shell bypass 403

UnknownSec Shell

: /var/cache/dnf/ [ drwxr-xr-x ]

name : powertools-updateinfo.solvx
SOLV	�'�9!0dnf1.01.2��	]w_�w(����J�5�'�Ϲw]�&1��f�ex86_64i686noarchcvebugzilla1finalpackager@almalinux.org1:6.4.7.2-10.el8.almaCopyright 2021 AlmaLinux OSNoneself23rhsa6.0.0-28.module_el8.3.0+2048+e7a0a3eaModerateCopyright 2022 AlmaLinux OS5.15.2-2.el88.0.0-5.module_el8.6.0+2880+7d9e3703Important1:1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.3.18-23.module_el8.6.0+2880+7d9e37030.module_el8.3.0+2048+e7a0a3ea6.0-5.module_el8.6.0+2880+7d9e370324.0-4.module_el8.6.0+2880+7d9e37038.0.0-5.2.module_el8.6.0+3071+a07c0ea51.2.2-1.module_el8.3.0+2048+e7a0a3eaCopyright 2024 AlmaLinux OS4.15.5-5.el8kernel-tools-libs-develCopyright 2023 AlmaLinux OS1:11.0.15.0.9-2.el8_56.0.8-1.el8_67.0.3.0.6-2.el8_5.66.0-10.el80.2.8-12.module_el8.3.0+2048+e7a0a3ea1.18.0-8.module_el8.3.0+2048+e7a0a3ea:1.8.0.332.b09-1.el8_5	42.b07-2.el8_64.18.0-372.19.1.el8_69.1.el813.1.el8_66.1.el8_62.24-2.el8_35.el87.el80.2.8-12.module_el8.6.0+2880+7d9e37031.18.0-8.module_el8.6.0+2880+7d9e3703ocaml-hivex-devellibnbd-devel0.7-20.el81.el8
_9.1libwbclient-devel15:6.2.0-11.module_el8.6.0+2880+7d9e37033071+a07c0ea5.22.24-8.el8rhellibsmbclient-devel10.3.1-1.2.el8_5:11.0.11.0.9-2.el8_43.0.8-1.el8_43.el8_54.el8_54.0.9-2.el8_5
1.1-2.el8_55.0.10-2.el8_67.0.8-2.el8_68.0.10-2.el8_79.0.7-1.el8_720.0.8-2.el81.0.9-2.el84.0.8-3.el85.0.9-2.el87.0.0.0.35-4.el81.0.12-2.el8_51.0.9-2.el82.0.7-2.el83.0.11-3.el84.0.7-3.el82.0.8-4.el8_53.0.7-2.el8_65.0.8-2.el8_66.0.10-3.el8_77.0.7-1.el8_78.0.7-2.el89.0.9-2.el821.0.1.0.12-2.el8.alma.12.0.13-1.el8.alma.14.0.7-1.el8.alma.15.0.10-3.el8.alma.16.0.7-1.el8samba-devel1:2.02-123.el8_6.8.alma3:10.3.28-1.module_el8.3.0+2177+7adc332asgabios0.3.12-1.el85-4.el83-5.el8libiscsi-devel	utilsnetcf-devellibs1:1.8.0.312.b07-1.el8_42.el8_5	22.b06-2.el8_5	32.b09-2.el8_6	52.b08-2.el8_6	62.b09-2.el8_7	72.b07-1.el8_7	82.b05-2.el8	92.b08-4.el8402.b06-2.el8	12.b08-2.el8	22.b05-2.el8	32.b06-2.el81.0.12.0.7-0.el8_45.15.2-4.el8libsss_nss_idmap-devel0.3.15-3.el86.0.5-3.el820.11.0-12.el8_10poppler-cpp2.7.1-1.module_el8.6.0+2780+a40f65e1NetworkManager-libnm-develpoppler-cpp-develdevelglib-develqt5-develxorg-x11-server-devel0.66.0-27.el820.11.0-2.el8
_4.13.el8
_5.1virt-devel1:1.8.0.292.b10-1.el8_4302.b08-0.el8_43.11.2-2.el8_8.2glibc-nss-develstaticnss_hesiod20.11.0-11.el85.el8bind9.16-devel20.11.0-4.el8dotnet-sdk-6.0-source-built-artifactsjava-1.8.0-openjdk-accessibility-fastdebug!slowdebugdemo-fastdebugvel-fastdebugslowdebugfastdebugheadless-fastdebugsrc-fastdebugslowdebug1-openjdk-demo-fastdebugslowdebugvel-fastdebugslowdebugfastdebugheadless-fastdebugjmods-fastdebugslowdebugslowdebugrc-fastdebugtatic-libs-fastdebugslowdebug20.11.0-6.el84.17.5-2.el83.el8_8.alma8.6-1.el82.el8_9.alma.15.15.2-3.el8Lowlibvirt-dbusopencryptoki-develpython3.11-debugidletest1.8.7-1.el849.27-1.el8edba152java-1.8.0-openjdk-demo-slowdebugslowdebug1-openjdk-headless-slowdebugsrc-slowdebugocaml-libguestfs-devel1.6.1-1.el8:0.20170427git-3.module_el8.6.0+2880+7d9e37031.44.0-9.module_el8.7.0+3493+5ed0bd1c.almajava-1.8.0-openjdk-headless-slowdebug1.20.11-5.el83.8.12-1.module_el8.6.0+2778+cd494b309.7-1.module_el8.6.0+2780+a40f65e15.1.1-18.el8_53.28-39.el840.el82.el8_4poppler-qt5qt5-qtbase-staticsanlock-devel0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703java-17-openjdk-demo-fastdebugslowdebugvel-fastdebugslowdebugfastdebugheadless-fastdebugslowdebugjmods-fastdebugslowdebugslowdebugrc-fastdebugslowdebugtatic-libs-fastdebugslowdebugxorg-x11-server-source3.11.10-1.el8_101-1.el8_102-2.el8_8.15-1.el8_97-1.el89-1.el8_107.el8_102.3-2.el8_105-2.el8_106-1.el8_108-1.el8_10device-mapper-multipath-devel1:0.20170427git-3.module_el8.3.0+2048+e7a0a3ea6.0.0-1.module_el8.3.0+2048+e7a0a3ea5-1.el8_68-1.el8_65.12.5-1.el88.42-6.el8bind9.16-docluez-libs-develflatpak-develgcc-plugin-devellib2-staticlibnfsidmap-develstdc++-staticspirv-tools-devel2.36.12-5.el840.1-43.el89.0-9.el85.56-3.el88040020210427193214600202205101228109f9e2e7edotnet-sdk-7.0-source-built-artifactspython39-Cython	attrs	iniconfig	more-itertools	packaging
luggy
yparsingtest	wcwidth1:2.3.16-2.el82.2.0-3.el88-127.el8_3.251.el864.el8_5.3225.el8_8.636.el8_9.1351.el8_10.120.29.21-5.module_el8.6.0+2780+a40f65e11:1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma2.8.4-4.module_el8.6.0+2778+cd494b303.1.25-1.el8_68-1.el8_695.0.17-1.el8_612.5-3.el8libtiff-toolspython39-pybind11-develqemu-kvm-tests0.13.1-3.module_el8.6.0+2780+a40f65e12.5-3.module_el8.6.0+2780+a40f65e11.1.1-2.module_el8.6.0+2780+a40f65e10.0-1.module_el8.6.0+2780+a40f65e13.0-2.module_el8.6.0+2880+7d9e37035.3-12.el82.4.7-5.module_el8.6.0+2780+a40f65e16.5-7.el80.3.0-2.module_el8.6.0+2780+a40f65e14-4.module_el8.6.0+2780+a40f65e1:2.2.0-7.el8_56.0.2-2.module_el8.6.0+2780+a40f65e18.5.0-2.module_el8.6.0+2780+a40f65e1accountsservice-develcups-filters-develdevice-mapper-develevent-develovecot-develfreerdp-devellibgs-develsndfile-develvm2-developenscap-engine-sce-develpython3-pillow-develxmlrpc-c-c++
lient++	devel1.22-1.el80.1.0-1.el84.el82.1-2.el81.0.0-3.el82.13.0-5.el828-189.1.el840.1-40.el89.25-7.el87-11.el82.el83.el8_10python39-debug1.13.1-7.el89.el851.0-10.el8_105.el8_5.18.el89.el8_102.0.10-2.el84.0-4.el85.2-2.el83.28.5-14.el85.0-13.el82:9.16.23-0.14.el8_8.1.alma2.alma.16.el8_9.2.alma.1
