023:0200 �F�Sjava-11-openjdk-src-11.0.18.0.10-2.el8_7.x86_64.rpm �?�Sjava-11-openjdk-11.0.18.0.10-2.el8_7.x86_64.rpm �B�Sjava-11-openjdk-headless-11.0.18.0.10-2.el8_7.x86_64.rpm �E�Sjava-11-openjdk-jmods-11.0.18.0.10-2.el8_7.x86_64.rpm �C�Sjava-11-openjdk-javadoc-11.0.18.0.10-2.el8_7.x86_64.rpm �G�Sjava-11-openjdk-static-libs-11.0.18.0.10-2.el8_7.x86_64.rpm �A�Sjava-11-openjdk-devel-11.0.18.0.10-2.el8_7.x86_64.rpm �D�Sjava-11-openjdk-javadoc-zip-11.0.18.0.10-2.el8_7.x86_64.rpm �@�Sjava-11-openjdk-demo-11.0.18.0.10-2.el8_7.x86_64.rpm �F�Sjava-11-openjdk-src-11.0.18.0.10-2.el8_7.x86_64.rpm �?�Sjava-11-openjdk-11.0.18.0.10-2.el8_7.x86_64.rpm �B�Sjava-11-openjdk-headless-11.0.18.0.10-2.el8_7.x86_64.rpm �E�Sjava-11-openjdk-jmods-11.0.18.0.10-2.el8_7.x86_64.rpm �C�Sjava-11-openjdk-javadoc-11.0.18.0.10-2.el8_7.x86_64.rpm �G�Sjava-11-openjdk-static-libs-11.0.18.0.10-2.el8_7.x86_64.rpm �A�Sjava-11-openjdk-devel-11.0.18.0.10-2.el8_7.x86_64.rpm �D�Sjava-11-openjdk-javadoc-zip-11.0.18.0.10-2.el8_7.x86_64.rpm �@�Sjava-11-openjdk-demo-11.0.18.0.10-2.el8_7.x86_64.rpm ���� �g ��?��qBBBBBBBBBBBBsecurity Moderate: java-1.8.0-openjdk security and bug fix update (��#�Shttps://access.redhat.com/errata/RHSA-2023:0208 RHSA-2023:0208 RHSA-2023:0208 https://access.redhat.com/security/cve/CVE-2023-21830 CVE-2023-21830 CVE-2023-21830 https://access.redhat.com/security/cve/CVE-2023-21843 CVE-2023-21843 CVE-2023-21843 https://bugzilla.redhat.com/2160475 2160475 https://bugzilla.redhat.com/2160490 2160490 https://errata.almalinux.org/8/ALSA-2023-0208.html ALSA-2023:0208 ALSA-2023:0208 �>�java-1.8.0-openjdk-src-1.8.0.362.b09-2.el8_7.x86_64.rpm �z�java-1.8.0-openjdk-javadoc-1.8.0.362.b09-2.el8_7.noarch.rpm �;�java-1.8.0-openjdk-demo-1.8.0.362.b09-2.el8_7.x86_64.rpm �9�java-1.8.0-openjdk-1.8.0.362.b09-2.el8_7.x86_64.rpm �:�java-1.8.0-openjdk-accessibility-1.8.0.362.b09-2.el8_7.x86_64.rpm �{�java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b09-2.el8_7.noarch.rpm �<�java-1.8.0-openjdk-devel-1.8.0.362.b09-2.el8_7.x86_64.rpm �=�java-1.8.0-openjdk-headless-1.8.0.362.b09-2.el8_7.x86_64.rpm �>�java-1.8.0-openjdk-src-1.8.0.362.b09-2.el8_7.x86_64.rpm �z�java-1.8.0-openjdk-javadoc-1.8.0.362.b09-2.el8_7.noarch.rpm �;�java-1.8.0-openjdk-demo-1.8.0.362.b09-2.el8_7.x86_64.rpm �9�java-1.8.0-openjdk-1.8.0.362.b09-2.el8_7.x86_64.rpm �:�java-1.8.0-openjdk-accessibility-1.8.0.362.b09-2.el8_7.x86_64.rpm �{�java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b09-2.el8_7.noarch.rpm �<�java-1.8.0-openjdk-devel-1.8.0.362.b09-2.el8_7.x86_64.rpm �=�java-1.8.0-openjdk-headless-1.8.0.362.b09-2.el8_7.x86_64.rpm ���� �h ����@security Important: firefox security update (��v�=https://access.redhat.com/errata/RHSA-2023:0288 RHSA-2023:0288 RHSA-2023:0288 https://access.redhat.com/security/cve/CVE-2022-46871 CVE-2022-46871 CVE-2022-46871 https://access.redhat.com/security/cve/CVE-2022-46877 CVE-2022-46877 CVE-2022-46877 https://access.redhat.com/security/cve/CVE-2023-23598 CVE-2023-23598 CVE-2023-23598 https://access.redhat.com/security/cve/CVE-2023-23599 CVE-2023-23599 CVE-2023-23599 https://access.redhat.com/security/cve/CVE-2023-23601 CVE-2023-23601 CVE-2023-23601 https://access.redhat.com/security/cve/CVE-2023-23602 CVE-2023-23602 CVE-2023-23602 https://access.redhat.com/security/cve/CVE-2023-23603 CVE-2023-23603 CVE-2023-23603 https://access.redhat.com/security/cve/CVE-2023-23605 CVE-2023-23605 CVE-2023-23605 https://bugzilla.redhat.com/2162336 2162336 https://bugzilla.redhat.com/2162338 2162338 https://bugzilla.redhat.com/2162339 2162339 https://bugzilla.redhat.com/2162340 2162340 https://bugzilla.redhat.com/2162341 2162341 https://bugzilla.redhat.com/2162342 2162342 https://bugzilla.redhat.com/2162343 2162343 https://bugzilla.redhat.com/2162344 2162344 https://errata.almalinux.org/8/ALSA-2023-0288.html ALSA-2023:0288 ALSA-2023:0288 z� firefox-102.7.0-1.el8_7.alma.x86_64.rpm z� firefox-102.7.0-1.el8_7.alma.x86_64.rpm ����B �i �� ��CBBBBsecurity Important: libXpm security update (��3�;https://access.redhat.com/errata/RHSA-2023:0379 RHSA-2023:0379 RHSA-2023:0379 https://access.redhat.com/security/cve/CVE-2022-44617 CVE-2022-44617 CVE-2022-44617 https://access.redhat.com/security/cve/CVE-2022-46285 CVE-2022-46285 CVE-2022-46285 https://access.redhat.com/security/cve/CVE-2022-4883 CVE-2022-4883 CVE-2022-4883 https://bugzilla.redhat.com/2160092 2160092 https://bugzilla.redhat.com/2160193 2160193 https://bugzilla.redhat.com/2160213 2160213 https://errata.almalinux.org/8/ALSA-2023-0379.html ALSA-2023:0379 ALSA-2023:0379 �M�LlibXpm-3.5.12-9.el8_7.i686.rpm �M�LlibXpm-3.5.12-9.el8_7.x86_64.rpm �N�LlibXpm-devel-3.5.12-9.el8_7.x86_64.rpm �N�LlibXpm-devel-3.5.12-9.el8_7.i686.rpm �M�LlibXpm-3.5.12-9.el8_7.i686.rpm �M�LlibXpm-3.5.12-9.el8_7.x86_64.rpm �N�LlibXpm-devel-3.5.12-9.el8_7.x86_64.rpm �N�LlibXpm-devel-3.5.12-9.el8_7.i686.rpm �����j ����JBBBBBBBBBBBBsecurity Moderate: go-toolset:rhel8 security and bug fix update (��n�Phttps://access.redhat.com/errata/RHSA-2023:0446 RHSA-2023:0446 RHSA-2023:0446 https://access.redhat.com/security/cve/CVE-2022-2879 CVE-2022-2879 CVE-2022-2879 https://access.redhat.com/security/cve/CVE-2022-2880 CVE-2022-2880 CVE-2022-2880 https://access.redhat.com/security/cve/CVE-2022-41715 CVE-2022-41715 CVE-2022-41715 https://bugzilla.redhat.com/2132867 2132867 https://bugzilla.redhat.com/2132868 2132868 https://bugzilla.redhat.com/2132872 2132872 https://errata.almalinux.org/8/ALSA-2023-0446.html ALSA-2023:0446 ALSA-2023:0446 �:{�� �%�`golang-race-1.18.9-1.module_el8.7.0+3397+4350156d.x86_64.rpm �x�`golang-src-1.18.9-1.module_el8.7.0+3397+4350156d.noarch.rpm �:�`go-toolset-1.18.9-1.module_el8.7.0+3397+4350156d.x86_64.rpm �v�`golang-docs-1.18.9-1.module_el8.7.0+3397+4350156d.noarch.rpm ��delve-1.8.3-1.module_el8.7.0+3280+24dc9c5d.x86_64.rpm �y�`golang-tests-1.18.9-1.module_el8.7.0+3397+4350156d.noarch.rpm �6�`golang-1.18.9-1.module_el8.7.0+3397+4350156d.x86_64.rpm �7�`golang-bin-1.18.9-1.module_el8.7.0+3397+4350156d.x86_64.rpm �w�`golang-misc-1.18.9-1.module_el8.7.0+3397+4350156d.noarch.rpm �:{�� �%�`golang-race-1.18.9-1.module_el8.7.0+3397+4350156d.x86_64.rpm �x�`golang-src-1.18.9-1.module_el8.7.0+3397+4350156d.noarch.rpm �:�`go-toolset-1.18.9-1.module_el8.7.0+3397+4350156d.x86_64.rpm �v�`golang-docs-1.18.9-1.module_el8.7.0+3397+4350156d.noarch.rpm ��delve-1.8.3-1.module_el8.7.0+3280+24dc9c5d.x86_64.rpm �y�`golang-tests-1.18.9-1.module_el8.7.0+3397+4350156d.noarch.rpm �6�`golang-1.18.9-1.module_el8.7.0+3397+4350156d.x86_64.rpm �7�`golang-bin-1.18.9-1.module_el8.7.0+3397+4350156d.x86_64.rpm �w�`golang-misc-1.18.9-1.module_el8.7.0+3397+4350156d.noarch.rpm ���� �k ����Ysecurity Important: thunderbird security update (��>�https://access.redhat.com/errata/RHSA-2023:0463 RHSA-2023:0463 RHSA-2023:0463 https://access.redhat.com/security/cve/CVE-2022-46871 CVE-2022-46871 CVE-2022-46871 https://access.redhat.com/security/cve/CVE-2022-46877 CVE-2022-46877 CVE-2022-46877 https://access.redhat.com/security/cve/CVE-2023-23598 CVE-2023-23598 CVE-2023-23598 https://access.redhat.com/security/cve/CVE-2023-23599 CVE-2023-23599 CVE-2023-23599 https://access.redhat.com/security/cve/CVE-2023-23601 CVE-2023-23601 CVE-2023-23601 https://access.redhat.com/security/cve/CVE-2023-23602 CVE-2023-23602 CVE-2023-23602 https://access.redhat.com/security/cve/CVE-2023-23603 CVE-2023-23603 CVE-2023-23603 https://access.redhat.com/security/cve/CVE-2023-23605 CVE-2023-23605 CVE-2023-23605 https://bugzilla.redhat.com/2162336 2162336 https://bugzilla.redhat.com/2162338 2162338 https://bugzilla.redhat.com/2162339 2162339 https://bugzilla.redhat.com/2162340 2162340 https://bugzilla.redhat.com/2162341 2162341 https://bugzilla.redhat.com/2162342 2162342 https://bugzilla.redhat.com/2162343 2162343 https://bugzilla.redhat.com/2162344 2162344 https://errata.almalinux.org/8/ALSA-2023-0463.html ALSA-2023:0463 ALSA-2023:0463 f�!thunderbird-102.7.1-1.el8_7.alma.x86_64.rpm f�!thunderbird-102.7.1-1.el8_7.alma.x86_64.rpm ����. �l ����\security Important: thunderbird security update (��J�%https://access.redhat.com/errata/RHSA-2023:0606 RHSA-2023:0606 RHSA-2023:0606 https://access.redhat.com/security/cve/CVE-2023-0430 CVE-2023-0430 CVE-2023-0430 https://bugzilla.redhat.com/2166591 2166591 https://errata.almalinux.org/8/ALSA-2023-0606.html ALSA-2023:0606 ALSA-2023:0606 f�"thunderbird-102.7.1-2.el8_7.alma.x86_64.rpm f�"thunderbird-102.7.1-2.el8_7.alma.x86_64.rpm ����? �m ��3��_BBBBBBBBBBBBBBBBBBsecurity Important: git security update (��o�Yhttps://access.redhat.com/errata/RHSA-2023:0610 RHSA-2023:0610 RHSA-2023:0610 https://access.redhat.com/security/cve/CVE-2022-23521 CVE-2022-23521 CVE-2022-23521 https://access.redhat.com/security/cve/CVE-2022-41903 CVE-2022-41903 CVE-2022-41903 https://bugzilla.redhat.com/2162055 2162055 https://bugzilla.redhat.com/2162056 2162056 https://errata.almalinux.org/8/ALSA-2023-0610.html ALSA-2023:0610 ALSA-2023:0610 ��Ggit-email-2.31.1-3.el8_7.noarch.rpm �r�Ggit-2.31.1-3.el8_7.x86_64.rpm �6�Gperl-Git-SVN-2.31.1-3.el8_7.noarch.rpm ��Ggit-core-doc-2.31.1-3.el8_7.noarch.rpm �!�Ggit-instaweb-2.31.1-3.el8_7.noarch.rpm �#�Ggitk-2.31.1-3.el8_7.noarch.rpm �v�Ggit-subtree-2.31.1-3.el8_7.x86_64.rpm ��Ggit-all-2.31.1-3.el8_7.noarch.rpm �u�Ggit-daemon-2.31.1-3.el8_7.x86_64.rpm �"�Ggit-svn-2.31.1-3.el8_7.noarch.rpm �s�Ggit-core-2.31.1-3.el8_7.x86_64.rpm �$�Ggitweb-2.31.1-3.el8_7.noarch.rpm � �Ggit-gui-2.31.1-3.el8_7.noarch.rpm �5�Gperl-Git-2.31.1-3.el8_7.noarch.rpm �t�Ggit-credential-libsecret-2.31.1-3.el8_7.x86_64.rpm ��Ggit-email-2.31.1-3.el8_7.noarch.rpm �r�Ggit-2.31.1-3.el8_7.x86_64.rpm �6�Gperl-Git-SVN-2.31.1-3.el8_7.noarch.rpm ��Ggit-core-doc-2.31.1-3.el8_7.noarch.rpm �!�Ggit-instaweb-2.31.1-3.el8_7.noarch.rpm �#�Ggitk-2.31.1-3.el8_7.noarch.rpm �v�Ggit-subtree-2.31.1-3.el8_7.x86_64.rpm ��Ggit-all-2.31.1-3.el8_7.noarch.rpm �u�Ggit-daemon-2.31.1-3.el8_7.x86_64.rpm �"�Ggit-svn-2.31.1-3.el8_7.noarch.rpm �s�Ggit-core-2.31.1-3.el8_7.x86_64.rpm �$�Ggitweb-2.31.1-3.el8_7.noarch.rpm � �Ggit-gui-2.31.1-3.el8_7.noarch.rpm �5�Gperl-Git-2.31.1-3.el8_7.noarch.rpm �t�Ggit-credential-libsecret-2.31.1-3.el8_7.x86_64.rpm ����` �n ��?��tBBBBBBBBBsecurity Important: tigervnc security update (��H�_https://access.redhat.com/errata/RHSA-2023:0662 RHSA-2023:0662 RHSA-2023:0662 https://access.redhat.com/security/cve/CVE-2023-0494 CVE-2023-0494 CVE-2023-0494 https://bugzilla.redhat.com/2165995 2165995 https://errata.almalinux.org/8/ALSA-2023-0662.html ALSA-2023:0662 ALSA-2023:0662 �e�mtigervnc-server-minimal-1.12.0-9.el8_7.1.x86_64.rpm ��mtigervnc-selinux-1.12.0-9.el8_7.1.noarch.rpm �f�mtigervnc-server-module-1.12.0-9.el8_7.1.x86_64.rpm ��mtigervnc-icons-1.12.0-9.el8_7.1.noarch.rpm �c�mtigervnc-1.12.0-9.el8_7.1.x86_64.rpm �d�mtigervnc-server-1.12.0-9.el8_7.1.x86_64.rpm � �mtigervnc-license-1.12.0-9.el8_7.1.noarch.rpm �e�mtigervnc-server-minimal-1.12.0-9.el8_7.1.x86_64.rpm ��mtigervnc-selinux-1.12.0-9.el8_7.1.noarch.rpm �f�mtigervnc-server-module-1.12.0-9.el8_7.1.x86_64.rpm ��mtigervnc-icons-1.12.0-9.el8_7.1.noarch.rpm �c�mtigervnc-1.12.0-9.el8_7.1.x86_64.rpm �d�mtigervnc-server-1.12.0-9.el8_7.1.x86_64.rpm � �mtigervnc-license-1.12.0-9.el8_7.1.noarch.rpm ����' �o ����@security Important: firefox security update (��'�Mhttps://access.redhat.com/errata/RHSA-2023:0808 RHSA-2023:0808 RHSA-2023:0808 https://access.redhat.com/security/cve/CVE-2023-0767 CVE-2023-0767 CVE-2023-0767 https://access.redhat.com/security/cve/CVE-2023-25728 CVE-2023-25728 CVE-2023-25728 https://access.redhat.com/security/cve/CVE-2023-25729 CVE-2023-25729 CVE-2023-25729 https://access.redhat.com/security/cve/CVE-2023-25730 CVE-2023-25730 CVE-2023-25730 https://access.redhat.com/security/cve/CVE-2023-25732 CVE-2023-25732 CVE-2023-25732 https://access.redhat.com/security/cve/CVE-2023-25735 CVE-2023-25735 CVE-2023-25735 https://access.redhat.com/security/cve/CVE-2023-25737 CVE-2023-25737 CVE-2023-25737 https://access.redhat.com/security/cve/CVE-2023-25739 CVE-2023-25739 CVE-2023-25739 https://access.redhat.com/security/cve/CVE-2023-25742 CVE-2023-25742 CVE-2023-25742 https://access.redhat.com/security/cve/CVE-2023-25743 CVE-2023-25743 CVE-2023-25743 https://access.redhat.com/security/cve/CVE-2023-25744 CVE-2023-25744 CVE-2023-25744 https://access.redhat.com/security/cve/CVE-2023-25746 CVE-2023-25746 CVE-2023-25746 https://bugzilla.redhat.com/2170374 2170374 https://bugzilla.redhat.com/2170375 2170375 https://bugzilla.redhat.com/2170376 2170376 https://bugzilla.redhat.com/2170377 2170377 https://bugzilla.redhat.com/2170378 2170378 https://bugzilla.redhat.com/2170379 2170379 https://bugzilla.redhat.com/2170381 2170381 https://bugzilla.redhat.com/2170382 2170382 https://bugzilla.redhat.com/2170383 2170383 https://bugzilla.redhat.com/2170390 2170390 https://bugzilla.redhat.com/2170391 2170391 https://bugzilla.redhat.com/2170402 2170402 https://errata.almalinux.org/8/ALSA-2023-0808.html ALSA-2023:0808 ALSA-2023:0808 z�kfirefox-102.8.0-2.el8_7.alma.x86_64.rpm z�kfirefox-102.8.0-2.el8_7.alma.x86_64.rpm ��ԁ �p ����Csecurity Important: thunderbird security update (��t�xhttps://access.redhat.com/errata/RHSA-2023:0821 RHSA-2023:0821 RHSA-2023:0821 https://access.redhat.com/security/cve/CVE-2023-0616 CVE-2023-0616 CVE-2023-0616 https://access.redhat.com/security/cve/CVE-2023-0767 CVE-2023-0767 CVE-2023-0767 https://access.redhat.com/security/cve/CVE-2023-25728 CVE-2023-25728 CVE-2023-25728 https://access.redhat.com/security/cve/CVE-2023-25729 CVE-2023-25729 CVE-2023-25729 https://access.redhat.com/security/cve/CVE-2023-25730 CVE-2023-25730 CVE-2023-25730 https://access.redhat.com/security/cve/CVE-2023-25732 CVE-2023-25732 CVE-2023-25732 https://access.redhat.com/security/cve/CVE-2023-25735 CVE-2023-25735 CVE-2023-25735 https://access.redhat.com/security/cve/CVE-2023-25737 CVE-2023-25737 CVE-2023-25737 https://access.redhat.com/security/cve/CVE-2023-25739 CVE-2023-25739 CVE-2023-25739 https://access.redhat.com/security/cve/CVE-2023-25742 CVE-2023-25742 CVE-2023-25742 https://access.redhat.com/security/cve/CVE-2023-25743 CVE-2023-25743 CVE-2023-25743 https://access.redhat.com/security/cve/CVE-2023-25744 CVE-2023-25744 CVE-2023-25744 https://access.redhat.com/security/cve/CVE-2023-25746 CVE-2023-25746 CVE-2023-25746 https://bugzilla.redhat.com/2170374 2170374 https://bugzilla.redhat.com/2170375 2170375 https://bugzilla.redhat.com/2170376 2170376 https://bugzilla.redhat.com/2170377 2170377 https://bugzilla.redhat.com/2170378 2170378 https://bugzilla.redhat.com/2170379 2170379 https://bugzilla.redhat.com/2170381 2170381 https://bugzilla.redhat.com/2170382 2170382 https://bugzilla.redhat.com/2170383 2170383 https://bugzilla.redhat.com/2170390 2170390 https://bugzilla.redhat.com/2170391 2170391 https://bugzilla.redhat.com/2170402 2170402 https://bugzilla.redhat.com/2171397 2171397 https://errata.almalinux.org/8/ALSA-2023-0821.html ALSA-2023:0821 ALSA-2023:0821 f�kthunderbird-102.8.0-2.el8_7.alma.x86_64.rpm f�kthunderbird-102.8.0-2.el8_7.alma.x86_64.rpm ��Ԇ �q ����FBBBBBBBBBBBBBBsecurity Moderate: python3 security update (��l�/https://access.redhat.com/errata/RHSA-2023:0833 RHSA-2023:0833 RHSA-2023:0833 https://access.redhat.com/security/cve/CVE-2020-10735 CVE-2020-10735 CVE-2020-10735 https://access.redhat.com/security/cve/CVE-2021-28861 CVE-2021-28861 CVE-2021-28861 https://access.redhat.com/security/cve/CVE-2022-45061 CVE-2022-45061 CVE-2022-45061 https://bugzilla.redhat.com/1834423 1834423 https://bugzilla.redhat.com/2120642 2120642 https://bugzilla.redhat.com/2144072 2144072 https://errata.almalinux.org/8/ALSA-2023-0833.html ALSA-2023:0833 ALSA-2023:0833 ��lpython3-tkinter-3.6.8-48.el8_7.1.alma.i686.rpm ��lplatform-python-debug-3.6.8-48.el8_7.1.alma.x86_64.rpm ��lplatform-python-devel-3.6.8-48.el8_7.1.alma.x86_64.rpm ��lpython3-tkinter-3.6.8-48.el8_7.1.alma.x86_64.rpm �V�lpython3-test-3.6.8-48.el8_7.1.alma.i686.rpm ��lplatform-python-devel-3.6.8-48.el8_7.1.alma.i686.rpm ��lpython3-idle-3.6.8-48.el8_7.1.alma.x86_64.rpm ��lplatform-python-debug-3.6.8-48.el8_7.1.alma.i686.rpm �U�lplatform-python-3.6.8-48.el8_7.1.alma.i686.rpm ��lpython3-idle-3.6.8-48.el8_7.1.alma.i686.rpm ��lpython3-tkinter-3.6.8-48.el8_7.1.alma.i686.rpm ��lplatform-python-debug-3.6.8-48.el8_7.1.alma.x86_64.rpm ��lplatform-python-devel-3.6.8-48.el8_7.1.alma.x86_64.rpm ��lpython3-tkinter-3.6.8-48.el8_7.1.alma.x86_64.rpm �V�lpython3-test-3.6.8-48.el8_7.1.alma.i686.rpm ��lplatform-python-devel-3.6.8-48.el8_7.1.alma.i686.rpm ��lpython3-idle-3.6.8-48.el8_7.1.alma.x86_64.rpm ��lplatform-python-debug-3.6.8-48.el8_7.1.alma.i686.rpm �U�lplatform-python-3.6.8-48.el8_7.1.alma.i686.rpm ��lpython3-idle-3.6.8-48.el8_7.1.alma.i686.rpm ����0 �r ����Wsecurity Important: samba security update (���https://access.redhat.com/errata/RHSA-2023:0838 RHSA-2023:0838 RHSA-2023:0838 https://access.redhat.com/security/cve/CVE-2022-38023 CVE-2022-38023 CVE-2022-38023 https://bugzilla.redhat.com/2154362 2154362 https://errata.almalinux.org/8/ALSA-2023-0838.html ALSA-2023:0838 ALSA-2023:0838 �+�samba-vfs-iouring-4.16.4-4.el8_7.x86_64.rpm �+�samba-vfs-iouring-4.16.4-4.el8_7.x86_64.rpm ��Ԙ�s ����nBBBBBBBBBBBBBBBB�[��CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: php:8.0 security update (��/�Thttps://access.redhat.com/errata/RHSA-2023:0848 RHSA-2023:0848 RHSA-2023:0848 https://access.redhat.com/security/cve/CVE-2022-31628 CVE-2022-31628 CVE-2022-31628 https://access.redhat.com/security/cve/CVE-2022-31629 CVE-2022-31629 CVE-2022-31629 https://access.redhat.com/security/cve/CVE-2022-31630 CVE-2022-31630 CVE-2022-31630 https://access.redhat.com/security/cve/CVE-2022-31631 CVE-2022-31631 CVE-2022-31631 https://access.redhat.com/security/cve/CVE-2022-37454 CVE-2022-37454 CVE-2022-37454 https://bugzilla.redhat.com/2133687 2133687 https://bugzilla.redhat.com/2133688 2133688 https://bugzilla.redhat.com/2139280 2139280 https://bugzilla.redhat.com/2140200 2140200 https://bugzilla.redhat.com/2158791 2158791 https://errata.almalinux.org/8/ALSA-2023-0848.html ALSA-2023:0848 ALSA-2023:0848 �'�e�|�\#�<cphp-opcache-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �=cphp-pdo-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �8cphp-ldap-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �}�2php-pecl-rrd-2.0.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �Acphp-soap-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �'cphp-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �>cphp-pgsql-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �/cphp-dba-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �j�libzip-tools-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �2cphp-embedded-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �S�ephp-pear-1.10.13-1.module_el8.6.0+2739+efabdb8f.noarch.rpm �i�libzip-devel-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �-cphp-cli-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �9cphp-mbstring-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �.cphp-common-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �N�Cphp-pecl-xdebug3-3.1.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �7cphp-intl-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �1cphp-devel-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �Bcphp-xml-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �5cphp-gd-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �0cphp-dbg-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm �3cphp-enchant-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �?cphp-process-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �4cphp-fpm-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �l�php-pecl-apcu-devel-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �Zcphp-ffi-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �k�php-pecl-apcu-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �@cphp-snmp-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �h�libzip-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �;cphp-odbc-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �,cphp-bcmath-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �:cphp-mysqlnd-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �6cphp-gmp-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �m�php-pecl-zip-1.19.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �'�e�|�\#�<cphp-opcache-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �=cphp-pdo-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �8cphp-ldap-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �}�2php-pecl-rrd-2.0.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �Acphp-soap-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �'cphp-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �>cphp-pgsql-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �/cphp-dba-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �j�libzip-tools-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �2cphp-embedded-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �S�ephp-pear-1.10.13-1.module_el8.6.0+2739+efabdb8f.noarch.rpm �i�libzip-devel-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �-cphp-cli-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �9cphp-mbstring-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �.cphp-common-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �N�Cphp-pecl-xdebug3-3.1.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �7cphp-intl-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �1cphp-devel-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �Bcphp-xml-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �5cphp-gd-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �0cphp-dbg-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm �3cphp-enchant-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �?cphp-process-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �4cphp-fpm-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �l�php-pecl-apcu-devel-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �Zcphp-ffi-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �k�php-pecl-apcu-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �@cphp-snmp-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �h�libzip-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �;cphp-odbc-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �,cphp-bcmath-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �:cphp-mysqlnd-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �6cphp-gmp-8.0.27-1.module_el8.7.0+3401+dfb61c00.x86_64.rpm �m�php-pecl-zip-1.19.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm ��Ԣ�t ����SB�[B��_BBBBBBBBBBBBBBsecurity Moderate: httpd:2.4 security and bug fix update (���Ihttps://access.redhat.com/errata/RHSA-2023:0852 RHSA-2023:0852 RHSA-2023:0852 https://access.redhat.com/security/cve/CVE-2006-20001 CVE-2006-20001 CVE-2006-20001 https://access.redhat.com/security/cve/CVE-2022-36760 CVE-2022-36760 CVE-2022-36760 https://access.redhat.com/security/cve/CVE-2022-37436 CVE-2022-37436 CVE-2022-37436 https://bugzilla.redhat.com/2161773 2161773 https://bugzilla.redhat.com/2161774 2161774 https://bugzilla.redhat.com/2161777 2161777 https://errata.almalinux.org/8/ALSA-2023-0852.html ALSA-2023:0852 ALSA-2023:0852 �2�F�/#�(�0mod_session-2.4.37-51.module_el8.7.0+3405+9516b832.1.x86_64.rpm ��0httpd-filesystem-2.4.37-51.module_el8.7.0+3405+9516b832.1.noarch.rpm �&�0mod_ldap-2.4.37-51.module_el8.7.0+3405+9516b832.1.x86_64.rpm �$�0httpd-devel-2.4.37-51.module_el8.7.0+3405+9516b832.1.x86_64.rpm �(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm � �Kmod_http2-1.15.7-5.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm �)� mod_ssl-2.4.37-51.module_el8.7.0+3405+9516b832.1.x86_64.rpm �'� mod_proxy_html-2.4.37-51.module_el8.7.0+3405+9516b832.1.x86_64.rpm �2�0httpd-2.4.37-51.module_el8.7.0+3405+9516b832.1.x86_64.rpm �%�0httpd-tools-2.4.37-51.module_el8.7.0+3405+9516b832.1.x86_64.rpm ��0httpd-manual-2.4.37-51.module_el8.7.0+3405+9516b832.1.noarch.rpm �2�F�/#�(�0mod_session-2.4.37-51.module_el8.7.0+3405+9516b832.1.x86_64.rpm ��0httpd-filesystem-2.4.37-51.module_el8.7.0+3405+9516b832.1.noarch.rpm �&�0mod_ldap-2.4.37-51.module_el8.7.0+3405+9516b832.1.x86_64.rpm �$�0httpd-devel-2.4.37-51.module_el8.7.0+3405+9516b832.1.x86_64.rpm �(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm � �Kmod_http2-1.15.7-5.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm �)� mod_ssl-2.4.37-51.module_el8.7.0+3405+9516b832.1.x86_64.rpm �'� mod_proxy_html-2.4.37-51.module_el8.7.0+3405+9516b832.1.x86_64.rpm �2�0httpd-2.4.37-51.module_el8.7.0+3405+9516b832.1.x86_64.rpm �%�0httpd-tools-2.4.37-51.module_el8.7.0+3405+9516b832.1.x86_64.rpm ��0httpd-manual-2.4.37-51.module_el8.7.0+3405+9516b832.1.noarch.rpm ��Ԧ �u ��*��^BBBBBBBBBBsecurity Important: webkit2gtk3 security update (��L� https://access.redhat.com/errata/RHSA-2023:0902 RHSA-2023:0902 RHSA-2023:0902 https://access.redhat.com/security/cve/CVE-2023-23529 CVE-2023-23529 CVE-2023-23529 https://bugzilla.redhat.com/2169934 2169934 https://errata.almalinux.org/8/ALSA-2023-0902.html ALSA-2023:0902 ALSA-2023:0902 �)�jwebkit2gtk3-2.36.7-1.el8_7.2.i686.rpm �,�jwebkit2gtk3-jsc-devel-2.36.7-1.el8_7.2.i686.rpm �+�jwebkit2gtk3-jsc-2.36.7-1.el8_7.2.x86_64.rpm �*�jwebkit2gtk3-devel-2.36.7-1.el8_7.2.i686.rpm �)�jwebkit2gtk3-2.36.7-1.el8_7.2.x86_64.rpm �,�jwebkit2gtk3-jsc-devel-2.36.7-1.el8_7.2.x86_64.rpm �+�jwebkit2gtk3-jsc-2.36.7-1.el8_7.2.i686.rpm �*�jwebkit2gtk3-devel-2.36.7-1.el8_7.2.x86_64.rpm �)�jwebkit2gtk3-2.36.7-1.el8_7.2.i686.rpm �,�jwebkit2gtk3-jsc-devel-2.36.7-1.el8_7.2.i686.rpm �+�jwebkit2gtk3-jsc-2.36.7-1.el8_7.2.x86_64.rpm �*�jwebkit2gtk3-devel-2.36.7-1.el8_7.2.i686.rpm �)�jwebkit2gtk3-2.36.7-1.el8_7.2.x86_64.rpm �,�jwebkit2gtk3-jsc-devel-2.36.7-1.el8_7.2.x86_64.rpm �+�jwebkit2gtk3-jsc-2.36.7-1.el8_7.2.i686.rpm �*�jwebkit2gtk3-devel-2.36.7-1.el8_7.2.x86_64.rpm ��݅ �v ����kBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: nss security update (��l�)https://access.redhat.com/errata/RHSA-2023:1252 RHSA-2023:1252 RHSA-2023:1252 https://access.redhat.com/security/cve/CVE-2023-0767 CVE-2023-0767 CVE-2023-0767 https://bugzilla.redhat.com/2170377 2170377 https://errata.almalinux.org/8/ALSA-2023-1252.html ALSA-2023:1252 ALSA-2023:1252 ��6nss-sysinit-3.79.0-11.el8_7.x86_64.rpm �F�6nss-softokn-devel-3.79.0-11.el8_7.i686.rpm �I�6nss-util-3.79.0-11.el8_7.x86_64.rpm �C�6nss-3.79.0-11.el8_7.x86_64.rpm �H�6nss-softokn-freebl-devel-3.79.0-11.el8_7.x86_64.rpm �E�6nss-softokn-3.79.0-11.el8_7.i686.rpm �D�6nss-devel-3.79.0-11.el8_7.i686.rpm �E�6nss-softokn-3.79.0-11.el8_7.x86_64.rpm �G�6nss-softokn-freebl-3.79.0-11.el8_7.x86_64.rpm �C�6nss-3.79.0-11.el8_7.i686.rpm �H�6nss-softokn-freebl-devel-3.79.0-11.el8_7.i686.rpm ��6nss-tools-3.79.0-11.el8_7.x86_64.rpm �G�6nss-softokn-freebl-3.79.0-11.el8_7.i686.rpm �I�6nss-util-3.79.0-11.el8_7.i686.rpm �J�6nss-util-devel-3.79.0-11.el8_7.i686.rpm �F�6nss-softokn-devel-3.79.0-11.el8_7.x86_64.rpm �J�6nss-util-devel-3.79.0-11.el8_7.x86_64.rpm �D�6nss-devel-3.79.0-11.el8_7.x86_64.rpm ��6nss-sysinit-3.79.0-11.el8_7.x86_64.rpm �F�6nss-softokn-devel-3.79.0-11.el8_7.i686.rpm �I�6nss-util-3.79.0-11.el8_7.x86_64.rpm �C�6nss-3.79.0-11.el8_7.x86_64.rpm �H�6nss-softokn-freebl-devel-3.79.0-11.el8_7.x86_64.rpm �E�6nss-softokn-3.79.0-11.el8_7.i686.rpm �D�6nss-devel-3.79.0-11.el8_7.i686.rpm �E�6nss-softokn-3.79.0-11.el8_7.x86_64.rpm �G�6nss-softokn-freebl-3.79.0-11.el8_7.x86_64.rpm �C�6nss-3.79.0-11.el8_7.i686.rpm �H�6nss-softokn-freebl-devel-3.79.0-11.el8_7.i686.rpm ��6nss-tools-3.79.0-11.el8_7.x86_64.rpm �G�6nss-softokn-freebl-3.79.0-11.el8_7.i686.rpm �I�6nss-util-3.79.0-11.el8_7.i686.rpm �J�6nss-util-devel-3.79.0-11.el8_7.i686.rpm �F�6nss-softokn-devel-3.79.0-11.el8_7.x86_64.rpm �J�6nss-util-devel-3.79.0-11.el8_7.x86_64.rpm �D�6nss-devel-3.79.0-11.el8_7.x86_64.rpm ��ˇR �w �� ��Hsecurity Important: firefox security update (���%https://access.redhat.com/errata/RHSA-2023:1336 RHSA-2023:1336 RHSA-2023:1336 https://access.redhat.com/security/cve/CVE-2023-25751 CVE-2023-25751 CVE-2023-25751 https://access.redhat.com/security/cve/CVE-2023-25752 CVE-2023-25752 CVE-2023-25752 https://access.redhat.com/security/cve/CVE-2023-28162 CVE-2023-28162 CVE-2023-28162 https://access.redhat.com/security/cve/CVE-2023-28164 CVE-2023-28164 CVE-2023-28164 https://access.redhat.com/security/cve/CVE-2023-28176 CVE-2023-28176 CVE-2023-28176 https://bugzilla.redhat.com/2178458 2178458 https://bugzilla.redhat.com/2178460 2178460 https://bugzilla.redhat.com/2178466 2178466 https://bugzilla.redhat.com/2178470 2178470 https://bugzilla.redhat.com/2178472 2178472 https://errata.almalinux.org/8/ALSA-2023-1336.html ALSA-2023:1336 ALSA-2023:1336 z�$firefox-102.9.0-3.el8_7.alma.x86_64.rpm z�$firefox-102.9.0-3.el8_7.alma.x86_64.rpm ���- �x �� ��Ksecurity Important: thunderbird security update (��:�thttps://access.redhat.com/errata/RHSA-2023:1403 RHSA-2023:1403 RHSA-2023:1403 https://access.redhat.com/security/cve/CVE-2023-25751 CVE-2023-25751 CVE-2023-25751 https://access.redhat.com/security/cve/CVE-2023-25752 CVE-2023-25752 CVE-2023-25752 https://access.redhat.com/security/cve/CVE-2023-28162 CVE-2023-28162 CVE-2023-28162 https://access.redhat.com/security/cve/CVE-2023-28164 CVE-2023-28164 CVE-2023-28164 https://access.redhat.com/security/cve/CVE-2023-28176 CVE-2023-28176 CVE-2023-28176 https://bugzilla.redhat.com/2178458 2178458 https://bugzilla.redhat.com/2178460 2178460 https://bugzilla.redhat.com/2178466 2178466 https://bugzilla.redhat.com/2178470 2178470 https://bugzilla.redhat.com/2178472 2178472 https://errata.almalinux.org/8/ALSA-2023-1403.html ALSA-2023:1403 ALSA-2023:1403 f�#thunderbird-102.9.0-1.el8_7.alma.x86_64.rpm f�#thunderbird-102.9.0-1.el8_7.alma.x86_64.rpm ���+ �y ����NBBBBBBBBBsecurity Important: tigervnc security update (��.�phttps://access.redhat.com/errata/RHSA-2023:1551 RHSA-2023:1551 RHSA-2023:1551 https://access.redhat.com/security/cve/CVE-2023-1393 CVE-2023-1393 CVE-2023-1393 https://bugzilla.redhat.com/2180288 2180288 https://errata.almalinux.org/8/ALSA-2023-1551.html ALSA-2023:1551 ALSA-2023:1551 �c�ntigervnc-1.12.0-9.el8_7.3.x86_64.rpm �f�ntigervnc-server-module-1.12.0-9.el8_7.3.x86_64.rpm �e�ntigervnc-server-minimal-1.12.0-9.el8_7.3.x86_64.rpm ��ntigervnc-icons-1.12.0-9.el8_7.3.noarch.rpm � �ntigervnc-license-1.12.0-9.el8_7.3.noarch.rpm ��ntigervnc-selinux-1.12.0-9.el8_7.3.noarch.rpm �d�ntigervnc-server-1.12.0-9.el8_7.3.x86_64.rpm �c�ntigervnc-1.12.0-9.el8_7.3.x86_64.rpm �f�ntigervnc-server-module-1.12.0-9.el8_7.3.x86_64.rpm �e�ntigervnc-server-minimal-1.12.0-9.el8_7.3.x86_64.rpm ��ntigervnc-icons-1.12.0-9.el8_7.3.noarch.rpm � �ntigervnc-license-1.12.0-9.el8_7.3.noarch.rpm ��ntigervnc-selinux-1.12.0-9.el8_7.3.noarch.rpm �d�ntigervnc-server-1.12.0-9.el8_7.3.x86_64.rpm ����9 �z ��%��ZBBBBBBBBBsecurity Moderate: gnutls security and bug fix update (���Khttps://access.redhat.com/errata/RHSA-2023:1569 RHSA-2023:1569 RHSA-2023:1569 https://access.redhat.com/security/cve/CVE-2023-0361 CVE-2023-0361 CVE-2023-0361 https://bugzilla.redhat.com/2162596 2162596 https://errata.almalinux.org/8/ALSA-2023-1569.html ALSA-2023:1569 ALSA-2023:1569 �w�gnutls-utils-3.6.16-6.el8_7.x86_64.rpm ��gnutls-c++-3.6.16-6.el8_7.i686.rpm ��gnutls-devel-3.6.16-6.el8_7.i686.rpm ��gnutls-dane-3.6.16-6.el8_7.i686.rpm ��gnutls-dane-3.6.16-6.el8_7.x86_64.rpm ��gnutls-c++-3.6.16-6.el8_7.x86_64.rpm ��gnutls-devel-3.6.16-6.el8_7.x86_64.rpm �w�gnutls-utils-3.6.16-6.el8_7.x86_64.rpm ��gnutls-c++-3.6.16-6.el8_7.i686.rpm ��gnutls-devel-3.6.16-6.el8_7.i686.rpm ��gnutls-dane-3.6.16-6.el8_7.i686.rpm ��gnutls-dane-3.6.16-6.el8_7.x86_64.rpm ��gnutls-c++-3.6.16-6.el8_7.x86_64.rpm ��gnutls-devel-3.6.16-6.el8_7.x86_64.rpm ����( �{ ��(��fsecurity Important: pesign security update (��i� https://access.redhat.com/errata/RHSA-2023:1572 RHSA-2023:1572 RHSA-2023:1572 https://access.redhat.com/security/cve/CVE-2022-3560 CVE-2022-3560 CVE-2022-3560 https://bugzilla.redhat.com/2135420 2135420 https://errata.almalinux.org/8/ALSA-2023-1572.html ALSA-2023:1572 ALSA-2023:1572 �f�cpesign-0.112-27.el8_7.x86_64.rpm �f�cpesign-0.112-27.el8_7.x86_64.rpm �����| ����YBBBoB��_BBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: postgresql:13 security update (��v�jhttps://access.redhat.com/errata/RHSA-2023:1576 RHSA-2023:1576 RHSA-2023:1576 https://access.redhat.com/security/cve/CVE-2022-2625 CVE-2022-2625 CVE-2022-2625 https://access.redhat.com/security/cve/CVE-2022-41862 CVE-2022-41862 CVE-2022-41862 https://bugzilla.redhat.com/2113825 2113825 https://bugzilla.redhat.com/2165722 2165722 https://errata.almalinux.org/8/ALSA-2023-1576.html ALSA-2023:1576 ALSA-2023:1576 3�g�n#�H�8postgresql-static-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm �C�8postgresql-plperl-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm �D�8postgresql-plpython3-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm 3�8postgresql-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm �N�8postgresql-upgrade-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm �O�8postgresql-upgrade-devel-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm w�8postgresql-test-rpm-macros-13.10-1.module_el8.7.0+3498+cb1ef3c6.noarch.rpm �F�8postgresql-server-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm �@�:postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.x86_64.rpm �I�8postgresql-test-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm ��Jpg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.x86_64.rpm �E�8postgresql-pltcl-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm �B�8postgresql-docs-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm �G�8postgresql-server-devel-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm �m�pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.x86_64.rpm �A�8postgresql-contrib-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm 3�g�n#�H�8postgresql-static-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm �C�8postgresql-plperl-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm �D�8postgresql-plpython3-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm 3�8postgresql-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm �N�8postgresql-upgrade-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm �O�8postgresql-upgrade-devel-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm w�8postgresql-test-rpm-macros-13.10-1.module_el8.7.0+3498+cb1ef3c6.noarch.rpm �F�8postgresql-server-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm �@�:postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.x86_64.rpm �I�8postgresql-test-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm ��Jpg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.x86_64.rpm �E�8postgresql-pltcl-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm �B�8postgresql-docs-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm �G�8postgresql-server-devel-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm �m�pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.x86_64.rpm �A�8postgresql-contrib-13.10-1.module_el8.7.0+3498+cb1ef3c6.x86_64.rpm ����j�} �� ��S��qBBBBBBBBsecurity Moderate: nodejs:16 security, bug fix, and enhancement update (��`�|https://access.redhat.com/errata/RHSA-2023:1582 RHSA-2023:1582 RHSA-2023:1582 https://access.redhat.com/security/cve/CVE-2021-35065 CVE-2021-35065 CVE-2021-35065 https://access.redhat.com/security/cve/CVE-2022-25881 CVE-2022-25881 CVE-2022-25881 https://access.redhat.com/security/cve/CVE-2022-4904 CVE-2022-4904 CVE-2022-4904 https://access.redhat.com/security/cve/CVE-2023-23918 CVE-2023-23918 CVE-2023-23918 https://access.redhat.com/security/cve/CVE-2023-23919 CVE-2023-23919 CVE-2023-23919 https://access.redhat.com/security/cve/CVE-2023-23920 CVE-2023-23920 CVE-2023-23920 https://access.redhat.com/security/cve/CVE-2023-23936 CVE-2023-23936 CVE-2023-23936 https://access.redhat.com/security/cve/CVE-2023-24807 CVE-2023-24807 CVE-2023-24807 https://bugzilla.redhat.com/2156324 2156324 https://bugzilla.redhat.com/2165824 2165824 https://bugzilla.redhat.com/2168631 2168631 https://bugzilla.redhat.com/2171935 2171935 https://bugzilla.redhat.com/2172170 2172170 https://bugzilla.redhat.com/2172190 2172190 https://bugzilla.redhat.com/2172204 2172204 https://bugzilla.redhat.com/2172217 2172217 https://errata.almalinux.org/8/ALSA-2023-1582.html ALSA-2023:1582 ALSA-2023:1582 *�e�0#m�nodejs-docs-16.19.1-1.module_el8.7.0+3496+a59a3324.noarch.rpm *�nodejs-16.19.1-1.module_el8.7.0+3496+a59a3324.x86_64.rpm �=�mnpm-8.19.3-1.16.19.1.1.module_el8.7.0+3496+a59a3324.x86_64.rpm E�hnodejs-packaging-25-1.module_el8.5.0+2605+45d748af.noarch.rpm �;�nodejs-devel-16.19.1-1.module_el8.7.0+3496+a59a3324.x86_64.rpm ;�dnodejs-nodemon-2.0.20-3.module_el8.7.0+3496+a59a3324.noarch.rpm �<�nodejs-full-i18n-16.19.1-1.module_el8.7.0+3496+a59a3324.x86_64.rpm *�e�0#m�nodejs-docs-16.19.1-1.module_el8.7.0+3496+a59a3324.noarch.rpm *�nodejs-16.19.1-1.module_el8.7.0+3496+a59a3324.x86_64.rpm �=�mnpm-8.19.3-1.16.19.1.1.module_el8.7.0+3496+a59a3324.x86_64.rpm E�hnodejs-packaging-25-1.module_el8.5.0+2605+45d748af.noarch.rpm �;�nodejs-devel-16.19.1-1.module_el8.7.0+3496+a59a3324.x86_64.rpm ;�dnodejs-nodemon-2.0.20-3.module_el8.7.0+3496+a59a3324.noarch.rpm �<�nodejs-full-i18n-16.19.1-1.module_el8.7.0+3496+a59a3324.x86_64.rpm ����d�~ ����uB��YBBBBBBBBsecurity Moderate: nodejs:18 security, bug fix, and enhancement update (��\�Ghttps://access.redhat.com/errata/RHSA-2023:1583 RHSA-2023:1583 RHSA-2023:1583 https://access.redhat.com/security/cve/CVE-2021-35065 CVE-2021-35065 CVE-2021-35065 https://access.redhat.com/security/cve/CVE-2022-25881 CVE-2022-25881 CVE-2022-25881 https://access.redhat.com/security/cve/CVE-2023-23918 CVE-2023-23918 CVE-2023-23918 https://access.redhat.com/security/cve/CVE-2023-23920 CVE-2023-23920 CVE-2023-23920 https://access.redhat.com/security/cve/CVE-2023-23936 CVE-2023-23936 CVE-2023-23936 https://access.redhat.com/security/cve/CVE-2023-24807 CVE-2023-24807 CVE-2023-24807 https://bugzilla.redhat.com/2156324 2156324 https://bugzilla.redhat.com/2165824 2165824 https://bugzilla.redhat.com/2171935 2171935 https://bugzilla.redhat.com/2172190 2172190 https://bugzilla.redhat.com/2172204 2172204 https://bugzilla.redhat.com/2172217 2172217 https://errata.almalinux.org/8/ALSA-2023-1583.html ALSA-2023:1583 ALSA-2023:1583 *�[�1#*�nodejs-18.14.2-2.module_el8.7.0+3497+c65299e7.x86_64.rpm �;�nodejs-devel-18.14.2-2.module_el8.7.0+3497+c65299e7.x86_64.rpm m�nodejs-docs-18.14.2-2.module_el8.7.0+3497+c65299e7.noarch.rpm ;�cnodejs-nodemon-2.0.20-2.module_el8.7.0+3497+c65299e7.noarch.rpm E�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm �<�nodejs-full-i18n-18.14.2-2.module_el8.7.0+3497+c65299e7.x86_64.rpm �=�tnpm-9.5.0-1.18.14.2.2.module_el8.7.0+3497+c65299e7.x86_64.rpm �o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm *�[�1#*�nodejs-18.14.2-2.module_el8.7.0+3497+c65299e7.x86_64.rpm �;�nodejs-devel-18.14.2-2.module_el8.7.0+3497+c65299e7.x86_64.rpm m�nodejs-docs-18.14.2-2.module_el8.7.0+3497+c65299e7.noarch.rpm ;�cnodejs-nodemon-2.0.20-2.module_el8.7.0+3497+c65299e7.noarch.rpm E�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm �<�nodejs-full-i18n-18.14.2-2.module_el8.7.0+3497+c65299e7.x86_64.rpm �=�tnpm-9.5.0-1.18.14.2.2.module_el8.7.0+3497+c65299e7.x86_64.rpm �o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm ����V� ��+��SB��FBBBBBBBBBBBBBBBBsecurity Important: httpd:2.4 security update (��#�https://access.redhat.com/errata/RHSA-2023:1673 RHSA-2023:1673 RHSA-2023:1673 https://access.redhat.com/security/cve/CVE-2023-25690 CVE-2023-25690 CVE-2023-25690 https://bugzilla.redhat.com/2176209 2176209 https://errata.almalinux.org/8/ALSA-2023-1673.html ALSA-2023:1673 ALSA-2023:1673 �2�F�2#�2�1httpd-2.4.37-51.module_el8.7.0+3515+9e4fe0d6.5.x86_64.rpm �)�mod_ssl-2.4.37-51.module_el8.7.0+3515+9e4fe0d6.5.x86_64.rpm �%�1httpd-tools-2.4.37-51.module_el8.7.0+3515+9e4fe0d6.5.x86_64.rpm �(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm �$�1httpd-devel-2.4.37-51.module_el8.7.0+3515+9e4fe0d6.5.x86_64.rpm �'�mod_proxy_html-2.4.37-51.module_el8.7.0+3515+9e4fe0d6.5.x86_64.rpm �&�1mod_ldap-2.4.37-51.module_el8.7.0+3515+9e4fe0d6.5.x86_64.rpm � �,mod_http2-1.15.7-5.module_el8.7.0+3515+9e4fe0d6.4.x86_64.rpm �(�1mod_session-2.4.37-51.module_el8.7.0+3515+9e4fe0d6.5.x86_64.rpm ��1httpd-manual-2.4.37-51.module_el8.7.0+3515+9e4fe0d6.5.noarch.rpm ��1httpd-filesystem-2.4.37-51.module_el8.7.0+3515+9e4fe0d6.5.noarch.rpm �2�F�2#�2�1httpd-2.4.37-51.module_el8.7.0+3515+9e4fe0d6.5.x86_64.rpm �)�mod_ssl-2.4.37-51.module_el8.7.0+3515+9e4fe0d6.5.x86_64.rpm �%�1httpd-tools-2.4.37-51.module_el8.7.0+3515+9e4fe0d6.5.x86_64.rpm �(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm �$�1httpd-devel-2.4.37-51.module_el8.7.0+3515+9e4fe0d6.5.x86_64.rpm �'�mod_proxy_html-2.4.37-51.module_el8.7.0+3515+9e4fe0d6.5.x86_64.rpm �&�1mod_ldap-2.4.37-51.module_el8.7.0+3515+9e4fe0d6.5.x86_64.rpm � �,mod_http2-1.15.7-5.module_el8.7.0+3515+9e4fe0d6.4.x86_64.rpm �(�1mod_session-2.4.37-51.module_el8.7.0+3515+9e4fe0d6.5.x86_64.rpm ��1httpd-manual-2.4.37-51.module_el8.7.0+3515+9e4fe0d6.5.noarch.rpm ��1httpd-filesystem-2.4.37-51.module_el8.7.0+3515+9e4fe0d6.5.noarch.rpm ����y� ��6��D��iBBBBBBBBsecurity Important: nodejs:14 security, bug fix, and enhancement update (��*�https://access.redhat.com/errata/RHSA-2023:1743 RHSA-2023:1743 RHSA-2023:1743 https://access.redhat.com/security/cve/CVE-2021-35065 CVE-2021-35065 CVE-2021-35065 https://access.redhat.com/security/cve/CVE-2022-25881 CVE-2022-25881 CVE-2022-25881 https://access.redhat.com/security/cve/CVE-2022-3517 CVE-2022-3517 CVE-2022-3517 https://access.redhat.com/security/cve/CVE-2022-38900 CVE-2022-38900 CVE-2022-38900 https://access.redhat.com/security/cve/CVE-2022-4904 CVE-2022-4904 CVE-2022-4904 https://access.redhat.com/security/cve/CVE-2023-23918 CVE-2023-23918 CVE-2023-23918 https://access.redhat.com/security/cve/CVE-2023-23920 CVE-2023-23920 CVE-2023-23920 https://bugzilla.redhat.com/2134609 2134609 https://bugzilla.redhat.com/2156324 2156324 https://bugzilla.redhat.com/2165824 2165824 https://bugzilla.redhat.com/2168631 2168631 https://bugzilla.redhat.com/2170644 2170644 https://bugzilla.redhat.com/2171935 2171935 https://bugzilla.redhat.com/2172217 2172217 https://errata.almalinux.org/8/ALSA-2023-1743.html ALSA-2023:1743 ALSA-2023:1743 *��3#�=�fnpm-6.14.18-1.14.21.3.1.module_el8.7.0+3551+53700ee8.x86_64.rpm E�nodejs-packaging-23-3.module_el8.4.0+2522+3bd42762.noarch.rpm ;�enodejs-nodemon-2.0.20-3.module_el8.7.0+3551+53700ee8.noarch.rpm m�znodejs-docs-14.21.3-1.module_el8.7.0+3551+53700ee8.noarch.rpm *�znodejs-14.21.3-1.module_el8.7.0+3551+53700ee8.x86_64.rpm �<�znodejs-full-i18n-14.21.3-1.module_el8.7.0+3551+53700ee8.x86_64.rpm �;�znodejs-devel-14.21.3-1.module_el8.7.0+3551+53700ee8.x86_64.rpm *��3#�=�fnpm-6.14.18-1.14.21.3.1.module_el8.7.0+3551+53700ee8.x86_64.rpm E�nodejs-packaging-23-3.module_el8.4.0+2522+3bd42762.noarch.rpm ;�enodejs-nodemon-2.0.20-3.module_el8.7.0+3551+53700ee8.noarch.rpm m�znodejs-docs-14.21.3-1.module_el8.7.0+3551+53700ee8.noarch.rpm *�znodejs-14.21.3-1.module_el8.7.0+3551+53700ee8.x86_64.rpm �<�znodejs-full-i18n-14.21.3-1.module_el8.7.0+3551+53700ee8.x86_64.rpm �;�znodejs-devel-14.21.3-1.module_el8.7.0+3551+53700ee8.x86_64.rpm ����_ � ��9��wsecurity Important: firefox security update (��;�Dhttps://access.redhat.com/errata/RHSA-2023:1787 RHSA-2023:1787 RHSA-2023:1787 https://access.redhat.com/security/cve/CVE-2023-1945 CVE-2023-1945 CVE-2023-1945 https://access.redhat.com/security/cve/CVE-2023-29533 CVE-2023-29533 CVE-2023-29533 https://access.redhat.com/security/cve/CVE-2023-29535 CVE-2023-29535 CVE-2023-29535 https://access.redhat.com/security/cve/CVE-2023-29536 CVE-2023-29536 CVE-2023-29536 https://access.redhat.com/security/cve/CVE-2023-29539 CVE-2023-29539 CVE-2023-29539 https://access.redhat.com/security/cve/CVE-2023-29541 CVE-2023-29541 CVE-2023-29541 https://access.redhat.com/security/cve/CVE-2023-29548 CVE-2023-29548 CVE-2023-29548 https://access.redhat.com/security/cve/CVE-2023-29550 CVE-2023-29550 CVE-2023-29550 https://bugzilla.redhat.com/2186101 2186101 https://bugzilla.redhat.com/2186103 2186103 https://bugzilla.redhat.com/2186104 2186104 https://bugzilla.redhat.com/2186105 2186105 https://bugzilla.redhat.com/2186106 2186106 https://bugzilla.redhat.com/2186109 2186109 https://bugzilla.redhat.com/2186110 2186110 https://bugzilla.redhat.com/2186111 2186111 https://errata.almalinux.org/8/ALSA-2023-1787.html ALSA-2023:1787 ALSA-2023:1787 z�firefox-102.10.0-1.el8_7.alma.x86_64.rpm z�firefox-102.10.0-1.el8_7.alma.x86_64.rpm ���� � ��<��zsecurity Important: thunderbird security update (���*https://access.redhat.com/errata/RHSA-2023:1802 RHSA-2023:1802 RHSA-2023:1802 https://access.redhat.com/security/cve/CVE-2023-0547 CVE-2023-0547 CVE-2023-0547 https://access.redhat.com/security/cve/CVE-2023-1945 CVE-2023-1945 CVE-2023-1945 https://access.redhat.com/security/cve/CVE-2023-28427 CVE-2023-28427 CVE-2023-28427 https://access.redhat.com/security/cve/CVE-2023-29479 CVE-2023-29479 CVE-2023-29479 https://access.redhat.com/security/cve/CVE-2023-29533 CVE-2023-29533 CVE-2023-29533 https://access.redhat.com/security/cve/CVE-2023-29535 CVE-2023-29535 CVE-2023-29535 https://access.redhat.com/security/cve/CVE-2023-29536 CVE-2023-29536 CVE-2023-29536 https://access.redhat.com/security/cve/CVE-2023-29539 CVE-2023-29539 CVE-2023-29539 https://access.redhat.com/security/cve/CVE-2023-29541 CVE-2023-29541 CVE-2023-29541 https://access.redhat.com/security/cve/CVE-2023-29548 CVE-2023-29548 CVE-2023-29548 https://access.redhat.com/security/cve/CVE-2023-29550 CVE-2023-29550 CVE-2023-29550 https://bugzilla.redhat.com/2183278 2183278 https://bugzilla.redhat.com/2186101 2186101 https://bugzilla.redhat.com/2186103 2186103 https://bugzilla.redhat.com/2186104 2186104 https://bugzilla.redhat.com/2186105 2186105 https://bugzilla.redhat.com/2186106 2186106 https://bugzilla.redhat.com/2186109 2186109 https://bugzilla.redhat.com/2186110 2186110 https://bugzilla.redhat.com/2186111 2186111 https://bugzilla.redhat.com/2186734 2186734 https://bugzilla.redhat.com/2186735 2186735 https://errata.almalinux.org/8/ALSA-2023-1802.html ALSA-2023:1802 ALSA-2023:1802 f�thunderbird-102.10.0-2.el8_7.alma.x86_64.rpm f�thunderbird-102.10.0-2.el8_7.alma.x86_64.rpm ����Q � ����}BBBBBBBBBBBBBBBBsecurity Important: java-11-openjdk security update (��)�2https://access.redhat.com/errata/RHSA-2023:1895 RHSA-2023:1895 RHSA-2023:1895 https://access.redhat.com/security/cve/CVE-2023-21930 CVE-2023-21930 CVE-2023-21930 https://access.redhat.com/security/cve/CVE-2023-21937 CVE-2023-21937 CVE-2023-21937 https://access.redhat.com/security/cve/CVE-2023-21938 CVE-2023-21938 CVE-2023-21938 https://access.redhat.com/security/cve/CVE-2023-21939 CVE-2023-21939 CVE-2023-21939 https://access.redhat.com/security/cve/CVE-2023-21954 CVE-2023-21954 CVE-2023-21954 https://access.redhat.com/security/cve/CVE-2023-21967 CVE-2023-21967 CVE-2023-21967 https://access.redhat.com/security/cve/CVE-2023-21968 CVE-2023-21968 CVE-2023-21968 https://bugzilla.redhat.com/2187435 2187435 https://bugzilla.redhat.com/2187441 2187441 https://bugzilla.redhat.com/2187704 2187704 https://bugzilla.redhat.com/2187724 2187724 https://bugzilla.redhat.com/2187758 2187758 https://bugzilla.redhat.com/2187790 2187790 https://bugzilla.redhat.com/2187802 2187802 https://errata.almalinux.org/8/ALSA-2023-1895.html ALSA-2023:1895 ALSA-2023:1895 �?�Tjava-11-openjdk-11.0.19.0.7-1.el8_7.x86_64.rpm �C�Tjava-11-openjdk-javadoc-11.0.19.0.7-1.el8_7.x86_64.rpm �F�Tjava-11-openjdk-src-11.0.19.0.7-1.el8_7.x86_64.rpm �G�Tjava-11-openjdk-static-libs-11.0.19.0.7-1.el8_7.x86_64.rpm �@�Tjava-11-openjdk-demo-11.0.19.0.7-1.el8_7.x86_64.rpm �A�Tjava-11-openjdk-devel-11.0.19.0.7-1.el8_7.x86_64.rpm �D�Tjava-11-openjdk-javadoc-zip-11.0.19.0.7-1.el8_7.x86_64.rpm �B�Tjava-11-openjdk-headless-11.0.19.0.7-1.el8_7.x86_64.rpm �E�Tjava-11-openjdk-jmods-11.0.19.0.7-1.el8_7.x86_64.rpm �?�Tjava-11-openjdk-11.0.19.0.7-1.el8_7.x86_64.rpm �C�Tjava-11-openjdk-javadoc-11.0.19.0.7-1.el8_7.x86_64.rpm �F�Tjava-11-openjdk-src-11.0.19.0.7-1.el8_7.x86_64.rpm �G�Tjava-11-openjdk-static-libs-11.0.19.0.7-1.el8_7.x86_64.rpm �@�Tjava-11-openjdk-demo-11.0.19.0.7-1.el8_7.x86_64.rpm �A�Tjava-11-openjdk-devel-11.0.19.0.7-1.el8_7.x86_64.rpm �D�Tjava-11-openjdk-javadoc-zip-11.0.19.0.7-1.el8_7.x86_64.rpm �B�Tjava-11-openjdk-headless-11.0.19.0.7-1.el8_7.x86_64.rpm �E�Tjava-11-openjdk-jmods-11.0.19.0.7-1.el8_7.x86_64.rpm ����T � ��"��PBBBBBBBBBBBBBBBBsecurity Important: java-17-openjdk security and bug fix update (��[�https://access.redhat.com/errata/RHSA-2023:1898 RHSA-2023:1898 RHSA-2023:1898 https://access.redhat.com/security/cve/CVE-2023-21930 CVE-2023-21930 CVE-2023-21930 https://access.redhat.com/security/cve/CVE-2023-21937 CVE-2023-21937 CVE-2023-21937 https://access.redhat.com/security/cve/CVE-2023-21938 CVE-2023-21938 CVE-2023-21938 https://access.redhat.com/security/cve/CVE-2023-21939 CVE-2023-21939 CVE-2023-21939 https://access.redhat.com/security/cve/CVE-2023-21954 CVE-2023-21954 CVE-2023-21954 https://access.redhat.com/security/cve/CVE-2023-21967 CVE-2023-21967 CVE-2023-21967 https://access.redhat.com/security/cve/CVE-2023-21968 CVE-2023-21968 CVE-2023-21968 https://bugzilla.redhat.com/2187435 2187435 https://bugzilla.redhat.com/2187441 2187441 https://bugzilla.redhat.com/2187704 2187704 https://bugzilla.redhat.com/2187724 2187724 https://bugzilla.redhat.com/2187758 2187758 https://bugzilla.redhat.com/2187790 2187790 https://bugzilla.redhat.com/2187802 2187802 https://errata.almalinux.org/8/ALSA-2023-1898.html ALSA-2023:1898 ALSA-2023:1898 �'�bjava-17-openjdk-src-17.0.7.0.7-1.el8_7.x86_64.rpm �&�bjava-17-openjdk-jmods-17.0.7.0.7-1.el8_7.x86_64.rpm � �bjava-17-openjdk-17.0.7.0.7-1.el8_7.x86_64.rpm �#�bjava-17-openjdk-headless-17.0.7.0.7-1.el8_7.x86_64.rpm �(�bjava-17-openjdk-static-libs-17.0.7.0.7-1.el8_7.x86_64.rpm �!�bjava-17-openjdk-demo-17.0.7.0.7-1.el8_7.x86_64.rpm �%�bjava-17-openjdk-javadoc-zip-17.0.7.0.7-1.el8_7.x86_64.rpm �$�bjava-17-openjdk-javadoc-17.0.7.0.7-1.el8_7.x86_64.rpm �"�bjava-17-openjdk-devel-17.0.7.0.7-1.el8_7.x86_64.rpm �'�bjava-17-openjdk-src-17.0.7.0.7-1.el8_7.x86_64.rpm �&�bjava-17-openjdk-jmods-17.0.7.0.7-1.el8_7.x86_64.rpm � �bjava-17-openjdk-17.0.7.0.7-1.el8_7.x86_64.rpm �#�bjava-17-openjdk-headless-17.0.7.0.7-1.el8_7.x86_64.rpm �(�bjava-17-openjdk-static-libs-17.0.7.0.7-1.el8_7.x86_64.rpm �!�bjava-17-openjdk-demo-17.0.7.0.7-1.el8_7.x86_64.rpm �%�bjava-17-openjdk-javadoc-zip-17.0.7.0.7-1.el8_7.x86_64.rpm �$�bjava-17-openjdk-javadoc-17.0.7.0.7-1.el8_7.x86_64.rpm �"�bjava-17-openjdk-devel-17.0.7.0.7-1.el8_7.x86_64.rpm ����_ � ��1��cBBBBBBBBBBBBsecurity Important: java-1.8.0-openjdk security update (��w�3https://access.redhat.com/errata/RHSA-2023:1908 RHSA-2023:1908 RHSA-2023:1908 https://access.redhat.com/security/cve/CVE-2023-21930 CVE-2023-21930 CVE-2023-21930 https://access.redhat.com/security/cve/CVE-2023-21937 CVE-2023-21937 CVE-2023-21937 https://access.redhat.com/security/cve/CVE-2023-21938 CVE-2023-21938 CVE-2023-21938 https://access.redhat.com/security/cve/CVE-2023-21939 CVE-2023-21939 CVE-2023-21939 https://access.redhat.com/security/cve/CVE-2023-21954 CVE-2023-21954 CVE-2023-21954 https://access.redhat.com/security/cve/CVE-2023-21967 CVE-2023-21967 CVE-2023-21967 https://access.redhat.com/security/cve/CVE-2023-21968 CVE-2023-21968 CVE-2023-21968 https://bugzilla.redhat.com/2187435 2187435 https://bugzilla.redhat.com/2187441 2187441 https://bugzilla.redhat.com/2187704 2187704 https://bugzilla.redhat.com/2187724 2187724 https://bugzilla.redhat.com/2187758 2187758 https://bugzilla.redhat.com/2187790 2187790 https://bugzilla.redhat.com/2187802 2187802 https://errata.almalinux.org/8/ALSA-2023-1908.html ALSA-2023:1908 ALSA-2023:1908 �{�java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el8_7.noarch.rpm �:�java-1.8.0-openjdk-accessibility-1.8.0.372.b07-1.el8_7.x86_64.rpm �=�java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el8_7.x86_64.rpm �z�java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el8_7.noarch.rpm �>�java-1.8.0-openjdk-src-1.8.0.372.b07-1.el8_7.x86_64.rpm �<�java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el8_7.x86_64.rpm �9�java-1.8.0-openjdk-1.8.0.372.b07-1.el8_7.x86_64.rpm �;�java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el8_7.x86_64.rpm �{�java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el8_7.noarch.rpm �:�java-1.8.0-openjdk-accessibility-1.8.0.372.b07-1.el8_7.x86_64.rpm �=�java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el8_7.x86_64.rpm �z�java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el8_7.noarch.rpm �>�java-1.8.0-openjdk-src-1.8.0.372.b07-1.el8_7.x86_64.rpm �<�java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el8_7.x86_64.rpm �9�java-1.8.0-openjdk-1.8.0.372.b07-1.el8_7.x86_64.rpm �;�java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el8_7.x86_64.rpm ��ƯZ � ��>��rBBBBBBBBBBsecurity Important: webkit2gtk3 security update (��*�xhttps://access.redhat.com/errata/RHSA-2023:1919 RHSA-2023:1919 RHSA-2023:1919 https://access.redhat.com/security/cve/CVE-2023-28205 CVE-2023-28205 CVE-2023-28205 https://bugzilla.redhat.com/2185724 2185724 https://errata.almalinux.org/8/ALSA-2023-1919.html ALSA-2023:1919 ALSA-2023:1919 �+�kwebkit2gtk3-jsc-2.36.7-1.el8_7.3.i686.rpm �)�kwebkit2gtk3-2.36.7-1.el8_7.3.x86_64.rpm �,�kwebkit2gtk3-jsc-devel-2.36.7-1.el8_7.3.i686.rpm �*�kwebkit2gtk3-devel-2.36.7-1.el8_7.3.x86_64.rpm �*�kwebkit2gtk3-devel-2.36.7-1.el8_7.3.i686.rpm �)�kwebkit2gtk3-2.36.7-1.el8_7.3.i686.rpm �,�kwebkit2gtk3-jsc-devel-2.36.7-1.el8_7.3.x86_64.rpm �+�kwebkit2gtk3-jsc-2.36.7-1.el8_7.3.x86_64.rpm �+�kwebkit2gtk3-jsc-2.36.7-1.el8_7.3.i686.rpm �)�kwebkit2gtk3-2.36.7-1.el8_7.3.x86_64.rpm �,�kwebkit2gtk3-jsc-devel-2.36.7-1.el8_7.3.i686.rpm �*�kwebkit2gtk3-devel-2.36.7-1.el8_7.3.x86_64.rpm �*�kwebkit2gtk3-devel-2.36.7-1.el8_7.3.i686.rpm �)�kwebkit2gtk3-2.36.7-1.el8_7.3.i686.rpm �,�kwebkit2gtk3-jsc-devel-2.36.7-1.el8_7.3.x86_64.rpm �+�kwebkit2gtk3-jsc-2.36.7-1.el8_7.3.x86_64.rpm ����? � ����BBBBBBBsecurity Important: emacs security update (��"�Rhttps://access.redhat.com/errata/RHSA-2023:1930 RHSA-2023:1930 RHSA-2023:1930 https://access.redhat.com/security/cve/CVE-2023-28617 CVE-2023-28617 CVE-2023-28617 https://bugzilla.redhat.com/2180544 2180544 https://errata.almalinux.org/8/ALSA-2023-1930.html ALSA-2023:1930 ALSA-2023:1930 �i�emacs-common-26.1-7.el8_7.1.x86_64.rpm �k�emacs-nox-26.1-7.el8_7.1.x86_64.rpm �h�emacs-26.1-7.el8_7.1.x86_64.rpm �j�emacs-lucid-26.1-7.el8_7.1.x86_64.rpm �w�emacs-terminal-26.1-7.el8_7.1.noarch.rpm �i�emacs-common-26.1-7.el8_7.1.x86_64.rpm �k�emacs-nox-26.1-7.el8_7.1.x86_64.rpm �h�emacs-26.1-7.el8_7.1.x86_64.rpm �j�emacs-lucid-26.1-7.el8_7.1.x86_64.rpm �w�emacs-terminal-26.1-7.el8_7.1.noarch.rpm ����| � ����IBBBBsecurity Important: libwebp security update (��t�*https://access.redhat.com/errata/RHSA-2023:2076 RHSA-2023:2076 RHSA-2023:2076 https://access.redhat.com/security/cve/CVE-2023-1999 CVE-2023-1999 CVE-2023-1999 https://bugzilla.redhat.com/2186102 2186102 https://errata.almalinux.org/8/ALSA-2023-2076.html ALSA-2023:2076 ALSA-2023:2076 �W� libwebp-devel-1.0.0-8.el8_7.i686.rpm �V� libwebp-1.0.0-8.el8_7.x86_64.rpm �V� libwebp-1.0.0-8.el8_7.i686.rpm �W� libwebp-devel-1.0.0-8.el8_7.x86_64.rpm �W� libwebp-devel-1.0.0-8.el8_7.i686.rpm �V� libwebp-1.0.0-8.el8_7.x86_64.rpm �V� libwebp-1.0.0-8.el8_7.i686.rpm �W� libwebp-devel-1.0.0-8.el8_7.x86_64.rpm ���x � ����Psecurity Important: libreswan security update (���Whttps://access.redhat.com/errata/RHSA-2023:2122 RHSA-2023:2122 RHSA-2023:2122 https://access.redhat.com/security/cve/CVE-2023-30570 CVE-2023-30570 CVE-2023-30570 https://bugzilla.redhat.com/2187165 2187165 https://errata.almalinux.org/8/ALSA-2023-2122.html ALSA-2023:2122 ALSA-2023:2122 �}�libreswan-4.5-1.el8_7.1.x86_64.rpm �}�libreswan-4.5-1.el8_7.1.x86_64.rpm ��ӺE� ����DBBxBBBBBBBBBBBBB�`BBBBBBBBBBB�hBBFBBBDB�uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�KBBBBBBBBBBBB�LBBBBBBBBBBBBBBBBBBBBBBBBBBBBB��`BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update (��u�Nhttps://access.redhat.com/errata/RHSA-2023:2757 RHSA-2023:2757 RHSA-2023:2757 https://access.redhat.com/security/cve/CVE-2021-46790 CVE-2021-46790 CVE-2021-46790 https://access.redhat.com/security/cve/CVE-2022-30784 CVE-2022-30784 CVE-2022-30784 https://access.redhat.com/security/cve/CVE-2022-30786 CVE-2022-30786 CVE-2022-30786 https://access.redhat.com/security/cve/CVE-2022-30788 CVE-2022-30788 CVE-2022-30788 https://access.redhat.com/security/cve/CVE-2022-30789 CVE-2022-30789 CVE-2022-30789 https://access.redhat.com/security/cve/CVE-2022-3165 CVE-2022-3165 CVE-2022-3165 https://access.redhat.com/security/cve/CVE-2023-1018 CVE-2023-1018 CVE-2023-1018 https://bugzilla.redhat.com/2093314 2093314 https://bugzilla.redhat.com/2093326 2093326 https://bugzilla.redhat.com/2093340 2093340 https://bugzilla.redhat.com/2093348 2093348 https://bugzilla.redhat.com/2093358 2093358 https://bugzilla.redhat.com/2129739 2129739 https://bugzilla.redhat.com/2149420 2149420 https://errata.almalinux.org/8/ALSA-2023-2757.html ALSA-2023:2757 ALSA-2023:2757 �^�\�'#z�8Upython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �~Ulibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm �2Qlibvirt-daemon-config-network-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �8Qlibvirt-daemon-driver-qemu-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �X}qemu-kvm-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm �.!libguestfs-tools-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �9�fpython3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.x86_64.rpm �$nbdkit-gzip-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �6$nbdkit-xz-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �:Qlibvirt-daemon-driver-storage-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �@Qlibvirt-daemon-driver-storage-logical-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �+!libguestfs-javadoc-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm ��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �rswtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm ��aseabios-bin-1.16.0-3.module_el8.7.0+3346+68867adb.noarch.rpm �/Qlibvirt-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �3Qlibvirt-daemon-config-nwfilter-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �Q!libguestfs-java-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �$nbdkit-bash-completion-1.24.0-5.module_el8.8.0+3485+7cffc4a3.noarch.rpm �2$nbdkit-python-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �Qlibvirt-wireshark-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �0Qlibvirt-client-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �FQlibvirt-docs-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �3$nbdkit-server-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �?�usupermin-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm �.$nbdkit-devel-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �?Qlibvirt-daemon-driver-storage-iscsi-direct-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm ��Nvirt-v2v-bash-completion-1.42.0-22.module_el8.8.0+3553+bd08596b.noarch.rpm �BQlibvirt-daemon-driver-storage-rbd-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �IQlibvirt-nss-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �'Ulibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��Nvirt-v2v-man-pages-uk-1.42.0-22.module_el8.8.0+3553+bd08596b.noarch.rpm �~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �^}qemu-kvm-common-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �N!libguestfs-gfs2-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �*$nbdkit-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �W!lua-guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �)!libguestfs-bash-completion-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �GQlibvirt-libs-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �S!libguestfs-rescue-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �rswtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �}qemu-kvm-docs-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm �-$nbdkit-curl-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �M!libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �O!libguestfs-gobject-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �}!libguestfs-appliance-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm ��aseavgabios-bin-1.16.0-3.module_el8.7.0+3346+68867adb.noarch.rpm �&Ulibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �%�2libguestfs-winsupport-8.8-1.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �b!ruby-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �4$nbdkit-ssh-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �T!libguestfs-rsync-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �6Qlibvirt-daemon-driver-nodedev-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �}qemu-kvm-ui-opengl-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �>Qlibvirt-daemon-driver-storage-iscsi-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �[}qemu-kvm-block-iscsi-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �-!libguestfs-man-pages-uk-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �AQlibvirt-daemon-driver-storage-mpath-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �EQlibvirt-devel-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �L!libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �0$nbdkit-gzip-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm � �!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �,!libguestfs-man-pages-ja-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �R!libguestfs-java-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �\}qemu-kvm-block-rbd-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �$nbdkit-tmpdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �rswtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �5$nbdkit-vddk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �HQlibvirt-lock-sanlock-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �$nbdkit-nbd-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �$nbdkit-tar-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �Z}qemu-kvm-block-gluster-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �W}qemu-img-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �}qemu-kvm-ui-spice-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �U!libguestfs-tools-c-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �Y}qemu-kvm-block-curl-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �� libtpms-0.9.1-2.20211126git1ff6fe1f43.module_el8.8.0+3553+bd08596b.x86_64.rpm �]}qemu-kvm-block-ssh-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �CQlibvirt-daemon-driver-storage-scsi-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm ��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �)Unbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �_}qemu-kvm-core-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �>�aseabios-1.16.0-3.module_el8.7.0+3346+68867adb.x86_64.rpm �h�Nvirt-v2v-1.42.0-22.module_el8.8.0+3553+bd08596b.x86_64.rpm �rswtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �/$nbdkit-example-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �1Qlibvirt-daemon-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �P!libguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �V!libguestfs-xfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �5Qlibvirt-daemon-driver-network-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm ��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm �+$nbdkit-basic-filters-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm ��Nvirt-v2v-man-pages-ja-1.42.0-22.module_el8.8.0+3553+bd08596b.noarch.rpm �@�usupermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm � � libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module_el8.8.0+3553+bd08596b.x86_64.rpm �<Qlibvirt-daemon-driver-storage-disk-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �,$nbdkit-basic-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �4Qlibvirt-daemon-driver-interface-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �;Qlibvirt-daemon-driver-storage-core-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �1$nbdkit-linuxdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �rswtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �*!libguestfs-inspect-icons-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �]!python3-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �=Qlibvirt-daemon-driver-storage-gluster-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �$nbdkit-tar-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �7Qlibvirt-daemon-driver-nwfilter-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �DQlibvirt-daemon-kvm-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �9Qlibvirt-daemon-driver-secret-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �}qemu-kvm-hw-usbredir-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �V}qemu-guest-agent-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �X!perl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �g!virt-dib-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �^�\�'#z�8Upython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �~Ulibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm �2Qlibvirt-daemon-config-network-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �8Qlibvirt-daemon-driver-qemu-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �X}qemu-kvm-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm �.!libguestfs-tools-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �9�fpython3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.x86_64.rpm �$nbdkit-gzip-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �6$nbdkit-xz-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �:Qlibvirt-daemon-driver-storage-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �@Qlibvirt-daemon-driver-storage-logical-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �+!libguestfs-javadoc-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm ��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �rswtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm ��aseabios-bin-1.16.0-3.module_el8.7.0+3346+68867adb.noarch.rpm �/Qlibvirt-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �3Qlibvirt-daemon-config-nwfilter-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �Q!libguestfs-java-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �$nbdkit-bash-completion-1.24.0-5.module_el8.8.0+3485+7cffc4a3.noarch.rpm �2$nbdkit-python-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �Qlibvirt-wireshark-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �0Qlibvirt-client-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �FQlibvirt-docs-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �3$nbdkit-server-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �?�usupermin-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm �.$nbdkit-devel-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �?Qlibvirt-daemon-driver-storage-iscsi-direct-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm ��Nvirt-v2v-bash-completion-1.42.0-22.module_el8.8.0+3553+bd08596b.noarch.rpm �BQlibvirt-daemon-driver-storage-rbd-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �IQlibvirt-nss-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �'Ulibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��Nvirt-v2v-man-pages-uk-1.42.0-22.module_el8.8.0+3553+bd08596b.noarch.rpm �~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �^}qemu-kvm-common-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �N!libguestfs-gfs2-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �*$nbdkit-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �W!lua-guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �)!libguestfs-bash-completion-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �GQlibvirt-libs-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �S!libguestfs-rescue-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �rswtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �}qemu-kvm-docs-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm �-$nbdkit-curl-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �M!libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �O!libguestfs-gobject-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �}!libguestfs-appliance-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm ��aseavgabios-bin-1.16.0-3.module_el8.7.0+3346+68867adb.noarch.rpm �&Ulibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �%�2libguestfs-winsupport-8.8-1.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �b!ruby-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �4$nbdkit-ssh-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �T!libguestfs-rsync-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �6Qlibvirt-daemon-driver-nodedev-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �}qemu-kvm-ui-opengl-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �>Qlibvirt-daemon-driver-storage-iscsi-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �[}qemu-kvm-block-iscsi-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �-!libguestfs-man-pages-uk-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �AQlibvirt-daemon-driver-storage-mpath-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �EQlibvirt-devel-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �L!libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �0$nbdkit-gzip-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm � �!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �,!libguestfs-man-pages-ja-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �R!libguestfs-java-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �\}qemu-kvm-block-rbd-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �$nbdkit-tmpdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �rswtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �5$nbdkit-vddk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �HQlibvirt-lock-sanlock-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �$nbdkit-nbd-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �$nbdkit-tar-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �Z}qemu-kvm-block-gluster-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �W}qemu-img-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �}qemu-kvm-ui-spice-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �U!libguestfs-tools-c-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �Y}qemu-kvm-block-curl-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �� libtpms-0.9.1-2.20211126git1ff6fe1f43.module_el8.8.0+3553+bd08596b.x86_64.rpm �]}qemu-kvm-block-ssh-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �CQlibvirt-daemon-driver-storage-scsi-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm ��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �)Unbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �_}qemu-kvm-core-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �>�aseabios-1.16.0-3.module_el8.7.0+3346+68867adb.x86_64.rpm �h�Nvirt-v2v-1.42.0-22.module_el8.8.0+3553+bd08596b.x86_64.rpm �rswtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �/$nbdkit-example-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �1Qlibvirt-daemon-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �P!libguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �V!libguestfs-xfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �5Qlibvirt-daemon-driver-network-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm ��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm �+$nbdkit-basic-filters-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm ��Nvirt-v2v-man-pages-ja-1.42.0-22.module_el8.8.0+3553+bd08596b.noarch.rpm �@�usupermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm � � libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module_el8.8.0+3553+bd08596b.x86_64.rpm �<Qlibvirt-daemon-driver-storage-disk-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �,$nbdkit-basic-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �4Qlibvirt-daemon-driver-interface-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �;Qlibvirt-daemon-driver-storage-core-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �1$nbdkit-linuxdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �rswtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �*!libguestfs-inspect-icons-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �]!python3-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �=Qlibvirt-daemon-driver-storage-gluster-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �$nbdkit-tar-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �7Qlibvirt-daemon-driver-nwfilter-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �DQlibvirt-daemon-kvm-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �9Qlibvirt-daemon-driver-secret-8.0.0-19.module_el8.8.0+3553+bd08596b.x86_64.rpm �}qemu-kvm-hw-usbredir-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �V}qemu-guest-agent-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �X!perl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �g!virt-dib-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm ����(� ����LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: container-tools:rhel8 security, bug fix, and enhancement update (��C�zhttps://access.redhat.com/errata/RHSA-2023:2758 RHSA-2023:2758 RHSA-2023:2758 https://access.redhat.com/security/cve/CVE-2022-1705 CVE-2022-1705 CVE-2022-1705 https://access.redhat.com/security/cve/CVE-2022-1962 CVE-2022-1962 CVE-2022-1962 https://access.redhat.com/security/cve/CVE-2022-27664 CVE-2022-27664 CVE-2022-27664 https://access.redhat.com/security/cve/CVE-2022-28131 CVE-2022-28131 CVE-2022-28131 https://access.redhat.com/security/cve/CVE-2022-30629 CVE-2022-30629 CVE-2022-30629 https://access.redhat.com/security/cve/CVE-2022-30630 CVE-2022-30630 CVE-2022-30630 https://access.redhat.com/security/cve/CVE-2022-30631 CVE-2022-30631 CVE-2022-30631 https://access.redhat.com/security/cve/CVE-2022-30632 CVE-2022-30632 CVE-2022-30632 https://access.redhat.com/security/cve/CVE-2022-30633 CVE-2022-30633 CVE-2022-30633 https://access.redhat.com/security/cve/CVE-2022-30635 CVE-2022-30635 CVE-2022-30635 https://access.redhat.com/security/cve/CVE-2022-32148 CVE-2022-32148 CVE-2022-32148 https://access.redhat.com/security/cve/CVE-2022-32189 CVE-2022-32189 CVE-2022-32189 https://access.redhat.com/security/cve/CVE-2022-41717 CVE-2022-41717 CVE-2022-41717 https://access.redhat.com/security/cve/CVE-2023-0778 CVE-2023-0778 CVE-2023-0778 https://bugzilla.redhat.com/2092793 2092793 https://bugzilla.redhat.com/2107342 2107342 https://bugzilla.redhat.com/2107371 2107371 https://bugzilla.redhat.com/2107374 2107374 https://bugzilla.redhat.com/2107376 2107376 https://bugzilla.redhat.com/2107383 2107383 https://bugzilla.redhat.com/2107386 2107386 https://bugzilla.redhat.com/2107388 2107388 https://bugzilla.redhat.com/2107390 2107390 https://bugzilla.redhat.com/2107392 2107392 https://bugzilla.redhat.com/2113814 2113814 https://bugzilla.redhat.com/2124669 2124669 https://bugzilla.redhat.com/2161274 2161274 https://bugzilla.redhat.com/2168256 2168256 https://errata.almalinux.org/8/ALSA-2023-2758.html ALSA-2023:2758 ALSA-2023:2758 1{�6�$"N�Gcockpit-podman-63.1-1.module_el8.8.0+3557+7ba9cc13.noarch.rpm x�5containers-common-1-63.module_el8.8.0+3568+e8578284.x86_64.rpm ~�Xlibslirp-4.4.0-1.module_el8.7.0+3407+95aa0ca9.x86_64.rpm u�podman-docker-4.4.1-8.module_el8.8.0+3568+e8578284.noarch.rpm �>�Goci-seccomp-bpf-hook-1.2.8-1.module_el8.8.0+3470+252b1910.x86_64.rpm D�bcrit-3.15-3.module_el8.7.0+3407+95aa0ca9.x86_64.rpm �Y�podman-catatonit-4.4.1-8.module_el8.8.0+3568+e8578284.x86_64.rpm �L�podman-remote-4.4.1-8.module_el8.8.0+3568+e8578284.x86_64.rpm A�bcriu-3.15-3.module_el8.7.0+3407+95aa0ca9.x86_64.rpm �O�podman-gvproxy-4.4.1-8.module_el8.8.0+3568+e8578284.x86_64.rpm �Y�>aardvark-dns-1.5.0-2.module_el8.8.0+3470+252b1910.x86_64.rpm �,�bcriu-devel-3.15-3.module_el8.7.0+3407+95aa0ca9.x86_64.rpm �K�crun-1.8.1-2.module_el8.8.0+3568+e8578284.x86_64.rpm �Z�?netavark-1.5.0-4.module_el8.8.0+3470+252b1910.x86_64.rpm K�Kcontainernetworking-plugins-1.2.0-1.module_el8.8.0+3470+252b1910.x86_64.rpm |�2skopeo-1.11.2-0.2.module_el8.8.0+3470+252b1910.x86_64.rpm B�9slirp4netns-1.2.0-2.module_el8.7.0+3407+95aa0ca9.x86_64.rpm �Q�/toolbox-tests-0.0.99.3-7.module_el8.8.0+3470+252b1910.x86_64.rpm �[�python3-podman-4.4.1-1.module_el8.8.0+3470+252b1910.noarch.rpm F�bpython3-criu-3.15-3.module_el8.7.0+3407+95aa0ca9.x86_64.rpm ^�fuse-overlayfs-1.10-1.module_el8.8.0+3470+252b1910.x86_64.rpm �-�bcriu-libs-3.15-3.module_el8.7.0+3407+95aa0ca9.x86_64.rpm k�/toolbox-0.0.99.3-7.module_el8.8.0+3470+252b1910.x86_64.rpm �9�~buildah-tests-1.29.1-1.module_el8.8.0+3470+252b1910.x86_64.rpm �Xlibslirp-devel-4.4.0-1.module_el8.7.0+3407+95aa0ca9.x86_64.rpm �Z�podman-plugins-4.4.1-8.module_el8.8.0+3568+e8578284.x86_64.rpm ]�Pcontainer-selinux-2.205.0-2.module_el8.8.0+3557+7ba9cc13.noarch.rpm ��2skopeo-tests-1.11.2-0.2.module_el8.8.0+3470+252b1910.x86_64.rpm �M�podman-tests-4.4.1-8.module_el8.8.0+3568+e8578284.x86_64.rpm ��Irunc-1.1.4-1.module_el8.7.0+3407+95aa0ca9.x86_64.rpm �/�~buildah-1.29.1-1.module_el8.8.0+3470+252b1910.x86_64.rpm t�|conmon-2.1.6-1.module_el8.8.0+3470+252b1910.x86_64.rpm ?� udica-0.2.6-20.module_el8.8.0+3470+252b1910.noarch.rpm �?�podman-4.4.1-8.module_el8.8.0+3568+e8578284.x86_64.rpm 1{�6�$"N�Gcockpit-podman-63.1-1.module_el8.8.0+3557+7ba9cc13.noarch.rpm x�5containers-common-1-63.module_el8.8.0+3568+e8578284.x86_64.rpm ~�Xlibslirp-4.4.0-1.module_el8.7.0+3407+95aa0ca9.x86_64.rpm u�podman-docker-4.4.1-8.module_el8.8.0+3568+e8578284.noarch.rpm �>�Goci-seccomp-bpf-hook-1.2.8-1.module_el8.8.0+3470+252b1910.x86_64.rpm D�bcrit-3.15-3.module_el8.7.0+3407+95aa0ca9.x86_64.rpm �Y�podman-catatonit-4.4.1-8.module_el8.8.0+3568+e8578284.x86_64.rpm �L�podman-remote-4.4.1-8.module_el8.8.0+3568+e8578284.x86_64.rpm A�bcriu-3.15-3.module_el8.7.0+3407+95aa0ca9.x86_64.rpm �O�podman-gvproxy-4.4.1-8.module_el8.8.0+3568+e8578284.x86_64.rpm �Y�>aardvark-dns-1.5.0-2.module_el8.8.0+3470+252b1910.x86_64.rpm �,�bcriu-devel-3.15-3.module_el8.7.0+3407+95aa0ca9.x86_64.rpm �K�crun-1.8.1-2.module_el8.8.0+3568+e8578284.x86_64.rpm �Z�?netavark-1.5.0-4.module_el8.8.0+3470+252b1910.x86_64.rpm K�Kcontainernetworking-plugins-1.2.0-1.module_el8.8.0+3470+252b1910.x86_64.rpm |�2skopeo-1.11.2-0.2.module_el8.8.0+3470+252b1910.x86_64.rpm B�9slirp4netns-1.2.0-2.module_el8.7.0+3407+95aa0ca9.x86_64.rpm �Q�/toolbox-tests-0.0.99.3-7.module_el8.8.0+3470+252b1910.x86_64.rpm �[�python3-podman-4.4.1-1.module_el8.8.0+3470+252b1910.noarch.rpm F�bpython3-criu-3.15-3.module_el8.7.0+3407+95aa0ca9.x86_64.rpm ^�fuse-overlayfs-1.10-1.module_el8.8.0+3470+252b1910.x86_64.rpm �-�bcriu-libs-3.15-3.module_el8.7.0+3407+95aa0ca9.x86_64.rpm k�/toolbox-0.0.99.3-7.module_el8.8.0+3470+252b1910.x86_64.rpm �9�~buildah-tests-1.29.1-1.module_el8.8.0+3470+252b1910.x86_64.rpm �Xlibslirp-devel-4.4.0-1.module_el8.7.0+3407+95aa0ca9.x86_64.rpm �Z�podman-plugins-4.4.1-8.module_el8.8.0+3568+e8578284.x86_64.rpm ]�Pcontainer-selinux-2.205.0-2.module_el8.8.0+3557+7ba9cc13.noarch.rpm ��2skopeo-tests-1.11.2-0.2.module_el8.8.0+3470+252b1910.x86_64.rpm �M�podman-tests-4.4.1-8.module_el8.8.0+3568+e8578284.x86_64.rpm ��Irunc-1.1.4-1.module_el8.7.0+3407+95aa0ca9.x86_64.rpm �/�~buildah-1.29.1-1.module_el8.8.0+3470+252b1910.x86_64.rpm t�|conmon-2.1.6-1.module_el8.8.0+3470+252b1910.x86_64.rpm ?� udica-0.2.6-20.module_el8.8.0+3470+252b1910.noarch.rpm �?�podman-4.4.1-8.module_el8.8.0+3568+e8578284.x86_64.rpm ����v� ����NBBDBBBBBBBBB�eBBB�UBB�BB�YBBBDBDB�EBBBBKB�WBBBBBB�PBBB��NBBBBBBBBBBBBBsecurity Moderate: python38:3.8 and python38-devel:3.8 security update (��=�https://access.redhat.com/errata/RHSA-2023:2763 RHSA-2023:2763 RHSA-2023:2763 https://access.redhat.com/security/cve/CVE-2020-10735 CVE-2020-10735 CVE-2020-10735 https://access.redhat.com/security/cve/CVE-2021-28861 CVE-2021-28861 CVE-2021-28861 https://access.redhat.com/security/cve/CVE-2022-45061 CVE-2022-45061 CVE-2022-45061 https://bugzilla.redhat.com/1834423 1834423 https://bugzilla.redhat.com/2120642 2120642 https://bugzilla.redhat.com/2144072 2144072 https://errata.almalinux.org/8/ALSA-2023-2763.html ALSA-2023:2763 ALSA-2023:2763 �Q�e�7�*�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-psycopg2-tests-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm ��python38-psycopg2-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm �e�%python38-urllib3-1.25.7-5.module_el8.6.0+2778+cd494b30.noarch.rpm �Q�ipython38-3.8.16-1.module_el8.8.0+3482+d5d93a3e.x86_64.rpm �B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm �Q�ipython38-debug-3.8.16-1.module_el8.8.0+3482+d5d93a3e.x86_64.rpm �@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm �g�python38-wheel-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm ��]python38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �{�_python38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm ��jpython38-jinja2-2.11.3-1.module_el8.7.0+3344+99a6a656.noarch.rpm �W�ipython38-tkinter-3.8.16-1.module_el8.8.0+3482+d5d93a3e.x86_64.rpm �T�ipython38-libs-3.8.16-1.module_el8.8.0+3482+d5d93a3e.x86_64.rpm ��Tpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �a�+python38-pip-19.3.1-6.module_el8.7.0+3344+99a6a656.noarch.rpm ��python38-numpy-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm ��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm �`�*python38-babel-2.7.0-11.module_el8.6.0+2778+cd494b30.noarch.rpm �V�ipython38-test-3.8.16-1.module_el8.8.0+3482+d5d93a3e.x86_64.rpm �R�ipython38-devel-3.8.16-1.module_el8.8.0+3482+d5d93a3e.x86_64.rpm ��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm �f�python38-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm �z�kpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm � �kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm ��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��python38-psycopg2-doc-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm �b�"python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm ��python38-numpy-f2py-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm �y�[python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm ��[python38-mod_wsgi-4.6.8-4.module_el8.7.0+3344+99a6a656.x86_64.rpm ��python38-numpy-doc-1.17.3-6.module_el8.6.0+2778+cd494b30.noarch.rpm �S�ipython38-idle-3.8.16-1.module_el8.8.0+3482+d5d93a3e.x86_64.rpm �U�Dpython38-lxml-4.4.1-7.module_el8.6.0+2778+cd494b30.x86_64.rpm �d�?python38-setuptools-wheel-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm �A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm �y�ipython38-rpm-macros-3.8.16-1.module_el8.8.0+3482+d5d93a3e.noarch.rpm �b�+python38-pip-wheel-19.3.1-6.module_el8.7.0+3344+99a6a656.noarch.rpm ��python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm �C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm �c�?python38-setuptools-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm �Q�e�7�*�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-psycopg2-tests-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm ��python38-psycopg2-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm �e�%python38-urllib3-1.25.7-5.module_el8.6.0+2778+cd494b30.noarch.rpm �Q�ipython38-3.8.16-1.module_el8.8.0+3482+d5d93a3e.x86_64.rpm �B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm �Q�ipython38-debug-3.8.16-1.module_el8.8.0+3482+d5d93a3e.x86_64.rpm �@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm �g�python38-wheel-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm ��]python38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �{�_python38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm ��jpython38-jinja2-2.11.3-1.module_el8.7.0+3344+99a6a656.noarch.rpm �W�ipython38-tkinter-3.8.16-1.module_el8.8.0+3482+d5d93a3e.x86_64.rpm �T�ipython38-libs-3.8.16-1.module_el8.8.0+3482+d5d93a3e.x86_64.rpm ��Tpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �a�+python38-pip-19.3.1-6.module_el8.7.0+3344+99a6a656.noarch.rpm ��python38-numpy-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm ��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm �`�*python38-babel-2.7.0-11.module_el8.6.0+2778+cd494b30.noarch.rpm �V�ipython38-test-3.8.16-1.module_el8.8.0+3482+d5d93a3e.x86_64.rpm �R�ipython38-devel-3.8.16-1.module_el8.8.0+3482+d5d93a3e.x86_64.rpm ��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm �f�python38-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm �z�kpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm � �kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm ��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��python38-psycopg2-doc-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm �b�"python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm ��python38-numpy-f2py-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm �y�[python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm ��[python38-mod_wsgi-4.6.8-4.module_el8.7.0+3344+99a6a656.x86_64.rpm ��python38-numpy-doc-1.17.3-6.module_el8.6.0+2778+cd494b30.noarch.rpm �S�ipython38-idle-3.8.16-1.module_el8.8.0+3482+d5d93a3e.x86_64.rpm �U�Dpython38-lxml-4.4.1-7.module_el8.6.0+2778+cd494b30.x86_64.rpm �d�?python38-setuptools-wheel-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm �A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm �y�ipython38-rpm-macros-3.8.16-1.module_el8.8.0+3482+d5d93a3e.noarch.rpm �b�+python38-pip-wheel-19.3.1-6.module_el8.7.0+3344+99a6a656.noarch.rpm ��python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm �C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm �c�?python38-setuptools-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm ����~� ��)��sBBBBBBBBBBBBNBBBBBBzB�U�fB�KBBWBB�VBJBBBBB�GB��HBBBBBBBBBBBsecurity Moderate: python39:3.9 and python39-devel:3.9 security update (��W�https://access.redhat.com/errata/RHSA-2023:2764 RHSA-2023:2764 RHSA-2023:2764 https://access.redhat.com/security/cve/CVE-2020-10735 CVE-2020-10735 CVE-2020-10735 https://access.redhat.com/security/cve/CVE-2021-28861 CVE-2021-28861 CVE-2021-28861 https://access.redhat.com/security/cve/CVE-2022-45061 CVE-2022-45061 CVE-2022-45061 https://bugzilla.redhat.com/1834423 1834423 https://bugzilla.redhat.com/2120642 2120642 https://bugzilla.redhat.com/2144072 2144072 https://errata.almalinux.org/8/ALSA-2023-2764.html ALSA-2023:2764 ALSA-2023:2764 �P�9�8�A$��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm �`�bpython39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �'�xpython39-tkinter-3.9.16-1.module_el8.8.0+3483+a028a3dd.x86_64.rpm �"�xpython39-devel-3.9.16-1.module_el8.8.0+3483+a028a3dd.x86_64.rpm �#�xpython39-idle-3.9.16-1.module_el8.8.0+3483+a028a3dd.x86_64.rpm �^� python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �$�xpython39-libs-3.9.16-1.module_el8.8.0+3483+a028a3dd.x86_64.rpm ��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��8python39-pip-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm �P�python39-psycopg2-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm �L�dpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �&�xpython39-test-3.9.16-1.module_el8.8.0+3483+a028a3dd.x86_64.rpm �T�fpython39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �U�Kpython39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �Q�python39-psycopg2-doc-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm �'�xpython39-rpm-macros-3.9.16-1.module_el8.8.0+3483+a028a3dd.noarch.rpm �R�python39-psycopg2-tests-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm �M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �P�xpython39-3.9.16-1.module_el8.8.0+3483+a028a3dd.x86_64.rpm �� python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm ��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm �_� python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �N�Epython39-mod_wsgi-4.7.1-5.module_el8.7.0+3344+df07b58a.x86_64.rpm ��8python39-pip-wheel-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm ��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �P�9�8�A$��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm �`�bpython39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �'�xpython39-tkinter-3.9.16-1.module_el8.8.0+3483+a028a3dd.x86_64.rpm �"�xpython39-devel-3.9.16-1.module_el8.8.0+3483+a028a3dd.x86_64.rpm �#�xpython39-idle-3.9.16-1.module_el8.8.0+3483+a028a3dd.x86_64.rpm �^� python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �$�xpython39-libs-3.9.16-1.module_el8.8.0+3483+a028a3dd.x86_64.rpm ��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��8python39-pip-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm �P�python39-psycopg2-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm �L�dpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �&�xpython39-test-3.9.16-1.module_el8.8.0+3483+a028a3dd.x86_64.rpm �T�fpython39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �U�Kpython39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �Q�python39-psycopg2-doc-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm �'�xpython39-rpm-macros-3.9.16-1.module_el8.8.0+3483+a028a3dd.noarch.rpm �R�python39-psycopg2-tests-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm �M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �P�xpython39-3.9.16-1.module_el8.8.0+3483+a028a3dd.x86_64.rpm �� python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm ��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm �_� python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �N�Epython39-mod_wsgi-4.7.1-5.module_el8.7.0+3344+df07b58a.x86_64.rpm ��8python39-pip-wheel-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm ��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm ����@ � ��4��jBBBBBBBBsecurity Moderate: unbound security and bug fix update (��p�9https://access.redhat.com/errata/RHSA-2023:2771 RHSA-2023:2771 RHSA-2023:2771 https://access.redhat.com/security/cve/CVE-2022-3204 CVE-2022-3204 CVE-2022-3204 https://bugzilla.redhat.com/2128947 2128947 https://errata.almalinux.org/8/ALSA-2023-2771.html ALSA-2023:2771 ALSA-2023:2771 ��bunbound-libs-1.16.2-5.el8.x86_64.rpm �V�bunbound-devel-1.16.2-5.el8.x86_64.rpm �O�bpython3-unbound-1.16.2-5.el8.x86_64.rpm �V�bunbound-devel-1.16.2-5.el8.i686.rpm �Y�bunbound-1.16.2-5.el8.x86_64.rpm ��bunbound-libs-1.16.2-5.el8.i686.rpm ��bunbound-libs-1.16.2-5.el8.x86_64.rpm �V�bunbound-devel-1.16.2-5.el8.x86_64.rpm �O�bpython3-unbound-1.16.2-5.el8.x86_64.rpm �V�bunbound-devel-1.16.2-5.el8.i686.rpm �Y�bunbound-1.16.2-5.el8.x86_64.rpm ��bunbound-libs-1.16.2-5.el8.i686.rpm ����n � ��?��uBBBBBBBBsecurity Moderate: Image Builder security, bug fix, and enhancement update (��)�Ghttps://access.redhat.com/errata/RHSA-2023:2780 RHSA-2023:2780 RHSA-2023:2780 https://access.redhat.com/security/cve/CVE-2022-27664 CVE-2022-27664 CVE-2022-27664 https://access.redhat.com/security/cve/CVE-2022-2879 CVE-2022-2879 CVE-2022-2879 https://access.redhat.com/security/cve/CVE-2022-2880 CVE-2022-2880 CVE-2022-2880 https://access.redhat.com/security/cve/CVE-2022-41715 CVE-2022-41715 CVE-2022-41715 https://access.redhat.com/security/cve/CVE-2022-41717 CVE-2022-41717 CVE-2022-41717 https://bugzilla.redhat.com/2124669 2124669 https://bugzilla.redhat.com/2132867 2132867 https://bugzilla.redhat.com/2132868 2132868 https://bugzilla.redhat.com/2132872 2132872 https://bugzilla.redhat.com/2161274 2161274 https://errata.almalinux.org/8/ALSA-2023-2780.html ALSA-2023:2780 ALSA-2023:2780 � �2osbuild-composer-worker-75-1.el8.alma.x86_64.rpm �V�2osbuild-composer-dnf-json-75-1.el8.alma.x86_64.rpm ��2osbuild-composer-75-1.el8.alma.x86_64.rpm ��2osbuild-composer-core-75-1.el8.alma.x86_64.rpm ��vweldr-client-35.9-2.el8.x86_64.rpm � �2osbuild-composer-worker-75-1.el8.alma.x86_64.rpm �V�2osbuild-composer-dnf-json-75-1.el8.alma.x86_64.rpm ��2osbuild-composer-75-1.el8.alma.x86_64.rpm ��2osbuild-composer-core-75-1.el8.alma.x86_64.rpm ��vweldr-client-35.9-2.el8.x86_64.rpm ���� � ����@security Moderate: grafana security update (��p�4 https://access.redhat.com/errata/RHSA-2023:2784 RHSA-2023:2784 RHSA-2023:2784 https://access.redhat.com/security/cve/CVE-2022-27664 CVE-2022-27664 CVE-2022-27664 https://access.redhat.com/security/cve/CVE-2022-2880 CVE-2022-2880 CVE-2022-2880 https://access.redhat.com/security/cve/CVE-2022-39229 CVE-2022-39229 CVE-2022-39229 https://access.redhat.com/security/cve/CVE-2022-41715 CVE-2022-41715 CVE-2022-41715 https://bugzilla.redhat.com/2124669 2124669 https://bugzilla.redhat.com/2131149 2131149 https://bugzilla.redhat.com/2132868 2132868 https://bugzilla.redhat.com/2132872 2132872 https://errata.almalinux.org/8/ALSA-2023-2784.html ALSA-2023:2784 ALSA-2023:2784 �8�Fgrafana-7.5.15-4.el8.x86_64.rpm �8�Fgrafana-7.5.15-4.el8.x86_64.rpm ����_ � ����Csecurity Moderate: grafana-pcp security update (��$�{https://access.redhat.com/errata/RHSA-2023:2785 RHSA-2023:2785 RHSA-2023:2785 https://access.redhat.com/security/cve/CVE-2022-27664 CVE-2022-27664 CVE-2022-27664 https://bugzilla.redhat.com/2124669 2124669 https://errata.almalinux.org/8/ALSA-2023-2785.html ALSA-2023:2785 ALSA-2023:2785 �r�Sgrafana-pcp-3.2.0-3.el8.x86_64.rpm �r�Sgrafana-pcp-3.2.0-3.el8.x86_64.rpm ����_ � ����FBBBBBBBBBBBBBsecurity Moderate: wayland security, bug fix, and enhancement update (���https://access.redhat.com/errata/RHSA-2023:2786 RHSA-2023:2786 RHSA-2023:2786 https://access.redhat.com/security/cve/CVE-2021-3782 CVE-2021-3782 CVE-2021-3782 https://bugzilla.redhat.com/2002627 2002627 https://errata.almalinux.org/8/ALSA-2023-2786.html ALSA-2023:2786 ALSA-2023:2786 ��libwayland-client-1.21.0-1.el8.x86_64.rpm � �libwayland-server-1.21.0-1.el8.i686.rpm ��libwayland-egl-1.21.0-1.el8.x86_64.rpm ��libwayland-egl-1.21.0-1.el8.i686.rpm �[�wayland-devel-1.21.0-1.el8.x86_64.rpm � �libwayland-server-1.21.0-1.el8.x86_64.rpm ��libwayland-cursor-1.21.0-1.el8.i686.rpm �[�wayland-devel-1.21.0-1.el8.i686.rpm ��libwayland-cursor-1.21.0-1.el8.x86_64.rpm ��libwayland-client-1.21.0-1.el8.i686.rpm ��libwayland-client-1.21.0-1.el8.x86_64.rpm � �libwayland-server-1.21.0-1.el8.i686.rpm ��libwayland-egl-1.21.0-1.el8.x86_64.rpm ��libwayland-egl-1.21.0-1.el8.i686.rpm �[�wayland-devel-1.21.0-1.el8.x86_64.rpm � �libwayland-server-1.21.0-1.el8.x86_64.rpm ��libwayland-cursor-1.21.0-1.el8.i686.rpm �[�wayland-devel-1.21.0-1.el8.i686.rpm ��libwayland-cursor-1.21.0-1.el8.x86_64.rpm ��libwayland-client-1.21.0-1.el8.i686.rpm ����a � ��"��VBBBBBBBBBBsecurity Moderate: bind9.16 security and bug fix update (��2�J https://access.redhat.com/errata/RHSA-2023:2792 RHSA-2023:2792 RHSA-2023:2792 https://access.redhat.com/security/cve/CVE-2022-2795 CVE-2022-2795 CVE-2022-2795 https://access.redhat.com/security/cve/CVE-2022-3094 CVE-2022-3094 CVE-2022-3094 https://access.redhat.com/security/cve/CVE-2022-3736 CVE-2022-3736 CVE-2022-3736 https://access.redhat.com/security/cve/CVE-2022-3924 CVE-2022-3924 CVE-2022-3924 https://bugzilla.redhat.com/2128584 2128584 https://bugzilla.redhat.com/2164032 2164032 https://bugzilla.redhat.com/2164038 2164038 https://bugzilla.redhat.com/2164039 2164039 https://errata.almalinux.org/8/ALSA-2023-2792.html ALSA-2023:2792 ALSA-2023:2792 �l�:bind9.16-9.16.23-0.14.el8.x86_64.rpm �u�:python3-bind9.16-9.16.23-0.14.el8.noarch.rpm �n�:bind9.16-libs-9.16.23-0.14.el8.x86_64.rpm �Y�:bind9.16-dnssec-utils-9.16.23-0.14.el8.x86_64.rpm �m�:bind9.16-chroot-9.16.23-0.14.el8.x86_64.rpm ��:bind9.16-license-9.16.23-0.14.el8.noarch.rpm �o�:bind9.16-utils-9.16.23-0.14.el8.x86_64.rpm �l�:bind9.16-9.16.23-0.14.el8.x86_64.rpm �u�:python3-bind9.16-9.16.23-0.14.el8.noarch.rpm �n�:bind9.16-libs-9.16.23-0.14.el8.x86_64.rpm �Y�:bind9.16-dnssec-utils-9.16.23-0.14.el8.x86_64.rpm �m�:bind9.16-chroot-9.16.23-0.14.el8.x86_64.rpm ��:bind9.16-license-9.16.23-0.14.el8.noarch.rpm �o�:bind9.16-utils-9.16.23-0.14.el8.x86_64.rpm ����, � ��%��csecurity Moderate: sysstat security and bug fix update (��|�Hhttps://access.redhat.com/errata/RHSA-2023:2800 RHSA-2023:2800 RHSA-2023:2800 https://access.redhat.com/security/cve/CVE-2022-39377 CVE-2022-39377 CVE-2022-39377 https://bugzilla.redhat.com/2141207 2141207 https://errata.almalinux.org/8/ALSA-2023-2800.html ALSA-2023:2800 ALSA-2023:2800 �B�*sysstat-11.7.3-9.el8.x86_64.rpm �B�*sysstat-11.7.3-9.el8.x86_64.rpm ����` � ��)��fBsecurity Moderate: frr security and bug fix update (��D�rhttps://access.redhat.com/errata/RHSA-2023:2801 RHSA-2023:2801 RHSA-2023:2801 https://access.redhat.com/security/cve/CVE-2022-37032 CVE-2022-37032 CVE-2022-37032 https://bugzilla.redhat.com/2128713 2128713 https://errata.almalinux.org/8/ALSA-2023-2801.html ALSA-2023:2801 ALSA-2023:2801 �A�;frr-7.5.1-7.el8.x86_64.rpm �c�;frr-selinux-7.5.1-7.el8.noarch.rpm �A�;frr-7.5.1-7.el8.x86_64.rpm �c�;frr-selinux-7.5.1-7.el8.noarch.rpm ����5� ����eBBB�~BBBB�tBBfBBBBB�OB�n�mBBBDB��tBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: container-tools:4.0 security and bug fix update (��6�shttps://access.redhat.com/errata/RHSA-2023:2802 RHSA-2023:2802 RHSA-2023:2802 https://access.redhat.com/security/cve/CVE-2022-1705 CVE-2022-1705 CVE-2022-1705 https://access.redhat.com/security/cve/CVE-2022-1962 CVE-2022-1962 CVE-2022-1962 https://access.redhat.com/security/cve/CVE-2022-27664 CVE-2022-27664 CVE-2022-27664 https://access.redhat.com/security/cve/CVE-2022-28131 CVE-2022-28131 CVE-2022-28131 https://access.redhat.com/security/cve/CVE-2022-2989 CVE-2022-2989 CVE-2022-2989 https://access.redhat.com/security/cve/CVE-2022-30630 CVE-2022-30630 CVE-2022-30630 https://access.redhat.com/security/cve/CVE-2022-30631 CVE-2022-30631 CVE-2022-30631 https://access.redhat.com/security/cve/CVE-2022-30632 CVE-2022-30632 CVE-2022-30632 https://access.redhat.com/security/cve/CVE-2022-30633 CVE-2022-30633 CVE-2022-30633 https://access.redhat.com/security/cve/CVE-2022-30635 CVE-2022-30635 CVE-2022-30635 https://access.redhat.com/security/cve/CVE-2022-32148 CVE-2022-32148 CVE-2022-32148 https://access.redhat.com/security/cve/CVE-2022-32189 CVE-2022-32189 CVE-2022-32189 https://access.redhat.com/security/cve/CVE-2022-41717 CVE-2022-41717 CVE-2022-41717 https://access.redhat.com/security/cve/CVE-2023-0778 CVE-2023-0778 CVE-2023-0778 https://bugzilla.redhat.com/2107342 2107342 https://bugzilla.redhat.com/2107371 2107371 https://bugzilla.redhat.com/2107374 2107374 https://bugzilla.redhat.com/2107376 2107376 https://bugzilla.redhat.com/2107383 2107383 https://bugzilla.redhat.com/2107386 2107386 https://bugzilla.redhat.com/2107388 2107388 https://bugzilla.redhat.com/2107390 2107390 https://bugzilla.redhat.com/2107392 2107392 https://bugzilla.redhat.com/2113814 2113814 https://bugzilla.redhat.com/2121445 2121445 https://bugzilla.redhat.com/2124669 2124669 https://bugzilla.redhat.com/2161274 2161274 https://bugzilla.redhat.com/2168256 2168256 https://errata.almalinux.org/8/ALSA-2023-2802.html ALSA-2023:2802 ALSA-2023:2802 1�f�4�$"^�(fuse-overlayfs-1.9-1.module_el8.7.0+3344+5bcd850f.x86_64.rpm �Z�0netavark-1.0.1-37.module_el8.8.0+3468+16b86c82.x86_64.rpm �[�.python3-podman-4.0.0-1.module_el8.6.0+2877+8e437bf5.noarch.rpm ��>skopeo-tests-1.6.2-6.module_el8.8.0+3468+16b86c82.x86_64.rpm x�1containers-common-1-37.module_el8.8.0+3468+16b86c82.x86_64.rpm �Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm �/�{buildah-1.24.6-5.module_el8.8.0+3468+16b86c82.x86_64.rpm ?�Nudica-0.2.6-3.module_el8.6.0+2886+d33c3efb.noarch.rpm |�>skopeo-1.6.2-6.module_el8.8.0+3468+16b86c82.x86_64.rpm �Z�opodman-plugins-4.0.2-20.module_el8.8.0+3468+16b86c82.x86_64.rpm N�*cockpit-podman-46-1.module_el8.7.0+3344+5bcd850f.noarch.rpm �O�opodman-gvproxy-4.0.2-20.module_el8.8.0+3468+16b86c82.x86_64.rpm ]�Ocontainer-selinux-2.199.0-1.module_el8.8.0+3468+16b86c82.noarch.rpm u�opodman-docker-4.0.2-20.module_el8.8.0+3468+16b86c82.noarch.rpm �,�criu-devel-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm B�slirp4netns-1.1.8-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm ��Hrunc-1.1.4-1.module_el8.7.0+3344+5bcd850f.x86_64.rpm D�crit-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm �K�zcrun-1.6-1.module_el8.8.0+3468+16b86c82.x86_64.rpm t�xconmon-2.1.4-1.module_el8.7.0+3344+5bcd850f.x86_64.rpm �-�criu-libs-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm �9�{buildah-tests-1.24.6-5.module_el8.8.0+3468+16b86c82.x86_64.rpm �>�oci-seccomp-bpf-hook-1.2.5-2.module_el8.8.0+3468+16b86c82.x86_64.rpm �L�opodman-remote-4.0.2-20.module_el8.8.0+3468+16b86c82.x86_64.rpm k�.toolbox-0.0.99.3-7.module_el8.8.0+3468+16b86c82.x86_64.rpm �Y�0aardvark-dns-1.0.1-37.module_el8.8.0+3468+16b86c82.x86_64.rpm K�:containernetworking-plugins-1.1.1-2.module_el8.7.0+3344+5bcd850f.x86_64.rpm �?�opodman-4.0.2-20.module_el8.8.0+3468+16b86c82.x86_64.rpm A�criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm F�python3-criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm �Y�opodman-catatonit-4.0.2-20.module_el8.8.0+3468+16b86c82.x86_64.rpm ~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm �Q�.toolbox-tests-0.0.99.3-7.module_el8.8.0+3468+16b86c82.x86_64.rpm �M�opodman-tests-4.0.2-20.module_el8.8.0+3468+16b86c82.x86_64.rpm 1�f�4�$"^�(fuse-overlayfs-1.9-1.module_el8.7.0+3344+5bcd850f.x86_64.rpm �Z�0netavark-1.0.1-37.module_el8.8.0+3468+16b86c82.x86_64.rpm �[�.python3-podman-4.0.0-1.module_el8.6.0+2877+8e437bf5.noarch.rpm ��>skopeo-tests-1.6.2-6.module_el8.8.0+3468+16b86c82.x86_64.rpm x�1containers-common-1-37.module_el8.8.0+3468+16b86c82.x86_64.rpm �Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm �/�{buildah-1.24.6-5.module_el8.8.0+3468+16b86c82.x86_64.rpm ?�Nudica-0.2.6-3.module_el8.6.0+2886+d33c3efb.noarch.rpm |�>skopeo-1.6.2-6.module_el8.8.0+3468+16b86c82.x86_64.rpm �Z�opodman-plugins-4.0.2-20.module_el8.8.0+3468+16b86c82.x86_64.rpm N�*cockpit-podman-46-1.module_el8.7.0+3344+5bcd850f.noarch.rpm �O�opodman-gvproxy-4.0.2-20.module_el8.8.0+3468+16b86c82.x86_64.rpm ]�Ocontainer-selinux-2.199.0-1.module_el8.8.0+3468+16b86c82.noarch.rpm u�opodman-docker-4.0.2-20.module_el8.8.0+3468+16b86c82.noarch.rpm �,�criu-devel-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm B�slirp4netns-1.1.8-2.module_el8.6.0+2877+8e437bf5.x86_64.rpm ��Hrunc-1.1.4-1.module_el8.7.0+3344+5bcd850f.x86_64.rpm D�crit-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm �K�zcrun-1.6-1.module_el8.8.0+3468+16b86c82.x86_64.rpm t�xconmon-2.1.4-1.module_el8.7.0+3344+5bcd850f.x86_64.rpm �-�criu-libs-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm �9�{buildah-tests-1.24.6-5.module_el8.8.0+3468+16b86c82.x86_64.rpm �>�oci-seccomp-bpf-hook-1.2.5-2.module_el8.8.0+3468+16b86c82.x86_64.rpm �L�opodman-remote-4.0.2-20.module_el8.8.0+3468+16b86c82.x86_64.rpm k�.toolbox-0.0.99.3-7.module_el8.8.0+3468+16b86c82.x86_64.rpm �Y�0aardvark-dns-1.0.1-37.module_el8.8.0+3468+16b86c82.x86_64.rpm K�:containernetworking-plugins-1.1.1-2.module_el8.7.0+3344+5bcd850f.x86_64.rpm �?�opodman-4.0.2-20.module_el8.8.0+3468+16b86c82.x86_64.rpm A�criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm F�python3-criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm �Y�opodman-catatonit-4.0.2-20.module_el8.8.0+3468+16b86c82.x86_64.rpm ~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm �Q�.toolbox-tests-0.0.99.3-7.module_el8.8.0+3468+16b86c82.x86_64.rpm �M�opodman-tests-4.0.2-20.module_el8.8.0+3468+16b86c82.x86_64.rpm ����| � ����Osecurity Moderate: xorg-x11-server-Xwayland security update (��)�`https://access.redhat.com/errata/RHSA-2023:2805 RHSA-2023:2805 RHSA-2023:2805 https://access.redhat.com/security/cve/CVE-2022-3550 CVE-2022-3550 CVE-2022-3550 https://access.redhat.com/security/cve/CVE-2022-3551 CVE-2022-3551 CVE-2022-3551 https://access.redhat.com/security/cve/CVE-2022-4283 CVE-2022-4283 CVE-2022-4283 https://access.redhat.com/security/cve/CVE-2022-46340 CVE-2022-46340 CVE-2022-46340 https://access.redhat.com/security/cve/CVE-2022-46341 CVE-2022-46341 CVE-2022-46341 https://access.redhat.com/security/cve/CVE-2022-46342 CVE-2022-46342 CVE-2022-46342 https://access.redhat.com/security/cve/CVE-2022-46343 CVE-2022-46343 CVE-2022-46343 https://access.redhat.com/security/cve/CVE-2022-46344 CVE-2022-46344 CVE-2022-46344 https://access.redhat.com/security/cve/CVE-2023-0494 CVE-2023-0494 CVE-2023-0494 https://bugzilla.redhat.com/2140698 2140698 https://bugzilla.redhat.com/2140701 2140701 https://bugzilla.redhat.com/2151755 2151755 https://bugzilla.redhat.com/2151756 2151756 https://bugzilla.redhat.com/2151757 2151757 https://bugzilla.redhat.com/2151758 2151758 https://bugzilla.redhat.com/2151760 2151760 https://bugzilla.redhat.com/2151761 2151761 https://bugzilla.redhat.com/2165995 2165995 https://errata.almalinux.org/8/ALSA-2023-2805.html ALSA-2023:2805 ALSA-2023:2805 �Y�!xorg-x11-server-Xwayland-21.1.3-10.el8.x86_64.rpm �Y�!xorg-x11-server-Xwayland-21.1.3-10.el8.x86_64.rpm ����~ � ����RBBBBBBBBBBsecurity Moderate: xorg-x11-server security and bug fix update (�� �Ohttps://access.redhat.com/errata/RHSA-2023:2806 RHSA-2023:2806 RHSA-2023:2806 https://access.redhat.com/security/cve/CVE-2022-3550 CVE-2022-3550 CVE-2022-3550 https://access.redhat.com/security/cve/CVE-2022-3551 CVE-2022-3551 CVE-2022-3551 https://access.redhat.com/security/cve/CVE-2022-4283 CVE-2022-4283 CVE-2022-4283 https://access.redhat.com/security/cve/CVE-2022-46340 CVE-2022-46340 CVE-2022-46340 https://access.redhat.com/security/cve/CVE-2022-46341 CVE-2022-46341 CVE-2022-46341 https://access.redhat.com/security/cve/CVE-2022-46342 CVE-2022-46342 CVE-2022-46342 https://access.redhat.com/security/cve/CVE-2022-46343 CVE-2022-46343 CVE-2022-46343 https://access.redhat.com/security/cve/CVE-2022-46344 CVE-2022-46344 CVE-2022-46344 https://access.redhat.com/security/cve/CVE-2023-0494 CVE-2023-0494 CVE-2023-0494 https://bugzilla.redhat.com/2140698 2140698 https://bugzilla.redhat.com/2140701 2140701 https://bugzilla.redhat.com/2151755 2151755 https://bugzilla.redhat.com/2151756 2151756 https://bugzilla.redhat.com/2151757 2151757 https://bugzilla.redhat.com/2151758 2151758 https://bugzilla.redhat.com/2151760 2151760 https://bugzilla.redhat.com/2151761 2151761 https://bugzilla.redhat.com/2165995 2165995 https://errata.almalinux.org/8/ALSA-2023-2806.html ALSA-2023:2806 ALSA-2023:2806 �V�#xorg-x11-server-Xnest-1.20.11-15.el8.x86_64.rpm �T�#xorg-x11-server-Xdmx-1.20.11-15.el8.x86_64.rpm �Z�#xorg-x11-server-common-1.20.11-15.el8.x86_64.rpm �X�#xorg-x11-server-Xvfb-1.20.11-15.el8.x86_64.rpm �W�#xorg-x11-server-Xorg-1.20.11-15.el8.x86_64.rpm �U�#xorg-x11-server-Xephyr-1.20.11-15.el8.x86_64.rpm �V�#xorg-x11-server-Xnest-1.20.11-15.el8.x86_64.rpm �T�#xorg-x11-server-Xdmx-1.20.11-15.el8.x86_64.rpm �Z�#xorg-x11-server-common-1.20.11-15.el8.x86_64.rpm �X�#xorg-x11-server-Xvfb-1.20.11-15.el8.x86_64.rpm �W�#xorg-x11-server-Xorg-1.20.11-15.el8.x86_64.rpm �U�#xorg-x11-server-Xephyr-1.20.11-15.el8.x86_64.rpm ����M � ��*��_BBBBBBBBBsecurity Moderate: poppler security update (��X�https://access.redhat.com/errata/RHSA-2023:2810 RHSA-2023:2810 RHSA-2023:2810 https://access.redhat.com/security/cve/CVE-2022-38784 CVE-2022-38784 CVE-2022-38784 https://bugzilla.redhat.com/2124527 2124527 https://errata.almalinux.org/8/ALSA-2023-2810.html ALSA-2023:2810 ALSA-2023:2810 �p�|poppler-20.11.0-6.el8.i686.rpm �U�|poppler-utils-20.11.0-6.el8.x86_64.rpm �p�|poppler-20.11.0-6.el8.x86_64.rpm �3�|poppler-qt5-20.11.0-6.el8.x86_64.rpm �q�|poppler-glib-20.11.0-6.el8.x86_64.rpm �3�|poppler-qt5-20.11.0-6.el8.i686.rpm �q�|poppler-glib-20.11.0-6.el8.i686.rpm �p�|poppler-20.11.0-6.el8.i686.rpm �U�|poppler-utils-20.11.0-6.el8.x86_64.rpm �p�|poppler-20.11.0-6.el8.x86_64.rpm �3�|poppler-qt5-20.11.0-6.el8.x86_64.rpm �q�|poppler-glib-20.11.0-6.el8.x86_64.rpm �3�|poppler-qt5-20.11.0-6.el8.i686.rpm �q�|poppler-glib-20.11.0-6.el8.i686.rpm ���� � ��6��kBBBBBBBBBsecurity Moderate: tigervnc security and bug fix update (��q�8https://access.redhat.com/errata/RHSA-2023:2830 RHSA-2023:2830 RHSA-2023:2830 https://access.redhat.com/security/cve/CVE-2022-4283 CVE-2022-4283 CVE-2022-4283 https://access.redhat.com/security/cve/CVE-2022-46340 CVE-2022-46340 CVE-2022-46340 https://access.redhat.com/security/cve/CVE-2022-46341 CVE-2022-46341 CVE-2022-46341 https://access.redhat.com/security/cve/CVE-2022-46342 CVE-2022-46342 CVE-2022-46342 https://access.redhat.com/security/cve/CVE-2022-46343 CVE-2022-46343 CVE-2022-46343 https://access.redhat.com/security/cve/CVE-2022-46344 CVE-2022-46344 CVE-2022-46344 https://bugzilla.redhat.com/2151755 2151755 https://bugzilla.redhat.com/2151756 2151756 https://bugzilla.redhat.com/2151757 2151757 https://bugzilla.redhat.com/2151758 2151758 https://bugzilla.redhat.com/2151760 2151760 https://bugzilla.redhat.com/2151761 2151761 https://errata.almalinux.org/8/ALSA-2023-2830.html ALSA-2023:2830 ALSA-2023:2830 �f�ktigervnc-server-module-1.12.0-15.el8_8.x86_64.rpm �c�ktigervnc-1.12.0-15.el8_8.x86_64.rpm �d�ktigervnc-server-1.12.0-15.el8_8.x86_64.rpm �e�ktigervnc-server-minimal-1.12.0-15.el8_8.x86_64.rpm ��ktigervnc-selinux-1.12.0-15.el8_8.noarch.rpm ��ktigervnc-icons-1.12.0-15.el8_8.noarch.rpm � �ktigervnc-license-1.12.0-15.el8_8.noarch.rpm �f�ktigervnc-server-module-1.12.0-15.el8_8.x86_64.rpm �c�ktigervnc-1.12.0-15.el8_8.x86_64.rpm �d�ktigervnc-server-1.12.0-15.el8_8.x86_64.rpm �e�ktigervnc-server-minimal-1.12.0-15.el8_8.x86_64.rpm ��ktigervnc-selinux-1.12.0-15.el8_8.noarch.rpm ��ktigervnc-icons-1.12.0-15.el8_8.noarch.rpm � �ktigervnc-license-1.12.0-15.el8_8.noarch.rpm ����5 � ����wBBBBBBBBBBsecurity Important: webkit2gtk3 security and bug fix update (��)�X.https://access.redhat.com/errata/RHSA-2023:2834 RHSA-2023:2834 RHSA-2023:2834 https://access.redhat.com/security/cve/CVE-2022-32886 CVE-2022-32886 CVE-2022-32886 https://access.redhat.com/security/cve/CVE-2022-32888 CVE-2022-32888 CVE-2022-32888 https://access.redhat.com/security/cve/CVE-2022-32923 CVE-2022-32923 CVE-2022-32923 https://access.redhat.com/security/cve/CVE-2022-42799 CVE-2022-42799 CVE-2022-42799 https://access.redhat.com/security/cve/CVE-2022-42823 CVE-2022-42823 CVE-2022-42823 https://access.redhat.com/security/cve/CVE-2022-42824 CVE-2022-42824 CVE-2022-42824 https://access.redhat.com/security/cve/CVE-2022-42826 CVE-2022-42826 CVE-2022-42826 https://access.redhat.com/security/cve/CVE-2022-42852 CVE-2022-42852 CVE-2022-42852 https://access.redhat.com/security/cve/CVE-2022-42863 CVE-2022-42863 CVE-2022-42863 https://access.redhat.com/security/cve/CVE-2022-42867 CVE-2022-42867 CVE-2022-42867 https://access.redhat.com/security/cve/CVE-2022-46691 CVE-2022-46691 CVE-2022-46691 https://access.redhat.com/security/cve/CVE-2022-46692 CVE-2022-46692 CVE-2022-46692 https://access.redhat.com/security/cve/CVE-2022-46698 CVE-2022-46698 CVE-2022-46698 https://access.redhat.com/security/cve/CVE-2022-46699 CVE-2022-46699 CVE-2022-46699 https://access.redhat.com/security/cve/CVE-2022-46700 CVE-2022-46700 CVE-2022-46700 https://access.redhat.com/security/cve/CVE-2023-23517 CVE-2023-23517 CVE-2023-23517 https://access.redhat.com/security/cve/CVE-2023-23518 CVE-2023-23518 CVE-2023-23518 https://access.redhat.com/security/cve/CVE-2023-25358 CVE-2023-25358 CVE-2023-25358 https://access.redhat.com/security/cve/CVE-2023-25360 CVE-2023-25360 CVE-2023-25360 https://access.redhat.com/security/cve/CVE-2023-25361 CVE-2023-25361 CVE-2023-25361 https://access.redhat.com/security/cve/CVE-2023-25362 CVE-2023-25362 CVE-2023-25362 https://access.redhat.com/security/cve/CVE-2023-25363 CVE-2023-25363 CVE-2023-25363 https://bugzilla.redhat.com/2128643 2128643 https://bugzilla.redhat.com/2140501 2140501 https://bugzilla.redhat.com/2140502 2140502 https://bugzilla.redhat.com/2140503 2140503 https://bugzilla.redhat.com/2140504 2140504 https://bugzilla.redhat.com/2140505 2140505 https://bugzilla.redhat.com/2156986 2156986 https://bugzilla.redhat.com/2156987 2156987 https://bugzilla.redhat.com/2156989 2156989 https://bugzilla.redhat.com/2156990 2156990 https://bugzilla.redhat.com/2156991 2156991 https://bugzilla.redhat.com/2156992 2156992 https://bugzilla.redhat.com/2156993 2156993 https://bugzilla.redhat.com/2156994 2156994 https://bugzilla.redhat.com/2167715 2167715 https://bugzilla.redhat.com/2167716 2167716 https://bugzilla.redhat.com/2167717 2167717 https://bugzilla.redhat.com/2175099 2175099 https://bugzilla.redhat.com/2175101 2175101 https://bugzilla.redhat.com/2175103 2175103 https://bugzilla.redhat.com/2175105 2175105 https://bugzilla.redhat.com/2175107 2175107 https://errata.almalinux.org/8/ALSA-2023-2834.html ALSA-2023:2834 ALSA-2023:2834 �)�lwebkit2gtk3-2.38.5-1.el8.x86_64.rpm �,�lwebkit2gtk3-jsc-devel-2.38.5-1.el8.i686.rpm �,�lwebkit2gtk3-jsc-devel-2.38.5-1.el8.x86_64.rpm �*�lwebkit2gtk3-devel-2.38.5-1.el8.i686.rpm �)�lwebkit2gtk3-2.38.5-1.el8.i686.rpm �+�lwebkit2gtk3-jsc-2.38.5-1.el8.x86_64.rpm �+�lwebkit2gtk3-jsc-2.38.5-1.el8.i686.rpm �*�lwebkit2gtk3-devel-2.38.5-1.el8.x86_64.rpm �)�lwebkit2gtk3-2.38.5-1.el8.x86_64.rpm �,�lwebkit2gtk3-jsc-devel-2.38.5-1.el8.i686.rpm �,�lwebkit2gtk3-jsc-devel-2.38.5-1.el8.x86_64.rpm �*�lwebkit2gtk3-devel-2.38.5-1.el8.i686.rpm �)�lwebkit2gtk3-2.38.5-1.el8.i686.rpm �+�lwebkit2gtk3-jsc-2.38.5-1.el8.x86_64.rpm �+�lwebkit2gtk3-jsc-2.38.5-1.el8.i686.rpm �*�lwebkit2gtk3-devel-2.38.5-1.el8.x86_64.rpm ����7 � ����DBBBBBBBBBsecurity Moderate: freerdp security update (���fhttps://access.redhat.com/errata/RHSA-2023:2851 RHSA-2023:2851 RHSA-2023:2851 https://access.redhat.com/security/cve/CVE-2022-39282 CVE-2022-39282 CVE-2022-39282 https://access.redhat.com/security/cve/CVE-2022-39283 CVE-2022-39283 CVE-2022-39283 https://access.redhat.com/security/cve/CVE-2022-39316 CVE-2022-39316 CVE-2022-39316 https://access.redhat.com/security/cve/CVE-2022-39317 CVE-2022-39317 CVE-2022-39317 https://access.redhat.com/security/cve/CVE-2022-39318 CVE-2022-39318 CVE-2022-39318 https://access.redhat.com/security/cve/CVE-2022-39319 CVE-2022-39319 CVE-2022-39319 https://access.redhat.com/security/cve/CVE-2022-39320 CVE-2022-39320 CVE-2022-39320 https://access.redhat.com/security/cve/CVE-2022-39347 CVE-2022-39347 CVE-2022-39347 https://access.redhat.com/security/cve/CVE-2022-41877 CVE-2022-41877 CVE-2022-41877 https://bugzilla.redhat.com/2134713 2134713 https://bugzilla.redhat.com/2134717 2134717 https://bugzilla.redhat.com/2143642 2143642 https://bugzilla.redhat.com/2143643 2143643 https://bugzilla.redhat.com/2143644 2143644 https://bugzilla.redhat.com/2143645 2143645 https://bugzilla.redhat.com/2143646 2143646 https://bugzilla.redhat.com/2143647 2143647 https://bugzilla.redhat.com/2143648 2143648 https://errata.almalinux.org/8/ALSA-2023-2851.html ALSA-2023:2851 ALSA-2023:2851 �5�freerdp-libs-2.2.0-10.el8.x86_64.rpm �5�freerdp-libs-2.2.0-10.el8.i686.rpm �X�libwinpr-2.2.0-10.el8.i686.rpm �$�freerdp-2.2.0-10.el8.x86_64.rpm �Y�libwinpr-devel-2.2.0-10.el8.x86_64.rpm �X�libwinpr-2.2.0-10.el8.x86_64.rpm �Y�libwinpr-devel-2.2.0-10.el8.i686.rpm �5�freerdp-libs-2.2.0-10.el8.x86_64.rpm �5�freerdp-libs-2.2.0-10.el8.i686.rpm �X�libwinpr-2.2.0-10.el8.i686.rpm �$�freerdp-2.2.0-10.el8.x86_64.rpm �Y�libwinpr-devel-2.2.0-10.el8.x86_64.rpm �X�libwinpr-2.2.0-10.el8.x86_64.rpm �Y�libwinpr-devel-2.2.0-10.el8.i686.rpm ���� � ��$��PBBBBBBBBBBBBBBBBBBsecurity Moderate: git security and bug fix update (��g�5 https://access.redhat.com/errata/RHSA-2023:2859 RHSA-2023:2859 RHSA-2023:2859 https://access.redhat.com/security/cve/CVE-2022-24765 CVE-2022-24765 CVE-2022-24765 https://access.redhat.com/security/cve/CVE-2022-29187 CVE-2022-29187 CVE-2022-29187 https://access.redhat.com/security/cve/CVE-2022-39253 CVE-2022-39253 CVE-2022-39253 https://access.redhat.com/security/cve/CVE-2022-39260 CVE-2022-39260 CVE-2022-39260 https://bugzilla.redhat.com/2073414 2073414 https://bugzilla.redhat.com/2107439 2107439 https://bugzilla.redhat.com/2137422 2137422 https://bugzilla.redhat.com/2137423 2137423 https://errata.almalinux.org/8/ALSA-2023-2859.html ALSA-2023:2859 ALSA-2023:2859 ��Hgit-all-2.39.1-1.el8.noarch.rpm �r�Hgit-2.39.1-1.el8.x86_64.rpm � �Hgit-gui-2.39.1-1.el8.noarch.rpm �6�Hperl-Git-SVN-2.39.1-1.el8.noarch.rpm �"�Hgit-svn-2.39.1-1.el8.noarch.rpm �#�Hgitk-2.39.1-1.el8.noarch.rpm �t�Hgit-credential-libsecret-2.39.1-1.el8.x86_64.rpm �s�Hgit-core-2.39.1-1.el8.x86_64.rpm �5�Hperl-Git-2.39.1-1.el8.noarch.rpm ��Hgit-email-2.39.1-1.el8.noarch.rpm �!�Hgit-instaweb-2.39.1-1.el8.noarch.rpm �v�Hgit-subtree-2.39.1-1.el8.x86_64.rpm �u�Hgit-daemon-2.39.1-1.el8.x86_64.rpm ��Hgit-core-doc-2.39.1-1.el8.noarch.rpm �$�Hgitweb-2.39.1-1.el8.noarch.rpm ��Hgit-all-2.39.1-1.el8.noarch.rpm �r�Hgit-2.39.1-1.el8.x86_64.rpm � �Hgit-gui-2.39.1-1.el8.noarch.rpm �6�Hperl-Git-SVN-2.39.1-1.el8.noarch.rpm �"�Hgit-svn-2.39.1-1.el8.noarch.rpm �#�Hgitk-2.39.1-1.el8.noarch.rpm �t�Hgit-credential-libsecret-2.39.1-1.el8.x86_64.rpm �s�Hgit-core-2.39.1-1.el8.x86_64.rpm �5�Hperl-Git-2.39.1-1.el8.noarch.rpm ��Hgit-email-2.39.1-1.el8.noarch.rpm �!�Hgit-instaweb-2.39.1-1.el8.noarch.rpm �v�Hgit-subtree-2.39.1-1.el8.x86_64.rpm �u�Hgit-daemon-2.39.1-1.el8.x86_64.rpm ��Hgit-core-doc-2.39.1-1.el8.noarch.rpm �$�Hgitweb-2.39.1-1.el8.noarch.rpm ����� ��3��rBBBBBBBBBBBBBBBBBBBB]BBBBBBBBBB^BB�WB�hBBBBBBBBB�CBBGBBBBBBBBBBB�xDBBB�NB^B�Q��FBBBBBBBBBBBBsecurity Moderate: python27:2.7 security update (���ohttps://access.redhat.com/errata/RHSA-2023:2860 RHSA-2023:2860 RHSA-2023:2860 https://access.redhat.com/security/cve/CVE-2022-45061 CVE-2022-45061 CVE-2022-45061 https://bugzilla.redhat.com/2144072 2144072 https://errata.almalinux.org/8/ALSA-2023-2860.html ALSA-2023:2860 ALSA-2023:2860 �C�"��>�s�#python2-pip-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm �{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm �HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm ��Jpython2-backports-1.0-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm � �dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm ��python2-setuptools-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm �r�python-sqlalchemy-doc-1.3.2-2.module_el8.6.0+2781+fed64c13.noarch.rpm �t�#python2-pip-wheel-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm ��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm �NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm �Z�xpython2-devel-2.7.18-12.module_el8.8.0+3480+108b5990.alma.x86_64.rpm �^�xpython2-tkinter-2.7.18-12.module_el8.8.0+3480+108b5990.alma.x86_64.rpm �Y�xpython2-debug-2.7.18-12.module_el8.8.0+3480+108b5990.alma.x86_64.rpm �P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �]�xpython2-test-2.7.18-12.module_el8.8.0+3480+108b5990.alma.x86_64.rpm ��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm �}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm ��gpython2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �5�gpython2-numpy-doc-1.14.2-16.module_el8.6.0+2781+fed64c13.noarch.rpm �t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �\�python2-lxml-4.2.3-6.module_el8.6.0+2781+fed64c13.x86_64.rpm �L�python-nose-docs-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm �E� python2-scipy-1.0.0-21.module_el8.6.0+2781+fed64c13.x86_64.rpm �B�python2-jinja2-2.10-9.module_el8.6.0+2781+fed64c13.noarch.rpm �C�python2-pymongo-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm ��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm �4�python2-backports-ssl_match_hostname-3.5.0.1-12.module_el8.6.0+2781+fed64c13.noarch.rpm ��gpython2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �[�xpython2-libs-2.7.18-12.module_el8.8.0+3480+108b5990.alma.x86_64.rpm �y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm ��apython2-urllib3-1.24.2-3.module_el8.6.0+2781+fed64c13.noarch.rpm �u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��python2-setuptools-wheel-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm � �python2-requests-2.20.0-3.module_el8.6.0+2781+fed64c13.noarch.rpm �x�python2-wheel-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm �K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm �t�python2-babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��apython2-virtualenv-15.1.0-21.module_el8.6.0+2781+fed64c13.noarch.rpm �u�python2-nose-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm �6�python2-six-1.11.0-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�python2-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm �x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm �v�epython2-pygments-2.2.0-22.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �q�babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �X�xpython2-2.7.18-12.module_el8.8.0+3480+108b5990.alma.x86_64.rpm �_�xpython2-tools-2.7.18-12.module_el8.8.0+3480+108b5990.alma.x86_64.rpm �~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �A�python2-bson-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm �J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm �D�python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm � �python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm �|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �C�"��>�s�#python2-pip-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm �{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm �HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm ��Jpython2-backports-1.0-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm � �dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm ��python2-setuptools-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm �r�python-sqlalchemy-doc-1.3.2-2.module_el8.6.0+2781+fed64c13.noarch.rpm �t�#python2-pip-wheel-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm ��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm �NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm �Z�xpython2-devel-2.7.18-12.module_el8.8.0+3480+108b5990.alma.x86_64.rpm �^�xpython2-tkinter-2.7.18-12.module_el8.8.0+3480+108b5990.alma.x86_64.rpm �Y�xpython2-debug-2.7.18-12.module_el8.8.0+3480+108b5990.alma.x86_64.rpm �P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �]�xpython2-test-2.7.18-12.module_el8.8.0+3480+108b5990.alma.x86_64.rpm ��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm �}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm ��gpython2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �5�gpython2-numpy-doc-1.14.2-16.module_el8.6.0+2781+fed64c13.noarch.rpm �t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �\�python2-lxml-4.2.3-6.module_el8.6.0+2781+fed64c13.x86_64.rpm �L�python-nose-docs-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm �E� python2-scipy-1.0.0-21.module_el8.6.0+2781+fed64c13.x86_64.rpm �B�python2-jinja2-2.10-9.module_el8.6.0+2781+fed64c13.noarch.rpm �C�python2-pymongo-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm ��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm �4�python2-backports-ssl_match_hostname-3.5.0.1-12.module_el8.6.0+2781+fed64c13.noarch.rpm ��gpython2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �[�xpython2-libs-2.7.18-12.module_el8.8.0+3480+108b5990.alma.x86_64.rpm �y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm ��apython2-urllib3-1.24.2-3.module_el8.6.0+2781+fed64c13.noarch.rpm �u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��python2-setuptools-wheel-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm � �python2-requests-2.20.0-3.module_el8.6.0+2781+fed64c13.noarch.rpm �x�python2-wheel-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm �K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm �t�python2-babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��apython2-virtualenv-15.1.0-21.module_el8.6.0+2781+fed64c13.noarch.rpm �u�python2-nose-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm �6�python2-six-1.11.0-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�python2-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm �x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm �v�epython2-pygments-2.2.0-22.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �q�babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �X�xpython2-2.7.18-12.module_el8.8.0+3480+108b5990.alma.x86_64.rpm �_�xpython2-tools-2.7.18-12.module_el8.8.0+3480+108b5990.alma.x86_64.rpm �~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �A�python2-bson-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm �J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm �D�python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm � �python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm �|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm ����N � ��6��tsecurity Moderate: ctags security update (���https://access.redhat.com/errata/RHSA-2023:2863 RHSA-2023:2863 RHSA-2023:2863 https://access.redhat.com/security/cve/CVE-2022-4515 CVE-2022-4515 CVE-2022-4515 https://bugzilla.redhat.com/2153519 2153519 https://errata.almalinux.org/8/ALSA-2023-2863.html ALSA-2023:2863 ALSA-2023:2863 �f�/ctags-5.8-23.el8.x86_64.rpm �f�/ctags-5.8-23.el8.x86_64.rpm ����c � ��9��wsecurity Moderate: git-lfs security and bug fix update (�� �;https://access.redhat.com/errata/RHSA-2023:2866 RHSA-2023:2866 RHSA-2023:2866 https://access.redhat.com/security/cve/CVE-2022-2880 CVE-2022-2880 CVE-2022-2880 https://access.redhat.com/security/cve/CVE-2022-41715 CVE-2022-41715 CVE-2022-41715 https://access.redhat.com/security/cve/CVE-2022-41717 CVE-2022-41717 CVE-2022-41717 https://bugzilla.redhat.com/2132868 2132868 https://bugzilla.redhat.com/2132872 2132872 https://bugzilla.redhat.com/2161274 2161274 https://errata.almalinux.org/8/ALSA-2023-2866.html ALSA-2023:2866 ALSA-2023:2866 �C�Jgit-lfs-3.2.0-2.el8.x86_64.rpm �C�Jgit-lfs-3.2.0-2.el8.x86_64.rpm ����c �! ��<��zsecurity Moderate: postgresql-jdbc security update (��H�https://access.redhat.com/errata/RHSA-2023:2867 RHSA-2023:2867 RHSA-2023:2867 https://access.redhat.com/security/cve/CVE-2022-41946 CVE-2022-41946 CVE-2022-41946 https://bugzilla.redhat.com/2153399 2153399 https://errata.almalinux.org/8/ALSA-2023-2867.html ALSA-2023:2867 ALSA-2023:2867 ��postgresql-jdbc-42.2.14-2.el8.noarch.rpm ��postgresql-jdbc-javadoc-42.2.14-2.el8.noarch.rpm ��postgresql-jdbc-42.2.14-2.el8.noarch.rpm ��postgresql-jdbc-javadoc-42.2.14-2.el8.noarch.rpm �����" ����}BBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: freeradius:3.0 security update (��Z�fhttps://access.redhat.com/errata/RHSA-2023:2870 RHSA-2023:2870 RHSA-2023:2870 https://access.redhat.com/security/cve/CVE-2022-41859 CVE-2022-41859 CVE-2022-41859 https://access.redhat.com/security/cve/CVE-2022-41860 CVE-2022-41860 CVE-2022-41860 https://access.redhat.com/security/cve/CVE-2022-41861 CVE-2022-41861 CVE-2022-41861 https://bugzilla.redhat.com/2078483 2078483 https://bugzilla.redhat.com/2078485 2078485 https://bugzilla.redhat.com/2078487 2078487 https://errata.almalinux.org/8/ALSA-2023-2870.html ALSA-2023:2870 ALSA-2023:2870 ��V�5�r �7�#freeradius-mysql-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm �8�#python3-freeradius-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm �4�#freeradius-doc-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm �6�#freeradius-ldap-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm �5�#freeradius-krb5-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm �8�#freeradius-perl-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm �:�#freeradius-rest-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm �;�#freeradius-sqlite-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm ��#freeradius-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm �<�#freeradius-unixODBC-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm �9�#freeradius-postgresql-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm �=�#freeradius-utils-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm �3�#freeradius-devel-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm ��V�5�r �7�#freeradius-mysql-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm �8�#python3-freeradius-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm �4�#freeradius-doc-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm �6�#freeradius-ldap-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm �5�#freeradius-krb5-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm �8�#freeradius-perl-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm �:�#freeradius-rest-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm �;�#freeradius-sqlite-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm ��#freeradius-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm �<�#freeradius-unixODBC-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm �9�#freeradius-postgresql-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm �=�#freeradius-utils-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm �3�#freeradius-devel-3.0.20-14.module_el8.8.0+3469+c05aea40.x86_64.rpm ����E �# ����XBBBBBsecurity Moderate: gcc-toolset-12-binutils security update (��@�Jhttps://access.redhat.com/errata/RHSA-2023:2873 RHSA-2023:2873 RHSA-2023:2873 https://access.redhat.com/security/cve/CVE-2022-4285 CVE-2022-4285 CVE-2022-4285 https://bugzilla.redhat.com/2150768 2150768 https://errata.almalinux.org/8/ALSA-2023-2873.html ALSA-2023:2873 ALSA-2023:2873 �L�gcc-toolset-12-binutils-2.38-17.el8.x86_64.rpm ��gcc-toolset-12-binutils-devel-2.38-17.el8.x86_64.rpm �M�gcc-toolset-12-binutils-gold-2.38-17.el8.x86_64.rpm ��gcc-toolset-12-binutils-devel-2.38-17.el8.i686.rpm �L�gcc-toolset-12-binutils-2.38-17.el8.x86_64.rpm ��gcc-toolset-12-binutils-devel-2.38-17.el8.x86_64.rpm �M�gcc-toolset-12-binutils-gold-2.38-17.el8.x86_64.rpm ��gcc-toolset-12-binutils-devel-2.38-17.el8.i686.rpm ����A �$ ��&��`BBBBsecurity Moderate: libtiff security update (�� �yhttps://access.redhat.com/errata/RHSA-2023:2883 RHSA-2023:2883 RHSA-2023:2883 https://access.redhat.com/security/cve/CVE-2022-3627 CVE-2022-3627 CVE-2022-3627 https://access.redhat.com/security/cve/CVE-2022-3970 CVE-2022-3970 CVE-2022-3970 https://bugzilla.redhat.com/2142742 2142742 https://bugzilla.redhat.com/2148918 2148918 https://errata.almalinux.org/8/ALSA-2023-2883.html ALSA-2023:2883 ALSA-2023:2883 ��Rlibtiff-devel-4.0.9-27.el8.x86_64.rpm ��Rlibtiff-devel-4.0.9-27.el8.i686.rpm ��Rlibtiff-4.0.9-27.el8.i686.rpm ��Rlibtiff-4.0.9-27.el8.x86_64.rpm ��Rlibtiff-devel-4.0.9-27.el8.x86_64.rpm ��Rlibtiff-devel-4.0.9-27.el8.i686.rpm ��Rlibtiff-4.0.9-27.el8.i686.rpm ��Rlibtiff-4.0.9-27.el8.x86_64.rpm ����S �% ��(��'security Moderate: python-mako security update (��� https://access.redhat.com/errata/RHSA-2023:2893 RHSA-2023:2893 RHSA-2023:2893 https://access.redhat.com/security/cve/CVE-2022-40023 CVE-2022-40023 CVE-2022-40023 https://bugzilla.redhat.com/2128977 2128977 https://errata.almalinux.org/8/ALSA-2023-2893.html ALSA-2023:2893 ALSA-2023:2893 ��wpython3-mako-1.0.6-14.el8.noarch.rpm ��wpython3-mako-1.0.6-14.el8.noarch.rpm ����, �& ��,��iBsecurity Moderate: libtar security update (��#� https://access.redhat.com/errata/RHSA-2023:2898 RHSA-2023:2898 RHSA-2023:2898 https://access.redhat.com/security/cve/CVE-2021-33643 CVE-2021-33643 CVE-2021-33643 https://access.redhat.com/security/cve/CVE-2021-33644 CVE-2021-33644 CVE-2021-33644 https://access.redhat.com/security/cve/CVE-2021-33645 CVE-2021-33645 CVE-2021-33645 https://access.redhat.com/security/cve/CVE-2021-33646 CVE-2021-33646 CVE-2021-33646 https://bugzilla.redhat.com/2121289 2121289 https://bugzilla.redhat.com/2121292 2121292 https://bugzilla.redhat.com/2121295 2121295 https://bugzilla.redhat.com/2121297 2121297 https://errata.almalinux.org/8/ALSA-2023-2898.html ALSA-2023:2898 ALSA-2023:2898 �,�vlibtar-1.2.20-17.el8.x86_64.rpm �,�vlibtar-1.2.20-17.el8.i686.rpm �,�vlibtar-1.2.20-17.el8.x86_64.rpm �,�vlibtar-1.2.20-17.el8.i686.rpm �����' ��#��yBBBB�zBBBBBBBBB�TB�T��HBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: php:7.4 security update (��1�Zhttps://access.redhat.com/errata/RHSA-2023:2903 RHSA-2023:2903 RHSA-2023:2903 https://access.redhat.com/security/cve/CVE-2022-31628 CVE-2022-31628 CVE-2022-31628 https://access.redhat.com/security/cve/CVE-2022-31629 CVE-2022-31629 CVE-2022-31629 https://access.redhat.com/security/cve/CVE-2022-31630 CVE-2022-31630 CVE-2022-31630 https://access.redhat.com/security/cve/CVE-2022-31631 CVE-2022-31631 CVE-2022-31631 https://access.redhat.com/security/cve/CVE-2022-37454 CVE-2022-37454 CVE-2022-37454 https://bugzilla.redhat.com/2133687 2133687 https://bugzilla.redhat.com/2133688 2133688 https://bugzilla.redhat.com/2139280 2139280 https://bugzilla.redhat.com/2140200 2140200 https://bugzilla.redhat.com/2158791 2158791 https://errata.almalinux.org/8/ALSA-2023-2903.html ALSA-2023:2903 ALSA-2023:2903 �'�d��t%�[php-json-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �S�fphp-pear-1.10.13-1.module_el8.6.0+3268+b150a051.noarch.rpm �6[php-gmp-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �;[php-odbc-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �4[php-fpm-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �,[php-bcmath-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �<[php-opcache-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �B[php-xml-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �8[php-ldap-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �k�Aphp-pecl-apcu-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �l�Aphp-pecl-apcu-devel-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �@[php-snmp-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �=[php-pdo-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �S�Aapcu-panel-5.1.18-1.module_el8.6.0+2750+78feabcb.noarch.rpm �A[php-soap-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �h�Clibzip-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �/[php-dba-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm � [php-xmlrpc-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �'[php-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �5[php-gd-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �3[php-enchant-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �-[php-cli-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �.[php-common-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �j�Clibzip-tools-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �?[php-process-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �Z[php-ffi-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �1[php-devel-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �0[php-dbg-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �>[php-pgsql-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm � �php-pecl-xdebug-2.9.5-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �9[php-mbstring-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �7[php-intl-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �:[php-mysqlnd-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �}�php-pecl-rrd-2.0.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �2[php-embedded-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �m�php-pecl-zip-1.18.2-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �i�Clibzip-devel-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �'�d��t%�[php-json-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �S�fphp-pear-1.10.13-1.module_el8.6.0+3268+b150a051.noarch.rpm �6[php-gmp-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �;[php-odbc-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �4[php-fpm-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �,[php-bcmath-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �<[php-opcache-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �B[php-xml-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �8[php-ldap-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �k�Aphp-pecl-apcu-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �l�Aphp-pecl-apcu-devel-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �@[php-snmp-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �=[php-pdo-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �S�Aapcu-panel-5.1.18-1.module_el8.6.0+2750+78feabcb.noarch.rpm �A[php-soap-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �h�Clibzip-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �/[php-dba-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm � [php-xmlrpc-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �'[php-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �5[php-gd-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �3[php-enchant-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �-[php-cli-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �.[php-common-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �j�Clibzip-tools-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �?[php-process-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �Z[php-ffi-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �1[php-devel-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �0[php-dbg-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �>[php-pgsql-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm � �php-pecl-xdebug-2.9.5-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �9[php-mbstring-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �7[php-intl-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �:[php-mysqlnd-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �}�php-pecl-rrd-2.0.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �2[php-embedded-7.4.33-1.module_el8.8.0+3477+f828cbb0.x86_64.rpm �m�php-pecl-zip-1.18.2-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �i�Clibzip-devel-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm ����# �( ��%��$security Important: edk2 security update (��� https://access.redhat.com/errata/RHSA-2023:2932 RHSA-2023:2932 RHSA-2023:2932 https://access.redhat.com/security/cve/CVE-2022-4304 CVE-2022-4304 CVE-2022-4304 https://access.redhat.com/security/cve/CVE-2022-4450 CVE-2022-4450 CVE-2022-4450 https://access.redhat.com/security/cve/CVE-2023-0215 CVE-2023-0215 CVE-2023-0215 https://access.redhat.com/security/cve/CVE-2023-0286 CVE-2023-0286 CVE-2023-0286 https://bugzilla.redhat.com/2164440 2164440 https://bugzilla.redhat.com/2164487 2164487 https://bugzilla.redhat.com/2164492 2164492 https://bugzilla.redhat.com/2164494 2164494 https://errata.almalinux.org/8/ALSA-2023-2932.html ALSA-2023:2932 ALSA-2023:2932 ��=edk2-ovmf-20220126gitbb1bba3d77-4.el8.noarch.rpm ��=edk2-ovmf-20220126gitbb1bba3d77-4.el8.noarch.rpm ����v �) ��2��fBBBBBBBBBBsecurity Moderate: net-snmp security and bug fix update (��)�vhttps://access.redhat.com/errata/RHSA-2023:2969 RHSA-2023:2969 RHSA-2023:2969 https://access.redhat.com/security/cve/CVE-2022-44792 CVE-2022-44792 CVE-2022-44792 https://access.redhat.com/security/cve/CVE-2022-44793 CVE-2022-44793 CVE-2022-44793 https://bugzilla.redhat.com/2141897 2141897 https://bugzilla.redhat.com/2141898 2141898 https://errata.almalinux.org/8/ALSA-2023-2969.html ALSA-2023:2969 ALSA-2023:2969 �R�'net-snmp-perl-5.8-27.el8.x86_64.rpm �f�'net-snmp-devel-5.8-27.el8.i686.rpm �e�'net-snmp-agent-libs-5.8-27.el8.x86_64.rpm �S�'net-snmp-utils-5.8-27.el8.x86_64.rpm �f�'net-snmp-devel-5.8-27.el8.x86_64.rpm �e�'net-snmp-agent-libs-5.8-27.el8.i686.rpm �Q�'net-snmp-5.8-27.el8.x86_64.rpm �R�'net-snmp-perl-5.8-27.el8.x86_64.rpm �f�'net-snmp-devel-5.8-27.el8.i686.rpm �e�'net-snmp-agent-libs-5.8-27.el8.x86_64.rpm �S�'net-snmp-utils-5.8-27.el8.x86_64.rpm �f�'net-snmp-devel-5.8-27.el8.x86_64.rpm �e�'net-snmp-agent-libs-5.8-27.el8.i686.rpm �Q�'net-snmp-5.8-27.el8.x86_64.rpm ���� �* ��5��ssecurity Low: samba security, bug fix, and enhancement update (�\���https://access.redhat.com/errata/RHSA-2023:2987 RHSA-2023:2987 RHSA-2023:2987 https://access.redhat.com/security/cve/CVE-2022-1615 CVE-2022-1615 CVE-2022-1615 https://bugzilla.redhat.com/2122649 2122649 https://errata.almalinux.org/8/ALSA-2023-2987.html ALSA-2023:2987 ALSA-2023:2987 �+� samba-vfs-iouring-4.17.5-2.el8.x86_64.rpm �+� samba-vfs-iouring-4.17.5-2.el8.x86_64.rpm ����g �+ ����vBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: bind security and bug fix update (��#�bhttps://access.redhat.com/errata/RHSA-2023:3002 RHSA-2023:3002 RHSA-2023:3002 https://access.redhat.com/security/cve/CVE-2022-2795 CVE-2022-2795 CVE-2022-2795 https://bugzilla.redhat.com/2128584 2128584 https://errata.almalinux.org/8/ALSA-2023-3002.html ALSA-2023:3002 ALSA-2023:3002 ��bind-sdb-9.11.36-8.el8.x86_64.rpm �t�bind-pkcs11-devel-9.11.36-8.el8.x86_64.rpm ��bind-sdb-chroot-9.11.36-8.el8.x86_64.rpm ��bind-pkcs11-utils-9.11.36-8.el8.x86_64.rpm �s�bind-lite-devel-9.11.36-8.el8.i686.rpm �q�bind-libs-9.11.36-8.el8.x86_64.rpm �p�bind-devel-9.11.36-8.el8.x86_64.rpm �t�bind-pkcs11-devel-9.11.36-8.el8.i686.rpm �r�bind-libs-lite-9.11.36-8.el8.i686.rpm �&�python3-bind-9.11.36-8.el8.noarch.rpm ��bind-9.11.36-8.el8.x86_64.rpm ��bind-chroot-9.11.36-8.el8.x86_64.rpm �p�bind-devel-9.11.36-8.el8.i686.rpm �u�bind-pkcs11-libs-9.11.36-8.el8.i686.rpm �%�bind-license-9.11.36-8.el8.noarch.rpm ��bind-utils-9.11.36-8.el8.x86_64.rpm ��bind-pkcs11-9.11.36-8.el8.x86_64.rpm �q�bind-libs-9.11.36-8.el8.i686.rpm �u�bind-pkcs11-libs-9.11.36-8.el8.x86_64.rpm �s�bind-lite-devel-9.11.36-8.el8.x86_64.rpm �r�bind-libs-lite-9.11.36-8.el8.x86_64.rpm ��bind-sdb-9.11.36-8.el8.x86_64.rpm �t�bind-pkcs11-devel-9.11.36-8.el8.x86_64.rpm ��bind-sdb-chroot-9.11.36-8.el8.x86_64.rpm ��bind-pkcs11-utils-9.11.36-8.el8.x86_64.rpm �s�bind-lite-devel-9.11.36-8.el8.i686.rpm �q�bind-libs-9.11.36-8.el8.x86_64.rpm �p�bind-devel-9.11.36-8.el8.x86_64.rpm �t�bind-pkcs11-devel-9.11.36-8.el8.i686.rpm �r�bind-libs-lite-9.11.36-8.el8.i686.rpm �&�python3-bind-9.11.36-8.el8.noarch.rpm ��bind-9.11.36-8.el8.x86_64.rpm ��bind-chroot-9.11.36-8.el8.x86_64.rpm �p�bind-devel-9.11.36-8.el8.i686.rpm �u�bind-pkcs11-libs-9.11.36-8.el8.i686.rpm �%�bind-license-9.11.36-8.el8.noarch.rpm ��bind-utils-9.11.36-8.el8.x86_64.rpm ��bind-pkcs11-9.11.36-8.el8.x86_64.rpm �q�bind-libs-9.11.36-8.el8.i686.rpm �u�bind-pkcs11-libs-9.11.36-8.el8.x86_64.rpm �s�bind-lite-devel-9.11.36-8.el8.x86_64.rpm �r�bind-libs-lite-9.11.36-8.el8.x86_64.rpm ����> �, ��"��YBBBBBBBsecurity Moderate: emacs security and bug fix update (���ahttps://access.redhat.com/errata/RHSA-2023:3042 RHSA-2023:3042 RHSA-2023:3042 https://access.redhat.com/security/cve/CVE-2022-45939 CVE-2022-45939 CVE-2022-45939 https://bugzilla.redhat.com/2149380 2149380 https://errata.almalinux.org/8/ALSA-2023-3042.html ALSA-2023:3042 ALSA-2023:3042 �h�emacs-26.1-9.el8.x86_64.rpm �i�emacs-common-26.1-9.el8.x86_64.rpm �j�emacs-lucid-26.1-9.el8.x86_64.rpm �k�emacs-nox-26.1-9.el8.x86_64.rpm �w�emacs-terminal-26.1-9.el8.noarch.rpm �h�emacs-26.1-9.el8.x86_64.rpm �i�emacs-common-26.1-9.el8.x86_64.rpm �j�emacs-lucid-26.1-9.el8.x86_64.rpm �k�emacs-nox-26.1-9.el8.x86_64.rpm �w�emacs-terminal-26.1-9.el8.noarch.rpm ����l�- ��/��nB��uBBBBBBBBBBsecurity Moderate: go-toolset:rhel8 security and bug fix update (��f�thttps://access.redhat.com/errata/RHSA-2023:3083 RHSA-2023:3083 RHSA-2023:3083 https://access.redhat.com/security/cve/CVE-2022-41724 CVE-2022-41724 CVE-2022-41724 https://access.redhat.com/security/cve/CVE-2022-41725 CVE-2022-41725 CVE-2022-41725 https://bugzilla.redhat.com/2178488 2178488 https://bugzilla.redhat.com/2178492 2178492 https://errata.almalinux.org/8/ALSA-2023-3083.html ALSA-2023:3083 ALSA-2023:3083 �:{�9# �x�cgolang-src-1.19.6-1.module_el8.8.0+3558+75c9cb88.noarch.rpm �%�cgolang-race-1.19.6-1.module_el8.8.0+3558+75c9cb88.x86_64.rpm �v�cgolang-docs-1.19.6-1.module_el8.8.0+3558+75c9cb88.noarch.rpm �7�cgolang-bin-1.19.6-1.module_el8.8.0+3558+75c9cb88.x86_64.rpm �y�cgolang-tests-1.19.6-1.module_el8.8.0+3558+75c9cb88.noarch.rpm �6�cgolang-1.19.6-1.module_el8.8.0+3558+75c9cb88.x86_64.rpm �:�cgo-toolset-1.19.6-1.module_el8.8.0+3558+75c9cb88.x86_64.rpm ��delve-1.9.1-1.module_el8.8.0+3471+a62632a0.x86_64.rpm �w�cgolang-misc-1.19.6-1.module_el8.8.0+3558+75c9cb88.noarch.rpm �:{�9# �x�cgolang-src-1.19.6-1.module_el8.8.0+3558+75c9cb88.noarch.rpm �%�cgolang-race-1.19.6-1.module_el8.8.0+3558+75c9cb88.x86_64.rpm �v�cgolang-docs-1.19.6-1.module_el8.8.0+3558+75c9cb88.noarch.rpm �7�cgolang-bin-1.19.6-1.module_el8.8.0+3558+75c9cb88.x86_64.rpm �y�cgolang-tests-1.19.6-1.module_el8.8.0+3558+75c9cb88.noarch.rpm �6�cgolang-1.19.6-1.module_el8.8.0+3558+75c9cb88.x86_64.rpm �:�cgo-toolset-1.19.6-1.module_el8.8.0+3558+75c9cb88.x86_64.rpm ��delve-1.9.1-1.module_el8.8.0+3471+a62632a0.x86_64.rpm �w�cgolang-misc-1.19.6-1.module_el8.8.0+3558+75c9cb88.noarch.rpm ����W�. ��>��vBBBBB��vBBBBBBBBBBBBsecurity Important: mysql:8.0 security, bug fix, and enhancement update (��Z�iLhttps://access.redhat.com/errata/RHSA-2023:3087 RHSA-2023:3087 RHSA-2023:3087 https://access.redhat.com/security/cve/CVE-2022-21594 CVE-2022-21594 CVE-2022-21594 https://access.redhat.com/security/cve/CVE-2022-21599 CVE-2022-21599 CVE-2022-21599 https://access.redhat.com/security/cve/CVE-2022-21604 CVE-2022-21604 CVE-2022-21604 https://access.redhat.com/security/cve/CVE-2022-21608 CVE-2022-21608 CVE-2022-21608 https://access.redhat.com/security/cve/CVE-2022-21611 CVE-2022-21611 CVE-2022-21611 https://access.redhat.com/security/cve/CVE-2022-21617 CVE-2022-21617 CVE-2022-21617 https://access.redhat.com/security/cve/CVE-2022-21625 CVE-2022-21625 CVE-2022-21625 https://access.redhat.com/security/cve/CVE-2022-21632 CVE-2022-21632 CVE-2022-21632 https://access.redhat.com/security/cve/CVE-2022-21633 CVE-2022-21633 CVE-2022-21633 https://access.redhat.com/security/cve/CVE-2022-21637 CVE-2022-21637 CVE-2022-21637 https://access.redhat.com/security/cve/CVE-2022-21640 CVE-2022-21640 CVE-2022-21640 https://access.redhat.com/security/cve/CVE-2022-39400 CVE-2022-39400 CVE-2022-39400 https://access.redhat.com/security/cve/CVE-2022-39408 CVE-2022-39408 CVE-2022-39408 https://access.redhat.com/security/cve/CVE-2022-39410 CVE-2022-39410 CVE-2022-39410 https://access.redhat.com/security/cve/CVE-2023-21836 CVE-2023-21836 CVE-2023-21836 https://access.redhat.com/security/cve/CVE-2023-21863 CVE-2023-21863 CVE-2023-21863 https://access.redhat.com/security/cve/CVE-2023-21864 CVE-2023-21864 CVE-2023-21864 https://access.redhat.com/security/cve/CVE-2023-21865 CVE-2023-21865 CVE-2023-21865 https://access.redhat.com/security/cve/CVE-2023-21867 CVE-2023-21867 CVE-2023-21867 https://access.redhat.com/security/cve/CVE-2023-21868 CVE-2023-21868 CVE-2023-21868 https://access.redhat.com/security/cve/CVE-2023-21869 CVE-2023-21869 CVE-2023-21869 https://access.redhat.com/security/cve/CVE-2023-21870 CVE-2023-21870 CVE-2023-21870 https://access.redhat.com/security/cve/CVE-2023-21871 CVE-2023-21871 CVE-2023-21871 https://access.redhat.com/security/cve/CVE-2023-21873 CVE-2023-21873 CVE-2023-21873 https://access.redhat.com/security/cve/CVE-2023-21874 CVE-2023-21874 CVE-2023-21874 https://access.redhat.com/security/cve/CVE-2023-21875 CVE-2023-21875 CVE-2023-21875 https://access.redhat.com/security/cve/CVE-2023-21876 CVE-2023-21876 CVE-2023-21876 https://access.redhat.com/security/cve/CVE-2023-21877 CVE-2023-21877 CVE-2023-21877 https://access.redhat.com/security/cve/CVE-2023-21878 CVE-2023-21878 CVE-2023-21878 https://access.redhat.com/security/cve/CVE-2023-21879 CVE-2023-21879 CVE-2023-21879 https://access.redhat.com/security/cve/CVE-2023-21880 CVE-2023-21880 CVE-2023-21880 https://access.redhat.com/security/cve/CVE-2023-21881 CVE-2023-21881 CVE-2023-21881 https://access.redhat.com/security/cve/CVE-2023-21882 CVE-2023-21882 CVE-2023-21882 https://access.redhat.com/security/cve/CVE-2023-21883 CVE-2023-21883 CVE-2023-21883 https://access.redhat.com/security/cve/CVE-2023-21887 CVE-2023-21887 CVE-2023-21887 https://access.redhat.com/security/cve/CVE-2023-21912 CVE-2023-21912 CVE-2023-21912 https://access.redhat.com/security/cve/CVE-2023-21917 CVE-2023-21917 CVE-2023-21917 https://bugzilla.redhat.com/2142861 2142861 https://bugzilla.redhat.com/2142863 2142863 https://bugzilla.redhat.com/2142865 2142865 https://bugzilla.redhat.com/2142868 2142868 https://bugzilla.redhat.com/2142869 2142869 https://bugzilla.redhat.com/2142870 2142870 https://bugzilla.redhat.com/2142871 2142871 https://bugzilla.redhat.com/2142872 2142872 https://bugzilla.redhat.com/2142873 2142873 https://bugzilla.redhat.com/2142875 2142875 https://bugzilla.redhat.com/2142877 2142877 https://bugzilla.redhat.com/2142879 2142879 https://bugzilla.redhat.com/2142880 2142880 https://bugzilla.redhat.com/2142881 2142881 https://bugzilla.redhat.com/2162268 2162268 https://bugzilla.redhat.com/2162270 2162270 https://bugzilla.redhat.com/2162271 2162271 https://bugzilla.redhat.com/2162272 2162272 https://bugzilla.redhat.com/2162274 2162274 https://bugzilla.redhat.com/2162275 2162275 https://bugzilla.redhat.com/2162276 2162276 https://bugzilla.redhat.com/2162277 2162277 https://bugzilla.redhat.com/2162278 2162278 https://bugzilla.redhat.com/2162280 2162280 https://bugzilla.redhat.com/2162281 2162281 https://bugzilla.redhat.com/2162282 2162282 https://bugzilla.redhat.com/2162283 2162283 https://bugzilla.redhat.com/2162284 2162284 https://bugzilla.redhat.com/2162285 2162285 https://bugzilla.redhat.com/2162286 2162286 https://bugzilla.redhat.com/2162287 2162287 https://bugzilla.redhat.com/2162288 2162288 https://bugzilla.redhat.com/2162289 2162289 https://bugzilla.redhat.com/2162290 2162290 https://bugzilla.redhat.com/2162291 2162291 https://bugzilla.redhat.com/2188110 2188110 https://bugzilla.redhat.com/2188112 2188112 https://errata.almalinux.org/8/ALSA-2023-3087.html ALSA-2023:3087 ALSA-2023:3087 �~�e�t# ��mecab-ipadic-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.x86_64.rpm �M�mysql-common-8.0.32-1.module_el8.8.0+3567+56a616e4.x86_64.rpm �R�mysql-test-8.0.32-1.module_el8.8.0+3567+56a616e4.x86_64.rpm �O�mysql-errmsg-8.0.32-1.module_el8.8.0+3567+56a616e4.x86_64.rpm �N�mysql-devel-8.0.32-1.module_el8.8.0+3567+56a616e4.x86_64.rpm �P�mysql-libs-8.0.32-1.module_el8.8.0+3567+56a616e4.x86_64.rpm ��ymecab-0.996-2.module_el8.6.0+3340+d764b636.x86_64.rpm �Q�mysql-server-8.0.32-1.module_el8.8.0+3567+56a616e4.x86_64.rpm �~�mysql-8.0.32-1.module_el8.8.0+3567+56a616e4.x86_64.rpm ��mecab-ipadic-EUCJP-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.x86_64.rpm �~�e�t# ��mecab-ipadic-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.x86_64.rpm �M�mysql-common-8.0.32-1.module_el8.8.0+3567+56a616e4.x86_64.rpm �R�mysql-test-8.0.32-1.module_el8.8.0+3567+56a616e4.x86_64.rpm �O�mysql-errmsg-8.0.32-1.module_el8.8.0+3567+56a616e4.x86_64.rpm �N�mysql-devel-8.0.32-1.module_el8.8.0+3567+56a616e4.x86_64.rpm �P�mysql-libs-8.0.32-1.module_el8.8.0+3567+56a616e4.x86_64.rpm ��ymecab-0.996-2.module_el8.6.0+3340+d764b636.x86_64.rpm �Q�mysql-server-8.0.32-1.module_el8.8.0+3567+56a616e4.x86_64.rpm �~�mysql-8.0.32-1.module_el8.8.0+3567+56a616e4.x86_64.rpm ��mecab-ipadic-EUCJP-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.x86_64.rpm ����C �/ ����security Moderate: libreswan security and bug fix update (��C� https://access.redhat.com/errata/RHSA-2023:3095 RHSA-2023:3095 RHSA-2023:3095 https://access.redhat.com/security/cve/CVE-2023-23009 CVE-2023-23009 CVE-2023-23009 https://bugzilla.redhat.com/2173610 2173610 https://errata.almalinux.org/8/ALSA-2023-3095.html ALSA-2023:3095 ALSA-2023:3095 �}�libreswan-4.9-2.el8_8.2.x86_64.rpm �}�libreswan-4.9-2.el8_8.2.x86_64.rpm ����k �0 ����Bsecurity Moderate: gssntlmssp security update (��c�Ahttps://access.redhat.com/errata/RHSA-2023:3097 RHSA-2023:3097 RHSA-2023:3097 https://access.redhat.com/security/cve/CVE-2023-25563 CVE-2023-25563 CVE-2023-25563 https://access.redhat.com/security/cve/CVE-2023-25564 CVE-2023-25564 CVE-2023-25564 https://access.redhat.com/security/cve/CVE-2023-25565 CVE-2023-25565 CVE-2023-25565 https://access.redhat.com/security/cve/CVE-2023-25566 CVE-2023-25566 CVE-2023-25566 https://access.redhat.com/security/cve/CVE-2023-25567 CVE-2023-25567 CVE-2023-25567 https://bugzilla.redhat.com/2172019 2172019 https://bugzilla.redhat.com/2172020 2172020 https://bugzilla.redhat.com/2172021 2172021 https://bugzilla.redhat.com/2172022 2172022 https://bugzilla.redhat.com/2172023 2172023 https://errata.almalinux.org/8/ALSA-2023-3097.html ALSA-2023:3097 ALSA-2023:3097 �.�7gssntlmssp-1.2.0-1.el8_8.x86_64.rpm �.�7gssntlmssp-1.2.0-1.el8_8.x86_64.rpm ����k �1 ����EBBBBBBBsecurity Important: emacs security update (��$�Yhttps://access.redhat.com/errata/RHSA-2023:3104 RHSA-2023:3104 RHSA-2023:3104 https://access.redhat.com/security/cve/CVE-2023-2491 CVE-2023-2491 CVE-2023-2491 https://bugzilla.redhat.com/2192873 2192873 https://errata.almalinux.org/8/ALSA-2023-3104.html ALSA-2023:3104 ALSA-2023:3104 �j�emacs-lucid-26.1-10.el8_8.2.x86_64.rpm �k�emacs-nox-26.1-10.el8_8.2.x86_64.rpm �h�emacs-26.1-10.el8_8.2.x86_64.rpm �i�emacs-common-26.1-10.el8_8.2.x86_64.rpm �w�emacs-terminal-26.1-10.el8_8.2.noarch.rpm �j�emacs-lucid-26.1-10.el8_8.2.x86_64.rpm �k�emacs-nox-26.1-10.el8_8.2.x86_64.rpm �h�emacs-26.1-10.el8_8.2.x86_64.rpm �i�emacs-common-26.1-10.el8_8.2.x86_64.rpm �w�emacs-terminal-26.1-10.el8_8.2.noarch.rpm ����l �2 ����Osecurity Important: libreswan security update (��}�Nhttps://access.redhat.com/errata/RHSA-2023:3107 RHSA-2023:3107 RHSA-2023:3107 https://access.redhat.com/security/cve/CVE-2023-2295 CVE-2023-2295 CVE-2023-2295 https://bugzilla.redhat.com/2189777 2189777 https://errata.almalinux.org/8/ALSA-2023-3107.html ALSA-2023:3107 ALSA-2023:3107 �}�libreswan-4.9-3.el8_8.x86_64.rpm �}�libreswan-4.9-3.el8_8.x86_64.rpm ����l �3 ����RBBBBBBBBBBsecurity Important: webkit2gtk3 security update (��K�zhttps://access.redhat.com/errata/RHSA-2023:3108 RHSA-2023:3108 RHSA-2023:3108 https://access.redhat.com/security/cve/CVE-2023-2203 CVE-2023-2203 CVE-2023-2203 https://bugzilla.redhat.com/2188543 2188543 https://errata.almalinux.org/8/ALSA-2023-3108.html ALSA-2023:3108 ALSA-2023:3108 �,�mwebkit2gtk3-jsc-devel-2.38.5-1.el8_8.3.i686.rpm �,�mwebkit2gtk3-jsc-devel-2.38.5-1.el8_8.3.x86_64.rpm �+�mwebkit2gtk3-jsc-2.38.5-1.el8_8.3.i686.rpm �)�mwebkit2gtk3-2.38.5-1.el8_8.3.x86_64.rpm �*�mwebkit2gtk3-devel-2.38.5-1.el8_8.3.i686.rpm �)�mwebkit2gtk3-2.38.5-1.el8_8.3.i686.rpm �*�mwebkit2gtk3-devel-2.38.5-1.el8_8.3.x86_64.rpm �+�mwebkit2gtk3-jsc-2.38.5-1.el8_8.3.x86_64.rpm �,�mwebkit2gtk3-jsc-devel-2.38.5-1.el8_8.3.i686.rpm �,�mwebkit2gtk3-jsc-devel-2.38.5-1.el8_8.3.x86_64.rpm �+�mwebkit2gtk3-jsc-2.38.5-1.el8_8.3.i686.rpm �)�mwebkit2gtk3-2.38.5-1.el8_8.3.x86_64.rpm �*�mwebkit2gtk3-devel-2.38.5-1.el8_8.3.i686.rpm �)�mwebkit2gtk3-2.38.5-1.el8_8.3.i686.rpm �*�mwebkit2gtk3-devel-2.38.5-1.el8_8.3.x86_64.rpm �+�mwebkit2gtk3-jsc-2.38.5-1.el8_8.3.x86_64.rpm ����} �4 ��5��_BBBBBBBBBBBBBBBBBBBBsecurity Important: apr-util security update (��E�%https://access.redhat.com/errata/RHSA-2023:3109 RHSA-2023:3109 RHSA-2023:3109 https://access.redhat.com/security/cve/CVE-2022-25147 CVE-2022-25147 CVE-2022-25147 https://bugzilla.redhat.com/2169652 2169652 https://errata.almalinux.org/8/ALSA-2023-3109.html ALSA-2023:3109 ALSA-2023:3109 �V�Tapr-util-devel-1.6.1-6.el8_8.1.i686.rpm �W�Tapr-util-openssl-1.6.1-6.el8_8.1.x86_64.rpm �6�Tapr-util-odbc-1.6.1-6.el8_8.1.x86_64.rpm �4�Tapr-util-ldap-1.6.1-6.el8_8.1.x86_64.rpm �V�Tapr-util-devel-1.6.1-6.el8_8.1.x86_64.rpm �U�Tapr-util-bdb-1.6.1-6.el8_8.1.x86_64.rpm �T�Tapr-util-1.6.1-6.el8_8.1.x86_64.rpm �U�Tapr-util-bdb-1.6.1-6.el8_8.1.i686.rpm �8�Tapr-util-sqlite-1.6.1-6.el8_8.1.x86_64.rpm �7�Tapr-util-pgsql-1.6.1-6.el8_8.1.x86_64.rpm �W�Tapr-util-openssl-1.6.1-6.el8_8.1.i686.rpm �5�Tapr-util-mysql-1.6.1-6.el8_8.1.x86_64.rpm �T�Tapr-util-1.6.1-6.el8_8.1.i686.rpm �V�Tapr-util-devel-1.6.1-6.el8_8.1.i686.rpm �W�Tapr-util-openssl-1.6.1-6.el8_8.1.x86_64.rpm �6�Tapr-util-odbc-1.6.1-6.el8_8.1.x86_64.rpm �4�Tapr-util-ldap-1.6.1-6.el8_8.1.x86_64.rpm �V�Tapr-util-devel-1.6.1-6.el8_8.1.x86_64.rpm �U�Tapr-util-bdb-1.6.1-6.el8_8.1.x86_64.rpm �T�Tapr-util-1.6.1-6.el8_8.1.x86_64.rpm �U�Tapr-util-bdb-1.6.1-6.el8_8.1.i686.rpm �8�Tapr-util-sqlite-1.6.1-6.el8_8.1.x86_64.rpm �7�Tapr-util-pgsql-1.6.1-6.el8_8.1.x86_64.rpm �W�Tapr-util-openssl-1.6.1-6.el8_8.1.i686.rpm �5�Tapr-util-mysql-1.6.1-6.el8_8.1.x86_64.rpm �T�Tapr-util-1.6.1-6.el8_8.1.i686.rpm ����L �5 ��8��vsecurity Important: firefox security update (��j�https://access.redhat.com/errata/RHSA-2023:3220 RHSA-2023:3220 RHSA-2023:3220 https://access.redhat.com/security/cve/CVE-2023-32205 CVE-2023-32205 CVE-2023-32205 https://access.redhat.com/security/cve/CVE-2023-32206 CVE-2023-32206 CVE-2023-32206 https://access.redhat.com/security/cve/CVE-2023-32207 CVE-2023-32207 CVE-2023-32207 https://access.redhat.com/security/cve/CVE-2023-32211 CVE-2023-32211 CVE-2023-32211 https://access.redhat.com/security/cve/CVE-2023-32212 CVE-2023-32212 CVE-2023-32212 https://access.redhat.com/security/cve/CVE-2023-32213 CVE-2023-32213 CVE-2023-32213 https://access.redhat.com/security/cve/CVE-2023-32215 CVE-2023-32215 CVE-2023-32215 https://bugzilla.redhat.com/2196736 2196736 https://bugzilla.redhat.com/2196737 2196737 https://bugzilla.redhat.com/2196738 2196738 https://bugzilla.redhat.com/2196740 2196740 https://bugzilla.redhat.com/2196741 2196741 https://bugzilla.redhat.com/2196742 2196742 https://bugzilla.redhat.com/2196753 2196753 https://errata.almalinux.org/8/ALSA-2023-3220.html ALSA-2023:3220 ALSA-2023:3220 z�firefox-102.11.0-2.el8_7.alma.x86_64.rpm z�firefox-102.11.0-2.el8_7.alma.x86_64.rpm ����m �6 ��;��ysecurity Important: thunderbird security update (��~�chttps://access.redhat.com/errata/RHSA-2023:3221 RHSA-2023:3221 RHSA-2023:3221 https://access.redhat.com/security/cve/CVE-2023-32205 CVE-2023-32205 CVE-2023-32205 https://access.redhat.com/security/cve/CVE-2023-32206 CVE-2023-32206 CVE-2023-32206 https://access.redhat.com/security/cve/CVE-2023-32207 CVE-2023-32207 CVE-2023-32207 https://access.redhat.com/security/cve/CVE-2023-32211 CVE-2023-32211 CVE-2023-32211 https://access.redhat.com/security/cve/CVE-2023-32212 CVE-2023-32212 CVE-2023-32212 https://access.redhat.com/security/cve/CVE-2023-32213 CVE-2023-32213 CVE-2023-32213 https://access.redhat.com/security/cve/CVE-2023-32215 CVE-2023-32215 CVE-2023-32215 https://bugzilla.redhat.com/2196736 2196736 https://bugzilla.redhat.com/2196737 2196737 https://bugzilla.redhat.com/2196738 2196738 https://bugzilla.redhat.com/2196740 2196740 https://bugzilla.redhat.com/2196741 2196741 https://bugzilla.redhat.com/2196742 2196742 https://bugzilla.redhat.com/2196753 2196753 https://errata.almalinux.org/8/ALSA-2023-3221.html ALSA-2023:3221 ALSA-2023:3221 f�thunderbird-102.11.0-1.el8_7.alma.x86_64.rpm f�thunderbird-102.11.0-1.el8_7.alma.x86_64.rpm ����n �7 ����|BBBBBBBBBBBBBBBBBBsecurity Important: git security update (��a�https://access.redhat.com/errata/RHSA-2023:3246 RHSA-2023:3246 RHSA-2023:3246 https://access.redhat.com/security/cve/CVE-2023-22490 CVE-2023-22490 CVE-2023-22490 https://access.redhat.com/security/cve/CVE-2023-23946 CVE-2023-23946 CVE-2023-23946 https://access.redhat.com/security/cve/CVE-2023-25652 CVE-2023-25652 CVE-2023-25652 https://access.redhat.com/security/cve/CVE-2023-25815 CVE-2023-25815 CVE-2023-25815 https://access.redhat.com/security/cve/CVE-2023-29007 CVE-2023-29007 CVE-2023-29007 https://bugzilla.redhat.com/2168160 2168160 https://bugzilla.redhat.com/2168161 2168161 https://bugzilla.redhat.com/2188333 2188333 https://bugzilla.redhat.com/2188337 2188337 https://bugzilla.redhat.com/2188338 2188338 https://errata.almalinux.org/8/ALSA-2023-3246.html ALSA-2023:3246 ALSA-2023:3246 �#�Igitk-2.39.3-1.el8_8.noarch.rpm �r�Igit-2.39.3-1.el8_8.x86_64.rpm �6�Iperl-Git-SVN-2.39.3-1.el8_8.noarch.rpm ��Igit-all-2.39.3-1.el8_8.noarch.rpm � �Igit-gui-2.39.3-1.el8_8.noarch.rpm �!�Igit-instaweb-2.39.3-1.el8_8.noarch.rpm �u�Igit-daemon-2.39.3-1.el8_8.x86_64.rpm �$�Igitweb-2.39.3-1.el8_8.noarch.rpm �"�Igit-svn-2.39.3-1.el8_8.noarch.rpm �t�Igit-credential-libsecret-2.39.3-1.el8_8.x86_64.rpm ��Igit-core-doc-2.39.3-1.el8_8.noarch.rpm �5�Iperl-Git-2.39.3-1.el8_8.noarch.rpm �s�Igit-core-2.39.3-1.el8_8.x86_64.rpm �v�Igit-subtree-2.39.3-1.el8_8.x86_64.rpm ��Igit-email-2.39.3-1.el8_8.noarch.rpm �#�Igitk-2.39.3-1.el8_8.noarch.rpm �r�Igit-2.39.3-1.el8_8.x86_64.rpm �6�Iperl-Git-SVN-2.39.3-1.el8_8.noarch.rpm ��Igit-all-2.39.3-1.el8_8.noarch.rpm � �Igit-gui-2.39.3-1.el8_8.noarch.rpm �!�Igit-instaweb-2.39.3-1.el8_8.noarch.rpm �u�Igit-daemon-2.39.3-1.el8_8.x86_64.rpm �$�Igitweb-2.39.3-1.el8_8.noarch.rpm �"�Igit-svn-2.39.3-1.el8_8.noarch.rpm �t�Igit-credential-libsecret-2.39.3-1.el8_8.x86_64.rpm ��Igit-core-doc-2.39.3-1.el8_8.noarch.rpm �5�Iperl-Git-2.39.3-1.el8_8.noarch.rpm �s�Igit-core-2.39.3-1.el8_8.x86_64.rpm �v�Igit-subtree-2.39.3-1.el8_8.x86_64.rpm ��Igit-email-2.39.3-1.el8_8.noarch.rpm ����/�8 ����nB��cBBBBBBBBBBsecurity Important: go-toolset:rhel8 security update (��d�https://access.redhat.com/errata/RHSA-2023:3319 RHSA-2023:3319 RHSA-2023:3319 https://access.redhat.com/security/cve/CVE-2023-24540 CVE-2023-24540 CVE-2023-24540 https://bugzilla.redhat.com/2196027 2196027 https://errata.almalinux.org/8/ALSA-2023-3319.html ALSA-2023:3319 ALSA-2023:3319 �:{�:� �:�dgo-toolset-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.x86_64.rpm �6�dgolang-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.x86_64.rpm �v�dgolang-docs-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.noarch.rpm �x�dgolang-src-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.noarch.rpm �7�dgolang-bin-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.x86_64.rpm �w�dgolang-misc-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.noarch.rpm �y�dgolang-tests-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.noarch.rpm ��delve-1.9.1-1.module_el8.8.0+3471+a62632a0.x86_64.rpm �%�dgolang-race-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.x86_64.rpm �:{�:� �:�dgo-toolset-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.x86_64.rpm �6�dgolang-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.x86_64.rpm �v�dgolang-docs-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.noarch.rpm �x�dgolang-src-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.noarch.rpm �7�dgolang-bin-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.x86_64.rpm �w�dgolang-misc-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.noarch.rpm �y�dgolang-tests-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.noarch.rpm ��delve-1.9.1-1.module_el8.8.0+3471+a62632a0.x86_64.rpm �%�dgolang-race-1.19.9-1.module_el8.8.0+3570+5dc5ffc3.x86_64.rpm ��0 �9 ��#��^BBBsecurity Important: cups-filters security update (��v�ihttps://access.redhat.com/errata/RHSA-2023:3425 RHSA-2023:3425 RHSA-2023:3425 https://access.redhat.com/security/cve/CVE-2023-24805 CVE-2023-24805 CVE-2023-24805 https://bugzilla.redhat.com/2203051 2203051 https://errata.almalinux.org/8/ALSA-2023-3425.html ALSA-2023:3425 ALSA-2023:3425 �3�cups-filters-libs-1.20.0-29.el8_8.2.x86_64.rpm �#�cups-filters-1.20.0-29.el8_8.2.x86_64.rpm �3�cups-filters-libs-1.20.0-29.el8_8.2.i686.rpm �3�cups-filters-libs-1.20.0-29.el8_8.2.x86_64.rpm �#�cups-filters-1.20.0-29.el8_8.2.x86_64.rpm �3�cups-filters-libs-1.20.0-29.el8_8.2.i686.rpm ���� �: ��0��dBBBBBBBBBBsecurity Important: webkit2gtk3 security update (��_�^https://access.redhat.com/errata/RHSA-2023:3433 RHSA-2023:3433 RHSA-2023:3433 https://access.redhat.com/security/cve/CVE-2023-28204 CVE-2023-28204 CVE-2023-28204 https://access.redhat.com/security/cve/CVE-2023-32373 CVE-2023-32373 CVE-2023-32373 https://bugzilla.redhat.com/2209208 2209208 https://bugzilla.redhat.com/2209214 2209214 https://errata.almalinux.org/8/ALSA-2023-3433.html ALSA-2023:3433 ALSA-2023:3433 �,�nwebkit2gtk3-jsc-devel-2.38.5-1.el8_8.4.x86_64.rpm �)�nwebkit2gtk3-2.38.5-1.el8_8.4.x86_64.rpm �+�nwebkit2gtk3-jsc-2.38.5-1.el8_8.4.i686.rpm �)�nwebkit2gtk3-2.38.5-1.el8_8.4.i686.rpm �*�nwebkit2gtk3-devel-2.38.5-1.el8_8.4.x86_64.rpm �+�nwebkit2gtk3-jsc-2.38.5-1.el8_8.4.x86_64.rpm �,�nwebkit2gtk3-jsc-devel-2.38.5-1.el8_8.4.i686.rpm �*�nwebkit2gtk3-devel-2.38.5-1.el8_8.4.i686.rpm �,�nwebkit2gtk3-jsc-devel-2.38.5-1.el8_8.4.x86_64.rpm �)�nwebkit2gtk3-2.38.5-1.el8_8.4.x86_64.rpm �+�nwebkit2gtk3-jsc-2.38.5-1.el8_8.4.i686.rpm �)�nwebkit2gtk3-2.38.5-1.el8_8.4.i686.rpm �*�nwebkit2gtk3-devel-2.38.5-1.el8_8.4.x86_64.rpm �+�nwebkit2gtk3-jsc-2.38.5-1.el8_8.4.x86_64.rpm �,�nwebkit2gtk3-jsc-devel-2.38.5-1.el8_8.4.i686.rpm �*�nwebkit2gtk3-devel-2.38.5-1.el8_8.4.i686.rpm ����c �; ����qBBBBBBBBBBBBBBsecurity Important: .NET 6.0 security, bug fix, and enhancement update (��=� https://access.redhat.com/errata/RHSA-2023:3582 RHSA-2023:3582 RHSA-2023:3582 https://access.redhat.com/security/cve/CVE-2023-24936 CVE-2023-24936 CVE-2023-24936 https://access.redhat.com/security/cve/CVE-2023-29331 CVE-2023-29331 CVE-2023-29331 https://access.redhat.com/security/cve/CVE-2023-29337 CVE-2023-29337 CVE-2023-29337 https://access.redhat.com/security/cve/CVE-2023-33128 CVE-2023-33128 CVE-2023-33128 https://bugzilla.redhat.com/2192438 2192438 https://bugzilla.redhat.com/2212617 2212617 https://bugzilla.redhat.com/2212618 2212618 https://bugzilla.redhat.com/2213703 2213703 https://errata.almalinux.org/8/ALSA-2023-3582.html ALSA-2023:3582 ALSA-2023:3582 �g�jdotnet-templates-6.0-6.0.118-1.el8_8.x86_64.rpm �`�^aspnetcore-runtime-6.0-6.0.18-1.el8_8.x86_64.rpm �b�^dotnet-apphost-pack-6.0-6.0.18-1.el8_8.x86_64.rpm �e�jdotnet-sdk-6.0-6.0.118-1.el8_8.x86_64.rpm �f�^dotnet-targeting-pack-6.0-6.0.18-1.el8_8.x86_64.rpm �d�^dotnet-runtime-6.0-6.0.18-1.el8_8.x86_64.rpm �a�^aspnetcore-targeting-pack-6.0-6.0.18-1.el8_8.x86_64.rpm �c�^dotnet-hostfxr-6.0-6.0.18-1.el8_8.x86_64.rpm �g�jdotnet-templates-6.0-6.0.118-1.el8_8.x86_64.rpm �`�^aspnetcore-runtime-6.0-6.0.18-1.el8_8.x86_64.rpm �b�^dotnet-apphost-pack-6.0-6.0.18-1.el8_8.x86_64.rpm �e�jdotnet-sdk-6.0-6.0.118-1.el8_8.x86_64.rpm �f�^dotnet-targeting-pack-6.0-6.0.18-1.el8_8.x86_64.rpm �d�^dotnet-runtime-6.0-6.0.18-1.el8_8.x86_64.rpm �a�^aspnetcore-targeting-pack-6.0-6.0.18-1.el8_8.x86_64.rpm �c�^dotnet-hostfxr-6.0-6.0.18-1.el8_8.x86_64.rpm ���� �< ����Bsecurity Important: thunderbird security update (��P�zhttps://access.redhat.com/errata/RHSA-2023:3588 RHSA-2023:3588 RHSA-2023:3588 https://access.redhat.com/security/cve/CVE-2023-34414 CVE-2023-34414 CVE-2023-34414 https://access.redhat.com/security/cve/CVE-2023-34416 CVE-2023-34416 CVE-2023-34416 https://bugzilla.redhat.com/2212841 2212841 https://bugzilla.redhat.com/2212842 2212842 https://errata.almalinux.org/8/ALSA-2023-3588.html ALSA-2023:3588 ALSA-2023:3588 f�ethunderbird-102.12.0-1.el8_8.alma.x86_64.rpm f�ethunderbird-102.12.0-1.el8_8.alma.x86_64.rpm ��̔{ �= ����Esecurity Important: firefox security update (��J�+https://access.redhat.com/errata/RHSA-2023:3590 RHSA-2023:3590 RHSA-2023:3590 https://access.redhat.com/security/cve/CVE-2023-34414 CVE-2023-34414 CVE-2023-34414 https://access.redhat.com/security/cve/CVE-2023-34416 CVE-2023-34416 CVE-2023-34416 https://bugzilla.redhat.com/2212841 2212841 https://bugzilla.redhat.com/2212842 2212842 https://errata.almalinux.org/8/ALSA-2023-3590.html ALSA-2023:3590 ALSA-2023:3590 z�efirefox-102.12.0-1.el8_8.alma.x86_64.rpm z�efirefox-102.12.0-1.el8_8.alma.x86_64.rpm ��̑ �> ����HBBBBBBBBBBBBBBsecurity Important: python3 security update (��u�+https://access.redhat.com/errata/RHSA-2023:3591 RHSA-2023:3591 RHSA-2023:3591 https://access.redhat.com/security/cve/CVE-2023-24329 CVE-2023-24329 CVE-2023-24329 https://bugzilla.redhat.com/2173917 2173917 https://errata.almalinux.org/8/ALSA-2023-3591.html ALSA-2023:3591 ALSA-2023:3591 ��mpython3-idle-3.6.8-51.el8_8.1.alma.i686.rpm ��mplatform-python-devel-3.6.8-51.el8_8.1.alma.x86_64.rpm �U�mplatform-python-3.6.8-51.el8_8.1.alma.i686.rpm ��mplatform-python-debug-3.6.8-51.el8_8.1.alma.x86_64.rpm ��mpython3-tkinter-3.6.8-51.el8_8.1.alma.x86_64.rpm ��mplatform-python-devel-3.6.8-51.el8_8.1.alma.i686.rpm �V�mpython3-test-3.6.8-51.el8_8.1.alma.i686.rpm ��mpython3-idle-3.6.8-51.el8_8.1.alma.x86_64.rpm ��mplatform-python-debug-3.6.8-51.el8_8.1.alma.i686.rpm ��mpython3-tkinter-3.6.8-51.el8_8.1.alma.i686.rpm ��mpython3-idle-3.6.8-51.el8_8.1.alma.i686.rpm ��mplatform-python-devel-3.6.8-51.el8_8.1.alma.x86_64.rpm �U�mplatform-python-3.6.8-51.el8_8.1.alma.i686.rpm ��mplatform-python-debug-3.6.8-51.el8_8.1.alma.x86_64.rpm ��mpython3-tkinter-3.6.8-51.el8_8.1.alma.x86_64.rpm ��mplatform-python-devel-3.6.8-51.el8_8.1.alma.i686.rpm �V�mpython3-test-3.6.8-51.el8_8.1.alma.i686.rpm ��mpython3-idle-3.6.8-51.el8_8.1.alma.x86_64.rpm ��mplatform-python-debug-3.6.8-51.el8_8.1.alma.i686.rpm ��mpython3-tkinter-3.6.8-51.el8_8.1.alma.i686.rpm ����8 �? ��/��YBBBBBBBBBBBBBBBBBBBBsecurity Important: .NET 7.0 security, bug fix, and enhancement update (�� �https://access.redhat.com/errata/RHSA-2023:3593 RHSA-2023:3593 RHSA-2023:3593 https://access.redhat.com/security/cve/CVE-2023-24936 CVE-2023-24936 CVE-2023-24936 https://access.redhat.com/security/cve/CVE-2023-29331 CVE-2023-29331 CVE-2023-29331 https://access.redhat.com/security/cve/CVE-2023-29337 CVE-2023-29337 CVE-2023-29337 https://access.redhat.com/security/cve/CVE-2023-32032 CVE-2023-32032 CVE-2023-32032 https://access.redhat.com/security/cve/CVE-2023-33128 CVE-2023-33128 CVE-2023-33128 https://bugzilla.redhat.com/2192438 2192438 https://bugzilla.redhat.com/2212615 2212615 https://bugzilla.redhat.com/2212617 2212617 https://bugzilla.redhat.com/2212618 2212618 https://bugzilla.redhat.com/2213703 2213703 https://errata.almalinux.org/8/ALSA-2023-3593.html ALSA-2023:3593 ALSA-2023:3593 �I�,dotnet-templates-7.0-7.0.107-1.el8_8.x86_64.rpm �G�,dotnet-sdk-7.0-7.0.107-1.el8_8.x86_64.rpm �H�dotnet-targeting-pack-7.0-7.0.7-1.el8_8.x86_64.rpm �C�aspnetcore-targeting-pack-7.0-7.0.7-1.el8_8.x86_64.rpm �D�dotnet-apphost-pack-7.0-7.0.7-1.el8_8.x86_64.rpm ��,netstandard-targeting-pack-2.1-7.0.107-1.el8_8.x86_64.rpm ��dotnet-host-7.0.7-1.el8_8.x86_64.rpm ��,dotnet-7.0.107-1.el8_8.x86_64.rpm �F�dotnet-runtime-7.0-7.0.7-1.el8_8.x86_64.rpm �E�dotnet-hostfxr-7.0-7.0.7-1.el8_8.x86_64.rpm �B�aspnetcore-runtime-7.0-7.0.7-1.el8_8.x86_64.rpm �I�,dotnet-templates-7.0-7.0.107-1.el8_8.x86_64.rpm �G�,dotnet-sdk-7.0-7.0.107-1.el8_8.x86_64.rpm �H�dotnet-targeting-pack-7.0-7.0.7-1.el8_8.x86_64.rpm �C�aspnetcore-targeting-pack-7.0-7.0.7-1.el8_8.x86_64.rpm �D�dotnet-apphost-pack-7.0-7.0.7-1.el8_8.x86_64.rpm ��,netstandard-targeting-pack-2.1-7.0.107-1.el8_8.x86_64.rpm ��dotnet-host-7.0.7-1.el8_8.x86_64.rpm ��,dotnet-7.0.107-1.el8_8.x86_64.rpm �F�dotnet-runtime-7.0-7.0.7-1.el8_8.x86_64.rpm �E�dotnet-hostfxr-7.0-7.0.7-1.el8_8.x86_64.rpm �B�aspnetcore-runtime-7.0-7.0.7-1.el8_8.x86_64.rpm ����N �@ ��;��pBBBBBBBBBsecurity Important: python3.11 security update (��'�yhttps://access.redhat.com/errata/RHSA-2023:3594 RHSA-2023:3594 RHSA-2023:3594 https://access.redhat.com/security/cve/CVE-2023-24329 CVE-2023-24329 CVE-2023-24329 https://bugzilla.redhat.com/2173917 2173917 https://errata.almalinux.org/8/ALSA-2023-3594.html ALSA-2023:3594 ALSA-2023:3594 �!�python3.11-rpm-macros-3.11.2-2.el8_8.1.noarch.rpm ��python3.11-libs-3.11.2-2.el8_8.1.i686.rpm �G�python3.11-tkinter-3.11.2-2.el8_8.1.x86_64.rpm � �python3.11-devel-3.11.2-2.el8_8.1.i686.rpm �F�python3.11-3.11.2-2.el8_8.1.x86_64.rpm ��python3.11-libs-3.11.2-2.el8_8.1.x86_64.rpm � �python3.11-devel-3.11.2-2.el8_8.1.x86_64.rpm �!�python3.11-rpm-macros-3.11.2-2.el8_8.1.noarch.rpm ��python3.11-libs-3.11.2-2.el8_8.1.i686.rpm �G�python3.11-tkinter-3.11.2-2.el8_8.1.x86_64.rpm � �python3.11-devel-3.11.2-2.el8_8.1.i686.rpm �F�python3.11-3.11.2-2.el8_8.1.x86_64.rpm ��python3.11-libs-3.11.2-2.el8_8.1.x86_64.rpm � �python3.11-devel-3.11.2-2.el8_8.1.x86_64.rpm ����{�A �� ��rBBBBBBBBBBBBBBBBBBBB]BBBBBBBBBB^BB�WB�hBBBBBBBBB�CBBGBBBBBBBBBBB�xDBBB�NB^B�V��XBBBBBBBBBBBBsecurity Important: python27:2.7 security update (�� �Rhttps://access.redhat.com/errata/RHSA-2023:3780 RHSA-2023:3780 RHSA-2023:3780 https://access.redhat.com/security/cve/CVE-2023-24329 CVE-2023-24329 CVE-2023-24329 https://bugzilla.redhat.com/2173917 2173917 https://errata.almalinux.org/8/ALSA-2023-3780.html ALSA-2023:3780 ALSA-2023:3780 �C�"�?#>�X�ypython2-2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma.x86_64.rpm �s�#python2-pip-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm �{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm �HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm ��Jpython2-backports-1.0-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm � �dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm ��python2-setuptools-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm �r�python-sqlalchemy-doc-1.3.2-2.module_el8.6.0+2781+fed64c13.noarch.rpm �[�ypython2-libs-2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma.x86_64.rpm �t�#python2-pip-wheel-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm ��Npython2-virtualenv-15.1.0-22.module_el8.8.0+3580+eeda85da.noarch.rpm ��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm �]�ypython2-test-2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma.x86_64.rpm �NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm �_�ypython2-tools-2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma.x86_64.rpm �P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm ��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �Z�ypython2-devel-2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma.x86_64.rpm �z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm �}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm ��gpython2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �5�gpython2-numpy-doc-1.14.2-16.module_el8.6.0+2781+fed64c13.noarch.rpm �t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �\�python2-lxml-4.2.3-6.module_el8.6.0+2781+fed64c13.x86_64.rpm �L�python-nose-docs-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm �E� python2-scipy-1.0.0-21.module_el8.6.0+2781+fed64c13.x86_64.rpm �^�ypython2-tkinter-2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma.x86_64.rpm �B�python2-jinja2-2.10-9.module_el8.6.0+2781+fed64c13.noarch.rpm �C�python2-pymongo-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm ��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm �4�python2-backports-ssl_match_hostname-3.5.0.1-12.module_el8.6.0+2781+fed64c13.noarch.rpm ��gpython2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm ��apython2-urllib3-1.24.2-3.module_el8.6.0+2781+fed64c13.noarch.rpm �u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��python2-setuptools-wheel-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm � �python2-requests-2.20.0-3.module_el8.6.0+2781+fed64c13.noarch.rpm �x�python2-wheel-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm �K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm �t�python2-babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm �u�python2-nose-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm �6�python2-six-1.11.0-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�python2-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm �x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm �v�epython2-pygments-2.2.0-22.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �q�babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �Y�ypython2-debug-2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma.x86_64.rpm �A�python2-bson-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm �J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm �D�python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm � �python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm �|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �C�"�?#>�X�ypython2-2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma.x86_64.rpm �s�#python2-pip-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm �{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm �HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm ��Jpython2-backports-1.0-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm � �dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm ��python2-setuptools-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm �r�python-sqlalchemy-doc-1.3.2-2.module_el8.6.0+2781+fed64c13.noarch.rpm �[�ypython2-libs-2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma.x86_64.rpm �t�#python2-pip-wheel-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm ��Npython2-virtualenv-15.1.0-22.module_el8.8.0+3580+eeda85da.noarch.rpm ��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm �]�ypython2-test-2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma.x86_64.rpm �NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm �_�ypython2-tools-2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma.x86_64.rpm �P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm ��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �Z�ypython2-devel-2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma.x86_64.rpm �z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm �}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm ��gpython2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �5�gpython2-numpy-doc-1.14.2-16.module_el8.6.0+2781+fed64c13.noarch.rpm �t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �\�python2-lxml-4.2.3-6.module_el8.6.0+2781+fed64c13.x86_64.rpm �L�python-nose-docs-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm �E� python2-scipy-1.0.0-21.module_el8.6.0+2781+fed64c13.x86_64.rpm �^�ypython2-tkinter-2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma.x86_64.rpm �B�python2-jinja2-2.10-9.module_el8.6.0+2781+fed64c13.noarch.rpm �C�python2-pymongo-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm ��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm �4�python2-backports-ssl_match_hostname-3.5.0.1-12.module_el8.6.0+2781+fed64c13.noarch.rpm ��gpython2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm ��apython2-urllib3-1.24.2-3.module_el8.6.0+2781+fed64c13.noarch.rpm �u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��python2-setuptools-wheel-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm � �python2-requests-2.20.0-3.module_el8.6.0+2781+fed64c13.noarch.rpm �x�python2-wheel-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm �K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm �t�python2-babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm �u�python2-nose-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm �6�python2-six-1.11.0-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�python2-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm �x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm �v�epython2-pygments-2.2.0-22.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �q�babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �Y�ypython2-debug-2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma.x86_64.rpm �A�python2-bson-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm �J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm �D�python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm � �python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm �|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm ����,�B ����NBBDBBBBBBBBB�eBBB�UBB�BB�YBBBDBDB�EBBBBKB�WBBBBBB�PBBB��MBBBBBBBBBBBBBsecurity Important: python38:3.8 and python38-devel:3.8 security update (��r�,https://access.redhat.com/errata/RHSA-2023:3781 RHSA-2023:3781 RHSA-2023:3781 https://access.redhat.com/security/cve/CVE-2023-24329 CVE-2023-24329 CVE-2023-24329 https://bugzilla.redhat.com/2173917 2173917 https://errata.almalinux.org/8/ALSA-2023-3781.html ALSA-2023:3781 ALSA-2023:3781 �Q�e�<�*�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-psycopg2-tests-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm ��python38-psycopg2-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm �e�%python38-urllib3-1.25.7-5.module_el8.6.0+2778+cd494b30.noarch.rpm �y�jpython38-rpm-macros-3.8.16-1.module_el8.8.0+3576+cd671ecd.1.noarch.rpm �Q�jpython38-3.8.16-1.module_el8.8.0+3576+cd671ecd.1.x86_64.rpm �B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm �@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm �g�python38-wheel-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm ��]python38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �{�_python38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm ��jpython38-jinja2-2.11.3-1.module_el8.7.0+3344+99a6a656.noarch.rpm �W�jpython38-tkinter-3.8.16-1.module_el8.8.0+3576+cd671ecd.1.x86_64.rpm ��Tpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �a�+python38-pip-19.3.1-6.module_el8.7.0+3344+99a6a656.noarch.rpm �R�jpython38-devel-3.8.16-1.module_el8.8.0+3576+cd671ecd.1.x86_64.rpm ��python38-numpy-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm ��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm �`�*python38-babel-2.7.0-11.module_el8.6.0+2778+cd494b30.noarch.rpm �T�jpython38-libs-3.8.16-1.module_el8.8.0+3576+cd671ecd.1.x86_64.rpm ��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm �Q�jpython38-debug-3.8.16-1.module_el8.8.0+3576+cd671ecd.1.x86_64.rpm �V�jpython38-test-3.8.16-1.module_el8.8.0+3576+cd671ecd.1.x86_64.rpm �S�jpython38-idle-3.8.16-1.module_el8.8.0+3576+cd671ecd.1.x86_64.rpm �f�python38-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm �z�kpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm � �kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm ��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��python38-psycopg2-doc-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm �b�"python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm ��python38-numpy-f2py-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm �y�[python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm ��[python38-mod_wsgi-4.6.8-4.module_el8.7.0+3344+99a6a656.x86_64.rpm ��python38-numpy-doc-1.17.3-6.module_el8.6.0+2778+cd494b30.noarch.rpm �U�Dpython38-lxml-4.4.1-7.module_el8.6.0+2778+cd494b30.x86_64.rpm �d�?python38-setuptools-wheel-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm �A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm �b�+python38-pip-wheel-19.3.1-6.module_el8.7.0+3344+99a6a656.noarch.rpm ��python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm �C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm �c�?python38-setuptools-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm �Q�e�<�*�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-psycopg2-tests-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm ��python38-psycopg2-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm �e�%python38-urllib3-1.25.7-5.module_el8.6.0+2778+cd494b30.noarch.rpm �y�jpython38-rpm-macros-3.8.16-1.module_el8.8.0+3576+cd671ecd.1.noarch.rpm �Q�jpython38-3.8.16-1.module_el8.8.0+3576+cd671ecd.1.x86_64.rpm �B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm �@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm �g�python38-wheel-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm ��]python38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �{�_python38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm ��jpython38-jinja2-2.11.3-1.module_el8.7.0+3344+99a6a656.noarch.rpm �W�jpython38-tkinter-3.8.16-1.module_el8.8.0+3576+cd671ecd.1.x86_64.rpm ��Tpython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �a�+python38-pip-19.3.1-6.module_el8.7.0+3344+99a6a656.noarch.rpm �R�jpython38-devel-3.8.16-1.module_el8.8.0+3576+cd671ecd.1.x86_64.rpm ��python38-numpy-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm ��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm �`�*python38-babel-2.7.0-11.module_el8.6.0+2778+cd494b30.noarch.rpm �T�jpython38-libs-3.8.16-1.module_el8.8.0+3576+cd671ecd.1.x86_64.rpm ��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm �Q�jpython38-debug-3.8.16-1.module_el8.8.0+3576+cd671ecd.1.x86_64.rpm �V�jpython38-test-3.8.16-1.module_el8.8.0+3576+cd671ecd.1.x86_64.rpm �S�jpython38-idle-3.8.16-1.module_el8.8.0+3576+cd671ecd.1.x86_64.rpm �f�python38-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm �z�kpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm � �kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm ��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��python38-psycopg2-doc-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm �b�"python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm ��python38-numpy-f2py-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm �y�[python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm ��[python38-mod_wsgi-4.6.8-4.module_el8.7.0+3344+99a6a656.x86_64.rpm ��python38-numpy-doc-1.17.3-6.module_el8.6.0+2778+cd494b30.noarch.rpm �U�Dpython38-lxml-4.4.1-7.module_el8.6.0+2778+cd494b30.x86_64.rpm �d�?python38-setuptools-wheel-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm �A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm �b�+python38-pip-wheel-19.3.1-6.module_el8.7.0+3344+99a6a656.noarch.rpm ��python38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm �C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm �c�?python38-setuptools-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm �����C ��(��sBBBBBBBBBBBBNBBBBBBzB�U�fB�KBBWBB�VBJBBBBB�GB��GBBBBBBBBBBBsecurity Important: python39:3.9 and python39-devel:3.9 security update (���+https://access.redhat.com/errata/RHSA-2023:3811 RHSA-2023:3811 RHSA-2023:3811 https://access.redhat.com/security/cve/CVE-2023-24329 CVE-2023-24329 CVE-2023-24329 https://bugzilla.redhat.com/2173917 2173917 https://errata.almalinux.org/8/ALSA-2023-3811.html ALSA-2023:3811 ALSA-2023:3811 �P�9�=�A$��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm �`�bpython39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �^� python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��8python39-pip-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm �P�python39-psycopg2-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm �L�dpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �$�ypython39-libs-3.9.16-1.module_el8.8.0+3577+f4afbb0e.1.x86_64.rpm �T�fpython39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �U�Kpython39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �Q�python39-psycopg2-doc-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm �R�python39-psycopg2-tests-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm �"�ypython39-devel-3.9.16-1.module_el8.8.0+3577+f4afbb0e.1.x86_64.rpm �P�ypython39-3.9.16-1.module_el8.8.0+3577+f4afbb0e.1.x86_64.rpm �M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �� python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �'�ypython39-rpm-macros-3.9.16-1.module_el8.8.0+3577+f4afbb0e.1.noarch.rpm ��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm ��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm �#�ypython39-idle-3.9.16-1.module_el8.8.0+3577+f4afbb0e.1.x86_64.rpm ��python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �'�ypython39-tkinter-3.9.16-1.module_el8.8.0+3577+f4afbb0e.1.x86_64.rpm ��python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm �_� python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �N�Epython39-mod_wsgi-4.7.1-5.module_el8.7.0+3344+df07b58a.x86_64.rpm ��8python39-pip-wheel-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm ��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �&�ypython39-test-3.9.16-1.module_el8.8.0+3577+f4afbb0e.1.x86_64.rpm �P�9�=�A$��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm �`�bpython39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �^� python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��8python39-pip-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm �P�python39-psycopg2-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm �L�dpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �$�ypython39-libs-3.9.16-1.module_el8.8.0+3577+f4afbb0e.1.x86_64.rpm �T�fpython39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �U�Kpython39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �Q�python39-psycopg2-doc-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm �R�python39-psycopg2-tests-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm �"�ypython39-devel-3.9.16-1.module_el8.8.0+3577+f4afbb0e.1.x86_64.rpm �P�ypython39-3.9.16-1.module_el8.8.0+3577+f4afbb0e.1.x86_64.rpm �M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �� python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �'�ypython39-rpm-macros-3.9.16-1.module_el8.8.0+3577+f4afbb0e.1.noarch.rpm ��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm ��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm �#�ypython39-idle-3.9.16-1.module_el8.8.0+3577+f4afbb0e.1.x86_64.rpm ��python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �'�ypython39-tkinter-3.9.16-1.module_el8.8.0+3577+f4afbb0e.1.x86_64.rpm ��python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm �_� python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �N�Epython39-mod_wsgi-4.7.1-5.module_el8.7.0+3344+df07b58a.x86_64.rpm ��8python39-pip-wheel-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm ��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �&�ypython39-test-3.9.16-1.module_el8.8.0+3577+f4afbb0e.1.x86_64.rpm ����"�D ����\BBBBBBBBBBBB��BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: ruby:2.7 security, bug fix, and enhancement update (��I�shttps://access.redhat.com/errata/RHSA-2023:3821 RHSA-2023:3821 RHSA-2023:3821 https://access.redhat.com/security/cve/CVE-2021-33621 CVE-2021-33621 CVE-2021-33621 https://access.redhat.com/security/cve/CVE-2023-28755 CVE-2023-28755 CVE-2023-28755 https://access.redhat.com/security/cve/CVE-2023-28756 CVE-2023-28756 CVE-2023-28756 https://bugzilla.redhat.com/2149706 2149706 https://bugzilla.redhat.com/2184059 2184059 https://bugzilla.redhat.com/2184061 2184061 https://errata.almalinux.org/8/ALSA-2023-3821.html ALSA-2023:3821 ALSA-2023:3821 >�"�>#'��vrubygem-test-unit-3.3.4-139.module_el8.8.0+3578+2b4b06da.noarch.rpm ��mruby-devel-2.7.8-139.module_el8.8.0+3578+2b4b06da.i686.rpm �Q�rubygem-bundler-2.2.24-139.module_el8.8.0+3578+2b4b06da.noarch.rpm ��Arubygem-openssl-2.1.4-139.module_el8.8.0+3578+2b4b06da.x86_64.rpm ��>rubygem-rdoc-6.2.1.1-139.module_el8.8.0+3578+2b4b06da.noarch.rpm � �#rubygem-power_assert-1.1.7-139.module_el8.8.0+3578+2b4b06da.noarch.rpm ��mruby-libs-2.7.8-139.module_el8.8.0+3578+2b4b06da.x86_64.rpm >�mruby-2.7.8-139.module_el8.8.0+3578+2b4b06da.i686.rpm �D�jrubygem-mongo-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm �E�jrubygem-mongo-doc-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm ��-rubygem-pg-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm ��Srubygem-json-2.3.0-139.module_el8.8.0+3578+2b4b06da.x86_64.rpm ��,rubygem-mysql2-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm >�mruby-2.7.8-139.module_el8.8.0+3578+2b4b06da.x86_64.rpm �D�rubygem-net-telnet-0.2.0-139.module_el8.8.0+3578+2b4b06da.noarch.rpm ��Srubygem-json-2.3.0-139.module_el8.8.0+3578+2b4b06da.i686.rpm �]�,rubygem-mysql2-doc-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm �E�Crubygem-xmlrpc-0.3.0-139.module_el8.8.0+3578+2b4b06da.noarch.rpm ��*rubygem-bigdecimal-2.0.0-139.module_el8.8.0+3578+2b4b06da.x86_64.rpm �(�mruby-default-gems-2.7.8-139.module_el8.8.0+3578+2b4b06da.noarch.rpm �U�-rubygem-pg-doc-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm ��*rubygem-bigdecimal-2.0.0-139.module_el8.8.0+3578+2b4b06da.i686.rpm ��Lrubygem-io-console-0.5.6-139.module_el8.8.0+3578+2b4b06da.x86_64.rpm �T�\rubygem-abrt-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm ��(rubygem-rake-13.0.1-139.module_el8.8.0+3578+2b4b06da.noarch.rpm �� rubygem-psych-3.1.0-139.module_el8.8.0+3578+2b4b06da.x86_64.rpm �C�>rubygem-bson-doc-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm ��Arubygem-openssl-2.1.4-139.module_el8.8.0+3578+2b4b06da.i686.rpm �P�\rubygem-abrt-doc-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm � �mruby-doc-2.7.8-139.module_el8.8.0+3578+2b4b06da.noarch.rpm ��rubygems-devel-3.1.6-139.module_el8.8.0+3578+2b4b06da.noarch.rpm �� rubygem-psych-3.1.0-139.module_el8.8.0+3578+2b4b06da.i686.rpm � �#rubygem-minitest-5.13.0-139.module_el8.8.0+3578+2b4b06da.noarch.rpm ��rubygems-3.1.6-139.module_el8.8.0+3578+2b4b06da.noarch.rpm ��mruby-libs-2.7.8-139.module_el8.8.0+3578+2b4b06da.i686.rpm ��Lrubygem-io-console-0.5.6-139.module_el8.8.0+3578+2b4b06da.i686.rpm �G�>rubygem-bson-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm �~�Hrubygem-irb-1.2.6-139.module_el8.8.0+3578+2b4b06da.noarch.rpm ��mruby-devel-2.7.8-139.module_el8.8.0+3578+2b4b06da.x86_64.rpm >�"�>#'��vrubygem-test-unit-3.3.4-139.module_el8.8.0+3578+2b4b06da.noarch.rpm ��mruby-devel-2.7.8-139.module_el8.8.0+3578+2b4b06da.i686.rpm �Q�rubygem-bundler-2.2.24-139.module_el8.8.0+3578+2b4b06da.noarch.rpm ��Arubygem-openssl-2.1.4-139.module_el8.8.0+3578+2b4b06da.x86_64.rpm ��>rubygem-rdoc-6.2.1.1-139.module_el8.8.0+3578+2b4b06da.noarch.rpm � �#rubygem-power_assert-1.1.7-139.module_el8.8.0+3578+2b4b06da.noarch.rpm ��mruby-libs-2.7.8-139.module_el8.8.0+3578+2b4b06da.x86_64.rpm >�mruby-2.7.8-139.module_el8.8.0+3578+2b4b06da.i686.rpm �D�jrubygem-mongo-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm �E�jrubygem-mongo-doc-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm ��-rubygem-pg-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm ��Srubygem-json-2.3.0-139.module_el8.8.0+3578+2b4b06da.x86_64.rpm ��,rubygem-mysql2-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm >�mruby-2.7.8-139.module_el8.8.0+3578+2b4b06da.x86_64.rpm �D�rubygem-net-telnet-0.2.0-139.module_el8.8.0+3578+2b4b06da.noarch.rpm ��Srubygem-json-2.3.0-139.module_el8.8.0+3578+2b4b06da.i686.rpm �]�,rubygem-mysql2-doc-0.5.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm �E�Crubygem-xmlrpc-0.3.0-139.module_el8.8.0+3578+2b4b06da.noarch.rpm ��*rubygem-bigdecimal-2.0.0-139.module_el8.8.0+3578+2b4b06da.x86_64.rpm �(�mruby-default-gems-2.7.8-139.module_el8.8.0+3578+2b4b06da.noarch.rpm �U�-rubygem-pg-doc-1.2.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm ��*rubygem-bigdecimal-2.0.0-139.module_el8.8.0+3578+2b4b06da.i686.rpm ��Lrubygem-io-console-0.5.6-139.module_el8.8.0+3578+2b4b06da.x86_64.rpm �T�\rubygem-abrt-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm ��(rubygem-rake-13.0.1-139.module_el8.8.0+3578+2b4b06da.noarch.rpm �� rubygem-psych-3.1.0-139.module_el8.8.0+3578+2b4b06da.x86_64.rpm �C�>rubygem-bson-doc-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm ��Arubygem-openssl-2.1.4-139.module_el8.8.0+3578+2b4b06da.i686.rpm �P�\rubygem-abrt-doc-0.4.0-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm � �mruby-doc-2.7.8-139.module_el8.8.0+3578+2b4b06da.noarch.rpm ��rubygems-devel-3.1.6-139.module_el8.8.0+3578+2b4b06da.noarch.rpm �� rubygem-psych-3.1.0-139.module_el8.8.0+3578+2b4b06da.i686.rpm � �#rubygem-minitest-5.13.0-139.module_el8.8.0+3578+2b4b06da.noarch.rpm ��rubygems-3.1.6-139.module_el8.8.0+3578+2b4b06da.noarch.rpm ��mruby-libs-2.7.8-139.module_el8.8.0+3578+2b4b06da.i686.rpm ��Lrubygem-io-console-0.5.6-139.module_el8.8.0+3578+2b4b06da.i686.rpm �G�>rubygem-bson-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.x86_64.rpm �~�Hrubygem-irb-1.2.6-139.module_el8.8.0+3578+2b4b06da.noarch.rpm ��mruby-devel-2.7.8-139.module_el8.8.0+3578+2b4b06da.x86_64.rpm ����#�E ����DBBxBBBBBBBBBBBBB�`BBBBBBBBBBB�hBBFBBBDB�uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�KBBBBBBBBBBBB�LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: virt:rhel and virt-devel:rhel security and bug fix update (��<�Zhttps://access.redhat.com/errata/RHSA-2023:3822 RHSA-2023:3822 RHSA-2023:3822 https://access.redhat.com/security/cve/CVE-2023-2700 CVE-2023-2700 CVE-2023-2700 https://bugzilla.redhat.com/2203653 2203653 https://errata.almalinux.org/8/ALSA-2023-3822.html ALSA-2023:3822 ALSA-2023:3822 �^�\�v#z�8Upython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �~Ulibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm �X}qemu-kvm-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm �.!libguestfs-tools-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �9�fpython3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.x86_64.rpm �$nbdkit-gzip-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �6$nbdkit-xz-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �+!libguestfs-javadoc-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �?,libvirt-daemon-driver-storage-iscsi-direct-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm ��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �rswtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm ��aseabios-bin-1.16.0-3.module_el8.7.0+3346+68867adb.noarch.rpm �Q!libguestfs-java-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �,libvirt-wireshark-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �$nbdkit-bash-completion-1.24.0-5.module_el8.8.0+3485+7cffc4a3.noarch.rpm �2$nbdkit-python-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �A,libvirt-daemon-driver-storage-mpath-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �B,libvirt-daemon-driver-storage-rbd-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �3$nbdkit-server-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �5,libvirt-daemon-driver-network-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �?�usupermin-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm �.$nbdkit-devel-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �@,libvirt-daemon-driver-storage-logical-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �/,libvirt-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm ��Nvirt-v2v-bash-completion-1.42.0-22.module_el8.8.0+3553+bd08596b.noarch.rpm �3,libvirt-daemon-config-nwfilter-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �'Ulibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��Nvirt-v2v-man-pages-uk-1.42.0-22.module_el8.8.0+3553+bd08596b.noarch.rpm �~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �^}qemu-kvm-common-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �N!libguestfs-gfs2-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �*$nbdkit-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �G,libvirt-libs-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �W!lua-guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �)!libguestfs-bash-completion-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �S!libguestfs-rescue-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �rswtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �E,libvirt-devel-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �}qemu-kvm-docs-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �6,libvirt-daemon-driver-nodedev-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �C,libvirt-daemon-driver-storage-scsi-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm �-$nbdkit-curl-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �M!libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �O!libguestfs-gobject-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �}!libguestfs-appliance-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm ��aseavgabios-bin-1.16.0-3.module_el8.7.0+3346+68867adb.noarch.rpm �<,libvirt-daemon-driver-storage-disk-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �2,libvirt-daemon-config-network-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �&Ulibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �0,libvirt-client-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �%�2libguestfs-winsupport-8.8-1.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �b!ruby-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �4$nbdkit-ssh-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �T!libguestfs-rsync-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �;,libvirt-daemon-driver-storage-core-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �>,libvirt-daemon-driver-storage-iscsi-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �}qemu-kvm-ui-opengl-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �[}qemu-kvm-block-iscsi-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �-!libguestfs-man-pages-uk-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �L!libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �0$nbdkit-gzip-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm � �!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �,!libguestfs-man-pages-ja-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �R!libguestfs-java-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �\}qemu-kvm-block-rbd-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �$nbdkit-tmpdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �rswtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �5$nbdkit-vddk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �$nbdkit-nbd-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �$nbdkit-tar-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �Z}qemu-kvm-block-gluster-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �W}qemu-img-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �7,libvirt-daemon-driver-nwfilter-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �}qemu-kvm-ui-spice-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �U!libguestfs-tools-c-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �Y}qemu-kvm-block-curl-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �� libtpms-0.9.1-2.20211126git1ff6fe1f43.module_el8.8.0+3553+bd08596b.x86_64.rpm �:,libvirt-daemon-driver-storage-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �]}qemu-kvm-block-ssh-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �4,libvirt-daemon-driver-interface-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �D,libvirt-daemon-kvm-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm ��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �)Unbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �_}qemu-kvm-core-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �H,libvirt-lock-sanlock-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �>�aseabios-1.16.0-3.module_el8.7.0+3346+68867adb.x86_64.rpm �h�Nvirt-v2v-1.42.0-22.module_el8.8.0+3553+bd08596b.x86_64.rpm �I,libvirt-nss-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �rswtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �/$nbdkit-example-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �P!libguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �V!libguestfs-xfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �9,libvirt-daemon-driver-secret-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm ��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm �+$nbdkit-basic-filters-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm ��Nvirt-v2v-man-pages-ja-1.42.0-22.module_el8.8.0+3553+bd08596b.noarch.rpm �@�usupermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm �F,libvirt-docs-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm � � libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module_el8.8.0+3553+bd08596b.x86_64.rpm �=,libvirt-daemon-driver-storage-gluster-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �,$nbdkit-basic-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �8,libvirt-daemon-driver-qemu-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �1$nbdkit-linuxdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �1,libvirt-daemon-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �rswtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �*!libguestfs-inspect-icons-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �]!python3-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �$nbdkit-tar-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �}qemu-kvm-hw-usbredir-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �V}qemu-guest-agent-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �X!perl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �g!virt-dib-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �^�\�v#z�8Upython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �~Ulibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm �X}qemu-kvm-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm �.!libguestfs-tools-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �9�fpython3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.x86_64.rpm �$nbdkit-gzip-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �6$nbdkit-xz-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �+!libguestfs-javadoc-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �?,libvirt-daemon-driver-storage-iscsi-direct-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm ��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �rswtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm ��aseabios-bin-1.16.0-3.module_el8.7.0+3346+68867adb.noarch.rpm �Q!libguestfs-java-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �,libvirt-wireshark-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �$nbdkit-bash-completion-1.24.0-5.module_el8.8.0+3485+7cffc4a3.noarch.rpm �2$nbdkit-python-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �A,libvirt-daemon-driver-storage-mpath-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �B,libvirt-daemon-driver-storage-rbd-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �3$nbdkit-server-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �5,libvirt-daemon-driver-network-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �?�usupermin-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm �.$nbdkit-devel-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �@,libvirt-daemon-driver-storage-logical-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �/,libvirt-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm ��Nvirt-v2v-bash-completion-1.42.0-22.module_el8.8.0+3553+bd08596b.noarch.rpm �3,libvirt-daemon-config-nwfilter-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �'Ulibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��Nvirt-v2v-man-pages-uk-1.42.0-22.module_el8.8.0+3553+bd08596b.noarch.rpm �~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �^}qemu-kvm-common-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �N!libguestfs-gfs2-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �*$nbdkit-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �G,libvirt-libs-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �W!lua-guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �)!libguestfs-bash-completion-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �S!libguestfs-rescue-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �rswtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �E,libvirt-devel-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �}qemu-kvm-docs-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �6,libvirt-daemon-driver-nodedev-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �C,libvirt-daemon-driver-storage-scsi-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm �-$nbdkit-curl-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �M!libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �O!libguestfs-gobject-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �}!libguestfs-appliance-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm ��aseavgabios-bin-1.16.0-3.module_el8.7.0+3346+68867adb.noarch.rpm �<,libvirt-daemon-driver-storage-disk-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �2,libvirt-daemon-config-network-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �&Ulibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �0,libvirt-client-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �%�2libguestfs-winsupport-8.8-1.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �b!ruby-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �4$nbdkit-ssh-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �T!libguestfs-rsync-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �;,libvirt-daemon-driver-storage-core-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �>,libvirt-daemon-driver-storage-iscsi-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �}qemu-kvm-ui-opengl-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �[}qemu-kvm-block-iscsi-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �-!libguestfs-man-pages-uk-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �L!libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �0$nbdkit-gzip-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm � �!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �,!libguestfs-man-pages-ja-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �R!libguestfs-java-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �\}qemu-kvm-block-rbd-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �$nbdkit-tmpdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �rswtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �5$nbdkit-vddk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �$nbdkit-nbd-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �$nbdkit-tar-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �Z}qemu-kvm-block-gluster-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �W}qemu-img-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �7,libvirt-daemon-driver-nwfilter-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �}qemu-kvm-ui-spice-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �U!libguestfs-tools-c-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �Y}qemu-kvm-block-curl-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �� libtpms-0.9.1-2.20211126git1ff6fe1f43.module_el8.8.0+3553+bd08596b.x86_64.rpm �:,libvirt-daemon-driver-storage-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �]}qemu-kvm-block-ssh-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �4,libvirt-daemon-driver-interface-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �D,libvirt-daemon-kvm-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm ��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �)Unbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �_}qemu-kvm-core-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �H,libvirt-lock-sanlock-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �>�aseabios-1.16.0-3.module_el8.7.0+3346+68867adb.x86_64.rpm �h�Nvirt-v2v-1.42.0-22.module_el8.8.0+3553+bd08596b.x86_64.rpm �I,libvirt-nss-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �rswtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �/$nbdkit-example-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �P!libguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �V!libguestfs-xfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �9,libvirt-daemon-driver-secret-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm ��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm �+$nbdkit-basic-filters-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm ��Nvirt-v2v-man-pages-ja-1.42.0-22.module_el8.8.0+3553+bd08596b.noarch.rpm �@�usupermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm �F,libvirt-docs-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm � � libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module_el8.8.0+3553+bd08596b.x86_64.rpm �=,libvirt-daemon-driver-storage-gluster-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �,$nbdkit-basic-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �8,libvirt-daemon-driver-qemu-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �1$nbdkit-linuxdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �1,libvirt-daemon-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �rswtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �*!libguestfs-inspect-icons-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �]!python3-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �$nbdkit-tar-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �}qemu-kvm-hw-usbredir-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �V}qemu-guest-agent-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm �X!perl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �g!virt-dib-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm ���� �F ����PBBBBsecurity Moderate: libtiff security update (���$https://access.redhat.com/errata/RHSA-2023:3827 RHSA-2023:3827 RHSA-2023:3827 https://access.redhat.com/security/cve/CVE-2022-48281 CVE-2022-48281 CVE-2022-48281 https://bugzilla.redhat.com/2163606 2163606 https://errata.almalinux.org/8/ALSA-2023-3827.html ALSA-2023:3827 ALSA-2023:3827 ��Slibtiff-devel-4.0.9-28.el8_8.i686.rpm ��Slibtiff-devel-4.0.9-28.el8_8.x86_64.rpm ��Slibtiff-4.0.9-28.el8_8.x86_64.rpm ��Slibtiff-4.0.9-28.el8_8.i686.rpm ��Slibtiff-devel-4.0.9-28.el8_8.i686.rpm ��Slibtiff-devel-4.0.9-28.el8_8.x86_64.rpm ��Slibtiff-4.0.9-28.el8_8.x86_64.rpm ��Slibtiff-4.0.9-28.el8_8.i686.rpm ���� �G ����Wsecurity Moderate: libssh security update (��:�lhttps://access.redhat.com/errata/RHSA-2023:3839 RHSA-2023:3839 RHSA-2023:3839 https://access.redhat.com/security/cve/CVE-2023-1667 CVE-2023-1667 CVE-2023-1667 https://access.redhat.com/security/cve/CVE-2023-2283 CVE-2023-2283 CVE-2023-2283 https://bugzilla.redhat.com/2182199 2182199 https://bugzilla.redhat.com/2189736 2189736 https://errata.almalinux.org/8/ALSA-2023-3839.html ALSA-2023:3839 ALSA-2023:3839 �� libssh-devel-0.9.6-10.el8_8.x86_64.rpm �� libssh-devel-0.9.6-10.el8_8.x86_64.rpm ����2 �H ����Zsecurity Moderate: sqlite security update (��&�https://access.redhat.com/errata/RHSA-2023:3840 RHSA-2023:3840 RHSA-2023:3840 https://access.redhat.com/security/cve/CVE-2020-24736 CVE-2020-24736 CVE-2020-24736 https://bugzilla.redhat.com/2186385 2186385 https://errata.almalinux.org/8/ALSA-2023-3840.html ALSA-2023:3840 ALSA-2023:3840 ��Zlemon-3.26.0-18.el8_8.x86_64.rpm ��Zlemon-3.26.0-18.el8_8.x86_64.rpm ����t�I ��)��nB��oBBBBBBBBBBsecurity Critical: go-toolset:rhel8 security update (�O��4�5 https://access.redhat.com/errata/RHSA-2023:3922 RHSA-2023:3922 RHSA-2023:3922 https://access.redhat.com/security/cve/CVE-2023-29402 CVE-2023-29402 CVE-2023-29402 https://access.redhat.com/security/cve/CVE-2023-29403 CVE-2023-29403 CVE-2023-29403 https://access.redhat.com/security/cve/CVE-2023-29404 CVE-2023-29404 CVE-2023-29404 https://access.redhat.com/security/cve/CVE-2023-29405 CVE-2023-29405 CVE-2023-29405 https://bugzilla.redhat.com/2216965 2216965 https://bugzilla.redhat.com/2217562 2217562 https://bugzilla.redhat.com/2217565 2217565 https://bugzilla.redhat.com/2217569 2217569 https://errata.almalinux.org/8/ALSA-2023-3922.html ALSA-2023:3922 ALSA-2023:3922 �:{�;# �7�agolang-bin-1.19.10-1.module_el8.8.0+3571+89db2ae0.x86_64.rpm �%�agolang-race-1.19.10-1.module_el8.8.0+3571+89db2ae0.x86_64.rpm �6�agolang-1.19.10-1.module_el8.8.0+3571+89db2ae0.x86_64.rpm �y�agolang-tests-1.19.10-1.module_el8.8.0+3571+89db2ae0.noarch.rpm �x�agolang-src-1.19.10-1.module_el8.8.0+3571+89db2ae0.noarch.rpm �w�agolang-misc-1.19.10-1.module_el8.8.0+3571+89db2ae0.noarch.rpm �v�agolang-docs-1.19.10-1.module_el8.8.0+3571+89db2ae0.noarch.rpm ��delve-1.9.1-1.module_el8.8.0+3471+a62632a0.x86_64.rpm �:�ago-toolset-1.19.10-1.module_el8.8.0+3571+89db2ae0.x86_64.rpm �:{�;# �7�agolang-bin-1.19.10-1.module_el8.8.0+3571+89db2ae0.x86_64.rpm �%�agolang-race-1.19.10-1.module_el8.8.0+3571+89db2ae0.x86_64.rpm �6�agolang-1.19.10-1.module_el8.8.0+3571+89db2ae0.x86_64.rpm �y�agolang-tests-1.19.10-1.module_el8.8.0+3571+89db2ae0.noarch.rpm �x�agolang-src-1.19.10-1.module_el8.8.0+3571+89db2ae0.noarch.rpm �w�agolang-misc-1.19.10-1.module_el8.8.0+3571+89db2ae0.noarch.rpm �v�agolang-docs-1.19.10-1.module_el8.8.0+3571+89db2ae0.noarch.rpm ��delve-1.9.1-1.module_el8.8.0+3471+a62632a0.x86_64.rpm �:�ago-toolset-1.19.10-1.module_el8.8.0+3571+89db2ae0.x86_64.rpm ����c �J ��2��jBBBBBBsecurity Low: open-vm-tools security update (�\��i� https://access.redhat.com/errata/RHSA-2023:3949 RHSA-2023:3949 RHSA-2023:3949 https://access.redhat.com/security/cve/CVE-2023-20867 CVE-2023-20867 CVE-2023-20867 https://bugzilla.redhat.com/2213087 2213087 https://errata.almalinux.org/8/ALSA-2023-3949.html ALSA-2023:3949 ALSA-2023:3949 �U�open-vm-tools-salt-minion-12.1.5-2.el8_8.alma.x86_64.rpm � �open-vm-tools-sdmp-12.1.5-2.el8_8.alma.x86_64.rpm � �open-vm-tools-desktop-12.1.5-2.el8_8.alma.x86_64.rpm ��open-vm-tools-12.1.5-2.el8_8.alma.x86_64.rpm �U�open-vm-tools-salt-minion-12.1.5-2.el8_8.alma.x86_64.rpm � �open-vm-tools-sdmp-12.1.5-2.el8_8.alma.x86_64.rpm � �open-vm-tools-desktop-12.1.5-2.el8_8.alma.x86_64.rpm ��open-vm-tools-12.1.5-2.el8_8.alma.x86_64.rpm ����x�K ��<��S�N��TBBBBBBBsecurity Important: nodejs:16 security update (��r� https://access.redhat.com/errata/RHSA-2023:4034 RHSA-2023:4034 RHSA-2023:4034 https://access.redhat.com/security/cve/CVE-2023-31124 CVE-2023-31124 CVE-2023-31124 https://access.redhat.com/security/cve/CVE-2023-31130 CVE-2023-31130 CVE-2023-31130 https://access.redhat.com/security/cve/CVE-2023-31147 CVE-2023-31147 CVE-2023-31147 https://access.redhat.com/security/cve/CVE-2023-32067 CVE-2023-32067 CVE-2023-32067 https://bugzilla.redhat.com/2209494 2209494 https://bugzilla.redhat.com/2209497 2209497 https://bugzilla.redhat.com/2209501 2209501 https://bugzilla.redhat.com/2209502 2209502 https://errata.almalinux.org/8/ALSA-2023-4034.html ALSA-2023:4034 ALSA-2023:4034 *�e�@#*� nodejs-16.19.1-2.module_el8.8.0+3586+d4fc0b72.x86_64.rpm m� nodejs-docs-16.19.1-2.module_el8.8.0+3586+d4fc0b72.noarch.rpm �<� nodejs-full-i18n-16.19.1-2.module_el8.8.0+3586+d4fc0b72.x86_64.rpm E�hnodejs-packaging-25-1.module_el8.5.0+2605+45d748af.noarch.rpm �=�nnpm-8.19.3-1.16.19.1.2.module_el8.8.0+3586+d4fc0b72.x86_64.rpm �;� nodejs-devel-16.19.1-2.module_el8.8.0+3586+d4fc0b72.x86_64.rpm ;�dnodejs-nodemon-2.0.20-3.module_el8.8.0+3586+d4fc0b72.noarch.rpm *�e�@#*� nodejs-16.19.1-2.module_el8.8.0+3586+d4fc0b72.x86_64.rpm m� nodejs-docs-16.19.1-2.module_el8.8.0+3586+d4fc0b72.noarch.rpm �<� nodejs-full-i18n-16.19.1-2.module_el8.8.0+3586+d4fc0b72.x86_64.rpm E�hnodejs-packaging-25-1.module_el8.5.0+2605+45d748af.noarch.rpm �=�nnpm-8.19.3-1.16.19.1.2.module_el8.8.0+3586+d4fc0b72.x86_64.rpm �;� nodejs-devel-16.19.1-2.module_el8.8.0+3586+d4fc0b72.x86_64.rpm ;�dnodejs-nodemon-2.0.20-3.module_el8.8.0+3586+d4fc0b72.noarch.rpm ����|�L ����uB�l��]BBBBBBBsecurity Important: nodejs:18 security update (�� �phttps://access.redhat.com/errata/RHSA-2023:4035 RHSA-2023:4035 RHSA-2023:4035 https://access.redhat.com/security/cve/CVE-2022-4904 CVE-2022-4904 CVE-2022-4904 https://access.redhat.com/security/cve/CVE-2023-31124 CVE-2023-31124 CVE-2023-31124 https://access.redhat.com/security/cve/CVE-2023-31130 CVE-2023-31130 CVE-2023-31130 https://access.redhat.com/security/cve/CVE-2023-31147 CVE-2023-31147 CVE-2023-31147 https://access.redhat.com/security/cve/CVE-2023-32067 CVE-2023-32067 CVE-2023-32067 https://bugzilla.redhat.com/2168631 2168631 https://bugzilla.redhat.com/2209494 2209494 https://bugzilla.redhat.com/2209497 2209497 https://bugzilla.redhat.com/2209501 2209501 https://bugzilla.redhat.com/2209502 2209502 https://errata.almalinux.org/8/ALSA-2023-4035.html ALSA-2023:4035 ALSA-2023:4035 *�[�A#m�nodejs-docs-18.14.2-3.module_el8.8.0+3587+ee652244.noarch.rpm �;�nodejs-devel-18.14.2-3.module_el8.8.0+3587+ee652244.x86_64.rpm ;�cnodejs-nodemon-2.0.20-2.module_el8.8.0+3587+ee652244.noarch.rpm E�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm �<�nodejs-full-i18n-18.14.2-3.module_el8.8.0+3587+ee652244.x86_64.rpm �=�unpm-9.5.0-1.18.14.2.3.module_el8.8.0+3587+ee652244.x86_64.rpm �o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm *�nodejs-18.14.2-3.module_el8.8.0+3587+ee652244.x86_64.rpm *�[�A#m�nodejs-docs-18.14.2-3.module_el8.8.0+3587+ee652244.noarch.rpm �;�nodejs-devel-18.14.2-3.module_el8.8.0+3587+ee652244.x86_64.rpm ;�cnodejs-nodemon-2.0.20-2.module_el8.8.0+3587+ee652244.noarch.rpm E�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm �<�nodejs-full-i18n-18.14.2-3.module_el8.8.0+3587+ee652244.x86_64.rpm �=�unpm-9.5.0-1.18.14.2.3.module_el8.8.0+3587+ee652244.x86_64.rpm �o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm *�nodejs-18.14.2-3.module_el8.8.0+3587+ee652244.x86_64.rpm ����6 �M ����GBBBBBBBBBBBBBBBBBBBBsecurity Important: .NET 7.0 security, bug fix, and enhancement update (��p�Ehttps://access.redhat.com/errata/RHSA-2023:4058 RHSA-2023:4058 RHSA-2023:4058 https://access.redhat.com/security/cve/CVE-2023-33170 CVE-2023-33170 CVE-2023-33170 https://bugzilla.redhat.com/2221854 2221854 https://errata.almalinux.org/8/ALSA-2023-4058.html ALSA-2023:4058 ALSA-2023:4058 �C�aspnetcore-targeting-pack-7.0-7.0.9-1.el8_8.x86_64.rpm �E�dotnet-hostfxr-7.0-7.0.9-1.el8_8.x86_64.rpm �H�dotnet-targeting-pack-7.0-7.0.9-1.el8_8.x86_64.rpm �F�dotnet-runtime-7.0-7.0.9-1.el8_8.x86_64.rpm ��-dotnet-7.0.109-1.el8_8.x86_64.rpm �I�-dotnet-templates-7.0-7.0.109-1.el8_8.x86_64.rpm �B�aspnetcore-runtime-7.0-7.0.9-1.el8_8.x86_64.rpm �G�-dotnet-sdk-7.0-7.0.109-1.el8_8.x86_64.rpm ��dotnet-host-7.0.9-1.el8_8.x86_64.rpm �D�dotnet-apphost-pack-7.0-7.0.9-1.el8_8.x86_64.rpm ��-netstandard-targeting-pack-2.1-7.0.109-1.el8_8.x86_64.rpm �C�aspnetcore-targeting-pack-7.0-7.0.9-1.el8_8.x86_64.rpm �E�dotnet-hostfxr-7.0-7.0.9-1.el8_8.x86_64.rpm �H�dotnet-targeting-pack-7.0-7.0.9-1.el8_8.x86_64.rpm �F�dotnet-runtime-7.0-7.0.9-1.el8_8.x86_64.rpm ��-dotnet-7.0.109-1.el8_8.x86_64.rpm �I�-dotnet-templates-7.0-7.0.109-1.el8_8.x86_64.rpm �B�aspnetcore-runtime-7.0-7.0.9-1.el8_8.x86_64.rpm �G�-dotnet-sdk-7.0-7.0.109-1.el8_8.x86_64.rpm ��dotnet-host-7.0.9-1.el8_8.x86_64.rpm �D�dotnet-apphost-pack-7.0-7.0.9-1.el8_8.x86_64.rpm ��-netstandard-targeting-pack-2.1-7.0.109-1.el8_8.x86_64.rpm ��Ľm �N ��.��^BBBBBBBBBBBBBBsecurity Important: .NET 6.0 security, bug fix, and enhancement update (��5�Fhttps://access.redhat.com/errata/RHSA-2023:4059 RHSA-2023:4059 RHSA-2023:4059 https://access.redhat.com/security/cve/CVE-2023-33170 CVE-2023-33170 CVE-2023-33170 https://bugzilla.redhat.com/2221854 2221854 https://errata.almalinux.org/8/ALSA-2023-4059.html ALSA-2023:4059 ALSA-2023:4059 �`�_aspnetcore-runtime-6.0-6.0.20-1.el8_8.x86_64.rpm �g�kdotnet-templates-6.0-6.0.120-1.el8_8.x86_64.rpm �e�kdotnet-sdk-6.0-6.0.120-1.el8_8.x86_64.rpm �f�_dotnet-targeting-pack-6.0-6.0.20-1.el8_8.x86_64.rpm �b�_dotnet-apphost-pack-6.0-6.0.20-1.el8_8.x86_64.rpm �c�_dotnet-hostfxr-6.0-6.0.20-1.el8_8.x86_64.rpm �d�_dotnet-runtime-6.0-6.0.20-1.el8_8.x86_64.rpm �a�_aspnetcore-targeting-pack-6.0-6.0.20-1.el8_8.x86_64.rpm �`�_aspnetcore-runtime-6.0-6.0.20-1.el8_8.x86_64.rpm �g�kdotnet-templates-6.0-6.0.120-1.el8_8.x86_64.rpm �e�kdotnet-sdk-6.0-6.0.120-1.el8_8.x86_64.rpm �f�_dotnet-targeting-pack-6.0-6.0.20-1.el8_8.x86_64.rpm �b�_dotnet-apphost-pack-6.0-6.0.20-1.el8_8.x86_64.rpm �c�_dotnet-hostfxr-6.0-6.0.20-1.el8_8.x86_64.rpm �d�_dotnet-runtime-6.0-6.0.20-1.el8_8.x86_64.rpm �a�_aspnetcore-targeting-pack-6.0-6.0.20-1.el8_8.x86_64.rpm ���� �O ��1��osecurity Important: thunderbird security update (��{�ghttps://access.redhat.com/errata/RHSA-2023:4063 RHSA-2023:4063 RHSA-2023:4063 https://access.redhat.com/security/cve/CVE-2023-37201 CVE-2023-37201 CVE-2023-37201 https://access.redhat.com/security/cve/CVE-2023-37202 CVE-2023-37202 CVE-2023-37202 https://access.redhat.com/security/cve/CVE-2023-37207 CVE-2023-37207 CVE-2023-37207 https://access.redhat.com/security/cve/CVE-2023-37208 CVE-2023-37208 CVE-2023-37208 https://access.redhat.com/security/cve/CVE-2023-37211 CVE-2023-37211 CVE-2023-37211 https://bugzilla.redhat.com/2219747 2219747 https://bugzilla.redhat.com/2219748 2219748 https://bugzilla.redhat.com/2219749 2219749 https://bugzilla.redhat.com/2219750 2219750 https://bugzilla.redhat.com/2219751 2219751 https://errata.almalinux.org/8/ALSA-2023-4063.html ALSA-2023:4063 ALSA-2023:4063 f�fthunderbird-102.13.0-2.el8_8.alma.x86_64.rpm f�fthunderbird-102.13.0-2.el8_8.alma.x86_64.rpm ��ǘ8 �P ��4��rsecurity Important: firefox security update (��b�https://access.redhat.com/errata/RHSA-2023:4076 RHSA-2023:4076 RHSA-2023:4076 https://access.redhat.com/security/cve/CVE-2023-37201 CVE-2023-37201 CVE-2023-37201 https://access.redhat.com/security/cve/CVE-2023-37202 CVE-2023-37202 CVE-2023-37202 https://access.redhat.com/security/cve/CVE-2023-37207 CVE-2023-37207 CVE-2023-37207 https://access.redhat.com/security/cve/CVE-2023-37208 CVE-2023-37208 CVE-2023-37208 https://access.redhat.com/security/cve/CVE-2023-37211 CVE-2023-37211 CVE-2023-37211 https://bugzilla.redhat.com/2219747 2219747 https://bugzilla.redhat.com/2219748 2219748 https://bugzilla.redhat.com/2219749 2219749 https://bugzilla.redhat.com/2219750 2219750 https://bugzilla.redhat.com/2219751 2219751 https://errata.almalinux.org/8/ALSA-2023-4076.html ALSA-2023:4076 ALSA-2023:4076 z�ffirefox-102.13.0-2.el8_8.alma.x86_64.rpm z�ffirefox-102.13.0-2.el8_8.alma.x86_64.rpm ��njq �Q ����uBBBBBBBBBBsecurity Important: bind9.16 security update (��z�Nhttps://access.redhat.com/errata/RHSA-2023:4100 RHSA-2023:4100 RHSA-2023:4100 https://access.redhat.com/security/cve/CVE-2023-2828 CVE-2023-2828 CVE-2023-2828 https://bugzilla.redhat.com/2216227 2216227 https://errata.almalinux.org/8/ALSA-2023-4100.html ALSA-2023:4100 ALSA-2023:4100 �l�;bind9.16-9.16.23-0.14.el8_8.1.alma.x86_64.rpm �Y�;bind9.16-dnssec-utils-9.16.23-0.14.el8_8.1.alma.x86_64.rpm �u�;python3-bind9.16-9.16.23-0.14.el8_8.1.alma.noarch.rpm �m�;bind9.16-chroot-9.16.23-0.14.el8_8.1.alma.x86_64.rpm ��;bind9.16-license-9.16.23-0.14.el8_8.1.alma.noarch.rpm �n�;bind9.16-libs-9.16.23-0.14.el8_8.1.alma.x86_64.rpm �o�;bind9.16-utils-9.16.23-0.14.el8_8.1.alma.x86_64.rpm �l�;bind9.16-9.16.23-0.14.el8_8.1.alma.x86_64.rpm �Y�;bind9.16-dnssec-utils-9.16.23-0.14.el8_8.1.alma.x86_64.rpm �u�;python3-bind9.16-9.16.23-0.14.el8_8.1.alma.noarch.rpm �m�;bind9.16-chroot-9.16.23-0.14.el8_8.1.alma.x86_64.rpm ��;bind9.16-license-9.16.23-0.14.el8_8.1.alma.noarch.rpm �n�;bind9.16-libs-9.16.23-0.14.el8_8.1.alma.x86_64.rpm �o�;bind9.16-utils-9.16.23-0.14.el8_8.1.alma.x86_64.rpm ���\ �R ��$��BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: bind security update (��H�Nhttps://access.redhat.com/errata/RHSA-2023:4102 RHSA-2023:4102 RHSA-2023:4102 https://access.redhat.com/security/cve/CVE-2023-2828 CVE-2023-2828 CVE-2023-2828 https://bugzilla.redhat.com/2216227 2216227 https://errata.almalinux.org/8/ALSA-2023-4102.html ALSA-2023:4102 ALSA-2023:4102 �r�bind-libs-lite-9.11.36-8.el8_8.1.i686.rpm �t�bind-pkcs11-devel-9.11.36-8.el8_8.1.x86_64.rpm �t�bind-pkcs11-devel-9.11.36-8.el8_8.1.i686.rpm �&�python3-bind-9.11.36-8.el8_8.1.noarch.rpm ��bind-9.11.36-8.el8_8.1.x86_64.rpm ��bind-utils-9.11.36-8.el8_8.1.x86_64.rpm ��bind-pkcs11-utils-9.11.36-8.el8_8.1.x86_64.rpm ��bind-chroot-9.11.36-8.el8_8.1.x86_64.rpm �p�bind-devel-9.11.36-8.el8_8.1.i686.rpm ��bind-pkcs11-9.11.36-8.el8_8.1.x86_64.rpm �u�bind-pkcs11-libs-9.11.36-8.el8_8.1.i686.rpm �p�bind-devel-9.11.36-8.el8_8.1.x86_64.rpm �%�bind-license-9.11.36-8.el8_8.1.noarch.rpm ��bind-sdb-chroot-9.11.36-8.el8_8.1.x86_64.rpm �q�bind-libs-9.11.36-8.el8_8.1.x86_64.rpm �u�bind-pkcs11-libs-9.11.36-8.el8_8.1.x86_64.rpm �r�bind-libs-lite-9.11.36-8.el8_8.1.x86_64.rpm �q�bind-libs-9.11.36-8.el8_8.1.i686.rpm �s�bind-lite-devel-9.11.36-8.el8_8.1.i686.rpm ��bind-sdb-9.11.36-8.el8_8.1.x86_64.rpm �s�bind-lite-devel-9.11.36-8.el8_8.1.x86_64.rpm �r�bind-libs-lite-9.11.36-8.el8_8.1.i686.rpm �t�bind-pkcs11-devel-9.11.36-8.el8_8.1.x86_64.rpm �t�bind-pkcs11-devel-9.11.36-8.el8_8.1.i686.rpm �&�python3-bind-9.11.36-8.el8_8.1.noarch.rpm ��bind-9.11.36-8.el8_8.1.x86_64.rpm ��bind-utils-9.11.36-8.el8_8.1.x86_64.rpm ��bind-pkcs11-utils-9.11.36-8.el8_8.1.x86_64.rpm ��bind-chroot-9.11.36-8.el8_8.1.x86_64.rpm �p�bind-devel-9.11.36-8.el8_8.1.i686.rpm ��bind-pkcs11-9.11.36-8.el8_8.1.x86_64.rpm �u�bind-pkcs11-libs-9.11.36-8.el8_8.1.i686.rpm �p�bind-devel-9.11.36-8.el8_8.1.x86_64.rpm �%�bind-license-9.11.36-8.el8_8.1.noarch.rpm ��bind-sdb-chroot-9.11.36-8.el8_8.1.x86_64.rpm �q�bind-libs-9.11.36-8.el8_8.1.x86_64.rpm �u�bind-pkcs11-libs-9.11.36-8.el8_8.1.x86_64.rpm �r�bind-libs-lite-9.11.36-8.el8_8.1.x86_64.rpm �q�bind-libs-9.11.36-8.el8_8.1.i686.rpm �s�bind-lite-devel-9.11.36-8.el8_8.1.i686.rpm ��bind-sdb-9.11.36-8.el8_8.1.x86_64.rpm �s�bind-lite-devel-9.11.36-8.el8_8.1.x86_64.rpm ��ٿ �S ��7��eBBBBBBBBBBBBBBBBsecurity Moderate: java-17-openjdk security and bug fix update (���Nhttps://access.redhat.com/errata/RHSA-2023:4159 RHSA-2023:4159 RHSA-2023:4159 https://access.redhat.com/security/cve/CVE-2023-22006 CVE-2023-22006 CVE-2023-22006 https://access.redhat.com/security/cve/CVE-2023-22036 CVE-2023-22036 CVE-2023-22036 https://access.redhat.com/security/cve/CVE-2023-22041 CVE-2023-22041 CVE-2023-22041 https://access.redhat.com/security/cve/CVE-2023-22044 CVE-2023-22044 CVE-2023-22044 https://access.redhat.com/security/cve/CVE-2023-22045 CVE-2023-22045 CVE-2023-22045 https://access.redhat.com/security/cve/CVE-2023-22049 CVE-2023-22049 CVE-2023-22049 https://access.redhat.com/security/cve/CVE-2023-25193 CVE-2023-25193 CVE-2023-25193 https://bugzilla.redhat.com/2167254 2167254 https://bugzilla.redhat.com/2221626 2221626 https://bugzilla.redhat.com/2221634 2221634 https://bugzilla.redhat.com/2221642 2221642 https://bugzilla.redhat.com/2221645 2221645 https://bugzilla.redhat.com/2221647 2221647 https://bugzilla.redhat.com/2223207 2223207 https://errata.almalinux.org/8/ALSA-2023-4159.html ALSA-2023:4159 ALSA-2023:4159 �$�cjava-17-openjdk-javadoc-17.0.8.0.7-2.el8.x86_64.rpm �!�cjava-17-openjdk-demo-17.0.8.0.7-2.el8.x86_64.rpm �#�cjava-17-openjdk-headless-17.0.8.0.7-2.el8.x86_64.rpm �(�cjava-17-openjdk-static-libs-17.0.8.0.7-2.el8.x86_64.rpm �"�cjava-17-openjdk-devel-17.0.8.0.7-2.el8.x86_64.rpm �'�cjava-17-openjdk-src-17.0.8.0.7-2.el8.x86_64.rpm �%�cjava-17-openjdk-javadoc-zip-17.0.8.0.7-2.el8.x86_64.rpm � �cjava-17-openjdk-17.0.8.0.7-2.el8.x86_64.rpm �&�cjava-17-openjdk-jmods-17.0.8.0.7-2.el8.x86_64.rpm �$�cjava-17-openjdk-javadoc-17.0.8.0.7-2.el8.x86_64.rpm �!�cjava-17-openjdk-demo-17.0.8.0.7-2.el8.x86_64.rpm �#�cjava-17-openjdk-headless-17.0.8.0.7-2.el8.x86_64.rpm �(�cjava-17-openjdk-static-libs-17.0.8.0.7-2.el8.x86_64.rpm �"�cjava-17-openjdk-devel-17.0.8.0.7-2.el8.x86_64.rpm �'�cjava-17-openjdk-src-17.0.8.0.7-2.el8.x86_64.rpm �%�cjava-17-openjdk-javadoc-zip-17.0.8.0.7-2.el8.x86_64.rpm � �cjava-17-openjdk-17.0.8.0.7-2.el8.x86_64.rpm �&�cjava-17-openjdk-jmods-17.0.8.0.7-2.el8.x86_64.rpm ���P �T �� ��xBBBBBBBBBBBBBBBBsecurity Moderate: java-11-openjdk security and bug fix update (��d�Ghttps://access.redhat.com/errata/RHSA-2023:4175 RHSA-2023:4175 RHSA-2023:4175 https://access.redhat.com/security/cve/CVE-2023-22006 CVE-2023-22006 CVE-2023-22006 https://access.redhat.com/security/cve/CVE-2023-22036 CVE-2023-22036 CVE-2023-22036 https://access.redhat.com/security/cve/CVE-2023-22041 CVE-2023-22041 CVE-2023-22041 https://access.redhat.com/security/cve/CVE-2023-22045 CVE-2023-22045 CVE-2023-22045 https://access.redhat.com/security/cve/CVE-2023-22049 CVE-2023-22049 CVE-2023-22049 https://access.redhat.com/security/cve/CVE-2023-25193 CVE-2023-25193 CVE-2023-25193 https://bugzilla.redhat.com/2167254 2167254 https://bugzilla.redhat.com/2221626 2221626 https://bugzilla.redhat.com/2221634 2221634 https://bugzilla.redhat.com/2221645 2221645 https://bugzilla.redhat.com/2221647 2221647 https://bugzilla.redhat.com/2223207 2223207 https://errata.almalinux.org/8/ALSA-2023-4175.html ALSA-2023:4175 ALSA-2023:4175 �?�Ujava-11-openjdk-11.0.20.0.8-2.el8.x86_64.rpm �D�Ujava-11-openjdk-javadoc-zip-11.0.20.0.8-2.el8.x86_64.rpm �B�Ujava-11-openjdk-headless-11.0.20.0.8-2.el8.x86_64.rpm �@�Ujava-11-openjdk-demo-11.0.20.0.8-2.el8.x86_64.rpm �A�Ujava-11-openjdk-devel-11.0.20.0.8-2.el8.x86_64.rpm �G�Ujava-11-openjdk-static-libs-11.0.20.0.8-2.el8.x86_64.rpm �C�Ujava-11-openjdk-javadoc-11.0.20.0.8-2.el8.x86_64.rpm �F�Ujava-11-openjdk-src-11.0.20.0.8-2.el8.x86_64.rpm �E�Ujava-11-openjdk-jmods-11.0.20.0.8-2.el8.x86_64.rpm �?�Ujava-11-openjdk-11.0.20.0.8-2.el8.x86_64.rpm �D�Ujava-11-openjdk-javadoc-zip-11.0.20.0.8-2.el8.x86_64.rpm �B�Ujava-11-openjdk-headless-11.0.20.0.8-2.el8.x86_64.rpm �@�Ujava-11-openjdk-demo-11.0.20.0.8-2.el8.x86_64.rpm �A�Ujava-11-openjdk-devel-11.0.20.0.8-2.el8.x86_64.rpm �G�Ujava-11-openjdk-static-libs-11.0.20.0.8-2.el8.x86_64.rpm �C�Ujava-11-openjdk-javadoc-11.0.20.0.8-2.el8.x86_64.rpm �F�Ujava-11-openjdk-src-11.0.20.0.8-2.el8.x86_64.rpm �E�Ujava-11-openjdk-jmods-11.0.20.0.8-2.el8.x86_64.rpm ���D �U ����KBBBBBBBBBBBBsecurity Moderate: java-1.8.0-openjdk security and bug fix update (��+�yhttps://access.redhat.com/errata/RHSA-2023:4176 RHSA-2023:4176 RHSA-2023:4176 https://access.redhat.com/security/cve/CVE-2023-22045 CVE-2023-22045 CVE-2023-22045 https://access.redhat.com/security/cve/CVE-2023-22049 CVE-2023-22049 CVE-2023-22049 https://bugzilla.redhat.com/2221645 2221645 https://bugzilla.redhat.com/2221647 2221647 https://errata.almalinux.org/8/ALSA-2023-4176.html ALSA-2023:4176 ALSA-2023:4176 �:�java-1.8.0-openjdk-accessibility-1.8.0.382.b05-2.el8.x86_64.rpm �>�java-1.8.0-openjdk-src-1.8.0.382.b05-2.el8.x86_64.rpm �=�java-1.8.0-openjdk-headless-1.8.0.382.b05-2.el8.x86_64.rpm �9�java-1.8.0-openjdk-1.8.0.382.b05-2.el8.x86_64.rpm �{�java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-2.el8.noarch.rpm �z�java-1.8.0-openjdk-javadoc-1.8.0.382.b05-2.el8.noarch.rpm �<�java-1.8.0-openjdk-devel-1.8.0.382.b05-2.el8.x86_64.rpm �;�java-1.8.0-openjdk-demo-1.8.0.382.b05-2.el8.x86_64.rpm �:�java-1.8.0-openjdk-accessibility-1.8.0.382.b05-2.el8.x86_64.rpm �>�java-1.8.0-openjdk-src-1.8.0.382.b05-2.el8.x86_64.rpm �=�java-1.8.0-openjdk-headless-1.8.0.382.b05-2.el8.x86_64.rpm �9�java-1.8.0-openjdk-1.8.0.382.b05-2.el8.x86_64.rpm �{�java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-2.el8.noarch.rpm �z�java-1.8.0-openjdk-javadoc-1.8.0.382.b05-2.el8.noarch.rpm �<�java-1.8.0-openjdk-devel-1.8.0.382.b05-2.el8.x86_64.rpm �;�java-1.8.0-openjdk-demo-1.8.0.382.b05-2.el8.x86_64.rpm ����9 �V ��&��ZBBBBBBBBBBsecurity Important: webkit2gtk3 security update (��$�Zhttps://access.redhat.com/errata/RHSA-2023:4202 RHSA-2023:4202 RHSA-2023:4202 https://access.redhat.com/security/cve/CVE-2023-32435 CVE-2023-32435 CVE-2023-32435 https://access.redhat.com/security/cve/CVE-2023-32439 CVE-2023-32439 CVE-2023-32439 https://bugzilla.redhat.com/2218626 2218626 https://bugzilla.redhat.com/2218640 2218640 https://errata.almalinux.org/8/ALSA-2023-4202.html ALSA-2023:4202 ALSA-2023:4202 �+�owebkit2gtk3-jsc-2.38.5-1.el8_8.5.alma.x86_64.rpm �*�owebkit2gtk3-devel-2.38.5-1.el8_8.5.alma.x86_64.rpm �+�owebkit2gtk3-jsc-2.38.5-1.el8_8.5.alma.i686.rpm �*�owebkit2gtk3-devel-2.38.5-1.el8_8.5.alma.i686.rpm �)�owebkit2gtk3-2.38.5-1.el8_8.5.alma.x86_64.rpm �)�owebkit2gtk3-2.38.5-1.el8_8.5.alma.i686.rpm �,�owebkit2gtk3-jsc-devel-2.38.5-1.el8_8.5.alma.x86_64.rpm �,�owebkit2gtk3-jsc-devel-2.38.5-1.el8_8.5.alma.i686.rpm �+�owebkit2gtk3-jsc-2.38.5-1.el8_8.5.alma.x86_64.rpm �*�owebkit2gtk3-devel-2.38.5-1.el8_8.5.alma.x86_64.rpm �+�owebkit2gtk3-jsc-2.38.5-1.el8_8.5.alma.i686.rpm �*�owebkit2gtk3-devel-2.38.5-1.el8_8.5.alma.i686.rpm �)�owebkit2gtk3-2.38.5-1.el8_8.5.alma.x86_64.rpm �)�owebkit2gtk3-2.38.5-1.el8_8.5.alma.i686.rpm �,�owebkit2gtk3-jsc-devel-2.38.5-1.el8_8.5.alma.x86_64.rpm �,�owebkit2gtk3-jsc-devel-2.38.5-1.el8_8.5.alma.i686.rpm ����t �W ��)��gsecurity Moderate: samba security and bug fix update (��~�https://access.redhat.com/errata/RHSA-2023:4328 RHSA-2023:4328 RHSA-2023:4328 https://access.redhat.com/security/cve/CVE-2023-3347 CVE-2023-3347 CVE-2023-3347 https://bugzilla.redhat.com/2222792 2222792 https://errata.almalinux.org/8/ALSA-2023-4328.html ALSA-2023:4328 ALSA-2023:4328 �+�samba-vfs-iouring-4.17.5-3.el8_8.alma.x86_64.rpm �+�samba-vfs-iouring-4.17.5-3.el8_8.alma.x86_64.rpm �����X ��0��jBBBBsecurity Important: mod_auth_openidc:2.3 security update (���https://access.redhat.com/errata/RHSA-2023:4418 RHSA-2023:4418 RHSA-2023:4418 https://access.redhat.com/security/cve/CVE-2023-37464 CVE-2023-37464 CVE-2023-37464 https://bugzilla.redhat.com/2223295 2223295 https://errata.almalinux.org/8/ALSA-2023-4418.html ALSA-2023:4418 ALSA-2023:4418 ��%� #�c�;cjose-devel-0.6.1-3.module_el8.8.0+3591+c9939da8.x86_64.rpm �b�;cjose-0.6.1-3.module_el8.8.0+3591+c9939da8.x86_64.rpm ��mod_auth_openidc-2.4.9.4-1.module_el8.7.0+3305+9a59f0c3.x86_64.rpm ��%� #�c�;cjose-devel-0.6.1-3.module_el8.8.0+3591+c9939da8.x86_64.rpm �b�;cjose-0.6.1-3.module_el8.8.0+3591+c9939da8.x86_64.rpm ��mod_auth_openidc-2.4.9.4-1.module_el8.7.0+3305+9a59f0c3.x86_64.rpm ����/ �Y ��3��qsecurity Important: openssh security update (���]https://access.redhat.com/errata/RHSA-2023:4419 RHSA-2023:4419 RHSA-2023:4419 https://access.redhat.com/security/cve/CVE-2023-38408 CVE-2023-38408 CVE-2023-38408 https://bugzilla.redhat.com/2224173 2224173 https://errata.almalinux.org/8/ALSA-2023-4419.html ALSA-2023:4419 ALSA-2023:4419 ��Wopenssh-askpass-8.0p1-19.el8_8.x86_64.rpm ��Wopenssh-askpass-8.0p1-19.el8_8.x86_64.rpm ����a �Z ��6��tsecurity Important: firefox security update (��w�Xhttps://access.redhat.com/errata/RHSA-2023:4468 RHSA-2023:4468 RHSA-2023:4468 https://access.redhat.com/security/cve/CVE-2023-4045 CVE-2023-4045 CVE-2023-4045 https://access.redhat.com/security/cve/CVE-2023-4046 CVE-2023-4046 CVE-2023-4046 https://access.redhat.com/security/cve/CVE-2023-4047 CVE-2023-4047 CVE-2023-4047 https://access.redhat.com/security/cve/CVE-2023-4048 CVE-2023-4048 CVE-2023-4048 https://access.redhat.com/security/cve/CVE-2023-4049 CVE-2023-4049 CVE-2023-4049 https://access.redhat.com/security/cve/CVE-2023-4050 CVE-2023-4050 CVE-2023-4050 https://access.redhat.com/security/cve/CVE-2023-4055 CVE-2023-4055 CVE-2023-4055 https://access.redhat.com/security/cve/CVE-2023-4056 CVE-2023-4056 CVE-2023-4056 https://access.redhat.com/security/cve/CVE-2023-4057 CVE-2023-4057 CVE-2023-4057 https://bugzilla.redhat.com/2228360 2228360 https://bugzilla.redhat.com/2228361 2228361 https://bugzilla.redhat.com/2228362 2228362 https://bugzilla.redhat.com/2228363 2228363 https://bugzilla.redhat.com/2228364 2228364 https://bugzilla.redhat.com/2228365 2228365 https://bugzilla.redhat.com/2228367 2228367 https://bugzilla.redhat.com/2228370 2228370 https://bugzilla.redhat.com/2228371 2228371 https://errata.almalinux.org/8/ALSA-2023-4468.html ALSA-2023:4468 ALSA-2023:4468 z�gfirefox-102.14.0-1.el8_8.alma.x86_64.rpm z�gfirefox-102.14.0-1.el8_8.alma.x86_64.rpm ����d �[ ��9��wsecurity Important: thunderbird security update (��O�Ohttps://access.redhat.com/errata/RHSA-2023:4497 RHSA-2023:4497 RHSA-2023:4497 https://access.redhat.com/security/cve/CVE-2023-3417 CVE-2023-3417 CVE-2023-3417 https://access.redhat.com/security/cve/CVE-2023-4045 CVE-2023-4045 CVE-2023-4045 https://access.redhat.com/security/cve/CVE-2023-4046 CVE-2023-4046 CVE-2023-4046 https://access.redhat.com/security/cve/CVE-2023-4047 CVE-2023-4047 CVE-2023-4047 https://access.redhat.com/security/cve/CVE-2023-4048 CVE-2023-4048 CVE-2023-4048 https://access.redhat.com/security/cve/CVE-2023-4049 CVE-2023-4049 CVE-2023-4049 https://access.redhat.com/security/cve/CVE-2023-4050 CVE-2023-4050 CVE-2023-4050 https://access.redhat.com/security/cve/CVE-2023-4055 CVE-2023-4055 CVE-2023-4055 https://access.redhat.com/security/cve/CVE-2023-4056 CVE-2023-4056 CVE-2023-4056 https://access.redhat.com/security/cve/CVE-2023-4057 CVE-2023-4057 CVE-2023-4057 https://bugzilla.redhat.com/2225325 2225325 https://bugzilla.redhat.com/2228360 2228360 https://bugzilla.redhat.com/2228361 2228361 https://bugzilla.redhat.com/2228362 2228362 https://bugzilla.redhat.com/2228363 2228363 https://bugzilla.redhat.com/2228364 2228364 https://bugzilla.redhat.com/2228365 2228365 https://bugzilla.redhat.com/2228367 2228367 https://bugzilla.redhat.com/2228370 2228370 https://bugzilla.redhat.com/2228371 2228371 https://errata.almalinux.org/8/ALSA-2023-4497.html ALSA-2023:4497 ALSA-2023:4497 f�gthunderbird-102.14.0-1.el8_8.alma.x86_64.rpm f�gthunderbird-102.14.0-1.el8_8.alma.x86_64.rpm ��ȭ0 �\ ��?��zBBBsecurity Moderate: dbus security update (���https://access.redhat.com/errata/RHSA-2023:4498 RHSA-2023:4498 RHSA-2023:4498 https://access.redhat.com/security/cve/CVE-2023-34969 CVE-2023-34969 CVE-2023-34969 https://bugzilla.redhat.com/2213166 2213166 https://errata.almalinux.org/8/ALSA-2023-4498.html ALSA-2023:4498 ALSA-2023:4498 �*�dbus-x11-1.12.8-24.el8_8.1.x86_64.rpm �$�dbus-devel-1.12.8-24.el8_8.1.i686.rpm �$�dbus-devel-1.12.8-24.el8_8.1.x86_64.rpm �*�dbus-x11-1.12.8-24.el8_8.1.x86_64.rpm �$�dbus-devel-1.12.8-24.el8_8.1.i686.rpm �$�dbus-devel-1.12.8-24.el8_8.1.x86_64.rpm �����] ����YBBBoB��vBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: postgresql:13 security update (���Shttps://access.redhat.com/errata/RHSA-2023:4527 RHSA-2023:4527 RHSA-2023:4527 https://access.redhat.com/security/cve/CVE-2023-2454 CVE-2023-2454 CVE-2023-2454 https://access.redhat.com/security/cve/CVE-2023-2455 CVE-2023-2455 CVE-2023-2455 https://bugzilla.redhat.com/2207568 2207568 https://bugzilla.redhat.com/2207569 2207569 https://errata.almalinux.org/8/ALSA-2023-4527.html ALSA-2023:4527 ALSA-2023:4527 3�g�F#�D�9postgresql-plpython3-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm �O�9postgresql-upgrade-devel-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm �I�9postgresql-test-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm �H�9postgresql-static-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm �F�9postgresql-server-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm �A�9postgresql-contrib-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm �@�:postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.x86_64.rpm ��Jpg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.x86_64.rpm w�9postgresql-test-rpm-macros-13.11-1.module_el8.8.0+3601+ca64e769.noarch.rpm �C�9postgresql-plperl-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm �B�9postgresql-docs-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm �N�9postgresql-upgrade-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm �G�9postgresql-server-devel-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm �m�pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.x86_64.rpm 3�9postgresql-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm �E�9postgresql-pltcl-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm 3�g�F#�D�9postgresql-plpython3-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm �O�9postgresql-upgrade-devel-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm �I�9postgresql-test-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm �H�9postgresql-static-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm �F�9postgresql-server-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm �A�9postgresql-contrib-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm �@�:postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.x86_64.rpm ��Jpg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.x86_64.rpm w�9postgresql-test-rpm-macros-13.11-1.module_el8.8.0+3601+ca64e769.noarch.rpm �C�9postgresql-plperl-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm �B�9postgresql-docs-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm �N�9postgresql-upgrade-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm �G�9postgresql-server-devel-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm �m�pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.x86_64.rpm 3�9postgresql-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm �E�9postgresql-pltcl-13.11-1.module_el8.8.0+3601+ca64e769.x86_64.rpm ����S �^ ����ZBsecurity Moderate: libxml2 security update (��p�Nhttps://access.redhat.com/errata/RHSA-2023:4529 RHSA-2023:4529 RHSA-2023:4529 https://access.redhat.com/security/cve/CVE-2023-28484 CVE-2023-28484 CVE-2023-28484 https://access.redhat.com/security/cve/CVE-2023-29469 CVE-2023-29469 CVE-2023-29469 https://bugzilla.redhat.com/2185984 2185984 https://bugzilla.redhat.com/2185994 2185994 https://errata.almalinux.org/8/ALSA-2023-4529.html ALSA-2023:4529 ALSA-2023:4529 � �ulibxml2-devel-2.9.7-16.el8_8.1.x86_64.rpm � �ulibxml2-devel-2.9.7-16.el8_8.1.i686.rpm � �ulibxml2-devel-2.9.7-16.el8_8.1.x86_64.rpm � �ulibxml2-devel-2.9.7-16.el8_8.1.i686.rpm �����_ ��7��NB�QB�zB��EBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: postgresql:12 security update (��>�<https://access.redhat.com/errata/RHSA-2023:4535 RHSA-2023:4535 RHSA-2023:4535 https://access.redhat.com/security/cve/CVE-2022-41862 CVE-2022-41862 CVE-2022-41862 https://access.redhat.com/security/cve/CVE-2023-2454 CVE-2023-2454 CVE-2023-2454 https://access.redhat.com/security/cve/CVE-2023-2455 CVE-2023-2455 CVE-2023-2455 https://bugzilla.redhat.com/2165722 2165722 https://bugzilla.redhat.com/2207568 2207568 https://bugzilla.redhat.com/2207569 2207569 https://errata.almalinux.org/8/ALSA-2023-4535.html ALSA-2023:4535 ALSA-2023:4535 3��E#�E�1postgresql-pltcl-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm �C�1postgresql-plperl-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm w�1postgresql-test-rpm-macros-12.15-1.module_el8.8.0+3600+38330172.noarch.rpm �O�1postgresql-upgrade-devel-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm �I�1postgresql-test-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm 3�1postgresql-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm �D�1postgresql-plpython3-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm �F�1postgresql-server-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm ��"pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.x86_64.rpm �N�1postgresql-upgrade-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm �B�1postgresql-docs-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm �H�1postgresql-static-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm �m�pgaudit-1.4.0-5.module_el8.6.0+2758+4f4474df.x86_64.rpm �G�1postgresql-server-devel-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm �@�9postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.x86_64.rpm �A�1postgresql-contrib-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm 3��E#�E�1postgresql-pltcl-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm �C�1postgresql-plperl-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm w�1postgresql-test-rpm-macros-12.15-1.module_el8.8.0+3600+38330172.noarch.rpm �O�1postgresql-upgrade-devel-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm �I�1postgresql-test-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm 3�1postgresql-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm �D�1postgresql-plpython3-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm �F�1postgresql-server-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm ��"pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.x86_64.rpm �N�1postgresql-upgrade-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm �B�1postgresql-docs-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm �H�1postgresql-static-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm �m�pgaudit-1.4.0-5.module_el8.6.0+2758+4f4474df.x86_64.rpm �G�1postgresql-server-devel-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm �@�9postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.x86_64.rpm �A�1postgresql-contrib-12.15-1.module_el8.8.0+3600+38330172.x86_64.rpm �����` ����uB�l��XBBBBBBBsecurity Moderate: nodejs:18 security, bug fix, and enhancement update (��z�A https://access.redhat.com/errata/RHSA-2023:4536 RHSA-2023:4536 RHSA-2023:4536 https://access.redhat.com/security/cve/CVE-2023-30581 CVE-2023-30581 CVE-2023-30581 https://access.redhat.com/security/cve/CVE-2023-30588 CVE-2023-30588 CVE-2023-30588 https://access.redhat.com/security/cve/CVE-2023-30589 CVE-2023-30589 CVE-2023-30589 https://access.redhat.com/security/cve/CVE-2023-30590 CVE-2023-30590 CVE-2023-30590 https://bugzilla.redhat.com/2219824 2219824 https://bugzilla.redhat.com/2219838 2219838 https://bugzilla.redhat.com/2219841 2219841 https://bugzilla.redhat.com/2219842 2219842 https://errata.almalinux.org/8/ALSA-2023-4536.html ALSA-2023:4536 ALSA-2023:4536 *�[�C#�<�nodejs-full-i18n-18.16.1-1.module_el8.8.0+3595+0818e803.x86_64.rpm �;�nodejs-devel-18.16.1-1.module_el8.8.0+3595+0818e803.x86_64.rpm �=�vnpm-9.5.1-1.18.16.1.1.module_el8.8.0+3595+0818e803.x86_64.rpm ;�cnodejs-nodemon-2.0.20-2.module_el8.8.0+3587+ee652244.noarch.rpm E�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm m�nodejs-docs-18.16.1-1.module_el8.8.0+3595+0818e803.noarch.rpm *�nodejs-18.16.1-1.module_el8.8.0+3595+0818e803.x86_64.rpm �o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm *�[�C#�<�nodejs-full-i18n-18.16.1-1.module_el8.8.0+3595+0818e803.x86_64.rpm �;�nodejs-devel-18.16.1-1.module_el8.8.0+3595+0818e803.x86_64.rpm �=�vnpm-9.5.1-1.18.16.1.1.module_el8.8.0+3595+0818e803.x86_64.rpm ;�cnodejs-nodemon-2.0.20-2.module_el8.8.0+3587+ee652244.noarch.rpm E�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm m�nodejs-docs-18.16.1-1.module_el8.8.0+3595+0818e803.noarch.rpm *�nodejs-18.16.1-1.module_el8.8.0+3595+0818e803.x86_64.rpm �o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm ��ͶQ�a ����S�N��cBBBBBBBsecurity Moderate: nodejs:16 security, bug fix, and enhancement update (��;�Z https://access.redhat.com/errata/RHSA-2023:4537 RHSA-2023:4537 RHSA-2023:4537 https://access.redhat.com/security/cve/CVE-2023-30581 CVE-2023-30581 CVE-2023-30581 https://access.redhat.com/security/cve/CVE-2023-30588 CVE-2023-30588 CVE-2023-30588 https://access.redhat.com/security/cve/CVE-2023-30589 CVE-2023-30589 CVE-2023-30589 https://access.redhat.com/security/cve/CVE-2023-30590 CVE-2023-30590 CVE-2023-30590 https://bugzilla.redhat.com/2219824 2219824 https://bugzilla.redhat.com/2219838 2219838 https://bugzilla.redhat.com/2219841 2219841 https://bugzilla.redhat.com/2219842 2219842 https://errata.almalinux.org/8/ALSA-2023-4537.html ALSA-2023:4537 ALSA-2023:4537 *�e�B#�=�onpm-8.19.4-1.16.20.1.1.module_el8.8.0+3594+e74fe53f.x86_64.rpm �<�nodejs-full-i18n-16.20.1-1.module_el8.8.0+3594+e74fe53f.x86_64.rpm *�nodejs-16.20.1-1.module_el8.8.0+3594+e74fe53f.x86_64.rpm m�nodejs-docs-16.20.1-1.module_el8.8.0+3594+e74fe53f.noarch.rpm E�hnodejs-packaging-25-1.module_el8.5.0+2605+45d748af.noarch.rpm �;�nodejs-devel-16.20.1-1.module_el8.8.0+3594+e74fe53f.x86_64.rpm ;�dnodejs-nodemon-2.0.20-3.module_el8.8.0+3586+d4fc0b72.noarch.rpm *�e�B#�=�onpm-8.19.4-1.16.20.1.1.module_el8.8.0+3594+e74fe53f.x86_64.rpm �<�nodejs-full-i18n-16.20.1-1.module_el8.8.0+3594+e74fe53f.x86_64.rpm *�nodejs-16.20.1-1.module_el8.8.0+3594+e74fe53f.x86_64.rpm m�nodejs-docs-16.20.1-1.module_el8.8.0+3594+e74fe53f.noarch.rpm E�hnodejs-packaging-25-1.module_el8.5.0+2605+45d748af.noarch.rpm �;�nodejs-devel-16.20.1-1.module_el8.8.0+3594+e74fe53f.x86_64.rpm ;�dnodejs-nodemon-2.0.20-3.module_el8.8.0+3586+d4fc0b72.noarch.rpm ��ͪZ�b ��&��LBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: postgresql:10 security update (���Shttps://access.redhat.com/errata/RHSA-2023:4539 RHSA-2023:4539 RHSA-2023:4539 https://access.redhat.com/security/cve/CVE-2023-2454 CVE-2023-2454 CVE-2023-2454 https://access.redhat.com/security/cve/CVE-2023-2455 CVE-2023-2455 CVE-2023-2455 https://bugzilla.redhat.com/2207568 2207568 https://bugzilla.redhat.com/2207569 2207569 https://errata.almalinux.org/8/ALSA-2023-4539.html ALSA-2023:4539 ALSA-2023:4539 3�~�D# �G�postgresql-server-devel-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm �D�postgresql-plpython3-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm �B�postgresql-docs-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm �H�postgresql-static-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm �I�postgresql-test-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm �C�postgresql-plperl-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm �A�postgresql-contrib-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm �F�postgresql-server-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm w�postgresql-test-rpm-macros-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm 3�postgresql-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm �O�postgresql-upgrade-devel-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm �N�postgresql-upgrade-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm �E�postgresql-pltcl-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm 3�~�D# �G�postgresql-server-devel-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm �D�postgresql-plpython3-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm �B�postgresql-docs-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm �H�postgresql-static-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm �I�postgresql-test-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm �C�postgresql-plperl-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm �A�postgresql-contrib-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm �F�postgresql-server-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm w�postgresql-test-rpm-macros-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm 3�postgresql-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm �O�postgresql-upgrade-devel-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm �N�postgresql-upgrade-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm �E�postgresql-pltcl-10.23-2.module_el8.8.0+3599+77865fc6.x86_64.rpm ��μ �c ��*��gBsecurity Important: iperf3 security update (��h�8https://access.redhat.com/errata/RHSA-2023:4570 RHSA-2023:4570 RHSA-2023:4570 https://access.redhat.com/security/cve/CVE-2023-38403 CVE-2023-38403 CVE-2023-38403 https://bugzilla.redhat.com/2222204 2222204 https://errata.almalinux.org/8/ALSA-2023-4570.html ALSA-2023:4570 ALSA-2023:4570 �*�$iperf3-3.5-7.el8_8.alma.i686.rpm �*�$iperf3-3.5-7.el8_8.alma.x86_64.rpm �*�$iperf3-3.5-7.el8_8.alma.i686.rpm �*�$iperf3-3.5-7.el8_8.alma.x86_64.rpm ���5�d ����kBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: rust-toolset:rhel8 security update (�� �9https://access.redhat.com/errata/RHSA-2023:4635 RHSA-2023:4635 RHSA-2023:4635 https://access.redhat.com/security/cve/CVE-2023-38497 CVE-2023-38497 CVE-2023-38497 https://bugzilla.redhat.com/2228038 2228038 https://errata.almalinux.org/8/ALSA-2023-4635.html ALSA-2023:4635 ALSA-2023:4635 �J{�G�W� �prust-debugger-common-1.66.1-2.module_el8.8.0+3604+b9bee1fc.noarch.rpm � �prust-std-static-wasm32-unknown-unknown-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm � �prust-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm � �prust-analysis-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm �!�prust-gdb-1.66.1-2.module_el8.8.0+3604+b9bee1fc.noarch.rpm ��prust-std-static-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm �#�prust-src-1.66.1-2.module_el8.8.0+3604+b9bee1fc.noarch.rpm � �prust-analyzer-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm �+�prust-std-static-wasm32-wasi-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm ��pcargo-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm ��prustfmt-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm ��prust-doc-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm �"�prust-lldb-1.66.1-2.module_el8.8.0+3604+b9bee1fc.noarch.rpm �J�prust-toolset-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm �!�pclippy-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm �J{�G�W� �prust-debugger-common-1.66.1-2.module_el8.8.0+3604+b9bee1fc.noarch.rpm � �prust-std-static-wasm32-unknown-unknown-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm � �prust-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm � �prust-analysis-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm �!�prust-gdb-1.66.1-2.module_el8.8.0+3604+b9bee1fc.noarch.rpm ��prust-std-static-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm �#�prust-src-1.66.1-2.module_el8.8.0+3604+b9bee1fc.noarch.rpm � �prust-analyzer-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm �+�prust-std-static-wasm32-wasi-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm ��pcargo-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm ��prustfmt-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm ��prust-doc-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm �"�prust-lldb-1.66.1-2.module_el8.8.0+3604+b9bee1fc.noarch.rpm �J�prust-toolset-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm �!�pclippy-1.66.1-2.module_el8.8.0+3604+b9bee1fc.x86_64.rpm ���4 �e ����FBBBBBBBBBBBBBBBBBBBBsecurity Important: .NET 7.0 security, bug fix, and enhancement update (��Y�https://access.redhat.com/errata/RHSA-2023:4643 RHSA-2023:4643 RHSA-2023:4643 https://access.redhat.com/security/cve/CVE-2023-35390 CVE-2023-35390 CVE-2023-35390 https://access.redhat.com/security/cve/CVE-2023-38180 CVE-2023-38180 CVE-2023-38180 https://bugzilla.redhat.com/2228621 2228621 https://bugzilla.redhat.com/2228622 2228622 https://errata.almalinux.org/8/ALSA-2023-4643.html ALSA-2023:4643 ALSA-2023:4643 �F�dotnet-runtime-7.0-7.0.10-1.el8_8.x86_64.rpm �G�.dotnet-sdk-7.0-7.0.110-1.el8_8.x86_64.rpm �C�aspnetcore-targeting-pack-7.0-7.0.10-1.el8_8.x86_64.rpm �I�.dotnet-templates-7.0-7.0.110-1.el8_8.x86_64.rpm ��dotnet-host-7.0.10-1.el8_8.x86_64.rpm ��.netstandard-targeting-pack-2.1-7.0.110-1.el8_8.x86_64.rpm �H�dotnet-targeting-pack-7.0-7.0.10-1.el8_8.x86_64.rpm �D�dotnet-apphost-pack-7.0-7.0.10-1.el8_8.x86_64.rpm �B�aspnetcore-runtime-7.0-7.0.10-1.el8_8.x86_64.rpm �E�dotnet-hostfxr-7.0-7.0.10-1.el8_8.x86_64.rpm ��.dotnet-7.0.110-1.el8_8.x86_64.rpm �F�dotnet-runtime-7.0-7.0.10-1.el8_8.x86_64.rpm �G�.dotnet-sdk-7.0-7.0.110-1.el8_8.x86_64.rpm �C�aspnetcore-targeting-pack-7.0-7.0.10-1.el8_8.x86_64.rpm �I�.dotnet-templates-7.0-7.0.110-1.el8_8.x86_64.rpm ��dotnet-host-7.0.10-1.el8_8.x86_64.rpm ��.netstandard-targeting-pack-2.1-7.0.110-1.el8_8.x86_64.rpm �H�dotnet-targeting-pack-7.0-7.0.10-1.el8_8.x86_64.rpm �D�dotnet-apphost-pack-7.0-7.0.10-1.el8_8.x86_64.rpm �B�aspnetcore-runtime-7.0-7.0.10-1.el8_8.x86_64.rpm �E�dotnet-hostfxr-7.0-7.0.10-1.el8_8.x86_64.rpm ��.dotnet-7.0.110-1.el8_8.x86_64.rpm ���� �f ��-��]BBBBBBBBBBBBBBsecurity Important: .NET 6.0 security, bug fix, and enhancement update (��p�https://access.redhat.com/errata/RHSA-2023:4645 RHSA-2023:4645 RHSA-2023:4645 https://access.redhat.com/security/cve/CVE-2023-35390 CVE-2023-35390 CVE-2023-35390 https://access.redhat.com/security/cve/CVE-2023-38180 CVE-2023-38180 CVE-2023-38180 https://bugzilla.redhat.com/2228621 2228621 https://bugzilla.redhat.com/2228622 2228622 https://errata.almalinux.org/8/ALSA-2023-4645.html ALSA-2023:4645 ALSA-2023:4645 �d�`dotnet-runtime-6.0-6.0.21-1.el8_8.x86_64.rpm �b�`dotnet-apphost-pack-6.0-6.0.21-1.el8_8.x86_64.rpm �`�`aspnetcore-runtime-6.0-6.0.21-1.el8_8.x86_64.rpm �a�`aspnetcore-targeting-pack-6.0-6.0.21-1.el8_8.x86_64.rpm �c�`dotnet-hostfxr-6.0-6.0.21-1.el8_8.x86_64.rpm �g�ldotnet-templates-6.0-6.0.121-1.el8_8.x86_64.rpm �e�ldotnet-sdk-6.0-6.0.121-1.el8_8.x86_64.rpm �f�`dotnet-targeting-pack-6.0-6.0.21-1.el8_8.x86_64.rpm �d�`dotnet-runtime-6.0-6.0.21-1.el8_8.x86_64.rpm �b�`dotnet-apphost-pack-6.0-6.0.21-1.el8_8.x86_64.rpm �`�`aspnetcore-runtime-6.0-6.0.21-1.el8_8.x86_64.rpm �a�`aspnetcore-targeting-pack-6.0-6.0.21-1.el8_8.x86_64.rpm �c�`dotnet-hostfxr-6.0-6.0.21-1.el8_8.x86_64.rpm �g�ldotnet-templates-6.0-6.0.121-1.el8_8.x86_64.rpm �e�ldotnet-sdk-6.0-6.0.121-1.el8_8.x86_64.rpm �f�`dotnet-targeting-pack-6.0-6.0.21-1.el8_8.x86_64.rpm ���� �g ��0��nsecurity Important: subscription-manager security update (���https://access.redhat.com/errata/RHSA-2023:4706 RHSA-2023:4706 RHSA-2023:4706 https://access.redhat.com/security/cve/CVE-2023-3899 CVE-2023-3899 CVE-2023-3899 https://bugzilla.redhat.com/2225407 2225407 https://errata.almalinux.org/8/ALSA-2023-4706.html ALSA-2023:4706 ALSA-2023:4706 �@�Vsubscription-manager-migration-1.28.36-3.el8_8.alma.1.x86_64.rpm �@�Vsubscription-manager-migration-1.28.36-3.el8_8.alma.1.x86_64.rpm ��¶ �h ��=��qBBBBBBBBBBsecurity Important: cups security update (���https://access.redhat.com/errata/RHSA-2023:4864 RHSA-2023:4864 RHSA-2023:4864 https://access.redhat.com/security/cve/CVE-2023-32360 CVE-2023-32360 CVE-2023-32360 https://bugzilla.redhat.com/2230495 2230495 https://errata.almalinux.org/8/ALSA-2023-4864.html ALSA-2023:4864 ALSA-2023:4864 �p�"cups-filesystem-2.2.6-51.el8_8.1.noarch.rpm �d�"cups-2.2.6-51.el8_8.1.x86_64.rpm �e�"cups-client-2.2.6-51.el8_8.1.x86_64.rpm � �"cups-devel-2.2.6-51.el8_8.1.i686.rpm � �"cups-devel-2.2.6-51.el8_8.1.x86_64.rpm �f�"cups-ipptool-2.2.6-51.el8_8.1.x86_64.rpm �g�"cups-lpd-2.2.6-51.el8_8.1.x86_64.rpm �p�"cups-filesystem-2.2.6-51.el8_8.1.noarch.rpm �d�"cups-2.2.6-51.el8_8.1.x86_64.rpm �e�"cups-client-2.2.6-51.el8_8.1.x86_64.rpm � �"cups-devel-2.2.6-51.el8_8.1.i686.rpm � �"cups-devel-2.2.6-51.el8_8.1.x86_64.rpm �f�"cups-ipptool-2.2.6-51.el8_8.1.x86_64.rpm �g�"cups-lpd-2.2.6-51.el8_8.1.x86_64.rpm ����? �i �� ��~security Important: firefox security update (��,�0https://access.redhat.com/errata/RHSA-2023:4952 RHSA-2023:4952 RHSA-2023:4952 https://access.redhat.com/security/cve/CVE-2023-4051 CVE-2023-4051 CVE-2023-4051 https://access.redhat.com/security/cve/CVE-2023-4053 CVE-2023-4053 CVE-2023-4053 https://access.redhat.com/security/cve/CVE-2023-4573 CVE-2023-4573 CVE-2023-4573 https://access.redhat.com/security/cve/CVE-2023-4574 CVE-2023-4574 CVE-2023-4574 https://access.redhat.com/security/cve/CVE-2023-4575 CVE-2023-4575 CVE-2023-4575 https://access.redhat.com/security/cve/CVE-2023-4577 CVE-2023-4577 CVE-2023-4577 https://access.redhat.com/security/cve/CVE-2023-4578 CVE-2023-4578 CVE-2023-4578 https://access.redhat.com/security/cve/CVE-2023-4580 CVE-2023-4580 CVE-2023-4580 https://access.redhat.com/security/cve/CVE-2023-4581 CVE-2023-4581 CVE-2023-4581 https://access.redhat.com/security/cve/CVE-2023-4583 CVE-2023-4583 CVE-2023-4583 https://access.redhat.com/security/cve/CVE-2023-4584 CVE-2023-4584 CVE-2023-4584 https://access.redhat.com/security/cve/CVE-2023-4585 CVE-2023-4585 CVE-2023-4585 https://bugzilla.redhat.com/2236071 2236071 https://bugzilla.redhat.com/2236072 2236072 https://bugzilla.redhat.com/2236073 2236073 https://bugzilla.redhat.com/2236075 2236075 https://bugzilla.redhat.com/2236076 2236076 https://bugzilla.redhat.com/2236077 2236077 https://bugzilla.redhat.com/2236078 2236078 https://bugzilla.redhat.com/2236079 2236079 https://bugzilla.redhat.com/2236080 2236080 https://bugzilla.redhat.com/2236082 2236082 https://bugzilla.redhat.com/2236084 2236084 https://bugzilla.redhat.com/2236086 2236086 https://errata.almalinux.org/8/ALSA-2023-4952.html ALSA-2023:4952 ALSA-2023:4952 z�hfirefox-102.15.0-1.el8_8.alma.x86_64.rpm z�hfirefox-102.15.0-1.el8_8.alma.x86_64.rpm ���v �j ����Asecurity Important: thunderbird security update (��\�https://access.redhat.com/errata/RHSA-2023:4954 RHSA-2023:4954 RHSA-2023:4954 https://access.redhat.com/security/cve/CVE-2023-4051 CVE-2023-4051 CVE-2023-4051 https://access.redhat.com/security/cve/CVE-2023-4053 CVE-2023-4053 CVE-2023-4053 https://access.redhat.com/security/cve/CVE-2023-4573 CVE-2023-4573 CVE-2023-4573 https://access.redhat.com/security/cve/CVE-2023-4574 CVE-2023-4574 CVE-2023-4574 https://access.redhat.com/security/cve/CVE-2023-4575 CVE-2023-4575 CVE-2023-4575 https://access.redhat.com/security/cve/CVE-2023-4577 CVE-2023-4577 CVE-2023-4577 https://access.redhat.com/security/cve/CVE-2023-4578 CVE-2023-4578 CVE-2023-4578 https://access.redhat.com/security/cve/CVE-2023-4580 CVE-2023-4580 CVE-2023-4580 https://access.redhat.com/security/cve/CVE-2023-4581 CVE-2023-4581 CVE-2023-4581 https://access.redhat.com/security/cve/CVE-2023-4583 CVE-2023-4583 CVE-2023-4583 https://access.redhat.com/security/cve/CVE-2023-4584 CVE-2023-4584 CVE-2023-4584 https://access.redhat.com/security/cve/CVE-2023-4585 CVE-2023-4585 CVE-2023-4585 https://bugzilla.redhat.com/2236071 2236071 https://bugzilla.redhat.com/2236072 2236072 https://bugzilla.redhat.com/2236073 2236073 https://bugzilla.redhat.com/2236075 2236075 https://bugzilla.redhat.com/2236076 2236076 https://bugzilla.redhat.com/2236077 2236077 https://bugzilla.redhat.com/2236078 2236078 https://bugzilla.redhat.com/2236079 2236079 https://bugzilla.redhat.com/2236080 2236080 https://bugzilla.redhat.com/2236082 2236082 https://bugzilla.redhat.com/2236084 2236084 https://bugzilla.redhat.com/2236086 2236086 https://errata.almalinux.org/8/ALSA-2023-4954.html ALSA-2023:4954 ALSA-2023:4954 f�hthunderbird-102.15.0-1.el8_8.alma.x86_64.rpm f�hthunderbird-102.15.0-1.el8_8.alma.x86_64.rpm ���d �k ����DBsecurity Important: flac security update (��[�whttps://access.redhat.com/errata/RHSA-2023:5046 RHSA-2023:5046 RHSA-2023:5046 https://access.redhat.com/security/cve/CVE-2020-22219 CVE-2020-22219 CVE-2020-22219 https://bugzilla.redhat.com/2235489 2235489 https://errata.almalinux.org/8/ALSA-2023-5046.html ALSA-2023:5046 ALSA-2023:5046 ��}flac-libs-1.3.2-9.el8_8.1.i686.rpm ��}flac-libs-1.3.2-9.el8_8.1.x86_64.rpm ��}flac-libs-1.3.2-9.el8_8.1.i686.rpm ��}flac-libs-1.3.2-9.el8_8.1.x86_64.rpm ����|�l ����SB��uBBBBBBBBBBBBBBBBsecurity Moderate: httpd:2.4 security update (��R�yhttps://access.redhat.com/errata/RHSA-2023:5050 RHSA-2023:5050 RHSA-2023:5050 https://access.redhat.com/security/cve/CVE-2023-27522 CVE-2023-27522 CVE-2023-27522 https://bugzilla.redhat.com/2176211 2176211 https://errata.almalinux.org/8/ALSA-2023-5050.html ALSA-2023:5050 ALSA-2023:5050 �2�F�H#�(�2mod_session-2.4.37-56.module_el8.8.0+3605+a3cf1030.7.x86_64.rpm � �-mod_http2-1.15.7-8.module_el8.8.0+3554+ec1058a7.3.x86_64.rpm �%�2httpd-tools-2.4.37-56.module_el8.8.0+3605+a3cf1030.7.x86_64.rpm �(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm �&�2mod_ldap-2.4.37-56.module_el8.8.0+3605+a3cf1030.7.x86_64.rpm ��2httpd-filesystem-2.4.37-56.module_el8.8.0+3605+a3cf1030.7.noarch.rpm �'�mod_proxy_html-2.4.37-56.module_el8.8.0+3605+a3cf1030.7.x86_64.rpm �)�mod_ssl-2.4.37-56.module_el8.8.0+3605+a3cf1030.7.x86_64.rpm �$�2httpd-devel-2.4.37-56.module_el8.8.0+3605+a3cf1030.7.x86_64.rpm ��2httpd-manual-2.4.37-56.module_el8.8.0+3605+a3cf1030.7.noarch.rpm �2�2httpd-2.4.37-56.module_el8.8.0+3605+a3cf1030.7.x86_64.rpm �2�F�H#�(�2mod_session-2.4.37-56.module_el8.8.0+3605+a3cf1030.7.x86_64.rpm � �-mod_http2-1.15.7-8.module_el8.8.0+3554+ec1058a7.3.x86_64.rpm �%�2httpd-tools-2.4.37-56.module_el8.8.0+3605+a3cf1030.7.x86_64.rpm �(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm �&�2mod_ldap-2.4.37-56.module_el8.8.0+3605+a3cf1030.7.x86_64.rpm ��2httpd-filesystem-2.4.37-56.module_el8.8.0+3605+a3cf1030.7.noarch.rpm �'�mod_proxy_html-2.4.37-56.module_el8.8.0+3605+a3cf1030.7.x86_64.rpm �)�mod_ssl-2.4.37-56.module_el8.8.0+3605+a3cf1030.7.x86_64.rpm �$�2httpd-devel-2.4.37-56.module_el8.8.0+3605+a3cf1030.7.x86_64.rpm ��2httpd-manual-2.4.37-56.module_el8.8.0+3605+a3cf1030.7.noarch.rpm �2�2httpd-2.4.37-56.module_el8.8.0+3605+a3cf1030.7.x86_64.rpm ����0 �m ��+��[BBBBBBBBBBBBBBsecurity Moderate: .NET 6.0 security update (��K�Rhttps://access.redhat.com/errata/RHSA-2023:5144 RHSA-2023:5144 RHSA-2023:5144 https://access.redhat.com/security/cve/CVE-2023-36799 CVE-2023-36799 CVE-2023-36799 https://bugzilla.redhat.com/2237317 2237317 https://errata.almalinux.org/8/ALSA-2023-5144.html ALSA-2023:5144 ALSA-2023:5144 �f�adotnet-targeting-pack-6.0-6.0.22-1.el8_8.x86_64.rpm �g�mdotnet-templates-6.0-6.0.122-1.el8_8.x86_64.rpm �d�adotnet-runtime-6.0-6.0.22-1.el8_8.x86_64.rpm �a�aaspnetcore-targeting-pack-6.0-6.0.22-1.el8_8.x86_64.rpm �e�mdotnet-sdk-6.0-6.0.122-1.el8_8.x86_64.rpm �`�aaspnetcore-runtime-6.0-6.0.22-1.el8_8.x86_64.rpm �c�adotnet-hostfxr-6.0-6.0.22-1.el8_8.x86_64.rpm �b�adotnet-apphost-pack-6.0-6.0.22-1.el8_8.x86_64.rpm �f�adotnet-targeting-pack-6.0-6.0.22-1.el8_8.x86_64.rpm �g�mdotnet-templates-6.0-6.0.122-1.el8_8.x86_64.rpm �d�adotnet-runtime-6.0-6.0.22-1.el8_8.x86_64.rpm �a�aaspnetcore-targeting-pack-6.0-6.0.22-1.el8_8.x86_64.rpm �e�mdotnet-sdk-6.0-6.0.122-1.el8_8.x86_64.rpm �`�aaspnetcore-runtime-6.0-6.0.22-1.el8_8.x86_64.rpm �c�adotnet-hostfxr-6.0-6.0.22-1.el8_8.x86_64.rpm �b�adotnet-apphost-pack-6.0-6.0.22-1.el8_8.x86_64.rpm ����T �n ����lBBBBBBBBBBBBBBBBBBBBsecurity Moderate: .NET 7.0 security update (���Rhttps://access.redhat.com/errata/RHSA-2023:5145 RHSA-2023:5145 RHSA-2023:5145 https://access.redhat.com/security/cve/CVE-2023-36799 CVE-2023-36799 CVE-2023-36799 https://bugzilla.redhat.com/2237317 2237317 https://errata.almalinux.org/8/ALSA-2023-5145.html ALSA-2023:5145 ALSA-2023:5145 ��/netstandard-targeting-pack-2.1-7.0.111-1.el8_8.x86_64.rpm �I�/dotnet-templates-7.0-7.0.111-1.el8_8.x86_64.rpm �D�dotnet-apphost-pack-7.0-7.0.11-1.el8_8.x86_64.rpm �C�aspnetcore-targeting-pack-7.0-7.0.11-1.el8_8.x86_64.rpm ��dotnet-host-7.0.11-1.el8_8.x86_64.rpm �B�aspnetcore-runtime-7.0-7.0.11-1.el8_8.x86_64.rpm �G�/dotnet-sdk-7.0-7.0.111-1.el8_8.x86_64.rpm �F�dotnet-runtime-7.0-7.0.11-1.el8_8.x86_64.rpm �H�dotnet-targeting-pack-7.0-7.0.11-1.el8_8.x86_64.rpm ��/dotnet-7.0.111-1.el8_8.x86_64.rpm �E�dotnet-hostfxr-7.0-7.0.11-1.el8_8.x86_64.rpm ��/netstandard-targeting-pack-2.1-7.0.111-1.el8_8.x86_64.rpm �I�/dotnet-templates-7.0-7.0.111-1.el8_8.x86_64.rpm �D�dotnet-apphost-pack-7.0-7.0.11-1.el8_8.x86_64.rpm �C�aspnetcore-targeting-pack-7.0-7.0.11-1.el8_8.x86_64.rpm ��dotnet-host-7.0.11-1.el8_8.x86_64.rpm �B�aspnetcore-runtime-7.0-7.0.11-1.el8_8.x86_64.rpm �G�/dotnet-sdk-7.0-7.0.111-1.el8_8.x86_64.rpm �F�dotnet-runtime-7.0-7.0.11-1.el8_8.x86_64.rpm �H�dotnet-targeting-pack-7.0-7.0.11-1.el8_8.x86_64.rpm ��/dotnet-7.0.111-1.el8_8.x86_64.rpm �E�dotnet-hostfxr-7.0-7.0.11-1.el8_8.x86_64.rpm ����a �o ����Csecurity Important: firefox security update (��o�7https://access.redhat.com/errata/RHSA-2023:5184 RHSA-2023:5184 RHSA-2023:5184 https://access.redhat.com/security/cve/CVE-2023-4863 CVE-2023-4863 CVE-2023-4863 https://bugzilla.redhat.com/2238431 2238431 https://errata.almalinux.org/8/ALSA-2023-5184.html ALSA-2023:5184 ALSA-2023:5184 z�ifirefox-102.15.1-1.el8_8.alma.x86_64.rpm z�ifirefox-102.15.1-1.el8_8.alma.x86_64.rpm ����q �p ����Fsecurity Important: thunderbird security update (��&�https://access.redhat.com/errata/RHSA-2023:5201 RHSA-2023:5201 RHSA-2023:5201 https://access.redhat.com/security/cve/CVE-2023-4863 CVE-2023-4863 CVE-2023-4863 https://bugzilla.redhat.com/2238431 2238431 https://errata.almalinux.org/8/ALSA-2023-5201.html ALSA-2023:5201 ALSA-2023:5201 f�ithunderbird-102.15.1-1.el8_8.alma.x86_64.rpm f�ithunderbird-102.15.1-1.el8_8.alma.x86_64.rpm ���� �q ����IBsecurity Important: frr security and bug fix update (��,�,https://access.redhat.com/errata/RHSA-2023:5219 RHSA-2023:5219 RHSA-2023:5219 https://access.redhat.com/security/cve/CVE-2023-38802 CVE-2023-38802 CVE-2023-38802 https://bugzilla.redhat.com/2230983 2230983 https://errata.almalinux.org/8/ALSA-2023-5219.html ALSA-2023:5219 ALSA-2023:5219 �A�<frr-7.5.1-7.el8_8.2.alma.1.x86_64.rpm �c�<frr-selinux-7.5.1-7.el8_8.2.alma.1.noarch.rpm �A�<frr-7.5.1-7.el8_8.2.alma.1.x86_64.rpm �c�<frr-selinux-7.5.1-7.el8_8.2.alma.1.noarch.rpm �����r ��+��MBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: mariadb:10.3 security, bug fix, and enhancement update (��X�c https://access.redhat.com/errata/RHSA-2023:5259 RHSA-2023:5259 RHSA-2023:5259 https://access.redhat.com/security/cve/CVE-2022-32084 CVE-2022-32084 CVE-2022-32084 https://access.redhat.com/security/cve/CVE-2022-32091 CVE-2022-32091 CVE-2022-32091 https://access.redhat.com/security/cve/CVE-2022-38791 CVE-2022-38791 CVE-2022-38791 https://access.redhat.com/security/cve/CVE-2022-47015 CVE-2022-47015 CVE-2022-47015 https://bugzilla.redhat.com/2106034 2106034 https://bugzilla.redhat.com/2106042 2106042 https://bugzilla.redhat.com/2130105 2130105 https://bugzilla.redhat.com/2163609 2163609 https://errata.almalinux.org/8/ALSA-2023-5259.html ALSA-2023:5259 ALSA-2023:5259 �|��#�~�'mariadb-errmsg-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm �z�'mariadb-common-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm �q�+galera-25.3.37-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm �q�Judy-1.0.5-18.module_el8.6.0+2867+72759d2f.x86_64.rpm �|�'mariadb-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm �|�'mariadb-embedded-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm �y�'mariadb-backup-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm ��'mariadb-server-galera-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm ��'mariadb-test-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm �{�'mariadb-devel-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm ��'mariadb-server-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm ��'mariadb-gssapi-server-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm ��'mariadb-server-utils-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm �}�'mariadb-embedded-devel-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm � �'mariadb-oqgraph-engine-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm �|��#�~�'mariadb-errmsg-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm �z�'mariadb-common-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm �q�+galera-25.3.37-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm �q�Judy-1.0.5-18.module_el8.6.0+2867+72759d2f.x86_64.rpm �|�'mariadb-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm �|�'mariadb-embedded-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm �y�'mariadb-backup-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm ��'mariadb-server-galera-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm ��'mariadb-test-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm �{�'mariadb-devel-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm ��'mariadb-server-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm ��'mariadb-gssapi-server-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm ��'mariadb-server-utils-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm �}�'mariadb-embedded-devel-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm � �'mariadb-oqgraph-engine-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm ����e�s ����DBBxBBBBBBBBBBBBB�`BBBBBBBBBBB�hBBFBBBDB�uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�OBBBBBBBB�[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB��PBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: virt:rhel and virt-devel:rhel security and bug fix update (��;� https://access.redhat.com/errata/RHSA-2023:5264 RHSA-2023:5264 RHSA-2023:5264 https://access.redhat.com/security/cve/CVE-2022-40284 CVE-2022-40284 CVE-2022-40284 https://access.redhat.com/security/cve/CVE-2023-3354 CVE-2023-3354 CVE-2023-3354 https://bugzilla.redhat.com/2216478 2216478 https://bugzilla.redhat.com/2236130 2236130 https://errata.almalinux.org/8/ALSA-2023-5264.html ALSA-2023:5264 ALSA-2023:5264 �^�\�v#z�8Upython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �~Ulibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm ��rqemu-kvm-docs-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm �n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm �.!libguestfs-tools-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �>�xseabios-1.16.0-4.module_el8.8.0+3612+f18d2b89.x86_64.rpm �9�fpython3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.x86_64.rpm �$nbdkit-gzip-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �6$nbdkit-xz-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �+!libguestfs-javadoc-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �?,libvirt-daemon-driver-storage-iscsi-direct-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm ��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �rswtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �Q!libguestfs-java-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �,libvirt-wireshark-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �$nbdkit-bash-completion-1.24.0-5.module_el8.8.0+3485+7cffc4a3.noarch.rpm �2$nbdkit-python-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �A,libvirt-daemon-driver-storage-mpath-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �B,libvirt-daemon-driver-storage-rbd-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm ��xseabios-bin-1.16.0-4.module_el8.8.0+3612+f18d2b89.noarch.rpm �3$nbdkit-server-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �]�rqemu-kvm-block-ssh-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm �5,libvirt-daemon-driver-network-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �?�usupermin-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm �.$nbdkit-devel-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm ��rqemu-kvm-ui-opengl-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm �7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �@,libvirt-daemon-driver-storage-logical-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �/,libvirt-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm ��Nvirt-v2v-bash-completion-1.42.0-22.module_el8.8.0+3553+bd08596b.noarch.rpm �3,libvirt-daemon-config-nwfilter-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �'Ulibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��Nvirt-v2v-man-pages-uk-1.42.0-22.module_el8.8.0+3553+bd08596b.noarch.rpm �~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �N!libguestfs-gfs2-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �*$nbdkit-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �G,libvirt-libs-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �W!lua-guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �)!libguestfs-bash-completion-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm ��rqemu-kvm-ui-spice-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm �S!libguestfs-rescue-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �rswtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �E,libvirt-devel-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �6,libvirt-daemon-driver-nodedev-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �C,libvirt-daemon-driver-storage-scsi-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm �-$nbdkit-curl-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �M!libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �Z�rqemu-kvm-block-gluster-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm �O!libguestfs-gobject-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �}!libguestfs-appliance-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �V�rqemu-guest-agent-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm �<,libvirt-daemon-driver-storage-disk-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �2,libvirt-daemon-config-network-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �&Ulibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �0,libvirt-client-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �b!ruby-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �4$nbdkit-ssh-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �T!libguestfs-rsync-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �;,libvirt-daemon-driver-storage-core-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �>,libvirt-daemon-driver-storage-iscsi-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �\�rqemu-kvm-block-rbd-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm ��xseavgabios-bin-1.16.0-4.module_el8.8.0+3612+f18d2b89.noarch.rpm �%�[libguestfs-winsupport-8.8-2.module_el8.8.0+3612+f18d2b89.x86_64.rpm �}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �-!libguestfs-man-pages-uk-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �L!libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �0$nbdkit-gzip-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm � �!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �,!libguestfs-man-pages-ja-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �R!libguestfs-java-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �$nbdkit-tmpdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �rswtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �5$nbdkit-vddk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �$nbdkit-nbd-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �$nbdkit-tar-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �^�rqemu-kvm-common-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm �7,libvirt-daemon-driver-nwfilter-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �U!libguestfs-tools-c-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �� libtpms-0.9.1-2.20211126git1ff6fe1f43.module_el8.8.0+3553+bd08596b.x86_64.rpm �:,libvirt-daemon-driver-storage-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �4,libvirt-daemon-driver-interface-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �D,libvirt-daemon-kvm-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm ��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �)Unbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �H,libvirt-lock-sanlock-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �h�Nvirt-v2v-1.42.0-22.module_el8.8.0+3553+bd08596b.x86_64.rpm �I,libvirt-nss-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �rswtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �/$nbdkit-example-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �X�rqemu-kvm-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm �P!libguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �V!libguestfs-xfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �_�rqemu-kvm-core-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm �9,libvirt-daemon-driver-secret-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm ��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm �+$nbdkit-basic-filters-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm ��Nvirt-v2v-man-pages-ja-1.42.0-22.module_el8.8.0+3553+bd08596b.noarch.rpm ��rqemu-kvm-hw-usbredir-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm �@�usupermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm �F,libvirt-docs-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm � � libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module_el8.8.0+3553+bd08596b.x86_64.rpm �=,libvirt-daemon-driver-storage-gluster-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �[�rqemu-kvm-block-iscsi-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm �W�rqemu-img-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm �,$nbdkit-basic-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �Y�rqemu-kvm-block-curl-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm �8,libvirt-daemon-driver-qemu-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �1$nbdkit-linuxdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �1,libvirt-daemon-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �rswtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �*!libguestfs-inspect-icons-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �]!python3-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �$nbdkit-tar-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �X!perl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �g!virt-dib-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �^�\�v#z�8Upython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �~Ulibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm ��rqemu-kvm-docs-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm �n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm �.!libguestfs-tools-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �>�xseabios-1.16.0-4.module_el8.8.0+3612+f18d2b89.x86_64.rpm �9�fpython3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.x86_64.rpm �$nbdkit-gzip-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �6$nbdkit-xz-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �+!libguestfs-javadoc-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �?,libvirt-daemon-driver-storage-iscsi-direct-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm ��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �rswtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �Q!libguestfs-java-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �,libvirt-wireshark-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �$nbdkit-bash-completion-1.24.0-5.module_el8.8.0+3485+7cffc4a3.noarch.rpm �2$nbdkit-python-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �A,libvirt-daemon-driver-storage-mpath-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �B,libvirt-daemon-driver-storage-rbd-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm ��xseabios-bin-1.16.0-4.module_el8.8.0+3612+f18d2b89.noarch.rpm �3$nbdkit-server-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �]�rqemu-kvm-block-ssh-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm �5,libvirt-daemon-driver-network-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �?�usupermin-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm �.$nbdkit-devel-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm ��rqemu-kvm-ui-opengl-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm �7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �@,libvirt-daemon-driver-storage-logical-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �/,libvirt-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm ��Nvirt-v2v-bash-completion-1.42.0-22.module_el8.8.0+3553+bd08596b.noarch.rpm �3,libvirt-daemon-config-nwfilter-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �'Ulibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��Nvirt-v2v-man-pages-uk-1.42.0-22.module_el8.8.0+3553+bd08596b.noarch.rpm �~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �N!libguestfs-gfs2-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �*$nbdkit-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �G,libvirt-libs-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �W!lua-guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �)!libguestfs-bash-completion-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm ��rqemu-kvm-ui-spice-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm �S!libguestfs-rescue-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �rswtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �E,libvirt-devel-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �6,libvirt-daemon-driver-nodedev-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �C,libvirt-daemon-driver-storage-scsi-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm �-$nbdkit-curl-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �M!libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �Z�rqemu-kvm-block-gluster-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm �O!libguestfs-gobject-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �}!libguestfs-appliance-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �V�rqemu-guest-agent-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm �<,libvirt-daemon-driver-storage-disk-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �2,libvirt-daemon-config-network-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �&Ulibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �0,libvirt-client-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �b!ruby-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �4$nbdkit-ssh-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �T!libguestfs-rsync-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �;,libvirt-daemon-driver-storage-core-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �>,libvirt-daemon-driver-storage-iscsi-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �\�rqemu-kvm-block-rbd-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm ��xseavgabios-bin-1.16.0-4.module_el8.8.0+3612+f18d2b89.noarch.rpm �%�[libguestfs-winsupport-8.8-2.module_el8.8.0+3612+f18d2b89.x86_64.rpm �}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �-!libguestfs-man-pages-uk-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �L!libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �0$nbdkit-gzip-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm � �!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �,!libguestfs-man-pages-ja-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �R!libguestfs-java-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �$nbdkit-tmpdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �rswtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �5$nbdkit-vddk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �$nbdkit-nbd-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �$nbdkit-tar-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �^�rqemu-kvm-common-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm �7,libvirt-daemon-driver-nwfilter-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �U!libguestfs-tools-c-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �� libtpms-0.9.1-2.20211126git1ff6fe1f43.module_el8.8.0+3553+bd08596b.x86_64.rpm �:,libvirt-daemon-driver-storage-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �4,libvirt-daemon-driver-interface-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �D,libvirt-daemon-kvm-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm ��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �)Unbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �H,libvirt-lock-sanlock-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �h�Nvirt-v2v-1.42.0-22.module_el8.8.0+3553+bd08596b.x86_64.rpm �I,libvirt-nss-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �rswtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �/$nbdkit-example-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �X�rqemu-kvm-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm �P!libguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �V!libguestfs-xfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �_�rqemu-kvm-core-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm �9,libvirt-daemon-driver-secret-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm ��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm �+$nbdkit-basic-filters-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm ��Nvirt-v2v-man-pages-ja-1.42.0-22.module_el8.8.0+3553+bd08596b.noarch.rpm ��rqemu-kvm-hw-usbredir-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm �@�usupermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm �F,libvirt-docs-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm � � libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module_el8.8.0+3553+bd08596b.x86_64.rpm �=,libvirt-daemon-driver-storage-gluster-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �[�rqemu-kvm-block-iscsi-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm �W�rqemu-img-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm �,$nbdkit-basic-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �Y�rqemu-kvm-block-curl-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm �8,libvirt-daemon-driver-qemu-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �1$nbdkit-linuxdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �1,libvirt-daemon-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm �rswtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �*!libguestfs-inspect-icons-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �]!python3-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �$nbdkit-tar-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �X!perl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �g!virt-dib-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm ����>�t ��,��MBBBBB��~BBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: postgresql:15 security update (��E�Shttps://access.redhat.com/errata/RHSA-2023:5269 RHSA-2023:5269 RHSA-2023:5269 https://access.redhat.com/security/cve/CVE-2023-2454 CVE-2023-2454 CVE-2023-2454 https://access.redhat.com/security/cve/CVE-2023-2455 CVE-2023-2455 CVE-2023-2455 https://bugzilla.redhat.com/2207568 2207568 https://bugzilla.redhat.com/2207569 2207569 https://errata.almalinux.org/8/ALSA-2023-5269.html ALSA-2023:5269 ALSA-2023:5269 3�t�I#�G�apostgresql-server-devel-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm �m�apgaudit-1.7.0-1.module_el8.8.0+3487+43ec1b9f.x86_64.rpm �O�apostgresql-upgrade-devel-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm 3�apostgresql-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm �E�apostgresql-pltcl-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm �F�apostgresql-server-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm �C�apostgresql-plperl-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm �D�apostgresql-plpython3-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm �@�bpostgres-decoderbufs-1.9.7-1.Final.module_el8.8.0+3487+43ec1b9f.x86_64.rpm �H�apostgresql-static-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm �V�apostgresql-private-devel-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm ��[pg_repack-1.4.8-1.module_el8.8.0+3487+43ec1b9f.x86_64.rpm �I�apostgresql-test-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm �N�apostgresql-upgrade-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm �B�apostgresql-docs-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm w�apostgresql-test-rpm-macros-15.3-1.module_el8.8.0+3610+f1fe5820.noarch.rpm �A�apostgresql-contrib-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm �W�apostgresql-private-libs-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm 3�t�I#�G�apostgresql-server-devel-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm �m�apgaudit-1.7.0-1.module_el8.8.0+3487+43ec1b9f.x86_64.rpm �O�apostgresql-upgrade-devel-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm 3�apostgresql-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm �E�apostgresql-pltcl-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm �F�apostgresql-server-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm �C�apostgresql-plperl-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm �D�apostgresql-plpython3-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm �@�bpostgres-decoderbufs-1.9.7-1.Final.module_el8.8.0+3487+43ec1b9f.x86_64.rpm �H�apostgresql-static-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm �V�apostgresql-private-devel-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm ��[pg_repack-1.4.8-1.module_el8.8.0+3487+43ec1b9f.x86_64.rpm �I�apostgresql-test-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm �N�apostgresql-upgrade-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm �B�apostgresql-docs-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm w�apostgresql-test-rpm-macros-15.3-1.module_el8.8.0+3610+f1fe5820.noarch.rpm �A�apostgresql-contrib-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm �W�apostgresql-private-libs-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm ���� �u ��3��mBBBBsecurity Important: libwebp security update (���-https://access.redhat.com/errata/RHSA-2023:5309 RHSA-2023:5309 RHSA-2023:5309 https://access.redhat.com/security/cve/CVE-2023-4863 CVE-2023-4863 CVE-2023-4863 https://bugzilla.redhat.com/2238431 2238431 https://errata.almalinux.org/8/ALSA-2023-5309.html ALSA-2023:5309 ALSA-2023:5309 �V�libwebp-1.0.0-8.el8_8.1.i686.rpm �V�libwebp-1.0.0-8.el8_8.1.x86_64.rpm �W�libwebp-devel-1.0.0-8.el8_8.1.x86_64.rpm �W�libwebp-devel-1.0.0-8.el8_8.1.i686.rpm �V�libwebp-1.0.0-8.el8_8.1.i686.rpm �V�libwebp-1.0.0-8.el8_8.1.x86_64.rpm �W�libwebp-devel-1.0.0-8.el8_8.1.x86_64.rpm �W�libwebp-devel-1.0.0-8.el8_8.1.i686.rpm ����, �v ��<��tBBBBBBsecurity Important: open-vm-tools security update (��E�lhttps://access.redhat.com/errata/RHSA-2023:5312 RHSA-2023:5312 RHSA-2023:5312 https://access.redhat.com/security/cve/CVE-2023-20900 CVE-2023-20900 CVE-2023-20900 https://bugzilla.redhat.com/2236542 2236542 https://errata.almalinux.org/8/ALSA-2023-5312.html ALSA-2023:5312 ALSA-2023:5312 � �open-vm-tools-desktop-12.1.5-2.el8_8.3.alma.1.x86_64.rpm ��open-vm-tools-12.1.5-2.el8_8.3.alma.1.x86_64.rpm � �open-vm-tools-sdmp-12.1.5-2.el8_8.3.alma.1.x86_64.rpm �U�open-vm-tools-salt-minion-12.1.5-2.el8_8.3.alma.1.x86_64.rpm � �open-vm-tools-desktop-12.1.5-2.el8_8.3.alma.1.x86_64.rpm ��open-vm-tools-12.1.5-2.el8_8.3.alma.1.x86_64.rpm � �open-vm-tools-sdmp-12.1.5-2.el8_8.3.alma.1.x86_64.rpm �U�open-vm-tools-salt-minion-12.1.5-2.el8_8.3.alma.1.x86_64.rpm ����G �w ����}BBBBsecurity Moderate: libtiff security update (��1�ihttps://access.redhat.com/errata/RHSA-2023:5353 RHSA-2023:5353 RHSA-2023:5353 https://access.redhat.com/security/cve/CVE-2023-0800 CVE-2023-0800 CVE-2023-0800 https://access.redhat.com/security/cve/CVE-2023-0801 CVE-2023-0801 CVE-2023-0801 https://access.redhat.com/security/cve/CVE-2023-0802 CVE-2023-0802 CVE-2023-0802 https://access.redhat.com/security/cve/CVE-2023-0803 CVE-2023-0803 CVE-2023-0803 https://access.redhat.com/security/cve/CVE-2023-0804 CVE-2023-0804 CVE-2023-0804 https://bugzilla.redhat.com/2170167 2170167 https://bugzilla.redhat.com/2170172 2170172 https://bugzilla.redhat.com/2170178 2170178 https://bugzilla.redhat.com/2170187 2170187 https://bugzilla.redhat.com/2170192 2170192 https://errata.almalinux.org/8/ALSA-2023-5353.html ALSA-2023:5353 ALSA-2023:5353 ��Tlibtiff-devel-4.0.9-29.el8_8.x86_64.rpm ��Tlibtiff-4.0.9-29.el8_8.x86_64.rpm ��Tlibtiff-devel-4.0.9-29.el8_8.i686.rpm ��Tlibtiff-4.0.9-29.el8_8.i686.rpm ��Tlibtiff-devel-4.0.9-29.el8_8.x86_64.rpm ��Tlibtiff-4.0.9-29.el8_8.x86_64.rpm ��Tlibtiff-devel-4.0.9-29.el8_8.i686.rpm ��Tlibtiff-4.0.9-29.el8_8.i686.rpm ����K�x �� ��SB��qBBBBBBBsecurity Important: nodejs:16 security, bug fix, and enhancement update (���1 https://access.redhat.com/errata/RHSA-2023:5360 RHSA-2023:5360 RHSA-2023:5360 https://access.redhat.com/security/cve/CVE-2022-25883 CVE-2022-25883 CVE-2022-25883 https://access.redhat.com/security/cve/CVE-2023-32002 CVE-2023-32002 CVE-2023-32002 https://access.redhat.com/security/cve/CVE-2023-32006 CVE-2023-32006 CVE-2023-32006 https://access.redhat.com/security/cve/CVE-2023-32559 CVE-2023-32559 CVE-2023-32559 https://bugzilla.redhat.com/2216475 2216475 https://bugzilla.redhat.com/2230948 2230948 https://bugzilla.redhat.com/2230955 2230955 https://bugzilla.redhat.com/2230956 2230956 https://errata.almalinux.org/8/ALSA-2023-5360.html ALSA-2023:5360 ALSA-2023:5360 *�e�w#;�nodejs-nodemon-3.0.1-1.module_el8.8.0+3614+204d6f43.noarch.rpm *�nodejs-16.20.2-2.module_el8.8.0+3614+204d6f43.x86_64.rpm E�znodejs-packaging-26-1.module_el8.8.0+3614+204d6f43.noarch.rpm �<�nodejs-full-i18n-16.20.2-2.module_el8.8.0+3614+204d6f43.x86_64.rpm m�nodejs-docs-16.20.2-2.module_el8.8.0+3614+204d6f43.noarch.rpm �;�nodejs-devel-16.20.2-2.module_el8.8.0+3614+204d6f43.x86_64.rpm �=�pnpm-8.19.4-1.16.20.2.2.module_el8.8.0+3614+204d6f43.x86_64.rpm *�e�w#;�nodejs-nodemon-3.0.1-1.module_el8.8.0+3614+204d6f43.noarch.rpm *�nodejs-16.20.2-2.module_el8.8.0+3614+204d6f43.x86_64.rpm E�znodejs-packaging-26-1.module_el8.8.0+3614+204d6f43.noarch.rpm �<�nodejs-full-i18n-16.20.2-2.module_el8.8.0+3614+204d6f43.x86_64.rpm m�nodejs-docs-16.20.2-2.module_el8.8.0+3614+204d6f43.noarch.rpm �;�nodejs-devel-16.20.2-2.module_el8.8.0+3614+204d6f43.x86_64.rpm �=�pnpm-8.19.4-1.16.20.2.2.module_el8.8.0+3614+204d6f43.x86_64.rpm ���� �y ����uB�c��wBBBBBBBsecurity Important: nodejs:18 security, bug fix, and enhancement update (��K�" https://access.redhat.com/errata/RHSA-2023:5362 RHSA-2023:5362 RHSA-2023:5362 https://access.redhat.com/security/cve/CVE-2022-25883 CVE-2022-25883 CVE-2022-25883 https://access.redhat.com/security/cve/CVE-2023-32002 CVE-2023-32002 CVE-2023-32002 https://access.redhat.com/security/cve/CVE-2023-32006 CVE-2023-32006 CVE-2023-32006 https://access.redhat.com/security/cve/CVE-2023-32559 CVE-2023-32559 CVE-2023-32559 https://bugzilla.redhat.com/2216475 2216475 https://bugzilla.redhat.com/2230948 2230948 https://bugzilla.redhat.com/2230955 2230955 https://bugzilla.redhat.com/2230956 2230956 https://errata.almalinux.org/8/ALSA-2023-5362.html ALSA-2023:5362 ALSA-2023:5362 *�[�J#�<� nodejs-full-i18n-18.17.1-1.module_el8.8.0+3613+1ed8c91d.x86_64.rpm ;�5nodejs-nodemon-3.0.1-1.module_el8.8.0+3613+1ed8c91d.noarch.rpm �;� nodejs-devel-18.17.1-1.module_el8.8.0+3613+1ed8c91d.x86_64.rpm �=�wnpm-9.6.7-1.18.17.1.1.module_el8.8.0+3613+1ed8c91d.x86_64.rpm m� nodejs-docs-18.17.1-1.module_el8.8.0+3613+1ed8c91d.noarch.rpm E�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm *� nodejs-18.17.1-1.module_el8.8.0+3613+1ed8c91d.x86_64.rpm �o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm *�[�J#�<� nodejs-full-i18n-18.17.1-1.module_el8.8.0+3613+1ed8c91d.x86_64.rpm ;�5nodejs-nodemon-3.0.1-1.module_el8.8.0+3613+1ed8c91d.noarch.rpm �;� nodejs-devel-18.17.1-1.module_el8.8.0+3613+1ed8c91d.x86_64.rpm �=�wnpm-9.6.7-1.18.17.1.1.module_el8.8.0+3613+1ed8c91d.x86_64.rpm m� nodejs-docs-18.17.1-1.module_el8.8.0+3613+1ed8c91d.noarch.rpm E�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm *� nodejs-18.17.1-1.module_el8.8.0+3613+1ed8c91d.x86_64.rpm �o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm ��ѐ% �z ����XBBsecurity Important: glibc security update (��m� https://access.redhat.com/errata/RHSA-2023:5455 RHSA-2023:5455 RHSA-2023:5455 https://access.redhat.com/security/cve/CVE-2023-4527 CVE-2023-4527 CVE-2023-4527 https://access.redhat.com/security/cve/CVE-2023-4806 CVE-2023-4806 CVE-2023-4806 https://access.redhat.com/security/cve/CVE-2023-4813 CVE-2023-4813 CVE-2023-4813 https://access.redhat.com/security/cve/CVE-2023-4911 CVE-2023-4911 CVE-2023-4911 https://bugzilla.redhat.com/2234712 2234712 https://bugzilla.redhat.com/2237782 2237782 https://bugzilla.redhat.com/2237798 2237798 https://bugzilla.redhat.com/2238352 2238352 https://errata.almalinux.org/8/ALSA-2023-5455.html ALSA-2023:5455 ALSA-2023:5455 �D�glibc-utils-2.28-225.el8_8.6.x86_64.rpm �@�compat-libpthread-nonshared-2.28-225.el8_8.6.x86_64.rpm �D�glibc-utils-2.28-225.el8_8.6.x86_64.rpm �@�compat-libpthread-nonshared-2.28-225.el8_8.6.x86_64.rpm ����J �{ ��)��]BBBBBBBBBBsecurity Important: bind9.16 security update (��y�Ehttps://access.redhat.com/errata/RHSA-2023:5460 RHSA-2023:5460 RHSA-2023:5460 https://access.redhat.com/security/cve/CVE-2023-3341 CVE-2023-3341 CVE-2023-3341 https://bugzilla.redhat.com/2239621 2239621 https://errata.almalinux.org/8/ALSA-2023-5460.html ALSA-2023:5460 ALSA-2023:5460 �Y�<bind9.16-dnssec-utils-9.16.23-0.14.el8_8.2.alma.1.x86_64.rpm �u�<python3-bind9.16-9.16.23-0.14.el8_8.2.alma.1.noarch.rpm �m�<bind9.16-chroot-9.16.23-0.14.el8_8.2.alma.1.x86_64.rpm �l�<bind9.16-9.16.23-0.14.el8_8.2.alma.1.x86_64.rpm ��<bind9.16-license-9.16.23-0.14.el8_8.2.alma.1.noarch.rpm �n�<bind9.16-libs-9.16.23-0.14.el8_8.2.alma.1.x86_64.rpm �o�<bind9.16-utils-9.16.23-0.14.el8_8.2.alma.1.x86_64.rpm �Y�<bind9.16-dnssec-utils-9.16.23-0.14.el8_8.2.alma.1.x86_64.rpm �u�<python3-bind9.16-9.16.23-0.14.el8_8.2.alma.1.noarch.rpm �m�<bind9.16-chroot-9.16.23-0.14.el8_8.2.alma.1.x86_64.rpm �l�<bind9.16-9.16.23-0.14.el8_8.2.alma.1.x86_64.rpm ��<bind9.16-license-9.16.23-0.14.el8_8.2.alma.1.noarch.rpm �n�<bind9.16-libs-9.16.23-0.14.el8_8.2.alma.1.x86_64.rpm �o�<bind9.16-utils-9.16.23-0.14.el8_8.2.alma.1.x86_64.rpm ����$ �| ��5��jBBBBBBBBBsecurity Important: python3.11 security update (��>�ihttps://access.redhat.com/errata/RHSA-2023:5463 RHSA-2023:5463 RHSA-2023:5463 https://access.redhat.com/security/cve/CVE-2023-40217 CVE-2023-40217 CVE-2023-40217 https://bugzilla.redhat.com/2235789 2235789 https://errata.almalinux.org/8/ALSA-2023-5463.html ALSA-2023:5463 ALSA-2023:5463 ��python3.11-libs-3.11.2-2.el8_8.2.x86_64.rpm � �python3.11-devel-3.11.2-2.el8_8.2.i686.rpm �!