9.el8.14.13.3-3.el84.el8_45.el8_44.5-10.el8_52.el87.el8_55.5-10.el8_66.4-4.el8_7exiv2-develhivex-devellibguestfs-winsupportmount-develnbd-develnbdfuseperl-Sys-Virthivexython3-hivexlibnbdvirt.11-tkinterruby-hivexzlib-static10.32-2.el83.el8_62.4.7-26.el8_132:9.16.23-0.7.el86.0.105-1.el8_68-1.el8_6bind9.16-libsdotnet-sdk-3.1-source-built-artifacts8.0-source-built-artifactsglibc-benchtestslibreoffice-sdk-doc2.9-3.el84.19.24-2.el8crash-develelfutils-devel-static	libelf-devel-staticvolution-data-server-testsgpgme-develpp-develibus-develproute-develkmod-devellibarchive-develblockdev-crypto-develdevelfs-develloop-devel
vm-develmdraid-develpart-develswap-develutils-develvdo-develpf-develstaticdwarves1fabric-develknet1netapi-develsolv-develtoragemgmt-develwacom-develmesa-libOSMesa-develgbm-develutter-developenblas-devel	openmp	staticpython3-samba-devel.12-debugidletest8-atomicwritestrs	more-itertools	packaging
luggy
yparsingtest	wcwidthqt5-qttools-statictexlive-lib-devel1.10.8-2.el84.el83.1-11.el851.0-6.el86.0-1.el82.8.6-2.module_el8.6.0+2780+a40f65e132:9.16.23-0.7.el8_6.15.1.1-18.el8_9.1.alma.120.el81.el8_105.0-2.el83.4-12.el83-20.el88.0.0-1.module_el8.6.0+2880+7d9e3703glib2-docpython3-bind9.16.11virt0.27.5-2.el86.2-8.el81.0.5-18.module_el8.3.0+2028+5e3224e917.3-6.module_el8.6.0+2778+cd494b309.4-3.module_el8.6.0+2780+a40f65e1flatpak-session-helperlibknet1-develudisks2-develvirt-clientdaemon-config-networkwfilterdriver-interfacenetworkodedevwfiltersecrettorage-corediskiscsi#-directlogicalmpathscsi	evel	ocslibsnss1.15.0-2.module_el8.6.0+2880+7d9e37038.2-1.el85.19-14.el8_53.8dotnet-sdk-5.0-source-built-artifactsrepokey:type:id0.13.68-9.el82.9-8.el8_03.15-1.el81.10.8-1.el82.9-1.el8_103.el8_106.1-1.el82.11-18.el8_56.2-8.el833.0-3.el8_2.18.5-4.el85.el8_53.3.3-3.el8_55.15.2-1.el8LibRaw-develModemManager-devel
glib-develOpenIPMI-develaccel-config-develvahi-compat-howl-devel
libdns_sd-develdevelglib-develobject-develui-develbcc-docdovecotyninst-develstaticevince-develolution-develxiv2-docfile-develontforgeghostscript-docstreamer1-plugins-bad-free-develhwloc-develiscsi-initiator-utils-devellibdb-cxx	-develsql	-develnf-develinput-develnghttp2-develma-develrabbitmq-develepo-develsepol-staticuv-develvirt-daemon-driver-storage-rbdpx-developencv-develjpeg2-develsm-develpmix-develython3-pillowqgpgme-develt5-qtwayland-develwireshark-develzziplib-devel0.0.8-4.el8180-1.el82-3.el85-1.el82.0-1.el83.2-15.el84.0-1.el80.19-1.el82.el81.0.5-1.el81.5-1.el80.0-1.el83.1-3.el86-1.el88-1.el83.0-2.module_el8.3.0+2048+e7a0a3ea6.0-6.module_el8.10.0+3897+eb84924d:1.3.6-2.el82.0.0-3.el836.12-6.el8_104.0-7.el80.1.4-1.el83.3-2.el81.1.5-1.el83.28.5-15.el87.el84.5-6.el86-5.el86.el85.0-15.el82:9.16.23-0.14.el8
22.el8_10.24.12.3-14.el8_38.2-1.module_el8.3.0+2048+e7a0a3ea3.1-5.1.el8.alma4.1-1.el8.alma5.0-23.el8_10.alma.13.el8.alma4.el8_5.alma:1.02.171-5.el8_3.2	5-5.el8	7-10.el81.el8_5bind9.16-dnssec-utilspython3-pillow-docspirv-tools-libs0.1.7-16.module_el8.6.0+2778+cd494b303.0-3.module_el8.6.0+2778+cd494b301.3.0-8.module_el8.6.0+2778+cd494b306-3.el88.0-8.module_el8.6.0+2778+cd494b309.2-3.module_el8.6.0+2778+cd494b303.0-3.module_el8.6.0+2778+cd494b30:1.42.0-18.module_el8.6.0+2880+7d9e3703
9.module_el8.6.0+3071+a07c0ea52.4.5-3.module_el8.6.0+2778+cd494b303.28.5-19.el84.6.6-3.module_el8.6.0+2778+cd494b307.2.0-5.module_el8.6.0+2778+cd494b30Copyright 2025 AlmaLinux OSlibsemanage-developencv0.186-1.el84.0-3.el828-3.el89.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e37031.0.6-12.el84.el82.8-10.el85.6-1.el8.alma:1.8.14-12.el8
3.el8_1040.0-23.el82.30-3.el866.7-2.el870.1-1.el8_51.3.4-1.el83.1.419-1.el8_622-1.el8_626.0.0-1.el84b684334.0.9-21.el814.5-9.el8_55.0.214-1.el8_62.1-1.module_el8.6.0+2880+7d9e37038.5.0-10.el8.alma060020220421104152:1.02.181-3.el8b9465af8cc-develevolution-data-server-docghostscript-tools-dvipdffontsprintingjava-21-openjdk-demo-fastdebugslowdebugvel-fastdebugslowdebugfastdebugheadless-fastdebugslowdebugjmods-fastdebugslowdebugslowdebugrc-fastdebugslowdebugtatic-libs-fastdebugslowdebugkernel-abi-stablelistsdocpython3-pillow-tk8-devel0.10.8-4.el84.3-4.el85.1b-25.el89.5-3.el83.6-3.el84.13-4.el86.12-4.el8_2.122-5.el8_37-0.3.alpha.el8.4.16-2.el83.el8_49-1.el88.3-24.el89.11-17.el81.0.6-2.el8_41.1-3.el87-1.el88-4.el8_59-1.el821-0.el83.2-9.el8_8.13.0-5.el8_86.el8_10.16.1-7.el87.0-8.el8:1.41.1-1.el8_42.3.16-3.el8	6.el8_108-4.el89.el83.0.8-4.el834.3-1.el82.0.14-5.el85-16.el83.1-6.el84.0-5.el86.0-12.el8020.5-3.20201208.gitb27b1af.el81.2-1.20210619.git5dd2f76.el8_43-1.20210825.git1fbed83.el84-3.20211110.git21e3f68.el8_53.13.3-11.el828.1-14.el85.el836.1-10.el84.1.1-2.el80.1-3.el84.el82.10-25.el85.1.0-15.el88.12-8.el83.4-11.el85.2.0-21.el82.9.0-2.el86.8.2-2.el80.9.0-4.el8Judy-develaugeas-develtotracebrasero-develfreeipmi-develgdk-pixbuf2-xlib-develegl04-develoclue2-develjs-develraphviz-devel	gdupnp-develibus-devel-docsma-evm-utils-devellibcomps-develecpg-develvdev-develksba-develmodulemd-develnftnl-develpcap-develfm-staticss-develvncserver-develua-develnautilus-develoniguruma-develpenjpeg2-toolsparted-develcsc-lite-develpp-develrotobuf-devel	lite-develython3-qt5-develsip-develqt5-qtdeclarative-staticquickcontrols2-develuota-develraptor2-develsendmail-milter-develhadow-utils-subid-develpice-server-develtpm-tools-devel2-abrmd-develrousers-develurbojpeg-develvala-develwavpack-develyajl-devel0.27.2-5.el83-2.el84-5.el833.6-6.module_el8.6.0+2778+cd494b307.20-1.el8a5380d91.0.18-17.el828-12.el812.0-8.el82-4.el80.10-1.el81-15.el8	