�python3.11-rpm-macros-3.11.2-2.el8_8.2.noarch.rpm ��python3.11-libs-3.11.2-2.el8_8.2.i686.rpm �F�python3.11-3.11.2-2.el8_8.2.x86_64.rpm � �python3.11-devel-3.11.2-2.el8_8.2.x86_64.rpm �G�python3.11-tkinter-3.11.2-2.el8_8.2.x86_64.rpm ��python3.11-libs-3.11.2-2.el8_8.2.x86_64.rpm � �python3.11-devel-3.11.2-2.el8_8.2.i686.rpm �!�python3.11-rpm-macros-3.11.2-2.el8_8.2.noarch.rpm ��python3.11-libs-3.11.2-2.el8_8.2.i686.rpm �F�python3.11-3.11.2-2.el8_8.2.x86_64.rpm � �python3.11-devel-3.11.2-2.el8_8.2.x86_64.rpm �G�python3.11-tkinter-3.11.2-2.el8_8.2.x86_64.rpm ���� �} ����vBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: bind security update (��'�Ehttps://access.redhat.com/errata/RHSA-2023:5474 RHSA-2023:5474 RHSA-2023:5474 https://access.redhat.com/security/cve/CVE-2023-3341 CVE-2023-3341 CVE-2023-3341 https://bugzilla.redhat.com/2239621 2239621 https://errata.almalinux.org/8/ALSA-2023-5474.html ALSA-2023:5474 ALSA-2023:5474 ��bind-pkcs11-9.11.36-8.el8_8.2.x86_64.rpm ��bind-utils-9.11.36-8.el8_8.2.x86_64.rpm �p�bind-devel-9.11.36-8.el8_8.2.i686.rpm �s�bind-lite-devel-9.11.36-8.el8_8.2.x86_64.rpm �t�bind-pkcs11-devel-9.11.36-8.el8_8.2.x86_64.rpm ��bind-pkcs11-utils-9.11.36-8.el8_8.2.x86_64.rpm �p�bind-devel-9.11.36-8.el8_8.2.x86_64.rpm �t�bind-pkcs11-devel-9.11.36-8.el8_8.2.i686.rpm ��bind-9.11.36-8.el8_8.2.x86_64.rpm ��bind-sdb-9.11.36-8.el8_8.2.x86_64.rpm ��bind-chroot-9.11.36-8.el8_8.2.x86_64.rpm ��bind-sdb-chroot-9.11.36-8.el8_8.2.x86_64.rpm �u�bind-pkcs11-libs-9.11.36-8.el8_8.2.i686.rpm �q�bind-libs-9.11.36-8.el8_8.2.i686.rpm �&�python3-bind-9.11.36-8.el8_8.2.noarch.rpm �s�bind-lite-devel-9.11.36-8.el8_8.2.i686.rpm �r�bind-libs-lite-9.11.36-8.el8_8.2.i686.rpm �q�bind-libs-9.11.36-8.el8_8.2.x86_64.rpm �%�bind-license-9.11.36-8.el8_8.2.noarch.rpm �r�bind-libs-lite-9.11.36-8.el8_8.2.x86_64.rpm �u�bind-pkcs11-libs-9.11.36-8.el8_8.2.x86_64.rpm ��bind-pkcs11-9.11.36-8.el8_8.2.x86_64.rpm ��bind-utils-9.11.36-8.el8_8.2.x86_64.rpm �p�bind-devel-9.11.36-8.el8_8.2.i686.rpm �s�bind-lite-devel-9.11.36-8.el8_8.2.x86_64.rpm �t�bind-pkcs11-devel-9.11.36-8.el8_8.2.x86_64.rpm ��bind-pkcs11-utils-9.11.36-8.el8_8.2.x86_64.rpm �p�bind-devel-9.11.36-8.el8_8.2.x86_64.rpm �t�bind-pkcs11-devel-9.11.36-8.el8_8.2.i686.rpm ��bind-9.11.36-8.el8_8.2.x86_64.rpm ��bind-sdb-9.11.36-8.el8_8.2.x86_64.rpm ��bind-chroot-9.11.36-8.el8_8.2.x86_64.rpm ��bind-sdb-chroot-9.11.36-8.el8_8.2.x86_64.rpm �u�bind-pkcs11-libs-9.11.36-8.el8_8.2.i686.rpm �q�bind-libs-9.11.36-8.el8_8.2.i686.rpm �&�python3-bind-9.11.36-8.el8_8.2.noarch.rpm �s�bind-lite-devel-9.11.36-8.el8_8.2.i686.rpm �r�bind-libs-lite-9.11.36-8.el8_8.2.i686.rpm �q�bind-libs-9.11.36-8.el8_8.2.x86_64.rpm �%�bind-license-9.11.36-8.el8_8.2.noarch.rpm �r�bind-libs-lite-9.11.36-8.el8_8.2.x86_64.rpm �u�bind-pkcs11-libs-9.11.36-8.el8_8.2.x86_64.rpm ���� �~ ����YBsecurity Important: libvpx security update (��l�https://access.redhat.com/errata/RHSA-2023:5537 RHSA-2023:5537 RHSA-2023:5537 https://access.redhat.com/security/cve/CVE-2023-44488 CVE-2023-44488 CVE-2023-44488 https://access.redhat.com/security/cve/CVE-2023-5217 CVE-2023-5217 CVE-2023-5217 https://bugzilla.redhat.com/2241191 2241191 https://bugzilla.redhat.com/2241806 2241806 https://errata.almalinux.org/8/ALSA-2023-5537.html ALSA-2023:5537 ALSA-2023:5537 �U�libvpx-1.7.0-10.el8_8.alma.1.i686.rpm �U�libvpx-1.7.0-10.el8_8.alma.1.x86_64.rpm �U�libvpx-1.7.0-10.el8_8.alma.1.i686.rpm �U�libvpx-1.7.0-10.el8_8.alma.1.x86_64.rpm ����|� ��;��pB��mBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: mariadb:10.5 security update (��p�Vhttps://access.redhat.com/errata/RHSA-2023:5683 RHSA-2023:5683 RHSA-2023:5683 https://access.redhat.com/security/cve/CVE-2022-32081 CVE-2022-32081 CVE-2022-32081 https://access.redhat.com/security/cve/CVE-2022-32082 CVE-2022-32082 CVE-2022-32082 https://access.redhat.com/security/cve/CVE-2022-32084 CVE-2022-32084 CVE-2022-32084 https://access.redhat.com/security/cve/CVE-2022-32089 CVE-2022-32089 CVE-2022-32089 https://access.redhat.com/security/cve/CVE-2022-32091 CVE-2022-32091 CVE-2022-32091 https://access.redhat.com/security/cve/CVE-2022-38791 CVE-2022-38791 CVE-2022-38791 https://access.redhat.com/security/cve/CVE-2022-47015 CVE-2022-47015 CVE-2022-47015 https://access.redhat.com/security/cve/CVE-2023-5157 CVE-2023-5157 CVE-2023-5157 https://bugzilla.redhat.com/2106028 2106028 https://bugzilla.redhat.com/2106030 2106030 https://bugzilla.redhat.com/2106034 2106034 https://bugzilla.redhat.com/2106035 2106035 https://bugzilla.redhat.com/2106042 2106042 https://bugzilla.redhat.com/2130105 2130105 https://bugzilla.redhat.com/2163609 2163609 https://bugzilla.redhat.com/2240246 2240246 https://errata.almalinux.org/8/ALSA-2023-5683.html ALSA-2023:5683 ALSA-2023:5683 �|��;#��ymariadb-server-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm �y�ymariadb-backup-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm �q�-galera-26.4.14-1.module_el8.8.0+3620+5d452900.x86_64.rpm �|�ymariadb-embedded-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm �{�ymariadb-devel-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm �|�ymariadb-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm �z�ymariadb-common-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm �N�ymariadb-pam-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm �~�ymariadb-errmsg-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm � �ymariadb-oqgraph-engine-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm ��ymariadb-test-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm ��ymariadb-server-utils-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm ��ymariadb-gssapi-server-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm �q�CJudy-1.0.5-18.module_el8.6.0+3072+3c630e87.x86_64.rpm ��ymariadb-server-galera-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm �}�ymariadb-embedded-devel-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm �|��;#��ymariadb-server-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm �y�ymariadb-backup-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm �q�-galera-26.4.14-1.module_el8.8.0+3620+5d452900.x86_64.rpm �|�ymariadb-embedded-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm �{�ymariadb-devel-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm �|�ymariadb-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm �z�ymariadb-common-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm �N�ymariadb-pam-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm �~�ymariadb-errmsg-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm � �ymariadb-oqgraph-engine-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm ��ymariadb-test-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm ��ymariadb-server-utils-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm ��ymariadb-gssapi-server-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm �q�CJudy-1.0.5-18.module_el8.6.0+3072+3c630e87.x86_64.rpm ��ymariadb-server-galera-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm �}�ymariadb-embedded-devel-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm ����& � ����|BBBBBBBBBBBBBBBBBBBBsecurity Important: dotnet7.0 security update (��F�nhttps://access.redhat.com/errata/RHSA-2023:5709 RHSA-2023:5709 RHSA-2023:5709 https://access.redhat.com/security/cve/CVE-2023-44487 CVE-2023-44487 CVE-2023-44487 https://bugzilla.redhat.com/2242803 2242803 https://errata.almalinux.org/8/ALSA-2023-5709.html ALSA-2023:5709 ALSA-2023:5709 �F�dotnet-runtime-7.0-7.0.12-1.el8_8.x86_64.rpm �H�dotnet-targeting-pack-7.0-7.0.12-1.el8_8.x86_64.rpm �I�0dotnet-templates-7.0-7.0.112-1.el8_8.x86_64.rpm �D�dotnet-apphost-pack-7.0-7.0.12-1.el8_8.x86_64.rpm �E�dotnet-hostfxr-7.0-7.0.12-1.el8_8.x86_64.rpm ��0dotnet-7.0.112-1.el8_8.x86_64.rpm ��dotnet-host-7.0.12-1.el8_8.x86_64.rpm ��0netstandard-targeting-pack-2.1-7.0.112-1.el8_8.x86_64.rpm �G�0dotnet-sdk-7.0-7.0.112-1.el8_8.x86_64.rpm �B�aspnetcore-runtime-7.0-7.0.12-1.el8_8.x86_64.rpm �C�aspnetcore-targeting-pack-7.0-7.0.12-1.el8_8.x86_64.rpm �F�dotnet-runtime-7.0-7.0.12-1.el8_8.x86_64.rpm �H�dotnet-targeting-pack-7.0-7.0.12-1.el8_8.x86_64.rpm �I�0dotnet-templates-7.0-7.0.112-1.el8_8.x86_64.rpm �D�dotnet-apphost-pack-7.0-7.0.12-1.el8_8.x86_64.rpm �E�dotnet-hostfxr-7.0-7.0.12-1.el8_8.x86_64.rpm ��0dotnet-7.0.112-1.el8_8.x86_64.rpm ��dotnet-host-7.0.12-1.el8_8.x86_64.rpm ��0netstandard-targeting-pack-2.1-7.0.112-1.el8_8.x86_64.rpm �G�0dotnet-sdk-7.0-7.0.112-1.el8_8.x86_64.rpm �B�aspnetcore-runtime-7.0-7.0.12-1.el8_8.x86_64.rpm �C�aspnetcore-targeting-pack-7.0-7.0.12-1.el8_8.x86_64.rpm ���� � ��#��SBBBBBBBBBBBBBBsecurity Important: dotnet6.0 security update (��4�nhttps://access.redhat.com/errata/RHSA-2023:5710 RHSA-2023:5710 RHSA-2023:5710 https://access.redhat.com/security/cve/CVE-2023-44487 CVE-2023-44487 CVE-2023-44487 https://bugzilla.redhat.com/2242803 2242803 https://errata.almalinux.org/8/ALSA-2023-5710.html ALSA-2023:5710 ALSA-2023:5710 �f�bdotnet-targeting-pack-6.0-6.0.23-1.el8_8.x86_64.rpm �c�bdotnet-hostfxr-6.0-6.0.23-1.el8_8.x86_64.rpm �`�baspnetcore-runtime-6.0-6.0.23-1.el8_8.x86_64.rpm �g�ndotnet-templates-6.0-6.0.123-1.el8_8.x86_64.rpm �d�bdotnet-runtime-6.0-6.0.23-1.el8_8.x86_64.rpm �a�baspnetcore-targeting-pack-6.0-6.0.23-1.el8_8.x86_64.rpm �b�bdotnet-apphost-pack-6.0-6.0.23-1.el8_8.x86_64.rpm �e�ndotnet-sdk-6.0-6.0.123-1.el8_8.x86_64.rpm �f�bdotnet-targeting-pack-6.0-6.0.23-1.el8_8.x86_64.rpm �c�bdotnet-hostfxr-6.0-6.0.23-1.el8_8.x86_64.rpm �`�baspnetcore-runtime-6.0-6.0.23-1.el8_8.x86_64.rpm �g�ndotnet-templates-6.0-6.0.123-1.el8_8.x86_64.rpm �d�bdotnet-runtime-6.0-6.0.23-1.el8_8.x86_64.rpm �a�baspnetcore-targeting-pack-6.0-6.0.23-1.el8_8.x86_64.rpm �b�bdotnet-apphost-pack-6.0-6.0.23-1.el8_8.x86_64.rpm �e�ndotnet-sdk-6.0-6.0.123-1.el8_8.x86_64.rpm ����� ��4��dBBBBBBBBBBBBBBsecurity Moderate: nginx:1.20 security update (��"�Qhttps://access.redhat.com/errata/RHSA-2023:5712 RHSA-2023:5712 RHSA-2023:5712 https://access.redhat.com/security/cve/CVE-2023-44487 CVE-2023-44487 CVE-2023-44487 https://bugzilla.redhat.com/2242803 2242803 https://errata.almalinux.org/8/ALSA-2023-5712.html ALSA-2023:5712 ALSA-2023:5712 �!��L# �!�nginx-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.x86_64.rpm �/�nginx-mod-mail-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.x86_64.rpm �-�nginx-mod-http-perl-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.x86_64.rpm �T�nginx-mod-devel-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.x86_64.rpm �,�nginx-mod-http-image-filter-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.x86_64.rpm �A�nginx-all-modules-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.noarch.rpm �.�nginx-mod-http-xslt-filter-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.x86_64.rpm �B�nginx-filesystem-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.noarch.rpm �0�nginx-mod-stream-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.x86_64.rpm �!��L# �!�nginx-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.x86_64.rpm �/�nginx-mod-mail-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.x86_64.rpm �-�nginx-mod-http-perl-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.x86_64.rpm �T�nginx-mod-devel-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.x86_64.rpm �,�nginx-mod-http-image-filter-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.x86_64.rpm �A�nginx-all-modules-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.noarch.rpm �.�nginx-mod-http-xslt-filter-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.x86_64.rpm �B�nginx-filesystem-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.noarch.rpm �0�nginx-mod-stream-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.x86_64.rpm ��غy� ����uBBBBBBBBBBBBBBsecurity Moderate: nginx:1.22 security update (��s�Qhttps://access.redhat.com/errata/RHSA-2023:5713 RHSA-2023:5713 RHSA-2023:5713 https://access.redhat.com/security/cve/CVE-2023-44487 CVE-2023-44487 CVE-2023-44487 https://bugzilla.redhat.com/2242803 2242803 https://errata.almalinux.org/8/ALSA-2023-5713.html ALSA-2023:5713 ALSA-2023:5713 �!�R�K# �/�nginx-mod-mail-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.x86_64.rpm �-�nginx-mod-http-perl-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.x86_64.rpm �.�nginx-mod-http-xslt-filter-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.x86_64.rpm �,�nginx-mod-http-image-filter-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.x86_64.rpm �B�nginx-filesystem-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.noarch.rpm �!�nginx-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.x86_64.rpm �A�nginx-all-modules-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.noarch.rpm �T�nginx-mod-devel-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.x86_64.rpm �0�nginx-mod-stream-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.x86_64.rpm �!�R�K# �/�nginx-mod-mail-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.x86_64.rpm �-�nginx-mod-http-perl-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.x86_64.rpm �.�nginx-mod-http-xslt-filter-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.x86_64.rpm �,�nginx-mod-http-image-filter-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.x86_64.rpm �B�nginx-filesystem-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.noarch.rpm �!�nginx-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.x86_64.rpm �A�nginx-all-modules-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.noarch.rpm �T�nginx-mod-devel-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.x86_64.rpm �0�nginx-mod-stream-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.x86_64.rpm ����r� ����nB��XBBBBBBBBBBsecurity Important: go-toolset:rhel8 security update (��D�!https://access.redhat.com/errata/RHSA-2023:5721 RHSA-2023:5721 RHSA-2023:5721 https://access.redhat.com/security/cve/CVE-2023-39325 CVE-2023-39325 CVE-2023-39325 https://access.redhat.com/security/cve/CVE-2023-44487 CVE-2023-44487 CVE-2023-44487 https://bugzilla.redhat.com/2242803 2242803 https://bugzilla.redhat.com/2243296 2243296 https://errata.almalinux.org/8/ALSA-2023-5721.html ALSA-2023:5721 ALSA-2023:5721 �:{�M# �:�bgo-toolset-1.19.13-1.module_el8.8.0+3625+a06035cf.x86_64.rpm �6�bgolang-1.19.13-1.module_el8.8.0+3625+a06035cf.x86_64.rpm �7�bgolang-bin-1.19.13-1.module_el8.8.0+3625+a06035cf.x86_64.rpm �%�bgolang-race-1.19.13-1.module_el8.8.0+3625+a06035cf.x86_64.rpm �x�bgolang-src-1.19.13-1.module_el8.8.0+3625+a06035cf.noarch.rpm �w�bgolang-misc-1.19.13-1.module_el8.8.0+3625+a06035cf.noarch.rpm �y�bgolang-tests-1.19.13-1.module_el8.8.0+3625+a06035cf.noarch.rpm ��delve-1.9.1-1.module_el8.8.0+3471+a62632a0.x86_64.rpm �v�bgolang-docs-1.19.13-1.module_el8.8.0+3625+a06035cf.noarch.rpm �:{�M# �:�bgo-toolset-1.19.13-1.module_el8.8.0+3625+a06035cf.x86_64.rpm �6�bgolang-1.19.13-1.module_el8.8.0+3625+a06035cf.x86_64.rpm �7�bgolang-bin-1.19.13-1.module_el8.8.0+3625+a06035cf.x86_64.rpm �%�bgolang-race-1.19.13-1.module_el8.8.0+3625+a06035cf.x86_64.rpm �x�bgolang-src-1.19.13-1.module_el8.8.0+3625+a06035cf.noarch.rpm �w�bgolang-misc-1.19.13-1.module_el8.8.0+3625+a06035cf.noarch.rpm �y�bgolang-tests-1.19.13-1.module_el8.8.0+3625+a06035cf.noarch.rpm ��delve-1.9.1-1.module_el8.8.0+3471+a62632a0.x86_64.rpm �v�bgolang-docs-1.19.13-1.module_el8.8.0+3625+a06035cf.noarch.rpm ���� � ��!��SBBBBBBBBBBBBsecurity Moderate: java-1.8.0-openjdk security update (��e�Ehttps://access.redhat.com/errata/RHSA-2023:5731 RHSA-2023:5731 RHSA-2023:5731 https://access.redhat.com/security/cve/CVE-2022-40433 CVE-2022-40433 CVE-2022-40433 https://access.redhat.com/security/cve/CVE-2023-22067 CVE-2023-22067 CVE-2023-22067 https://access.redhat.com/security/cve/CVE-2023-22081 CVE-2023-22081 CVE-2023-22081 https://bugzilla.redhat.com/2237709 2237709 https://bugzilla.redhat.com/2243627 2243627 https://bugzilla.redhat.com/2243637 2243637 https://errata.almalinux.org/8/ALSA-2023-5731.html ALSA-2023:5731 ALSA-2023:5731 �<�java-1.8.0-openjdk-devel-1.8.0.392.b08-4.el8.x86_64.rpm �=�java-1.8.0-openjdk-headless-1.8.0.392.b08-4.el8.x86_64.rpm �{�java-1.8.0-openjdk-javadoc-zip-1.8.0.392.b08-4.el8.noarch.rpm �>�java-1.8.0-openjdk-src-1.8.0.392.b08-4.el8.x86_64.rpm �:�java-1.8.0-openjdk-accessibility-1.8.0.392.b08-4.el8.x86_64.rpm �z�java-1.8.0-openjdk-javadoc-1.8.0.392.b08-4.el8.noarch.rpm �9�java-1.8.0-openjdk-1.8.0.392.b08-4.el8.x86_64.rpm �;�java-1.8.0-openjdk-demo-1.8.0.392.b08-4.el8.x86_64.rpm �<�java-1.8.0-openjdk-devel-1.8.0.392.b08-4.el8.x86_64.rpm �=�java-1.8.0-openjdk-headless-1.8.0.392.b08-4.el8.x86_64.rpm �{�java-1.8.0-openjdk-javadoc-zip-1.8.0.392.b08-4.el8.noarch.rpm �>�java-1.8.0-openjdk-src-1.8.0.392.b08-4.el8.x86_64.rpm �:�java-1.8.0-openjdk-accessibility-1.8.0.392.b08-4.el8.x86_64.rpm �z�java-1.8.0-openjdk-javadoc-1.8.0.392.b08-4.el8.noarch.rpm �9�java-1.8.0-openjdk-1.8.0.392.b08-4.el8.x86_64.rpm �;�java-1.8.0-openjdk-demo-1.8.0.392.b08-4.el8.x86_64.rpm ��ʧ � ��4��bBBBBBBBBBBBBBBBBsecurity Moderate: java-11-openjdk security and bug fix update (��*�6https://access.redhat.com/errata/RHSA-2023:5742 RHSA-2023:5742 RHSA-2023:5742 https://access.redhat.com/security/cve/CVE-2023-22081 CVE-2023-22081 CVE-2023-22081 https://bugzilla.redhat.com/2243627 2243627 https://errata.almalinux.org/8/ALSA-2023-5742.html ALSA-2023:5742 ALSA-2023:5742 �F�Vjava-11-openjdk-src-11.0.21.0.9-2.el8.x86_64.rpm �C�Vjava-11-openjdk-javadoc-11.0.21.0.9-2.el8.x86_64.rpm �B�Vjava-11-openjdk-headless-11.0.21.0.9-2.el8.x86_64.rpm �?�Vjava-11-openjdk-11.0.21.0.9-2.el8.x86_64.rpm �G�Vjava-11-openjdk-static-libs-11.0.21.0.9-2.el8.x86_64.rpm �D�Vjava-11-openjdk-javadoc-zip-11.0.21.0.9-2.el8.x86_64.rpm �@�Vjava-11-openjdk-demo-11.0.21.0.9-2.el8.x86_64.rpm �E�Vjava-11-openjdk-jmods-11.0.21.0.9-2.el8.x86_64.rpm �A�Vjava-11-openjdk-devel-11.0.21.0.9-2.el8.x86_64.rpm �F�Vjava-11-openjdk-src-11.0.21.0.9-2.el8.x86_64.rpm �C�Vjava-11-openjdk-javadoc-11.0.21.0.9-2.el8.x86_64.rpm �B�Vjava-11-openjdk-headless-11.0.21.0.9-2.el8.x86_64.rpm �?�Vjava-11-openjdk-11.0.21.0.9-2.el8.x86_64.rpm �G�Vjava-11-openjdk-static-libs-11.0.21.0.9-2.el8.x86_64.rpm �D�Vjava-11-openjdk-javadoc-zip-11.0.21.0.9-2.el8.x86_64.rpm �@�Vjava-11-openjdk-demo-11.0.21.0.9-2.el8.x86_64.rpm �E�Vjava-11-openjdk-jmods-11.0.21.0.9-2.el8.x86_64.rpm �A�Vjava-11-openjdk-devel-11.0.21.0.9-2.el8.x86_64.rpm ��ʚ> � ����uBBBBBBBBBBBBBBBBsecurity Moderate: java-17-openjdk security and bug fix update (��`�<https://access.redhat.com/errata/RHSA-2023:5751 RHSA-2023:5751 RHSA-2023:5751 https://access.redhat.com/security/cve/CVE-2023-22025 CVE-2023-22025 CVE-2023-22025 https://access.redhat.com/security/cve/CVE-2023-22081 CVE-2023-22081 CVE-2023-22081 https://bugzilla.redhat.com/2243627 2243627 https://bugzilla.redhat.com/2243805 2243805 https://errata.almalinux.org/8/ALSA-2023-5751.html ALSA-2023:5751 ALSA-2023:5751 �#�djava-17-openjdk-headless-17.0.9.0.9-2.el8.x86_64.rpm �(�djava-17-openjdk-static-libs-17.0.9.0.9-2.el8.x86_64.rpm �'�djava-17-openjdk-src-17.0.9.0.9-2.el8.x86_64.rpm �&�djava-17-openjdk-jmods-17.0.9.0.9-2.el8.x86_64.rpm �!�djava-17-openjdk-demo-17.0.9.0.9-2.el8.x86_64.rpm �%�djava-17-openjdk-javadoc-zip-17.0.9.0.9-2.el8.x86_64.rpm � �djava-17-openjdk-17.0.9.0.9-2.el8.x86_64.rpm �"�djava-17-openjdk-devel-17.0.9.0.9-2.el8.x86_64.rpm �$�djava-17-openjdk-javadoc-17.0.9.0.9-2.el8.x86_64.rpm �#�djava-17-openjdk-headless-17.0.9.0.9-2.el8.x86_64.rpm �(�djava-17-openjdk-static-libs-17.0.9.0.9-2.el8.x86_64.rpm �'�djava-17-openjdk-src-17.0.9.0.9-2.el8.x86_64.rpm �&�djava-17-openjdk-jmods-17.0.9.0.9-2.el8.x86_64.rpm �!�djava-17-openjdk-demo-17.0.9.0.9-2.el8.x86_64.rpm �%�djava-17-openjdk-javadoc-zip-17.0.9.0.9-2.el8.x86_64.rpm � �djava-17-openjdk-17.0.9.0.9-2.el8.x86_64.rpm �"�djava-17-openjdk-devel-17.0.9.0.9-2.el8.x86_64.rpm �$�djava-17-openjdk-javadoc-17.0.9.0.9-2.el8.x86_64.rpm ��ʍ/ � �� ��Hsecurity Important: python-reportlab security update (���qhttps://access.redhat.com/errata/RHSA-2023:5790 RHSA-2023:5790 RHSA-2023:5790 https://access.redhat.com/security/cve/CVE-2019-19450 CVE-2019-19450 CVE-2019-19450 https://bugzilla.redhat.com/2239920 2239920 https://errata.almalinux.org/8/ALSA-2023-5790.html ALSA-2023:5790 ALSA-2023:5790 ��kpython3-reportlab-3.4.0-8.el8_8.1.alma.1.x86_64.rpm ��kpython3-reportlab-3.4.0-8.el8_8.1.alma.1.x86_64.rpm ���� � ����SB��xBBBBBBBsecurity Important: nodejs:16 security update (�� �Nhttps://access.redhat.com/errata/RHSA-2023:5850 RHSA-2023:5850 RHSA-2023:5850 https://access.redhat.com/security/cve/CVE-2023-44487 CVE-2023-44487 CVE-2023-44487 https://bugzilla.redhat.com/2242803 2242803 https://errata.almalinux.org/8/ALSA-2023-5850.html ALSA-2023:5850 ALSA-2023:5850 *�e�w#;�nodejs-nodemon-3.0.1-1.module_el8.8.0+3614+204d6f43.noarch.rpm m�nodejs-docs-16.20.2-3.module_el8.8.0+3653+c77a731f.noarch.rpm �;�nodejs-devel-16.20.2-3.module_el8.8.0+3653+c77a731f.x86_64.rpm �=�qnpm-8.19.4-1.16.20.2.3.module_el8.8.0+3653+c77a731f.x86_64.rpm �<�nodejs-full-i18n-16.20.2-3.module_el8.8.0+3653+c77a731f.x86_64.rpm E�znodejs-packaging-26-1.module_el8.8.0+3614+204d6f43.noarch.rpm *�nodejs-16.20.2-3.module_el8.8.0+3653+c77a731f.x86_64.rpm *�e�w#;�nodejs-nodemon-3.0.1-1.module_el8.8.0+3614+204d6f43.noarch.rpm m�nodejs-docs-16.20.2-3.module_el8.8.0+3653+c77a731f.noarch.rpm �;�nodejs-devel-16.20.2-3.module_el8.8.0+3653+c77a731f.x86_64.rpm �=�qnpm-8.19.4-1.16.20.2.3.module_el8.8.0+3653+c77a731f.x86_64.rpm �<�nodejs-full-i18n-16.20.2-3.module_el8.8.0+3653+c77a731f.x86_64.rpm E�znodejs-packaging-26-1.module_el8.8.0+3614+204d6f43.noarch.rpm *�nodejs-16.20.2-3.module_el8.8.0+3653+c77a731f.x86_64.rpm ���, � ����Usecurity Moderate: grafana security update (��[�https://access.redhat.com/errata/RHSA-2023:5863 RHSA-2023:5863 RHSA-2023:5863 https://access.redhat.com/security/cve/CVE-2023-39325 CVE-2023-39325 CVE-2023-39325 https://access.redhat.com/security/cve/CVE-2023-44487 CVE-2023-44487 CVE-2023-44487 https://bugzilla.redhat.com/2242803 2242803 https://bugzilla.redhat.com/2243296 2243296 https://errata.almalinux.org/8/ALSA-2023-5863.html ALSA-2023:5863 ALSA-2023:5863 �8�Ggrafana-7.5.15-5.el8_8.alma.1.x86_64.rpm �8�Ggrafana-7.5.15-5.el8_8.alma.1.x86_64.rpm ��Ň� ��!��uB�c��ABBBBBBBsecurity Important: nodejs:18 security update (��n� https://access.redhat.com/errata/RHSA-2023:5869 RHSA-2023:5869 RHSA-2023:5869 https://access.redhat.com/security/cve/CVE-2023-38552 CVE-2023-38552 CVE-2023-38552 https://access.redhat.com/security/cve/CVE-2023-39333 CVE-2023-39333 CVE-2023-39333 https://access.redhat.com/security/cve/CVE-2023-44487 CVE-2023-44487 CVE-2023-44487 https://access.redhat.com/security/cve/CVE-2023-45143 CVE-2023-45143 CVE-2023-45143 https://bugzilla.redhat.com/2242803 2242803 https://bugzilla.redhat.com/2244104 2244104 https://bugzilla.redhat.com/2244415 2244415 https://bugzilla.redhat.com/2244418 2244418 https://errata.almalinux.org/8/ALSA-2023-5869.html ALSA-2023:5869 ALSA-2023:5869 *�[�N#�=�xnpm-9.8.1-1.18.18.2.1.module_el8.8.0+3652+0e111ba0.x86_64.rpm ;�5nodejs-nodemon-3.0.1-1.module_el8.8.0+3613+1ed8c91d.noarch.rpm m� nodejs-docs-18.18.2-1.module_el8.8.0+3652+0e111ba0.noarch.rpm E�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm *� nodejs-18.18.2-1.module_el8.8.0+3652+0e111ba0.x86_64.rpm �<� nodejs-full-i18n-18.18.2-1.module_el8.8.0+3652+0e111ba0.x86_64.rpm �;� nodejs-devel-18.18.2-1.module_el8.8.0+3652+0e111ba0.x86_64.rpm �o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm *�[�N#�=�xnpm-9.8.1-1.18.18.2.1.module_el8.8.0+3652+0e111ba0.x86_64.rpm ;�5nodejs-nodemon-3.0.1-1.module_el8.8.0+3613+1ed8c91d.noarch.rpm m� nodejs-docs-18.18.2-1.module_el8.8.0+3652+0e111ba0.noarch.rpm E�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm *� nodejs-18.18.2-1.module_el8.8.0+3652+0e111ba0.x86_64.rpm �<� nodejs-full-i18n-18.18.2-1.module_el8.8.0+3652+0e111ba0.x86_64.rpm �;� nodejs-devel-18.18.2-1.module_el8.8.0+3652+0e111ba0.x86_64.rpm �o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm ��ŝ_� ����nBBBBBBBBBBBBBBBB�[��KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: php:8.0 security update (�� �rhttps://access.redhat.com/errata/RHSA-2023:5927 RHSA-2023:5927 RHSA-2023:5927 https://access.redhat.com/security/cve/CVE-2023-0567 CVE-2023-0567 CVE-2023-0567 https://access.redhat.com/security/cve/CVE-2023-0568 CVE-2023-0568 CVE-2023-0568 https://access.redhat.com/security/cve/CVE-2023-0662 CVE-2023-0662 CVE-2023-0662 https://access.redhat.com/security/cve/CVE-2023-3247 CVE-2023-3247 CVE-2023-3247 https://access.redhat.com/security/cve/CVE-2023-3823 CVE-2023-3823 CVE-2023-3823 https://access.redhat.com/security/cve/CVE-2023-3824 CVE-2023-3824 CVE-2023-3824 https://bugzilla.redhat.com/2170761 2170761 https://bugzilla.redhat.com/2170770 2170770 https://bugzilla.redhat.com/2170771 2170771 https://bugzilla.redhat.com/2219290 2219290 https://bugzilla.redhat.com/2229396 2229396 https://bugzilla.redhat.com/2230101 2230101 https://errata.almalinux.org/8/ALSA-2023-5927.html ALSA-2023:5927 ALSA-2023:5927 �'�e�}�t#�1dphp-devel-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �=dphp-pdo-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �9dphp-mbstring-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �:dphp-mysqlnd-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �Adphp-soap-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �}�2php-pecl-rrd-2.0.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �,dphp-bcmath-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �Bdphp-xml-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �-dphp-cli-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �>dphp-pgsql-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �j�libzip-tools-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �7dphp-intl-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �?dphp-process-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �S�ephp-pear-1.10.13-1.module_el8.6.0+2739+efabdb8f.noarch.rpm �i�libzip-devel-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �8dphp-ldap-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �Zdphp-ffi-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �3dphp-enchant-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �6dphp-gmp-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �N�Cphp-pecl-xdebug3-3.1.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �2dphp-embedded-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �;dphp-odbc-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �'dphp-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �0dphp-dbg-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm �.dphp-common-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �/dphp-dba-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �4dphp-fpm-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �@dphp-snmp-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �l�php-pecl-apcu-devel-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �<dphp-opcache-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �5dphp-gd-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �k�php-pecl-apcu-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �h�libzip-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �m�php-pecl-zip-1.19.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �'�e�}�t#�1dphp-devel-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �=dphp-pdo-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �9dphp-mbstring-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �:dphp-mysqlnd-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �Adphp-soap-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �}�2php-pecl-rrd-2.0.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �,dphp-bcmath-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �Bdphp-xml-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �-dphp-cli-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �>dphp-pgsql-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �j�libzip-tools-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �7dphp-intl-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �?dphp-process-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �S�ephp-pear-1.10.13-1.module_el8.6.0+2739+efabdb8f.noarch.rpm �i�libzip-devel-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �8dphp-ldap-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �Zdphp-ffi-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �3dphp-enchant-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �6dphp-gmp-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �N�Cphp-pecl-xdebug3-3.1.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �2dphp-embedded-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �;dphp-odbc-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �'dphp-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �0dphp-dbg-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �S�apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm �.dphp-common-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �/dphp-dba-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �4dphp-fpm-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �@dphp-snmp-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �l�php-pecl-apcu-devel-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �<dphp-opcache-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �5dphp-gd-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm �k�php-pecl-apcu-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �h�libzip-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm �m�php-pecl-zip-1.19.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm ����2 � ����UBBBBBBsecurity Important: tomcat security update (��r�)https://access.redhat.com/errata/RHSA-2023:5928 RHSA-2023:5928 RHSA-2023:5928 https://access.redhat.com/security/cve/CVE-2023-44487 CVE-2023-44487 CVE-2023-44487 https://bugzilla.redhat.com/2242803 2242803 https://errata.almalinux.org/8/ALSA-2023-5928.html ALSA-2023:5928 ALSA-2023:5928 �N�6tomcat-docs-webapp-9.0.62-5.el8_8.2.noarch.rpm �L�6tomcat-9.0.62-5.el8_8.2.noarch.rpm �P�6tomcat-jsp-2.3-api-9.0.62-5.el8_8.2.noarch.rpm �M�6tomcat-admin-webapps-9.0.62-5.el8_8.2.noarch.rpm �S�6tomcat-webapps-9.0.62-5.el8_8.2.noarch.rpm �R�6tomcat-servlet-4.0-api-9.0.62-5.el8_8.2.noarch.rpm �O�6tomcat-el-3.0-api-9.0.62-5.el8_8.2.noarch.rpm �Q�6tomcat-lib-9.0.62-5.el8_8.2.noarch.rpm �N�6tomcat-docs-webapp-9.0.62-5.el8_8.2.noarch.rpm �L�6tomcat-9.0.62-5.el8_8.2.noarch.rpm �P�6tomcat-jsp-2.3-api-9.0.62-5.el8_8.2.noarch.rpm �M�6tomcat-admin-webapps-9.0.62-5.el8_8.2.noarch.rpm �S�6tomcat-webapps-9.0.62-5.el8_8.2.noarch.rpm �R�6tomcat-servlet-4.0-api-9.0.62-5.el8_8.2.noarch.rpm �O�6tomcat-el-3.0-api-9.0.62-5.el8_8.2.noarch.rpm �Q�6tomcat-lib-9.0.62-5.el8_8.2.noarch.rpm ����� ��$��IB��UBBBBsecurity Important: varnish security update (���https://access.redhat.com/errata/RHSA-2023:5989 RHSA-2023:5989 RHSA-2023:5989 https://access.redhat.com/security/cve/CVE-2023-44487 CVE-2023-44487 CVE-2023-44487 https://bugzilla.redhat.com/2242803 2242803 https://errata.almalinux.org/8/ALSA-2023-5989.html ALSA-2023:5989 ALSA-2023:5989 � �\�O#� �Ovarnish-6.0.8-3.module_el8.8.0+3665+0b8dabc5.1.alma.1.x86_64.rpm �E�Ovarnish-devel-6.0.8-3.module_el8.8.0+3665+0b8dabc5.1.alma.1.x86_64.rpm �F�Ovarnish-docs-6.0.8-3.module_el8.8.0+3665+0b8dabc5.1.alma.1.x86_64.rpm �[�mvarnish-modules-0.15.0-6.module_el8.5.0+2620+03a0c2cc.x86_64.rpm � �\�O#� �Ovarnish-6.0.8-3.module_el8.8.0+3665+0b8dabc5.1.alma.1.x86_64.rpm �E�Ovarnish-devel-6.0.8-3.module_el8.8.0+3665+0b8dabc5.1.alma.1.x86_64.rpm �F�Ovarnish-docs-6.0.8-3.module_el8.8.0+3665+0b8dabc5.1.alma.1.x86_64.rpm �[�mvarnish-modules-0.15.0-6.module_el8.5.0+2620+03a0c2cc.x86_64.rpm ����9� ��3��rBBBBBBBBBBBBBBBBBBBB]BBBBBBBBBB^BB�WB�hBBBBBBBBB�CBBGBBBBBBBBBBB�xDBBB�NB^B�V��ABBBBBBBBBBBBsecurity Important: python27:2.7 security update (��+�Bhttps://access.redhat.com/errata/RHSA-2023:5994 RHSA-2023:5994 RHSA-2023:5994 https://access.redhat.com/security/cve/CVE-2023-40217 CVE-2023-40217 CVE-2023-40217 https://bugzilla.redhat.com/2235789 2235789 https://errata.almalinux.org/8/ALSA-2023-5994.html ALSA-2023:5994 ALSA-2023:5994 �C�"�s�>�[�zpython2-libs-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.x86_64.rpm �]�zpython2-test-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.x86_64.rpm �s�#python2-pip-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm �{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm �_�zpython2-tools-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.x86_64.rpm �HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm ��Jpython2-backports-1.0-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm � �dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm ��python2-setuptools-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm �r�python-sqlalchemy-doc-1.3.2-2.module_el8.6.0+2781+fed64c13.noarch.rpm �t�#python2-pip-wheel-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm ��Npython2-virtualenv-15.1.0-22.module_el8.8.0+3580+eeda85da.noarch.rpm ��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm �NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �Z�zpython2-devel-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.x86_64.rpm �v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm �X�zpython2-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.x86_64.rpm �P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm ��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm �}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm �Y�zpython2-debug-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.x86_64.rpm ��gpython2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �5�gpython2-numpy-doc-1.14.2-16.module_el8.6.0+2781+fed64c13.noarch.rpm �t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �^�zpython2-tkinter-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.x86_64.rpm �\�python2-lxml-4.2.3-6.module_el8.6.0+2781+fed64c13.x86_64.rpm �L�python-nose-docs-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm �E� python2-scipy-1.0.0-21.module_el8.6.0+2781+fed64c13.x86_64.rpm �B�python2-jinja2-2.10-9.module_el8.6.0+2781+fed64c13.noarch.rpm �C�python2-pymongo-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm ��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm �4�python2-backports-ssl_match_hostname-3.5.0.1-12.module_el8.6.0+2781+fed64c13.noarch.rpm ��gpython2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm ��apython2-urllib3-1.24.2-3.module_el8.6.0+2781+fed64c13.noarch.rpm �u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��python2-setuptools-wheel-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm � �python2-requests-2.20.0-3.module_el8.6.0+2781+fed64c13.noarch.rpm �x�python2-wheel-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm �K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm �t�python2-babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm �u�python2-nose-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm �6�python2-six-1.11.0-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�python2-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm �x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm �v�epython2-pygments-2.2.0-22.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �q�babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �A�python2-bson-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm �J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm �D�python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm � �python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm �|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �C�"�s�>�[�zpython2-libs-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.x86_64.rpm �]�zpython2-test-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.x86_64.rpm �s�#python2-pip-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm �{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm �_�zpython2-tools-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.x86_64.rpm �HOpython-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm ��Jpython2-backports-1.0-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �O�npython2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm � �dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm ��python2-setuptools-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm �r�python-sqlalchemy-doc-1.3.2-2.module_el8.6.0+2781+fed64c13.noarch.rpm �t�#python2-pip-wheel-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm ��Npython2-virtualenv-15.1.0-22.module_el8.8.0+3580+eeda85da.noarch.rpm ��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm �NOpython2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �Z�zpython2-devel-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.x86_64.rpm �v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm �X�zpython2-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.x86_64.rpm �P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm ��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm �}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm �Y�zpython2-debug-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.x86_64.rpm ��gpython2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �5�gpython2-numpy-doc-1.14.2-16.module_el8.6.0+2781+fed64c13.noarch.rpm �t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �MOpython2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �^�zpython2-tkinter-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.x86_64.rpm �\�python2-lxml-4.2.3-6.module_el8.6.0+2781+fed64c13.x86_64.rpm �L�python-nose-docs-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm �E� python2-scipy-1.0.0-21.module_el8.6.0+2781+fed64c13.x86_64.rpm �B�python2-jinja2-2.10-9.module_el8.6.0+2781+fed64c13.noarch.rpm �C�python2-pymongo-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm ��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm �4�python2-backports-ssl_match_hostname-3.5.0.1-12.module_el8.6.0+2781+fed64c13.noarch.rpm ��gpython2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm ��apython2-urllib3-1.24.2-3.module_el8.6.0+2781+fed64c13.noarch.rpm �u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��python2-setuptools-wheel-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm � �python2-requests-2.20.0-3.module_el8.6.0+2781+fed64c13.noarch.rpm �x�python2-wheel-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm �K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm �t�python2-babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm �u�python2-nose-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm �6�python2-six-1.11.0-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�python2-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm �x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm �v�epython2-pygments-2.2.0-22.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �q�babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �LOpython2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �A�python2-bson-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm �J�python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm �D�python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm � �python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm �|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm ��� � ����tBBBBBBBBBBBBBBsecurity Important: python3 security update (��m�https://access.redhat.com/errata/RHSA-2023:5997 RHSA-2023:5997 RHSA-2023:5997 https://access.redhat.com/security/cve/CVE-2023-40217 CVE-2023-40217 CVE-2023-40217 https://bugzilla.redhat.com/2235789 2235789 https://errata.almalinux.org/8/ALSA-2023-5997.html ALSA-2023:5997 ALSA-2023:5997 �V�npython3-test-3.6.8-51.el8_8.2.alma.1.i686.rpm ��npython3-idle-3.6.8-51.el8_8.2.alma.1.x86_64.rpm ��nplatform-python-devel-3.6.8-51.el8_8.2.alma.1.i686.rpm ��npython3-idle-3.6.8-51.el8_8.2.alma.1.i686.rpm ��nplatform-python-debug-3.6.8-51.el8_8.2.alma.1.i686.rpm ��nplatform-python-debug-3.6.8-51.el8_8.2.alma.1.x86_64.rpm �U�nplatform-python-3.6.8-51.el8_8.2.alma.1.i686.rpm ��nplatform-python-devel-3.6.8-51.el8_8.2.alma.1.x86_64.rpm ��npython3-tkinter-3.6.8-51.el8_8.2.alma.1.x86_64.rpm ��npython3-tkinter-3.6.8-51.el8_8.2.alma.1.i686.rpm �V�npython3-test-3.6.8-51.el8_8.2.alma.1.i686.rpm ��npython3-idle-3.6.8-51.el8_8.2.alma.1.x86_64.rpm ��nplatform-python-devel-3.6.8-51.el8_8.2.alma.1.i686.rpm ��npython3-idle-3.6.8-51.el8_8.2.alma.1.i686.rpm ��nplatform-python-debug-3.6.8-51.el8_8.2.alma.1.i686.rpm ��nplatform-python-debug-3.6.8-51.el8_8.2.alma.1.x86_64.rpm �U�nplatform-python-3.6.8-51.el8_8.2.alma.1.i686.rpm ��nplatform-python-devel-3.6.8-51.el8_8.2.alma.1.x86_64.rpm ��npython3-tkinter-3.6.8-51.el8_8.2.alma.1.x86_64.rpm ��npython3-tkinter-3.6.8-51.el8_8.2.alma.1.i686.rpm ���.� ����sBBBBBBBBBBBBNBBBBBBzB�U�fB�KBBWBB�VBJBBBBB�GB��qBBBBBBBBBBBsecurity Important: python39:3.9 and python39-devel:3.9 security update (���https://access.redhat.com/errata/RHSA-2023:5998 RHSA-2023:5998 RHSA-2023:5998 https://access.redhat.com/security/cve/CVE-2023-40217 CVE-2023-40217 CVE-2023-40217 https://bugzilla.redhat.com/2235789 2235789 https://errata.almalinux.org/8/ALSA-2023-5998.html ALSA-2023:5998 ALSA-2023:5998 �P�9��$��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm �`�bpython39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �^� python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �&�zpython39-test-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.x86_64.rpm �'�zpython39-tkinter-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.x86_64.rpm ��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��8python39-pip-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm �P�python39-psycopg2-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm �'�zpython39-rpm-macros-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.noarch.rpm �L�dpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �"�zpython39-devel-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.x86_64.rpm �T�fpython39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �U�Kpython39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �Q�python39-psycopg2-doc-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm �R�python39-psycopg2-tests-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm �$�zpython39-libs-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.x86_64.rpm �M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �� python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm ��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �P�zpython39-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.x86_64.rpm �O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm �#�zpython39-idle-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.x86_64.rpm �_� python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �N�Epython39-mod_wsgi-4.7.1-5.module_el8.7.0+3344+df07b58a.x86_64.rpm ��8python39-pip-wheel-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm ��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �P�9��$��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm �`�bpython39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �^� python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �&�zpython39-test-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.x86_64.rpm �'�zpython39-tkinter-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.x86_64.rpm ��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��8python39-pip-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm �P�python39-psycopg2-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm �'�zpython39-rpm-macros-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.noarch.rpm �L�dpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �"�zpython39-devel-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.x86_64.rpm �T�fpython39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �U�Kpython39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �Q�python39-psycopg2-doc-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm �R�python39-psycopg2-tests-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm �$�zpython39-libs-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.x86_64.rpm �M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �� python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm ��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �P�zpython39-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.x86_64.rpm �O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm �#�zpython39-idle-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.x86_64.rpm �_� python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �N�Epython39-mod_wsgi-4.7.1-5.module_el8.7.0+3344+df07b58a.x86_64.rpm ��8python39-pip-wheel-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm ��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm ���x � ����Ssecurity Important: firefox security update (��#�Hhttps://access.redhat.com/errata/RHSA-2023:6187 RHSA-2023:6187 RHSA-2023:6187 https://access.redhat.com/security/cve/CVE-2023-44488 CVE-2023-44488 CVE-2023-44488 https://access.redhat.com/security/cve/CVE-2023-5721 CVE-2023-5721 CVE-2023-5721 https://access.redhat.com/security/cve/CVE-2023-5724 CVE-2023-5724 CVE-2023-5724 https://access.redhat.com/security/cve/CVE-2023-5725 CVE-2023-5725 CVE-2023-5725 https://access.redhat.com/security/cve/CVE-2023-5728 CVE-2023-5728 CVE-2023-5728 https://access.redhat.com/security/cve/CVE-2023-5730 CVE-2023-5730 CVE-2023-5730 https://access.redhat.com/security/cve/CVE-2023-5732 CVE-2023-5732 CVE-2023-5732 https://bugzilla.redhat.com/2241806 2241806 https://bugzilla.redhat.com/2245896 2245896 https://bugzilla.redhat.com/2245898 2245898 https://bugzilla.redhat.com/2245899 2245899 https://bugzilla.redhat.com/2245900 2245900 https://bugzilla.redhat.com/2245903 2245903 https://bugzilla.redhat.com/2245906 2245906 https://errata.almalinux.org/8/ALSA-2023-6187.html ALSA-2023:6187 ALSA-2023:6187 z�1firefox-115.4.0-1.el8_8.alma.1.x86_64.rpm z�1firefox-115.4.0-1.el8_8.alma.1.x86_64.rpm ����Y � ����Vsecurity Important: thunderbird security update (��k�https://access.redhat.com/errata/RHSA-2023:6194 RHSA-2023:6194 RHSA-2023:6194 https://access.redhat.com/security/cve/CVE-2023-44488 CVE-2023-44488 CVE-2023-44488 https://access.redhat.com/security/cve/CVE-2023-5721 CVE-2023-5721 CVE-2023-5721 https://access.redhat.com/security/cve/CVE-2023-5724 CVE-2023-5724 CVE-2023-5724 https://access.redhat.com/security/cve/CVE-2023-5725 CVE-2023-5725 CVE-2023-5725 https://access.redhat.com/security/cve/CVE-2023-5728 CVE-2023-5728 CVE-2023-5728 https://access.redhat.com/security/cve/CVE-2023-5730 CVE-2023-5730 CVE-2023-5730 https://access.redhat.com/security/cve/CVE-2023-5732 CVE-2023-5732 CVE-2023-5732 https://bugzilla.redhat.com/2241806 2241806 https://bugzilla.redhat.com/2245896 2245896 https://bugzilla.redhat.com/2245898 2245898 https://bugzilla.redhat.com/2245899 2245899 https://bugzilla.redhat.com/2245900 2245900 https://bugzilla.redhat.com/2245903 2245903 https://bugzilla.redhat.com/2245906 2245906 https://errata.almalinux.org/8/ALSA-2023-6194.html ALSA-2023:6194 ALSA-2023:6194 f�2thunderbird-115.4.1-1.el8_8.alma.1.x86_64.rpm f�2thunderbird-115.4.1-1.el8_8.alma.1.x86_64.rpm ���� � ����YBsecurity Moderate: binutils security update (���;https://access.redhat.com/errata/RHSA-2023:6236 RHSA-2023:6236 RHSA-2023:6236 https://access.redhat.com/security/cve/CVE-2022-4285 CVE-2022-4285 CVE-2022-4285 https://bugzilla.redhat.com/2150768 2150768 https://errata.almalinux.org/8/ALSA-2023-6236.html ALSA-2023:6236 ALSA-2023:6236 �@�Xbinutils-devel-2.30-119.el8_8.2.i686.rpm �@�Xbinutils-devel-2.30-119.el8_8.2.x86_64.rpm �@�Xbinutils-devel-2.30-119.el8_8.2.i686.rpm �@�Xbinutils-devel-2.30-119.el8_8.2.x86_64.rpm ����k � ��-��]BBBBBBBBBBBBBBsecurity Moderate: .NET 6.0 security update (��=�Qhttps://access.redhat.com/errata/RHSA-2023:6245 RHSA-2023:6245 RHSA-2023:6245 https://access.redhat.com/security/cve/CVE-2023-36799 CVE-2023-36799 CVE-2023-36799 https://bugzilla.redhat.com/2237317 2237317 https://errata.almalinux.org/8/ALSA-2023-6245.html ALSA-2023:6245 ALSA-2023:6245 �b�cdotnet-apphost-pack-6.0-6.0.24-1.el8_8.x86_64.rpm �d�cdotnet-runtime-6.0-6.0.24-1.el8_8.x86_64.rpm �g�odotnet-templates-6.0-6.0.124-1.el8_8.x86_64.rpm �c�cdotnet-hostfxr-6.0-6.0.24-1.el8_8.x86_64.rpm �e�odotnet-sdk-6.0-6.0.124-1.el8_8.x86_64.rpm �f�cdotnet-targeting-pack-6.0-6.0.24-1.el8_8.x86_64.rpm �`�caspnetcore-runtime-6.0-6.0.24-1.el8_8.x86_64.rpm �a�caspnetcore-targeting-pack-6.0-6.0.24-1.el8_8.x86_64.rpm �b�cdotnet-apphost-pack-6.0-6.0.24-1.el8_8.x86_64.rpm �d�cdotnet-runtime-6.0-6.0.24-1.el8_8.x86_64.rpm �g�odotnet-templates-6.0-6.0.124-1.el8_8.x86_64.rpm �c�cdotnet-hostfxr-6.0-6.0.24-1.el8_8.x86_64.rpm �e�odotnet-sdk-6.0-6.0.124-1.el8_8.x86_64.rpm �f�cdotnet-targeting-pack-6.0-6.0.24-1.el8_8.x86_64.rpm �`�caspnetcore-runtime-6.0-6.0.24-1.el8_8.x86_64.rpm �a�caspnetcore-targeting-pack-6.0-6.0.24-1.el8_8.x86_64.rpm ����0 � ����nBBBBBBBBBBBBBBBBBBBBsecurity Moderate: .NET 7.0 security update (���Qhttps://access.redhat.com/errata/RHSA-2023:6247 RHSA-2023:6247 RHSA-2023:6247 https://access.redhat.com/security/cve/CVE-2023-36799 CVE-2023-36799 CVE-2023-36799 https://bugzilla.redhat.com/2237317 2237317 https://errata.almalinux.org/8/ALSA-2023-6247.html ALSA-2023:6247 ALSA-2023:6247 �E�dotnet-hostfxr-7.0-7.0.13-1.el8_8.x86_64.rpm �H�dotnet-targeting-pack-7.0-7.0.13-1.el8_8.x86_64.rpm ��1dotnet-7.0.113-1.el8_8.x86_64.rpm ��1netstandard-targeting-pack-2.1-7.0.113-1.el8_8.x86_64.rpm ��dotnet-host-7.0.13-1.el8_8.x86_64.rpm �C�aspnetcore-targeting-pack-7.0-7.0.13-1.el8_8.x86_64.rpm �D�dotnet-apphost-pack-7.0-7.0.13-1.el8_8.x86_64.rpm �B�aspnetcore-runtime-7.0-7.0.13-1.el8_8.x86_64.rpm �I�1dotnet-templates-7.0-7.0.113-1.el8_8.x86_64.rpm �F�dotnet-runtime-7.0-7.0.13-1.el8_8.x86_64.rpm �G�1dotnet-sdk-7.0-7.0.113-1.el8_8.x86_64.rpm �E�dotnet-hostfxr-7.0-7.0.13-1.el8_8.x86_64.rpm �H�dotnet-targeting-pack-7.0-7.0.13-1.el8_8.x86_64.rpm ��1dotnet-7.0.113-1.el8_8.x86_64.rpm ��1netstandard-targeting-pack-2.1-7.0.113-1.el8_8.x86_64.rpm ��dotnet-host-7.0.13-1.el8_8.x86_64.rpm �C�aspnetcore-targeting-pack-7.0-7.0.13-1.el8_8.x86_64.rpm �D�dotnet-apphost-pack-7.0-7.0.13-1.el8_8.x86_64.rpm �B�aspnetcore-runtime-7.0-7.0.13-1.el8_8.x86_64.rpm �I�1dotnet-templates-7.0-7.0.113-1.el8_8.x86_64.rpm �F�dotnet-runtime-7.0-7.0.13-1.el8_8.x86_64.rpm �G�1dotnet-sdk-7.0-7.0.113-1.el8_8.x86_64.rpm ����H� ����jBBB��Ysecurity Critical: squid:4 security update (�O��_�qhttps://access.redhat.com/errata/RHSA-2023:6267 RHSA-2023:6267 RHSA-2023:6267 https://access.redhat.com/security/cve/CVE-2023-46846 CVE-2023-46846 CVE-2023-46846 https://access.redhat.com/security/cve/CVE-2023-46847 CVE-2023-46847 CVE-2023-46847 https://bugzilla.redhat.com/2245910 2245910 https://bugzilla.redhat.com/2245916 2245916 https://errata.almalinux.org/8/ALSA-2023-6267.html ALSA-2023:6267 ALSA-2023:6267 �� �#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��Psquid-4.15-6.module_el8.8.0+3670+56cb3c8e.1.alma.1.x86_64.rpm �� �#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��Psquid-4.15-6.module_el8.8.0+3670+56cb3c8e.1.alma.1.x86_64.rpm ����p � ����HBBBBBBBBBBBBBBBBsecurity Moderate: java-21-openjdk security and bug fix update (��P�https://access.redhat.com/errata/RHSA-2023:6887 RHSA-2023:6887 RHSA-2023:6887 https://access.redhat.com/security/cve/CVE-2023-22025 CVE-2023-22025 CVE-2023-22025 https://access.redhat.com/security/cve/CVE-2023-22081 CVE-2023-22081 CVE-2023-22081 https://bugzilla.redhat.com/2243627 2243627 https://bugzilla.redhat.com/2243805 2243805 https://errata.almalinux.org/8/ALSA-2023-6887.html ALSA-2023:6887 ALSA-2023:6887 �H�ejava-21-openjdk-src-21.0.1.0.12-2.el8.alma.1.x86_64.rpm �G�ejava-21-openjdk-jmods-21.0.1.0.12-2.el8.alma.1.x86_64.rpm �C�ejava-21-openjdk-devel-21.0.1.0.12-2.el8.alma.1.x86_64.rpm �I�ejava-21-openjdk-static-libs-21.0.1.0.12-2.el8.alma.1.x86_64.rpm �B�ejava-21-openjdk-demo-21.0.1.0.12-2.el8.alma.1.x86_64.rpm �D�ejava-21-openjdk-headless-21.0.1.0.12-2.el8.alma.1.x86_64.rpm �E�ejava-21-openjdk-javadoc-21.0.1.0.12-2.el8.alma.1.x86_64.rpm �F�ejava-21-openjdk-javadoc-zip-21.0.1.0.12-2.el8.alma.1.x86_64.rpm �A�ejava-21-openjdk-21.0.1.0.12-2.el8.alma.1.x86_64.rpm �H�ejava-21-openjdk-src-21.0.1.0.12-2.el8.alma.1.x86_64.rpm �G�ejava-21-openjdk-jmods-21.0.1.0.12-2.el8.alma.1.x86_64.rpm �C�ejava-21-openjdk-devel-21.0.1.0.12-2.el8.alma.1.x86_64.rpm �I�ejava-21-openjdk-static-libs-21.0.1.0.12-2.el8.alma.1.x86_64.rpm �B�ejava-21-openjdk-demo-21.0.1.0.12-2.el8.alma.1.x86_64.rpm �D�ejava-21-openjdk-headless-21.0.1.0.12-2.el8.alma.1.x86_64.rpm �E�ejava-21-openjdk-javadoc-21.0.1.0.12-2.el8.alma.1.x86_64.rpm �F�ejava-21-openjdk-javadoc-zip-21.0.1.0.12-2.el8.alma.1.x86_64.rpm �A�ejava-21-openjdk-21.0.1.0.12-2.el8.alma.1.x86_64.rpm ����C � ����[security Moderate: python3.11-pip security update (��j�'https://access.redhat.com/errata/RHSA-2023:6914 RHSA-2023:6914 RHSA-2023:6914 https://access.redhat.com/security/cve/CVE-2007-4559 CVE-2007-4559 CVE-2007-4559 https://bugzilla.redhat.com/263261 263261 https://errata.almalinux.org/8/ALSA-2023-6914.html ALSA-2023:6914 ALSA-2023:6914 ��npython3.11-pip-wheel-22.3.1-4.el8.noarch.rpm ��npython3.11-pip-22.3.1-4.el8.noarch.rpm ��npython3.11-pip-wheel-22.3.1-4.el8.noarch.rpm ��npython3.11-pip-22.3.1-4.el8.noarch.rpm ���� � ��*��^BBBBBBBBBBsecurity Moderate: xorg-x11-server security and bug fix update (���https://access.redhat.com/errata/RHSA-2023:6916 RHSA-2023:6916 RHSA-2023:6916 https://access.redhat.com/security/cve/CVE-2023-1393 CVE-2023-1393 CVE-2023-1393 https://bugzilla.redhat.com/2180288 2180288 https://errata.almalinux.org/8/ALSA-2023-6916.html ALSA-2023:6916 ALSA-2023:6916 �T�$xorg-x11-server-Xdmx-1.20.11-17.el8.x86_64.rpm �W�$xorg-x11-server-Xorg-1.20.11-17.el8.x86_64.rpm �Z�$xorg-x11-server-common-1.20.11-17.el8.x86_64.rpm �X�$xorg-x11-server-Xvfb-1.20.11-17.el8.x86_64.rpm �U�$xorg-x11-server-Xephyr-1.20.11-17.el8.x86_64.rpm �V�$xorg-x11-server-Xnest-1.20.11-17.el8.x86_64.rpm �T�$xorg-x11-server-Xdmx-1.20.11-17.el8.x86_64.rpm �W�$xorg-x11-server-Xorg-1.20.11-17.el8.x86_64.rpm �Z�$xorg-x11-server-common-1.20.11-17.el8.x86_64.rpm �X�$xorg-x11-server-Xvfb-1.20.11-17.el8.x86_64.rpm �U�$xorg-x11-server-Xephyr-1.20.11-17.el8.x86_64.rpm �V�$xorg-x11-server-Xnest-1.20.11-17.el8.x86_64.rpm ����g � ��-��ksecurity Moderate: xorg-x11-server-Xwayland security and bug fix update (���https://access.redhat.com/errata/RHSA-2023:6917 RHSA-2023:6917 RHSA-2023:6917 https://access.redhat.com/security/cve/CVE-2023-1393 CVE-2023-1393 CVE-2023-1393 https://bugzilla.redhat.com/2180288 2180288 https://errata.almalinux.org/8/ALSA-2023-6917.html ALSA-2023:6917 ALSA-2023:6917 �Y�"xorg-x11-server-Xwayland-21.1.3-12.el8.x86_64.rpm �Y�"xorg-x11-server-Xwayland-21.1.3-12.el8.x86_64.rpm ���� � ��/��.security Moderate: edk2 security and bug fix update (��*�uhttps://access.redhat.com/errata/RHSA-2023:6919 RHSA-2023:6919 RHSA-2023:6919 https://access.redhat.com/security/cve/CVE-2019-14560 CVE-2019-14560 CVE-2019-14560 https://bugzilla.redhat.com/1858038 1858038 https://errata.almalinux.org/8/ALSA-2023-6919.html ALSA-2023:6919 ALSA-2023:6919 ��>edk2-ovmf-20220126gitbb1bba3d77-6.el8.noarch.rpm ��>edk2-ovmf-20220126gitbb1bba3d77-6.el8.noarch.rpm ���� � �� ��pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: libreoffice security update (���/ https://access.redhat.com/errata/RHSA-2023:6933 RHSA-2023:6933 RHSA-2023:6933 https://access.redhat.com/security/cve/CVE-2022-38745 CVE-2022-38745 CVE-2022-38745 https://access.redhat.com/security/cve/CVE-2023-0950 CVE-2023-0950 CVE-2023-0950 https://access.redhat.com/security/cve/CVE-2023-1183 CVE-2023-1183 CVE-2023-1183 https://access.redhat.com/security/cve/CVE-2023-2255 CVE-2023-2255 CVE-2023-2255 https://bugzilla.redhat.com/2182044 2182044 https://bugzilla.redhat.com/2208506 2208506 https://bugzilla.redhat.com/2210185 2210185 https://bugzilla.redhat.com/2210186 2210186 https://errata.almalinux.org/8/ALSA-2023-6933.html ALSA-2023:6933 ALSA-2023:6933 �*�Blibreoffice-help-hr-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-ts-6.4.7.2-15.el8.alma.x86_64.rpm �zautocorr-fa-6.4.7.2-15.el8.alma.noarch.rpm �Klibreoffice-help-nl-6.4.7.2-15.el8.alma.x86_64.rpm � libreoffice-langpack-ml-6.4.7.2-15.el8.alma.x86_64.rpm �autocorr-vi-6.4.7.2-15.el8.alma.noarch.rpm �elibreoffice-langpack-da-6.4.7.2-15.el8.alma.x86_64.rpm �Ilibreoffice-help-lv-6.4.7.2-15.el8.alma.x86_64.rpm �Jlibreoffice-help-nb-6.4.7.2-15.el8.alma.x86_64.rpm �vautocorr-da-6.4.7.2-15.el8.alma.noarch.rpm �libreoffice-langpack-zh-Hans-6.4.7.2-15.el8.alma.x86_64.rpm �*libreofficekit-6.4.7.2-15.el8.alma.x86_64.rpm �autocorr-ru-6.4.7.2-15.el8.alma.noarch.rpm �sautocorr-bg-6.4.7.2-15.el8.alma.noarch.rpm �libreoffice-langpack-pa-6.4.7.2-15.el8.alma.x86_64.rpm �[libreoffice-impress-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-tn-6.4.7.2-15.el8.alma.x86_64.rpm � autocorr-sl-6.4.7.2-15.el8.alma.noarch.rpm �autocorr-tr-6.4.7.2-15.el8.alma.noarch.rpm �hlibreoffice-langpack-el-6.4.7.2-15.el8.alma.x86_64.rpm �olibreoffice-langpack-fr-6.4.7.2-15.el8.alma.x86_64.rpm �autocorr-nl-6.4.7.2-15.el8.alma.noarch.rpm �zlibreoffice-langpack-kk-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-data-6.4.7.2-15.el8.alma.noarch.rpm �Rlibreoffice-help-si-6.4.7.2-15.el8.alma.x86_64.rpm �"libreoffice-ogltrans-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-mai-6.4.7.2-15.el8.alma.x86_64.rpm �Flibreoffice-help-ja-6.4.7.2-15.el8.alma.x86_64.rpm �2libreoffice-help-ca-6.4.7.2-15.el8.alma.x86_64.rpm �Glibreoffice-help-ko-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-nn-6.4.7.2-15.el8.alma.x86_64.rpm �autocorr-zh-6.4.7.2-15.el8.alma.noarch.rpm �slibreoffice-langpack-he-6.4.7.2-15.el8.alma.x86_64.rpm �rlibreoffice-langpack-gu-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-zh-Hant-6.4.7.2-15.el8.alma.x86_64.rpm �@libreoffice-help-he-6.4.7.2-15.el8.alma.x86_64.rpm �-libreoffice-graphicfilter-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-sv-6.4.7.2-15.el8.alma.x86_64.rpm �$libreoffice-pyuno-6.4.7.2-15.el8.alma.x86_64.rpm �#libreoffice-pdfimport-6.4.7.2-15.el8.alma.x86_64.rpm �]libreoffice-langpack-ar-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-ta-6.4.7.2-15.el8.alma.x86_64.rpm �Ylibreoffice-help-zh-Hans-6.4.7.2-15.el8.alma.x86_64.rpm �wautocorr-de-6.4.7.2-15.el8.alma.noarch.rpm �Hlibreoffice-help-lt-6.4.7.2-15.el8.alma.x86_64.rpm �)libreoffice-xsltfilter-6.4.7.2-15.el8.alma.x86_64.rpm �nlibreoffice-langpack-fi-6.4.7.2-15.el8.alma.x86_64.rpm � libreoffice-langpack-ru-6.4.7.2-15.el8.alma.x86_64.rpm � autocorr-pt-6.4.7.2-15.el8.alma.noarch.rpm �Mlibreoffice-help-pl-6.4.7.2-15.el8.alma.x86_64.rpm � autocorr-ro-6.4.7.2-15.el8.alma.noarch.rpm �autocorr-sr-6.4.7.2-15.el8.alma.noarch.rpm �mlibreoffice-langpack-fa-6.4.7.2-15.el8.alma.x86_64.rpm �plibreoffice-langpack-ga-6.4.7.2-15.el8.alma.x86_64.rpm �6libreoffice-help-dz-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-th-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-ure-common-6.4.7.2-15.el8.alma.noarch.rpm �autocorr-sk-6.4.7.2-15.el8.alma.noarch.rpm �>libreoffice-help-gl-6.4.7.2-15.el8.alma.x86_64.rpm �5libreoffice-help-de-6.4.7.2-15.el8.alma.x86_64.rpm �'libreoffice-calc-6.4.7.2-15.el8.alma.x86_64.rpm �1libreoffice-help-bn-6.4.7.2-15.el8.alma.x86_64.rpm �4libreoffice-help-da-6.4.7.2-15.el8.alma.x86_64.rpm �xlibreoffice-langpack-it-6.4.7.2-15.el8.alma.x86_64.rpm �yautocorr-es-6.4.7.2-15.el8.alma.noarch.rpm �autocorr-ko-6.4.7.2-15.el8.alma.noarch.rpm �Ulibreoffice-help-sv-6.4.7.2-15.el8.alma.x86_64.rpm �xautocorr-en-6.4.7.2-15.el8.alma.noarch.rpm �libreoffice-langpack-nso-6.4.7.2-15.el8.alma.x86_64.rpm �}libreoffice-langpack-lt-6.4.7.2-15.el8.alma.x86_64.rpm �Zlibreoffice-help-zh-Hant-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-or-6.4.7.2-15.el8.alma.x86_64.rpm �_libreoffice-langpack-bg-6.4.7.2-15.el8.alma.x86_64.rpm �clibreoffice-langpack-cs-6.4.7.2-15.el8.alma.x86_64.rpm �&libreoffice-base-6.4.7.2-15.el8.alma.x86_64.rpm �~libreoffice-langpack-lv-6.4.7.2-15.el8.alma.x86_64.rpm �Elibreoffice-help-it-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-ss-6.4.7.2-15.el8.alma.x86_64.rpm �*libreoffice-emailmerge-6.4.7.2-15.el8.alma.x86_64.rpm �(libreoffice-x11-6.4.7.2-15.el8.alma.x86_64.rpm �8libreoffice-help-en-6.4.7.2-15.el8.alma.x86_64.rpm �klibreoffice-langpack-et-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-st-6.4.7.2-15.el8.alma.x86_64.rpm �0libreoffice-help-bg-6.4.7.2-15.el8.alma.x86_64.rpm �alibreoffice-langpack-br-6.4.7.2-15.el8.alma.x86_64.rpm �&libreoffice-wiki-publisher-6.4.7.2-15.el8.alma.x86_64.rpm �autocorr-lt-6.4.7.2-15.el8.alma.noarch.rpm �/libreoffice-help-ar-6.4.7.2-15.el8.alma.x86_64.rpm �blibreoffice-langpack-ca-6.4.7.2-15.el8.alma.x86_64.rpm �.libreoffice-gtk3-6.4.7.2-15.el8.alma.x86_64.rpm � libreoffice-langpack-zu-6.4.7.2-15.el8.alma.x86_64.rpm �dlibreoffice-langpack-cy-6.4.7.2-15.el8.alma.x86_64.rpm � libreoffice-langpack-pt-BR-6.4.7.2-15.el8.alma.x86_64.rpm �(libreoffice-core-6.4.7.2-15.el8.alma.x86_64.rpm �Xlibreoffice-help-uk-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-sl-6.4.7.2-15.el8.alma.x86_64.rpm �<libreoffice-help-fi-6.4.7.2-15.el8.alma.x86_64.rpm �autocorr-pl-6.4.7.2-15.el8.alma.noarch.rpm �libreoffice-langpack-si-6.4.7.2-15.el8.alma.x86_64.rpm �vlibreoffice-langpack-hu-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-sr-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-nl-6.4.7.2-15.el8.alma.x86_64.rpm �7libreoffice-help-el-6.4.7.2-15.el8.alma.x86_64.rpm �Alibreoffice-help-hi-6.4.7.2-15.el8.alma.x86_64.rpm �Olibreoffice-help-pt-PT-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-xh-6.4.7.2-15.el8.alma.x86_64.rpm �glibreoffice-langpack-dz-6.4.7.2-15.el8.alma.x86_64.rpm �\libreoffice-langpack-af-6.4.7.2-15.el8.alma.x86_64.rpm �{libreoffice-langpack-kn-6.4.7.2-15.el8.alma.x86_64.rpm �Llibreoffice-help-nn-6.4.7.2-15.el8.alma.x86_64.rpm �autocorr-hu-6.4.7.2-15.el8.alma.noarch.rpm �Dlibreoffice-help-id-6.4.7.2-15.el8.alma.x86_64.rpm � libreoffice-langpack-pl-6.4.7.2-15.el8.alma.x86_64.rpm �+libreoffice-filters-6.4.7.2-15.el8.alma.x86_64.rpm �^libreoffice-langpack-as-6.4.7.2-15.el8.alma.x86_64.rpm �:libreoffice-help-et-6.4.7.2-15.el8.alma.x86_64.rpm �ilibreoffice-langpack-en-6.4.7.2-15.el8.alma.x86_64.rpm �,libreoffice-gdb-debug-support-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-opensymbol-fonts-6.4.7.2-15.el8.alma.noarch.rpm �autocorr-lb-6.4.7.2-15.el8.alma.noarch.rpm �Nlibreoffice-help-pt-BR-6.4.7.2-15.el8.alma.x86_64.rpm �`libreoffice-langpack-bn-6.4.7.2-15.el8.alma.x86_64.rpm �autocorr-it-6.4.7.2-15.el8.alma.noarch.rpm �}autocorr-ga-6.4.7.2-15.el8.alma.noarch.rpm �Wlibreoffice-help-tr-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-ro-6.4.7.2-15.el8.alma.x86_64.rpm �%libreoffice-ure-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-te-6.4.7.2-15.el8.alma.x86_64.rpm �ulibreoffice-langpack-hr-6.4.7.2-15.el8.alma.x86_64.rpm �'libreoffice-writer-6.4.7.2-15.el8.alma.x86_64.rpm �flibreoffice-langpack-de-6.4.7.2-15.el8.alma.x86_64.rpm �Klibreoffice-6.4.7.2-15.el8.alma.x86_64.rpm �?libreoffice-help-gu-6.4.7.2-15.el8.alma.x86_64.rpm �tautocorr-ca-6.4.7.2-15.el8.alma.noarch.rpm �3libreoffice-help-cs-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-ve-6.4.7.2-15.el8.alma.x86_64.rpm �tlibreoffice-langpack-hi-6.4.7.2-15.el8.alma.x86_64.rpm � autocorr-is-6.4.7.2-15.el8.alma.noarch.rpm �autocorr-mn-6.4.7.2-15.el8.alma.noarch.rpm �~autocorr-hr-6.4.7.2-15.el8.alma.noarch.rpm �)libreoffice-draw-6.4.7.2-15.el8.alma.x86_64.rpm �llibreoffice-langpack-eu-6.4.7.2-15.el8.alma.x86_64.rpm �wlibreoffice-langpack-id-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-nb-6.4.7.2-15.el8.alma.x86_64.rpm �qlibreoffice-langpack-gl-6.4.7.2-15.el8.alma.x86_64.rpm �;libreoffice-help-eu-6.4.7.2-15.el8.alma.x86_64.rpm �Plibreoffice-help-ro-6.4.7.2-15.el8.alma.x86_64.rpm �Slibreoffice-help-sk-6.4.7.2-15.el8.alma.x86_64.rpm �uautocorr-cs-6.4.7.2-15.el8.alma.noarch.rpm �Tlibreoffice-help-sl-6.4.7.2-15.el8.alma.x86_64.rpm �autocorr-sv-6.4.7.2-15.el8.alma.noarch.rpm �libreoffice-langpack-sk-6.4.7.2-15.el8.alma.x86_64.rpm �jlibreoffice-langpack-es-6.4.7.2-15.el8.alma.x86_64.rpm �autocorr-ja-6.4.7.2-15.el8.alma.noarch.rpm �!libreoffice-math-6.4.7.2-15.el8.alma.x86_64.rpm �Clibreoffice-help-hu-6.4.7.2-15.el8.alma.x86_64.rpm �{autocorr-fi-6.4.7.2-15.el8.alma.noarch.rpm �|libreoffice-langpack-ko-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-uk-6.4.7.2-15.el8.alma.x86_64.rpm �9libreoffice-help-es-6.4.7.2-15.el8.alma.x86_64.rpm �=libreoffice-help-fr-6.4.7.2-15.el8.alma.x86_64.rpm �ylibreoffice-langpack-ja-6.4.7.2-15.el8.alma.x86_64.rpm �|autocorr-fr-6.4.7.2-15.el8.alma.noarch.rpm �Qlibreoffice-help-ru-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-pt-PT-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-mr-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-tr-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-nr-6.4.7.2-15.el8.alma.x86_64.rpm �Vlibreoffice-help-ta-6.4.7.2-15.el8.alma.x86_64.rpm �rautocorr-af-6.4.7.2-15.el8.alma.noarch.rpm �*�Blibreoffice-help-hr-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-ts-6.4.7.2-15.el8.alma.x86_64.rpm �zautocorr-fa-6.4.7.2-15.el8.alma.noarch.rpm �Klibreoffice-help-nl-6.4.7.2-15.el8.alma.x86_64.rpm � libreoffice-langpack-ml-6.4.7.2-15.el8.alma.x86_64.rpm �autocorr-vi-6.4.7.2-15.el8.alma.noarch.rpm �elibreoffice-langpack-da-6.4.7.2-15.el8.alma.x86_64.rpm �Ilibreoffice-help-lv-6.4.7.2-15.el8.alma.x86_64.rpm �Jlibreoffice-help-nb-6.4.7.2-15.el8.alma.x86_64.rpm �vautocorr-da-6.4.7.2-15.el8.alma.noarch.rpm �libreoffice-langpack-zh-Hans-6.4.7.2-15.el8.alma.x86_64.rpm �*libreofficekit-6.4.7.2-15.el8.alma.x86_64.rpm �autocorr-ru-6.4.7.2-15.el8.alma.noarch.rpm �sautocorr-bg-6.4.7.2-15.el8.alma.noarch.rpm �libreoffice-langpack-pa-6.4.7.2-15.el8.alma.x86_64.rpm �[libreoffice-impress-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-tn-6.4.7.2-15.el8.alma.x86_64.rpm � autocorr-sl-6.4.7.2-15.el8.alma.noarch.rpm �autocorr-tr-6.4.7.2-15.el8.alma.noarch.rpm �hlibreoffice-langpack-el-6.4.7.2-15.el8.alma.x86_64.rpm �olibreoffice-langpack-fr-6.4.7.2-15.el8.alma.x86_64.rpm �autocorr-nl-6.4.7.2-15.el8.alma.noarch.rpm �zlibreoffice-langpack-kk-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-data-6.4.7.2-15.el8.alma.noarch.rpm �Rlibreoffice-help-si-6.4.7.2-15.el8.alma.x86_64.rpm �"libreoffice-ogltrans-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-mai-6.4.7.2-15.el8.alma.x86_64.rpm �Flibreoffice-help-ja-6.4.7.2-15.el8.alma.x86_64.rpm �2libreoffice-help-ca-6.4.7.2-15.el8.alma.x86_64.rpm �Glibreoffice-help-ko-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-nn-6.4.7.2-15.el8.alma.x86_64.rpm �autocorr-zh-6.4.7.2-15.el8.alma.noarch.rpm �slibreoffice-langpack-he-6.4.7.2-15.el8.alma.x86_64.rpm �rlibreoffice-langpack-gu-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-zh-Hant-6.4.7.2-15.el8.alma.x86_64.rpm �@libreoffice-help-he-6.4.7.2-15.el8.alma.x86_64.rpm �-libreoffice-graphicfilter-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-sv-6.4.7.2-15.el8.alma.x86_64.rpm �$libreoffice-pyuno-6.4.7.2-15.el8.alma.x86_64.rpm �#libreoffice-pdfimport-6.4.7.2-15.el8.alma.x86_64.rpm �]libreoffice-langpack-ar-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-ta-6.4.7.2-15.el8.alma.x86_64.rpm �Ylibreoffice-help-zh-Hans-6.4.7.2-15.el8.alma.x86_64.rpm �wautocorr-de-6.4.7.2-15.el8.alma.noarch.rpm �Hlibreoffice-help-lt-6.4.7.2-15.el8.alma.x86_64.rpm �)libreoffice-xsltfilter-6.4.7.2-15.el8.alma.x86_64.rpm �nlibreoffice-langpack-fi-6.4.7.2-15.el8.alma.x86_64.rpm � libreoffice-langpack-ru-6.4.7.2-15.el8.alma.x86_64.rpm � autocorr-pt-6.4.7.2-15.el8.alma.noarch.rpm �Mlibreoffice-help-pl-6.4.7.2-15.el8.alma.x86_64.rpm � autocorr-ro-6.4.7.2-15.el8.alma.noarch.rpm �autocorr-sr-6.4.7.2-15.el8.alma.noarch.rpm �mlibreoffice-langpack-fa-6.4.7.2-15.el8.alma.x86_64.rpm �plibreoffice-langpack-ga-6.4.7.2-15.el8.alma.x86_64.rpm �6libreoffice-help-dz-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-th-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-ure-common-6.4.7.2-15.el8.alma.noarch.rpm �autocorr-sk-6.4.7.2-15.el8.alma.noarch.rpm �>libreoffice-help-gl-6.4.7.2-15.el8.alma.x86_64.rpm �5libreoffice-help-de-6.4.7.2-15.el8.alma.x86_64.rpm �'libreoffice-calc-6.4.7.2-15.el8.alma.x86_64.rpm �1libreoffice-help-bn-6.4.7.2-15.el8.alma.x86_64.rpm �4libreoffice-help-da-6.4.7.2-15.el8.alma.x86_64.rpm �xlibreoffice-langpack-it-6.4.7.2-15.el8.alma.x86_64.rpm �yautocorr-es-6.4.7.2-15.el8.alma.noarch.rpm �autocorr-ko-6.4.7.2-15.el8.alma.noarch.rpm �Ulibreoffice-help-sv-6.4.7.2-15.el8.alma.x86_64.rpm �xautocorr-en-6.4.7.2-15.el8.alma.noarch.rpm �libreoffice-langpack-nso-6.4.7.2-15.el8.alma.x86_64.rpm �}libreoffice-langpack-lt-6.4.7.2-15.el8.alma.x86_64.rpm �Zlibreoffice-help-zh-Hant-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-or-6.4.7.2-15.el8.alma.x86_64.rpm �_libreoffice-langpack-bg-6.4.7.2-15.el8.alma.x86_64.rpm �clibreoffice-langpack-cs-6.4.7.2-15.el8.alma.x86_64.rpm �&libreoffice-base-6.4.7.2-15.el8.alma.x86_64.rpm �~libreoffice-langpack-lv-6.4.7.2-15.el8.alma.x86_64.rpm �Elibreoffice-help-it-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-ss-6.4.7.2-15.el8.alma.x86_64.rpm �*libreoffice-emailmerge-6.4.7.2-15.el8.alma.x86_64.rpm �(libreoffice-x11-6.4.7.2-15.el8.alma.x86_64.rpm �8libreoffice-help-en-6.4.7.2-15.el8.alma.x86_64.rpm �klibreoffice-langpack-et-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-st-6.4.7.2-15.el8.alma.x86_64.rpm �0libreoffice-help-bg-6.4.7.2-15.el8.alma.x86_64.rpm �alibreoffice-langpack-br-6.4.7.2-15.el8.alma.x86_64.rpm �&libreoffice-wiki-publisher-6.4.7.2-15.el8.alma.x86_64.rpm �autocorr-lt-6.4.7.2-15.el8.alma.noarch.rpm �/libreoffice-help-ar-6.4.7.2-15.el8.alma.x86_64.rpm �blibreoffice-langpack-ca-6.4.7.2-15.el8.alma.x86_64.rpm �.libreoffice-gtk3-6.4.7.2-15.el8.alma.x86_64.rpm � libreoffice-langpack-zu-6.4.7.2-15.el8.alma.x86_64.rpm �dlibreoffice-langpack-cy-6.4.7.2-15.el8.alma.x86_64.rpm � libreoffice-langpack-pt-BR-6.4.7.2-15.el8.alma.x86_64.rpm �(libreoffice-core-6.4.7.2-15.el8.alma.x86_64.rpm �Xlibreoffice-help-uk-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-sl-6.4.7.2-15.el8.alma.x86_64.rpm �<libreoffice-help-fi-6.4.7.2-15.el8.alma.x86_64.rpm �autocorr-pl-6.4.7.2-15.el8.alma.noarch.rpm �libreoffice-langpack-si-6.4.7.2-15.el8.alma.x86_64.rpm �vlibreoffice-langpack-hu-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-sr-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-nl-6.4.7.2-15.el8.alma.x86_64.rpm �7libreoffice-help-el-6.4.7.2-15.el8.alma.x86_64.rpm �Alibreoffice-help-hi-6.4.7.2-15.el8.alma.x86_64.rpm �Olibreoffice-help-pt-PT-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-xh-6.4.7.2-15.el8.alma.x86_64.rpm �glibreoffice-langpack-dz-6.4.7.2-15.el8.alma.x86_64.rpm �\libreoffice-langpack-af-6.4.7.2-15.el8.alma.x86_64.rpm �{libreoffice-langpack-kn-6.4.7.2-15.el8.alma.x86_64.rpm �Llibreoffice-help-nn-6.4.7.2-15.el8.alma.x86_64.rpm �autocorr-hu-6.4.7.2-15.el8.alma.noarch.rpm �Dlibreoffice-help-id-6.4.7.2-15.el8.alma.x86_64.rpm � libreoffice-langpack-pl-6.4.7.2-15.el8.alma.x86_64.rpm �+libreoffice-filters-6.4.7.2-15.el8.alma.x86_64.rpm �^libreoffice-langpack-as-6.4.7.2-15.el8.alma.x86_64.rpm �:libreoffice-help-et-6.4.7.2-15.el8.alma.x86_64.rpm �ilibreoffice-langpack-en-6.4.7.2-15.el8.alma.x86_64.rpm �,libreoffice-gdb-debug-support-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-opensymbol-fonts-6.4.7.2-15.el8.alma.noarch.rpm �autocorr-lb-6.4.7.2-15.el8.alma.noarch.rpm �Nlibreoffice-help-pt-BR-6.4.7.2-15.el8.alma.x86_64.rpm �`libreoffice-langpack-bn-6.4.7.2-15.el8.alma.x86_64.rpm �autocorr-it-6.4.7.2-15.el8.alma.noarch.rpm �}autocorr-ga-6.4.7.2-15.el8.alma.noarch.rpm �Wlibreoffice-help-tr-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-ro-6.4.7.2-15.el8.alma.x86_64.rpm �%libreoffice-ure-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-te-6.4.7.2-15.el8.alma.x86_64.rpm �ulibreoffice-langpack-hr-6.4.7.2-15.el8.alma.x86_64.rpm �'libreoffice-writer-6.4.7.2-15.el8.alma.x86_64.rpm �flibreoffice-langpack-de-6.4.7.2-15.el8.alma.x86_64.rpm �Klibreoffice-6.4.7.2-15.el8.alma.x86_64.rpm �?libreoffice-help-gu-6.4.7.2-15.el8.alma.x86_64.rpm �tautocorr-ca-6.4.7.2-15.el8.alma.noarch.rpm �3libreoffice-help-cs-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-ve-6.4.7.2-15.el8.alma.x86_64.rpm �tlibreoffice-langpack-hi-6.4.7.2-15.el8.alma.x86_64.rpm � autocorr-is-6.4.7.2-15.el8.alma.noarch.rpm �autocorr-mn-6.4.7.2-15.el8.alma.noarch.rpm �~autocorr-hr-6.4.7.2-15.el8.alma.noarch.rpm �)libreoffice-draw-6.4.7.2-15.el8.alma.x86_64.rpm �llibreoffice-langpack-eu-6.4.7.2-15.el8.alma.x86_64.rpm �wlibreoffice-langpack-id-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-nb-6.4.7.2-15.el8.alma.x86_64.rpm �qlibreoffice-langpack-gl-6.4.7.2-15.el8.alma.x86_64.rpm �;libreoffice-help-eu-6.4.7.2-15.el8.alma.x86_64.rpm �Plibreoffice-help-ro-6.4.7.2-15.el8.alma.x86_64.rpm �Slibreoffice-help-sk-6.4.7.2-15.el8.alma.x86_64.rpm �uautocorr-cs-6.4.7.2-15.el8.alma.noarch.rpm �Tlibreoffice-help-sl-6.4.7.2-15.el8.alma.x86_64.rpm �autocorr-sv-6.4.7.2-15.el8.alma.noarch.rpm �libreoffice-langpack-sk-6.4.7.2-15.el8.alma.x86_64.rpm �jlibreoffice-langpack-es-6.4.7.2-15.el8.alma.x86_64.rpm �autocorr-ja-6.4.7.2-15.el8.alma.noarch.rpm �!libreoffice-math-6.4.7.2-15.el8.alma.x86_64.rpm �Clibreoffice-help-hu-6.4.7.2-15.el8.alma.x86_64.rpm �{autocorr-fi-6.4.7.2-15.el8.alma.noarch.rpm �|libreoffice-langpack-ko-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-uk-6.4.7.2-15.el8.alma.x86_64.rpm �9libreoffice-help-es-6.4.7.2-15.el8.alma.x86_64.rpm �=libreoffice-help-fr-6.4.7.2-15.el8.alma.x86_64.rpm �ylibreoffice-langpack-ja-6.4.7.2-15.el8.alma.x86_64.rpm �|autocorr-fr-6.4.7.2-15.el8.alma.noarch.rpm �Qlibreoffice-help-ru-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-pt-PT-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-mr-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-tr-6.4.7.2-15.el8.alma.x86_64.rpm �libreoffice-langpack-nr-6.4.7.2-15.el8.alma.x86_64.rpm �Vlibreoffice-help-ta-6.4.7.2-15.el8.alma.x86_64.rpm �rautocorr-af-6.4.7.2-15.el8.alma.noarch.rpm ����W� ��'��eBBB�~BBBB�[BBBBB�OBCBBBBBBBBB�OBBBBBBBBBB�\BBB�hBBBBBBBBBBBBBB��UBBBBsecurity Moderate: container-tools:4.0 security and bug fix update (��N� "https://access.redhat.com/errata/RHSA-2023:6938 RHSA-2023:6938 RHSA-2023:6938 https://access.redhat.com/security/cve/CVE-2022-3064 CVE-2022-3064 CVE-2022-3064 https://access.redhat.com/security/cve/CVE-2022-41723 CVE-2022-41723 CVE-2022-41723 https://access.redhat.com/security/cve/CVE-2022-41724 CVE-2022-41724 CVE-2022-41724 https://access.redhat.com/security/cve/CVE-2022-41725 CVE-2022-41725 CVE-2022-41725 https://access.redhat.com/security/cve/CVE-2023-24534 CVE-2023-24534 CVE-2023-24534 https://access.redhat.com/security/cve/CVE-2023-24536 CVE-2023-24536 CVE-2023-24536 https://access.redhat.com/security/cve/CVE-2023-24537 CVE-2023-24537 CVE-2023-24537 https://access.redhat.com/security/cve/CVE-2023-24538 CVE-2023-24538 CVE-2023-24538 https://access.redhat.com/security/cve/CVE-2023-24539 CVE-2023-24539 CVE-2023-24539 https://access.redhat.com/security/cve/CVE-2023-24540 CVE-2023-24540 CVE-2023-24540 https://access.redhat.com/security/cve/CVE-2023-25809 CVE-2023-25809 CVE-2023-25809 https://access.redhat.com/security/cve/CVE-2023-27561 CVE-2023-27561 CVE-2023-27561 https://access.redhat.com/security/cve/CVE-2023-28642 CVE-2023-28642 CVE-2023-28642 https://access.redhat.com/security/cve/CVE-2023-29400 CVE-2023-29400 CVE-2023-29400 https://access.redhat.com/security/cve/CVE-2023-29406 CVE-2023-29406 CVE-2023-29406 https://access.redhat.com/security/cve/CVE-2023-3978 CVE-2023-3978 CVE-2023-3978 https://bugzilla.redhat.com/2163037 2163037 https://bugzilla.redhat.com/2175721 2175721 https://bugzilla.redhat.com/2178358 2178358 https://bugzilla.redhat.com/2178488 2178488 https://bugzilla.redhat.com/2178492 2178492 https://bugzilla.redhat.com/2182883 2182883 https://bugzilla.redhat.com/2182884 2182884 https://bugzilla.redhat.com/2184481 2184481 https://bugzilla.redhat.com/2184482 2184482 https://bugzilla.redhat.com/2184483 2184483 https://bugzilla.redhat.com/2184484 2184484 https://bugzilla.redhat.com/2196026 2196026 https://bugzilla.redhat.com/2196027 2196027 https://bugzilla.redhat.com/2196029 2196029 https://bugzilla.redhat.com/2222167 2222167 https://bugzilla.redhat.com/2228689 2228689 https://errata.almalinux.org/8/ALSA-2023-6938.html ALSA-2023:6938 ALSA-2023:6938 1�f��$"x�containers-common-1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm �K�crun-1.8.3-1.module_el8.9.0+3627+db8ec155.x86_64.rpm ��wrunc-1.1.5-2.module_el8.9.0+3627+db8ec155.x86_64.rpm �Y�Aaardvark-dns-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm �M�podman-tests-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm �Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm u�podman-docker-4.0.2-24.module_el8.9.0+3627+db8ec155.noarch.rpm ��?skopeo-tests-1.6.2-8.module_el8.9.0+3627+db8ec155.x86_64.rpm �/�\buildah-1.24.6-7.module_el8.9.0+3627+db8ec155.x86_64.rpm �[�&python3-podman-4.0.0-2.module_el8.9.0+3627+db8ec155.noarch.rpm N�*cockpit-podman-46-1.module_el8.7.0+3344+5bcd850f.noarch.rpm �,�criu-devel-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm ?�Oudica-0.2.6-4.module_el8.9.0+3627+db8ec155.noarch.rpm �Z�podman-plugins-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm �L�podman-remote-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm D�crit-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm �O�podman-gvproxy-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm ^�fuse-overlayfs-1.9-2.module_el8.9.0+3627+db8ec155.x86_64.rpm �-�criu-libs-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm �>�oci-seccomp-bpf-hook-1.2.5-2.module_el8.8.0+3468+16b86c82.x86_64.rpm ]�|container-selinux-2.205.0-3.module_el8.9.0+3627+db8ec155.noarch.rpm �9�\buildah-tests-1.24.6-7.module_el8.9.0+3627+db8ec155.x86_64.rpm k�toolbox-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm �Z�Anetavark-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm �?�podman-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm |�?skopeo-1.6.2-8.module_el8.9.0+3627+db8ec155.x86_64.rpm t�,conmon-2.1.4-2.module_el8.9.0+3627+db8ec155.x86_64.rpm K�;containernetworking-plugins-1.1.1-5.module_el8.9.0+3627+db8ec155.x86_64.rpm A�criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm F�python3-criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm ~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm B�rslirp4netns-1.1.8-3.module_el8.9.0+3627+db8ec155.x86_64.rpm �Q�toolbox-tests-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm �Y�podman-catatonit-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm 1�f��$"x�containers-common-1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm �K�crun-1.8.3-1.module_el8.9.0+3627+db8ec155.x86_64.rpm ��wrunc-1.1.5-2.module_el8.9.0+3627+db8ec155.x86_64.rpm �Y�Aaardvark-dns-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm �M�podman-tests-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm �Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm u�podman-docker-4.0.2-24.module_el8.9.0+3627+db8ec155.noarch.rpm ��?skopeo-tests-1.6.2-8.module_el8.9.0+3627+db8ec155.x86_64.rpm �/�\buildah-1.24.6-7.module_el8.9.0+3627+db8ec155.x86_64.rpm �[�&python3-podman-4.0.0-2.module_el8.9.0+3627+db8ec155.noarch.rpm N�*cockpit-podman-46-1.module_el8.7.0+3344+5bcd850f.noarch.rpm �,�criu-devel-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm ?�Oudica-0.2.6-4.module_el8.9.0+3627+db8ec155.noarch.rpm �Z�podman-plugins-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm �L�podman-remote-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm D�crit-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm �O�podman-gvproxy-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm ^�fuse-overlayfs-1.9-2.module_el8.9.0+3627+db8ec155.x86_64.rpm �-�criu-libs-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm �>�oci-seccomp-bpf-hook-1.2.5-2.module_el8.8.0+3468+16b86c82.x86_64.rpm ]�|container-selinux-2.205.0-3.module_el8.9.0+3627+db8ec155.noarch.rpm �9�\buildah-tests-1.24.6-7.module_el8.9.0+3627+db8ec155.x86_64.rpm k�toolbox-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm �Z�Anetavark-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm �?�podman-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm |�?skopeo-1.6.2-8.module_el8.9.0+3627+db8ec155.x86_64.rpm t�,conmon-2.1.4-2.module_el8.9.0+3627+db8ec155.x86_64.rpm K�;containernetworking-plugins-1.1.1-5.module_el8.9.0+3627+db8ec155.x86_64.rpm A�criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm F�python3-criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm ~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm B�rslirp4netns-1.1.8-3.module_el8.9.0+3627+db8ec155.x86_64.rpm �Q�toolbox-tests-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm �Y�podman-catatonit-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm ����Z� ����NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB��{BBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: container-tools:rhel8 security and bug fix update (��N�L$https://access.redhat.com/errata/RHSA-2023:6939 RHSA-2023:6939 RHSA-2023:6939 https://access.redhat.com/security/cve/CVE-2022-3064 CVE-2022-3064 CVE-2022-3064 https://access.redhat.com/security/cve/CVE-2022-41723 CVE-2022-41723 CVE-2022-41723 https://access.redhat.com/security/cve/CVE-2022-41724 CVE-2022-41724 CVE-2022-41724 https://access.redhat.com/security/cve/CVE-2022-41725 CVE-2022-41725 CVE-2022-41725 https://access.redhat.com/security/cve/CVE-2023-24534 CVE-2023-24534 CVE-2023-24534 https://access.redhat.com/security/cve/CVE-2023-24536 CVE-2023-24536 CVE-2023-24536 https://access.redhat.com/security/cve/CVE-2023-24537 CVE-2023-24537 CVE-2023-24537 https://access.redhat.com/security/cve/CVE-2023-24538 CVE-2023-24538 CVE-2023-24538 https://access.redhat.com/security/cve/CVE-2023-24539 CVE-2023-24539 CVE-2023-24539 https://access.redhat.com/security/cve/CVE-2023-24540 CVE-2023-24540 CVE-2023-24540 https://access.redhat.com/security/cve/CVE-2023-25173 CVE-2023-25173 CVE-2023-25173 https://access.redhat.com/security/cve/CVE-2023-25809 CVE-2023-25809 CVE-2023-25809 https://access.redhat.com/security/cve/CVE-2023-27561 CVE-2023-27561 CVE-2023-27561 https://access.redhat.com/security/cve/CVE-2023-28642 CVE-2023-28642 CVE-2023-28642 https://access.redhat.com/security/cve/CVE-2023-29400 CVE-2023-29400 CVE-2023-29400 https://access.redhat.com/security/cve/CVE-2023-29406 CVE-2023-29406 CVE-2023-29406 https://access.redhat.com/security/cve/CVE-2023-3978 CVE-2023-3978 CVE-2023-3978 https://bugzilla.redhat.com/2163037 2163037 https://bugzilla.redhat.com/2174485 2174485 https://bugzilla.redhat.com/2175721 2175721 https://bugzilla.redhat.com/2178358 2178358 https://bugzilla.redhat.com/2178488 2178488 https://bugzilla.redhat.com/2178492 2178492 https://bugzilla.redhat.com/2182883 2182883 https://bugzilla.redhat.com/2182884 2182884 https://bugzilla.redhat.com/2184481 2184481 https://bugzilla.redhat.com/2184482 2184482 https://bugzilla.redhat.com/2184483 2184483 https://bugzilla.redhat.com/2184484 2184484 https://bugzilla.redhat.com/2196026 2196026 https://bugzilla.redhat.com/2196027 2196027 https://bugzilla.redhat.com/2196029 2196029 https://bugzilla.redhat.com/2222167 2222167 https://bugzilla.redhat.com/2228689 2228689 https://errata.almalinux.org/8/ALSA-2023-6939.html ALSA-2023:6939 ALSA-2023:6939 1{�x�$"|�3skopeo-1.13.3-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm �Y�podman-catatonit-4.6.1-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm ��3skopeo-tests-1.13.3-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm t�conmon-2.1.8-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm �Y�vaardvark-dns-1.7.0-1.module_el8.9.0+3657+d86e192f.x86_64.rpm �M�podman-tests-4.6.1-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm �Q�itoolbox-tests-0.0.99.4-5.module_el8.9.0+3643+9234dc3b.x86_64.rpm �>� oci-seccomp-bpf-hook-1.2.9-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm �Z�Anetavark-1.7.0-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm N�cockpit-podman-75-1.module_el8.9.0+3643+9234dc3b.noarch.rpm ?�'udica-0.2.6-20.module_el8.8.0+3615+3543c705.noarch.rpm x�4containers-common-1-54.module_el8.9.0+3673+0c64b403.x86_64.rpm B�slirp4netns-1.2.1-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm �?�podman-4.6.1-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm �,�criu-devel-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm ^�fuse-overlayfs-1.12-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm ~�Alibslirp-4.4.0-1.module_el8.8.0+3615+3543c705.x86_64.rpm �Z�podman-plugins-4.6.1-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm ��Jrunc-1.1.9-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm F�python3-criu-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm �L�podman-remote-4.6.1-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm �K�%crun-1.8.7-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm �/�buildah-1.31.3-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm �O�podman-gvproxy-4.6.1-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm �-�criu-libs-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm A�criu-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm D�crit-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm ]�container-selinux-2.221.0-1.module_el8.9.0+3643+9234dc3b.noarch.rpm K�Lcontainernetworking-plugins-1.3.0-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm �Alibslirp-devel-4.4.0-1.module_el8.8.0+3615+3543c705.x86_64.rpm k�itoolbox-0.0.99.4-5.module_el8.9.0+3643+9234dc3b.x86_64.rpm �[�python3-podman-4.6.0-1.module_el8.9.0+3643+9234dc3b.noarch.rpm u�podman-docker-4.6.1-4.module_el8.9.0+3643+9234dc3b.noarch.rpm �9�buildah-tests-1.31.3-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm 1{�x�$"|�3skopeo-1.13.3-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm �Y�podman-catatonit-4.6.1-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm ��3skopeo-tests-1.13.3-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm t�conmon-2.1.8-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm �Y�vaardvark-dns-1.7.0-1.module_el8.9.0+3657+d86e192f.x86_64.rpm �M�podman-tests-4.6.1-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm �Q�itoolbox-tests-0.0.99.4-5.module_el8.9.0+3643+9234dc3b.x86_64.rpm �>� oci-seccomp-bpf-hook-1.2.9-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm �Z�Anetavark-1.7.0-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm N�cockpit-podman-75-1.module_el8.9.0+3643+9234dc3b.noarch.rpm ?�'udica-0.2.6-20.module_el8.8.0+3615+3543c705.noarch.rpm x�4containers-common-1-54.module_el8.9.0+3673+0c64b403.x86_64.rpm B�slirp4netns-1.2.1-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm �?�podman-4.6.1-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm �,�criu-devel-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm ^�fuse-overlayfs-1.12-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm ~�Alibslirp-4.4.0-1.module_el8.8.0+3615+3543c705.x86_64.rpm �Z�podman-plugins-4.6.1-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm ��Jrunc-1.1.9-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm F�python3-criu-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm �L�podman-remote-4.6.1-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm �K�%crun-1.8.7-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm �/�buildah-1.31.3-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm �O�podman-gvproxy-4.6.1-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm �-�criu-libs-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm A�criu-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm D�crit-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm ]�container-selinux-2.221.0-1.module_el8.9.0+3643+9234dc3b.noarch.rpm K�Lcontainernetworking-plugins-1.3.0-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm �Alibslirp-devel-4.4.0-1.module_el8.8.0+3615+3543c705.x86_64.rpm k�itoolbox-0.0.99.4-5.module_el8.9.0+3643+9234dc3b.x86_64.rpm �[�python3-podman-4.6.0-1.module_el8.9.0+3643+9234dc3b.noarch.rpm u�podman-docker-4.6.1-4.module_el8.9.0+3643+9234dc3b.noarch.rpm �9�buildah-tests-1.31.3-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm ����� �� ��oBBB��Vsecurity Moderate: mod_auth_openidc:2.3 security and bug fix update (���https://access.redhat.com/errata/RHSA-2023:6940 RHSA-2023:6940 RHSA-2023:6940 https://access.redhat.com/security/cve/CVE-2022-23527 CVE-2022-23527 CVE-2022-23527 https://access.redhat.com/security/cve/CVE-2023-28625 CVE-2023-28625 CVE-2023-28625 https://bugzilla.redhat.com/2153655 2153655 https://bugzilla.redhat.com/2184118 2184118 https://errata.almalinux.org/8/ALSA-2023-6940.html ALSA-2023:6940 ALSA-2023:6940 ��%�P#�c�scjose-devel-0.6.1-4.module_el8.9.0+3631+0ced13d7.x86_64.rpm �b�scjose-0.6.1-4.module_el8.9.0+3631+0ced13d7.x86_64.rpm ��mod_auth_openidc-2.4.9.4-5.module_el8.9.0+3631+0ced13d7.x86_64.rpm ��%�P#�c�scjose-devel-0.6.1-4.module_el8.9.0+3631+0ced13d7.x86_64.rpm �b�scjose-0.6.1-4.module_el8.9.0+3631+0ced13d7.x86_64.rpm ��mod_auth_openidc-2.4.9.4-5.module_el8.9.0+3631+0ced13d7.x86_64.rpm ����& �! ���� security Moderate: cloud-init security, bug fix, and enhancement update (��/�https://access.redhat.com/errata/RHSA-2023:6943 RHSA-2023:6943 RHSA-2023:6943 https://access.redhat.com/security/cve/CVE-2023-1786 CVE-2023-1786 CVE-2023-1786 https://bugzilla.redhat.com/2190079 2190079 https://errata.almalinux.org/8/ALSA-2023-6943.html ALSA-2023:6943 ALSA-2023:6943 �u�Dcloud-init-23.1.1-10.el8.alma.1.noarch.rpm �u�Dcloud-init-23.1.1-10.el8.alma.1.noarch.rpm ����\ �" ����LBBBBBBBsecurity Moderate: protobuf-c security update (��.�}https://access.redhat.com/errata/RHSA-2023:6944 RHSA-2023:6944 RHSA-2023:6944 https://access.redhat.com/security/cve/CVE-2022-48468 CVE-2022-48468 CVE-2022-48468 https://bugzilla.redhat.com/2186673 2186673 https://errata.almalinux.org/8/ALSA-2023-6944.html ALSA-2023:6944 ALSA-2023:6944 �E�)protobuf-c-1.3.0-8.el8.i686.rpm �G�)protobuf-c-devel-1.3.0-8.el8.i686.rpm �E�)protobuf-c-1.3.0-8.el8.x86_64.rpm �F�)protobuf-c-compiler-1.3.0-8.el8.i686.rpm �G�)protobuf-c-devel-1.3.0-8.el8.x86_64.rpm �F�)protobuf-c-compiler-1.3.0-8.el8.x86_64.rpm �E�)protobuf-c-1.3.0-8.el8.i686.rpm �G�)protobuf-c-devel-1.3.0-8.el8.i686.rpm �E�)protobuf-c-1.3.0-8.el8.x86_64.rpm �F�)protobuf-c-compiler-1.3.0-8.el8.i686.rpm �G�)protobuf-c-devel-1.3.0-8.el8.x86_64.rpm �F�)protobuf-c-compiler-1.3.0-8.el8.x86_64.rpm ���� �# ����VBBBBBBsecurity Low: qt5-qtsvg security update (�\��+�rhttps://access.redhat.com/errata/RHSA-2023:6961 RHSA-2023:6961 RHSA-2023:6961 https://access.redhat.com/security/cve/CVE-2023-32573 CVE-2023-32573 CVE-2023-32573 https://bugzilla.redhat.com/2208135 2208135 https://errata.almalinux.org/8/ALSA-2023-6961.html ALSA-2023:6961 ALSA-2023:6961 �{�bqt5-qtsvg-5.15.3-2.el8.i686.rpm �s�bqt5-qtsvg-examples-5.15.3-2.el8.x86_64.rpm �|�bqt5-qtsvg-devel-5.15.3-2.el8.x86_64.rpm �|�bqt5-qtsvg-devel-5.15.3-2.el8.i686.rpm �{�bqt5-qtsvg-5.15.3-2.el8.x86_64.rpm �{�bqt5-qtsvg-5.15.3-2.el8.i686.rpm �s�bqt5-qtsvg-examples-5.15.3-2.el8.x86_64.rpm �|�bqt5-qtsvg-devel-5.15.3-2.el8.x86_64.rpm �|�bqt5-qtsvg-devel-5.15.3-2.el8.i686.rpm �{�bqt5-qtsvg-5.15.3-2.el8.x86_64.rpm ����u �$ ��8��_BBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: qt5-qtbase security update (���0 https://access.redhat.com/errata/RHSA-2023:6967 RHSA-2023:6967 RHSA-2023:6967 https://access.redhat.com/security/cve/CVE-2023-33285 CVE-2023-33285 CVE-2023-33285 https://access.redhat.com/security/cve/CVE-2023-34410 CVE-2023-34410 CVE-2023-34410 https://access.redhat.com/security/cve/CVE-2023-37369 CVE-2023-37369 CVE-2023-37369 https://access.redhat.com/security/cve/CVE-2023-38197 CVE-2023-38197 CVE-2023-38197 https://bugzilla.redhat.com/2209488 2209488 https://bugzilla.redhat.com/2212747 2212747 https://bugzilla.redhat.com/2222767 2222767 https://bugzilla.redhat.com/2232173 2232173 https://errata.almalinux.org/8/ALSA-2023-6967.html ALSA-2023:6967 ALSA-2023:6967 �O�hqt5-qtbase-examples-5.15.3-5.el8.x86_64.rpm �T�hqt5-qtbase-private-devel-5.15.3-5.el8.i686.rpm �S�hqt5-qtbase-postgresql-5.15.3-5.el8.x86_64.rpm �O�hqt5-qtbase-examples-5.15.3-5.el8.i686.rpm �M�hqt5-qtbase-5.15.3-5.el8.x86_64.rpm �R�hqt5-qtbase-odbc-5.15.3-5.el8.i686.rpm �Q�hqt5-qtbase-mysql-5.15.3-5.el8.i686.rpm �P�hqt5-qtbase-gui-5.15.3-5.el8.i686.rpm �T�hqt5-qtbase-private-devel-5.15.3-5.el8.x86_64.rpm �N�hqt5-qtbase-devel-5.15.3-5.el8.x86_64.rpm �S�hqt5-qtbase-postgresql-5.15.3-5.el8.i686.rpm �z�hqt5-qtbase-common-5.15.3-5.el8.noarch.rpm �M�hqt5-qtbase-5.15.3-5.el8.i686.rpm �P�hqt5-qtbase-gui-5.15.3-5.el8.x86_64.rpm �R�hqt5-qtbase-odbc-5.15.3-5.el8.x86_64.rpm �N�hqt5-qtbase-devel-5.15.3-5.el8.i686.rpm �Q�hqt5-qtbase-mysql-5.15.3-5.el8.x86_64.rpm �O�hqt5-qtbase-examples-5.15.3-5.el8.x86_64.rpm �T�hqt5-qtbase-private-devel-5.15.3-5.el8.i686.rpm �S�hqt5-qtbase-postgresql-5.15.3-5.el8.x86_64.rpm �O�hqt5-qtbase-examples-5.15.3-5.el8.i686.rpm �M�hqt5-qtbase-5.15.3-5.el8.x86_64.rpm �R�hqt5-qtbase-odbc-5.15.3-5.el8.i686.rpm �Q�hqt5-qtbase-mysql-5.15.3-5.el8.i686.rpm �P�hqt5-qtbase-gui-5.15.3-5.el8.i686.rpm �T�hqt5-qtbase-private-devel-5.15.3-5.el8.x86_64.rpm �N�hqt5-qtbase-devel-5.15.3-5.el8.x86_64.rpm �S�hqt5-qtbase-postgresql-5.15.3-5.el8.i686.rpm �z�hqt5-qtbase-common-5.15.3-5.el8.noarch.rpm �M�hqt5-qtbase-5.15.3-5.el8.i686.rpm �P�hqt5-qtbase-gui-5.15.3-5.el8.x86_64.rpm �R�hqt5-qtbase-odbc-5.15.3-5.el8.x86_64.rpm �N�hqt5-qtbase-devel-5.15.3-5.el8.i686.rpm �Q�hqt5-qtbase-mysql-5.15.3-5.el8.x86_64.rpm ����+ �% ��;��ysecurity Moderate: grafana security and enhancement update (��M�https://access.redhat.com/errata/RHSA-2023:6972 RHSA-2023:6972 RHSA-2023:6972 https://access.redhat.com/security/cve/CVE-2023-3128 CVE-2023-3128 CVE-2023-3128 https://bugzilla.redhat.com/2213626 2213626 https://errata.almalinux.org/8/ALSA-2023-6972.html ALSA-2023:6972 ALSA-2023:6972 �8�grafana-9.2.10-7.el8_9.alma.1.x86_64.rpm �8�grafana-9.2.10-7.el8_9.alma.1.x86_64.rpm ���� �& ��?��|Bsecurity Moderate: libfastjson security update (��l�[https://access.redhat.com/errata/RHSA-2023:6976 RHSA-2023:6976 RHSA-2023:6976 https://access.redhat.com/security/cve/CVE-2020-12762 CVE-2020-12762 CVE-2020-12762 https://bugzilla.redhat.com/1835253 1835253 https://errata.almalinux.org/8/ALSA-2023-6976.html ALSA-2023:6976 ALSA-2023:6976 ��\libfastjson-0.99.9-2.el8.i686.rpm ��\libfastjson-0.99.9-2.el8.x86_64.rpm ��\libfastjson-0.99.9-2.el8.i686.rpm ��\libfastjson-0.99.9-2.el8.x86_64.rpm ����(�' ����DBBxBBBBBBBBBBBBB�`BBBBBBBBBBB�hBBFBBBDB�uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�FBBBBBBBBBBBB��zBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update (��G�Ghttps://access.redhat.com/errata/RHSA-2023:6980 RHSA-2023:6980 RHSA-2023:6980 https://access.redhat.com/security/cve/CVE-2021-3750 CVE-2021-3750 CVE-2021-3750 https://access.redhat.com/security/cve/CVE-2023-3301 CVE-2023-3301 CVE-2023-3301 https://bugzilla.redhat.com/1999073 1999073 https://bugzilla.redhat.com/2215784 2215784 https://errata.almalinux.org/8/ALSA-2023-6980.html ALSA-2023:6980 ALSA-2023:6980 �^�\�'#z�Y�sqemu-kvm-block-curl-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm �8Upython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �~Ulibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm �n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm �.!libguestfs-tools-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �Rlibvirt-wireshark-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �9�fpython3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.x86_64.rpm �$nbdkit-gzip-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �6$nbdkit-xz-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �+!libguestfs-javadoc-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm ��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �rswtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �Q!libguestfs-java-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �;Rlibvirt-daemon-driver-storage-core-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �$nbdkit-bash-completion-1.24.0-5.module_el8.8.0+3485+7cffc4a3.noarch.rpm �2$nbdkit-python-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �7Rlibvirt-daemon-driver-nwfilter-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �FRlibvirt-docs-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �^�sqemu-kvm-common-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm �>Rlibvirt-daemon-driver-storage-iscsi-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �BRlibvirt-daemon-driver-storage-rbd-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm ��sqemu-kvm-ui-opengl-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm �DRlibvirt-daemon-kvm-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �HRlibvirt-lock-sanlock-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �3$nbdkit-server-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �<Rlibvirt-daemon-driver-storage-disk-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �?�usupermin-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm �/Rlibvirt-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �.$nbdkit-devel-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �ARlibvirt-daemon-driver-storage-mpath-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �h�Ivirt-v2v-1.42.0-22.module_el8.9.0+3659+9c8643f3.x86_64.rpm �W�sqemu-img-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm �'Ulibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �\�sqemu-kvm-block-rbd-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm �~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �N!libguestfs-gfs2-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �*$nbdkit-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �W!lua-guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �1Rlibvirt-daemon-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm ��Ivirt-v2v-man-pages-uk-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm �a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��Ivirt-v2v-bash-completion-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm �J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �@Rlibvirt-daemon-driver-storage-logical-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �)!libguestfs-bash-completion-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �S!libguestfs-rescue-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �4Rlibvirt-daemon-driver-interface-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �rswtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm �-$nbdkit-curl-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �M!libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �:Rlibvirt-daemon-driver-storage-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �O!libguestfs-gobject-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �}!libguestfs-appliance-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �&Ulibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �b!ruby-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm ��Ilibtpms-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.x86_64.rpm �4$nbdkit-ssh-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �T!libguestfs-rsync-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �V�sqemu-guest-agent-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm �}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �-!libguestfs-man-pages-uk-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �L!libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �0$nbdkit-gzip-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm � �!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �,!libguestfs-man-pages-ja-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �9Rlibvirt-daemon-driver-secret-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �R!libguestfs-java-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �8Rlibvirt-daemon-driver-qemu-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �$nbdkit-tmpdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �rswtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �CRlibvirt-daemon-driver-storage-scsi-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �5$nbdkit-vddk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �$nbdkit-nbd-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �$nbdkit-tar-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm � �Ilibtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.x86_64.rpm �=Rlibvirt-daemon-driver-storage-gluster-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �U!libguestfs-tools-c-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �X�sqemu-kvm-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm �[�sqemu-kvm-block-iscsi-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm ��sqemu-kvm-docs-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm �]�sqemu-kvm-block-ssh-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm �%�\libguestfs-winsupport-8.9-1.module_el8.9.0+3662+ef5fc290.alma.1.x86_64.rpm �GRlibvirt-libs-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �0Rlibvirt-client-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm ��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �)Unbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �rswtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �/$nbdkit-example-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm ��sqemu-kvm-hw-usbredir-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm �_�sqemu-kvm-core-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm ��sqemu-kvm-ui-spice-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm �5Rlibvirt-daemon-driver-network-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �P!libguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �?Rlibvirt-daemon-driver-storage-iscsi-direct-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �V!libguestfs-xfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm ��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm �ERlibvirt-devel-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �+$nbdkit-basic-filters-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �>�Zseabios-1.16.0-4.module_el8.9.0+3659+9c8643f3.x86_64.rpm �@�usupermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm �,$nbdkit-basic-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm ��Zseavgabios-bin-1.16.0-4.module_el8.9.0+3659+9c8643f3.noarch.rpm �2Rlibvirt-daemon-config-network-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �1$nbdkit-linuxdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm ��Ivirt-v2v-man-pages-ja-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm �|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �rswtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �*!libguestfs-inspect-icons-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �]!python3-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �6Rlibvirt-daemon-driver-nodedev-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �$nbdkit-tar-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm ��Zseabios-bin-1.16.0-4.module_el8.9.0+3659+9c8643f3.noarch.rpm �Z�sqemu-kvm-block-gluster-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm �IRlibvirt-nss-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �3Rlibvirt-daemon-config-nwfilter-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �X!perl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �g!virt-dib-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �^�\�'#z�Y�sqemu-kvm-block-curl-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm �8Upython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �~Ulibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm �n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm �.!libguestfs-tools-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �Rlibvirt-wireshark-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �9�fpython3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.x86_64.rpm �$nbdkit-gzip-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �6$nbdkit-xz-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �+!libguestfs-javadoc-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm ��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �rswtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �Q!libguestfs-java-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �;Rlibvirt-daemon-driver-storage-core-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �$nbdkit-bash-completion-1.24.0-5.module_el8.8.0+3485+7cffc4a3.noarch.rpm �2$nbdkit-python-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �7Rlibvirt-daemon-driver-nwfilter-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �FRlibvirt-docs-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �^�sqemu-kvm-common-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm �>Rlibvirt-daemon-driver-storage-iscsi-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �BRlibvirt-daemon-driver-storage-rbd-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm ��sqemu-kvm-ui-opengl-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm �DRlibvirt-daemon-kvm-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �HRlibvirt-lock-sanlock-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �3$nbdkit-server-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �<Rlibvirt-daemon-driver-storage-disk-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �?�usupermin-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm �/Rlibvirt-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �.$nbdkit-devel-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �ARlibvirt-daemon-driver-storage-mpath-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �h�Ivirt-v2v-1.42.0-22.module_el8.9.0+3659+9c8643f3.x86_64.rpm �W�sqemu-img-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm �'Ulibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �\�sqemu-kvm-block-rbd-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm �~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �N!libguestfs-gfs2-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �*$nbdkit-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �W!lua-guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �1Rlibvirt-daemon-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm ��Ivirt-v2v-man-pages-uk-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm �a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��Ivirt-v2v-bash-completion-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm �J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �@Rlibvirt-daemon-driver-storage-logical-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �)!libguestfs-bash-completion-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �S!libguestfs-rescue-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �4Rlibvirt-daemon-driver-interface-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �rswtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm �-$nbdkit-curl-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �M!libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �:Rlibvirt-daemon-driver-storage-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �O!libguestfs-gobject-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �}!libguestfs-appliance-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �&Ulibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �b!ruby-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm ��Ilibtpms-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.x86_64.rpm �4$nbdkit-ssh-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �T!libguestfs-rsync-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �V�sqemu-guest-agent-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm �}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �-!libguestfs-man-pages-uk-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �L!libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �0$nbdkit-gzip-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm � �!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �,!libguestfs-man-pages-ja-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �9Rlibvirt-daemon-driver-secret-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �R!libguestfs-java-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �8Rlibvirt-daemon-driver-qemu-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �$nbdkit-tmpdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �rswtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �CRlibvirt-daemon-driver-storage-scsi-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �5$nbdkit-vddk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �$nbdkit-nbd-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �$nbdkit-tar-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm � �Ilibtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.x86_64.rpm �=Rlibvirt-daemon-driver-storage-gluster-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �U!libguestfs-tools-c-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �X�sqemu-kvm-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm �[�sqemu-kvm-block-iscsi-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm ��sqemu-kvm-docs-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm �]�sqemu-kvm-block-ssh-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm �%�\libguestfs-winsupport-8.9-1.module_el8.9.0+3662+ef5fc290.alma.1.x86_64.rpm �GRlibvirt-libs-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �0Rlibvirt-client-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm ��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �)Unbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �rswtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �/$nbdkit-example-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm ��sqemu-kvm-hw-usbredir-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm �_�sqemu-kvm-core-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm ��sqemu-kvm-ui-spice-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm �5Rlibvirt-daemon-driver-network-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �P!libguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �?Rlibvirt-daemon-driver-storage-iscsi-direct-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �V!libguestfs-xfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm ��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm �ERlibvirt-devel-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �+$nbdkit-basic-filters-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �>�Zseabios-1.16.0-4.module_el8.9.0+3659+9c8643f3.x86_64.rpm �@�usupermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm �,$nbdkit-basic-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm ��Zseavgabios-bin-1.16.0-4.module_el8.9.0+3659+9c8643f3.noarch.rpm �2Rlibvirt-daemon-config-network-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �1$nbdkit-linuxdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm ��Ivirt-v2v-man-pages-ja-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm �|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �rswtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �*!libguestfs-inspect-icons-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �]!python3-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �6Rlibvirt-daemon-driver-nodedev-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �$nbdkit-tar-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm ��Zseabios-bin-1.16.0-4.module_el8.9.0+3659+9c8643f3.noarch.rpm �Z�sqemu-kvm-block-gluster-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm �IRlibvirt-nss-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �3Rlibvirt-daemon-config-nwfilter-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm �X!perl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �g!virt-dib-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm ����s �( ����Wsecurity Moderate: sysstat security and bug fix update (���Qhttps://access.redhat.com/errata/RHSA-2023:7010 RHSA-2023:7010 RHSA-2023:7010 https://access.redhat.com/security/cve/CVE-2023-33204 CVE-2023-33204 CVE-2023-33204 https://bugzilla.redhat.com/2208270 2208270 https://errata.almalinux.org/8/ALSA-2023-7010.html ALSA-2023:7010 ALSA-2023:7010 �B�'sysstat-11.7.3-11.el8.x86_64.rpm �B�'sysstat-11.7.3-11.el8.x86_64.rpm ���� �) ����ZBBBsecurity Moderate: wireshark security update (��_�D https://access.redhat.com/errata/RHSA-2023:7015 RHSA-2023:7015 RHSA-2023:7015 https://access.redhat.com/security/cve/CVE-2023-0666 CVE-2023-0666 CVE-2023-0666 https://access.redhat.com/security/cve/CVE-2023-2856 CVE-2023-2856 CVE-2023-2856 https://access.redhat.com/security/cve/CVE-2023-2858 CVE-2023-2858 CVE-2023-2858 https://access.redhat.com/security/cve/CVE-2023-2952 CVE-2023-2952 CVE-2023-2952 https://bugzilla.redhat.com/2210824 2210824 https://bugzilla.redhat.com/2210829 2210829 https://bugzilla.redhat.com/2210832 2210832 https://bugzilla.redhat.com/2211406 2211406 https://errata.almalinux.org/8/ALSA-2023-7015.html ALSA-2023:7015 ALSA-2023:7015 ��wireshark-2.6.2-17.el8.x86_64.rpm �]�wireshark-cli-2.6.2-17.el8.x86_64.rpm �]�wireshark-cli-2.6.2-17.el8.i686.rpm ��wireshark-2.6.2-17.el8.x86_64.rpm �]�wireshark-cli-2.6.2-17.el8.x86_64.rpm �]�wireshark-cli-2.6.2-17.el8.i686.rpm ����D �* ��&��`BBBBsecurity Low: libpq security update (�\��#�Dhttps://access.redhat.com/errata/RHSA-2023:7016 RHSA-2023:7016 RHSA-2023:7016 https://access.redhat.com/security/cve/CVE-2022-41862 CVE-2022-41862 CVE-2022-41862 https://bugzilla.redhat.com/2165722 2165722 https://errata.almalinux.org/8/ALSA-2023-7016.html ALSA-2023:7016 ALSA-2023:7016 �.�(libpq-devel-13.11-1.el8.alma.1.i686.rpm �.�(libpq-devel-13.11-1.el8.alma.1.x86_64.rpm �-�(libpq-13.11-1.el8.alma.1.x86_64.rpm �-�(libpq-13.11-1.el8.alma.1.i686.rpm �.�(libpq-devel-13.11-1.el8.alma.1.i686.rpm �.�(libpq-devel-13.11-1.el8.alma.1.x86_64.rpm �-�(libpq-13.11-1.el8.alma.1.x86_64.rpm �-�(libpq-13.11-1.el8.alma.1.i686.rpm ����E �+ ��)��gsecurity Moderate: tang security and bug fix update (��g�4https://access.redhat.com/errata/RHSA-2023:7022 RHSA-2023:7022 RHSA-2023:7022 https://access.redhat.com/security/cve/CVE-2023-1672 CVE-2023-1672 CVE-2023-1672 https://bugzilla.redhat.com/2180999 2180999 https://errata.almalinux.org/8/ALSA-2023-7022.html ALSA-2023:7022 ALSA-2023:7022 �F�;tang-7-8.el8.x86_64.rpm �F�;tang-7-8.el8.x86_64.rpm ���� �, ��5��jBBBBBBBBBsecurity Moderate: python3.11 security update (���xhttps://access.redhat.com/errata/RHSA-2023:7024 RHSA-2023:7024 RHSA-2023:7024 https://access.redhat.com/security/cve/CVE-2007-4559 CVE-2007-4559 CVE-2007-4559 https://access.redhat.com/security/cve/CVE-2023-41105 CVE-2023-41105 CVE-2023-41105 https://bugzilla.redhat.com/2235795 2235795 https://bugzilla.redhat.com/263261 263261 https://errata.almalinux.org/8/ALSA-2023-7024.html ALSA-2023:7024 ALSA-2023:7024 �F�python3.11-3.11.5-1.el8_9.x86_64.rpm � �python3.11-devel-3.11.5-1.el8_9.x86_64.rpm ��python3.11-libs-3.11.5-1.el8_9.x86_64.rpm ��python3.11-libs-3.11.5-1.el8_9.i686.rpm �G�python3.11-tkinter-3.11.5-1.el8_9.x86_64.rpm � �python3.11-devel-3.11.5-1.el8_9.i686.rpm �!�python3.11-rpm-macros-3.11.5-1.el8_9.noarch.rpm �F�python3.11-3.11.5-1.el8_9.x86_64.rpm � �python3.11-devel-3.11.5-1.el8_9.x86_64.rpm ��python3.11-libs-3.11.5-1.el8_9.x86_64.rpm ��python3.11-libs-3.11.5-1.el8_9.i686.rpm �G�python3.11-tkinter-3.11.5-1.el8_9.x86_64.rpm � �python3.11-devel-3.11.5-1.el8_9.i686.rpm �!�python3.11-rpm-macros-3.11.5-1.el8_9.noarch.rpm �����- ����VBBBBBBB�\�}�X�[�uBB��\BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: ruby:2.5 security update (���g https://access.redhat.com/errata/RHSA-2023:7025 RHSA-2023:7025 RHSA-2023:7025 https://access.redhat.com/security/cve/CVE-2021-33621 CVE-2021-33621 CVE-2021-33621 https://access.redhat.com/security/cve/CVE-2022-28739 CVE-2022-28739 CVE-2022-28739 https://access.redhat.com/security/cve/CVE-2023-28755 CVE-2023-28755 CVE-2023-28755 https://access.redhat.com/security/cve/CVE-2023-28756 CVE-2023-28756 CVE-2023-28756 https://bugzilla.redhat.com/2075687 2075687 https://bugzilla.redhat.com/2149706 2149706 https://bugzilla.redhat.com/2184059 2184059 https://bugzilla.redhat.com/2184061 2184061 https://errata.almalinux.org/8/ALSA-2023-7025.html ALSA-2023:7025 ALSA-2023:7025 >�Y�R#(��<rubygem-openssl-2.1.2-111.module_el8.9.0+3635+c6f99506.i686.rpm ��?rubygem-io-console-0.4.6-111.module_el8.9.0+3635+c6f99506.i686.rpm �T�+rubygem-abrt-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm ��rubygem-bigdecimal-1.3.4-111.module_el8.9.0+3635+c6f99506.x86_64.rpm ��krubygem-test-unit-3.2.7-111.module_el8.9.0+3635+c6f99506.noarch.rpm ��iruby-devel-2.5.9-111.module_el8.9.0+3635+c6f99506.i686.rpm ��4rubygem-json-2.1.0-111.module_el8.9.0+3635+c6f99506.i686.rpm >�iruby-2.5.9-111.module_el8.9.0+3635+c6f99506.i686.rpm ��rubygem-psych-3.0.2-111.module_el8.9.0+3635+c6f99506.x86_64.rpm ��rubygem-psych-3.0.2-111.module_el8.9.0+3635+c6f99506.i686.rpm �E�>rubygem-xmlrpc-0.3.0-111.module_el8.9.0+3635+c6f99506.noarch.rpm ��7rubygem-rdoc-6.0.1.1-111.module_el8.9.0+3635+c6f99506.noarch.rpm ��4rubygem-json-2.1.0-111.module_el8.9.0+3635+c6f99506.x86_64.rpm ��arubygems-2.7.6.3-111.module_el8.9.0+3635+c6f99506.noarch.rpm ��#rubygem-rake-12.3.3-111.module_el8.9.0+3635+c6f99506.noarch.rpm ��rubygem-bigdecimal-1.3.4-111.module_el8.9.0+3635+c6f99506.i686.rpm ��iruby-devel-2.5.9-111.module_el8.9.0+3635+c6f99506.x86_64.rpm ��?rubygem-io-console-0.4.6-111.module_el8.9.0+3635+c6f99506.x86_64.rpm �I�iruby-irb-2.5.9-111.module_el8.9.0+3635+c6f99506.noarch.rpm � �rubygem-minitest-5.10.3-111.module_el8.9.0+3635+c6f99506.noarch.rpm �G�rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm � �iruby-doc-2.5.9-111.module_el8.9.0+3635+c6f99506.noarch.rpm �C�rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm ��iruby-libs-2.5.9-111.module_el8.9.0+3635+c6f99506.x86_64.rpm �P�+rubygem-abrt-doc-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm �U�irubygem-pg-doc-1.0.0-3.module_el8.9.0+3635+c6f99506.noarch.rpm �]�rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm ��rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm �D�=rubygem-did_you_mean-1.2.0-111.module_el8.9.0+3635+c6f99506.noarch.rpm �E� rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm ��iruby-libs-2.5.9-111.module_el8.9.0+3635+c6f99506.i686.rpm ��irubygem-pg-1.0.0-3.module_el8.9.0+3635+c6f99506.x86_64.rpm >�iruby-2.5.9-111.module_el8.9.0+3635+c6f99506.x86_64.rpm ��arubygems-devel-2.7.6.3-111.module_el8.9.0+3635+c6f99506.noarch.rpm �Q�Mrubygem-bundler-1.16.1-4.module_el8.5.0+2625+ec418553.noarch.rpm ��Mrubygem-bundler-doc-1.16.1-4.module_el8.5.0+2625+ec418553.noarch.rpm ��<rubygem-openssl-2.1.2-111.module_el8.9.0+3635+c6f99506.x86_64.rpm �D�rubygem-net-telnet-0.1.1-111.module_el8.9.0+3635+c6f99506.noarch.rpm � �rubygem-power_assert-1.1.1-111.module_el8.9.0+3635+c6f99506.noarch.rpm �D� rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm >�Y�R#(��<rubygem-openssl-2.1.2-111.module_el8.9.0+3635+c6f99506.i686.rpm ��?rubygem-io-console-0.4.6-111.module_el8.9.0+3635+c6f99506.i686.rpm �T�+rubygem-abrt-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm ��rubygem-bigdecimal-1.3.4-111.module_el8.9.0+3635+c6f99506.x86_64.rpm ��krubygem-test-unit-3.2.7-111.module_el8.9.0+3635+c6f99506.noarch.rpm ��iruby-devel-2.5.9-111.module_el8.9.0+3635+c6f99506.i686.rpm ��4rubygem-json-2.1.0-111.module_el8.9.0+3635+c6f99506.i686.rpm >�iruby-2.5.9-111.module_el8.9.0+3635+c6f99506.i686.rpm ��rubygem-psych-3.0.2-111.module_el8.9.0+3635+c6f99506.x86_64.rpm ��rubygem-psych-3.0.2-111.module_el8.9.0+3635+c6f99506.i686.rpm �E�>rubygem-xmlrpc-0.3.0-111.module_el8.9.0+3635+c6f99506.noarch.rpm ��7rubygem-rdoc-6.0.1.1-111.module_el8.9.0+3635+c6f99506.noarch.rpm ��4rubygem-json-2.1.0-111.module_el8.9.0+3635+c6f99506.x86_64.rpm ��arubygems-2.7.6.3-111.module_el8.9.0+3635+c6f99506.noarch.rpm ��#rubygem-rake-12.3.3-111.module_el8.9.0+3635+c6f99506.noarch.rpm ��rubygem-bigdecimal-1.3.4-111.module_el8.9.0+3635+c6f99506.i686.rpm ��iruby-devel-2.5.9-111.module_el8.9.0+3635+c6f99506.x86_64.rpm ��?rubygem-io-console-0.4.6-111.module_el8.9.0+3635+c6f99506.x86_64.rpm �I�iruby-irb-2.5.9-111.module_el8.9.0+3635+c6f99506.noarch.rpm � �rubygem-minitest-5.10.3-111.module_el8.9.0+3635+c6f99506.noarch.rpm �G�rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm � �iruby-doc-2.5.9-111.module_el8.9.0+3635+c6f99506.noarch.rpm �C�rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm ��iruby-libs-2.5.9-111.module_el8.9.0+3635+c6f99506.x86_64.rpm �P�+rubygem-abrt-doc-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm �U�irubygem-pg-doc-1.0.0-3.module_el8.9.0+3635+c6f99506.noarch.rpm �]�rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm ��rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm �D�=rubygem-did_you_mean-1.2.0-111.module_el8.9.0+3635+c6f99506.noarch.rpm �E� rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm ��iruby-libs-2.5.9-111.module_el8.9.0+3635+c6f99506.i686.rpm ��irubygem-pg-1.0.0-3.module_el8.9.0+3635+c6f99506.x86_64.rpm >�iruby-2.5.9-111.module_el8.9.0+3635+c6f99506.x86_64.rpm ��arubygems-devel-2.7.6.3-111.module_el8.9.0+3635+c6f99506.noarch.rpm �Q�Mrubygem-bundler-1.16.1-4.module_el8.5.0+2625+ec418553.noarch.rpm ��Mrubygem-bundler-doc-1.16.1-4.module_el8.5.0+2625+ec418553.noarch.rpm ��<rubygem-openssl-2.1.2-111.module_el8.9.0+3635+c6f99506.x86_64.rpm �D�rubygem-net-telnet-0.1.1-111.module_el8.9.0+3635+c6f99506.noarch.rpm � �rubygem-power_assert-1.1.1-111.module_el8.9.0+3635+c6f99506.noarch.rpm �D� rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm ����* �. ��%��[BBBBBBBBsecurity Moderate: libX11 security update (��z�6https://access.redhat.com/errata/RHSA-2023:7029 RHSA-2023:7029 RHSA-2023:7029 https://access.redhat.com/security/cve/CVE-2023-3138 CVE-2023-3138 CVE-2023-3138 https://bugzilla.redhat.com/2213748 2213748 https://errata.almalinux.org/8/ALSA-2023-7029.html ALSA-2023:7029 ALSA-2023:7029 ��/libX11-common-1.6.8-6.el8.noarch.rpm �K�/libX11-devel-1.6.8-6.el8.i686.rpm �K�/libX11-devel-1.6.8-6.el8.x86_64.rpm �J�/libX11-1.6.8-6.el8.x86_64.rpm �L�/libX11-xcb-1.6.8-6.el8.i686.rpm �J�/libX11-1.6.8-6.el8.i686.rpm �L�/libX11-xcb-1.6.8-6.el8.x86_64.rpm ��/libX11-common-1.6.8-6.el8.noarch.rpm �K�/libX11-devel-1.6.8-6.el8.i686.rpm �K�/libX11-devel-1.6.8-6.el8.x86_64.rpm �J�/libX11-1.6.8-6.el8.x86_64.rpm �L�/libX11-xcb-1.6.8-6.el8.i686.rpm �J�/libX11-1.6.8-6.el8.i686.rpm �L�/libX11-xcb-1.6.8-6.el8.x86_64.rpm ����3�/ ��5��sBBBBBBBBBBBBNBBBBBBzB�U�fB�cBB�`BBBBB�VBBBB��@BBBBBBBBBBBBBsecurity Moderate: python39:3.9 and python39-devel:3.9 security update (��0� https://access.redhat.com/errata/RHSA-2023:7034 RHSA-2023:7034 RHSA-2023:7034 https://access.redhat.com/security/cve/CVE-2007-4559 CVE-2007-4559 CVE-2007-4559 https://access.redhat.com/security/cve/CVE-2023-32681 CVE-2023-32681 CVE-2023-32681 https://bugzilla.redhat.com/2209469 2209469 https://bugzilla.redhat.com/263261 263261 https://errata.almalinux.org/8/ALSA-2023-7034.html ALSA-2023:7034 ALSA-2023:7034 �P�9�S�A$��gpython39-pip-wheel-20.2.4-8.module_el8.9.0+3634+fb2a896c.noarch.rpm ��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm �`�bpython39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �"�{python39-devel-3.9.18-1.module_el8.9.0+3672+853baa42.x86_64.rpm �P�{python39-3.9.18-1.module_el8.9.0+3672+853baa42.x86_64.rpm �^� python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �P�python39-psycopg2-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm �L�dpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �&�{python39-test-3.9.18-1.module_el8.9.0+3672+853baa42.x86_64.rpm �'�{python39-rpm-macros-3.9.18-1.module_el8.9.0+3672+853baa42.noarch.rpm �N�Fpython39-mod_wsgi-4.7.1-7.module_el8.9.0+3634+fb2a896c.x86_64.rpm �U� python39-scipy-1.5.4-5.module_el8.9.0+3634+fb2a896c.x86_64.rpm �Q�python39-psycopg2-doc-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm �R�python39-psycopg2-tests-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm �M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��gpython39-pip-20.2.4-8.module_el8.9.0+3634+fb2a896c.noarch.rpm �� python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm ��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm �T�(python39-requests-2.25.0-3.module_el8.9.0+3634+fb2a896c.noarch.rpm ��python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �$�{python39-libs-3.9.18-1.module_el8.9.0+3672+853baa42.x86_64.rpm �#�{python39-idle-3.9.18-1.module_el8.9.0+3672+853baa42.x86_64.rpm ��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm �_� python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �'�{python39-tkinter-3.9.18-1.module_el8.9.0+3672+853baa42.x86_64.rpm ��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �P�9�S�A$��gpython39-pip-wheel-20.2.4-8.module_el8.9.0+3634+fb2a896c.noarch.rpm ��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm �`�bpython39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �"�{python39-devel-3.9.18-1.module_el8.9.0+3672+853baa42.x86_64.rpm �P�{python39-3.9.18-1.module_el8.9.0+3672+853baa42.x86_64.rpm �^� python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �P�python39-psycopg2-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm �L�dpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �&�{python39-test-3.9.18-1.module_el8.9.0+3672+853baa42.x86_64.rpm �'�{python39-rpm-macros-3.9.18-1.module_el8.9.0+3672+853baa42.noarch.rpm �N�Fpython39-mod_wsgi-4.7.1-7.module_el8.9.0+3634+fb2a896c.x86_64.rpm �U� python39-scipy-1.5.4-5.module_el8.9.0+3634+fb2a896c.x86_64.rpm �Q�python39-psycopg2-doc-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm �R�python39-psycopg2-tests-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm �M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��gpython39-pip-20.2.4-8.module_el8.9.0+3634+fb2a896c.noarch.rpm �� python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm ��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm �T�(python39-requests-2.25.0-3.module_el8.9.0+3634+fb2a896c.noarch.rpm ��python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �$�{python39-libs-3.9.18-1.module_el8.9.0+3672+853baa42.x86_64.rpm �#�{python39-idle-3.9.18-1.module_el8.9.0+3672+853baa42.x86_64.rpm ��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm �_� python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �'�{python39-tkinter-3.9.18-1.module_el8.9.0+3672+853baa42.x86_64.rpm ��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm ����p �0 ��>��vBBBBBBsecurity Moderate: flatpak security, bug fix, and enhancement update (��9�whttps://access.redhat.com/errata/RHSA-2023:7038 RHSA-2023:7038 RHSA-2023:7038 https://access.redhat.com/security/cve/CVE-2023-28100 CVE-2023-28100 CVE-2023-28100 https://access.redhat.com/security/cve/CVE-2023-28101 CVE-2023-28101 CVE-2023-28101 https://bugzilla.redhat.com/2179219 2179219 https://bugzilla.redhat.com/2179220 2179220 https://errata.almalinux.org/8/ALSA-2023-7038.html ALSA-2023:7038 ALSA-2023:7038 ��Cflatpak-libs-1.10.8-1.el8.x86_64.rpm ��Cflatpak-selinux-1.10.8-1.el8.noarch.rpm ��Cflatpak-libs-1.10.8-1.el8.i686.rpm �o�Cflatpak-1.10.8-1.el8.x86_64.rpm �p�Cflatpak-session-helper-1.10.8-1.el8.x86_64.rpm ��Cflatpak-libs-1.10.8-1.el8.x86_64.rpm ��Cflatpak-selinux-1.10.8-1.el8.noarch.rpm ��Cflatpak-libs-1.10.8-1.el8.i686.rpm �o�Cflatpak-1.10.8-1.el8.x86_64.rpm �p�Cflatpak-session-helper-1.10.8-1.el8.x86_64.rpm ����`�1 ����rBBBBBBBBBBBBBBBBBBBB�DBB�WB�iBBBBBBBB�CBBGBBBBBBBBBBB�xDBBB�lB�dBBBBBBBBBBBBB��@BBBBBBBBBBBBBsecurity Moderate: python27:2.7 security and bug fix update (��0�shttps://access.redhat.com/errata/RHSA-2023:7042 RHSA-2023:7042 RHSA-2023:7042 https://access.redhat.com/security/cve/CVE-2023-32681 CVE-2023-32681 CVE-2023-32681 https://bugzilla.redhat.com/2209469 2209469 https://errata.almalinux.org/8/ALSA-2023-7042.html ALSA-2023:7042 ALSA-2023:7042 �C�"�s�>�s�#python2-pip-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm �{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm ��Jpython2-backports-1.0-16.module_el8.6.0+2781+fed64c13.x86_64.rpm � �dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm �L�=python2-psycopg2-2.7.5-8.module_el8.9.0+3640+8d3927b5.x86_64.rpm ��python2-setuptools-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm �r�python-sqlalchemy-doc-1.3.2-2.module_el8.6.0+2781+fed64c13.noarch.rpm �t�#python2-pip-wheel-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm ��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm �v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm �^�{python2-tkinter-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.x86_64.rpm �X�{python2-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.x86_64.rpm �N�=python2-psycopg2-tests-2.7.5-8.module_el8.9.0+3640+8d3927b5.x86_64.rpm �M�=python2-psycopg2-debug-2.7.5-8.module_el8.9.0+3640+8d3927b5.x86_64.rpm �P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �_�{python2-tools-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.x86_64.rpm ��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��2python2-virtualenv-15.1.0-22.module_el8.9.0+3674+85657c95.noarch.rpm �z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm �}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm ��gpython2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �Z�{python2-devel-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.x86_64.rpm �5�gpython2-numpy-doc-1.14.2-16.module_el8.6.0+2781+fed64c13.noarch.rpm �t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �\�python2-lxml-4.2.3-6.module_el8.6.0+2781+fed64c13.x86_64.rpm �L�python-nose-docs-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm �B�python2-jinja2-2.10-9.module_el8.6.0+2781+fed64c13.noarch.rpm �C�python2-pymongo-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm ��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm �4�python2-backports-ssl_match_hostname-3.5.0.1-12.module_el8.6.0+2781+fed64c13.noarch.rpm ��gpython2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm ��apython2-urllib3-1.24.2-3.module_el8.6.0+2781+fed64c13.noarch.rpm �u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��python2-setuptools-wheel-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm �x�python2-wheel-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm �K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm �t�python2-babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm �u�python2-nose-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm �[�{python2-libs-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.x86_64.rpm �6�python2-six-1.11.0-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�python2-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm �x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm �v�epython2-pygments-2.2.0-22.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �H�=python-psycopg2-doc-2.7.5-8.module_el8.9.0+3640+8d3927b5.x86_64.rpm �Y�{python2-debug-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.x86_64.rpm �q�babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �J�python2-coverage-4.5.1-5.module_el8.9.0+3640+8d3927b5.x86_64.rpm �A�python2-bson-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm �E�kpython2-scipy-1.0.0-22.module_el8.9.0+3640+8d3927b5.x86_64.rpm �D�python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm �O�tpython2-pytz-2017.2-13.module_el8.9.0+3640+8d3927b5.noarch.rpm �]�{python2-test-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.x86_64.rpm � �python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm � �ipython2-requests-2.20.0-4.module_el8.9.0+3640+8d3927b5.noarch.rpm �|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �C�"�s�>�s�#python2-pip-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm �{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm ��Jpython2-backports-1.0-16.module_el8.6.0+2781+fed64c13.x86_64.rpm � �dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm �L�=python2-psycopg2-2.7.5-8.module_el8.9.0+3640+8d3927b5.x86_64.rpm ��python2-setuptools-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm �r�python-sqlalchemy-doc-1.3.2-2.module_el8.6.0+2781+fed64c13.noarch.rpm �t�#python2-pip-wheel-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm ��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm �v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm �^�{python2-tkinter-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.x86_64.rpm �X�{python2-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.x86_64.rpm �N�=python2-psycopg2-tests-2.7.5-8.module_el8.9.0+3640+8d3927b5.x86_64.rpm �M�=python2-psycopg2-debug-2.7.5-8.module_el8.9.0+3640+8d3927b5.x86_64.rpm �P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �_�{python2-tools-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.x86_64.rpm ��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��2python2-virtualenv-15.1.0-22.module_el8.9.0+3674+85657c95.noarch.rpm �z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm �}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm ��gpython2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �Z�{python2-devel-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.x86_64.rpm �5�gpython2-numpy-doc-1.14.2-16.module_el8.6.0+2781+fed64c13.noarch.rpm �t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �\�python2-lxml-4.2.3-6.module_el8.6.0+2781+fed64c13.x86_64.rpm �L�python-nose-docs-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm �B�python2-jinja2-2.10-9.module_el8.6.0+2781+fed64c13.noarch.rpm �C�python2-pymongo-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm ��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm �4�python2-backports-ssl_match_hostname-3.5.0.1-12.module_el8.6.0+2781+fed64c13.noarch.rpm ��gpython2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm ��apython2-urllib3-1.24.2-3.module_el8.6.0+2781+fed64c13.noarch.rpm �u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��python2-setuptools-wheel-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm �x�python2-wheel-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm �K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm �t�python2-babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm �u�python2-nose-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm �[�{python2-libs-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.x86_64.rpm �6�python2-six-1.11.0-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�python2-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm �x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm �v�epython2-pygments-2.2.0-22.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �H�=python-psycopg2-doc-2.7.5-8.module_el8.9.0+3640+8d3927b5.x86_64.rpm �Y�{python2-debug-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.x86_64.rpm �q�babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �J�python2-coverage-4.5.1-5.module_el8.9.0+3640+8d3927b5.x86_64.rpm �A�python2-bson-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm �E�kpython2-scipy-1.0.0-22.module_el8.9.0+3640+8d3927b5.x86_64.rpm �D�python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm �O�tpython2-pytz-2017.2-13.module_el8.9.0+3640+8d3927b5.noarch.rpm �]�{python2-test-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.x86_64.rpm � �python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm � �ipython2-requests-2.20.0-4.module_el8.9.0+3640+8d3927b5.noarch.rpm �|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm ����2 �2 ����OBBsecurity Moderate: dnsmasq security and bug fix update (��#�Uhttps://access.redhat.com/errata/RHSA-2023:7046 RHSA-2023:7046 RHSA-2023:7046 https://access.redhat.com/security/cve/CVE-2023-28450 CVE-2023-28450 CVE-2023-28450 https://bugzilla.redhat.com/2178948 2178948 https://errata.almalinux.org/8/ALSA-2023-7046.html ALSA-2023:7046 ALSA-2023:7046 �\�(dnsmasq-utils-2.79-31.el8.x86_64.rpm �[�(dnsmasq-2.79-31.el8.x86_64.rpm �\�(dnsmasq-utils-2.79-31.el8.x86_64.rpm �[�(dnsmasq-2.79-31.el8.x86_64.rpm �����3 ��0��NBBDBBBBBBBBB�|BB�BB�YBBBDBDB�SB�WBBBBBB��hBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: python38:3.8 and python38-devel:3.8 security update (��x� https://access.redhat.com/errata/RHSA-2023:7050 RHSA-2023:7050 RHSA-2023:7050 https://access.redhat.com/security/cve/CVE-2007-4559 CVE-2007-4559 CVE-2007-4559 https://access.redhat.com/security/cve/CVE-2023-32681 CVE-2023-32681 CVE-2023-32681 https://bugzilla.redhat.com/2209469 2209469 https://bugzilla.redhat.com/263261 263261 https://errata.almalinux.org/8/ALSA-2023-7050.html ALSA-2023:7050 ALSA-2023:7050 �Q�e�Q�*�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-psycopg2-tests-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm ��python38-psycopg2-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm ��6python38-pytz-2019.3-4.module_el8.9.0+3633+e453b53a.noarch.rpm �e�%python38-urllib3-1.25.7-5.module_el8.6.0+2778+cd494b30.noarch.rpm �T�kpython38-libs-3.8.17-2.module_el8.9.0+3633+e453b53a.x86_64.rpm ��~python38-numpy-doc-1.17.3-7.module_el8.9.0+3633+e453b53a.noarch.rpm �B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm �@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm �g�python38-wheel-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm ��]python38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��~python38-numpy-1.17.3-7.module_el8.9.0+3633+e453b53a.x86_64.rpm ��python38-mod_wsgi-4.6.8-5.module_el8.9.0+3633+e453b53a.x86_64.rpm �{�_python38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm ��jpython38-jinja2-2.11.3-1.module_el8.7.0+3344+99a6a656.noarch.rpm �S�kpython38-idle-3.8.17-2.module_el8.9.0+3633+e453b53a.x86_64.rpm ��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm �`�*python38-babel-2.7.0-11.module_el8.6.0+2778+cd494b30.noarch.rpm �R�kpython38-devel-3.8.17-2.module_el8.9.0+3633+e453b53a.x86_64.rpm �Q�kpython38-debug-3.8.17-2.module_el8.9.0+3633+e453b53a.x86_64.rpm �a�4python38-pip-19.3.1-7.module_el8.9.0+3633+e453b53a.noarch.rpm ��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm �y�kpython38-rpm-macros-3.8.17-2.module_el8.9.0+3633+e453b53a.noarch.rpm ��~python38-numpy-f2py-1.17.3-7.module_el8.9.0+3633+e453b53a.x86_64.rpm �f�python38-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm �z�kpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-requests-2.22.0-10.module_el8.9.0+3633+e453b53a.noarch.rpm ��Wpython38-scipy-1.3.1-5.module_el8.9.0+3633+e453b53a.x86_64.rpm � �kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm ��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �W�kpython38-tkinter-3.8.17-2.module_el8.9.0+3633+e453b53a.x86_64.rpm �Q�kpython38-3.8.17-2.module_el8.9.0+3633+e453b53a.x86_64.rpm ��python38-psycopg2-doc-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm �b�"python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm �V�kpython38-test-3.8.17-2.module_el8.9.0+3633+e453b53a.x86_64.rpm �b�4python38-pip-wheel-19.3.1-7.module_el8.9.0+3633+e453b53a.noarch.rpm �y�[python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm �U�Dpython38-lxml-4.4.1-7.module_el8.6.0+2778+cd494b30.x86_64.rpm �d�?python38-setuptools-wheel-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm �A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm �C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm �c�?python38-setuptools-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm �Q�e�Q�*�?�&python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-psycopg2-tests-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm ��python38-psycopg2-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm ��6python38-pytz-2019.3-4.module_el8.9.0+3633+e453b53a.noarch.rpm �e�%python38-urllib3-1.25.7-5.module_el8.6.0+2778+cd494b30.noarch.rpm �T�kpython38-libs-3.8.17-2.module_el8.9.0+3633+e453b53a.x86_64.rpm ��~python38-numpy-doc-1.17.3-7.module_el8.9.0+3633+e453b53a.noarch.rpm �B�0python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm �@�3python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm �g�python38-wheel-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm ��]python38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm ��~python38-numpy-1.17.3-7.module_el8.9.0+3633+e453b53a.x86_64.rpm ��python38-mod_wsgi-4.6.8-5.module_el8.9.0+3633+e453b53a.x86_64.rpm �{�_python38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm ��jpython38-jinja2-2.11.3-1.module_el8.7.0+3344+99a6a656.noarch.rpm �S�kpython38-idle-3.8.17-2.module_el8.9.0+3633+e453b53a.x86_64.rpm ��_python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm �`�*python38-babel-2.7.0-11.module_el8.6.0+2778+cd494b30.noarch.rpm �R�kpython38-devel-3.8.17-2.module_el8.9.0+3633+e453b53a.x86_64.rpm �Q�kpython38-debug-3.8.17-2.module_el8.9.0+3633+e453b53a.x86_64.rpm �a�4python38-pip-19.3.1-7.module_el8.9.0+3633+e453b53a.noarch.rpm ��`python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm �y�kpython38-rpm-macros-3.8.17-2.module_el8.9.0+3633+e453b53a.noarch.rpm ��~python38-numpy-f2py-1.17.3-7.module_el8.9.0+3633+e453b53a.x86_64.rpm �f�python38-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm �z�kpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm ��python38-requests-2.22.0-10.module_el8.9.0+3633+e453b53a.noarch.rpm ��Wpython38-scipy-1.3.1-5.module_el8.9.0+3633+e453b53a.x86_64.rpm � �kpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm ��[python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm �W�kpython38-tkinter-3.8.17-2.module_el8.9.0+3633+e453b53a.x86_64.rpm �Q�kpython38-3.8.17-2.module_el8.9.0+3633+e453b53a.x86_64.rpm ��python38-psycopg2-doc-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm �b�"python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm �V�kpython38-test-3.8.17-2.module_el8.9.0+3633+e453b53a.x86_64.rpm �b�4python38-pip-wheel-19.3.1-7.module_el8.9.0+3633+e453b53a.noarch.rpm �y�[python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm �U�Dpython38-lxml-4.4.1-7.module_el8.6.0+2778+cd494b30.x86_64.rpm �d�?python38-setuptools-wheel-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm �A�2python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm �C�+python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm �c�?python38-setuptools-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm ����" �4 ��3��qsecurity Moderate: libreswan security update (���yhttps://access.redhat.com/errata/RHSA-2023:7052 RHSA-2023:7052 RHSA-2023:7052 https://access.redhat.com/security/cve/CVE-2023-38710 CVE-2023-38710 CVE-2023-38710 https://access.redhat.com/security/cve/CVE-2023-38711 CVE-2023-38711 CVE-2023-38711 https://access.redhat.com/security/cve/CVE-2023-38712 CVE-2023-38712 CVE-2023-38712 https://bugzilla.redhat.com/2215952 2215952 https://bugzilla.redhat.com/2225368 2225368 https://bugzilla.redhat.com/2225369 2225369 https://errata.almalinux.org/8/ALSA-2023-7052.html ALSA-2023:7052 ALSA-2023:7052 �}� libreswan-4.12-2.el8.x86_64.rpm �}� libreswan-4.12-2.el8.x86_64.rpm ���� �5 ��;��tBBBBBsecurity Moderate: ghostscript security and bug fix update (��{�3https://access.redhat.com/errata/RHSA-2023:7053 RHSA-2023:7053 RHSA-2023:7053 https://access.redhat.com/security/cve/CVE-2023-28879 CVE-2023-28879 CVE-2023-28879 https://access.redhat.com/security/cve/CVE-2023-38559 CVE-2023-38559 CVE-2023-38559 https://access.redhat.com/security/cve/CVE-2023-4042 CVE-2023-4042 CVE-2023-4042 https://bugzilla.redhat.com/2184585 2184585 https://bugzilla.redhat.com/2224367 2224367 https://bugzilla.redhat.com/2228151 2228151 https://errata.almalinux.org/8/ALSA-2023-7053.html ALSA-2023:7053 ALSA-2023:7053 �,�,libgs-9.27-11.el8.x86_64.rpm �>�,ghostscript-9.27-11.el8.x86_64.rpm �?�,ghostscript-x11-9.27-11.el8.x86_64.rpm �,�,libgs-9.27-11.el8.i686.rpm �,�,libgs-9.27-11.el8.x86_64.rpm �>�,ghostscript-9.27-11.el8.x86_64.rpm �?�,ghostscript-x11-9.27-11.el8.x86_64.rpm �,�,libgs-9.27-11.el8.i686.rpm ����[ �6 ����|BBBBBBBBBBsecurity Important: webkit2gtk3 security and bug fix update (��.