7.el82.el8	2.el8	3.el8_10	5.el8_109.el88-6.1.el8_35.19-12.el83.el80.82.00-7.el82:0.60.6.1-22.el8:0.35.1-4.module_el8.6.0+2780+a40f65e19.59-3.el82.10.0-6.el824.2-7.el85-6.el840.1-6.el856.0-2.el84-10.el8_4.156.el88.el89.el8022.1-1.20220202.git45dd184.el83.22.2-3.el84.2-1.el86-7.el841.6.0-5.module_el8.6.0+2778+cd494b3050.3.2-4.module_el8.6.0+2780+a40f65e18060020220421093950bpftoolcorosync-vqsimdwarvesevolution-data-server-perlkernel-coreross-headersdebug-core
devel
modules-extra	velmodules-extratools-libslibsolv-toolsvirt-adminbash-completionopenblas-Rblas	openmp64_	serial64_	threads64_perfython3-openmpiperf.12
-tkinter9-devel104-2.el83.el82.56.4-158.el88.6-1.module_el8.6.0+2880+7d9e3703json-c-doclibdb-devel-docvirt-wiresharkuamingw32-expat64-expatpppqt5-devel0.29.14-4.module_el8.6.0+2778+cd494b301.1.1-6.module_el8.6.0+2778+cd494b303.2-3.module_el8.6.0+2778+cd494b306.1-2.el82.1-3.el83.1-4.module_el8.6.0+2778+cd494b305.4-2.el8_1.alma:1.40.2-27.module_el8.4.0+2358+630e803b.alma4.0-9.module_el8.7.0+3346+68867adb.alma6.3.6.2-3.el8.alma4.7.2-11.el8.alma2.el8_7.alma5.el8.alma6.el8_9.alma.17.el8_10.alma.18.el8_10.alma.1
5.el8.alma2.6.1-2.module_el8.4.0+2369+c6fb4bc58-3.module_el8.6.0+2778+cd494b30019.5-2.20200421.git67f4838.el81.11.0-1.el83.32.2-1.el84.6.8-3.module_el8.6.0+2778+cd494b305.4.1-1.module_el8.6.0+2778+cd494b306.0-37.2.el849.1.el856.4.el85-6.el87.el8ModemManagerdyninst-doctestsuiteglusterfs-api-devel
devellibpsm2-develmariadb-develnghttp2python38-Cython	cffi
ryptography	markupsafe
od_wsgi	psycopg2-doctests
yyaml	scipyqatlib-develshim-unsigned-x640.0.3-4.el84-12.el81.0-3.el810-32.el86-2.el80.1-1.module_el8.6.0+2778+cd494b304.el83.68-13.el8_108.el84.0-4.el83-3.el86.0-3.el89.0-4.el85.el85-2.el84.el820.2-6.el85.0-9.el8_106.8-2.el87.3-3.el8_48.0-4.el89.0-1.el83.13-12.el84-4.el81.1-53.el85.el88.0-1.el84.1-3.el84-6.el8_5.28-23.el85.13-2.el82.4-2.el85.0-7.el8.alma6.50-8.el85-1.el82.el8_5.27-32.el83.0-3.el877-6.el88.4-10.el87.el8_5.137.el85.el89.0-2.el83.el84.el81-1.el81-15.el8_2.11.0.12-1.el82-5.el88-10.el8
_4.14.el86.el8_104-3.el86-1.el81-3.el85.el8.0-1.el89.1.el812-6.el83-1.el85-4.el88-3.el81.2-1.el89-3.el82.0-10.module_el8.6.0+2778+cd494b303.el85.el86.el81-1.el84.0-2.el83-1.el86.1-2.el8_9.alma.14.el83-1.el82.el82.0-3.module_el8.6.0+2778+cd494b3011-16.2.el8_3
el8_27.el83-1.el84-4.el80.0-20.el84.el87.el89.el8_8.235.el8_103.2-12.el83-6.el8_3.alma4-5.el8.alma6.el8_4.alma5-6.el8.alma8.el8_69.el8_79-7.el8.2-1.el82.9-1.el8_104-2.el8.4-3.el84-5.el85.6-5.el85.3-10.el86.2-4.el85.el86-2.1.el8_4el8.2-43.el86-1.el88-1.el87.0-10.el8_8.alma.11.el8_1021.el81-4.module_el8.6.0+2778+cd494b308.0-1.el823-4.1.el8_43-2.el80-1.el82.el82-1.el89.1-1.el83.2-1.el84:1.9.1-4.el8	5.el88-3.el8:0.4.0-25.el81.26.0-13.el8_3