�&https://access.redhat.com/errata/RHSA-2023:7055 RHSA-2023:7055 RHSA-2023:7055 https://access.redhat.com/security/cve/CVE-2022-32885 CVE-2022-32885 CVE-2022-32885 https://access.redhat.com/security/cve/CVE-2023-27932 CVE-2023-27932 CVE-2023-27932 https://access.redhat.com/security/cve/CVE-2023-27954 CVE-2023-27954 CVE-2023-27954 https://access.redhat.com/security/cve/CVE-2023-28198 CVE-2023-28198 CVE-2023-28198 https://access.redhat.com/security/cve/CVE-2023-32370 CVE-2023-32370 CVE-2023-32370 https://access.redhat.com/security/cve/CVE-2023-32393 CVE-2023-32393 CVE-2023-32393 https://access.redhat.com/security/cve/CVE-2023-38133 CVE-2023-38133 CVE-2023-38133 https://access.redhat.com/security/cve/CVE-2023-38572 CVE-2023-38572 CVE-2023-38572 https://access.redhat.com/security/cve/CVE-2023-38592 CVE-2023-38592 CVE-2023-38592 https://access.redhat.com/security/cve/CVE-2023-38594 CVE-2023-38594 CVE-2023-38594 https://access.redhat.com/security/cve/CVE-2023-38595 CVE-2023-38595 CVE-2023-38595 https://access.redhat.com/security/cve/CVE-2023-38597 CVE-2023-38597 CVE-2023-38597 https://access.redhat.com/security/cve/CVE-2023-38599 CVE-2023-38599 CVE-2023-38599 https://access.redhat.com/security/cve/CVE-2023-38600 CVE-2023-38600 CVE-2023-38600 https://access.redhat.com/security/cve/CVE-2023-38611 CVE-2023-38611 CVE-2023-38611 https://access.redhat.com/security/cve/CVE-2023-39434 CVE-2023-39434 CVE-2023-39434 https://access.redhat.com/security/cve/CVE-2023-40397 CVE-2023-40397 CVE-2023-40397 https://access.redhat.com/security/cve/CVE-2023-40451 CVE-2023-40451 CVE-2023-40451 https://bugzilla.redhat.com/2224608 2224608 https://bugzilla.redhat.com/2231015 2231015 https://bugzilla.redhat.com/2231017 2231017 https://bugzilla.redhat.com/2231018 2231018 https://bugzilla.redhat.com/2231019 2231019 https://bugzilla.redhat.com/2231020 2231020 https://bugzilla.redhat.com/2231021 2231021 https://bugzilla.redhat.com/2231022 2231022 https://bugzilla.redhat.com/2231028 2231028 https://bugzilla.redhat.com/2231043 2231043 https://bugzilla.redhat.com/2236842 2236842 https://bugzilla.redhat.com/2236843 2236843 https://bugzilla.redhat.com/2236844 2236844 https://bugzilla.redhat.com/2238943 2238943 https://bugzilla.redhat.com/2238944 2238944 https://bugzilla.redhat.com/2238945 2238945 https://bugzilla.redhat.com/2241405 2241405 https://bugzilla.redhat.com/2241409 2241409 https://errata.almalinux.org/8/ALSA-2023-7055.html ALSA-2023:7055 ALSA-2023:7055 �+�pwebkit2gtk3-jsc-2.40.5-1.el8.i686.rpm �+�pwebkit2gtk3-jsc-2.40.5-1.el8.x86_64.rpm �,�pwebkit2gtk3-jsc-devel-2.40.5-1.el8.i686.rpm �)�pwebkit2gtk3-2.40.5-1.el8.i686.rpm �*�pwebkit2gtk3-devel-2.40.5-1.el8.x86_64.rpm �,�pwebkit2gtk3-jsc-devel-2.40.5-1.el8.x86_64.rpm �)�pwebkit2gtk3-2.40.5-1.el8.x86_64.rpm �*�pwebkit2gtk3-devel-2.40.5-1.el8.i686.rpm �+�pwebkit2gtk3-jsc-2.40.5-1.el8.i686.rpm �+�pwebkit2gtk3-jsc-2.40.5-1.el8.x86_64.rpm �,�pwebkit2gtk3-jsc-devel-2.40.5-1.el8.i686.rpm �)�pwebkit2gtk3-2.40.5-1.el8.i686.rpm �*�pwebkit2gtk3-devel-2.40.5-1.el8.x86_64.rpm �,�pwebkit2gtk3-jsc-devel-2.40.5-1.el8.x86_64.rpm �)�pwebkit2gtk3-2.40.5-1.el8.x86_64.rpm �*�pwebkit2gtk3-devel-2.40.5-1.el8.i686.rpm ����. �7 ����IBsecurity Moderate: yajl security update (��<�,https://access.redhat.com/errata/RHSA-2023:7057 RHSA-2023:7057 RHSA-2023:7057 https://access.redhat.com/security/cve/CVE-2023-33460 CVE-2023-33460 CVE-2023-33460 https://bugzilla.redhat.com/2221249 2221249 https://errata.almalinux.org/8/ALSA-2023-7057.html ALSA-2023:7057 ALSA-2023:7057 �^�7yajl-2.1.0-12.el8.x86_64.rpm �^�7yajl-2.1.0-12.el8.i686.rpm �^�7yajl-2.1.0-12.el8.x86_64.rpm �^�7yajl-2.1.0-12.el8.i686.rpm ����/ �8 ����MBBBBBBsecurity Moderate: tomcat security and bug fix update (��h�3https://access.redhat.com/errata/RHSA-2023:7065 RHSA-2023:7065 RHSA-2023:7065 https://access.redhat.com/security/cve/CVE-2023-24998 CVE-2023-24998 CVE-2023-24998 https://access.redhat.com/security/cve/CVE-2023-28708 CVE-2023-28708 CVE-2023-28708 https://access.redhat.com/security/cve/CVE-2023-28709 CVE-2023-28709 CVE-2023-28709 https://bugzilla.redhat.com/2172298 2172298 https://bugzilla.redhat.com/2180856 2180856 https://bugzilla.redhat.com/2210321 2210321 https://errata.almalinux.org/8/ALSA-2023-7065.html ALSA-2023:7065 ALSA-2023:7065 �Q�3tomcat-lib-9.0.62-27.el8_9.noarch.rpm �O�3tomcat-el-3.0-api-9.0.62-27.el8_9.noarch.rpm �L�3tomcat-9.0.62-27.el8_9.noarch.rpm �R�3tomcat-servlet-4.0-api-9.0.62-27.el8_9.noarch.rpm �S�3tomcat-webapps-9.0.62-27.el8_9.noarch.rpm �P�3tomcat-jsp-2.3-api-9.0.62-27.el8_9.noarch.rpm �M�3tomcat-admin-webapps-9.0.62-27.el8_9.noarch.rpm �N�3tomcat-docs-webapp-9.0.62-27.el8_9.noarch.rpm �Q�3tomcat-lib-9.0.62-27.el8_9.noarch.rpm �O�3tomcat-el-3.0-api-9.0.62-27.el8_9.noarch.rpm �L�3tomcat-9.0.62-27.el8_9.noarch.rpm �R�3tomcat-servlet-4.0-api-9.0.62-27.el8_9.noarch.rpm �S�3tomcat-webapps-9.0.62-27.el8_9.noarch.rpm �P�3tomcat-jsp-2.3-api-9.0.62-27.el8_9.noarch.rpm �M�3tomcat-admin-webapps-9.0.62-27.el8_9.noarch.rpm �N�3tomcat-docs-webapp-9.0.62-27.el8_9.noarch.rpm ����b �9 ����VBBBBBBBsecurity Moderate: emacs security update (���,https://access.redhat.com/errata/RHSA-2023:7083 RHSA-2023:7083 RHSA-2023:7083 https://access.redhat.com/security/cve/CVE-2022-48337 CVE-2022-48337 CVE-2022-48337 https://access.redhat.com/security/cve/CVE-2022-48339 CVE-2022-48339 CVE-2022-48339 https://bugzilla.redhat.com/2171987 2171987 https://bugzilla.redhat.com/2171989 2171989 https://errata.almalinux.org/8/ALSA-2023-7083.html ALSA-2023:7083 ALSA-2023:7083 �j�emacs-lucid-26.1-11.el8.x86_64.rpm �k�emacs-nox-26.1-11.el8.x86_64.rpm �i�emacs-common-26.1-11.el8.x86_64.rpm �h�emacs-26.1-11.el8.x86_64.rpm �w�emacs-terminal-26.1-11.el8.noarch.rpm �j�emacs-lucid-26.1-11.el8.x86_64.rpm �k�emacs-nox-26.1-11.el8.x86_64.rpm �i�emacs-common-26.1-11.el8.x86_64.rpm �h�emacs-26.1-11.el8.x86_64.rpm �w�emacs-terminal-26.1-11.el8.noarch.rpm ����Z �: ��"��`security Moderate: samba security, bug fix, and enhancement update (��G�K https://access.redhat.com/errata/RHSA-2023:7139 RHSA-2023:7139 RHSA-2023:7139 https://access.redhat.com/security/cve/CVE-2022-2127 CVE-2022-2127 CVE-2022-2127 https://access.redhat.com/security/cve/CVE-2023-34966 CVE-2023-34966 CVE-2023-34966 https://access.redhat.com/security/cve/CVE-2023-34967 CVE-2023-34967 CVE-2023-34967 https://access.redhat.com/security/cve/CVE-2023-34968 CVE-2023-34968 CVE-2023-34968 https://bugzilla.redhat.com/2222791 2222791 https://bugzilla.redhat.com/2222793 2222793 https://bugzilla.redhat.com/2222794 2222794 https://bugzilla.redhat.com/2222795 2222795 https://errata.almalinux.org/8/ALSA-2023-7139.html ALSA-2023:7139 ALSA-2023:7139 �+� samba-vfs-iouring-4.18.6-1.el8.x86_64.rpm �+� samba-vfs-iouring-4.18.6-1.el8.x86_64.rpm ���� �; ��3��cBBBBBBBBBBBBBBsecurity Moderate: python3 security update (���7https://access.redhat.com/errata/RHSA-2023:7151 RHSA-2023:7151 RHSA-2023:7151 https://access.redhat.com/security/cve/CVE-2007-4559 CVE-2007-4559 CVE-2007-4559 https://bugzilla.redhat.com/263261 263261 https://errata.almalinux.org/8/ALSA-2023-7151.html ALSA-2023:7151 ALSA-2023:7151 ��qplatform-python-debug-3.6.8-56.el8_9.alma.1.i686.rpm ��qpython3-idle-3.6.8-56.el8_9.alma.1.x86_64.rpm ��qplatform-python-devel-3.6.8-56.el8_9.alma.1.x86_64.rpm ��qplatform-python-debug-3.6.8-56.el8_9.alma.1.x86_64.rpm ��qplatform-python-devel-3.6.8-56.el8_9.alma.1.i686.rpm �U�qplatform-python-3.6.8-56.el8_9.alma.1.i686.rpm ��qpython3-tkinter-3.6.8-56.el8_9.alma.1.i686.rpm ��qpython3-idle-3.6.8-56.el8_9.alma.1.i686.rpm �V�qpython3-test-3.6.8-56.el8_9.alma.1.i686.rpm ��qpython3-tkinter-3.6.8-56.el8_9.alma.1.x86_64.rpm ��qplatform-python-debug-3.6.8-56.el8_9.alma.1.i686.rpm ��qpython3-idle-3.6.8-56.el8_9.alma.1.x86_64.rpm ��qplatform-python-devel-3.6.8-56.el8_9.alma.1.x86_64.rpm ��qplatform-python-debug-3.6.8-56.el8_9.alma.1.x86_64.rpm ��qplatform-python-devel-3.6.8-56.el8_9.alma.1.i686.rpm �U�qplatform-python-3.6.8-56.el8_9.alma.1.i686.rpm ��qpython3-tkinter-3.6.8-56.el8_9.alma.1.i686.rpm ��qpython3-idle-3.6.8-56.el8_9.alma.1.i686.rpm �V�qpython3-test-3.6.8-56.el8_9.alma.1.i686.rpm ��qpython3-tkinter-3.6.8-56.el8_9.alma.1.x86_64.rpm ���� �< �� ��tBBBBBBBBBBsecurity Moderate: cups security and bug fix update (��I�nhttps://access.redhat.com/errata/RHSA-2023:7165 RHSA-2023:7165 RHSA-2023:7165 https://access.redhat.com/security/cve/CVE-2023-32324 CVE-2023-32324 CVE-2023-32324 https://access.redhat.com/security/cve/CVE-2023-34241 CVE-2023-34241 CVE-2023-34241 https://bugzilla.redhat.com/2209603 2209603 https://bugzilla.redhat.com/2214914 2214914 https://errata.almalinux.org/8/ALSA-2023-7165.html ALSA-2023:7165 ALSA-2023:7165 �d�#cups-2.2.6-54.el8_9.x86_64.rpm �e�#cups-client-2.2.6-54.el8_9.x86_64.rpm �p�#cups-filesystem-2.2.6-54.el8_9.noarch.rpm �g�#cups-lpd-2.2.6-54.el8_9.x86_64.rpm �f�#cups-ipptool-2.2.6-54.el8_9.x86_64.rpm � �#cups-devel-2.2.6-54.el8_9.i686.rpm � �#cups-devel-2.2.6-54.el8_9.x86_64.rpm �d�#cups-2.2.6-54.el8_9.x86_64.rpm �e�#cups-client-2.2.6-54.el8_9.x86_64.rpm �p�#cups-filesystem-2.2.6-54.el8_9.noarch.rpm �g�#cups-lpd-2.2.6-54.el8_9.x86_64.rpm �f�#cups-ipptool-2.2.6-54.el8_9.x86_64.rpm � �#cups-devel-2.2.6-54.el8_9.i686.rpm � �#cups-devel-2.2.6-54.el8_9.x86_64.rpm ����, �= ����security Moderate: python-pip security update (��7�(https://access.redhat.com/errata/RHSA-2023:7176 RHSA-2023:7176 RHSA-2023:7176 https://access.redhat.com/security/cve/CVE-2007-4559 CVE-2007-4559 CVE-2007-4559 https://bugzilla.redhat.com/263261 263261 https://errata.almalinux.org/8/ALSA-2023-7176.html ALSA-2023:7176 ALSA-2023:7176 ��Zpython3-pip-9.0.3-23.el8.noarch.rpm ��Zpython3-pip-9.0.3-23.el8.noarch.rpm ����_ �> ��%��CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: bind security update (��_�Ihttps://access.redhat.com/errata/RHSA-2023:7177 RHSA-2023:7177 RHSA-2023:7177 https://access.redhat.com/security/cve/CVE-2022-3094 CVE-2022-3094 CVE-2022-3094 https://bugzilla.redhat.com/2164032 2164032 https://errata.almalinux.org/8/ALSA-2023-7177.html ALSA-2023:7177 ALSA-2023:7177 ��bind-sdb-9.11.36-11.el8_9.x86_64.rpm �t�bind-pkcs11-devel-9.11.36-11.el8_9.x86_64.rpm �q�bind-libs-9.11.36-11.el8_9.x86_64.rpm ��bind-utils-9.11.36-11.el8_9.x86_64.rpm ��bind-pkcs11-9.11.36-11.el8_9.x86_64.rpm �%�bind-license-9.11.36-11.el8_9.noarch.rpm �p�bind-devel-9.11.36-11.el8_9.x86_64.rpm �u�bind-pkcs11-libs-9.11.36-11.el8_9.i686.rpm �&�python3-bind-9.11.36-11.el8_9.noarch.rpm ��bind-pkcs11-utils-9.11.36-11.el8_9.x86_64.rpm �s�bind-lite-devel-9.11.36-11.el8_9.i686.rpm ��bind-9.11.36-11.el8_9.x86_64.rpm ��bind-chroot-9.11.36-11.el8_9.x86_64.rpm �r�bind-libs-lite-9.11.36-11.el8_9.x86_64.rpm �s�bind-lite-devel-9.11.36-11.el8_9.x86_64.rpm �p�bind-devel-9.11.36-11.el8_9.i686.rpm ��bind-sdb-chroot-9.11.36-11.el8_9.x86_64.rpm �t�bind-pkcs11-devel-9.11.36-11.el8_9.i686.rpm �u�bind-pkcs11-libs-9.11.36-11.el8_9.x86_64.rpm �r�bind-libs-lite-9.11.36-11.el8_9.i686.rpm �q�bind-libs-9.11.36-11.el8_9.i686.rpm ��bind-sdb-9.11.36-11.el8_9.x86_64.rpm �t�bind-pkcs11-devel-9.11.36-11.el8_9.x86_64.rpm �q�bind-libs-9.11.36-11.el8_9.x86_64.rpm ��bind-utils-9.11.36-11.el8_9.x86_64.rpm ��bind-pkcs11-9.11.36-11.el8_9.x86_64.rpm �%�bind-license-9.11.36-11.el8_9.noarch.rpm �p�bind-devel-9.11.36-11.el8_9.x86_64.rpm �u�bind-pkcs11-libs-9.11.36-11.el8_9.i686.rpm �&�python3-bind-9.11.36-11.el8_9.noarch.rpm ��bind-pkcs11-utils-9.11.36-11.el8_9.x86_64.rpm �s�bind-lite-devel-9.11.36-11.el8_9.i686.rpm ��bind-9.11.36-11.el8_9.x86_64.rpm ��bind-chroot-9.11.36-11.el8_9.x86_64.rpm �r�bind-libs-lite-9.11.36-11.el8_9.x86_64.rpm �s�bind-lite-devel-9.11.36-11.el8_9.x86_64.rpm �p�bind-devel-9.11.36-11.el8_9.i686.rpm ��bind-sdb-chroot-9.11.36-11.el8_9.x86_64.rpm �t�bind-pkcs11-devel-9.11.36-11.el8_9.i686.rpm �u�bind-pkcs11-libs-9.11.36-11.el8_9.x86_64.rpm �r�bind-libs-lite-9.11.36-11.el8_9.i686.rpm �q�bind-libs-9.11.36-11.el8_9.i686.rpm ����k �? ��+��fBBBsecurity Moderate: avahi security update (��(�%https://access.redhat.com/errata/RHSA-2023:7190 RHSA-2023:7190 RHSA-2023:7190 https://access.redhat.com/security/cve/CVE-2023-1981 CVE-2023-1981 CVE-2023-1981 https://bugzilla.redhat.com/2185911 2185911 https://errata.almalinux.org/8/ALSA-2023-7190.html ALSA-2023:7190 ALSA-2023:7190 �Q�oavahi-tools-0.7-21.el8.x86_64.rpm �0�oavahi-ui-gtk3-0.7-21.el8.x86_64.rpm �0�oavahi-ui-gtk3-0.7-21.el8.i686.rpm �Q�oavahi-tools-0.7-21.el8.x86_64.rpm �0�oavahi-ui-gtk3-0.7-21.el8.x86_64.rpm �0�oavahi-ui-gtk3-0.7-21.el8.i686.rpm ����S�@ ��,��eBBB�~BBBB�[BBBBB�OBCBBBBBBBBB�OBBBBBBBBBBOBBBBB�IBB�iBBBBBBBBBBBBBB7security Moderate: container-tools:4.0 security and bug fix update (��M�shttps://access.redhat.com/errata/RHSA-2023:7202 RHSA-2023:7202 RHSA-2023:7202 https://access.redhat.com/security/cve/CVE-2023-29406 CVE-2023-29406 CVE-2023-29406 https://bugzilla.redhat.com/2222167 2222167 https://errata.almalinux.org/8/ALSA-2023-7202.html ALSA-2023:7202 ALSA-2023:7202 1�f��$"x�containers-common-1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm ��wrunc-1.1.5-2.module_el8.9.0+3627+db8ec155.x86_64.rpm �Y�Aaardvark-dns-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm �M�podman-tests-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm �Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm u�podman-docker-4.0.2-24.module_el8.9.0+3627+db8ec155.noarch.rpm |�_skopeo-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.x86_64.rpm �/�\buildah-1.24.6-7.module_el8.9.0+3627+db8ec155.x86_64.rpm �[�&python3-podman-4.0.0-2.module_el8.9.0+3627+db8ec155.noarch.rpm N�*cockpit-podman-46-1.module_el8.7.0+3344+5bcd850f.noarch.rpm �,�criu-devel-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm ?�Oudica-0.2.6-4.module_el8.9.0+3627+db8ec155.noarch.rpm ��_skopeo-tests-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.x86_64.rpm �Z�podman-plugins-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm ]�container-selinux-2.205.0-3.module_el8.9.0+3687+dcd7ef8f.noarch.rpm �L�podman-remote-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm D�crit-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm �K�crun-1.8.7-1.module_el8.9.0+3683+33eb0feb.x86_64.rpm �O�podman-gvproxy-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm ^�fuse-overlayfs-1.9-2.module_el8.9.0+3627+db8ec155.x86_64.rpm �-�criu-libs-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm �>�oci-seccomp-bpf-hook-1.2.5-2.module_el8.8.0+3468+16b86c82.x86_64.rpm �9�\buildah-tests-1.24.6-7.module_el8.9.0+3627+db8ec155.x86_64.rpm k�toolbox-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm �Z�Anetavark-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm �?�podman-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm t�,conmon-2.1.4-2.module_el8.9.0+3627+db8ec155.x86_64.rpm K�;containernetworking-plugins-1.1.1-5.module_el8.9.0+3627+db8ec155.x86_64.rpm A�criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm F�python3-criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm ~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm B�rslirp4netns-1.1.8-3.module_el8.9.0+3627+db8ec155.x86_64.rpm �Q�toolbox-tests-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm �Y�podman-catatonit-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm 1�f��$"x�containers-common-1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm ��wrunc-1.1.5-2.module_el8.9.0+3627+db8ec155.x86_64.rpm �Y�Aaardvark-dns-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm �M�podman-tests-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm �Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm u�podman-docker-4.0.2-24.module_el8.9.0+3627+db8ec155.noarch.rpm |�_skopeo-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.x86_64.rpm �/�\buildah-1.24.6-7.module_el8.9.0+3627+db8ec155.x86_64.rpm �[�&python3-podman-4.0.0-2.module_el8.9.0+3627+db8ec155.noarch.rpm N�*cockpit-podman-46-1.module_el8.7.0+3344+5bcd850f.noarch.rpm �,�criu-devel-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm ?�Oudica-0.2.6-4.module_el8.9.0+3627+db8ec155.noarch.rpm ��_skopeo-tests-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.x86_64.rpm �Z�podman-plugins-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm ]�container-selinux-2.205.0-3.module_el8.9.0+3687+dcd7ef8f.noarch.rpm �L�podman-remote-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm D�crit-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm �K�crun-1.8.7-1.module_el8.9.0+3683+33eb0feb.x86_64.rpm �O�podman-gvproxy-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm ^�fuse-overlayfs-1.9-2.module_el8.9.0+3627+db8ec155.x86_64.rpm �-�criu-libs-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm �>�oci-seccomp-bpf-hook-1.2.5-2.module_el8.8.0+3468+16b86c82.x86_64.rpm �9�\buildah-tests-1.24.6-7.module_el8.9.0+3627+db8ec155.x86_64.rpm k�toolbox-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm �Z�Anetavark-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm �?�podman-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm t�,conmon-2.1.4-2.module_el8.9.0+3627+db8ec155.x86_64.rpm K�;containernetworking-plugins-1.1.1-5.module_el8.9.0+3627+db8ec155.x86_64.rpm A�criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm F�python3-criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm ~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm B�rslirp4netns-1.1.8-3.module_el8.9.0+3627+db8ec155.x86_64.rpm �Q�toolbox-tests-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm �Y�podman-catatonit-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm ����$�A ��7��\B��QBBBBBBBBsecurity Important: nodejs:20 security update (��@�=https://access.redhat.com/errata/RHSA-2023:7205 RHSA-2023:7205 RHSA-2023:7205 https://access.redhat.com/security/cve/CVE-2023-38552 CVE-2023-38552 CVE-2023-38552 https://access.redhat.com/security/cve/CVE-2023-39331 CVE-2023-39331 CVE-2023-39331 https://access.redhat.com/security/cve/CVE-2023-39332 CVE-2023-39332 CVE-2023-39332 https://access.redhat.com/security/cve/CVE-2023-39333 CVE-2023-39333 CVE-2023-39333 https://access.redhat.com/security/cve/CVE-2023-44487 CVE-2023-44487 CVE-2023-44487 https://access.redhat.com/security/cve/CVE-2023-45143 CVE-2023-45143 CVE-2023-45143 https://bugzilla.redhat.com/2242803 2242803 https://bugzilla.redhat.com/2244104 2244104 https://bugzilla.redhat.com/2244413 2244413 https://bugzilla.redhat.com/2244414 2244414 https://bugzilla.redhat.com/2244415 2244415 https://bugzilla.redhat.com/2244418 2244418 https://errata.almalinux.org/8/ALSA-2023-7205.html ALSA-2023:7205 ALSA-2023:7205 *�+�T#;�Tnodejs-nodemon-3.0.1-1.module_el8.9.0+3675+0258a6d9.noarch.rpm E�?nodejs-packaging-2021.06-4.module_el8.9.0+3684+11b9e959.noarch.rpm �<�nodejs-full-i18n-20.8.1-1.module_el8.9.0+3675+0258a6d9.x86_64.rpm �;�nodejs-devel-20.8.1-1.module_el8.9.0+3675+0258a6d9.x86_64.rpm *�nodejs-20.8.1-1.module_el8.9.0+3675+0258a6d9.x86_64.rpm �=�Unpm-10.1.0-1.20.8.1.1.module_el8.9.0+3675+0258a6d9.x86_64.rpm m�nodejs-docs-20.8.1-1.module_el8.9.0+3675+0258a6d9.noarch.rpm �o�?nodejs-packaging-bundler-2021.06-4.module_el8.9.0+3684+11b9e959.noarch.rpm *�+�T#;�Tnodejs-nodemon-3.0.1-1.module_el8.9.0+3675+0258a6d9.noarch.rpm E�?nodejs-packaging-2021.06-4.module_el8.9.0+3684+11b9e959.noarch.rpm �<�nodejs-full-i18n-20.8.1-1.module_el8.9.0+3675+0258a6d9.x86_64.rpm �;�nodejs-devel-20.8.1-1.module_el8.9.0+3675+0258a6d9.x86_64.rpm *�nodejs-20.8.1-1.module_el8.9.0+3675+0258a6d9.x86_64.rpm �=�Unpm-10.1.0-1.20.8.1.1.module_el8.9.0+3675+0258a6d9.x86_64.rpm m�nodejs-docs-20.8.1-1.module_el8.9.0+3675+0258a6d9.noarch.rpm �o�?nodejs-packaging-bundler-2021.06-4.module_el8.9.0+3684+11b9e959.noarch.rpm �����B ��:��jBBB��Lsecurity Critical: squid:4 security update (�O��}�Whttps://access.redhat.com/errata/RHSA-2023:7213 RHSA-2023:7213 RHSA-2023:7213 https://access.redhat.com/security/cve/CVE-2023-46846 CVE-2023-46846 CVE-2023-46846 https://access.redhat.com/security/cve/CVE-2023-46847 CVE-2023-46847 CVE-2023-46847 https://bugzilla.redhat.com/2245910 2245910 https://bugzilla.redhat.com/2245916 2245916 https://errata.almalinux.org/8/ALSA-2023-7213.html ALSA-2023:7213 ALSA-2023:7213 �� �#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��Qsquid-4.15-7.module_el8.9.0+3680+f9142978.1.alma.1.x86_64.rpm ��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm �� �#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��Qsquid-4.15-7.module_el8.9.0+3680+f9142978.1.alma.1.x86_64.rpm ��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ����? �C ����{BBBBBBBBBBBBBBBBBBBBsecurity Moderate: dotnet8.0 security update (��T�https://access.redhat.com/errata/RHSA-2023:7254 RHSA-2023:7254 RHSA-2023:7254 https://access.redhat.com/security/cve/CVE-2023-36049 CVE-2023-36049 CVE-2023-36049 https://access.redhat.com/security/cve/CVE-2023-36558 CVE-2023-36558 CVE-2023-36558 https://bugzilla.redhat.com/2247750 2247750 https://bugzilla.redhat.com/2248883 2248883 https://errata.almalinux.org/8/ALSA-2023-7254.html ALSA-2023:7254 ALSA-2023:7254 �|�3dotnet-templates-8.0-8.0.100-2.el8_9.x86_64.rpm �{�dotnet-targeting-pack-8.0-8.0.0-2.el8_9.x86_64.rpm ��dotnet-host-8.0.0-2.el8_9.x86_64.rpm �t�aspnetcore-targeting-pack-8.0-8.0.0-2.el8_9.x86_64.rpm �s�aspnetcore-runtime-8.0-8.0.0-2.el8_9.x86_64.rpm �w�dotnet-apphost-pack-8.0-8.0.0-2.el8_9.x86_64.rpm �y�dotnet-runtime-8.0-8.0.0-2.el8_9.x86_64.rpm ��3dotnet-8.0.100-2.el8_9.x86_64.rpm ��3netstandard-targeting-pack-2.1-8.0.100-2.el8_9.x86_64.rpm �z�3dotnet-sdk-8.0-8.0.100-2.el8_9.x86_64.rpm �x�dotnet-hostfxr-8.0-8.0.0-2.el8_9.x86_64.rpm �|�3dotnet-templates-8.0-8.0.100-2.el8_9.x86_64.rpm �{�dotnet-targeting-pack-8.0-8.0.0-2.el8_9.x86_64.rpm ��dotnet-host-8.0.0-2.el8_9.x86_64.rpm �t�aspnetcore-targeting-pack-8.0-8.0.0-2.el8_9.x86_64.rpm �s�aspnetcore-runtime-8.0-8.0.0-2.el8_9.x86_64.rpm �w�dotnet-apphost-pack-8.0-8.0.0-2.el8_9.x86_64.rpm �y�dotnet-runtime-8.0-8.0.0-2.el8_9.x86_64.rpm ��3dotnet-8.0.100-2.el8_9.x86_64.rpm ��3netstandard-targeting-pack-2.1-8.0.100-2.el8_9.x86_64.rpm �z�3dotnet-sdk-8.0-8.0.100-2.el8_9.x86_64.rpm �x�dotnet-hostfxr-8.0-8.0.0-2.el8_9.x86_64.rpm ����+ �D ��"��RBBBBBBBBBBBBBBsecurity Moderate: dotnet7.0 security update (��p�.https://access.redhat.com/errata/RHSA-2023:7256 RHSA-2023:7256 RHSA-2023:7256 https://access.redhat.com/security/cve/CVE-2023-36049 CVE-2023-36049 CVE-2023-36049 https://access.redhat.com/security/cve/CVE-2023-36558 CVE-2023-36558 CVE-2023-36558 https://bugzilla.redhat.com/2247750 2247750 https://bugzilla.redhat.com/2248883 2248883 https://errata.almalinux.org/8/ALSA-2023-7256.html ALSA-2023:7256 ALSA-2023:7256 �C�iaspnetcore-targeting-pack-7.0-7.0.14-1.el8_9.x86_64.rpm �I�vdotnet-templates-7.0-7.0.114-1.el8_9.x86_64.rpm �B�iaspnetcore-runtime-7.0-7.0.14-1.el8_9.x86_64.rpm �F�idotnet-runtime-7.0-7.0.14-1.el8_9.x86_64.rpm �H�idotnet-targeting-pack-7.0-7.0.14-1.el8_9.x86_64.rpm �G�vdotnet-sdk-7.0-7.0.114-1.el8_9.x86_64.rpm �E�idotnet-hostfxr-7.0-7.0.14-1.el8_9.x86_64.rpm �D�idotnet-apphost-pack-7.0-7.0.14-1.el8_9.x86_64.rpm �C�iaspnetcore-targeting-pack-7.0-7.0.14-1.el8_9.x86_64.rpm �I�vdotnet-templates-7.0-7.0.114-1.el8_9.x86_64.rpm �B�iaspnetcore-runtime-7.0-7.0.14-1.el8_9.x86_64.rpm �F�idotnet-runtime-7.0-7.0.14-1.el8_9.x86_64.rpm �H�idotnet-targeting-pack-7.0-7.0.14-1.el8_9.x86_64.rpm �G�vdotnet-sdk-7.0-7.0.114-1.el8_9.x86_64.rpm �E�idotnet-hostfxr-7.0-7.0.14-1.el8_9.x86_64.rpm �D�idotnet-apphost-pack-7.0-7.0.14-1.el8_9.x86_64.rpm ���� �E ��3��cBBBBBBBBBBBBBBsecurity Moderate: dotnet6.0 security update (���.https://access.redhat.com/errata/RHSA-2023:7258 RHSA-2023:7258 RHSA-2023:7258 https://access.redhat.com/security/cve/CVE-2023-36049 CVE-2023-36049 CVE-2023-36049 https://access.redhat.com/security/cve/CVE-2023-36558 CVE-2023-36558 CVE-2023-36558 https://bugzilla.redhat.com/2247750 2247750 https://bugzilla.redhat.com/2248883 2248883 https://errata.almalinux.org/8/ALSA-2023-7258.html ALSA-2023:7258 ALSA-2023:7258 �d�ddotnet-runtime-6.0-6.0.25-1.el8_9.x86_64.rpm �`�daspnetcore-runtime-6.0-6.0.25-1.el8_9.x86_64.rpm �f�ddotnet-targeting-pack-6.0-6.0.25-1.el8_9.x86_64.rpm �e�pdotnet-sdk-6.0-6.0.125-1.el8_9.x86_64.rpm �c�ddotnet-hostfxr-6.0-6.0.25-1.el8_9.x86_64.rpm �g�pdotnet-templates-6.0-6.0.125-1.el8_9.x86_64.rpm �a�daspnetcore-targeting-pack-6.0-6.0.25-1.el8_9.x86_64.rpm �b�ddotnet-apphost-pack-6.0-6.0.25-1.el8_9.x86_64.rpm �d�ddotnet-runtime-6.0-6.0.25-1.el8_9.x86_64.rpm �`�daspnetcore-runtime-6.0-6.0.25-1.el8_9.x86_64.rpm �f�ddotnet-targeting-pack-6.0-6.0.25-1.el8_9.x86_64.rpm �e�pdotnet-sdk-6.0-6.0.125-1.el8_9.x86_64.rpm �c�ddotnet-hostfxr-6.0-6.0.25-1.el8_9.x86_64.rpm �g�pdotnet-templates-6.0-6.0.125-1.el8_9.x86_64.rpm �a�daspnetcore-targeting-pack-6.0-6.0.25-1.el8_9.x86_64.rpm �b�ddotnet-apphost-pack-6.0-6.0.25-1.el8_9.x86_64.rpm ���� �F ��<��tBBBBBBsecurity Important: open-vm-tools security update (��L�Shttps://access.redhat.com/errata/RHSA-2023:7265 RHSA-2023:7265 RHSA-2023:7265 https://access.redhat.com/security/cve/CVE-2023-34058 CVE-2023-34058 CVE-2023-34058 https://access.redhat.com/security/cve/CVE-2023-34059 CVE-2023-34059 CVE-2023-34059 https://bugzilla.redhat.com/2246080 2246080 https://bugzilla.redhat.com/2246096 2246096 https://errata.almalinux.org/8/ALSA-2023-7265.html ALSA-2023:7265 ALSA-2023:7265 � � open-vm-tools-desktop-12.2.5-3.el8_9.1.alma.1.x86_64.rpm �U� open-vm-tools-salt-minion-12.2.5-3.el8_9.1.alma.1.x86_64.rpm �� open-vm-tools-12.2.5-3.el8_9.1.alma.1.x86_64.rpm � � open-vm-tools-sdmp-12.2.5-3.el8_9.1.alma.1.x86_64.rpm � � open-vm-tools-desktop-12.2.5-3.el8_9.1.alma.1.x86_64.rpm �U� open-vm-tools-salt-minion-12.2.5-3.el8_9.1.alma.1.x86_64.rpm �� open-vm-tools-12.2.5-3.el8_9.1.alma.1.x86_64.rpm � � open-vm-tools-sdmp-12.2.5-3.el8_9.1.alma.1.x86_64.rpm ����V �G ��?��}security Moderate: samba security update (���Yhttps://access.redhat.com/errata/RHSA-2023:7467 RHSA-2023:7467 RHSA-2023:7467 https://access.redhat.com/security/cve/CVE-2023-3961 CVE-2023-3961 CVE-2023-3961 https://access.redhat.com/security/cve/CVE-2023-4091 CVE-2023-4091 CVE-2023-4091 https://access.redhat.com/security/cve/CVE-2023-42669 CVE-2023-42669 CVE-2023-42669 https://bugzilla.redhat.com/2241881 2241881 https://bugzilla.redhat.com/2241882 2241882 https://bugzilla.redhat.com/2241884 2241884 https://errata.almalinux.org/8/ALSA-2023-7467.html ALSA-2023:7467 ALSA-2023:7467 �+�samba-vfs-iouring-4.18.6-2.el8_9.alma.1.x86_64.rpm �+�samba-vfs-iouring-4.18.6-2.el8_9.alma.1.x86_64.rpm ���� �H ����@security Important: thunderbird security update (��x�&https://access.redhat.com/errata/RHSA-2023:7500 RHSA-2023:7500 RHSA-2023:7500 https://access.redhat.com/security/cve/CVE-2023-6204 CVE-2023-6204 CVE-2023-6204 https://access.redhat.com/security/cve/CVE-2023-6205 CVE-2023-6205 CVE-2023-6205 https://access.redhat.com/security/cve/CVE-2023-6206 CVE-2023-6206 CVE-2023-6206 https://access.redhat.com/security/cve/CVE-2023-6207 CVE-2023-6207 CVE-2023-6207 https://access.redhat.com/security/cve/CVE-2023-6208 CVE-2023-6208 CVE-2023-6208 https://access.redhat.com/security/cve/CVE-2023-6209 CVE-2023-6209 CVE-2023-6209 https://access.redhat.com/security/cve/CVE-2023-6212 CVE-2023-6212 CVE-2023-6212 https://bugzilla.redhat.com/2250896 2250896 https://bugzilla.redhat.com/2250897 2250897 https://bugzilla.redhat.com/2250898 2250898 https://bugzilla.redhat.com/2250899 2250899 https://bugzilla.redhat.com/2250900 2250900 https://bugzilla.redhat.com/2250901 2250901 https://bugzilla.redhat.com/2250902 2250902 https://errata.almalinux.org/8/ALSA-2023-7500.html ALSA-2023:7500 ALSA-2023:7500 f�nthunderbird-115.5.0-1.el8_9.alma.1.x86_64.rpm f�nthunderbird-115.5.0-1.el8_9.alma.1.x86_64.rpm ����x �I ����Csecurity Important: firefox security update (���Whttps://access.redhat.com/errata/RHSA-2023:7508 RHSA-2023:7508 RHSA-2023:7508 https://access.redhat.com/security/cve/CVE-2023-6204 CVE-2023-6204 CVE-2023-6204 https://access.redhat.com/security/cve/CVE-2023-6205 CVE-2023-6205 CVE-2023-6205 https://access.redhat.com/security/cve/CVE-2023-6206 CVE-2023-6206 CVE-2023-6206 https://access.redhat.com/security/cve/CVE-2023-6207 CVE-2023-6207 CVE-2023-6207 https://access.redhat.com/security/cve/CVE-2023-6208 CVE-2023-6208 CVE-2023-6208 https://access.redhat.com/security/cve/CVE-2023-6209 CVE-2023-6209 CVE-2023-6209 https://access.redhat.com/security/cve/CVE-2023-6212 CVE-2023-6212 CVE-2023-6212 https://bugzilla.redhat.com/2250896 2250896 https://bugzilla.redhat.com/2250897 2250897 https://bugzilla.redhat.com/2250898 2250898 https://bugzilla.redhat.com/2250899 2250899 https://bugzilla.redhat.com/2250900 2250900 https://bugzilla.redhat.com/2250901 2250901 https://bugzilla.redhat.com/2250902 2250902 https://errata.almalinux.org/8/ALSA-2023-7508.html ALSA-2023:7508 ALSA-2023:7508 z�nfirefox-115.5.0-1.el8_9.alma.1.x86_64.rpm z�nfirefox-115.5.0-1.el8_9.alma.1.x86_64.rpm �����J ����YBBBoB��|BBBBBBBBBBBBBBBBBBBBBBBsecurity Important: postgresql:13 security update (��u� https://access.redhat.com/errata/RHSA-2023:7581 RHSA-2023:7581 RHSA-2023:7581 https://access.redhat.com/security/cve/CVE-2023-39417 CVE-2023-39417 CVE-2023-39417 https://access.redhat.com/security/cve/CVE-2023-5868 CVE-2023-5868 CVE-2023-5868 https://access.redhat.com/security/cve/CVE-2023-5869 CVE-2023-5869 CVE-2023-5869 https://access.redhat.com/security/cve/CVE-2023-5870 CVE-2023-5870 CVE-2023-5870 https://bugzilla.redhat.com/2228111 2228111 https://bugzilla.redhat.com/2247168 2247168 https://bugzilla.redhat.com/2247169 2247169 https://bugzilla.redhat.com/2247170 2247170 https://errata.almalinux.org/8/ALSA-2023-7581.html ALSA-2023:7581 ALSA-2023:7581 3�g�U#�F�:postgresql-server-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm �B�:postgresql-docs-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm �D�:postgresql-plpython3-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm �H�:postgresql-static-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm �@�:postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.x86_64.rpm w�:postgresql-test-rpm-macros-13.13-1.module_el8.9.0+3692+8714f643.noarch.rpm �I�:postgresql-test-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm 3�:postgresql-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm �E�:postgresql-pltcl-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm �A�:postgresql-contrib-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm �G�:postgresql-server-devel-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm ��Jpg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.x86_64.rpm �N�:postgresql-upgrade-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm �C�:postgresql-plperl-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm �m�pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.x86_64.rpm �O�:postgresql-upgrade-devel-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm 3�g�U#�F�:postgresql-server-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm �B�:postgresql-docs-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm �D�:postgresql-plpython3-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm �H�:postgresql-static-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm �@�:postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.x86_64.rpm w�:postgresql-test-rpm-macros-13.13-1.module_el8.9.0+3692+8714f643.noarch.rpm �I�:postgresql-test-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm 3�:postgresql-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm �E�:postgresql-pltcl-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm �A�:postgresql-contrib-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm �G�:postgresql-server-devel-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm ��Jpg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.x86_64.rpm �N�:postgresql-upgrade-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm �C�:postgresql-plperl-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm �m�pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.x86_64.rpm �O�:postgresql-upgrade-devel-13.13-1.module_el8.9.0+3692+8714f643.x86_64.rpm ����g�K ��"��jBBB��tsecurity Important: squid:4 security update (��{�whttps://access.redhat.com/errata/RHSA-2023:7668 RHSA-2023:7668 RHSA-2023:7668 https://access.redhat.com/security/cve/CVE-2023-5824 CVE-2023-5824 CVE-2023-5824 https://bugzilla.redhat.com/2245914 2245914 https://errata.almalinux.org/8/ALSA-2023-7668.html ALSA-2023:7668 ALSA-2023:7668 �� �V#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��Rsquid-4.15-7.module_el8.9.0+3696+b881db49.3.x86_64.rpm �� �V#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��Rsquid-4.15-7.module_el8.9.0+3696+b881db49.3.x86_64.rpm ���T�L ��<��NB�QB�zB��JBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: postgresql:12 security update (��r� https://access.redhat.com/errata/RHSA-2023:7714 RHSA-2023:7714 RHSA-2023:7714 https://access.redhat.com/security/cve/CVE-2023-39417 CVE-2023-39417 CVE-2023-39417 https://access.redhat.com/security/cve/CVE-2023-5868 CVE-2023-5868 CVE-2023-5868 https://access.redhat.com/security/cve/CVE-2023-5869 CVE-2023-5869 CVE-2023-5869 https://access.redhat.com/security/cve/CVE-2023-5870 CVE-2023-5870 CVE-2023-5870 https://bugzilla.redhat.com/2228111 2228111 https://bugzilla.redhat.com/2247168 2247168 https://bugzilla.redhat.com/2247169 2247169 https://bugzilla.redhat.com/2247170 2247170 https://errata.almalinux.org/8/ALSA-2023-7714.html ALSA-2023:7714 ALSA-2023:7714 3��X#�G�2postgresql-server-devel-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm �B�2postgresql-docs-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm �H�2postgresql-static-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm �A�2postgresql-contrib-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm �E�2postgresql-pltcl-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm w�2postgresql-test-rpm-macros-12.17-1.module_el8.9.0+3704+f1f917ce.noarch.rpm �D�2postgresql-plpython3-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm ��"pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.x86_64.rpm 3�2postgresql-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm �O�2postgresql-upgrade-devel-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm �m�pgaudit-1.4.0-5.module_el8.6.0+2758+4f4474df.x86_64.rpm �@�9postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.x86_64.rpm �I�2postgresql-test-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm �N�2postgresql-upgrade-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm �C�2postgresql-plperl-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm �F�2postgresql-server-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm 3��X#�G�2postgresql-server-devel-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm �B�2postgresql-docs-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm �H�2postgresql-static-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm �A�2postgresql-contrib-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm �E�2postgresql-pltcl-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm w�2postgresql-test-rpm-macros-12.17-1.module_el8.9.0+3704+f1f917ce.noarch.rpm �D�2postgresql-plpython3-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm ��"pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.x86_64.rpm 3�2postgresql-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm �O�2postgresql-upgrade-devel-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm �m�pgaudit-1.4.0-5.module_el8.6.0+2758+4f4474df.x86_64.rpm �@�9postgres-decoderbufs-0.10.0-2.module_el8.6.0+2758+4f4474df.x86_64.rpm �I�2postgresql-test-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm �N�2postgresql-upgrade-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm �C�2postgresql-plperl-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm �F�2postgresql-server-12.17-1.module_el8.9.0+3704+f1f917ce.x86_64.rpm ���� �M �� ��}BBBBBBBBBBsecurity Important: webkit2gtk3 security update (��x�ghttps://access.redhat.com/errata/RHSA-2023:7716 RHSA-2023:7716 RHSA-2023:7716 https://access.redhat.com/security/cve/CVE-2023-42917 CVE-2023-42917 CVE-2023-42917 https://bugzilla.redhat.com/2253058 2253058 https://errata.almalinux.org/8/ALSA-2023-7716.html ALSA-2023:7716 ALSA-2023:7716 �+�qwebkit2gtk3-jsc-2.40.5-1.el8_9.1.alma.1.x86_64.rpm �)�qwebkit2gtk3-2.40.5-1.el8_9.1.alma.1.i686.rpm �*�qwebkit2gtk3-devel-2.40.5-1.el8_9.1.alma.1.x86_64.rpm �+�qwebkit2gtk3-jsc-2.40.5-1.el8_9.1.alma.1.i686.rpm �*�qwebkit2gtk3-devel-2.40.5-1.el8_9.1.alma.1.i686.rpm �,�qwebkit2gtk3-jsc-devel-2.40.5-1.el8_9.1.alma.1.x86_64.rpm �)�qwebkit2gtk3-2.40.5-1.el8_9.1.alma.1.x86_64.rpm �,�qwebkit2gtk3-jsc-devel-2.40.5-1.el8_9.1.alma.1.i686.rpm �+�qwebkit2gtk3-jsc-2.40.5-1.el8_9.1.alma.1.x86_64.rpm �)�qwebkit2gtk3-2.40.5-1.el8_9.1.alma.1.i686.rpm �*�qwebkit2gtk3-devel-2.40.5-1.el8_9.1.alma.1.x86_64.rpm �+�qwebkit2gtk3-jsc-2.40.5-1.el8_9.1.alma.1.i686.rpm �*�qwebkit2gtk3-devel-2.40.5-1.el8_9.1.alma.1.i686.rpm �,�qwebkit2gtk3-jsc-devel-2.40.5-1.el8_9.1.alma.1.x86_64.rpm �)�qwebkit2gtk3-2.40.5-1.el8_9.1.alma.1.x86_64.rpm �,�qwebkit2gtk3-jsc-devel-2.40.5-1.el8_9.1.alma.1.i686.rpm ��� �N �� ��JBsecurity Important: tracker-miners security update (��_�7https://access.redhat.com/errata/RHSA-2023:7732 RHSA-2023:7732 RHSA-2023:7732 https://access.redhat.com/security/cve/CVE-2023-5557 CVE-2023-5557 CVE-2023-5557 https://bugzilla.redhat.com/2243096 2243096 https://errata.almalinux.org/8/ALSA-2023-7732.html ALSA-2023:7732 ALSA-2023:7732 �>�Ctracker-miners-2.1.5-2.el8_9.1.i686.rpm �>�Ctracker-miners-2.1.5-2.el8_9.1.x86_64.rpm �>�Ctracker-miners-2.1.5-2.el8_9.1.i686.rpm �>�Ctracker-miners-2.1.5-2.el8_9.1.x86_64.rpm ���J�O ��(��NBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: postgresql:10 security update (���zhttps://access.redhat.com/errata/RHSA-2023:7790 RHSA-2023:7790 RHSA-2023:7790 https://access.redhat.com/security/cve/CVE-2023-5869 CVE-2023-5869 CVE-2023-5869 https://bugzilla.redhat.com/2247169 2247169 https://errata.almalinux.org/8/ALSA-2023-7790.html ALSA-2023:7790 ALSA-2023:7790 3�~�W# �F�postgresql-server-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm �A�postgresql-contrib-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm �N�postgresql-upgrade-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm 3�postgresql-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm �G�postgresql-server-devel-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm �I�postgresql-test-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm �H�postgresql-static-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm �E�postgresql-pltcl-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm �C�postgresql-plperl-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm �D�postgresql-plpython3-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm w�postgresql-test-rpm-macros-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm �B�postgresql-docs-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm �O�postgresql-upgrade-devel-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm 3�~�W# �F�postgresql-server-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm �A�postgresql-contrib-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm �N�postgresql-upgrade-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm 3�postgresql-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm �G�postgresql-server-devel-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm �I�postgresql-test-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm �H�postgresql-static-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm �E�postgresql-pltcl-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm �C�postgresql-plperl-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm �D�postgresql-plpython3-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm w�postgresql-test-rpm-macros-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm �B�postgresql-docs-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm �O�postgresql-upgrade-devel-10.23-3.module_el8.9.0+3703+a01fd377.x86_64.rpm ����A �P ��.��iBBBsecurity Moderate: avahi security update (���*https://access.redhat.com/errata/RHSA-2023:7836 RHSA-2023:7836 RHSA-2023:7836 https://access.redhat.com/security/cve/CVE-2021-3468 CVE-2021-3468 CVE-2021-3468 https://access.redhat.com/security/cve/CVE-2023-38469 CVE-2023-38469 CVE-2023-38469 https://access.redhat.com/security/cve/CVE-2023-38470 CVE-2023-38470 CVE-2023-38470 https://access.redhat.com/security/cve/CVE-2023-38471 CVE-2023-38471 CVE-2023-38471 https://access.redhat.com/security/cve/CVE-2023-38472 CVE-2023-38472 CVE-2023-38472 https://access.redhat.com/security/cve/CVE-2023-38473 CVE-2023-38473 CVE-2023-38473 https://bugzilla.redhat.com/1939614 1939614 https://bugzilla.redhat.com/2191687 2191687 https://bugzilla.redhat.com/2191690 2191690 https://bugzilla.redhat.com/2191691 2191691 https://bugzilla.redhat.com/2191692 2191692 https://bugzilla.redhat.com/2191694 2191694 https://errata.almalinux.org/8/ALSA-2023-7836.html ALSA-2023:7836 ALSA-2023:7836 �0�pavahi-ui-gtk3-0.7-21.el8_9.1.i686.rpm �Q�pavahi-tools-0.7-21.el8_9.1.x86_64.rpm �0�pavahi-ui-gtk3-0.7-21.el8_9.1.x86_64.rpm �0�pavahi-ui-gtk3-0.7-21.el8_9.1.i686.rpm �Q�pavahi-tools-0.7-21.el8_9.1.x86_64.rpm �0�pavahi-ui-gtk3-0.7-21.el8_9.1.x86_64.rpm ���R �Q ��2��oBsecurity Important: gstreamer1-plugins-bad-free security update (��:�Shttps://access.redhat.com/errata/RHSA-2023:7841 RHSA-2023:7841 RHSA-2023:7841 https://access.redhat.com/security/cve/CVE-2023-44446 CVE-2023-44446 CVE-2023-44446 https://bugzilla.redhat.com/2250249 2250249 https://errata.almalinux.org/8/ALSA-2023-7841.html ALSA-2023:7841 ALSA-2023:7841 �A�qgstreamer1-plugins-bad-free-1.16.1-2.el8_9.alma.1.x86_64.rpm �A�qgstreamer1-plugins-bad-free-1.16.1-2.el8_9.alma.1.i686.rpm �A�qgstreamer1-plugins-bad-free-1.16.1-2.el8_9.alma.1.x86_64.rpm �A�qgstreamer1-plugins-bad-free-1.16.1-2.el8_9.alma.1.i686.rpm ���Q�R ����MBBBBB��bBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: postgresql:15 security update (�� �chttps://access.redhat.com/errata/RHSA-2023:7884 RHSA-2023:7884 RHSA-2023:7884 https://access.redhat.com/security/cve/CVE-2023-39417 CVE-2023-39417 CVE-2023-39417 https://access.redhat.com/security/cve/CVE-2023-39418 CVE-2023-39418 CVE-2023-39418 https://access.redhat.com/security/cve/CVE-2023-5868 CVE-2023-5868 CVE-2023-5868 https://access.redhat.com/security/cve/CVE-2023-5869 CVE-2023-5869 CVE-2023-5869 https://access.redhat.com/security/cve/CVE-2023-5870 CVE-2023-5870 CVE-2023-5870 https://bugzilla.redhat.com/2228111 2228111 https://bugzilla.redhat.com/2228112 2228112 https://bugzilla.redhat.com/2247168 2247168 https://bugzilla.redhat.com/2247169 2247169 https://bugzilla.redhat.com/2247170 2247170 https://errata.almalinux.org/8/ALSA-2023-7884.html ALSA-2023:7884 ALSA-2023:7884 3�t�Y#�E�bpostgresql-pltcl-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm �m�apgaudit-1.7.0-1.module_el8.8.0+3487+43ec1b9f.x86_64.rpm �N�bpostgresql-upgrade-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm �C�bpostgresql-plperl-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm �G�bpostgresql-server-devel-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm �I�bpostgresql-test-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm �O�bpostgresql-upgrade-devel-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm w�bpostgresql-test-rpm-macros-15.5-1.module_el8.9.0+3706+885c732e.noarch.rpm �A�bpostgresql-contrib-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm 3�bpostgresql-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm �W�bpostgresql-private-libs-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm �B�bpostgresql-docs-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm �@�bpostgres-decoderbufs-1.9.7-1.Final.module_el8.8.0+3487+43ec1b9f.x86_64.rpm �F�bpostgresql-server-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm ��[pg_repack-1.4.8-1.module_el8.8.0+3487+43ec1b9f.x86_64.rpm �H�bpostgresql-static-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm �D�bpostgresql-plpython3-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm �V�bpostgresql-private-devel-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm 3�t�Y#�E�bpostgresql-pltcl-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm �m�apgaudit-1.7.0-1.module_el8.8.0+3487+43ec1b9f.x86_64.rpm �N�bpostgresql-upgrade-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm �C�bpostgresql-plperl-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm �G�bpostgresql-server-devel-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm �I�bpostgresql-test-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm �O�bpostgresql-upgrade-devel-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm w�bpostgresql-test-rpm-macros-15.5-1.module_el8.9.0+3706+885c732e.noarch.rpm �A�bpostgresql-contrib-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm 3�bpostgresql-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm �W�bpostgresql-private-libs-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm �B�bpostgresql-docs-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm �@�bpostgres-decoderbufs-1.9.7-1.Final.module_el8.8.0+3487+43ec1b9f.x86_64.rpm �F�bpostgresql-server-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm ��[pg_repack-1.4.8-1.module_el8.8.0+3487+43ec1b9f.x86_64.rpm �H�bpostgresql-static-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm �D�bpostgresql-plpython3-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm �V�bpostgresql-private-devel-15.5-1.module_el8.9.0+3706+885c732e.x86_64.rpm ���� �S ����Qsecurity Important: thunderbird security update %��p�@https://access.redhat.com/errata/RHSA-2024:0003 RHSA-2024:0003 RHSA-2024:0003 https://access.redhat.com/security/cve/CVE-2023-50761 CVE-2023-50761 CVE-2023-50761 https://access.redhat.com/security/cve/CVE-2023-50762 CVE-2023-50762 CVE-2023-50762 https://access.redhat.com/security/cve/CVE-2023-6856 CVE-2023-6856 CVE-2023-6856 https://access.redhat.com/security/cve/CVE-2023-6857 CVE-2023-6857 CVE-2023-6857 https://access.redhat.com/security/cve/CVE-2023-6858 CVE-2023-6858 CVE-2023-6858 https://access.redhat.com/security/cve/CVE-2023-6859 CVE-2023-6859 CVE-2023-6859 https://access.redhat.com/security/cve/CVE-2023-6860 CVE-2023-6860 CVE-2023-6860 https://access.redhat.com/security/cve/CVE-2023-6861 CVE-2023-6861 CVE-2023-6861 https://access.redhat.com/security/cve/CVE-2023-6862 CVE-2023-6862 CVE-2023-6862 https://access.redhat.com/security/cve/CVE-2023-6863 CVE-2023-6863 CVE-2023-6863 https://access.redhat.com/security/cve/CVE-2023-6864 CVE-2023-6864 CVE-2023-6864 https://bugzilla.redhat.com/2255360 2255360 https://bugzilla.redhat.com/2255362 2255362 https://bugzilla.redhat.com/2255363 2255363 https://bugzilla.redhat.com/2255364 2255364 https://bugzilla.redhat.com/2255365 2255365 https://bugzilla.redhat.com/2255367 2255367 https://bugzilla.redhat.com/2255368 2255368 https://bugzilla.redhat.com/2255369 2255369 https://bugzilla.redhat.com/2255370 2255370 https://bugzilla.redhat.com/2255378 2255378 https://bugzilla.redhat.com/2255379 2255379 https://errata.almalinux.org/8/ALSA-2024-0003.html ALSA-2024:0003 ALSA-2024:0003 f�othunderbird-115.6.0-1.el8_9.alma.x86_64.rpm f�othunderbird-115.6.0-1.el8_9.alma.x86_64.rpm ��ۃO �T ����Tsecurity Important: firefox security update %��0� https://access.redhat.com/errata/RHSA-2024:0012 RHSA-2024:0012 RHSA-2024:0012 https://access.redhat.com/security/cve/CVE-2023-6856 CVE-2023-6856 CVE-2023-6856 https://access.redhat.com/security/cve/CVE-2023-6857 CVE-2023-6857 CVE-2023-6857 https://access.redhat.com/security/cve/CVE-2023-6858 CVE-2023-6858 CVE-2023-6858 https://access.redhat.com/security/cve/CVE-2023-6859 CVE-2023-6859 CVE-2023-6859 https://access.redhat.com/security/cve/CVE-2023-6860 CVE-2023-6860 CVE-2023-6860 https://access.redhat.com/security/cve/CVE-2023-6861 CVE-2023-6861 CVE-2023-6861 https://access.redhat.com/security/cve/CVE-2023-6862 CVE-2023-6862 CVE-2023-6862 https://access.redhat.com/security/cve/CVE-2023-6863 CVE-2023-6863 CVE-2023-6863 https://access.redhat.com/security/cve/CVE-2023-6864 CVE-2023-6864 CVE-2023-6864 https://access.redhat.com/security/cve/CVE-2023-6865 CVE-2023-6865 CVE-2023-6865 https://access.redhat.com/security/cve/CVE-2023-6867 CVE-2023-6867 CVE-2023-6867 https://bugzilla.redhat.com/2255360 2255360 https://bugzilla.redhat.com/2255361 2255361 https://bugzilla.redhat.com/2255362 2255362 https://bugzilla.redhat.com/2255363 2255363 https://bugzilla.redhat.com/2255364 2255364 https://bugzilla.redhat.com/2255365 2255365 https://bugzilla.redhat.com/2255366 2255366 https://bugzilla.redhat.com/2255367 2255367 https://bugzilla.redhat.com/2255368 2255368 https://bugzilla.redhat.com/2255369 2255369 https://bugzilla.redhat.com/2255370 2255370 https://errata.almalinux.org/8/ALSA-2024-0012.html ALSA-2024:0012 ALSA-2024:0012 z�ofirefox-115.6.0-1.el8_9.alma.x86_64.rpm z�ofirefox-115.6.0-1.el8_9.alma.x86_64.rpm ��ہD �U ��"��WBBBBBBBBBsecurity Important: tigervnc security update %��0�Hhttps://access.redhat.com/errata/RHSA-2024:0018 RHSA-2024:0018 RHSA-2024:0018 https://access.redhat.com/security/cve/CVE-2023-6377 CVE-2023-6377 CVE-2023-6377 https://access.redhat.com/security/cve/CVE-2023-6478 CVE-2023-6478 CVE-2023-6478 https://bugzilla.redhat.com/2253291 2253291 https://bugzilla.redhat.com/2253298 2253298 https://errata.almalinux.org/8/ALSA-2024-0018.html ALSA-2024:0018 ALSA-2024:0018 ��rtigervnc-icons-1.13.1-2.el8_9.4.alma.1.noarch.rpm ��rtigervnc-selinux-1.13.1-2.el8_9.4.alma.1.noarch.rpm �f�rtigervnc-server-module-1.13.1-2.el8_9.4.alma.1.x86_64.rpm �c�rtigervnc-1.13.1-2.el8_9.4.alma.1.x86_64.rpm �d�rtigervnc-server-1.13.1-2.el8_9.4.alma.1.x86_64.rpm � �rtigervnc-license-1.13.1-2.el8_9.4.alma.1.noarch.rpm �e�rtigervnc-server-minimal-1.13.1-2.el8_9.4.alma.1.x86_64.rpm ��rtigervnc-icons-1.13.1-2.el8_9.4.alma.1.noarch.rpm ��rtigervnc-selinux-1.13.1-2.el8_9.4.alma.1.noarch.rpm �f�rtigervnc-server-module-1.13.1-2.el8_9.4.alma.1.x86_64.rpm �c�rtigervnc-1.13.1-2.el8_9.4.alma.1.x86_64.rpm �d�rtigervnc-server-1.13.1-2.el8_9.4.alma.1.x86_64.rpm � �rtigervnc-license-1.13.1-2.el8_9.4.alma.1.noarch.rpm �e�rtigervnc-server-minimal-1.13.1-2.el8_9.4.alma.1.x86_64.rpm ����V ��%��jBBB��wsecurity Important: squid:4 security update %��x� https://access.redhat.com/errata/RHSA-2024:0046 RHSA-2024:0046 RHSA-2024:0046 https://access.redhat.com/security/cve/CVE-2023-46724 CVE-2023-46724 CVE-2023-46724 https://access.redhat.com/security/cve/CVE-2023-46728 CVE-2023-46728 CVE-2023-46728 https://access.redhat.com/security/cve/CVE-2023-49285 CVE-2023-49285 CVE-2023-49285 https://access.redhat.com/security/cve/CVE-2023-49286 CVE-2023-49286 CVE-2023-49286 https://bugzilla.redhat.com/2247567 2247567 https://bugzilla.redhat.com/2248521 2248521 https://bugzilla.redhat.com/2252923 2252923 https://bugzilla.redhat.com/2252926 2252926 https://errata.almalinux.org/8/ALSA-2024-0046.html ALSA-2024:0046 ALSA-2024:0046 �� �#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��Ssquid-4.15-7.module_el8.9.0+3708+6acaac63.5.x86_64.rpm ��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm �� �#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��Ssquid-4.15-7.module_el8.9.0+3708+6acaac63.5.x86_64.rpm ��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ���i �W ����fBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: nss security update %���+https://access.redhat.com/errata/RHSA-2024:0105 RHSA-2024:0105 RHSA-2024:0105 https://access.redhat.com/security/cve/CVE-2023-5388 CVE-2023-5388 CVE-2023-5388 https://bugzilla.redhat.com/2243644 2243644 https://errata.almalinux.org/8/ALSA-2024-0105.html ALSA-2024:0105 ALSA-2024:0105 �C�7nss-3.90.0-4.el8_9.i686.rpm �H�7nss-softokn-freebl-devel-3.90.0-4.el8_9.i686.rpm �J�7nss-util-devel-3.90.0-4.el8_9.i686.rpm ��7nss-tools-3.90.0-4.el8_9.x86_64.rpm �G�7nss-softokn-freebl-3.90.0-4.el8_9.x86_64.rpm ��7nss-sysinit-3.90.0-4.el8_9.x86_64.rpm �E�7nss-softokn-3.90.0-4.el8_9.x86_64.rpm �I�7nss-util-3.90.0-4.el8_9.i686.rpm �F�7nss-softokn-devel-3.90.0-4.el8_9.i686.rpm �D�7nss-devel-3.90.0-4.el8_9.i686.rpm �H�7nss-softokn-freebl-devel-3.90.0-4.el8_9.x86_64.rpm �F�7nss-softokn-devel-3.90.0-4.el8_9.x86_64.rpm �G�7nss-softokn-freebl-3.90.0-4.el8_9.i686.rpm �J�7nss-util-devel-3.90.0-4.el8_9.x86_64.rpm �E�7nss-softokn-3.90.0-4.el8_9.i686.rpm �C�7nss-3.90.0-4.el8_9.x86_64.rpm �I�7nss-util-3.90.0-4.el8_9.x86_64.rpm �D�7nss-devel-3.90.0-4.el8_9.x86_64.rpm �C�7nss-3.90.0-4.el8_9.i686.rpm �H�7nss-softokn-freebl-devel-3.90.0-4.el8_9.i686.rpm �J�7nss-util-devel-3.90.0-4.el8_9.i686.rpm ��7nss-tools-3.90.0-4.el8_9.x86_64.rpm �G�7nss-softokn-freebl-3.90.0-4.el8_9.x86_64.rpm ��7nss-sysinit-3.90.0-4.el8_9.x86_64.rpm �E�7nss-softokn-3.90.0-4.el8_9.x86_64.rpm �I�7nss-util-3.90.0-4.el8_9.i686.rpm �F�7nss-softokn-devel-3.90.0-4.el8_9.i686.rpm �D�7nss-devel-3.90.0-4.el8_9.i686.rpm �H�7nss-softokn-freebl-devel-3.90.0-4.el8_9.x86_64.rpm �F�7nss-softokn-devel-3.90.0-4.el8_9.x86_64.rpm �G�7nss-softokn-freebl-3.90.0-4.el8_9.i686.rpm �J�7nss-util-devel-3.90.0-4.el8_9.x86_64.rpm �E�7nss-softokn-3.90.0-4.el8_9.i686.rpm �C�7nss-3.90.0-4.el8_9.x86_64.rpm �I�7nss-util-3.90.0-4.el8_9.x86_64.rpm �D�7nss-devel-3.90.0-4.el8_9.x86_64.rpm ����c �X ����CBBBBBBBBBBBBBBsecurity Moderate: python3 security update %��1�https://access.redhat.com/errata/RHSA-2024:0114 RHSA-2024:0114 RHSA-2024:0114 https://access.redhat.com/security/cve/CVE-2022-48560 CVE-2022-48560 CVE-2022-48560 https://access.redhat.com/security/cve/CVE-2022-48564 CVE-2022-48564 CVE-2022-48564 https://bugzilla.redhat.com/2249750 2249750 https://bugzilla.redhat.com/2249755 2249755 https://errata.almalinux.org/8/ALSA-2024-0114.html ALSA-2024:0114 ALSA-2024:0114 �V�opython3-test-3.6.8-56.el8_9.2.alma.1.i686.rpm ��oplatform-python-devel-3.6.8-56.el8_9.2.alma.1.x86_64.rpm ��oplatform-python-debug-3.6.8-56.el8_9.2.alma.1.x86_64.rpm ��opython3-tkinter-3.6.8-56.el8_9.2.alma.1.i686.rpm ��oplatform-python-devel-3.6.8-56.el8_9.2.alma.1.i686.rpm ��oplatform-python-debug-3.6.8-56.el8_9.2.alma.1.i686.rpm ��opython3-tkinter-3.6.8-56.el8_9.2.alma.1.x86_64.rpm ��opython3-idle-3.6.8-56.el8_9.2.alma.1.x86_64.rpm �U�oplatform-python-3.6.8-56.el8_9.2.alma.1.i686.rpm ��opython3-idle-3.6.8-56.el8_9.2.alma.1.i686.rpm �V�opython3-test-3.6.8-56.el8_9.2.alma.1.i686.rpm ��oplatform-python-devel-3.6.8-56.el8_9.2.alma.1.x86_64.rpm ��oplatform-python-debug-3.6.8-56.el8_9.2.alma.1.x86_64.rpm ��opython3-tkinter-3.6.8-56.el8_9.2.alma.1.i686.rpm ��oplatform-python-devel-3.6.8-56.el8_9.2.alma.1.i686.rpm ��oplatform-python-debug-3.6.8-56.el8_9.2.alma.1.i686.rpm ��opython3-tkinter-3.6.8-56.el8_9.2.alma.1.x86_64.rpm ��opython3-idle-3.6.8-56.el8_9.2.alma.1.x86_64.rpm �U�oplatform-python-3.6.8-56.el8_9.2.alma.1.i686.rpm ��opython3-idle-3.6.8-56.el8_9.2.alma.1.i686.rpm ����S �Y ����TBsecurity Moderate: libxml2 security update %��K�https://access.redhat.com/errata/RHSA-2024:0119 RHSA-2024:0119 RHSA-2024:0119 https://access.redhat.com/security/cve/CVE-2023-39615 CVE-2023-39615 CVE-2023-39615 https://bugzilla.redhat.com/2235864 2235864 https://errata.almalinux.org/8/ALSA-2024-0119.html ALSA-2024:0119 ALSA-2024:0119 � �wlibxml2-devel-2.9.7-18.el8_9.x86_64.rpm � �wlibxml2-devel-2.9.7-18.el8_9.i686.rpm � �wlibxml2-devel-2.9.7-18.el8_9.x86_64.rpm � �wlibxml2-devel-2.9.7-18.el8_9.i686.rpm ����w�Z ��%��eBBB�~BBBB�[BBBBB�OBCBBBBBBBBB�OBBBBBBBBBBOBBBBB�IBBB�@B��ABBBBBBBBBBBsecurity Moderate: container-tools:4.0 security update %��J�https://access.redhat.com/errata/RHSA-2024:0121 RHSA-2024:0121 RHSA-2024:0121 https://access.redhat.com/security/cve/CVE-2022-27664 CVE-2022-27664 CVE-2022-27664 https://access.redhat.com/security/cve/CVE-2022-2879 CVE-2022-2879 CVE-2022-2879 https://access.redhat.com/security/cve/CVE-2022-2880 CVE-2022-2880 CVE-2022-2880 https://access.redhat.com/security/cve/CVE-2022-41715 CVE-2022-41715 CVE-2022-41715 https://access.redhat.com/security/cve/CVE-2023-29409 CVE-2023-29409 CVE-2023-29409 https://access.redhat.com/security/cve/CVE-2023-39318 CVE-2023-39318 CVE-2023-39318 https://access.redhat.com/security/cve/CVE-2023-39319 CVE-2023-39319 CVE-2023-39319 https://access.redhat.com/security/cve/CVE-2023-39321 CVE-2023-39321 CVE-2023-39321 https://access.redhat.com/security/cve/CVE-2023-39322 CVE-2023-39322 CVE-2023-39322 https://bugzilla.redhat.com/2124669 2124669 https://bugzilla.redhat.com/2132867 2132867 https://bugzilla.redhat.com/2132868 2132868 https://bugzilla.redhat.com/2132872 2132872 https://bugzilla.redhat.com/2228743 2228743 https://bugzilla.redhat.com/2237773 2237773 https://bugzilla.redhat.com/2237776 2237776 https://bugzilla.redhat.com/2237777 2237777 https://bugzilla.redhat.com/2237778 2237778 https://errata.almalinux.org/8/ALSA-2024-0121.html ALSA-2024:0121 ALSA-2024:0121 1�f��$"�L�ppodman-remote-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.x86_64.rpm x�containers-common-1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm ��wrunc-1.1.5-2.module_el8.9.0+3627+db8ec155.x86_64.rpm �Y�Aaardvark-dns-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm �Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm u�ppodman-docker-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.noarch.rpm |�_skopeo-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.x86_64.rpm �/�\buildah-1.24.6-7.module_el8.9.0+3627+db8ec155.x86_64.rpm �Y�ppodman-catatonit-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.x86_64.rpm �[�&python3-podman-4.0.0-2.module_el8.9.0+3627+db8ec155.noarch.rpm N�*cockpit-podman-46-1.module_el8.7.0+3344+5bcd850f.noarch.rpm �O�ppodman-gvproxy-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.x86_64.rpm �M�ppodman-tests-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.x86_64.rpm �,�criu-devel-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm ?�Oudica-0.2.6-4.module_el8.9.0+3627+db8ec155.noarch.rpm ��_skopeo-tests-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.x86_64.rpm �Z�ppodman-plugins-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.x86_64.rpm D�crit-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm �K�crun-1.8.7-1.module_el8.9.0+3683+33eb0feb.x86_64.rpm ^�fuse-overlayfs-1.9-2.module_el8.9.0+3627+db8ec155.x86_64.rpm �?�ppodman-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.x86_64.rpm �-�criu-libs-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm �>�oci-seccomp-bpf-hook-1.2.5-2.module_el8.8.0+3468+16b86c82.x86_64.rpm ]�|container-selinux-2.205.0-3.module_el8.9.0+3627+db8ec155.noarch.rpm �9�\buildah-tests-1.24.6-7.module_el8.9.0+3627+db8ec155.x86_64.rpm k�toolbox-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm �Z�Anetavark-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm t�,conmon-2.1.4-2.module_el8.9.0+3627+db8ec155.x86_64.rpm A�criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm F�python3-criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm ~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm B�rslirp4netns-1.1.8-3.module_el8.9.0+3627+db8ec155.x86_64.rpm �Q�toolbox-tests-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm K�<containernetworking-plugins-1.1.1-6.module_el8.9.0+3711+04fcca5e.x86_64.rpm 1�f��$"�L�ppodman-remote-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.x86_64.rpm x�containers-common-1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm ��wrunc-1.1.5-2.module_el8.9.0+3627+db8ec155.x86_64.rpm �Y�Aaardvark-dns-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm �Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm u�ppodman-docker-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.noarch.rpm |�_skopeo-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.x86_64.rpm �/�\buildah-1.24.6-7.module_el8.9.0+3627+db8ec155.x86_64.rpm �Y�ppodman-catatonit-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.x86_64.rpm �[�&python3-podman-4.0.0-2.module_el8.9.0+3627+db8ec155.noarch.rpm N�*cockpit-podman-46-1.module_el8.7.0+3344+5bcd850f.noarch.rpm �O�ppodman-gvproxy-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.x86_64.rpm �M�ppodman-tests-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.x86_64.rpm �,�criu-devel-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm ?�Oudica-0.2.6-4.module_el8.9.0+3627+db8ec155.noarch.rpm ��_skopeo-tests-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.x86_64.rpm �Z�ppodman-plugins-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.x86_64.rpm D�crit-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm �K�crun-1.8.7-1.module_el8.9.0+3683+33eb0feb.x86_64.rpm ^�fuse-overlayfs-1.9-2.module_el8.9.0+3627+db8ec155.x86_64.rpm �?�ppodman-4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1.x86_64.rpm �-�criu-libs-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm �>�oci-seccomp-bpf-hook-1.2.5-2.module_el8.8.0+3468+16b86c82.x86_64.rpm ]�|container-selinux-2.205.0-3.module_el8.9.0+3627+db8ec155.noarch.rpm �9�\buildah-tests-1.24.6-7.module_el8.9.0+3627+db8ec155.x86_64.rpm k�toolbox-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm �Z�Anetavark-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm t�,conmon-2.1.4-2.module_el8.9.0+3627+db8ec155.x86_64.rpm A�criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm F�python3-criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm ~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm B�rslirp4netns-1.1.8-3.module_el8.9.0+3627+db8ec155.x86_64.rpm �Q�toolbox-tests-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm K�<containernetworking-plugins-1.1.1-6.module_el8.9.0+3711+04fcca5e.x86_64.rpm ����P �[ ��.��fBBBBBBsecurity Moderate: tomcat security update %��_� https://access.redhat.com/errata/RHSA-2024:0125 RHSA-2024:0125 RHSA-2024:0125 https://access.redhat.com/security/cve/CVE-2023-41080 CVE-2023-41080 CVE-2023-41080 https://access.redhat.com/security/cve/CVE-2023-42794 CVE-2023-42794 CVE-2023-42794 https://access.redhat.com/security/cve/CVE-2023-42795 CVE-2023-42795 CVE-2023-42795 https://access.redhat.com/security/cve/CVE-2023-45648 CVE-2023-45648 CVE-2023-45648 https://bugzilla.redhat.com/2235370 2235370 https://bugzilla.redhat.com/2243749 2243749 https://bugzilla.redhat.com/2243751 2243751 https://bugzilla.redhat.com/2243752 2243752 https://errata.almalinux.org/8/ALSA-2024-0125.html ALSA-2024:0125 ALSA-2024:0125 �M�4tomcat-admin-webapps-9.0.62-27.el8_9.2.noarch.rpm �Q�4tomcat-lib-9.0.62-27.el8_9.2.noarch.rpm �O�4tomcat-el-3.0-api-9.0.62-27.el8_9.2.noarch.rpm �P�4tomcat-jsp-2.3-api-9.0.62-27.el8_9.2.noarch.rpm �N�4tomcat-docs-webapp-9.0.62-27.el8_9.2.noarch.rpm �L�4tomcat-9.0.62-27.el8_9.2.noarch.rpm �S�4tomcat-webapps-9.0.62-27.el8_9.2.noarch.rpm �R�4tomcat-servlet-4.0-api-9.0.62-27.el8_9.2.noarch.rpm �M�4tomcat-admin-webapps-9.0.62-27.el8_9.2.noarch.rpm �Q�4tomcat-lib-9.0.62-27.el8_9.2.noarch.rpm �O�4tomcat-el-3.0-api-9.0.62-27.el8_9.2.noarch.rpm �P�4tomcat-jsp-2.3-api-9.0.62-27.el8_9.2.noarch.rpm �N�4tomcat-docs-webapp-9.0.62-27.el8_9.2.noarch.rpm �L�4tomcat-9.0.62-27.el8_9.2.noarch.rpm �S�4tomcat-webapps-9.0.62-27.el8_9.2.noarch.rpm �R�4tomcat-servlet-4.0-api-9.0.62-27.el8_9.2.noarch.rpm ����s �\ ��2��oBsecurity Moderate: frr security update %��~� https://access.redhat.com/errata/RHSA-2024:0130 RHSA-2024:0130 RHSA-2024:0130 https://access.redhat.com/security/cve/CVE-2023-38406 CVE-2023-38406 CVE-2023-38406 https://access.redhat.com/security/cve/CVE-2023-38407 CVE-2023-38407 CVE-2023-38407 https://access.redhat.com/security/cve/CVE-2023-47234 CVE-2023-47234 CVE-2023-47234 https://access.redhat.com/security/cve/CVE-2023-47235 CVE-2023-47235 CVE-2023-47235 https://bugzilla.redhat.com/2248207 2248207 https://bugzilla.redhat.com/2248208 2248208 https://bugzilla.redhat.com/2248526 2248526 https://bugzilla.redhat.com/2248528 2248528 https://errata.almalinux.org/8/ALSA-2024-0130.html ALSA-2024:0130 ALSA-2024:0130 �c�9frr-selinux-7.5.1-13.el8_9.3.alma.1.noarch.rpm �A�9frr-7.5.1-13.el8_9.3.alma.1.x86_64.rpm �c�9frr-selinux-7.5.1-13.el8_9.3.alma.1.noarch.rpm �A�9frr-7.5.1-13.el8_9.3.alma.1.x86_64.rpm ����_ �] ��9��sBBBBsecurity Moderate: pixman security update %���https://access.redhat.com/errata/RHSA-2024:0131 RHSA-2024:0131 RHSA-2024:0131 https://access.redhat.com/security/cve/CVE-2022-44638 CVE-2022-44638 CVE-2022-44638 https://bugzilla.redhat.com/2139988 2139988 https://errata.almalinux.org/8/ALSA-2024-0131.html ALSA-2024:0131 ALSA-2024:0131 �n�pixman-0.38.4-3.el8_9.x86_64.rpm �n�pixman-0.38.4-3.el8_9.i686.rpm �o�pixman-devel-0.38.4-3.el8_9.i686.rpm �o�pixman-devel-0.38.4-3.el8_9.x86_64.rpm �n�pixman-0.38.4-3.el8_9.x86_64.rpm �n�pixman-0.38.4-3.el8_9.i686.rpm �o�pixman-devel-0.38.4-3.el8_9.i686.rpm �o�pixman-devel-0.38.4-3.el8_9.x86_64.rpm ���� �^ ��(��zBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: fence-agents security update %��#�Rhttps://access.redhat.com/errata/RHSA-2024:0133 RHSA-2024:0133 RHSA-2024:0133 https://access.redhat.com/security/cve/CVE-2023-37920 CVE-2023-37920 CVE-2023-37920 https://access.redhat.com/security/cve/CVE-2023-43804 CVE-2023-43804 CVE-2023-43804 https://bugzilla.redhat.com/2226586 2226586 https://bugzilla.redhat.com/2242493 2242493 https://errata.almalinux.org/8/ALSA-2024-0133.html ALSA-2024:0133 ALSA-2024:0133 *�|7fence-agents-brocade-4.2.1-121.el8_9.2.noarch.rpm �b7fence-agents-ibm-vpc-4.2.1-121.el8_9.2.noarch.rpm �s7fence-agents-zvm-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-wti-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-vmware-rest-4.2.1-121.el8_9.2.noarch.rpm �27fence-agents-kubevirt-4.2.1-121.el8_9.2.x86_64.rpm � 7fence-agents-ilo-moonshot-4.2.1-121.el8_9.2.noarch.rpm �z7fence-agents-apc-snmp-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-emerson-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-eps-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-ipdu-4.2.1-121.el8_9.2.noarch.rpm �x7fence-agents-amt-ws-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-hpblade-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-common-4.2.1-121.el8_9.2.noarch.rpm �}7fence-agents-cisco-mds-4.2.1-121.el8_9.2.noarch.rpm �a7fence-agents-ibm-powervs-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-heuristics-ping-4.2.1-121.el8_9.2.noarch.rpm �m7fence-agents-kdump-4.2.1-121.el8_9.2.x86_64.rpm �7fence-agents-scsi-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-sbd-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-ilo2-4.2.1-121.el8_9.2.noarch.rpm �n7fence-agents-redfish-4.2.1-121.el8_9.2.x86_64.rpm �7fence-agents-ipmilan-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-ibmblade-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-rsb-4.2.1-121.el8_9.2.noarch.rpm �l7fence-agents-all-4.2.1-121.el8_9.2.x86_64.rpm �7fence-agents-ilo-ssh-4.2.1-121.el8_9.2.noarch.rpm � 7fence-agents-intelmodular-4.2.1-121.el8_9.2.noarch.rpm �y7fence-agents-apc-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-lpar-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-ifmib-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-eaton-snmp-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-mpath-4.2.1-121.el8_9.2.noarch.rpm � 7fence-agents-ilo-mp-4.2.1-121.el8_9.2.noarch.rpm �{7fence-agents-bladecenter-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-virsh-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-rsa-4.2.1-121.el8_9.2.noarch.rpm � 7fence-agents-compute-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-vmware-soap-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-rhevm-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-drac5-4.2.1-121.el8_9.2.noarch.rpm �~7fence-agents-cisco-ucs-4.2.1-121.el8_9.2.noarch.rpm *�|7fence-agents-brocade-4.2.1-121.el8_9.2.noarch.rpm �b7fence-agents-ibm-vpc-4.2.1-121.el8_9.2.noarch.rpm �s7fence-agents-zvm-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-wti-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-vmware-rest-4.2.1-121.el8_9.2.noarch.rpm �27fence-agents-kubevirt-4.2.1-121.el8_9.2.x86_64.rpm � 7fence-agents-ilo-moonshot-4.2.1-121.el8_9.2.noarch.rpm �z7fence-agents-apc-snmp-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-emerson-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-eps-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-ipdu-4.2.1-121.el8_9.2.noarch.rpm �x7fence-agents-amt-ws-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-hpblade-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-common-4.2.1-121.el8_9.2.noarch.rpm �}7fence-agents-cisco-mds-4.2.1-121.el8_9.2.noarch.rpm �a7fence-agents-ibm-powervs-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-heuristics-ping-4.2.1-121.el8_9.2.noarch.rpm �m7fence-agents-kdump-4.2.1-121.el8_9.2.x86_64.rpm �7fence-agents-scsi-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-sbd-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-ilo2-4.2.1-121.el8_9.2.noarch.rpm �n7fence-agents-redfish-4.2.1-121.el8_9.2.x86_64.rpm �7fence-agents-ipmilan-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-ibmblade-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-rsb-4.2.1-121.el8_9.2.noarch.rpm �l7fence-agents-all-4.2.1-121.el8_9.2.x86_64.rpm �7fence-agents-ilo-ssh-4.2.1-121.el8_9.2.noarch.rpm � 7fence-agents-intelmodular-4.2.1-121.el8_9.2.noarch.rpm �y7fence-agents-apc-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-lpar-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-ifmib-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-eaton-snmp-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-mpath-4.2.1-121.el8_9.2.noarch.rpm � 7fence-agents-ilo-mp-4.2.1-121.el8_9.2.noarch.rpm �{7fence-agents-bladecenter-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-virsh-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-rsa-4.2.1-121.el8_9.2.noarch.rpm � 7fence-agents-compute-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-vmware-soap-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-rhevm-4.2.1-121.el8_9.2.noarch.rpm �7fence-agents-drac5-4.2.1-121.el8_9.2.noarch.rpm �~7fence-agents-cisco-ucs-4.2.1-121.el8_9.2.noarch.rpm ����"�_ ����VB�CBBBBBBBBBBB��FBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: idm:DL1 security update %��u�{https://access.redhat.com/errata/RHSA-2024:0143 RHSA-2024:0143 RHSA-2024:0143 https://access.redhat.com/security/cve/CVE-2020-17049 CVE-2020-17049 CVE-2020-17049 https://access.redhat.com/security/cve/CVE-2023-5455 CVE-2023-5455 CVE-2023-5455 https://bugzilla.redhat.com/2025721 2025721 https://bugzilla.redhat.com/2242828 2242828 https://errata.almalinux.org/8/ALSA-2024-0143.html ALSA-2024:0143 ALSA-2024:0143 �{�p��� �Lipa-server-dns-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm �F�Lipa-client-common-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm �\�Ipython3-kdcproxy-0.4-5.module_el8.9.0+3682+f63caf3e.noarch.rpm �K�Popendnssec-2.1.7-1.module_el8.6.0+2881+2f24dc92.x86_64.rpm �D�dipa-healthcheck-0.12-3.module_el8.9.0+3651+d05ea4c5.noarch.rpm �w�Lpython3-ipalib-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm �G�Lipa-common-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm �J�python3-custodia-0.6.0-3.module_el8.6.0+2881+2f24dc92.noarch.rpm ��Ppython3-jwcrypto-0.5.0-1.1.module_el8.7.0+3349+cfeff52e.noarch.rpm �E�Lipa-server-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.x86_64.rpm �>�%bind-dyndb-ldap-11.6-4.module_el8.6.0+3339+9b5fdd22.x86_64.rpm �:�3python3-pyusb-1.0.0-9.1.module_el8.7.0+3349+cfeff52e.noarch.rpm �=�Dpython3-yubico-1.3.2-9.1.module_el8.7.0+3349+cfeff52e.noarch.rpm �G�dipa-healthcheck-core-0.12-3.module_el8.9.0+3651+d05ea4c5.noarch.rpm �F�Lipa-server-trust-ad-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.x86_64.rpm ��Lipa-client-epn-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.x86_64.rpm �d�'softhsm-2.6.0-5.module_el8.6.0+2881+2f24dc92.x86_64.rpm ��Lpython3-ipatests-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm ��Lpython3-ipaserver-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm ��Lipa-server-common-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm �v�Lpython3-ipaclient-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm �~�Lipa-client-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.x86_64.rpm �I�Lipa-selinux-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm ��custodia-0.6.0-3.module_el8.6.0+2881+2f24dc92.noarch.rpm �;�python3-qrcode-5.1-12.module_el8.6.0+2881+2f24dc92.noarch.rpm ��slapi-nis-0.60.0-4.module_el8.9.0+3682+f63caf3e.alma.1.x86_64.rpm �H�Lipa-python-compat-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm � �Lipa-client-samba-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.x86_64.rpm �e�'softhsm-devel-2.6.0-5.module_el8.6.0+2881+2f24dc92.x86_64.rpm �<�python3-qrcode-core-5.1-12.module_el8.6.0+2881+2f24dc92.noarch.rpm �{�p��� �Lipa-server-dns-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm �F�Lipa-client-common-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm �\�Ipython3-kdcproxy-0.4-5.module_el8.9.0+3682+f63caf3e.noarch.rpm �K�Popendnssec-2.1.7-1.module_el8.6.0+2881+2f24dc92.x86_64.rpm �D�dipa-healthcheck-0.12-3.module_el8.9.0+3651+d05ea4c5.noarch.rpm �w�Lpython3-ipalib-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm �G�Lipa-common-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm �J�python3-custodia-0.6.0-3.module_el8.6.0+2881+2f24dc92.noarch.rpm ��Ppython3-jwcrypto-0.5.0-1.1.module_el8.7.0+3349+cfeff52e.noarch.rpm �E�Lipa-server-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.x86_64.rpm �>�%bind-dyndb-ldap-11.6-4.module_el8.6.0+3339+9b5fdd22.x86_64.rpm �:�3python3-pyusb-1.0.0-9.1.module_el8.7.0+3349+cfeff52e.noarch.rpm �=�Dpython3-yubico-1.3.2-9.1.module_el8.7.0+3349+cfeff52e.noarch.rpm �G�dipa-healthcheck-core-0.12-3.module_el8.9.0+3651+d05ea4c5.noarch.rpm �F�Lipa-server-trust-ad-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.x86_64.rpm ��Lipa-client-epn-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.x86_64.rpm �d�'softhsm-2.6.0-5.module_el8.6.0+2881+2f24dc92.x86_64.rpm ��Lpython3-ipatests-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm ��Lpython3-ipaserver-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm ��Lipa-server-common-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm �v�Lpython3-ipaclient-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm �~�Lipa-client-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.x86_64.rpm �I�Lipa-selinux-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm ��custodia-0.6.0-3.module_el8.6.0+2881+2f24dc92.noarch.rpm �;�python3-qrcode-5.1-12.module_el8.6.0+2881+2f24dc92.noarch.rpm ��slapi-nis-0.60.0-4.module_el8.9.0+3682+f63caf3e.alma.1.x86_64.rpm �H�Lipa-python-compat-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.noarch.rpm � �Lipa-client-samba-4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1.x86_64.rpm �e�'softhsm-devel-2.6.0-5.module_el8.6.0+2881+2f24dc92.x86_64.rpm �<�python3-qrcode-core-5.1-12.module_el8.6.0+2881+2f24dc92.noarch.rpm ���� �` ����DBBBBBBBBBBBBBBBBBBBBsecurity Important: .NET 8.0 security update %��p�fhttps://access.redhat.com/errata/RHSA-2024:0150 RHSA-2024:0150 RHSA-2024:0150 https://access.redhat.com/security/cve/CVE-2024-0056 CVE-2024-0056 CVE-2024-0056 https://access.redhat.com/security/cve/CVE-2024-0057 CVE-2024-0057 CVE-2024-0057 https://access.redhat.com/security/cve/CVE-2024-21319 CVE-2024-21319 CVE-2024-21319 https://bugzilla.redhat.com/2255384 2255384 https://bugzilla.redhat.com/2255386 2255386 https://bugzilla.redhat.com/2257566 2257566 https://errata.almalinux.org/8/ALSA-2024-0150.html ALSA-2024:0150 ALSA-2024:0150 �x�dotnet-hostfxr-8.0-8.0.1-1.el8_9.x86_64.rpm �{�dotnet-targeting-pack-8.0-8.0.1-1.el8_9.x86_64.rpm ��4dotnet-8.0.101-1.el8_9.x86_64.rpm �z�4dotnet-sdk-8.0-8.0.101-1.el8_9.x86_64.rpm �|�4dotnet-templates-8.0-8.0.101-1.el8_9.x86_64.rpm ��dotnet-host-8.0.1-1.el8_9.x86_64.rpm ��4netstandard-targeting-pack-2.1-8.0.101-1.el8_9.x86_64.rpm �t�aspnetcore-targeting-pack-8.0-8.0.1-1.el8_9.x86_64.rpm �w�dotnet-apphost-pack-8.0-8.0.1-1.el8_9.x86_64.rpm �y�dotnet-runtime-8.0-8.0.1-1.el8_9.x86_64.rpm �s�aspnetcore-runtime-8.0-8.0.1-1.el8_9.x86_64.rpm �x�dotnet-hostfxr-8.0-8.0.1-1.el8_9.x86_64.rpm �{�dotnet-targeting-pack-8.0-8.0.1-1.el8_9.x86_64.rpm ��4dotnet-8.0.101-1.el8_9.x86_64.rpm �z�4dotnet-sdk-8.0-8.0.101-1.el8_9.x86_64.rpm �|�4dotnet-templates-8.0-8.0.101-1.el8_9.x86_64.rpm ��dotnet-host-8.0.1-1.el8_9.x86_64.rpm ��4netstandard-targeting-pack-2.1-8.0.101-1.el8_9.x86_64.rpm �t�aspnetcore-targeting-pack-8.0-8.0.1-1.el8_9.x86_64.rpm �w�dotnet-apphost-pack-8.0-8.0.1-1.el8_9.x86_64.rpm �y�dotnet-runtime-8.0-8.0.1-1.el8_9.x86_64.rpm �s�aspnetcore-runtime-8.0-8.0.1-1.el8_9.x86_64.rpm ���� �a ��&��[BBBBBBBBBsecurity Moderate: gnutls security update %��V�Ahttps://access.redhat.com/errata/RHSA-2024:0155 RHSA-2024:0155 RHSA-2024:0155 https://access.redhat.com/security/cve/CVE-2023-5981 CVE-2023-5981 CVE-2023-5981 https://bugzilla.redhat.com/2248445 2248445 https://errata.almalinux.org/8/ALSA-2024-0155.html ALSA-2024:0155 ALSA-2024:0155 ��gnutls-devel-3.6.16-8.el8_9.x86_64.rpm ��gnutls-dane-3.6.16-8.el8_9.x86_64.rpm ��gnutls-c++-3.6.16-8.el8_9.x86_64.rpm �w�gnutls-utils-3.6.16-8.el8_9.x86_64.rpm ��gnutls-devel-3.6.16-8.el8_9.i686.rpm ��gnutls-dane-3.6.16-8.el8_9.i686.rpm ��gnutls-c++-3.6.16-8.el8_9.i686.rpm ��gnutls-devel-3.6.16-8.el8_9.x86_64.rpm ��gnutls-dane-3.6.16-8.el8_9.x86_64.rpm ��gnutls-c++-3.6.16-8.el8_9.x86_64.rpm �w�gnutls-utils-3.6.16-8.el8_9.x86_64.rpm ��gnutls-devel-3.6.16-8.el8_9.i686.rpm ��gnutls-dane-3.6.16-8.el8_9.i686.rpm ��gnutls-c++-3.6.16-8.el8_9.i686.rpm ���� �b ��7��gBBBBBBBBBBBBBBsecurity Important: .NET 7.0 security update %���ghttps://access.redhat.com/errata/RHSA-2024:0157 RHSA-2024:0157 RHSA-2024:0157 https://access.redhat.com/security/cve/CVE-2024-0056 CVE-2024-0056 CVE-2024-0056 https://access.redhat.com/security/cve/CVE-2024-0057 CVE-2024-0057 CVE-2024-0057 https://access.redhat.com/security/cve/CVE-2024-21319 CVE-2024-21319 CVE-2024-21319 https://bugzilla.redhat.com/2255384 2255384 https://bugzilla.redhat.com/2255386 2255386 https://bugzilla.redhat.com/2257566 2257566 https://errata.almalinux.org/8/ALSA-2024-0157.html ALSA-2024:0157 ALSA-2024:0157 �F�jdotnet-runtime-7.0-7.0.15-1.el8_9.x86_64.rpm �C�jaspnetcore-targeting-pack-7.0-7.0.15-1.el8_9.x86_64.rpm �D�jdotnet-apphost-pack-7.0-7.0.15-1.el8_9.x86_64.rpm �H�jdotnet-targeting-pack-7.0-7.0.15-1.el8_9.x86_64.rpm �G�wdotnet-sdk-7.0-7.0.115-1.el8_9.x86_64.rpm �E�jdotnet-hostfxr-7.0-7.0.15-1.el8_9.x86_64.rpm �B�jaspnetcore-runtime-7.0-7.0.15-1.el8_9.x86_64.rpm �I�wdotnet-templates-7.0-7.0.115-1.el8_9.x86_64.rpm �F�jdotnet-runtime-7.0-7.0.15-1.el8_9.x86_64.rpm �C�jaspnetcore-targeting-pack-7.0-7.0.15-1.el8_9.x86_64.rpm �D�jdotnet-apphost-pack-7.0-7.0.15-1.el8_9.x86_64.rpm �H�jdotnet-targeting-pack-7.0-7.0.15-1.el8_9.x86_64.rpm �G�wdotnet-sdk-7.0-7.0.115-1.el8_9.x86_64.rpm �E�jdotnet-hostfxr-7.0-7.0.15-1.el8_9.x86_64.rpm �B�jaspnetcore-runtime-7.0-7.0.15-1.el8_9.x86_64.rpm �I�wdotnet-templates-7.0-7.0.115-1.el8_9.x86_64.rpm ����* �c ����xBBBBBBBBBBBBBBsecurity Important: .NET 6.0 security update %��~�ghttps://access.redhat.com/errata/RHSA-2024:0158 RHSA-2024:0158 RHSA-2024:0158 https://access.redhat.com/security/cve/CVE-2024-0056 CVE-2024-0056 CVE-2024-0056 https://access.redhat.com/security/cve/CVE-2024-0057 CVE-2024-0057 CVE-2024-0057 https://access.redhat.com/security/cve/CVE-2024-21319 CVE-2024-21319 CVE-2024-21319 https://bugzilla.redhat.com/2255384 2255384 https://bugzilla.redhat.com/2255386 2255386 https://bugzilla.redhat.com/2257566 2257566 https://errata.almalinux.org/8/ALSA-2024-0158.html ALSA-2024:0158 ALSA-2024:0158 �`�easpnetcore-runtime-6.0-6.0.26-1.el8_9.x86_64.rpm �d�edotnet-runtime-6.0-6.0.26-1.el8_9.x86_64.rpm �g�qdotnet-templates-6.0-6.0.126-1.el8_9.x86_64.rpm �a�easpnetcore-targeting-pack-6.0-6.0.26-1.el8_9.x86_64.rpm �c�edotnet-hostfxr-6.0-6.0.26-1.el8_9.x86_64.rpm �e�qdotnet-sdk-6.0-6.0.126-1.el8_9.x86_64.rpm �f�edotnet-targeting-pack-6.0-6.0.26-1.el8_9.x86_64.rpm �b�edotnet-apphost-pack-6.0-6.0.26-1.el8_9.x86_64.rpm �`�easpnetcore-runtime-6.0-6.0.26-1.el8_9.x86_64.rpm �d�edotnet-runtime-6.0-6.0.26-1.el8_9.x86_64.rpm �g�qdotnet-templates-6.0-6.0.126-1.el8_9.x86_64.rpm �a�easpnetcore-targeting-pack-6.0-6.0.26-1.el8_9.x86_64.rpm �c�edotnet-hostfxr-6.0-6.0.26-1.el8_9.x86_64.rpm �e�qdotnet-sdk-6.0-6.0.126-1.el8_9.x86_64.rpm �f�edotnet-targeting-pack-6.0-6.0.26-1.el8_9.x86_64.rpm �b�edotnet-apphost-pack-6.0-6.0.26-1.el8_9.x86_64.rpm ����Q �d ����IBBBBBBBBBBBBBBBBsecurity Important: java-21-openjdk security update %��e�!https://access.redhat.com/errata/RHSA-2024:0248 RHSA-2024:0248 RHSA-2024:0248 https://access.redhat.com/security/cve/CVE-2024-20918 CVE-2024-20918 CVE-2024-20918 https://access.redhat.com/security/cve/CVE-2024-20919 CVE-2024-20919 CVE-2024-20919 https://access.redhat.com/security/cve/CVE-2024-20921 CVE-2024-20921 CVE-2024-20921 https://access.redhat.com/security/cve/CVE-2024-20945 CVE-2024-20945 CVE-2024-20945 https://access.redhat.com/security/cve/CVE-2024-20952 CVE-2024-20952 CVE-2024-20952 https://bugzilla.redhat.com/2257728 2257728 https://bugzilla.redhat.com/2257837 2257837 https://bugzilla.redhat.com/2257853 2257853 https://bugzilla.redhat.com/2257859 2257859 https://bugzilla.redhat.com/2257874 2257874 https://errata.almalinux.org/8/ALSA-2024-0248.html ALSA-2024:0248 ALSA-2024:0248 �G�fjava-21-openjdk-jmods-21.0.2.0.13-1.el8.alma.1.x86_64.rpm �B�fjava-21-openjdk-demo-21.0.2.0.13-1.el8.alma.1.x86_64.rpm �C�fjava-21-openjdk-devel-21.0.2.0.13-1.el8.alma.1.x86_64.rpm �H�fjava-21-openjdk-src-21.0.2.0.13-1.el8.alma.1.x86_64.rpm �A�fjava-21-openjdk-21.0.2.0.13-1.el8.alma.1.x86_64.rpm �F�fjava-21-openjdk-javadoc-zip-21.0.2.0.13-1.el8.alma.1.x86_64.rpm �I�fjava-21-openjdk-static-libs-21.0.2.0.13-1.el8.alma.1.x86_64.rpm �D�fjava-21-openjdk-headless-21.0.2.0.13-1.el8.alma.1.x86_64.rpm �E�fjava-21-openjdk-javadoc-21.0.2.0.13-1.el8.alma.1.x86_64.rpm �G�fjava-21-openjdk-jmods-21.0.2.0.13-1.el8.alma.1.x86_64.rpm �B�fjava-21-openjdk-demo-21.0.2.0.13-1.el8.alma.1.x86_64.rpm �C�fjava-21-openjdk-devel-21.0.2.0.13-1.el8.alma.1.x86_64.rpm �H�fjava-21-openjdk-src-21.0.2.0.13-1.el8.alma.1.x86_64.rpm �A�fjava-21-openjdk-21.0.2.0.13-1.el8.alma.1.x86_64.rpm �F�fjava-21-openjdk-javadoc-zip-21.0.2.0.13-1.el8.alma.1.x86_64.rpm �I�fjava-21-openjdk-static-libs-21.0.2.0.13-1.el8.alma.1.x86_64.rpm �D�fjava-21-openjdk-headless-21.0.2.0.13-1.el8.alma.1.x86_64.rpm �E�fjava-21-openjdk-javadoc-21.0.2.0.13-1.el8.alma.1.x86_64.rpm ����U �e ����\security Moderate: sqlite security update %���https://access.redhat.com/errata/RHSA-2024:0253 RHSA-2024:0253 RHSA-2024:0253 https://access.redhat.com/security/cve/CVE-2023-7104 CVE-2023-7104 CVE-2023-7104 https://bugzilla.redhat.com/2256194 2256194 https://errata.almalinux.org/8/ALSA-2024-0253.html ALSA-2024:0253 ALSA-2024:0253 ��[lemon-3.26.0-19.el8_9.x86_64.rpm ��[lemon-3.26.0-19.el8_9.x86_64.rpm ����A �f ��/��_BBBBBBBBBBBBBBsecurity Moderate: python3 security update %���chttps://access.redhat.com/errata/RHSA-2024:0256 RHSA-2024:0256 RHSA-2024:0256 https://access.redhat.com/security/cve/CVE-2023-27043 CVE-2023-27043 CVE-2023-27043 https://bugzilla.redhat.com/2196183 2196183 https://errata.almalinux.org/8/ALSA-2024-0256.html ALSA-2024:0256 ALSA-2024:0256 �V�ppython3-test-3.6.8-56.el8_9.3.alma.1.i686.rpm ��ppython3-idle-3.6.8-56.el8_9.3.alma.1.i686.rpm ��pplatform-python-debug-3.6.8-56.el8_9.3.alma.1.x86_64.rpm ��pplatform-python-devel-3.6.8-56.el8_9.3.alma.1.i686.rpm ��pplatform-python-devel-3.6.8-56.el8_9.3.alma.1.x86_64.rpm �U�pplatform-python-3.6.8-56.el8_9.3.alma.1.i686.rpm ��ppython3-idle-3.6.8-56.el8_9.3.alma.1.x86_64.rpm ��pplatform-python-debug-3.6.8-56.el8_9.3.alma.1.i686.rpm ��ppython3-tkinter-3.6.8-56.el8_9.3.alma.1.x86_64.rpm ��ppython3-tkinter-3.6.8-56.el8_9.3.alma.1.i686.rpm �V�ppython3-test-3.6.8-56.el8_9.3.alma.1.i686.rpm ��ppython3-idle-3.6.8-56.el8_9.3.alma.1.i686.rpm ��pplatform-python-debug-3.6.8-56.el8_9.3.alma.1.x86_64.rpm ��pplatform-python-devel-3.6.8-56.el8_9.3.alma.1.i686.rpm ��pplatform-python-devel-3.6.8-56.el8_9.3.alma.1.x86_64.rpm �U�pplatform-python-3.6.8-56.el8_9.3.alma.1.i686.rpm ��ppython3-idle-3.6.8-56.el8_9.3.alma.1.x86_64.rpm ��pplatform-python-debug-3.6.8-56.el8_9.3.alma.1.i686.rpm ��ppython3-tkinter-3.6.8-56.el8_9.3.alma.1.x86_64.rpm ��ppython3-tkinter-3.6.8-56.el8_9.3.alma.1.i686.rpm ���� �g ��>��pBBBBBBBBBBBBsecurity Important: java-1.8.0-openjdk security and bug fix update %��q�1https://access.redhat.com/errata/RHSA-2024:0265 RHSA-2024:0265 RHSA-2024:0265 https://access.redhat.com/security/cve/CVE-2024-20918 CVE-2024-20918 CVE-2024-20918 https://access.redhat.com/security/cve/CVE-2024-20919 CVE-2024-20919 CVE-2024-20919 https://access.redhat.com/security/cve/CVE-2024-20921 CVE-2024-20921 CVE-2024-20921 https://access.redhat.com/security/cve/CVE-2024-20926 CVE-2024-20926 CVE-2024-20926 https://access.redhat.com/security/cve/CVE-2024-20945 CVE-2024-20945 CVE-2024-20945 https://access.redhat.com/security/cve/CVE-2024-20952 CVE-2024-20952 CVE-2024-20952 https://bugzilla.redhat.com/2257728 2257728 https://bugzilla.redhat.com/2257837 2257837 https://bugzilla.redhat.com/2257850 2257850 https://bugzilla.redhat.com/2257853 2257853 https://bugzilla.redhat.com/2257859 2257859 https://bugzilla.redhat.com/2257874 2257874 https://errata.almalinux.org/8/ALSA-2024-0265.html ALSA-2024:0265 ALSA-2024:0265 �>�java-1.8.0-openjdk-src-1.8.0.402.b06-2.el8.x86_64.rpm �=�java-1.8.0-openjdk-headless-1.8.0.402.b06-2.el8.x86_64.rpm �<�java-1.8.0-openjdk-devel-1.8.0.402.b06-2.el8.x86_64.rpm �;�java-1.8.0-openjdk-demo-1.8.0.402.b06-2.el8.x86_64.rpm �9�java-1.8.0-openjdk-1.8.0.402.b06-2.el8.x86_64.rpm �z�java-1.8.0-openjdk-javadoc-1.8.0.402.b06-2.el8.noarch.rpm �{�java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-2.el8.noarch.rpm �:�java-1.8.0-openjdk-accessibility-1.8.0.402.b06-2.el8.x86_64.rpm �>�java-1.8.0-openjdk-src-1.8.0.402.b06-2.el8.x86_64.rpm �=�java-1.8.0-openjdk-headless-1.8.0.402.b06-2.el8.x86_64.rpm �<�java-1.8.0-openjdk-devel-1.8.0.402.b06-2.el8.x86_64.rpm �;�java-1.8.0-openjdk-demo-1.8.0.402.b06-2.el8.x86_64.rpm �9�java-1.8.0-openjdk-1.8.0.402.b06-2.el8.x86_64.rpm �z�java-1.8.0-openjdk-javadoc-1.8.0.402.b06-2.el8.noarch.rpm �{�java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-2.el8.noarch.rpm �:�java-1.8.0-openjdk-accessibility-1.8.0.402.b06-2.el8.x86_64.rpm ����6 �h ����BBBBBBsecurity Important: tomcat security update %��"�https://access.redhat.com/errata/RHSA-2024:0539 RHSA-2024:0539 RHSA-2024:0539 https://access.redhat.com/security/cve/CVE-2023-46589 CVE-2023-46589 CVE-2023-46589 https://bugzilla.redhat.com/2252050 2252050 https://errata.almalinux.org/8/ALSA-2024-0539.html ALSA-2024:0539 ALSA-2024:0539 �L�5tomcat-9.0.62-27.el8_9.3.noarch.rpm �S�5tomcat-webapps-9.0.62-27.el8_9.3.noarch.rpm �M�5tomcat-admin-webapps-9.0.62-27.el8_9.3.noarch.rpm �R�5tomcat-servlet-4.0-api-9.0.62-27.el8_9.3.noarch.rpm �P�5tomcat-jsp-2.3-api-9.0.62-27.el8_9.3.noarch.rpm �Q�5tomcat-lib-9.0.62-27.el8_9.3.noarch.rpm �N�5tomcat-docs-webapp-9.0.62-27.el8_9.3.noarch.rpm �O�5tomcat-el-3.0-api-9.0.62-27.el8_9.3.noarch.rpm �L�5tomcat-9.0.62-27.el8_9.3.noarch.rpm �S�5tomcat-webapps-9.0.62-27.el8_9.3.noarch.rpm �M�5tomcat-admin-webapps-9.0.62-27.el8_9.3.noarch.rpm �R�5tomcat-servlet-4.0-api-9.0.62-27.el8_9.3.noarch.rpm �P�5tomcat-jsp-2.3-api-9.0.62-27.el8_9.3.noarch.rpm �Q�5tomcat-lib-9.0.62-27.el8_9.3.noarch.rpm �N�5tomcat-docs-webapp-9.0.62-27.el8_9.3.noarch.rpm �O�5tomcat-el-3.0-api-9.0.62-27.el8_9.3.noarch.rpm ��߶> �i �� ��Hsecurity Moderate: openssh security update %��'�0https://access.redhat.com/errata/RHSA-2024:0606 RHSA-2024:0606 RHSA-2024:0606 https://access.redhat.com/security/cve/CVE-2023-48795 CVE-2023-48795 CVE-2023-48795 https://access.redhat.com/security/cve/CVE-2023-51385 CVE-2023-51385 CVE-2023-51385 https://bugzilla.redhat.com/2254210 2254210 https://bugzilla.redhat.com/2255271 2255271 https://errata.almalinux.org/8/ALSA-2024-0606.html ALSA-2024:0606 ALSA-2024:0606 ��Xopenssh-askpass-8.0p1-19.el8_9.2.x86_64.rpm ��Xopenssh-askpass-8.0p1-19.el8_9.2.x86_64.rpm ���l �j ����KBBBBBBBBBsecurity Important: tigervnc security update %��W�o https://access.redhat.com/errata/RHSA-2024:0607 RHSA-2024:0607 RHSA-2024:0607 https://access.redhat.com/security/cve/CVE-2023-6816 CVE-2023-6816 CVE-2023-6816 https://access.redhat.com/security/cve/CVE-2024-0229 CVE-2024-0229 CVE-2024-0229 https://access.redhat.com/security/cve/CVE-2024-21885 CVE-2024-21885 CVE-2024-21885 https://access.redhat.com/security/cve/CVE-2024-21886 CVE-2024-21886 CVE-2024-21886 https://bugzilla.redhat.com/2256540 2256540 https://bugzilla.redhat.com/2256542 2256542 https://bugzilla.redhat.com/2256690 2256690 https://bugzilla.redhat.com/2257691 2257691 https://errata.almalinux.org/8/ALSA-2024-0607.html ALSA-2024:0607 ALSA-2024:0607 �e�stigervnc-server-minimal-1.13.1-2.el8_9.7.alma.1.x86_64.rpm �c�stigervnc-1.13.1-2.el8_9.7.alma.1.x86_64.rpm ��stigervnc-icons-1.13.1-2.el8_9.7.alma.1.noarch.rpm �d�stigervnc-server-1.13.1-2.el8_9.7.alma.1.x86_64.rpm � �stigervnc-license-1.13.1-2.el8_9.7.alma.1.noarch.rpm ��stigervnc-selinux-1.13.1-2.el8_9.7.alma.1.noarch.rpm �f�stigervnc-server-module-1.13.1-2.el8_9.7.alma.1.x86_64.rpm �e�stigervnc-server-minimal-1.13.1-2.el8_9.7.alma.1.x86_64.rpm �c�stigervnc-1.13.1-2.el8_9.7.alma.1.x86_64.rpm ��stigervnc-icons-1.13.1-2.el8_9.7.alma.1.noarch.rpm �d�stigervnc-server-1.13.1-2.el8_9.7.alma.1.x86_64.rpm � �stigervnc-license-1.13.1-2.el8_9.7.alma.1.noarch.rpm ��stigervnc-selinux-1.13.1-2.el8_9.7.alma.1.noarch.rpm �f�stigervnc-server-module-1.13.1-2.el8_9.7.alma.1.x86_64.rpm ���4 �k ����Wsecurity Important: firefox security update %��F�Ahttps://access.redhat.com/errata/RHSA-2024:0608 RHSA-2024:0608 RHSA-2024:0608 https://access.redhat.com/security/cve/CVE-2024-0741 CVE-2024-0741 CVE-2024-0741 https://access.redhat.com/security/cve/CVE-2024-0742 CVE-2024-0742 CVE-2024-0742 https://access.redhat.com/security/cve/CVE-2024-0746 CVE-2024-0746 CVE-2024-0746 https://access.redhat.com/security/cve/CVE-2024-0747 CVE-2024-0747 CVE-2024-0747 https://access.redhat.com/security/cve/CVE-2024-0749 CVE-2024-0749 CVE-2024-0749 https://access.redhat.com/security/cve/CVE-2024-0750 CVE-2024-0750 CVE-2024-0750 https://access.redhat.com/security/cve/CVE-2024-0751 CVE-2024-0751 CVE-2024-0751 https://access.redhat.com/security/cve/CVE-2024-0753 CVE-2024-0753 CVE-2024-0753 https://access.redhat.com/security/cve/CVE-2024-0755 CVE-2024-0755 CVE-2024-0755 https://bugzilla.redhat.com/2259926 2259926 https://bugzilla.redhat.com/2259927 2259927 https://bugzilla.redhat.com/2259928 2259928 https://bugzilla.redhat.com/2259929 2259929 https://bugzilla.redhat.com/2259930 2259930 https://bugzilla.redhat.com/2259931 2259931 https://bugzilla.redhat.com/2259932 2259932 https://bugzilla.redhat.com/2259933 2259933 https://bugzilla.redhat.com/2259934 2259934 https://errata.almalinux.org/8/ALSA-2024-0608.html ALSA-2024:0608 ALSA-2024:0608 z�pfirefox-115.7.0-1.el8_9.alma.1.x86_64.rpm z�pfirefox-115.7.0-1.el8_9.alma.1.x86_64.rpm ����] �l ����Zsecurity Important: thunderbird security update %���https://access.redhat.com/errata/RHSA-2024:0609 RHSA-2024:0609 RHSA-2024:0609 https://access.redhat.com/security/cve/CVE-2024-0741 CVE-2024-0741 CVE-2024-0741 https://access.redhat.com/security/cve/CVE-2024-0742 CVE-2024-0742 CVE-2024-0742 https://access.redhat.com/security/cve/CVE-2024-0746 CVE-2024-0746 CVE-2024-0746 https://access.redhat.com/security/cve/CVE-2024-0747 CVE-2024-0747 CVE-2024-0747 https://access.redhat.com/security/cve/CVE-2024-0749 CVE-2024-0749 CVE-2024-0749 https://access.redhat.com/security/cve/CVE-2024-0750 CVE-2024-0750 CVE-2024-0750 https://access.redhat.com/security/cve/CVE-2024-0751 CVE-2024-0751 CVE-2024-0751 https://access.redhat.com/security/cve/CVE-2024-0753 CVE-2024-0753 CVE-2024-0753 https://access.redhat.com/security/cve/CVE-2024-0755 CVE-2024-0755 CVE-2024-0755 https://bugzilla.redhat.com/2259926 2259926 https://bugzilla.redhat.com/2259927 2259927 https://bugzilla.redhat.com/2259928 2259928 https://bugzilla.redhat.com/2259929 2259929 https://bugzilla.redhat.com/2259930 2259930 https://bugzilla.redhat.com/2259931 2259931 https://bugzilla.redhat.com/2259932 2259932 https://bugzilla.redhat.com/2259933 2259933 https://bugzilla.redhat.com/2259934 2259934 https://errata.almalinux.org/8/ALSA-2024-0609.html ALSA-2024:0609 ALSA-2024:0609 f�pthunderbird-115.7.0-1.el8_9.alma.1.x86_64.rpm f�pthunderbird-115.7.0-1.el8_9.alma.1.x86_64.rpm ���� �m ��(��]BBBBBBBBBsecurity Moderate: gnutls security update %���0https://access.redhat.com/errata/RHSA-2024:0627 RHSA-2024:0627 RHSA-2024:0627 https://access.redhat.com/security/cve/CVE-2024-0553 CVE-2024-0553 CVE-2024-0553 https://bugzilla.redhat.com/2258412 2258412 https://errata.almalinux.org/8/ALSA-2024-0627.html ALSA-2024:0627 ALSA-2024:0627 �w�gnutls-utils-3.6.16-8.el8_9.1.x86_64.rpm ��gnutls-dane-3.6.16-8.el8_9.1.i686.rpm ��gnutls-devel-3.6.16-8.el8_9.1.x86_64.rpm ��gnutls-dane-3.6.16-8.el8_9.1.x86_64.rpm ��gnutls-devel-3.6.16-8.el8_9.1.i686.rpm ��gnutls-c++-3.6.16-8.el8_9.1.x86_64.rpm ��gnutls-c++-3.6.16-8.el8_9.1.i686.rpm �w�gnutls-utils-3.6.16-8.el8_9.1.x86_64.rpm ��gnutls-dane-3.6.16-8.el8_9.1.i686.rpm ��gnutls-devel-3.6.16-8.el8_9.1.x86_64.rpm ��gnutls-dane-3.6.16-8.el8_9.1.x86_64.rpm ��gnutls-devel-3.6.16-8.el8_9.1.i686.rpm ��gnutls-c++-3.6.16-8.el8_9.1.x86_64.rpm ��gnutls-c++-3.6.16-8.el8_9.1.i686.rpm ���u �n ��,��iBsecurity Moderate: libssh security update %��G�https://access.redhat.com/errata/RHSA-2024:0628 RHSA-2024:0628 RHSA-2024:0628 https://access.redhat.com/security/cve/CVE-2023-48795 CVE-2023-48795 CVE-2023-48795 https://bugzilla.redhat.com/2254210 2254210 https://errata.almalinux.org/8/ALSA-2024-0628.html ALSA-2024:0628 ALSA-2024:0628 ��Xlibssh-devel-0.9.6-13.el8_9.i686.rpm ��Xlibssh-devel-0.9.6-13.el8_9.x86_64.rpm ��Xlibssh-devel-0.9.6-13.el8_9.i686.rpm ��Xlibssh-devel-0.9.6-13.el8_9.x86_64.rpm ���, �o ��1��mBBsecurity Moderate: rpm security update %��]�whttps://access.redhat.com/errata/RHSA-2024:0647 RHSA-2024:0647 RHSA-2024:0647 https://access.redhat.com/security/cve/CVE-2021-35937 CVE-2021-35937 CVE-2021-35937 https://access.redhat.com/security/cve/CVE-2021-35938 CVE-2021-35938 CVE-2021-35938 https://access.redhat.com/security/cve/CVE-2021-35939 CVE-2021-35939 CVE-2021-35939 https://bugzilla.redhat.com/1964114 1964114 https://bugzilla.redhat.com/1964125 1964125 https://bugzilla.redhat.com/1964129 1964129 https://errata.almalinux.org/8/ALSA-2024-0647.html ALSA-2024:0647 ALSA-2024:0647 �>�Vrpm-build-4.14.3-28.el8_9.x86_64.rpm �?�Vrpm-plugin-fapolicyd-4.14.3-28.el8_9.x86_64.rpm �>�Vrpm-build-4.14.3-28.el8_9.x86_64.rpm �?�Vrpm-plugin-fapolicyd-4.14.3-28.el8_9.x86_64.rpm ����p ��8��eBBB�~BBBB�[BBBBB�OBCBBBBBBBBB�OBBBBBBBBBBOBBBBB�L�@BNBBBBBBBBB��EBBBBsecurity Important: container-tools:4.0 security update %��T�\https://access.redhat.com/errata/RHSA-2024:0748 RHSA-2024:0748 RHSA-2024:0748 https://access.redhat.com/security/cve/CVE-2023-39326 CVE-2023-39326 CVE-2023-39326 https://access.redhat.com/security/cve/CVE-2023-45287 CVE-2023-45287 CVE-2023-45287 https://access.redhat.com/security/cve/CVE-2024-21626 CVE-2024-21626 CVE-2024-21626 https://bugzilla.redhat.com/2253193 2253193 https://bugzilla.redhat.com/2253330 2253330 https://bugzilla.redhat.com/2258725 2258725 https://errata.almalinux.org/8/ALSA-2024-0748.html ALSA-2024:0748 ALSA-2024:0748 1�f��$"x�containers-common-1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm �Y�Aaardvark-dns-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm �Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm �O�podman-gvproxy-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpm ��=runc-1.1.12-1.module_el8.9.0+3722+7fd8ab2b.x86_64.rpm |�_skopeo-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.x86_64.rpm �/�\buildah-1.24.6-7.module_el8.9.0+3627+db8ec155.x86_64.rpm �[�python3-podman-4.0.0-2.module_el8.9.0+3711+04fcca5e.noarch.rpm N�*cockpit-podman-46-1.module_el8.7.0+3344+5bcd850f.noarch.rpm �M�podman-tests-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpm �,�criu-devel-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm ?�Oudica-0.2.6-4.module_el8.9.0+3627+db8ec155.noarch.rpm ��_skopeo-tests-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.x86_64.rpm D�crit-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm �K�crun-1.8.7-1.module_el8.9.0+3683+33eb0feb.x86_64.rpm ^�fuse-overlayfs-1.9-2.module_el8.9.0+3627+db8ec155.x86_64.rpm �-�criu-libs-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm �>�oci-seccomp-bpf-hook-1.2.5-2.module_el8.8.0+3468+16b86c82.x86_64.rpm ]�|container-selinux-2.205.0-3.module_el8.9.0+3627+db8ec155.noarch.rpm �Y�podman-catatonit-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpm �9�\buildah-tests-1.24.6-7.module_el8.9.0+3627+db8ec155.x86_64.rpm k�toolbox-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm �?�podman-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpm �Z�Anetavark-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm �L�podman-remote-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpm t�,conmon-2.1.4-2.module_el8.9.0+3627+db8ec155.x86_64.rpm A�criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm F�python3-criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm �Z�podman-plugins-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpm ~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm B�rslirp4netns-1.1.8-3.module_el8.9.0+3627+db8ec155.x86_64.rpm �Q�toolbox-tests-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm u�podman-docker-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.noarch.rpm K�<containernetworking-plugins-1.1.1-6.module_el8.9.0+3711+04fcca5e.x86_64.rpm 1�f��$"x�containers-common-1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm �Y�Aaardvark-dns-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm �Wlibslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm �O�podman-gvproxy-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpm ��=runc-1.1.12-1.module_el8.9.0+3722+7fd8ab2b.x86_64.rpm |�_skopeo-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.x86_64.rpm �/�\buildah-1.24.6-7.module_el8.9.0+3627+db8ec155.x86_64.rpm �[�python3-podman-4.0.0-2.module_el8.9.0+3711+04fcca5e.noarch.rpm N�*cockpit-podman-46-1.module_el8.7.0+3344+5bcd850f.noarch.rpm �M�podman-tests-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpm �,�criu-devel-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm ?�Oudica-0.2.6-4.module_el8.9.0+3627+db8ec155.noarch.rpm ��_skopeo-tests-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.x86_64.rpm D�crit-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm �K�crun-1.8.7-1.module_el8.9.0+3683+33eb0feb.x86_64.rpm ^�fuse-overlayfs-1.9-2.module_el8.9.0+3627+db8ec155.x86_64.rpm �-�criu-libs-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm �>�oci-seccomp-bpf-hook-1.2.5-2.module_el8.8.0+3468+16b86c82.x86_64.rpm ]�|container-selinux-2.205.0-3.module_el8.9.0+3627+db8ec155.noarch.rpm �Y�podman-catatonit-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpm �9�\buildah-tests-1.24.6-7.module_el8.9.0+3627+db8ec155.x86_64.rpm k�toolbox-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm �?�podman-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpm �Z�Anetavark-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm �L�podman-remote-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpm t�,conmon-2.1.4-2.module_el8.9.0+3627+db8ec155.x86_64.rpm A�criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm F�python3-criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm �Z�podman-plugins-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpm ~�Wlibslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm B�rslirp4netns-1.1.8-3.module_el8.9.0+3627+db8ec155.x86_64.rpm �Q�toolbox-tests-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm u�podman-docker-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.noarch.rpm K�<containernetworking-plugins-1.1.1-6.module_el8.9.0+3711+04fcca5e.x86_64.rpm ����<�q ����NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB��LBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: container-tools:rhel8 security update %��0�rhttps://access.redhat.com/errata/RHSA-2024:0752 RHSA-2024:0752 RHSA-2024:0752 https://access.redhat.com/security/cve/CVE-2024-21626 CVE-2024-21626 CVE-2024-21626 https://bugzilla.redhat.com/2258725 2258725 https://errata.almalinux.org/8/ALSA-2024-0752.html ALSA-2024:0752 ALSA-2024:0752 1{�x�$"t�conmon-2.1.8-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm �Y�vaardvark-dns-1.7.0-1.module_el8.9.0+3657+d86e192f.x86_64.rpm �Z�podman-plugins-4.6.1-8.module_el8.9.0+3717+81096349.x86_64.rpm �Q�itoolbox-tests-0.0.99.4-5.module_el8.9.0+3643+9234dc3b.x86_64.rpm ��Frunc-1.1.12-1.module_el8.9.0+3717+81096349.x86_64.rpm �>� oci-seccomp-bpf-hook-1.2.9-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm �Y�podman-catatonit-4.6.1-8.module_el8.9.0+3717+81096349.x86_64.rpm �O�podman-gvproxy-4.6.1-8.module_el8.9.0+3717+81096349.x86_64.rpm N�cockpit-podman-75-1.module_el8.9.0+3643+9234dc3b.noarch.rpm ?�'udica-0.2.6-20.module_el8.8.0+3615+3543c705.noarch.rpm B�slirp4netns-1.2.1-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm �M�podman-tests-4.6.1-8.module_el8.9.0+3717+81096349.x86_64.rpm �/� buildah-1.31.3-3.module_el8.9.0+3717+81096349.x86_64.rpm �?�podman-4.6.1-8.module_el8.9.0+3717+81096349.x86_64.rpm �,�criu-devel-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm u�podman-docker-4.6.1-8.module_el8.9.0+3717+81096349.noarch.rpm ^�fuse-overlayfs-1.12-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm ~�Alibslirp-4.4.0-1.module_el8.8.0+3615+3543c705.x86_64.rpm x�6containers-common-1-71.module_el8.9.0+3717+81096349.x86_64.rpm �Z�Bnetavark-1.7.0-2.module_el8.9.0+3717+81096349.x86_64.rpm F�python3-criu-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm �9� buildah-tests-1.31.3-3.module_el8.9.0+3717+81096349.x86_64.rpm �L�podman-remote-4.6.1-8.module_el8.9.0+3717+81096349.x86_64.rpm ��4skopeo-tests-1.13.3-3.module_el8.9.0+3717+81096349.x86_64.rpm �K�%crun-1.8.7-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm K�Mcontainernetworking-plugins-1.3.0-8.module_el8.9.0+3717+81096349.x86_64.rpm �-�criu-libs-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm A�criu-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm D�crit-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm �[�python3-podman-4.6.0-2.module_el8.9.0+3717+81096349.noarch.rpm ]�container-selinux-2.221.0-1.module_el8.9.0+3643+9234dc3b.noarch.rpm |�4skopeo-1.13.3-3.module_el8.9.0+3717+81096349.x86_64.rpm �Alibslirp-devel-4.4.0-1.module_el8.8.0+3615+3543c705.x86_64.rpm k�itoolbox-0.0.99.4-5.module_el8.9.0+3643+9234dc3b.x86_64.rpm 1{�x�$"t�conmon-2.1.8-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm �Y�vaardvark-dns-1.7.0-1.module_el8.9.0+3657+d86e192f.x86_64.rpm �Z�podman-plugins-4.6.1-8.module_el8.9.0+3717+81096349.x86_64.rpm �Q�itoolbox-tests-0.0.99.4-5.module_el8.9.0+3643+9234dc3b.x86_64.rpm ��Frunc-1.1.12-1.module_el8.9.0+3717+81096349.x86_64.rpm �>� oci-seccomp-bpf-hook-1.2.9-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm �Y�podman-catatonit-4.6.1-8.module_el8.9.0+3717+81096349.x86_64.rpm �O�podman-gvproxy-4.6.1-8.module_el8.9.0+3717+81096349.x86_64.rpm N�cockpit-podman-75-1.module_el8.9.0+3643+9234dc3b.noarch.rpm ?�'udica-0.2.6-20.module_el8.8.0+3615+3543c705.noarch.rpm B�slirp4netns-1.2.1-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm �M�podman-tests-4.6.1-8.module_el8.9.0+3717+81096349.x86_64.rpm �/� buildah-1.31.3-3.module_el8.9.0+3717+81096349.x86_64.rpm �?�podman-4.6.1-8.module_el8.9.0+3717+81096349.x86_64.rpm �,�criu-devel-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm u�podman-docker-4.6.1-8.module_el8.9.0+3717+81096349.noarch.rpm ^�fuse-overlayfs-1.12-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm ~�Alibslirp-4.4.0-1.module_el8.8.0+3615+3543c705.x86_64.rpm x�6containers-common-1-71.module_el8.9.0+3717+81096349.x86_64.rpm �Z�Bnetavark-1.7.0-2.module_el8.9.0+3717+81096349.x86_64.rpm F�python3-criu-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm �9� buildah-tests-1.31.3-3.module_el8.9.0+3717+81096349.x86_64.rpm �L�podman-remote-4.6.1-8.module_el8.9.0+3717+81096349.x86_64.rpm ��4skopeo-tests-1.13.3-3.module_el8.9.0+3717+81096349.x86_64.rpm �K�%crun-1.8.7-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm K�Mcontainernetworking-plugins-1.3.0-8.module_el8.9.0+3717+81096349.x86_64.rpm �-�criu-libs-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm A�criu-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm D�crit-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm �[�python3-podman-4.6.0-2.module_el8.9.0+3717+81096349.noarch.rpm ]�container-selinux-2.221.0-1.module_el8.9.0+3643+9234dc3b.noarch.rpm |�4skopeo-1.13.3-3.module_el8.9.0+3717+81096349.x86_64.rpm �Alibslirp-devel-4.4.0-1.module_el8.8.0+3615+3543c705.x86_64.rpm k�itoolbox-0.0.99.4-5.module_el8.9.0+3643+9234dc3b.x86_64.rpm ����m �r ����XBBBBsecurity Moderate: libmaxminddb security update %��"�nhttps://access.redhat.com/errata/RHSA-2024:0768 RHSA-2024:0768 RHSA-2024:0768 https://access.redhat.com/security/cve/CVE-2020-28241 CVE-2020-28241 CVE-2020-28241 https://bugzilla.redhat.com/1895379 1895379 https://errata.almalinux.org/8/ALSA-2024-0768.html ALSA-2024:0768 ALSA-2024:0768 ��libmaxminddb-1.2.0-10.el8_9.1.x86_64.rpm ��libmaxminddb-devel-1.2.0-10.el8_9.1.x86_64.rpm ��libmaxminddb-1.2.0-10.el8_9.1.i686.rpm ��libmaxminddb-devel-1.2.0-10.el8_9.1.i686.rpm ��libmaxminddb-1.2.0-10.el8_9.1.x86_64.rpm ��libmaxminddb-devel-1.2.0-10.el8_9.1.x86_64.rpm ��libmaxminddb-1.2.0-10.el8_9.1.i686.rpm ��libmaxminddb-devel-1.2.0-10.el8_9.1.i686.rpm ����: �s ��!��_security Moderate: tcpdump security update %���Yhttps://access.redhat.com/errata/RHSA-2024:0769 RHSA-2024:0769 RHSA-2024:0769 https://access.redhat.com/security/cve/CVE-2021-41043 CVE-2021-41043 CVE-2021-41043 https://bugzilla.redhat.com/2040392 2040392 https://errata.almalinux.org/8/ALSA-2024-0769.html ALSA-2024:0769 ALSA-2024:0769 �C�@tcpdump-4.9.3-3.el8_9.1.alma.1.x86_64.rpm �C�@tcpdump-4.9.3-3.el8_9.1.alma.1.x86_64.rpm ���� �t ��>��bBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: nss security update %��i�:https://access.redhat.com/errata/RHSA-2024:0786 RHSA-2024:0786 RHSA-2024:0786 https://access.redhat.com/security/cve/CVE-2023-6135 CVE-2023-6135 CVE-2023-6135 https://bugzilla.redhat.com/2249906 2249906 https://errata.almalinux.org/8/ALSA-2024-0786.html ALSA-2024:0786 ALSA-2024:0786 �H�8nss-softokn-freebl-devel-3.90.0-6.el8_9.x86_64.rpm �D�8nss-devel-3.90.0-6.el8_9.x86_64.rpm �F�8nss-softokn-devel-3.90.0-6.el8_9.i686.rpm �G�8nss-softokn-freebl-3.90.0-6.el8_9.i686.rpm �E�8nss-softokn-3.90.0-6.el8_9.i686.rpm ��8nss-tools-3.90.0-6.el8_9.x86_64.rpm �G�8nss-softokn-freebl-3.90.0-6.el8_9.x86_64.rpm �J�8nss-util-devel-3.90.0-6.el8_9.x86_64.rpm ��8nss-sysinit-3.90.0-6.el8_9.x86_64.rpm �I�8nss-util-3.90.0-6.el8_9.x86_64.rpm �J�8nss-util-devel-3.90.0-6.el8_9.i686.rpm �E�8nss-softokn-3.90.0-6.el8_9.x86_64.rpm �H�8nss-softokn-freebl-devel-3.90.0-6.el8_9.i686.rpm �C�8nss-3.90.0-6.el8_9.i686.rpm �D�8nss-devel-3.90.0-6.el8_9.i686.rpm �F�8nss-softokn-devel-3.90.0-6.el8_9.x86_64.rpm �C�8nss-3.90.0-6.el8_9.x86_64.rpm �I�8nss-util-3.90.0-6.el8_9.i686.rpm �H�8nss-softokn-freebl-devel-3.90.0-6.el8_9.x86_64.rpm �D�8nss-devel-3.90.0-6.el8_9.x86_64.rpm �F�8nss-softokn-devel-3.90.0-6.el8_9.i686.rpm �G�8nss-softokn-freebl-3.90.0-6.el8_9.i686.rpm �E�8nss-softokn-3.90.0-6.el8_9.i686.rpm ��8nss-tools-3.90.0-6.el8_9.x86_64.rpm �G�8nss-softokn-freebl-3.90.0-6.el8_9.x86_64.rpm �J�8nss-util-devel-3.90.0-6.el8_9.x86_64.rpm ��8nss-sysinit-3.90.0-6.el8_9.x86_64.rpm �I�8nss-util-3.90.0-6.el8_9.x86_64.rpm �J�8nss-util-devel-3.90.0-6.el8_9.i686.rpm �E�8nss-softokn-3.90.0-6.el8_9.x86_64.rpm �H�8nss-softokn-freebl-devel-3.90.0-6.el8_9.i686.rpm �C�8nss-3.90.0-6.el8_9.i686.rpm �D�8nss-devel-3.90.0-6.el8_9.i686.rpm �F�8nss-softokn-devel-3.90.0-6.el8_9.x86_64.rpm �C�8nss-3.90.0-6.el8_9.x86_64.rpm �I�8nss-util-3.90.0-6.el8_9.i686.rpm ���� �u ����BBBBBBBBBBBBBBsecurity Important: dotnet7.0 security update %��#�xhttps://access.redhat.com/errata/RHSA-2024:0806 RHSA-2024:0806 RHSA-2024:0806 https://access.redhat.com/security/cve/CVE-2024-21386 CVE-2024-21386 CVE-2024-21386 https://access.redhat.com/security/cve/CVE-2024-21404 CVE-2024-21404 CVE-2024-21404 https://bugzilla.redhat.com/2263085 2263085 https://bugzilla.redhat.com/2263086 2263086 https://errata.almalinux.org/8/ALSA-2024-0806.html ALSA-2024:0806 ALSA-2024:0806 �C�kaspnetcore-targeting-pack-7.0-7.0.16-1.el8_9.x86_64.rpm �F�kdotnet-runtime-7.0-7.0.16-1.el8_9.x86_64.rpm �E�kdotnet-hostfxr-7.0-7.0.16-1.el8_9.x86_64.rpm �B�kaspnetcore-runtime-7.0-7.0.16-1.el8_9.x86_64.rpm �D�kdotnet-apphost-pack-7.0-7.0.16-1.el8_9.x86_64.rpm �G�xdotnet-sdk-7.0-7.0.116-1.el8_9.x86_64.rpm �H�kdotnet-targeting-pack-7.0-7.0.16-1.el8_9.x86_64.rpm �I�xdotnet-templates-7.0-7.0.116-1.el8_9.x86_64.rpm �C�kaspnetcore-targeting-pack-7.0-7.0.16-1.el8_9.x86_64.rpm �F�kdotnet-runtime-7.0-7.0.16-1.el8_9.x86_64.rpm �E�kdotnet-hostfxr-7.0-7.0.16-1.el8_9.x86_64.rpm �B�kaspnetcore-runtime-7.0-7.0.16-1.el8_9.x86_64.rpm �D�kdotnet-apphost-pack-7.0-7.0.16-1.el8_9.x86_64.rpm �G�xdotnet-sdk-7.0-7.0.116-1.el8_9.x86_64.rpm �H�kdotnet-targeting-pack-7.0-7.0.16-1.el8_9.x86_64.rpm �I�xdotnet-templates-7.0-7.0.116-1.el8_9.x86_64.rpm ����T �v �� ��PBBBBBBBBBBBBBBsecurity Important: dotnet6.0 security update %���xhttps://access.redhat.com/errata/RHSA-2024:0808 RHSA-2024:0808 RHSA-2024:0808 https://access.redhat.com/security/cve/CVE-2024-21386 CVE-2024-21386 CVE-2024-21386 https://access.redhat.com/security/cve/CVE-2024-21404 CVE-2024-21404 CVE-2024-21404 https://bugzilla.redhat.com/2263085 2263085 https://bugzilla.redhat.com/2263086 2263086 https://errata.almalinux.org/8/ALSA-2024-0808.html ALSA-2024:0808 ALSA-2024:0808 �b�fdotnet-apphost-pack-6.0-6.0.27-1.el8_9.x86_64.rpm �f�fdotnet-targeting-pack-6.0-6.0.27-1.el8_9.x86_64.rpm �g�rdotnet-templates-6.0-6.0.127-1.el8_9.x86_64.rpm �d�fdotnet-runtime-6.0-6.0.27-1.el8_9.x86_64.rpm �e�rdotnet-sdk-6.0-6.0.127-1.el8_9.x86_64.rpm �`�faspnetcore-runtime-6.0-6.0.27-1.el8_9.x86_64.rpm �a�faspnetcore-targeting-pack-6.0-6.0.27-1.el8_9.x86_64.rpm �c�fdotnet-hostfxr-6.0-6.0.27-1.el8_9.x86_64.rpm �b�fdotnet-apphost-pack-6.0-6.0.27-1.el8_9.x86_64.rpm �f�fdotnet-targeting-pack-6.0-6.0.27-1.el8_9.x86_64.rpm �g�rdotnet-templates-6.0-6.0.127-1.el8_9.x86_64.rpm �d�fdotnet-runtime-6.0-6.0.27-1.el8_9.x86_64.rpm �e�rdotnet-sdk-6.0-6.0.127-1.el8_9.x86_64.rpm �`�faspnetcore-runtime-6.0-6.0.27-1.el8_9.x86_64.rpm �a�faspnetcore-targeting-pack-6.0-6.0.27-1.el8_9.x86_64.rpm �c�fdotnet-hostfxr-6.0-6.0.27-1.el8_9.x86_64.rpm ���� �w ��7��aBBBBBBBBBBBBBBBBBBBBsecurity Important: .NET 8.0 security update %���whttps://access.redhat.com/errata/RHSA-2024:0827 RHSA-2024:0827 RHSA-2024:0827 https://access.redhat.com/security/cve/CVE-2024-21386 CVE-2024-21386 CVE-2024-21386 https://access.redhat.com/security/cve/CVE-2024-21404 CVE-2024-21404 CVE-2024-21404 https://bugzilla.redhat.com/2263085 2263085 https://bugzilla.redhat.com/2263086 2263086 https://errata.almalinux.org/8/ALSA-2024-0827.html ALSA-2024:0827 ALSA-2024:0827 �w�dotnet-apphost-pack-8.0-8.0.2-2.el8_9.x86_64.rpm �s�aspnetcore-runtime-8.0-8.0.2-2.el8_9.x86_64.rpm �x�dotnet-hostfxr-8.0-8.0.2-2.el8_9.x86_64.rpm ��dotnet-host-8.0.2-2.el8_9.x86_64.rpm ��5netstandard-targeting-pack-2.1-8.0.102-2.el8_9.x86_64.rpm �{�dotnet-targeting-pack-8.0-8.0.2-2.el8_9.x86_64.rpm �|�5dotnet-templates-8.0-8.0.102-2.el8_9.x86_64.rpm �t�aspnetcore-targeting-pack-8.0-8.0.2-2.el8_9.x86_64.rpm ��5dotnet-8.0.102-2.el8_9.x86_64.rpm �y�dotnet-runtime-8.0-8.0.2-2.el8_9.x86_64.rpm �z�5dotnet-sdk-8.0-8.0.102-2.el8_9.x86_64.rpm �w�dotnet-apphost-pack-8.0-8.0.2-2.el8_9.x86_64.rpm �s�aspnetcore-runtime-8.0-8.0.2-2.el8_9.x86_64.rpm �x�dotnet-hostfxr-8.0-8.0.2-2.el8_9.x86_64.rpm ��dotnet-host-8.0.2-2.el8_9.x86_64.rpm ��5netstandard-targeting-pack-2.1-8.0.102-2.el8_9.x86_64.rpm �{�dotnet-targeting-pack-8.0-8.0.2-2.el8_9.x86_64.rpm �|�5dotnet-templates-8.0-8.0.102-2.el8_9.x86_64.rpm �t�aspnetcore-targeting-pack-8.0-8.0.2-2.el8_9.x86_64.rpm ��5dotnet-8.0.102-2.el8_9.x86_64.rpm �y�dotnet-runtime-8.0-8.0.2-2.el8_9.x86_64.rpm �z�5dotnet-sdk-8.0-8.0.102-2.el8_9.x86_64.rpm ���� �x ����xBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: gimp:2.8 security update %�� �;https://access.redhat.com/errata/RHSA-2024:0861 RHSA-2024:0861 RHSA-2024:0861 https://access.redhat.com/security/cve/CVE-2023-44442 CVE-2023-44442 CVE-2023-44442 https://access.redhat.com/security/cve/CVE-2023-44444 CVE-2023-44444 CVE-2023-44444 https://bugzilla.redhat.com/2249942 2249942 https://bugzilla.redhat.com/2249946 2249946 https://errata.almalinux.org/8/ALSA-2024-0861.html ALSA-2024:0861 ALSA-2024:0861 ���Z�"��gimp-2.8.22-25.module_el8.9.0+3725+d1441900.x86_64.rpm �c�pygtk2-devel-2.24.0-25.module_el8.9.0+3725+d1441900.x86_64.rpm �`�Packages/pygobject2-doc-2.28.7-4.module_el8.0.0+6039+48ed2b14.x86_64.rpm �_�Packages/pygobject2-devel-2.28.7-4.module_el8.0.0+6039+48ed2b14.x86_64.rpm ��gimp-libs-2.8.22-25.module_el8.9.0+3725+d1441900.x86_64.rpm �e�MPackages/python2-cairo-devel-1.16.3-6.module_el8.0.0+6039+48ed2b14.x86_64.rpm �]�Packages/pygobject2-2.28.7-4.module_el8.0.0+6039+48ed2b14.x86_64.rpm ��gimp-devel-tools-2.8.22-25.module_el8.9.0+3725+d1441900.x86_64.rpm �y�pygtk2-doc-2.24.0-25.module_el8.9.0+3725+d1441900.noarch.rpm �a�pygtk2-2.24.0-25.module_el8.9.0+3725+d1441900.x86_64.rpm �d�MPackages/python2-cairo-1.16.3-6.module_el8.0.0+6039+48ed2b14.x86_64.rpm ��gimp-devel-2.8.22-25.module_el8.9.0+3725+d1441900.x86_64.rpm �b�pygtk2-codegen-2.24.0-25.module_el8.9.0+3725+d1441900.x86_64.rpm �^�Packages/pygobject2-codegen-2.28.7-4.module_el8.0.0+6039+48ed2b14.x86_64.rpm ���Z�"��gimp-2.8.22-25.module_el8.9.0+3725+d1441900.x86_64.rpm �c�pygtk2-devel-2.24.0-25.module_el8.9.0+3725+d1441900.x86_64.rpm �`�Packages/pygobject2-doc-2.28.7-4.module_el8.0.0+6039+48ed2b14.x86_64.rpm �_�Packages/pygobject2-devel-2.28.7-4.module_el8.0.0+6039+48ed2b14.x86_64.rpm ��gimp-libs-2.8.22-25.module_el8.9.0+3725+d1441900.x86_64.rpm �e�MPackages/python2-cairo-devel-1.16.3-6.module_el8.0.0+6039+48ed2b14.x86_64.rpm �]�Packages/pygobject2-2.28.7-4.module_el8.0.0+6039+48ed2b14.x86_64.rpm ��gimp-devel-tools-2.8.22-25.module_el8.9.0+3725+d1441900.x86_64.rpm �y�pygtk2-doc-2.24.0-25.module_el8.9.0+3725+d1441900.noarch.rpm �a�pygtk2-2.24.0-25.module_el8.9.0+3725+d1441900.x86_64.rpm �d�MPackages/python2-cairo-1.16.3-6.module_el8.0.0+6039+48ed2b14.x86_64.rpm ��gimp-devel-2.8.22-25.module_el8.9.0+3725+d1441900.x86_64.rpm �b�pygtk2-codegen-2.24.0-25.module_el8.9.0+3725+d1441900.x86_64.rpm �^�Packages/pygobject2-codegen-2.28.7-4.module_el8.0.0+6039+48ed2b14.x86_64.rpm �����y ����^BBB��tBBBBBBsecurity Moderate: go-toolset:rhel8 security update %��E�yhttps://access.redhat.com/errata/RHSA-2024:0887 RHSA-2024:0887 RHSA-2024:0887 https://access.redhat.com/security/cve/CVE-2023-39326 CVE-2023-39326 CVE-2023-39326 https://access.redhat.com/security/cve/CVE-2023-45285 CVE-2023-45285 CVE-2023-45285 https://bugzilla.redhat.com/2253323 2253323 https://bugzilla.redhat.com/2253330 2253330 https://errata.almalinux.org/8/ALSA-2024-0887.html ALSA-2024:0887 ALSA-2024:0887 �:{�[#�6�Ngolang-1.20.12-2.module_el8.9.0+3728+f1d47c6f.x86_64.rpm �x�Ngolang-src-1.20.12-2.module_el8.9.0+3728+f1d47c6f.noarch.rpm �v�Ngolang-docs-1.20.12-2.module_el8.9.0+3728+f1d47c6f.noarch.rpm �y�Ngolang-tests-1.20.12-2.module_el8.9.0+3728+f1d47c6f.noarch.rpm ��Wdelve-1.20.2-1.module_el8.9.0+3642+43318da8.x86_64.rpm �w�Ngolang-misc-1.20.12-2.module_el8.9.0+3728+f1d47c6f.noarch.rpm �7�Ngolang-bin-1.20.12-2.module_el8.9.0+3728+f1d47c6f.x86_64.rpm �:�Vgo-toolset-1.20.12-1.module_el8.9.0+3728+f1d47c6f.x86_64.rpm �:{�[#�6�Ngolang-1.20.12-2.module_el8.9.0+3728+f1d47c6f.x86_64.rpm �x�Ngolang-src-1.20.12-2.module_el8.9.0+3728+f1d47c6f.noarch.rpm �v�Ngolang-docs-1.20.12-2.module_el8.9.0+3728+f1d47c6f.noarch.rpm �y�Ngolang-tests-1.20.12-2.module_el8.9.0+3728+f1d47c6f.noarch.rpm ��Wdelve-1.20.2-1.module_el8.9.0+3642+43318da8.x86_64.rpm �w�Ngolang-misc-1.20.12-2.module_el8.9.0+3728+f1d47c6f.noarch.rpm �7�Ngolang-bin-1.20.12-2.module_el8.9.0+3728+f1d47c6f.x86_64.rpm �:�Vgo-toolset-1.20.12-1.module_el8.9.0+3728+f1d47c6f.x86_64.rpm ���� �z ����]security Low: edk2 security update %�\��>�Bhttps://access.redhat.com/errata/RHSA-2024:0888 RHSA-2024:0888 RHSA-2024:0888 https://access.redhat.com/security/cve/CVE-2023-3446 CVE-2023-3446 CVE-2023-3446 https://bugzilla.redhat.com/2224962 2224962 https://errata.almalinux.org/8/ALSA-2024-0888.html ALSA-2024:0888 ALSA-2024:0888 ��ledk2-ovmf-20220126gitbb1bba3d77-6.el8_9.3.noarch.rpm �`�ledk2-aarch64-20220126gitbb1bba3d77-6.el8_9.3.noarch.rpm ��ledk2-ovmf-20220126gitbb1bba3d77-6.el8_9.3.noarch.rpm �`�ledk2-aarch64-20220126gitbb1bba3d77-6.el8_9.3.noarch.rpm ���� �{ ��#��`Bsecurity Moderate: oniguruma security update %�� �)https://access.redhat.com/errata/RHSA-2024:0889 RHSA-2024:0889 RHSA-2024:0889 https://access.redhat.com/security/cve/CVE-2019-13224 CVE-2019-13224 CVE-2019-13224 https://access.redhat.com/security/cve/CVE-2019-16163 CVE-2019-16163 CVE-2019-16163 https://access.redhat.com/security/cve/CVE-2019-19012 CVE-2019-19012 CVE-2019-19012 https://access.redhat.com/security/cve/CVE-2019-19203 CVE-2019-19203 CVE-2019-19203 https://access.redhat.com/security/cve/CVE-2019-19204 CVE-2019-19204 CVE-2019-19204 https://bugzilla.redhat.com/1728970 1728970 https://bugzilla.redhat.com/1768997 1768997 https://bugzilla.redhat.com/1802051 1802051 https://bugzilla.redhat.com/1802061 1802061 https://bugzilla.redhat.com/1802068 1802068 https://errata.almalinux.org/8/ALSA-2024-0889.html ALSA-2024:0889 ALSA-2024:0889 �6�8oniguruma-6.8.2-2.1.el8_9.x86_64.rpm �6�8oniguruma-6.8.2-2.1.el8_9.i686.rpm �6�8oniguruma-6.8.2-2.1.el8_9.x86_64.rpm �6�8oniguruma-6.8.2-2.1.el8_9.i686.rpm ���� �| ��&��dsecurity Important: python-pillow security update %��)�hhttps://access.redhat.com/errata/RHSA-2024:0893 RHSA-2024:0893 RHSA-2024:0893 https://access.redhat.com/security/cve/CVE-2023-50447 CVE-2023-50447 CVE-2023-50447 https://bugzilla.redhat.com/2259479 2259479 https://errata.almalinux.org/8/ALSA-2024-0893.html ALSA-2024:0893 ALSA-2024:0893 ��!python3-pillow-5.1.1-18.el8_9.1.alma.1.x86_64.rpm ��!python3-pillow-5.1.1-18.el8_9.1.alma.1.x86_64.rpm ��M �} ��7��vBBBBB��mBBBBBBBBBBBBBBsecurity Moderate: mysql:8.0 security update %���0�https://access.redhat.com/errata/RHSA-2024:0894 RHSA-2024:0894 RHSA-2024:0894 https://access.redhat.com/security/cve/CVE-2022-4899 CVE-2022-4899 CVE-2022-4899 https://access.redhat.com/security/cve/CVE-2023-21911 CVE-2023-21911 CVE-2023-21911 https://access.redhat.com/security/cve/CVE-2023-21919 CVE-2023-21919 CVE-2023-21919 https://access.redhat.com/security/cve/CVE-2023-21920 CVE-2023-21920 CVE-2023-21920 https://access.redhat.com/security/cve/CVE-2023-21929 CVE-2023-21929 CVE-2023-21929 https://access.redhat.com/security/cve/CVE-2023-21933 CVE-2023-21933 CVE-2023-21933 https://access.redhat.com/security/cve/CVE-2023-21935 CVE-2023-21935 CVE-2023-21935 https://access.redhat.com/security/cve/CVE-2023-21940 CVE-2023-21940 CVE-2023-21940 https://access.redhat.com/security/cve/CVE-2023-21945 CVE-2023-21945 CVE-2023-21945 https://access.redhat.com/security/cve/CVE-2023-21946 CVE-2023-21946 CVE-2023-21946 https://access.redhat.com/security/cve/CVE-2023-21947 CVE-2023-21947 CVE-2023-21947 https://access.redhat.com/security/cve/CVE-2023-21953 CVE-2023-21953 CVE-2023-21953 https://access.redhat.com/security/cve/CVE-2023-21955 CVE-2023-21955 CVE-2023-21955 https://access.redhat.com/security/cve/CVE-2023-21962 CVE-2023-21962 CVE-2023-21962 https://access.redhat.com/security/cve/CVE-2023-21966 CVE-2023-21966 CVE-2023-21966 https://access.redhat.com/security/cve/CVE-2023-21972 CVE-2023-21972 CVE-2023-21972 https://access.redhat.com/security/cve/CVE-2023-21976 CVE-2023-21976 CVE-2023-21976 https://access.redhat.com/security/cve/CVE-2023-21977 CVE-2023-21977 CVE-2023-21977 https://access.redhat.com/security/cve/CVE-2023-21980 CVE-2023-21980 CVE-2023-21980 https://access.redhat.com/security/cve/CVE-2023-21982 CVE-2023-21982 CVE-2023-21982 https://access.redhat.com/security/cve/CVE-2023-22005 CVE-2023-22005 CVE-2023-22005 https://access.redhat.com/security/cve/CVE-2023-22007 CVE-2023-22007 CVE-2023-22007 https://access.redhat.com/security/cve/CVE-2023-22008 CVE-2023-22008 CVE-2023-22008 https://access.redhat.com/security/cve/CVE-2023-22032 CVE-2023-22032 CVE-2023-22032 https://access.redhat.com/security/cve/CVE-2023-22033 CVE-2023-22033 CVE-2023-22033 https://access.redhat.com/security/cve/CVE-2023-22038 CVE-2023-22038 CVE-2023-22038 https://access.redhat.com/security/cve/CVE-2023-22046 CVE-2023-22046 CVE-2023-22046 https://access.redhat.com/security/cve/CVE-2023-22048 CVE-2023-22048 CVE-2023-22048 https://access.redhat.com/security/cve/CVE-2023-22053 CVE-2023-22053 CVE-2023-22053 https://access.redhat.com/security/cve/CVE-2023-22054 CVE-2023-22054 CVE-2023-22054 https://access.redhat.com/security/cve/CVE-2023-22056 CVE-2023-22056 CVE-2023-22056 https://access.redhat.com/security/cve/CVE-2023-22057 CVE-2023-22057 CVE-2023-22057 https://access.redhat.com/security/cve/CVE-2023-22058 CVE-2023-22058 CVE-2023-22058 https://access.redhat.com/security/cve/CVE-2023-22059 CVE-2023-22059 CVE-2023-22059 https://access.redhat.com/security/cve/CVE-2023-22064 CVE-2023-22064 CVE-2023-22064 https://access.redhat.com/security/cve/CVE-2023-22065 CVE-2023-22065 CVE-2023-22065 https://access.redhat.com/security/cve/CVE-2023-22066 CVE-2023-22066 CVE-2023-22066 https://access.redhat.com/security/cve/CVE-2023-22068 CVE-2023-22068 CVE-2023-22068 https://access.redhat.com/security/cve/CVE-2023-22070 CVE-2023-22070 CVE-2023-22070 https://access.redhat.com/security/cve/CVE-2023-22078 CVE-2023-22078 CVE-2023-22078 https://access.redhat.com/security/cve/CVE-2023-22079 CVE-2023-22079 CVE-2023-22079 https://access.redhat.com/security/cve/CVE-2023-22084 CVE-2023-22084 CVE-2023-22084 https://access.redhat.com/security/cve/CVE-2023-22092 CVE-2023-22092 CVE-2023-22092 https://access.redhat.com/security/cve/CVE-2023-22097 CVE-2023-22097 CVE-2023-22097 https://access.redhat.com/security/cve/CVE-2023-22103 CVE-2023-22103 CVE-2023-22103 https://access.redhat.com/security/cve/CVE-2023-22104 CVE-2023-22104 CVE-2023-22104 https://access.redhat.com/security/cve/CVE-2023-22110 CVE-2023-22110 CVE-2023-22110 https://access.redhat.com/security/cve/CVE-2023-22111 CVE-2023-22111 CVE-2023-22111 https://access.redhat.com/security/cve/CVE-2023-22112 CVE-2023-22112 CVE-2023-22112 https://access.redhat.com/security/cve/CVE-2023-22113 CVE-2023-22113 CVE-2023-22113 https://access.redhat.com/security/cve/CVE-2023-22114 CVE-2023-22114 CVE-2023-22114 https://access.redhat.com/security/cve/CVE-2023-22115 CVE-2023-22115 CVE-2023-22115 https://access.redhat.com/security/cve/CVE-2024-20960 CVE-2024-20960 CVE-2024-20960 https://access.redhat.com/security/cve/CVE-2024-20961 CVE-2024-20961 CVE-2024-20961 https://access.redhat.com/security/cve/CVE-2024-20962 CVE-2024-20962 CVE-2024-20962 https://access.redhat.com/security/cve/CVE-2024-20963 CVE-2024-20963 CVE-2024-20963 https://access.redhat.com/security/cve/CVE-2024-20964 CVE-2024-20964 CVE-2024-20964 https://access.redhat.com/security/cve/CVE-2024-20965 CVE-2024-20965 CVE-2024-20965 https://access.redhat.com/security/cve/CVE-2024-20966 CVE-2024-20966 CVE-2024-20966 https://access.redhat.com/security/cve/CVE-2024-20967 CVE-2024-20967 CVE-2024-20967 https://access.redhat.com/security/cve/CVE-2024-20968 CVE-2024-20968 CVE-2024-20968 https://access.redhat.com/security/cve/CVE-2024-20969 CVE-2024-20969 CVE-2024-20969 https://access.redhat.com/security/cve/CVE-2024-20970 CVE-2024-20970 CVE-2024-20970 https://access.redhat.com/security/cve/CVE-2024-20971 CVE-2024-20971 CVE-2024-20971 https://access.redhat.com/security/cve/CVE-2024-20972 CVE-2024-20972 CVE-2024-20972 https://access.redhat.com/security/cve/CVE-2024-20973 CVE-2024-20973 CVE-2024-20973 https://access.redhat.com/security/cve/CVE-2024-20974 CVE-2024-20974 CVE-2024-20974 https://access.redhat.com/security/cve/CVE-2024-20976 CVE-2024-20976 CVE-2024-20976 https://access.redhat.com/security/cve/CVE-2024-20977 CVE-2024-20977 CVE-2024-20977 https://access.redhat.com/security/cve/CVE-2024-20978 CVE-2024-20978 CVE-2024-20978 https://access.redhat.com/security/cve/CVE-2024-20981 CVE-2024-20981 CVE-2024-20981 https://access.redhat.com/security/cve/CVE-2024-20982 CVE-2024-20982 CVE-2024-20982 https://access.redhat.com/security/cve/CVE-2024-20983 CVE-2024-20983 CVE-2024-20983 https://access.redhat.com/security/cve/CVE-2024-20984 CVE-2024-20984 CVE-2024-20984 https://access.redhat.com/security/cve/CVE-2024-20985 CVE-2024-20985 CVE-2024-20985 https://bugzilla.redhat.com/2179864 2179864 https://bugzilla.redhat.com/2188109 2188109 https://bugzilla.redhat.com/2188113 2188113 https://bugzilla.redhat.com/2188115 2188115 https://bugzilla.redhat.com/2188116 2188116 https://bugzilla.redhat.com/2188117 2188117 https://bugzilla.redhat.com/2188118 2188118 https://bugzilla.redhat.com/2188119 2188119 https://bugzilla.redhat.com/2188120 2188120 https://bugzilla.redhat.com/2188121 2188121 https://bugzilla.redhat.com/2188122 2188122 https://bugzilla.redhat.com/2188123 2188123 https://bugzilla.redhat.com/2188124 2188124 https://bugzilla.redhat.com/2188125 2188125 https://bugzilla.redhat.com/2188127 2188127 https://bugzilla.redhat.com/2188128 2188128 https://bugzilla.redhat.com/2188129 2188129 https://bugzilla.redhat.com/2188130 2188130 https://bugzilla.redhat.com/2188131 2188131 https://bugzilla.redhat.com/2188132 2188132 https://bugzilla.redhat.com/2224211 2224211 https://bugzilla.redhat.com/2224212 2224212 https://bugzilla.redhat.com/2224213 2224213 https://bugzilla.redhat.com/2224214 2224214 https://bugzilla.redhat.com/2224215 2224215 https://bugzilla.redhat.com/2224216 2224216 https://bugzilla.redhat.com/2224217 2224217 https://bugzilla.redhat.com/2224218 2224218 https://bugzilla.redhat.com/2224219 2224219 https://bugzilla.redhat.com/2224220 2224220 https://bugzilla.redhat.com/2224221 2224221 https://bugzilla.redhat.com/2224222 2224222 https://bugzilla.redhat.com/2245014 2245014 https://bugzilla.redhat.com/2245015 2245015 https://bugzilla.redhat.com/2245016 2245016 https://bugzilla.redhat.com/2245017 2245017 https://bugzilla.redhat.com/2245018 2245018 https://bugzilla.redhat.com/2245019 2245019 https://bugzilla.redhat.com/2245020 2245020 https://bugzilla.redhat.com/2245021 2245021 https://bugzilla.redhat.com/2245022 2245022 https://bugzilla.redhat.com/2245023 2245023 https://bugzilla.redhat.com/2245024 2245024 https://bugzilla.redhat.com/2245026 2245026 https://bugzilla.redhat.com/2245027 2245027 https://bugzilla.redhat.com/2245028 2245028 https://bugzilla.redhat.com/2245029 2245029 https://bugzilla.redhat.com/2245030 2245030 https://bugzilla.redhat.com/2245031 2245031 https://bugzilla.redhat.com/2245032 2245032 https://bugzilla.redhat.com/2245033 2245033 https://bugzilla.redhat.com/2245034 2245034 https://bugzilla.redhat.com/2258771 2258771 https://bugzilla.redhat.com/2258772 2258772 https://bugzilla.redhat.com/2258773 2258773 https://bugzilla.redhat.com/2258774 2258774 https://bugzilla.redhat.com/2258775 2258775 https://bugzilla.redhat.com/2258776 2258776 https://bugzilla.redhat.com/2258777 2258777 https://bugzilla.redhat.com/2258778 2258778 https://bugzilla.redhat.com/2258779 2258779 https://bugzilla.redhat.com/2258780 2258780 https://bugzilla.redhat.com/2258781 2258781 https://bugzilla.redhat.com/2258782 2258782 https://bugzilla.redhat.com/2258783 2258783 https://bugzilla.redhat.com/2258784 2258784 https://bugzilla.redhat.com/2258785 2258785 https://bugzilla.redhat.com/2258787 2258787 https://bugzilla.redhat.com/2258788 2258788 https://bugzilla.redhat.com/2258789 2258789 https://bugzilla.redhat.com/2258790 2258790 https://bugzilla.redhat.com/2258791 2258791 https://bugzilla.redhat.com/2258792 2258792 https://bugzilla.redhat.com/2258793 2258793 https://bugzilla.redhat.com/2258794 2258794 https://errata.almalinux.org/8/ALSA-2024-0894.html ALSA-2024:0894 ALSA-2024:0894 ��mecab-ipadic-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.x86_64.rpm �M�mysql-common-8.0.36-1.module_el8.9.0+3735+82bd6c11.x86_64.rpm �N�mysql-devel-8.0.36-1.module_el8.9.0+3735+82bd6c11.x86_64.rpm �O�mysql-errmsg-8.0.36-1.module_el8.9.0+3735+82bd6c11.x86_64.rpm �R�mysql-test-8.0.36-1.module_el8.9.0+3735+82bd6c11.x86_64.rpm �~�mysql-8.0.36-1.module_el8.9.0+3735+82bd6c11.x86_64.rpm ��ymecab-0.996-2.module_el8.6.0+3340+d764b636.x86_64.rpm �P�mysql-libs-8.0.36-1.module_el8.9.0+3735+82bd6c11.x86_64.rpm �Q�mysql-server-8.0.36-1.module_el8.9.0+3735+82bd6c11.x86_64.rpm �%�ymecab-devel-0.996-2.module_el8.6.0+3340+d764b636.x86_64.rpm ��mecab-ipadic-EUCJP-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.x86_64.rpm ��mecab-ipadic-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.x86_64.rpm �M�mysql-common-8.0.36-1.module_el8.9.0+3735+82bd6c11.x86_64.rpm �N�mysql-devel-8.0.36-1.module_el8.9.0+3735+82bd6c11.x86_64.rpm �O�mysql-errmsg-8.0.36-1.module_el8.9.0+3735+82bd6c11.x86_64.rpm �R�mysql-test-8.0.36-1.module_el8.9.0+3735+82bd6c11.x86_64.rpm �~�mysql-8.0.36-1.module_el8.9.0+3735+82bd6c11.x86_64.rpm ��ymecab-0.996-2.module_el8.6.0+3340+d764b636.x86_64.rpm �P�mysql-libs-8.0.36-1.module_el8.9.0+3735+82bd6c11.x86_64.rpm �Q�mysql-server-8.0.36-1.module_el8.9.0+3735+82bd6c11.x86_64.rpm �%�ymecab-devel-0.996-2.module_el8.6.0+3340+d764b636.x86_64.rpm ��mecab-ipadic-EUCJP-2.7.0.20070801-16.module_el8.6.0+3340+d764b636.x86_64.rpm ����/ �~ ��:��xsecurity Important: firefox security update %��A�Phttps://access.redhat.com/errata/RHSA-2024:0955 RHSA-2024:0955 RHSA-2024:0955 https://access.redhat.com/security/cve/CVE-2024-1546 CVE-2024-1546 CVE-2024-1546 https://access.redhat.com/security/cve/CVE-2024-1547 CVE-2024-1547 CVE-2024-1547 https://access.redhat.com/security/cve/CVE-2024-1548 CVE-2024-1548 CVE-2024-1548 https://access.redhat.com/security/cve/CVE-2024-1549 CVE-2024-1549 CVE-2024-1549 https://access.redhat.com/security/cve/CVE-2024-1550 CVE-2024-1550 CVE-2024-1550 https://access.redhat.com/security/cve/CVE-2024-1551 CVE-2024-1551 CVE-2024-1551 https://access.redhat.com/security/cve/CVE-2024-1552 CVE-2024-1552 CVE-2024-1552 https://access.redhat.com/security/cve/CVE-2024-1553 CVE-2024-1553 CVE-2024-1553 https://bugzilla.redhat.com/2265349 2265349 https://bugzilla.redhat.com/2265350 2265350 https://bugzilla.redhat.com/2265351 2265351 https://bugzilla.redhat.com/2265352 2265352 https://bugzilla.redhat.com/2265353 2265353 https://bugzilla.redhat.com/2265354 2265354 https://bugzilla.redhat.com/2265355 2265355 https://bugzilla.redhat.com/2265356 2265356 https://errata.almalinux.org/8/ALSA-2024-0955.html ALSA-2024:0955 ALSA-2024:0955 z�qfirefox-115.8.0-1.el8_9.alma.x86_64.rpm z�qfirefox-115.8.0-1.el8_9.alma.x86_64.rpm ����� ����{BBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: postgresql:10 security update %��� https://access.redhat.com/errata/RHSA-2024:0956 RHSA-2024:0956 RHSA-2024:0956 https://access.redhat.com/security/cve/CVE-2024-0985 CVE-2024-0985 CVE-2024-0985 https://bugzilla.redhat.com/2263384 2263384 https://errata.almalinux.org/8/ALSA-2024-0956.html ALSA-2024:0956 ALSA-2024:0956 3�~�\# �G�postgresql-server-devel-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm 3�postgresql-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm �N�postgresql-upgrade-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm �D�postgresql-plpython3-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm �H�postgresql-static-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm �E�postgresql-pltcl-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm �A�postgresql-contrib-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm �F�postgresql-server-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm w�postgresql-test-rpm-macros-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm �O�postgresql-upgrade-devel-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm �C�postgresql-plperl-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm �B�postgresql-docs-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm �I�postgresql-test-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm 3�~�\# �G�postgresql-server-devel-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm 3�postgresql-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm �N�postgresql-upgrade-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm �D�postgresql-plpython3-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm �H�postgresql-static-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm �E�postgresql-pltcl-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm �A�postgresql-contrib-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm �F�postgresql-server-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm w�postgresql-test-rpm-macros-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm �O�postgresql-upgrade-devel-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm �C�postgresql-plperl-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm �B�postgresql-docs-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm �I�postgresql-test-10.23-4.module_el8.9.0+3736+952d0ed7.alma.1.x86_64.rpm ����F � ����Vsecurity Important: thunderbird security update %���https://access.redhat.com/errata/RHSA-2024:0964 RHSA-2024:0964 RHSA-2024:0964 https://access.redhat.com/security/cve/CVE-2024-1546 CVE-2024-1546 CVE-2024-1546 https://access.redhat.com/security/cve/CVE-2024-1547 CVE-2024-1547 CVE-2024-1547 https://access.redhat.com/security/cve/CVE-2024-1548 CVE-2024-1548 CVE-2024-1548 https://access.redhat.com/security/cve/CVE-2024-1549 CVE-2024-1549 CVE-2024-1549 https://access.redhat.com/security/cve/CVE-2024-1550 CVE-2024-1550 CVE-2024-1550 https://access.redhat.com/security/cve/CVE-2024-1551 CVE-2024-1551 CVE-2024-1551 https://access.redhat.com/security/cve/CVE-2024-1552 CVE-2024-1552 CVE-2024-1552 https://access.redhat.com/security/cve/CVE-2024-1553 CVE-2024-1553 CVE-2024-1553 https://bugzilla.redhat.com/2265349 2265349 https://bugzilla.redhat.com/2265350 2265350 https://bugzilla.redhat.com/2265351 2265351 https://bugzilla.redhat.com/2265352 2265352 https://bugzilla.redhat.com/2265353 2265353 https://bugzilla.redhat.com/2265354 2265354 https://bugzilla.redhat.com/2265355 2265355 https://bugzilla.redhat.com/2265356 2265356 https://errata.almalinux.org/8/ALSA-2024-0964.html ALSA-2024:0964 ALSA-2024:0964 f�qthunderbird-115.8.0-1.el8_9.alma.x86_64.rpm f�qthunderbird-115.8.0-1.el8_9.alma.x86_64.rpm ����b � ��#��YBBBBBBBBsecurity Important: unbound security update %��9�[https://access.redhat.com/errata/RHSA-2024:0965 RHSA-2024:0965 RHSA-2024:0965 https://access.redhat.com/security/cve/CVE-2023-50387 CVE-2023-50387 CVE-2023-50387 https://access.redhat.com/security/cve/CVE-2023-50868 CVE-2023-50868 CVE-2023-50868 https://bugzilla.redhat.com/2263914 2263914 https://bugzilla.redhat.com/2263917 2263917 https://errata.almalinux.org/8/ALSA-2024-0965.html ALSA-2024:0965 ALSA-2024:0965 �O�cpython3-unbound-1.16.2-5.el8_9.2.x86_64.rpm �V�cunbound-devel-1.16.2-5.el8_9.2.x86_64.rpm ��cunbound-libs-1.16.2-5.el8_9.2.x86_64.rpm �V�cunbound-devel-1.16.2-5.el8_9.2.i686.rpm ��cunbound-libs-1.16.2-5.el8_9.2.i686.rpm �Y�cunbound-1.16.2-5.el8_9.2.x86_64.rpm �O�cpython3-unbound-1.16.2-5.el8_9.2.x86_64.rpm �V�cunbound-devel-1.16.2-5.el8_9.2.x86_64.rpm ��cunbound-libs-1.16.2-5.el8_9.2.x86_64.rpm �V�cunbound-devel-1.16.2-5.el8_9.2.i686.rpm ��cunbound-libs-1.16.2-5.el8_9.2.i686.rpm �Y�cunbound-1.16.2-5.el8_9.2.x86_64.rpm ����*� ����MBBBBB��SBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: postgresql:15 security update %��� https://access.redhat.com/errata/RHSA-2024:0973 RHSA-2024:0973 RHSA-2024:0973 https://access.redhat.com/security/cve/CVE-2024-0985 CVE-2024-0985 CVE-2024-0985 https://bugzilla.redhat.com/2263384 2263384 https://errata.almalinux.org/8/ALSA-2024-0973.html ALSA-2024:0973 ALSA-2024:0973 3�t�^#�C�cpostgresql-plperl-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm �F�cpostgresql-server-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm �I�cpostgresql-test-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm �m�apgaudit-1.7.0-1.module_el8.8.0+3487+43ec1b9f.x86_64.rpm �O�cpostgresql-upgrade-devel-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm �W�cpostgresql-private-libs-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm �V�cpostgresql-private-devel-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm 3�cpostgresql-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm �D�cpostgresql-plpython3-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm �G�cpostgresql-server-devel-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm �B�cpostgresql-docs-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm �N�cpostgresql-upgrade-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm �@�bpostgres-decoderbufs-1.9.7-1.Final.module_el8.8.0+3487+43ec1b9f.x86_64.rpm ��[pg_repack-1.4.8-1.module_el8.8.0+3487+43ec1b9f.x86_64.rpm �E�cpostgresql-pltcl-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm �A�cpostgresql-contrib-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm �H�cpostgresql-static-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm w�cpostgresql-test-rpm-macros-15.6-1.module_el8.9.0+3739+514705ed.alma.1.noarch.rpm 3�t�^#�C�cpostgresql-plperl-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm �F�cpostgresql-server-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm �I�cpostgresql-test-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm �m�apgaudit-1.7.0-1.module_el8.8.0+3487+43ec1b9f.x86_64.rpm �O�cpostgresql-upgrade-devel-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm �W�cpostgresql-private-libs-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm �V�cpostgresql-private-devel-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm 3�cpostgresql-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm �D�cpostgresql-plpython3-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm �G�cpostgresql-server-devel-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm �B�cpostgresql-docs-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm �N�cpostgresql-upgrade-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm �@�bpostgres-decoderbufs-1.9.7-1.Final.module_el8.8.0+3487+43ec1b9f.x86_64.rpm ��[pg_repack-1.4.8-1.module_el8.8.0+3487+43ec1b9f.x86_64.rpm �E�cpostgresql-pltcl-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm �A�cpostgresql-contrib-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm �H�cpostgresql-static-15.6-1.module_el8.9.0+3739+514705ed.alma.1.x86_64.rpm w�cpostgresql-test-rpm-macros-15.6-1.module_el8.9.0+3739+514705ed.alma.1.noarch.rpm ����� ����_B�CB�iB��wBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: postgresql:12 security update %��� https://access.redhat.com/errata/RHSA-2024:0974 RHSA-2024:0974 RHSA-2024:0974 https://access.redhat.com/security/cve/CVE-2024-0985 CVE-2024-0985 CVE-2024-0985 https://bugzilla.redhat.com/2263384 2263384 https://errata.almalinux.org/8/ALSA-2024-0974.html ALSA-2024:0974 ALSA-2024:0974 3��_#�O�3postgresql-upgrade-devel-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm �N�3postgresql-upgrade-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm �F�3postgresql-server-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm �A�3postgresql-contrib-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm ��"pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.x86_64.rpm �H�3postgresql-static-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm �B�3postgresql-docs-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm �m�Zpgaudit-1.4.0-7.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm �G�3postgresql-server-devel-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm �@�Upostgres-decoderbufs-0.10.0-2.module_el8.9.0+3704+f1f917ce.x86_64.rpm �E�3postgresql-pltcl-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm �D�3postgresql-plpython3-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm w�3postgresql-test-rpm-macros-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.noarch.rpm �C�3postgresql-plperl-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm 3�3postgresql-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm �I�3postgresql-test-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm 3��_#�O�3postgresql-upgrade-devel-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm �N�3postgresql-upgrade-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm �F�3postgresql-server-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm �A�3postgresql-contrib-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm ��"pg_repack-1.4.6-3.module_el8.6.0+2758+4f4474df.x86_64.rpm �H�3postgresql-static-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm �B�3postgresql-docs-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm �m�Zpgaudit-1.4.0-7.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm �G�3postgresql-server-devel-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm �@�Upostgres-decoderbufs-0.10.0-2.module_el8.9.0+3704+f1f917ce.x86_64.rpm �E�3postgresql-pltcl-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm �D�3postgresql-plpython3-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm w�3postgresql-test-rpm-macros-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.noarch.rpm �C�3postgresql-plperl-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm 3�3postgresql-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm �I�3postgresql-test-12.18-1.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm ����'� ��5��YBBBoB��RBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: postgresql:13 security update %��&� https://access.redhat.com/errata/RHSA-2024:0975 RHSA-2024:0975 RHSA-2024:0975 https://access.redhat.com/security/cve/CVE-2024-0985 CVE-2024-0985 CVE-2024-0985 https://bugzilla.redhat.com/2263384 2263384 https://errata.almalinux.org/8/ALSA-2024-0975.html ALSA-2024:0975 ALSA-2024:0975 3�g�]#�D�;postgresql-plpython3-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm �E�;postgresql-pltcl-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm �N�;postgresql-upgrade-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm �A�;postgresql-contrib-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm �C�;postgresql-plperl-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm �F�;postgresql-server-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm �G�;postgresql-server-devel-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm 3�;postgresql-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm w�;postgresql-test-rpm-macros-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.noarch.rpm �I�;postgresql-test-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm �B�;postgresql-docs-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm �@�:postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.x86_64.rpm ��Jpg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.x86_64.rpm �m�pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.x86_64.rpm �O�;postgresql-upgrade-devel-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm �H�;postgresql-static-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm 3�g�]#�D�;postgresql-plpython3-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm �E�;postgresql-pltcl-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm �N�;postgresql-upgrade-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm �A�;postgresql-contrib-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm �C�;postgresql-plperl-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm �F�;postgresql-server-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm �G�;postgresql-server-devel-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm 3�;postgresql-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm w�;postgresql-test-rpm-macros-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.noarch.rpm �I�;postgresql-test-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm �B�;postgresql-docs-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm �@�:postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.x86_64.rpm ��Jpg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.x86_64.rpm �m�pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.x86_64.rpm �O�;postgresql-upgrade-devel-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm �H�;postgresql-static-13.14-1.module_el8.9.0+3738+d55e2165.alma.1.x86_64.rpm ����>� ��<��Y��^BBBBsecurity Moderate: perl-App-cpanminus:1.7044 security update %��/�https://access.redhat.com/errata/RHSA-2024:10219 RHSA-2024:10219 RHSA-2024:10219 https://access.redhat.com/security/cve/CVE-2024-45321 CVE-2024-45321 CVE-2024-45321 https://bugzilla.redhat.com/2308078 2308078 https://errata.almalinux.org/8/ALSA-2024-10219.html ALSA-2024:10219 ALSA-2024:10219 ��� �Z�3�Lperl-Parse-PMFile-0.41-7.module_el8.6.0+2851+b32f1bac.noarch.rpm ��Yperl-Module-CPANfile-1.1002-7.module_el8.6.0+2792+592c5e39.noarch.rpm �(�qperl-CPAN-Meta-Check-0.014-6.module_el8.10.0+3924+8d272be4.noarch.rpm �*�perl-File-pushd-1.014-6.module_el8.6.0+2851+b32f1bac.noarch.rpm ��perl-String-ShellQuote-1.04-24.module_el8.6.0+2810+886f1911.noarch.rpm ��perl-App-cpanminus-1.7044-6.module_el8.10.0+3924+8d272be4.noarch.rpm �1�perl-CPAN-DistnameInfo-0.12-13.module_el8.6.0+2810+886f1911.noarch.rpm ��� �Z�3�Lperl-Parse-PMFile-0.41-7.module_el8.6.0+2851+b32f1bac.noarch.rpm ��Yperl-Module-CPANfile-1.1002-7.module_el8.6.0+2792+592c5e39.noarch.rpm �(�qperl-CPAN-Meta-Check-0.014-6.module_el8.10.0+3924+8d272be4.noarch.rpm �*�perl-File-pushd-1.014-6.module_el8.6.0+2851+b32f1bac.noarch.rpm ��perl-String-ShellQuote-1.04-24.module_el8.6.0+2810+886f1911.noarch.rpm ��perl-App-cpanminus-1.7044-6.module_el8.10.0+3924+8d272be4.noarch.rpm �1�perl-CPAN-DistnameInfo-0.12-13.module_el8.6.0+2810+886f1911.noarch.rpm ����� ����mBBB�HBBBBB�mBBBBBBBBBBB�\�WBBB�gBBBBBBBB��iBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: container-tools:rhel8 security update %��B�7https://access.redhat.com/errata/RHSA-2024:10289 RHSA-2024:10289 RHSA-2024:10289 https://access.redhat.com/security/cve/CVE-2021-33198 CVE-2021-33198 CVE-2021-33198 https://access.redhat.com/security/cve/CVE-2021-4024 CVE-2021-4024 CVE-2021-4024 https://access.redhat.com/security/cve/CVE-2024-9676 CVE-2024-9676 CVE-2024-9676 https://bugzilla.redhat.com/1989575 1989575 https://bugzilla.redhat.com/2026675 2026675 https://bugzilla.redhat.com/2317467 2317467 https://errata.almalinux.org/8/ALSA-2024-10289.html ALSA-2024:10289 ALSA-2024:10289 1{��$"�[�python3-podman-4.9.0-3.module_el8.10.0+3926+f12484f5.noarch.rpm B�Hslirp4netns-1.2.3-1.module_el8.10.0+3845+87b84552.x86_64.rpm �,�Lcriu-devel-3.18-5.module_el8.10.0+3876+e55593a8.x86_64.rpm �Q�Otoolbox-tests-0.0.99.5-2.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm ]�container-selinux-2.229.0-2.module_el8.10.0+3909+6e1c1eb7.noarch.rpm �Clibslirp-devel-4.4.0-2.module_el8.10.0+3876+e55593a8.x86_64.rpm k�toolbox-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm A�2criu-3.18-5.module_el8.10.0+3926+f12484f5.x86_64.rpm K�containernetworking-plugins-1.4.0-5.module_el8.10.0+3876+e55593a8.x86_64.rpm N� cockpit-podman-84.1-1.module_el8.10.0+3876+e55593a8.noarch.rpm �M�podman-tests-4.9.4-18.module_el8.10.0+3926+f12484f5.x86_64.rpm ?�"udica-0.2.6-21.module_el8.10.0+3926+f12484f5.noarch.rpm ~�libslirp-4.4.0-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �?�podman-4.9.4-18.module_el8.10.0+3926+f12484f5.x86_64.rpm �L�podman-remote-4.9.4-18.module_el8.10.0+3926+f12484f5.x86_64.rpm t�conmon-2.1.10-1.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm �/�8buildah-1.33.11-1.module_el8.10.0+3926+f12484f5.x86_64.rpm |�^skopeo-1.14.5-3.module_el8.10.0+3876+e55593a8.x86_64.rpm �Z�netavark-1.10.3-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm F�2python3-criu-3.18-5.module_el8.10.0+3926+f12484f5.x86_64.rpm u�podman-docker-4.9.4-18.module_el8.10.0+3926+f12484f5.noarch.rpm ��6skopeo-tests-1.14.5-3.module_el8.10.0+3901+4b80ecd7.x86_64.rpm �Y�podman-catatonit-4.9.4-18.module_el8.10.0+3926+f12484f5.x86_64.rpm D�crit-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �>�oci-seccomp-bpf-hook-1.2.10-1.module_el8.10.0+3876+e55593a8.x86_64.rpm ��?runc-1.1.12-5.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm ^�fuse-overlayfs-1.13-1.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm �K�'crun-1.14.3-2.module_el8.10.0+3926+f12484f5.x86_64.rpm �O�podman-gvproxy-4.9.4-18.module_el8.10.0+3926+f12484f5.x86_64.rpm �Z�podman-plugins-4.9.4-18.module_el8.10.0+3926+f12484f5.x86_64.rpm �-�2criu-libs-3.18-5.module_el8.10.0+3926+f12484f5.x86_64.rpm �Y�1aardvark-dns-1.10.1-2.module_el8.10.0+3901+4b80ecd7.x86_64.rpm �9�8buildah-tests-1.33.11-1.module_el8.10.0+3926+f12484f5.x86_64.rpm x�)containers-common-1-82.module_el8.10.0+3876+e55593a8.x86_64.rpm 1{��$"�[�python3-podman-4.9.0-3.module_el8.10.0+3926+f12484f5.noarch.rpm B�Hslirp4netns-1.2.3-1.module_el8.10.0+3845+87b84552.x86_64.rpm �,�Lcriu-devel-3.18-5.module_el8.10.0+3876+e55593a8.x86_64.rpm �Q�Otoolbox-tests-0.0.99.5-2.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm ]�container-selinux-2.229.0-2.module_el8.10.0+3909+6e1c1eb7.noarch.rpm �Clibslirp-devel-4.4.0-2.module_el8.10.0+3876+e55593a8.x86_64.rpm k�toolbox-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm A�2criu-3.18-5.module_el8.10.0+3926+f12484f5.x86_64.rpm K�containernetworking-plugins-1.4.0-5.module_el8.10.0+3876+e55593a8.x86_64.rpm N� cockpit-podman-84.1-1.module_el8.10.0+3876+e55593a8.noarch.rpm �M�podman-tests-4.9.4-18.module_el8.10.0+3926+f12484f5.x86_64.rpm ?�"udica-0.2.6-21.module_el8.10.0+3926+f12484f5.noarch.rpm ~�libslirp-4.4.0-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �?�podman-4.9.4-18.module_el8.10.0+3926+f12484f5.x86_64.rpm �L�podman-remote-4.9.4-18.module_el8.10.0+3926+f12484f5.x86_64.rpm t�conmon-2.1.10-1.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm �/�8buildah-1.33.11-1.module_el8.10.0+3926+f12484f5.x86_64.rpm |�^skopeo-1.14.5-3.module_el8.10.0+3876+e55593a8.x86_64.rpm �Z�netavark-1.10.3-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm F�2python3-criu-3.18-5.module_el8.10.0+3926+f12484f5.x86_64.rpm u�podman-docker-4.9.4-18.module_el8.10.0+3926+f12484f5.noarch.rpm ��6skopeo-tests-1.14.5-3.module_el8.10.0+3901+4b80ecd7.x86_64.rpm �Y�podman-catatonit-4.9.4-18.module_el8.10.0+3926+f12484f5.x86_64.rpm D�crit-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �>�oci-seccomp-bpf-hook-1.2.10-1.module_el8.10.0+3876+e55593a8.x86_64.rpm ��?runc-1.1.12-5.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm ^�fuse-overlayfs-1.13-1.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm �K�'crun-1.14.3-2.module_el8.10.0+3926+f12484f5.x86_64.rpm �O�podman-gvproxy-4.9.4-18.module_el8.10.0+3926+f12484f5.x86_64.rpm �Z�podman-plugins-4.9.4-18.module_el8.10.0+3926+f12484f5.x86_64.rpm �-�2criu-libs-3.18-5.module_el8.10.0+3926+f12484f5.x86_64.rpm �Y�1aardvark-dns-1.10.1-2.module_el8.10.0+3901+4b80ecd7.x86_64.rpm �9�8buildah-tests-1.33.11-1.module_el8.10.0+3926+f12484f5.x86_64.rpm x�)containers-common-1-82.module_el8.10.0+3876+e55593a8.x86_64.rpm ����u � ��%��YBBBBBBBBBBsecurity Important: webkit2gtk3 security update %��y�shttps://access.redhat.com/errata/RHSA-2024:10481 RHSA-2024:10481 RHSA-2024:10481 https://access.redhat.com/security/cve/CVE-2024-44309 CVE-2024-44309 CVE-2024-44309 https://bugzilla.redhat.com/2327927 2327927 https://errata.almalinux.org/8/ALSA-2024-10481.html ALSA-2024:10481 ALSA-2024:10481 �*�twebkit2gtk3-devel-2.46.3-2.el8_10.i686.rpm �+�twebkit2gtk3-jsc-2.46.3-2.el8_10.x86_64.rpm �+�twebkit2gtk3-jsc-2.46.3-2.el8_10.i686.rpm �*�twebkit2gtk3-devel-2.46.3-2.el8_10.x86_64.rpm �)�twebkit2gtk3-2.46.3-2.el8_10.x86_64.rpm �,�twebkit2gtk3-jsc-devel-2.46.3-2.el8_10.i686.rpm �)�twebkit2gtk3-2.46.3-2.el8_10.i686.rpm �,�twebkit2gtk3-jsc-devel-2.46.3-2.el8_10.x86_64.rpm �*�twebkit2gtk3-devel-2.46.3-2.el8_10.i686.rpm �+�twebkit2gtk3-jsc-2.46.3-2.el8_10.x86_64.rpm �+�twebkit2gtk3-jsc-2.46.3-2.el8_10.i686.rpm �*�twebkit2gtk3-devel-2.46.3-2.el8_10.x86_64.rpm �)�twebkit2gtk3-2.46.3-2.el8_10.x86_64.rpm �,�twebkit2gtk3-jsc-devel-2.46.3-2.el8_10.i686.rpm �)�twebkit2gtk3-2.46.3-2.el8_10.i686.rpm �,�twebkit2gtk3-jsc-devel-2.46.3-2.el8_10.x86_64.rpm ����3 � ��(��fsecurity Important: thunderbird security update %��l�https://access.redhat.com/errata/RHSA-2024:10591 RHSA-2024:10591 RHSA-2024:10591 https://access.redhat.com/security/cve/CVE-2024-11159 CVE-2024-11159 CVE-2024-11159 https://access.redhat.com/security/cve/CVE-2024-11692 CVE-2024-11692 CVE-2024-11692 https://access.redhat.com/security/cve/CVE-2024-11694 CVE-2024-11694 CVE-2024-11694 https://access.redhat.com/security/cve/CVE-2024-11695 CVE-2024-11695 CVE-2024-11695 https://access.redhat.com/security/cve/CVE-2024-11696 CVE-2024-11696 CVE-2024-11696 https://access.redhat.com/security/cve/CVE-2024-11697 CVE-2024-11697 CVE-2024-11697 https://access.redhat.com/security/cve/CVE-2024-11699 CVE-2024-11699 CVE-2024-11699 https://bugzilla.redhat.com/2325896 2325896 https://bugzilla.redhat.com/2328941 2328941 https://bugzilla.redhat.com/2328943 2328943 https://bugzilla.redhat.com/2328946 2328946 https://bugzilla.redhat.com/2328947 2328947 https://bugzilla.redhat.com/2328948 2328948 https://bugzilla.redhat.com/2328950 2328950 https://errata.almalinux.org/8/ALSA-2024-10591.html ALSA-2024:10591 ALSA-2024:10591 f�9thunderbird-128.5.0-1.el8_10.alma.1.x86_64.rpm f�9thunderbird-128.5.0-1.el8_10.alma.1.x86_64.rpm ���� � ��+��isecurity Important: edk2 security update %��r�6https://access.redhat.com/errata/RHSA-2024:1063 RHSA-2024:1063 RHSA-2024:1063 https://access.redhat.com/security/cve/CVE-2023-45230 CVE-2023-45230 CVE-2023-45230 https://access.redhat.com/security/cve/CVE-2023-45234 CVE-2023-45234 CVE-2023-45234 https://bugzilla.redhat.com/2258685 2258685 https://bugzilla.redhat.com/2258697 2258697 https://errata.almalinux.org/8/ALSA-2024-1063.html ALSA-2024:1063 ALSA-2024:1063 ��medk2-ovmf-20220126gitbb1bba3d77-6.el8_9.6.alma.noarch.rpm �`�medk2-aarch64-20220126gitbb1bba3d77-6.el8_9.6.alma.noarch.rpm ��medk2-ovmf-20220126gitbb1bba3d77-6.el8_9.6.alma.noarch.rpm �`�medk2-aarch64-20220126gitbb1bba3d77-6.el8_9.6.alma.noarch.rpm ����I � ��.��lsecurity Important: firefox security update %��(�Vhttps://access.redhat.com/errata/RHSA-2024:10752 RHSA-2024:10752 RHSA-2024:10752 https://access.redhat.com/security/cve/CVE-2024-11692 CVE-2024-11692 CVE-2024-11692 https://access.redhat.com/security/cve/CVE-2024-11694 CVE-2024-11694 CVE-2024-11694 https://access.redhat.com/security/cve/CVE-2024-11695 CVE-2024-11695 CVE-2024-11695 https://access.redhat.com/security/cve/CVE-2024-11696 CVE-2024-11696 CVE-2024-11696 https://access.redhat.com/security/cve/CVE-2024-11697 CVE-2024-11697 CVE-2024-11697 https://access.redhat.com/security/cve/CVE-2024-11699 CVE-2024-11699 CVE-2024-11699 https://bugzilla.redhat.com/2328941 2328941 https://bugzilla.redhat.com/2328943 2328943 https://bugzilla.redhat.com/2328946 2328946 https://bugzilla.redhat.com/2328947 2328947 https://bugzilla.redhat.com/2328948 2328948 https://bugzilla.redhat.com/2328950 2328950 https://errata.almalinux.org/8/ALSA-2024-10752.html ALSA-2024:10752 ALSA-2024:10752 z�:firefox-128.5.1-1.el8_10.x86_64.rpm z�:firefox-128.5.1-1.el8_10.x86_64.rpm ����A � ��?��oBBBBBBBBBBBBBBsecurity Moderate: python3:3.6.8 security update %��~�https://access.redhat.com/errata/RHSA-2024:10779 RHSA-2024:10779 RHSA-2024:10779 https://access.redhat.com/security/cve/CVE-2024-11168 CVE-2024-11168 CVE-2024-11168 https://access.redhat.com/security/cve/CVE-2024-9287 CVE-2024-9287 CVE-2024-9287 https://bugzilla.redhat.com/2321440 2321440 https://bugzilla.redhat.com/2325776 2325776 https://errata.almalinux.org/8/ALSA-2024-10779.html ALSA-2024:10779 ALSA-2024:10779 �V�tpython3-test-3.6.8-69.el8_10.alma.1.i686.rpm ��tplatform-python-debug-3.6.8-69.el8_10.alma.1.i686.rpm ��tpython3-idle-3.6.8-69.el8_10.alma.1.x86_64.rpm ��tpython3-tkinter-3.6.8-69.el8_10.alma.1.x86_64.rpm �U�tplatform-python-3.6.8-69.el8_10.alma.1.i686.rpm ��tpython3-tkinter-3.6.8-69.el8_10.alma.1.i686.rpm ��tplatform-python-devel-3.6.8-69.el8_10.alma.1.x86_64.rpm ��tplatform-python-devel-3.6.8-69.el8_10.alma.1.i686.rpm ��tpython3-idle-3.6.8-69.el8_10.alma.1.i686.rpm ��tplatform-python-debug-3.6.8-69.el8_10.alma.1.x86_64.rpm �V�tpython3-test-3.6.8-69.el8_10.alma.1.i686.rpm ��tplatform-python-debug-3.6.8-69.el8_10.alma.1.i686.rpm ��tpython3-idle-3.6.8-69.el8_10.alma.1.x86_64.rpm ��tpython3-tkinter-3.6.8-69.el8_10.alma.1.x86_64.rpm �U�tplatform-python-3.6.8-69.el8_10.alma.1.i686.rpm ��tpython3-tkinter-3.6.8-69.el8_10.alma.1.i686.rpm ��tplatform-python-devel-3.6.8-69.el8_10.alma.1.x86_64.rpm ��tplatform-python-devel-3.6.8-69.el8_10.alma.1.i686.rpm ��tpython3-idle-3.6.8-69.el8_10.alma.1.i686.rpm ��tplatform-python-debug-3.6.8-69.el8_10.alma.1.x86_64.rpm ���� ����YBBB�GB��^BBBBBBBBBBBBBBBBBBBBBBBsecurity Important: postgresql:12 security update %���`https://access.redhat.com/errata/RHSA-2024:10785 RHSA-2024:10785 RHSA-2024:10785 https://access.redhat.com/security/cve/CVE-2024-10976 CVE-2024-10976 CVE-2024-10976 https://access.redhat.com/security/cve/CVE-2024-10978 CVE-2024-10978 CVE-2024-10978 https://access.redhat.com/security/cve/CVE-2024-10979 CVE-2024-10979 CVE-2024-10979 https://bugzilla.redhat.com/2326251 2326251 https://bugzilla.redhat.com/2326253 2326253 https://bugzilla.redhat.com/2326263 2326263 https://errata.almalinux.org/8/ALSA-2024-10785.html ALSA-2024:10785 ALSA-2024:10785 3��#�C�5postgresql-plperl-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm �H�5postgresql-static-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm �F�5postgresql-server-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm �D�5postgresql-plpython3-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm �N�5postgresql-upgrade-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm w�5postgresql-test-rpm-macros-12.22-1.module_el8.10.0+3927+7f0fab70.noarch.rpm �@�:postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.x86_64.rpm �O�5postgresql-upgrade-devel-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm �m�Zpgaudit-1.4.0-7.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm ��Jpg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.x86_64.rpm �B�5postgresql-docs-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm �I�5postgresql-test-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm 3�5postgresql-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm �G�5postgresql-server-devel-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm �A�5postgresql-contrib-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm �E�5postgresql-pltcl-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm 3��#�C�5postgresql-plperl-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm �H�5postgresql-static-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm �F�5postgresql-server-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm �D�5postgresql-plpython3-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm �N�5postgresql-upgrade-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm w�5postgresql-test-rpm-macros-12.22-1.module_el8.10.0+3927+7f0fab70.noarch.rpm �@�:postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.x86_64.rpm �O�5postgresql-upgrade-devel-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm �m�Zpgaudit-1.4.0-7.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm ��Jpg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.x86_64.rpm �B�5postgresql-docs-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm �I�5postgresql-test-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm 3�5postgresql-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm �G�5postgresql-server-devel-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm �A�5postgresql-contrib-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm �E�5postgresql-pltcl-12.22-1.module_el8.10.0+3927+7f0fab70.x86_64.rpm ����N� ��7��VBBBBB��@BBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: postgresql:15 security update %��|�`https://access.redhat.com/errata/RHSA-2024:10830 RHSA-2024:10830 RHSA-2024:10830 https://access.redhat.com/security/cve/CVE-2024-10976 CVE-2024-10976 CVE-2024-10976 https://access.redhat.com/security/cve/CVE-2024-10978 CVE-2024-10978 CVE-2024-10978 https://access.redhat.com/security/cve/CVE-2024-10979 CVE-2024-10979 CVE-2024-10979 https://bugzilla.redhat.com/2326251 2326251 https://bugzilla.redhat.com/2326253 2326253 https://bugzilla.redhat.com/2326263 2326263 https://errata.almalinux.org/8/ALSA-2024-10830.html ALSA-2024:10830 ALSA-2024:10830 3�e�s#�N�`postgresql-upgrade-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm �W�`postgresql-private-libs-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm �F�`postgresql-server-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm �A�`postgresql-contrib-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm �G�`postgresql-server-devel-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm �m�#pgaudit-1.7.0-1.module_el8.9.0+3706+885c732e.x86_64.rpm w�`postgresql-test-rpm-macros-15.10-1.module_el8.10.0+3929+38258aa5.noarch.rpm ��pg_repack-1.4.8-1.module_el8.10.0+3798+606ebb9f.x86_64.rpm �O�`postgresql-upgrade-devel-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm �C�`postgresql-plperl-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm �H�`postgresql-static-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm �I�`postgresql-test-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm �@�*postgres-decoderbufs-1.9.7-1.Final.module_el8.9.0+3706+885c732e.x86_64.rpm 3�`postgresql-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm �V�`postgresql-private-devel-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm �B�`postgresql-docs-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm �E�`postgresql-pltcl-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm �D�`postgresql-plpython3-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm 3�e�s#�N�`postgresql-upgrade-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm �W�`postgresql-private-libs-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm �F�`postgresql-server-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm �A�`postgresql-contrib-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm �G�`postgresql-server-devel-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm �m�#pgaudit-1.7.0-1.module_el8.9.0+3706+885c732e.x86_64.rpm w�`postgresql-test-rpm-macros-15.10-1.module_el8.10.0+3929+38258aa5.noarch.rpm ��pg_repack-1.4.8-1.module_el8.10.0+3798+606ebb9f.x86_64.rpm �O�`postgresql-upgrade-devel-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm �C�`postgresql-plperl-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm �H�`postgresql-static-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm �I�`postgresql-test-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm �@�*postgres-decoderbufs-1.9.7-1.Final.module_el8.9.0+3706+885c732e.x86_64.rpm 3�`postgresql-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm �V�`postgresql-private-devel-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm �B�`postgresql-docs-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm �E�`postgresql-pltcl-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm �D�`postgresql-plpython3-15.10-1.module_el8.10.0+3929+38258aa5.x86_64.rpm ���0� ����\BBB��ZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: postgresql:16 security update %��\�`https://access.redhat.com/errata/RHSA-2024:10831 RHSA-2024:10831 RHSA-2024:10831 https://access.redhat.com/security/cve/CVE-2024-10976 CVE-2024-10976 CVE-2024-10976 https://access.redhat.com/security/cve/CVE-2024-10978 CVE-2024-10978 CVE-2024-10978 https://access.redhat.com/security/cve/CVE-2024-10979 CVE-2024-10979 CVE-2024-10979 https://bugzilla.redhat.com/2326251 2326251 https://bugzilla.redhat.com/2326253 2326253 https://bugzilla.redhat.com/2326263 2326263 https://errata.almalinux.org/8/ALSA-2024-10831.html ALSA-2024:10831 ALSA-2024:10831 3�e� #�N�fpostgresql-upgrade-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm ��upg_repack-1.5.1-1.module_el8.10.0+3930+ecf33554.x86_64.rpm �D�fpostgresql-plpython3-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm �V�fpostgresql-private-devel-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm �F�fpostgresql-server-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm �G�fpostgresql-server-devel-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm �I�fpostgresql-test-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm �C�fpostgresql-plperl-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm �A�fpostgresql-contrib-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm �O�fpostgresql-upgrade-devel-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm �@�Zpostgres-decoderbufs-2.4.0-1.Final.module_el8.10.0+3798+606ebb9f.x86_64.rpm �m�2pgaudit-16.0-1.module_el8.10.0+3798+606ebb9f.x86_64.rpm w�fpostgresql-test-rpm-macros-16.6-1.module_el8.10.0+3930+ecf33554.noarch.rpm �H�fpostgresql-static-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm �B�fpostgresql-docs-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm �W�fpostgresql-private-libs-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm 3�fpostgresql-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm �E�fpostgresql-pltcl-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm 3�e� #�N�fpostgresql-upgrade-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm ��upg_repack-1.5.1-1.module_el8.10.0+3930+ecf33554.x86_64.rpm �D�fpostgresql-plpython3-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm �V�fpostgresql-private-devel-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm �F�fpostgresql-server-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm �G�fpostgresql-server-devel-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm �I�fpostgresql-test-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm �C�fpostgresql-plperl-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm �A�fpostgresql-contrib-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm �O�fpostgresql-upgrade-devel-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm �@�Zpostgres-decoderbufs-2.4.0-1.Final.module_el8.10.0+3798+606ebb9f.x86_64.rpm �m�2pgaudit-16.0-1.module_el8.10.0+3798+606ebb9f.x86_64.rpm w�fpostgresql-test-rpm-macros-16.6-1.module_el8.10.0+3930+ecf33554.noarch.rpm �H�fpostgresql-static-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm �B�fpostgresql-docs-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm �W�fpostgresql-private-libs-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm 3�fpostgresql-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm �E�fpostgresql-pltcl-16.6-1.module_el8.10.0+3930+ecf33554.x86_64.rpm ��ު!� ��1��YBBBoB��NBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: postgresql:13 security update %��<�`https://access.redhat.com/errata/RHSA-2024:10832 RHSA-2024:10832 RHSA-2024:10832 https://access.redhat.com/security/cve/CVE-2024-10976 CVE-2024-10976 CVE-2024-10976 https://access.redhat.com/security/cve/CVE-2024-10978 CVE-2024-10978 CVE-2024-10978 https://access.redhat.com/security/cve/CVE-2024-10979 CVE-2024-10979 CVE-2024-10979 https://bugzilla.redhat.com/2326251 2326251 https://bugzilla.redhat.com/2326253 2326253 https://bugzilla.redhat.com/2326263 2326263 https://errata.almalinux.org/8/ALSA-2024-10832.html ALSA-2024:10832 ALSA-2024:10832 3�g�#�F�=postgresql-server-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm �A�=postgresql-contrib-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm �C�=postgresql-plperl-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm �H�=postgresql-static-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm �D�=postgresql-plpython3-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm 3�=postgresql-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm �I�=postgresql-test-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm �G�=postgresql-server-devel-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm �@�:postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.x86_64.rpm w�=postgresql-test-rpm-macros-13.18-1.module_el8.10.0+3928+8233d274.noarch.rpm ��Jpg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.x86_64.rpm �E�=postgresql-pltcl-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm �N�=postgresql-upgrade-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm �m�pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.x86_64.rpm �B�=postgresql-docs-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm �O�=postgresql-upgrade-devel-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm 3�g�#�F�=postgresql-server-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm �A�=postgresql-contrib-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm �C�=postgresql-plperl-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm �H�=postgresql-static-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm �D�=postgresql-plpython3-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm 3�=postgresql-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm �I�=postgresql-test-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm �G�=postgresql-server-devel-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm �@�:postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.x86_64.rpm w�=postgresql-test-rpm-macros-13.18-1.module_el8.10.0+3928+8233d274.noarch.rpm ��Jpg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.x86_64.rpm �E�=postgresql-pltcl-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm �N�=postgresql-upgrade-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm �m�pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.x86_64.rpm �B�=postgresql-docs-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm �O�=postgresql-upgrade-devel-13.18-1.module_el8.10.0+3928+8233d274.x86_64.rpm ����(� ����hB�xBD��OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: ruby:3.1 security update %���%https://access.redhat.com/errata/RHSA-2024:10834 RHSA-2024:10834 RHSA-2024:10834 https://access.redhat.com/security/cve/CVE-2024-49761 CVE-2024-49761 CVE-2024-49761 https://bugzilla.redhat.com/2322153 2322153 https://errata.almalinux.org/8/ALSA-2024-10834.html ALSA-2024:10834 ALSA-2024:10834 >��#&� �ruby-doc-3.1.5-144.module_el8.10.0+3933+43481280.noarch.rpm ��rubygem-bigdecimal-3.1.1-144.module_el8.10.0+3933+43481280.i686.rpm ��ruby-libs-3.1.5-144.module_el8.10.0+3933+43481280.x86_64.rpm ��)rubygem-psych-4.0.4-144.module_el8.10.0+3933+43481280.x86_64.rpm ��Drubygem-rdoc-6.4.1.1-144.module_el8.10.0+3933+43481280.noarch.rpm � �)rubygem-minitest-5.15.0-144.module_el8.10.0+3933+43481280.noarch.rpm ��crubygem-json-2.6.1-144.module_el8.10.0+3933+43481280.x86_64.rpm >�ruby-3.1.5-144.module_el8.10.0+3933+43481280.x86_64.rpm �P�Krubygem-abrt-doc-0.4.0-1.module_el8.10.0+3854+02eaa59a.noarch.rpm ��rubygem-test-unit-3.5.3-144.module_el8.10.0+3933+43481280.noarch.rpm ��ruby-devel-3.1.5-144.module_el8.10.0+3933+43481280.x86_64.rpm ��rubygems-devel-3.3.27-144.module_el8.10.0+3933+43481280.noarch.rpm ��rubygem-bigdecimal-3.1.1-144.module_el8.10.0+3933+43481280.x86_64.rpm �*�/rubygem-typeprof-0.21.3-144.module_el8.10.0+3933+43481280.noarch.rpm �)�*rubygem-rss-0.2.9-144.module_el8.10.0+3933+43481280.noarch.rpm ��Hrubygem-io-console-0.5.11-144.module_el8.10.0+3933+43481280.x86_64.rpm ��rubygems-3.3.27-144.module_el8.10.0+3933+43481280.noarch.rpm ��]rubygem-pg-1.3.2-1.module_el8.9.0+3746+91b8233a.x86_64.rpm ��crubygem-json-2.6.1-144.module_el8.10.0+3933+43481280.i686.rpm >�ruby-3.1.5-144.module_el8.10.0+3933+43481280.i686.rpm �]�Trubygem-mysql2-doc-0.5.3-3.module_el8.10.0+3854+02eaa59a.noarch.rpm �U�ruby-bundled-gems-3.1.5-144.module_el8.10.0+3933+43481280.x86_64.rpm �T�9rubygem-abrt-0.4.0-1.module_el8.9.0+3746+91b8233a.noarch.rpm �(�ruby-default-gems-3.1.5-144.module_el8.10.0+3933+43481280.noarch.rpm ��Hrubygem-io-console-0.5.11-144.module_el8.10.0+3933+43481280.i686.rpm �(�frubygem-rexml-3.2.5-144.module_el8.10.0+3933+43481280.noarch.rpm �U�ruby-bundled-gems-3.1.5-144.module_el8.10.0+3933+43481280.i686.rpm ��.rubygem-rake-13.0.6-144.module_el8.10.0+3933+43481280.noarch.rpm �R�hrubygem-rbs-2.7.0-144.module_el8.10.0+3933+43481280.i686.rpm �U�frubygem-pg-doc-1.3.2-1.module_el8.10.0+3854+02eaa59a.noarch.rpm �R�hrubygem-rbs-2.7.0-144.module_el8.10.0+3933+43481280.x86_64.rpm ��ruby-devel-3.1.5-144.module_el8.10.0+3933+43481280.i686.rpm ��ruby-libs-3.1.5-144.module_el8.10.0+3933+43481280.i686.rpm � �\rubygem-power_assert-2.0.1-144.module_el8.10.0+3933+43481280.noarch.rpm �~�}rubygem-irb-1.4.1-144.module_el8.10.0+3933+43481280.noarch.rpm ��)rubygem-psych-4.0.4-144.module_el8.10.0+3933+43481280.i686.rpm ��#rubygem-mysql2-0.5.3-3.module_el8.9.0+3746+91b8233a.x86_64.rpm �Q�rubygem-bundler-2.3.27-144.module_el8.10.0+3933+43481280.noarch.rpm >��#&� �ruby-doc-3.1.5-144.module_el8.10.0+3933+43481280.noarch.rpm ��rubygem-bigdecimal-3.1.1-144.module_el8.10.0+3933+43481280.i686.rpm ��ruby-libs-3.1.5-144.module_el8.10.0+3933+43481280.x86_64.rpm ��)rubygem-psych-4.0.4-144.module_el8.10.0+3933+43481280.x86_64.rpm ��Drubygem-rdoc-6.4.1.1-144.module_el8.10.0+3933+43481280.noarch.rpm � �)rubygem-minitest-5.15.0-144.module_el8.10.0+3933+43481280.noarch.rpm ��crubygem-json-2.6.1-144.module_el8.10.0+3933+43481280.x86_64.rpm >�ruby-3.1.5-144.module_el8.10.0+3933+43481280.x86_64.rpm �P�Krubygem-abrt-doc-0.4.0-1.module_el8.10.0+3854+02eaa59a.noarch.rpm ��rubygem-test-unit-3.5.3-144.module_el8.10.0+3933+43481280.noarch.rpm ��ruby-devel-3.1.5-144.module_el8.10.0+3933+43481280.x86_64.rpm ��rubygems-devel-3.3.27-144.module_el8.10.0+3933+43481280.noarch.rpm ��rubygem-bigdecimal-3.1.1-144.module_el8.10.0+3933+43481280.x86_64.rpm �*�/rubygem-typeprof-0.21.3-144.module_el8.10.0+3933+43481280.noarch.rpm �)�*rubygem-rss-0.2.9-144.module_el8.10.0+3933+43481280.noarch.rpm ��Hrubygem-io-console-0.5.11-144.module_el8.10.0+3933+43481280.x86_64.rpm ��rubygems-3.3.27-144.module_el8.10.0+3933+43481280.noarch.rpm ��]rubygem-pg-1.3.2-1.module_el8.9.0+3746+91b8233a.x86_64.rpm ��crubygem-json-2.6.1-144.module_el8.10.0+3933+43481280.i686.rpm >�ruby-3.1.5-144.module_el8.10.0+3933+43481280.i686.rpm �]�Trubygem-mysql2-doc-0.5.3-3.module_el8.10.0+3854+02eaa59a.noarch.rpm �U�ruby-bundled-gems-3.1.5-144.module_el8.10.0+3933+43481280.x86_64.rpm �T�9rubygem-abrt-0.4.0-1.module_el8.9.0+3746+91b8233a.noarch.rpm �(�ruby-default-gems-3.1.5-144.module_el8.10.0+3933+43481280.noarch.rpm ��Hrubygem-io-console-0.5.11-144.module_el8.10.0+3933+43481280.i686.rpm �(�frubygem-rexml-3.2.5-144.module_el8.10.0+3933+43481280.noarch.rpm �U�ruby-bundled-gems-3.1.5-144.module_el8.10.0+3933+43481280.i686.rpm ��.rubygem-rake-13.0.6-144.module_el8.10.0+3933+43481280.noarch.rpm �R�hrubygem-rbs-2.7.0-144.module_el8.10.0+3933+43481280.i686.rpm �U�frubygem-pg-doc-1.3.2-1.module_el8.10.0+3854+02eaa59a.noarch.rpm �R�hrubygem-rbs-2.7.0-144.module_el8.10.0+3933+43481280.x86_64.rpm ��ruby-devel-3.1.5-144.module_el8.10.0+3933+43481280.i686.rpm ��ruby-libs-3.1.5-144.module_el8.10.0+3933+43481280.i686.rpm � �\rubygem-power_assert-2.0.1-144.module_el8.10.0+3933+43481280.noarch.rpm �~�}rubygem-irb-1.4.1-144.module_el8.10.0+3933+43481280.noarch.rpm ��)rubygem-psych-4.0.4-144.module_el8.10.0+3933+43481280.i686.rpm ��#rubygem-mysql2-0.5.3-3.module_el8.9.0+3746+91b8233a.x86_64.rpm �Q�rubygem-bundler-2.3.27-144.module_el8.10.0+3933+43481280.noarch.rpm ���q� ����VBBBBBBB�\�dq�OBB�O��wBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: ruby:2.5 security update %��A�%https://access.redhat.com/errata/RHSA-2024:10850 RHSA-2024:10850 RHSA-2024:10850 https://access.redhat.com/security/cve/CVE-2024-49761 CVE-2024-49761 CVE-2024-49761 https://bugzilla.redhat.com/2322153 2322153 https://errata.almalinux.org/8/ALSA-2024-10850.html ALSA-2024:10850 ALSA-2024:10850 >�Y�|#(�D�?rubygem-did_you_mean-1.2.0-113.module_el8.10.0+3932+2d440da3.noarch.rpm �P�GPackages/rubygem-abrt-doc-0.3.0-4.module_el8.5.0+2623+08a8ba32.noarch.rpm �Q�Lrubygem-bundler-1.16.1-4.module_el8.10.0+3871+342e2c2f.noarch.rpm ��kruby-libs-2.5.9-113.module_el8.10.0+3932+2d440da3.x86_64.rpm �T�+Packages/rubygem-abrt-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm >�kruby-2.5.9-113.module_el8.10.0+3932+2d440da3.x86_64.rpm �E�@rubygem-xmlrpc-0.3.0-113.module_el8.10.0+3932+2d440da3.noarch.rpm ��%rubygem-rake-12.3.3-113.module_el8.10.0+3932+2d440da3.noarch.rpm ��kruby-devel-2.5.9-113.module_el8.10.0+3932+2d440da3.x86_64.rpm � �kruby-doc-2.5.9-113.module_el8.10.0+3932+2d440da3.noarch.rpm �G�Packages/rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm �D�rubygem-net-telnet-0.1.1-113.module_el8.10.0+3932+2d440da3.noarch.rpm �I�kruby-irb-2.5.9-113.module_el8.10.0+3932+2d440da3.noarch.rpm ��rubygem-psych-3.0.2-113.module_el8.10.0+3932+2d440da3.x86_64.rpm � �rubygem-power_assert-1.1.1-113.module_el8.10.0+3932+2d440da3.noarch.rpm �C�Packages/rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm ��rubygem-psych-3.0.2-113.module_el8.10.0+3932+2d440da3.i686.rpm �U�irubygem-pg-doc-1.0.0-3.module_el8.9.0+3635+c6f99506.noarch.rpm ��rubygem-bigdecimal-1.3.4-113.module_el8.10.0+3932+2d440da3.i686.rpm ��Arubygem-io-console-0.4.6-113.module_el8.10.0+3932+2d440da3.i686.rpm ��kruby-devel-2.5.9-113.module_el8.10.0+3932+2d440da3.i686.rpm ��>rubygem-openssl-2.1.2-113.module_el8.10.0+3932+2d440da3.x86_64.rpm ��rubygem-bigdecimal-1.3.4-113.module_el8.10.0+3932+2d440da3.x86_64.rpm � �rubygem-minitest-5.10.3-113.module_el8.10.0+3932+2d440da3.noarch.rpm �]�Packages/rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm ��crubygems-devel-2.7.6.3-113.module_el8.10.0+3932+2d440da3.noarch.rpm ��>rubygem-openssl-2.1.2-113.module_el8.10.0+3932+2d440da3.i686.rpm ��Packages/rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm ��6rubygem-json-2.1.0-113.module_el8.10.0+3932+2d440da3.x86_64.rpm ��9rubygem-rdoc-6.0.1.1-113.module_el8.10.0+3932+2d440da3.noarch.rpm �E� Packages/rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm ��irubygem-pg-1.0.0-3.module_el8.9.0+3635+c6f99506.x86_64.rpm ��crubygems-2.7.6.3-113.module_el8.10.0+3932+2d440da3.noarch.rpm ��kruby-libs-2.5.9-113.module_el8.10.0+3932+2d440da3.i686.rpm >�kruby-2.5.9-113.module_el8.10.0+3932+2d440da3.i686.rpm ��mrubygem-test-unit-3.2.7-113.module_el8.10.0+3932+2d440da3.noarch.rpm ��6rubygem-json-2.1.0-113.module_el8.10.0+3932+2d440da3.i686.rpm ��MPackages/rubygem-bundler-doc-1.16.1-4.module_el8.5.0+2625+ec418553.noarch.rpm ��Arubygem-io-console-0.4.6-113.module_el8.10.0+3932+2d440da3.x86_64.rpm �D� Packages/rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm >�Y�|#(�D�?rubygem-did_you_mean-1.2.0-113.module_el8.10.0+3932+2d440da3.noarch.rpm �P�GPackages/rubygem-abrt-doc-0.3.0-4.module_el8.5.0+2623+08a8ba32.noarch.rpm �Q�Lrubygem-bundler-1.16.1-4.module_el8.10.0+3871+342e2c2f.noarch.rpm ��kruby-libs-2.5.9-113.module_el8.10.0+3932+2d440da3.x86_64.rpm �T�+Packages/rubygem-abrt-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm >�kruby-2.5.9-113.module_el8.10.0+3932+2d440da3.x86_64.rpm �E�@rubygem-xmlrpc-0.3.0-113.module_el8.10.0+3932+2d440da3.noarch.rpm ��%rubygem-rake-12.3.3-113.module_el8.10.0+3932+2d440da3.noarch.rpm ��kruby-devel-2.5.9-113.module_el8.10.0+3932+2d440da3.x86_64.rpm � �kruby-doc-2.5.9-113.module_el8.10.0+3932+2d440da3.noarch.rpm �G�Packages/rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm �D�rubygem-net-telnet-0.1.1-113.module_el8.10.0+3932+2d440da3.noarch.rpm �I�kruby-irb-2.5.9-113.module_el8.10.0+3932+2d440da3.noarch.rpm ��rubygem-psych-3.0.2-113.module_el8.10.0+3932+2d440da3.x86_64.rpm � �rubygem-power_assert-1.1.1-113.module_el8.10.0+3932+2d440da3.noarch.rpm �C�Packages/rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm ��rubygem-psych-3.0.2-113.module_el8.10.0+3932+2d440da3.i686.rpm �U�irubygem-pg-doc-1.0.0-3.module_el8.9.0+3635+c6f99506.noarch.rpm ��rubygem-bigdecimal-1.3.4-113.module_el8.10.0+3932+2d440da3.i686.rpm ��Arubygem-io-console-0.4.6-113.module_el8.10.0+3932+2d440da3.i686.rpm ��kruby-devel-2.5.9-113.module_el8.10.0+3932+2d440da3.i686.rpm ��>rubygem-openssl-2.1.2-113.module_el8.10.0+3932+2d440da3.x86_64.rpm ��rubygem-bigdecimal-1.3.4-113.module_el8.10.0+3932+2d440da3.x86_64.rpm � �rubygem-minitest-5.10.3-113.module_el8.10.0+3932+2d440da3.noarch.rpm �]�Packages/rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm ��crubygems-devel-2.7.6.3-113.module_el8.10.0+3932+2d440da3.noarch.rpm ��>rubygem-openssl-2.1.2-113.module_el8.10.0+3932+2d440da3.i686.rpm ��Packages/rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm ��6rubygem-json-2.1.0-113.module_el8.10.0+3932+2d440da3.x86_64.rpm ��9rubygem-rdoc-6.0.1.1-113.module_el8.10.0+3932+2d440da3.noarch.rpm �E� Packages/rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm ��irubygem-pg-1.0.0-3.module_el8.9.0+3635+c6f99506.x86_64.rpm ��crubygems-2.7.6.3-113.module_el8.10.0+3932+2d440da3.noarch.rpm ��kruby-libs-2.5.9-113.module_el8.10.0+3932+2d440da3.i686.rpm >�kruby-2.5.9-113.module_el8.10.0+3932+2d440da3.i686.rpm ��mrubygem-test-unit-3.2.7-113.module_el8.10.0+3932+2d440da3.noarch.rpm ��6rubygem-json-2.1.0-113.module_el8.10.0+3932+2d440da3.i686.rpm ��MPackages/rubygem-bundler-doc-1.16.1-4.module_el8.5.0+2625+ec418553.noarch.rpm ��Arubygem-io-console-0.4.6-113.module_el8.10.0+3932+2d440da3.x86_64.rpm �D� Packages/rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm ���S� ����DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: php:8.2 security update %��f�https://access.redhat.com/errata/RHSA-2024:10951 RHSA-2024:10951 RHSA-2024:10951 https://access.redhat.com/security/cve/CVE-2024-2756 CVE-2024-2756 CVE-2024-2756 https://access.redhat.com/security/cve/CVE-2024-3096 CVE-2024-3096 CVE-2024-3096 https://access.redhat.com/security/cve/CVE-2024-5458 CVE-2024-5458 CVE-2024-5458 https://access.redhat.com/security/cve/CVE-2024-8925 CVE-2024-8925 CVE-2024-8925 https://access.redhat.com/security/cve/CVE-2024-8927 CVE-2024-8927 CVE-2024-8927 https://access.redhat.com/security/cve/CVE-2024-9026 CVE-2024-9026 CVE-2024-9026 https://bugzilla.redhat.com/2275058 2275058 https://bugzilla.redhat.com/2275061 2275061 https://bugzilla.redhat.com/2291252 2291252 https://bugzilla.redhat.com/2317049 2317049 https://bugzilla.redhat.com/2317051 2317051 https://bugzilla.redhat.com/2317144 2317144 https://errata.almalinux.org/8/ALSA-2024-10951.html ALSA-2024:10951 ALSA-2024:10951 �'�`�r�#�-ephp-cli-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �,ephp-bcmath-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �>ephp-pgsql-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �}�zphp-pecl-rrd-2.0.3-1.module_el8.10.0+3796+30ed3ef7.x86_64.rpm �8ephp-ldap-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �S�Eapcu-panel-5.1.23-1.module_el8.10.0+3796+30ed3ef7.noarch.rpm �<ephp-opcache-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �h� libzip-1.7.3-1.module_el8.10.0+3796+30ed3ef7.x86_64.rpm �?ephp-process-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �/ephp-dba-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �2ephp-embedded-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �N�Uphp-pecl-xdebug3-3.2.2-2.module_el8.10.0+3796+30ed3ef7.x86_64.rpm �;ephp-odbc-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �@ephp-snmp-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �:ephp-mysqlnd-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �7ephp-intl-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �j� libzip-tools-1.7.3-1.module_el8.10.0+3796+30ed3ef7.x86_64.rpm �=ephp-pdo-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �k�Ephp-pecl-apcu-5.1.23-1.module_el8.10.0+3796+30ed3ef7.x86_64.rpm �1ephp-devel-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �Zephp-ffi-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �0ephp-dbg-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �3ephp-enchant-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �5ephp-gd-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �l�Ephp-pecl-apcu-devel-5.1.23-1.module_el8.10.0+3796+30ed3ef7.x86_64.rpm �m�Kphp-pecl-zip-1.22.3-1.module_el8.10.0+3796+30ed3ef7.x86_64.rpm �6ephp-gmp-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �Aephp-soap-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �9ephp-mbstring-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �Bephp-xml-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �4ephp-fpm-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �S�Lphp-pear-1.10.14-1.module_el8.10.0+3796+30ed3ef7.noarch.rpm �i� libzip-devel-1.7.3-1.module_el8.10.0+3796+30ed3ef7.x86_64.rpm �.ephp-common-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �'ephp-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �'�`�r�#�-ephp-cli-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �,ephp-bcmath-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �>ephp-pgsql-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �}�zphp-pecl-rrd-2.0.3-1.module_el8.10.0+3796+30ed3ef7.x86_64.rpm �8ephp-ldap-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �S�Eapcu-panel-5.1.23-1.module_el8.10.0+3796+30ed3ef7.noarch.rpm �<ephp-opcache-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �h� libzip-1.7.3-1.module_el8.10.0+3796+30ed3ef7.x86_64.rpm �?ephp-process-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �/ephp-dba-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �2ephp-embedded-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �N�Uphp-pecl-xdebug3-3.2.2-2.module_el8.10.0+3796+30ed3ef7.x86_64.rpm �;ephp-odbc-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �@ephp-snmp-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �:ephp-mysqlnd-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �7ephp-intl-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �j� libzip-tools-1.7.3-1.module_el8.10.0+3796+30ed3ef7.x86_64.rpm �=ephp-pdo-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �k�Ephp-pecl-apcu-5.1.23-1.module_el8.10.0+3796+30ed3ef7.x86_64.rpm �1ephp-devel-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �Zephp-ffi-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �0ephp-dbg-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �3ephp-enchant-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �5ephp-gd-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �l�Ephp-pecl-apcu-devel-5.1.23-1.module_el8.10.0+3796+30ed3ef7.x86_64.rpm �m�Kphp-pecl-zip-1.22.3-1.module_el8.10.0+3796+30ed3ef7.x86_64.rpm �6ephp-gmp-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �Aephp-soap-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �9ephp-mbstring-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �Bephp-xml-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �4ephp-fpm-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �S�Lphp-pear-1.10.14-1.module_el8.10.0+3796+30ed3ef7.noarch.rpm �i� libzip-devel-1.7.3-1.module_el8.10.0+3796+30ed3ef7.x86_64.rpm �.ephp-common-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm �'ephp-8.2.25-1.module_el8.10.0+3936+14b35499.x86_64.rpm ����H� �� ��yBBBB�bB��kBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: php:7.4 security update %��� https://access.redhat.com/errata/RHSA-2024:10952 RHSA-2024:10952 RHSA-2024:10952 https://access.redhat.com/security/cve/CVE-2023-0567 CVE-2023-0567 CVE-2023-0567 https://access.redhat.com/security/cve/CVE-2023-0568 CVE-2023-0568 CVE-2023-0568 https://access.redhat.com/security/cve/CVE-2023-3247 CVE-2023-3247 CVE-2023-3247 https://access.redhat.com/security/cve/CVE-2023-3823 CVE-2023-3823 CVE-2023-3823 https://access.redhat.com/security/cve/CVE-2023-3824 CVE-2023-3824 CVE-2023-3824 https://access.redhat.com/security/cve/CVE-2024-2756 CVE-2024-2756 CVE-2024-2756 https://access.redhat.com/security/cve/CVE-2024-3096 CVE-2024-3096 CVE-2024-3096 https://access.redhat.com/security/cve/CVE-2024-5458 CVE-2024-5458 CVE-2024-5458 https://access.redhat.com/security/cve/CVE-2024-8925 CVE-2024-8925 CVE-2024-8925 https://access.redhat.com/security/cve/CVE-2024-8927 CVE-2024-8927 CVE-2024-8927 https://access.redhat.com/security/cve/CVE-2024-9026 CVE-2024-9026 CVE-2024-9026 https://bugzilla.redhat.com/2170770 2170770 https://bugzilla.redhat.com/2170771 2170771 https://bugzilla.redhat.com/2219290 2219290 https://bugzilla.redhat.com/2229396 2229396 https://bugzilla.redhat.com/2230101 2230101 https://bugzilla.redhat.com/2275058 2275058 https://bugzilla.redhat.com/2275061 2275061 https://bugzilla.redhat.com/2291252 2291252 https://bugzilla.redhat.com/2317049 2317049 https://bugzilla.redhat.com/2317051 2317051 https://bugzilla.redhat.com/2317144 2317144 https://errata.almalinux.org/8/ALSA-2024-10952.html ALSA-2024:10952 ALSA-2024:10952 �'�d��%�A\php-soap-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �@\php-snmp-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �1\php-devel-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �'\php-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �0\php-dbg-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �6\php-gmp-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �=\php-pdo-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �B\php-xml-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �;\php-odbc-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �k�Aphp-pecl-apcu-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm � \php-xmlrpc-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �S�Kphp-pear-1.10.13-1.module_el8.10.0+3935+28808425.noarch.rpm �i�_libzip-devel-1.6.1-1.module_el8.10.0+3935+28808425.x86_64.rpm �.\php-common-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm � �php-pecl-xdebug-2.9.5-1.module_el8.10.0+3935+28808425.x86_64.rpm �S�Aapcu-panel-5.1.18-1.module_el8.6.0+2750+78feabcb.noarch.rpm �\php-json-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �/\php-dba-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �m�4php-pecl-zip-1.18.2-1.module_el8.10.0+3935+28808425.x86_64.rpm �3\php-enchant-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �?\php-process-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �Z\php-ffi-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �2\php-embedded-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �<\php-opcache-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �9\php-mbstring-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �,\php-bcmath-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �4\php-fpm-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �j�Clibzip-tools-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �-\php-cli-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �7\php-intl-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �l�&php-pecl-apcu-devel-5.1.18-1.module_el8.10.0+3935+28808425.x86_64.rpm �:\php-mysqlnd-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �}�Packages/php-pecl-rrd-2.0.1-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �8\php-ldap-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �5\php-gd-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �>\php-pgsql-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �h�_libzip-1.6.1-1.module_el8.10.0+3935+28808425.x86_64.rpm �'�d��%�A\php-soap-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �@\php-snmp-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �1\php-devel-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �'\php-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �0\php-dbg-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �6\php-gmp-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �=\php-pdo-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �B\php-xml-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �;\php-odbc-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �k�Aphp-pecl-apcu-5.1.18-1.module_el8.6.0+2750+78feabcb.x86_64.rpm � \php-xmlrpc-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �S�Kphp-pear-1.10.13-1.module_el8.10.0+3935+28808425.noarch.rpm �i�_libzip-devel-1.6.1-1.module_el8.10.0+3935+28808425.x86_64.rpm �.\php-common-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm � �php-pecl-xdebug-2.9.5-1.module_el8.10.0+3935+28808425.x86_64.rpm �S�Aapcu-panel-5.1.18-1.module_el8.6.0+2750+78feabcb.noarch.rpm �\php-json-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �/\php-dba-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �m�4php-pecl-zip-1.18.2-1.module_el8.10.0+3935+28808425.x86_64.rpm �3\php-enchant-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �?\php-process-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �Z\php-ffi-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �2\php-embedded-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �<\php-opcache-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �9\php-mbstring-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �,\php-bcmath-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �4\php-fpm-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �j�Clibzip-tools-1.6.1-1.module_el8.6.0+2750+78feabcb.x86_64.rpm �-\php-cli-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �7\php-intl-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �l�&php-pecl-apcu-devel-5.1.18-1.module_el8.10.0+3935+28808425.x86_64.rpm �:\php-mysqlnd-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �}�Packages/php-pecl-rrd-2.0.1-1.module_el8.3.0+2009+b272fdef.x86_64.rpm �8\php-ldap-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �5\php-gd-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �>\php-pgsql-7.4.33-2.module_el8.10.0+3935+28808425.x86_64.rpm �h�_libzip-1.6.1-1.module_el8.10.0+3935+28808425.x86_64.rpm ����"� ��)��KBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: python36:3.6 security update %���Yhttps://access.redhat.com/errata/RHSA-2024:10953 RHSA-2024:10953 RHSA-2024:10953 https://access.redhat.com/security/cve/CVE-2024-53899 CVE-2024-53899 CVE-2024-53899 https://bugzilla.redhat.com/2328554 2328554 https://errata.almalinux.org/8/ALSA-2024-10953.html ALSA-2024:10953 ALSA-2024:10953 ��P�n�T�m�python3-PyMySQL-0.10.1-2.module_el8.9.0+3700+efebe9fd.noarch.rpm ��6python3-wheel-0.31.1-3.module_el8.9.0+3700+efebe9fd.noarch.rpm �L�python-nose-docs-1.3.7-31.module_el8.9.0+3700+efebe9fd.noarch.rpm ��python3-nose-1.3.7-31.module_el8.9.0+3700+efebe9fd.noarch.rpm �r�|python-sqlalchemy-doc-1.3.2-3.module_el8.10.0+3769+3838165b.noarch.rpm ��'python36-debug-3.6.8-39.module_el8.10.0+3769+3838165b.x86_64.rpm � �6python3-wheel-wheel-0.31.1-3.module_el8.9.0+3700+efebe9fd.noarch.rpm �a�python3-docutils-0.14-12.module_el8.9.0+3700+efebe9fd.noarch.rpm �q�(python3-pymongo-gridfs-3.7.0-1.module_el8.9.0+3700+efebe9fd.x86_64.rpm �`�python3-docs-3.6.7-2.module_el8.9.0+3700+efebe9fd.noarch.rpm ��python3-pygments-2.2.0-22.module_el8.9.0+3700+efebe9fd.noarch.rpm �M�ypython3-distro-1.4.0-2.module_el8.9.0+3700+efebe9fd.noarch.rpm �n�(python3-bson-3.7.0-1.module_el8.9.0+3700+efebe9fd.x86_64.rpm �p�(python3-pymongo-3.7.0-1.module_el8.9.0+3700+efebe9fd.x86_64.rpm ��1python3-virtualenv-15.1.0-23.module_el8.10.0+3937+b6a3652f.noarch.rpm �l�(python-pymongo-doc-3.7.0-1.module_el8.9.0+3700+efebe9fd.noarch.rpm � �python3-scipy-1.0.0-21.module_el8.9.0+3700+efebe9fd.x86_64.rpm ��'python36-rpm-macros-3.6.8-39.module_el8.10.0+3769+3838165b.noarch.rpm ��'python36-devel-3.6.8-39.module_el8.10.0+3769+3838165b.x86_64.rpm �:�|python3-sqlalchemy-1.3.2-3.module_el8.10.0+3769+3838165b.x86_64.rpm ��'python36-3.6.8-39.module_el8.10.0+3769+3838165b.x86_64.rpm �v�1python-virtualenv-doc-15.1.0-23.module_el8.10.0+3937+b6a3652f.noarch.rpm ��P�n�T�m�python3-PyMySQL-0.10.1-2.module_el8.9.0+3700+efebe9fd.noarch.rpm ��6python3-wheel-0.31.1-3.module_el8.9.0+3700+efebe9fd.noarch.rpm �L�python-nose-docs-1.3.7-31.module_el8.9.0+3700+efebe9fd.noarch.rpm ��python3-nose-1.3.7-31.module_el8.9.0+3700+efebe9fd.noarch.rpm �r�|python-sqlalchemy-doc-1.3.2-3.module_el8.10.0+3769+3838165b.noarch.rpm ��'python36-debug-3.6.8-39.module_el8.10.0+3769+3838165b.x86_64.rpm � �6python3-wheel-wheel-0.31.1-3.module_el8.9.0+3700+efebe9fd.noarch.rpm �a�python3-docutils-0.14-12.module_el8.9.0+3700+efebe9fd.noarch.rpm �q�(python3-pymongo-gridfs-3.7.0-1.module_el8.9.0+3700+efebe9fd.x86_64.rpm �`�python3-docs-3.6.7-2.module_el8.9.0+3700+efebe9fd.noarch.rpm ��python3-pygments-2.2.0-22.module_el8.9.0+3700+efebe9fd.noarch.rpm �M�ypython3-distro-1.4.0-2.module_el8.9.0+3700+efebe9fd.noarch.rpm �n�(python3-bson-3.7.0-1.module_el8.9.0+3700+efebe9fd.x86_64.rpm �p�(python3-pymongo-3.7.0-1.module_el8.9.0+3700+efebe9fd.x86_64.rpm ��1python3-virtualenv-15.1.0-23.module_el8.10.0+3937+b6a3652f.noarch.rpm �l�(python-pymongo-doc-3.7.0-1.module_el8.9.0+3700+efebe9fd.noarch.rpm � �python3-scipy-1.0.0-21.module_el8.9.0+3700+efebe9fd.x86_64.rpm ��'python36-rpm-macros-3.6.8-39.module_el8.10.0+3769+3838165b.noarch.rpm ��'python36-devel-3.6.8-39.module_el8.10.0+3769+3838165b.x86_64.rpm �:�|python3-sqlalchemy-1.3.2-3.module_el8.10.0+3769+3838165b.x86_64.rpm ��'python36-3.6.8-39.module_el8.10.0+3769+3838165b.x86_64.rpm �v�1python-virtualenv-doc-15.1.0-23.module_el8.10.0+3937+b6a3652f.noarch.rpm ����x � ��5��jBBBBBBBBBsecurity Moderate: python3.11 security update %��x�Mhttps://access.redhat.com/errata/RHSA-2024:10979 RHSA-2024:10979 RHSA-2024:10979 https://access.redhat.com/security/cve/CVE-2024-9287 CVE-2024-9287 CVE-2024-9287 https://bugzilla.redhat.com/2321440 2321440 https://errata.almalinux.org/8/ALSA-2024-10979.html ALSA-2024:10979 ALSA-2024:10979 �G�python3.11-tkinter-3.11.11-1.el8_10.x86_64.rpm � �python3.11-devel-3.11.11-1.el8_10.x86_64.rpm � �python3.11-devel-3.11.11-1.el8_10.i686.rpm ��python3.11-libs-3.11.11-1.el8_10.x86_64.rpm �!�python3.11-rpm-macros-3.11.11-1.el8_10.noarch.rpm ��python3.11-libs-3.11.11-1.el8_10.i686.rpm �F�python3.11-3.11.11-1.el8_10.x86_64.rpm �G�python3.11-tkinter-3.11.11-1.el8_10.x86_64.rpm � �python3.11-devel-3.11.11-1.el8_10.x86_64.rpm � �python3.11-devel-3.11.11-1.el8_10.i686.rpm ��python3.11-libs-3.11.11-1.el8_10.x86_64.rpm �!�python3.11-rpm-macros-3.11.11-1.el8_10.noarch.rpm ��python3.11-libs-3.11.11-1.el8_10.i686.rpm �F�python3.11-3.11.11-1.el8_10.x86_64.rpm ���� � ����vBBBBBBBBBsecurity Important: python3.12 security update %��E�-https://access.redhat.com/errata/RHSA-2024:10980 RHSA-2024:10980 RHSA-2024:10980 https://access.redhat.com/security/cve/CVE-2024-12254 CVE-2024-12254 CVE-2024-12254 https://access.redhat.com/security/cve/CVE-2024-9287 CVE-2024-9287 CVE-2024-9287 https://bugzilla.redhat.com/2321440 2321440 https://bugzilla.redhat.com/2330804 2330804 https://errata.almalinux.org/8/ALSA-2024-10980.html ALSA-2024:10980 ALSA-2024:10980 �;�python3.12-3.12.8-1.el8_10.x86_64.rpm �8�python3.12-libs-3.12.8-1.el8_10.x86_64.rpm �P�python3.12-rpm-macros-3.12.8-1.el8_10.noarch.rpm �7�python3.12-devel-3.12.8-1.el8_10.i686.rpm �8�python3.12-libs-3.12.8-1.el8_10.i686.rpm �7�python3.12-devel-3.12.8-1.el8_10.x86_64.rpm �<�python3.12-tkinter-3.12.8-1.el8_10.x86_64.rpm �;�python3.12-3.12.8-1.el8_10.x86_64.rpm �8�python3.12-libs-3.12.8-1.el8_10.x86_64.rpm �P�python3.12-rpm-macros-3.12.8-1.el8_10.noarch.rpm �7�python3.12-devel-3.12.8-1.el8_10.i686.rpm �8�python3.12-libs-3.12.8-1.el8_10.i686.rpm �7�python3.12-devel-3.12.8-1.el8_10.x86_64.rpm �<�python3.12-tkinter-3.12.8-1.el8_10.x86_64.rpm ����] � ����Bsecurity Moderate: bluez security update %��r�https://access.redhat.com/errata/RHSA-2024:11154 RHSA-2024:11154 RHSA-2024:11154 https://access.redhat.com/security/cve/CVE-2023-45866 CVE-2023-45866 CVE-2023-45866 https://bugzilla.redhat.com/2253391 2253391 https://errata.almalinux.org/8/ALSA-2024-11154.html ALSA-2024:11154 ALSA-2024:11154 ��.bluez-cups-5.63-3.el8_10.alma.1.x86_64.rpm ��.bluez-cups-5.63-3.el8_10.alma.1.x86_64.rpm ����e � �� ��EBBsecurity Moderate: tuned security update %���*https://access.redhat.com/errata/RHSA-2024:11161 RHSA-2024:11161 RHSA-2024:11161 https://access.redhat.com/security/cve/CVE-2024-52337 CVE-2024-52337 CVE-2024-52337 https://bugzilla.redhat.com/2324541 2324541 https://errata.almalinux.org/8/ALSA-2024-11161.html ALSA-2024:11161 ALSA-2024:11161 �'�#tuned-utils-systemtap-2.22.1-5.el8_10.noarch.rpm �%�#tuned-gtk-2.22.1-5.el8_10.noarch.rpm �F�#tuned-profiles-postgresql-2.22.1-5.el8_10.noarch.rpm �&�#tuned-utils-2.22.1-5.el8_10.noarch.rpm �'�#tuned-utils-systemtap-2.22.1-5.el8_10.noarch.rpm �%�#tuned-gtk-2.22.1-5.el8_10.noarch.rpm �F�#tuned-profiles-postgresql-2.22.1-5.el8_10.noarch.rpm �&�#tuned-utils-2.22.1-5.el8_10.noarch.rpm ����| � ����Jsecurity Moderate: edk2:20220126gitbb1bba3d77 security update %��5�Bhttps://access.redhat.com/errata/RHSA-2024:11185 RHSA-2024:11185 RHSA-2024:11185 https://access.redhat.com/security/cve/CVE-2024-38796 CVE-2024-38796 CVE-2024-38796 https://bugzilla.redhat.com/2315390 2315390 https://errata.almalinux.org/8/ALSA-2024-11185.html ALSA-2024:11185 ALSA-2024:11185 �`�kedk2-aarch64-20220126gitbb1bba3d77-13.el8_10.4.noarch.rpm ��kedk2-ovmf-20220126gitbb1bba3d77-13.el8_10.4.noarch.rpm �`�kedk2-aarch64-20220126gitbb1bba3d77-13.el8_10.4.noarch.rpm ��kedk2-ovmf-20220126gitbb1bba3d77-13.el8_10.4.noarch.rpm ����X � ���� security Moderate: python3.11-urllib3 security update %��w�9https://access.redhat.com/errata/RHSA-2024:11189 RHSA-2024:11189 RHSA-2024:11189 https://access.redhat.com/security/cve/CVE-2023-45803 CVE-2023-45803 CVE-2023-45803 https://bugzilla.redhat.com/2246840 2246840 https://errata.almalinux.org/8/ALSA-2024-11189.html ALSA-2024:11189 ALSA-2024:11189 ��_python3.11-urllib3-1.26.12-5.el8_10.noarch.rpm ��_python3.11-urllib3-1.26.12-5.el8_10.noarch.rpm ����{ � ����OBBBsecurity Moderate: libsndfile security update %��0�+https://access.redhat.com/errata/RHSA-2024:11192 RHSA-2024:11192 RHSA-2024:11192 https://access.redhat.com/security/cve/CVE-2024-50612 CVE-2024-50612 CVE-2024-50612 https://bugzilla.redhat.com/2322057 2322057 https://errata.almalinux.org/8/ALSA-2024-11192.html ALSA-2024:11192 ALSA-2024:11192 �i�wlibsndfile-utils-1.0.28-16.el8_10.x86_64.rpm �<�wlibsndfile-1.0.28-16.el8_10.i686.rpm �<�wlibsndfile-1.0.28-16.el8_10.x86_64.rpm �i�wlibsndfile-utils-1.0.28-16.el8_10.x86_64.rpm �<�wlibsndfile-1.0.28-16.el8_10.i686.rpm �<�wlibsndfile-1.0.28-16.el8_10.x86_64.rpm ����> � ����UBBBBBsecurity Moderate: mpg123 security update %��[�qhttps://access.redhat.com/errata/RHSA-2024:11193 RHSA-2024:11193 RHSA-2024:11193 https://access.redhat.com/security/cve/CVE-2024-10573 CVE-2024-10573 CVE-2024-10573 https://bugzilla.redhat.com/2322980 2322980 https://errata.almalinux.org/8/ALSA-2024-11193.html ALSA-2024:11193 ALSA-2024:11193 �2�rmpg123-plugins-pulseaudio-1.32.9-1.el8_10.x86_64.rpm �K�rmpg123-libs-1.32.9-1.el8_10.i686.rpm �1�rmpg123-1.32.9-1.el8_10.x86_64.rpm �K�rmpg123-libs-1.32.9-1.el8_10.x86_64.rpm �2�rmpg123-plugins-pulseaudio-1.32.9-1.el8_10.x86_64.rpm �K�rmpg123-libs-1.32.9-1.el8_10.i686.rpm �1�rmpg123-1.32.9-1.el8_10.x86_64.rpm �K�rmpg123-libs-1.32.9-1.el8_10.x86_64.rpm ����E � ��#��]BBBBsecurity Important: gstreamer1-plugins-good security update %��L�'https://access.redhat.com/errata/RHSA-2024:11299 RHSA-2024:11299 RHSA-2024:11299 https://access.redhat.com/security/cve/CVE-2024-47537 CVE-2024-47537 CVE-2024-47537 https://access.redhat.com/security/cve/CVE-2024-47539 CVE-2024-47539 CVE-2024-47539 https://access.redhat.com/security/cve/CVE-2024-47540 CVE-2024-47540 CVE-2024-47540 https://access.redhat.com/security/cve/CVE-2024-47606 CVE-2024-47606 CVE-2024-47606 https://access.redhat.com/security/cve/CVE-2024-47613 CVE-2024-47613 CVE-2024-47613 https://bugzilla.redhat.com/2331719 2331719 https://bugzilla.redhat.com/2331722 2331722 https://bugzilla.redhat.com/2331726 2331726 https://bugzilla.redhat.com/2331753 2331753 https://bugzilla.redhat.com/2331760 2331760 https://errata.almalinux.org/8/ALSA-2024-11299.html ALSA-2024:11299 ALSA-2024:11299 �(�\gstreamer1-plugins-good-1.16.1-5.el8_10.i686.rpm �)�\gstreamer1-plugins-good-gtk-1.16.1-5.el8_10.x86_64.rpm �(�\gstreamer1-plugins-good-1.16.1-5.el8_10.x86_64.rpm �)�\gstreamer1-plugins-good-gtk-1.16.1-5.el8_10.i686.rpm �(�\gstreamer1-plugins-good-1.16.1-5.el8_10.i686.rpm �)�\gstreamer1-plugins-good-gtk-1.16.1-5.el8_10.x86_64.rpm �(�\gstreamer1-plugins-good-1.16.1-5.el8_10.x86_64.rpm �)�\gstreamer1-plugins-good-gtk-1.16.1-5.el8_10.i686.rpm ����b � ��*��dBBBBsecurity Important: gstreamer1-plugins-base security update %��s�Bhttps://access.redhat.com/errata/RHSA-2024:11345 RHSA-2024:11345 RHSA-2024:11345 https://access.redhat.com/security/cve/CVE-2024-47538 CVE-2024-47538 CVE-2024-47538 https://access.redhat.com/security/cve/CVE-2024-47607 CVE-2024-47607 CVE-2024-47607 https://access.redhat.com/security/cve/CVE-2024-47615 CVE-2024-47615 CVE-2024-47615 https://bugzilla.redhat.com/2331727 2331727 https://bugzilla.redhat.com/2331740 2331740 https://bugzilla.redhat.com/2331754 2331754 https://errata.almalinux.org/8/ALSA-2024-11345.html ALSA-2024:11345 ALSA-2024:11345 �'�\gstreamer1-plugins-base-devel-1.16.1-5.el8_10.i686.rpm �&�\gstreamer1-plugins-base-1.16.1-5.el8_10.i686.rpm �'�\gstreamer1-plugins-base-devel-1.16.1-5.el8_10.x86_64.rpm �&�\gstreamer1-plugins-base-1.16.1-5.el8_10.x86_64.rpm �'�\gstreamer1-plugins-base-devel-1.16.1-5.el8_10.i686.rpm �&�\gstreamer1-plugins-base-1.16.1-5.el8_10.i686.rpm �'�\gstreamer1-plugins-base-devel-1.16.1-5.el8_10.x86_64.rpm �&�\gstreamer1-plugins-base-1.16.1-5.el8_10.x86_64.rpm ����n � ��;��kBBBBBBBBBBBBBBsecurity Moderate: .NET 7.0 security update %��5�Fhttps://access.redhat.com/errata/RHSA-2024:1308 RHSA-2024:1308 RHSA-2024:1308 https://access.redhat.com/security/cve/CVE-2024-21392 CVE-2024-21392 CVE-2024-21392 https://bugzilla.redhat.com/2268266 2268266 https://errata.almalinux.org/8/ALSA-2024-1308.html ALSA-2024:1308 ALSA-2024:1308 �D�ldotnet-apphost-pack-7.0-7.0.17-1.el8_9.x86_64.rpm �H�ldotnet-targeting-pack-7.0-7.0.17-1.el8_9.x86_64.rpm �G�ydotnet-sdk-7.0-7.0.117-1.el8_9.x86_64.rpm �F�ldotnet-runtime-7.0-7.0.17-1.el8_9.x86_64.rpm �E�ldotnet-hostfxr-7.0-7.0.17-1.el8_9.x86_64.rpm �C�laspnetcore-targeting-pack-7.0-7.0.17-1.el8_9.x86_64.rpm �B�laspnetcore-runtime-7.0-7.0.17-1.el8_9.x86_64.rpm �I�ydotnet-templates-7.0-7.0.117-1.el8_9.x86_64.rpm �D�ldotnet-apphost-pack-7.0-7.0.17-1.el8_9.x86_64.rpm �H�ldotnet-targeting-pack-7.0-7.0.17-1.el8_9.x86_64.rpm �G�ydotnet-sdk-7.0-7.0.117-1.el8_9.x86_64.rpm �F�ldotnet-runtime-7.0-7.0.17-1.el8_9.x86_64.rpm �E�ldotnet-hostfxr-7.0-7.0.17-1.el8_9.x86_64.rpm �C�laspnetcore-targeting-pack-7.0-7.0.17-1.el8_9.x86_64.rpm �B�laspnetcore-runtime-7.0-7.0.17-1.el8_9.x86_64.rpm �I�ydotnet-templates-7.0-7.0.117-1.el8_9.x86_64.rpm ��˓S � ����|BBBBBBBBBBBBBBBBBBBBsecurity Moderate: .NET 8.0 security update %��{�Ehttps://access.redhat.com/errata/RHSA-2024:1311 RHSA-2024:1311 RHSA-2024:1311 https://access.redhat.com/security/cve/CVE-2024-21392 CVE-2024-21392 CVE-2024-21392 https://bugzilla.redhat.com/2268266 2268266 https://errata.almalinux.org/8/ALSA-2024-1311.html ALSA-2024:1311 ALSA-2024:1311 �t�aspnetcore-targeting-pack-8.0-8.0.3-1.el8_9.x86_64.rpm �|�6dotnet-templates-8.0-8.0.103-1.el8_9.x86_64.rpm �x�dotnet-hostfxr-8.0-8.0.3-1.el8_9.x86_64.rpm �s�aspnetcore-runtime-8.0-8.0.3-1.el8_9.x86_64.rpm �w�dotnet-apphost-pack-8.0-8.0.3-1.el8_9.x86_64.rpm �y�dotnet-runtime-8.0-8.0.3-1.el8_9.x86_64.rpm �z�6dotnet-sdk-8.0-8.0.103-1.el8_9.x86_64.rpm ��dotnet-host-8.0.3-1.el8_9.x86_64.rpm ��6dotnet-8.0.103-1.el8_9.x86_64.rpm �{�dotnet-targeting-pack-8.0-8.0.3-1.el8_9.x86_64.rpm ��6netstandard-targeting-pack-2.1-8.0.103-1.el8_9.x86_64.rpm �t�aspnetcore-targeting-pack-8.0-8.0.3-1.el8_9.x86_64.rpm �|�6dotnet-templates-8.0-8.0.103-1.el8_9.x86_64.rpm �x�dotnet-hostfxr-8.0-8.0.3-1.el8_9.x86_64.rpm �s�aspnetcore-runtime-8.0-8.0.3-1.el8_9.x86_64.rpm �w�dotnet-apphost-pack-8.0-8.0.3-1.el8_9.x86_64.rpm �y�dotnet-runtime-8.0-8.0.3-1.el8_9.x86_64.rpm �z�6dotnet-sdk-8.0-8.0.103-1.el8_9.x86_64.rpm ��dotnet-host-8.0.3-1.el8_9.x86_64.rpm ��6dotnet-8.0.103-1.el8_9.x86_64.rpm �{�dotnet-targeting-pack-8.0-8.0.3-1.el8_9.x86_64.rpm ��6netstandard-targeting-pack-2.1-8.0.103-1.el8_9.x86_64.rpm ��ˌI �! ����SBBsecurity Important: dnsmasq security update %��@� https://access.redhat.com/errata/RHSA-2024:1335 RHSA-2024:1335 RHSA-2024:1335 https://access.redhat.com/security/cve/CVE-2023-50387 CVE-2023-50387 CVE-2023-50387 https://access.redhat.com/security/cve/CVE-2023-50868 CVE-2023-50868 CVE-2023-50868 https://bugzilla.redhat.com/2263914 2263914 https://bugzilla.redhat.com/2263917 2263917 https://errata.almalinux.org/8/ALSA-2024-1335.html ALSA-2024:1335 ALSA-2024:1335 �[�)dnsmasq-2.79-31.el8_9.2.x86_64.rpm �\�)dnsmasq-utils-2.79-31.el8_9.2.x86_64.rpm �[�)dnsmasq-2.79-31.el8_9.2.x86_64.rpm �\�)dnsmasq-utils-2.79-31.el8_9.2.x86_64.rpm ���� �" ����jBBB��lsecurity Important: squid:4 security update %��`�https://access.redhat.com/errata/RHSA-2024:1375 RHSA-2024:1375 RHSA-2024:1375 https://access.redhat.com/security/cve/CVE-2023-50269 CVE-2023-50269 CVE-2023-50269 https://access.redhat.com/security/cve/CVE-2024-25111 CVE-2024-25111 CVE-2024-25111 https://access.redhat.com/security/cve/CVE-2024-25617 CVE-2024-25617 CVE-2024-25617 https://bugzilla.redhat.com/2254663 2254663 https://bugzilla.redhat.com/2264309 2264309 https://bugzilla.redhat.com/2268366 2268366 https://errata.almalinux.org/8/ALSA-2024-1375.html ALSA-2024:1375 ALSA-2024:1375 �� �b#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��Tsquid-4.15-7.module_el8.9.0+3749+dbf371ed.10.x86_64.rpm �� �b#��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��Tsquid-4.15-7.module_el8.9.0+3749+dbf371ed.10.x86_64.rpm ���}�# �� ��hB�U��_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: ruby:3.1 security, bug fix, and enhancement update %��n�1 https://access.redhat.com/errata/RHSA-2024:1431 RHSA-2024:1431 RHSA-2024:1431 https://access.redhat.com/security/cve/CVE-2021-33621 CVE-2021-33621 CVE-2021-33621 https://access.redhat.com/security/cve/CVE-2023-28755 CVE-2023-28755 CVE-2023-28755 https://access.redhat.com/security/cve/CVE-2023-28756 CVE-2023-28756 CVE-2023-28756 https://access.redhat.com/security/cve/CVE-2023-36617 CVE-2023-36617 CVE-2023-36617 https://bugzilla.redhat.com/2149706 2149706 https://bugzilla.redhat.com/2184059 2184059 https://bugzilla.redhat.com/2184061 2184061 https://bugzilla.redhat.com/2218614 2218614 https://errata.almalinux.org/8/ALSA-2024-1431.html ALSA-2024:1431 ALSA-2024:1431 >��`#&��ruby-devel-3.1.4-142.module_el8.9.0+3746+91b8233a.x86_64.rpm �� rubygem-bigdecimal-3.1.1-142.module_el8.9.0+3746+91b8233a.x86_64.rpm ��arubygem-json-2.6.1-142.module_el8.9.0+3746+91b8233a.i686.rpm �(�ruby-default-gems-3.1.4-142.module_el8.9.0+3746+91b8233a.noarch.rpm �� rubygems-devel-3.3.26-142.module_el8.9.0+3746+91b8233a.noarch.rpm � �'rubygem-minitest-5.15.0-142.module_el8.9.0+3746+91b8233a.noarch.rpm ��ruby-libs-3.1.4-142.module_el8.9.0+3746+91b8233a.i686.rpm �*�-rubygem-typeprof-0.21.3-142.module_el8.9.0+3746+91b8233a.noarch.rpm ��'rubygem-psych-4.0.4-142.module_el8.9.0+3746+91b8233a.x86_64.rpm ��ruby-libs-3.1.4-142.module_el8.9.0+3746+91b8233a.x86_64.rpm ��,rubygem-rake-13.0.6-142.module_el8.9.0+3746+91b8233a.noarch.rpm ��arubygem-json-2.6.1-142.module_el8.9.0+3746+91b8233a.x86_64.rpm � �Zrubygem-power_assert-2.0.1-142.module_el8.9.0+3746+91b8233a.noarch.rpm ��Frubygem-io-console-0.5.11-142.module_el8.9.0+3746+91b8233a.i686.rpm ��'rubygem-psych-4.0.4-142.module_el8.9.0+3746+91b8233a.i686.rpm �R�frubygem-rbs-2.7.0-142.module_el8.9.0+3746+91b8233a.i686.rpm �U�ruby-bundled-gems-3.1.4-142.module_el8.9.0+3746+91b8233a.i686.rpm ��{rubygem-pg-1.3.2-1.module_el8.7.0+3304+9392e77f.x86_64.rpm �P�_rubygem-abrt-doc-0.4.0-1.module_el8.7.0+3304+9392e77f.noarch.rpm �� rubygems-3.3.26-142.module_el8.9.0+3746+91b8233a.noarch.rpm � �ruby-doc-3.1.4-142.module_el8.9.0+3746+91b8233a.noarch.rpm �)�'rubygem-rss-0.2.9-142.module_el8.9.0+3746+91b8233a.noarch.rpm �U�ruby-bundled-gems-3.1.4-142.module_el8.9.0+3746+91b8233a.x86_64.rpm ��Frubygem-io-console-0.5.11-142.module_el8.9.0+3746+91b8233a.x86_64.rpm >�ruby-3.1.4-142.module_el8.9.0+3746+91b8233a.i686.rpm �� rubygem-bigdecimal-3.1.1-142.module_el8.9.0+3746+91b8233a.i686.rpm �U�{rubygem-pg-doc-1.3.2-1.module_el8.7.0+3304+9392e77f.noarch.rpm �(�crubygem-rexml-3.2.5-142.module_el8.9.0+3746+91b8233a.noarch.rpm �~�{rubygem-irb-1.4.1-142.module_el8.9.0+3746+91b8233a.noarch.rpm �]�#rubygem-mysql2-doc-0.5.3-3.module_el8.9.0+3746+91b8233a.noarch.rpm ��ruby-devel-3.1.4-142.module_el8.9.0+3746+91b8233a.i686.rpm >�ruby-3.1.4-142.module_el8.9.0+3746+91b8233a.x86_64.rpm �T�_rubygem-abrt-0.4.0-1.module_el8.7.0+3304+9392e77f.noarch.rpm �R�frubygem-rbs-2.7.0-142.module_el8.9.0+3746+91b8233a.x86_64.rpm ��Brubygem-rdoc-6.4.0-142.module_el8.9.0+3746+91b8233a.noarch.rpm �Q�rubygem-bundler-2.3.26-142.module_el8.9.0+3746+91b8233a.noarch.rpm ��rubygem-test-unit-3.5.3-142.module_el8.9.0+3746+91b8233a.noarch.rpm ��#rubygem-mysql2-0.5.3-3.module_el8.9.0+3746+91b8233a.x86_64.rpm >��`#&��ruby-devel-3.1.4-142.module_el8.9.0+3746+91b8233a.x86_64.rpm �� rubygem-bigdecimal-3.1.1-142.module_el8.9.0+3746+91b8233a.x86_64.rpm ��arubygem-json-2.6.1-142.module_el8.9.0+3746+91b8233a.i686.rpm �(�ruby-default-gems-3.1.4-142.module_el8.9.0+3746+91b8233a.noarch.rpm �� rubygems-devel-3.3.26-142.module_el8.9.0+3746+91b8233a.noarch.rpm � �'rubygem-minitest-5.15.0-142.module_el8.9.0+3746+91b8233a.noarch.rpm ��ruby-libs-3.1.4-142.module_el8.9.0+3746+91b8233a.i686.rpm �*�-rubygem-typeprof-0.21.3-142.module_el8.9.0+3746+91b8233a.noarch.rpm ��'rubygem-psych-4.0.4-142.module_el8.9.0+3746+91b8233a.x86_64.rpm ��ruby-libs-3.1.4-142.module_el8.9.0+3746+91b8233a.x86_64.rpm ��,rubygem-rake-13.0.6-142.module_el8.9.0+3746+91b8233a.noarch.rpm ��arubygem-json-2.6.1-142.module_el8.9.0+3746+91b8233a.x86_64.rpm � �Zrubygem-power_assert-2.0.1-142.module_el8.9.0+3746+91b8233a.noarch.rpm ��Frubygem-io-console-0.5.11-142.module_el8.9.0+3746+91b8233a.i686.rpm ��'rubygem-psych-4.0.4-142.module_el8.9.0+3746+91b8233a.i686.rpm �R�frubygem-rbs-2.7.0-142.module_el8.9.0+3746+91b8233a.i686.rpm �U�ruby-bundled-gems-3.1.4-142.module_el8.9.0+3746+91b8233a.i686.rpm ��{rubygem-pg-1.3.2-1.module_el8.7.0+3304+9392e77f.x86_64.rpm �P�_rubygem-abrt-doc-0.4.0-1.module_el8.7.0+3304+9392e77f.noarch.rpm �� rubygems-3.3.26-142.module_el8.9.0+3746+91b8233a.noarch.rpm � �ruby-doc-3.1.4-142.module_el8.9.0+3746+91b8233a.noarch.rpm �)�'rubygem-rss-0.2.9-142.module_el8.9.0+3746+91b8233a.noarch.rpm �U�ruby-bundled-gems-3.1.4-142.module_el8.9.0+3746+91b8233a.x86_64.rpm ��Frubygem-io-console-0.5.11-142.module_el8.9.0+3746+91b8233a.x86_64.rpm >�ruby-3.1.4-142.module_el8.9.0+3746+91b8233a.i686.rpm �� rubygem-bigdecimal-3.1.1-142.module_el8.9.0+3746+91b8233a.i686.rpm �U�{rubygem-pg-doc-1.3.2-1.module_el8.7.0+3304+9392e77f.noarch.rpm �(�crubygem-rexml-3.2.5-142.module_el8.9.0+3746+91b8233a.noarch.rpm �~�{rubygem-irb-1.4.1-142.module_el8.9.0+3746+91b8233a.noarch.rpm �]�#rubygem-mysql2-doc-0.5.3-3.module_el8.9.0+3746+91b8233a.noarch.rpm ��ruby-devel-3.1.4-142.module_el8.9.0+3746+91b8233a.i686.rpm >�ruby-3.1.4-142.module_el8.9.0+3746+91b8233a.x86_64.rpm �T�_rubygem-abrt-0.4.0-1.module_el8.7.0+3304+9392e77f.noarch.rpm �R�frubygem-rbs-2.7.0-142.module_el8.9.0+3746+91b8233a.x86_64.rpm ��Brubygem-rdoc-6.4.0-142.module_el8.9.0+3746+91b8233a.noarch.rpm �Q�rubygem-bundler-2.3.26-142.module_el8.9.0+3746+91b8233a.noarch.rpm ��rubygem-test-unit-3.5.3-142.module_el8.9.0+3746+91b8233a.noarch.rpm ��#rubygem-mysql2-0.5.3-3.module_el8.9.0+3746+91b8233a.x86_64.rpm ����4 �$ ����Jsecurity Important: postgresql-jdbc security update %���ohttps://access.redhat.com/errata/RHSA-2024:1435 RHSA-2024:1435 RHSA-2024:1435 https://access.redhat.com/security/cve/CVE-2024-1597 CVE-2024-1597 CVE-2024-1597 https://bugzilla.redhat.com/2266523 2266523 https://errata.almalinux.org/8/ALSA-2024-1435.html ALSA-2024:1435 ALSA-2024:1435 ��postgresql-jdbc-42.2.14-3.el8_9.noarch.rpm ��postgresql-jdbc-javadoc-42.2.14-3.el8_9.noarch.rpm ��postgresql-jdbc-42.2.14-3.el8_9.noarch.rpm ��postgresql-jdbc-javadoc-42.2.14-3.el8_9.noarch.rpm ����(�% ����SB��zBBBBBBBsecurity Important: nodejs:16 security update %���Dhttps://access.redhat.com/errata/RHSA-2024:1444 RHSA-2024:1444 RHSA-2024:1444 https://access.redhat.com/security/cve/CVE-2023-44487 CVE-2023-44487 CVE-2023-44487 https://access.redhat.com/security/cve/CVE-2024-22019 CVE-2024-22019 CVE-2024-22019 https://bugzilla.redhat.com/2242803 2242803 https://bugzilla.redhat.com/2264574 2264574 https://errata.almalinux.org/8/ALSA-2024-1444.html ALSA-2024:1444 ALSA-2024:1444 *�e�a#�=�rnpm-8.19.4-1.16.20.2.4.module_el8.9.0+3747+ead8229c.x86_64.rpm �;�nodejs-devel-16.20.2-4.module_el8.9.0+3747+ead8229c.x86_64.rpm ;�nodejs-nodemon-3.0.1-1.module_el8.8.0+3614+204d6f43.noarch.rpm E�znodejs-packaging-26-1.module_el8.8.0+3614+204d6f43.noarch.rpm *�nodejs-16.20.2-4.module_el8.9.0+3747+ead8229c.x86_64.rpm �<�nodejs-full-i18n-16.20.2-4.module_el8.9.0+3747+ead8229c.x86_64.rpm m�nodejs-docs-16.20.2-4.module_el8.9.0+3747+ead8229c.noarch.rpm *�e�a#�=�rnpm-8.19.4-1.16.20.2.4.module_el8.9.0+3747+ead8229c.x86_64.rpm �;�nodejs-devel-16.20.2-4.module_el8.9.0+3747+ead8229c.x86_64.rpm ;�nodejs-nodemon-3.0.1-1.module_el8.8.0+3614+204d6f43.noarch.rpm E�znodejs-packaging-26-1.module_el8.8.0+3614+204d6f43.noarch.rpm *�nodejs-16.20.2-4.module_el8.9.0+3747+ead8229c.x86_64.rpm �<�nodejs-full-i18n-16.20.2-4.module_el8.9.0+3747+ead8229c.x86_64.rpm m�nodejs-docs-16.20.2-4.module_el8.9.0+3747+ead8229c.noarch.rpm ���1�& ����^BBB��wBBBBBBsecurity Important: go-toolset:rhel8 security update %��R� https://access.redhat.com/errata/RHSA-2024:1472 RHSA-2024:1472 RHSA-2024:1472 https://access.redhat.com/security/cve/CVE-2024-1394 CVE-2024-1394 CVE-2024-1394 https://bugzilla.redhat.com/2262921 2262921 https://errata.almalinux.org/8/ALSA-2024-1472.html ALSA-2024:1472 ALSA-2024:1472 �:{�c#�x�Ogolang-src-1.20.12-3.module_el8.9.0+3750+10f4110d.noarch.rpm �v�Ogolang-docs-1.20.12-3.module_el8.9.0+3750+10f4110d.noarch.rpm �w�Ogolang-misc-1.20.12-3.module_el8.9.0+3750+10f4110d.noarch.rpm �6�Ogolang-1.20.12-3.module_el8.9.0+3750+10f4110d.x86_64.rpm �7�Ogolang-bin-1.20.12-3.module_el8.9.0+3750+10f4110d.x86_64.rpm ��Wdelve-1.20.2-1.module_el8.9.0+3642+43318da8.x86_64.rpm �y�Ogolang-tests-1.20.12-3.module_el8.9.0+3750+10f4110d.noarch.rpm �:�Vgo-toolset-1.20.12-1.module_el8.9.0+3728+f1d47c6f.x86_64.rpm �:{�c#�x�Ogolang-src-1.20.12-3.module_el8.9.0+3750+10f4110d.noarch.rpm �v�Ogolang-docs-1.20.12-3.module_el8.9.0+3750+10f4110d.noarch.rpm �w�Ogolang-misc-1.20.12-3.module_el8.9.0+3750+10f4110d.noarch.rpm �6�Ogolang-1.20.12-3.module_el8.9.0+3750+10f4110d.x86_64.rpm �7�Ogolang-bin-1.20.12-3.module_el8.9.0+3750+10f4110d.x86_64.rpm ��Wdelve-1.20.2-1.module_el8.9.0+3642+43318da8.x86_64.rpm �y�Ogolang-tests-1.20.12-3.module_el8.9.0+3750+10f4110d.noarch.rpm �:�Vgo-toolset-1.20.12-1.module_el8.9.0+3728+f1d47c6f.x86_64.rpm ����" �' ��"��`security Critical: firefox security update %�O��r�Chttps://access.redhat.com/errata/RHSA-2024:1484 RHSA-2024:1484 RHSA-2024:1484 https://access.redhat.com/security/cve/CVE-2023-5388 CVE-2023-5388 CVE-2023-5388 https://access.redhat.com/security/cve/CVE-2024-0743 CVE-2024-0743 CVE-2024-0743 https://access.redhat.com/security/cve/CVE-2024-2607 CVE-2024-2607 CVE-2024-2607 https://access.redhat.com/security/cve/CVE-2024-2608 CVE-2024-2608 CVE-2024-2608 https://access.redhat.com/security/cve/CVE-2024-2610 CVE-2024-2610 CVE-2024-2610 https://access.redhat.com/security/cve/CVE-2024-2611 CVE-2024-2611 CVE-2024-2611 https://access.redhat.com/security/cve/CVE-2024-2612 CVE-2024-2612 CVE-2024-2612 https://access.redhat.com/security/cve/CVE-2024-2614 CVE-2024-2614 CVE-2024-2614 https://access.redhat.com/security/cve/CVE-2024-2616 CVE-2024-2616 CVE-2024-2616 https://access.redhat.com/security/cve/CVE-2024-29944 CVE-2024-29944 CVE-2024-29944 https://bugzilla.redhat.com/2243644 2243644 https://bugzilla.redhat.com/2260012 2260012 https://bugzilla.redhat.com/2270660 2270660 https://bugzilla.redhat.com/2270661 2270661 https://bugzilla.redhat.com/2270662 2270662 https://bugzilla.redhat.com/2270663 2270663 https://bugzilla.redhat.com/2270664 2270664 https://bugzilla.redhat.com/2270665 2270665 https://bugzilla.redhat.com/2270666 2270666 https://bugzilla.redhat.com/2271064 2271064 https://errata.almalinux.org/8/ALSA-2024-1484.html ALSA-2024:1484 ALSA-2024:1484 z�4firefox-115.9.1-1.el8_9.alma.1.x86_64.rpm z�4firefox-115.9.1-1.el8_9.alma.1.x86_64.rpm ����2 �( ��%��csecurity Moderate: thunderbird security update %��5�Khttps://access.redhat.com/errata/RHSA-2024:1494 RHSA-2024:1494 RHSA-2024:1494 https://access.redhat.com/security/cve/CVE-2023-5388 CVE-2023-5388 CVE-2023-5388 https://access.redhat.com/security/cve/CVE-2024-0743 CVE-2024-0743 CVE-2024-0743 https://access.redhat.com/security/cve/CVE-2024-1936 CVE-2024-1936 CVE-2024-1936 https://access.redhat.com/security/cve/CVE-2024-2607 CVE-2024-2607 CVE-2024-2607 https://access.redhat.com/security/cve/CVE-2024-2608 CVE-2024-2608 CVE-2024-2608 https://access.redhat.com/security/cve/CVE-2024-2610 CVE-2024-2610 CVE-2024-2610 https://access.redhat.com/security/cve/CVE-2024-2611 CVE-2024-2611 CVE-2024-2611 https://access.redhat.com/security/cve/CVE-2024-2612 CVE-2024-2612 CVE-2024-2612 https://access.redhat.com/security/cve/CVE-2024-2614 CVE-2024-2614 CVE-2024-2614 https://bugzilla.redhat.com/2243644 2243644 https://bugzilla.redhat.com/2260012 2260012 https://bugzilla.redhat.com/2268171 2268171 https://bugzilla.redhat.com/2270660 2270660 https://bugzilla.redhat.com/2270661 2270661 https://bugzilla.redhat.com/2270663 2270663 https://bugzilla.redhat.com/2270664 2270664 https://bugzilla.redhat.com/2270665 2270665 https://bugzilla.redhat.com/2270666 2270666 https://errata.almalinux.org/8/ALSA-2024-1494.html ALSA-2024:1494 ALSA-2024:1494 f�3thunderbird-115.9.0-1.el8_9.alma.1.x86_64.rpm f�3thunderbird-115.9.0-1.el8_9.alma.1.x86_64.rpm ����}�) ��/��uB�c��OBBBBBBBsecurity Important: nodejs:18 security update %�� �https://access.redhat.com/errata/RHSA-2024:1510 RHSA-2024:1510 RHSA-2024:1510 https://access.redhat.com/security/cve/CVE-2023-46809 CVE-2023-46809 CVE-2023-46809 https://access.redhat.com/security/cve/CVE-2024-21892 CVE-2024-21892 CVE-2024-21892 https://access.redhat.com/security/cve/CVE-2024-22019 CVE-2024-22019 CVE-2024-22019 https://bugzilla.redhat.com/2264569 2264569 https://bugzilla.redhat.com/2264574 2264574 https://bugzilla.redhat.com/2264582 2264582 https://errata.almalinux.org/8/ALSA-2024-1510.html ALSA-2024:1510 ALSA-2024:1510 *�[�d#�=�Vnpm-10.2.4-1.18.19.1.1.module_el8.9.0+3753+4de0891b.x86_64.rpm �;�nodejs-devel-18.19.1-1.module_el8.9.0+3753+4de0891b.x86_64.rpm ;�5nodejs-nodemon-3.0.1-1.module_el8.8.0+3613+1ed8c91d.noarch.rpm �<�nodejs-full-i18n-18.19.1-1.module_el8.9.0+3753+4de0891b.x86_64.rpm E�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm *�nodejs-18.19.1-1.module_el8.9.0+3753+4de0891b.x86_64.rpm �o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm m�nodejs-docs-18.19.1-1.module_el8.9.0+3753+4de0891b.noarch.rpm *�[�d#�=�Vnpm-10.2.4-1.18.19.1.1.module_el8.9.0+3753+4de0891b.x86_64.rpm �;�nodejs-devel-18.19.1-1.module_el8.9.0+3753+4de0891b.x86_64.rpm ;�5nodejs-nodemon-3.0.1-1.module_el8.8.0+3613+1ed8c91d.noarch.rpm �<�nodejs-full-i18n-18.19.1-1.module_el8.9.0+3753+4de0891b.x86_64.rpm E�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm *�nodejs-18.19.1-1.module_el8.9.0+3753+4de0891b.x86_64.rpm �o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm m�nodejs-docs-18.19.1-1.module_el8.9.0+3753+4de0891b.noarch.rpm ���� �* �� ��pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: libreoffice security fix update %���https://access.redhat.com/errata/RHSA-2024:1514 RHSA-2024:1514 RHSA-2024:1514 https://access.redhat.com/security/cve/CVE-2023-6185 CVE-2023-6185 CVE-2023-6185 https://access.redhat.com/security/cve/CVE-2023-6186 CVE-2023-6186 CVE-2023-6186 https://bugzilla.redhat.com/2254003 2254003 https://bugzilla.redhat.com/2254005 2254005 https://errata.almalinux.org/8/ALSA-2024-1514.html ALSA-2024:1514 ALSA-2024:1514 �*�ylibreoffice-langpack-ja-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �Wlibreoffice-help-tr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �'libreoffice-calc-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �Blibreoffice-help-hr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �[libreoffice-impress-6.4.7.2-16.el8_9.alma.1.x86_64.rpm � libreoffice-langpack-zu-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �Glibreoffice-help-ko-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �autocorr-sr-6.4.7.2-16.el8_9.alma.1.noarch.rpm �libreoffice-langpack-tn-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �autocorr-vi-6.4.7.2-16.el8_9.alma.1.noarch.rpm �Ulibreoffice-help-sv-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �uautocorr-cs-6.4.7.2-16.el8_9.alma.1.noarch.rpm �Slibreoffice-help-sk-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �6libreoffice-help-dz-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �}libreoffice-langpack-lt-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �`libreoffice-langpack-bn-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �!libreoffice-math-6.4.7.2-16.el8_9.alma.1.x86_64.rpm � autocorr-is-6.4.7.2-16.el8_9.alma.1.noarch.rpm �autocorr-it-6.4.7.2-16.el8_9.alma.1.noarch.rpm �rlibreoffice-langpack-gu-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �hlibreoffice-langpack-el-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �vautocorr-da-6.4.7.2-16.el8_9.alma.1.noarch.rpm �Ilibreoffice-help-lv-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-ure-common-6.4.7.2-16.el8_9.alma.1.noarch.rpm �libreoffice-langpack-ts-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-opensymbol-fonts-6.4.7.2-16.el8_9.alma.1.noarch.rpm �^libreoffice-langpack-as-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �$libreoffice-pyuno-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �wlibreoffice-langpack-id-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-ss-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �9libreoffice-help-es-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-nl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �vlibreoffice-langpack-hu-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �autocorr-nl-6.4.7.2-16.el8_9.alma.1.noarch.rpm � libreoffice-langpack-pl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �autocorr-mn-6.4.7.2-16.el8_9.alma.1.noarch.rpm �mlibreoffice-langpack-fa-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �{libreoffice-langpack-kn-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �~libreoffice-langpack-lv-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �sautocorr-bg-6.4.7.2-16.el8_9.alma.1.noarch.rpm �autocorr-sv-6.4.7.2-16.el8_9.alma.1.noarch.rpm �libreoffice-langpack-ta-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �Vlibreoffice-help-ta-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �ulibreoffice-langpack-hr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �:libreoffice-help-et-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �1libreoffice-help-bn-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �\libreoffice-langpack-af-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �?libreoffice-help-gu-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �(libreoffice-x11-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �&libreoffice-wiki-publisher-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �klibreoffice-langpack-et-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �Dlibreoffice-help-id-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �yautocorr-es-6.4.7.2-16.el8_9.alma.1.noarch.rpm �@libreoffice-help-he-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-nn-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �&libreoffice-base-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �ilibreoffice-langpack-en-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �0libreoffice-help-bg-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �xautocorr-en-6.4.7.2-16.el8_9.alma.1.noarch.rpm �Nlibreoffice-help-pt-BR-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �Jlibreoffice-help-nb-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-uk-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �'libreoffice-writer-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-nso-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �(libreoffice-core-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �dlibreoffice-langpack-cy-6.4.7.2-16.el8_9.alma.1.x86_64.rpm � libreoffice-langpack-ru-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-xh-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �Hlibreoffice-help-lt-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �qlibreoffice-langpack-gl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �Klibreoffice-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �rautocorr-af-6.4.7.2-16.el8_9.alma.1.noarch.rpm �Zlibreoffice-help-zh-Hant-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-ve-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �zlibreoffice-langpack-kk-6.4.7.2-16.el8_9.alma.1.x86_64.rpm � autocorr-ro-6.4.7.2-16.el8_9.alma.1.noarch.rpm �3libreoffice-help-cs-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �)libreoffice-xsltfilter-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �*libreoffice-emailmerge-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �|autocorr-fr-6.4.7.2-16.el8_9.alma.1.noarch.rpm �libreoffice-langpack-pa-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-si-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �+libreoffice-filters-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �)libreoffice-draw-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �nlibreoffice-langpack-fi-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �Llibreoffice-help-nn-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �_libreoffice-langpack-bg-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-ro-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �2libreoffice-help-ca-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �5libreoffice-help-de-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �Ylibreoffice-help-zh-Hans-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �xlibreoffice-langpack-it-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �<libreoffice-help-fi-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-th-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-nb-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �%libreoffice-ure-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �8libreoffice-help-en-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �=libreoffice-help-fr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-sr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-mai-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �autocorr-zh-6.4.7.2-16.el8_9.alma.1.noarch.rpm �autocorr-lb-6.4.7.2-16.el8_9.alma.1.noarch.rpm �Xlibreoffice-help-uk-6.4.7.2-16.el8_9.alma.1.x86_64.rpm � autocorr-sl-6.4.7.2-16.el8_9.alma.1.noarch.rpm �zautocorr-fa-6.4.7.2-16.el8_9.alma.1.noarch.rpm �7libreoffice-help-el-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-sv-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �tlibreoffice-langpack-hi-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �Mlibreoffice-help-pl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �*libreofficekit-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-tr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-zh-Hans-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-sk-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �.libreoffice-gtk3-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �olibreoffice-langpack-fr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-mr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �plibreoffice-langpack-ga-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �autocorr-lt-6.4.7.2-16.el8_9.alma.1.noarch.rpm �Olibreoffice-help-pt-PT-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �autocorr-ko-6.4.7.2-16.el8_9.alma.1.noarch.rpm �;libreoffice-help-eu-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �tautocorr-ca-6.4.7.2-16.el8_9.alma.1.noarch.rpm �llibreoffice-langpack-eu-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-nr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �"libreoffice-ogltrans-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �autocorr-ru-6.4.7.2-16.el8_9.alma.1.noarch.rpm �wautocorr-de-6.4.7.2-16.el8_9.alma.1.noarch.rpm �libreoffice-langpack-or-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �Rlibreoffice-help-si-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �4libreoffice-help-da-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �Plibreoffice-help-ro-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-st-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �Clibreoffice-help-hu-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �jlibreoffice-langpack-es-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �Qlibreoffice-help-ru-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �/libreoffice-help-ar-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-zh-Hant-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �{autocorr-fi-6.4.7.2-16.el8_9.alma.1.noarch.rpm �slibreoffice-langpack-he-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �Klibreoffice-help-nl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �]libreoffice-langpack-ar-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �autocorr-tr-6.4.7.2-16.el8_9.alma.1.noarch.rpm �#libreoffice-pdfimport-6.4.7.2-16.el8_9.alma.1.x86_64.rpm � libreoffice-langpack-ml-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �glibreoffice-langpack-dz-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �Elibreoffice-help-it-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-data-6.4.7.2-16.el8_9.alma.1.noarch.rpm �}autocorr-ga-6.4.7.2-16.el8_9.alma.1.noarch.rpm �Flibreoffice-help-ja-6.4.7.2-16.el8_9.alma.1.x86_64.rpm � libreoffice-langpack-pt-BR-6.4.7.2-16.el8_9.alma.1.x86_64.rpm � autocorr-pt-6.4.7.2-16.el8_9.alma.1.noarch.rpm �-libreoffice-graphicfilter-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �alibreoffice-langpack-br-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �Alibreoffice-help-hi-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �autocorr-sk-6.4.7.2-16.el8_9.alma.1.noarch.rpm �blibreoffice-langpack-ca-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �autocorr-ja-6.4.7.2-16.el8_9.alma.1.noarch.rpm �libreoffice-langpack-te-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-pt-PT-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-sl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �Tlibreoffice-help-sl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �>libreoffice-help-gl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �elibreoffice-langpack-da-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �flibreoffice-langpack-de-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �autocorr-hu-6.4.7.2-16.el8_9.alma.1.noarch.rpm �clibreoffice-langpack-cs-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �,libreoffice-gdb-debug-support-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �|libreoffice-langpack-ko-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �~autocorr-hr-6.4.7.2-16.el8_9.alma.1.noarch.rpm �autocorr-pl-6.4.7.2-16.el8_9.alma.1.noarch.rpm �*�ylibreoffice-langpack-ja-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �Wlibreoffice-help-tr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �'libreoffice-calc-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �Blibreoffice-help-hr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �[libreoffice-impress-6.4.7.2-16.el8_9.alma.1.x86_64.rpm � libreoffice-langpack-zu-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �Glibreoffice-help-ko-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �autocorr-sr-6.4.7.2-16.el8_9.alma.1.noarch.rpm �libreoffice-langpack-tn-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �autocorr-vi-6.4.7.2-16.el8_9.alma.1.noarch.rpm �Ulibreoffice-help-sv-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �uautocorr-cs-6.4.7.2-16.el8_9.alma.1.noarch.rpm �Slibreoffice-help-sk-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �6libreoffice-help-dz-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �}libreoffice-langpack-lt-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �`libreoffice-langpack-bn-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �!libreoffice-math-6.4.7.2-16.el8_9.alma.1.x86_64.rpm � autocorr-is-6.4.7.2-16.el8_9.alma.1.noarch.rpm �autocorr-it-6.4.7.2-16.el8_9.alma.1.noarch.rpm �rlibreoffice-langpack-gu-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �hlibreoffice-langpack-el-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �vautocorr-da-6.4.7.2-16.el8_9.alma.1.noarch.rpm �Ilibreoffice-help-lv-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-ure-common-6.4.7.2-16.el8_9.alma.1.noarch.rpm �libreoffice-langpack-ts-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-opensymbol-fonts-6.4.7.2-16.el8_9.alma.1.noarch.rpm �^libreoffice-langpack-as-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �$libreoffice-pyuno-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �wlibreoffice-langpack-id-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-ss-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �9libreoffice-help-es-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-nl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �vlibreoffice-langpack-hu-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �autocorr-nl-6.4.7.2-16.el8_9.alma.1.noarch.rpm � libreoffice-langpack-pl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �autocorr-mn-6.4.7.2-16.el8_9.alma.1.noarch.rpm �mlibreoffice-langpack-fa-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �{libreoffice-langpack-kn-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �~libreoffice-langpack-lv-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �sautocorr-bg-6.4.7.2-16.el8_9.alma.1.noarch.rpm �autocorr-sv-6.4.7.2-16.el8_9.alma.1.noarch.rpm �libreoffice-langpack-ta-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �Vlibreoffice-help-ta-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �ulibreoffice-langpack-hr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �:libreoffice-help-et-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �1libreoffice-help-bn-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �\libreoffice-langpack-af-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �?libreoffice-help-gu-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �(libreoffice-x11-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �&libreoffice-wiki-publisher-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �klibreoffice-langpack-et-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �Dlibreoffice-help-id-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �yautocorr-es-6.4.7.2-16.el8_9.alma.1.noarch.rpm �@libreoffice-help-he-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-nn-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �&libreoffice-base-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �ilibreoffice-langpack-en-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �0libreoffice-help-bg-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �xautocorr-en-6.4.7.2-16.el8_9.alma.1.noarch.rpm �Nlibreoffice-help-pt-BR-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �Jlibreoffice-help-nb-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-uk-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �'libreoffice-writer-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-nso-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �(libreoffice-core-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �dlibreoffice-langpack-cy-6.4.7.2-16.el8_9.alma.1.x86_64.rpm � libreoffice-langpack-ru-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-xh-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �Hlibreoffice-help-lt-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �qlibreoffice-langpack-gl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �Klibreoffice-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �rautocorr-af-6.4.7.2-16.el8_9.alma.1.noarch.rpm �Zlibreoffice-help-zh-Hant-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-ve-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �zlibreoffice-langpack-kk-6.4.7.2-16.el8_9.alma.1.x86_64.rpm � autocorr-ro-6.4.7.2-16.el8_9.alma.1.noarch.rpm �3libreoffice-help-cs-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �)libreoffice-xsltfilter-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �*libreoffice-emailmerge-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �|autocorr-fr-6.4.7.2-16.el8_9.alma.1.noarch.rpm �libreoffice-langpack-pa-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-si-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �+libreoffice-filters-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �)libreoffice-draw-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �nlibreoffice-langpack-fi-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �Llibreoffice-help-nn-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �_libreoffice-langpack-bg-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-ro-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �2libreoffice-help-ca-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �5libreoffice-help-de-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �Ylibreoffice-help-zh-Hans-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �xlibreoffice-langpack-it-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �<libreoffice-help-fi-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-th-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-nb-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �%libreoffice-ure-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �8libreoffice-help-en-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �=libreoffice-help-fr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-sr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-mai-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �autocorr-zh-6.4.7.2-16.el8_9.alma.1.noarch.rpm �autocorr-lb-6.4.7.2-16.el8_9.alma.1.noarch.rpm �Xlibreoffice-help-uk-6.4.7.2-16.el8_9.alma.1.x86_64.rpm � autocorr-sl-6.4.7.2-16.el8_9.alma.1.noarch.rpm �zautocorr-fa-6.4.7.2-16.el8_9.alma.1.noarch.rpm �7libreoffice-help-el-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-sv-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �tlibreoffice-langpack-hi-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �Mlibreoffice-help-pl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �*libreofficekit-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-tr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-zh-Hans-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-sk-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �.libreoffice-gtk3-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �olibreoffice-langpack-fr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-mr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �plibreoffice-langpack-ga-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �autocorr-lt-6.4.7.2-16.el8_9.alma.1.noarch.rpm �Olibreoffice-help-pt-PT-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �autocorr-ko-6.4.7.2-16.el8_9.alma.1.noarch.rpm �;libreoffice-help-eu-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �tautocorr-ca-6.4.7.2-16.el8_9.alma.1.noarch.rpm �llibreoffice-langpack-eu-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-nr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �"libreoffice-ogltrans-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �autocorr-ru-6.4.7.2-16.el8_9.alma.1.noarch.rpm �wautocorr-de-6.4.7.2-16.el8_9.alma.1.noarch.rpm �libreoffice-langpack-or-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �Rlibreoffice-help-si-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �4libreoffice-help-da-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �Plibreoffice-help-ro-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-st-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �Clibreoffice-help-hu-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �jlibreoffice-langpack-es-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �Qlibreoffice-help-ru-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �/libreoffice-help-ar-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-zh-Hant-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �{autocorr-fi-6.4.7.2-16.el8_9.alma.1.noarch.rpm �slibreoffice-langpack-he-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �Klibreoffice-help-nl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �]libreoffice-langpack-ar-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �autocorr-tr-6.4.7.2-16.el8_9.alma.1.noarch.rpm �#libreoffice-pdfimport-6.4.7.2-16.el8_9.alma.1.x86_64.rpm � libreoffice-langpack-ml-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �glibreoffice-langpack-dz-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �Elibreoffice-help-it-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-data-6.4.7.2-16.el8_9.alma.1.noarch.rpm �}autocorr-ga-6.4.7.2-16.el8_9.alma.1.noarch.rpm �Flibreoffice-help-ja-6.4.7.2-16.el8_9.alma.1.x86_64.rpm � libreoffice-langpack-pt-BR-6.4.7.2-16.el8_9.alma.1.x86_64.rpm � autocorr-pt-6.4.7.2-16.el8_9.alma.1.noarch.rpm �-libreoffice-graphicfilter-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �alibreoffice-langpack-br-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �Alibreoffice-help-hi-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �autocorr-sk-6.4.7.2-16.el8_9.alma.1.noarch.rpm �blibreoffice-langpack-ca-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �autocorr-ja-6.4.7.2-16.el8_9.alma.1.noarch.rpm �libreoffice-langpack-te-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-pt-PT-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �libreoffice-langpack-sl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �Tlibreoffice-help-sl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �>libreoffice-help-gl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �elibreoffice-langpack-da-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �flibreoffice-langpack-de-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �autocorr-hu-6.4.7.2-16.el8_9.alma.1.noarch.rpm �clibreoffice-langpack-cs-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �,libreoffice-gdb-debug-support-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �|libreoffice-langpack-ko-6.4.7.2-16.el8_9.alma.1.x86_64.rpm �~autocorr-hr-6.4.7.2-16.el8_9.alma.1.noarch.rpm �autocorr-pl-6.4.7.2-16.el8_9.alma.1.noarch.rpm ���� �+ ��#��asecurity Important: grafana-pcp security and bug fix update %��<�]https://access.redhat.com/errata/RHSA-2024:1644 RHSA-2024:1644 RHSA-2024:1644 https://access.redhat.com/security/cve/CVE-2024-1394 CVE-2024-1394 CVE-2024-1394 https://bugzilla.redhat.com/2262921 2262921 https://errata.almalinux.org/8/ALSA-2024-1644.html ALSA-2024:1644 ALSA-2024:1644 �r�"grafana-pcp-5.1.1-2.el8_9.alma.1.x86_64.rpm �r�"grafana-pcp-5.1.1-2.el8_9.alma.1.x86_64.rpm ���� �, ��&��dsecurity Important: grafana security and bug fix update %���}https://access.redhat.com/errata/RHSA-2024:1646 RHSA-2024:1646 RHSA-2024:1646 https://access.redhat.com/security/cve/CVE-2024-1394 CVE-2024-1394 CVE-2024-1394 https://bugzilla.redhat.com/2262921 2262921 https://errata.almalinux.org/8/ALSA-2024-1646.html ALSA-2024:1646 ALSA-2024:1646 �8�grafana-9.2.10-8.el8_9.alma.1.x86_64.rpm �8�grafana-9.2.10-8.el8_9.alma.1.x86_64.rpm ����=�- ��0��\BN��~BBBBBBBsecurity Important: nodejs:20 security update %���Uhttps://access.redhat.com/errata/RHSA-2024:1687 RHSA-2024:1687 RHSA-2024:1687 https://access.redhat.com/security/cve/CVE-2023-46809 CVE-2023-46809 CVE-2023-46809 https://access.redhat.com/security/cve/CVE-2024-21890 CVE-2024-21890 CVE-2024-21890 https://access.redhat.com/security/cve/CVE-2024-21891 CVE-2024-21891 CVE-2024-21891 https://access.redhat.com/security/cve/CVE-2024-21892 CVE-2024-21892 CVE-2024-21892 https://access.redhat.com/security/cve/CVE-2024-21896 CVE-2024-21896 CVE-2024-21896 https://access.redhat.com/security/cve/CVE-2024-22017 CVE-2024-22017 CVE-2024-22017 https://access.redhat.com/security/cve/CVE-2024-22019 CVE-2024-22019 CVE-2024-22019 https://bugzilla.redhat.com/2264569 2264569 https://bugzilla.redhat.com/2264574 2264574 https://bugzilla.redhat.com/2264582 2264582 https://bugzilla.redhat.com/2265717 2265717 https://bugzilla.redhat.com/2265720 2265720 https://bugzilla.redhat.com/2265722 2265722 https://bugzilla.redhat.com/2265727 2265727 https://errata.almalinux.org/8/ALSA-2024-1687.html ALSA-2024:1687 ALSA-2024:1687 *�+�e#�;�nodejs-devel-20.11.1-1.module_el8.9.0+3775+d8460d35.x86_64.rpm E�?nodejs-packaging-2021.06-4.module_el8.9.0+3684+11b9e959.noarch.rpm �=�Wnpm-10.2.4-1.20.11.1.1.module_el8.9.0+3775+d8460d35.x86_64.rpm *�nodejs-20.11.1-1.module_el8.9.0+3775+d8460d35.x86_64.rpm �<�nodejs-full-i18n-20.11.1-1.module_el8.9.0+3775+d8460d35.x86_64.rpm ;� nodejs-nodemon-3.0.1-1.module_el8.9.0+3731+490e3ce5.noarch.rpm �o�?nodejs-packaging-bundler-2021.06-4.module_el8.9.0+3684+11b9e959.noarch.rpm m�nodejs-docs-20.11.1-1.module_el8.9.0+3775+d8460d35.noarch.rpm *�+�e#�;�nodejs-devel-20.11.1-1.module_el8.9.0+3775+d8460d35.x86_64.rpm E�?nodejs-packaging-2021.06-4.module_el8.9.0+3684+11b9e959.noarch.rpm �=�Wnpm-10.2.4-1.20.11.1.1.module_el8.9.0+3775+d8460d35.x86_64.rpm *�nodejs-20.11.1-1.module_el8.9.0+3775+d8460d35.x86_64.rpm �<�nodejs-full-i18n-20.11.1-1.module_el8.9.0+3775+d8460d35.x86_64.rpm ;� nodejs-nodemon-3.0.1-1.module_el8.9.0+3731+490e3ce5.noarch.rpm �o�?nodejs-packaging-bundler-2021.06-4.module_el8.9.0+3684+11b9e959.noarch.rpm m�nodejs-docs-20.11.1-1.module_el8.9.0+3775+d8460d35.noarch.rpm ��խ �. ��7��IB��hBBBBsecurity Important: varnish security update %��k�thttps://access.redhat.com/errata/RHSA-2024:1690 RHSA-2024:1690 RHSA-2024:1690 https://access.redhat.com/security/cve/CVE-2024-30156 CVE-2024-30156 CVE-2024-30156 https://bugzilla.redhat.com/2271486 2271486 https://errata.almalinux.org/8/ALSA-2024-1690.html ALSA-2024:1690 ALSA-2024:1690 � �\�f#� �Lvarnish-6.0.13-1.module_el8.9.0+3786+e8a73bbf.alma.1.x86_64.rpm �F�Lvarnish-docs-6.0.13-1.module_el8.9.0+3786+e8a73bbf.alma.1.x86_64.rpm �E�Lvarnish-devel-6.0.13-1.module_el8.9.0+3786+e8a73bbf.alma.1.x86_64.rpm �[�mPackages/varnish-modules-0.15.0-6.module_el8.5.0+2620+03a0c2cc.x86_64.rpm � �\�f#� �Lvarnish-6.0.13-1.module_el8.9.0+3786+e8a73bbf.alma.1.x86_64.rpm �F�Lvarnish-docs-6.0.13-1.module_el8.9.0+3786+e8a73bbf.alma.1.x86_64.rpm �E�Lvarnish-devel-6.0.13-1.module_el8.9.0+3786+e8a73bbf.alma.1.x86_64.rpm �[�mPackages/varnish-modules-0.15.0-6.module_el8.5.0+2620+03a0c2cc.x86_64.rpm ��ھ3 �/ ��:��xsecurity Moderate: rear security update %��_�|https://access.redhat.com/errata/RHSA-2024:1719 RHSA-2024:1719 RHSA-2024:1719 https://access.redhat.com/security/cve/CVE-2024-23301 CVE-2024-23301 CVE-2024-23301 https://bugzilla.redhat.com/2258396 2258396 https://errata.almalinux.org/8/ALSA-2024-1719.html ALSA-2024:1719 ALSA-2024:1719 �t�rear-2.6-11.el8_9.alma.1.x86_64.rpm �t�rear-2.6-11.el8_9.alma.1.x86_64.rpm ��٧@ �0 ����{BBBBBBBBsecurity Important: unbound security update %��[�6https://access.redhat.com/errata/RHSA-2024:1751 RHSA-2024:1751 RHSA-2024:1751 https://access.redhat.com/security/cve/CVE-2024-1488 CVE-2024-1488 CVE-2024-1488 https://bugzilla.redhat.com/2264183 2264183 https://errata.almalinux.org/8/ALSA-2024-1751.html ALSA-2024:1751 ALSA-2024:1751 �V�dunbound-devel-1.16.2-5.el8_9.6.i686.rpm ��dunbound-libs-1.16.2-5.el8_9.6.i686.rpm �V�dunbound-devel-1.16.2-5.el8_9.6.x86_64.rpm �O�dpython3-unbound-1.16.2-5.el8_9.6.x86_64.rpm �Y�dunbound-1.16.2-5.el8_9.6.x86_64.rpm ��dunbound-libs-1.16.2-5.el8_9.6.x86_64.rpm �V�dunbound-devel-1.16.2-5.el8_9.6.i686.rpm ��dunbound-libs-1.16.2-5.el8_9.6.i686.rpm �V�dunbound-devel-1.16.2-5.el8_9.6.x86_64.rpm �O�dpython3-unbound-1.16.2-5.el8_9.6.x86_64.rpm �Y�dunbound-1.16.2-5.el8_9.6.x86_64.rpm ��dunbound-libs-1.16.2-5.el8_9.6.x86_64.rpm ��� �1 ����FBBBBBBBBBBsecurity Important: bind9.16 security update %���Mhttps://access.redhat.com/errata/RHSA-2024:1781 RHSA-2024:1781 RHSA-2024:1781 https://access.redhat.com/security/cve/CVE-2023-4408 CVE-2023-4408 CVE-2023-4408 https://access.redhat.com/security/cve/CVE-2023-50387 CVE-2023-50387 CVE-2023-50387 https://access.redhat.com/security/cve/CVE-2023-50868 CVE-2023-50868 CVE-2023-50868 https://access.redhat.com/security/cve/CVE-2023-5517 CVE-2023-5517 CVE-2023-5517 https://access.redhat.com/security/cve/CVE-2023-5679 CVE-2023-5679 CVE-2023-5679 https://access.redhat.com/security/cve/CVE-2023-6516 CVE-2023-6516 CVE-2023-6516 https://bugzilla.redhat.com/2263896 2263896 https://bugzilla.redhat.com/2263897 2263897 https://bugzilla.redhat.com/2263909 2263909 https://bugzilla.redhat.com/2263911 2263911 https://bugzilla.redhat.com/2263914 2263914 https://bugzilla.redhat.com/2263917 2263917 https://errata.almalinux.org/8/ALSA-2024-1781.html ALSA-2024:1781 ALSA-2024:1781 �o�=bind9.16-utils-9.16.23-0.16.el8_9.2.alma.1.x86_64.rpm �Y�=bind9.16-dnssec-utils-9.16.23-0.16.el8_9.2.alma.1.x86_64.rpm �n�=bind9.16-libs-9.16.23-0.16.el8_9.2.alma.1.x86_64.rpm �l�=bind9.16-9.16.23-0.16.el8_9.2.alma.1.x86_64.rpm �u�=python3-bind9.16-9.16.23-0.16.el8_9.2.alma.1.noarch.rpm ��=bind9.16-license-9.16.23-0.16.el8_9.2.alma.1.noarch.rpm �m�=bind9.16-chroot-9.16.23-0.16.el8_9.2.alma.1.x86_64.rpm �o�=bind9.16-utils-9.16.23-0.16.el8_9.2.alma.1.x86_64.rpm �Y�=bind9.16-dnssec-utils-9.16.23-0.16.el8_9.2.alma.1.x86_64.rpm �n�=bind9.16-libs-9.16.23-0.16.el8_9.2.alma.1.x86_64.rpm �l�=bind9.16-9.16.23-0.16.el8_9.2.alma.1.x86_64.rpm �u�=python3-bind9.16-9.16.23-0.16.el8_9.2.alma.1.noarch.rpm ��=bind9.16-license-9.16.23-0.16.el8_9.2.alma.1.noarch.rpm �m�=bind9.16-chroot-9.16.23-0.16.el8_9.2.alma.1.x86_64.rpm ��� �2 ��5��SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: bind and dhcp security update %��^�Hhttps://access.redhat.com/errata/RHSA-2024:1782 RHSA-2024:1782 RHSA-2024:1782 https://access.redhat.com/security/cve/CVE-2023-4408 CVE-2023-4408 CVE-2023-4408 https://access.redhat.com/security/cve/CVE-2023-50387 CVE-2023-50387 CVE-2023-50387 https://access.redhat.com/security/cve/CVE-2023-50868 CVE-2023-50868 CVE-2023-50868 https://bugzilla.redhat.com/2263896 2263896 https://bugzilla.redhat.com/2263914 2263914 https://bugzilla.redhat.com/2263917 2263917 https://errata.almalinux.org/8/ALSA-2024-1782.html ALSA-2024:1782 ALSA-2024:1782 �s�bind-lite-devel-9.11.36-11.el8_9.1.x86_64.rpm �q�bind-libs-9.11.36-11.el8_9.1.i686.rpm �q�bind-libs-9.11.36-11.el8_9.1.x86_64.rpm �&�python3-bind-9.11.36-11.el8_9.1.noarch.rpm ��bind-pkcs11-utils-9.11.36-11.el8_9.1.x86_64.rpm �t�bind-pkcs11-devel-9.11.36-11.el8_9.1.x86_64.rpm ��bind-9.11.36-11.el8_9.1.x86_64.rpm �u�bind-pkcs11-libs-9.11.36-11.el8_9.1.x86_64.rpm ��bind-sdb-9.11.36-11.el8_9.1.x86_64.rpm ��bind-chroot-9.11.36-11.el8_9.1.x86_64.rpm �%�bind-license-9.11.36-11.el8_9.1.noarch.rpm �p�bind-devel-9.11.36-11.el8_9.1.x86_64.rpm �t�bind-pkcs11-devel-9.11.36-11.el8_9.1.i686.rpm �p�bind-devel-9.11.36-11.el8_9.1.i686.rpm �r�bind-libs-lite-9.11.36-11.el8_9.1.x86_64.rpm ��bind-pkcs11-9.11.36-11.el8_9.1.x86_64.rpm ��bind-utils-9.11.36-11.el8_9.1.x86_64.rpm �s�bind-lite-devel-9.11.36-11.el8_9.1.i686.rpm �u�bind-pkcs11-libs-9.11.36-11.el8_9.1.i686.rpm ��bind-sdb-chroot-9.11.36-11.el8_9.1.x86_64.rpm �r�bind-libs-lite-9.11.36-11.el8_9.1.i686.rpm �s�bind-lite-devel-9.11.36-11.el8_9.1.x86_64.rpm �q�bind-libs-9.11.36-11.el8_9.1.i686.rpm �q�bind-libs-9.11.36-11.el8_9.1.x86_64.rpm �&�python3-bind-9.11.36-11.el8_9.1.noarch.rpm ��bind-pkcs11-utils-9.11.36-11.el8_9.1.x86_64.rpm �t�bind-pkcs11-devel-9.11.36-11.el8_9.1.x86_64.rpm ��bind-9.11.36-11.el8_9.1.x86_64.rpm �u�bind-pkcs11-libs-9.11.36-11.el8_9.1.x86_64.rpm ��bind-sdb-9.11.36-11.el8_9.1.x86_64.rpm ��bind-chroot-9.11.36-11.el8_9.1.x86_64.rpm �%�bind-license-9.11.36-11.el8_9.1.noarch.rpm �p�bind-devel-9.11.36-11.el8_9.1.x86_64.rpm �t�bind-pkcs11-devel-9.11.36-11.el8_9.1.i686.rpm �p�bind-devel-9.11.36-11.el8_9.1.i686.rpm �r�bind-libs-lite-9.11.36-11.el8_9.1.x86_64.rpm ��bind-pkcs11-9.11.36-11.el8_9.1.x86_64.rpm ��bind-utils-9.11.36-11.el8_9.1.x86_64.rpm �s�bind-lite-devel-9.11.36-11.el8_9.1.i686.rpm �u�bind-pkcs11-libs-9.11.36-11.el8_9.1.i686.rpm ��bind-sdb-chroot-9.11.36-11.el8_9.1.x86_64.rpm �r�bind-libs-lite-9.11.36-11.el8_9.1.i686.rpm ����; �3 ����vBBBBBBBBBsecurity Moderate: gnutls security update %��&�https://access.redhat.com/errata/RHSA-2024:1784 RHSA-2024:1784 RHSA-2024:1784 https://access.redhat.com/security/cve/CVE-2024-28834 CVE-2024-28834 CVE-2024-28834 https://bugzilla.redhat.com/2269228 2269228 https://errata.almalinux.org/8/ALSA-2024-1784.html ALSA-2024:1784 ALSA-2024:1784 ��gnutls-devel-3.6.16-8.el8_9.3.i686.rpm ��gnutls-dane-3.6.16-8.el8_9.3.x86_64.rpm ��gnutls-c++-3.6.16-8.el8_9.3.x86_64.rpm ��gnutls-c++-3.6.16-8.el8_9.3.i686.rpm ��gnutls-devel-3.6.16-8.el8_9.3.x86_64.rpm �w�gnutls-utils-3.6.16-8.el8_9.3.x86_64.rpm ��gnutls-dane-3.6.16-8.el8_9.3.i686.rpm ��gnutls-devel-3.6.16-8.el8_9.3.i686.rpm ��gnutls-dane-3.6.16-8.el8_9.3.x86_64.rpm ��gnutls-c++-3.6.16-8.el8_9.3.x86_64.rpm ��gnutls-c++-3.6.16-8.el8_9.3.i686.rpm ��gnutls-devel-3.6.16-8.el8_9.3.x86_64.rpm �w�gnutls-utils-3.6.16-8.el8_9.3.x86_64.rpm ��gnutls-dane-3.6.16-8.el8_9.3.i686.rpm ����4 ����SB��oBBBBBBBBBBBBBBBBsecurity Important: httpd:2.4/mod_http2 security update %��2�thttps://access.redhat.com/errata/RHSA-2024:1786 RHSA-2024:1786 RHSA-2024:1786 https://access.redhat.com/security/cve/CVE-2024-27316 CVE-2024-27316 CVE-2024-27316 https://bugzilla.redhat.com/2268277 2268277 https://errata.almalinux.org/8/ALSA-2024-1786.html ALSA-2024:1786 ALSA-2024:1786 �2�F�g#�(�3mod_session-2.4.37-62.module_el8.9.0+3646+acd210d0.x86_64.rpm ��3httpd-manual-2.4.37-62.module_el8.9.0+3646+acd210d0.noarch.rpm � �.mod_http2-1.15.7-8.module_el8.9.0+3809+48080a14.5.alma.1.x86_64.rpm �(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm �'� mod_proxy_html-2.4.37-62.module_el8.9.0+3646+acd210d0.x86_64.rpm �)� mod_ssl-2.4.37-62.module_el8.9.0+3646+acd210d0.x86_64.rpm �$�3httpd-devel-2.4.37-62.module_el8.9.0+3646+acd210d0.x86_64.rpm �2�3httpd-2.4.37-62.module_el8.9.0+3646+acd210d0.x86_64.rpm �%�3httpd-tools-2.4.37-62.module_el8.9.0+3646+acd210d0.x86_64.rpm ��3httpd-filesystem-2.4.37-62.module_el8.9.0+3646+acd210d0.noarch.rpm �&�3mod_ldap-2.4.37-62.module_el8.9.0+3646+acd210d0.x86_64.rpm �2�F�g#�(�3mod_session-2.4.37-62.module_el8.9.0+3646+acd210d0.x86_64.rpm ��3httpd-manual-2.4.37-62.module_el8.9.0+3646+acd210d0.noarch.rpm � �.mod_http2-1.15.7-8.module_el8.9.0+3809+48080a14.5.alma.1.x86_64.rpm �(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm �'� mod_proxy_html-2.4.37-62.module_el8.9.0+3646+acd210d0.x86_64.rpm �)� mod_ssl-2.4.37-62.module_el8.9.0+3646+acd210d0.x86_64.rpm �$�3httpd-devel-2.4.37-62.module_el8.9.0+3646+acd210d0.x86_64.rpm �2�3httpd-2.4.37-62.module_el8.9.0+3646+acd210d0.x86_64.rpm �%�3httpd-tools-2.4.37-62.module_el8.9.0+3646+acd210d0.x86_64.rpm ��3httpd-filesystem-2.4.37-62.module_el8.9.0+3646+acd210d0.noarch.rpm �&�3mod_ldap-2.4.37-62.module_el8.9.0+3646+acd210d0.x86_64.rpm ����b �5 ��#��UBBBBBBBBBBBBsecurity Moderate: java-1.8.0-openjdk security update %��&� https://access.redhat.com/errata/RHSA-2024:1818 RHSA-2024:1818 RHSA-2024:1818 https://access.redhat.com/security/cve/CVE-2024-21011 CVE-2024-21011 CVE-2024-21011 https://access.redhat.com/security/cve/CVE-2024-21068 CVE-2024-21068 CVE-2024-21068 https://access.redhat.com/security/cve/CVE-2024-21085 CVE-2024-21085 CVE-2024-21085 https://access.redhat.com/security/cve/CVE-2024-21094 CVE-2024-21094 CVE-2024-21094 https://bugzilla.redhat.com/2274977 2274977 https://bugzilla.redhat.com/2275001 2275001 https://bugzilla.redhat.com/2275003 2275003 https://bugzilla.redhat.com/2275005 2275005 https://errata.almalinux.org/8/ALSA-2024-1818.html ALSA-2024:1818 ALSA-2024:1818 �;�java-1.8.0-openjdk-demo-1.8.0.412.b08-2.el8.x86_64.rpm �<�java-1.8.0-openjdk-devel-1.8.0.412.b08-2.el8.x86_64.rpm �{�java-1.8.0-openjdk-javadoc-zip-1.8.0.412.b08-2.el8.noarch.rpm �z�java-1.8.0-openjdk-javadoc-1.8.0.412.b08-2.el8.noarch.rpm �>�java-1.8.0-openjdk-src-1.8.0.412.b08-2.el8.x86_64.rpm �=�java-1.8.0-openjdk-headless-1.8.0.412.b08-2.el8.x86_64.rpm �:�java-1.8.0-openjdk-accessibility-1.8.0.412.b08-2.el8.x86_64.rpm �9�java-1.8.0-openjdk-1.8.0.412.b08-2.el8.x86_64.rpm �;�java-1.8.0-openjdk-demo-1.8.0.412.b08-2.el8.x86_64.rpm �<�java-1.8.0-openjdk-devel-1.8.0.412.b08-2.el8.x86_64.rpm �{�java-1.8.0-openjdk-javadoc-zip-1.8.0.412.b08-2.el8.noarch.rpm �z�java-1.8.0-openjdk-javadoc-1.8.0.412.b08-2.el8.noarch.rpm �>�java-1.8.0-openjdk-src-1.8.0.412.b08-2.el8.x86_64.rpm �=�java-1.8.0-openjdk-headless-1.8.0.412.b08-2.el8.x86_64.rpm �:�java-1.8.0-openjdk-accessibility-1.8.0.412.b08-2.el8.x86_64.rpm �9�java-1.8.0-openjdk-1.8.0.412.b08-2.el8.x86_64.rpm ����: �6 ��6��dBBBBBBBBBBBBBBBBsecurity Moderate: java-17-openjdk security update %��E�$ https://access.redhat.com/errata/RHSA-2024:1825 RHSA-2024:1825 RHSA-2024:1825 https://access.redhat.com/security/cve/CVE-2024-21011 CVE-2024-21011 CVE-2024-21011 https://access.redhat.com/security/cve/CVE-2024-21012 CVE-2024-21012 CVE-2024-21012 https://access.redhat.com/security/cve/CVE-2024-21068 CVE-2024-21068 CVE-2024-21068 https://access.redhat.com/security/cve/CVE-2024-21094 CVE-2024-21094 CVE-2024-21094 https://bugzilla.redhat.com/2274975 2274975 https://bugzilla.redhat.com/2274977 2274977 https://bugzilla.redhat.com/2275003 2275003 https://bugzilla.redhat.com/2275005 2275005 https://errata.almalinux.org/8/ALSA-2024-1825.html ALSA-2024:1825 ALSA-2024:1825 �%�[java-17-openjdk-javadoc-zip-17.0.11.0.9-2.el8.x86_64.rpm �"�[java-17-openjdk-devel-17.0.11.0.9-2.el8.x86_64.rpm �#�[java-17-openjdk-headless-17.0.11.0.9-2.el8.x86_64.rpm �!�[java-17-openjdk-demo-17.0.11.0.9-2.el8.x86_64.rpm �'�[java-17-openjdk-src-17.0.11.0.9-2.el8.x86_64.rpm �$�[java-17-openjdk-javadoc-17.0.11.0.9-2.el8.x86_64.rpm �(�[java-17-openjdk-static-libs-17.0.11.0.9-2.el8.x86_64.rpm �&�[java-17-openjdk-jmods-17.0.11.0.9-2.el8.x86_64.rpm � �[java-17-openjdk-17.0.11.0.9-2.el8.x86_64.rpm �%�[java-17-openjdk-javadoc-zip-17.0.11.0.9-2.el8.x86_64.rpm �"�[java-17-openjdk-devel-17.0.11.0.9-2.el8.x86_64.rpm �#�[java-17-openjdk-headless-17.0.11.0.9-2.el8.x86_64.rpm �!�[java-17-openjdk-demo-17.0.11.0.9-2.el8.x86_64.rpm �'�[java-17-openjdk-src-17.0.11.0.9-2.el8.x86_64.rpm �$�[java-17-openjdk-javadoc-17.0.11.0.9-2.el8.x86_64.rpm �(�[java-17-openjdk-static-libs-17.0.11.0.9-2.el8.x86_64.rpm �&�[java-17-openjdk-jmods-17.0.11.0.9-2.el8.x86_64.rpm � �[java-17-openjdk-17.0.11.0.9-2.el8.x86_64.rpm ����0 �7 ��9��wsecurity Important: firefox security update %��i�@https://access.redhat.com/errata/RHSA-2024:1912 RHSA-2024:1912 RHSA-2024:1912 https://access.redhat.com/security/cve/CVE-2024-2609 CVE-2024-2609 CVE-2024-2609 https://access.redhat.com/security/cve/CVE-2024-3852 CVE-2024-3852 CVE-2024-3852 https://access.redhat.com/security/cve/CVE-2024-3854 CVE-2024-3854 CVE-2024-3854 https://access.redhat.com/security/cve/CVE-2024-3857 CVE-2024-3857 CVE-2024-3857 https://access.redhat.com/security/cve/CVE-2024-3859 CVE-2024-3859 CVE-2024-3859 https://access.redhat.com/security/cve/CVE-2024-3861 CVE-2024-3861 CVE-2024-3861 https://access.redhat.com/security/cve/CVE-2024-3864 CVE-2024-3864 CVE-2024-3864 https://bugzilla.redhat.com/2275547 2275547 https://bugzilla.redhat.com/2275549 2275549 https://bugzilla.redhat.com/2275550 2275550 https://bugzilla.redhat.com/2275551 2275551 https://bugzilla.redhat.com/2275552 2275552 https://bugzilla.redhat.com/2275553 2275553 https://bugzilla.redhat.com/2275555 2275555 https://errata.almalinux.org/8/ALSA-2024-1912.html ALSA-2024:1912 ALSA-2024:1912 z�+firefox-115.10.0-1.el8_9.alma.1.x86_64.rpm z�+firefox-115.10.0-1.el8_9.alma.1.x86_64.rpm ���� �8 ��<��zsecurity Low: thunderbird security update %�\��)�https://access.redhat.com/errata/RHSA-2024:1939 RHSA-2024:1939 RHSA-2024:1939 https://access.redhat.com/security/cve/CVE-2024-2609 CVE-2024-2609 CVE-2024-2609 https://access.redhat.com/security/cve/CVE-2024-3302 CVE-2024-3302 CVE-2024-3302 https://access.redhat.com/security/cve/CVE-2024-3852 CVE-2024-3852 CVE-2024-3852 https://access.redhat.com/security/cve/CVE-2024-3854 CVE-2024-3854 CVE-2024-3854 https://access.redhat.com/security/cve/CVE-2024-3857 CVE-2024-3857 CVE-2024-3857 https://access.redhat.com/security/cve/CVE-2024-3859 CVE-2024-3859 CVE-2024-3859 https://access.redhat.com/security/cve/CVE-2024-3861 CVE-2024-3861 CVE-2024-3861 https://access.redhat.com/security/cve/CVE-2024-3864 CVE-2024-3864 CVE-2024-3864 https://bugzilla.redhat.com/2273383 2273383 https://bugzilla.redhat.com/2275547 2275547 https://bugzilla.redhat.com/2275549 2275549 https://bugzilla.redhat.com/2275550 2275550 https://bugzilla.redhat.com/2275551 2275551 https://bugzilla.redhat.com/2275552 2275552 https://bugzilla.redhat.com/2275553 2275553 https://bugzilla.redhat.com/2275555 2275555 https://errata.almalinux.org/8/ALSA-2024-1939.html ALSA-2024:1939 ALSA-2024:1939 f�,thunderbird-115.10.0-2.el8_9.alma.1.x86_64.rpm f�,thunderbird-115.10.0-2.el8_9.alma.1.x86_64.rpm ����>�9 ����^BBB��]BBBBBBsecurity Important: go-toolset:rhel8 security update %��?�"https://access.redhat.com/errata/RHSA-2024:1962 RHSA-2024:1962 RHSA-2024:1962 https://access.redhat.com/security/cve/CVE-2023-45288 CVE-2023-45288 CVE-2023-45288 https://bugzilla.redhat.com/2268273 2268273 https://errata.almalinux.org/8/ALSA-2024-1962.html ALSA-2024:1962 ALSA-2024:1962 �:{�h#�6�Pgolang-1.20.12-8.module_el8.9.0+3818+ac9bcae6.x86_64.rpm �y�Pgolang-tests-1.20.12-8.module_el8.9.0+3818+ac9bcae6.noarch.rpm ��Wdelve-1.20.2-1.module_el8.9.0+3642+43318da8.x86_64.rpm �w�Pgolang-misc-1.20.12-8.module_el8.9.0+3818+ac9bcae6.noarch.rpm �v�Pgolang-docs-1.20.12-8.module_el8.9.0+3818+ac9bcae6.noarch.rpm �x�Pgolang-src-1.20.12-8.module_el8.9.0+3818+ac9bcae6.noarch.rpm �7�Pgolang-bin-1.20.12-8.module_el8.9.0+3818+ac9bcae6.x86_64.rpm �:�Vgo-toolset-1.20.12-1.module_el8.9.0+3728+f1d47c6f.x86_64.rpm �:{�h#�6�Pgolang-1.20.12-8.module_el8.9.0+3818+ac9bcae6.x86_64.rpm �y�Pgolang-tests-1.20.12-8.module_el8.9.0+3818+ac9bcae6.noarch.rpm ��Wdelve-1.20.2-1.module_el8.9.0+3642+43318da8.x86_64.rpm �w�Pgolang-misc-1.20.12-8.module_el8.9.0+3818+ac9bcae6.noarch.rpm �v�Pgolang-docs-1.20.12-8.module_el8.9.0+3818+ac9bcae6.noarch.rpm �x�Pgolang-src-1.20.12-8.module_el8.9.0+3818+ac9bcae6.noarch.rpm �7�Pgolang-bin-1.20.12-8.module_el8.9.0+3818+ac9bcae6.x86_64.rpm �:�Vgo-toolset-1.20.12-1.module_el8.9.0+3728+f1d47c6f.x86_64.rpm ����u �: ����Fsecurity Moderate: libreswan security update %��a�Nhttps://access.redhat.com/errata/RHSA-2024:1998 RHSA-2024:1998 RHSA-2024:1998 https://access.redhat.com/security/cve/CVE-2024-2357 CVE-2024-2357 CVE-2024-2357 https://bugzilla.redhat.com/2268952 2268952 https://errata.almalinux.org/8/ALSA-2024-1998.html ALSA-2024:1998 ALSA-2024:1998 �}�libreswan-4.12-2.el8_9.2.alma.1.x86_64.rpm �}�libreswan-4.12-2.el8_9.2.alma.1.x86_64.rpm ����' �; ����IBBBBBBBBBsecurity Important: tigervnc security update %��/�https://access.redhat.com/errata/RHSA-2024:2037 RHSA-2024:2037 RHSA-2024:2037 https://access.redhat.com/security/cve/CVE-2024-31080 CVE-2024-31080 CVE-2024-31080 https://access.redhat.com/security/cve/CVE-2024-31081 CVE-2024-31081 CVE-2024-31081 https://access.redhat.com/security/cve/CVE-2024-31083 CVE-2024-31083 CVE-2024-31083 https://bugzilla.redhat.com/2271997 2271997 https://bugzilla.redhat.com/2271998 2271998 https://bugzilla.redhat.com/2272000 2272000 https://errata.almalinux.org/8/ALSA-2024-2037.html ALSA-2024:2037 ALSA-2024:2037 �e�qtigervnc-server-minimal-1.13.1-2.el8_9.10.alma.1.x86_64.rpm �d�qtigervnc-server-1.13.1-2.el8_9.10.alma.1.x86_64.rpm ��qtigervnc-selinux-1.13.1-2.el8_9.10.alma.1.noarch.rpm � �qtigervnc-license-1.13.1-2.el8_9.10.alma.1.noarch.rpm ��qtigervnc-icons-1.13.1-2.el8_9.10.alma.1.noarch.rpm �f�qtigervnc-server-module-1.13.1-2.el8_9.10.alma.1.x86_64.rpm �c�qtigervnc-1.13.1-2.el8_9.10.alma.1.x86_64.rpm �e�qtigervnc-server-minimal-1.13.1-2.el8_9.10.alma.1.x86_64.rpm �d�qtigervnc-server-1.13.1-2.el8_9.10.alma.1.x86_64.rpm ��qtigervnc-selinux-1.13.1-2.el8_9.10.alma.1.noarch.rpm � �qtigervnc-license-1.13.1-2.el8_9.10.alma.1.noarch.rpm ��qtigervnc-icons-1.13.1-2.el8_9.10.alma.1.noarch.rpm �f�qtigervnc-server-module-1.13.1-2.el8_9.10.alma.1.x86_64.rpm �c�qtigervnc-1.13.1-2.el8_9.10.alma.1.x86_64.rpm ����+�< ��4��eBBBB�qBBBBBBBBB�gBBBBB�wcBBBBBBBBB��hBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: container-tools:4.0 security update %��5�https://access.redhat.com/errata/RHSA-2024:2084 RHSA-2024:2084 RHSA-2024:2084 https://access.redhat.com/security/cve/CVE-2024-1753 CVE-2024-1753 CVE-2024-1753 https://bugzilla.redhat.com/2265513 2265513 https://errata.almalinux.org/8/ALSA-2024-2084.html ALSA-2024:2084 ALSA-2024:2084 1�f�i�$"�M�4podman-tests-4.0.2-26.module_el8.9.0+3821+d7d58347.alma.1.x86_64.rpm �-�Icriu-libs-3.15-3.module_el8.9.0+3817+215c128b.x86_64.rpm �9�|buildah-tests-1.24.7-1.module_el8.9.0+3821+d7d58347.alma.1.x86_64.rpm ~�Ylibslirp-4.4.0-1.module_el8.9.0+3821+d7d58347.x86_64.rpm �Y�Aaardvark-dns-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm ��=runc-1.1.12-1.module_el8.9.0+3722+7fd8ab2b.x86_64.rpm |�_skopeo-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.x86_64.rpm K�Econtainernetworking-plugins-1.1.1-6.module_el8.9.0+3821+d7d58347.x86_64.rpm N�*cockpit-podman-46-1.module_el8.7.0+3344+5bcd850f.noarch.rpm B�slirp4netns-1.1.8-3.module_el8.9.0+3821+d7d58347.x86_64.rpm �O�4podman-gvproxy-4.0.2-26.module_el8.9.0+3821+d7d58347.alma.1.x86_64.rpm A�Icriu-3.15-3.module_el8.9.0+3817+215c128b.x86_64.rpm �/�|buildah-1.24.7-1.module_el8.9.0+3821+d7d58347.alma.1.x86_64.rpm �,�criu-devel-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm �Ylibslirp-devel-4.4.0-1.module_el8.9.0+3821+d7d58347.x86_64.rpm ��_skopeo-tests-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.x86_64.rpm ]�container-selinux-2.205.0-3.module_el8.9.0+3687+dcd7ef8f.noarch.rpm x�2containers-common-1-38.module_el8.9.0+3821+d7d58347.x86_64.rpm D�crit-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm �K�crun-1.8.7-1.module_el8.9.0+3683+33eb0feb.x86_64.rpm ^�fuse-overlayfs-1.9-2.module_el8.9.0+3821+d7d58347.x86_64.rpm �>�Doci-seccomp-bpf-hook-1.2.5-2.module_el8.9.0+3821+d7d58347.x86_64.rpm �Y�podman-catatonit-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpm ?�$udica-0.2.6-4.module_el8.9.0+3821+d7d58347.noarch.rpm k�toolbox-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm �?�podman-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpm �[�python3-podman-4.0.0-2.module_el8.9.0+3821+d7d58347.noarch.rpm �Z�Anetavark-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm �L�podman-remote-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpm t�,conmon-2.1.4-2.module_el8.9.0+3627+db8ec155.x86_64.rpm u�4podman-docker-4.0.2-26.module_el8.9.0+3821+d7d58347.alma.1.noarch.rpm �Z�podman-plugins-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpm F�Opython3-criu-3.15-3.module_el8.9.0+3821+d7d58347.x86_64.rpm �Q�toolbox-tests-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm 1�f�i�$"�M�4podman-tests-4.0.2-26.module_el8.9.0+3821+d7d58347.alma.1.x86_64.rpm �-�Icriu-libs-3.15-3.module_el8.9.0+3817+215c128b.x86_64.rpm �9�|buildah-tests-1.24.7-1.module_el8.9.0+3821+d7d58347.alma.1.x86_64.rpm ~�Ylibslirp-4.4.0-1.module_el8.9.0+3821+d7d58347.x86_64.rpm �Y�Aaardvark-dns-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm ��=runc-1.1.12-1.module_el8.9.0+3722+7fd8ab2b.x86_64.rpm |�_skopeo-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.x86_64.rpm K�Econtainernetworking-plugins-1.1.1-6.module_el8.9.0+3821+d7d58347.x86_64.rpm N�*cockpit-podman-46-1.module_el8.7.0+3344+5bcd850f.noarch.rpm B�slirp4netns-1.1.8-3.module_el8.9.0+3821+d7d58347.x86_64.rpm �O�4podman-gvproxy-4.0.2-26.module_el8.9.0+3821+d7d58347.alma.1.x86_64.rpm A�Icriu-3.15-3.module_el8.9.0+3817+215c128b.x86_64.rpm �/�|buildah-1.24.7-1.module_el8.9.0+3821+d7d58347.alma.1.x86_64.rpm �,�criu-devel-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm �Ylibslirp-devel-4.4.0-1.module_el8.9.0+3821+d7d58347.x86_64.rpm ��_skopeo-tests-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.x86_64.rpm ]�container-selinux-2.205.0-3.module_el8.9.0+3687+dcd7ef8f.noarch.rpm x�2containers-common-1-38.module_el8.9.0+3821+d7d58347.x86_64.rpm D�crit-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm �K�crun-1.8.7-1.module_el8.9.0+3683+33eb0feb.x86_64.rpm ^�fuse-overlayfs-1.9-2.module_el8.9.0+3821+d7d58347.x86_64.rpm �>�Doci-seccomp-bpf-hook-1.2.5-2.module_el8.9.0+3821+d7d58347.x86_64.rpm �Y�podman-catatonit-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpm ?�$udica-0.2.6-4.module_el8.9.0+3821+d7d58347.noarch.rpm k�toolbox-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm �?�podman-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpm �[�python3-podman-4.0.0-2.module_el8.9.0+3821+d7d58347.noarch.rpm �Z�Anetavark-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm �L�podman-remote-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpm t�,conmon-2.1.4-2.module_el8.9.0+3627+db8ec155.x86_64.rpm u�4podman-docker-4.0.2-26.module_el8.9.0+3821+d7d58347.alma.1.noarch.rpm �Z�podman-plugins-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpm F�Opython3-criu-3.15-3.module_el8.9.0+3821+d7d58347.x86_64.rpm �Q�toolbox-tests-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm ��� �= ��7��usecurity Important: git-lfs security update %��8�~https://access.redhat.com/errata/RHSA-2024:2699 RHSA-2024:2699 RHSA-2024:2699 https://access.redhat.com/security/cve/CVE-2023-45288 CVE-2023-45288 CVE-2023-45288 https://bugzilla.redhat.com/2268273 2268273 https://errata.almalinux.org/8/ALSA-2024-2699.html ALSA-2024:2699 ALSA-2024:2699 �C�Tgit-lfs-3.2.0-3.el8_9.x86_64.rpm �C�Tgit-lfs-3.2.0-3.el8_9.x86_64.rpm ��� �> ��<��xBBsecurity Important: glibc security update %��6�Bhttps://access.redhat.com/errata/RHSA-2024:2722 RHSA-2024:2722 RHSA-2024:2722 https://access.redhat.com/security/cve/CVE-2024-2961 CVE-2024-2961 CVE-2024-2961 https://bugzilla.redhat.com/2273404 2273404 https://errata.almalinux.org/8/ALSA-2024-2722.html ALSA-2024:2722 ALSA-2024:2722 �@�compat-libpthread-nonshared-2.28-236.el8_9.13.x86_64.rpm �D�glibc-utils-2.28-236.el8_9.13.x86_64.rpm �@�compat-libpthread-nonshared-2.28-236.el8_9.13.x86_64.rpm �D�glibc-utils-2.28-236.el8_9.13.x86_64.rpm ���+�? ����\BN��TBBBBBBBsecurity Important: nodejs:20 security update %��x�Ohttps://access.redhat.com/errata/RHSA-2024:2778 RHSA-2024:2778 RHSA-2024:2778 https://access.redhat.com/security/cve/CVE-2024-22025 CVE-2024-22025 CVE-2024-22025 https://access.redhat.com/security/cve/CVE-2024-25629 CVE-2024-25629 CVE-2024-25629 https://access.redhat.com/security/cve/CVE-2024-27982 CVE-2024-27982 CVE-2024-27982 https://access.redhat.com/security/cve/CVE-2024-27983 CVE-2024-27983 CVE-2024-27983 https://access.redhat.com/security/cve/CVE-2024-28182 CVE-2024-28182 CVE-2024-28182 https://bugzilla.redhat.com/2265713 2265713 https://bugzilla.redhat.com/2268639 2268639 https://bugzilla.redhat.com/2270559 2270559 https://bugzilla.redhat.com/2272764 2272764 https://bugzilla.redhat.com/2275392 2275392 https://errata.almalinux.org/8/ALSA-2024-2778.html ALSA-2024:2778 ALSA-2024:2778 *�+�j#*�nodejs-20.12.2-2.module_el8.9.0+3827+11b91f3e.x86_64.rpm �=�Ynpm-10.5.0-1.20.12.2.2.module_el8.9.0+3827+11b91f3e.x86_64.rpm E�?nodejs-packaging-2021.06-4.module_el8.9.0+3684+11b9e959.noarch.rpm m�nodejs-docs-20.12.2-2.module_el8.9.0+3827+11b91f3e.noarch.rpm �;�nodejs-devel-20.12.2-2.module_el8.9.0+3827+11b91f3e.x86_64.rpm ;� nodejs-nodemon-3.0.1-1.module_el8.9.0+3731+490e3ce5.noarch.rpm �<�nodejs-full-i18n-20.12.2-2.module_el8.9.0+3827+11b91f3e.x86_64.rpm �o�?nodejs-packaging-bundler-2021.06-4.module_el8.9.0+3684+11b9e959.noarch.rpm *�+�j#*�nodejs-20.12.2-2.module_el8.9.0+3827+11b91f3e.x86_64.rpm �=�Ynpm-10.5.0-1.20.12.2.2.module_el8.9.0+3827+11b91f3e.x86_64.rpm E�?nodejs-packaging-2021.06-4.module_el8.9.0+3684+11b9e959.noarch.rpm m�nodejs-docs-20.12.2-2.module_el8.9.0+3827+11b91f3e.noarch.rpm �;�nodejs-devel-20.12.2-2.module_el8.9.0+3827+11b91f3e.x86_64.rpm ;� nodejs-nodemon-3.0.1-1.module_el8.9.0+3731+490e3ce5.noarch.rpm �<�nodejs-full-i18n-20.12.2-2.module_el8.9.0+3827+11b91f3e.x86_64.rpm �o�?nodejs-packaging-bundler-2021.06-4.module_el8.9.0+3684+11b9e959.noarch.rpm ���?�@ ����uB�c��pBBBBBBBsecurity Important: nodejs:18 security update %��G�Phttps://access.redhat.com/errata/RHSA-2024:2780 RHSA-2024:2780 RHSA-2024:2780 https://access.redhat.com/security/cve/CVE-2024-22025 CVE-2024-22025 CVE-2024-22025 https://access.redhat.com/security/cve/CVE-2024-25629 CVE-2024-25629 CVE-2024-25629 https://access.redhat.com/security/cve/CVE-2024-27982 CVE-2024-27982 CVE-2024-27982 https://access.redhat.com/security/cve/CVE-2024-27983 CVE-2024-27983 CVE-2024-27983 https://access.redhat.com/security/cve/CVE-2024-28182 CVE-2024-28182 CVE-2024-28182 https://bugzilla.redhat.com/2265713 2265713 https://bugzilla.redhat.com/2268639 2268639 https://bugzilla.redhat.com/2270559 2270559 https://bugzilla.redhat.com/2272764 2272764 https://bugzilla.redhat.com/2275392 2275392 https://errata.almalinux.org/8/ALSA-2024-2780.html ALSA-2024:2780 ALSA-2024:2780 *�[�k#;�5nodejs-nodemon-3.0.1-1.module_el8.8.0+3613+1ed8c91d.noarch.rpm �<�nodejs-full-i18n-18.20.2-1.module_el8.9.0+3828+c9fa9644.x86_64.rpm �=�Xnpm-10.5.0-1.18.20.2.1.module_el8.9.0+3828+c9fa9644.x86_64.rpm E�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm *�nodejs-18.20.2-1.module_el8.9.0+3828+c9fa9644.x86_64.rpm m�nodejs-docs-18.20.2-1.module_el8.9.0+3828+c9fa9644.noarch.rpm �o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm �;�nodejs-devel-18.20.2-1.module_el8.9.0+3828+c9fa9644.x86_64.rpm *�[�k#;�5nodejs-nodemon-3.0.1-1.module_el8.8.0+3613+1ed8c91d.noarch.rpm �<�nodejs-full-i18n-18.20.2-1.module_el8.9.0+3828+c9fa9644.x86_64.rpm �=�Xnpm-10.5.0-1.18.20.2.1.module_el8.9.0+3828+c9fa9644.x86_64.rpm E�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm *�nodejs-18.20.2-1.module_el8.9.0+3828+c9fa9644.x86_64.rpm m�nodejs-docs-18.20.2-1.module_el8.9.0+3828+c9fa9644.noarch.rpm �o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm �;�nodejs-devel-18.20.2-1.module_el8.9.0+3828+c9fa9644.x86_64.rpm ���D �A ����QBBBBsecurity Moderate: Image builder components bug fix, enhancement and security update %���Shttps://access.redhat.com/errata/RHSA-2024:2961 RHSA-2024:2961 RHSA-2024:2961 https://access.redhat.com/security/cve/CVE-2024-2307 CVE-2024-2307 CVE-2024-2307 https://bugzilla.redhat.com/2268513 2268513 https://errata.almalinux.org/8/ALSA-2024-2961.html ALSA-2024:2961 ALSA-2024:2961 � � osbuild-composer-worker-101-1.el8.alma.1.x86_64.rpm �� osbuild-composer-core-101-1.el8.alma.1.x86_64.rpm �� osbuild-composer-101-1.el8.alma.1.x86_64.rpm � � osbuild-composer-worker-101-1.el8.alma.1.x86_64.rpm �� osbuild-composer-core-101-1.el8.alma.1.x86_64.rpm �� osbuild-composer-101-1.el8.alma.1.x86_64.rpm ���V �B ����XBBBBBsecurity Low: ghostscript security update %�\��j�shttps://access.redhat.com/errata/RHSA-2024:2966 RHSA-2024:2966 RHSA-2024:2966 https://access.redhat.com/security/cve/CVE-2020-21710 CVE-2020-21710 CVE-2020-21710 https://bugzilla.redhat.com/2235001 2235001 https://errata.almalinux.org/8/ALSA-2024-2966.html ALSA-2024:2966 ALSA-2024:2966 �>�-ghostscript-9.27-12.el8.x86_64.rpm �?�-ghostscript-x11-9.27-12.el8.x86_64.rpm �,�-libgs-9.27-12.el8.x86_64.rpm �,�-libgs-9.27-12.el8.i686.rpm �>�-ghostscript-9.27-12.el8.x86_64.rpm �?�-ghostscript-x11-9.27-12.el8.x86_64.rpm �,�-libgs-9.27-12.el8.x86_64.rpm �,�-libgs-9.27-12.el8.i686.rpm ���5 �C �� ��`BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: fence-agents security and bug fix update %��]�yhttps://access.redhat.com/errata/RHSA-2024:2968 RHSA-2024:2968 RHSA-2024:2968 https://access.redhat.com/security/cve/CVE-2023-45803 CVE-2023-45803 CVE-2023-45803 https://access.redhat.com/security/cve/CVE-2023-52323 CVE-2023-52323 CVE-2023-52323 https://access.redhat.com/security/cve/CVE-2024-22195 CVE-2024-22195 CVE-2024-22195 https://bugzilla.redhat.com/2246840 2246840 https://bugzilla.redhat.com/2257028 2257028 https://bugzilla.redhat.com/2257854 2257854 https://errata.almalinux.org/8/ALSA-2024-2968.html ALSA-2024:2968 ALSA-2024:2968 )�<fence-agents-ipmilan-4.2.1-129.el8.noarch.rpm �<fence-agents-scsi-4.2.1-129.el8.noarch.rpm �<fence-agents-ilo-ssh-4.2.1-129.el8.noarch.rpm �<fence-agents-lpar-4.2.1-129.el8.noarch.rpm �<fence-agents-mpath-4.2.1-129.el8.noarch.rpm � <fence-agents-intelmodular-4.2.1-129.el8.noarch.rpm �<fence-agents-rsb-4.2.1-129.el8.noarch.rpm �<fence-agents-wti-4.2.1-129.el8.noarch.rpm �2<fence-agents-kubevirt-4.2.1-129.el8.x86_64.rpm �<fence-agents-ibmblade-4.2.1-129.el8.noarch.rpm �<fence-agents-vmware-soap-4.2.1-129.el8.noarch.rpm �<fence-agents-ilo2-4.2.1-129.el8.noarch.rpm �<fence-agents-eaton-snmp-4.2.1-129.el8.noarch.rpm � <fence-agents-ilo-mp-4.2.1-129.el8.noarch.rpm �{<fence-agents-bladecenter-4.2.1-129.el8.noarch.rpm �<fence-agents-eps-4.2.1-129.el8.noarch.rpm �y<fence-agents-apc-4.2.1-129.el8.noarch.rpm �<fence-agents-hpblade-4.2.1-129.el8.noarch.rpm �z<fence-agents-apc-snmp-4.2.1-129.el8.noarch.rpm �<fence-agents-ipdu-4.2.1-129.el8.noarch.rpm �}<fence-agents-cisco-mds-4.2.1-129.el8.noarch.rpm �x<fence-agents-amt-ws-4.2.1-129.el8.noarch.rpm �<fence-agents-ifmib-4.2.1-129.el8.noarch.rpm �<fence-agents-vmware-rest-4.2.1-129.el8.noarch.rpm �~<fence-agents-cisco-ucs-4.2.1-129.el8.noarch.rpm �<fence-agents-drac5-4.2.1-129.el8.noarch.rpm �b<fence-agents-ibm-vpc-4.2.1-129.el8.noarch.rpm �<fence-agents-heuristics-ping-4.2.1-129.el8.noarch.rpm �l<fence-agents-all-4.2.1-129.el8.x86_64.rpm �<fence-agents-rsa-4.2.1-129.el8.noarch.rpm �<fence-agents-sbd-4.2.1-129.el8.noarch.rpm �<fence-agents-emerson-4.2.1-129.el8.noarch.rpm �n<fence-agents-redfish-4.2.1-129.el8.x86_64.rpm �a<fence-agents-ibm-powervs-4.2.1-129.el8.noarch.rpm � <fence-agents-compute-4.2.1-129.el8.noarch.rpm �<fence-agents-virsh-4.2.1-129.el8.noarch.rpm �m<fence-agents-kdump-4.2.1-129.el8.x86_64.rpm � <fence-agents-ilo-moonshot-4.2.1-129.el8.noarch.rpm �|<fence-agents-brocade-4.2.1-129.el8.noarch.rpm �<fence-agents-common-4.2.1-129.el8.noarch.rpm �<fence-agents-rhevm-4.2.1-129.el8.noarch.rpm )�<fence-agents-ipmilan-4.2.1-129.el8.noarch.rpm �<fence-agents-scsi-4.2.1-129.el8.noarch.rpm �<fence-agents-ilo-ssh-4.2.1-129.el8.noarch.rpm �<fence-agents-lpar-4.2.1-129.el8.noarch.rpm �<fence-agents-mpath-4.2.1-129.el8.noarch.rpm � <fence-agents-intelmodular-4.2.1-129.el8.noarch.rpm �<fence-agents-rsb-4.2.1-129.el8.noarch.rpm �<fence-agents-wti-4.2.1-129.el8.noarch.rpm �2<fence-agents-kubevirt-4.2.1-129.el8.x86_64.rpm �<fence-agents-ibmblade-4.2.1-129.el8.noarch.rpm �<fence-agents-vmware-soap-4.2.1-129.el8.noarch.rpm �<fence-agents-ilo2-4.2.1-129.el8.noarch.rpm �<fence-agents-eaton-snmp-4.2.1-129.el8.noarch.rpm � <fence-agents-ilo-mp-4.2.1-129.el8.noarch.rpm �{<fence-agents-bladecenter-4.2.1-129.el8.noarch.rpm �<fence-agents-eps-4.2.1-129.el8.noarch.rpm �y<fence-agents-apc-4.2.1-129.el8.noarch.rpm �<fence-agents-hpblade-4.2.1-129.el8.noarch.rpm �z<fence-agents-apc-snmp-4.2.1-129.el8.noarch.rpm �<fence-agents-ipdu-4.2.1-129.el8.noarch.rpm �}<fence-agents-cisco-mds-4.2.1-129.el8.noarch.rpm �x<fence-agents-amt-ws-4.2.1-129.el8.noarch.rpm �<fence-agents-ifmib-4.2.1-129.el8.noarch.rpm �<fence-agents-vmware-rest-4.2.1-129.el8.noarch.rpm �~<fence-agents-cisco-ucs-4.2.1-129.el8.noarch.rpm �<fence-agents-drac5-4.2.1-129.el8.noarch.rpm �b<fence-agents-ibm-vpc-4.2.1-129.el8.noarch.rpm �<fence-agents-heuristics-ping-4.2.1-129.el8.noarch.rpm �l<fence-agents-all-4.2.1-129.el8.x86_64.rpm �<fence-agents-rsa-4.2.1-129.el8.noarch.rpm �<fence-agents-sbd-4.2.1-129.el8.noarch.rpm �<fence-agents-emerson-4.2.1-129.el8.noarch.rpm �n<fence-agents-redfish-4.2.1-129.el8.x86_64.rpm �a<fence-agents-ibm-powervs-4.2.1-129.el8.noarch.rpm � <fence-agents-compute-4.2.1-129.el8.noarch.rpm �<fence-agents-virsh-4.2.1-129.el8.noarch.rpm �m<fence-agents-kdump-4.2.1-129.el8.x86_64.rpm � <fence-agents-ilo-moonshot-4.2.1-129.el8.noarch.rpm �|<fence-agents-brocade-4.2.1-129.el8.noarch.rpm �<fence-agents-common-4.2.1-129.el8.noarch.rpm �<fence-agents-rhevm-4.2.1-129.el8.noarch.rpm ��݁n �D ����NBBBBBBBBsecurity Moderate: libX11 security update %��V�https://access.redhat.com/errata/RHSA-2024:2973 RHSA-2024:2973 RHSA-2024:2973 https://access.redhat.com/security/cve/CVE-2023-43785 CVE-2023-43785 CVE-2023-43785 https://access.redhat.com/security/cve/CVE-2023-43786 CVE-2023-43786 CVE-2023-43786 https://access.redhat.com/security/cve/CVE-2023-43787 CVE-2023-43787 CVE-2023-43787 https://bugzilla.redhat.com/2242252 2242252 https://bugzilla.redhat.com/2242253 2242253 https://bugzilla.redhat.com/2242254 2242254 https://errata.almalinux.org/8/ALSA-2024-2973.html ALSA-2024:2973 ALSA-2024:2973 ��0libX11-common-1.6.8-8.el8.noarch.rpm �J�0libX11-1.6.8-8.el8.i686.rpm �L�0libX11-xcb-1.6.8-8.el8.i686.rpm �K�0libX11-devel-1.6.8-8.el8.x86_64.rpm �L�0libX11-xcb-1.6.8-8.el8.x86_64.rpm �K�0libX11-devel-1.6.8-8.el8.i686.rpm �J�0libX11-1.6.8-8.el8.x86_64.rpm ��0libX11-common-1.6.8-8.el8.noarch.rpm �J�0libX11-1.6.8-8.el8.i686.rpm �L�0libX11-xcb-1.6.8-8.el8.i686.rpm �K�0libX11-devel-1.6.8-8.el8.x86_64.rpm �L�0libX11-xcb-1.6.8-8.el8.x86_64.rpm �K�0libX11-devel-1.6.8-8.el8.i686.rpm �J�0libX11-1.6.8-8.el8.x86_64.rpm ���0 �E ����YBBBBsecurity Moderate: libXpm security update %��s�https://access.redhat.com/errata/RHSA-2024:2974 RHSA-2024:2974 RHSA-2024:2974 https://access.redhat.com/security/cve/CVE-2023-43788 CVE-2023-43788 CVE-2023-43788 https://access.redhat.com/security/cve/CVE-2023-43789 CVE-2023-43789 CVE-2023-43789 https://bugzilla.redhat.com/2242248 2242248 https://bugzilla.redhat.com/2242249 2242249 https://errata.almalinux.org/8/ALSA-2024-2974.html ALSA-2024:2974 ALSA-2024:2974 �N�JlibXpm-devel-3.5.12-11.el8.i686.rpm �M�JlibXpm-3.5.12-11.el8.i686.rpm �M�JlibXpm-3.5.12-11.el8.x86_64.rpm �N�JlibXpm-devel-3.5.12-11.el8.x86_64.rpm �N�JlibXpm-devel-3.5.12-11.el8.i686.rpm �M�JlibXpm-3.5.12-11.el8.i686.rpm �M�JlibXpm-3.5.12-11.el8.x86_64.rpm �N�JlibXpm-devel-3.5.12-11.el8.x86_64.rpm ���7 �F ��+��`BBBBBBBBBsecurity Moderate: poppler security update %���https://access.redhat.com/errata/RHSA-2024:2979 RHSA-2024:2979 RHSA-2024:2979 https://access.redhat.com/security/cve/CVE-2020-36024 CVE-2020-36024 CVE-2020-36024 https://bugzilla.redhat.com/2231520 2231520 https://errata.almalinux.org/8/ALSA-2024-2979.html ALSA-2024:2979 ALSA-2024:2979 �p�ypoppler-20.11.0-11.el8.i686.rpm �q�ypoppler-glib-20.11.0-11.el8.x86_64.rpm �3�ypoppler-qt5-20.11.0-11.el8.x86_64.rpm �p�ypoppler-20.11.0-11.el8.x86_64.rpm �U�ypoppler-utils-20.11.0-11.el8.x86_64.rpm �3�ypoppler-qt5-20.11.0-11.el8.i686.rpm �q�ypoppler-glib-20.11.0-11.el8.i686.rpm �p�ypoppler-20.11.0-11.el8.i686.rpm �q�ypoppler-glib-20.11.0-11.el8.x86_64.rpm �3�ypoppler-qt5-20.11.0-11.el8.x86_64.rpm �p�ypoppler-20.11.0-11.el8.x86_64.rpm �U�ypoppler-utils-20.11.0-11.el8.x86_64.rpm �3�ypoppler-qt5-20.11.0-11.el8.i686.rpm �q�ypoppler-glib-20.11.0-11.el8.i686.rpm ���] �G ��5��lBBBBBBBsecurity Moderate: harfbuzz security update %��,�{https://access.redhat.com/errata/RHSA-2024:2980 RHSA-2024:2980 RHSA-2024:2980 https://access.redhat.com/security/cve/CVE-2023-25193 CVE-2023-25193 CVE-2023-25193 https://bugzilla.redhat.com/2167254 2167254 https://errata.almalinux.org/8/ALSA-2024-2980.html ALSA-2024:2980 ALSA-2024:2980 �Q�,harfbuzz-icu-1.7.5-4.el8.x86_64.rpm �Q�,harfbuzz-icu-1.7.5-4.el8.i686.rpm �O�,harfbuzz-1.7.5-4.el8.x86_64.rpm �P�,harfbuzz-devel-1.7.5-4.el8.i686.rpm �O�,harfbuzz-1.7.5-4.el8.i686.rpm �P�,harfbuzz-devel-1.7.5-4.el8.x86_64.rpm �Q�,harfbuzz-icu-1.7.5-4.el8.x86_64.rpm �Q�,harfbuzz-icu-1.7.5-4.el8.i686.rpm �O�,harfbuzz-1.7.5-4.el8.x86_64.rpm �P�,harfbuzz-devel-1.7.5-4.el8.i686.rpm �O�,harfbuzz-1.7.5-4.el8.i686.rpm �P�,harfbuzz-devel-1.7.5-4.el8.x86_64.rpm ���: �H ��9��vBsecurity Moderate: frr security update %��'� https://access.redhat.com/errata/RHSA-2024:2981 RHSA-2024:2981 RHSA-2024:2981 https://access.redhat.com/security/cve/CVE-2023-31490 CVE-2023-31490 CVE-2023-31490 https://access.redhat.com/security/cve/CVE-2023-41358 CVE-2023-41358 CVE-2023-41358 https://access.redhat.com/security/cve/CVE-2023-41909 CVE-2023-41909 CVE-2023-41909 https://access.redhat.com/security/cve/CVE-2023-46752 CVE-2023-46752 CVE-2023-46752 https://access.redhat.com/security/cve/CVE-2023-46753 CVE-2023-46753 CVE-2023-46753 https://bugzilla.redhat.com/2235839 2235839 https://bugzilla.redhat.com/2237416 2237416 https://bugzilla.redhat.com/2238992 2238992 https://bugzilla.redhat.com/2246379 2246379 https://bugzilla.redhat.com/2246381 2246381 https://errata.almalinux.org/8/ALSA-2024-2981.html ALSA-2024:2981 ALSA-2024:2981 �c�:frr-selinux-7.5.1-22.el8.noarch.rpm �A�:frr-7.5.1-22.el8.x86_64.rpm �c�:frr-selinux-7.5.1-22.el8.noarch.rpm �A�:frr-7.5.1-22.el8.x86_64.rpm ��� �I ����zBBBBBBBBBBsecurity Important: webkit2gtk3 security update %��4�https://access.redhat.com/errata/RHSA-2024:2982 RHSA-2024:2982 RHSA-2024:2982 https://access.redhat.com/security/cve/CVE-2014-1745 CVE-2014-1745 CVE-2014-1745 https://access.redhat.com/security/cve/CVE-2023-32359 CVE-2023-32359 CVE-2023-32359 https://access.redhat.com/security/cve/CVE-2023-39928 CVE-2023-39928 CVE-2023-39928 https://access.redhat.com/security/cve/CVE-2023-40414 CVE-2023-40414 CVE-2023-40414 https://access.redhat.com/security/cve/CVE-2023-41983 CVE-2023-41983 CVE-2023-41983 https://access.redhat.com/security/cve/CVE-2023-42852 CVE-2023-42852 CVE-2023-42852 https://access.redhat.com/security/cve/CVE-2023-42883 CVE-2023-42883 CVE-2023-42883 https://access.redhat.com/security/cve/CVE-2023-42890 CVE-2023-42890 CVE-2023-42890 https://access.redhat.com/security/cve/CVE-2024-23206 CVE-2024-23206 CVE-2024-23206 https://access.redhat.com/security/cve/CVE-2024-23213 CVE-2024-23213 CVE-2024-23213 https://bugzilla.redhat.com/2241400 2241400 https://bugzilla.redhat.com/2254326 2254326 https://bugzilla.redhat.com/2254327 2254327 https://bugzilla.redhat.com/2269743 2269743 https://bugzilla.redhat.com/2270141 2270141 https://bugzilla.redhat.com/2270143 2270143 https://bugzilla.redhat.com/2270151 2270151 https://bugzilla.redhat.com/2271449 2271449 https://bugzilla.redhat.com/2271453 2271453 https://bugzilla.redhat.com/2271456 2271456 https://errata.almalinux.org/8/ALSA-2024-2982.html ALSA-2024:2982 ALSA-2024:2982 �+�rwebkit2gtk3-jsc-2.42.5-1.el8.i686.rpm �+�rwebkit2gtk3-jsc-2.42.5-1.el8.x86_64.rpm �,�rwebkit2gtk3-jsc-devel-2.42.5-1.el8.i686.rpm �,�rwebkit2gtk3-jsc-devel-2.42.5-1.el8.x86_64.rpm �*�rwebkit2gtk3-devel-2.42.5-1.el8.x86_64.rpm �*�rwebkit2gtk3-devel-2.42.5-1.el8.i686.rpm �)�rwebkit2gtk3-2.42.5-1.el8.i686.rpm �)�rwebkit2gtk3-2.42.5-1.el8.x86_64.rpm �+�rwebkit2gtk3-jsc-2.42.5-1.el8.i686.rpm �+�rwebkit2gtk3-jsc-2.42.5-1.el8.x86_64.rpm �,�rwebkit2gtk3-jsc-devel-2.42.5-1.el8.i686.rpm �,�rwebkit2gtk3-jsc-devel-2.42.5-1.el8.x86_64.rpm �*�rwebkit2gtk3-devel-2.42.5-1.el8.x86_64.rpm �*�rwebkit2gtk3-devel-2.42.5-1.el8.i686.rpm �)�rwebkit2gtk3-2.42.5-1.el8.i686.rpm �)�rwebkit2gtk3-2.42.5-1.el8.x86_64.rpm ���{�J ����sBBBBBBBBBBBBNBBBBBBzB�U�DBBBB�iBBBBBBBBBB�oB��@BBBBBBBBBBBsecurity Moderate: python39:3.9 and python39-devel:3.9 security update %��7� https://access.redhat.com/errata/RHSA-2024:2985 RHSA-2024:2985 RHSA-2024:2985 https://access.redhat.com/security/cve/CVE-2022-40897 CVE-2022-40897 CVE-2022-40897 https://access.redhat.com/security/cve/CVE-2023-23931 CVE-2023-23931 CVE-2023-23931 https://access.redhat.com/security/cve/CVE-2023-27043 CVE-2023-27043 CVE-2023-27043 https://access.redhat.com/security/cve/CVE-2023-43804 CVE-2023-43804 CVE-2023-43804 https://bugzilla.redhat.com/2158559 2158559 https://bugzilla.redhat.com/2171817 2171817 https://bugzilla.redhat.com/2196183 2196183 https://bugzilla.redhat.com/2242493 2242493 https://errata.almalinux.org/8/ALSA-2024-2985.html ALSA-2024:2985 ALSA-2024:2985 �P�9�m�A$�$�|python39-libs-3.9.18-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm �P�python39-psycopg2-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm �� python39-setuptools-50.3.2-5.module_el8.10.0+3765+2f9a457d.noarch.rpm ��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm �K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��]python39-pip-20.2.4-9.module_el8.10.0+3765+2f9a457d.noarch.rpm �`�\python39-urllib3-1.25.10-5.module_el8.10.0+3765+2f9a457d.noarch.rpm �^� python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��]python39-pip-wheel-20.2.4-9.module_el8.10.0+3765+2f9a457d.noarch.rpm �L�python39-cryptography-3.3.1-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm ��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �Q�python39-psycopg2-doc-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm �� python39-setuptools-wheel-50.3.2-5.module_el8.10.0+3765+2f9a457d.noarch.rpm �N�Fpython39-mod_wsgi-4.7.1-7.module_el8.9.0+3634+fb2a896c.x86_64.rpm �#�|python39-idle-3.9.18-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm �U� python39-scipy-1.5.4-5.module_el8.9.0+3634+fb2a896c.x86_64.rpm �R�python39-psycopg2-tests-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm �'�|python39-tkinter-3.9.18-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm �'�|python39-rpm-macros-3.9.18-3.module_el8.10.0+3765+2f9a457d.noarch.rpm �&�|python39-test-3.9.18-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm �M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �� python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �P�|python39-3.9.18-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm ��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm ��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm �T�(python39-requests-2.25.0-3.module_el8.9.0+3634+fb2a896c.noarch.rpm ��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm �_� python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �"�|python39-devel-3.9.18-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm ��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �P�9�m�A$�$�|python39-libs-3.9.18-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm �P�python39-psycopg2-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm �� python39-setuptools-50.3.2-5.module_el8.10.0+3765+2f9a457d.noarch.rpm ��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm �K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��]python39-pip-20.2.4-9.module_el8.10.0+3765+2f9a457d.noarch.rpm �`�\python39-urllib3-1.25.10-5.module_el8.10.0+3765+2f9a457d.noarch.rpm �^� python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��]python39-pip-wheel-20.2.4-9.module_el8.10.0+3765+2f9a457d.noarch.rpm �L�python39-cryptography-3.3.1-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm ��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �Q�python39-psycopg2-doc-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm �� python39-setuptools-wheel-50.3.2-5.module_el8.10.0+3765+2f9a457d.noarch.rpm �N�Fpython39-mod_wsgi-4.7.1-7.module_el8.9.0+3634+fb2a896c.x86_64.rpm �#�|python39-idle-3.9.18-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm �U� python39-scipy-1.5.4-5.module_el8.9.0+3634+fb2a896c.x86_64.rpm �R�python39-psycopg2-tests-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm �'�|python39-tkinter-3.9.18-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm �'�|python39-rpm-macros-3.9.18-3.module_el8.10.0+3765+2f9a457d.noarch.rpm �&�|python39-test-3.9.18-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm �M�/python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �� python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm �P�|python39-3.9.18-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm ��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm ��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm �T�(python39-requests-2.25.0-3.module_el8.9.0+3634+fb2a896c.noarch.rpm ��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm �_� python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �"�|python39-devel-3.9.18-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm ��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm ��݁9 �K ����security Moderate: python3.11-urllib3 security update %��D�3https://access.redhat.com/errata/RHSA-2024:2986 RHSA-2024:2986 RHSA-2024:2986 https://access.redhat.com/security/cve/CVE-2023-43804 CVE-2023-43804 CVE-2023-43804 https://bugzilla.redhat.com/2242493 2242493 https://errata.almalinux.org/8/ALSA-2024-2986.html ALSA-2024:2986 ALSA-2024:2986 ��]python3.11-urllib3-1.26.12-2.el8.noarch.rpm ��]python3.11-urllib3-1.26.12-2.el8.noarch.rpm ��ܺ=�L ��*��rBBBBBBBBBBBBBBBBBBBB�DBB�WB�iBBBBBBBB�KBBBBBBBBBBB�{BBB�lB�dBBBBBBBBBBBBB��XBBBBBBBBBBBBBBBBBsecurity Moderate: python27:2.7 security update %��w�nhttps://access.redhat.com/errata/RHSA-2024:2987 RHSA-2024:2987 RHSA-2024:2987 https://access.redhat.com/security/cve/CVE-2022-40897 CVE-2022-40897 CVE-2022-40897 https://access.redhat.com/security/cve/CVE-2022-48560 CVE-2022-48560 CVE-2022-48560 https://access.redhat.com/security/cve/CVE-2022-48565 CVE-2022-48565 CVE-2022-48565 https://access.redhat.com/security/cve/CVE-2023-43804 CVE-2023-43804 CVE-2023-43804 https://access.redhat.com/security/cve/CVE-2024-22195 CVE-2024-22195 CVE-2024-22195 https://bugzilla.redhat.com/2158559 2158559 https://bugzilla.redhat.com/2240059 2240059 https://bugzilla.redhat.com/2242493 2242493 https://bugzilla.redhat.com/2249755 2249755 https://bugzilla.redhat.com/2257854 2257854 https://errata.almalinux.org/8/ALSA-2024-2987.html ALSA-2024:2987 ALSA-2024:2987 �C�"�p#>�s�#python2-pip-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm �{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm ��Jpython2-backports-1.0-16.module_el8.6.0+2781+fed64c13.x86_64.rpm � �dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm �L�=python2-psycopg2-2.7.5-8.module_el8.9.0+3640+8d3927b5.x86_64.rpm �r�python-sqlalchemy-doc-1.3.2-2.module_el8.6.0+2781+fed64c13.noarch.rpm �t�#python2-pip-wheel-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm ��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm �^�|python2-tkinter-2.7.18-17.module_el8.10.0+3783+2756348e.alma.x86_64.rpm �v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm �N�=python2-psycopg2-tests-2.7.5-8.module_el8.9.0+3640+8d3927b5.x86_64.rpm �M�=python2-psycopg2-debug-2.7.5-8.module_el8.9.0+3640+8d3927b5.x86_64.rpm �P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm ��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �Z�|python2-devel-2.7.18-17.module_el8.10.0+3783+2756348e.alma.x86_64.rpm �z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm �}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm �Y�|python2-debug-2.7.18-17.module_el8.10.0+3783+2756348e.alma.x86_64.rpm ��gpython2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �5�gpython2-numpy-doc-1.14.2-16.module_el8.6.0+2781+fed64c13.noarch.rpm ��Wpython2-urllib3-1.24.2-4.module_el8.10.0+3783+2756348e.noarch.rpm �t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �\�python2-lxml-4.2.3-6.module_el8.6.0+2781+fed64c13.x86_64.rpm �L�python-nose-docs-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm ��python2-setuptools-wheel-39.0.1-14.module_el8.10.0+3783+2756348e.noarch.rpm �[�|python2-libs-2.7.18-17.module_el8.10.0+3783+2756348e.alma.x86_64.rpm �C�python2-pymongo-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm ��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm �4�python2-backports-ssl_match_hostname-3.5.0.1-12.module_el8.6.0+2781+fed64c13.noarch.rpm ��gpython2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm �u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm �x�python2-wheel-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm �K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm �t�python2-babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm �u�python2-nose-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm �6�python2-six-1.11.0-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�python2-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm �x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm �v�epython2-pygments-2.2.0-22.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �H�=python-psycopg2-doc-2.7.5-8.module_el8.9.0+3640+8d3927b5.x86_64.rpm �]�|python2-test-2.7.18-17.module_el8.10.0+3783+2756348e.alma.x86_64.rpm �q�babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �J�python2-coverage-4.5.1-5.module_el8.9.0+3640+8d3927b5.x86_64.rpm �A�python2-bson-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm �E�kpython2-scipy-1.0.0-22.module_el8.9.0+3640+8d3927b5.x86_64.rpm �B�xpython2-jinja2-2.10-10.module_el8.10.0+3783+2756348e.noarch.rpm ��python2-setuptools-39.0.1-14.module_el8.10.0+3783+2756348e.noarch.rpm �D�python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm �O�tpython2-pytz-2017.2-13.module_el8.9.0+3640+8d3927b5.noarch.rpm � �python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm � �ipython2-requests-2.20.0-4.module_el8.9.0+3640+8d3927b5.noarch.rpm ��1python2-virtualenv-15.1.0-22.module_el8.10.0+3783+2756348e.noarch.rpm �X�|python2-2.7.18-17.module_el8.10.0+3783+2756348e.alma.x86_64.rpm �|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �_�|python2-tools-2.7.18-17.module_el8.10.0+3783+2756348e.alma.x86_64.rpm �C�"�p#>�s�#python2-pip-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm �{�Tpython2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm ��Jpython2-backports-1.0-16.module_el8.6.0+2781+fed64c13.x86_64.rpm � �dpython2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm �L�=python2-psycopg2-2.7.5-8.module_el8.9.0+3640+8d3927b5.x86_64.rpm �r�python-sqlalchemy-doc-1.3.2-2.module_el8.6.0+2781+fed64c13.noarch.rpm �t�#python2-pip-wheel-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm ��[python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm �^�|python2-tkinter-2.7.18-17.module_el8.10.0+3783+2756348e.alma.x86_64.rpm �v�Spython2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm �N�=python2-psycopg2-tests-2.7.5-8.module_el8.9.0+3640+8d3927b5.x86_64.rpm �M�=python2-psycopg2-debug-2.7.5-8.module_el8.9.0+3640+8d3927b5.x86_64.rpm �P�0python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm ��upython2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �Z�|python2-devel-2.7.18-17.module_el8.10.0+3783+2756348e.alma.x86_64.rpm �z�bpython2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm �}�^python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm �Y�|python2-debug-2.7.18-17.module_el8.10.0+3783+2756348e.alma.x86_64.rpm ��gpython2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �s�Upython2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �5�gpython2-numpy-doc-1.14.2-16.module_el8.6.0+2781+fed64c13.noarch.rpm ��Wpython2-urllib3-1.24.2-4.module_el8.10.0+3783+2756348e.noarch.rpm �t�apython2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm �I�*python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm �\�python2-lxml-4.2.3-6.module_el8.6.0+2781+fed64c13.x86_64.rpm �L�python-nose-docs-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm ��python2-setuptools-wheel-39.0.1-14.module_el8.10.0+3783+2756348e.noarch.rpm �[�|python2-libs-2.7.18-17.module_el8.10.0+3783+2756348e.alma.x86_64.rpm �C�python2-pymongo-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm ��_python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm �4�python2-backports-ssl_match_hostname-3.5.0.1-12.module_el8.6.0+2781+fed64c13.noarch.rpm ��gpython2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm �y�Wpython2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm �u�epython2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm �x�python2-wheel-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm �K�)python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm �t�python2-babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm �u�python2-nose-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm �6�python2-six-1.11.0-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�python2-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm �x�cpython2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm �v�epython2-pygments-2.2.0-22.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �H�=python-psycopg2-doc-2.7.5-8.module_el8.9.0+3640+8d3927b5.x86_64.rpm �]�|python2-test-2.7.18-17.module_el8.10.0+3783+2756348e.alma.x86_64.rpm �q�babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm ��Kpython2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm �~�fpython2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �J�python2-coverage-4.5.1-5.module_el8.9.0+3640+8d3927b5.x86_64.rpm �A�python2-bson-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm �E�kpython2-scipy-1.0.0-22.module_el8.9.0+3640+8d3927b5.x86_64.rpm �B�xpython2-jinja2-2.10-10.module_el8.10.0+3783+2756348e.noarch.rpm ��python2-setuptools-39.0.1-14.module_el8.10.0+3783+2756348e.noarch.rpm �D�python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm �O�tpython2-pytz-2017.2-13.module_el8.9.0+3640+8d3927b5.noarch.rpm � �python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm � �ipython2-requests-2.20.0-4.module_el8.9.0+3640+8d3927b5.noarch.rpm ��1python2-virtualenv-15.1.0-22.module_el8.10.0+3783+2756348e.noarch.rpm �X�|python2-2.7.18-17.module_el8.10.0+3783+2756348e.alma.x86_64.rpm �|�]python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm �w�Xpython2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm �_�|python2-tools-2.7.18-17.module_el8.10.0+3783+2756348e.alma.x86_64.rpm ��݁| �M ��.��kBsecurity Moderate: LibRaw security update %��e�Ghttps://access.redhat.com/errata/RHSA-2024:2994 RHSA-2024:2994 RHSA-2024:2994 https://access.redhat.com/security/cve/CVE-2021-32142 CVE-2021-32142 CVE-2021-32142 https://bugzilla.redhat.com/2172004 2172004 https://errata.almalinux.org/8/ALSA-2024-2994.html ALSA-2024:2994 ALSA-2024:2994 �P�+LibRaw-0.19.5-4.el8.x86_64.rpm �P�+LibRaw-0.19.5-4.el8.i686.rpm �P�+LibRaw-0.19.5-4.el8.x86_64.rpm �P�+LibRaw-0.19.5-4.el8.i686.rpm ��ܺ9 �N ��;��oBBBBBBBBBBsecurity Moderate: xorg-x11-server security update %��,�https://access.redhat.com/errata/RHSA-2024:2995 RHSA-2024:2995 RHSA-2024:2995 https://access.redhat.com/security/cve/CVE-2023-5367 CVE-2023-5367 CVE-2023-5367 https://access.redhat.com/security/cve/CVE-2023-5380 CVE-2023-5380 CVE-2023-5380 https://access.redhat.com/security/cve/CVE-2023-6377 CVE-2023-6377 CVE-2023-6377 https://access.redhat.com/security/cve/CVE-2023-6478 CVE-2023-6478 CVE-2023-6478 https://access.redhat.com/security/cve/CVE-2024-0229 CVE-2024-0229 CVE-2024-0229 https://access.redhat.com/security/cve/CVE-2024-0408 CVE-2024-0408 CVE-2024-0408 https://access.redhat.com/security/cve/CVE-2024-0409 CVE-2024-0409 CVE-2024-0409 https://access.redhat.com/security/cve/CVE-2024-21885 CVE-2024-21885 CVE-2024-21885 https://access.redhat.com/security/cve/CVE-2024-21886 CVE-2024-21886 CVE-2024-21886 https://bugzilla.redhat.com/2243091 2243091 https://bugzilla.redhat.com/2244736 2244736 https://bugzilla.redhat.com/2253291 2253291 https://bugzilla.redhat.com/2253298 2253298 https://bugzilla.redhat.com/2256540 2256540 https://bugzilla.redhat.com/2256542 2256542 https://bugzilla.redhat.com/2256690 2256690 https://bugzilla.redhat.com/2257689 2257689 https://bugzilla.redhat.com/2257690 2257690 https://errata.almalinux.org/8/ALSA-2024-2995.html ALSA-2024:2995 ALSA-2024:2995 �T�&xorg-x11-server-Xdmx-1.20.11-22.el8.x86_64.rpm �U�&xorg-x11-server-Xephyr-1.20.11-22.el8.x86_64.rpm �X�&xorg-x11-server-Xvfb-1.20.11-22.el8.x86_64.rpm �Z�&xorg-x11-server-common-1.20.11-22.el8.x86_64.rpm �V�&xorg-x11-server-Xnest-1.20.11-22.el8.x86_64.rpm �W�&xorg-x11-server-Xorg-1.20.11-22.el8.x86_64.rpm �T�&xorg-x11-server-Xdmx-1.20.11-22.el8.x86_64.rpm �U�&xorg-x11-server-Xephyr-1.20.11-22.el8.x86_64.rpm �X�&xorg-x11-server-Xvfb-1.20.11-22.el8.x86_64.rpm �Z�&xorg-x11-server-common-1.20.11-22.el8.x86_64.rpm �V�&xorg-x11-server-Xnest-1.20.11-22.el8.x86_64.rpm �W�&xorg-x11-server-Xorg-1.20.11-22.el8.x86_64.rpm ��ݫC �O ��>��|security Moderate: xorg-x11-server-Xwayland security update %��I�Jhttps://access.redhat.com/errata/RHSA-2024:2996 RHSA-2024:2996 RHSA-2024:2996 https://access.redhat.com/security/cve/CVE-2023-5367 CVE-2023-5367 CVE-2023-5367 https://access.redhat.com/security/cve/CVE-2023-6377 CVE-2023-6377 CVE-2023-6377 https://access.redhat.com/security/cve/CVE-2023-6478 CVE-2023-6478 CVE-2023-6478 https://access.redhat.com/security/cve/CVE-2023-6816 CVE-2023-6816 CVE-2023-6816 https://access.redhat.com/security/cve/CVE-2024-0229 CVE-2024-0229 CVE-2024-0229 https://access.redhat.com/security/cve/CVE-2024-0408 CVE-2024-0408 CVE-2024-0408 https://access.redhat.com/security/cve/CVE-2024-0409 CVE-2024-0409 CVE-2024-0409 https://access.redhat.com/security/cve/CVE-2024-21885 CVE-2024-21885 CVE-2024-21885 https://access.redhat.com/security/cve/CVE-2024-21886 CVE-2024-21886 CVE-2024-21886 https://bugzilla.redhat.com/2243091 2243091 https://bugzilla.redhat.com/2253291 2253291 https://bugzilla.redhat.com/2253298 2253298 https://bugzilla.redhat.com/2256540 2256540 https://bugzilla.redhat.com/2256542 2256542 https://bugzilla.redhat.com/2256690 2256690 https://bugzilla.redhat.com/2257689 2257689 https://bugzilla.redhat.com/2257690 2257690 https://bugzilla.redhat.com/2257691 2257691 https://errata.almalinux.org/8/ALSA-2024-2996.html ALSA-2024:2996 ALSA-2024:2996 �Y�#xorg-x11-server-Xwayland-21.1.3-15.el8.x86_64.rpm �Y�#xorg-x11-server-Xwayland-21.1.3-15.el8.x86_64.rpm ��ݪw �P ����security Moderate: python-pillow security update %���3https://access.redhat.com/errata/RHSA-2024:3005 RHSA-2024:3005 RHSA-2024:3005 https://access.redhat.com/security/cve/CVE-2023-44271 CVE-2023-44271 CVE-2023-44271 https://bugzilla.redhat.com/2247820 2247820 https://errata.almalinux.org/8/ALSA-2024-3005.html ALSA-2024:3005 ALSA-2024:3005 ��#python3-pillow-5.1.1-20.el8.x86_64.rpm ��#python3-pillow-5.1.1-20.el8.x86_64.rpm ���' �Q ����BBsecurity Important: pmix security update %��F�:https://access.redhat.com/errata/RHSA-2024:3008 RHSA-2024:3008 RHSA-2024:3008 https://access.redhat.com/security/cve/CVE-2023-41915 CVE-2023-41915 CVE-2023-41915 https://bugzilla.redhat.com/2238898 2238898 https://errata.almalinux.org/8/ALSA-2024-3008.html ALSA-2024:3008 ALSA-2024:3008 �r�pmix-2.2.5-3.el8.x86_64.rpm �r�pmix-2.2.5-3.el8.i686.rpm �r�pmix-2.2.5-3.el8.x86_64.rpm �r�pmix-2.2.5-3.el8.i686.rpm ���9 �R ����security Important: edk2 security update %�� �mhttps://access.redhat.com/errata/RHSA-2024:3017 RHSA-2024:3017 RHSA-2024:3017 https://access.redhat.com/security/cve/CVE-2022-36763 CVE-2022-36763 CVE-2022-36763 https://access.redhat.com/security/cve/CVE-2022-36764 CVE-2022-36764 CVE-2022-36764 https://access.redhat.com/security/cve/CVE-2022-36765 CVE-2022-36765 CVE-2022-36765 https://access.redhat.com/security/cve/CVE-2023-45229 CVE-2023-45229 CVE-2023-45229 https://access.redhat.com/security/cve/CVE-2023-45231 CVE-2023-45231 CVE-2023-45231 https://access.redhat.com/security/cve/CVE-2023-45232 CVE-2023-45232 CVE-2023-45232 https://access.redhat.com/security/cve/CVE-2023-45233 CVE-2023-45233 CVE-2023-45233 https://access.redhat.com/security/cve/CVE-2023-45235 CVE-2023-45235 CVE-2023-45235 https://bugzilla.redhat.com/2257582 2257582 https://bugzilla.redhat.com/2257583 2257583 https://bugzilla.redhat.com/2257584 2257584 https://bugzilla.redhat.com/2258677 2258677 https://bugzilla.redhat.com/2258688 2258688 https://bugzilla.redhat.com/2258691 2258691 https://bugzilla.redhat.com/2258694 2258694 https://bugzilla.redhat.com/2258700 2258700 https://errata.almalinux.org/8/ALSA-2024-3017.html ALSA-2024:3017 ALSA-2024:3017 ��;edk2-ovmf-20220126gitbb1bba3d77-13.el8_10.noarch.rpm ��;edk2-ovmf-20220126gitbb1bba3d77-13.el8_10.noarch.rpm ��ܺ> �S ����HBBBBBBBsecurity Moderate: motif security update %��m�$https://access.redhat.com/errata/RHSA-2024:3022 RHSA-2024:3022 RHSA-2024:3022 https://access.redhat.com/security/cve/CVE-2023-43788 CVE-2023-43788 CVE-2023-43788 https://access.redhat.com/security/cve/CVE-2023-43789 CVE-2023-43789 CVE-2023-43789 https://bugzilla.redhat.com/2242248 2242248 https://bugzilla.redhat.com/2242249 2242249 https://errata.almalinux.org/8/ALSA-2024-3022.html ALSA-2024:3022 ALSA-2024:3022 �J�1motif-static-2.3.4-20.el8.x86_64.rpm �J�1motif-static-2.3.4-20.el8.i686.rpm �I�1motif-devel-2.3.4-20.el8.x86_64.rpm �H�1motif-2.3.4-20.el8.i686.rpm �H�1motif-2.3.4-20.el8.x86_64.rpm �I�1motif-devel-2.3.4-20.el8.i686.rpm �J�1motif-static-2.3.4-20.el8.x86_64.rpm �J�1motif-static-2.3.4-20.el8.i686.rpm �I�1motif-devel-2.3.4-20.el8.x86_64.rpm �H�1motif-2.3.4-20.el8.i686.rpm �H�1motif-2.3.4-20.el8.x86_64.rpm �I�1motif-devel-2.3.4-20.el8.i686.rpm ���= �T ����RBBBsecurity Moderate: libsndfile security update %���&https://access.redhat.com/errata/RHSA-2024:3030 RHSA-2024:3030 RHSA-2024:3030 https://access.redhat.com/security/cve/CVE-2022-33065 CVE-2022-33065 CVE-2022-33065 https://bugzilla.redhat.com/2238934 2238934 https://errata.almalinux.org/8/ALSA-2024-3030.html ALSA-2024:3030 ALSA-2024:3030 �<�vlibsndfile-1.0.28-14.el8.i686.rpm �<�vlibsndfile-1.0.28-14.el8.x86_64.rpm �i�vlibsndfile-utils-1.0.28-14.el8.x86_64.rpm �<�vlibsndfile-1.0.28-14.el8.i686.rpm �<�vlibsndfile-1.0.28-14.el8.x86_64.rpm �i�vlibsndfile-utils-1.0.28-14.el8.x86_64.rpm ���e �U ����XBBsecurity Moderate: ansible-core bug fix, enhancement, and security update %��7�Phttps://access.redhat.com/errata/RHSA-2024:3043 RHSA-2024:3043 RHSA-2024:3043 https://access.redhat.com/security/cve/CVE-2024-0690 CVE-2024-0690 CVE-2024-0690 https://bugzilla.redhat.com/2259013 2259013 https://errata.almalinux.org/8/ALSA-2024-3043.html ALSA-2024:3043 ALSA-2024:3043 �K�ansible-core-2.16.3-2.el8.x86_64.rpm �O�ansible-test-2.16.3-2.el8.x86_64.rpm �K�ansible-core-2.16.3-2.el8.x86_64.rpm �O�ansible-test-2.16.3-2.el8.x86_64.rpm ���;�V ��(��]BBBBBBBBBsecurity Moderate: 389-ds:1.4 security update %���:https://access.redhat.com/errata/RHSA-2024:3047 RHSA-2024:3047 RHSA-2024:3047 https://access.redhat.com/security/cve/CVE-2024-1062 CVE-2024-1062 CVE-2024-1062 https://bugzilla.redhat.com/2261879 2261879 https://errata.almalinux.org/8/ALSA-2024-3047.html ALSA-2024:3047 ALSA-2024:3047 �M�!�t��>�3python3-lib389-1.4.3.39-3.module_el8.10.0+3829+ea459e35.noarch.rpm ��3389-ds-base-snmp-1.4.3.39-3.module_el8.10.0+3829+ea459e35.x86_64.rpm ��3389-ds-base-libs-1.4.3.39-3.module_el8.10.0+3829+ea459e35.x86_64.rpm ��3389-ds-base-legacy-tools-1.4.3.39-3.module_el8.10.0+3829+ea459e35.x86_64.rpm ��3389-ds-base-devel-1.4.3.39-3.module_el8.10.0+3829+ea459e35.x86_64.rpm ��3389-ds-base-1.4.3.39-3.module_el8.10.0+3829+ea459e35.x86_64.rpm �M�!�t��>�3python3-lib389-1.4.3.39-3.module_el8.10.0+3829+ea459e35.noarch.rpm ��3389-ds-base-snmp-1.4.3.39-3.module_el8.10.0+3829+ea459e35.x86_64.rpm ��3389-ds-base-libs-1.4.3.39-3.module_el8.10.0+3829+ea459e35.x86_64.rpm ��3389-ds-base-legacy-tools-1.4.3.39-3.module_el8.10.0+3829+ea459e35.x86_64.rpm ��3389-ds-base-devel-1.4.3.39-3.module_el8.10.0+3829+ea459e35.x86_64.rpm ��3389-ds-base-1.4.3.39-3.module_el8.10.0+3829+ea459e35.x86_64.rpm ��� �W ��*��)security Moderate: perl-Convert-ASN1 security update %��A�https://access.redhat.com/errata/RHSA-2024:3049 RHSA-2024:3049 RHSA-2024:3049 https://access.redhat.com/security/cve/CVE-2013-7488 CVE-2013-7488 CVE-2013-7488 https://bugzilla.redhat.com/1821879 1821879 https://errata.almalinux.org/8/ALSA-2024-3049.html ALSA-2024:3049 ALSA-2024:3049 ��7perl-Convert-ASN1-0.27-18.el8.noarch.rpm ��7perl-Convert-ASN1-0.27-18.el8.noarch.rpm ��ܺ? �X ����kBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: qt5-qtbase security update %��[�shttps://access.redhat.com/errata/RHSA-2024:3056 RHSA-2024:3056 RHSA-2024:3056 https://access.redhat.com/security/cve/CVE-2023-51714 CVE-2023-51714 CVE-2023-51714 https://access.redhat.com/security/cve/CVE-2024-25580 CVE-2024-25580 CVE-2024-25580 https://bugzilla.redhat.com/2255856 2255856 https://bugzilla.redhat.com/2264423 2264423 https://errata.almalinux.org/8/ALSA-2024-3056.html ALSA-2024:3056 ALSA-2024:3056 �T�iqt5-qtbase-private-devel-5.15.3-7.el8.x86_64.rpm �z�iqt5-qtbase-common-5.15.3-7.el8.noarch.rpm �Q�iqt5-qtbase-mysql-5.15.3-7.el8.x86_64.rpm �P�iqt5-qtbase-gui-5.15.3-7.el8.i686.rpm �S�iqt5-qtbase-postgresql-5.15.3-7.el8.x86_64.rpm �S�iqt5-qtbase-postgresql-5.15.3-7.el8.i686.rpm �M�iqt5-qtbase-5.15.3-7.el8.i686.rpm �N�iqt5-qtbase-devel-5.15.3-7.el8.x86_64.rpm �R�iqt5-qtbase-odbc-5.15.3-7.el8.x86_64.rpm �Q�iqt5-qtbase-mysql-5.15.3-7.el8.i686.rpm �M�iqt5-qtbase-5.15.3-7.el8.x86_64.rpm �N�iqt5-qtbase-devel-5.15.3-7.el8.i686.rpm �T�iqt5-qtbase-private-devel-5.15.3-7.el8.i686.rpm �O�iqt5-qtbase-examples-5.15.3-7.el8.i686.rpm �R�iqt5-qtbase-odbc-5.15.3-7.el8.i686.rpm �P�iqt5-qtbase-gui-5.15.3-7.el8.x86_64.rpm �O�iqt5-qtbase-examples-5.15.3-7.el8.x86_64.rpm �T�iqt5-qtbase-private-devel-5.15.3-7.el8.x86_64.rpm �z�iqt5-qtbase-common-5.15.3-7.el8.noarch.rpm �Q�iqt5-qtbase-mysql-5.15.3-7.el8.x86_64.rpm �P�iqt5-qtbase-gui-5.15.3-7.el8.i686.rpm �S�iqt5-qtbase-postgresql-5.15.3-7.el8.x86_64.rpm �S�iqt5-qtbase-postgresql-5.15.3-7.el8.i686.rpm �M�iqt5-qtbase-5.15.3-7.el8.i686.rpm �N�iqt5-qtbase-devel-5.15.3-7.el8.x86_64.rpm �R�iqt5-qtbase-odbc-5.15.3-7.el8.x86_64.rpm �Q�iqt5-qtbase-mysql-5.15.3-7.el8.i686.rpm �M�iqt5-qtbase-5.15.3-7.el8.x86_64.rpm �N�iqt5-qtbase-devel-5.15.3-7.el8.i686.rpm �T�iqt5-qtbase-private-devel-5.15.3-7.el8.i686.rpm �O�iqt5-qtbase-examples-5.15.3-7.el8.i686.rpm �R�iqt5-qtbase-odbc-5.15.3-7.el8.i686.rpm �P�iqt5-qtbase-gui-5.15.3-7.el8.x86_64.rpm �O�iqt5-qtbase-examples-5.15.3-7.el8.x86_64.rpm ��݀$ �Y ����Esecurity Moderate: mutt security update %��N�https://access.redhat.com/errata/RHSA-2024:3058 RHSA-2024:3058 RHSA-2024:3058 https://access.redhat.com/security/cve/CVE-2023-4874 CVE-2023-4874 CVE-2023-4874 https://access.redhat.com/security/cve/CVE-2023-4875 CVE-2023-4875 CVE-2023-4875 https://bugzilla.redhat.com/2238240 2238240 https://bugzilla.redhat.com/2238241 2238241 https://errata.almalinux.org/8/ALSA-2024-3058.html ALSA-2024:3058 ALSA-2024:3058 �P�2mutt-2.0.7-3.el8.x86_64.rpm �P�2mutt-2.0.7-3.el8.x86_64.rpm ���) �Z ����HBBBBsecurity Moderate: libtiff security update %��V�https://access.redhat.com/errata/RHSA-2024:3059 RHSA-2024:3059 RHSA-2024:3059 https://access.redhat.com/security/cve/CVE-2022-4645 CVE-2022-4645 CVE-2022-4645 https://bugzilla.redhat.com/2176220 2176220 https://errata.almalinux.org/8/ALSA-2024-3059.html ALSA-2024:3059 ALSA-2024:3059 ��Ulibtiff-devel-4.0.9-31.el8.i686.rpm ��Ulibtiff-4.0.9-31.el8.x86_64.rpm ��Ulibtiff-devel-4.0.9-31.el8.x86_64.rpm ��Ulibtiff-4.0.9-31.el8.i686.rpm ��Ulibtiff-devel-4.0.9-31.el8.i686.rpm ��Ulibtiff-4.0.9-31.el8.x86_64.rpm ��Ulibtiff-devel-4.0.9-31.el8.x86_64.rpm ��Ulibtiff-4.0.9-31.el8.i686.rpm ���E �[ ����OBsecurity Moderate: gstreamer1-plugins-bad-free security update %��m�https://access.redhat.com/errata/RHSA-2024:3060 RHSA-2024:3060 RHSA-2024:3060 https://access.redhat.com/security/cve/CVE-2023-40474 CVE-2023-40474 CVE-2023-40474 https://access.redhat.com/security/cve/CVE-2023-40475 CVE-2023-40475 CVE-2023-40475 https://access.redhat.com/security/cve/CVE-2023-40476 CVE-2023-40476 CVE-2023-40476 https://bugzilla.redhat.com/2254587 2254587 https://bugzilla.redhat.com/2254588 2254588 https://bugzilla.redhat.com/2254589 2254589 https://errata.almalinux.org/8/ALSA-2024-3060.html ALSA-2024:3060 ALSA-2024:3060 �A�%gstreamer1-plugins-bad-free-1.16.1-4.el8.x86_64.rpm �A�%gstreamer1-plugins-bad-free-1.16.1-4.el8.i686.rpm �A�%gstreamer1-plugins-bad-free-1.16.1-4.el8.x86_64.rpm �A�%gstreamer1-plugins-bad-free-1.16.1-4.el8.i686.rpm ���=�\ ��"���tBBBBBBBBBBBBBBDBB��OBBBBBBBBBBBBBsecurity Moderate: pki-core:10.6 and pki-deps:10.6 security update %��p�-https://access.redhat.com/errata/RHSA-2024:3061 RHSA-2024:3061 RHSA-2024:3061 https://access.redhat.com/security/cve/CVE-2020-36518 CVE-2020-36518 CVE-2020-36518 https://bugzilla.redhat.com/2064698 2064698 https://errata.almalinux.org/8/ALSA-2024-3061.html ALSA-2024:3061 ALSA-2024:3061 �h�Q�q#"�K� Packages/xmlstreambuffer-1.5.4-8.module_el8.5.0+2577+9e95fe00.noarch.rpm �V�#Packages/jakarta-commons-httpclient-3.1-28.module_el8.5.0+2577+9e95fe00.noarch.rpm ��yPackages/relaxngDatatype-2011.1-7.module_el8.5.0+2577+9e95fe00.noarch.rpm �%�fasterxml-oss-parent-49-1.module_el8.10.0+3791+e0637953.noarch.rpm �P�Packages/apache-commons-collections-3.2.2-10.module_el8.5.0+2577+9e95fe00.noarch.rpm �X�EPackages/javassist-3.18.1-8.module_el8.5.0+2577+9e95fe00.noarch.rpm �J�rPackages/xml-commons-resolver-1.2-26.module_el8.5.0+2577+9e95fe00.noarch.rpm �8�qglassfish-jaxb-core-2.2.11-12.module_el8.10.0+3791+e0637953.noarch.rpm �v�Xpki-servlet-engine-9.0.62-1.module_el8.10.0+3791+e0637953.noarch.rpm �I�FPackages/xerces-j2-2.11.0-34.module_el8.5.0+2577+9e95fe00.noarch.rpm �B�Packages/velocity-1.7-24.module_el8.5.0+2577+9e95fe00.noarch.rpm �G�kPackages/xalan-j2-2.7.1-38.module_el8.5.0+2577+9e95fe00.noarch.rpm �-�LPackages/slf4j-jdk14-1.7.25-4.module_el8.5.0+2577+9e95fe00.noarch.rpm �F�jackson-parent-2.14-1.module_el8.10.0+3791+e0637953.noarch.rpm �:�qglassfish-jaxb-txw2-2.2.11-12.module_el8.10.0+3791+e0637953.noarch.rpm �Z�sPackages/bea-stax-api-1.2.0-16.module_el8.5.0+2577+9e95fe00.noarch.rpm �C�Ujackson-core-2.14.2-1.module_el8.10.0+3791+e0637953.noarch.rpm �9�qglassfish-jaxb-runtime-2.2.11-12.module_el8.10.0+3791+e0637953.noarch.rpm �G�Packages/xml-commons-apis-1.4.01-25.module_el8.5.0+2577+9e95fe00.noarch.rpm �0�tPackages/glassfish-fastinfoset-1.2.13-9.module_el8.5.0+2577+9e95fe00.noarch.rpm �1�KPackages/glassfish-jaxb-api-2.2.12-8.module_el8.5.0+2577+9e95fe00.noarch.rpm ��LPackages/slf4j-1.7.25-4.module_el8.5.0+2577+9e95fe00.noarch.rpm �Q�`Packages/apache-commons-lang-2.6-21.module_el8.5.0+2577+9e95fe00.noarch.rpm �+�Ujackson-jaxrs-json-provider-2.14.2-1.module_el8.10.0+3791+e0637953.noarch.rpm �e�Packages/apache-commons-net-3.6-3.module_el8.5.0+2577+9e95fe00.noarch.rpm �Y�EPackages/javassist-javadoc-3.18.1-8.module_el8.5.0+2577+9e95fe00.noarch.rpm �M�Packages/xsom-0-19.20110809svn.module_el8.5.0+2577+9e95fe00.noarch.rpm �G�Qjackson-module-jaxb-annotations-2.14.2-2.module_el8.10.0+3791+e0637953.noarch.rpm �,�Ujackson-jaxrs-providers-2.14.2-1.module_el8.10.0+3791+e0637953.noarch.rpm �A�Ujackson-annotations-2.14.2-1.module_el8.10.0+3791+e0637953.noarch.rpm �9�Packages/stax-ex-1.7.7-8.module_el8.5.0+2577+9e95fe00.noarch.rpm �B�Ujackson-bom-2.14.2-1.module_el8.10.0+3791+e0637953.noarch.rpm �E�Qjackson-modules-base-2.14.2-2.module_el8.10.0+3791+e0637953.noarch.rpm �D�Ujackson-databind-2.14.2-1.module_el8.10.0+3791+e0637953.noarch.rpm �h�Q�q#"�K� Packages/xmlstreambuffer-1.5.4-8.module_el8.5.0+2577+9e95fe00.noarch.rpm �V�#Packages/jakarta-commons-httpclient-3.1-28.module_el8.5.0+2577+9e95fe00.noarch.rpm ��yPackages/relaxngDatatype-2011.1-7.module_el8.5.0+2577+9e95fe00.noarch.rpm �%�fasterxml-oss-parent-49-1.module_el8.10.0+3791+e0637953.noarch.rpm �P�Packages/apache-commons-collections-3.2.2-10.module_el8.5.0+2577+9e95fe00.noarch.rpm �X�EPackages/javassist-3.18.1-8.module_el8.5.0+2577+9e95fe00.noarch.rpm �J�rPackages/xml-commons-resolver-1.2-26.module_el8.5.0+2577+9e95fe00.noarch.rpm �8�qglassfish-jaxb-core-2.2.11-12.module_el8.10.0+3791+e0637953.noarch.rpm �v�Xpki-servlet-engine-9.0.62-1.module_el8.10.0+3791+e0637953.noarch.rpm �I�FPackages/xerces-j2-2.11.0-34.module_el8.5.0+2577+9e95fe00.noarch.rpm �B�Packages/velocity-1.7-24.module_el8.5.0+2577+9e95fe00.noarch.rpm �G�kPackages/xalan-j2-2.7.1-38.module_el8.5.0+2577+9e95fe00.noarch.rpm �-�LPackages/slf4j-jdk14-1.7.25-4.module_el8.5.0+2577+9e95fe00.noarch.rpm �F�jackson-parent-2.14-1.module_el8.10.0+3791+e0637953.noarch.rpm �:�qglassfish-jaxb-txw2-2.2.11-12.module_el8.10.0+3791+e0637953.noarch.rpm �Z�sPackages/bea-stax-api-1.2.0-16.module_el8.5.0+2577+9e95fe00.noarch.rpm �C�Ujackson-core-2.14.2-1.module_el8.10.0+3791+e0637953.noarch.rpm �9�qglassfish-jaxb-runtime-2.2.11-12.module_el8.10.0+3791+e0637953.noarch.rpm �G�Packages/xml-commons-apis-1.4.01-25.module_el8.5.0+2577+9e95fe00.noarch.rpm �0�tPackages/glassfish-fastinfoset-1.2.13-9.module_el8.5.0+2577+9e95fe00.noarch.rpm �1�KPackages/glassfish-jaxb-api-2.2.12-8.module_el8.5.0+2577+9e95fe00.noarch.rpm ��LPackages/slf4j-1.7.25-4.module_el8.5.0+2577+9e95fe00.noarch.rpm �Q�`Packages/apache-commons-lang-2.6-21.module_el8.5.0+2577+9e95fe00.noarch.rpm �+�Ujackson-jaxrs-json-provider-2.14.2-1.module_el8.10.0+3791+e0637953.noarch.rpm �e�Packages/apache-commons-net-3.6-3.module_el8.5.0+2577+9e95fe00.noarch.rpm �Y�EPackages/javassist-javadoc-3.18.1-8.module_el8.5.0+2577+9e95fe00.noarch.rpm �M�Packages/xsom-0-19.20110809svn.module_el8.5.0+2577+9e95fe00.noarch.rpm �G�Qjackson-module-jaxb-annotations-2.14.2-2.module_el8.10.0+3791+e0637953.noarch.rpm �,�Ujackson-jaxrs-providers-2.14.2-1.module_el8.10.0+3791+e0637953.noarch.rpm �A�Ujackson-annotations-2.14.2-1.module_el8.10.0+3791+e0637953.noarch.rpm �9�Packages/stax-ex-1.7.7-8.module_el8.5.0+2577+9e95fe00.noarch.rpm �B�Ujackson-bom-2.14.2-1.module_el8.10.0+3791+e0637953.noarch.rpm �E�Qjackson-modules-base-2.14.2-2.module_el8.10.0+3791+e0637953.noarch.rpm �D�Ujackson-databind-2.14.2-1.module_el8.10.0+3791+e0637953.noarch.rpm ��݁b �] ��.��cBBBBBBBBBsecurity Moderate: python3.11 security update %���rhttps://access.redhat.com/errata/RHSA-2024:3062 RHSA-2024:3062 RHSA-2024:3062 https://access.redhat.com/security/cve/CVE-2023-27043 CVE-2023-27043 CVE-2023-27043 https://bugzilla.redhat.com/2196183 2196183 https://errata.almalinux.org/8/ALSA-2024-3062.html ALSA-2024:3062 ALSA-2024:3062 ��python3.11-libs-3.11.7-1.el8.i686.rpm �!�python3.11-rpm-macros-3.11.7-1.el8.noarch.rpm �G�python3.11-tkinter-3.11.7-1.el8.x86_64.rpm � �python3.11-devel-3.11.7-1.el8.i686.rpm ��python3.11-libs-3.11.7-1.el8.x86_64.rpm �F�python3.11-3.11.7-1.el8.x86_64.rpm � �python3.11-devel-3.11.7-1.el8.x86_64.rpm ��python3.11-libs-3.11.7-1.el8.i686.rpm �!�python3.11-rpm-macros-3.11.7-1.el8.noarch.rpm �G�python3.11-tkinter-3.11.7-1.el8.x86_64.rpm � �python3.11-devel-3.11.7-1.el8.i686.rpm ��python3.11-libs-3.11.7-1.el8.x86_64.rpm �F�python3.11-3.11.7-1.el8.x86_64.rpm � �python3.11-devel-3.11.7-1.el8.x86_64.rpm ���7 �^ ��2��oBsecurity Moderate: exempi security update %���Khttps://access.redhat.com/errata/RHSA-2024:3066 RHSA-2024:3066 RHSA-2024:3066 https://access.redhat.com/security/cve/CVE-2020-18651 CVE-2020-18651 CVE-2020-18651 https://access.redhat.com/security/cve/CVE-2020-18652 CVE-2020-18652 CVE-2020-18652 https://bugzilla.redhat.com/2235669 2235669 https://bugzilla.redhat.com/2235673 2235673 https://errata.almalinux.org/8/ALSA-2024-3066.html ALSA-2024:3066 ALSA-2024:3066 ��Zexempi-2.4.5-4.el8.i686.rpm ��Zexempi-2.4.5-4.el8.x86_64.rpm ��Zexempi-2.4.5-4.el8.i686.rpm ��Zexempi-2.4.5-4.el8.x86_64.rpm ���@ �_ ��>��sBBBBBBBBBsecurity Moderate: tigervnc security update %��Z�Ohttps://access.redhat.com/errata/RHSA-2024:3067 RHSA-2024:3067 RHSA-2024:3067 https://access.redhat.com/security/cve/CVE-2023-5380 CVE-2023-5380 CVE-2023-5380 https://bugzilla.redhat.com/2244736 2244736 https://errata.almalinux.org/8/ALSA-2024-3067.html ALSA-2024:3067 ALSA-2024:3067 �d�ttigervnc-server-1.13.1-8.el8.x86_64.rpm ��ttigervnc-icons-1.13.1-8.el8.noarch.rpm �e�ttigervnc-server-minimal-1.13.1-8.el8.x86_64.rpm � �ttigervnc-license-1.13.1-8.el8.noarch.rpm ��ttigervnc-selinux-1.13.1-8.el8.noarch.rpm �c�ttigervnc-1.13.1-8.el8.x86_64.rpm �f�ttigervnc-server-module-1.13.1-8.el8.x86_64.rpm �d�ttigervnc-server-1.13.1-8.el8.x86_64.rpm ��ttigervnc-icons-1.13.1-8.el8.noarch.rpm �e�ttigervnc-server-minimal-1.13.1-8.el8.x86_64.rpm � �ttigervnc-license-1.13.1-8.el8.noarch.rpm ��ttigervnc-selinux-1.13.1-8.el8.noarch.rpm �c�ttigervnc-1.13.1-8.el8.x86_64.rpm �f�ttigervnc-server-module-1.13.1-8.el8.x86_64.rpm ��ݪ= �` ����BBBBsecurity Moderate: gstreamer1-plugins-base security update %��)�lhttps://access.redhat.com/errata/RHSA-2024:3088 RHSA-2024:3088 RHSA-2024:3088 https://access.redhat.com/security/cve/CVE-2023-37328 CVE-2023-37328 CVE-2023-37328 https://bugzilla.redhat.com/2254540 2254540 https://errata.almalinux.org/8/ALSA-2024-3088.html ALSA-2024:3088 ALSA-2024:3088 �'�[gstreamer1-plugins-base-devel-1.16.1-3.el8.i686.rpm �'�[gstreamer1-plugins-base-devel-1.16.1-3.el8.x86_64.rpm �&�[gstreamer1-plugins-base-1.16.1-3.el8.x86_64.rpm �&�[gstreamer1-plugins-base-1.16.1-3.el8.i686.rpm �'�[gstreamer1-plugins-base-devel-1.16.1-3.el8.i686.rpm �'�[gstreamer1-plugins-base-devel-1.16.1-3.el8.x86_64.rpm �&�[gstreamer1-plugins-base-1.16.1-3.el8.x86_64.rpm �&�[gstreamer1-plugins-base-1.16.1-3.el8.i686.rpm ���S �a ����FBBBBsecurity Moderate: gstreamer1-plugins-good security update %���4https://access.redhat.com/errata/RHSA-2024:3089 RHSA-2024:3089 RHSA-2024:3089 https://access.redhat.com/security/cve/CVE-2023-37327 CVE-2023-37327 CVE-2023-37327 https://bugzilla.redhat.com/2254539 2254539 https://errata.almalinux.org/8/ALSA-2024-3089.html ALSA-2024:3089 ALSA-2024:3089 �(�%gstreamer1-plugins-good-1.16.1-4.el8.i686.rpm �(�%gstreamer1-plugins-good-1.16.1-4.el8.x86_64.rpm �)�%gstreamer1-plugins-good-gtk-1.16.1-4.el8.i686.rpm �)�%gstreamer1-plugins-good-gtk-1.16.1-4.el8.x86_64.rpm �(�%gstreamer1-plugins-good-1.16.1-4.el8.i686.rpm �(�%gstreamer1-plugins-good-1.16.1-4.el8.x86_64.rpm �)�%gstreamer1-plugins-good-gtk-1.16.1-4.el8.i686.rpm �)�%gstreamer1-plugins-good-gtk-1.16.1-4.el8.x86_64.rpm ���W �b ���� security Moderate: perl-CPAN security update %��I�"https://access.redhat.com/errata/RHSA-2024:3094 RHSA-2024:3094 RHSA-2024:3094 https://access.redhat.com/security/cve/CVE-2023-31484 CVE-2023-31484 CVE-2023-31484 https://bugzilla.redhat.com/2218667 2218667 https://errata.almalinux.org/8/ALSA-2024-3094.html ALSA-2024:3094 ALSA-2024:3094 �L�perl-CPAN-2.18-399.el8.noarch.rpm �L�perl-CPAN-2.18-399.el8.noarch.rpm ��ܺ? �c ����Osecurity Moderate: vorbis-tools security update %��k�https://access.redhat.com/errata/RHSA-2024:3095 RHSA-2024:3095 RHSA-2024:3095 https://access.redhat.com/security/cve/CVE-2023-43361 CVE-2023-43361 CVE-2023-43361 https://bugzilla.redhat.com/2242151 2242151 https://errata.almalinux.org/8/ALSA-2024-3095.html ALSA-2024:3095 ALSA-2024:3095 �X�Rvorbis-tools-1.4.0-29.el8.x86_64.rpm �X�Rvorbis-tools-1.4.0-29.el8.x86_64.rpm ���, �d ����security Moderate: python-jinja2 security update %��j�https://access.redhat.com/errata/RHSA-2024:3102 RHSA-2024:3102 RHSA-2024:3102 https://access.redhat.com/security/cve/CVE-2024-22195 CVE-2024-22195 CVE-2024-22195 https://bugzilla.redhat.com/2257854 2257854 https://errata.almalinux.org/8/ALSA-2024-3102.html ALSA-2024:3102 ALSA-2024:3102 ��zpython3-jinja2-2.10.1-4.el8.noarch.rpm ��zpython3-jinja2-2.10.1-4.el8.noarch.rpm ��ܺ? �e ����Tsecurity Moderate: python3.11-cryptography security update %���ohttps://access.redhat.com/errata/RHSA-2024:3105 RHSA-2024:3105 RHSA-2024:3105 https://access.redhat.com/security/cve/CVE-2023-49083 CVE-2023-49083 CVE-2023-49083 https://bugzilla.redhat.com/2255331 2255331 https://errata.almalinux.org/8/ALSA-2024-3105.html ALSA-2024:3105 ALSA-2024:3105 ��wpython3.11-cryptography-37.0.2-6.el8.x86_64.rpm ��wpython3.11-cryptography-37.0.2-6.el8.x86_64.rpm ���, �f ����WBBBBsecurity Moderate: freeglut security update %��n�{https://access.redhat.com/errata/RHSA-2024:3120 RHSA-2024:3120 RHSA-2024:3120 https://access.redhat.com/security/cve/CVE-2024-24258 CVE-2024-24258 CVE-2024-24258 https://access.redhat.com/security/cve/CVE-2024-24259 CVE-2024-24259 CVE-2024-24259 https://bugzilla.redhat.com/2263939 2263939 https://bugzilla.redhat.com/2263943 2263943 https://errata.almalinux.org/8/ALSA-2024-3120.html ALSA-2024:3120 ALSA-2024:3120 � �Bfreeglut-3.0.0-9.el8.x86_64.rpm ��Bfreeglut-devel-3.0.0-9.el8.i686.rpm � �Bfreeglut-3.0.0-9.el8.i686.rpm ��Bfreeglut-devel-3.0.0-9.el8.x86_64.rpm � �Bfreeglut-3.0.0-9.el8.x86_64.rpm ��Bfreeglut-devel-3.0.0-9.el8.i686.rpm � �Bfreeglut-3.0.0-9.el8.i686.rpm ��Bfreeglut-devel-3.0.0-9.el8.x86_64.rpm ���Y�g ��.��SB�XB��sBBBBBBBBBBBBBBsecurity Moderate: httpd:2.4 security update %��i�khttps://access.redhat.com/errata/RHSA-2024:3121 RHSA-2024:3121 RHSA-2024:3121 https://access.redhat.com/security/cve/CVE-2023-31122 CVE-2023-31122 CVE-2023-31122 https://access.redhat.com/security/cve/CVE-2023-45802 CVE-2023-45802 CVE-2023-45802 https://bugzilla.redhat.com/2243877 2243877 https://bugzilla.redhat.com/2245332 2245332 https://errata.almalinux.org/8/ALSA-2024-3121.html ALSA-2024:3121 ALSA-2024:3121 �2�F�l#�%�4httpd-tools-2.4.37-64.module_el8.10.0+3761+75f8c656.x86_64.rpm �(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm �'�mod_proxy_html-2.4.37-64.module_el8.10.0+3761+75f8c656.x86_64.rpm �$�4httpd-devel-2.4.37-64.module_el8.10.0+3761+75f8c656.x86_64.rpm �2�4httpd-2.4.37-64.module_el8.10.0+3761+75f8c656.x86_64.rpm �(�4mod_session-2.4.37-64.module_el8.10.0+3761+75f8c656.x86_64.rpm � �Jmod_http2-1.15.7-10.module_el8.10.0+3832+564e7653.x86_64.rpm ��4httpd-filesystem-2.4.37-64.module_el8.10.0+3761+75f8c656.noarch.rpm �&�4mod_ldap-2.4.37-64.module_el8.10.0+3761+75f8c656.x86_64.rpm �)�mod_ssl-2.4.37-64.module_el8.10.0+3761+75f8c656.x86_64.rpm ��4httpd-manual-2.4.37-64.module_el8.10.0+3761+75f8c656.noarch.rpm �2�F�l#�%�4httpd-tools-2.4.37-64.module_el8.10.0+3761+75f8c656.x86_64.rpm �(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm �'�mod_proxy_html-2.4.37-64.module_el8.10.0+3761+75f8c656.x86_64.rpm �$�4httpd-devel-2.4.37-64.module_el8.10.0+3761+75f8c656.x86_64.rpm �2�4httpd-2.4.37-64.module_el8.10.0+3761+75f8c656.x86_64.rpm �(�4mod_session-2.4.37-64.module_el8.10.0+3761+75f8c656.x86_64.rpm � �Jmod_http2-1.15.7-10.module_el8.10.0+3832+564e7653.x86_64.rpm ��4httpd-filesystem-2.4.37-64.module_el8.10.0+3761+75f8c656.noarch.rpm �&�4mod_ldap-2.4.37-64.module_el8.10.0+3761+75f8c656.x86_64.rpm �)�mod_ssl-2.4.37-64.module_el8.10.0+3761+75f8c656.x86_64.rpm ��4httpd-manual-2.4.37-64.module_el8.10.0+3761+75f8c656.noarch.rpm ��݀ �h ��4��oBBBsecurity Moderate: zziplib security update %��T�https://access.redhat.com/errata/RHSA-2024:3127 RHSA-2024:3127 RHSA-2024:3127 https://access.redhat.com/security/cve/CVE-2020-18770 CVE-2020-18770 CVE-2020-18770 https://bugzilla.redhat.com/2246907 2246907 https://errata.almalinux.org/8/ALSA-2024-3127.html ALSA-2024:3127 ALSA-2024:3127 ��^zziplib-utils-0.13.68-13.el8_10.x86_64.rpm �_�^zziplib-0.13.68-13.el8_10.i686.rpm �_�^zziplib-0.13.68-13.el8_10.x86_64.rpm ��^zziplib-utils-0.13.68-13.el8_10.x86_64.rpm �_�^zziplib-0.13.68-13.el8_10.i686.rpm �_�^zziplib-0.13.68-13.el8_10.x86_64.rpm ����i ��1��FBBBDFBBBBBDBDBDBBBBBBBBBBBBBBBFBBBBBBBBBBBBFBBBDBBBBBDBBBBBBDBBBBBBBBBBBDBBBBBDDBBBBBB��zBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: perl:5.32 security update %��b�3https://access.redhat.com/errata/RHSA-2024:3128 RHSA-2024:3128 RHSA-2024:3128 https://access.redhat.com/security/cve/CVE-2023-47038 CVE-2023-47038 CVE-2023-47038 https://bugzilla.redhat.com/2249523 2249523 https://errata.almalinux.org/8/ALSA-2024-3128.html ALSA-2024:3128 ALSA-2024:3128 ��*�o#�^�.�aperl-Object-HashBase-tools-0.009-4.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �d�rperl-vars-1.05-473.module_el8.10.0+3779+d5938d28.noarch.rpm ��+perl-AutoSplit-5.74-473.module_el8.10.0+3779+d5938d28.noarch.rpm ��8perl-Algorithm-Diff-1.1903-10.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �%�perl-Math-Complex-1.59-473.module_el8.10.0+3779+d5938d28.noarch.rpm �Y�perl-URI-1.76-5.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �X� perl-Text-Template-1.58-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �J�Tperl-JSON-PP-4.04-2.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��Jperl-IO-Zlib-1.10-473.module_el8.10.0+3779+d5938d28.noarch.rpm �)�perl-File-Find-1.37-473.module_el8.10.0+3779+d5938d28.noarch.rpm �F�[perl-Getopt-Long-2.52-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��qperl-5.32.1-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �E�-perl-Filter-Simple-0.96-457.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �%�0perl-File-Basename-2.85-473.module_el8.10.0+3779+d5938d28.noarch.rpm �7�4perl-Term-Cap-1.17-396.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �I�perl-Tie-Memoize-1.1-473.module_el8.10.0+3779+d5938d28.noarch.rpm �\�0perl-meta-notation-5.32.1-473.module_el8.10.0+3779+d5938d28.noarch.rpm �2�vperl-Devel-SelfStubber-1.06-473.module_el8.10.0+3779+d5938d28.noarch.rpm �:�Uperl-ExtUtils-CBuilder-0.280236-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��rperl-DirHandle-1.05-473.module_el8.10.0+3779+d5938d28.noarch.rpm �_�`perl-podlators-4.14-457.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �b�rperl-sort-2.04-473.module_el8.10.0+3779+d5938d28.noarch.rpm �$�5perl-Math-BigRat-0.2614-2.module_el8.6.0+2766+8bf0b7ce.noarch.rpm � �Eperl-IPC-System-Simple-1.30-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �A�mperl-autodie-2.34-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��!perl-Time-HiRes-1.9764-459.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �C�%perl-encoding-3.00-461.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �!�perl-Encode-Locale-1.05-10.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �:�pperl-Opcode-1.48-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �4�rperl-Term-Table-0.015-2.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �/�perl-Pod-Usage-2.01-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �5�Iperl-Archive-Zip-1.68-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �B�perl-File-Path-2.16-439.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �[�perl-locale-1.09-473.module_el8.10.0+3779+d5938d28.noarch.rpm �`�0perl-ph-5.32.1-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �]�Lperl-local-lib-2.000024-7.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �F�~perl-Thread-Semaphore-2.13-473.module_el8.10.0+3779+d5938d28.noarch.rpm ��Mperl-IPC-SysV-2.09-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �A�|perl-File-HomeDir-1.004-6.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �>�}perl-Time-Local-1.300-4.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �2�Eperl-Storable-3.21-457.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm ��perl-Env-1.04-396.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �O�sperl-base-2.27-473.module_el8.10.0+3779+d5938d28.noarch.rpm �I�!perl-threads-shared-1.61-457.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �)�Zperl-Errno-1.30-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �J�vperl-Tie-RefHash-1.39-473.module_el8.10.0+3779+d5938d28.noarch.rpm ��Hperl-Encode-3.08-461.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �E�Zperl-Thread-3.05-473.module_el8.10.0+3779+d5938d28.noarch.rpm ��{perl-DBM_Filter-0.06-473.module_el8.10.0+3779+d5938d28.noarch.rpm �>�xperl-Search-Dict-1.07-473.module_el8.10.0+3779+d5938d28.noarch.rpm �6�qperl-libs-5.32.1-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �3�tperl-ExtUtils-Embed-1.35-473.module_el8.10.0+3779+d5938d28.noarch.rpm �Q�+perl-Module-Load-Conditional-0.74-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �;�{perl-Text-ParseWords-3.30-396.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �#�~perl-Math-BigInt-FastCalc-0.500.900-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm ��(perl-Compress-Raw-Lzma-2.096-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �=�perl-ExtUtils-MM-Utils-7.46-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �/�uperl-Getopt-Std-1.12-473.module_el8.10.0+3779+d5938d28.noarch.rpm �9�0perl-ODBM_File-1.16-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �� perl-B-1.80-473.module_el8.10.0+3779+d5938d28.x86_64.rpm ��[perl-Class-Struct-0.66-473.module_el8.10.0+3779+d5938d28.noarch.rpm � �nperl-DynaLoader-1.47-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �H�vperl-Tie-File-1.06-473.module_el8.10.0+3779+d5938d28.noarch.rpm ��Hperl-Encode-devel-3.08-461.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �S�perl-Pod-Perldoc-3.28.01-443.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �H�Cperl-threads-2.25-457.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �@�Rperl-ExtUtils-ParseXS-3.40-439.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �5�qperl-interpreter-5.32.1-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �*� perl-Perl-OSType-1.010-397.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �6�perl-Term-ANSIColor-5.01-458.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �M�:perl-generators-1.13-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �K�cperl-Locale-Maketext-1.29-440.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��Tperl-Compress-Bzip2-2.28-2.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �S�perl-diagnostics-1.37-473.module_el8.10.0+3779+d5938d28.noarch.rpm �G� perl-HTTP-Tiny-0.078-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �c�lperl-subs-1.03-473.module_el8.10.0+3779+d5938d28.noarch.rpm �N� perl-Module-CoreList-5.20211020-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �C�Rperl-File-Temp-0.231.100-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �J�/perl-version-0.99.29-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm ��Qperl-Config-Extensions-0.03-473.module_el8.10.0+3779+d5938d28.noarch.rpm �*�perl-File-stat-1.09-473.module_el8.10.0+3779+d5938d28.noarch.rpm �T�0perl-doc-5.32.1-473.module_el8.10.0+3779+d5938d28.noarch.rpm �>�perl-ExtUtils-MakeMaker-7.46-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �9�9perl-Module-Loaded-0.08-473.module_el8.10.0+3779+d5938d28.noarch.rpm �a�perl-sigtrap-1.09-473.module_el8.10.0+3779+d5938d28.noarch.rpm �4�perl-ExtUtils-Miniperl-1.09-473.module_el8.10.0+3779+d5938d28.noarch.rpm �� perl-Devel-Size-0.83-3.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �+�(perl-FileCache-1.10-473.module_el8.10.0+3779+d5938d28.noarch.rpm �1�#perl-Socket-2.031-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �6�perl-Carp-1.50-439.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �P�xperl-blib-1.07-473.module_el8.10.0+3779+d5938d28.noarch.rpm �D�perl-Text-Abbrev-1.02-473.module_el8.10.0+3779+d5938d28.noarch.rpm �:�,perl-Net-Ping-2.72-473.module_el8.10.0+3779+d5938d28.noarch.rpm �4�iperl-Sub-Install-0.928-15.module_el8.6.0+2766+8bf0b7ce.noarch.rpm � �perl-CPAN-Meta-2.150010-397.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��+perl-AutoLoader-5.74-473.module_el8.10.0+3779+d5938d28.noarch.rpm �3�Nperl-I18N-LangTags-0.44-473.module_el8.10.0+3779+d5938d28.noarch.rpm ��sperl-CPAN-Meta-YAML-0.018-1001.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �"�perl-MRO-Compat-0.13-5.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �+�lperl-IO-1.43-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �^�perl-overload-1.31-473.module_el8.10.0+3779+d5938d28.noarch.rpm �D�Rperl-File-Which-1.23-4.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �;�perl-POSIX-1.94-473.module_el8.10.0+3779+d5938d28.x86_64.rpm ��{perl-Compress-Raw-Zlib-2.096-2.module_el8.10.0+3779+d5938d28.x86_64.rpm �M�|perl-Module-Build-0.42.31-5.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �C�6perl-Term-ReadLine-1.17-473.module_el8.10.0+3779+d5938d28.noarch.rpm ��aperl-Time-Piece-1.3401-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �@�perl-Symbol-1.08-473.module_el8.10.0+3779+d5938d28.noarch.rpm �F�qperl-macros-5.32.1-473.module_el8.10.0+3779+d5938d28.noarch.rpm ��Rperl-Devel-Peek-1.28-473.module_el8.10.0+3779+d5938d28.x86_64.rpm ��pperl-Fedora-VSP-0.001-10.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �V�sperl-fields-2.27-473.module_el8.10.0+3779+d5938d28.noarch.rpm �0�sperl-Hash-Util-0.23-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �<�5perl-Text-Tabs+Wrap-2013.0523-396.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �'�perl-File-Copy-2.34-473.module_el8.10.0+3779+d5938d28.noarch.rpm �1�perl-CPAN-DistnameInfo-0.12-13.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �\�Lperl-homedir-2.000024-7.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �6�*perl-NDBM_File-1.15-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �[�perl-experimental-0.025-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��sperl-Dumpvalue-2.27-473.module_el8.10.0+3779+d5938d28.noarch.rpm �=�perl-Test-1.31-473.module_el8.10.0+3779+d5938d28.noarch.rpm ��perl-Data-Dumper-2.174-440.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �<�nperl-Pod-Functions-1.13-473.module_el8.10.0+3779+d5938d28.noarch.rpm �K�lperl-Time-1.03-473.module_el8.10.0+3779+d5938d28.noarch.rpm �8�,perl-Data-Section-0.200007-8.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �U�perl-encoding-warnings-0.13-473.module_el8.10.0+3779+d5938d28.noarch.rpm �L�kperl-CPAN-2.28-5.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �<�hperl-ExtUtils-Install-2.20-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �7�@perl-Locale-Maketext-Simple-0.21-473.module_el8.10.0+3779+d5938d28.noarch.rpm �4�nperl-Archive-Tar-2.38-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �&�,perl-File-Compare-1.100.600-473.module_el8.10.0+3779+d5938d28.noarch.rpm �R�yperl-deprecate-0.04-473.module_el8.10.0+3779+d5938d28.noarch.rpm �9�perl-Exporter-5.74-458.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��6perl-File-Fetch-1.00-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �H�(perl-IO-Compress-2.096-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �2�perl-I18N-Collate-1.02-473.module_el8.10.0+3779+d5938d28.noarch.rpm �;�Zperl-Pod-Html-1.25-473.module_el8.10.0+3779+d5938d28.noarch.rpm �Z�Wperl-bignum-0.51-439.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �!�Nperl-MIME-Base64-3.15-1001.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �(�uperl-File-DosGlob-1.12-473.module_el8.10.0+3779+d5938d28.x86_64.rpm ��]perl-Digest-MD5-2.58-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �T�^perl-Pod-Simple-3.42-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �?�perl-Unicode-Collate-1.29-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �?�uperl-open-1.12-473.module_el8.10.0+3779+d5938d28.noarch.rpm �]�perl-mro-1.23-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �,�perl-Pod-Checker-1.74-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��perl-Benchmark-1.23-473.module_el8.10.0+3779+d5938d28.noarch.rpm �@�perl-Unicode-Normalize-1.27-458.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �R�{perl-Module-Metadata-1.000037-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �8�perl-Net-1.02-473.module_el8.10.0+3779+d5938d28.noarch.rpm �:�perl-Text-Glob-0.11-5.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �=� perl-Thread-Queue-3.14-457.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �V�perl-Test-Simple-1.302181-2.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �?�Yperl-ExtUtils-Manifest-1.73-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �>�(perl-IO-Compress-Lzma-2.096-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �B� perl-Term-Complete-1.403-473.module_el8.10.0+3779+d5938d28.noarch.rpm �U�perl-Software-License-0.103014-5.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �8�lperl-Memoize-1.03-473.module_el8.10.0+3779+d5938d28.noarch.rpm �&�-perl-Package-Generator-1.106-12.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �X�Yperl-if-0.60.800-473.module_el8.10.0+3779+d5938d28.noarch.rpm �5�Mperl-IPC-Open3-1.21-473.module_el8.10.0+3779+d5938d28.noarch.rpm �.�perl-Pod-Parser-1.63-1001.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �0� perl-Scalar-List-Utils-1.55-457.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �� perl-Data-OptList-0.110-7.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �,�wperl-Importer-0.025-6.module_el8.6.0+2766+8bf0b7ce.noarch.rpm � �(perl-Compress-Raw-Bzip2-2.096-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �_�vperl-overloading-0.02-473.module_el8.10.0+3779+d5938d28.noarch.rpm �2�qperl-devel-5.32.1-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �N� perl-autouse-1.11-473.module_el8.10.0+3779+d5938d28.noarch.rpm �7�Gperl-Config-Perl-V-0.32-441.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �B�nperl-constant-1.33-1001.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �;�perl-ExtUtils-Command-7.46-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �9�eperl-Text-Balanced-2.04-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �D�Gperl-inc-latest-0.500-10.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �W�lperl-filetest-1.03-473.module_el8.10.0+3779+d5938d28.noarch.rpm �3�.perl-Sub-Exporter-0.987-17.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �1�Jperl-Hash-Util-FieldHash-1.20-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �M�lperl-User-pwent-1.03-473.module_el8.10.0+3779+d5938d28.noarch.rpm �1�perl-Attribute-Handlers-1.01-473.module_el8.10.0+3779+d5938d28.noarch.rpm �5�yperl-Sys-Syslog-0.36-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �-�perl-FindBin-1.51-473.module_el8.10.0+3779+d5938d28.noarch.rpm � � perl-CPAN-Meta-Requirements-2.140-397.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �@�0perl-utils-5.32.1-473.module_el8.10.0+3779+d5938d28.noarch.rpm �Y�Qperl-less-0.03-473.module_el8.10.0+3779+d5938d28.noarch.rpm �e� perl-vmsish-1.04-473.module_el8.10.0+3779+d5938d28.noarch.rpm �Q� perl-debugger-1.56-473.module_el8.10.0+3779+d5938d28.noarch.rpm �-�Fperl-Pod-Escapes-1.07-396.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �=� perl-Safe-2.41-473.module_el8.10.0+3779+d5938d28.noarch.rpm �4�nperl-I18N-Langinfo-0.19-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �I�Iperl-IPC-Cmd-1.04-2.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �?�perl-SelectSaver-1.02-473.module_el8.10.0+3779+d5938d28.noarch.rpm �L�Operl-Math-BigInt-1.9998.18-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �-�aperl-Object-HashBase-0.009-4.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��(perl-IO-Socket-IP-0.41-2.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �8�Sperl-Test-Harness-3.42-2.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��@perl-Digest-1.20-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �Z�perl-lib-0.65-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �)�rperl-PathTools-3.78-439.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �'�Cperl-Params-Check-0.38-396.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �"� perl-English-1.11-473.module_el8.10.0+3779+d5938d28.noarch.rpm �+�!perl-PerlIO-via-QuotedPrint-0.09-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �>�qperl-libnetcfg-5.32.1-473.module_el8.10.0+3779+d5938d28.noarch.rpm �^�perl-perlfaq-5.20210520-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��uperl-Filter-1.60-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm ��_perl-Digest-SHA-6.02-2.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �$�nperl-Fcntl-1.13-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �(�}perl-Params-Util-1.102-2.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �#�4perl-ExtUtils-Constant-0.25-473.module_el8.10.0+3779+d5938d28.noarch.rpm �L�dperl-Unicode-UCD-0.75-473.module_el8.10.0+3779+d5938d28.noarch.rpm �A�perl-Sys-Hostname-1.23-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �G�perl-Tie-4.6-473.module_el8.10.0+3779+d5938d28.noarch.rpm �W�perl-Text-Diff-1.45-7.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �E� perl-libnet-3.13-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �7�]perl-NEXT-0.67-473.module_el8.10.0+3779+d5938d28.noarch.rpm �P�Wperl-Module-Load-0.36-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��'perl-DB_File-1.855-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �.�3perl-GDBM_File-1.18-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �,�operl-FileHandle-2.03-473.module_el8.10.0+3779+d5938d28.noarch.rpm �<�\perl-SelfLoader-1.26-473.module_el8.10.0+3779+d5938d28.noarch.rpm �O� perl-Module-CoreList-tools-5.20211020-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �G�Sperl-parent-0.238-457.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��perl-Devel-PPPort-3.62-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm ��*�o#�^�.�aperl-Object-HashBase-tools-0.009-4.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �d�rperl-vars-1.05-473.module_el8.10.0+3779+d5938d28.noarch.rpm ��+perl-AutoSplit-5.74-473.module_el8.10.0+3779+d5938d28.noarch.rpm ��8perl-Algorithm-Diff-1.1903-10.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �%�perl-Math-Complex-1.59-473.module_el8.10.0+3779+d5938d28.noarch.rpm �Y�perl-URI-1.76-5.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �X� perl-Text-Template-1.58-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �J�Tperl-JSON-PP-4.04-2.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��Jperl-IO-Zlib-1.10-473.module_el8.10.0+3779+d5938d28.noarch.rpm �)�perl-File-Find-1.37-473.module_el8.10.0+3779+d5938d28.noarch.rpm �F�[perl-Getopt-Long-2.52-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��qperl-5.32.1-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �E�-perl-Filter-Simple-0.96-457.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �%�0perl-File-Basename-2.85-473.module_el8.10.0+3779+d5938d28.noarch.rpm �7�4perl-Term-Cap-1.17-396.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �I�perl-Tie-Memoize-1.1-473.module_el8.10.0+3779+d5938d28.noarch.rpm �\�0perl-meta-notation-5.32.1-473.module_el8.10.0+3779+d5938d28.noarch.rpm �2�vperl-Devel-SelfStubber-1.06-473.module_el8.10.0+3779+d5938d28.noarch.rpm �:�Uperl-ExtUtils-CBuilder-0.280236-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��rperl-DirHandle-1.05-473.module_el8.10.0+3779+d5938d28.noarch.rpm �_�`perl-podlators-4.14-457.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �b�rperl-sort-2.04-473.module_el8.10.0+3779+d5938d28.noarch.rpm �$�5perl-Math-BigRat-0.2614-2.module_el8.6.0+2766+8bf0b7ce.noarch.rpm � �Eperl-IPC-System-Simple-1.30-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �A�mperl-autodie-2.34-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��!perl-Time-HiRes-1.9764-459.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �C�%perl-encoding-3.00-461.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �!�perl-Encode-Locale-1.05-10.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �:�pperl-Opcode-1.48-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �4�rperl-Term-Table-0.015-2.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �/�perl-Pod-Usage-2.01-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �5�Iperl-Archive-Zip-1.68-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �B�perl-File-Path-2.16-439.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �[�perl-locale-1.09-473.module_el8.10.0+3779+d5938d28.noarch.rpm �`�0perl-ph-5.32.1-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �]�Lperl-local-lib-2.000024-7.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �F�~perl-Thread-Semaphore-2.13-473.module_el8.10.0+3779+d5938d28.noarch.rpm ��Mperl-IPC-SysV-2.09-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �A�|perl-File-HomeDir-1.004-6.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �>�}perl-Time-Local-1.300-4.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �2�Eperl-Storable-3.21-457.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm ��perl-Env-1.04-396.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �O�sperl-base-2.27-473.module_el8.10.0+3779+d5938d28.noarch.rpm �I�!perl-threads-shared-1.61-457.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �)�Zperl-Errno-1.30-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �J�vperl-Tie-RefHash-1.39-473.module_el8.10.0+3779+d5938d28.noarch.rpm ��Hperl-Encode-3.08-461.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �E�Zperl-Thread-3.05-473.module_el8.10.0+3779+d5938d28.noarch.rpm ��{perl-DBM_Filter-0.06-473.module_el8.10.0+3779+d5938d28.noarch.rpm �>�xperl-Search-Dict-1.07-473.module_el8.10.0+3779+d5938d28.noarch.rpm �6�qperl-libs-5.32.1-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �3�tperl-ExtUtils-Embed-1.35-473.module_el8.10.0+3779+d5938d28.noarch.rpm �Q�+perl-Module-Load-Conditional-0.74-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �;�{perl-Text-ParseWords-3.30-396.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �#�~perl-Math-BigInt-FastCalc-0.500.900-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm ��(perl-Compress-Raw-Lzma-2.096-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �=�perl-ExtUtils-MM-Utils-7.46-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �/�uperl-Getopt-Std-1.12-473.module_el8.10.0+3779+d5938d28.noarch.rpm �9�0perl-ODBM_File-1.16-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �� perl-B-1.80-473.module_el8.10.0+3779+d5938d28.x86_64.rpm ��[perl-Class-Struct-0.66-473.module_el8.10.0+3779+d5938d28.noarch.rpm � �nperl-DynaLoader-1.47-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �H�vperl-Tie-File-1.06-473.module_el8.10.0+3779+d5938d28.noarch.rpm ��Hperl-Encode-devel-3.08-461.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �S�perl-Pod-Perldoc-3.28.01-443.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �H�Cperl-threads-2.25-457.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �@�Rperl-ExtUtils-ParseXS-3.40-439.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �5�qperl-interpreter-5.32.1-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �*� perl-Perl-OSType-1.010-397.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �6�perl-Term-ANSIColor-5.01-458.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �M�:perl-generators-1.13-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �K�cperl-Locale-Maketext-1.29-440.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��Tperl-Compress-Bzip2-2.28-2.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �S�perl-diagnostics-1.37-473.module_el8.10.0+3779+d5938d28.noarch.rpm �G� perl-HTTP-Tiny-0.078-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �c�lperl-subs-1.03-473.module_el8.10.0+3779+d5938d28.noarch.rpm �N� perl-Module-CoreList-5.20211020-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �C�Rperl-File-Temp-0.231.100-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �J�/perl-version-0.99.29-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm ��Qperl-Config-Extensions-0.03-473.module_el8.10.0+3779+d5938d28.noarch.rpm �*�perl-File-stat-1.09-473.module_el8.10.0+3779+d5938d28.noarch.rpm �T�0perl-doc-5.32.1-473.module_el8.10.0+3779+d5938d28.noarch.rpm �>�perl-ExtUtils-MakeMaker-7.46-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �9�9perl-Module-Loaded-0.08-473.module_el8.10.0+3779+d5938d28.noarch.rpm �a�perl-sigtrap-1.09-473.module_el8.10.0+3779+d5938d28.noarch.rpm �4�perl-ExtUtils-Miniperl-1.09-473.module_el8.10.0+3779+d5938d28.noarch.rpm �� perl-Devel-Size-0.83-3.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �+�(perl-FileCache-1.10-473.module_el8.10.0+3779+d5938d28.noarch.rpm �1�#perl-Socket-2.031-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �6�perl-Carp-1.50-439.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �P�xperl-blib-1.07-473.module_el8.10.0+3779+d5938d28.noarch.rpm �D�perl-Text-Abbrev-1.02-473.module_el8.10.0+3779+d5938d28.noarch.rpm �:�,perl-Net-Ping-2.72-473.module_el8.10.0+3779+d5938d28.noarch.rpm �4�iperl-Sub-Install-0.928-15.module_el8.6.0+2766+8bf0b7ce.noarch.rpm � �perl-CPAN-Meta-2.150010-397.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��+perl-AutoLoader-5.74-473.module_el8.10.0+3779+d5938d28.noarch.rpm �3�Nperl-I18N-LangTags-0.44-473.module_el8.10.0+3779+d5938d28.noarch.rpm ��sperl-CPAN-Meta-YAML-0.018-1001.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �"�perl-MRO-Compat-0.13-5.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �+�lperl-IO-1.43-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �^�perl-overload-1.31-473.module_el8.10.0+3779+d5938d28.noarch.rpm �D�Rperl-File-Which-1.23-4.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �;�perl-POSIX-1.94-473.module_el8.10.0+3779+d5938d28.x86_64.rpm ��{perl-Compress-Raw-Zlib-2.096-2.module_el8.10.0+3779+d5938d28.x86_64.rpm �M�|perl-Module-Build-0.42.31-5.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �C�6perl-Term-ReadLine-1.17-473.module_el8.10.0+3779+d5938d28.noarch.rpm ��aperl-Time-Piece-1.3401-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �@�perl-Symbol-1.08-473.module_el8.10.0+3779+d5938d28.noarch.rpm �F�qperl-macros-5.32.1-473.module_el8.10.0+3779+d5938d28.noarch.rpm ��Rperl-Devel-Peek-1.28-473.module_el8.10.0+3779+d5938d28.x86_64.rpm ��pperl-Fedora-VSP-0.001-10.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �V�sperl-fields-2.27-473.module_el8.10.0+3779+d5938d28.noarch.rpm �0�sperl-Hash-Util-0.23-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �<�5perl-Text-Tabs+Wrap-2013.0523-396.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �'�perl-File-Copy-2.34-473.module_el8.10.0+3779+d5938d28.noarch.rpm �1�perl-CPAN-DistnameInfo-0.12-13.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �\�Lperl-homedir-2.000024-7.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �6�*perl-NDBM_File-1.15-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �[�perl-experimental-0.025-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��sperl-Dumpvalue-2.27-473.module_el8.10.0+3779+d5938d28.noarch.rpm �=�perl-Test-1.31-473.module_el8.10.0+3779+d5938d28.noarch.rpm ��perl-Data-Dumper-2.174-440.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �<�nperl-Pod-Functions-1.13-473.module_el8.10.0+3779+d5938d28.noarch.rpm �K�lperl-Time-1.03-473.module_el8.10.0+3779+d5938d28.noarch.rpm �8�,perl-Data-Section-0.200007-8.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �U�perl-encoding-warnings-0.13-473.module_el8.10.0+3779+d5938d28.noarch.rpm �L�kperl-CPAN-2.28-5.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �<�hperl-ExtUtils-Install-2.20-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �7�@perl-Locale-Maketext-Simple-0.21-473.module_el8.10.0+3779+d5938d28.noarch.rpm �4�nperl-Archive-Tar-2.38-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �&�,perl-File-Compare-1.100.600-473.module_el8.10.0+3779+d5938d28.noarch.rpm �R�yperl-deprecate-0.04-473.module_el8.10.0+3779+d5938d28.noarch.rpm �9�perl-Exporter-5.74-458.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��6perl-File-Fetch-1.00-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �H�(perl-IO-Compress-2.096-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �2�perl-I18N-Collate-1.02-473.module_el8.10.0+3779+d5938d28.noarch.rpm �;�Zperl-Pod-Html-1.25-473.module_el8.10.0+3779+d5938d28.noarch.rpm �Z�Wperl-bignum-0.51-439.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �!�Nperl-MIME-Base64-3.15-1001.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �(�uperl-File-DosGlob-1.12-473.module_el8.10.0+3779+d5938d28.x86_64.rpm ��]perl-Digest-MD5-2.58-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �T�^perl-Pod-Simple-3.42-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �?�perl-Unicode-Collate-1.29-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �?�uperl-open-1.12-473.module_el8.10.0+3779+d5938d28.noarch.rpm �]�perl-mro-1.23-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �,�perl-Pod-Checker-1.74-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��perl-Benchmark-1.23-473.module_el8.10.0+3779+d5938d28.noarch.rpm �@�perl-Unicode-Normalize-1.27-458.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �R�{perl-Module-Metadata-1.000037-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �8�perl-Net-1.02-473.module_el8.10.0+3779+d5938d28.noarch.rpm �:�perl-Text-Glob-0.11-5.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �=� perl-Thread-Queue-3.14-457.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �V�perl-Test-Simple-1.302181-2.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �?�Yperl-ExtUtils-Manifest-1.73-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �>�(perl-IO-Compress-Lzma-2.096-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �B� perl-Term-Complete-1.403-473.module_el8.10.0+3779+d5938d28.noarch.rpm �U�perl-Software-License-0.103014-5.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �8�lperl-Memoize-1.03-473.module_el8.10.0+3779+d5938d28.noarch.rpm �&�-perl-Package-Generator-1.106-12.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �X�Yperl-if-0.60.800-473.module_el8.10.0+3779+d5938d28.noarch.rpm �5�Mperl-IPC-Open3-1.21-473.module_el8.10.0+3779+d5938d28.noarch.rpm �.�perl-Pod-Parser-1.63-1001.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �0� perl-Scalar-List-Utils-1.55-457.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �� perl-Data-OptList-0.110-7.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �,�wperl-Importer-0.025-6.module_el8.6.0+2766+8bf0b7ce.noarch.rpm � �(perl-Compress-Raw-Bzip2-2.096-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �_�vperl-overloading-0.02-473.module_el8.10.0+3779+d5938d28.noarch.rpm �2�qperl-devel-5.32.1-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �N� perl-autouse-1.11-473.module_el8.10.0+3779+d5938d28.noarch.rpm �7�Gperl-Config-Perl-V-0.32-441.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �B�nperl-constant-1.33-1001.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �;�perl-ExtUtils-Command-7.46-3.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �9�eperl-Text-Balanced-2.04-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �D�Gperl-inc-latest-0.500-10.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �W�lperl-filetest-1.03-473.module_el8.10.0+3779+d5938d28.noarch.rpm �3�.perl-Sub-Exporter-0.987-17.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �1�Jperl-Hash-Util-FieldHash-1.20-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �M�lperl-User-pwent-1.03-473.module_el8.10.0+3779+d5938d28.noarch.rpm �1�perl-Attribute-Handlers-1.01-473.module_el8.10.0+3779+d5938d28.noarch.rpm �5�yperl-Sys-Syslog-0.36-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �-�perl-FindBin-1.51-473.module_el8.10.0+3779+d5938d28.noarch.rpm � � perl-CPAN-Meta-Requirements-2.140-397.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �@�0perl-utils-5.32.1-473.module_el8.10.0+3779+d5938d28.noarch.rpm �Y�Qperl-less-0.03-473.module_el8.10.0+3779+d5938d28.noarch.rpm �e� perl-vmsish-1.04-473.module_el8.10.0+3779+d5938d28.noarch.rpm �Q� perl-debugger-1.56-473.module_el8.10.0+3779+d5938d28.noarch.rpm �-�Fperl-Pod-Escapes-1.07-396.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �=� perl-Safe-2.41-473.module_el8.10.0+3779+d5938d28.noarch.rpm �4�nperl-I18N-Langinfo-0.19-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �I�Iperl-IPC-Cmd-1.04-2.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �?�perl-SelectSaver-1.02-473.module_el8.10.0+3779+d5938d28.noarch.rpm �L�Operl-Math-BigInt-1.9998.18-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �-�aperl-Object-HashBase-0.009-4.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��(perl-IO-Socket-IP-0.41-2.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �8�Sperl-Test-Harness-3.42-2.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��@perl-Digest-1.20-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �Z�perl-lib-0.65-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �)�rperl-PathTools-3.78-439.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �'�Cperl-Params-Check-0.38-396.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �"� perl-English-1.11-473.module_el8.10.0+3779+d5938d28.noarch.rpm �+�!perl-PerlIO-via-QuotedPrint-0.09-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �>�qperl-libnetcfg-5.32.1-473.module_el8.10.0+3779+d5938d28.noarch.rpm �^�perl-perlfaq-5.20210520-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��uperl-Filter-1.60-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm ��_perl-Digest-SHA-6.02-2.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �$�nperl-Fcntl-1.13-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �(�}perl-Params-Util-1.102-2.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �#�4perl-ExtUtils-Constant-0.25-473.module_el8.10.0+3779+d5938d28.noarch.rpm �L�dperl-Unicode-UCD-0.75-473.module_el8.10.0+3779+d5938d28.noarch.rpm �A�perl-Sys-Hostname-1.23-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �G�perl-Tie-4.6-473.module_el8.10.0+3779+d5938d28.noarch.rpm �W�perl-Text-Diff-1.45-7.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �E� perl-libnet-3.13-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �7�]perl-NEXT-0.67-473.module_el8.10.0+3779+d5938d28.noarch.rpm �P�Wperl-Module-Load-0.36-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��'perl-DB_File-1.855-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm �.�3perl-GDBM_File-1.18-473.module_el8.10.0+3779+d5938d28.x86_64.rpm �,�operl-FileHandle-2.03-473.module_el8.10.0+3779+d5938d28.noarch.rpm �<�\perl-SelfLoader-1.26-473.module_el8.10.0+3779+d5938d28.noarch.rpm �O� perl-Module-CoreList-tools-5.20211020-1.module_el8.6.0+2766+8bf0b7ce.noarch.rpm �G�Sperl-parent-0.238-457.module_el8.6.0+2766+8bf0b7ce.noarch.rpm ��perl-Devel-PPPort-3.62-1.module_el8.6.0+2766+8bf0b7ce.x86_64.rpm ��݂n �j ��4��rsecurity Moderate: openssh security update %���https://access.redhat.com/errata/RHSA-2024:3166 RHSA-2024:3166 RHSA-2024:3166 https://access.redhat.com/security/cve/CVE-2020-15778 CVE-2020-15778 CVE-2020-15778 https://bugzilla.redhat.com/1860487 1860487 https://errata.almalinux.org/8/ALSA-2024-3166.html ALSA-2024:3166 ALSA-2024:3166 ��Yopenssh-askpass-8.0p1-24.el8.x86_64.rpm ��Yopenssh-askpass-8.0p1-24.el8.x86_64.rpm ���. �k ��8��uBsecurity Low: libssh security update %�\��&�https://access.redhat.com/errata/RHSA-2024:3233 RHSA-2024:3233 RHSA-2024:3233 https://access.redhat.com/security/cve/CVE-2023-6004 CVE-2023-6004 CVE-2023-6004 https://access.redhat.com/security/cve/CVE-2023-6918 CVE-2023-6918 CVE-2023-6918 https://bugzilla.redhat.com/2251110 2251110 https://bugzilla.redhat.com/2254997 2254997 https://errata.almalinux.org/8/ALSA-2024-3233.html ALSA-2024:3233 ALSA-2024:3233 ��Ylibssh-devel-0.9.6-14.el8.x86_64.rpm ��Ylibssh-devel-0.9.6-14.el8.i686.rpm ��Ylibssh-devel-0.9.6-14.el8.x86_64.rpm ��Ylibssh-devel-0.9.6-14.el8.i686.rpm ���H�l ��#��mBBB�NB�TB�cB�yBBBBBB�mBBB��XBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: container-tools:rhel8 security update %��.�)https://access.redhat.com/errata/RHSA-2024:3254 RHSA-2024:3254 RHSA-2024:3254 https://access.redhat.com/security/cve/CVE-2022-2880 CVE-2022-2880 CVE-2022-2880 https://access.redhat.com/security/cve/CVE-2022-41715 CVE-2022-41715 CVE-2022-41715 https://access.redhat.com/security/cve/CVE-2024-1753 CVE-2024-1753 CVE-2024-1753 https://access.redhat.com/security/cve/CVE-2024-24786 CVE-2024-24786 CVE-2024-24786 https://access.redhat.com/security/cve/CVE-2024-28180 CVE-2024-28180 CVE-2024-28180 https://bugzilla.redhat.com/2132868 2132868 https://bugzilla.redhat.com/2132872 2132872 https://bugzilla.redhat.com/2265513 2265513 https://bugzilla.redhat.com/2268046 2268046 https://bugzilla.redhat.com/2268854 2268854 https://errata.almalinux.org/8/ALSA-2024-3254.html ALSA-2024:3254 ALSA-2024:3254 1{�v�$"t�yconmon-2.1.10-1.module_el8.10.0+3845+87b84552.x86_64.rpm B�Hslirp4netns-1.2.3-1.module_el8.10.0+3845+87b84552.x86_64.rpm ?�!udica-0.2.6-21.module_el8.10.0+3845+87b84552.noarch.rpm �-�jcriu-libs-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm �Z�podman-plugins-4.9.4-1.module_el8.10.0+3845+87b84552.x86_64.rpm F�jpython3-criu-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm �>�oci-seccomp-bpf-hook-1.2.10-1.module_el8.10.0+3792+03eaed9c.x86_64.rpm k�toolbox-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm D�jcrit-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm �M�podman-tests-4.9.4-1.module_el8.10.0+3845+87b84552.x86_64.rpm K�Qcontainernetworking-plugins-1.4.0-2.module_el8.10.0+3792+03eaed9c.x86_64.rpm N�Wcockpit-podman-84.1-1.module_el8.10.0+3792+03eaed9c.noarch.rpm �9�9buildah-tests-1.33.7-1.module_el8.10.0+3845+87b84552.x86_64.rpm ��skopeo-tests-1.14.3-2.module_el8.10.0+3845+87b84552.x86_64.rpm �Y�:aardvark-dns-1.10.0-1.module_el8.10.0+3792+03eaed9c.x86_64.rpm ~�Blibslirp-4.4.0-2.module_el8.10.0+3845+87b84552.x86_64.rpm �[�,python3-podman-4.9.0-1.module_el8.10.0+3792+03eaed9c.noarch.rpm ^�fuse-overlayfs-1.13-1.module_el8.10.0+3792+03eaed9c.x86_64.rpm x�7containers-common-1-81.module_el8.10.0+3792+03eaed9c.x86_64.rpm ��vrunc-1.1.12-1.module_el8.10.0+3845+87b84552.x86_64.rpm ]�Qcontainer-selinux-2.229.0-2.module_el8.10.0+3792+03eaed9c.noarch.rpm �Q�toolbox-tests-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm �,�jcriu-devel-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm �Y�podman-catatonit-4.9.4-1.module_el8.10.0+3845+87b84552.x86_64.rpm �L�podman-remote-4.9.4-1.module_el8.10.0+3845+87b84552.x86_64.rpm �O�podman-gvproxy-4.9.4-1.module_el8.10.0+3845+87b84552.x86_64.rpm �/�9buildah-1.33.7-1.module_el8.10.0+3845+87b84552.x86_64.rpm u�podman-docker-4.9.4-1.module_el8.10.0+3845+87b84552.noarch.rpm �K�&crun-1.14.3-2.module_el8.10.0+3845+87b84552.x86_64.rpm �Blibslirp-devel-4.4.0-2.module_el8.10.0+3845+87b84552.x86_64.rpm �?�podman-4.9.4-1.module_el8.10.0+3845+87b84552.x86_64.rpm |�skopeo-1.14.3-2.module_el8.10.0+3845+87b84552.x86_64.rpm �Z�;netavark-1.10.3-1.module_el8.10.0+3845+87b84552.x86_64.rpm A�jcriu-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm 1{�v�$"t�yconmon-2.1.10-1.module_el8.10.0+3845+87b84552.x86_64.rpm B�Hslirp4netns-1.2.3-1.module_el8.10.0+3845+87b84552.x86_64.rpm ?�!udica-0.2.6-21.module_el8.10.0+3845+87b84552.noarch.rpm �-�jcriu-libs-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm �Z�podman-plugins-4.9.4-1.module_el8.10.0+3845+87b84552.x86_64.rpm F�jpython3-criu-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm �>�oci-seccomp-bpf-hook-1.2.10-1.module_el8.10.0+3792+03eaed9c.x86_64.rpm k�toolbox-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm D�jcrit-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm �M�podman-tests-4.9.4-1.module_el8.10.0+3845+87b84552.x86_64.rpm K�Qcontainernetworking-plugins-1.4.0-2.module_el8.10.0+3792+03eaed9c.x86_64.rpm N�Wcockpit-podman-84.1-1.module_el8.10.0+3792+03eaed9c.noarch.rpm �9�9buildah-tests-1.33.7-1.module_el8.10.0+3845+87b84552.x86_64.rpm ��skopeo-tests-1.14.3-2.module_el8.10.0+3845+87b84552.x86_64.rpm �Y�:aardvark-dns-1.10.0-1.module_el8.10.0+3792+03eaed9c.x86_64.rpm ~�Blibslirp-4.4.0-2.module_el8.10.0+3845+87b84552.x86_64.rpm �[�,python3-podman-4.9.0-1.module_el8.10.0+3792+03eaed9c.noarch.rpm ^�fuse-overlayfs-1.13-1.module_el8.10.0+3792+03eaed9c.x86_64.rpm x�7containers-common-1-81.module_el8.10.0+3792+03eaed9c.x86_64.rpm ��vrunc-1.1.12-1.module_el8.10.0+3845+87b84552.x86_64.rpm ]�Qcontainer-selinux-2.229.0-2.module_el8.10.0+3792+03eaed9c.noarch.rpm �Q�toolbox-tests-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm �,�jcriu-devel-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm �Y�podman-catatonit-4.9.4-1.module_el8.10.0+3845+87b84552.x86_64.rpm �L�podman-remote-4.9.4-1.module_el8.10.0+3845+87b84552.x86_64.rpm �O�podman-gvproxy-4.9.4-1.module_el8.10.0+3845+87b84552.x86_64.rpm �/�9buildah-1.33.7-1.module_el8.10.0+3845+87b84552.x86_64.rpm u�podman-docker-4.9.4-1.module_el8.10.0+3845+87b84552.noarch.rpm �K�&crun-1.14.3-2.module_el8.10.0+3845+87b84552.x86_64.rpm �Blibslirp-devel-4.4.0-2.module_el8.10.0+3845+87b84552.x86_64.rpm �?�podman-4.9.4-1.module_el8.10.0+3845+87b84552.x86_64.rpm |�skopeo-1.14.3-2.module_el8.10.0+3845+87b84552.x86_64.rpm �Z�;netavark-1.10.3-1.module_el8.10.0+3845+87b84552.x86_64.rpm A�jcriu-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm ��݁ �m ��0��dBBBBBBBBBBsecurity Moderate: xorg-x11-server security update %��W� https://access.redhat.com/errata/RHSA-2024:3258 RHSA-2024:3258 RHSA-2024:3258 https://access.redhat.com/security/cve/CVE-2024-31080 CVE-2024-31080 CVE-2024-31080 https://access.redhat.com/security/cve/CVE-2024-31081 CVE-2024-31081 CVE-2024-31081 https://access.redhat.com/security/cve/CVE-2024-31083 CVE-2024-31083 CVE-2024-31083 https://bugzilla.redhat.com/2271997 2271997 https://bugzilla.redhat.com/2271998 2271998 https://bugzilla.redhat.com/2272000 2272000 https://errata.almalinux.org/8/ALSA-2024-3258.html ALSA-2024:3258 ALSA-2024:3258 �V�'xorg-x11-server-Xnest-1.20.11-23.el8_10.x86_64.rpm �Z�'xorg-x11-server-common-1.20.11-23.el8_10.x86_64.rpm �X�'xorg-x11-server-Xvfb-1.20.11-23.el8_10.x86_64.rpm �U�'xorg-x11-server-Xephyr-1.20.11-23.el8_10.x86_64.rpm �T�'xorg-x11-server-Xdmx-1.20.11-23.el8_10.x86_64.rpm �W�'xorg-x11-server-Xorg-1.20.11-23.el8_10.x86_64.rpm �V�'xorg-x11-server-Xnest-1.20.11-23.el8_10.x86_64.rpm �Z�'xorg-x11-server-common-1.20.11-23.el8_10.x86_64.rpm �X�'xorg-x11-server-Xvfb-1.20.11-23.el8_10.x86_64.rpm �U�'xorg-x11-server-Xephyr-1.20.11-23.el8_10.x86_64.rpm �T�'xorg-x11-server-Xdmx-1.20.11-23.el8_10.x86_64.rpm �W�'xorg-x11-server-Xorg-1.20.11-23.el8_10.x86_64.rpm ���M�n ��;��cB��NBBBBBBBBsecurity Important: go-toolset:rhel8 security update %��a�https://access.redhat.com/errata/RHSA-2024:3259 RHSA-2024:3259 RHSA-2024:3259 https://access.redhat.com/security/cve/CVE-2023-45288 CVE-2023-45288 CVE-2023-45288 https://access.redhat.com/security/cve/CVE-2023-45289 CVE-2023-45289 CVE-2023-45289 https://access.redhat.com/security/cve/CVE-2023-45290 CVE-2023-45290 CVE-2023-45290 https://access.redhat.com/security/cve/CVE-2024-24783 CVE-2024-24783 CVE-2024-24783 https://access.redhat.com/security/cve/CVE-2024-24784 CVE-2024-24784 CVE-2024-24784 https://access.redhat.com/security/cve/CVE-2024-24785 CVE-2024-24785 CVE-2024-24785 https://bugzilla.redhat.com/2268017 2268017 https://bugzilla.redhat.com/2268018 2268018 https://bugzilla.redhat.com/2268019 2268019 https://bugzilla.redhat.com/2268021 2268021 https://bugzilla.redhat.com/2268022 2268022 https://bugzilla.redhat.com/2268273 2268273 https://errata.almalinux.org/8/ALSA-2024-3259.html ALSA-2024:3259 ALSA-2024:3259 �:{�y#�x�+golang-src-1.21.9-1.module_el8.10.0+3840+edaca3c3.noarch.rpm �y�+golang-tests-1.21.9-1.module_el8.10.0+3840+edaca3c3.noarch.rpm �w�+golang-misc-1.21.9-1.module_el8.10.0+3840+edaca3c3.noarch.rpm �v�+golang-docs-1.21.9-1.module_el8.10.0+3840+edaca3c3.noarch.rpm �� delve-1.21.2-3.module_el8.10.0+3760+4dd778f9.x86_64.rpm �7�+golang-bin-1.21.9-1.module_el8.10.0+3840+edaca3c3.x86_64.rpm �6�+golang-1.21.9-1.module_el8.10.0+3840+edaca3c3.x86_64.rpm �:�+go-toolset-1.21.9-1.module_el8.10.0+3840+edaca3c3.x86_64.rpm �:{�y#�x�+golang-src-1.21.9-1.module_el8.10.0+3840+edaca3c3.noarch.rpm �y�+golang-tests-1.21.9-1.module_el8.10.0+3840+edaca3c3.noarch.rpm �w�+golang-misc-1.21.9-1.module_el8.10.0+3840+edaca3c3.noarch.rpm �v�+golang-docs-1.21.9-1.module_el8.10.0+3840+edaca3c3.noarch.rpm �� delve-1.21.2-3.module_el8.10.0+3760+4dd778f9.x86_64.rpm �7�+golang-bin-1.21.9-1.module_el8.10.0+3840+edaca3c3.x86_64.rpm �6�+golang-1.21.9-1.module_el8.10.0+3840+edaca3c3.x86_64.rpm �:�+go-toolset-1.21.9-1.module_el8.10.0+3840+edaca3c3.x86_64.rpm ��݀( �o ����|BBBBBBBBBsecurity Important: tigervnc security update %���https://access.redhat.com/errata/RHSA-2024:3261 RHSA-2024:3261 RHSA-2024:3261 https://access.redhat.com/security/cve/CVE-2024-31080 CVE-2024-31080 CVE-2024-31080 https://access.redhat.com/security/cve/CVE-2024-31081 CVE-2024-31081 CVE-2024-31081 https://access.redhat.com/security/cve/CVE-2024-31083 CVE-2024-31083 CVE-2024-31083 https://bugzilla.redhat.com/2271997 2271997 https://bugzilla.redhat.com/2271998 2271998 https://bugzilla.redhat.com/2272000 2272000 https://errata.almalinux.org/8/ALSA-2024-3261.html ALSA-2024:3261 ALSA-2024:3261 ��otigervnc-icons-1.13.1-10.el8_10.noarch.rpm ��otigervnc-selinux-1.13.1-10.el8_10.noarch.rpm � �otigervnc-license-1.13.1-10.el8_10.noarch.rpm �f�otigervnc-server-module-1.13.1-10.el8_10.x86_64.rpm �c�otigervnc-1.13.1-10.el8_10.x86_64.rpm �d�otigervnc-server-1.13.1-10.el8_10.x86_64.rpm �e�otigervnc-server-minimal-1.13.1-10.el8_10.x86_64.rpm ��otigervnc-icons-1.13.1-10.el8_10.noarch.rpm ��otigervnc-selinux-1.13.1-10.el8_10.noarch.rpm � �otigervnc-license-1.13.1-10.el8_10.noarch.rpm �f�otigervnc-server-module-1.13.1-10.el8_10.x86_64.rpm �c�otigervnc-1.13.1-10.el8_10.x86_64.rpm �d�otigervnc-server-1.13.1-10.el8_10.x86_64.rpm �e�otigervnc-server-minimal-1.13.1-10.el8_10.x86_64.rpm ��݀ �p ����HBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: pcp security update %���Mhttps://access.redhat.com/errata/RHSA-2024:3264 RHSA-2024:3264 RHSA-2024:3264 https://access.redhat.com/security/cve/CVE-2024-3019 CVE-2024-3019 CVE-2024-3019 https://bugzilla.redhat.com/2271898 2271898 https://errata.almalinux.org/8/ALSA-2024-3264.html ALSA-2024:3264 ALSA-2024:3264 h�pcp-pmda-perfevent-5.3.7-20.el8_10.x86_64.rpm �npcp-pmda-ds389log-5.3.7-20.el8_10.x86_64.rpm �/pcp-devel-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-netcheck-5.3.7-20.el8_10.x86_64.rpm � pcp-pmda-nginx-5.3.7-20.el8_10.x86_64.rpm �tpcp-pmda-hacluster-5.3.7-20.el8_10.x86_64.rpm �{pcp-pmda-logger-5.3.7-20.el8_10.x86_64.rpm �Vpcp-export-pcp2json-5.3.7-20.el8_10.x86_64.rpm �Zpcp-export-zabbix-agent-5.3.7-20.el8_10.x86_64.rpm �%pcp-pmda-zswap-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-rabbitmq-5.3.7-20.el8_10.x86_64.rpm �apcp-pmda-activemq-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-podman-5.3.7-20.el8_10.x86_64.rpm �pcp-conf-5.3.7-20.el8_10.x86_64.rpm �$pcp-pmda-zimbra-5.3.7-20.el8_10.x86_64.rpm �pcp-selinux-5.3.7-20.el8_10.x86_64.rpm �1perl-PCP-MMV-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-openvswitch-5.3.7-20.el8_10.x86_64.rpm �0pcp-libs-devel-5.3.7-20.el8_10.x86_64.rpm �[pcp-gui-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-postgresql-5.3.7-20.el8_10.x86_64.rpm �Upcp-export-pcp2influxdb-5.3.7-20.el8_10.x86_64.rpm �`pcp-import-sar2pcp-5.3.7-20.el8_10.x86_64.rpm �zpcp-pmda-lmsensors-5.3.7-20.el8_10.x86_64.rpm �pcp-doc-5.3.7-20.el8_10.noarch.rpm �cpcp-pmda-bash-5.3.7-20.el8_10.x86_64.rpm �"pcp-pmda-unbound-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-mssql-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-nfsclient-5.3.7-20.el8_10.x86_64.rpm �0perl-PCP-LogSummary-5.3.7-20.el8_10.x86_64.rpm �dpcp-pmda-bcc-5.3.7-20.el8_10.x86_64.rpm �2perl-PCP-PMDA-5.3.7-20.el8_10.x86_64.rpm �spcp-testsuite-5.3.7-20.el8_10.i686.rpm �\pcp-import-collectl2pcp-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-redis-5.3.7-20.el8_10.x86_64.rpm �/pcp-devel-5.3.7-20.el8_10.i686.rpm �pcp-pmda-memcache-5.3.7-20.el8_10.x86_64.rpm �Xpcp-export-pcp2xml-5.3.7-20.el8_10.x86_64.rpm �Tpcp-export-pcp2graphite-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-news-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-mounts-5.3.7-20.el8_10.x86_64.rpm �Kpcp-libs-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-netfilter-5.3.7-20.el8_10.x86_64.rpm �kpcp-pmda-dm-5.3.7-20.el8_10.x86_64.rpm �epcp-pmda-bind2-5.3.7-20.el8_10.x86_64.rpm �Kpcp-libs-5.3.7-20.el8_10.i686.rpm �pcp-pmda-smart-5.3.7-20.el8_10.x86_64.rpm �#pcp-pmda-weblog-5.3.7-20.el8_10.x86_64.rpm �|pcp-pmda-lustre-5.3.7-20.el8_10.x86_64.rpm �hpcp-pmda-cifs-5.3.7-20.el8_10.x86_64.rpm �opcp-pmda-elasticsearch-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-roomtemp-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-samba-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-mysql-5.3.7-20.el8_10.x86_64.rpm �Spcp-export-pcp2elasticsearch-5.3.7-20.el8_10.x86_64.rpm � pcp-pmda-oracle-5.3.7-20.el8_10.x86_64.rpm � pcp-pmda-mic-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-sockets-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-slurm-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-postfix-5.3.7-20.el8_10.x86_64.rpm �Xpcp-pmda-denki-5.3.7-20.el8_10.x86_64.rpm �fpcp-pmda-bonding-5.3.7-20.el8_10.x86_64.rpm �vpcp-pmda-infiniband-5.3.7-20.el8_10.x86_64.rpm �&pcp-system-tools-5.3.7-20.el8_10.x86_64.rpm �9python3-pcp-5.3.7-20.el8_10.x86_64.rpm �mpcp-pmda-ds389-5.3.7-20.el8_10.x86_64.rpm �^pcp-import-iostat2pcp-5.3.7-20.el8_10.x86_64.rpm �0pcp-libs-devel-5.3.7-20.el8_10.i686.rpm �/perl-PCP-LogImport-5.3.7-20.el8_10.x86_64.rpm �spcp-pmda-gpsd-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-rsyslog-5.3.7-20.el8_10.x86_64.rpm �bpcp-pmda-apache-5.3.7-20.el8_10.x86_64.rpm �upcp-pmda-haproxy-5.3.7-20.el8_10.x86_64.rpm �ypcp-pmda-lio-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-named-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-snmp-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-pdns-5.3.7-20.el8_10.x86_64.rpm �wpcp-pmda-json-5.3.7-20.el8_10.x86_64.rpm �_pcp-import-mrtg2pcp-5.3.7-20.el8_10.x86_64.rpm �ipcp-pmda-cisco-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-summary-5.3.7-20.el8_10.x86_64.rpm �xpcp-pmda-libvirt-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-openmetrics-5.3.7-20.el8_10.x86_64.rpm �lpcp-pmda-docker-5.3.7-20.el8_10.x86_64.rpm �Ypcp-export-pcp2zabbix-5.3.7-20.el8_10.x86_64.rpm � pcp-pmda-nvidia-gpu-5.3.7-20.el8_10.x86_64.rpm �Wpcp-export-pcp2spark-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-shping-5.3.7-20.el8_10.x86_64.rpm �rpcp-pmda-gpfs-5.3.7-20.el8_10.x86_64.rpm �'pcp-zeroconf-5.3.7-20.el8_10.x86_64.rpm �gpcp-pmda-bpftrace-5.3.7-20.el8_10.x86_64.rpm �ppcp-pmda-gfs2-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-sendmail-5.3.7-20.el8_10.x86_64.rpm �pcp-5.3.7-20.el8_10.x86_64.rpm �}pcp-pmda-lustrecomm-5.3.7-20.el8_10.x86_64.rpm �spcp-testsuite-5.3.7-20.el8_10.x86_64.rpm �jpcp-pmda-dbping-5.3.7-20.el8_10.x86_64.rpm �Ypcp-pmda-mongodb-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-statsd-5.3.7-20.el8_10.x86_64.rpm �~pcp-pmda-mailq-5.3.7-20.el8_10.x86_64.rpm �]pcp-import-ganglia2pcp-5.3.7-20.el8_10.x86_64.rpm �!pcp-pmda-trace-5.3.7-20.el8_10.x86_64.rpm �qpcp-pmda-gluster-5.3.7-20.el8_10.x86_64.rpm � pcp-pmda-systemd-5.3.7-20.el8_10.x86_64.rpm h�pcp-pmda-perfevent-5.3.7-20.el8_10.x86_64.rpm �npcp-pmda-ds389log-5.3.7-20.el8_10.x86_64.rpm �/pcp-devel-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-netcheck-5.3.7-20.el8_10.x86_64.rpm � pcp-pmda-nginx-5.3.7-20.el8_10.x86_64.rpm �tpcp-pmda-hacluster-5.3.7-20.el8_10.x86_64.rpm �{pcp-pmda-logger-5.3.7-20.el8_10.x86_64.rpm �Vpcp-export-pcp2json-5.3.7-20.el8_10.x86_64.rpm �Zpcp-export-zabbix-agent-5.3.7-20.el8_10.x86_64.rpm �%pcp-pmda-zswap-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-rabbitmq-5.3.7-20.el8_10.x86_64.rpm �apcp-pmda-activemq-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-podman-5.3.7-20.el8_10.x86_64.rpm �pcp-conf-5.3.7-20.el8_10.x86_64.rpm �$pcp-pmda-zimbra-5.3.7-20.el8_10.x86_64.rpm �pcp-selinux-5.3.7-20.el8_10.x86_64.rpm �1perl-PCP-MMV-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-openvswitch-5.3.7-20.el8_10.x86_64.rpm �0pcp-libs-devel-5.3.7-20.el8_10.x86_64.rpm �[pcp-gui-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-postgresql-5.3.7-20.el8_10.x86_64.rpm �Upcp-export-pcp2influxdb-5.3.7-20.el8_10.x86_64.rpm �`pcp-import-sar2pcp-5.3.7-20.el8_10.x86_64.rpm �zpcp-pmda-lmsensors-5.3.7-20.el8_10.x86_64.rpm �pcp-doc-5.3.7-20.el8_10.noarch.rpm �cpcp-pmda-bash-5.3.7-20.el8_10.x86_64.rpm �"pcp-pmda-unbound-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-mssql-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-nfsclient-5.3.7-20.el8_10.x86_64.rpm �0perl-PCP-LogSummary-5.3.7-20.el8_10.x86_64.rpm �dpcp-pmda-bcc-5.3.7-20.el8_10.x86_64.rpm �2perl-PCP-PMDA-5.3.7-20.el8_10.x86_64.rpm �spcp-testsuite-5.3.7-20.el8_10.i686.rpm �\pcp-import-collectl2pcp-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-redis-5.3.7-20.el8_10.x86_64.rpm �/pcp-devel-5.3.7-20.el8_10.i686.rpm �pcp-pmda-memcache-5.3.7-20.el8_10.x86_64.rpm �Xpcp-export-pcp2xml-5.3.7-20.el8_10.x86_64.rpm �Tpcp-export-pcp2graphite-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-news-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-mounts-5.3.7-20.el8_10.x86_64.rpm �Kpcp-libs-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-netfilter-5.3.7-20.el8_10.x86_64.rpm �kpcp-pmda-dm-5.3.7-20.el8_10.x86_64.rpm �epcp-pmda-bind2-5.3.7-20.el8_10.x86_64.rpm �Kpcp-libs-5.3.7-20.el8_10.i686.rpm �pcp-pmda-smart-5.3.7-20.el8_10.x86_64.rpm �#pcp-pmda-weblog-5.3.7-20.el8_10.x86_64.rpm �|pcp-pmda-lustre-5.3.7-20.el8_10.x86_64.rpm �hpcp-pmda-cifs-5.3.7-20.el8_10.x86_64.rpm �opcp-pmda-elasticsearch-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-roomtemp-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-samba-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-mysql-5.3.7-20.el8_10.x86_64.rpm �Spcp-export-pcp2elasticsearch-5.3.7-20.el8_10.x86_64.rpm � pcp-pmda-oracle-5.3.7-20.el8_10.x86_64.rpm � pcp-pmda-mic-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-sockets-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-slurm-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-postfix-5.3.7-20.el8_10.x86_64.rpm �Xpcp-pmda-denki-5.3.7-20.el8_10.x86_64.rpm �fpcp-pmda-bonding-5.3.7-20.el8_10.x86_64.rpm �vpcp-pmda-infiniband-5.3.7-20.el8_10.x86_64.rpm �&pcp-system-tools-5.3.7-20.el8_10.x86_64.rpm �9python3-pcp-5.3.7-20.el8_10.x86_64.rpm �mpcp-pmda-ds389-5.3.7-20.el8_10.x86_64.rpm �^pcp-import-iostat2pcp-5.3.7-20.el8_10.x86_64.rpm �0pcp-libs-devel-5.3.7-20.el8_10.i686.rpm �/perl-PCP-LogImport-5.3.7-20.el8_10.x86_64.rpm �spcp-pmda-gpsd-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-rsyslog-5.3.7-20.el8_10.x86_64.rpm �bpcp-pmda-apache-5.3.7-20.el8_10.x86_64.rpm �upcp-pmda-haproxy-5.3.7-20.el8_10.x86_64.rpm �ypcp-pmda-lio-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-named-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-snmp-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-pdns-5.3.7-20.el8_10.x86_64.rpm �wpcp-pmda-json-5.3.7-20.el8_10.x86_64.rpm �_pcp-import-mrtg2pcp-5.3.7-20.el8_10.x86_64.rpm �ipcp-pmda-cisco-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-summary-5.3.7-20.el8_10.x86_64.rpm �xpcp-pmda-libvirt-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-openmetrics-5.3.7-20.el8_10.x86_64.rpm �lpcp-pmda-docker-5.3.7-20.el8_10.x86_64.rpm �Ypcp-export-pcp2zabbix-5.3.7-20.el8_10.x86_64.rpm � pcp-pmda-nvidia-gpu-5.3.7-20.el8_10.x86_64.rpm �Wpcp-export-pcp2spark-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-shping-5.3.7-20.el8_10.x86_64.rpm �rpcp-pmda-gpfs-5.3.7-20.el8_10.x86_64.rpm �'pcp-zeroconf-5.3.7-20.el8_10.x86_64.rpm �gpcp-pmda-bpftrace-5.3.7-20.el8_10.x86_64.rpm �ppcp-pmda-gfs2-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-sendmail-5.3.7-20.el8_10.x86_64.rpm �pcp-5.3.7-20.el8_10.x86_64.rpm �}pcp-pmda-lustrecomm-5.3.7-20.el8_10.x86_64.rpm �spcp-testsuite-5.3.7-20.el8_10.x86_64.rpm �jpcp-pmda-dbping-5.3.7-20.el8_10.x86_64.rpm �Ypcp-pmda-mongodb-5.3.7-20.el8_10.x86_64.rpm �pcp-pmda-statsd-5.3.7-20.el8_10.x86_64.rpm �~pcp-pmda-mailq-5.3.7-20.el8_10.x86_64.rpm �]pcp-import-ganglia2pcp-5.3.7-20.el8_10.x86_64.rpm �!pcp-pmda-trace-5.3.7-20.el8_10.x86_64.rpm �qpcp-pmda-gluster-5.3.7-20.el8_10.x86_64.rpm � pcp-pmda-systemd-5.3.7-20.el8_10.x86_64.rpm ��݁K �q ����TBBsecurity Important: grafana security update %��Q�ahttps://access.redhat.com/errata/RHSA-2024:3265 RHSA-2024:3265 RHSA-2024:3265 https://access.redhat.com/security/cve/CVE-2024-1313 CVE-2024-1313 CVE-2024-1313 https://access.redhat.com/security/cve/CVE-2024-1394 CVE-2024-1394 CVE-2024-1394 https://bugzilla.redhat.com/2262921 2262921 https://bugzilla.redhat.com/2271903 2271903 https://errata.almalinux.org/8/ALSA-2024-3265.html ALSA-2024:3265 ALSA-2024:3265 �8�grafana-9.2.10-16.el8_10.x86_64.rpm �|�grafana-selinux-9.2.10-16.el8_10.x86_64.rpm �8�grafana-9.2.10-16.el8_10.x86_64.rpm �|�grafana-selinux-9.2.10-16.el8_10.x86_64.rpm ���J �r ����YBBsecurity Important: glibc security update %��2�Bhttps://access.redhat.com/errata/RHSA-2024:3269 RHSA-2024:3269 RHSA-2024:3269 https://access.redhat.com/security/cve/CVE-2024-2961 CVE-2024-2961 CVE-2024-2961 https://bugzilla.redhat.com/2273404 2273404 https://errata.almalinux.org/8/ALSA-2024-3269.html ALSA-2024:3269 ALSA-2024:3269 �D�glibc-utils-2.28-251.el8_10.1.x86_64.rpm �@�compat-libpthread-nonshared-2.28-251.el8_10.1.x86_64.rpm �D�glibc-utils-2.28-251.el8_10.1.x86_64.rpm �@�compat-libpthread-nonshared-2.28-251.el8_10.1.x86_64.rpm ��ݩ �s �� ��^security Moderate: sssd security update %��t� https://access.redhat.com/errata/RHSA-2024:3270 RHSA-2024:3270 RHSA-2024:3270 https://access.redhat.com/security/cve/CVE-2023-3758 CVE-2023-3758 CVE-2023-3758 https://bugzilla.redhat.com/2223762 2223762 https://errata.almalinux.org/8/ALSA-2024-3270.html ALSA-2024:3270 ALSA-2024:3270 �F�sssd-idp-2.9.4-3.el8_10.x86_64.rpm �F�sssd-idp-2.9.4-3.el8_10.x86_64.rpm ���2 �t ����aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: bind and dhcp security update %���https://access.redhat.com/errata/RHSA-2024:3271 RHSA-2024:3271 RHSA-2024:3271 https://access.redhat.com/security/cve/CVE-2023-4408 CVE-2023-4408 CVE-2023-4408 https://access.redhat.com/security/cve/CVE-2023-50387 CVE-2023-50387 CVE-2023-50387 https://access.redhat.com/security/cve/CVE-2023-50868 CVE-2023-50868 CVE-2023-50868 https://bugzilla.redhat.com/2263896 2263896 https://bugzilla.redhat.com/2263914 2263914 https://bugzilla.redhat.com/2263917 2263917 https://errata.almalinux.org/8/ALSA-2024-3271.html ALSA-2024:3271 ALSA-2024:3271 �� bind-sdb-9.11.36-14.el8_10.x86_64.rpm �u� bind-pkcs11-libs-9.11.36-14.el8_10.i686.rpm �s� bind-lite-devel-9.11.36-14.el8_10.i686.rpm �� bind-utils-9.11.36-14.el8_10.x86_64.rpm �� bind-9.11.36-14.el8_10.x86_64.rpm �� bind-chroot-9.11.36-14.el8_10.x86_64.rpm �u� bind-pkcs11-libs-9.11.36-14.el8_10.x86_64.rpm �&� python3-bind-9.11.36-14.el8_10.noarch.rpm �q� bind-libs-9.11.36-14.el8_10.i686.rpm �r� bind-libs-lite-9.11.36-14.el8_10.i686.rpm �s� bind-lite-devel-9.11.36-14.el8_10.x86_64.rpm �� bind-pkcs11-9.11.36-14.el8_10.x86_64.rpm �� bind-sdb-chroot-9.11.36-14.el8_10.x86_64.rpm �r� bind-libs-lite-9.11.36-14.el8_10.x86_64.rpm �t� bind-pkcs11-devel-9.11.36-14.el8_10.x86_64.rpm �t� bind-pkcs11-devel-9.11.36-14.el8_10.i686.rpm �p� bind-devel-9.11.36-14.el8_10.x86_64.rpm �p� bind-devel-9.11.36-14.el8_10.i686.rpm �q� bind-libs-9.11.36-14.el8_10.x86_64.rpm �%� bind-license-9.11.36-14.el8_10.noarch.rpm �� bind-pkcs11-utils-9.11.36-14.el8_10.x86_64.rpm �� bind-sdb-9.11.36-14.el8_10.x86_64.rpm �u� bind-pkcs11-libs-9.11.36-14.el8_10.i686.rpm �s� bind-lite-devel-9.11.36-14.el8_10.i686.rpm �� bind-utils-9.11.36-14.el8_10.x86_64.rpm �� bind-9.11.36-14.el8_10.x86_64.rpm �� bind-chroot-9.11.36-14.el8_10.x86_64.rpm �u� bind-pkcs11-libs-9.11.36-14.el8_10.x86_64.rpm �&� python3-bind-9.11.36-14.el8_10.noarch.rpm �q� bind-libs-9.11.36-14.el8_10.i686.rpm �r� bind-libs-lite-9.11.36-14.el8_10.i686.rpm �s� bind-lite-devel-9.11.36-14.el8_10.x86_64.rpm �� bind-pkcs11-9.11.36-14.el8_10.x86_64.rpm �� bind-sdb-chroot-9.11.36-14.el8_10.x86_64.rpm �r� bind-libs-lite-9.11.36-14.el8_10.x86_64.rpm �t� bind-pkcs11-devel-9.11.36-14.el8_10.x86_64.rpm �t� bind-pkcs11-devel-9.11.36-14.el8_10.i686.rpm �p� bind-devel-9.11.36-14.el8_10.x86_64.rpm �p� bind-devel-9.11.36-14.el8_10.i686.rpm �q� bind-libs-9.11.36-14.el8_10.x86_64.rpm �%� bind-license-9.11.36-14.el8_10.noarch.rpm �� bind-pkcs11-utils-9.11.36-14.el8_10.x86_64.rpm ��݀O �u ����DBBBBBBBBBBBBBBsecurity Important: .NET 7.0 security update %���#https://access.redhat.com/errata/RHSA-2024:3340 RHSA-2024:3340 RHSA-2024:3340 https://access.redhat.com/security/cve/CVE-2024-30045 CVE-2024-30045 CVE-2024-30045 https://access.redhat.com/security/cve/CVE-2024-30046 CVE-2024-30046 CVE-2024-30046 https://bugzilla.redhat.com/2279695 2279695 https://bugzilla.redhat.com/2279697 2279697 https://errata.almalinux.org/8/ALSA-2024-3340.html ALSA-2024:3340 ALSA-2024:3340 �C�maspnetcore-targeting-pack-7.0-7.0.19-1.el8_10.x86_64.rpm �B�maspnetcore-runtime-7.0-7.0.19-1.el8_10.x86_64.rpm �D�mdotnet-apphost-pack-7.0-7.0.19-1.el8_10.x86_64.rpm �F�mdotnet-runtime-7.0-7.0.19-1.el8_10.x86_64.rpm �H�mdotnet-targeting-pack-7.0-7.0.19-1.el8_10.x86_64.rpm �E�mdotnet-hostfxr-7.0-7.0.19-1.el8_10.x86_64.rpm �G�zdotnet-sdk-7.0-7.0.119-1.el8_10.x86_64.rpm �I�zdotnet-templates-7.0-7.0.119-1.el8_10.x86_64.rpm �C�maspnetcore-targeting-pack-7.0-7.0.19-1.el8_10.x86_64.rpm �B�maspnetcore-runtime-7.0-7.0.19-1.el8_10.x86_64.rpm �D�mdotnet-apphost-pack-7.0-7.0.19-1.el8_10.x86_64.rpm �F�mdotnet-runtime-7.0-7.0.19-1.el8_10.x86_64.rpm �H�mdotnet-targeting-pack-7.0-7.0.19-1.el8_10.x86_64.rpm �E�mdotnet-hostfxr-7.0-7.0.19-1.el8_10.x86_64.rpm �G�zdotnet-sdk-7.0-7.0.119-1.el8_10.x86_64.rpm �I�zdotnet-templates-7.0-7.0.119-1.el8_10.x86_64.rpm ��� �v ����UBBBBsecurity Moderate: gdk-pixbuf2 security update %��>�Ahttps://access.redhat.com/errata/RHSA-2024:3341 RHSA-2024:3341 RHSA-2024:3341 https://access.redhat.com/security/cve/CVE-2022-48622 CVE-2022-48622 CVE-2022-48622 https://bugzilla.redhat.com/2260545 2260545 https://errata.almalinux.org/8/ALSA-2024-3341.html ALSA-2024:3341 ALSA-2024:3341 �v�7gdk-pixbuf2-modules-2.36.12-6.el8_10.i686.rpm �u�7gdk-pixbuf2-devel-2.36.12-6.el8_10.x86_64.rpm �v�7gdk-pixbuf2-modules-2.36.12-6.el8_10.x86_64.rpm �u�7gdk-pixbuf2-devel-2.36.12-6.el8_10.i686.rpm �v�7gdk-pixbuf2-modules-2.36.12-6.el8_10.i686.rpm �u�7gdk-pixbuf2-devel-2.36.12-6.el8_10.x86_64.rpm �v�7gdk-pixbuf2-modules-2.36.12-6.el8_10.x86_64.rpm �u�7gdk-pixbuf2-devel-2.36.12-6.el8_10.i686.rpm ���s �w ����\security Important: xorg-x11-server-Xwayland security update %���https://access.redhat.com/errata/RHSA-2024:3343 RHSA-2024:3343 RHSA-2024:3343 https://access.redhat.com/security/cve/CVE-2024-31080 CVE-2024-31080 CVE-2024-31080 https://access.redhat.com/security/cve/CVE-2024-31081 CVE-2024-31081 CVE-2024-31081 https://access.redhat.com/security/cve/CVE-2024-31083 CVE-2024-31083 CVE-2024-31083 https://bugzilla.redhat.com/2271997 2271997 https://bugzilla.redhat.com/2271998 2271998 https://bugzilla.redhat.com/2272000 2272000 https://errata.almalinux.org/8/ALSA-2024-3343.html ALSA-2024:3343 ALSA-2024:3343 �Y�$xorg-x11-server-Xwayland-21.1.3-16.el8_10.x86_64.rpm �Y�$xorg-x11-server-Xwayland-21.1.3-16.el8_10.x86_64.rpm ���3 �x ��#��_BBsecurity Important: glibc security update %���< https://access.redhat.com/errata/RHSA-2024:3344 RHSA-2024:3344 RHSA-2024:3344 https://access.redhat.com/security/cve/CVE-2024-33599 CVE-2024-33599 CVE-2024-33599 https://access.redhat.com/security/cve/CVE-2024-33600 CVE-2024-33600 CVE-2024-33600 https://access.redhat.com/security/cve/CVE-2024-33601 CVE-2024-33601 CVE-2024-33601 https://access.redhat.com/security/cve/CVE-2024-33602 CVE-2024-33602 CVE-2024-33602 https://bugzilla.redhat.com/2277202 2277202 https://bugzilla.redhat.com/2277204 2277204 https://bugzilla.redhat.com/2277205 2277205 https://bugzilla.redhat.com/2277206 2277206 https://errata.almalinux.org/8/ALSA-2024-3344.html ALSA-2024:3344 ALSA-2024:3344 �D� glibc-utils-2.28-251.el8_10.2.x86_64.rpm �@� compat-libpthread-nonshared-2.28-251.el8_10.2.x86_64.rpm �D� glibc-utils-2.28-251.el8_10.2.x86_64.rpm �@� compat-libpthread-nonshared-2.28-251.el8_10.2.x86_64.rpm ���P �y �� ��dBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: .NET 8.0 security update %��V�"https://access.redhat.com/errata/RHSA-2024:3345 RHSA-2024:3345 RHSA-2024:3345 https://access.redhat.com/security/cve/CVE-2024-30045 CVE-2024-30045 CVE-2024-30045 https://access.redhat.com/security/cve/CVE-2024-30046 CVE-2024-30046 CVE-2024-30046 https://bugzilla.redhat.com/2279695 2279695 https://bugzilla.redhat.com/2279697 2279697 https://errata.almalinux.org/8/ALSA-2024-3345.html ALSA-2024:3345 ALSA-2024:3345 �{�wdotnet-targeting-pack-8.0-8.0.5-1.el8_10.x86_64.rpm �z�ldotnet-sdk-8.0-8.0.105-1.el8_10.x86_64.rpm �y�wdotnet-runtime-8.0-8.0.5-1.el8_10.x86_64.rpm �x�wdotnet-hostfxr-8.0-8.0.5-1.el8_10.x86_64.rpm ��ldotnet-8.0.105-1.el8_10.x86_64.rpm �w�wdotnet-apphost-pack-8.0-8.0.5-1.el8_10.x86_64.rpm �X�waspnetcore-runtime-dbg-8.0-8.0.5-1.el8_10.x86_64.rpm �^�ldotnet-sdk-dbg-8.0-8.0.105-1.el8_10.x86_64.rpm ��wdotnet-host-8.0.5-1.el8_10.x86_64.rpm �|�ldotnet-templates-8.0-8.0.105-1.el8_10.x86_64.rpm �s�waspnetcore-runtime-8.0-8.0.5-1.el8_10.x86_64.rpm �]�wdotnet-runtime-dbg-8.0-8.0.5-1.el8_10.x86_64.rpm �t�waspnetcore-targeting-pack-8.0-8.0.5-1.el8_10.x86_64.rpm ��lnetstandard-targeting-pack-2.1-8.0.105-1.el8_10.x86_64.rpm �{�wdotnet-targeting-pack-8.0-8.0.5-1.el8_10.x86_64.rpm �z�ldotnet-sdk-8.0-8.0.105-1.el8_10.x86_64.rpm �y�wdotnet-runtime-8.0-8.0.5-1.el8_10.x86_64.rpm �x�wdotnet-hostfxr-8.0-8.0.5-1.el8_10.x86_64.rpm ��ldotnet-8.0.105-1.el8_10.x86_64.rpm �w�wdotnet-apphost-pack-8.0-8.0.5-1.el8_10.x86_64.rpm �X�waspnetcore-runtime-dbg-8.0-8.0.5-1.el8_10.x86_64.rpm �^�ldotnet-sdk-dbg-8.0-8.0.105-1.el8_10.x86_64.rpm ��wdotnet-host-8.0.5-1.el8_10.x86_64.rpm �|�ldotnet-templates-8.0-8.0.105-1.el8_10.x86_64.rpm �s�waspnetcore-runtime-8.0-8.0.5-1.el8_10.x86_64.rpm �]�wdotnet-runtime-dbg-8.0-8.0.5-1.el8_10.x86_64.rpm �t�waspnetcore-targeting-pack-8.0-8.0.5-1.el8_10.x86_64.rpm ��lnetstandard-targeting-pack-2.1-8.0.105-1.el8_10.x86_64.rpm ���y �z ����Asecurity Important: git-lfs security update %��x�( https://access.redhat.com/errata/RHSA-2024:3346 RHSA-2024:3346 RHSA-2024:3346 https://access.redhat.com/security/cve/CVE-2023-45288 CVE-2023-45288 CVE-2023-45288 https://access.redhat.com/security/cve/CVE-2023-45289 CVE-2023-45289 CVE-2023-45289 https://access.redhat.com/security/cve/CVE-2023-45290 CVE-2023-45290 CVE-2023-45290 https://access.redhat.com/security/cve/CVE-2024-24783 CVE-2024-24783 CVE-2024-24783 https://bugzilla.redhat.com/2268017 2268017 https://bugzilla.redhat.com/2268018 2268018 https://bugzilla.redhat.com/2268019 2268019 https://bugzilla.redhat.com/2268273 2268273 https://errata.almalinux.org/8/ALSA-2024-3346.html ALSA-2024:3346 ALSA-2024:3346 �C�lgit-lfs-3.4.1-2.el8_10.x86_64.rpm �C�lgit-lfs-3.4.1-2.el8_10.x86_64.rpm ���4 �{ ����DBBBBBBBBBBBBBBsecurity Important: python3 security update %�� �https://access.redhat.com/errata/RHSA-2024:3347 RHSA-2024:3347 RHSA-2024:3347 https://access.redhat.com/security/cve/CVE-2023-6597 CVE-2023-6597 CVE-2023-6597 https://access.redhat.com/security/cve/CVE-2024-0450 CVE-2024-0450 CVE-2024-0450 https://bugzilla.redhat.com/2276518 2276518 https://bugzilla.redhat.com/2276525 2276525 https://errata.almalinux.org/8/ALSA-2024-3347.html ALSA-2024:3347 ALSA-2024:3347 ��rpython3-idle-3.6.8-62.el8_10.alma.1.i686.rpm �V�rpython3-test-3.6.8-62.el8_10.alma.1.i686.rpm ��rplatform-python-debug-3.6.8-62.el8_10.alma.1.x86_64.rpm �U�rplatform-python-3.6.8-62.el8_10.alma.1.i686.rpm ��rpython3-tkinter-3.6.8-62.el8_10.alma.1.x86_64.rpm ��rplatform-python-devel-3.6.8-62.el8_10.alma.1.i686.rpm ��rplatform-python-devel-3.6.8-62.el8_10.alma.1.x86_64.rpm ��rplatform-python-debug-3.6.8-62.el8_10.alma.1.i686.rpm ��rpython3-idle-3.6.8-62.el8_10.alma.1.x86_64.rpm ��rpython3-tkinter-3.6.8-62.el8_10.alma.1.i686.rpm ��rpython3-idle-3.6.8-62.el8_10.alma.1.i686.rpm �V�rpython3-test-3.6.8-62.el8_10.alma.1.i686.rpm ��rplatform-python-debug-3.6.8-62.el8_10.alma.1.x86_64.rpm �U�rplatform-python-3.6.8-62.el8_10.alma.1.i686.rpm ��rpython3-tkinter-3.6.8-62.el8_10.alma.1.x86_64.rpm ��rplatform-python-devel-3.6.8-62.el8_10.alma.1.i686.rpm ��rplatform-python-devel-3.6.8-62.el8_10.alma.1.x86_64.rpm ��rplatform-python-debug-3.6.8-62.el8_10.alma.1.i686.rpm ��rpython3-idle-3.6.8-62.el8_10.alma.1.x86_64.rpm ��rpython3-tkinter-3.6.8-62.el8_10.alma.1.i686.rpm ���E�| ��"��sBBBBBBBBBBBBNBBBBBBzB�XBBBB�iBBBBBBBBBB�\�TB��NBBBBBBBBBBBsecurity Important: python39:3.9 and python39-devel:3.9 security update %��8�Ghttps://access.redhat.com/errata/RHSA-2024:3466 RHSA-2024:3466 RHSA-2024:3466 https://access.redhat.com/security/cve/CVE-2023-6597 CVE-2023-6597 CVE-2023-6597 https://access.redhat.com/security/cve/CVE-2024-0450 CVE-2024-0450 CVE-2024-0450 https://access.redhat.com/security/cve/CVE-2024-3651 CVE-2024-3651 CVE-2024-3651 https://bugzilla.redhat.com/2274779 2274779 https://bugzilla.redhat.com/2276518 2276518 https://bugzilla.redhat.com/2276525 2276525 https://errata.almalinux.org/8/ALSA-2024-3466.html ALSA-2024:3466 ALSA-2024:3466 �P�9�z�A$�P�python39-psycopg2-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm �� python39-setuptools-50.3.2-5.module_el8.10.0+3765+2f9a457d.noarch.rpm ��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm �K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �"�}python39-devel-3.9.19-1.module_el8.10.0+3849+a48d89aa.x86_64.rpm ��]python39-pip-20.2.4-9.module_el8.10.0+3765+2f9a457d.noarch.rpm �`�\python39-urllib3-1.25.10-5.module_el8.10.0+3765+2f9a457d.noarch.rpm �P�}python39-3.9.19-1.module_el8.10.0+3849+a48d89aa.x86_64.rpm �^� python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �#�}python39-idle-3.9.19-1.module_el8.10.0+3849+a48d89aa.x86_64.rpm ��]python39-pip-wheel-20.2.4-9.module_el8.10.0+3765+2f9a457d.noarch.rpm �L�python39-cryptography-3.3.1-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm ��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �M�Dpython39-idna-2.10-4.module_el8.10.0+3849+a48d89aa.noarch.rpm �%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �Q�python39-psycopg2-doc-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm �� python39-setuptools-wheel-50.3.2-5.module_el8.10.0+3765+2f9a457d.noarch.rpm �N�Fpython39-mod_wsgi-4.7.1-7.module_el8.9.0+3634+fb2a896c.x86_64.rpm �U� python39-scipy-1.5.4-5.module_el8.9.0+3634+fb2a896c.x86_64.rpm �R�python39-psycopg2-tests-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm �'�}python39-rpm-macros-3.9.19-1.module_el8.10.0+3849+a48d89aa.noarch.rpm �� python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm ��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm �T�(python39-requests-2.25.0-3.module_el8.9.0+3634+fb2a896c.noarch.rpm �$�}python39-libs-3.9.19-1.module_el8.10.0+3849+a48d89aa.x86_64.rpm ��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm �_� python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �&�}python39-test-3.9.19-1.module_el8.10.0+3849+a48d89aa.x86_64.rpm �'�}python39-tkinter-3.9.19-1.module_el8.10.0+3849+a48d89aa.x86_64.rpm ��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �P�9�z�A$�P�python39-psycopg2-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm �� python39-setuptools-50.3.2-5.module_el8.10.0+3765+2f9a457d.noarch.rpm ��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm �K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �"�}python39-devel-3.9.19-1.module_el8.10.0+3849+a48d89aa.x86_64.rpm ��]python39-pip-20.2.4-9.module_el8.10.0+3765+2f9a457d.noarch.rpm �`�\python39-urllib3-1.25.10-5.module_el8.10.0+3765+2f9a457d.noarch.rpm �P�}python39-3.9.19-1.module_el8.10.0+3849+a48d89aa.x86_64.rpm �^� python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �#�}python39-idle-3.9.19-1.module_el8.10.0+3849+a48d89aa.x86_64.rpm ��]python39-pip-wheel-20.2.4-9.module_el8.10.0+3765+2f9a457d.noarch.rpm �L�python39-cryptography-3.3.1-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm ��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �M�Dpython39-idna-2.10-4.module_el8.10.0+3849+a48d89aa.noarch.rpm �%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �Q�python39-psycopg2-doc-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm �� python39-setuptools-wheel-50.3.2-5.module_el8.10.0+3765+2f9a457d.noarch.rpm �N�Fpython39-mod_wsgi-4.7.1-7.module_el8.9.0+3634+fb2a896c.x86_64.rpm �U� python39-scipy-1.5.4-5.module_el8.9.0+3634+fb2a896c.x86_64.rpm �R�python39-psycopg2-tests-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm �'�}python39-rpm-macros-3.9.19-1.module_el8.10.0+3849+a48d89aa.noarch.rpm �� python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm ��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm �T�(python39-requests-2.25.0-3.module_el8.9.0+3634+fb2a896c.noarch.rpm �$�}python39-libs-3.9.19-1.module_el8.10.0+3849+a48d89aa.x86_64.rpm ��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm �_� python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �&�}python39-test-3.9.19-1.module_el8.10.0+3849+a48d89aa.x86_64.rpm �'�}python39-tkinter-3.9.19-1.module_el8.10.0+3849+a48d89aa.x86_64.rpm ��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �����} ����rBB��pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: ruby:3.0 security update %���rhttps://access.redhat.com/errata/RHSA-2024:3500 RHSA-2024:3500 RHSA-2024:3500 https://access.redhat.com/security/cve/CVE-2021-33621 CVE-2021-33621 CVE-2021-33621 https://access.redhat.com/security/cve/CVE-2023-28755 CVE-2023-28755 CVE-2023-28755 https://access.redhat.com/security/cve/CVE-2023-28756 CVE-2023-28756 CVE-2023-28756 https://access.redhat.com/security/cve/CVE-2024-27280 CVE-2024-27280 CVE-2024-27280 https://access.redhat.com/security/cve/CVE-2024-27281 CVE-2024-27281 CVE-2024-27281 https://access.redhat.com/security/cve/CVE-2024-27282 CVE-2024-27282 CVE-2024-27282 https://bugzilla.redhat.com/2149706 2149706 https://bugzilla.redhat.com/2184059 2184059 https://bugzilla.redhat.com/2184061 2184061 https://bugzilla.redhat.com/2270749 2270749 https://bugzilla.redhat.com/2270750 2270750 https://bugzilla.redhat.com/2276810 2276810 https://errata.almalinux.org/8/ALSA-2024-3500.html ALSA-2024:3500 ALSA-2024:3500 >�V�w##>�truby-3.0.7-143.module_el8.10.0+3852+ce828b19.i686.rpm >�truby-3.0.7-143.module_el8.10.0+3852+ce828b19.x86_64.rpm � �&rubygem-minitest-5.14.2-143.module_el8.10.0+3852+ce828b19.noarch.rpm �)�(rubygem-rss-0.2.9-143.module_el8.10.0+3852+ce828b19.noarch.rpm �R�xrubygem-rbs-1.4.0-143.module_el8.10.0+3852+ce828b19.noarch.rpm ��rubygems-devel-3.2.33-143.module_el8.10.0+3852+ce828b19.noarch.rpm � �Crubygem-power_assert-1.2.1-143.module_el8.10.0+3852+ce828b19.noarch.rpm �*�rubygem-typeprof-0.15.2-143.module_el8.10.0+3852+ce828b19.noarch.rpm ��oPackages/rubygem-pg-1.2.3-1.module_el8.5.0+2595+0c654ebc.x86_64.rpm ��+rubygem-rake-13.0.3-143.module_el8.10.0+3852+ce828b19.noarch.rpm ��Jrubygem-mysql2-0.5.3-2.module_el8.10.0+3852+ce828b19.x86_64.rpm �Q�rubygem-bundler-2.2.33-143.module_el8.10.0+3852+ce828b19.noarch.rpm ��Arubygem-rdoc-6.3.4.1-143.module_el8.10.0+3852+ce828b19.noarch.rpm ��truby-devel-3.0.7-143.module_el8.10.0+3852+ce828b19.x86_64.rpm ��rubygems-3.2.33-143.module_el8.10.0+3852+ce828b19.noarch.rpm �T�^rubygem-abrt-0.4.0-1.module_el8.10.0+3852+ce828b19.noarch.rpm �U�oPackages/rubygem-pg-doc-1.2.3-1.module_el8.5.0+2595+0c654ebc.noarch.rpm �P�^rubygem-abrt-doc-0.4.0-1.module_el8.10.0+3852+ce828b19.noarch.rpm ��truby-libs-3.0.7-143.module_el8.10.0+3852+ce828b19.i686.rpm �]�Jrubygem-mysql2-doc-0.5.3-2.module_el8.10.0+3852+ce828b19.noarch.rpm ��truby-libs-3.0.7-143.module_el8.10.0+3852+ce828b19.x86_64.rpm ��rubygem-psych-3.3.2-143.module_el8.10.0+3852+ce828b19.i686.rpm ��rubygem-psych-3.3.2-143.module_el8.10.0+3852+ce828b19.x86_64.rpm ��^rubygem-json-2.5.1-143.module_el8.10.0+3852+ce828b19.i686.rpm ��~rubygem-bigdecimal-3.0.0-143.module_el8.10.0+3852+ce828b19.i686.rpm �(�drubygem-rexml-3.2.5-143.module_el8.10.0+3852+ce828b19.noarch.rpm ��~rubygem-bigdecimal-3.0.0-143.module_el8.10.0+3852+ce828b19.x86_64.rpm ��zrubygem-test-unit-3.3.7-143.module_el8.10.0+3852+ce828b19.noarch.rpm ��Nrubygem-io-console-0.5.7-143.module_el8.10.0+3852+ce828b19.x86_64.rpm ��truby-devel-3.0.7-143.module_el8.10.0+3852+ce828b19.i686.rpm ��^rubygem-json-2.5.1-143.module_el8.10.0+3852+ce828b19.x86_64.rpm �(�truby-default-gems-3.0.7-143.module_el8.10.0+3852+ce828b19.noarch.rpm �~�jrubygem-irb-1.3.5-143.module_el8.10.0+3852+ce828b19.noarch.rpm ��Nrubygem-io-console-0.5.7-143.module_el8.10.0+3852+ce828b19.i686.rpm � �truby-doc-3.0.7-143.module_el8.10.0+3852+ce828b19.noarch.rpm >�V�w##>�truby-3.0.7-143.module_el8.10.0+3852+ce828b19.i686.rpm >�truby-3.0.7-143.module_el8.10.0+3852+ce828b19.x86_64.rpm � �&rubygem-minitest-5.14.2-143.module_el8.10.0+3852+ce828b19.noarch.rpm �)�(rubygem-rss-0.2.9-143.module_el8.10.0+3852+ce828b19.noarch.rpm �R�xrubygem-rbs-1.4.0-143.module_el8.10.0+3852+ce828b19.noarch.rpm ��rubygems-devel-3.2.33-143.module_el8.10.0+3852+ce828b19.noarch.rpm � �Crubygem-power_assert-1.2.1-143.module_el8.10.0+3852+ce828b19.noarch.rpm �*�rubygem-typeprof-0.15.2-143.module_el8.10.0+3852+ce828b19.noarch.rpm ��oPackages/rubygem-pg-1.2.3-1.module_el8.5.0+2595+0c654ebc.x86_64.rpm ��+rubygem-rake-13.0.3-143.module_el8.10.0+3852+ce828b19.noarch.rpm ��Jrubygem-mysql2-0.5.3-2.module_el8.10.0+3852+ce828b19.x86_64.rpm �Q�rubygem-bundler-2.2.33-143.module_el8.10.0+3852+ce828b19.noarch.rpm ��Arubygem-rdoc-6.3.4.1-143.module_el8.10.0+3852+ce828b19.noarch.rpm ��truby-devel-3.0.7-143.module_el8.10.0+3852+ce828b19.x86_64.rpm ��rubygems-3.2.33-143.module_el8.10.0+3852+ce828b19.noarch.rpm �T�^rubygem-abrt-0.4.0-1.module_el8.10.0+3852+ce828b19.noarch.rpm �U�oPackages/rubygem-pg-doc-1.2.3-1.module_el8.5.0+2595+0c654ebc.noarch.rpm �P�^rubygem-abrt-doc-0.4.0-1.module_el8.10.0+3852+ce828b19.noarch.rpm ��truby-libs-3.0.7-143.module_el8.10.0+3852+ce828b19.i686.rpm �]�Jrubygem-mysql2-doc-0.5.3-2.module_el8.10.0+3852+ce828b19.noarch.rpm ��truby-libs-3.0.7-143.module_el8.10.0+3852+ce828b19.x86_64.rpm ��rubygem-psych-3.3.2-143.module_el8.10.0+3852+ce828b19.i686.rpm ��rubygem-psych-3.3.2-143.module_el8.10.0+3852+ce828b19.x86_64.rpm ��^rubygem-json-2.5.1-143.module_el8.10.0+3852+ce828b19.i686.rpm ��~rubygem-bigdecimal-3.0.0-143.module_el8.10.0+3852+ce828b19.i686.rpm �(�drubygem-rexml-3.2.5-143.module_el8.10.0+3852+ce828b19.noarch.rpm ��~rubygem-bigdecimal-3.0.0-143.module_el8.10.0+3852+ce828b19.x86_64.rpm ��zrubygem-test-unit-3.3.7-143.module_el8.10.0+3852+ce828b19.noarch.rpm ��Nrubygem-io-console-0.5.7-143.module_el8.10.0+3852+ce828b19.x86_64.rpm ��truby-devel-3.0.7-143.module_el8.10.0+3852+ce828b19.i686.rpm ��^rubygem-json-2.5.1-143.module_el8.10.0+3852+ce828b19.x86_64.rpm �(�truby-default-gems-3.0.7-143.module_el8.10.0+3852+ce828b19.noarch.rpm �~�jrubygem-irb-1.3.5-143.module_el8.10.0+3852+ce828b19.noarch.rpm ��Nrubygem-io-console-0.5.7-143.module_el8.10.0+3852+ce828b19.i686.rpm � �truby-doc-3.0.7-143.module_el8.10.0+3852+ce828b19.noarch.rpm �����~ ��8��hB�xBDZ��QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: ruby:3.1 security, bug fix, and enhancement update %��q�https://access.redhat.com/errata/RHSA-2024:3546 RHSA-2024:3546 RHSA-2024:3546 https://access.redhat.com/security/cve/CVE-2024-27280 CVE-2024-27280 CVE-2024-27280 https://access.redhat.com/security/cve/CVE-2024-27281 CVE-2024-27281 CVE-2024-27281 https://access.redhat.com/security/cve/CVE-2024-27282 CVE-2024-27282 CVE-2024-27282 https://bugzilla.redhat.com/2270749 2270749 https://bugzilla.redhat.com/2270750 2270750 https://bugzilla.redhat.com/2276810 2276810 https://errata.almalinux.org/8/ALSA-2024-3546.html ALSA-2024:3546 ALSA-2024:3546 >��x#&�R�grubygem-rbs-2.7.0-143.module_el8.10.0+3854+02eaa59a.i686.rpm �)�)rubygem-rss-0.2.9-143.module_el8.10.0+3854+02eaa59a.noarch.rpm � �(rubygem-minitest-5.15.0-143.module_el8.10.0+3854+02eaa59a.noarch.rpm ��(rubygem-psych-4.0.4-143.module_el8.10.0+3854+02eaa59a.i686.rpm ��Grubygem-io-console-0.5.11-143.module_el8.10.0+3854+02eaa59a.x86_64.rpm �*�.rubygem-typeprof-0.21.3-143.module_el8.10.0+3854+02eaa59a.noarch.rpm ��rubygem-bigdecimal-3.1.1-143.module_el8.10.0+3854+02eaa59a.i686.rpm �(�ruby-default-gems-3.1.5-143.module_el8.10.0+3854+02eaa59a.noarch.rpm ��rubygem-bigdecimal-3.1.1-143.module_el8.10.0+3854+02eaa59a.x86_64.rpm �U�ruby-bundled-gems-3.1.5-143.module_el8.10.0+3854+02eaa59a.i686.rpm ��Grubygem-io-console-0.5.11-143.module_el8.10.0+3854+02eaa59a.i686.rpm ��]rubygem-pg-1.3.2-1.module_el8.9.0+3746+91b8233a.x86_64.rpm >�ruby-3.1.5-143.module_el8.10.0+3854+02eaa59a.i686.rpm �(�erubygem-rexml-3.2.5-143.module_el8.10.0+3854+02eaa59a.noarch.rpm � �ruby-doc-3.1.5-143.module_el8.10.0+3854+02eaa59a.noarch.rpm ��ruby-devel-3.1.5-143.module_el8.10.0+3854+02eaa59a.x86_64.rpm �U�ruby-bundled-gems-3.1.5-143.module_el8.10.0+3854+02eaa59a.x86_64.rpm ��Crubygem-rdoc-6.4.1.1-143.module_el8.10.0+3854+02eaa59a.noarch.rpm ��(rubygem-psych-4.0.4-143.module_el8.10.0+3854+02eaa59a.x86_64.rpm �~�|rubygem-irb-1.4.1-143.module_el8.10.0+3854+02eaa59a.noarch.rpm ��ruby-libs-3.1.5-143.module_el8.10.0+3854+02eaa59a.i686.rpm ��rubygems-devel-3.3.27-143.module_el8.10.0+3854+02eaa59a.noarch.rpm �T�9rubygem-abrt-0.4.0-1.module_el8.9.0+3746+91b8233a.noarch.rpm >�ruby-3.1.5-143.module_el8.10.0+3854+02eaa59a.x86_64.rpm �]�#rubygem-mysql2-doc-0.5.3-3.module_el8.9.0+3746+91b8233a.noarch.rpm ��ruby-devel-3.1.5-143.module_el8.10.0+3854+02eaa59a.i686.rpm �� rubygem-test-unit-3.5.3-143.module_el8.10.0+3854+02eaa59a.noarch.rpm �P�9rubygem-abrt-doc-0.4.0-1.module_el8.9.0+3746+91b8233a.noarch.rpm ��-rubygem-rake-13.0.6-143.module_el8.10.0+3854+02eaa59a.noarch.rpm ��brubygem-json-2.6.1-143.module_el8.10.0+3854+02eaa59a.x86_64.rpm �U�]rubygem-pg-doc-1.3.2-1.module_el8.9.0+3746+91b8233a.noarch.rpm ��brubygem-json-2.6.1-143.module_el8.10.0+3854+02eaa59a.i686.rpm ��rubygems-3.3.27-143.module_el8.10.0+3854+02eaa59a.noarch.rpm ��ruby-libs-3.1.5-143.module_el8.10.0+3854+02eaa59a.x86_64.rpm �R�grubygem-rbs-2.7.0-143.module_el8.10.0+3854+02eaa59a.x86_64.rpm �Q�rubygem-bundler-2.3.27-143.module_el8.10.0+3854+02eaa59a.noarch.rpm � �[rubygem-power_assert-2.0.1-143.module_el8.10.0+3854+02eaa59a.noarch.rpm ��#rubygem-mysql2-0.5.3-3.module_el8.9.0+3746+91b8233a.x86_64.rpm >��x#&�R�grubygem-rbs-2.7.0-143.module_el8.10.0+3854+02eaa59a.i686.rpm �)�)rubygem-rss-0.2.9-143.module_el8.10.0+3854+02eaa59a.noarch.rpm � �(rubygem-minitest-5.15.0-143.module_el8.10.0+3854+02eaa59a.noarch.rpm ��(rubygem-psych-4.0.4-143.module_el8.10.0+3854+02eaa59a.i686.rpm ��Grubygem-io-console-0.5.11-143.module_el8.10.0+3854+02eaa59a.x86_64.rpm �*�.rubygem-typeprof-0.21.3-143.module_el8.10.0+3854+02eaa59a.noarch.rpm ��rubygem-bigdecimal-3.1.1-143.module_el8.10.0+3854+02eaa59a.i686.rpm �(�ruby-default-gems-3.1.5-143.module_el8.10.0+3854+02eaa59a.noarch.rpm ��rubygem-bigdecimal-3.1.1-143.module_el8.10.0+3854+02eaa59a.x86_64.rpm �U�ruby-bundled-gems-3.1.5-143.module_el8.10.0+3854+02eaa59a.i686.rpm ��Grubygem-io-console-0.5.11-143.module_el8.10.0+3854+02eaa59a.i686.rpm ��]rubygem-pg-1.3.2-1.module_el8.9.0+3746+91b8233a.x86_64.rpm >�ruby-3.1.5-143.module_el8.10.0+3854+02eaa59a.i686.rpm �(�erubygem-rexml-3.2.5-143.module_el8.10.0+3854+02eaa59a.noarch.rpm � �ruby-doc-3.1.5-143.module_el8.10.0+3854+02eaa59a.noarch.rpm ��ruby-devel-3.1.5-143.module_el8.10.0+3854+02eaa59a.x86_64.rpm �U�ruby-bundled-gems-3.1.5-143.module_el8.10.0+3854+02eaa59a.x86_64.rpm ��Crubygem-rdoc-6.4.1.1-143.module_el8.10.0+3854+02eaa59a.noarch.rpm ��(rubygem-psych-4.0.4-143.module_el8.10.0+3854+02eaa59a.x86_64.rpm �~�|rubygem-irb-1.4.1-143.module_el8.10.0+3854+02eaa59a.noarch.rpm ��ruby-libs-3.1.5-143.module_el8.10.0+3854+02eaa59a.i686.rpm ��rubygems-devel-3.3.27-143.module_el8.10.0+3854+02eaa59a.noarch.rpm �T�9rubygem-abrt-0.4.0-1.module_el8.9.0+3746+91b8233a.noarch.rpm >�ruby-3.1.5-143.module_el8.10.0+3854+02eaa59a.x86_64.rpm �]�#rubygem-mysql2-doc-0.5.3-3.module_el8.9.0+3746+91b8233a.noarch.rpm ��ruby-devel-3.1.5-143.module_el8.10.0+3854+02eaa59a.i686.rpm �� rubygem-test-unit-3.5.3-143.module_el8.10.0+3854+02eaa59a.noarch.rpm �P�9rubygem-abrt-doc-0.4.0-1.module_el8.9.0+3746+91b8233a.noarch.rpm ��-rubygem-rake-13.0.6-143.module_el8.10.0+3854+02eaa59a.noarch.rpm ��brubygem-json-2.6.1-143.module_el8.10.0+3854+02eaa59a.x86_64.rpm �U�]rubygem-pg-doc-1.3.2-1.module_el8.9.0+3746+91b8233a.noarch.rpm ��brubygem-json-2.6.1-143.module_el8.10.0+3854+02eaa59a.i686.rpm ��rubygems-3.3.27-143.module_el8.10.0+3854+02eaa59a.noarch.rpm ��ruby-libs-3.1.5-143.module_el8.10.0+3854+02eaa59a.x86_64.rpm �R�grubygem-rbs-2.7.0-143.module_el8.10.0+3854+02eaa59a.x86_64.rpm �Q�rubygem-bundler-2.3.27-143.module_el8.10.0+3854+02eaa59a.noarch.rpm � �[rubygem-power_assert-2.0.1-143.module_el8.10.0+3854+02eaa59a.noarch.rpm ��#rubygem-mysql2-0.5.3-3.module_el8.9.0+3746+91b8233a.x86_64.rpm ����P � ��<��yBsecurity Moderate: libxml2 security update %��v�nhttps://access.redhat.com/errata/RHSA-2024:3626 RHSA-2024:3626 RHSA-2024:3626 https://access.redhat.com/security/cve/CVE-2024-25062 CVE-2024-25062 CVE-2024-25062 https://bugzilla.redhat.com/2262726 2262726 https://errata.almalinux.org/8/ALSA-2024-3626.html ALSA-2024:3626 ALSA-2024:3626 � �vlibxml2-devel-2.9.7-18.el8_10.1.x86_64.rpm � �vlibxml2-devel-2.9.7-18.el8_10.1.i686.rpm � �vlibxml2-devel-2.9.7-18.el8_10.1.x86_64.rpm � �vlibxml2-devel-2.9.7-18.el8_10.1.i686.rpm ����. � ����}BBBBBBsecurity Important: tomcat security and bug fix update %��d�rhttps://access.redhat.com/errata/RHSA-2024:3666 RHSA-2024:3666 RHSA-2024:3666 https://access.redhat.com/security/cve/CVE-2024-23672 CVE-2024-23672 CVE-2024-23672 https://access.redhat.com/security/cve/CVE-2024-24549 CVE-2024-24549 CVE-2024-24549 https://bugzilla.redhat.com/2269607 2269607 https://bugzilla.redhat.com/2269608 2269608 https://errata.almalinux.org/8/ALSA-2024-3666.html ALSA-2024:3666 ALSA-2024:3666 �S�7tomcat-webapps-9.0.87-1.el8_10.1.alma.1.noarch.rpm �R�7tomcat-servlet-4.0-api-9.0.87-1.el8_10.1.alma.1.noarch.rpm �Q�7tomcat-lib-9.0.87-1.el8_10.1.alma.1.noarch.rpm �N�7tomcat-docs-webapp-9.0.87-1.el8_10.1.alma.1.noarch.rpm �P�7tomcat-jsp-2.3-api-9.0.87-1.el8_10.1.alma.1.noarch.rpm �O�7tomcat-el-3.0-api-9.0.87-1.el8_10.1.alma.1.noarch.rpm �L�7tomcat-9.0.87-1.el8_10.1.alma.1.noarch.rpm �M�7tomcat-admin-webapps-9.0.87-1.el8_10.1.alma.1.noarch.rpm �S�7tomcat-webapps-9.0.87-1.el8_10.1.alma.1.noarch.rpm �R�7tomcat-servlet-4.0-api-9.0.87-1.el8_10.1.alma.1.noarch.rpm �Q�7tomcat-lib-9.0.87-1.el8_10.1.alma.1.noarch.rpm �N�7tomcat-docs-webapp-9.0.87-1.el8_10.1.alma.1.noarch.rpm �P�7tomcat-jsp-2.3-api-9.0.87-1.el8_10.1.alma.1.noarch.rpm �O�7tomcat-el-3.0-api-9.0.87-1.el8_10.1.alma.1.noarch.rpm �L�7tomcat-9.0.87-1.el8_10.1.alma.1.noarch.rpm �M�7tomcat-admin-webapps-9.0.87-1.el8_10.1.alma.1.noarch.rpm ����K� ��2��rBBBBCBB��MBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: ruby:3.3 security, bug fix, and enhancement update %��V�/https://access.redhat.com/errata/RHSA-2024:3670 RHSA-2024:3670 RHSA-2024:3670 https://access.redhat.com/security/cve/CVE-2024-27280 CVE-2024-27280 CVE-2024-27280 https://access.redhat.com/security/cve/CVE-2024-27281 CVE-2024-27281 CVE-2024-27281 https://access.redhat.com/security/cve/CVE-2024-27282 CVE-2024-27282 CVE-2024-27282 https://bugzilla.redhat.com/2270749 2270749 https://bugzilla.redhat.com/2270750 2270750 https://bugzilla.redhat.com/2276810 2276810 https://errata.almalinux.org/8/ALSA-2024-3670.html ALSA-2024:3670 ALSA-2024:3670 >�`�y#(��rubygem-bigdecimal-3.1.5-2.module_el8.10.0+3855+767cb125.i686.rpm ��0rubygem-psych-5.1.2-2.module_el8.10.0+3855+767cb125.x86_64.rpm ��irubygem-json-2.7.1-2.module_el8.10.0+3855+767cb125.i686.rpm �R�rubygem-rbs-3.4.0-2.module_el8.10.0+3855+767cb125.i686.rpm ��irubygem-json-2.7.1-2.module_el8.10.0+3855+767cb125.x86_64.rpm ��ruby-libs-3.3.1-2.module_el8.10.0+3855+767cb125.i686.rpm ��0rubygem-psych-5.1.2-2.module_el8.10.0+3855+767cb125.i686.rpm ��/rubygem-rake-13.1.0-2.module_el8.10.0+3855+767cb125.noarch.rpm �)�Drubygem-rss-0.3.0-2.module_el8.10.0+3855+767cb125.noarch.rpm ��rubygems-3.5.9-2.module_el8.10.0+3855+767cb125.noarch.rpm ��ruby-devel-3.3.1-2.module_el8.10.0+3855+767cb125.x86_64.rpm ��rubygem-test-unit-3.6.1-2.module_el8.10.0+3855+767cb125.noarch.rpm �~�1rubygem-irb-1.11.0-2.module_el8.10.0+3855+767cb125.noarch.rpm �S�rubygem-racc-1.7.3-2.module_el8.10.0+3855+767cb125.i686.rpm �Q�%rubygem-bundler-2.5.9-2.module_el8.10.0+3855+767cb125.noarch.rpm �(�grubygem-rexml-3.2.6-2.module_el8.10.0+3855+767cb125.noarch.rpm �U�ruby-bundled-gems-3.3.1-2.module_el8.10.0+3855+767cb125.i686.rpm ��rubygem-pg-1.5.4-1.module_el8.10.0+3799+191214cc.x86_64.rpm ��Erubygem-rdoc-6.6.3.1-2.module_el8.10.0+3855+767cb125.noarch.rpm ��ruby-libs-3.3.1-2.module_el8.10.0+3855+767cb125.x86_64.rpm �U�ruby-bundled-gems-3.3.1-2.module_el8.10.0+3855+767cb125.x86_64.rpm ��Srubygem-io-console-0.7.1-2.module_el8.10.0+3855+767cb125.i686.rpm ��rubygem-bigdecimal-3.1.5-2.module_el8.10.0+3855+767cb125.x86_64.rpm �*�0rubygem-typeprof-0.21.9-2.module_el8.10.0+3855+767cb125.noarch.rpm �]�hrubygem-mysql2-doc-0.5.5-1.module_el8.10.0+3799+191214cc.noarch.rpm � �ruby-doc-3.3.1-2.module_el8.10.0+3855+767cb125.noarch.rpm � �frubygem-power_assert-2.0.3-2.module_el8.10.0+3855+767cb125.noarch.rpm �U�rubygem-pg-doc-1.5.4-1.module_el8.10.0+3799+191214cc.noarch.rpm ��ruby-devel-3.3.1-2.module_el8.10.0+3855+767cb125.i686.rpm �P�frubygem-abrt-doc-0.4.0-1.module_el8.10.0+3799+191214cc.noarch.rpm �(�ruby-default-gems-3.3.1-2.module_el8.10.0+3855+767cb125.noarch.rpm >�ruby-3.3.1-2.module_el8.10.0+3855+767cb125.i686.rpm ��rubygems-devel-3.5.9-2.module_el8.10.0+3855+767cb125.noarch.rpm �R�rubygem-rbs-3.4.0-2.module_el8.10.0+3855+767cb125.x86_64.rpm �S�rubygem-racc-1.7.3-2.module_el8.10.0+3855+767cb125.x86_64.rpm � �*rubygem-minitest-5.20.0-2.module_el8.10.0+3855+767cb125.noarch.rpm ��Srubygem-io-console-0.7.1-2.module_el8.10.0+3855+767cb125.x86_64.rpm >�ruby-3.3.1-2.module_el8.10.0+3855+767cb125.x86_64.rpm ��hrubygem-mysql2-0.5.5-1.module_el8.10.0+3799+191214cc.x86_64.rpm �T�frubygem-abrt-0.4.0-1.module_el8.10.0+3799+191214cc.noarch.rpm >�`�y#(��rubygem-bigdecimal-3.1.5-2.module_el8.10.0+3855+767cb125.i686.rpm ��0rubygem-psych-5.1.2-2.module_el8.10.0+3855+767cb125.x86_64.rpm ��irubygem-json-2.7.1-2.module_el8.10.0+3855+767cb125.i686.rpm �R�rubygem-rbs-3.4.0-2.module_el8.10.0+3855+767cb125.i686.rpm ��irubygem-json-2.7.1-2.module_el8.10.0+3855+767cb125.x86_64.rpm ��ruby-libs-3.3.1-2.module_el8.10.0+3855+767cb125.i686.rpm ��0rubygem-psych-5.1.2-2.module_el8.10.0+3855+767cb125.i686.rpm ��/rubygem-rake-13.1.0-2.module_el8.10.0+3855+767cb125.noarch.rpm �)�Drubygem-rss-0.3.0-2.module_el8.10.0+3855+767cb125.noarch.rpm ��rubygems-3.5.9-2.module_el8.10.0+3855+767cb125.noarch.rpm ��ruby-devel-3.3.1-2.module_el8.10.0+3855+767cb125.x86_64.rpm ��rubygem-test-unit-3.6.1-2.module_el8.10.0+3855+767cb125.noarch.rpm �~�1rubygem-irb-1.11.0-2.module_el8.10.0+3855+767cb125.noarch.rpm �S�rubygem-racc-1.7.3-2.module_el8.10.0+3855+767cb125.i686.rpm �Q�%rubygem-bundler-2.5.9-2.module_el8.10.0+3855+767cb125.noarch.rpm �(�grubygem-rexml-3.2.6-2.module_el8.10.0+3855+767cb125.noarch.rpm �U�ruby-bundled-gems-3.3.1-2.module_el8.10.0+3855+767cb125.i686.rpm ��rubygem-pg-1.5.4-1.module_el8.10.0+3799+191214cc.x86_64.rpm ��Erubygem-rdoc-6.6.3.1-2.module_el8.10.0+3855+767cb125.noarch.rpm ��ruby-libs-3.3.1-2.module_el8.10.0+3855+767cb125.x86_64.rpm �U�ruby-bundled-gems-3.3.1-2.module_el8.10.0+3855+767cb125.x86_64.rpm ��Srubygem-io-console-0.7.1-2.module_el8.10.0+3855+767cb125.i686.rpm ��rubygem-bigdecimal-3.1.5-2.module_el8.10.0+3855+767cb125.x86_64.rpm �*�0rubygem-typeprof-0.21.9-2.module_el8.10.0+3855+767cb125.noarch.rpm �]�hrubygem-mysql2-doc-0.5.5-1.module_el8.10.0+3799+191214cc.noarch.rpm � �ruby-doc-3.3.1-2.module_el8.10.0+3855+767cb125.noarch.rpm � �frubygem-power_assert-2.0.3-2.module_el8.10.0+3855+767cb125.noarch.rpm �U�rubygem-pg-doc-1.5.4-1.module_el8.10.0+3799+191214cc.noarch.rpm ��ruby-devel-3.3.1-2.module_el8.10.0+3855+767cb125.i686.rpm �P�frubygem-abrt-doc-0.4.0-1.module_el8.10.0+3799+191214cc.noarch.rpm �(�ruby-default-gems-3.3.1-2.module_el8.10.0+3855+767cb125.noarch.rpm >�ruby-3.3.1-2.module_el8.10.0+3855+767cb125.i686.rpm ��rubygems-devel-3.5.9-2.module_el8.10.0+3855+767cb125.noarch.rpm �R�rubygem-rbs-3.4.0-2.module_el8.10.0+3855+767cb125.x86_64.rpm �S�rubygem-racc-1.7.3-2.module_el8.10.0+3855+767cb125.x86_64.rpm � �*rubygem-minitest-5.20.0-2.module_el8.10.0+3855+767cb125.noarch.rpm ��Srubygem-io-console-0.7.1-2.module_el8.10.0+3855+767cb125.x86_64.rpm >�ruby-3.3.1-2.module_el8.10.0+3855+767cb125.x86_64.rpm ��hrubygem-mysql2-0.5.5-1.module_el8.10.0+3799+191214cc.x86_64.rpm �T�frubygem-abrt-0.4.0-1.module_el8.10.0+3799+191214cc.noarch.rpm ����� �� ��VB�CBBBBBBBBBBB��PBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: idm:DL1 security update %���thttps://access.redhat.com/errata/RHSA-2024:3755 RHSA-2024:3755 RHSA-2024:3755 https://access.redhat.com/security/cve/CVE-2024-2698 CVE-2024-2698 CVE-2024-2698 https://access.redhat.com/security/cve/CVE-2024-3183 CVE-2024-3183 CVE-2024-3183 https://bugzilla.redhat.com/2270353 2270353 https://bugzilla.redhat.com/2270685 2270685 https://errata.almalinux.org/8/ALSA-2024-3755.html ALSA-2024:3755 ALSA-2024:3755 �{�p�u��F�Mipa-server-trust-ad-4.9.13-10.module_el8.10.0+3857+9c8da539.x86_64.rpm �H�Mipa-python-compat-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm �K�Popendnssec-2.1.7-1.module_el8.6.0+2881+2f24dc92.x86_64.rpm �D�dipa-healthcheck-0.12-3.module_el8.9.0+3651+d05ea4c5.noarch.rpm �E�Mipa-server-4.9.13-10.module_el8.10.0+3857+9c8da539.x86_64.rpm � �Mipa-server-dns-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm ��slapi-nis-0.60.0-4.module_el8.10.0+3844+20e075e5.alma.1.x86_64.rpm ��Mipa-client-epn-4.9.13-10.module_el8.10.0+3857+9c8da539.x86_64.rpm �>�&bind-dyndb-ldap-11.6-5.module_el8.10.0+3844+20e075e5.alma.2.x86_64.rpm ��Spython3-jwcrypto-0.5.0-2.module_el8.10.0+3844+20e075e5.noarch.rpm �J�python3-custodia-0.6.0-3.module_el8.6.0+2881+2f24dc92.noarch.rpm ��Mipa-server-common-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm �:�3python3-pyusb-1.0.0-9.1.module_el8.7.0+3349+cfeff52e.noarch.rpm � �Mipa-client-samba-4.9.13-10.module_el8.10.0+3857+9c8da539.x86_64.rpm �=�Dpython3-yubico-1.3.2-9.1.module_el8.7.0+3349+cfeff52e.noarch.rpm �I�Mipa-selinux-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm �G�dipa-healthcheck-core-0.12-3.module_el8.9.0+3651+d05ea4c5.noarch.rpm �v�Mpython3-ipaclient-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm �d�'softhsm-2.6.0-5.module_el8.6.0+2881+2f24dc92.x86_64.rpm �G�Mipa-common-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm ��Mpython3-ipaserver-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm ��Mpython3-ipatests-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm �w�Mpython3-ipalib-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm �~�Mipa-client-4.9.13-10.module_el8.10.0+3857+9c8da539.x86_64.rpm �\�Jpython3-kdcproxy-0.4-5.module_el8.9.0+3785+2238a12a.noarch.rpm ��custodia-0.6.0-3.module_el8.6.0+2881+2f24dc92.noarch.rpm �;�python3-qrcode-5.1-12.module_el8.6.0+2881+2f24dc92.noarch.rpm �F�Mipa-client-common-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm �e�'softhsm-devel-2.6.0-5.module_el8.6.0+2881+2f24dc92.x86_64.rpm �<�python3-qrcode-core-5.1-12.module_el8.6.0+2881+2f24dc92.noarch.rpm �{�p�u��F�Mipa-server-trust-ad-4.9.13-10.module_el8.10.0+3857+9c8da539.x86_64.rpm �H�Mipa-python-compat-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm �K�Popendnssec-2.1.7-1.module_el8.6.0+2881+2f24dc92.x86_64.rpm �D�dipa-healthcheck-0.12-3.module_el8.9.0+3651+d05ea4c5.noarch.rpm �E�Mipa-server-4.9.13-10.module_el8.10.0+3857+9c8da539.x86_64.rpm � �Mipa-server-dns-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm ��slapi-nis-0.60.0-4.module_el8.10.0+3844+20e075e5.alma.1.x86_64.rpm ��Mipa-client-epn-4.9.13-10.module_el8.10.0+3857+9c8da539.x86_64.rpm �>�&bind-dyndb-ldap-11.6-5.module_el8.10.0+3844+20e075e5.alma.2.x86_64.rpm ��Spython3-jwcrypto-0.5.0-2.module_el8.10.0+3844+20e075e5.noarch.rpm �J�python3-custodia-0.6.0-3.module_el8.6.0+2881+2f24dc92.noarch.rpm ��Mipa-server-common-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm �:�3python3-pyusb-1.0.0-9.1.module_el8.7.0+3349+cfeff52e.noarch.rpm � �Mipa-client-samba-4.9.13-10.module_el8.10.0+3857+9c8da539.x86_64.rpm �=�Dpython3-yubico-1.3.2-9.1.module_el8.7.0+3349+cfeff52e.noarch.rpm �I�Mipa-selinux-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm �G�dipa-healthcheck-core-0.12-3.module_el8.9.0+3651+d05ea4c5.noarch.rpm �v�Mpython3-ipaclient-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm �d�'softhsm-2.6.0-5.module_el8.6.0+2881+2f24dc92.x86_64.rpm �G�Mipa-common-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm ��Mpython3-ipaserver-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm ��Mpython3-ipatests-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm �w�Mpython3-ipalib-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm �~�Mipa-client-4.9.13-10.module_el8.10.0+3857+9c8da539.x86_64.rpm �\�Jpython3-kdcproxy-0.4-5.module_el8.9.0+3785+2238a12a.noarch.rpm ��custodia-0.6.0-3.module_el8.6.0+2881+2f24dc92.noarch.rpm �;�python3-qrcode-5.1-12.module_el8.6.0+2881+2f24dc92.noarch.rpm �F�Mipa-client-common-4.9.13-10.module_el8.10.0+3857+9c8da539.noarch.rpm �e�'softhsm-devel-2.6.0-5.module_el8.6.0+2881+2f24dc92.x86_64.rpm �<�python3-qrcode-core-5.1-12.module_el8.6.0+2881+2f24dc92.noarch.rpm ��ѣ# � ����Nsecurity Moderate: firefox security update %��y� https://access.redhat.com/errata/RHSA-2024:3783 RHSA-2024:3783 RHSA-2024:3783 https://access.redhat.com/security/cve/CVE-2024-4367 CVE-2024-4367 CVE-2024-4367 https://access.redhat.com/security/cve/CVE-2024-4767 CVE-2024-4767 CVE-2024-4767 https://access.redhat.com/security/cve/CVE-2024-4768 CVE-2024-4768 CVE-2024-4768 https://access.redhat.com/security/cve/CVE-2024-4769 CVE-2024-4769 CVE-2024-4769 https://access.redhat.com/security/cve/CVE-2024-4770 CVE-2024-4770 CVE-2024-4770 https://access.redhat.com/security/cve/CVE-2024-4777 CVE-2024-4777 CVE-2024-4777 https://bugzilla.redhat.com/2280382 2280382 https://bugzilla.redhat.com/2280383 2280383 https://bugzilla.redhat.com/2280384 2280384 https://bugzilla.redhat.com/2280385 2280385 https://bugzilla.redhat.com/2280386 2280386 https://bugzilla.redhat.com/2280387 2280387 https://errata.almalinux.org/8/ALSA-2024-3783.html ALSA-2024:3783 ALSA-2024:3783 z�lfirefox-115.11.0-1.el8_10.alma.1.x86_64.rpm z�lfirefox-115.11.0-1.el8_10.alma.1.x86_64.rpm ���� � ����Qsecurity Moderate: thunderbird security update %���Yhttps://access.redhat.com/errata/RHSA-2024:3784 RHSA-2024:3784 RHSA-2024:3784 https://access.redhat.com/security/cve/CVE-2024-4367 CVE-2024-4367 CVE-2024-4367 https://access.redhat.com/security/cve/CVE-2024-4767 CVE-2024-4767 CVE-2024-4767 https://access.redhat.com/security/cve/CVE-2024-4768 CVE-2024-4768 CVE-2024-4768 https://access.redhat.com/security/cve/CVE-2024-4769 CVE-2024-4769 CVE-2024-4769 https://access.redhat.com/security/cve/CVE-2024-4770 CVE-2024-4770 CVE-2024-4770 https://access.redhat.com/security/cve/CVE-2024-4777 CVE-2024-4777 CVE-2024-4777 https://bugzilla.redhat.com/2280382 2280382 https://bugzilla.redhat.com/2280383 2280383 https://bugzilla.redhat.com/2280384 2280384 https://bugzilla.redhat.com/2280385 2280385 https://bugzilla.redhat.com/2280386 2280386 https://bugzilla.redhat.com/2280387 2280387 https://errata.almalinux.org/8/ALSA-2024-3784.html ALSA-2024:3784 ALSA-2024:3784 f�lthunderbird-115.11.0-1.el8_10.alma.1.x86_64.rpm f�lthunderbird-115.11.0-1.el8_10.alma.1.x86_64.rpm ���N � ����Tsecurity Important: firefox security update %��\�/https://access.redhat.com/errata/RHSA-2024:3954 RHSA-2024:3954 RHSA-2024:3954 https://access.redhat.com/security/cve/CVE-2024-5688 CVE-2024-5688 CVE-2024-5688 https://access.redhat.com/security/cve/CVE-2024-5690 CVE-2024-5690 CVE-2024-5690 https://access.redhat.com/security/cve/CVE-2024-5691 CVE-2024-5691 CVE-2024-5691 https://access.redhat.com/security/cve/CVE-2024-5693 CVE-2024-5693 CVE-2024-5693 https://access.redhat.com/security/cve/CVE-2024-5696 CVE-2024-5696 CVE-2024-5696 https://access.redhat.com/security/cve/CVE-2024-5700 CVE-2024-5700 CVE-2024-5700 https://access.redhat.com/security/cve/CVE-2024-5702 CVE-2024-5702 CVE-2024-5702 https://bugzilla.redhat.com/2291394 2291394 https://bugzilla.redhat.com/2291395 2291395 https://bugzilla.redhat.com/2291396 2291396 https://bugzilla.redhat.com/2291397 2291397 https://bugzilla.redhat.com/2291399 2291399 https://bugzilla.redhat.com/2291400 2291400 https://bugzilla.redhat.com/2291401 2291401 https://errata.almalinux.org/8/ALSA-2024-3954.html ALSA-2024:3954 ALSA-2024:3954 z�-firefox-115.12.0-1.el8_10.alma.1.x86_64.rpm z�-firefox-115.12.0-1.el8_10.alma.1.x86_64.rpm ��� � ����WBBBBBBsecurity Important: flatpak security update %���|https://access.redhat.com/errata/RHSA-2024:3961 RHSA-2024:3961 RHSA-2024:3961 https://access.redhat.com/security/cve/CVE-2024-32462 CVE-2024-32462 CVE-2024-32462 https://bugzilla.redhat.com/2275981 2275981 https://errata.almalinux.org/8/ALSA-2024-3961.html ALSA-2024:3961 ALSA-2024:3961 ��Dflatpak-libs-1.12.9-1.el8_10.i686.rpm ��Dflatpak-libs-1.12.9-1.el8_10.x86_64.rpm ��Dflatpak-selinux-1.12.9-1.el8_10.noarch.rpm �p�Dflatpak-session-helper-1.12.9-1.el8_10.x86_64.rpm �o�Dflatpak-1.12.9-1.el8_10.x86_64.rpm ��Dflatpak-libs-1.12.9-1.el8_10.i686.rpm ��Dflatpak-libs-1.12.9-1.el8_10.x86_64.rpm ��Dflatpak-selinux-1.12.9-1.el8_10.noarch.rpm �p�Dflatpak-session-helper-1.12.9-1.el8_10.x86_64.rpm �o�Dflatpak-1.12.9-1.el8_10.x86_64.rpm ����� ��3��mBBB�HBBBBBBB�TB�cBBB�wBBBBBBCB�jBBBZBBBBBBBBBBBB��ZBBBBBBBBBBBBBBBBBsecurity Moderate: container-tools:rhel8 bug fix and enhancement update %���^https://access.redhat.com/errata/RHSA-2024:3968 RHSA-2024:3968 RHSA-2024:3968 https://access.redhat.com/security/cve/CVE-2024-28176 CVE-2024-28176 CVE-2024-28176 https://access.redhat.com/security/cve/CVE-2024-28180 CVE-2024-28180 CVE-2024-28180 https://bugzilla.redhat.com/2268820 2268820 https://bugzilla.redhat.com/2268854 2268854 https://errata.almalinux.org/8/ALSA-2024-3968.html ALSA-2024:3968 ALSA-2024:3968 1{�{�$"K�Acontainernetworking-plugins-1.4.0-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm B�Hslirp4netns-1.2.3-1.module_el8.10.0+3845+87b84552.x86_64.rpm �,�criu-devel-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �-�jcriu-libs-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm �K�crun-1.14.3-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm x�qcontainers-common-1-81.module_el8.10.0+3858+6ad51f9f.x86_64.rpm F�python3-criu-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �>�oci-seccomp-bpf-hook-1.2.10-1.module_el8.10.0+3792+03eaed9c.x86_64.rpm k�toolbox-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm �?� podman-4.9.4-3.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �Y�raardvark-dns-1.10.0-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm ~�libslirp-4.4.0-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �O� podman-gvproxy-4.9.4-3.module_el8.10.0+3858+6ad51f9f.x86_64.rpm N�=cockpit-podman-84.1-1.module_el8.10.0+3858+6ad51f9f.noarch.rpm ��skopeo-tests-1.14.3-2.module_el8.10.0+3845+87b84552.x86_64.rpm �Z�netavark-1.10.3-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �[�,python3-podman-4.9.0-1.module_el8.10.0+3792+03eaed9c.noarch.rpm ?�.udica-0.2.6-21.module_el8.10.0+3858+6ad51f9f.noarch.rpm �L� podman-remote-4.9.4-3.module_el8.10.0+3858+6ad51f9f.x86_64.rpm ^�fuse-overlayfs-1.13-1.module_el8.10.0+3792+03eaed9c.x86_64.rpm ��vrunc-1.1.12-1.module_el8.10.0+3845+87b84552.x86_64.rpm �Q�toolbox-tests-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm �/�:buildah-1.33.7-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm D�crit-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm ]�container-selinux-2.229.0-2.module_el8.10.0+3858+6ad51f9f.noarch.rpm |�<skopeo-1.14.3-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �Y� podman-catatonit-4.9.4-3.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �Blibslirp-devel-4.4.0-2.module_el8.10.0+3845+87b84552.x86_64.rpm �M� podman-tests-4.9.4-3.module_el8.10.0+3858+6ad51f9f.x86_64.rpm u� podman-docker-4.9.4-3.module_el8.10.0+3858+6ad51f9f.noarch.rpm �9�:buildah-tests-1.33.7-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm A�jcriu-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm t�;conmon-2.1.10-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �Z� podman-plugins-4.9.4-3.module_el8.10.0+3858+6ad51f9f.x86_64.rpm 1{�{�$"K�Acontainernetworking-plugins-1.4.0-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm B�Hslirp4netns-1.2.3-1.module_el8.10.0+3845+87b84552.x86_64.rpm �,�criu-devel-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �-�jcriu-libs-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm �K�crun-1.14.3-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm x�qcontainers-common-1-81.module_el8.10.0+3858+6ad51f9f.x86_64.rpm F�python3-criu-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �>�oci-seccomp-bpf-hook-1.2.10-1.module_el8.10.0+3792+03eaed9c.x86_64.rpm k�toolbox-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm �?� podman-4.9.4-3.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �Y�raardvark-dns-1.10.0-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm ~�libslirp-4.4.0-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �O� podman-gvproxy-4.9.4-3.module_el8.10.0+3858+6ad51f9f.x86_64.rpm N�=cockpit-podman-84.1-1.module_el8.10.0+3858+6ad51f9f.noarch.rpm ��skopeo-tests-1.14.3-2.module_el8.10.0+3845+87b84552.x86_64.rpm �Z�netavark-1.10.3-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �[�,python3-podman-4.9.0-1.module_el8.10.0+3792+03eaed9c.noarch.rpm ?�.udica-0.2.6-21.module_el8.10.0+3858+6ad51f9f.noarch.rpm �L� podman-remote-4.9.4-3.module_el8.10.0+3858+6ad51f9f.x86_64.rpm ^�fuse-overlayfs-1.13-1.module_el8.10.0+3792+03eaed9c.x86_64.rpm ��vrunc-1.1.12-1.module_el8.10.0+3845+87b84552.x86_64.rpm �Q�toolbox-tests-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm �/�:buildah-1.33.7-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm D�crit-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm ]�container-selinux-2.229.0-2.module_el8.10.0+3858+6ad51f9f.noarch.rpm |�<skopeo-1.14.3-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �Y� podman-catatonit-4.9.4-3.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �Blibslirp-devel-4.4.0-2.module_el8.10.0+3845+87b84552.x86_64.rpm �M� podman-tests-4.9.4-3.module_el8.10.0+3858+6ad51f9f.x86_64.rpm u� podman-docker-4.9.4-3.module_el8.10.0+3858+6ad51f9f.noarch.rpm �9�:buildah-tests-1.33.7-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm A�jcriu-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm t�;conmon-2.1.10-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �Z� podman-plugins-4.9.4-3.module_el8.10.0+3858+6ad51f9f.x86_64.rpm ����' � ��;��tBBBBBsecurity Important: ghostscript security update %��e�qhttps://access.redhat.com/errata/RHSA-2024:4000 RHSA-2024:4000 RHSA-2024:4000 https://access.redhat.com/security/cve/CVE-2024-33871 CVE-2024-33871 CVE-2024-33871 https://bugzilla.redhat.com/2283508 2283508 https://errata.almalinux.org/8/ALSA-2024-4000.html ALSA-2024:4000 ALSA-2024:4000 �,�.libgs-9.27-13.el8_10.x86_64.rpm �,�.libgs-9.27-13.el8_10.i686.rpm �>�.ghostscript-9.27-13.el8_10.x86_64.rpm �?�.ghostscript-x11-9.27-13.el8_10.x86_64.rpm �,�.libgs-9.27-13.el8_10.x86_64.rpm �,�.libgs-9.27-13.el8_10.i686.rpm �>�.ghostscript-9.27-13.el8_10.x86_64.rpm �?�.ghostscript-x11-9.27-13.el8_10.x86_64.rpm ��Ш7 � ��>��|security Important: thunderbird security update %��V�https://access.redhat.com/errata/RHSA-2024:4036 RHSA-2024:4036 RHSA-2024:4036 https://access.redhat.com/security/cve/CVE-2024-5688 CVE-2024-5688 CVE-2024-5688 https://access.redhat.com/security/cve/CVE-2024-5690 CVE-2024-5690 CVE-2024-5690 https://access.redhat.com/security/cve/CVE-2024-5691 CVE-2024-5691 CVE-2024-5691 https://access.redhat.com/security/cve/CVE-2024-5693 CVE-2024-5693 CVE-2024-5693 https://access.redhat.com/security/cve/CVE-2024-5696 CVE-2024-5696 CVE-2024-5696 https://access.redhat.com/security/cve/CVE-2024-5700 CVE-2024-5700 CVE-2024-5700 https://access.redhat.com/security/cve/CVE-2024-5702 CVE-2024-5702 CVE-2024-5702 https://bugzilla.redhat.com/2291394 2291394 https://bugzilla.redhat.com/2291395 2291395 https://bugzilla.redhat.com/2291396 2291396 https://bugzilla.redhat.com/2291397 2291397 https://bugzilla.redhat.com/2291399 2291399 https://bugzilla.redhat.com/2291400 2291400 https://bugzilla.redhat.com/2291401 2291401 https://errata.almalinux.org/8/ALSA-2024-4036.html ALSA-2024:4036 ALSA-2024:4036 f�.thunderbird-115.12.1-1.el8_10.alma.1.x86_64.rpm f�.thunderbird-115.12.1-1.el8_10.alma.1.x86_64.rpm ����5 � �� ��BBBBBBBBBsecurity Important: python3.11 security update %��l�https://access.redhat.com/errata/RHSA-2024:4058 RHSA-2024:4058 RHSA-2024:4058 https://access.redhat.com/security/cve/CVE-2023-6597 CVE-2023-6597 CVE-2023-6597 https://access.redhat.com/security/cve/CVE-2024-0450 CVE-2024-0450 CVE-2024-0450 https://bugzilla.redhat.com/2276518 2276518 https://bugzilla.redhat.com/2276525 2276525 https://errata.almalinux.org/8/ALSA-2024-4058.html ALSA-2024:4058 ALSA-2024:4058 � �python3.11-devel-3.11.9-1.el8_10.i686.rpm �!�python3.11-rpm-macros-3.11.9-1.el8_10.noarch.rpm �F�python3.11-3.11.9-1.el8_10.x86_64.rpm ��python3.11-libs-3.11.9-1.el8_10.i686.rpm �G�python3.11-tkinter-3.11.9-1.el8_10.x86_64.rpm ��python3.11-libs-3.11.9-1.el8_10.x86_64.rpm � �python3.11-devel-3.11.9-1.el8_10.x86_64.rpm � �python3.11-devel-3.11.9-1.el8_10.i686.rpm �!�python3.11-rpm-macros-3.11.9-1.el8_10.noarch.rpm �F�python3.11-3.11.9-1.el8_10.x86_64.rpm ��python3.11-libs-3.11.9-1.el8_10.i686.rpm �G�python3.11-tkinter-3.11.9-1.el8_10.x86_64.rpm ��python3.11-libs-3.11.9-1.el8_10.x86_64.rpm � �python3.11-devel-3.11.9-1.el8_10.x86_64.rpm ����1 � ����KBBBBBBBBBBBBBBBBBBsecurity Important: git security update %���https://access.redhat.com/errata/RHSA-2024:4084 RHSA-2024:4084 RHSA-2024:4084 https://access.redhat.com/security/cve/CVE-2024-32002 CVE-2024-32002 CVE-2024-32002 https://access.redhat.com/security/cve/CVE-2024-32004 CVE-2024-32004 CVE-2024-32004 https://access.redhat.com/security/cve/CVE-2024-32020 CVE-2024-32020 CVE-2024-32020 https://access.redhat.com/security/cve/CVE-2024-32021 CVE-2024-32021 CVE-2024-32021 https://access.redhat.com/security/cve/CVE-2024-32465 CVE-2024-32465 CVE-2024-32465 https://bugzilla.redhat.com/2280421 2280421 https://bugzilla.redhat.com/2280428 2280428 https://bugzilla.redhat.com/2280446 2280446 https://bugzilla.redhat.com/2280466 2280466 https://bugzilla.redhat.com/2280484 2280484 https://errata.almalinux.org/8/ALSA-2024-4084.html ALSA-2024:4084 ALSA-2024:4084 �u�Jgit-daemon-2.43.5-1.el8_10.x86_64.rpm �!�Jgit-instaweb-2.43.5-1.el8_10.noarch.rpm �#�Jgitk-2.43.5-1.el8_10.noarch.rpm �5�Jperl-Git-2.43.5-1.el8_10.noarch.rpm �$�Jgitweb-2.43.5-1.el8_10.noarch.rpm � �Jgit-gui-2.43.5-1.el8_10.noarch.rpm �t�Jgit-credential-libsecret-2.43.5-1.el8_10.x86_64.rpm �s�Jgit-core-2.43.5-1.el8_10.x86_64.rpm �r�Jgit-2.43.5-1.el8_10.x86_64.rpm �6�Jperl-Git-SVN-2.43.5-1.el8_10.noarch.rpm �v�Jgit-subtree-2.43.5-1.el8_10.x86_64.rpm ��Jgit-email-2.43.5-1.el8_10.noarch.rpm ��Jgit-core-doc-2.43.5-1.el8_10.noarch.rpm �"�Jgit-svn-2.43.5-1.el8_10.noarch.rpm ��Jgit-all-2.43.5-1.el8_10.noarch.rpm �u�Jgit-daemon-2.43.5-1.el8_10.x86_64.rpm �!�Jgit-instaweb-2.43.5-1.el8_10.noarch.rpm �#�Jgitk-2.43.5-1.el8_10.noarch.rpm �5�Jperl-Git-2.43.5-1.el8_10.noarch.rpm �$�Jgitweb-2.43.5-1.el8_10.noarch.rpm � �Jgit-gui-2.43.5-1.el8_10.noarch.rpm �t�Jgit-credential-libsecret-2.43.5-1.el8_10.x86_64.rpm �s�Jgit-core-2.43.5-1.el8_10.x86_64.rpm �r�Jgit-2.43.5-1.el8_10.x86_64.rpm �6�Jperl-Git-SVN-2.43.5-1.el8_10.noarch.rpm �v�Jgit-subtree-2.43.5-1.el8_10.x86_64.rpm ��Jgit-email-2.43.5-1.el8_10.noarch.rpm ��Jgit-core-doc-2.43.5-1.el8_10.noarch.rpm �"�Jgit-svn-2.43.5-1.el8_10.noarch.rpm ��Jgit-all-2.43.5-1.el8_10.noarch.rpm ���3� ��0��SB�XB��uBBBBBBBBBBBBBBsecurity Moderate: httpd:2.4/httpd security update %�� �thttps://access.redhat.com/errata/RHSA-2024:4197 RHSA-2024:4197 RHSA-2024:4197 https://access.redhat.com/security/cve/CVE-2023-38709 CVE-2023-38709 CVE-2023-38709 https://bugzilla.redhat.com/2273491 2273491 https://errata.almalinux.org/8/ALSA-2024-4197.html ALSA-2024:4197 ALSA-2024:4197 �2�F�z#��5httpd-manual-2.4.37-65.module_el8.10.0+3860+a6e26e50.noarch.rpm �)�mod_ssl-2.4.37-65.module_el8.10.0+3860+a6e26e50.x86_64.rpm �(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm ��5httpd-filesystem-2.4.37-65.module_el8.10.0+3860+a6e26e50.noarch.rpm �2�5httpd-2.4.37-65.module_el8.10.0+3860+a6e26e50.x86_64.rpm �$�5httpd-devel-2.4.37-65.module_el8.10.0+3860+a6e26e50.x86_64.rpm �'�mod_proxy_html-2.4.37-65.module_el8.10.0+3860+a6e26e50.x86_64.rpm � �Jmod_http2-1.15.7-10.module_el8.10.0+3832+564e7653.x86_64.rpm �(�5mod_session-2.4.37-65.module_el8.10.0+3860+a6e26e50.x86_64.rpm �&�5mod_ldap-2.4.37-65.module_el8.10.0+3860+a6e26e50.x86_64.rpm �%�5httpd-tools-2.4.37-65.module_el8.10.0+3860+a6e26e50.x86_64.rpm �2�F�z#��5httpd-manual-2.4.37-65.module_el8.10.0+3860+a6e26e50.noarch.rpm �)�mod_ssl-2.4.37-65.module_el8.10.0+3860+a6e26e50.x86_64.rpm �(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm ��5httpd-filesystem-2.4.37-65.module_el8.10.0+3860+a6e26e50.noarch.rpm �2�5httpd-2.4.37-65.module_el8.10.0+3860+a6e26e50.x86_64.rpm �$�5httpd-devel-2.4.37-65.module_el8.10.0+3860+a6e26e50.x86_64.rpm �'�mod_proxy_html-2.4.37-65.module_el8.10.0+3860+a6e26e50.x86_64.rpm � �Jmod_http2-1.15.7-10.module_el8.10.0+3832+564e7653.x86_64.rpm �(�5mod_session-2.4.37-65.module_el8.10.0+3860+a6e26e50.x86_64.rpm �&�5mod_ldap-2.4.37-65.module_el8.10.0+3860+a6e26e50.x86_64.rpm �%�5httpd-tools-2.4.37-65.module_el8.10.0+3860+a6e26e50.x86_64.rpm ����N � ��3��qsecurity Moderate: python-pillow security update %���Yhttps://access.redhat.com/errata/RHSA-2024:4227 RHSA-2024:4227 RHSA-2024:4227 https://access.redhat.com/security/cve/CVE-2024-28219 CVE-2024-28219 CVE-2024-28219 https://bugzilla.redhat.com/2272563 2272563 https://errata.almalinux.org/8/ALSA-2024-4227.html ALSA-2024:4227 ALSA-2024:4227 ��$python3-pillow-5.1.1-21.el8_10.x86_64.rpm ��$python3-pillow-5.1.1-21.el8_10.x86_64.rpm ����W � ��5��4security Moderate: python-jinja2 security update %��m�lhttps://access.redhat.com/errata/RHSA-2024:4231 RHSA-2024:4231 RHSA-2024:4231 https://access.redhat.com/security/cve/CVE-2024-34064 CVE-2024-34064 CVE-2024-34064 https://bugzilla.redhat.com/2279476 2279476 https://errata.almalinux.org/8/ALSA-2024-4231.html ALSA-2024:4231 ALSA-2024:4231 ��{python3-jinja2-2.10.1-5.el8_10.noarch.rpm ��{python3-jinja2-2.10.1-5.el8_10.noarch.rpm ����c� ����vBBBBBBBBBsecurity Important: 389-ds security update %��Y�nhttps://access.redhat.com/errata/RHSA-2024:4235 RHSA-2024:4235 RHSA-2024:4235 https://access.redhat.com/security/cve/CVE-2024-2199 CVE-2024-2199 CVE-2024-2199 https://access.redhat.com/security/cve/CVE-2024-3657 CVE-2024-3657 CVE-2024-3657 https://bugzilla.redhat.com/2267976 2267976 https://bugzilla.redhat.com/2274401 2274401 https://errata.almalinux.org/8/ALSA-2024-4235.html ALSA-2024:4235 ALSA-2024:4235 �M�!�{���4389-ds-base-snmp-1.4.3.39-7.module_el8.10.0+3864+d8eec553.x86_64.rpm ��4389-ds-base-1.4.3.39-7.module_el8.10.0+3864+d8eec553.x86_64.rpm ��4389-ds-base-legacy-tools-1.4.3.39-7.module_el8.10.0+3864+d8eec553.x86_64.rpm �>�4python3-lib389-1.4.3.39-7.module_el8.10.0+3864+d8eec553.noarch.rpm ��4389-ds-base-libs-1.4.3.39-7.module_el8.10.0+3864+d8eec553.x86_64.rpm ��4389-ds-base-devel-1.4.3.39-7.module_el8.10.0+3864+d8eec553.x86_64.rpm �M�!�{���4389-ds-base-snmp-1.4.3.39-7.module_el8.10.0+3864+d8eec553.x86_64.rpm ��4389-ds-base-1.4.3.39-7.module_el8.10.0+3864+d8eec553.x86_64.rpm ��4389-ds-base-legacy-tools-1.4.3.39-7.module_el8.10.0+3864+d8eec553.x86_64.rpm �>�4python3-lib389-1.4.3.39-7.module_el8.10.0+3864+d8eec553.noarch.rpm ��4389-ds-base-libs-1.4.3.39-7.module_el8.10.0+3864+d8eec553.x86_64.rpm ��4389-ds-base-devel-1.4.3.39-7.module_el8.10.0+3864+d8eec553.x86_64.rpm ����u� ����cB��_BBBBBBBBsecurity Moderate: go-toolset security update %��G�vhttps://access.redhat.com/errata/RHSA-2024:4237 RHSA-2024:4237 RHSA-2024:4237 https://access.redhat.com/security/cve/CVE-2024-24789 CVE-2024-24789 CVE-2024-24789 https://access.redhat.com/security/cve/CVE-2024-24790 CVE-2024-24790 CVE-2024-24790 https://bugzilla.redhat.com/2292668 2292668 https://bugzilla.redhat.com/2292787 2292787 https://errata.almalinux.org/8/ALSA-2024-4237.html ALSA-2024:4237 ALSA-2024:4237 �:{�y#�6�*golang-1.21.11-1.module_el8.10.0+3863+bb82df69.x86_64.rpm �x�*golang-src-1.21.11-1.module_el8.10.0+3863+bb82df69.noarch.rpm �� delve-1.21.2-3.module_el8.10.0+3760+4dd778f9.x86_64.rpm �7�*golang-bin-1.21.11-1.module_el8.10.0+3863+bb82df69.x86_64.rpm �y�*golang-tests-1.21.11-1.module_el8.10.0+3863+bb82df69.noarch.rpm �v�*golang-docs-1.21.11-1.module_el8.10.0+3863+bb82df69.noarch.rpm �w�*golang-misc-1.21.11-1.module_el8.10.0+3863+bb82df69.noarch.rpm �:�*go-toolset-1.21.11-1.module_el8.10.0+3863+bb82df69.x86_64.rpm �:{�y#�6�*golang-1.21.11-1.module_el8.10.0+3863+bb82df69.x86_64.rpm �x�*golang-src-1.21.11-1.module_el8.10.0+3863+bb82df69.noarch.rpm �� delve-1.21.2-3.module_el8.10.0+3760+4dd778f9.x86_64.rpm �7�*golang-bin-1.21.11-1.module_el8.10.0+3863+bb82df69.x86_64.rpm �y�*golang-tests-1.21.11-1.module_el8.10.0+3863+bb82df69.noarch.rpm �v�*golang-docs-1.21.11-1.module_el8.10.0+3863+bb82df69.noarch.rpm �w�*golang-misc-1.21.11-1.module_el8.10.0+3863+bb82df69.noarch.rpm �:�*go-toolset-1.21.11-1.module_el8.10.0+3863+bb82df69.x86_64.rpm ����l � ����MBsecurity Moderate: iperf3 security update %��=�https://access.redhat.com/errata/RHSA-2024:4241 RHSA-2024:4241 RHSA-2024:4241 https://access.redhat.com/security/cve/CVE-2023-7250 CVE-2023-7250 CVE-2023-7250 https://access.redhat.com/security/cve/CVE-2024-26306 CVE-2024-26306 CVE-2024-26306 https://bugzilla.redhat.com/2244707 2244707 https://bugzilla.redhat.com/2270270 2270270 https://errata.almalinux.org/8/ALSA-2024-4241.html ALSA-2024:4241 ALSA-2024:4241 �*�!iperf3-3.5-10.el8_10.i686.rpm �*�!iperf3-3.5-10.el8_10.x86_64.rpm �*�!iperf3-3.5-10.el8_10.i686.rpm �*�!iperf3-3.5-10.el8_10.x86_64.rpm ����{ � ����QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: libreoffice security update %��H�https://access.redhat.com/errata/RHSA-2024:4242 RHSA-2024:4242 RHSA-2024:4242 https://access.redhat.com/security/cve/CVE-2024-3044 CVE-2024-3044 CVE-2024-3044 https://bugzilla.redhat.com/2280542 2280542 https://errata.almalinux.org/8/ALSA-2024-4242.html ALSA-2024:4242 ALSA-2024:4242 �*�$libreoffice-pyuno-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �;libreoffice-help-eu-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �olibreoffice-langpack-fr-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �_libreoffice-langpack-bg-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �{libreoffice-langpack-kn-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �"libreoffice-ogltrans-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-st-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-nr-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-zh-Hans-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �`libreoffice-langpack-bn-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �8libreoffice-help-en-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-nl-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �:libreoffice-help-et-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-ro-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-sk-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-si-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Blibreoffice-help-hr-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �autocorr-ru-6.4.7.2-17.el8_10.alma.1.noarch.rpm �)libreoffice-xsltfilter-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-xh-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �6libreoffice-help-dz-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �@libreoffice-help-he-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-or-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �plibreoffice-langpack-ga-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Mlibreoffice-help-pl-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �3libreoffice-help-cs-6.4.7.2-17.el8_10.alma.1.x86_64.rpm � libreoffice-langpack-zu-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �\libreoffice-langpack-af-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Qlibreoffice-help-ru-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �alibreoffice-langpack-br-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �autocorr-sv-6.4.7.2-17.el8_10.alma.1.noarch.rpm �libreoffice-langpack-tr-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �*libreofficekit-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Ilibreoffice-help-lv-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �~autocorr-hr-6.4.7.2-17.el8_10.alma.1.noarch.rpm �(libreoffice-x11-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �+libreoffice-filters-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-ss-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �rlibreoffice-langpack-gu-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �autocorr-ko-6.4.7.2-17.el8_10.alma.1.noarch.rpm �autocorr-sk-6.4.7.2-17.el8_10.alma.1.noarch.rpm �uautocorr-cs-6.4.7.2-17.el8_10.alma.1.noarch.rpm �,libreoffice-gdb-debug-support-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �.libreoffice-gtk3-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �!libreoffice-math-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-zh-Hant-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �xlibreoffice-langpack-it-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �tautocorr-ca-6.4.7.2-17.el8_10.alma.1.noarch.rpm �autocorr-ja-6.4.7.2-17.el8_10.alma.1.noarch.rpm �|autocorr-fr-6.4.7.2-17.el8_10.alma.1.noarch.rpm �Slibreoffice-help-sk-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �*libreoffice-emailmerge-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �autocorr-lt-6.4.7.2-17.el8_10.alma.1.noarch.rpm �autocorr-sr-6.4.7.2-17.el8_10.alma.1.noarch.rpm �libreoffice-langpack-nn-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �vautocorr-da-6.4.7.2-17.el8_10.alma.1.noarch.rpm �Tlibreoffice-help-sl-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �~libreoffice-langpack-lv-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �}libreoffice-langpack-lt-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �]libreoffice-langpack-ar-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �5libreoffice-help-de-6.4.7.2-17.el8_10.alma.1.x86_64.rpm � libreoffice-langpack-pl-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-sv-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-pt-PT-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �wlibreoffice-langpack-id-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �0libreoffice-help-bg-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �blibreoffice-langpack-ca-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-mr-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Zlibreoffice-help-zh-Hant-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �autocorr-vi-6.4.7.2-17.el8_10.alma.1.noarch.rpm �autocorr-it-6.4.7.2-17.el8_10.alma.1.noarch.rpm �/libreoffice-help-ar-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �jlibreoffice-langpack-es-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �zautocorr-fa-6.4.7.2-17.el8_10.alma.1.noarch.rpm �libreoffice-opensymbol-fonts-6.4.7.2-17.el8_10.alma.1.noarch.rpm �libreoffice-langpack-mai-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-ts-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �7libreoffice-help-el-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Glibreoffice-help-ko-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �^libreoffice-langpack-as-6.4.7.2-17.el8_10.alma.1.x86_64.rpm � autocorr-ro-6.4.7.2-17.el8_10.alma.1.noarch.rpm �&libreoffice-wiki-publisher-6.4.7.2-17.el8_10.alma.1.x86_64.rpm � autocorr-pt-6.4.7.2-17.el8_10.alma.1.noarch.rpm � autocorr-is-6.4.7.2-17.el8_10.alma.1.noarch.rpm �libreoffice-langpack-nso-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �=libreoffice-help-fr-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �autocorr-nl-6.4.7.2-17.el8_10.alma.1.noarch.rpm �glibreoffice-langpack-dz-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �autocorr-zh-6.4.7.2-17.el8_10.alma.1.noarch.rpm �autocorr-mn-6.4.7.2-17.el8_10.alma.1.noarch.rpm �)libreoffice-draw-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �}autocorr-ga-6.4.7.2-17.el8_10.alma.1.noarch.rpm �llibreoffice-langpack-eu-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �nlibreoffice-langpack-fi-6.4.7.2-17.el8_10.alma.1.x86_64.rpm � libreoffice-langpack-pt-BR-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �{autocorr-fi-6.4.7.2-17.el8_10.alma.1.noarch.rpm �Vlibreoffice-help-ta-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �yautocorr-es-6.4.7.2-17.el8_10.alma.1.noarch.rpm �ulibreoffice-langpack-hr-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �'libreoffice-calc-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �autocorr-lb-6.4.7.2-17.el8_10.alma.1.noarch.rpm �xautocorr-en-6.4.7.2-17.el8_10.alma.1.noarch.rpm �#libreoffice-pdfimport-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �wautocorr-de-6.4.7.2-17.el8_10.alma.1.noarch.rpm �slibreoffice-langpack-he-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �qlibreoffice-langpack-gl-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �autocorr-hu-6.4.7.2-17.el8_10.alma.1.noarch.rpm �1libreoffice-help-bn-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Klibreoffice-help-nl-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Elibreoffice-help-it-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Ylibreoffice-help-zh-Hans-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �zlibreoffice-langpack-kk-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Alibreoffice-help-hi-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �9libreoffice-help-es-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �'libreoffice-writer-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �-libreoffice-graphicfilter-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-tn-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �>libreoffice-help-gl-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �hlibreoffice-langpack-el-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-sr-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �[libreoffice-impress-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �2libreoffice-help-ca-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-data-6.4.7.2-17.el8_10.alma.1.noarch.rpm �Dlibreoffice-help-id-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-ve-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Hlibreoffice-help-lt-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-nb-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �tlibreoffice-langpack-hi-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �flibreoffice-langpack-de-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Llibreoffice-help-nn-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �|libreoffice-langpack-ko-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �elibreoffice-langpack-da-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �klibreoffice-langpack-et-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �vlibreoffice-langpack-hu-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �clibreoffice-langpack-cs-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Flibreoffice-help-ja-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Plibreoffice-help-ro-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �%libreoffice-ure-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-ta-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �<libreoffice-help-fi-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Clibreoffice-help-hu-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �(libreoffice-core-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-pa-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Jlibreoffice-help-nb-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-th-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Olibreoffice-help-pt-PT-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �autocorr-tr-6.4.7.2-17.el8_10.alma.1.noarch.rpm � libreoffice-langpack-ml-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-uk-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �ylibreoffice-langpack-ja-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Rlibreoffice-help-si-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-sl-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �mlibreoffice-langpack-fa-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Klibreoffice-6.4.7.2-17.el8_10.alma.1.x86_64.rpm � libreoffice-langpack-ru-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �rautocorr-af-6.4.7.2-17.el8_10.alma.1.noarch.rpm �4libreoffice-help-da-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Xlibreoffice-help-uk-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �?libreoffice-help-gu-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �ilibreoffice-langpack-en-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �dlibreoffice-langpack-cy-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-ure-common-6.4.7.2-17.el8_10.alma.1.noarch.rpm �Ulibreoffice-help-sv-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �&libreoffice-base-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Wlibreoffice-help-tr-6.4.7.2-17.el8_10.alma.1.x86_64.rpm � autocorr-sl-6.4.7.2-17.el8_10.alma.1.noarch.rpm �autocorr-pl-6.4.7.2-17.el8_10.alma.1.noarch.rpm �libreoffice-langpack-te-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �sautocorr-bg-6.4.7.2-17.el8_10.alma.1.noarch.rpm �Nlibreoffice-help-pt-BR-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �*�$libreoffice-pyuno-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �;libreoffice-help-eu-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �olibreoffice-langpack-fr-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �_libreoffice-langpack-bg-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �{libreoffice-langpack-kn-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �"libreoffice-ogltrans-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-st-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-nr-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-zh-Hans-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �`libreoffice-langpack-bn-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �8libreoffice-help-en-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-nl-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �:libreoffice-help-et-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-ro-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-sk-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-si-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Blibreoffice-help-hr-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �autocorr-ru-6.4.7.2-17.el8_10.alma.1.noarch.rpm �)libreoffice-xsltfilter-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-xh-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �6libreoffice-help-dz-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �@libreoffice-help-he-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-or-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �plibreoffice-langpack-ga-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Mlibreoffice-help-pl-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �3libreoffice-help-cs-6.4.7.2-17.el8_10.alma.1.x86_64.rpm � libreoffice-langpack-zu-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �\libreoffice-langpack-af-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Qlibreoffice-help-ru-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �alibreoffice-langpack-br-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �autocorr-sv-6.4.7.2-17.el8_10.alma.1.noarch.rpm �libreoffice-langpack-tr-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �*libreofficekit-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Ilibreoffice-help-lv-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �~autocorr-hr-6.4.7.2-17.el8_10.alma.1.noarch.rpm �(libreoffice-x11-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �+libreoffice-filters-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-ss-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �rlibreoffice-langpack-gu-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �autocorr-ko-6.4.7.2-17.el8_10.alma.1.noarch.rpm �autocorr-sk-6.4.7.2-17.el8_10.alma.1.noarch.rpm �uautocorr-cs-6.4.7.2-17.el8_10.alma.1.noarch.rpm �,libreoffice-gdb-debug-support-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �.libreoffice-gtk3-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �!libreoffice-math-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-zh-Hant-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �xlibreoffice-langpack-it-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �tautocorr-ca-6.4.7.2-17.el8_10.alma.1.noarch.rpm �autocorr-ja-6.4.7.2-17.el8_10.alma.1.noarch.rpm �|autocorr-fr-6.4.7.2-17.el8_10.alma.1.noarch.rpm �Slibreoffice-help-sk-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �*libreoffice-emailmerge-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �autocorr-lt-6.4.7.2-17.el8_10.alma.1.noarch.rpm �autocorr-sr-6.4.7.2-17.el8_10.alma.1.noarch.rpm �libreoffice-langpack-nn-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �vautocorr-da-6.4.7.2-17.el8_10.alma.1.noarch.rpm �Tlibreoffice-help-sl-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �~libreoffice-langpack-lv-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �}libreoffice-langpack-lt-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �]libreoffice-langpack-ar-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �5libreoffice-help-de-6.4.7.2-17.el8_10.alma.1.x86_64.rpm � libreoffice-langpack-pl-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-sv-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-pt-PT-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �wlibreoffice-langpack-id-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �0libreoffice-help-bg-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �blibreoffice-langpack-ca-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-mr-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Zlibreoffice-help-zh-Hant-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �autocorr-vi-6.4.7.2-17.el8_10.alma.1.noarch.rpm �autocorr-it-6.4.7.2-17.el8_10.alma.1.noarch.rpm �/libreoffice-help-ar-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �jlibreoffice-langpack-es-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �zautocorr-fa-6.4.7.2-17.el8_10.alma.1.noarch.rpm �libreoffice-opensymbol-fonts-6.4.7.2-17.el8_10.alma.1.noarch.rpm �libreoffice-langpack-mai-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-ts-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �7libreoffice-help-el-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Glibreoffice-help-ko-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �^libreoffice-langpack-as-6.4.7.2-17.el8_10.alma.1.x86_64.rpm � autocorr-ro-6.4.7.2-17.el8_10.alma.1.noarch.rpm �&libreoffice-wiki-publisher-6.4.7.2-17.el8_10.alma.1.x86_64.rpm � autocorr-pt-6.4.7.2-17.el8_10.alma.1.noarch.rpm � autocorr-is-6.4.7.2-17.el8_10.alma.1.noarch.rpm �libreoffice-langpack-nso-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �=libreoffice-help-fr-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �autocorr-nl-6.4.7.2-17.el8_10.alma.1.noarch.rpm �glibreoffice-langpack-dz-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �autocorr-zh-6.4.7.2-17.el8_10.alma.1.noarch.rpm �autocorr-mn-6.4.7.2-17.el8_10.alma.1.noarch.rpm �)libreoffice-draw-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �}autocorr-ga-6.4.7.2-17.el8_10.alma.1.noarch.rpm �llibreoffice-langpack-eu-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �nlibreoffice-langpack-fi-6.4.7.2-17.el8_10.alma.1.x86_64.rpm � libreoffice-langpack-pt-BR-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �{autocorr-fi-6.4.7.2-17.el8_10.alma.1.noarch.rpm �Vlibreoffice-help-ta-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �yautocorr-es-6.4.7.2-17.el8_10.alma.1.noarch.rpm �ulibreoffice-langpack-hr-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �'libreoffice-calc-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �autocorr-lb-6.4.7.2-17.el8_10.alma.1.noarch.rpm �xautocorr-en-6.4.7.2-17.el8_10.alma.1.noarch.rpm �#libreoffice-pdfimport-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �wautocorr-de-6.4.7.2-17.el8_10.alma.1.noarch.rpm �slibreoffice-langpack-he-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �qlibreoffice-langpack-gl-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �autocorr-hu-6.4.7.2-17.el8_10.alma.1.noarch.rpm �1libreoffice-help-bn-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Klibreoffice-help-nl-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Elibreoffice-help-it-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Ylibreoffice-help-zh-Hans-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �zlibreoffice-langpack-kk-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Alibreoffice-help-hi-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �9libreoffice-help-es-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �'libreoffice-writer-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �-libreoffice-graphicfilter-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-tn-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �>libreoffice-help-gl-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �hlibreoffice-langpack-el-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-sr-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �[libreoffice-impress-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �2libreoffice-help-ca-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-data-6.4.7.2-17.el8_10.alma.1.noarch.rpm �Dlibreoffice-help-id-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-ve-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Hlibreoffice-help-lt-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-nb-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �tlibreoffice-langpack-hi-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �flibreoffice-langpack-de-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Llibreoffice-help-nn-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �|libreoffice-langpack-ko-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �elibreoffice-langpack-da-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �klibreoffice-langpack-et-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �vlibreoffice-langpack-hu-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �clibreoffice-langpack-cs-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Flibreoffice-help-ja-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Plibreoffice-help-ro-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �%libreoffice-ure-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-ta-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �<libreoffice-help-fi-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Clibreoffice-help-hu-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �(libreoffice-core-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-pa-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Jlibreoffice-help-nb-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-th-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Olibreoffice-help-pt-PT-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �autocorr-tr-6.4.7.2-17.el8_10.alma.1.noarch.rpm � libreoffice-langpack-ml-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-uk-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �ylibreoffice-langpack-ja-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Rlibreoffice-help-si-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-sl-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �mlibreoffice-langpack-fa-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Klibreoffice-6.4.7.2-17.el8_10.alma.1.x86_64.rpm � libreoffice-langpack-ru-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �rautocorr-af-6.4.7.2-17.el8_10.alma.1.noarch.rpm �4libreoffice-help-da-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Xlibreoffice-help-uk-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �?libreoffice-help-gu-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �ilibreoffice-langpack-en-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �dlibreoffice-langpack-cy-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �libreoffice-ure-common-6.4.7.2-17.el8_10.alma.1.noarch.rpm �Ulibreoffice-help-sv-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �&libreoffice-base-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �Wlibreoffice-help-tr-6.4.7.2-17.el8_10.alma.1.x86_64.rpm � autocorr-sl-6.4.7.2-17.el8_10.alma.1.noarch.rpm �autocorr-pl-6.4.7.2-17.el8_10.alma.1.noarch.rpm �libreoffice-langpack-te-6.4.7.2-17.el8_10.alma.1.x86_64.rpm �sautocorr-bg-6.4.7.2-17.el8_10.alma.1.noarch.rpm �Nlibreoffice-help-pt-BR-6.4.7.2-17.el8_10.alma.1.x86_64.rpm ����D � �� ��BBBBBBBBBBsecurity Moderate: python3 security update %��_�Phttps://access.redhat.com/errata/RHSA-2024:4243 RHSA-2024:4243 RHSA-2024:4243 https://access.redhat.com/security/cve/CVE-2024-0450 CVE-2024-0450 CVE-2024-0450 https://bugzilla.redhat.com/2276525 2276525 https://errata.almalinux.org/8/ALSA-2024-4243.html ALSA-2024:4243 ALSA-2024:4243 �8� python3.12-libs-3.12.3-2.el8_10.i686.rpm �7� python3.12-devel-3.12.3-2.el8_10.i686.rpm �<� python3.12-tkinter-3.12.3-2.el8_10.x86_64.rpm �7� python3.12-devel-3.12.3-2.el8_10.x86_64.rpm �P� python3.12-rpm-macros-3.12.3-2.el8_10.noarch.rpm �;� python3.12-3.12.3-2.el8_10.x86_64.rpm �8� python3.12-libs-3.12.3-2.el8_10.x86_64.rpm �8� python3.12-libs-3.12.3-2.el8_10.i686.rpm �7� python3.12-devel-3.12.3-2.el8_10.i686.rpm �<� python3.12-tkinter-3.12.3-2.el8_10.x86_64.rpm �7� python3.12-devel-3.12.3-2.el8_10.x86_64.rpm �P� python3.12-rpm-macros-3.12.3-2.el8_10.noarch.rpm �;� python3.12-3.12.3-2.el8_10.x86_64.rpm �8� python3.12-libs-3.12.3-2.el8_10.x86_64.rpm ����0 � ����security Moderate: python3.11-PyMySQL security update %��/�Mhttps://access.redhat.com/errata/RHSA-2024:4244 RHSA-2024:4244 RHSA-2024:4244 https://access.redhat.com/security/cve/CVE-2024-36039 CVE-2024-36039 CVE-2024-36039 https://bugzilla.redhat.com/2282821 2282821 https://errata.almalinux.org/8/ALSA-2024-4244.html ALSA-2024:4244 ALSA-2024:4244 ��tpython3.11-PyMySQL-1.0.2-2.el8_10.noarch.rpm ��tpython3.11-PyMySQL-1.0.2-2.el8_10.noarch.rpm ����W � ����security Moderate: python3 security update %��|�>https://access.redhat.com/errata/RHSA-2024:4245 RHSA-2024:4245 RHSA-2024:4245 https://access.redhat.com/security/cve/CVE-2024-36039 CVE-2024-36039 CVE-2024-36039 https://bugzilla.redhat.com/2282821 2282821 https://errata.almalinux.org/8/ALSA-2024-4245.html ALSA-2024:4245 ALSA-2024:4245 ��python3.12-PyMySQL-1.1.0-3.el8_10.noarch.rpm ��python3.12-PyMySQL-1.1.0-3.el8_10.noarch.rpm ����� ��)��mBBB�HBBBBBBB�TB�cBBB�wBBBBBBCB�FBBBBBBBBBBBB��LBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: container-tools security update %��:�ihttps://access.redhat.com/errata/RHSA-2024:4246 RHSA-2024:4246 RHSA-2024:4246 https://access.redhat.com/security/cve/CVE-2024-24786 CVE-2024-24786 CVE-2024-24786 https://bugzilla.redhat.com/2268046 2268046 https://errata.almalinux.org/8/ALSA-2024-4246.html ALSA-2024:4246 ALSA-2024:4246 1{�{�$"�>�<oci-seccomp-bpf-hook-1.2.10-1.module_el8.10.0+3859+6ae70a0e.x86_64.rpm K�Acontainernetworking-plugins-1.4.0-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �Y� podman-catatonit-4.9.4-4.module_el8.10.0+3862+c5a22a8d.x86_64.rpm B�Hslirp4netns-1.2.3-1.module_el8.10.0+3845+87b84552.x86_64.rpm �,�criu-devel-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �L� podman-remote-4.9.4-4.module_el8.10.0+3862+c5a22a8d.x86_64.rpm �-�jcriu-libs-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm �Z� podman-plugins-4.9.4-4.module_el8.10.0+3862+c5a22a8d.x86_64.rpm �K�crun-1.14.3-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �9�;buildah-tests-1.33.8-1.module_el8.10.0+3862+c5a22a8d.x86_64.rpm x�qcontainers-common-1-81.module_el8.10.0+3858+6ad51f9f.x86_64.rpm F�python3-criu-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �O� podman-gvproxy-4.9.4-4.module_el8.10.0+3862+c5a22a8d.x86_64.rpm k�toolbox-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm �?� podman-4.9.4-4.module_el8.10.0+3862+c5a22a8d.x86_64.rpm �M� podman-tests-4.9.4-4.module_el8.10.0+3862+c5a22a8d.x86_64.rpm �Y�raardvark-dns-1.10.0-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm ~�libslirp-4.4.0-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm N�=cockpit-podman-84.1-1.module_el8.10.0+3858+6ad51f9f.noarch.rpm �/�;buildah-1.33.8-1.module_el8.10.0+3862+c5a22a8d.x86_64.rpm �Z�netavark-1.10.3-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �[�,python3-podman-4.9.0-1.module_el8.10.0+3792+03eaed9c.noarch.rpm ?�.udica-0.2.6-21.module_el8.10.0+3858+6ad51f9f.noarch.rpm ^�fuse-overlayfs-1.13-1.module_el8.10.0+3792+03eaed9c.x86_64.rpm ��vrunc-1.1.12-1.module_el8.10.0+3845+87b84552.x86_64.rpm �Q�toolbox-tests-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm |�5skopeo-1.14.4-1.module_el8.10.0+3862+c5a22a8d.x86_64.rpm D�crit-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm ]�container-selinux-2.229.0-2.module_el8.10.0+3858+6ad51f9f.noarch.rpm u� podman-docker-4.9.4-4.module_el8.10.0+3862+c5a22a8d.noarch.rpm ��5skopeo-tests-1.14.4-1.module_el8.10.0+3862+c5a22a8d.x86_64.rpm �Blibslirp-devel-4.4.0-2.module_el8.10.0+3845+87b84552.x86_64.rpm A�jcriu-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm t�;conmon-2.1.10-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm 1{�{�$"�>�<oci-seccomp-bpf-hook-1.2.10-1.module_el8.10.0+3859+6ae70a0e.x86_64.rpm K�Acontainernetworking-plugins-1.4.0-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �Y� podman-catatonit-4.9.4-4.module_el8.10.0+3862+c5a22a8d.x86_64.rpm B�Hslirp4netns-1.2.3-1.module_el8.10.0+3845+87b84552.x86_64.rpm �,�criu-devel-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �L� podman-remote-4.9.4-4.module_el8.10.0+3862+c5a22a8d.x86_64.rpm �-�jcriu-libs-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm �Z� podman-plugins-4.9.4-4.module_el8.10.0+3862+c5a22a8d.x86_64.rpm �K�crun-1.14.3-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �9�;buildah-tests-1.33.8-1.module_el8.10.0+3862+c5a22a8d.x86_64.rpm x�qcontainers-common-1-81.module_el8.10.0+3858+6ad51f9f.x86_64.rpm F�python3-criu-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �O� podman-gvproxy-4.9.4-4.module_el8.10.0+3862+c5a22a8d.x86_64.rpm k�toolbox-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm �?� podman-4.9.4-4.module_el8.10.0+3862+c5a22a8d.x86_64.rpm �M� podman-tests-4.9.4-4.module_el8.10.0+3862+c5a22a8d.x86_64.rpm �Y�raardvark-dns-1.10.0-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm ~�libslirp-4.4.0-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm N�=cockpit-podman-84.1-1.module_el8.10.0+3858+6ad51f9f.noarch.rpm �/�;buildah-1.33.8-1.module_el8.10.0+3862+c5a22a8d.x86_64.rpm �Z�netavark-1.10.3-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �[�,python3-podman-4.9.0-1.module_el8.10.0+3792+03eaed9c.noarch.rpm ?�.udica-0.2.6-21.module_el8.10.0+3858+6ad51f9f.noarch.rpm ^�fuse-overlayfs-1.13-1.module_el8.10.0+3792+03eaed9c.x86_64.rpm ��vrunc-1.1.12-1.module_el8.10.0+3845+87b84552.x86_64.rpm �Q�toolbox-tests-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm |�5skopeo-1.14.4-1.module_el8.10.0+3862+c5a22a8d.x86_64.rpm D�crit-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm ]�container-selinux-2.229.0-2.module_el8.10.0+3858+6ad51f9f.noarch.rpm u� podman-docker-4.9.4-4.module_el8.10.0+3862+c5a22a8d.noarch.rpm ��5skopeo-tests-1.14.4-1.module_el8.10.0+3862+c5a22a8d.x86_64.rpm �Blibslirp-devel-4.4.0-2.module_el8.10.0+3845+87b84552.x86_64.rpm A�jcriu-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm t�;conmon-2.1.10-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm ����8 � ��-��jBsecurity Moderate: libuv security update %��#�whttps://access.redhat.com/errata/RHSA-2024:4247 RHSA-2024:4247 RHSA-2024:4247 https://access.redhat.com/security/cve/CVE-2024-24806 CVE-2024-24806 CVE-2024-24806 https://bugzilla.redhat.com/2263292 2263292 https://errata.almalinux.org/8/ALSA-2024-4247.html ALSA-2024:4247 ALSA-2024:4247 ��!libuv-1.41.1-2.el8_10.x86_64.rpm ��!libuv-1.41.1-2.el8_10.i686.rpm ��!libuv-1.41.1-2.el8_10.x86_64.rpm ��!libuv-1.41.1-2.el8_10.i686.rpm ����_ � ��:��nBBBBBBBBBBsecurity Moderate: cups security update %��� https://access.redhat.com/errata/RHSA-2024:4265 RHSA-2024:4265 RHSA-2024:4265 https://access.redhat.com/security/cve/CVE-2024-35235 CVE-2024-35235 CVE-2024-35235 https://bugzilla.redhat.com/2290318 2290318 https://errata.almalinux.org/8/ALSA-2024-4265.html ALSA-2024:4265 ALSA-2024:4265 � �$cups-devel-2.2.6-60.el8_10.i686.rpm �e�$cups-client-2.2.6-60.el8_10.x86_64.rpm � �$cups-devel-2.2.6-60.el8_10.x86_64.rpm �f�$cups-ipptool-2.2.6-60.el8_10.x86_64.rpm �g�$cups-lpd-2.2.6-60.el8_10.x86_64.rpm �d�$cups-2.2.6-60.el8_10.x86_64.rpm �p�$cups-filesystem-2.2.6-60.el8_10.noarch.rpm � �$cups-devel-2.2.6-60.el8_10.i686.rpm �e�$cups-client-2.2.6-60.el8_10.x86_64.rpm � �$cups-devel-2.2.6-60.el8_10.x86_64.rpm �f�$cups-ipptool-2.2.6-60.el8_10.x86_64.rpm �g�$cups-lpd-2.2.6-60.el8_10.x86_64.rpm �d�$cups-2.2.6-60.el8_10.x86_64.rpm �p�$cups-filesystem-2.2.6-60.el8_10.noarch.rpm ����� ��=��DBBxBBBBBBBBBBBBB�`BBBBBBBBBBB�hBBFBBBDB�uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�FBBBBBBBBBBBB�qB�QBBBBBBBBBBBBBBBBB��cBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Low: virt:rhel and virt-devel:rhel security and bug fix update %�\��$�"https://access.redhat.com/errata/RHSA-2024:4351 RHSA-2024:4351 RHSA-2024:4351 https://access.redhat.com/security/cve/CVE-2024-4418 CVE-2024-4418 CVE-2024-4418 https://bugzilla.redhat.com/2278616 2278616 https://errata.almalinux.org/8/ALSA-2024-4351.html ALSA-2024:4351 ALSA-2024:4351 �^�\�<#z�8Upython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �~Ulibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm �99libvirt-daemon-driver-secret-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �9libvirt-wireshark-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �29libvirt-daemon-config-network-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm �.!libguestfs-tools-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �09libvirt-client-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �9�fpython3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.x86_64.rpm �$nbdkit-gzip-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �6$nbdkit-xz-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �H9libvirt-lock-sanlock-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �+!libguestfs-javadoc-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm ��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �rswtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �\�tqemu-kvm-block-rbd-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm �Q!libguestfs-java-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �_�tqemu-kvm-core-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm �$nbdkit-bash-completion-1.24.0-5.module_el8.8.0+3485+7cffc4a3.noarch.rpm �2$nbdkit-python-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm ��tqemu-kvm-docs-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm �:9libvirt-daemon-driver-storage-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �3$nbdkit-server-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �?�usupermin-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm �.$nbdkit-devel-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �h�Ivirt-v2v-1.42.0-22.module_el8.9.0+3659+9c8643f3.x86_64.rpm �'Ulibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �89libvirt-daemon-driver-qemu-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Z�tqemu-kvm-block-gluster-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm �N!libguestfs-gfs2-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �*$nbdkit-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �^�tqemu-kvm-common-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm �W!lua-guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm ��Ivirt-v2v-man-pages-uk-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm �a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��Ivirt-v2v-bash-completion-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm �J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �<9libvirt-daemon-driver-storage-disk-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �79libvirt-daemon-driver-nwfilter-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �)!libguestfs-bash-completion-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �S!libguestfs-rescue-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �rswtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �X�tqemu-kvm-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm �o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm �-$nbdkit-curl-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �M!libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �%�|libguestfs-winsupport-8.10-1.module_el8.10.0+3768+dfd76e10.x86_64.rpm �O!libguestfs-gobject-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �D9libvirt-daemon-kvm-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �}!libguestfs-appliance-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �F9libvirt-docs-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �&Ulibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �49libvirt-daemon-driver-interface-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �;9libvirt-daemon-driver-storage-core-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �b!ruby-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �I9libvirt-nss-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm ��Ilibtpms-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.x86_64.rpm �4$nbdkit-ssh-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �T!libguestfs-rsync-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �?9libvirt-daemon-driver-storage-iscsi-direct-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �W�tqemu-img-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm �39libvirt-daemon-config-nwfilter-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �/9libvirt-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm ��tqemu-kvm-hw-usbredir-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm �}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �-!libguestfs-man-pages-uk-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �L!libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �0$nbdkit-gzip-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm � �!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �,!libguestfs-man-pages-ja-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �R!libguestfs-java-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �$nbdkit-tmpdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �@9libvirt-daemon-driver-storage-logical-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �rswtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �5$nbdkit-vddk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �=9libvirt-daemon-driver-storage-gluster-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �$nbdkit-nbd-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �>9libvirt-daemon-driver-storage-iscsi-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �$nbdkit-tar-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �V�tqemu-guest-agent-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm � �Ilibtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.x86_64.rpm �G9libvirt-libs-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �C9libvirt-daemon-driver-storage-scsi-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �E9libvirt-devel-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �U!libguestfs-tools-c-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �]�tqemu-kvm-block-ssh-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm ��tqemu-kvm-ui-spice-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm ��tqemu-kvm-ui-opengl-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm �19libvirt-daemon-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm ��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �)Unbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �rswtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �/$nbdkit-example-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �P!libguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �V!libguestfs-xfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm ��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm �+$nbdkit-basic-filters-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �>�Zseabios-1.16.0-4.module_el8.9.0+3659+9c8643f3.x86_64.rpm �69libvirt-daemon-driver-nodedev-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �B9libvirt-daemon-driver-storage-rbd-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �@�usupermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm �,$nbdkit-basic-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm ��Zseavgabios-bin-1.16.0-4.module_el8.9.0+3659+9c8643f3.noarch.rpm �1$nbdkit-linuxdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm ��Ivirt-v2v-man-pages-ja-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm �|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �rswtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �A9libvirt-daemon-driver-storage-mpath-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �*!libguestfs-inspect-icons-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �]!python3-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �59libvirt-daemon-driver-network-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �$nbdkit-tar-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm ��Zseabios-bin-1.16.0-4.module_el8.9.0+3659+9c8643f3.noarch.rpm �[�tqemu-kvm-block-iscsi-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm �Y�tqemu-kvm-block-curl-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm �X!perl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �g!virt-dib-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �^�\�<#z�8Upython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �~Ulibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm �99libvirt-daemon-driver-secret-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �9libvirt-wireshark-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �29libvirt-daemon-config-network-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm �.!libguestfs-tools-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �09libvirt-client-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �9�fpython3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.x86_64.rpm �$nbdkit-gzip-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �6$nbdkit-xz-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �H9libvirt-lock-sanlock-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �+!libguestfs-javadoc-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm ��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �rswtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �\�tqemu-kvm-block-rbd-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm �Q!libguestfs-java-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �_�tqemu-kvm-core-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm �$nbdkit-bash-completion-1.24.0-5.module_el8.8.0+3485+7cffc4a3.noarch.rpm �2$nbdkit-python-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm ��tqemu-kvm-docs-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm �:9libvirt-daemon-driver-storage-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �3$nbdkit-server-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �?�usupermin-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm �.$nbdkit-devel-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �h�Ivirt-v2v-1.42.0-22.module_el8.9.0+3659+9c8643f3.x86_64.rpm �'Ulibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �89libvirt-daemon-driver-qemu-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Z�tqemu-kvm-block-gluster-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm �N!libguestfs-gfs2-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �*$nbdkit-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �^�tqemu-kvm-common-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm �W!lua-guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm ��Ivirt-v2v-man-pages-uk-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm �a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��Ivirt-v2v-bash-completion-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm �J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �<9libvirt-daemon-driver-storage-disk-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �79libvirt-daemon-driver-nwfilter-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �)!libguestfs-bash-completion-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �S!libguestfs-rescue-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �rswtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �X�tqemu-kvm-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm �o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm �-$nbdkit-curl-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �M!libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �%�|libguestfs-winsupport-8.10-1.module_el8.10.0+3768+dfd76e10.x86_64.rpm �O!libguestfs-gobject-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �D9libvirt-daemon-kvm-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �}!libguestfs-appliance-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �F9libvirt-docs-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �&Ulibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �49libvirt-daemon-driver-interface-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �;9libvirt-daemon-driver-storage-core-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �b!ruby-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �I9libvirt-nss-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm ��Ilibtpms-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.x86_64.rpm �4$nbdkit-ssh-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �T!libguestfs-rsync-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �?9libvirt-daemon-driver-storage-iscsi-direct-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �W�tqemu-img-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm �39libvirt-daemon-config-nwfilter-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �/9libvirt-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm ��tqemu-kvm-hw-usbredir-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm �}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �-!libguestfs-man-pages-uk-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �L!libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �0$nbdkit-gzip-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm � �!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �,!libguestfs-man-pages-ja-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �R!libguestfs-java-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �$nbdkit-tmpdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �@9libvirt-daemon-driver-storage-logical-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �rswtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �5$nbdkit-vddk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �=9libvirt-daemon-driver-storage-gluster-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �$nbdkit-nbd-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �>9libvirt-daemon-driver-storage-iscsi-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �$nbdkit-tar-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �V�tqemu-guest-agent-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm � �Ilibtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.x86_64.rpm �G9libvirt-libs-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �C9libvirt-daemon-driver-storage-scsi-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �E9libvirt-devel-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �U!libguestfs-tools-c-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �]�tqemu-kvm-block-ssh-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm ��tqemu-kvm-ui-spice-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm ��tqemu-kvm-ui-opengl-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm �19libvirt-daemon-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm ��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �)Unbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �rswtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �/$nbdkit-example-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �P!libguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �V!libguestfs-xfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm ��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm �+$nbdkit-basic-filters-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �>�Zseabios-1.16.0-4.module_el8.9.0+3659+9c8643f3.x86_64.rpm �69libvirt-daemon-driver-nodedev-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �B9libvirt-daemon-driver-storage-rbd-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �@�usupermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm �,$nbdkit-basic-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm ��Zseavgabios-bin-1.16.0-4.module_el8.9.0+3659+9c8643f3.noarch.rpm �1$nbdkit-linuxdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm ��Ivirt-v2v-man-pages-ja-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm �|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �rswtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �A9libvirt-daemon-driver-storage-mpath-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �*!libguestfs-inspect-icons-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �]!python3-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �59libvirt-daemon-driver-network-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �$nbdkit-tar-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm ��Zseabios-bin-1.16.0-4.module_el8.9.0+3659+9c8643f3.noarch.rpm �[�tqemu-kvm-block-iscsi-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm �Y�tqemu-kvm-block-curl-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm �X!perl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �g!virt-dib-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm ����l� ����~BBBBBBBBBBBBBBBBBBsecurity Important: pki-core security update %��F� https://access.redhat.com/errata/RHSA-2024:4367 RHSA-2024:4367 RHSA-2024:4367 https://access.redhat.com/security/cve/CVE-2023-4727 CVE-2023-4727 CVE-2023-4727 https://bugzilla.redhat.com/2232218 2232218 https://errata.almalinux.org/8/ALSA-2024-4367.html ALSA-2024:4367 ALSA-2024:4367 �K�Q�|�Q�:�idm-ldapjdk-4.24.0-1.module_el8.10.0+3801+17b19a60.noarch.rpm �-�}resteasy-3.0.26-7.module_el8.10.0+3808+9d4ab1fb.noarch.rpm �<�Midm-tomcatjss-7.8.0-1.module_el8.10.0+3801+17b19a60.noarch.rpm �%�Midm-pki-kra-10.15.1-1.module_el8.10.0+3868+cdab0fd8.noarch.rpm �'�Midm-pki-symkey-10.15.1-1.module_el8.10.0+3868+cdab0fd8.x86_64.rpm �!�Midm-pki-acme-10.15.1-1.module_el8.10.0+3868+cdab0fd8.noarch.rpm �C�Ridm-jss-javadoc-4.11.0-1.module_el8.10.0+3801+17b19a60.x86_64.rpm �$�Midm-pki-ca-10.15.1-1.module_el8.10.0+3868+cdab0fd8.noarch.rpm �#�Midm-pki-base-java-10.15.1-1.module_el8.10.0+3868+cdab0fd8.noarch.rpm �B�Ridm-jss-4.11.0-1.module_el8.10.0+3801+17b19a60.x86_64.rpm �;�idm-ldapjdk-javadoc-4.24.0-1.module_el8.10.0+3801+17b19a60.noarch.rpm �|�Mpython3-idm-pki-10.15.1-1.module_el8.10.0+3868+cdab0fd8.noarch.rpm �.�}resteasy-javadoc-3.0.26-7.module_el8.10.0+3808+9d4ab1fb.noarch.rpm �&�Midm-pki-server-10.15.1-1.module_el8.10.0+3868+cdab0fd8.noarch.rpm �"�Midm-pki-base-10.15.1-1.module_el8.10.0+3868+cdab0fd8.noarch.rpm �(�Midm-pki-tools-10.15.1-1.module_el8.10.0+3868+cdab0fd8.x86_64.rpm �K�Q�|�Q�:�idm-ldapjdk-4.24.0-1.module_el8.10.0+3801+17b19a60.noarch.rpm �-�}resteasy-3.0.26-7.module_el8.10.0+3808+9d4ab1fb.noarch.rpm �<�Midm-tomcatjss-7.8.0-1.module_el8.10.0+3801+17b19a60.noarch.rpm �%�Midm-pki-kra-10.15.1-1.module_el8.10.0+3868+cdab0fd8.noarch.rpm �'�Midm-pki-symkey-10.15.1-1.module_el8.10.0+3868+cdab0fd8.x86_64.rpm �!�Midm-pki-acme-10.15.1-1.module_el8.10.0+3868+cdab0fd8.noarch.rpm �C�Ridm-jss-javadoc-4.11.0-1.module_el8.10.0+3801+17b19a60.x86_64.rpm �$�Midm-pki-ca-10.15.1-1.module_el8.10.0+3868+cdab0fd8.noarch.rpm �#�Midm-pki-base-java-10.15.1-1.module_el8.10.0+3868+cdab0fd8.noarch.rpm �B�Ridm-jss-4.11.0-1.module_el8.10.0+3801+17b19a60.x86_64.rpm �;�idm-ldapjdk-javadoc-4.24.0-1.module_el8.10.0+3801+17b19a60.noarch.rpm �|�Mpython3-idm-pki-10.15.1-1.module_el8.10.0+3868+cdab0fd8.noarch.rpm �.�}resteasy-javadoc-3.0.26-7.module_el8.10.0+3808+9d4ab1fb.noarch.rpm �&�Midm-pki-server-10.15.1-1.module_el8.10.0+3868+cdab0fd8.noarch.rpm �"�Midm-pki-base-10.15.1-1.module_el8.10.0+3868+cdab0fd8.noarch.rpm �(�Midm-pki-tools-10.15.1-1.module_el8.10.0+3868+cdab0fd8.x86_64.rpm ����c � ����Ssecurity Moderate: libreswan security update %��P�Ohttps://access.redhat.com/errata/RHSA-2024:4376 RHSA-2024:4376 RHSA-2024:4376 https://access.redhat.com/security/cve/CVE-2024-3652 CVE-2024-3652 CVE-2024-3652 https://bugzilla.redhat.com/2274448 2274448 https://errata.almalinux.org/8/ALSA-2024-4376.html ALSA-2024:4376 ALSA-2024:4376 �}�libreswan-4.12-2.el8_10.4.x86_64.rpm �}�libreswan-4.12-2.el8_10.4.x86_64.rpm ����d� ����DBBxBBBBBBBBBBBBB�`BBBBBBBBBBB�hBBFBBBDB�uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�FBBBBBBBBBBBB�qB�gBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB��TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: virt:rhel and virt-devel:rhel security update %���bhttps://access.redhat.com/errata/RHSA-2024:4420 RHSA-2024:4420 RHSA-2024:4420 https://access.redhat.com/security/cve/CVE-2024-4467 CVE-2024-4467 CVE-2024-4467 https://bugzilla.redhat.com/2278875 2278875 https://errata.almalinux.org/8/ALSA-2024-4420.html ALSA-2024:4420 ALSA-2024:4420 �^�\�<#z�8Upython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �A0libvirt-daemon-driver-storage-mpath-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �~Ulibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm �30libvirt-daemon-config-nwfilter-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm ��uqemu-kvm-hw-usbredir-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm �n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm �.!libguestfs-tools-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �9�fpython3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.x86_64.rpm �$nbdkit-gzip-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �6$nbdkit-xz-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �+!libguestfs-javadoc-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm ��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �rswtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �G0libvirt-libs-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �80libvirt-daemon-driver-qemu-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �Q!libguestfs-java-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �$nbdkit-bash-completion-1.24.0-5.module_el8.8.0+3485+7cffc4a3.noarch.rpm �2$nbdkit-python-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �90libvirt-daemon-driver-secret-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �Y�uqemu-kvm-block-curl-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm �>0libvirt-daemon-driver-storage-iscsi-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �F0libvirt-docs-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �3$nbdkit-server-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �20libvirt-daemon-config-network-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �B0libvirt-daemon-driver-storage-rbd-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �?�usupermin-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm �.$nbdkit-devel-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �h�Ivirt-v2v-1.42.0-22.module_el8.9.0+3659+9c8643f3.x86_64.rpm �=0libvirt-daemon-driver-storage-gluster-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �00libvirt-client-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �'Ulibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �D0libvirt-daemon-kvm-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �N!libguestfs-gfs2-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �*$nbdkit-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �W!lua-guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm ��Ivirt-v2v-man-pages-uk-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm �a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��Ivirt-v2v-bash-completion-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm �J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �)!libguestfs-bash-completion-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �_�uqemu-kvm-core-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm �S!libguestfs-rescue-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �]�uqemu-kvm-block-ssh-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm �rswtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �70libvirt-daemon-driver-nwfilter-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm �-$nbdkit-curl-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �M!libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �%�|libguestfs-winsupport-8.10-1.module_el8.10.0+3768+dfd76e10.x86_64.rpm �O!libguestfs-gobject-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �^�uqemu-kvm-common-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm �K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �}!libguestfs-appliance-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �&Ulibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �b!ruby-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �:0libvirt-daemon-driver-storage-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm ��Ilibtpms-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.x86_64.rpm �4$nbdkit-ssh-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �T!libguestfs-rsync-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �V�uqemu-guest-agent-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm �I0libvirt-nss-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �60libvirt-daemon-driver-nodedev-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �\�uqemu-kvm-block-rbd-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm �0libvirt-wireshark-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �40libvirt-daemon-driver-interface-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �X�uqemu-kvm-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm �}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �@0libvirt-daemon-driver-storage-logical-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm ��uqemu-kvm-ui-spice-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm �-!libguestfs-man-pages-uk-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �L!libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �0$nbdkit-gzip-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm � �!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �,!libguestfs-man-pages-ja-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �E0libvirt-devel-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �H0libvirt-lock-sanlock-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �R!libguestfs-java-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �[�uqemu-kvm-block-iscsi-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm �$nbdkit-tmpdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �rswtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �5$nbdkit-vddk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �$nbdkit-nbd-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �$nbdkit-tar-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm � �Ilibtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.x86_64.rpm �U!libguestfs-tools-c-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm ��uqemu-kvm-ui-opengl-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm �W�uqemu-img-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm �10libvirt-daemon-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �?0libvirt-daemon-driver-storage-iscsi-direct-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm ��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �/0libvirt-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �)Unbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �rswtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �/$nbdkit-example-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �50libvirt-daemon-driver-network-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �C0libvirt-daemon-driver-storage-scsi-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �P!libguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �<0libvirt-daemon-driver-storage-disk-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �V!libguestfs-xfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �;0libvirt-daemon-driver-storage-core-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm ��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm �+$nbdkit-basic-filters-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �>�Zseabios-1.16.0-4.module_el8.9.0+3659+9c8643f3.x86_64.rpm �@�usupermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm �,$nbdkit-basic-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm ��Zseavgabios-bin-1.16.0-4.module_el8.9.0+3659+9c8643f3.noarch.rpm �Z�uqemu-kvm-block-gluster-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm �1$nbdkit-linuxdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm ��Ivirt-v2v-man-pages-ja-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm �|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �rswtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �*!libguestfs-inspect-icons-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �]!python3-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm ��uqemu-kvm-docs-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm �$nbdkit-tar-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm ��Zseabios-bin-1.16.0-4.module_el8.9.0+3659+9c8643f3.noarch.rpm �X!perl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �g!virt-dib-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �^�\�<#z�8Upython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �A0libvirt-daemon-driver-storage-mpath-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �~Ulibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm �30libvirt-daemon-config-nwfilter-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm ��uqemu-kvm-hw-usbredir-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm �n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm �.!libguestfs-tools-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �9�fpython3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.x86_64.rpm �$nbdkit-gzip-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �6$nbdkit-xz-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �+!libguestfs-javadoc-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm ��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �rswtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �G0libvirt-libs-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �80libvirt-daemon-driver-qemu-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �Q!libguestfs-java-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �$nbdkit-bash-completion-1.24.0-5.module_el8.8.0+3485+7cffc4a3.noarch.rpm �2$nbdkit-python-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �90libvirt-daemon-driver-secret-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �Y�uqemu-kvm-block-curl-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm �>0libvirt-daemon-driver-storage-iscsi-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �F0libvirt-docs-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �3$nbdkit-server-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �20libvirt-daemon-config-network-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �B0libvirt-daemon-driver-storage-rbd-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �?�usupermin-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm �.$nbdkit-devel-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �h�Ivirt-v2v-1.42.0-22.module_el8.9.0+3659+9c8643f3.x86_64.rpm �=0libvirt-daemon-driver-storage-gluster-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �00libvirt-client-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �'Ulibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �D0libvirt-daemon-kvm-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �N!libguestfs-gfs2-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �*$nbdkit-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �W!lua-guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm ��Ivirt-v2v-man-pages-uk-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm �a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��Ivirt-v2v-bash-completion-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm �J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �)!libguestfs-bash-completion-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �_�uqemu-kvm-core-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm �S!libguestfs-rescue-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �]�uqemu-kvm-block-ssh-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm �rswtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �70libvirt-daemon-driver-nwfilter-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm �-$nbdkit-curl-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �M!libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �%�|libguestfs-winsupport-8.10-1.module_el8.10.0+3768+dfd76e10.x86_64.rpm �O!libguestfs-gobject-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �^�uqemu-kvm-common-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm �K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �}!libguestfs-appliance-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �&Ulibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �b!ruby-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �:0libvirt-daemon-driver-storage-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm ��Ilibtpms-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.x86_64.rpm �4$nbdkit-ssh-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �T!libguestfs-rsync-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �V�uqemu-guest-agent-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm �I0libvirt-nss-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �60libvirt-daemon-driver-nodedev-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �\�uqemu-kvm-block-rbd-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm �0libvirt-wireshark-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �40libvirt-daemon-driver-interface-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �X�uqemu-kvm-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm �}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �@0libvirt-daemon-driver-storage-logical-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm ��uqemu-kvm-ui-spice-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm �-!libguestfs-man-pages-uk-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �L!libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �0$nbdkit-gzip-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm � �!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �,!libguestfs-man-pages-ja-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �E0libvirt-devel-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �H0libvirt-lock-sanlock-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �R!libguestfs-java-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �[�uqemu-kvm-block-iscsi-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm �$nbdkit-tmpdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �rswtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �5$nbdkit-vddk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �$nbdkit-nbd-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �$nbdkit-tar-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm � �Ilibtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.x86_64.rpm �U!libguestfs-tools-c-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm ��uqemu-kvm-ui-opengl-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm �W�uqemu-img-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm �10libvirt-daemon-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �?0libvirt-daemon-driver-storage-iscsi-direct-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm ��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �/0libvirt-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �)Unbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm �rswtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �/$nbdkit-example-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �50libvirt-daemon-driver-network-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �C0libvirt-daemon-driver-storage-scsi-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �P!libguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �<0libvirt-daemon-driver-storage-disk-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �V!libguestfs-xfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �;0libvirt-daemon-driver-storage-core-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm ��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm �+$nbdkit-basic-filters-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �>�Zseabios-1.16.0-4.module_el8.9.0+3659+9c8643f3.x86_64.rpm �@�usupermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm �,$nbdkit-basic-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm ��Zseavgabios-bin-1.16.0-4.module_el8.9.0+3659+9c8643f3.noarch.rpm �Z�uqemu-kvm-block-gluster-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm �1$nbdkit-linuxdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm ��Ivirt-v2v-man-pages-ja-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm �|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �rswtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �*!libguestfs-inspect-icons-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �]!python3-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm ��uqemu-kvm-docs-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm �$nbdkit-tar-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm ��Zseabios-bin-1.16.0-4.module_el8.9.0+3659+9c8643f3.noarch.rpm �X!perl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �g!virt-dib-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm ����+ � ����EBBBBBBBBBBBBBBsecurity Moderate: dotnet6.0 security update %���Chttps://access.redhat.com/errata/RHSA-2024:4438 RHSA-2024:4438 RHSA-2024:4438 https://access.redhat.com/security/cve/CVE-2024-38095 CVE-2024-38095 CVE-2024-38095 https://bugzilla.redhat.com/2295323 2295323 https://errata.almalinux.org/8/ALSA-2024-4438.html ALSA-2024:4438 ALSA-2024:4438 �e�sdotnet-sdk-6.0-6.0.132-1.el8_10.x86_64.rpm �`�gaspnetcore-runtime-6.0-6.0.32-1.el8_10.x86_64.rpm �d�gdotnet-runtime-6.0-6.0.32-1.el8_10.x86_64.rpm �b�gdotnet-apphost-pack-6.0-6.0.32-1.el8_10.x86_64.rpm �f�gdotnet-targeting-pack-6.0-6.0.32-1.el8_10.x86_64.rpm �c�gdotnet-hostfxr-6.0-6.0.32-1.el8_10.x86_64.rpm �a�gaspnetcore-targeting-pack-6.0-6.0.32-1.el8_10.x86_64.rpm �g�sdotnet-templates-6.0-6.0.132-1.el8_10.x86_64.rpm �e�sdotnet-sdk-6.0-6.0.132-1.el8_10.x86_64.rpm �`�gaspnetcore-runtime-6.0-6.0.32-1.el8_10.x86_64.rpm �d�gdotnet-runtime-6.0-6.0.32-1.el8_10.x86_64.rpm �b�gdotnet-apphost-pack-6.0-6.0.32-1.el8_10.x86_64.rpm �f�gdotnet-targeting-pack-6.0-6.0.32-1.el8_10.x86_64.rpm �c�gdotnet-hostfxr-6.0-6.0.32-1.el8_10.x86_64.rpm �a�gaspnetcore-targeting-pack-6.0-6.0.32-1.el8_10.x86_64.rpm �g�sdotnet-templates-6.0-6.0.132-1.el8_10.x86_64.rpm ����% � ��2��VBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: dotnet8.0 security update %��D�'https://access.redhat.com/errata/RHSA-2024:4451 RHSA-2024:4451 RHSA-2024:4451 https://access.redhat.com/security/cve/CVE-2024-30105 CVE-2024-30105 CVE-2024-30105 https://access.redhat.com/security/cve/CVE-2024-35264 CVE-2024-35264 CVE-2024-35264 https://access.redhat.com/security/cve/CVE-2024-38095 CVE-2024-38095 CVE-2024-38095 https://bugzilla.redhat.com/2295320 2295320 https://bugzilla.redhat.com/2295321 2295321 https://bugzilla.redhat.com/2295323 2295323 https://errata.almalinux.org/8/ALSA-2024-4451.html ALSA-2024:4451 ALSA-2024:4451 �x�xdotnet-hostfxr-8.0-8.0.7-1.el8_10.x86_64.rpm �X�xaspnetcore-runtime-dbg-8.0-8.0.7-1.el8_10.x86_64.rpm ��mnetstandard-targeting-pack-2.1-8.0.107-1.el8_10.x86_64.rpm �]�xdotnet-runtime-dbg-8.0-8.0.7-1.el8_10.x86_64.rpm �s�xaspnetcore-runtime-8.0-8.0.7-1.el8_10.x86_64.rpm �t�xaspnetcore-targeting-pack-8.0-8.0.7-1.el8_10.x86_64.rpm �|�mdotnet-templates-8.0-8.0.107-1.el8_10.x86_64.rpm �w�xdotnet-apphost-pack-8.0-8.0.7-1.el8_10.x86_64.rpm �z�mdotnet-sdk-8.0-8.0.107-1.el8_10.x86_64.rpm �{�xdotnet-targeting-pack-8.0-8.0.7-1.el8_10.x86_64.rpm ��mdotnet-8.0.107-1.el8_10.x86_64.rpm ��xdotnet-host-8.0.7-1.el8_10.x86_64.rpm �^�mdotnet-sdk-dbg-8.0-8.0.107-1.el8_10.x86_64.rpm �y�xdotnet-runtime-8.0-8.0.7-1.el8_10.x86_64.rpm �x�xdotnet-hostfxr-8.0-8.0.7-1.el8_10.x86_64.rpm �X�xaspnetcore-runtime-dbg-8.0-8.0.7-1.el8_10.x86_64.rpm ��mnetstandard-targeting-pack-2.1-8.0.107-1.el8_10.x86_64.rpm �]�xdotnet-runtime-dbg-8.0-8.0.7-1.el8_10.x86_64.rpm �s�xaspnetcore-runtime-8.0-8.0.7-1.el8_10.x86_64.rpm �t�xaspnetcore-targeting-pack-8.0-8.0.7-1.el8_10.x86_64.rpm �|�mdotnet-templates-8.0-8.0.107-1.el8_10.x86_64.rpm �w�xdotnet-apphost-pack-8.0-8.0.7-1.el8_10.x86_64.rpm �z�mdotnet-sdk-8.0-8.0.107-1.el8_10.x86_64.rpm �{�xdotnet-targeting-pack-8.0-8.0.7-1.el8_10.x86_64.rpm ��mdotnet-8.0.107-1.el8_10.x86_64.rpm ��xdotnet-host-8.0.7-1.el8_10.x86_64.rpm �^�mdotnet-sdk-dbg-8.0-8.0.107-1.el8_10.x86_64.rpm �y�xdotnet-runtime-8.0-8.0.7-1.el8_10.x86_64.rpm ����X� ����VBBBBBBB�}BB�O��KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: ruby security update %��k�~https://access.redhat.com/errata/RHSA-2024:4499 RHSA-2024:4499 RHSA-2024:4499 https://access.redhat.com/security/cve/CVE-2023-36617 CVE-2023-36617 CVE-2023-36617 https://access.redhat.com/security/cve/CVE-2024-27280 CVE-2024-27280 CVE-2024-27280 https://access.redhat.com/security/cve/CVE-2024-27281 CVE-2024-27281 CVE-2024-27281 https://access.redhat.com/security/cve/CVE-2024-27282 CVE-2024-27282 CVE-2024-27282 https://access.redhat.com/security/cve/CVE-2024-35176 CVE-2024-35176 CVE-2024-35176 https://bugzilla.redhat.com/2218614 2218614 https://bugzilla.redhat.com/2270749 2270749 https://bugzilla.redhat.com/2270750 2270750 https://bugzilla.redhat.com/2276810 2276810 https://bugzilla.redhat.com/2280894 2280894 https://errata.almalinux.org/8/ALSA-2024-4499.html ALSA-2024:4499 ALSA-2024:4499 >�Y�|#(��rubygem-bigdecimal-1.3.4-112.module_el8.10.0+3871+342e2c2f.i686.rpm ��jruby-libs-2.5.9-112.module_el8.10.0+3871+342e2c2f.x86_64.rpm �D�rubygem-net-telnet-0.1.1-112.module_el8.10.0+3871+342e2c2f.noarch.rpm >�jruby-2.5.9-112.module_el8.10.0+3871+342e2c2f.x86_64.rpm �D�>rubygem-did_you_mean-1.2.0-112.module_el8.10.0+3871+342e2c2f.noarch.rpm �Q�Lrubygem-bundler-1.16.1-4.module_el8.10.0+3871+342e2c2f.noarch.rpm � �rubygem-power_assert-1.1.1-112.module_el8.10.0+3871+342e2c2f.noarch.rpm �P�\rubygem-abrt-doc-0.3.0-4.module_el8.10.0+3871+342e2c2f.noarch.rpm ��rubygem-bigdecimal-1.3.4-112.module_el8.10.0+3871+342e2c2f.x86_64.rpm ��lrubygem-test-unit-3.2.7-112.module_el8.10.0+3871+342e2c2f.noarch.rpm ��rubygem-psych-3.0.2-112.module_el8.10.0+3871+342e2c2f.x86_64.rpm ��=rubygem-openssl-2.1.2-112.module_el8.10.0+3871+342e2c2f.x86_64.rpm ��jruby-libs-2.5.9-112.module_el8.10.0+3871+342e2c2f.i686.rpm ��Lrubygem-bundler-doc-1.16.1-4.module_el8.10.0+3871+342e2c2f.noarch.rpm �G�Packages/rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm �C�Packages/rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm ��5rubygem-json-2.1.0-112.module_el8.10.0+3871+342e2c2f.i686.rpm ��@rubygem-io-console-0.4.6-112.module_el8.10.0+3871+342e2c2f.x86_64.rpm ��brubygems-devel-2.7.6.3-112.module_el8.10.0+3871+342e2c2f.noarch.rpm �U�irubygem-pg-doc-1.0.0-3.module_el8.9.0+3635+c6f99506.noarch.rpm ��jruby-devel-2.5.9-112.module_el8.10.0+3871+342e2c2f.x86_64.rpm ��8rubygem-rdoc-6.0.1.1-112.module_el8.10.0+3871+342e2c2f.noarch.rpm �]�Packages/rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm ��@rubygem-io-console-0.4.6-112.module_el8.10.0+3871+342e2c2f.i686.rpm ��5rubygem-json-2.1.0-112.module_el8.10.0+3871+342e2c2f.x86_64.rpm ��Packages/rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm ��brubygems-2.7.6.3-112.module_el8.10.0+3871+342e2c2f.noarch.rpm �E� Packages/rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm � �rubygem-minitest-5.10.3-112.module_el8.10.0+3871+342e2c2f.noarch.rpm �T�\rubygem-abrt-0.3.0-4.module_el8.10.0+3871+342e2c2f.noarch.rpm ��irubygem-pg-1.0.0-3.module_el8.9.0+3635+c6f99506.x86_64.rpm >�jruby-2.5.9-112.module_el8.10.0+3871+342e2c2f.i686.rpm ��jruby-devel-2.5.9-112.module_el8.10.0+3871+342e2c2f.i686.rpm ��=rubygem-openssl-2.1.2-112.module_el8.10.0+3871+342e2c2f.i686.rpm ��rubygem-psych-3.0.2-112.module_el8.10.0+3871+342e2c2f.i686.rpm �I�jruby-irb-2.5.9-112.module_el8.10.0+3871+342e2c2f.noarch.rpm �E�?rubygem-xmlrpc-0.3.0-112.module_el8.10.0+3871+342e2c2f.noarch.rpm ��$rubygem-rake-12.3.3-112.module_el8.10.0+3871+342e2c2f.noarch.rpm � �jruby-doc-2.5.9-112.module_el8.10.0+3871+342e2c2f.noarch.rpm �D� Packages/rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm >�Y�|#(��rubygem-bigdecimal-1.3.4-112.module_el8.10.0+3871+342e2c2f.i686.rpm ��jruby-libs-2.5.9-112.module_el8.10.0+3871+342e2c2f.x86_64.rpm �D�rubygem-net-telnet-0.1.1-112.module_el8.10.0+3871+342e2c2f.noarch.rpm >�jruby-2.5.9-112.module_el8.10.0+3871+342e2c2f.x86_64.rpm �D�>rubygem-did_you_mean-1.2.0-112.module_el8.10.0+3871+342e2c2f.noarch.rpm �Q�Lrubygem-bundler-1.16.1-4.module_el8.10.0+3871+342e2c2f.noarch.rpm � �rubygem-power_assert-1.1.1-112.module_el8.10.0+3871+342e2c2f.noarch.rpm �P�\rubygem-abrt-doc-0.3.0-4.module_el8.10.0+3871+342e2c2f.noarch.rpm ��rubygem-bigdecimal-1.3.4-112.module_el8.10.0+3871+342e2c2f.x86_64.rpm ��lrubygem-test-unit-3.2.7-112.module_el8.10.0+3871+342e2c2f.noarch.rpm ��rubygem-psych-3.0.2-112.module_el8.10.0+3871+342e2c2f.x86_64.rpm ��=rubygem-openssl-2.1.2-112.module_el8.10.0+3871+342e2c2f.x86_64.rpm ��jruby-libs-2.5.9-112.module_el8.10.0+3871+342e2c2f.i686.rpm ��Lrubygem-bundler-doc-1.16.1-4.module_el8.10.0+3871+342e2c2f.noarch.rpm �G�Packages/rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm �C�Packages/rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm ��5rubygem-json-2.1.0-112.module_el8.10.0+3871+342e2c2f.i686.rpm ��@rubygem-io-console-0.4.6-112.module_el8.10.0+3871+342e2c2f.x86_64.rpm ��brubygems-devel-2.7.6.3-112.module_el8.10.0+3871+342e2c2f.noarch.rpm �U�irubygem-pg-doc-1.0.0-3.module_el8.9.0+3635+c6f99506.noarch.rpm ��jruby-devel-2.5.9-112.module_el8.10.0+3871+342e2c2f.x86_64.rpm ��8rubygem-rdoc-6.0.1.1-112.module_el8.10.0+3871+342e2c2f.noarch.rpm �]�Packages/rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm ��@rubygem-io-console-0.4.6-112.module_el8.10.0+3871+342e2c2f.i686.rpm ��5rubygem-json-2.1.0-112.module_el8.10.0+3871+342e2c2f.x86_64.rpm ��Packages/rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm ��brubygems-2.7.6.3-112.module_el8.10.0+3871+342e2c2f.noarch.rpm �E� Packages/rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm � �rubygem-minitest-5.10.3-112.module_el8.10.0+3871+342e2c2f.noarch.rpm �T�\rubygem-abrt-0.3.0-4.module_el8.10.0+3871+342e2c2f.noarch.rpm ��irubygem-pg-1.0.0-3.module_el8.9.0+3635+c6f99506.x86_64.rpm >�jruby-2.5.9-112.module_el8.10.0+3871+342e2c2f.i686.rpm ��jruby-devel-2.5.9-112.module_el8.10.0+3871+342e2c2f.i686.rpm ��=rubygem-openssl-2.1.2-112.module_el8.10.0+3871+342e2c2f.i686.rpm ��rubygem-psych-3.0.2-112.module_el8.10.0+3871+342e2c2f.i686.rpm �I�jruby-irb-2.5.9-112.module_el8.10.0+3871+342e2c2f.noarch.rpm �E�?rubygem-xmlrpc-0.3.0-112.module_el8.10.0+3871+342e2c2f.noarch.rpm ��$rubygem-rake-12.3.3-112.module_el8.10.0+3871+342e2c2f.noarch.rpm � �jruby-doc-2.5.9-112.module_el8.10.0+3871+342e2c2f.noarch.rpm �D� Packages/rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm ��߳3 � ����[security Important: firefox security update %��i�4https://access.redhat.com/errata/RHSA-2024:4517 RHSA-2024:4517 RHSA-2024:4517 https://access.redhat.com/security/cve/CVE-2024-6601 CVE-2024-6601 CVE-2024-6601 https://access.redhat.com/security/cve/CVE-2024-6603 CVE-2024-6603 CVE-2024-6603 https://access.redhat.com/security/cve/CVE-2024-6604 CVE-2024-6604 CVE-2024-6604 https://bugzilla.redhat.com/2296636 2296636 https://bugzilla.redhat.com/2296638 2296638 https://bugzilla.redhat.com/2296639 2296639 https://errata.almalinux.org/8/ALSA-2024-4517.html ALSA-2024:4517 ALSA-2024:4517 z�mfirefox-115.13.0-3.el8_10.alma.1.x86_64.rpm z�mfirefox-115.13.0-3.el8_10.alma.1.x86_64.rpm ��߯ �! ��,��^BBBBBBBBBBBBsecurity Important: java-1.8.0-openjdk security update %���Phttps://access.redhat.com/errata/RHSA-2024:4563 RHSA-2024:4563 RHSA-2024:4563 https://access.redhat.com/security/cve/CVE-2024-21131 CVE-2024-21131 CVE-2024-21131 https://access.redhat.com/security/cve/CVE-2024-21138 CVE-2024-21138 CVE-2024-21138 https://access.redhat.com/security/cve/CVE-2024-21140 CVE-2024-21140 CVE-2024-21140 https://access.redhat.com/security/cve/CVE-2024-21144 CVE-2024-21144 CVE-2024-21144 https://access.redhat.com/security/cve/CVE-2024-21145 CVE-2024-21145 CVE-2024-21145 https://access.redhat.com/security/cve/CVE-2024-21147 CVE-2024-21147 CVE-2024-21147 https://bugzilla.redhat.com/2297961 2297961 https://bugzilla.redhat.com/2297962 2297962 https://bugzilla.redhat.com/2297963 2297963 https://bugzilla.redhat.com/2297964 2297964 https://bugzilla.redhat.com/2297976 2297976 https://bugzilla.redhat.com/2297977 2297977 https://errata.almalinux.org/8/ALSA-2024-4563.html ALSA-2024:4563 ALSA-2024:4563 �9�java-1.8.0-openjdk-1.8.0.422.b05-2.el8.x86_64.rpm �{�java-1.8.0-openjdk-javadoc-zip-1.8.0.422.b05-2.el8.noarch.rpm �=�java-1.8.0-openjdk-headless-1.8.0.422.b05-2.el8.x86_64.rpm �;�java-1.8.0-openjdk-demo-1.8.0.422.b05-2.el8.x86_64.rpm �>�java-1.8.0-openjdk-src-1.8.0.422.b05-2.el8.x86_64.rpm �<�java-1.8.0-openjdk-devel-1.8.0.422.b05-2.el8.x86_64.rpm �z�java-1.8.0-openjdk-javadoc-1.8.0.422.b05-2.el8.noarch.rpm �:�java-1.8.0-openjdk-accessibility-1.8.0.422.b05-2.el8.x86_64.rpm �9�java-1.8.0-openjdk-1.8.0.422.b05-2.el8.x86_64.rpm �{�java-1.8.0-openjdk-javadoc-zip-1.8.0.422.b05-2.el8.noarch.rpm �=�java-1.8.0-openjdk-headless-1.8.0.422.b05-2.el8.x86_64.rpm �;�java-1.8.0-openjdk-demo-1.8.0.422.b05-2.el8.x86_64.rpm �>�java-1.8.0-openjdk-src-1.8.0.422.b05-2.el8.x86_64.rpm �<�java-1.8.0-openjdk-devel-1.8.0.422.b05-2.el8.x86_64.rpm �z�java-1.8.0-openjdk-javadoc-1.8.0.422.b05-2.el8.noarch.rpm �:�java-1.8.0-openjdk-accessibility-1.8.0.422.b05-2.el8.x86_64.rpm ����L �" ��?��mBBBBBBBBBBBBBBBBsecurity Important: java-11-openjdk security update %��m�Ohttps://access.redhat.com/errata/RHSA-2024:4567 RHSA-2024:4567 RHSA-2024:4567 https://access.redhat.com/security/cve/CVE-2024-21131 CVE-2024-21131 CVE-2024-21131 https://access.redhat.com/security/cve/CVE-2024-21138 CVE-2024-21138 CVE-2024-21138 https://access.redhat.com/security/cve/CVE-2024-21140 CVE-2024-21140 CVE-2024-21140 https://access.redhat.com/security/cve/CVE-2024-21144 CVE-2024-21144 CVE-2024-21144 https://access.redhat.com/security/cve/CVE-2024-21145 CVE-2024-21145 CVE-2024-21145 https://access.redhat.com/security/cve/CVE-2024-21147 CVE-2024-21147 CVE-2024-21147 https://bugzilla.redhat.com/2297961 2297961 https://bugzilla.redhat.com/2297962 2297962 https://bugzilla.redhat.com/2297963 2297963 https://bugzilla.redhat.com/2297964 2297964 https://bugzilla.redhat.com/2297976 2297976 https://bugzilla.redhat.com/2297977 2297977 https://errata.almalinux.org/8/ALSA-2024-4567.html ALSA-2024:4567 ALSA-2024:4567 �?�Wjava-11-openjdk-11.0.24.0.8-3.el8.x86_64.rpm �@�Wjava-11-openjdk-demo-11.0.24.0.8-3.el8.x86_64.rpm �E�Wjava-11-openjdk-jmods-11.0.24.0.8-3.el8.x86_64.rpm �C�Wjava-11-openjdk-javadoc-11.0.24.0.8-3.el8.x86_64.rpm �G�Wjava-11-openjdk-static-libs-11.0.24.0.8-3.el8.x86_64.rpm �B�Wjava-11-openjdk-headless-11.0.24.0.8-3.el8.x86_64.rpm �F�Wjava-11-openjdk-src-11.0.24.0.8-3.el8.x86_64.rpm �A�Wjava-11-openjdk-devel-11.0.24.0.8-3.el8.x86_64.rpm �D�Wjava-11-openjdk-javadoc-zip-11.0.24.0.8-3.el8.x86_64.rpm �?�Wjava-11-openjdk-11.0.24.0.8-3.el8.x86_64.rpm �@�Wjava-11-openjdk-demo-11.0.24.0.8-3.el8.x86_64.rpm �E�Wjava-11-openjdk-jmods-11.0.24.0.8-3.el8.x86_64.rpm �C�Wjava-11-openjdk-javadoc-11.0.24.0.8-3.el8.x86_64.rpm �G�Wjava-11-openjdk-static-libs-11.0.24.0.8-3.el8.x86_64.rpm �B�Wjava-11-openjdk-headless-11.0.24.0.8-3.el8.x86_64.rpm �F�Wjava-11-openjdk-src-11.0.24.0.8-3.el8.x86_64.rpm �A�Wjava-11-openjdk-devel-11.0.24.0.8-3.el8.x86_64.rpm �D�Wjava-11-openjdk-javadoc-zip-11.0.24.0.8-3.el8.x86_64.rpm ���� �# ����@BBBBBBBBBBBBBBBBsecurity Important: java-17-openjdk security update %��<�ihttps://access.redhat.com/errata/RHSA-2024:4568 RHSA-2024:4568 RHSA-2024:4568 https://access.redhat.com/security/cve/CVE-2024-21131 CVE-2024-21131 CVE-2024-21131 https://access.redhat.com/security/cve/CVE-2024-21138 CVE-2024-21138 CVE-2024-21138 https://access.redhat.com/security/cve/CVE-2024-21140 CVE-2024-21140 CVE-2024-21140 https://access.redhat.com/security/cve/CVE-2024-21145 CVE-2024-21145 CVE-2024-21145 https://access.redhat.com/security/cve/CVE-2024-21147 CVE-2024-21147 CVE-2024-21147 https://bugzilla.redhat.com/2297961 2297961 https://bugzilla.redhat.com/2297962 2297962 https://bugzilla.redhat.com/2297963 2297963 https://bugzilla.redhat.com/2297976 2297976 https://bugzilla.redhat.com/2297977 2297977 https://errata.almalinux.org/8/ALSA-2024-4568.html ALSA-2024:4568 ALSA-2024:4568 �%�\java-17-openjdk-javadoc-zip-17.0.12.0.7-2.el8.x86_64.rpm � �\java-17-openjdk-17.0.12.0.7-2.el8.x86_64.rpm �&�\java-17-openjdk-jmods-17.0.12.0.7-2.el8.x86_64.rpm �"�\java-17-openjdk-devel-17.0.12.0.7-2.el8.x86_64.rpm �#�\java-17-openjdk-headless-17.0.12.0.7-2.el8.x86_64.rpm �!�\java-17-openjdk-demo-17.0.12.0.7-2.el8.x86_64.rpm �$�\java-17-openjdk-javadoc-17.0.12.0.7-2.el8.x86_64.rpm �'�\java-17-openjdk-src-17.0.12.0.7-2.el8.x86_64.rpm �(�\java-17-openjdk-static-libs-17.0.12.0.7-2.el8.x86_64.rpm �%�\java-17-openjdk-javadoc-zip-17.0.12.0.7-2.el8.x86_64.rpm � �\java-17-openjdk-17.0.12.0.7-2.el8.x86_64.rpm �&�\java-17-openjdk-jmods-17.0.12.0.7-2.el8.x86_64.rpm �"�\java-17-openjdk-devel-17.0.12.0.7-2.el8.x86_64.rpm �#�\java-17-openjdk-headless-17.0.12.0.7-2.el8.x86_64.rpm �!�\java-17-openjdk-demo-17.0.12.0.7-2.el8.x86_64.rpm �$�\java-17-openjdk-javadoc-17.0.12.0.7-2.el8.x86_64.rpm �'�\java-17-openjdk-src-17.0.12.0.7-2.el8.x86_64.rpm �(�\java-17-openjdk-static-libs-17.0.12.0.7-2.el8.x86_64.rpm ���� �$ ��%��SBBBBBBBBBBBBBBBBsecurity Important: java-21-openjdk security update %��%�ihttps://access.redhat.com/errata/RHSA-2024:4573 RHSA-2024:4573 RHSA-2024:4573 https://access.redhat.com/security/cve/CVE-2024-21131 CVE-2024-21131 CVE-2024-21131 https://access.redhat.com/security/cve/CVE-2024-21138 CVE-2024-21138 CVE-2024-21138 https://access.redhat.com/security/cve/CVE-2024-21140 CVE-2024-21140 CVE-2024-21140 https://access.redhat.com/security/cve/CVE-2024-21145 CVE-2024-21145 CVE-2024-21145 https://access.redhat.com/security/cve/CVE-2024-21147 CVE-2024-21147 CVE-2024-21147 https://bugzilla.redhat.com/2297961 2297961 https://bugzilla.redhat.com/2297962 2297962 https://bugzilla.redhat.com/2297963 2297963 https://bugzilla.redhat.com/2297976 2297976 https://bugzilla.redhat.com/2297977 2297977 https://errata.almalinux.org/8/ALSA-2024-4573.html ALSA-2024:4573 ALSA-2024:4573 �E�gjava-21-openjdk-javadoc-21.0.4.0.7-1.el8.alma.1.x86_64.rpm �D�gjava-21-openjdk-headless-21.0.4.0.7-1.el8.alma.1.x86_64.rpm �G�gjava-21-openjdk-jmods-21.0.4.0.7-1.el8.alma.1.x86_64.rpm �H�gjava-21-openjdk-src-21.0.4.0.7-1.el8.alma.1.x86_64.rpm �I�gjava-21-openjdk-static-libs-21.0.4.0.7-1.el8.alma.1.x86_64.rpm �B�gjava-21-openjdk-demo-21.0.4.0.7-1.el8.alma.1.x86_64.rpm �F�gjava-21-openjdk-javadoc-zip-21.0.4.0.7-1.el8.alma.1.x86_64.rpm �A�gjava-21-openjdk-21.0.4.0.7-1.el8.alma.1.x86_64.rpm �C�gjava-21-openjdk-devel-21.0.4.0.7-1.el8.alma.1.x86_64.rpm �E�gjava-21-openjdk-javadoc-21.0.4.0.7-1.el8.alma.1.x86_64.rpm �D�gjava-21-openjdk-headless-21.0.4.0.7-1.el8.alma.1.x86_64.rpm �G�gjava-21-openjdk-jmods-21.0.4.0.7-1.el8.alma.1.x86_64.rpm �H�gjava-21-openjdk-src-21.0.4.0.7-1.el8.alma.1.x86_64.rpm �I�gjava-21-openjdk-static-libs-21.0.4.0.7-1.el8.alma.1.x86_64.rpm �B�gjava-21-openjdk-demo-21.0.4.0.7-1.el8.alma.1.x86_64.rpm �F�gjava-21-openjdk-javadoc-zip-21.0.4.0.7-1.el8.alma.1.x86_64.rpm �A�gjava-21-openjdk-21.0.4.0.7-1.el8.alma.1.x86_64.rpm �C�gjava-21-openjdk-devel-21.0.4.0.7-1.el8.alma.1.x86_64.rpm ���� �% ��?��fBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: qt5-qtbase security update %���@https://access.redhat.com/errata/RHSA-2024:4617 RHSA-2024:4617 RHSA-2024:4617 https://access.redhat.com/security/cve/CVE-2024-39936 CVE-2024-39936 CVE-2024-39936 https://bugzilla.redhat.com/2295867 2295867 https://errata.almalinux.org/8/ALSA-2024-4617.html ALSA-2024:4617 ALSA-2024:4617 �R�jqt5-qtbase-odbc-5.15.3-8.el8_10.x86_64.rpm �z�jqt5-qtbase-common-5.15.3-8.el8_10.noarch.rpm �O�jqt5-qtbase-examples-5.15.3-8.el8_10.i686.rpm �Q�jqt5-qtbase-mysql-5.15.3-8.el8_10.x86_64.rpm �S�jqt5-qtbase-postgresql-5.15.3-8.el8_10.i686.rpm �M�jqt5-qtbase-5.15.3-8.el8_10.i686.rpm �P�jqt5-qtbase-gui-5.15.3-8.el8_10.i686.rpm �O�jqt5-qtbase-examples-5.15.3-8.el8_10.x86_64.rpm �R�jqt5-qtbase-odbc-5.15.3-8.el8_10.i686.rpm �P�jqt5-qtbase-gui-5.15.3-8.el8_10.x86_64.rpm �Q�jqt5-qtbase-mysql-5.15.3-8.el8_10.i686.rpm �M�jqt5-qtbase-5.15.3-8.el8_10.x86_64.rpm �T�jqt5-qtbase-private-devel-5.15.3-8.el8_10.i686.rpm �T�jqt5-qtbase-private-devel-5.15.3-8.el8_10.x86_64.rpm �N�jqt5-qtbase-devel-5.15.3-8.el8_10.x86_64.rpm �N�jqt5-qtbase-devel-5.15.3-8.el8_10.i686.rpm �S�jqt5-qtbase-postgresql-5.15.3-8.el8_10.x86_64.rpm �R�jqt5-qtbase-odbc-5.15.3-8.el8_10.x86_64.rpm �z�jqt5-qtbase-common-5.15.3-8.el8_10.noarch.rpm �O�jqt5-qtbase-examples-5.15.3-8.el8_10.i686.rpm �Q�jqt5-qtbase-mysql-5.15.3-8.el8_10.x86_64.rpm �S�jqt5-qtbase-postgresql-5.15.3-8.el8_10.i686.rpm �M�jqt5-qtbase-5.15.3-8.el8_10.i686.rpm �P�jqt5-qtbase-gui-5.15.3-8.el8_10.i686.rpm �O�jqt5-qtbase-examples-5.15.3-8.el8_10.x86_64.rpm �R�jqt5-qtbase-odbc-5.15.3-8.el8_10.i686.rpm �P�jqt5-qtbase-gui-5.15.3-8.el8_10.x86_64.rpm �Q�jqt5-qtbase-mysql-5.15.3-8.el8_10.i686.rpm �M�jqt5-qtbase-5.15.3-8.el8_10.x86_64.rpm �T�jqt5-qtbase-private-devel-5.15.3-8.el8_10.i686.rpm �T�jqt5-qtbase-private-devel-5.15.3-8.el8_10.x86_64.rpm �N�jqt5-qtbase-devel-5.15.3-8.el8_10.x86_64.rpm �N�jqt5-qtbase-devel-5.15.3-8.el8_10.i686.rpm �S�jqt5-qtbase-postgresql-5.15.3-8.el8_10.x86_64.rpm ���s �& ����@security Important: thunderbird security update %��N�https://access.redhat.com/errata/RHSA-2024:4635 RHSA-2024:4635 RHSA-2024:4635 https://access.redhat.com/security/cve/CVE-2024-6601 CVE-2024-6601 CVE-2024-6601 https://access.redhat.com/security/cve/CVE-2024-6603 CVE-2024-6603 CVE-2024-6603 https://access.redhat.com/security/cve/CVE-2024-6604 CVE-2024-6604 CVE-2024-6604 https://bugzilla.redhat.com/2296636 2296636 https://bugzilla.redhat.com/2296638 2296638 https://bugzilla.redhat.com/2296639 2296639 https://errata.almalinux.org/8/ALSA-2024-4635.html ALSA-2024:4635 ALSA-2024:4635 f�mthunderbird-115.13.0-3.el8_10.alma.1.x86_64.rpm f�mthunderbird-115.13.0-3.el8_10.alma.1.x86_64.rpm ���W�' ����SB�XB��XBBBBBBBBBBBBBBsecurity Important: httpd:2.4 security update %��Q�qhttps://access.redhat.com/errata/RHSA-2024:4720 RHSA-2024:4720 RHSA-2024:4720 https://access.redhat.com/security/cve/CVE-2024-38473 CVE-2024-38473 CVE-2024-38473 https://access.redhat.com/security/cve/CVE-2024-38474 CVE-2024-38474 CVE-2024-38474 https://access.redhat.com/security/cve/CVE-2024-38475 CVE-2024-38475 CVE-2024-38475 https://access.redhat.com/security/cve/CVE-2024-38477 CVE-2024-38477 CVE-2024-38477 https://access.redhat.com/security/cve/CVE-2024-39573 CVE-2024-39573 CVE-2024-39573 https://bugzilla.redhat.com/2295012 2295012 https://bugzilla.redhat.com/2295013 2295013 https://bugzilla.redhat.com/2295014 2295014 https://bugzilla.redhat.com/2295016 2295016 https://bugzilla.redhat.com/2295022 2295022 https://errata.almalinux.org/8/ALSA-2024-4720.html ALSA-2024:4720 ALSA-2024:4720 �2�F�}#�&�6mod_ldap-2.4.37-65.module_el8.10.0+3872+9b8ab21e.1.x86_64.rpm �)�mod_ssl-2.4.37-65.module_el8.10.0+3872+9b8ab21e.1.x86_64.rpm �(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm �%�6httpd-tools-2.4.37-65.module_el8.10.0+3872+9b8ab21e.1.x86_64.rpm �'�mod_proxy_html-2.4.37-65.module_el8.10.0+3872+9b8ab21e.1.x86_64.rpm �$�6httpd-devel-2.4.37-65.module_el8.10.0+3872+9b8ab21e.1.x86_64.rpm � �Jmod_http2-1.15.7-10.module_el8.10.0+3832+564e7653.x86_64.rpm ��6httpd-filesystem-2.4.37-65.module_el8.10.0+3872+9b8ab21e.1.noarch.rpm �(�6mod_session-2.4.37-65.module_el8.10.0+3872+9b8ab21e.1.x86_64.rpm �2�6httpd-2.4.37-65.module_el8.10.0+3872+9b8ab21e.1.x86_64.rpm ��6httpd-manual-2.4.37-65.module_el8.10.0+3872+9b8ab21e.1.noarch.rpm �2�F�}#�&�6mod_ldap-2.4.37-65.module_el8.10.0+3872+9b8ab21e.1.x86_64.rpm �)�mod_ssl-2.4.37-65.module_el8.10.0+3872+9b8ab21e.1.x86_64.rpm �(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm �%�6httpd-tools-2.4.37-65.module_el8.10.0+3872+9b8ab21e.1.x86_64.rpm �'�mod_proxy_html-2.4.37-65.module_el8.10.0+3872+9b8ab21e.1.x86_64.rpm �$�6httpd-devel-2.4.37-65.module_el8.10.0+3872+9b8ab21e.1.x86_64.rpm � �Jmod_http2-1.15.7-10.module_el8.10.0+3832+564e7653.x86_64.rpm ��6httpd-filesystem-2.4.37-65.module_el8.10.0+3872+9b8ab21e.1.noarch.rpm �(�6mod_session-2.4.37-65.module_el8.10.0+3872+9b8ab21e.1.x86_64.rpm �2�6httpd-2.4.37-65.module_el8.10.0+3872+9b8ab21e.1.x86_64.rpm ��6httpd-manual-2.4.37-65.module_el8.10.0+3872+9b8ab21e.1.noarch.rpm �����( ��.��TBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: freeradius:3.0 security update %��B�Ghttps://access.redhat.com/errata/RHSA-2024:4936 RHSA-2024:4936 RHSA-2024:4936 https://access.redhat.com/security/cve/CVE-2024-3596 CVE-2024-3596 CVE-2024-3596 https://bugzilla.redhat.com/2263240 2263240 https://errata.almalinux.org/8/ALSA-2024-4936.html ALSA-2024:4936 ALSA-2024:4936 ��V�}�r �5�$freeradius-krb5-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm �8�$python3-freeradius-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm �;�$freeradius-sqlite-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm �:�$freeradius-rest-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm �7�$freeradius-mysql-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm �=�$freeradius-utils-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm �4�$freeradius-doc-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm �9�$freeradius-postgresql-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm �6�$freeradius-ldap-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm ��$freeradius-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm �3�$freeradius-devel-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm �8�$freeradius-perl-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm �<�$freeradius-unixODBC-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm ��V�}�r �5�$freeradius-krb5-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm �8�$python3-freeradius-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm �;�$freeradius-sqlite-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm �:�$freeradius-rest-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm �7�$freeradius-mysql-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm �=�$freeradius-utils-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm �4�$freeradius-doc-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm �9�$freeradius-postgresql-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm �6�$freeradius-ldap-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm ��$freeradius-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm �3�$freeradius-devel-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm �8�$freeradius-perl-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm �<�$freeradius-unixODBC-3.0.20-15.module_el8.10.0+3873+5b7fed0f.x86_64.rpm ��ʜ �) ��5��oBBBBsecurity Moderate: libtiff security update %�� �8 https://access.redhat.com/errata/RHSA-2024:5079 RHSA-2024:5079 RHSA-2024:5079 https://access.redhat.com/security/cve/CVE-2018-15209 CVE-2018-15209 CVE-2018-15209 https://access.redhat.com/security/cve/CVE-2023-25433 CVE-2023-25433 CVE-2023-25433 https://access.redhat.com/security/cve/CVE-2023-52356 CVE-2023-52356 CVE-2023-52356 https://access.redhat.com/security/cve/CVE-2023-6228 CVE-2023-6228 CVE-2023-6228 https://bugzilla.redhat.com/1614051 1614051 https://bugzilla.redhat.com/2218744 2218744 https://bugzilla.redhat.com/2240995 2240995 https://bugzilla.redhat.com/2251344 2251344 https://errata.almalinux.org/8/ALSA-2024-5079.html ALSA-2024:5079 ALSA-2024:5079 ��Vlibtiff-devel-4.0.9-32.el8_10.i686.rpm ��Vlibtiff-devel-4.0.9-32.el8_10.x86_64.rpm ��Vlibtiff-4.0.9-32.el8_10.i686.rpm ��Vlibtiff-4.0.9-32.el8_10.x86_64.rpm ��Vlibtiff-devel-4.0.9-32.el8_10.i686.rpm ��Vlibtiff-devel-4.0.9-32.el8_10.x86_64.rpm ��Vlibtiff-4.0.9-32.el8_10.i686.rpm ��Vlibtiff-4.0.9-32.el8_10.x86_64.rpm ��ҏ.�* ����SB��cBBBBBBBBBBBBBBBBsecurity Important: httpd:2.4 security update %��A�.https://access.redhat.com/errata/RHSA-2024:5193 RHSA-2024:5193 RHSA-2024:5193 https://access.redhat.com/security/cve/CVE-2024-38476 CVE-2024-38476 CVE-2024-38476 https://bugzilla.redhat.com/2295015 2295015 https://errata.almalinux.org/8/ALSA-2024-5193.html ALSA-2024:5193 ALSA-2024:5193 �2�F�}#�)�mod_ssl-2.4.37-65.module_el8.10.0+3874+c2064c23.2.x86_64.rpm �(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm �2�7httpd-2.4.37-65.module_el8.10.0+3874+c2064c23.2.x86_64.rpm �$�7httpd-devel-2.4.37-65.module_el8.10.0+3874+c2064c23.2.x86_64.rpm �&�7mod_ldap-2.4.37-65.module_el8.10.0+3874+c2064c23.2.x86_64.rpm �%�7httpd-tools-2.4.37-65.module_el8.10.0+3874+c2064c23.2.x86_64.rpm � �+mod_http2-1.15.7-10.module_el8.10.0+3872+9b8ab21e.x86_64.rpm �'�mod_proxy_html-2.4.37-65.module_el8.10.0+3874+c2064c23.2.x86_64.rpm ��7httpd-manual-2.4.37-65.module_el8.10.0+3874+c2064c23.2.noarch.rpm �(�7mod_session-2.4.37-65.module_el8.10.0+3874+c2064c23.2.x86_64.rpm ��7httpd-filesystem-2.4.37-65.module_el8.10.0+3874+c2064c23.2.noarch.rpm �2�F�}#�)�mod_ssl-2.4.37-65.module_el8.10.0+3874+c2064c23.2.x86_64.rpm �(� mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm �2�7httpd-2.4.37-65.module_el8.10.0+3874+c2064c23.2.x86_64.rpm �$�7httpd-devel-2.4.37-65.module_el8.10.0+3874+c2064c23.2.x86_64.rpm �&�7mod_ldap-2.4.37-65.module_el8.10.0+3874+c2064c23.2.x86_64.rpm �%�7httpd-tools-2.4.37-65.module_el8.10.0+3874+c2064c23.2.x86_64.rpm � �+mod_http2-1.15.7-10.module_el8.10.0+3872+9b8ab21e.x86_64.rpm �'�mod_proxy_html-2.4.37-65.module_el8.10.0+3874+c2064c23.2.x86_64.rpm ��7httpd-manual-2.4.37-65.module_el8.10.0+3874+c2064c23.2.noarch.rpm �(�7mod_session-2.4.37-65.module_el8.10.0+3874+c2064c23.2.x86_64.rpm ��7httpd-filesystem-2.4.37-65.module_el8.10.0+3874+c2064c23.2.noarch.rpm ���l�+ ����mBBB�HBBBBBBB�TB�WBBBBBBBBBBBBBBB�dBB�ZBDB�KBBBBBBBBBBBB��zBBBBBBBBBBBsecurity Important: container-tools:rhel8 security update %��o�https://access.redhat.com/errata/RHSA-2024:5258 RHSA-2024:5258 RHSA-2024:5258 https://access.redhat.com/security/cve/CVE-2023-45290 CVE-2023-45290 CVE-2023-45290 https://access.redhat.com/security/cve/CVE-2024-1394 CVE-2024-1394 CVE-2024-1394 https://access.redhat.com/security/cve/CVE-2024-24783 CVE-2024-24783 CVE-2024-24783 https://access.redhat.com/security/cve/CVE-2024-24784 CVE-2024-24784 CVE-2024-24784 https://access.redhat.com/security/cve/CVE-2024-24789 CVE-2024-24789 CVE-2024-24789 https://access.redhat.com/security/cve/CVE-2024-3727 CVE-2024-3727 CVE-2024-3727 https://access.redhat.com/security/cve/CVE-2024-37298 CVE-2024-37298 CVE-2024-37298 https://access.redhat.com/security/cve/CVE-2024-6104 CVE-2024-6104 CVE-2024-6104 https://bugzilla.redhat.com/2262921 2262921 https://bugzilla.redhat.com/2268017 2268017 https://bugzilla.redhat.com/2268019 2268019 https://bugzilla.redhat.com/2268021 2268021 https://bugzilla.redhat.com/2274767 2274767 https://bugzilla.redhat.com/2292668 2292668 https://bugzilla.redhat.com/2294000 2294000 https://bugzilla.redhat.com/2295010 2295010 https://errata.almalinux.org/8/ALSA-2024-5258.html ALSA-2024:5258 ALSA-2024:5258 1{��$"B�Hslirp4netns-1.2.3-1.module_el8.10.0+3845+87b84552.x86_64.rpm u�podman-docker-4.9.4-12.module_el8.10.0+3876+e55593a8.noarch.rpm �,�Lcriu-devel-3.18-5.module_el8.10.0+3876+e55593a8.x86_64.rpm �M�podman-tests-4.9.4-12.module_el8.10.0+3876+e55593a8.x86_64.rpm �Clibslirp-devel-4.4.0-2.module_el8.10.0+3876+e55593a8.x86_64.rpm k�toolbox-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm �[�}python3-podman-4.9.0-2.module_el8.10.0+3876+e55593a8.noarch.rpm �O�podman-gvproxy-4.9.4-12.module_el8.10.0+3876+e55593a8.x86_64.rpm �-�Lcriu-libs-3.18-5.module_el8.10.0+3876+e55593a8.x86_64.rpm K�containernetworking-plugins-1.4.0-5.module_el8.10.0+3876+e55593a8.x86_64.rpm ]�container-selinux-2.229.0-2.module_el8.10.0+3876+e55593a8.noarch.rpm �/�@buildah-1.33.8-4.module_el8.10.0+3876+e55593a8.x86_64.rpm ��>runc-1.1.12-4.module_el8.10.0+3876+e55593a8.x86_64.rpm ~�libslirp-4.4.0-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �9�@buildah-tests-1.33.8-4.module_el8.10.0+3876+e55593a8.x86_64.rpm N�=cockpit-podman-84.1-1.module_el8.10.0+3858+6ad51f9f.noarch.rpm �Y�saardvark-dns-1.10.0-1.module_el8.10.0+3876+e55593a8.x86_64.rpm |�^skopeo-1.14.5-3.module_el8.10.0+3876+e55593a8.x86_64.rpm �Z�netavark-1.10.3-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm ?�.udica-0.2.6-21.module_el8.10.0+3858+6ad51f9f.noarch.rpm ^�fuse-overlayfs-1.13-1.module_el8.10.0+3792+03eaed9c.x86_64.rpm �Z�podman-plugins-4.9.4-12.module_el8.10.0+3876+e55593a8.x86_64.rpm �Q�toolbox-tests-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm �L�podman-remote-4.9.4-12.module_el8.10.0+3876+e55593a8.x86_64.rpm D�crit-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �>�oci-seccomp-bpf-hook-1.2.10-1.module_el8.10.0+3876+e55593a8.x86_64.rpm �K�vcrun-1.14.3-2.module_el8.10.0+3876+e55593a8.x86_64.rpm �Y�podman-catatonit-4.9.4-12.module_el8.10.0+3876+e55593a8.x86_64.rpm F�Lpython3-criu-3.18-5.module_el8.10.0+3876+e55593a8.x86_64.rpm ��^skopeo-tests-1.14.5-3.module_el8.10.0+3876+e55593a8.x86_64.rpm x�)containers-common-1-82.module_el8.10.0+3876+e55593a8.x86_64.rpm A�jcriu-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm �?�podman-4.9.4-12.module_el8.10.0+3876+e55593a8.x86_64.rpm t�;conmon-2.1.10-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm 1{��$"B�Hslirp4netns-1.2.3-1.module_el8.10.0+3845+87b84552.x86_64.rpm u�podman-docker-4.9.4-12.module_el8.10.0+3876+e55593a8.noarch.rpm �,�Lcriu-devel-3.18-5.module_el8.10.0+3876+e55593a8.x86_64.rpm �M�podman-tests-4.9.4-12.module_el8.10.0+3876+e55593a8.x86_64.rpm �Clibslirp-devel-4.4.0-2.module_el8.10.0+3876+e55593a8.x86_64.rpm k�toolbox-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm �[�}python3-podman-4.9.0-2.module_el8.10.0+3876+e55593a8.noarch.rpm �O�podman-gvproxy-4.9.4-12.module_el8.10.0+3876+e55593a8.x86_64.rpm �-�Lcriu-libs-3.18-5.module_el8.10.0+3876+e55593a8.x86_64.rpm K�containernetworking-plugins-1.4.0-5.module_el8.10.0+3876+e55593a8.x86_64.rpm ]�container-selinux-2.229.0-2.module_el8.10.0+3876+e55593a8.noarch.rpm �/�@buildah-1.33.8-4.module_el8.10.0+3876+e55593a8.x86_64.rpm ��>runc-1.1.12-4.module_el8.10.0+3876+e55593a8.x86_64.rpm ~�libslirp-4.4.0-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �9�@buildah-tests-1.33.8-4.module_el8.10.0+3876+e55593a8.x86_64.rpm N�=cockpit-podman-84.1-1.module_el8.10.0+3858+6ad51f9f.noarch.rpm �Y�saardvark-dns-1.10.0-1.module_el8.10.0+3876+e55593a8.x86_64.rpm |�^skopeo-1.14.5-3.module_el8.10.0+3876+e55593a8.x86_64.rpm �Z�netavark-1.10.3-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm ?�.udica-0.2.6-21.module_el8.10.0+3858+6ad51f9f.noarch.rpm ^�fuse-overlayfs-1.13-1.module_el8.10.0+3792+03eaed9c.x86_64.rpm �Z�podman-plugins-4.9.4-12.module_el8.10.0+3876+e55593a8.x86_64.rpm �Q�toolbox-tests-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm �L�podman-remote-4.9.4-12.module_el8.10.0+3876+e55593a8.x86_64.rpm D�crit-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �>�oci-seccomp-bpf-hook-1.2.10-1.module_el8.10.0+3876+e55593a8.x86_64.rpm �K�vcrun-1.14.3-2.module_el8.10.0+3876+e55593a8.x86_64.rpm �Y�podman-catatonit-4.9.4-12.module_el8.10.0+3876+e55593a8.x86_64.rpm F�Lpython3-criu-3.18-5.module_el8.10.0+3876+e55593a8.x86_64.rpm ��^skopeo-tests-1.14.5-3.module_el8.10.0+3876+e55593a8.x86_64.rpm x�)containers-common-1-82.module_el8.10.0+3876+e55593a8.x86_64.rpm A�jcriu-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm �?�podman-4.9.4-12.module_el8.10.0+3876+e55593a8.x86_64.rpm t�;conmon-2.1.10-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm ���)�, ����oBBB��fsecurity Moderate: mod_auth_openidc:2.3 security update %��� https://access.redhat.com/errata/RHSA-2024:5289 RHSA-2024:5289 RHSA-2024:5289 https://access.redhat.com/security/cve/CVE-2024-24814 CVE-2024-24814 CVE-2024-24814 https://bugzilla.redhat.com/2264092 2264092 https://errata.almalinux.org/8/ALSA-2024-5289.html ALSA-2024:5289 ALSA-2024:5289 ��%�~#��mod_auth_openidc-2.4.9.4-6.module_el8.10.0+3881+234adf82.x86_64.rpm �c�scjose-devel-0.6.1-4.module_el8.9.0+3631+0ced13d7.x86_64.rpm �b�scjose-0.6.1-4.module_el8.9.0+3631+0ced13d7.x86_64.rpm ��%�~#��mod_auth_openidc-2.4.9.4-6.module_el8.10.0+3881+234adf82.x86_64.rpm �c�scjose-devel-0.6.1-4.module_el8.9.0+3631+0ced13d7.x86_64.rpm �b�scjose-0.6.1-4.module_el8.9.0+3631+0ced13d7.x86_64.rpm ����O �- ����ZBBsecurity Moderate: grafana security update %���Hhttps://access.redhat.com/errata/RHSA-2024:5291 RHSA-2024:5291 RHSA-2024:5291 https://access.redhat.com/security/cve/CVE-2024-24788 CVE-2024-24788 CVE-2024-24788 https://access.redhat.com/security/cve/CVE-2024-24789 CVE-2024-24789 CVE-2024-24789 https://access.redhat.com/security/cve/CVE-2024-24790 CVE-2024-24790 CVE-2024-24790 https://bugzilla.redhat.com/2279814 2279814 https://bugzilla.redhat.com/2292668 2292668 https://bugzilla.redhat.com/2292787 2292787 https://errata.almalinux.org/8/ALSA-2024-5291.html ALSA-2024:5291 ALSA-2024:5291 �|�grafana-selinux-9.2.10-17.el8_10.x86_64.rpm �8�grafana-9.2.10-17.el8_10.x86_64.rpm �|�grafana-selinux-9.2.10-17.el8_10.x86_64.rpm �8�grafana-9.2.10-17.el8_10.x86_64.rpm ����= �. ��'��_BBBBBBsecurity Moderate: jose security update %��\�5https://access.redhat.com/errata/RHSA-2024:5294 RHSA-2024:5294 RHSA-2024:5294 https://access.redhat.com/security/cve/CVE-2023-50967 CVE-2023-50967 CVE-2023-50967 https://access.redhat.com/security/cve/CVE-2024-28176 CVE-2024-28176 CVE-2024-28176 https://bugzilla.redhat.com/2268820 2268820 https://bugzilla.redhat.com/2270538 2270538 https://errata.almalinux.org/8/ALSA-2024-5294.html ALSA-2024:5294 ALSA-2024:5294 � �Plibjose-10-2.el8_10.3.x86_64.rpm � �Plibjose-10-2.el8_10.3.i686.rpm ��Plibjose-devel-10-2.el8_10.3.x86_64.rpm ��Plibjose-devel-10-2.el8_10.3.i686.rpm �b�Pjose-10-2.el8_10.3.x86_64.rpm � �Plibjose-10-2.el8_10.3.x86_64.rpm � �Plibjose-10-2.el8_10.3.i686.rpm ��Plibjose-devel-10-2.el8_10.3.x86_64.rpm ��Plibjose-devel-10-2.el8_10.3.i686.rpm �b�Pjose-10-2.el8_10.3.x86_64.rpm ����% �/ ��*��hsecurity Moderate: edk2 security update %���-https://access.redhat.com/errata/RHSA-2024:5297 RHSA-2024:5297 RHSA-2024:5297 https://access.redhat.com/security/cve/CVE-2023-45236 CVE-2023-45236 CVE-2023-45236 https://access.redhat.com/security/cve/CVE-2023-45237 CVE-2023-45237 CVE-2023-45237 https://access.redhat.com/security/cve/CVE-2024-1298 CVE-2024-1298 CVE-2024-1298 https://bugzilla.redhat.com/2258703 2258703 https://bugzilla.redhat.com/2258706 2258706 https://bugzilla.redhat.com/2284243 2284243 https://errata.almalinux.org/8/ALSA-2024-5297.html ALSA-2024:5297 ALSA-2024:5297 ��jedk2-ovmf-20220126gitbb1bba3d77-13.el8_10.2.noarch.rpm �`�jedk2-aarch64-20220126gitbb1bba3d77-13.el8_10.2.noarch.rpm ��jedk2-ovmf-20220126gitbb1bba3d77-13.el8_10.2.noarch.rpm �`�jedk2-aarch64-20220126gitbb1bba3d77-13.el8_10.2.noarch.rpm ���� �0 ��-��ksecurity Moderate: gnome-shell security update %��>�ehttps://access.redhat.com/errata/RHSA-2024:5298 RHSA-2024:5298 RHSA-2024:5298 https://access.redhat.com/security/cve/CVE-2024-36472 CVE-2024-36472 CVE-2024-36472 https://bugzilla.redhat.com/2283750 2283750 https://errata.almalinux.org/8/ALSA-2024-5298.html ALSA-2024:5298 ALSA-2024:5298 �<�egnome-shell-3.32.2-56.el8_10.x86_64.rpm �<�egnome-shell-3.32.2-56.el8_10.x86_64.rpm ����R �1 ��0��nsecurity Moderate: wget security update %��#�https://access.redhat.com/errata/RHSA-2024:5299 RHSA-2024:5299 RHSA-2024:5299 https://access.redhat.com/security/cve/CVE-2024-38428 CVE-2024-38428 CVE-2024-38428 https://bugzilla.redhat.com/2292836 2292836 https://errata.almalinux.org/8/ALSA-2024-5299.html ALSA-2024:5299 ALSA-2024:5299 ��6wget-1.19.5-12.el8_10.x86_64.rpm ��6wget-1.19.5-12.el8_10.x86_64.rpm ����m �2 ��<��qBBBBBBBBBsecurity Moderate: poppler security update %��)�https://access.redhat.com/errata/RHSA-2024:5305 RHSA-2024:5305 RHSA-2024:5305 https://access.redhat.com/security/cve/CVE-2024-6239 CVE-2024-6239 CVE-2024-6239 https://bugzilla.redhat.com/2293594 2293594 https://errata.almalinux.org/8/ALSA-2024-5305.html ALSA-2024:5305 ALSA-2024:5305 �q�zpoppler-glib-20.11.0-12.el8_10.i686.rpm �3�zpoppler-qt5-20.11.0-12.el8_10.x86_64.rpm �p�zpoppler-20.11.0-12.el8_10.x86_64.rpm �3�zpoppler-qt5-20.11.0-12.el8_10.i686.rpm �q�zpoppler-glib-20.11.0-12.el8_10.x86_64.rpm �U�zpoppler-utils-20.11.0-12.el8_10.x86_64.rpm �p�zpoppler-20.11.0-12.el8_10.i686.rpm �q�zpoppler-glib-20.11.0-12.el8_10.i686.rpm �3�zpoppler-qt5-20.11.0-12.el8_10.x86_64.rpm �p�zpoppler-20.11.0-12.el8_10.x86_64.rpm �3�zpoppler-qt5-20.11.0-12.el8_10.i686.rpm �q�zpoppler-glib-20.11.0-12.el8_10.x86_64.rpm �U�zpoppler-utils-20.11.0-12.el8_10.x86_64.rpm �p�zpoppler-20.11.0-12.el8_10.i686.rpm ����j �3 ����}BBBBBBsecurity Moderate: orc security update %��9�Qhttps://access.redhat.com/errata/RHSA-2024:5306 RHSA-2024:5306 RHSA-2024:5306 https://access.redhat.com/security/cve/CVE-2024-40897 CVE-2024-40897 CVE-2024-40897 https://bugzilla.redhat.com/2300010 2300010 https://errata.almalinux.org/8/ALSA-2024-5306.html ALSA-2024:5306 ALSA-2024:5306 ��?orc-compiler-0.4.28-4.el8_10.x86_64.rpm �A�?orc-devel-0.4.28-4.el8_10.i686.rpm �A�?orc-devel-0.4.28-4.el8_10.x86_64.rpm �@�?orc-0.4.28-4.el8_10.x86_64.rpm �@�?orc-0.4.28-4.el8_10.i686.rpm ��?orc-compiler-0.4.28-4.el8_10.x86_64.rpm �A�?orc-devel-0.4.28-4.el8_10.i686.rpm �A�?orc-devel-0.4.28-4.el8_10.x86_64.rpm �@�?orc-0.4.28-4.el8_10.x86_64.rpm �@�?orc-0.4.28-4.el8_10.i686.rpm ����7 �4 ��"��FBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: .NET 8.0 security update %�� �}https://access.redhat.com/errata/RHSA-2024:5337 RHSA-2024:5337 RHSA-2024:5337 https://access.redhat.com/security/cve/CVE-2024-38167 CVE-2024-38167 CVE-2024-38167 https://bugzilla.redhat.com/2302428 2302428 https://errata.almalinux.org/8/ALSA-2024-5337.html ALSA-2024:5337 ALSA-2024:5337 ��ydotnet-host-8.0.8-1.el8_10.x86_64.rpm �t�yaspnetcore-targeting-pack-8.0-8.0.8-1.el8_10.x86_64.rpm �y�ydotnet-runtime-8.0-8.0.8-1.el8_10.x86_64.rpm �|�ndotnet-templates-8.0-8.0.108-1.el8_10.x86_64.rpm ��ndotnet-8.0.108-1.el8_10.x86_64.rpm �x�ydotnet-hostfxr-8.0-8.0.8-1.el8_10.x86_64.rpm �w�ydotnet-apphost-pack-8.0-8.0.8-1.el8_10.x86_64.rpm ��nnetstandard-targeting-pack-2.1-8.0.108-1.el8_10.x86_64.rpm �z�ndotnet-sdk-8.0-8.0.108-1.el8_10.x86_64.rpm �^�ndotnet-sdk-dbg-8.0-8.0.108-1.el8_10.x86_64.rpm �]�ydotnet-runtime-dbg-8.0-8.0.8-1.el8_10.x86_64.rpm �X�yaspnetcore-runtime-dbg-8.0-8.0.8-1.el8_10.x86_64.rpm �s�yaspnetcore-runtime-8.0-8.0.8-1.el8_10.x86_64.rpm �{�ydotnet-targeting-pack-8.0-8.0.8-1.el8_10.x86_64.rpm ��ydotnet-host-8.0.8-1.el8_10.x86_64.rpm �t�yaspnetcore-targeting-pack-8.0-8.0.8-1.el8_10.x86_64.rpm �y�ydotnet-runtime-8.0-8.0.8-1.el8_10.x86_64.rpm �|�ndotnet-templates-8.0-8.0.108-1.el8_10.x86_64.rpm ��ndotnet-8.0.108-1.el8_10.x86_64.rpm �x�ydotnet-hostfxr-8.0-8.0.8-1.el8_10.x86_64.rpm �w�ydotnet-apphost-pack-8.0-8.0.8-1.el8_10.x86_64.rpm ��nnetstandard-targeting-pack-2.1-8.0.108-1.el8_10.x86_64.rpm �z�ndotnet-sdk-8.0-8.0.108-1.el8_10.x86_64.rpm �^�ndotnet-sdk-dbg-8.0-8.0.108-1.el8_10.x86_64.rpm �]�ydotnet-runtime-dbg-8.0-8.0.8-1.el8_10.x86_64.rpm �X�yaspnetcore-runtime-dbg-8.0-8.0.8-1.el8_10.x86_64.rpm �s�yaspnetcore-runtime-8.0-8.0.8-1.el8_10.x86_64.rpm �{�ydotnet-targeting-pack-8.0-8.0.8-1.el8_10.x86_64.rpm ����V �5 ��/��cBBBBBBBBBBsecurity Important: bind9.16 security update %���"https://access.redhat.com/errata/RHSA-2024:5390 RHSA-2024:5390 RHSA-2024:5390 https://access.redhat.com/security/cve/CVE-2024-1737 CVE-2024-1737 CVE-2024-1737 https://access.redhat.com/security/cve/CVE-2024-1975 CVE-2024-1975 CVE-2024-1975 https://access.redhat.com/security/cve/CVE-2024-4076 CVE-2024-4076 CVE-2024-4076 https://bugzilla.redhat.com/2298893 2298893 https://bugzilla.redhat.com/2298901 2298901 https://bugzilla.redhat.com/2298904 2298904 https://errata.almalinux.org/8/ALSA-2024-5390.html ALSA-2024:5390 ALSA-2024:5390 �n�>bind9.16-libs-9.16.23-0.22.el8_10.x86_64.rpm �m�>bind9.16-chroot-9.16.23-0.22.el8_10.x86_64.rpm ��>bind9.16-license-9.16.23-0.22.el8_10.noarch.rpm �l�>bind9.16-9.16.23-0.22.el8_10.x86_64.rpm �Y�>bind9.16-dnssec-utils-9.16.23-0.22.el8_10.x86_64.rpm �o�>bind9.16-utils-9.16.23-0.22.el8_10.x86_64.rpm �u�>python3-bind9.16-9.16.23-0.22.el8_10.noarch.rpm �n�>bind9.16-libs-9.16.23-0.22.el8_10.x86_64.rpm �m�>bind9.16-chroot-9.16.23-0.22.el8_10.x86_64.rpm ��>bind9.16-license-9.16.23-0.22.el8_10.noarch.rpm �l�>bind9.16-9.16.23-0.22.el8_10.x86_64.rpm �Y�>bind9.16-dnssec-utils-9.16.23-0.22.el8_10.x86_64.rpm �o�>bind9.16-utils-9.16.23-0.22.el8_10.x86_64.rpm �u�>python3-bind9.16-9.16.23-0.22.el8_10.noarch.rpm ����% �6 ��2��psecurity Important: firefox security update %��)�https://access.redhat.com/errata/RHSA-2024:5391 RHSA-2024:5391 RHSA-2024:5391 https://access.redhat.com/security/cve/CVE-2024-7518 CVE-2024-7518 CVE-2024-7518 https://access.redhat.com/security/cve/CVE-2024-7519 CVE-2024-7519 CVE-2024-7519 https://access.redhat.com/security/cve/CVE-2024-7520 CVE-2024-7520 CVE-2024-7520 https://access.redhat.com/security/cve/CVE-2024-7521 CVE-2024-7521 CVE-2024-7521 https://access.redhat.com/security/cve/CVE-2024-7522 CVE-2024-7522 CVE-2024-7522 https://access.redhat.com/security/cve/CVE-2024-7524 CVE-2024-7524 CVE-2024-7524 https://access.redhat.com/security/cve/CVE-2024-7525 CVE-2024-7525 CVE-2024-7525 https://access.redhat.com/security/cve/CVE-2024-7526 CVE-2024-7526 CVE-2024-7526 https://access.redhat.com/security/cve/CVE-2024-7527 CVE-2024-7527 CVE-2024-7527 https://access.redhat.com/security/cve/CVE-2024-7528 CVE-2024-7528 CVE-2024-7528 https://access.redhat.com/security/cve/CVE-2024-7529 CVE-2024-7529 CVE-2024-7529 https://bugzilla.redhat.com/2303135 2303135 https://bugzilla.redhat.com/2303136 2303136 https://bugzilla.redhat.com/2303137 2303137 https://bugzilla.redhat.com/2303138 2303138 https://bugzilla.redhat.com/2303139 2303139 https://bugzilla.redhat.com/2303141 2303141 https://bugzilla.redhat.com/2303142 2303142 https://bugzilla.redhat.com/2303143 2303143 https://bugzilla.redhat.com/2303144 2303144 https://bugzilla.redhat.com/2303145 2303145 https://bugzilla.redhat.com/2303146 2303146 https://errata.almalinux.org/8/ALSA-2024-5391.html ALSA-2024:5391 ALSA-2024:5391 z�0firefox-115.14.0-2.el8_10.alma.1.x86_64.rpm z�0firefox-115.14.0-2.el8_10.alma.1.x86_64.rpm ���� �7 ��5��ssecurity Important: thunderbird security update %��:� https://access.redhat.com/errata/RHSA-2024:5402 RHSA-2024:5402 RHSA-2024:5402 https://access.redhat.com/security/cve/CVE-2024-7518 CVE-2024-7518 CVE-2024-7518 https://access.redhat.com/security/cve/CVE-2024-7519 CVE-2024-7519 CVE-2024-7519 https://access.redhat.com/security/cve/CVE-2024-7520 CVE-2024-7520 CVE-2024-7520 https://access.redhat.com/security/cve/CVE-2024-7521 CVE-2024-7521 CVE-2024-7521 https://access.redhat.com/security/cve/CVE-2024-7522 CVE-2024-7522 CVE-2024-7522 https://access.redhat.com/security/cve/CVE-2024-7525 CVE-2024-7525 CVE-2024-7525 https://access.redhat.com/security/cve/CVE-2024-7526 CVE-2024-7526 CVE-2024-7526 https://access.redhat.com/security/cve/CVE-2024-7527 CVE-2024-7527 CVE-2024-7527 https://access.redhat.com/security/cve/CVE-2024-7528 CVE-2024-7528 CVE-2024-7528 https://access.redhat.com/security/cve/CVE-2024-7529 CVE-2024-7529 CVE-2024-7529 https://bugzilla.redhat.com/2303135 2303135 https://bugzilla.redhat.com/2303136 2303136 https://bugzilla.redhat.com/2303137 2303137 https://bugzilla.redhat.com/2303138 2303138 https://bugzilla.redhat.com/2303139 2303139 https://bugzilla.redhat.com/2303142 2303142 https://bugzilla.redhat.com/2303143 2303143 https://bugzilla.redhat.com/2303144 2303144 https://bugzilla.redhat.com/2303145 2303145 https://bugzilla.redhat.com/2303146 2303146 https://errata.almalinux.org/8/ALSA-2024-5402.html ALSA-2024:5402 ALSA-2024:5402 f�/thunderbird-115.14.0-1.el8_10.alma.1.x86_64.rpm f�/thunderbird-115.14.0-1.el8_10.alma.1.x86_64.rpm ���� �8 ����vBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: bind security update %��G�/https://access.redhat.com/errata/RHSA-2024:5524 RHSA-2024:5524 RHSA-2024:5524 https://access.redhat.com/security/cve/CVE-2024-1737 CVE-2024-1737 CVE-2024-1737 https://access.redhat.com/security/cve/CVE-2024-1975 CVE-2024-1975 CVE-2024-1975 https://bugzilla.redhat.com/2298893 2298893 https://bugzilla.redhat.com/2298901 2298901 https://errata.almalinux.org/8/ALSA-2024-5524.html ALSA-2024:5524 ALSA-2024:5524 �s�bind-lite-devel-9.11.36-16.el8_10.2.i686.rpm �q�bind-libs-9.11.36-16.el8_10.2.x86_64.rpm ��bind-chroot-9.11.36-16.el8_10.2.x86_64.rpm �t�bind-pkcs11-devel-9.11.36-16.el8_10.2.i686.rpm �u�bind-pkcs11-libs-9.11.36-16.el8_10.2.i686.rpm �&�python3-bind-9.11.36-16.el8_10.2.noarch.rpm ��bind-pkcs11-9.11.36-16.el8_10.2.x86_64.rpm �r�bind-libs-lite-9.11.36-16.el8_10.2.x86_64.rpm ��bind-sdb-chroot-9.11.36-16.el8_10.2.x86_64.rpm ��bind-9.11.36-16.el8_10.2.x86_64.rpm �q�bind-libs-9.11.36-16.el8_10.2.i686.rpm �s�bind-lite-devel-9.11.36-16.el8_10.2.x86_64.rpm �p�bind-devel-9.11.36-16.el8_10.2.x86_64.rpm �p�bind-devel-9.11.36-16.el8_10.2.i686.rpm �%�bind-license-9.11.36-16.el8_10.2.noarch.rpm ��bind-sdb-9.11.36-16.el8_10.2.x86_64.rpm �r�bind-libs-lite-9.11.36-16.el8_10.2.i686.rpm �u�bind-pkcs11-libs-9.11.36-16.el8_10.2.x86_64.rpm �t�bind-pkcs11-devel-9.11.36-16.el8_10.2.x86_64.rpm ��bind-utils-9.11.36-16.el8_10.2.x86_64.rpm ��bind-pkcs11-utils-9.11.36-16.el8_10.2.x86_64.rpm �s�bind-lite-devel-9.11.36-16.el8_10.2.i686.rpm �q�bind-libs-9.11.36-16.el8_10.2.x86_64.rpm ��bind-chroot-9.11.36-16.el8_10.2.x86_64.rpm �t�bind-pkcs11-devel-9.11.36-16.el8_10.2.i686.rpm �u�bind-pkcs11-libs-9.11.36-16.el8_10.2.i686.rpm �&�python3-bind-9.11.36-16.el8_10.2.noarch.rpm ��bind-pkcs11-9.11.36-16.el8_10.2.x86_64.rpm �r�bind-libs-lite-9.11.36-16.el8_10.2.x86_64.rpm ��bind-sdb-chroot-9.11.36-16.el8_10.2.x86_64.rpm ��bind-9.11.36-16.el8_10.2.x86_64.rpm �q�bind-libs-9.11.36-16.el8_10.2.i686.rpm �s�bind-lite-devel-9.11.36-16.el8_10.2.x86_64.rpm �p�bind-devel-9.11.36-16.el8_10.2.x86_64.rpm �p�bind-devel-9.11.36-16.el8_10.2.i686.rpm �%�bind-license-9.11.36-16.el8_10.2.noarch.rpm ��bind-sdb-9.11.36-16.el8_10.2.x86_64.rpm �r�bind-libs-lite-9.11.36-16.el8_10.2.i686.rpm �u�bind-pkcs11-libs-9.11.36-16.el8_10.2.x86_64.rpm �t�bind-pkcs11-devel-9.11.36-16.el8_10.2.x86_64.rpm ��bind-utils-9.11.36-16.el8_10.2.x86_64.rpm ��bind-pkcs11-utils-9.11.36-16.el8_10.2.x86_64.rpm ����5 �9 ����security Important: python3.12-setuptools security update %��v�https://access.redhat.com/errata/RHSA-2024:5531 RHSA-2024:5531 RHSA-2024:5531 https://access.redhat.com/security/cve/CVE-2024-6345 CVE-2024-6345 CVE-2024-6345 https://bugzilla.redhat.com/2297771 2297771 https://errata.almalinux.org/8/ALSA-2024-5531.html ALSA-2024:5531 ALSA-2024:5531 ��Hpython3.12-setuptools-68.2.2-4.el8_10.noarch.rpm ��Hpython3.12-setuptools-68.2.2-4.el8_10.noarch.rpm ����k �: ����[security Important: python3.11-setuptools security update %�� �https://access.redhat.com/errata/RHSA-2024:5532 RHSA-2024:5532 RHSA-2024:5532 https://access.redhat.com/security/cve/CVE-2024-6345 CVE-2024-6345 CVE-2024-6345 https://bugzilla.redhat.com/2297771 2297771 https://errata.almalinux.org/8/ALSA-2024-5532.html ALSA-2024:5532 ALSA-2024:5532 ��,python3.11-setuptools-65.5.1-3.el8_10.noarch.rpm ��,python3.11-setuptools-wheel-65.5.1-3.el8_10.noarch.rpm ��,python3.11-setuptools-65.5.1-3.el8_10.noarch.rpm ��,python3.11-setuptools-wheel-65.5.1-3.el8_10.noarch.rpm ����b �; ����^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: libreoffice security update %��$�{https://access.redhat.com/errata/RHSA-2024:5598 RHSA-2024:5598 RHSA-2024:5598 https://access.redhat.com/security/cve/CVE-2024-6472 CVE-2024-6472 CVE-2024-6472 https://bugzilla.redhat.com/2302866 2302866 https://errata.almalinux.org/8/ALSA-2024-5598.html ALSA-2024:5598 ALSA-2024:5598 �*�libreoffice-langpack-zh-Hant-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �#libreoffice-pdfimport-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Clibreoffice-help-hu-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-ve-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Elibreoffice-help-it-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Plibreoffice-help-ro-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �qlibreoffice-langpack-gl-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �klibreoffice-langpack-et-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-sl-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �5libreoffice-help-de-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �@libreoffice-help-he-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �olibreoffice-langpack-fr-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �{libreoffice-langpack-kn-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �|autocorr-fr-6.4.7.2-18.el8_10.alma.1.noarch.rpm � libreoffice-langpack-ru-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-mai-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �autocorr-lb-6.4.7.2-18.el8_10.alma.1.noarch.rpm �libreoffice-langpack-uk-6.4.7.2-18.el8_10.alma.1.x86_64.rpm � libreoffice-langpack-zu-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Slibreoffice-help-sk-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �yautocorr-es-6.4.7.2-18.el8_10.alma.1.noarch.rpm �?libreoffice-help-gu-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-or-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Blibreoffice-help-hr-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �dlibreoffice-langpack-cy-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �}libreoffice-langpack-lt-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �,libreoffice-gdb-debug-support-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-nso-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �elibreoffice-langpack-da-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �&libreoffice-base-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �autocorr-ja-6.4.7.2-18.el8_10.alma.1.noarch.rpm �libreoffice-langpack-nr-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �llibreoffice-langpack-eu-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-nl-6.4.7.2-18.el8_10.alma.1.x86_64.rpm � libreoffice-langpack-pl-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Jlibreoffice-help-nb-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �autocorr-tr-6.4.7.2-18.el8_10.alma.1.noarch.rpm �6libreoffice-help-dz-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �*libreoffice-emailmerge-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �uautocorr-cs-6.4.7.2-18.el8_10.alma.1.noarch.rpm �hlibreoffice-langpack-el-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �nlibreoffice-langpack-fi-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-zh-Hans-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �autocorr-hu-6.4.7.2-18.el8_10.alma.1.noarch.rpm �Ilibreoffice-help-lv-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Hlibreoffice-help-lt-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Alibreoffice-help-hi-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �autocorr-vi-6.4.7.2-18.el8_10.alma.1.noarch.rpm �:libreoffice-help-et-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �_libreoffice-langpack-bg-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �wlibreoffice-langpack-id-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �\libreoffice-langpack-af-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-ure-common-6.4.7.2-18.el8_10.alma.1.noarch.rpm �libreoffice-langpack-nb-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �}autocorr-ga-6.4.7.2-18.el8_10.alma.1.noarch.rpm �~libreoffice-langpack-lv-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Tlibreoffice-help-sl-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-ta-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �|libreoffice-langpack-ko-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �xlibreoffice-langpack-it-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �-libreoffice-graphicfilter-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �<libreoffice-help-fi-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Dlibreoffice-help-id-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �clibreoffice-langpack-cs-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-si-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �'libreoffice-calc-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �!libreoffice-math-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �+libreoffice-filters-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �tautocorr-ca-6.4.7.2-18.el8_10.alma.1.noarch.rpm �2libreoffice-help-ca-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Rlibreoffice-help-si-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �]libreoffice-langpack-ar-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �=libreoffice-help-fr-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-pt-PT-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-st-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �(libreoffice-x11-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Zlibreoffice-help-zh-Hant-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-ro-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �vlibreoffice-langpack-hu-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-tn-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �autocorr-pl-6.4.7.2-18.el8_10.alma.1.noarch.rpm �xautocorr-en-6.4.7.2-18.el8_10.alma.1.noarch.rpm �autocorr-lt-6.4.7.2-18.el8_10.alma.1.noarch.rpm �autocorr-sr-6.4.7.2-18.el8_10.alma.1.noarch.rpm �Klibreoffice-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-te-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-data-6.4.7.2-18.el8_10.alma.1.noarch.rpm �~autocorr-hr-6.4.7.2-18.el8_10.alma.1.noarch.rpm �autocorr-mn-6.4.7.2-18.el8_10.alma.1.noarch.rpm �rautocorr-af-6.4.7.2-18.el8_10.alma.1.noarch.rpm � libreoffice-langpack-ml-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �/libreoffice-help-ar-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �$libreoffice-pyuno-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �vautocorr-da-6.4.7.2-18.el8_10.alma.1.noarch.rpm �libreoffice-langpack-sr-6.4.7.2-18.el8_10.alma.1.x86_64.rpm � autocorr-sl-6.4.7.2-18.el8_10.alma.1.noarch.rpm �;libreoffice-help-eu-6.4.7.2-18.el8_10.alma.1.x86_64.rpm � autocorr-pt-6.4.7.2-18.el8_10.alma.1.noarch.rpm �zlibreoffice-langpack-kk-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �9libreoffice-help-es-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �autocorr-sk-6.4.7.2-18.el8_10.alma.1.noarch.rpm �blibreoffice-langpack-ca-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Olibreoffice-help-pt-PT-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-sk-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �7libreoffice-help-el-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Llibreoffice-help-nn-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Mlibreoffice-help-pl-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �ulibreoffice-langpack-hr-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �^libreoffice-langpack-as-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �*libreofficekit-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Xlibreoffice-help-uk-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-tr-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �&libreoffice-wiki-publisher-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-nn-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �tlibreoffice-langpack-hi-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �3libreoffice-help-cs-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �)libreoffice-xsltfilter-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Ylibreoffice-help-zh-Hans-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �slibreoffice-langpack-he-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �autocorr-sv-6.4.7.2-18.el8_10.alma.1.noarch.rpm �)libreoffice-draw-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Flibreoffice-help-ja-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �%libreoffice-ure-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Klibreoffice-help-nl-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �[libreoffice-impress-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �autocorr-it-6.4.7.2-18.el8_10.alma.1.noarch.rpm �Wlibreoffice-help-tr-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �sautocorr-bg-6.4.7.2-18.el8_10.alma.1.noarch.rpm �libreoffice-langpack-pa-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �'libreoffice-writer-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �.libreoffice-gtk3-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Glibreoffice-help-ko-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Ulibreoffice-help-sv-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �`libreoffice-langpack-bn-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �{autocorr-fi-6.4.7.2-18.el8_10.alma.1.noarch.rpm �libreoffice-langpack-th-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �ilibreoffice-langpack-en-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �(libreoffice-core-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �zautocorr-fa-6.4.7.2-18.el8_10.alma.1.noarch.rpm �autocorr-ru-6.4.7.2-18.el8_10.alma.1.noarch.rpm �Vlibreoffice-help-ta-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �1libreoffice-help-bn-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �0libreoffice-help-bg-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �glibreoffice-langpack-dz-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �jlibreoffice-langpack-es-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-mr-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-opensymbol-fonts-6.4.7.2-18.el8_10.alma.1.noarch.rpm �rlibreoffice-langpack-gu-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �autocorr-ko-6.4.7.2-18.el8_10.alma.1.noarch.rpm � libreoffice-langpack-pt-BR-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Qlibreoffice-help-ru-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �autocorr-nl-6.4.7.2-18.el8_10.alma.1.noarch.rpm �autocorr-zh-6.4.7.2-18.el8_10.alma.1.noarch.rpm �"libreoffice-ogltrans-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �ylibreoffice-langpack-ja-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �4libreoffice-help-da-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �wautocorr-de-6.4.7.2-18.el8_10.alma.1.noarch.rpm �8libreoffice-help-en-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �plibreoffice-langpack-ga-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �alibreoffice-langpack-br-6.4.7.2-18.el8_10.alma.1.x86_64.rpm � autocorr-is-6.4.7.2-18.el8_10.alma.1.noarch.rpm �flibreoffice-langpack-de-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-xh-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-ts-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-sv-6.4.7.2-18.el8_10.alma.1.x86_64.rpm � autocorr-ro-6.4.7.2-18.el8_10.alma.1.noarch.rpm �Nlibreoffice-help-pt-BR-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �mlibreoffice-langpack-fa-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-ss-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �>libreoffice-help-gl-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �*�libreoffice-langpack-zh-Hant-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �#libreoffice-pdfimport-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Clibreoffice-help-hu-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-ve-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Elibreoffice-help-it-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Plibreoffice-help-ro-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �qlibreoffice-langpack-gl-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �klibreoffice-langpack-et-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-sl-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �5libreoffice-help-de-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �@libreoffice-help-he-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �olibreoffice-langpack-fr-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �{libreoffice-langpack-kn-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �|autocorr-fr-6.4.7.2-18.el8_10.alma.1.noarch.rpm � libreoffice-langpack-ru-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-mai-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �autocorr-lb-6.4.7.2-18.el8_10.alma.1.noarch.rpm �libreoffice-langpack-uk-6.4.7.2-18.el8_10.alma.1.x86_64.rpm � libreoffice-langpack-zu-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Slibreoffice-help-sk-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �yautocorr-es-6.4.7.2-18.el8_10.alma.1.noarch.rpm �?libreoffice-help-gu-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-or-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Blibreoffice-help-hr-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �dlibreoffice-langpack-cy-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �}libreoffice-langpack-lt-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �,libreoffice-gdb-debug-support-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-nso-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �elibreoffice-langpack-da-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �&libreoffice-base-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �autocorr-ja-6.4.7.2-18.el8_10.alma.1.noarch.rpm �libreoffice-langpack-nr-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �llibreoffice-langpack-eu-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-nl-6.4.7.2-18.el8_10.alma.1.x86_64.rpm � libreoffice-langpack-pl-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Jlibreoffice-help-nb-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �autocorr-tr-6.4.7.2-18.el8_10.alma.1.noarch.rpm �6libreoffice-help-dz-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �*libreoffice-emailmerge-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �uautocorr-cs-6.4.7.2-18.el8_10.alma.1.noarch.rpm �hlibreoffice-langpack-el-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �nlibreoffice-langpack-fi-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-zh-Hans-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �autocorr-hu-6.4.7.2-18.el8_10.alma.1.noarch.rpm �Ilibreoffice-help-lv-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Hlibreoffice-help-lt-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Alibreoffice-help-hi-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �autocorr-vi-6.4.7.2-18.el8_10.alma.1.noarch.rpm �:libreoffice-help-et-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �_libreoffice-langpack-bg-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �wlibreoffice-langpack-id-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �\libreoffice-langpack-af-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-ure-common-6.4.7.2-18.el8_10.alma.1.noarch.rpm �libreoffice-langpack-nb-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �}autocorr-ga-6.4.7.2-18.el8_10.alma.1.noarch.rpm �~libreoffice-langpack-lv-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Tlibreoffice-help-sl-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-ta-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �|libreoffice-langpack-ko-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �xlibreoffice-langpack-it-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �-libreoffice-graphicfilter-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �<libreoffice-help-fi-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Dlibreoffice-help-id-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �clibreoffice-langpack-cs-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-si-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �'libreoffice-calc-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �!libreoffice-math-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �+libreoffice-filters-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �tautocorr-ca-6.4.7.2-18.el8_10.alma.1.noarch.rpm �2libreoffice-help-ca-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Rlibreoffice-help-si-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �]libreoffice-langpack-ar-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �=libreoffice-help-fr-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-pt-PT-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-st-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �(libreoffice-x11-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Zlibreoffice-help-zh-Hant-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-ro-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �vlibreoffice-langpack-hu-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-tn-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �autocorr-pl-6.4.7.2-18.el8_10.alma.1.noarch.rpm �xautocorr-en-6.4.7.2-18.el8_10.alma.1.noarch.rpm �autocorr-lt-6.4.7.2-18.el8_10.alma.1.noarch.rpm �autocorr-sr-6.4.7.2-18.el8_10.alma.1.noarch.rpm �Klibreoffice-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-te-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-data-6.4.7.2-18.el8_10.alma.1.noarch.rpm �~autocorr-hr-6.4.7.2-18.el8_10.alma.1.noarch.rpm �autocorr-mn-6.4.7.2-18.el8_10.alma.1.noarch.rpm �rautocorr-af-6.4.7.2-18.el8_10.alma.1.noarch.rpm � libreoffice-langpack-ml-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �/libreoffice-help-ar-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �$libreoffice-pyuno-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �vautocorr-da-6.4.7.2-18.el8_10.alma.1.noarch.rpm �libreoffice-langpack-sr-6.4.7.2-18.el8_10.alma.1.x86_64.rpm � autocorr-sl-6.4.7.2-18.el8_10.alma.1.noarch.rpm �;libreoffice-help-eu-6.4.7.2-18.el8_10.alma.1.x86_64.rpm � autocorr-pt-6.4.7.2-18.el8_10.alma.1.noarch.rpm �zlibreoffice-langpack-kk-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �9libreoffice-help-es-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �autocorr-sk-6.4.7.2-18.el8_10.alma.1.noarch.rpm �blibreoffice-langpack-ca-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Olibreoffice-help-pt-PT-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-sk-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �7libreoffice-help-el-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Llibreoffice-help-nn-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Mlibreoffice-help-pl-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �ulibreoffice-langpack-hr-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �^libreoffice-langpack-as-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �*libreofficekit-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Xlibreoffice-help-uk-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-tr-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �&libreoffice-wiki-publisher-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-nn-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �tlibreoffice-langpack-hi-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �3libreoffice-help-cs-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �)libreoffice-xsltfilter-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Ylibreoffice-help-zh-Hans-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �slibreoffice-langpack-he-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �autocorr-sv-6.4.7.2-18.el8_10.alma.1.noarch.rpm �)libreoffice-draw-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Flibreoffice-help-ja-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �%libreoffice-ure-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Klibreoffice-help-nl-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �[libreoffice-impress-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �autocorr-it-6.4.7.2-18.el8_10.alma.1.noarch.rpm �Wlibreoffice-help-tr-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �sautocorr-bg-6.4.7.2-18.el8_10.alma.1.noarch.rpm �libreoffice-langpack-pa-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �'libreoffice-writer-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �.libreoffice-gtk3-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Glibreoffice-help-ko-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Ulibreoffice-help-sv-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �`libreoffice-langpack-bn-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �{autocorr-fi-6.4.7.2-18.el8_10.alma.1.noarch.rpm �libreoffice-langpack-th-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �ilibreoffice-langpack-en-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �(libreoffice-core-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �zautocorr-fa-6.4.7.2-18.el8_10.alma.1.noarch.rpm �autocorr-ru-6.4.7.2-18.el8_10.alma.1.noarch.rpm �Vlibreoffice-help-ta-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �1libreoffice-help-bn-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �0libreoffice-help-bg-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �glibreoffice-langpack-dz-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �jlibreoffice-langpack-es-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-mr-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-opensymbol-fonts-6.4.7.2-18.el8_10.alma.1.noarch.rpm �rlibreoffice-langpack-gu-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �autocorr-ko-6.4.7.2-18.el8_10.alma.1.noarch.rpm � libreoffice-langpack-pt-BR-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �Qlibreoffice-help-ru-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �autocorr-nl-6.4.7.2-18.el8_10.alma.1.noarch.rpm �autocorr-zh-6.4.7.2-18.el8_10.alma.1.noarch.rpm �"libreoffice-ogltrans-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �ylibreoffice-langpack-ja-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �4libreoffice-help-da-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �wautocorr-de-6.4.7.2-18.el8_10.alma.1.noarch.rpm �8libreoffice-help-en-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �plibreoffice-langpack-ga-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �alibreoffice-langpack-br-6.4.7.2-18.el8_10.alma.1.x86_64.rpm � autocorr-is-6.4.7.2-18.el8_10.alma.1.noarch.rpm �flibreoffice-langpack-de-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-xh-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-ts-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-sv-6.4.7.2-18.el8_10.alma.1.x86_64.rpm � autocorr-ro-6.4.7.2-18.el8_10.alma.1.noarch.rpm �Nlibreoffice-help-pt-BR-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �mlibreoffice-langpack-fa-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �libreoffice-langpack-ss-6.4.7.2-18.el8_10.alma.1.x86_64.rpm �>libreoffice-help-gl-6.4.7.2-18.el8_10.alma.1.x86_64.rpm ���� �< ����OBBBBBBsecurity Important: tomcat security update %���|https://access.redhat.com/errata/RHSA-2024:5694 RHSA-2024:5694 RHSA-2024:5694 https://access.redhat.com/security/cve/CVE-2024-34750 CVE-2024-34750 CVE-2024-34750 https://bugzilla.redhat.com/2295651 2295651 https://errata.almalinux.org/8/ALSA-2024-5694.html ALSA-2024:5694 ALSA-2024:5694 �L�8tomcat-9.0.87-1.el8_10.2.noarch.rpm �O�8tomcat-el-3.0-api-9.0.87-1.el8_10.2.noarch.rpm �S�8tomcat-webapps-9.0.87-1.el8_10.2.noarch.rpm �N�8tomcat-docs-webapp-9.0.87-1.el8_10.2.noarch.rpm �P�8tomcat-jsp-2.3-api-9.0.87-1.el8_10.2.noarch.rpm �R�8tomcat-servlet-4.0-api-9.0.87-1.el8_10.2.noarch.rpm �M�8tomcat-admin-webapps-9.0.87-1.el8_10.2.noarch.rpm �Q�8tomcat-lib-9.0.87-1.el8_10.2.noarch.rpm �L�8tomcat-9.0.87-1.el8_10.2.noarch.rpm �O�8tomcat-el-3.0-api-9.0.87-1.el8_10.2.noarch.rpm �S�8tomcat-webapps-9.0.87-1.el8_10.2.noarch.rpm �N�8tomcat-docs-webapp-9.0.87-1.el8_10.2.noarch.rpm �P�8tomcat-jsp-2.3-api-9.0.87-1.el8_10.2.noarch.rpm �R�8tomcat-servlet-4.0-api-9.0.87-1.el8_10.2.noarch.rpm �M�8tomcat-admin-webapps-9.0.87-1.el8_10.2.noarch.rpm �Q�8tomcat-lib-9.0.87-1.el8_10.2.noarch.rpm ����l�= ��#��j��oBBBBBBBBBsecurity Moderate: nodejs:20 security update %��� https://access.redhat.com/errata/RHSA-2024:5814 RHSA-2024:5814 RHSA-2024:5814 https://access.redhat.com/security/cve/CVE-2024-22018 CVE-2024-22018 CVE-2024-22018 https://access.redhat.com/security/cve/CVE-2024-22020 CVE-2024-22020 CVE-2024-22020 https://access.redhat.com/security/cve/CVE-2024-28863 CVE-2024-28863 CVE-2024-28863 https://access.redhat.com/security/cve/CVE-2024-36137 CVE-2024-36137 CVE-2024-36137 https://bugzilla.redhat.com/2293200 2293200 https://bugzilla.redhat.com/2296417 2296417 https://bugzilla.redhat.com/2296990 2296990 https://bugzilla.redhat.com/2299281 2299281 https://errata.almalinux.org/8/ALSA-2024-5814.html ALSA-2024:5814 ALSA-2024:5814 *�+�#�o�inodejs-packaging-bundler-2021.06-4.module_el8.9.0+3775+d8460d35.noarch.rpm �<�nodejs-full-i18n-20.16.0-1.module_el8.10.0+3882+e12e42db.x86_64.rpm �=�[npm-10.8.1-1.20.16.0.1.module_el8.10.0+3882+e12e42db.x86_64.rpm �;�nodejs-devel-20.16.0-1.module_el8.10.0+3882+e12e42db.x86_64.rpm E�inodejs-packaging-2021.06-4.module_el8.9.0+3775+d8460d35.noarch.rpm m�nodejs-docs-20.16.0-1.module_el8.10.0+3882+e12e42db.noarch.rpm ;� nodejs-nodemon-3.0.1-1.module_el8.9.0+3731+490e3ce5.noarch.rpm *�nodejs-20.16.0-1.module_el8.10.0+3882+e12e42db.x86_64.rpm *�+�#�o�inodejs-packaging-bundler-2021.06-4.module_el8.9.0+3775+d8460d35.noarch.rpm �<�nodejs-full-i18n-20.16.0-1.module_el8.10.0+3882+e12e42db.x86_64.rpm �=�[npm-10.8.1-1.20.16.0.1.module_el8.10.0+3882+e12e42db.x86_64.rpm �;�nodejs-devel-20.16.0-1.module_el8.10.0+3882+e12e42db.x86_64.rpm E�inodejs-packaging-2021.06-4.module_el8.9.0+3775+d8460d35.noarch.rpm m�nodejs-docs-20.16.0-1.module_el8.10.0+3882+e12e42db.noarch.rpm ;� nodejs-nodemon-3.0.1-1.module_el8.9.0+3731+490e3ce5.noarch.rpm *�nodejs-20.16.0-1.module_el8.10.0+3882+e12e42db.x86_64.rpm �����> ����XBDBBB��FBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: postgresql:16 security update %��3�lhttps://access.redhat.com/errata/RHSA-2024:5927 RHSA-2024:5927 RHSA-2024:5927 https://access.redhat.com/security/cve/CVE-2024-4317 CVE-2024-4317 CVE-2024-4317 https://access.redhat.com/security/cve/CVE-2024-7348 CVE-2024-7348 CVE-2024-7348 https://bugzilla.redhat.com/2279935 2279935 https://bugzilla.redhat.com/2303682 2303682 https://errata.almalinux.org/8/ALSA-2024-5927.html ALSA-2024:5927 ALSA-2024:5927 3�e� #�W�epostgresql-private-libs-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm �G�epostgresql-server-devel-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm ��pg_repack-1.4.8-1.module_el8.10.0+3798+606ebb9f.x86_64.rpm �B�epostgresql-docs-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm �V�epostgresql-private-devel-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm �D�epostgresql-plpython3-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm �C�epostgresql-plperl-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm �E�epostgresql-pltcl-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm �N�epostgresql-upgrade-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm 3�epostgresql-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm �A�epostgresql-contrib-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm �F�epostgresql-server-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm �@�Zpostgres-decoderbufs-2.4.0-1.Final.module_el8.10.0+3798+606ebb9f.x86_64.rpm �m�2pgaudit-16.0-1.module_el8.10.0+3798+606ebb9f.x86_64.rpm �H�epostgresql-static-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm �O�epostgresql-upgrade-devel-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm �I�epostgresql-test-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm w�epostgresql-test-rpm-macros-16.4-1.module_el8.10.0+3884+a79fbae6.noarch.rpm 3�e� #�W�epostgresql-private-libs-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm �G�epostgresql-server-devel-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm ��pg_repack-1.4.8-1.module_el8.10.0+3798+606ebb9f.x86_64.rpm �B�epostgresql-docs-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm �V�epostgresql-private-devel-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm �D�epostgresql-plpython3-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm �C�epostgresql-plperl-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm �E�epostgresql-pltcl-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm �N�epostgresql-upgrade-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm 3�epostgresql-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm �A�epostgresql-contrib-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm �F�epostgresql-server-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm �@�Zpostgres-decoderbufs-2.4.0-1.Final.module_el8.10.0+3798+606ebb9f.x86_64.rpm �m�2pgaudit-16.0-1.module_el8.10.0+3798+606ebb9f.x86_64.rpm �H�epostgresql-static-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm �O�epostgresql-upgrade-devel-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm �I�epostgresql-test-16.4-1.module_el8.10.0+3884+a79fbae6.x86_64.rpm w�epostgresql-test-rpm-macros-16.4-1.module_el8.10.0+3884+a79fbae6.noarch.rpm ���K �? ����BBsecurity Moderate: libvpx security update %���}https://access.redhat.com/errata/RHSA-2024:5941 RHSA-2024:5941 RHSA-2024:5941 https://access.redhat.com/security/cve/CVE-2023-6349 CVE-2023-6349 CVE-2023-6349 https://access.redhat.com/security/cve/CVE-2024-5197 CVE-2024-5197 CVE-2024-5197 https://bugzilla.redhat.com/2283553 2283553 https://bugzilla.redhat.com/2291198 2291198 https://errata.almalinux.org/8/ALSA-2024-5941.html ALSA-2024:5941 ALSA-2024:5941 �U�libvpx-1.7.0-11.el8_10.x86_64.rpm �U�libvpx-1.7.0-11.el8_10.i686.rpm �U�libvpx-1.7.0-11.el8_10.x86_64.rpm �U�libvpx-1.7.0-11.el8_10.i686.rpm ����`�@ ����sBBBBBBBBBBBBNBBBBBBzB�XBBBB�iBBBBBBBBBB�\�fB��mBBBBBBBBBBBsecurity Moderate: python39:3.9 and python39-devel:3.9 security update %���^ https://access.redhat.com/errata/RHSA-2024:5962 RHSA-2024:5962 RHSA-2024:5962 https://access.redhat.com/security/cve/CVE-2024-4032 CVE-2024-4032 CVE-2024-4032 https://access.redhat.com/security/cve/CVE-2024-6345 CVE-2024-6345 CVE-2024-6345 https://access.redhat.com/security/cve/CVE-2024-6923 CVE-2024-6923 CVE-2024-6923 https://access.redhat.com/security/cve/CVE-2024-8088 CVE-2024-8088 CVE-2024-8088 https://bugzilla.redhat.com/2292921 2292921 https://bugzilla.redhat.com/2297771 2297771 https://bugzilla.redhat.com/2302255 2302255 https://bugzilla.redhat.com/2307370 2307370 https://errata.almalinux.org/8/ALSA-2024-5962.html ALSA-2024:5962 ALSA-2024:5962 �P�9��A$�P�python39-psycopg2-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm ��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm �K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �P�~python39-3.9.19-7.module_el8.10.0+3885+d986a391.x86_64.rpm ��]python39-pip-20.2.4-9.module_el8.10.0+3765+2f9a457d.noarch.rpm �$�~python39-libs-3.9.19-7.module_el8.10.0+3885+d986a391.x86_64.rpm �`�\python39-urllib3-1.25.10-5.module_el8.10.0+3765+2f9a457d.noarch.rpm �^� python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��]python39-pip-wheel-20.2.4-9.module_el8.10.0+3765+2f9a457d.noarch.rpm �L�python39-cryptography-3.3.1-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm ��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �M�Dpython39-idna-2.10-4.module_el8.10.0+3849+a48d89aa.noarch.rpm �%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �&�~python39-test-3.9.19-7.module_el8.10.0+3885+d986a391.x86_64.rpm �Q�python39-psycopg2-doc-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm �#�~python39-idle-3.9.19-7.module_el8.10.0+3885+d986a391.x86_64.rpm �N�Fpython39-mod_wsgi-4.7.1-7.module_el8.9.0+3634+fb2a896c.x86_64.rpm �U� python39-scipy-1.5.4-5.module_el8.9.0+3634+fb2a896c.x86_64.rpm ��!python39-setuptools-50.3.2-6.module_el8.10.0+3885+d986a391.noarch.rpm �R�python39-psycopg2-tests-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm �'�~python39-tkinter-3.9.19-7.module_el8.10.0+3885+d986a391.x86_64.rpm �"�~python39-devel-3.9.19-7.module_el8.10.0+3885+d986a391.x86_64.rpm �� python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm ��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm �'�~python39-rpm-macros-3.9.19-7.module_el8.10.0+3885+d986a391.noarch.rpm �T�(python39-requests-2.25.0-3.module_el8.9.0+3634+fb2a896c.noarch.rpm ��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm �_� python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��!python39-setuptools-wheel-50.3.2-6.module_el8.10.0+3885+d986a391.noarch.rpm ��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �P�9��A$�P�python39-psycopg2-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm ��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm �K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm �P�~python39-3.9.19-7.module_el8.10.0+3885+d986a391.x86_64.rpm ��]python39-pip-20.2.4-9.module_el8.10.0+3765+2f9a457d.noarch.rpm �$�~python39-libs-3.9.19-7.module_el8.10.0+3885+d986a391.x86_64.rpm �`�\python39-urllib3-1.25.10-5.module_el8.10.0+3765+2f9a457d.noarch.rpm �^� python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��]python39-pip-wheel-20.2.4-9.module_el8.10.0+3765+2f9a457d.noarch.rpm �L�python39-cryptography-3.3.1-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm ��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �M�Dpython39-idna-2.10-4.module_el8.10.0+3849+a48d89aa.noarch.rpm �%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �&�~python39-test-3.9.19-7.module_el8.10.0+3885+d986a391.x86_64.rpm �Q�python39-psycopg2-doc-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm �#�~python39-idle-3.9.19-7.module_el8.10.0+3885+d986a391.x86_64.rpm �N�Fpython39-mod_wsgi-4.7.1-7.module_el8.9.0+3634+fb2a896c.x86_64.rpm �U� python39-scipy-1.5.4-5.module_el8.9.0+3634+fb2a896c.x86_64.rpm ��!python39-setuptools-50.3.2-6.module_el8.10.0+3885+d986a391.noarch.rpm �R�python39-psycopg2-tests-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm �'�~python39-tkinter-3.9.19-7.module_el8.10.0+3885+d986a391.x86_64.rpm �"�~python39-devel-3.9.19-7.module_el8.10.0+3885+d986a391.x86_64.rpm �� python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm ��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm ��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm �'�~python39-rpm-macros-3.9.19-7.module_el8.10.0+3885+d986a391.noarch.rpm �T�(python39-requests-2.25.0-3.module_el8.9.0+3634+fb2a896c.noarch.rpm ��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm �_� python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��!python39-setuptools-wheel-50.3.2-6.module_el8.10.0+3885+d986a391.noarch.rpm ��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm ����a�A ��/��bB�iB��IBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: postgresql:12 security update %��z�https://access.redhat.com/errata/RHSA-2024:6000 RHSA-2024:6000 RHSA-2024:6000 https://access.redhat.com/security/cve/CVE-2024-7348 CVE-2024-7348 CVE-2024-7348 https://bugzilla.redhat.com/2303682 2303682 https://errata.almalinux.org/8/ALSA-2024-6000.html ALSA-2024:6000 ALSA-2024:6000 3��#�B�4postgresql-docs-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm �G�4postgresql-server-devel-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm �I�4postgresql-test-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm �A�4postgresql-contrib-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm �O�4postgresql-upgrade-devel-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm �N�4postgresql-upgrade-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm �C�4postgresql-plperl-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm �D�4postgresql-plpython3-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm ��gpg_repack-1.4.6-3.module_el8.9.0+3704+f1f917ce.x86_64.rpm 3�4postgresql-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm �E�4postgresql-pltcl-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm �m�Zpgaudit-1.4.0-7.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm �H�4postgresql-static-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm �@�Upostgres-decoderbufs-0.10.0-2.module_el8.9.0+3704+f1f917ce.x86_64.rpm w�4postgresql-test-rpm-macros-12.20-1.module_el8.10.0+3886+1dfe41d7.noarch.rpm �F�4postgresql-server-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm 3��#�B�4postgresql-docs-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm �G�4postgresql-server-devel-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm �I�4postgresql-test-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm �A�4postgresql-contrib-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm �O�4postgresql-upgrade-devel-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm �N�4postgresql-upgrade-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm �C�4postgresql-plperl-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm �D�4postgresql-plpython3-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm ��gpg_repack-1.4.6-3.module_el8.9.0+3704+f1f917ce.x86_64.rpm 3�4postgresql-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm �E�4postgresql-pltcl-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm �m�Zpgaudit-1.4.0-7.module_el8.9.0+3740+0e74851f.alma.1.x86_64.rpm �H�4postgresql-static-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm �@�Upostgres-decoderbufs-0.10.0-2.module_el8.9.0+3704+f1f917ce.x86_64.rpm w�4postgresql-test-rpm-macros-12.20-1.module_el8.10.0+3886+1dfe41d7.noarch.rpm �F�4postgresql-server-12.20-1.module_el8.10.0+3886+1dfe41d7.x86_64.rpm ����%�B ����VBDB��VBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: postgresql:15 security update %���lhttps://access.redhat.com/errata/RHSA-2024:6001 RHSA-2024:6001 RHSA-2024:6001 https://access.redhat.com/security/cve/CVE-2024-4317 CVE-2024-4317 CVE-2024-4317 https://access.redhat.com/security/cve/CVE-2024-7348 CVE-2024-7348 CVE-2024-7348 https://bugzilla.redhat.com/2279935 2279935 https://bugzilla.redhat.com/2303682 2303682 https://errata.almalinux.org/8/ALSA-2024-6001.html ALSA-2024:6001 ALSA-2024:6001 3�t�#�E�dpostgresql-pltcl-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm �B�dpostgresql-docs-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm 3�dpostgresql-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm �I�dpostgresql-test-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm �W�dpostgresql-private-libs-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm �m�#pgaudit-1.7.0-1.module_el8.9.0+3706+885c732e.x86_64.rpm w�dpostgresql-test-rpm-macros-15.8-1.module_el8.10.0+3888+1aead837.noarch.rpm �O�dpostgresql-upgrade-devel-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm �A�dpostgresql-contrib-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm �V�dpostgresql-private-devel-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm �D�dpostgresql-plpython3-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm �H�dpostgresql-static-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm �G�dpostgresql-server-devel-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm �F�dpostgresql-server-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm �@�*postgres-decoderbufs-1.9.7-1.Final.module_el8.9.0+3706+885c732e.x86_64.rpm �C�dpostgresql-plperl-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm �N�dpostgresql-upgrade-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm ��hpg_repack-1.4.8-1.module_el8.9.0+3706+885c732e.x86_64.rpm 3�t�#�E�dpostgresql-pltcl-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm �B�dpostgresql-docs-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm 3�dpostgresql-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm �I�dpostgresql-test-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm �W�dpostgresql-private-libs-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm �m�#pgaudit-1.7.0-1.module_el8.9.0+3706+885c732e.x86_64.rpm w�dpostgresql-test-rpm-macros-15.8-1.module_el8.10.0+3888+1aead837.noarch.rpm �O�dpostgresql-upgrade-devel-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm �A�dpostgresql-contrib-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm �V�dpostgresql-private-devel-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm �D�dpostgresql-plpython3-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm �H�dpostgresql-static-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm �G�dpostgresql-server-devel-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm �F�dpostgresql-server-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm �@�*postgres-decoderbufs-1.9.7-1.Final.module_el8.9.0+3706+885c732e.x86_64.rpm �C�dpostgresql-plperl-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm �N�dpostgresql-upgrade-15.8-1.module_el8.10.0+3888+1aead837.x86_64.rpm ��hpg_repack-1.4.8-1.module_el8.9.0+3706+885c732e.x86_64.rpm �����C ��)��YBBBoB��FBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: postgresql:13 security update %��k�https://access.redhat.com/errata/RHSA-2024:6018 RHSA-2024:6018 RHSA-2024:6018 https://access.redhat.com/security/cve/CVE-2024-7348 CVE-2024-7348 CVE-2024-7348 https://bugzilla.redhat.com/2303682 2303682 https://errata.almalinux.org/8/ALSA-2024-6018.html ALSA-2024:6018 ALSA-2024:6018 3�g�#�F�<postgresql-server-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm w�<postgresql-test-rpm-macros-13.16-1.module_el8.10.0+3887+93e5d125.noarch.rpm �@�:postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.x86_64.rpm �I�<postgresql-test-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm ��Jpg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.x86_64.rpm �N�<postgresql-upgrade-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm �H�<postgresql-static-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm �B�<postgresql-docs-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm �C�<postgresql-plperl-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm �A�<postgresql-contrib-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm �E�<postgresql-pltcl-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm �m�pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.x86_64.rpm 3�<postgresql-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm �D�<postgresql-plpython3-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm �G�<postgresql-server-devel-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm �O�<postgresql-upgrade-devel-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm 3�g�#�F�<postgresql-server-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm w�<postgresql-test-rpm-macros-13.16-1.module_el8.10.0+3887+93e5d125.noarch.rpm �@�:postgres-decoderbufs-0.10.0-2.module_el8.6.0+2760+1746ec94.x86_64.rpm �I�<postgresql-test-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm ��Jpg_repack-1.4.6-3.module_el8.6.0+2760+1746ec94.x86_64.rpm �N�<postgresql-upgrade-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm �H�<postgresql-static-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm �B�<postgresql-docs-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm �C�<postgresql-plperl-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm �A�<postgresql-contrib-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm �E�<postgresql-pltcl-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm �m�pgaudit-1.5.0-1.module_el8.6.0+2760+1746ec94.x86_64.rpm 3�<postgresql-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm �D�<postgresql-plpython3-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm �G�<postgresql-server-devel-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm �O�<postgresql-upgrade-devel-13.16-1.module_el8.10.0+3887+93e5d125.x86_64.rpm ����y�D ��3��uB�c��SBBBBBBBsecurity Moderate: nodejs:18 security update %��p�https://access.redhat.com/errata/RHSA-2024:6148 RHSA-2024:6148 RHSA-2024:6148 https://access.redhat.com/security/cve/CVE-2024-22020 CVE-2024-22020 CVE-2024-22020 https://access.redhat.com/security/cve/CVE-2024-28863 CVE-2024-28863 CVE-2024-28863 https://bugzilla.redhat.com/2293200 2293200 https://bugzilla.redhat.com/2296417 2296417 https://errata.almalinux.org/8/ALSA-2024-6148.html ALSA-2024:6148 ALSA-2024:6148 *�[�#�=�Znpm-10.7.0-1.18.20.4.1.module_el8.10.0+3890+5a092792.x86_64.rpm ;�5nodejs-nodemon-3.0.1-1.module_el8.8.0+3613+1ed8c91d.noarch.rpm E�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm *� nodejs-18.20.4-1.module_el8.10.0+3890+5a092792.x86_64.rpm �<� nodejs-full-i18n-18.20.4-1.module_el8.10.0+3890+5a092792.x86_64.rpm m� nodejs-docs-18.20.4-1.module_el8.10.0+3890+5a092792.noarch.rpm �o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm �;� nodejs-devel-18.20.4-1.module_el8.10.0+3890+5a092792.x86_64.rpm *�[�#�=�Znpm-10.7.0-1.18.20.4.1.module_el8.10.0+3890+5a092792.x86_64.rpm ;�5nodejs-nodemon-3.0.1-1.module_el8.8.0+3613+1ed8c91d.noarch.rpm E�nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm *� nodejs-18.20.4-1.module_el8.10.0+3890+5a092792.x86_64.rpm �<� nodejs-full-i18n-18.20.4-1.module_el8.10.0+3890+5a092792.x86_64.rpm m� nodejs-docs-18.20.4-1.module_el8.10.0+3890+5a092792.noarch.rpm �o�nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm �;� nodejs-devel-18.20.4-1.module_el8.10.0+3890+5a092792.x86_64.rpm ��ܖ �E ��"��tBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: fence-agents security update %���https://access.redhat.com/errata/RHSA-2024:6309 RHSA-2024:6309 RHSA-2024:6309 https://access.redhat.com/security/cve/CVE-2024-37891 CVE-2024-37891 CVE-2024-37891 https://access.redhat.com/security/cve/CVE-2024-6345 CVE-2024-6345 CVE-2024-6345 https://bugzilla.redhat.com/2292788 2292788 https://bugzilla.redhat.com/2297771 2297771 https://errata.almalinux.org/8/ALSA-2024-6309.html ALSA-2024:6309 ALSA-2024:6309 *�8fence-agents-ipmilan-4.2.1-129.el8_10.4.noarch.rpm � 8fence-agents-intelmodular-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-eaton-snmp-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-mpath-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-rhevm-4.2.1-129.el8_10.4.noarch.rpm �~8fence-agents-cisco-ucs-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-drac5-4.2.1-129.el8_10.4.noarch.rpm � 8fence-agents-compute-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-ipdu-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-common-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-eps-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-lpar-4.2.1-129.el8_10.4.noarch.rpm �n8fence-agents-redfish-4.2.1-129.el8_10.4.x86_64.rpm �8fence-agents-heuristics-ping-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-rsb-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-scsi-4.2.1-129.el8_10.4.noarch.rpm � 8fence-agents-ilo-mp-4.2.1-129.el8_10.4.noarch.rpm �l8fence-agents-all-4.2.1-129.el8_10.4.x86_64.rpm �a8fence-agents-ibm-powervs-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-emerson-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-sbd-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-ilo-ssh-4.2.1-129.el8_10.4.noarch.rpm �}8fence-agents-cisco-mds-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-ifmib-4.2.1-129.el8_10.4.noarch.rpm �y8fence-agents-apc-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-virsh-4.2.1-129.el8_10.4.noarch.rpm �m8fence-agents-kdump-4.2.1-129.el8_10.4.x86_64.rpm � 8fence-agents-ilo-moonshot-4.2.1-129.el8_10.4.noarch.rpm �{8fence-agents-bladecenter-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-vmware-rest-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-ibmblade-4.2.1-129.el8_10.4.noarch.rpm �b8fence-agents-ibm-vpc-4.2.1-129.el8_10.4.noarch.rpm �z8fence-agents-apc-snmp-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-vmware-soap-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-wti-4.2.1-129.el8_10.4.noarch.rpm �28fence-agents-kubevirt-4.2.1-129.el8_10.4.x86_64.rpm �s8fence-agents-zvm-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-hpblade-4.2.1-129.el8_10.4.noarch.rpm �|8fence-agents-brocade-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-rsa-4.2.1-129.el8_10.4.noarch.rpm �x8fence-agents-amt-ws-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-ilo2-4.2.1-129.el8_10.4.noarch.rpm *�8fence-agents-ipmilan-4.2.1-129.el8_10.4.noarch.rpm � 8fence-agents-intelmodular-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-eaton-snmp-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-mpath-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-rhevm-4.2.1-129.el8_10.4.noarch.rpm �~8fence-agents-cisco-ucs-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-drac5-4.2.1-129.el8_10.4.noarch.rpm � 8fence-agents-compute-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-ipdu-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-common-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-eps-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-lpar-4.2.1-129.el8_10.4.noarch.rpm �n8fence-agents-redfish-4.2.1-129.el8_10.4.x86_64.rpm �8fence-agents-heuristics-ping-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-rsb-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-scsi-4.2.1-129.el8_10.4.noarch.rpm � 8fence-agents-ilo-mp-4.2.1-129.el8_10.4.noarch.rpm �l8fence-agents-all-4.2.1-129.el8_10.4.x86_64.rpm �a8fence-agents-ibm-powervs-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-emerson-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-sbd-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-ilo-ssh-4.2.1-129.el8_10.4.noarch.rpm �}8fence-agents-cisco-mds-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-ifmib-4.2.1-129.el8_10.4.noarch.rpm �y8fence-agents-apc-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-virsh-4.2.1-129.el8_10.4.noarch.rpm �m8fence-agents-kdump-4.2.1-129.el8_10.4.x86_64.rpm � 8fence-agents-ilo-moonshot-4.2.1-129.el8_10.4.noarch.rpm �{8fence-agents-bladecenter-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-vmware-rest-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-ibmblade-4.2.1-129.el8_10.4.noarch.rpm �b8fence-agents-ibm-vpc-4.2.1-129.el8_10.4.noarch.rpm �z8fence-agents-apc-snmp-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-vmware-soap-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-wti-4.2.1-129.el8_10.4.noarch.rpm �28fence-agents-kubevirt-4.2.1-129.el8_10.4.x86_64.rpm �s8fence-agents-zvm-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-hpblade-4.2.1-129.el8_10.4.noarch.rpm �|8fence-agents-brocade-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-rsa-4.2.1-129.el8_10.4.noarch.rpm �x8fence-agents-amt-ws-4.2.1-129.el8_10.4.noarch.rpm �8fence-agents-ilo2-4.2.1-129.el8_10.4.noarch.rpm ��� �F ��+��cBBBBBBsecurity Important: bubblewrap and flatpak security update %���Jhttps://access.redhat.com/errata/RHSA-2024:6422 RHSA-2024:6422 RHSA-2024:6422 https://access.redhat.com/security/cve/CVE-2024-42472 CVE-2024-42472 CVE-2024-42472 https://bugzilla.redhat.com/2305202 2305202 https://errata.almalinux.org/8/ALSA-2024-6422.html ALSA-2024:6422 ALSA-2024:6422 ��Eflatpak-libs-1.12.9-3.el8_10.x86_64.rpm �o�Eflatpak-1.12.9-3.el8_10.x86_64.rpm ��Eflatpak-libs-1.12.9-3.el8_10.i686.rpm �p�Eflatpak-session-helper-1.12.9-3.el8_10.x86_64.rpm ��Eflatpak-selinux-1.12.9-3.el8_10.noarch.rpm ��Eflatpak-libs-1.12.9-3.el8_10.x86_64.rpm �o�Eflatpak-1.12.9-3.el8_10.x86_64.rpm ��Eflatpak-libs-1.12.9-3.el8_10.i686.rpm �p�Eflatpak-session-helper-1.12.9-3.el8_10.x86_64.rpm ��Eflatpak-selinux-1.12.9-3.el8_10.noarch.rpm ����^�G ��7��lBBBBBBBBBsecurity Moderate: 389-ds:1.4 security update %��_�whttps://access.redhat.com/errata/RHSA-2024:6569 RHSA-2024:6569 RHSA-2024:6569 https://access.redhat.com/security/cve/CVE-2024-5953 CVE-2024-5953 CVE-2024-5953 https://bugzilla.redhat.com/2292104 2292104 https://errata.almalinux.org/8/ALSA-2024-6569.html ALSA-2024:6569 ALSA-2024:6569 �M�!����5389-ds-base-devel-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.x86_64.rpm ��5389-ds-base-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.x86_64.rpm ��5389-ds-base-legacy-tools-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.x86_64.rpm �>�5python3-lib389-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.noarch.rpm ��5389-ds-base-snmp-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.x86_64.rpm ��5389-ds-base-libs-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.x86_64.rpm �M�!����5389-ds-base-devel-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.x86_64.rpm ��5389-ds-base-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.x86_64.rpm ��5389-ds-base-legacy-tools-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.x86_64.rpm �>�5python3-lib389-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.noarch.rpm ��5389-ds-base-snmp-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.x86_64.rpm ��5389-ds-base-libs-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.x86_64.rpm ����X �H ��:��xsecurity Important: firefox security update %��V�~https://access.redhat.com/errata/RHSA-2024:6682 RHSA-2024:6682 RHSA-2024:6682 https://access.redhat.com/security/cve/CVE-2024-7652 CVE-2024-7652 CVE-2024-7652 https://access.redhat.com/security/cve/CVE-2024-8381 CVE-2024-8381 CVE-2024-8381 https://access.redhat.com/security/cve/CVE-2024-8382 CVE-2024-8382 CVE-2024-8382 https://access.redhat.com/security/cve/CVE-2024-8383 CVE-2024-8383 CVE-2024-8383 https://access.redhat.com/security/cve/CVE-2024-8384 CVE-2024-8384 CVE-2024-8384 https://access.redhat.com/security/cve/CVE-2024-8385 CVE-2024-8385 CVE-2024-8385 https://access.redhat.com/security/cve/CVE-2024-8386 CVE-2024-8386 CVE-2024-8386 https://access.redhat.com/security/cve/CVE-2024-8387 CVE-2024-8387 CVE-2024-8387 https://bugzilla.redhat.com/2309427 2309427 https://bugzilla.redhat.com/2309428 2309428 https://bugzilla.redhat.com/2309429 2309429 https://bugzilla.redhat.com/2309430 2309430 https://bugzilla.redhat.com/2309431 2309431 https://bugzilla.redhat.com/2309432 2309432 https://bugzilla.redhat.com/2309433 2309433 https://bugzilla.redhat.com/2310490 2310490 https://errata.almalinux.org/8/ALSA-2024-6682.html ALSA-2024:6682 ALSA-2024:6682 z�rfirefox-128.2.0-1.el8_10.alma.1.x86_64.rpm z�rfirefox-128.2.0-1.el8_10.alma.1.x86_64.rpm ����U �I ��=��{security Important: thunderbird security update %��T�3https://access.redhat.com/errata/RHSA-2024:6684 RHSA-2024:6684 RHSA-2024:6684 https://access.redhat.com/security/cve/CVE-2024-7652 CVE-2024-7652 CVE-2024-7652 https://access.redhat.com/security/cve/CVE-2024-8381 CVE-2024-8381 CVE-2024-8381 https://access.redhat.com/security/cve/CVE-2024-8382 CVE-2024-8382 CVE-2024-8382 https://access.redhat.com/security/cve/CVE-2024-8384 CVE-2024-8384 CVE-2024-8384 https://access.redhat.com/security/cve/CVE-2024-8385 CVE-2024-8385 CVE-2024-8385 https://access.redhat.com/security/cve/CVE-2024-8386 CVE-2024-8386 CVE-2024-8386 https://access.redhat.com/security/cve/CVE-2024-8387 CVE-2024-8387 CVE-2024-8387 https://access.redhat.com/security/cve/CVE-2024-8394 CVE-2024-8394 CVE-2024-8394 https://bugzilla.redhat.com/2309427 2309427 https://bugzilla.redhat.com/2309428 2309428 https://bugzilla.redhat.com/2309430 2309430 https://bugzilla.redhat.com/2309431 2309431 https://bugzilla.redhat.com/2309432 2309432 https://bugzilla.redhat.com/2309433 2309433 https://bugzilla.redhat.com/2310481 2310481 https://bugzilla.redhat.com/2310490 2310490 https://errata.almalinux.org/8/ALSA-2024-6684.html ALSA-2024:6684 ALSA-2024:6684 f�rthunderbird-128.2.0-1.el8_10.alma.1.x86_64.rpm f�rthunderbird-128.2.0-1.el8_10.alma.1.x86_64.rpm ����|�J ��*��rBBBBCBB��EBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: ruby:3.3 security update %��� https://access.redhat.com/errata/RHSA-2024:6784 RHSA-2024:6784 RHSA-2024:6784 https://access.redhat.com/security/cve/CVE-2024-39908 CVE-2024-39908 CVE-2024-39908 https://access.redhat.com/security/cve/CVE-2024-41123 CVE-2024-41123 CVE-2024-41123 https://access.redhat.com/security/cve/CVE-2024-41946 CVE-2024-41946 CVE-2024-41946 https://access.redhat.com/security/cve/CVE-2024-43398 CVE-2024-43398 CVE-2024-43398 https://bugzilla.redhat.com/2298243 2298243 https://bugzilla.redhat.com/2302268 2302268 https://bugzilla.redhat.com/2302272 2302272 https://bugzilla.redhat.com/2307297 2307297 https://errata.almalinux.org/8/ALSA-2024-6784.html ALSA-2024:6784 ALSA-2024:6784 >�`�#(�~�2rubygem-irb-1.13.1-3.module_el8.10.0+3894+6d587c81.noarch.rpm ��rubygem-bigdecimal-3.1.5-3.module_el8.10.0+3894+6d587c81.x86_64.rpm ��1rubygem-psych-5.1.2-3.module_el8.10.0+3894+6d587c81.i686.rpm ��ruby-devel-3.3.5-3.module_el8.10.0+3894+6d587c81.x86_64.rpm ��Trubygem-io-console-0.7.1-3.module_el8.10.0+3894+6d587c81.x86_64.rpm >�ruby-3.3.5-3.module_el8.10.0+3894+6d587c81.x86_64.rpm ��rubygems-3.5.16-3.module_el8.10.0+3894+6d587c81.noarch.rpm ��ruby-devel-3.3.5-3.module_el8.10.0+3894+6d587c81.i686.rpm � �+rubygem-minitest-5.20.0-3.module_el8.10.0+3894+6d587c81.noarch.rpm �(�wrubygem-rexml-3.3.6-3.module_el8.10.0+3894+6d587c81.noarch.rpm ��1rubygem-psych-5.1.2-3.module_el8.10.0+3894+6d587c81.x86_64.rpm �R� rubygem-rbs-3.4.0-3.module_el8.10.0+3894+6d587c81.i686.rpm ��rubygem-bigdecimal-3.1.5-3.module_el8.10.0+3894+6d587c81.i686.rpm ��0rubygem-rake-13.1.0-3.module_el8.10.0+3894+6d587c81.noarch.rpm �U�ruby-bundled-gems-3.3.5-3.module_el8.10.0+3894+6d587c81.i686.rpm ��rubygems-devel-3.5.16-3.module_el8.10.0+3894+6d587c81.noarch.rpm ��rubygem-pg-1.5.4-1.module_el8.10.0+3799+191214cc.x86_64.rpm ��Frubygem-rdoc-6.6.3.1-3.module_el8.10.0+3894+6d587c81.noarch.rpm ��jrubygem-json-2.7.1-3.module_el8.10.0+3894+6d587c81.x86_64.rpm � �grubygem-power_assert-2.0.3-3.module_el8.10.0+3894+6d587c81.noarch.rpm �R� rubygem-rbs-3.4.0-3.module_el8.10.0+3894+6d587c81.x86_64.rpm �]�hrubygem-mysql2-doc-0.5.5-1.module_el8.10.0+3799+191214cc.noarch.rpm ��jrubygem-json-2.7.1-3.module_el8.10.0+3894+6d587c81.i686.rpm �S�rubygem-racc-1.7.3-3.module_el8.10.0+3894+6d587c81.i686.rpm ��rubygem-test-unit-3.6.1-3.module_el8.10.0+3894+6d587c81.noarch.rpm �U�rubygem-pg-doc-1.5.4-1.module_el8.10.0+3799+191214cc.noarch.rpm �U�ruby-bundled-gems-3.3.5-3.module_el8.10.0+3894+6d587c81.x86_64.rpm �P�frubygem-abrt-doc-0.4.0-1.module_el8.10.0+3799+191214cc.noarch.rpm ��ruby-libs-3.3.5-3.module_el8.10.0+3894+6d587c81.i686.rpm � �ruby-doc-3.3.5-3.module_el8.10.0+3894+6d587c81.noarch.rpm ��Trubygem-io-console-0.7.1-3.module_el8.10.0+3894+6d587c81.i686.rpm >�ruby-3.3.5-3.module_el8.10.0+3894+6d587c81.i686.rpm �)�Erubygem-rss-0.3.1-3.module_el8.10.0+3894+6d587c81.noarch.rpm �S�rubygem-racc-1.7.3-3.module_el8.10.0+3894+6d587c81.x86_64.rpm �Q�$rubygem-bundler-2.5.16-3.module_el8.10.0+3894+6d587c81.noarch.rpm ��hrubygem-mysql2-0.5.5-1.module_el8.10.0+3799+191214cc.x86_64.rpm �T�frubygem-abrt-0.4.0-1.module_el8.10.0+3799+191214cc.noarch.rpm �*�1rubygem-typeprof-0.21.9-3.module_el8.10.0+3894+6d587c81.noarch.rpm �(�ruby-default-gems-3.3.5-3.module_el8.10.0+3894+6d587c81.noarch.rpm ��ruby-libs-3.3.5-3.module_el8.10.0+3894+6d587c81.x86_64.rpm >�`�#(�~�2rubygem-irb-1.13.1-3.module_el8.10.0+3894+6d587c81.noarch.rpm ��rubygem-bigdecimal-3.1.5-3.module_el8.10.0+3894+6d587c81.x86_64.rpm ��1rubygem-psych-5.1.2-3.module_el8.10.0+3894+6d587c81.i686.rpm ��ruby-devel-3.3.5-3.module_el8.10.0+3894+6d587c81.x86_64.rpm ��Trubygem-io-console-0.7.1-3.module_el8.10.0+3894+6d587c81.x86_64.rpm >�ruby-3.3.5-3.module_el8.10.0+3894+6d587c81.x86_64.rpm ��rubygems-3.5.16-3.module_el8.10.0+3894+6d587c81.noarch.rpm ��ruby-devel-3.3.5-3.module_el8.10.0+3894+6d587c81.i686.rpm � �+rubygem-minitest-5.20.0-3.module_el8.10.0+3894+6d587c81.noarch.rpm �(�wrubygem-rexml-3.3.6-3.module_el8.10.0+3894+6d587c81.noarch.rpm ��1rubygem-psych-5.1.2-3.module_el8.10.0+3894+6d587c81.x86_64.rpm �R� rubygem-rbs-3.4.0-3.module_el8.10.0+3894+6d587c81.i686.rpm ��rubygem-bigdecimal-3.1.5-3.module_el8.10.0+3894+6d587c81.i686.rpm ��0rubygem-rake-13.1.0-3.module_el8.10.0+3894+6d587c81.noarch.rpm �U�ruby-bundled-gems-3.3.5-3.module_el8.10.0+3894+6d587c81.i686.rpm ��rubygems-devel-3.5.16-3.module_el8.10.0+3894+6d587c81.noarch.rpm ��rubygem-pg-1.5.4-1.module_el8.10.0+3799+191214cc.x86_64.rpm ��Frubygem-rdoc-6.6.3.1-3.module_el8.10.0+3894+6d587c81.noarch.rpm ��jrubygem-json-2.7.1-3.module_el8.10.0+3894+6d587c81.x86_64.rpm � �grubygem-power_assert-2.0.3-3.module_el8.10.0+3894+6d587c81.noarch.rpm �R� rubygem-rbs-3.4.0-3.module_el8.10.0+3894+6d587c81.x86_64.rpm �]�hrubygem-mysql2-doc-0.5.5-1.module_el8.10.0+3799+191214cc.noarch.rpm ��jrubygem-json-2.7.1-3.module_el8.10.0+3894+6d587c81.i686.rpm �S�rubygem-racc-1.7.3-3.module_el8.10.0+3894+6d587c81.i686.rpm ��rubygem-test-unit-3.6.1-3.module_el8.10.0+3894+6d587c81.noarch.rpm �U�rubygem-pg-doc-1.5.4-1.module_el8.10.0+3799+191214cc.noarch.rpm �U�ruby-bundled-gems-3.3.5-3.module_el8.10.0+3894+6d587c81.x86_64.rpm �P�frubygem-abrt-doc-0.4.0-1.module_el8.10.0+3799+191214cc.noarch.rpm ��ruby-libs-3.3.5-3.module_el8.10.0+3894+6d587c81.i686.rpm � �ruby-doc-3.3.5-3.module_el8.10.0+3894+6d587c81.noarch.rpm ��Trubygem-io-console-0.7.1-3.module_el8.10.0+3894+6d587c81.i686.rpm >�ruby-3.3.5-3.module_el8.10.0+3894+6d587c81.i686.rpm �)�Erubygem-rss-0.3.1-3.module_el8.10.0+3894+6d587c81.noarch.rpm �S�rubygem-racc-1.7.3-3.module_el8.10.0+3894+6d587c81.x86_64.rpm �Q�$rubygem-bundler-2.5.16-3.module_el8.10.0+3894+6d587c81.noarch.rpm ��hrubygem-mysql2-0.5.5-1.module_el8.10.0+3799+191214cc.x86_64.rpm �T�frubygem-abrt-0.4.0-1.module_el8.10.0+3799+191214cc.noarch.rpm �*�1rubygem-typeprof-0.21.9-3.module_el8.10.0+3894+6d587c81.noarch.rpm �(�ruby-default-gems-3.3.5-3.module_el8.10.0+3894+6d587c81.noarch.rpm ��ruby-libs-3.3.5-3.module_el8.10.0+3894+6d587c81.x86_64.rpm ����( �K ��6��kBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: pcp security update %���https://access.redhat.com/errata/RHSA-2024:6837 RHSA-2024:6837 RHSA-2024:6837 https://access.redhat.com/security/cve/CVE-2024-45769 CVE-2024-45769 CVE-2024-45769 https://access.redhat.com/security/cve/CVE-2024-45770 CVE-2024-45770 CVE-2024-45770 https://bugzilla.redhat.com/2310451 2310451 https://bugzilla.redhat.com/2310452 2310452 https://errata.almalinux.org/8/ALSA-2024-6837.html ALSA-2024:6837 ALSA-2024:6837 h�1perl-PCP-MMV-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-shping-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-openmetrics-5.3.7-22.el8_10.x86_64.rpm �spcp-pmda-gpsd-5.3.7-22.el8_10.x86_64.rpm �spcp-testsuite-5.3.7-22.el8_10.i686.rpm �jpcp-pmda-dbping-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-roomtemp-5.3.7-22.el8_10.x86_64.rpm �zpcp-pmda-lmsensors-5.3.7-22.el8_10.x86_64.rpm �{pcp-pmda-logger-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-postgresql-5.3.7-22.el8_10.x86_64.rpm �xpcp-pmda-libvirt-5.3.7-22.el8_10.x86_64.rpm �Vpcp-export-pcp2json-5.3.7-22.el8_10.x86_64.rpm �hpcp-pmda-cifs-5.3.7-22.el8_10.x86_64.rpm �}pcp-pmda-lustrecomm-5.3.7-22.el8_10.x86_64.rpm �qpcp-pmda-gluster-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-postfix-5.3.7-22.el8_10.x86_64.rpm �_pcp-import-mrtg2pcp-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-mssql-5.3.7-22.el8_10.x86_64.rpm � pcp-pmda-mic-5.3.7-22.el8_10.x86_64.rpm �bpcp-pmda-apache-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-sendmail-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-summary-5.3.7-22.el8_10.x86_64.rpm �"pcp-pmda-unbound-5.3.7-22.el8_10.x86_64.rpm �dpcp-pmda-bcc-5.3.7-22.el8_10.x86_64.rpm �apcp-pmda-activemq-5.3.7-22.el8_10.x86_64.rpm �Xpcp-pmda-denki-5.3.7-22.el8_10.x86_64.rpm �fpcp-pmda-bonding-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-perfevent-5.3.7-22.el8_10.x86_64.rpm �#pcp-pmda-weblog-5.3.7-22.el8_10.x86_64.rpm �ypcp-pmda-lio-5.3.7-22.el8_10.x86_64.rpm � pcp-pmda-nvidia-gpu-5.3.7-22.el8_10.x86_64.rpm �~pcp-pmda-mailq-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-netfilter-5.3.7-22.el8_10.x86_64.rpm �Xpcp-export-pcp2xml-5.3.7-22.el8_10.x86_64.rpm �|pcp-pmda-lustre-5.3.7-22.el8_10.x86_64.rpm �9python3-pcp-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-nfsclient-5.3.7-22.el8_10.x86_64.rpm �Ypcp-export-pcp2zabbix-5.3.7-22.el8_10.x86_64.rpm �upcp-pmda-haproxy-5.3.7-22.el8_10.x86_64.rpm �0pcp-libs-devel-5.3.7-22.el8_10.i686.rpm �Kpcp-libs-5.3.7-22.el8_10.x86_64.rpm �pcp-selinux-5.3.7-22.el8_10.x86_64.rpm �$pcp-pmda-zimbra-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-mounts-5.3.7-22.el8_10.x86_64.rpm �cpcp-pmda-bash-5.3.7-22.el8_10.x86_64.rpm �2perl-PCP-PMDA-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-redis-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-mysql-5.3.7-22.el8_10.x86_64.rpm �spcp-testsuite-5.3.7-22.el8_10.x86_64.rpm � pcp-pmda-nginx-5.3.7-22.el8_10.x86_64.rpm �^pcp-import-iostat2pcp-5.3.7-22.el8_10.x86_64.rpm �/perl-PCP-LogImport-5.3.7-22.el8_10.x86_64.rpm �gpcp-pmda-bpftrace-5.3.7-22.el8_10.x86_64.rpm �%pcp-pmda-zswap-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-news-5.3.7-22.el8_10.x86_64.rpm �epcp-pmda-bind2-5.3.7-22.el8_10.x86_64.rpm �[pcp-gui-5.3.7-22.el8_10.x86_64.rpm �!pcp-pmda-trace-5.3.7-22.el8_10.x86_64.rpm �\pcp-import-collectl2pcp-5.3.7-22.el8_10.x86_64.rpm �Spcp-export-pcp2elasticsearch-5.3.7-22.el8_10.x86_64.rpm � pcp-pmda-oracle-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-netcheck-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-openvswitch-5.3.7-22.el8_10.x86_64.rpm �tpcp-pmda-hacluster-5.3.7-22.el8_10.x86_64.rpm �npcp-pmda-ds389log-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-rabbitmq-5.3.7-22.el8_10.x86_64.rpm �Upcp-export-pcp2influxdb-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-smart-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-sockets-5.3.7-22.el8_10.x86_64.rpm � pcp-pmda-systemd-5.3.7-22.el8_10.x86_64.rpm �0perl-PCP-LogSummary-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-rsyslog-5.3.7-22.el8_10.x86_64.rpm �Wpcp-export-pcp2spark-5.3.7-22.el8_10.x86_64.rpm �]pcp-import-ganglia2pcp-5.3.7-22.el8_10.x86_64.rpm �vpcp-pmda-infiniband-5.3.7-22.el8_10.x86_64.rpm �pcp-doc-5.3.7-22.el8_10.noarch.rpm �/pcp-devel-5.3.7-22.el8_10.i686.rpm �rpcp-pmda-gpfs-5.3.7-22.el8_10.x86_64.rpm �kpcp-pmda-dm-5.3.7-22.el8_10.x86_64.rpm �Kpcp-libs-5.3.7-22.el8_10.i686.rpm �pcp-pmda-snmp-5.3.7-22.el8_10.x86_64.rpm �pcp-conf-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-memcache-5.3.7-22.el8_10.x86_64.rpm �pcp-5.3.7-22.el8_10.x86_64.rpm �&pcp-system-tools-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-statsd-5.3.7-22.el8_10.x86_64.rpm �'pcp-zeroconf-5.3.7-22.el8_10.x86_64.rpm �0pcp-libs-devel-5.3.7-22.el8_10.x86_64.rpm �ppcp-pmda-gfs2-5.3.7-22.el8_10.x86_64.rpm �Zpcp-export-zabbix-agent-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-slurm-5.3.7-22.el8_10.x86_64.rpm �wpcp-pmda-json-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-pdns-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-samba-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-named-5.3.7-22.el8_10.x86_64.rpm �/pcp-devel-5.3.7-22.el8_10.x86_64.rpm �`pcp-import-sar2pcp-5.3.7-22.el8_10.x86_64.rpm �ipcp-pmda-cisco-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-podman-5.3.7-22.el8_10.x86_64.rpm �opcp-pmda-elasticsearch-5.3.7-22.el8_10.x86_64.rpm �mpcp-pmda-ds389-5.3.7-22.el8_10.x86_64.rpm �Tpcp-export-pcp2graphite-5.3.7-22.el8_10.x86_64.rpm �Ypcp-pmda-mongodb-5.3.7-22.el8_10.x86_64.rpm �lpcp-pmda-docker-5.3.7-22.el8_10.x86_64.rpm h�1perl-PCP-MMV-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-shping-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-openmetrics-5.3.7-22.el8_10.x86_64.rpm �spcp-pmda-gpsd-5.3.7-22.el8_10.x86_64.rpm �spcp-testsuite-5.3.7-22.el8_10.i686.rpm �jpcp-pmda-dbping-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-roomtemp-5.3.7-22.el8_10.x86_64.rpm �zpcp-pmda-lmsensors-5.3.7-22.el8_10.x86_64.rpm �{pcp-pmda-logger-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-postgresql-5.3.7-22.el8_10.x86_64.rpm �xpcp-pmda-libvirt-5.3.7-22.el8_10.x86_64.rpm �Vpcp-export-pcp2json-5.3.7-22.el8_10.x86_64.rpm �hpcp-pmda-cifs-5.3.7-22.el8_10.x86_64.rpm �}pcp-pmda-lustrecomm-5.3.7-22.el8_10.x86_64.rpm �qpcp-pmda-gluster-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-postfix-5.3.7-22.el8_10.x86_64.rpm �_pcp-import-mrtg2pcp-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-mssql-5.3.7-22.el8_10.x86_64.rpm � pcp-pmda-mic-5.3.7-22.el8_10.x86_64.rpm �bpcp-pmda-apache-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-sendmail-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-summary-5.3.7-22.el8_10.x86_64.rpm �"pcp-pmda-unbound-5.3.7-22.el8_10.x86_64.rpm �dpcp-pmda-bcc-5.3.7-22.el8_10.x86_64.rpm �apcp-pmda-activemq-5.3.7-22.el8_10.x86_64.rpm �Xpcp-pmda-denki-5.3.7-22.el8_10.x86_64.rpm �fpcp-pmda-bonding-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-perfevent-5.3.7-22.el8_10.x86_64.rpm �#pcp-pmda-weblog-5.3.7-22.el8_10.x86_64.rpm �ypcp-pmda-lio-5.3.7-22.el8_10.x86_64.rpm � pcp-pmda-nvidia-gpu-5.3.7-22.el8_10.x86_64.rpm �~pcp-pmda-mailq-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-netfilter-5.3.7-22.el8_10.x86_64.rpm �Xpcp-export-pcp2xml-5.3.7-22.el8_10.x86_64.rpm �|pcp-pmda-lustre-5.3.7-22.el8_10.x86_64.rpm �9python3-pcp-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-nfsclient-5.3.7-22.el8_10.x86_64.rpm �Ypcp-export-pcp2zabbix-5.3.7-22.el8_10.x86_64.rpm �upcp-pmda-haproxy-5.3.7-22.el8_10.x86_64.rpm �0pcp-libs-devel-5.3.7-22.el8_10.i686.rpm �Kpcp-libs-5.3.7-22.el8_10.x86_64.rpm �pcp-selinux-5.3.7-22.el8_10.x86_64.rpm �$pcp-pmda-zimbra-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-mounts-5.3.7-22.el8_10.x86_64.rpm �cpcp-pmda-bash-5.3.7-22.el8_10.x86_64.rpm �2perl-PCP-PMDA-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-redis-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-mysql-5.3.7-22.el8_10.x86_64.rpm �spcp-testsuite-5.3.7-22.el8_10.x86_64.rpm � pcp-pmda-nginx-5.3.7-22.el8_10.x86_64.rpm �^pcp-import-iostat2pcp-5.3.7-22.el8_10.x86_64.rpm �/perl-PCP-LogImport-5.3.7-22.el8_10.x86_64.rpm �gpcp-pmda-bpftrace-5.3.7-22.el8_10.x86_64.rpm �%pcp-pmda-zswap-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-news-5.3.7-22.el8_10.x86_64.rpm �epcp-pmda-bind2-5.3.7-22.el8_10.x86_64.rpm �[pcp-gui-5.3.7-22.el8_10.x86_64.rpm �!pcp-pmda-trace-5.3.7-22.el8_10.x86_64.rpm �\pcp-import-collectl2pcp-5.3.7-22.el8_10.x86_64.rpm �Spcp-export-pcp2elasticsearch-5.3.7-22.el8_10.x86_64.rpm � pcp-pmda-oracle-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-netcheck-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-openvswitch-5.3.7-22.el8_10.x86_64.rpm �tpcp-pmda-hacluster-5.3.7-22.el8_10.x86_64.rpm �npcp-pmda-ds389log-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-rabbitmq-5.3.7-22.el8_10.x86_64.rpm �Upcp-export-pcp2influxdb-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-smart-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-sockets-5.3.7-22.el8_10.x86_64.rpm � pcp-pmda-systemd-5.3.7-22.el8_10.x86_64.rpm �0perl-PCP-LogSummary-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-rsyslog-5.3.7-22.el8_10.x86_64.rpm �Wpcp-export-pcp2spark-5.3.7-22.el8_10.x86_64.rpm �]pcp-import-ganglia2pcp-5.3.7-22.el8_10.x86_64.rpm �vpcp-pmda-infiniband-5.3.7-22.el8_10.x86_64.rpm �pcp-doc-5.3.7-22.el8_10.noarch.rpm �/pcp-devel-5.3.7-22.el8_10.i686.rpm �rpcp-pmda-gpfs-5.3.7-22.el8_10.x86_64.rpm �kpcp-pmda-dm-5.3.7-22.el8_10.x86_64.rpm �Kpcp-libs-5.3.7-22.el8_10.i686.rpm �pcp-pmda-snmp-5.3.7-22.el8_10.x86_64.rpm �pcp-conf-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-memcache-5.3.7-22.el8_10.x86_64.rpm �pcp-5.3.7-22.el8_10.x86_64.rpm �&pcp-system-tools-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-statsd-5.3.7-22.el8_10.x86_64.rpm �'pcp-zeroconf-5.3.7-22.el8_10.x86_64.rpm �0pcp-libs-devel-5.3.7-22.el8_10.x86_64.rpm �ppcp-pmda-gfs2-5.3.7-22.el8_10.x86_64.rpm �Zpcp-export-zabbix-agent-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-slurm-5.3.7-22.el8_10.x86_64.rpm �wpcp-pmda-json-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-pdns-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-samba-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-named-5.3.7-22.el8_10.x86_64.rpm �/pcp-devel-5.3.7-22.el8_10.x86_64.rpm �`pcp-import-sar2pcp-5.3.7-22.el8_10.x86_64.rpm �ipcp-pmda-cisco-5.3.7-22.el8_10.x86_64.rpm �pcp-pmda-podman-5.3.7-22.el8_10.x86_64.rpm �opcp-pmda-elasticsearch-5.3.7-22.el8_10.x86_64.rpm �mpcp-pmda-ds389-5.3.7-22.el8_10.x86_64.rpm �Tpcp-export-pcp2graphite-5.3.7-22.el8_10.x86_64.rpm �Ypcp-pmda-mongodb-5.3.7-22.el8_10.x86_64.rpm �lpcp-pmda-docker-5.3.7-22.el8_10.x86_64.rpm �����L ��?��[BBB��ZBBBBBBsecurity Important: go-toolset:rhel8 security update %���r https://access.redhat.com/errata/RHSA-2024:6908 RHSA-2024:6908 RHSA-2024:6908 https://access.redhat.com/security/cve/CVE-2024-24791 CVE-2024-24791 CVE-2024-24791 https://access.redhat.com/security/cve/CVE-2024-34155 CVE-2024-34155 CVE-2024-34155 https://access.redhat.com/security/cve/CVE-2024-34156 CVE-2024-34156 CVE-2024-34156 https://access.redhat.com/security/cve/CVE-2024-34158 CVE-2024-34158 CVE-2024-34158 https://bugzilla.redhat.com/2295310 2295310 https://bugzilla.redhat.com/2310527 2310527 https://bugzilla.redhat.com/2310528 2310528 https://bugzilla.redhat.com/2310529 2310529 https://errata.almalinux.org/8/ALSA-2024-6908.html ALSA-2024:6908 ALSA-2024:6908 �:{�~#�v�Qgolang-docs-1.21.13-2.module_el8.10.0+3895+92d465e0.noarch.rpm �y�Qgolang-tests-1.21.13-2.module_el8.10.0+3895+92d465e0.noarch.rpm ��delve-1.21.2-4.module_el8.10.0+3895+92d465e0.x86_64.rpm �7�Qgolang-bin-1.21.13-2.module_el8.10.0+3895+92d465e0.x86_64.rpm �6�Qgolang-1.21.13-2.module_el8.10.0+3895+92d465e0.x86_64.rpm �x�Qgolang-src-1.21.13-2.module_el8.10.0+3895+92d465e0.noarch.rpm �w�Qgolang-misc-1.21.13-2.module_el8.10.0+3895+92d465e0.noarch.rpm �:�go-toolset-1.21.13-1.module_el8.10.0+3895+92d465e0.x86_64.rpm �:{�~#�v�Qgolang-docs-1.21.13-2.module_el8.10.0+3895+92d465e0.noarch.rpm �y�Qgolang-tests-1.21.13-2.module_el8.10.0+3895+92d465e0.noarch.rpm ��delve-1.21.2-4.module_el8.10.0+3895+92d465e0.x86_64.rpm �7�Qgolang-bin-1.21.13-2.module_el8.10.0+3895+92d465e0.x86_64.rpm �6�Qgolang-1.21.13-2.module_el8.10.0+3895+92d465e0.x86_64.rpm �x�Qgolang-src-1.21.13-2.module_el8.10.0+3895+92d465e0.noarch.rpm �w�Qgolang-misc-1.21.13-2.module_el8.10.0+3895+92d465e0.noarch.rpm �:�go-toolset-1.21.13-1.module_el8.10.0+3895+92d465e0.x86_64.rpm ��ʑ_ �M ����@BBBBBBBBBsecurity Moderate: python3.12 security update %���https://access.redhat.com/errata/RHSA-2024:6961 RHSA-2024:6961 RHSA-2024:6961 https://access.redhat.com/security/cve/CVE-2024-4032 CVE-2024-4032 CVE-2024-4032 https://access.redhat.com/security/cve/CVE-2024-6923 CVE-2024-6923 CVE-2024-6923 https://access.redhat.com/security/cve/CVE-2024-8088 CVE-2024-8088 CVE-2024-8088 https://bugzilla.redhat.com/2292921 2292921 https://bugzilla.redhat.com/2302255 2302255 https://bugzilla.redhat.com/2307370 2307370 https://errata.almalinux.org/8/ALSA-2024-6961.html ALSA-2024:6961 ALSA-2024:6961 �P� python3.12-rpm-macros-3.12.5-2.el8_10.noarch.rpm �8� python3.12-libs-3.12.5-2.el8_10.i686.rpm �7� python3.12-devel-3.12.5-2.el8_10.x86_64.rpm �<� python3.12-tkinter-3.12.5-2.el8_10.x86_64.rpm �;� python3.12-3.12.5-2.el8_10.x86_64.rpm �8� python3.12-libs-3.12.5-2.el8_10.x86_64.rpm �7� python3.12-devel-3.12.5-2.el8_10.i686.rpm �P� python3.12-rpm-macros-3.12.5-2.el8_10.noarch.rpm �8� python3.12-libs-3.12.5-2.el8_10.i686.rpm �7� python3.12-devel-3.12.5-2.el8_10.x86_64.rpm �<� python3.12-tkinter-3.12.5-2.el8_10.x86_64.rpm �;� python3.12-3.12.5-2.el8_10.x86_64.rpm �8� python3.12-libs-3.12.5-2.el8_10.x86_64.rpm �7� python3.12-devel-3.12.5-2.el8_10.i686.rpm ��ʌC �N ����LBBBBBBBBBsecurity Moderate: python3.11 security update %��!�_https://access.redhat.com/errata/RHSA-2024:6962 RHSA-2024:6962 RHSA-2024:6962 https://access.redhat.com/security/cve/CVE-2024-4032 CVE-2024-4032 CVE-2024-4032 https://access.redhat.com/security/cve/CVE-2024-6923 CVE-2024-6923 CVE-2024-6923 https://access.redhat.com/security/cve/CVE-2024-8088 CVE-2024-8088 CVE-2024-8088 https://bugzilla.redhat.com/2292921 2292921 https://bugzilla.redhat.com/2302255 2302255 https://bugzilla.redhat.com/2307370 2307370 https://errata.almalinux.org/8/ALSA-2024-6962.html ALSA-2024:6962 ALSA-2024:6962 �!�python3.11-rpm-macros-3.11.9-7.el8_10.noarch.rpm �F�python3.11-3.11.9-7.el8_10.x86_64.rpm ��python3.11-libs-3.11.9-7.el8_10.i686.rpm �G�python3.11-tkinter-3.11.9-7.el8_10.x86_64.rpm ��python3.11-libs-3.11.9-7.el8_10.x86_64.rpm � �python3.11-devel-3.11.9-7.el8_10.x86_64.rpm � �python3.11-devel-3.11.9-7.el8_10.i686.rpm �!�python3.11-rpm-macros-3.11.9-7.el8_10.noarch.rpm �F�python3.11-3.11.9-7.el8_10.x86_64.rpm ��python3.11-libs-3.11.9-7.el8_10.i686.rpm �G�python3.11-tkinter-3.11.9-7.el8_10.x86_64.rpm ��python3.11-libs-3.11.9-7.el8_10.x86_64.rpm � �python3.11-devel-3.11.9-7.el8_10.x86_64.rpm � �python3.11-devel-3.11.9-7.el8_10.i686.rpm ��ʉ& �O ��"��XBBBBBBBBsecurity Moderate: gtk3 security update %�� �https://access.redhat.com/errata/RHSA-2024:6963 RHSA-2024:6963 RHSA-2024:6963 https://access.redhat.com/security/cve/CVE-2024-6655 CVE-2024-6655 CVE-2024-6655 https://bugzilla.redhat.com/2297098 2297098 https://errata.almalinux.org/8/ALSA-2024-6963.html ALSA-2024:6963 ALSA-2024:6963 �B�mgtk3-3.22.30-12.el8_10.i686.rpm �B�mgtk3-3.22.30-12.el8_10.x86_64.rpm �=�mgtk-update-icon-cache-3.22.30-12.el8_10.x86_64.rpm �C�mgtk3-devel-3.22.30-12.el8_10.i686.rpm �>�mgtk3-immodule-xim-3.22.30-12.el8_10.x86_64.rpm �C�mgtk3-devel-3.22.30-12.el8_10.x86_64.rpm �B�mgtk3-3.22.30-12.el8_10.i686.rpm �B�mgtk3-3.22.30-12.el8_10.x86_64.rpm �=�mgtk-update-icon-cache-3.22.30-12.el8_10.x86_64.rpm �C�mgtk3-devel-3.22.30-12.el8_10.i686.rpm �>�mgtk3-immodule-xim-3.22.30-12.el8_10.x86_64.rpm �C�mgtk3-devel-3.22.30-12.el8_10.x86_64.rpm ����W�P ����DBBxBBBBBBBBBBBBB�`BBBBBBBBBBB�jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�FBBBBBBBBBBBB�qB�QBBBBBBBBBBBBBBBBBFBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB��aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: virt:rhel and virt-devel:rhel security update %���https://access.redhat.com/errata/RHSA-2024:6964 RHSA-2024:6964 RHSA-2024:6964 https://access.redhat.com/security/cve/CVE-2024-3446 CVE-2024-3446 CVE-2024-3446 https://access.redhat.com/security/cve/CVE-2024-7383 CVE-2024-7383 CVE-2024-7383 https://access.redhat.com/security/cve/CVE-2024-7409 CVE-2024-7409 CVE-2024-7409 https://bugzilla.redhat.com/2274211 2274211 https://bugzilla.redhat.com/2302487 2302487 https://bugzilla.redhat.com/2302865 2302865 https://errata.almalinux.org/8/ALSA-2024-6964.html ALSA-2024:6964 ALSA-2024:6964 �^�\�<#z�A0libvirt-daemon-driver-storage-mpath-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �29libvirt-daemon-config-network-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm �.!libguestfs-tools-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �9�fpython3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.x86_64.rpm �$nbdkit-gzip-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �6$nbdkit-xz-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �+!libguestfs-javadoc-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm ��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �rswtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �G0libvirt-libs-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �Q!libguestfs-java-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �$nbdkit-bash-completion-1.24.0-5.module_el8.8.0+3485+7cffc4a3.noarch.rpm �2$nbdkit-python-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �90libvirt-daemon-driver-secret-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �'� libnbd-devel-1.6.0-6.module_el8.10.0+3897+eb84924d.x86_64.rpm �_�vqemu-kvm-core-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm �3$nbdkit-server-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �?�usupermin-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm �[�vqemu-kvm-block-iscsi-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm �.$nbdkit-devel-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �h�Ivirt-v2v-1.42.0-22.module_el8.9.0+3659+9c8643f3.x86_64.rpm �=0libvirt-daemon-driver-storage-gluster-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �00libvirt-client-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm ��vqemu-kvm-ui-spice-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm �89libvirt-daemon-driver-qemu-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �D0libvirt-daemon-kvm-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �N!libguestfs-gfs2-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �X�vqemu-kvm-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm �*$nbdkit-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �W!lua-guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm ��Ivirt-v2v-man-pages-uk-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm �a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Z�vqemu-kvm-block-gluster-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm ��Ivirt-v2v-bash-completion-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm �J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �)!libguestfs-bash-completion-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �S!libguestfs-rescue-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �rswtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �70libvirt-daemon-driver-nwfilter-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm �-$nbdkit-curl-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �M!libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �%�|libguestfs-winsupport-8.10-1.module_el8.10.0+3768+dfd76e10.x86_64.rpm �O!libguestfs-gobject-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �}!libguestfs-appliance-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �F9libvirt-docs-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm ��vqemu-kvm-ui-opengl-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm �;9libvirt-daemon-driver-storage-core-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �b!ruby-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �I9libvirt-nss-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �:0libvirt-daemon-driver-storage-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �W�vqemu-img-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm ��Ilibtpms-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.x86_64.rpm �4$nbdkit-ssh-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �T!libguestfs-rsync-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �8� python3-libnbd-1.6.0-6.module_el8.10.0+3897+eb84924d.x86_64.rpm ��vqemu-kvm-docs-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm �60libvirt-daemon-driver-nodedev-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �0libvirt-wireshark-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �)� nbdfuse-1.6.0-6.module_el8.10.0+3897+eb84924d.x86_64.rpm �40libvirt-daemon-driver-interface-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �39libvirt-daemon-config-nwfilter-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �Y�vqemu-kvm-block-curl-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm �^�vqemu-kvm-common-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm �}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �@0libvirt-daemon-driver-storage-logical-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �-!libguestfs-man-pages-uk-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �L!libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �0$nbdkit-gzip-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm � �!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �,!libguestfs-man-pages-ja-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �E0libvirt-devel-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �&� libnbd-1.6.0-6.module_el8.10.0+3897+eb84924d.x86_64.rpm �H0libvirt-lock-sanlock-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �R!libguestfs-java-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �$nbdkit-tmpdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �rswtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �5$nbdkit-vddk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �$nbdkit-nbd-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �>9libvirt-daemon-driver-storage-iscsi-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �$nbdkit-tar-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm � �Ilibtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.x86_64.rpm �U!libguestfs-tools-c-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �~� libnbd-bash-completion-1.6.0-6.module_el8.10.0+3897+eb84924d.noarch.rpm �]�vqemu-kvm-block-ssh-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm �10libvirt-daemon-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �?0libvirt-daemon-driver-storage-iscsi-direct-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm ��vqemu-kvm-hw-usbredir-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm ��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �/0libvirt-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �rswtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �/$nbdkit-example-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �C0libvirt-daemon-driver-storage-scsi-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �P!libguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �<0libvirt-daemon-driver-storage-disk-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �V!libguestfs-xfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm ��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm �+$nbdkit-basic-filters-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �>�Zseabios-1.16.0-4.module_el8.9.0+3659+9c8643f3.x86_64.rpm �\�vqemu-kvm-block-rbd-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm �B9libvirt-daemon-driver-storage-rbd-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �@�usupermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm �,$nbdkit-basic-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �V�vqemu-guest-agent-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm ��Zseavgabios-bin-1.16.0-4.module_el8.9.0+3659+9c8643f3.noarch.rpm �1$nbdkit-linuxdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm ��Ivirt-v2v-man-pages-ja-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm �|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �rswtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �*!libguestfs-inspect-icons-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �]!python3-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �59libvirt-daemon-driver-network-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �$nbdkit-tar-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm ��Zseabios-bin-1.16.0-4.module_el8.9.0+3659+9c8643f3.noarch.rpm �X!perl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �g!virt-dib-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �^�\�<#z�A0libvirt-daemon-driver-storage-mpath-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �29libvirt-daemon-config-network-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �n�@sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm �.!libguestfs-tools-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �9�fpython3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.x86_64.rpm �$nbdkit-gzip-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �6$nbdkit-xz-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �+!libguestfs-javadoc-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm ��!netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �[@python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �rswtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �G0libvirt-libs-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �Q!libguestfs-java-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �$nbdkit-bash-completion-1.24.0-5.module_el8.8.0+3485+7cffc4a3.noarch.rpm �2$nbdkit-python-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �90libvirt-daemon-driver-secret-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �'� libnbd-devel-1.6.0-6.module_el8.10.0+3897+eb84924d.x86_64.rpm �_�vqemu-kvm-core-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm �3$nbdkit-server-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �?�usupermin-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm �[�vqemu-kvm-block-iscsi-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm �.$nbdkit-devel-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �7�perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm �h�Ivirt-v2v-1.42.0-22.module_el8.9.0+3659+9c8643f3.x86_64.rpm �=0libvirt-daemon-driver-storage-gluster-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �00libvirt-client-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm ��vqemu-kvm-ui-spice-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm �89libvirt-daemon-driver-qemu-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �~�#libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �D0libvirt-daemon-kvm-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �N!libguestfs-gfs2-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �X�vqemu-kvm-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm �*$nbdkit-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �W!lua-guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm ��Ivirt-v2v-man-pages-uk-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm �a@ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �Z�vqemu-kvm-block-gluster-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm ��Ivirt-v2v-bash-completion-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm �J@hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �)!libguestfs-bash-completion-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �S!libguestfs-rescue-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �rswtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �70libvirt-daemon-driver-nwfilter-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �o�@sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm �-$nbdkit-curl-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �M!libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �%�|libguestfs-winsupport-8.10-1.module_el8.10.0+3768+dfd76e10.x86_64.rpm �O!libguestfs-gobject-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �K@hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm �}!libguestfs-appliance-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �F9libvirt-docs-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm ��vqemu-kvm-ui-opengl-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm �;9libvirt-daemon-driver-storage-core-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �b!ruby-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �I9libvirt-nss-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �:0libvirt-daemon-driver-storage-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �W�vqemu-img-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm ��Ilibtpms-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.x86_64.rpm �4$nbdkit-ssh-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �T!libguestfs-rsync-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �8� python3-libnbd-1.6.0-6.module_el8.10.0+3897+eb84924d.x86_64.rpm ��vqemu-kvm-docs-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm �60libvirt-daemon-driver-nodedev-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �0libvirt-wireshark-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �)� nbdfuse-1.6.0-6.module_el8.10.0+3897+eb84924d.x86_64.rpm �40libvirt-daemon-driver-interface-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �39libvirt-daemon-config-nwfilter-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �Y�vqemu-kvm-block-curl-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm �^�vqemu-kvm-common-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm �}�#libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �@0libvirt-daemon-driver-storage-logical-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �-!libguestfs-man-pages-uk-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �L!libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �0$nbdkit-gzip-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm � �!netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �,!libguestfs-man-pages-ja-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �E0libvirt-devel-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �&� libnbd-1.6.0-6.module_el8.10.0+3897+eb84924d.x86_64.rpm �H0libvirt-lock-sanlock-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �R!libguestfs-java-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �$nbdkit-tmpdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �rswtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �5$nbdkit-vddk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �$nbdkit-nbd-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �>9libvirt-daemon-driver-storage-iscsi-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �$nbdkit-tar-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm � �Ilibtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.x86_64.rpm �U!libguestfs-tools-c-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �~� libnbd-bash-completion-1.6.0-6.module_el8.10.0+3897+eb84924d.noarch.rpm �]�vqemu-kvm-block-ssh-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm �10libvirt-daemon-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �?0libvirt-daemon-driver-storage-iscsi-direct-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm ��vqemu-kvm-hw-usbredir-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm ��!netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm �/0libvirt-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �rswtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �/$nbdkit-example-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �C0libvirt-daemon-driver-storage-scsi-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �P!libguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �<0libvirt-daemon-driver-storage-disk-8.0.0-23.2.module_el8.10.0+3869+b8959270.x86_64.rpm �V!libguestfs-xfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm ��,libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm �+$nbdkit-basic-filters-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �>�Zseabios-1.16.0-4.module_el8.9.0+3659+9c8643f3.x86_64.rpm �\�vqemu-kvm-block-rbd-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm �B9libvirt-daemon-driver-storage-rbd-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �@�usupermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm �,$nbdkit-basic-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm �V�vqemu-guest-agent-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm ��Zseavgabios-bin-1.16.0-4.module_el8.9.0+3659+9c8643f3.noarch.rpm �1$nbdkit-linuxdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm ��Ivirt-v2v-man-pages-ja-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm �|�#libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm �rswtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm �*!libguestfs-inspect-icons-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm �]!python3-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �59libvirt-daemon-driver-network-8.0.0-23.2.module_el8.10.0+3867+f3f9981a.x86_64.rpm �$nbdkit-tar-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm ��Zseabios-bin-1.16.0-4.module_el8.9.0+3659+9c8643f3.noarch.rpm �X!perl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �g!virt-dib-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm �Y@perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm ��ˡY�Q ����mBBB�HBBBBBBB�TB�WBBBBBBBBBBBBBBB�XMBB�^BB�JBBBBBBBBBBBBPBBB��hBBBBBBBsecurity Moderate: container-tools:rhel8 security update %��,� https://access.redhat.com/errata/RHSA-2024:6969 RHSA-2024:6969 RHSA-2024:6969 https://access.redhat.com/security/cve/CVE-2023-45290 CVE-2023-45290 CVE-2023-45290 https://access.redhat.com/security/cve/CVE-2024-24783 CVE-2024-24783 CVE-2024-24783 https://access.redhat.com/security/cve/CVE-2024-24784 CVE-2024-24784 CVE-2024-24784 https://access.redhat.com/security/cve/CVE-2024-24788 CVE-2024-24788 CVE-2024-24788 https://access.redhat.com/security/cve/CVE-2024-24791 CVE-2024-24791 CVE-2024-24791 https://bugzilla.redhat.com/2268017 2268017 https://bugzilla.redhat.com/2268019 2268019 https://bugzilla.redhat.com/2268021 2268021 https://bugzilla.redhat.com/2279814 2279814 https://bugzilla.redhat.com/2295310 2295310 https://errata.almalinux.org/8/ALSA-2024-6969.html ALSA-2024:6969 ALSA-2024:6969 1{��$"B�Hslirp4netns-1.2.3-1.module_el8.10.0+3845+87b84552.x86_64.rpm �,�Lcriu-devel-3.18-5.module_el8.10.0+3876+e55593a8.x86_64.rpm �Z�mpodman-plugins-4.9.4-13.module_el8.10.0+3898+7a25cb1a.x86_64.rpm �Clibslirp-devel-4.4.0-2.module_el8.10.0+3876+e55593a8.x86_64.rpm k�toolbox-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm �[�}python3-podman-4.9.0-2.module_el8.10.0+3876+e55593a8.noarch.rpm �-�Lcriu-libs-3.18-5.module_el8.10.0+3876+e55593a8.x86_64.rpm K�containernetworking-plugins-1.4.0-5.module_el8.10.0+3876+e55593a8.x86_64.rpm ?�/udica-0.2.6-21.module_el8.10.0+3876+e55593a8.noarch.rpm N� cockpit-podman-84.1-1.module_el8.10.0+3876+e55593a8.noarch.rpm ]�container-selinux-2.229.0-2.module_el8.10.0+3876+e55593a8.noarch.rpm �/�@buildah-1.33.8-4.module_el8.10.0+3876+e55593a8.x86_64.rpm ��>runc-1.1.12-4.module_el8.10.0+3876+e55593a8.x86_64.rpm ~�libslirp-4.4.0-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �O�mpodman-gvproxy-4.9.4-13.module_el8.10.0+3898+7a25cb1a.x86_64.rpm �9�@buildah-tests-1.33.8-4.module_el8.10.0+3876+e55593a8.x86_64.rpm �Y�saardvark-dns-1.10.0-1.module_el8.10.0+3876+e55593a8.x86_64.rpm �Y�mpodman-catatonit-4.9.4-13.module_el8.10.0+3898+7a25cb1a.x86_64.rpm |�^skopeo-1.14.5-3.module_el8.10.0+3876+e55593a8.x86_64.rpm �Z�netavark-1.10.3-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �M�mpodman-tests-4.9.4-13.module_el8.10.0+3898+7a25cb1a.x86_64.rpm ^�fuse-overlayfs-1.13-1.module_el8.10.0+3792+03eaed9c.x86_64.rpm �?�mpodman-4.9.4-13.module_el8.10.0+3898+7a25cb1a.x86_64.rpm �Q�toolbox-tests-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm D�crit-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �>�oci-seccomp-bpf-hook-1.2.10-1.module_el8.10.0+3876+e55593a8.x86_64.rpm �K�vcrun-1.14.3-2.module_el8.10.0+3876+e55593a8.x86_64.rpm u�mpodman-docker-4.9.4-13.module_el8.10.0+3898+7a25cb1a.noarch.rpm F�Lpython3-criu-3.18-5.module_el8.10.0+3876+e55593a8.x86_64.rpm ��^skopeo-tests-1.14.5-3.module_el8.10.0+3876+e55593a8.x86_64.rpm �L�mpodman-remote-4.9.4-13.module_el8.10.0+3898+7a25cb1a.x86_64.rpm x�)containers-common-1-82.module_el8.10.0+3876+e55593a8.x86_64.rpm A�jcriu-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm t�;conmon-2.1.10-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm 1{��$"B�Hslirp4netns-1.2.3-1.module_el8.10.0+3845+87b84552.x86_64.rpm �,�Lcriu-devel-3.18-5.module_el8.10.0+3876+e55593a8.x86_64.rpm �Z�mpodman-plugins-4.9.4-13.module_el8.10.0+3898+7a25cb1a.x86_64.rpm �Clibslirp-devel-4.4.0-2.module_el8.10.0+3876+e55593a8.x86_64.rpm k�toolbox-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm �[�}python3-podman-4.9.0-2.module_el8.10.0+3876+e55593a8.noarch.rpm �-�Lcriu-libs-3.18-5.module_el8.10.0+3876+e55593a8.x86_64.rpm K�containernetworking-plugins-1.4.0-5.module_el8.10.0+3876+e55593a8.x86_64.rpm ?�/udica-0.2.6-21.module_el8.10.0+3876+e55593a8.noarch.rpm N� cockpit-podman-84.1-1.module_el8.10.0+3876+e55593a8.noarch.rpm ]�container-selinux-2.229.0-2.module_el8.10.0+3876+e55593a8.noarch.rpm �/�@buildah-1.33.8-4.module_el8.10.0+3876+e55593a8.x86_64.rpm ��>runc-1.1.12-4.module_el8.10.0+3876+e55593a8.x86_64.rpm ~�libslirp-4.4.0-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �O�mpodman-gvproxy-4.9.4-13.module_el8.10.0+3898+7a25cb1a.x86_64.rpm �9�@buildah-tests-1.33.8-4.module_el8.10.0+3876+e55593a8.x86_64.rpm �Y�saardvark-dns-1.10.0-1.module_el8.10.0+3876+e55593a8.x86_64.rpm �Y�mpodman-catatonit-4.9.4-13.module_el8.10.0+3898+7a25cb1a.x86_64.rpm |�^skopeo-1.14.5-3.module_el8.10.0+3876+e55593a8.x86_64.rpm �Z�netavark-1.10.3-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �M�mpodman-tests-4.9.4-13.module_el8.10.0+3898+7a25cb1a.x86_64.rpm ^�fuse-overlayfs-1.13-1.module_el8.10.0+3792+03eaed9c.x86_64.rpm �?�mpodman-4.9.4-13.module_el8.10.0+3898+7a25cb1a.x86_64.rpm �Q�toolbox-tests-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm D�crit-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �>�oci-seccomp-bpf-hook-1.2.10-1.module_el8.10.0+3876+e55593a8.x86_64.rpm �K�vcrun-1.14.3-2.module_el8.10.0+3876+e55593a8.x86_64.rpm u�mpodman-docker-4.9.4-13.module_el8.10.0+3898+7a25cb1a.noarch.rpm F�Lpython3-criu-3.18-5.module_el8.10.0+3876+e55593a8.x86_64.rpm ��^skopeo-tests-1.14.5-3.module_el8.10.0+3876+e55593a8.x86_64.rpm �L�mpodman-remote-4.9.4-13.module_el8.10.0+3898+7a25cb1a.x86_64.rpm x�)containers-common-1-82.module_el8.10.0+3876+e55593a8.x86_64.rpm A�jcriu-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm t�;conmon-2.1.10-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm ��ˣ �R ����SBBBBBBsecurity Moderate: dovecot security update %��6�,https://access.redhat.com/errata/RHSA-2024:6973 RHSA-2024:6973 RHSA-2024:6973 https://access.redhat.com/security/cve/CVE-2024-23184 CVE-2024-23184 CVE-2024-23184 https://access.redhat.com/security/cve/CVE-2024-23185 CVE-2024-23185 CVE-2024-23185 https://bugzilla.redhat.com/2305909 2305909 https://bugzilla.redhat.com/2305910 2305910 https://errata.almalinux.org/8/ALSA-2024-6973.html ALSA-2024:6973 ALSA-2024:6973 �-�dovecot-pgsql-2.3.16-6.el8_10.x86_64.rpm �,�dovecot-mysql-2.3.16-6.el8_10.x86_64.rpm �.�dovecot-pigeonhole-2.3.16-6.el8_10.x86_64.rpm �+�dovecot-2.3.16-6.el8_10.x86_64.rpm �-�dovecot-pgsql-2.3.16-6.el8_10.x86_64.rpm �,�dovecot-mysql-2.3.16-6.el8_10.x86_64.rpm �.�dovecot-pigeonhole-2.3.16-6.el8_10.x86_64.rpm �+�dovecot-2.3.16-6.el8_10.x86_64.rpm ����t �S ��,��\BBBBBBBBBBBBBBsecurity Moderate: python3 security update %��b�https://access.redhat.com/errata/RHSA-2024:6975 RHSA-2024:6975 RHSA-2024:6975 https://access.redhat.com/security/cve/CVE-2024-4032 CVE-2024-4032 CVE-2024-4032 https://access.redhat.com/security/cve/CVE-2024-6232 CVE-2024-6232 CVE-2024-6232 https://access.redhat.com/security/cve/CVE-2024-6923 CVE-2024-6923 CVE-2024-6923 https://bugzilla.redhat.com/2292921 2292921 https://bugzilla.redhat.com/2302255 2302255 https://bugzilla.redhat.com/2309426 2309426 https://errata.almalinux.org/8/ALSA-2024-6975.html ALSA-2024:6975 ALSA-2024:6975 ��splatform-python-devel-3.6.8-67.el8_10.alma.1.i686.rpm �U�splatform-python-3.6.8-67.el8_10.alma.1.i686.rpm ��splatform-python-debug-3.6.8-67.el8_10.alma.1.x86_64.rpm ��spython3-idle-3.6.8-67.el8_10.alma.1.x86_64.rpm ��spython3-tkinter-3.6.8-67.el8_10.alma.1.i686.rpm ��spython3-tkinter-3.6.8-67.el8_10.alma.1.x86_64.rpm ��splatform-python-debug-3.6.8-67.el8_10.alma.1.i686.rpm ��splatform-python-devel-3.6.8-67.el8_10.alma.1.x86_64.rpm �V�spython3-test-3.6.8-67.el8_10.alma.1.i686.rpm ��spython3-idle-3.6.8-67.el8_10.alma.1.i686.rpm ��splatform-python-devel-3.6.8-67.el8_10.alma.1.i686.rpm �U�splatform-python-3.6.8-67.el8_10.alma.1.i686.rpm ��splatform-python-debug-3.6.8-67.el8_10.alma.1.x86_64.rpm ��spython3-idle-3.6.8-67.el8_10.alma.1.x86_64.rpm ��spython3-tkinter-3.6.8-67.el8_10.alma.1.i686.rpm ��spython3-tkinter-3.6.8-67.el8_10.alma.1.x86_64.rpm ��splatform-python-debug-3.6.8-67.el8_10.alma.1.i686.rpm ��splatform-python-devel-3.6.8-67.el8_10.alma.1.x86_64.rpm �V�spython3-test-3.6.8-67.el8_10.alma.1.i686.rpm ��spython3-idle-3.6.8-67.el8_10.alma.1.i686.rpm ��ˌ= �T ��6��mBBBBBBBsecurity Moderate: emacs security update %��t�https://access.redhat.com/errata/RHSA-2024:6987 RHSA-2024:6987 RHSA-2024:6987 https://access.redhat.com/security/cve/CVE-2024-30203 CVE-2024-30203 CVE-2024-30203 https://access.redhat.com/security/cve/CVE-2024-30205 CVE-2024-30205 CVE-2024-30205 https://access.redhat.com/security/cve/CVE-2024-39331 CVE-2024-39331 CVE-2024-39331 https://bugzilla.redhat.com/2280296 2280296 https://bugzilla.redhat.com/2280298 2280298 https://bugzilla.redhat.com/2293942 2293942 https://errata.almalinux.org/8/ALSA-2024-6987.html ALSA-2024:6987 ALSA-2024:6987 �j�emacs-lucid-26.1-12.el8_10.x86_64.rpm �w�emacs-terminal-26.1-12.el8_10.noarch.rpm �k�emacs-nox-26.1-12.el8_10.x86_64.rpm �h�emacs-26.1-12.el8_10.x86_64.rpm �i�emacs-common-26.1-12.el8_10.x86_64.rpm �j�emacs-lucid-26.1-12.el8_10.x86_64.rpm �w�emacs-terminal-26.1-12.el8_10.noarch.rpm �k�emacs-nox-26.1-12.el8_10.x86_64.rpm �h�emacs-26.1-12.el8_10.x86_64.rpm �i�emacs-common-26.1-12.el8_10.x86_64.rpm ����< �U ��9��wsecurity Important: git-lfs security update %��x�,https://access.redhat.com/errata/RHSA-2024:7135 RHSA-2024:7135 RHSA-2024:7135 https://access.redhat.com/security/cve/CVE-2024-34156 CVE-2024-34156 CVE-2024-34156 https://bugzilla.redhat.com/2310528 2310528 https://errata.almalinux.org/8/ALSA-2024-7135.html ALSA-2024:7135 ALSA-2024:7135 �C�mgit-lfs-3.4.1-3.el8_10.x86_64.rpm �C�mgit-lfs-3.4.1-3.el8_10.x86_64.rpm ���K �V �� ��zBBBBsecurity Important: osbuild-composer security update %��$�dhttps://access.redhat.com/errata/RHSA-2024:7262 RHSA-2024:7262 RHSA-2024:7262 https://access.redhat.com/security/cve/CVE-2024-1394 CVE-2024-1394 CVE-2024-1394 https://access.redhat.com/security/cve/CVE-2024-34156 CVE-2024-34156 CVE-2024-34156 https://bugzilla.redhat.com/2262921 2262921 https://bugzilla.redhat.com/2310528 2310528 https://errata.almalinux.org/8/ALSA-2024-7262.html ALSA-2024:7262 ALSA-2024:7262 � �osbuild-composer-worker-101-2.el8_10.alma.1.x86_64.rpm ��osbuild-composer-101-2.el8_10.alma.1.x86_64.rpm ��osbuild-composer-core-101-2.el8_10.alma.1.x86_64.rpm � �osbuild-composer-worker-101-2.el8_10.alma.1.x86_64.rpm ��osbuild-composer-101-2.el8_10.alma.1.x86_64.rpm ��osbuild-composer-core-101-2.el8_10.alma.1.x86_64.rpm ��ٻ$ �W ����ABBsecurity Moderate: grafana security update %���"https://access.redhat.com/errata/RHSA-2024:7349 RHSA-2024:7349 RHSA-2024:7349 https://access.redhat.com/security/cve/CVE-2024-24791 CVE-2024-24791 CVE-2024-24791 https://bugzilla.redhat.com/2295310 2295310 https://errata.almalinux.org/8/ALSA-2024-7349.html ALSA-2024:7349 ALSA-2024:7349 �8�grafana-9.2.10-18.el8_10.x86_64.rpm �|�grafana-selinux-9.2.10-18.el8_10.x86_64.rpm �8�grafana-9.2.10-18.el8_10.x86_64.rpm �|�grafana-selinux-9.2.10-18.el8_10.x86_64.rpm ����l �X ����FBBBsecurity Important: cups-filters security update %��*�Lhttps://access.redhat.com/errata/RHSA-2024:7463 RHSA-2024:7463 RHSA-2024:7463 https://access.redhat.com/security/cve/CVE-2024-47076 CVE-2024-47076 CVE-2024-47076 https://access.redhat.com/security/cve/CVE-2024-47175 CVE-2024-47175 CVE-2024-47175 https://access.redhat.com/security/cve/CVE-2024-47176 CVE-2024-47176 CVE-2024-47176 https://bugzilla.redhat.com/2314252 2314252 https://bugzilla.redhat.com/2314253 2314253 https://bugzilla.redhat.com/2314256 2314256 https://errata.almalinux.org/8/ALSA-2024-7463.html ALSA-2024:7463 ALSA-2024:7463 �3�cups-filters-libs-1.20.0-35.el8_10.i686.rpm �3�cups-filters-libs-1.20.0-35.el8_10.x86_64.rpm �#�cups-filters-1.20.0-35.el8_10.x86_64.rpm �3�cups-filters-libs-1.20.0-35.el8_10.i686.rpm �3�cups-filters-libs-1.20.0-35.el8_10.x86_64.rpm �#�cups-filters-1.20.0-35.el8_10.x86_64.rpm ����T�Y ����[BBB��oBBBBBBsecurity Moderate: go-toolset:rhel8 security update %��v�vhttps://access.redhat.com/errata/RHSA-2024:7502 RHSA-2024:7502 RHSA-2024:7502 https://access.redhat.com/security/cve/CVE-2024-9355 CVE-2024-9355 CVE-2024-9355 https://bugzilla.redhat.com/2315719 2315719 https://errata.almalinux.org/8/ALSA-2024-7502.html ALSA-2024:7502 ALSA-2024:7502 �:{�~#��delve-1.21.2-4.module_el8.10.0+3895+92d465e0.x86_64.rpm �x�Rgolang-src-1.21.13-3.module_el8.10.0+3900+bb1e1982.noarch.rpm �6�Rgolang-1.21.13-3.module_el8.10.0+3900+bb1e1982.x86_64.rpm �y�Rgolang-tests-1.21.13-3.module_el8.10.0+3900+bb1e1982.noarch.rpm �w�Rgolang-misc-1.21.13-3.module_el8.10.0+3900+bb1e1982.noarch.rpm �v�Rgolang-docs-1.21.13-3.module_el8.10.0+3900+bb1e1982.noarch.rpm �7�Rgolang-bin-1.21.13-3.module_el8.10.0+3900+bb1e1982.x86_64.rpm �:�go-toolset-1.21.13-1.module_el8.10.0+3895+92d465e0.x86_64.rpm �:{�~#��delve-1.21.2-4.module_el8.10.0+3895+92d465e0.x86_64.rpm �x�Rgolang-src-1.21.13-3.module_el8.10.0+3900+bb1e1982.noarch.rpm �6�Rgolang-1.21.13-3.module_el8.10.0+3900+bb1e1982.x86_64.rpm �y�Rgolang-tests-1.21.13-3.module_el8.10.0+3900+bb1e1982.noarch.rpm �w�Rgolang-misc-1.21.13-3.module_el8.10.0+3900+bb1e1982.noarch.rpm �v�Rgolang-docs-1.21.13-3.module_el8.10.0+3900+bb1e1982.noarch.rpm �7�Rgolang-bin-1.21.13-3.module_el8.10.0+3900+bb1e1982.x86_64.rpm �:�go-toolset-1.21.13-1.module_el8.10.0+3895+92d465e0.x86_64.rpm ���� �Z ����Usecurity Important: thunderbird security update %��l�`https://access.redhat.com/errata/RHSA-2024:7699 RHSA-2024:7699 RHSA-2024:7699 https://access.redhat.com/security/cve/CVE-2024-9392 CVE-2024-9392 CVE-2024-9392 https://access.redhat.com/security/cve/CVE-2024-9393 CVE-2024-9393 CVE-2024-9393 https://access.redhat.com/security/cve/CVE-2024-9394 CVE-2024-9394 CVE-2024-9394 https://access.redhat.com/security/cve/CVE-2024-9396 CVE-2024-9396 CVE-2024-9396 https://access.redhat.com/security/cve/CVE-2024-9397 CVE-2024-9397 CVE-2024-9397 https://access.redhat.com/security/cve/CVE-2024-9398 CVE-2024-9398 CVE-2024-9398 https://access.redhat.com/security/cve/CVE-2024-9399 CVE-2024-9399 CVE-2024-9399 https://access.redhat.com/security/cve/CVE-2024-9400 CVE-2024-9400 CVE-2024-9400 https://access.redhat.com/security/cve/CVE-2024-9401 CVE-2024-9401 CVE-2024-9401 https://access.redhat.com/security/cve/CVE-2024-9402 CVE-2024-9402 CVE-2024-9402 https://access.redhat.com/security/cve/CVE-2024-9403 CVE-2024-9403 CVE-2024-9403 https://bugzilla.redhat.com/2315945 2315945 https://bugzilla.redhat.com/2315947 2315947 https://bugzilla.redhat.com/2315949 2315949 https://bugzilla.redhat.com/2315950 2315950 https://bugzilla.redhat.com/2315951 2315951 https://bugzilla.redhat.com/2315952 2315952 https://bugzilla.redhat.com/2315953 2315953 https://bugzilla.redhat.com/2315954 2315954 https://bugzilla.redhat.com/2315956 2315956 https://bugzilla.redhat.com/2315957 2315957 https://bugzilla.redhat.com/2315959 2315959 https://errata.almalinux.org/8/ALSA-2024-7699.html ALSA-2024:7699 ALSA-2024:7699 f�sthunderbird-128.3.0-1.el8_10.alma.1.x86_64.rpm f�sthunderbird-128.3.0-1.el8_10.alma.1.x86_64.rpm ���� �[ ����Xsecurity Important: firefox security update %��L�https://access.redhat.com/errata/RHSA-2024:7700 RHSA-2024:7700 RHSA-2024:7700 https://access.redhat.com/security/cve/CVE-2024-8900 CVE-2024-8900 CVE-2024-8900 https://access.redhat.com/security/cve/CVE-2024-9392 CVE-2024-9392 CVE-2024-9392 https://access.redhat.com/security/cve/CVE-2024-9393 CVE-2024-9393 CVE-2024-9393 https://access.redhat.com/security/cve/CVE-2024-9394 CVE-2024-9394 CVE-2024-9394 https://access.redhat.com/security/cve/CVE-2024-9396 CVE-2024-9396 CVE-2024-9396 https://access.redhat.com/security/cve/CVE-2024-9397 CVE-2024-9397 CVE-2024-9397 https://access.redhat.com/security/cve/CVE-2024-9398 CVE-2024-9398 CVE-2024-9398 https://access.redhat.com/security/cve/CVE-2024-9399 CVE-2024-9399 CVE-2024-9399 https://access.redhat.com/security/cve/CVE-2024-9400 CVE-2024-9400 CVE-2024-9400 https://access.redhat.com/security/cve/CVE-2024-9401 CVE-2024-9401 CVE-2024-9401 https://access.redhat.com/security/cve/CVE-2024-9402 CVE-2024-9402 CVE-2024-9402 https://bugzilla.redhat.com/2312914 2312914 https://bugzilla.redhat.com/2315945 2315945 https://bugzilla.redhat.com/2315949 2315949 https://bugzilla.redhat.com/2315950 2315950 https://bugzilla.redhat.com/2315951 2315951 https://bugzilla.redhat.com/2315952 2315952 https://bugzilla.redhat.com/2315953 2315953 https://bugzilla.redhat.com/2315954 2315954 https://bugzilla.redhat.com/2315956 2315956 https://bugzilla.redhat.com/2315957 2315957 https://bugzilla.redhat.com/2315959 2315959 https://errata.almalinux.org/8/ALSA-2024-7700.html ALSA-2024:7700 ALSA-2024:7700 z�sfirefox-128.3.0-1.el8_10.alma.1.x86_64.rpm z�sfirefox-128.3.0-1.el8_10.alma.1.x86_64.rpm ����p �\ ��+��[BBBBBBBBBBBBBBsecurity Important: .NET 6.0 security update %��]�"https://access.redhat.com/errata/RHSA-2024:7851 RHSA-2024:7851 RHSA-2024:7851 https://access.redhat.com/security/cve/CVE-2024-43483 CVE-2024-43483 CVE-2024-43483 https://access.redhat.com/security/cve/CVE-2024-43484 CVE-2024-43484 CVE-2024-43484 https://access.redhat.com/security/cve/CVE-2024-43485 CVE-2024-43485 CVE-2024-43485 https://bugzilla.redhat.com/2315729 2315729 https://bugzilla.redhat.com/2315730 2315730 https://bugzilla.redhat.com/2315731 2315731 https://errata.almalinux.org/8/ALSA-2024-7851.html ALSA-2024:7851 ALSA-2024:7851 �c�hdotnet-hostfxr-6.0-6.0.35-1.el8_10.x86_64.rpm �d�hdotnet-runtime-6.0-6.0.35-1.el8_10.x86_64.rpm �b�hdotnet-apphost-pack-6.0-6.0.35-1.el8_10.x86_64.rpm �g�tdotnet-templates-6.0-6.0.135-1.el8_10.x86_64.rpm �a�haspnetcore-targeting-pack-6.0-6.0.35-1.el8_10.x86_64.rpm �e�tdotnet-sdk-6.0-6.0.135-1.el8_10.x86_64.rpm �`�haspnetcore-runtime-6.0-6.0.35-1.el8_10.x86_64.rpm �f�hdotnet-targeting-pack-6.0-6.0.35-1.el8_10.x86_64.rpm �c�hdotnet-hostfxr-6.0-6.0.35-1.el8_10.x86_64.rpm �d�hdotnet-runtime-6.0-6.0.35-1.el8_10.x86_64.rpm �b�hdotnet-apphost-pack-6.0-6.0.35-1.el8_10.x86_64.rpm �g�tdotnet-templates-6.0-6.0.135-1.el8_10.x86_64.rpm �a�haspnetcore-targeting-pack-6.0-6.0.35-1.el8_10.x86_64.rpm �e�tdotnet-sdk-6.0-6.0.135-1.el8_10.x86_64.rpm �`�haspnetcore-runtime-6.0-6.0.35-1.el8_10.x86_64.rpm �f�hdotnet-targeting-pack-6.0-6.0.35-1.el8_10.x86_64.rpm ����k �] ����lBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: .NET 8.0 security update %��� https://access.redhat.com/errata/RHSA-2024:7868 RHSA-2024:7868 RHSA-2024:7868 https://access.redhat.com/security/cve/CVE-2024-38229 CVE-2024-38229 CVE-2024-38229 https://access.redhat.com/security/cve/CVE-2024-43483 CVE-2024-43483 CVE-2024-43483 https://access.redhat.com/security/cve/CVE-2024-43484 CVE-2024-43484 CVE-2024-43484 https://access.redhat.com/security/cve/CVE-2024-43485 CVE-2024-43485 CVE-2024-43485 https://bugzilla.redhat.com/2315729 2315729 https://bugzilla.redhat.com/2315730 2315730 https://bugzilla.redhat.com/2315731 2315731 https://bugzilla.redhat.com/2316161 2316161 https://errata.almalinux.org/8/ALSA-2024-7868.html ALSA-2024:7868 ALSA-2024:7868 �{�vdotnet-targeting-pack-8.0-8.0.10-1.el8_10.x86_64.rpm �s�vaspnetcore-runtime-8.0-8.0.10-1.el8_10.x86_64.rpm �x�vdotnet-hostfxr-8.0-8.0.10-1.el8_10.x86_64.rpm �]�vdotnet-runtime-dbg-8.0-8.0.10-1.el8_10.x86_64.rpm �w�vdotnet-apphost-pack-8.0-8.0.10-1.el8_10.x86_64.rpm �^�odotnet-sdk-dbg-8.0-8.0.110-1.el8_10.x86_64.rpm �t�vaspnetcore-targeting-pack-8.0-8.0.10-1.el8_10.x86_64.rpm �y�vdotnet-runtime-8.0-8.0.10-1.el8_10.x86_64.rpm �X�vaspnetcore-runtime-dbg-8.0-8.0.10-1.el8_10.x86_64.rpm �|�odotnet-templates-8.0-8.0.110-1.el8_10.x86_64.rpm ��onetstandard-targeting-pack-2.1-8.0.110-1.el8_10.x86_64.rpm ��odotnet-8.0.110-1.el8_10.x86_64.rpm ��vdotnet-host-8.0.10-1.el8_10.x86_64.rpm �z�odotnet-sdk-8.0-8.0.110-1.el8_10.x86_64.rpm �{�vdotnet-targeting-pack-8.0-8.0.10-1.el8_10.x86_64.rpm �s�vaspnetcore-runtime-8.0-8.0.10-1.el8_10.x86_64.rpm �x�vdotnet-hostfxr-8.0-8.0.10-1.el8_10.x86_64.rpm �]�vdotnet-runtime-dbg-8.0-8.0.10-1.el8_10.x86_64.rpm �w�vdotnet-apphost-pack-8.0-8.0.10-1.el8_10.x86_64.rpm �^�odotnet-sdk-dbg-8.0-8.0.110-1.el8_10.x86_64.rpm �t�vaspnetcore-targeting-pack-8.0-8.0.10-1.el8_10.x86_64.rpm �y�vdotnet-runtime-8.0-8.0.10-1.el8_10.x86_64.rpm �X�vaspnetcore-runtime-dbg-8.0-8.0.10-1.el8_10.x86_64.rpm �|�odotnet-templates-8.0-8.0.110-1.el8_10.x86_64.rpm ��onetstandard-targeting-pack-2.1-8.0.110-1.el8_10.x86_64.rpm ��odotnet-8.0.110-1.el8_10.x86_64.rpm ��vdotnet-host-8.0.10-1.el8_10.x86_64.rpm �z�odotnet-sdk-8.0-8.0.110-1.el8_10.x86_64.rpm ����n �^ ����Isecurity Important: firefox security update %���https://access.redhat.com/errata/RHSA-2024:7977 RHSA-2024:7977 RHSA-2024:7977 https://access.redhat.com/security/cve/CVE-2024-9680 CVE-2024-9680 CVE-2024-9680 https://bugzilla.redhat.com/2317442 2317442 https://errata.almalinux.org/8/ALSA-2024-7977.html ALSA-2024:7977 ALSA-2024:7977 z�6firefox-128.3.1-2.el8_10.alma.1.x86_64.rpm z�6firefox-128.3.1-2.el8_10.alma.1.x86_64.rpm ����/ �_ ����Lsecurity Important: thunderbird security update %��/�ihttps://access.redhat.com/errata/RHSA-2024:8024 RHSA-2024:8024 RHSA-2024:8024 https://access.redhat.com/security/cve/CVE-2024-9680 CVE-2024-9680 CVE-2024-9680 https://bugzilla.redhat.com/2317442 2317442 https://errata.almalinux.org/8/ALSA-2024-8024.html ALSA-2024:8024 ALSA-2024:8024 f�5thunderbird-128.3.1-1.el8_10.alma.1.x86_64.rpm f�5thunderbird-128.3.1-1.el8_10.alma.1.x86_64.rpm �����` ��!��mBBB�HBBBBBBB�TB�WBBBBBBBBBBBDB�XMBB�IBBBSBB�eBBBBB��lBBBBBBBBBBBBBBBBsecurity Important: container-tools:rhel8 security update %��� https://access.redhat.com/errata/RHSA-2024:8038 RHSA-2024:8038 RHSA-2024:8038 https://access.redhat.com/security/cve/CVE-2023-45290 CVE-2023-45290 CVE-2023-45290 https://access.redhat.com/security/cve/CVE-2024-34155 CVE-2024-34155 CVE-2024-34155 https://access.redhat.com/security/cve/CVE-2024-34156 CVE-2024-34156 CVE-2024-34156 https://access.redhat.com/security/cve/CVE-2024-34158 CVE-2024-34158 CVE-2024-34158 https://bugzilla.redhat.com/2268017 2268017 https://bugzilla.redhat.com/2310527 2310527 https://bugzilla.redhat.com/2310528 2310528 https://bugzilla.redhat.com/2310529 2310529 https://errata.almalinux.org/8/ALSA-2024-8038.html ALSA-2024:8038 ALSA-2024:8038 1{��$"�L�"podman-remote-4.9.4-13.module_el8.10.0+3901+4b80ecd7.x86_64.rpm B�Hslirp4netns-1.2.3-1.module_el8.10.0+3845+87b84552.x86_64.rpm �9�=buildah-tests-1.33.8-4.module_el8.10.0+3901+4b80ecd7.x86_64.rpm �,�Lcriu-devel-3.18-5.module_el8.10.0+3876+e55593a8.x86_64.rpm �-�criu-libs-3.18-5.module_el8.10.0+3901+4b80ecd7.x86_64.rpm �Clibslirp-devel-4.4.0-2.module_el8.10.0+3876+e55593a8.x86_64.rpm k�toolbox-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm �[�}python3-podman-4.9.0-2.module_el8.10.0+3876+e55593a8.noarch.rpm ]�Rcontainer-selinux-2.229.0-2.module_el8.10.0+3901+4b80ecd7.noarch.rpm �Z�"podman-plugins-4.9.4-13.module_el8.10.0+3901+4b80ecd7.x86_64.rpm K�containernetworking-plugins-1.4.0-5.module_el8.10.0+3876+e55593a8.x86_64.rpm ?�/udica-0.2.6-21.module_el8.10.0+3876+e55593a8.noarch.rpm N� cockpit-podman-84.1-1.module_el8.10.0+3876+e55593a8.noarch.rpm u�"podman-docker-4.9.4-13.module_el8.10.0+3901+4b80ecd7.noarch.rpm �O�"podman-gvproxy-4.9.4-13.module_el8.10.0+3901+4b80ecd7.x86_64.rpm �/�@buildah-1.33.8-4.module_el8.10.0+3876+e55593a8.x86_64.rpm ~�libslirp-4.4.0-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �Q�]toolbox-tests-0.0.99.5-2.module_el8.10.0+3901+4b80ecd7.x86_64.rpm �?�"podman-4.9.4-13.module_el8.10.0+3901+4b80ecd7.x86_64.rpm �Y�mpodman-catatonit-4.9.4-13.module_el8.10.0+3898+7a25cb1a.x86_64.rpm |�^skopeo-1.14.5-3.module_el8.10.0+3876+e55593a8.x86_64.rpm �Z�netavark-1.10.3-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �M�mpodman-tests-4.9.4-13.module_el8.10.0+3898+7a25cb1a.x86_64.rpm ^�fuse-overlayfs-1.13-1.module_el8.10.0+3792+03eaed9c.x86_64.rpm F�python3-criu-3.18-5.module_el8.10.0+3901+4b80ecd7.x86_64.rpm ��6skopeo-tests-1.14.5-3.module_el8.10.0+3901+4b80ecd7.x86_64.rpm D�crit-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �>�oci-seccomp-bpf-hook-1.2.10-1.module_el8.10.0+3876+e55593a8.x86_64.rpm �K�vcrun-1.14.3-2.module_el8.10.0+3876+e55593a8.x86_64.rpm �Y�1aardvark-dns-1.10.1-2.module_el8.10.0+3901+4b80ecd7.x86_64.rpm x�)containers-common-1-82.module_el8.10.0+3876+e55593a8.x86_64.rpm A�jcriu-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm t�;conmon-2.1.10-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm ��Grunc-1.1.12-5.module_el8.10.0+3901+4b80ecd7.x86_64.rpm 1{��$"�L�"podman-remote-4.9.4-13.module_el8.10.0+3901+4b80ecd7.x86_64.rpm B�Hslirp4netns-1.2.3-1.module_el8.10.0+3845+87b84552.x86_64.rpm �9�=buildah-tests-1.33.8-4.module_el8.10.0+3901+4b80ecd7.x86_64.rpm �,�Lcriu-devel-3.18-5.module_el8.10.0+3876+e55593a8.x86_64.rpm �-�criu-libs-3.18-5.module_el8.10.0+3901+4b80ecd7.x86_64.rpm �Clibslirp-devel-4.4.0-2.module_el8.10.0+3876+e55593a8.x86_64.rpm k�toolbox-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm �[�}python3-podman-4.9.0-2.module_el8.10.0+3876+e55593a8.noarch.rpm ]�Rcontainer-selinux-2.229.0-2.module_el8.10.0+3901+4b80ecd7.noarch.rpm �Z�"podman-plugins-4.9.4-13.module_el8.10.0+3901+4b80ecd7.x86_64.rpm K�containernetworking-plugins-1.4.0-5.module_el8.10.0+3876+e55593a8.x86_64.rpm ?�/udica-0.2.6-21.module_el8.10.0+3876+e55593a8.noarch.rpm N� cockpit-podman-84.1-1.module_el8.10.0+3876+e55593a8.noarch.rpm u�"podman-docker-4.9.4-13.module_el8.10.0+3901+4b80ecd7.noarch.rpm �O�"podman-gvproxy-4.9.4-13.module_el8.10.0+3901+4b80ecd7.x86_64.rpm �/�@buildah-1.33.8-4.module_el8.10.0+3876+e55593a8.x86_64.rpm ~�libslirp-4.4.0-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �Q�]toolbox-tests-0.0.99.5-2.module_el8.10.0+3901+4b80ecd7.x86_64.rpm �?�"podman-4.9.4-13.module_el8.10.0+3901+4b80ecd7.x86_64.rpm �Y�mpodman-catatonit-4.9.4-13.module_el8.10.0+3898+7a25cb1a.x86_64.rpm |�^skopeo-1.14.5-3.module_el8.10.0+3876+e55593a8.x86_64.rpm �Z�netavark-1.10.3-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �M�mpodman-tests-4.9.4-13.module_el8.10.0+3898+7a25cb1a.x86_64.rpm ^�fuse-overlayfs-1.13-1.module_el8.10.0+3792+03eaed9c.x86_64.rpm F�python3-criu-3.18-5.module_el8.10.0+3901+4b80ecd7.x86_64.rpm ��6skopeo-tests-1.14.5-3.module_el8.10.0+3901+4b80ecd7.x86_64.rpm D�crit-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �>�oci-seccomp-bpf-hook-1.2.10-1.module_el8.10.0+3876+e55593a8.x86_64.rpm �K�vcrun-1.14.3-2.module_el8.10.0+3876+e55593a8.x86_64.rpm �Y�1aardvark-dns-1.10.1-2.module_el8.10.0+3901+4b80ecd7.x86_64.rpm x�)containers-common-1-82.module_el8.10.0+3876+e55593a8.x86_64.rpm A�jcriu-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm t�;conmon-2.1.10-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm ��Grunc-1.1.12-5.module_el8.10.0+3901+4b80ecd7.x86_64.rpm ����w �a ��0��bBBBBBBBBBBBBsecurity Moderate: java-1.8.0-openjdk security update %��4�rhttps://access.redhat.com/errata/RHSA-2024:8117 RHSA-2024:8117 RHSA-2024:8117 https://access.redhat.com/security/cve/CVE-2023-48161 CVE-2023-48161 CVE-2023-48161 https://access.redhat.com/security/cve/CVE-2024-21208 CVE-2024-21208 CVE-2024-21208 https://access.redhat.com/security/cve/CVE-2024-21210 CVE-2024-21210 CVE-2024-21210 https://access.redhat.com/security/cve/CVE-2024-21217 CVE-2024-21217 CVE-2024-21217 https://access.redhat.com/security/cve/CVE-2024-21235 CVE-2024-21235 CVE-2024-21235 https://bugzilla.redhat.com/2251025 2251025 https://bugzilla.redhat.com/2318524 2318524 https://bugzilla.redhat.com/2318526 2318526 https://bugzilla.redhat.com/2318530 2318530 https://bugzilla.redhat.com/2318534 2318534 https://errata.almalinux.org/8/ALSA-2024-8117.html ALSA-2024:8117 ALSA-2024:8117 �>�java-1.8.0-openjdk-src-1.8.0.432.b06-2.el8.x86_64.rpm �{�java-1.8.0-openjdk-javadoc-zip-1.8.0.432.b06-2.el8.noarch.rpm �9�java-1.8.0-openjdk-1.8.0.432.b06-2.el8.x86_64.rpm �;�java-1.8.0-openjdk-demo-1.8.0.432.b06-2.el8.x86_64.rpm �=�java-1.8.0-openjdk-headless-1.8.0.432.b06-2.el8.x86_64.rpm �<�java-1.8.0-openjdk-devel-1.8.0.432.b06-2.el8.x86_64.rpm �:�java-1.8.0-openjdk-accessibility-1.8.0.432.b06-2.el8.x86_64.rpm �z�java-1.8.0-openjdk-javadoc-1.8.0.432.b06-2.el8.noarch.rpm �>�java-1.8.0-openjdk-src-1.8.0.432.b06-2.el8.x86_64.rpm �{�java-1.8.0-openjdk-javadoc-zip-1.8.0.432.b06-2.el8.noarch.rpm �9�java-1.8.0-openjdk-1.8.0.432.b06-2.el8.x86_64.rpm �;�java-1.8.0-openjdk-demo-1.8.0.432.b06-2.el8.x86_64.rpm �=�java-1.8.0-openjdk-headless-1.8.0.432.b06-2.el8.x86_64.rpm �<�java-1.8.0-openjdk-devel-1.8.0.432.b06-2.el8.x86_64.rpm �:�java-1.8.0-openjdk-accessibility-1.8.0.432.b06-2.el8.x86_64.rpm �z�java-1.8.0-openjdk-javadoc-1.8.0.432.b06-2.el8.noarch.rpm ���� �b ����qBBBBBBBBBBBBBBBBsecurity Moderate: java-11-openjdk security update %��&�qhttps://access.redhat.com/errata/RHSA-2024:8121 RHSA-2024:8121 RHSA-2024:8121 https://access.redhat.com/security/cve/CVE-2023-48161 CVE-2023-48161 CVE-2023-48161 https://access.redhat.com/security/cve/CVE-2024-21208 CVE-2024-21208 CVE-2024-21208 https://access.redhat.com/security/cve/CVE-2024-21210 CVE-2024-21210 CVE-2024-21210 https://access.redhat.com/security/cve/CVE-2024-21217 CVE-2024-21217 CVE-2024-21217 https://access.redhat.com/security/cve/CVE-2024-21235 CVE-2024-21235 CVE-2024-21235 https://bugzilla.redhat.com/2251025 2251025 https://bugzilla.redhat.com/2318524 2318524 https://bugzilla.redhat.com/2318526 2318526 https://bugzilla.redhat.com/2318530 2318530 https://bugzilla.redhat.com/2318534 2318534 https://errata.almalinux.org/8/ALSA-2024-8121.html ALSA-2024:8121 ALSA-2024:8121 �E�Xjava-11-openjdk-jmods-11.0.25.0.9-2.el8.x86_64.rpm �?�Xjava-11-openjdk-11.0.25.0.9-2.el8.x86_64.rpm �A�Xjava-11-openjdk-devel-11.0.25.0.9-2.el8.x86_64.rpm �B�Xjava-11-openjdk-headless-11.0.25.0.9-2.el8.x86_64.rpm �G�Xjava-11-openjdk-static-libs-11.0.25.0.9-2.el8.x86_64.rpm �C�Xjava-11-openjdk-javadoc-11.0.25.0.9-2.el8.x86_64.rpm �@�Xjava-11-openjdk-demo-11.0.25.0.9-2.el8.x86_64.rpm �D�Xjava-11-openjdk-javadoc-zip-11.0.25.0.9-2.el8.x86_64.rpm �F�Xjava-11-openjdk-src-11.0.25.0.9-2.el8.x86_64.rpm �E�Xjava-11-openjdk-jmods-11.0.25.0.9-2.el8.x86_64.rpm �?�Xjava-11-openjdk-11.0.25.0.9-2.el8.x86_64.rpm �A�Xjava-11-openjdk-devel-11.0.25.0.9-2.el8.x86_64.rpm �B�Xjava-11-openjdk-headless-11.0.25.0.9-2.el8.x86_64.rpm �G�Xjava-11-openjdk-static-libs-11.0.25.0.9-2.el8.x86_64.rpm �C�Xjava-11-openjdk-javadoc-11.0.25.0.9-2.el8.x86_64.rpm �@�Xjava-11-openjdk-demo-11.0.25.0.9-2.el8.x86_64.rpm �D�Xjava-11-openjdk-javadoc-zip-11.0.25.0.9-2.el8.x86_64.rpm �F�Xjava-11-openjdk-src-11.0.25.0.9-2.el8.x86_64.rpm ����s �c ����DBBBBBBBBBBBBBBBBsecurity Moderate: java-17-openjdk security update %���qhttps://access.redhat.com/errata/RHSA-2024:8124 RHSA-2024:8124 RHSA-2024:8124 https://access.redhat.com/security/cve/CVE-2023-48161 CVE-2023-48161 CVE-2023-48161 https://access.redhat.com/security/cve/CVE-2024-21208 CVE-2024-21208 CVE-2024-21208 https://access.redhat.com/security/cve/CVE-2024-21210 CVE-2024-21210 CVE-2024-21210 https://access.redhat.com/security/cve/CVE-2024-21217 CVE-2024-21217 CVE-2024-21217 https://access.redhat.com/security/cve/CVE-2024-21235 CVE-2024-21235 CVE-2024-21235 https://bugzilla.redhat.com/2251025 2251025 https://bugzilla.redhat.com/2318524 2318524 https://bugzilla.redhat.com/2318526 2318526 https://bugzilla.redhat.com/2318530 2318530 https://bugzilla.redhat.com/2318534 2318534 https://errata.almalinux.org/8/ALSA-2024-8124.html ALSA-2024:8124 ALSA-2024:8124 � �]java-17-openjdk-17.0.13.0.11-3.el8.x86_64.rpm �(�]java-17-openjdk-static-libs-17.0.13.0.11-3.el8.x86_64.rpm �$�]java-17-openjdk-javadoc-17.0.13.0.11-3.el8.x86_64.rpm �%�]java-17-openjdk-javadoc-zip-17.0.13.0.11-3.el8.x86_64.rpm �"�]java-17-openjdk-devel-17.0.13.0.11-3.el8.x86_64.rpm �!�]java-17-openjdk-demo-17.0.13.0.11-3.el8.x86_64.rpm �#�]java-17-openjdk-headless-17.0.13.0.11-3.el8.x86_64.rpm �'�]java-17-openjdk-src-17.0.13.0.11-3.el8.x86_64.rpm �&�]java-17-openjdk-jmods-17.0.13.0.11-3.el8.x86_64.rpm � �]java-17-openjdk-17.0.13.0.11-3.el8.x86_64.rpm �(�]java-17-openjdk-static-libs-17.0.13.0.11-3.el8.x86_64.rpm �$�]java-17-openjdk-javadoc-17.0.13.0.11-3.el8.x86_64.rpm �%�]java-17-openjdk-javadoc-zip-17.0.13.0.11-3.el8.x86_64.rpm �"�]java-17-openjdk-devel-17.0.13.0.11-3.el8.x86_64.rpm �!�]java-17-openjdk-demo-17.0.13.0.11-3.el8.x86_64.rpm �#�]java-17-openjdk-headless-17.0.13.0.11-3.el8.x86_64.rpm �'�]java-17-openjdk-src-17.0.13.0.11-3.el8.x86_64.rpm �&�]java-17-openjdk-jmods-17.0.13.0.11-3.el8.x86_64.rpm ����i �d ��)��WBBBBBBBBBBBBBBBBsecurity Moderate: java-21-openjdk security update %���https://access.redhat.com/errata/RHSA-2024:8127 RHSA-2024:8127 RHSA-2024:8127 https://access.redhat.com/security/cve/CVE-2023-48161 CVE-2023-48161 CVE-2023-48161 https://access.redhat.com/security/cve/CVE-2024-21208 CVE-2024-21208 CVE-2024-21208 https://access.redhat.com/security/cve/CVE-2024-21210 CVE-2024-21210 CVE-2024-21210 https://access.redhat.com/security/cve/CVE-2024-21217 CVE-2024-21217 CVE-2024-21217 https://access.redhat.com/security/cve/CVE-2024-21235 CVE-2024-21235 CVE-2024-21235 https://bugzilla.redhat.com/2251025 2251025 https://bugzilla.redhat.com/2318524 2318524 https://bugzilla.redhat.com/2318526 2318526 https://bugzilla.redhat.com/2318530 2318530 https://bugzilla.redhat.com/2318534 2318534 https://errata.almalinux.org/8/ALSA-2024-8127.html ALSA-2024:8127 ALSA-2024:8127 �H�hjava-21-openjdk-src-21.0.5.0.10-3.el8.alma.1.x86_64.rpm �E�hjava-21-openjdk-javadoc-21.0.5.0.10-3.el8.alma.1.x86_64.rpm �F�hjava-21-openjdk-javadoc-zip-21.0.5.0.10-3.el8.alma.1.x86_64.rpm �A�hjava-21-openjdk-21.0.5.0.10-3.el8.alma.1.x86_64.rpm �G�hjava-21-openjdk-jmods-21.0.5.0.10-3.el8.alma.1.x86_64.rpm �I�hjava-21-openjdk-static-libs-21.0.5.0.10-3.el8.alma.1.x86_64.rpm �D�hjava-21-openjdk-headless-21.0.5.0.10-3.el8.alma.1.x86_64.rpm �B�hjava-21-openjdk-demo-21.0.5.0.10-3.el8.alma.1.x86_64.rpm �C�hjava-21-openjdk-devel-21.0.5.0.10-3.el8.alma.1.x86_64.rpm �H�hjava-21-openjdk-src-21.0.5.0.10-3.el8.alma.1.x86_64.rpm �E�hjava-21-openjdk-javadoc-21.0.5.0.10-3.el8.alma.1.x86_64.rpm �F�hjava-21-openjdk-javadoc-zip-21.0.5.0.10-3.el8.alma.1.x86_64.rpm �A�hjava-21-openjdk-21.0.5.0.10-3.el8.alma.1.x86_64.rpm �G�hjava-21-openjdk-jmods-21.0.5.0.10-3.el8.alma.1.x86_64.rpm �I�hjava-21-openjdk-static-libs-21.0.5.0.10-3.el8.alma.1.x86_64.rpm �D�hjava-21-openjdk-headless-21.0.5.0.10-3.el8.alma.1.x86_64.rpm �B�hjava-21-openjdk-demo-21.0.5.0.10-3.el8.alma.1.x86_64.rpm �C�hjava-21-openjdk-devel-21.0.5.0.10-3.el8.alma.1.x86_64.rpm ����q �e ��.��jBBsecurity Important: grafana security update %���Ahttps://access.redhat.com/errata/RHSA-2024:8327 RHSA-2024:8327 RHSA-2024:8327 https://access.redhat.com/security/cve/CVE-2024-47875 CVE-2024-47875 CVE-2024-47875 https://access.redhat.com/security/cve/CVE-2024-9355 CVE-2024-9355 CVE-2024-9355 https://bugzilla.redhat.com/2315719 2315719 https://bugzilla.redhat.com/2318052 2318052 https://errata.almalinux.org/8/ALSA-2024-8327.html ALSA-2024:8327 ALSA-2024:8327 �8� grafana-9.2.10-20.el8_10.x86_64.rpm �|� grafana-selinux-9.2.10-20.el8_10.x86_64.rpm �8� grafana-9.2.10-20.el8_10.x86_64.rpm �|� grafana-selinux-9.2.10-20.el8_10.x86_64.rpm ���- �f ��3��oBBsecurity Important: NetworkManager-libreswan security update %��_�https://access.redhat.com/errata/RHSA-2024:8353 RHSA-2024:8353 RHSA-2024:8353 https://access.redhat.com/security/cve/CVE-2024-9050 CVE-2024-9050 CVE-2024-9050 https://bugzilla.redhat.com/2313828 2313828 https://errata.almalinux.org/8/ALSA-2024-8353.html ALSA-2024:8353 ALSA-2024:8353 �=�SNetworkManager-libreswan-1.2.10-7.el8_10.x86_64.rpm �>�SNetworkManager-libreswan-gnome-1.2.10-7.el8_10.x86_64.rpm �=�SNetworkManager-libreswan-1.2.10-7.el8_10.x86_64.rpm �>�SNetworkManager-libreswan-gnome-1.2.10-7.el8_10.x86_64.rpm ����g ����sBBBBBBBBBBBBNBBBBBBzB�XBBBB�iBBBBBBBBBB�\�fB��[BBBBBBBBBBBsecurity Moderate: python39:3.9 and python39-devel:3.9 security update %��{�Thttps://access.redhat.com/errata/RHSA-2024:8359 RHSA-2024:8359 RHSA-2024:8359 https://access.redhat.com/security/cve/CVE-2024-6232 CVE-2024-6232 CVE-2024-6232 https://bugzilla.redhat.com/2309426 2309426 https://errata.almalinux.org/8/ALSA-2024-8359.html ALSA-2024:8359 ALSA-2024:8359 �P�9�z�A$�P�python39-psycopg2-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm ��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm �K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��]python39-pip-20.2.4-9.module_el8.10.0+3765+2f9a457d.noarch.rpm �`�\python39-urllib3-1.25.10-5.module_el8.10.0+3765+2f9a457d.noarch.rpm �^� python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �"�python39-devel-3.9.20-1.module_el8.10.0+3902+1690be06.x86_64.rpm ��]python39-pip-wheel-20.2.4-9.module_el8.10.0+3765+2f9a457d.noarch.rpm �L�python39-cryptography-3.3.1-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm ��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �M�Dpython39-idna-2.10-4.module_el8.10.0+3849+a48d89aa.noarch.rpm �%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �Q�python39-psycopg2-doc-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm �P�python39-3.9.20-1.module_el8.10.0+3902+1690be06.x86_64.rpm �N�Fpython39-mod_wsgi-4.7.1-7.module_el8.9.0+3634+fb2a896c.x86_64.rpm �U� python39-scipy-1.5.4-5.module_el8.9.0+3634+fb2a896c.x86_64.rpm ��!python39-setuptools-50.3.2-6.module_el8.10.0+3885+d986a391.noarch.rpm �R�python39-psycopg2-tests-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm �'�python39-rpm-macros-3.9.20-1.module_el8.10.0+3902+1690be06.noarch.rpm �$�python39-libs-3.9.20-1.module_el8.10.0+3902+1690be06.x86_64.rpm �� python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �'�python39-tkinter-3.9.20-1.module_el8.10.0+3902+1690be06.x86_64.rpm ��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm ��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �&�python39-test-3.9.20-1.module_el8.10.0+3902+1690be06.x86_64.rpm �#�python39-idle-3.9.20-1.module_el8.10.0+3902+1690be06.x86_64.rpm �O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm �T�(python39-requests-2.25.0-3.module_el8.9.0+3634+fb2a896c.noarch.rpm ��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm �_� python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��!python39-setuptools-wheel-50.3.2-6.module_el8.10.0+3885+d986a391.noarch.rpm ��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm �P�9�z�A$�P�python39-psycopg2-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm ��spython39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm �K�Ypython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��]python39-pip-20.2.4-9.module_el8.10.0+3765+2f9a457d.noarch.rpm �`�\python39-urllib3-1.25.10-5.module_el8.10.0+3765+2f9a457d.noarch.rpm �^� python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm �S�python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �"�python39-devel-3.9.20-1.module_el8.10.0+3902+1690be06.x86_64.rpm ��]python39-pip-wheel-20.2.4-9.module_el8.10.0+3765+2f9a457d.noarch.rpm �L�python39-cryptography-3.3.1-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm ��epython39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��cpython39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �M�Dpython39-idna-2.10-4.module_el8.10.0+3849+a48d89aa.noarch.rpm �%�Rpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm �Q�python39-psycopg2-doc-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm �P�python39-3.9.20-1.module_el8.10.0+3902+1690be06.x86_64.rpm �N�Fpython39-mod_wsgi-4.7.1-7.module_el8.9.0+3634+fb2a896c.x86_64.rpm �U� python39-scipy-1.5.4-5.module_el8.9.0+3634+fb2a896c.x86_64.rpm ��!python39-setuptools-50.3.2-6.module_el8.10.0+3885+d986a391.noarch.rpm �R�python39-psycopg2-tests-2.8.6-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm �'�python39-rpm-macros-3.9.20-1.module_el8.10.0+3902+1690be06.noarch.rpm �$�python39-libs-3.9.20-1.module_el8.10.0+3902+1690be06.x86_64.rpm �� python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �'�python39-tkinter-3.9.20-1.module_el8.10.0+3902+1690be06.x86_64.rpm ��apython39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm ��bpython39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm ��Dpython39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm �&�python39-test-3.9.20-1.module_el8.10.0+3902+1690be06.x86_64.rpm �#�python39-idle-3.9.20-1.module_el8.10.0+3902+1690be06.x86_64.rpm �O�python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm �T�(python39-requests-2.25.0-3.module_el8.9.0+3634+fb2a896c.noarch.rpm ��upython39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm �_� python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm ��!python39-setuptools-wheel-50.3.2-6.module_el8.10.0+3885+d986a391.noarch.rpm ��`python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm ����m �h ����Bsecurity Moderate: firefox security update %��O�Mhttps://access.redhat.com/errata/RHSA-2024:8729 RHSA-2024:8729 RHSA-2024:8729 https://access.redhat.com/security/cve/CVE-2024-10458 CVE-2024-10458 CVE-2024-10458 https://access.redhat.com/security/cve/CVE-2024-10459 CVE-2024-10459 CVE-2024-10459 https://access.redhat.com/security/cve/CVE-2024-10460 CVE-2024-10460 CVE-2024-10460 https://access.redhat.com/security/cve/CVE-2024-10461 CVE-2024-10461 CVE-2024-10461 https://access.redhat.com/security/cve/CVE-2024-10462 CVE-2024-10462 CVE-2024-10462 https://access.redhat.com/security/cve/CVE-2024-10463 CVE-2024-10463 CVE-2024-10463 https://access.redhat.com/security/cve/CVE-2024-10464 CVE-2024-10464 CVE-2024-10464 https://access.redhat.com/security/cve/CVE-2024-10465 CVE-2024-10465 CVE-2024-10465 https://access.redhat.com/security/cve/CVE-2024-10466 CVE-2024-10466 CVE-2024-10466 https://access.redhat.com/security/cve/CVE-2024-10467 CVE-2024-10467 CVE-2024-10467 https://bugzilla.redhat.com/2322424 2322424 https://bugzilla.redhat.com/2322425 2322425 https://bugzilla.redhat.com/2322428 2322428 https://bugzilla.redhat.com/2322429 2322429 https://bugzilla.redhat.com/2322433 2322433 https://bugzilla.redhat.com/2322434 2322434 https://bugzilla.redhat.com/2322438 2322438 https://bugzilla.redhat.com/2322439 2322439 https://bugzilla.redhat.com/2322440 2322440 https://bugzilla.redhat.com/2322444 2322444 https://errata.almalinux.org/8/ALSA-2024-8729.html ALSA-2024:8729 ALSA-2024:8729 z�7firefox-128.4.0-1.el8_10.x86_64.rpm z�7firefox-128.4.0-1.el8_10.x86_64.rpm ����/ �i ����Esecurity Moderate: thunderbird security update %���https://access.redhat.com/errata/RHSA-2024:8790 RHSA-2024:8790 RHSA-2024:8790 https://access.redhat.com/security/cve/CVE-2024-10458 CVE-2024-10458 CVE-2024-10458 https://access.redhat.com/security/cve/CVE-2024-10459 CVE-2024-10459 CVE-2024-10459 https://access.redhat.com/security/cve/CVE-2024-10460 CVE-2024-10460 CVE-2024-10460 https://access.redhat.com/security/cve/CVE-2024-10461 CVE-2024-10461 CVE-2024-10461 https://access.redhat.com/security/cve/CVE-2024-10462 CVE-2024-10462 CVE-2024-10462 https://access.redhat.com/security/cve/CVE-2024-10463 CVE-2024-10463 CVE-2024-10463 https://access.redhat.com/security/cve/CVE-2024-10464 CVE-2024-10464 CVE-2024-10464 https://access.redhat.com/security/cve/CVE-2024-10465 CVE-2024-10465 CVE-2024-10465 https://access.redhat.com/security/cve/CVE-2024-10466 CVE-2024-10466 CVE-2024-10466 https://access.redhat.com/security/cve/CVE-2024-10467 CVE-2024-10467 CVE-2024-10467 https://bugzilla.redhat.com/2322424 2322424 https://bugzilla.redhat.com/2322425 2322425 https://bugzilla.redhat.com/2322428 2322428 https://bugzilla.redhat.com/2322429 2322429 https://bugzilla.redhat.com/2322433 2322433 https://bugzilla.redhat.com/2322434 2322434 https://bugzilla.redhat.com/2322438 2322438 https://bugzilla.redhat.com/2322439 2322439 https://bugzilla.redhat.com/2322440 2322440 https://bugzilla.redhat.com/2322444 2322444 https://errata.almalinux.org/8/ALSA-2024-8790.html ALSA-2024:8790 ALSA-2024:8790 f�8thunderbird-128.4.0-1.el8_10.alma.1.x86_64.rpm f�8thunderbird-128.4.0-1.el8_10.alma.1.x86_64.rpm ����o �j ����HBBBBBBBBBBBBsecurity Moderate: xorg-x11-server and xorg-x11-server-Xwayland security update %��8�qhttps://access.redhat.com/errata/RHSA-2024:8798 RHSA-2024:8798 RHSA-2024:8798 https://access.redhat.com/security/cve/CVE-2024-9632 CVE-2024-9632 CVE-2024-9632 https://bugzilla.redhat.com/2317233 2317233 https://errata.almalinux.org/8/ALSA-2024-8798.html ALSA-2024:8798 ALSA-2024:8798 �V�(xorg-x11-server-Xnest-1.20.11-25.el8_10.x86_64.rpm �T�(xorg-x11-server-Xdmx-1.20.11-25.el8_10.x86_64.rpm �W�(xorg-x11-server-Xorg-1.20.11-25.el8_10.x86_64.rpm �U�(xorg-x11-server-Xephyr-1.20.11-25.el8_10.x86_64.rpm �Y�%xorg-x11-server-Xwayland-21.1.3-17.el8_10.x86_64.rpm �X�(xorg-x11-server-Xvfb-1.20.11-25.el8_10.x86_64.rpm �Z�(xorg-x11-server-common-1.20.11-25.el8_10.x86_64.rpm �V�(xorg-x11-server-Xnest-1.20.11-25.el8_10.x86_64.rpm �T�(xorg-x11-server-Xdmx-1.20.11-25.el8_10.x86_64.rpm �W�(xorg-x11-server-Xorg-1.20.11-25.el8_10.x86_64.rpm �U�(xorg-x11-server-Xephyr-1.20.11-25.el8_10.x86_64.rpm �Y�%xorg-x11-server-Xwayland-21.1.3-17.el8_10.x86_64.rpm �X�(xorg-x11-server-Xvfb-1.20.11-25.el8_10.x86_64.rpm �Z�(xorg-x11-server-common-1.20.11-25.el8_10.x86_64.rpm ����7 �k ����Wsecurity Low: bpftrace security update %�\��)�-https://access.redhat.com/errata/RHSA-2024:8830 RHSA-2024:8830 RHSA-2024:8830 https://access.redhat.com/security/cve/CVE-2024-2313 CVE-2024-2313 CVE-2024-2313 https://bugzilla.redhat.com/2269014 2269014 https://errata.almalinux.org/8/ALSA-2024-8830.html ALSA-2024:8830 ALSA-2024:8830 ��kbpftrace-0.16.0-6.el8_10.x86_64.rpm ��kbpftrace-0.16.0-6.el8_10.x86_64.rpm ����O �l �� ��ZBBBBsecurity Moderate: libtiff security update %��V�https://access.redhat.com/errata/RHSA-2024:8833 RHSA-2024:8833 RHSA-2024:8833 https://access.redhat.com/security/cve/CVE-2024-7006 CVE-2024-7006 CVE-2024-7006 https://bugzilla.redhat.com/2302996 2302996 https://errata.almalinux.org/8/ALSA-2024-8833.html ALSA-2024:8833 ALSA-2024:8833 ��Wlibtiff-4.0.9-33.el8_10.i686.rpm ��Wlibtiff-devel-4.0.9-33.el8_10.i686.rpm ��Wlibtiff-4.0.9-33.el8_10.x86_64.rpm ��Wlibtiff-devel-4.0.9-33.el8_10.x86_64.rpm ��Wlibtiff-4.0.9-33.el8_10.i686.rpm ��Wlibtiff-devel-4.0.9-33.el8_10.i686.rpm ��Wlibtiff-4.0.9-33.el8_10.x86_64.rpm ��Wlibtiff-devel-4.0.9-33.el8_10.x86_64.rpm ����@ �m ��#��asecurity Important: python-gevent security update %��a�zhttps://access.redhat.com/errata/RHSA-2024:8834 RHSA-2024:8834 RHSA-2024:8834 https://access.redhat.com/security/cve/CVE-2023-41419 CVE-2023-41419 CVE-2023-41419 https://bugzilla.redhat.com/2240651 2240651 https://errata.almalinux.org/8/ALSA-2024-8834.html ALSA-2024:8834 ALSA-2024:8834 �{�Apython3-gevent-1.2.2-5.el8_10.x86_64.rpm �{�Apython3-gevent-1.2.2-5.el8_10.x86_64.rpm ����f �n ��/��dBBBBBBBBBsecurity Moderate: python3.12 security update %��[�\https://access.redhat.com/errata/RHSA-2024:8836 RHSA-2024:8836 RHSA-2024:8836 https://access.redhat.com/security/cve/CVE-2024-6232 CVE-2024-6232 CVE-2024-6232 https://bugzilla.redhat.com/2309426 2309426 https://errata.almalinux.org/8/ALSA-2024-8836.html ALSA-2024:8836 ALSA-2024:8836 �7�python3.12-devel-3.12.6-1.el8_10.i686.rpm �8�python3.12-libs-3.12.6-1.el8_10.i686.rpm �8�python3.12-libs-3.12.6-1.el8_10.x86_64.rpm �;�python3.12-3.12.6-1.el8_10.x86_64.rpm �7�python3.12-devel-3.12.6-1.el8_10.x86_64.rpm �<�python3.12-tkinter-3.12.6-1.el8_10.x86_64.rpm �P�python3.12-rpm-macros-3.12.6-1.el8_10.noarch.rpm �7�python3.12-devel-3.12.6-1.el8_10.i686.rpm �8�python3.12-libs-3.12.6-1.el8_10.i686.rpm �8�python3.12-libs-3.12.6-1.el8_10.x86_64.rpm �;�python3.12-3.12.6-1.el8_10.x86_64.rpm �7�python3.12-devel-3.12.6-1.el8_10.x86_64.rpm �<�python3.12-tkinter-3.12.6-1.el8_10.x86_64.rpm �P�python3.12-rpm-macros-3.12.6-1.el8_10.noarch.rpm ���� �o ��;��pBBBBBBBBBsecurity Moderate: python3.11 security update %��7�\https://access.redhat.com/errata/RHSA-2024:8838 RHSA-2024:8838 RHSA-2024:8838 https://access.redhat.com/security/cve/CVE-2024-6232 CVE-2024-6232 CVE-2024-6232 https://bugzilla.redhat.com/2309426 2309426 https://errata.almalinux.org/8/ALSA-2024-8838.html ALSA-2024:8838 ALSA-2024:8838 � �python3.11-devel-3.11.10-1.el8_10.i686.rpm ��python3.11-libs-3.11.10-1.el8_10.x86_64.rpm �!�python3.11-rpm-macros-3.11.10-1.el8_10.noarch.rpm ��python3.11-libs-3.11.10-1.el8_10.i686.rpm �G�python3.11-tkinter-3.11.10-1.el8_10.x86_64.rpm � �python3.11-devel-3.11.10-1.el8_10.x86_64.rpm �F�python3.11-3.11.10-1.el8_10.x86_64.rpm � �python3.11-devel-3.11.10-1.el8_10.i686.rpm ��python3.11-libs-3.11.10-1.el8_10.x86_64.rpm �!�python3.11-rpm-macros-3.11.10-1.el8_10.noarch.rpm ��python3.11-libs-3.11.10-1.el8_10.i686.rpm �G�python3.11-tkinter-3.11.10-1.el8_10.x86_64.rpm � �python3.11-devel-3.11.10-1.el8_10.x86_64.rpm �F�python3.11-3.11.10-1.el8_10.x86_64.rpm ���� �p ��=��<security Moderate: python3.12-urllib3 security update %���&https://access.redhat.com/errata/RHSA-2024:8842 RHSA-2024:8842 RHSA-2024:8842 https://access.redhat.com/security/cve/CVE-2024-37891 CVE-2024-37891 CVE-2024-37891 https://bugzilla.redhat.com/2292788 2292788 https://errata.almalinux.org/8/ALSA-2024-8842.html ALSA-2024:8842 ALSA-2024:8842 ��`python3.12-urllib3-1.26.19-1.el8_10.noarch.rpm ��`python3.12-urllib3-1.26.19-1.el8_10.noarch.rpm ���� �q ��?��>security Moderate: python3.11-urllib3 security update %��9�3https://access.redhat.com/errata/RHSA-2024:8843 RHSA-2024:8843 RHSA-2024:8843 https://access.redhat.com/security/cve/CVE-2024-37891 CVE-2024-37891 CVE-2024-37891 https://bugzilla.redhat.com/2292788 2292788 https://errata.almalinux.org/8/ALSA-2024-8843.html ALSA-2024:8843 ALSA-2024:8843 ��^python3.11-urllib3-1.26.12-4.el8_10.noarch.rpm ��^python3.11-urllib3-1.26.12-4.el8_10.noarch.rpm ����?�r ����mBBB�HBBBBBBB�kBBBBBBBBBBB�\MBB�IBBBU�SBBBBBBBB�OB��]BBBBBBBBBBBBBBBBBsecurity Important: container-tools:rhel8 security update %��l�https://access.redhat.com/errata/RHSA-2024:8846 RHSA-2024:8846 RHSA-2024:8846 https://access.redhat.com/security/cve/CVE-2024-9341 CVE-2024-9341 CVE-2024-9341 https://access.redhat.com/security/cve/CVE-2024-9407 CVE-2024-9407 CVE-2024-9407 https://access.redhat.com/security/cve/CVE-2024-9675 CVE-2024-9675 CVE-2024-9675 https://bugzilla.redhat.com/2315691 2315691 https://bugzilla.redhat.com/2315887 2315887 https://bugzilla.redhat.com/2317458 2317458 https://errata.almalinux.org/8/ALSA-2024-8846.html ALSA-2024:8846 ALSA-2024:8846 1{��$"B�Hslirp4netns-1.2.3-1.module_el8.10.0+3845+87b84552.x86_64.rpm �,�Lcriu-devel-3.18-5.module_el8.10.0+3876+e55593a8.x86_64.rpm �Q�Otoolbox-tests-0.0.99.5-2.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm �Y�podman-catatonit-4.9.4-15.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm ]�container-selinux-2.229.0-2.module_el8.10.0+3909+6e1c1eb7.noarch.rpm �M�podman-tests-4.9.4-15.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm �Clibslirp-devel-4.4.0-2.module_el8.10.0+3876+e55593a8.x86_64.rpm k�toolbox-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm �[�}python3-podman-4.9.0-2.module_el8.10.0+3876+e55593a8.noarch.rpm u�podman-docker-4.9.4-15.module_el8.10.0+3909+6e1c1eb7.noarch.rpm K�containernetworking-plugins-1.4.0-5.module_el8.10.0+3876+e55593a8.x86_64.rpm ?�/udica-0.2.6-21.module_el8.10.0+3876+e55593a8.noarch.rpm N� cockpit-podman-84.1-1.module_el8.10.0+3876+e55593a8.noarch.rpm �9�7buildah-tests-1.33.10-1.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm �L�podman-remote-4.9.4-15.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm ~�libslirp-4.4.0-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm t�conmon-2.1.10-1.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm |�^skopeo-1.14.5-3.module_el8.10.0+3876+e55593a8.x86_64.rpm �Z�netavark-1.10.3-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �-�Pcriu-libs-3.18-5.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm F�python3-criu-3.18-5.module_el8.10.0+3901+4b80ecd7.x86_64.rpm ��6skopeo-tests-1.14.5-3.module_el8.10.0+3901+4b80ecd7.x86_64.rpm �/�7buildah-1.33.10-1.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm D�crit-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �>�oci-seccomp-bpf-hook-1.2.10-1.module_el8.10.0+3876+e55593a8.x86_64.rpm �K�vcrun-1.14.3-2.module_el8.10.0+3876+e55593a8.x86_64.rpm ��?runc-1.1.12-5.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm ^�fuse-overlayfs-1.13-1.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm �Z�podman-plugins-4.9.4-15.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm �?�podman-4.9.4-15.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm �Y�1aardvark-dns-1.10.1-2.module_el8.10.0+3901+4b80ecd7.x86_64.rpm x�)containers-common-1-82.module_el8.10.0+3876+e55593a8.x86_64.rpm A�jcriu-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm �O�podman-gvproxy-4.9.4-15.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm 1{��$"B�Hslirp4netns-1.2.3-1.module_el8.10.0+3845+87b84552.x86_64.rpm �,�Lcriu-devel-3.18-5.module_el8.10.0+3876+e55593a8.x86_64.rpm �Q�Otoolbox-tests-0.0.99.5-2.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm �Y�podman-catatonit-4.9.4-15.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm ]�container-selinux-2.229.0-2.module_el8.10.0+3909+6e1c1eb7.noarch.rpm �M�podman-tests-4.9.4-15.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm �Clibslirp-devel-4.4.0-2.module_el8.10.0+3876+e55593a8.x86_64.rpm k�toolbox-0.0.99.5-2.module_el8.10.0+3845+87b84552.x86_64.rpm �[�}python3-podman-4.9.0-2.module_el8.10.0+3876+e55593a8.noarch.rpm u�podman-docker-4.9.4-15.module_el8.10.0+3909+6e1c1eb7.noarch.rpm K�containernetworking-plugins-1.4.0-5.module_el8.10.0+3876+e55593a8.x86_64.rpm ?�/udica-0.2.6-21.module_el8.10.0+3876+e55593a8.noarch.rpm N� cockpit-podman-84.1-1.module_el8.10.0+3876+e55593a8.noarch.rpm �9�7buildah-tests-1.33.10-1.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm �L�podman-remote-4.9.4-15.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm ~�libslirp-4.4.0-2.module_el8.10.0+3858+6ad51f9f.x86_64.rpm t�conmon-2.1.10-1.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm |�^skopeo-1.14.5-3.module_el8.10.0+3876+e55593a8.x86_64.rpm �Z�netavark-1.10.3-1.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �-�Pcriu-libs-3.18-5.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm F�python3-criu-3.18-5.module_el8.10.0+3901+4b80ecd7.x86_64.rpm ��6skopeo-tests-1.14.5-3.module_el8.10.0+3901+4b80ecd7.x86_64.rpm �/�7buildah-1.33.10-1.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm D�crit-3.18-5.module_el8.10.0+3858+6ad51f9f.x86_64.rpm �>�oci-seccomp-bpf-hook-1.2.10-1.module_el8.10.0+3876+e55593a8.x86_64.rpm �K�vcrun-1.14.3-2.module_el8.10.0+3876+e55593a8.x86_64.rpm ��?runc-1.1.12-5.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm ^�fuse-overlayfs-1.13-1.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm �Z�podman-plugins-4.9.4-15.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm �?�podman-4.9.4-15.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm �Y�1aardvark-dns-1.10.1-2.module_el8.10.0+3901+4b80ecd7.x86_64.rpm x�)containers-common-1-82.module_el8.10.0+3876+e55593a8.x86_64.rpm A�jcriu-3.18-5.module_el8.10.0+3845+87b84552.x86_64.rpm �O�podman-gvproxy-4.9.4-15.module_el8.10.0+3909+6e1c1eb7.x86_64.rpm ����b �s ����Tsecurity Moderate: grafana-pcp security update %��t�^https://access.redhat.com/errata/RHSA-2024:8847 RHSA-2024:8847 RHSA-2024:8847 https://access.redhat.com/security/cve/CVE-2024-9355 CVE-2024-9355 CVE-2024-9355 https://bugzilla.redhat.com/2315719 2315719 https://errata.almalinux.org/8/ALSA-2024-8847.html ALSA-2024:8847 ALSA-2024:8847 �r�%grafana-pcp-5.1.1-9.el8_10.x86_64.rpm �r�%grafana-pcp-5.1.1-9.el8_10.x86_64.rpm ����x �t ����Wsecurity Moderate: haproxy security update %��R�?https://access.redhat.com/errata/RHSA-2024:8849 RHSA-2024:8849 RHSA-2024:8849 https://access.redhat.com/security/cve/CVE-2023-45539 CVE-2023-45539 CVE-2023-45539 https://bugzilla.redhat.com/2253037 2253037 https://errata.almalinux.org/8/ALSA-2024-8849.html ALSA-2024:8849 ALSA-2024:8849 �?�haproxy-1.8.27-5.el8_10.1.x86_64.rpm �?�haproxy-1.8.27-5.el8_10.1.x86_64.rpm ���� �u �� ��ZBBBBsecurity Moderate: gstreamer1-plugins-base security update %���[https://access.redhat.com/errata/RHSA-2024:9056 RHSA-2024:9056 RHSA-2024:9056 https://access.redhat.com/security/cve/CVE-2024-4453 CVE-2024-4453 CVE-2024-4453 https://bugzilla.redhat.com/2282999 2282999 https://errata.almalinux.org/8/ALSA-2024-9056.html ALSA-2024:9056 ALSA-2024:9056 �&�gstreamer1-plugins-base-1.16.1-4.el8_10.x86_64.rpm �'�gstreamer1-plugins-base-devel-1.16.1-4.el8_10.i686.rpm �&�gstreamer1-plugins-base-1.16.1-4.el8_10.i686.rpm �'�gstreamer1-plugins-base-devel-1.16.1-4.el8_10.x86_64.rpm �&�gstreamer1-plugins-base-1.16.1-4.el8_10.x86_64.rpm �'�gstreamer1-plugins-base-devel-1.16.1-4.el8_10.i686.rpm �&�gstreamer1-plugins-base-1.16.1-4.el8_10.i686.rpm �'�gstreamer1-plugins-base-devel-1.16.1-4.el8_10.x86_64.rpm ���| �v ��,��aBBBBBBBBBsecurity Important: tigervnc security update %��l�lhttps://access.redhat.com/errata/RHSA-2024:9540 RHSA-2024:9540 RHSA-2024:9540 https://access.redhat.com/security/cve/CVE-2024-9632 CVE-2024-9632 CVE-2024-9632 https://bugzilla.redhat.com/2317233 2317233 https://errata.almalinux.org/8/ALSA-2024-9540.html ALSA-2024:9540 ALSA-2024:9540 � �ptigervnc-license-1.13.1-14.el8_10.noarch.rpm ��ptigervnc-selinux-1.13.1-14.el8_10.noarch.rpm ��ptigervnc-icons-1.13.1-14.el8_10.noarch.rpm �c�ptigervnc-1.13.1-14.el8_10.x86_64.rpm �d�ptigervnc-server-1.13.1-14.el8_10.x86_64.rpm �e�ptigervnc-server-minimal-1.13.1-14.el8_10.x86_64.rpm �f�ptigervnc-server-module-1.13.1-14.el8_10.x86_64.rpm � �ptigervnc-license-1.13.1-14.el8_10.noarch.rpm ��ptigervnc-selinux-1.13.1-14.el8_10.noarch.rpm ��ptigervnc-icons-1.13.1-14.el8_10.noarch.rpm �c�ptigervnc-1.13.1-14.el8_10.x86_64.rpm �d�ptigervnc-server-1.13.1-14.el8_10.x86_64.rpm �e�ptigervnc-server-minimal-1.13.1-14.el8_10.x86_64.rpm �f�ptigervnc-server-module-1.13.1-14.el8_10.x86_64.rpm ��݆Y �w ��0��mBsecurity Important: libsoup security update %��X�Whttps://access.redhat.com/errata/RHSA-2024:9573 RHSA-2024:9573 RHSA-2024:9573 https://access.redhat.com/security/cve/CVE-2024-52530 CVE-2024-52530 CVE-2024-52530 https://access.redhat.com/security/cve/CVE-2024-52532 CVE-2024-52532 CVE-2024-52532 https://bugzilla.redhat.com/2325276 2325276 https://bugzilla.redhat.com/2325284 2325284 https://errata.almalinux.org/8/ALSA-2024-9573.html ALSA-2024:9573 ALSA-2024:9573 ��elibsoup-devel-2.62.3-6.el8_10.i686.rpm ��elibsoup-devel-2.62.3-6.el8_10.x86_64.rpm ��elibsoup-devel-2.62.3-6.el8_10.i686.rpm ��elibsoup-devel-2.62.3-6.el8_10.x86_64.rpm ����> �x ��=��qBBBBBBBBBBsecurity Important: webkit2gtk3 security update %��/�xhttps://access.redhat.com/errata/RHSA-2024:9636 RHSA-2024:9636 RHSA-2024:9636 https://access.redhat.com/security/cve/CVE-2024-23271 CVE-2024-23271 CVE-2024-23271 https://access.redhat.com/security/cve/CVE-2024-27820 CVE-2024-27820 CVE-2024-27820 https://access.redhat.com/security/cve/CVE-2024-27838 CVE-2024-27838 CVE-2024-27838 https://access.redhat.com/security/cve/CVE-2024-27851 CVE-2024-27851 CVE-2024-27851 https://access.redhat.com/security/cve/CVE-2024-40779 CVE-2024-40779 CVE-2024-40779 https://access.redhat.com/security/cve/CVE-2024-40780 CVE-2024-40780 CVE-2024-40780 https://access.redhat.com/security/cve/CVE-2024-40782 CVE-2024-40782 CVE-2024-40782 https://access.redhat.com/security/cve/CVE-2024-40789 CVE-2024-40789 CVE-2024-40789 https://access.redhat.com/security/cve/CVE-2024-40866 CVE-2024-40866 CVE-2024-40866 https://access.redhat.com/security/cve/CVE-2024-44185 CVE-2024-44185 CVE-2024-44185 https://access.redhat.com/security/cve/CVE-2024-44187 CVE-2024-44187 CVE-2024-44187 https://access.redhat.com/security/cve/CVE-2024-44244 CVE-2024-44244 CVE-2024-44244 https://access.redhat.com/security/cve/CVE-2024-44296 CVE-2024-44296 CVE-2024-44296 https://access.redhat.com/security/cve/CVE-2024-4558 CVE-2024-4558 CVE-2024-4558 https://bugzilla.redhat.com/2279689 2279689 https://bugzilla.redhat.com/2302067 2302067 https://bugzilla.redhat.com/2302069 2302069 https://bugzilla.redhat.com/2302070 2302070 https://bugzilla.redhat.com/2302071 2302071 https://bugzilla.redhat.com/2312724 2312724 https://bugzilla.redhat.com/2314696 2314696 https://bugzilla.redhat.com/2314698 2314698 https://bugzilla.redhat.com/2314702 2314702 https://bugzilla.redhat.com/2314704 2314704 https://bugzilla.redhat.com/2314706 2314706 https://bugzilla.redhat.com/2323263 2323263 https://bugzilla.redhat.com/2323278 2323278 https://bugzilla.redhat.com/2323289 2323289 https://errata.almalinux.org/8/ALSA-2024-9636.html ALSA-2024:9636 ALSA-2024:9636 �)�swebkit2gtk3-2.46.3-1.el8_10.x86_64.rpm �,�swebkit2gtk3-jsc-devel-2.46.3-1.el8_10.i686.rpm �*�swebkit2gtk3-devel-2.46.3-1.el8_10.i686.rpm �)�swebkit2gtk3-2.46.3-1.el8_10.i686.rpm �,�swebkit2gtk3-jsc-devel-2.46.3-1.el8_10.x86_64.rpm �*�swebkit2gtk3-devel-2.46.3-1.el8_10.x86_64.rpm �+�swebkit2gtk3-jsc-2.46.3-1.el8_10.x86_64.rpm �+�swebkit2gtk3-jsc-2.46.3-1.el8_10.i686.rpm �)�swebkit2gtk3-2.46.3-1.el8_10.x86_64.rpm �,�swebkit2gtk3-jsc-devel-2.46.3-1.el8_10.i686.rpm �*�swebkit2gtk3-devel-2.46.3-1.el8_10.i686.rpm �)�swebkit2gtk3-2.46.3-1.el8_10.i686.rpm �,�swebkit2gtk3-jsc-devel-2.46.3-1.el8_10.x86_64.rpm �*�swebkit2gtk3-devel-2.46.3-1.el8_10.x86_64.rpm �+�swebkit2gtk3-jsc-2.46.3-1.el8_10.x86_64.rpm �+�swebkit2gtk3-jsc-2.46.3-1.el8_10.i686.rpm ��݅Z�y �� ��jBBB��Rsecurity Important: squid:4 security update %��'�https://access.redhat.com/errata/RHSA-2024:9644 RHSA-2024:9644 RHSA-2024:9644 https://access.redhat.com/security/cve/CVE-2024-23638 CVE-2024-23638 CVE-2024-23638 https://access.redhat.com/security/cve/CVE-2024-45802 CVE-2024-45802 CVE-2024-45802 https://bugzilla.redhat.com/2260051 2260051 https://bugzilla.redhat.com/2322154 2322154 https://errata.almalinux.org/8/ALSA-2024-9644.html ALSA-2024:9644 ALSA-2024:9644 �� � #��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��Msquid-4.15-10.module_el8.10.0+3916+ed00a4a0.3.x86_64.rpm �� � #��0libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��0libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm ��Msquid-4.15-10.module_el8.10.0+3916+ed00a4a0.3.x86_64.rpm ��݇9 �z ����ABsecurity Low: binutils security update %�\��)�(https://access.redhat.com/errata/RHSA-2024:9689 RHSA-2024:9689 RHSA-2024:9689 https://access.redhat.com/security/cve/CVE-2018-12699 CVE-2018-12699 CVE-2018-12699 https://bugzilla.redhat.com/1595427 1595427 https://errata.almalinux.org/8/ALSA-2024-9689.html ALSA-2024:9689 ALSA-2024:9689 �@�Ybinutils-devel-2.30-125.el8_10.i686.rpm �@�Ybinutils-devel-2.30-125.el8_10.x86_64.rpm �@�Ybinutils-devel-2.30-125.el8_10.i686.rpm �@�Ybinutils-devel-2.30-125.el8_10.x86_64.rpm ��݄W �{ ����EBBBBBBBBBBsecurity Low: cups security update �W�\��Q�7https://access.redhat.com/errata/RHSA-2025:0083 RHSA-2025:0083 RHSA-2025:0083 https://access.redhat.com/security/cve/CVE-2024-47175 CVE-2024-47175 CVE-2024-47175 https://bugzilla.redhat.com/2314256 2314256 https://errata.almalinux.org/8/ALSA-2025-0083.html ALSA-2025:0083 ALSA-2025:0083 �e�%cups-client-2.2.6-62.el8_10.x86_64.rpm �d�%cups-2.2.6-62.el8_10.x86_64.rpm � �%cups-devel-2.2.6-62.el8_10.x86_64.rpm �f�%cups-ipptool-2.2.6-62.el8_10.x86_64.rpm �p�%cups-filesystem-2.2.6-62.el8_10.noarch.rpm � �%cups-devel-2.2.6-62.el8_10.i686.rpm �g�%cups-lpd-2.2.6-62.el8_10.x86_64.rpm �e�%cups-client-2.2.6-62.el8_10.x86_64.rpm �d�%cups-2.2.6-62.el8_10.x86_64.rpm � �%cups-devel-2.2.6-62.el8_10.x86_64.rpm �f�%cups-ipptool-2.2.6-62.el8_10.x86_64.rpm �p�%cups-filesystem-2.2.6-62.el8_10.noarch.rpm � �%cups-devel-2.2.6-62.el8_10.i686.rpm �g�%cups-lpd-2.2.6-62.el8_10.x86_64.rpm ����V �| ����Rsecurity Important: firefox security update �W���https://access.redhat.com/errata/RHSA-2025:0144 RHSA-2025:0144 RHSA-2025:0144 https://access.redhat.com/security/cve/CVE-2025-0237 CVE-2025-0237 CVE-2025-0237 https://access.redhat.com/security/cve/CVE-2025-0238 CVE-2025-0238 CVE-2025-0238 https://access.redhat.com/security/cve/CVE-2025-0239 CVE-2025-0239 CVE-2025-0239 https://access.redhat.com/security/cve/CVE-2025-0240 CVE-2025-0240 CVE-2025-0240 https://access.redhat.com/security/cve/CVE-2025-0241 CVE-2025-0241 CVE-2025-0241 https://access.redhat.com/security/cve/CVE-2025-0242 CVE-2025-0242 CVE-2025-0242 https://access.redhat.com/security/cve/CVE-2025-0243 CVE-2025-0243 CVE-2025-0243 https://bugzilla.redhat.com/2336165 2336165 https://bugzilla.redhat.com/2336168 2336168 https://bugzilla.redhat.com/2336170 2336170 https://bugzilla.redhat.com/2336175 2336175 https://bugzilla.redhat.com/2336181 2336181 https://bugzilla.redhat.com/2336182 2336182 https://bugzilla.redhat.com/2336188 2336188 https://errata.almalinux.org/8/ALSA-2025-0144.html ALSA-2025:0144 ALSA-2025:0144 z�;firefox-128.6.0-1.el8_10.x86_64.rpm z�;firefox-128.6.0-1.el8_10.x86_64.rpm ����V �} ��!��UBBBBBBBBBBsecurity Important: webkit2gtk3 security update �W��'�h https://access.redhat.com/errata/RHSA-2025:0145 RHSA-2025:0145 RHSA-2025:0145 https://access.redhat.com/security/cve/CVE-2024-54479 CVE-2024-54479 CVE-2024-54479 https://access.redhat.com/security/cve/CVE-2024-54502 CVE-2024-54502 CVE-2024-54502 https://access.redhat.com/security/cve/CVE-2024-54505 CVE-2024-54505 CVE-2024-54505 https://access.redhat.com/security/cve/CVE-2024-54508 CVE-2024-54508 CVE-2024-54508 https://bugzilla.redhat.com/2333841 2333841 https://bugzilla.redhat.com/2333843 2333843 https://bugzilla.redhat.com/2333844 2333844 https://bugzilla.redhat.com/2333845 2333845 https://errata.almalinux.org/8/ALSA-2025-0145.html ALSA-2025:0145 ALSA-2025:0145 �)�uwebkit2gtk3-2.46.5-1.el8_10.i686.rpm �+�uwebkit2gtk3-jsc-2.46.5-1.el8_10.x86_64.rpm �+�uwebkit2gtk3-jsc-2.46.5-1.el8_10.i686.rpm �,�uwebkit2gtk3-jsc-devel-2.46.5-1.el8_10.i686.rpm �,�uwebkit2gtk3-jsc-devel-2.46.5-1.el8_10.x86_64.rpm �*�uwebkit2gtk3-devel-2.46.5-1.el8_10.i686.rpm �)�uwebkit2gtk3-2.46.5-1.el8_10.x86_64.rpm �*�uwebkit2gtk3-devel-2.46.5-1.el8_10.x86_64.rpm �)�uwebkit2gtk3-2.46.5-1.el8_10.i686.rpm �+�uwebkit2gtk3-jsc-2.46.5-1.el8_10.x86_64.rpm �+�uwebkit2gtk3-jsc-2.46.5-1.el8_10.i686.rpm �,�uwebkit2gtk3-jsc-devel-2.46.5-1.el8_10.i686.rpm �,�uwebkit2gtk3-jsc-devel-2.46.5-1.el8_10.x86_64.rpm �*�uwebkit2gtk3-devel-2.46.5-1.el8_10.i686.rpm �)�uwebkit2gtk3-2.46.5-1.el8_10.x86_64.rpm �*�uwebkit2gtk3-devel-2.46.5-1.el8_10.x86_64.rpm ����} �~ ��%��bBsecurity Important: iperf3 security update �W���Uhttps://access.redhat.com/errata/RHSA-2025:0168 RHSA-2025:0168 RHSA-2025:0168 https://access.redhat.com/security/cve/CVE-2024-53580 CVE-2024-53580 CVE-2024-53580 https://bugzilla.redhat.com/2333146 2333146 https://errata.almalinux.org/8/ALSA-2025-0168.html ALSA-2025:0168 ALSA-2025:0168 �*�"iperf3-3.5-11.el8_10.i686.rpm �*�"iperf3-3.5-11.el8_10.x86_64.rpm �*�"iperf3-3.5-11.el8_10.i686.rpm �*�"iperf3-3.5-11.el8_10.x86_64.rpm ����' � ��-��fBBBBBsecurity Important: dpdk security update �W��d�Rhttps://access.redhat.com/errata/RHSA-2025:0222 RHSA-2025:0222 RHSA-2025:0222 https://access.redhat.com/security/cve/CVE-2024-11614 CVE-2024-11614 CVE-2024-11614 https://bugzilla.redhat.com/2327955 2327955 https://errata.almalinux.org/8/ALSA-2025-0222.html ALSA-2025:0222 ALSA-2025:0222 �0�dpdk-devel-23.11-2.el8_10.x86_64.rpm �1�dpdk-tools-23.11-2.el8_10.x86_64.rpm �/�dpdk-23.11-2.el8_10.x86_64.rpm �_�dpdk-doc-23.11-2.el8_10.noarch.rpm �0�dpdk-devel-23.11-2.el8_10.x86_64.rpm �1�dpdk-tools-23.11-2.el8_10.x86_64.rpm �/�dpdk-23.11-2.el8_10.x86_64.rpm �_�dpdk-doc-23.11-2.el8_10.noarch.rpm ����d � ��0��nsecurity Important: thunderbird security update �W��6�Yhttps://access.redhat.com/errata/RHSA-2025:0281 RHSA-2025:0281 RHSA-2025:0281 https://access.redhat.com/security/cve/CVE-2025-0242 CVE-2025-0242 CVE-2025-0242 https://access.redhat.com/security/cve/CVE-2025-0243 CVE-2025-0243 CVE-2025-0243 https://bugzilla.redhat.com/2336175 2336175 https://bugzilla.redhat.com/2336181 2336181 https://errata.almalinux.org/8/ALSA-2025-0281.html ALSA-2025:0281 ALSA-2025:0281 f�<thunderbird-128.6.0-3.el8_10.alma.1.x86_64.rpm f�<thunderbird-128.6.0-3.el8_10.alma.1.x86_64.rpm ���� � ��3��qsecurity Moderate: Bug fix of NetworkManager �W���Khttps://access.redhat.com/errata/RHSA-2025:0288 RHSA-2025:0288 RHSA-2025:0288 https://access.redhat.com/security/cve/CVE-2024-3661 CVE-2024-3661 CVE-2024-3661 https://errata.almalinux.org/8/ALSA-2025-0288.html ALSA-2025:0288 ALSA-2025:0288 �)�SNetworkManager-cloud-setup-1.40.16-18.el8_10.x86_64.rpm �)�SNetworkManager-cloud-setup-1.40.16-18.el8_10.x86_64.rpm ����+ � ��7��tBsecurity Important: raptor2 security update �W��Z�@https://access.redhat.com/errata/RHSA-2025:0314 RHSA-2025:0314 RHSA-2025:0314 https://access.redhat.com/security/cve/CVE-2024-57823 CVE-2024-57823 CVE-2024-57823 https://bugzilla.redhat.com/2336921 2336921 https://errata.almalinux.org/8/ALSA-2025-0314.html ALSA-2025:0314 ALSA-2025:0314 �R�,raptor2-2.0.15-17.el8_10.x86_64.rpm �R�,raptor2-2.0.15-17.el8_10.i686.rpm �R�,raptor2-2.0.15-17.el8_10.x86_64.rpm �R�,raptor2-2.0.15-17.el8_10.i686.rpm ����U � ����xBBBBBBBBBBBBBBBBBBBBsecurity Important: .NET 8.0 security update �W���ehttps://access.redhat.com/errata/RHSA-2025:0381 RHSA-2025:0381 RHSA-2025:0381 https://access.redhat.com/security/cve/CVE-2025-21172 CVE-2025-21172 CVE-2025-21172 https://access.redhat.com/security/cve/CVE-2025-21173 CVE-2025-21173 CVE-2025-21173 https://access.redhat.com/security/cve/CVE-2025-21176 CVE-2025-21176 CVE-2025-21176 https://bugzilla.redhat.com/2337893 2337893 https://bugzilla.redhat.com/2337926 2337926 https://bugzilla.redhat.com/2337927 2337927 https://errata.almalinux.org/8/ALSA-2025-0381.html ALSA-2025:0381 ALSA-2025:0381 �z�Rdotnet-sdk-8.0-8.0.112-1.el8_10.x86_64.rpm �s�2aspnetcore-runtime-8.0-8.0.12-1.el8_10.x86_64.rpm �x�2dotnet-hostfxr-8.0-8.0.12-1.el8_10.x86_64.rpm �|�Rdotnet-templates-8.0-8.0.112-1.el8_10.x86_64.rpm �y�2dotnet-runtime-8.0-8.0.12-1.el8_10.x86_64.rpm �X�2aspnetcore-runtime-dbg-8.0-8.0.12-1.el8_10.x86_64.rpm �^�Rdotnet-sdk-dbg-8.0-8.0.112-1.el8_10.x86_64.rpm �t�2aspnetcore-targeting-pack-8.0-8.0.12-1.el8_10.x86_64.rpm �{�2dotnet-targeting-pack-8.0-8.0.12-1.el8_10.x86_64.rpm �w�2dotnet-apphost-pack-8.0-8.0.12-1.el8_10.x86_64.rpm �]�2dotnet-runtime-dbg-8.0-8.0.12-1.el8_10.x86_64.rpm �z�Rdotnet-sdk-8.0-8.0.112-1.el8_10.x86_64.rpm �s�2aspnetcore-runtime-8.0-8.0.12-1.el8_10.x86_64.rpm �x�2dotnet-hostfxr-8.0-8.0.12-1.el8_10.x86_64.rpm �|�Rdotnet-templates-8.0-8.0.112-1.el8_10.x86_64.rpm �y�2dotnet-runtime-8.0-8.0.12-1.el8_10.x86_64.rpm �X�2aspnetcore-runtime-dbg-8.0-8.0.12-1.el8_10.x86_64.rpm �^�Rdotnet-sdk-dbg-8.0-8.0.112-1.el8_10.x86_64.rpm �t�2aspnetcore-targeting-pack-8.0-8.0.12-1.el8_10.x86_64.rpm �{�2dotnet-targeting-pack-8.0-8.0.12-1.el8_10.x86_64.rpm �w�2dotnet-apphost-pack-8.0-8.0.12-1.el8_10.x86_64.rpm �]�2dotnet-runtime-dbg-8.0-8.0.12-1.el8_10.x86_64.rpm ����b � ��-��OBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: .NET 9.0 security update �W���n https://access.redhat.com/errata/RHSA-2025:0382 RHSA-2025:0382 RHSA-2025:0382 https://access.redhat.com/security/cve/CVE-2025-21171 CVE-2025-21171 CVE-2025-21171 https://access.redhat.com/security/cve/CVE-2025-21172 CVE-2025-21172 CVE-2025-21172 https://access.redhat.com/security/cve/CVE-2025-21173 CVE-2025-21173 CVE-2025-21173 https://access.redhat.com/security/cve/CVE-2025-21176 CVE-2025-21176 CVE-2025-21176 https://bugzilla.redhat.com/2337893 2337893 https://bugzilla.redhat.com/2337926 2337926 https://bugzilla.redhat.com/2337927 2337927 https://bugzilla.redhat.com/2337958 2337958 https://errata.almalinux.org/8/ALSA-2025-0382.html ALSA-2025:0382 ALSA-2025:0382 �x�zdotnet-apphost-pack-9.0-9.0.1-1.el8_10.x86_64.rpm ��zdotnet-targeting-pack-9.0-9.0.1-1.el8_10.x86_64.rpm ��zdotnet-runtime-dbg-9.0-9.0.1-1.el8_10.x86_64.rpm �{�zdotnet-hostfxr-9.0-9.0.1-1.el8_10.x86_64.rpm ��onetstandard-targeting-pack-2.1-9.0.102-1.el8_10.x86_64.rpm ��odotnet-sdk-9.0-9.0.102-1.el8_10.x86_64.rpm ��odotnet-sdk-dbg-9.0-9.0.102-1.el8_10.x86_64.rpm ��odotnet-9.0.102-1.el8_10.x86_64.rpm �;�zaspnetcore-runtime-9.0-9.0.1-1.el8_10.x86_64.rpm �<�zaspnetcore-runtime-dbg-9.0-9.0.1-1.el8_10.x86_64.rpm �>�zaspnetcore-targeting-pack-9.0-9.0.1-1.el8_10.x86_64.rpm �~�zdotnet-runtime-9.0-9.0.1-1.el8_10.x86_64.rpm ��zdotnet-host-9.0.1-1.el8_10.x86_64.rpm ��odotnet-sdk-aot-9.0-9.0.102-1.el8_10.x86_64.rpm � �odotnet-templates-9.0-9.0.102-1.el8_10.x86_64.rpm �x�zdotnet-apphost-pack-9.0-9.0.1-1.el8_10.x86_64.rpm ��zdotnet-targeting-pack-9.0-9.0.1-1.el8_10.x86_64.rpm ��zdotnet-runtime-dbg-9.0-9.0.1-1.el8_10.x86_64.rpm �{�zdotnet-hostfxr-9.0-9.0.1-1.el8_10.x86_64.rpm ��onetstandard-targeting-pack-2.1-9.0.102-1.el8_10.x86_64.rpm ��odotnet-sdk-9.0-9.0.102-1.el8_10.x86_64.rpm ��odotnet-sdk-dbg-9.0-9.0.102-1.el8_10.x86_64.rpm ��odotnet-9.0.102-1.el8_10.x86_64.rpm �;�zaspnetcore-runtime-9.0-9.0.1-1.el8_10.x86_64.rpm �<�zaspnetcore-runtime-dbg-9.0-9.0.1-1.el8_10.x86_64.rpm �>�zaspnetcore-targeting-pack-9.0-9.0.1-1.el8_10.x86_64.rpm �~�zdotnet-runtime-9.0-9.0.1-1.el8_10.x86_64.rpm ��zdotnet-host-9.0.1-1.el8_10.x86_64.rpm ��odotnet-sdk-aot-9.0-9.0.102-1.el8_10.x86_64.rpm � �odotnet-templates-9.0-9.0.102-1.el8_10.x86_64.rpm ���� � ��2��nBBsecurity Important: grafana security update �W��m�rhttps://access.redhat.com/errata/RHSA-2025:0401 RHSA-2025:0401 RHSA-2025:0401 https://access.redhat.com/security/cve/CVE-2025-21613 CVE-2025-21613 CVE-2025-21613 https://access.redhat.com/security/cve/CVE-2025-21614 CVE-2025-21614 CVE-2025-21614 https://bugzilla.redhat.com/2335888 2335888 https://bugzilla.redhat.com/2335901 2335901 https://errata.almalinux.org/8/ALSA-2025-0401.html ALSA-2025:0401 ALSA-2025:0401 �8� grafana-9.2.10-21.el8_10.x86_64.rpm �|� grafana-selinux-9.2.10-21.el8_10.x86_64.rpm �8� grafana-9.2.10-21.el8_10.x86_64.rpm �|� grafana-selinux-9.2.10-21.el8_10.x86_64.rpm ����o� ��8��sBBBsecurity Important: redis:6 security update �W��_�1https://access.redhat.com/errata/RHSA-2025:0595 RHSA-2025:0595 RHSA-2025:0595 https://access.redhat.com/security/cve/CVE-2022-24834 CVE-2022-24834 CVE-2022-24834 https://access.redhat.com/security/cve/CVE-2022-35977 CVE-2022-35977 CVE-2022-35977 https://access.redhat.com/security/cve/CVE-2022-36021 CVE-2022-36021 CVE-2022-36021 https://access.redhat.com/security/cve/CVE-2023-22458 CVE-2023-22458 CVE-2023-22458 https://access.redhat.com/security/cve/CVE-2023-25155 CVE-2023-25155 CVE-2023-25155 https://access.redhat.com/security/cve/CVE-2023-28856 CVE-2023-28856 CVE-2023-28856 https://access.redhat.com/security/cve/CVE-2023-45145 CVE-2023-45145 CVE-2023-45145 https://access.redhat.com/security/cve/CVE-2024-31228 CVE-2024-31228 CVE-2024-31228 https://access.redhat.com/security/cve/CVE-2024-31449 CVE-2024-31449 CVE-2024-31449 https://access.redhat.com/security/cve/CVE-2024-46981 CVE-2024-46981 CVE-2024-46981 https://bugzilla.redhat.com/2163132 2163132 https://bugzilla.redhat.com/2163133 2163133 https://bugzilla.redhat.com/2174305 2174305 https://bugzilla.redhat.com/2174306 2174306 https://bugzilla.redhat.com/2187525 2187525 https://bugzilla.redhat.com/2221662 2221662 https://bugzilla.redhat.com/2244940 2244940 https://bugzilla.redhat.com/2317056 2317056 https://bugzilla.redhat.com/2317058 2317058 https://bugzilla.redhat.com/2336004 2336004 https://errata.almalinux.org/8/ALSA-2025-0595.html ALSA-2025:0595 ALSA-2025:0595 �H�\�#�H�Hredis-6.2.17-1.module_el8.10.0+3946+3de613d5.x86_64.rpm �=�Hredis-devel-6.2.17-1.module_el8.10.0+3946+3de613d5.x86_64.rpm �X�Hredis-doc-6.2.17-1.module_el8.10.0+3946+3de613d5.noarch.rpm �H�\�#�H�Hredis-6.2.17-1.module_el8.10.0+3946+3de613d5.x86_64.rpm �=�Hredis-devel-6.2.17-1.module_el8.10.0+3946+3de613d5.x86_64.rpm �X�Hredis-doc-6.2.17-1.module_el8.10.0+3946+3de613d5.noarch.rpm ���d � )�The container-tools packag�s �for working with�7s, notably podman, buildah, skopeo, and runc. Us�2 of�xare advised�s upgrade� this�dat���, which fixes several�xgs. AlmaLinux Net�� T��rovi�R��[ms��libraries�fat allow your system��s�4��ion�, m�tor��E��figurat�! ���ment capabilit�a��d by Ȥ�G�S��l�?e. ��s��ewalk-remote-uti���+crea�+channel �3ity��can be��w�* �*s��a�`set��rticular release��Bug Fix(es): * C�Eot�< PPC64LE��8 host: grubby-bls:��op�J"--yaboot" was deprec� (BZ#1702181) M��aDB is��multi-u�i,�th�֪ySQL �Habas��r�7��8binary�Cmp��ble��My�4. ��Alte� ��e's�9lumn�Jin��im�Pkey�e�s�z�&rru�ަ�602)�i�T�b�R��fo�U���X:�%ere��a���m�����"��iss�r�Nm�"�}�ݬ�� script� 3706). Pyth����n�N�k����,�activ�object-o�n� �%m�Wlangu�-includ��module�class�exce����y high l�Xl dynamic��type�����l. ��supports��f��s���y��c���������2��.v�ou��nd���;s� eurlsp� doesn'� c�̩�NFKD�`����a �� numb���r14757) �� 5��O�(�� �y�����s���Nendency ���2 (gtk-�!����t) has�pen dropped.�<598450)�VDnf-plugin-���w di��ay����� mess����ut���c��9��r673445) �����E��z�3�=ec rc�,�need�á�ti��ish�9tw�<st�<���^no�D�/������2347�\P�Kor�lce P�|��P���z�"�IO load�H4522�H²�k�_� _pid_<��h>�>le�5�Y y�,i��mpfs�z312����auth� s�ܤ,�rsma���ast RFC 1413 id���to�< daem�ƣ�bo�x�!td��?���{�tIPv6�(�4�Sh�0�pop�f�0ure� p��d� ��٢� ic��fa���ERROR:NO-USER�080�k�� �D�(� �!��. Ơqemu-kvm�We dum�]aft�/hot����d���]��k��io� ���0� 899�*Detach�5evice��e�ry����USB�!firmw��*in��,�!P�i�qou�Wvia QEMU�q9228)� �x�v�x-�d���o�Z v�:r��� ��ir� yp�impl�Y�ĵ�2325�gz6)��r��/�#:��t�9la����P4111�,���(�;��"�Fwr�8...�cg��p.��c�Lvali�gu��"�`3163ȱ[st�Hm 1.0]���6 f� -o� �f��,t�sync��rhel8 �C�070� F�Oet��in��@����k����,�,�|�?R� N�xs�nke�rom�'Ref��n�9s�}.�.x d��l� ~wo � u�qlttng�t�sub�/�e�Zba�heba���e /usr/�/�Cgen-tp�p�p�u�v��� u�S it�is�����������on�av�C��f�Rx86_64�ch�6c�:.�ӡZ���4��1������m�h�GCC�ge��a�p��r t��^��� v�cion��d� op��4. �U��p��? S����d� a Soft�:C�����enh��`�`ad�x ��gcc�et-9-dwz�t�DEn�����8�^�v�&tru�ps�nu��\U�����R��mp��nt�v specific�+���<�doc�c ���R�n9��p����#�%��yn����lt�& ���gdb����v ��x ��w��x An����%M�r���m��-�� �kcacar� � �6C����Acc�U�)r�!CAC) em�x ���y�'�&B�i�$��(ch �s�#�`(�en�nbr��!����CI��a50477).� �.� � e�-� s� �q�� New �`s�J��rpm)�<������ tha��urr�t��73655�tIPA���!��la���p�'� ad���al�7�_51� �RHEL8.1 Snaps�I!3 -�� P�P�-go�k�error st��if�*dom�(�!)�s64829�[HPE �gBUG] Icelake: KVM�E(.p� ��5133�;F��t�(a �6�[!virt-m��or��b��sole����s��-2��]4��Int��8.2 ���-S�#�U'�@ de=� -� l: "�n�'�y glob�-�9-�I-cpu��=off:��$p�� y '�'�%��und"��7�t$�$��ha�� ��a�r��d�:�^dej�>1� 3.1).�e61��fe�;� �?�e�--��+�,���,���W-��?������ip��(�]" �D'�V�!��&����It �`"�Kar��!, g��f, ld��'m�"copy��%,�^!n��, �$elf��iz��t� s�p� �r2l�a!��.� �.���.CPUs�@ff��e�$ ��J�}�Endi��al�d�JC�b�R�?,��m��� �����,�����ly�nsequ��l���z��m�[#t�H�?�8p�q�D�Ou����!olve��U��icro����vuln�$��d��k"�- ��(de�������en�C�i�uar��Re �,$mb����%"p� m�Ag�<� �eloss���Ls���h��defa�0��o�t�3��p�Ǭ- ���C�"�2"-Wa,-mbranc�-��p32B-b�H�"��m�O-�J��0.��X�ld�Y���3�ll��b�^J��flaw�*� ��gis st�>�)����in��so��y������3�!��~�(��_����r����P� �j�Nt���"���� sl���,�L,����lit s� ld�4l�V �(it�����A���X�w��83958�@� �x�|�at� som�1�.NET�e���&��3.0. V�mu���0�"�u(VNC��� te�~��6�s�to�ew���G��k�8,����on���o�.�8w�fi���,����q�'� �5�rne��!�C�8v��ty�ȦY�Ti�]���su��-��+���9�E�(�L�T� -�bt�O �^p��826���o���B�h��J �K7941�[�3�r.�r���tN�.js��s��Wp� ���_�2*���pD���@�e n�J�n���Z��$S�I�n��@� �Re�*�=�N :12�+�����J!��115��K�� 0��499�x�G�P"�cb�:%�����A%����a�OF�� �. �cks��34346��� 6978�=� �(RI1.6.4�r�.��.�j--secur�;-opt��%--�3v��(i�"s�z%��46364�-�x ��=php:7�� �a �=�n�a97661)�6��J��B10�nH��c�:��Pm�'7�Q����J�H�o�gbin�l���x �8��,tap�z:�;I��g�\�H��(IdM�=�[r��bz���g,�h�:m�:�Bu�/riz��s��o�for�ht�1�2�/cloud-�_pd �r��=��2nsslapd-db-lo�!�!�no�1n��E�m!�!82472�r�"�~:2.0/�6:�wk�Uio�(e�s0is��se�R>� gist�P�� .c�F��644�zdE�M>pse���egra�M�&�%?(IDE��H�)m��d�Vf��Me�M:�d�8�[P���d��e�3�uFun��Gp�pDi�G1: � c�ev��ft���3�i#�"th���Q�d1�Nob�G�I4�F�*�H,�r�c # yum���>���ק1�D�_[i] i�)5���next��t�f�o�|_o�2sur�1��M�q�5Q�O,���:e���!�R�3j�&�/��Z-y��� ���c�Hn�[A�1-�3����/���®���q��,�A�� �w K�Al�9�RBM��6(�J) offe�UA�_6v�#����n�r�EGh�J��R(s��5�E�������6���r�SS�����)un���7��/�¤r�Xalso�WAPI���0�:�~j��g��ed�i�q�> �� �n)���um�v�w͡�8.�MD��98204)�� 51�h�'Mi�+ �ndtea-�Mt�W�)-���G �Iz�Ji���BWJDK8����7oof�K�"�9.�-��y��pga�W��m��pgue�lNshut�mn��m�f�a9005��*�,�+logi�"-_�u���p�q��8m�u9������I13818�~ati��f�[l�M�Ip�nc�#:signa����294)��5� 'H�QWebUI ���hS�{�#�O����-���nr��-me�xof�/�lQ�59�Io�h�.;h��l�;���ӺXe��krb5 ��S �zSs FAST�zmo�,�r�r��R1�c�R-kdb:�h�i�O<in�/�e�Or UPN�f�J�B3�q��;Co-Pilo��PCP���I���Lr�ss #, and libraries for acquisition�rchiving�)analysis of system-level per�;mance measurements. Its�`ght-we� distributed�^tect�/ mak��it particularly well-sui�.to c�Uraliz�=��complex��s. Bug Fix(es)��Enh����(s): * NetworkM�Hger.service can not be st���jwith probability after reboot (BZ#1916385)�Xpmlog�R: som��e��cs get ���w�i�77775) AlmaLinux Id���d���� (IdM) ��a�uth�,ca��i�:m�:���(oriz�'��lu��� bo�ܡQd��al�/cloud-bas�d�Derprise� viron���d�QIPA krb5kdc crash possible dou�free ipadb_mspac_�uct_�finish_�fcess_as_req�$30562�\�_��b�� i��mitt���4�آ��Щ��@5146) F��detail��in��� �c�!g��n th�^rele� ,�He �g �R� Note��nk�Nfrom�'Referenc�s�ݡ^.�=x GCC Tools�S����r�%�that�v��|�6 �s�?�3d�op�^�4. �Un Appl�] Stream �ka��a�wSoftwa�Coll�� �in���on us�5��Us��m��ampon�z�specif�X�̫a�� ��docu�ګ��R�n10��pt������%��>��Jx ��>�d< �dvmigrat�vcedtea�b�Ju�Dalt-java���binary��our JDK8�:��s�>d��pla�"�9��A�x �d� � x Th�6%od_�$_openi��#�\O� ID��nn�-�%�4ule��$A�s�FHTTP S� $�&��$a�$��!�o��&�/a�n��y�P�&y�Q/�iOAu�B%2.0�s�8��%�p�(�cont��er-�� �_�s ��n�J+��++�6s,�K+�qy� *d�*, buildah��k�jo�*runc�U T��e�+ upd�dds��ŏ:3�t�������)2957�+�fB�;��+ ��+�+:�-�P+-upg�Xe��fail��hi����8.3��8.4: Onl�)t�-pt�x�>ACME��figur��fi�i�fploy����59984)��esc�� �~E��Secur�0Cli�gESC),��ch��lows �2us���W���6sm���.rd��t�Vm�f���7f�s�� i��Dr���:,�� �P�*y�V.b�sd���{m�~rypto�p�� �{i��=u���\����-m�o����si�cc�+-�-� � �.C�t�Ex�i��csc-l�E�g-ui�/�nass�n��&fix��.72570���\!�f��<��f�ncorrec��kg�e ��tual���(���Q��68378�7� .NET�[re����d-s�-frame���i�/2���+sub�M�ԢH �- API��ever�=new���it�jlu�Na CLR�Za���BUG_TITLE��XYZ) B��tils�l�뢦����es,����a��0�_��i�3��ify� �~ex�c�����3��,�_(a��mi�E1f GNU�embl��� g�:f�_��3�� ca��� �� �a�/l����H�r)��m�Al� 4�>symb�#��obj��� �+�copy�ҡ ��nd��nsla�@�3dumpǦ�-�k�Q�5�6gen��m�9d�\4�����9� an�?�@e��l���about�ɦ�s� ��p�:��u���)��C�B�l4ngs�Eprin�ce�� �v��/����lddr2l���n�� �e�%����/�*)�>gcc�et-10-b���u�������7���;E�(6ier,�=�5�m�Yd by�Y��5�_upport�g�ܡ7n�f�?��ݡ&"��ond��r��cs". How��z�7�J��sign��a�4de���. W� ���� �H�5�0yp���~��co� f�[pu���5�6���]�#. A�H��ult�,��s�<��l�~7� �Y �.�<7817� P�Co-Pilo� PCP�� ��7�(���P�~7�V��8��ove�t p-ze� 7��48�h�,�ª����15.2.5 �V��95501)�: �� 3�V��-� h�Rbeen�?���La�P��will��c�.���� �� �Y�y����2001013� ��db��Berk�^ y Da�s� ��Ded�d� ���z�� �/��8a�X�J[FJ�� �)]: [REG]��rpm��m�4�/����CPU�� ���s�%0% �����b����kub�Yt�,���loa���F�u�SE���E��$��505���:4 �-�S4 U���3.1��DK� .120�:Ru�>me��[a��l�-��0.z]�11821����%-1.8.0-�~jdk���J�o8 J�G&�j ��^�*�D�VKit�EMBARGOEDɩ:�&�w�� ���2021-����2338��1��11�� ��+�+� Ş���&tz�f�)�����ru� ��v�nou����z� �e�Jha��t�,��e�j� �M �[�.�� ��mPa� /Fiji���.��sus��Ayl�sav���V(DST)���/�2��as�Q�_'zic -r'�now �k� n��ҡR� mp�'"-00"�DPale�Te�Uenӏ�Octob�29,�� �01:00�q����a��predic�R�43�%�4�z��5242, �6�6369�i�es�9��924�NA3��8.5.0: U��r�K,���c��be��$�[mis�cgroup sc���a64�a[RHOSP16.2]���n�(��A� leo_nova_��G�H�@ �CB�-�D409�<�A m�7� e��ADirsrv�Bmo���0k�=3607�LA��x �%x �e�^(�u1���H��#1����6�Z>-��B�z�/%�+�s�-e�e��,tap�V�rannobin� dyn�����g�3��valgri����sl�~���?�z��ax 4n on changes in this release, see�e AlmaLinux R� Not�0linked from�'Referenc�section. T�mdevctl package provid�%a utility for managing and persist��=i�S���Mediat�w��~amework of� ��kernel. F�Ydetail�2in�hma���N� ��x ��x �x ��Intelligent�put Bus (I�) is��{�metho�P�fo��ul��ngual�'��Unix-like o��a��systems. Bug fix: * Pr��ously,�8GNOME Wayl�,�Kktop���8.5,�Т� emoji c�-id�= pop-up was us��with�)UI��9s�(c�j�7could no��ser�into�.targe���focu�Amartly. W�_��up�Hؚ�*����-Sh�����ѹi�Ʋ«correc��(BZ#2014064)���:s�/monthly�ī�.NET Core 3.1�October 2021. M�25.0�-,��� ��extens���nllow�Zodify�:��defa�k �6 i��rfa�,�its�rts�uch �wind�M�em��(applic�a launch�d��Fix(e���'En�{c�7(s)��gnome-s�}-��-heads��-display�G CS8 /���mposes ��40���fz�Ha�M��n�n �f��ϱ3ru� �!var�; time zones��U���+�s-��d�d�e -�}�mPacific/Fi�֡+ Asia/Gaza�W6370��httpd������HTTP Server, a�w��ul, ef�di��,���eble web s�1��ӡbxy�wri��u� socke��Z�=CVE��-�w38���7854, �5�6) ���Rd-softwar�. I��mpl�r�+subs�����H �DAPIs��sev�*l new���i�Hclu�VCLR�Z����6ce5818b1c1828ccdc8ac63d460d029� 91a401 [a��l��-��.0.z]�(24345���SDK� .210�5Run�W�13�30738��ac�G�㲥����j�z���D-�"��aquer�� ��Pipul�<us�I�] �!�[s ba�Ron�P�,add, ��E�8�del�m��*[HP WS��bug] D�pres�|�/between��boot�zhe�kog���a��o�$�z3103) Pop��r�OPorta��D���F�� (PDF) ��der�Mlibrar�>�Uby ��s� Evi���n�x����er��w d��s��02691��java-11-�3jdk��O�J�h11 J�/�dEnviron�碕�+S�YD�lop�,Kit��While�zFIPS�[�NSS�YToken�䡵����O�r��priv�:���F re��l�keys. �Sca���átool�z�_��� �2ª�g �'will��w����� �����%��beha�x � y� ����'�U-D�'.��.fips.��KeySup�j=fal�P(RH��212)��D���5�ls�ة���tu�or ��O��s������n��l����B��+9192)�l��c��#��c�s �o� f�abo�� gra�t�|a�}st� e� most�u���1940�=�� �^�6�6���5�G�� �3��^ er-��s��ul�s �����c���6���#�4y� d�Q,�ildah��k�o�r�7���3���Cl�`s��plugg����automa�{$cryp�Yc�b�Pd� ���/� ��O���$unl� �A�#LUKS volume�/�q���/cl� s���N�t��B�d ��k�3��(NBDE)�x�_� ����as��pass�i��es��$�e��)��/dracut��232�/Virt���C�u��(VNC)��r�#t�{�6 �"�i���/s���� vi�Za�? �G�e�;�on��� ma�e�cre ��s��n�?��t�;any� �5I��ne�T�!�����p ety�� �Yarch�qc�(���Hr���su������.���� ���{ Re�% ���b�1����f�wn�B'nn��issu���� vnc�B����9319) OSTre����'� �0,�mu� ��i�md��� t�F�Ч��&s://g�Yub.��/���H�(� /p�L/2453��57�nFRRo�is��e����that��s TCP/IP� r�2�toc����tak���-�����thr���p�7ach�{��olv��urr�|��lexi� �H. ��s�<s BGP4��SPFv2�3, ISIS, RIP���PIM, NHRP� BR, EIG���BFD� �k�Boad�����inv��5�[igu��, ���!error���77�Bfd��rash�Um��llb CI�X7������RADIUS�Qhigh-p����n��������e��Authe���' Di�FI�T���Y (�e)�U,� ig�����j c�Cr��z���R���oriz�� n��S�O�L ius��g� �&nu�� h�_�1��c�}_�_rep��H16�$Pub� �G ��f�Qtru�>��KI)��f��a�0�h+� quir��by� C���,S����Re�h�϶�sa�Jipa-���O�?'�jE�%: CA�J�*ed.'�,676�@�O: ERROR: 'ª�"���b���J�<:� ����4��MS (4�:��}) Nm�% ����0an�Dmp�����H�a��;h� ���et�H�$�la��ve�1�f�nn���na�� �z���-ovs-brid�S-�*�" att�sg�{ve�͵Y4139�a��[exp�s VF�(e�dd �w�! t�����ac�� i����^�np�l928�NK�--�T��M�(KVM)��f��� v�#�ms��v��o�F� r��hard��p��:�) �E:rh��� ��;�B �<-sp�H �wn�t�� ����(��a�¤r�X�� o�W��(��� ac�«7�L��ed��n���A� ���^�]�z�����fVLAN�t�&�[��e�� X7���Q17����frol-�Qe���}��/ie�!���� ,�� �֥����=ib�;0o�� s,�� fon���boar��� �;p�Qe�"���up�:��m�|�{gr�#�1r���k�E������poth�2��'W���#�c�m�s�G�����(70�tcloud-init� �@���ipt�h�5 ��� . C��M����O�9�du�$�Ti������� v��&SSH�a��Blet��P�V��f��[�� ]�z�]���1��5��690)�M�9]�Y��4�]� s�ce '�-vm�-g�t�'�h7���D��M�<�eGDM)���e�ph�l � in�d�h �pi�3hown�r�af�r�,��; �K �|����t�I� ���xgdm�� e�� ��[_� _�'��at(),�E't��t�\GUI�, 658�f�-a�Ts���{���d����h���O�y� �����us� �B4�Ay�a�b�� un��e�>no����Aci�re��e�J�pve�N�e�C��_aws�fin�2��n�U���IMDSv2��e��d�B5262��)O �7O��� ��G�11�x4,�xf����9��gr��o�L �duc� �r�u�{�3����!. ��bo�S:�ty'��'H� ' he��field����ӢS/2�8��s�i�K�)����~��qGoogle's����Y�٫���&'»��i�mw��L��4)�c���+ �!L�A �z��w��o�� A�>�R!�� (LDAP)�r����U����l n�3 ���c�`d.�8�ad���r�cm��7��!�+�iil�����w�o!b���^����z�3�n���(�'first�ʡ\���sto�̭w5344�ANNCP�<ploy��qon� ��ipv6�����Y4��Y�#mouth����r ����l�% �# t� m�o�@���K� ���=�ZT�*�%i�9 r�+����o�j���S��������a�phra� mp�be�P��$n��"7275�"�����-��� ��g�H���&� �����A�U�4yum �dosito�;�|� ��t��� � S�o��� nd��d�X�R��[��S��������0Samba����H-�4 �f�J�[M�� B� (SMB)�M���M�/C�S�A�F�S�� CIFS�V �;�� �PC-��t�."�� ��sh���D#, pr��� � �U�]�4��-�� us�o _vfs_�at:��������or� ��687�fi��"��d�����dae�!�u�a �Oy��Zcus�{��� �<��y ���D-cmd�/h���dd�W55K �&��16343�P�4�$�J���D� �K��}&2a�rdd�e���V �[�`.�������tPal��n d�'�tsav���?(DST)�/�rM� 27,�|,��6.�P zdump -v�C�����@!�����?�� ��;�`�! a����(up�TZi�.��4�5�4 [N���7���=�%�i�)� � .418� �2�50���%3� ��%6�-���san����[d �H ���&�l. ����'a���b�,��B����v���t�y��!�� �G�Zi� &�7 �g. VDSM����p�=����Cor��g�]��a�+"���'ADD'��/�6612�\ ��$�`������H������Cn�D�At�Cp�g o�ep�!e�:�.v�\�����$pa�{� ����Et��K,���s�tmob��br�kb��(WWAN)��PPPoE��,�#�$a�;�TVPN�g�;��g��+����lDHC�W��%��%�%u�f�i�NAK��5188�d����(��py����ap�+���k��.� ds l���>�3�G�Fm���Y�+ui���co��)�i. Ob���R�~ yp�h�^%i�i��WSDL���d�y�]$� ��-�!P����rarely�B�"ad�Ns�Z(������)���]�K"�/ily� �� �m�=R�.��es�ueak���('���L�L 975��3R �1R �YR���.s�6-$DEVICE�J�wHEX�.m�#.�� �,�+��2���i�)6 �L�~!�|�s��@�%th��"fd00:�:/f� :�:"�16�R*�l'�9�P�6145�T��I�t�C���4dM�-$���"�: m�:�J���x�O���a��1���yer�-�T(�Ps� -���l�$1���:���6O�g+t��m 9��2�1�>r��;s�W�;�?�b�M��e�7�7��#�#� �6���o Fed�� 35 � x86���+m��"�#�~"��ha�����239�%"�#,�g�R%�,"����^�y /etc/�Z/�.�j�� �29���;rr��m����mad�N�.8.0���06 GA�0�l��:���*��* �9.�=�%�!ed��n�*'b�D���d� a� /��A�l�� �r*u���7�71.�5+�"�9�e1�b �=b �b��x ��x �Tx ���=�S�=�`�5��s#��ŏ:4���s��~�����x ��x �x �ferences section. For detailed informa� �chang�,in this release,�=e�e AlmaLinux R� Not�0link�Nfrom�'Re��x �ox T�mdevctl package provid�%a utility f��managing and persist��=i�S���Mediat�w��~amework of� ��kernel��,��x ��x �x �rhel-system-rol��inclu�coll�4�Ansibl�:�.� modu�that�:�6sta�'�!con�+ent� figur��interfa�$o�_multip�<v�d�<�x��. Bug Fix(es)�`En�)cem�a(s): * Tlog�� -����Xses�O�Hcord�ďdo��not �du�eo RHEL9 SSSD fi�#�㪷fa��. (BZ#2074653)�|FIPS�e�ڭ;��SSHD����wrong�:5536) ��i�t�minal I/O���zg�N similar��"script", but us�F pl�U�6a�r'����l,��r�t���X�Eexecu��}�; �; af��wards. T�=�o��can�6n b�̢&���a �ԫ֡K�� ��JSON�%����t�caus�G�F�X���i��y run��mm�?s�S7473)���aner-tools���s ������cwith�6s,�m�hpod�d�lildah�Pkopeo,����c�У�Udic�Gra�G���%��c��ng ��p�#�\�wout��pab�zie��2) .NET Core�(�4ed-soft�t�n. It im�G�I�+subset��H�API��se����new���it�CLR�Z�;��Upd��z��3.1��SDK� .418�:Runtime�24 [a��l��-8.6.0.z]�s4�i��<���os�z-��pos�j��ǹH�Y �ˣ'��ustomiz�uOS ���Xts,��ch as virtu��mach�� (VM)��a�a��OSTre�/mmit��Ap�D�C�d�.�xloc� �,�� also upload�*dire�[!y��cloud�;�Ϣ�Bb����-cli�>ckpit�����rB���,�C�j����>��s����R����or�� LVM lay���980����-init���+���y���G�5�#t���wC���e���Ai�o�9����dur�a�G� ���etri�ȼ��K���8key�ѡ%l��� u�U�Ovarious�f��Pr��"�ly,����h�Y���j�^��\r\��r���n�a�^nsequ��Ucould��b����Micro�� Azure�K�Au�Uhas�2 d how�L��s����������b�0���Eex���r�h��88028)�[� i������adds�4php:7.3����n��1717858� �JN GCC T�aet������� �|c����d�lop��4. �Un�pl�l��St�m�ld�a S� C� ���Fgcc�7 et-9-elf�(��p�Ene�pris��(8.�_�jru�us�s��aU� ���W����n� � �fic�0�ŭA ��docu�ݫ��R�n9�p��. ��%�valg�Pd���Wruby:2�g ��672575�i����tap�/�n�js:12��85191�[T �cf�!ow����ha�� been����vat��ups�r�s:�� (12.14.1).�&91067����tgresql�!�d� }21822�M}��x �`��ŏ�� 0�3�\&��py�n38:3.8�6�=29��V�)-p2v����on� �Xphysic����u�eguest�B�0�l�� �0�0��Al��c��quir�A�Nadvi�,t��� ���a�"m�S n�6�83926�[�E�ps��= gra�j;�en�on�(IDE)��e�Y:�!�T�%����$�\5,��i��~ba����o�+Found�<�2020-03�3 tr�[.�n6637�hn�+�gto���֬�w�C����<x � erl:5.3���6359��� 4�>81540���7��/�p��'N�1.js�'���p�����'fast�D�h�P-���$�U��e JavaS�%�),m�Dl��u�� �2Crh-�14��O��.0�O89�9��+%�cs�+���+wr���E�'��.gene���(SWIG)��Jto�ne�(C, C++�Obj�y��C��s�a��'e�:�high-l�V�������l'�l��te�8��pre�r�D�r�p*�s�-�������QK���(�s��swig:4.�� 8�S/39��RSub�w(SVN�O�/curr�?��rol���en�[���{-r�R���h�tl�zor�~in������mai��*a�,��rch�r�.2�$�-or��-�q��keep�2s��0��%���:1.� �44947�� ��"��"10���"�=�%��LhP�"SQL����@�y�' -�m����Mab�^�D5���(DBMS�9�#3� �577�\.��x M��aDB���F;-��,�thre�� �����i��w:ry �5My�4�m��db:10.5�81��P�q!��D,�ac�,��&����P�:�a�vclass�excep�x���y� �dynamic�� type���i�=��support�����.y�(c��Clibr�n�^7���1=�.�T7w�Y/�w�!�^�"9� 9�M�;:30�?e)����pq�$�(�2�l �<�y�a�is� ���� �E���2��� (13.3�966205���l����%��Techno�By� =ew��< �,7u�1�N�;>�'�2Lo��Te��S�N (LTS)���16�8�C�JCully�ed��539�j}1��p�Osc�J+�إ����: f�`�8s��� F� �:S�Y�hBL�@����\��ra����fC,�+C���,���G����/LL��debugg���,e����,co�n���)s��m���H�U���z�711-dwz��7�1����҈�<x �+%3�H4� 3894�2S9�<x N�P�(R��Nst:��R6��[8 (dot��)6�1)�Z�6pak�n)�����(,�%st�P� W� >��%s�boxed �pktop�+����.��RCVE-��71-41133 f��:�d byp����:a ��VFS-�zipu� ng ���~� 2012868�C�T s�|t�bU�:U100 RC 2���gU���f?�2�R �1�R �=�R� ���.�cUa�M�a�8Y�Y���~2873�fP* [��-8] Abo��19.2�5�Z�Zc�Ze�Zu���AV ��y�dWc���tZ�*t��Rsam��Rt��9IP ��56�6X ;s a managed-software framework. It implement�+subset of the .NET �- API�#nd several new�,�i�Knclude�ICLR�Zation. Bug Fix(es)�2Enhanc�"(s): * Updat�z Co��3.1 to SDK� .416�:Runtime�22 [almalinux-8.5.0.z] (BZ#2031429) T��co��iner-tools modul�s �for ��ing with�6��notably pod�W, buildah, skopeo� runc��F�Hde�:led��Wm� �c��g�(in�iis release,�[e�{A��L�� R� Not�0��k�Nfrom�'Refere�Ds�:c�g��vulkan packa�h�ģ3r�3 ICD loader��v�Bd��lay�� V�J,��graphic�compute��3cross-plat�� ac���S�fern GPUs�Reb���-����8.6��16391)�+he�+s�,2�,spirv�+3�+��)4ɂ�*5�*�n-�n�66�6glsla���%276����tcpdump���utility��monitor��net�� traffic. T�3can�ptu����disp���_�t�:�Uon a�rticular�_��terfa�{��gall��[RFE]��support��dir���kneed���W8 �771�?��erratum� �tat�B��m�ֲ�java-17-��njdk�R��GA. �<�Wgin�&�#�W�*�`��have been�˩<��by�_��b�Drie�#d as�Y�April � 2�ur��u�F�s5�i���x �8��zadds�4��l:5.32�o�E�p��147���z�hp:8.0��1978356�[���Clog4j:�A �37468�M��`DS���� A flaw wa�hu�� ��w��7 h�A�system fi���crip��s wh�l �)n����.�Ym�cious�� uld us�Ais�|��o�w�����B� ��� y�+nsequ�"l�� arbi�jry�Fm�"s���:�uhost��. (CVE-�9-573�tm� � �bout�Bs�3issue�5, ��� �act��CVSS sc�G, �now�6g���o�/r�E��l, �F��R���g�m�Js�,�H����strea�yhel8]�Z���ksel���m2.94� �67�X�?un�`�'mou�O�k at `/var/lib/��` via `�hd`�;��� `�`���y �l�b��5669ʉdon't��ow�n�����n�� r�j�wservi�(�T8�Pyth�i�v ��pre�`,�a�Sv��obj�M-o�+n�~prog�m���6u����at�1����class�excep���high-l��l dynamic �a typ�*� ���f��QLAlchemy��O���k�5�Mapp� (ORM)����vi�6flexi���}���QL��� s� p�2: I�Disclosu�2u�Jurl��m����NFKC�r�z�6�x96�x�]-sqla��:��In��3�=��or�_by��Ft�K�b��ro�A�a7164�a group�a 54�%�<�9,�Hich��e� ��y�� �� ���v���any�c�(�C�r�,��we�&a�.v��wi�2w�̤;��y}�f� Publ��Key�ra�uc�(PKI) Dep� f�J a�l�Cr��U�ude�d�n��� ��pki-��N�k�c Ce��O��S���4tom�%: D��is�� �W�V �e��NIO/�2�?�� us�,s�o����g�mixed�K ��8-8��)�nIn�Ъ�faul�� CORS�4 �-e�J'��Crede�{als'����s�h14�hOp�r e��d�p��l���;1178�<H� name��O��mi���WebSo�cl����M��Rub��ex�js����, ������h�6ea� �Q� c��Y�*���orm��I�task��r��g��]�& ����Yg�Ly l�,��� �fex�U���832��My��� m��i-��,�thr�:d�b�er��co��s�c �M� �0em��my�d���X� ����fo�����up�*����r���v�1i�Z �i (8�k 17)� �%���:�pl����p�Zunspec��ed�n��b�o�d� 2800, �436�531�4�61�7�30�4�5�75�q ��O�hmizer�� 42��8��07�29��0��;9�"6�J625��;68�6�7�8�9�93�4��^7�74���802�3�8�10�2�5�30�4��Pars�!��`45�z05�kS�g 8��5�"�X���briv�� �j �2�3�84��.0�j�62�39�7����789� DDL�� ��4��53�i��4�LInnoDB�� 50�b��58�ğ�24��D75��J79�q79�1�7C� �H�� �y��3��ti�"T5��587���X�] �:62�v8�75��P��!��q�F�*�OS�xa�N631�NG��Plugin�T����Ro�� ��69�482�e��g� Au��۰73�]XML�?40��mpon� /��B�Q8�QDߑ8��h�tބ9��C� �C�ZFTS�?��KA�Gt�K1�;��i��73�Subv�. (SVN)�����r����g��x��+)��0 �c�� r�W�K�op�g�i���whie�[chy�9 ����-s�q��keep�2s��0���T��s��: NULL�$� de�j,��svn� ���o���uth�S�&d�qmo��DoS�02���Id��_�^���x�`+ch�����^web��s,�B�"FTP, Goph�B��HTTP������:�+p-�dd�f����f���HttpH��+::�K���1�87��'j�ps��"�: f�y���bl��m�1"b�)�q�����y����/ ���M�������123�� �gwmf��� ���(/r����v���W�s M���c F�� (WMF)���^�41�R/�Ui���-�� s����BGIMP�nIm��M�ck�g�dou� free��gd�;*Pt�=1gd_gif_��.c,� jpeg� �e�wbmp.c��6��(��N�Mx�r�H�W�oa�V��z�r�I, SM�POP3��O�1e�%otoc�3�0IMAP�C�s,��"a�Hcu��!�/��cy, ��A�rmem�pusa�����/2: �P1g�:�� ���e�����#�ial��ۢ���951�� �R�o��"��PRIORITY �5��s�Cn�h��u���our�V��1�"�b3�b0�Png��#2ީ��"