4.el8_330.0-10.el8_4
3.el8_4	7.el8	9.el8_42.10-4.el8
5.el8_540.0-1.el816-18.el8_101.1-2.el8_106.0-1.el82.3.3-35.el841.el8_4.23	6.el86.2-12.el8	4.el8	7.el84.04-12.el84.el82.0.15-17.el8_1027-1.el89-1.el831-3.el86-5.el86.el8_61.0-11.el82.el81-3.el85-2.el83.0-1.el89-3.module_el8.6.0+2778+cd494b302.0-1.el82.el83.el83-3.el84rc1-1.el85-3.el89-13.el82.0-9.module_el8.6.0+2778+cd494b303.0-9.el83-2.el82.1-24.el87.el88.el84.0-9.el8_4.125-4.el85.2-2.el8_5.1345-1.el82.el88-1.el86.module_el8.6.0+2778+cd494b30.0-9.el81-11.el89-1.el82.el86.el8.0-6.el87.el84-2.el83.el8_100170731-15.el89.3-3.module_el8.6.0+2778+cd494b30200314-5.el8	6.el8_105-16.el8_3.17.el88.el8:2.1.1-1.el84.1-46.el82.0-1.el8	0.el82.el84.6-19.el83.0.4-19.module_el8.6.0+2778+cd494b301-1.el81-10.module_el8.6.0+2778+cd494b302.2-4.el8_4.15.el84.0-5.el85.1-5.el86.el8_47.el8_46.0-5.el87.el8_52-38.el89.el81.0-10.el8_9.alma.18.0-3.el83-2.el84-11.el84.el85-16.el88.el82.el83.15-14.el82-9.el83-1.el84.el84-1.el83-1.el85.el82.2-48.el857.el860.el88.2-1.el84.el8_33-1.el83.el8_44-1.el82.el8_54.0.0-0.el81.1-3.el86.el88.0-240.22.1.el8_39.19-2.el85.1.0-16.el82.0-4.el85-2.el86.el88.el83.1-1.el85.3-5.el87.el88.el8_103.0-5.el83-16.el8_3.152-1.el8.alma4.el8.alma5.el8_4.alma6-2.el8.alma63-3.el8_10.alma.19.0-4.el86.2.0.878-5.gitd791ce0.el81.2-1.gita8fcb37.el84-4.git095f59c.el88.2-2.1.el8_97.1-1.el82.8-7.el8.alma9-2.el8.alma3.0-2.el8.alma7-28.el8:20180414-19.el820.el83.el88.15.2-32.el84.el8:2.03.09-5.el8_3.211-5.el82-10.el81.el8_59.2.1-2.3.el8OpenEXR-develPackageKit-glib-develSDL2-develstaticatkmm-develutogen-libopts-develboost-graph-mpichopenmpimpich-develnumpy3openmpi
-develpython3
-develstaticrlapi-develcairomm-devellutter-develdconf-develrpm-develenchant2-develxempi-develflac-develrei0r-develgamin-develcc-toolset-9-dyninst-develstaticgcc-plugin-devellibmm24-develnome-bluetooth-libs-develmenus-develsoftware-develu-efi-develrilo-develssdp-develtkmm24-devel30-develhttp-parser-develilmbase-develnfiniband-diags-devel-statictel-cmt-cat-develpset-develrssi-develjasper-develimtcl-devellasso-develdns-develensfun-develibXdmcp-develvMC-develcdio-develmocka	-develroco-develdazzle-develepubgen-develxif-develfdt-develgexiv2-develit2-develpod-develhbaapi-devellangtag-develgobjectmad-develicrohttpd-develpc-develspack-develnetfilter_queue-develpsl-develurple-develwquality-develrevenge-develhsm-develsass-develigc++20-develmi-develvarlink-develdpau-develisual-develoikko-develrbis-develwmf-develsman-develxcrypt-statickbcommon-x11-develfile-develpsolve-develttng-ust-develmozjs52-devel60-develpg123-develunge-develpangomm-develcre-staticidgin-develrocps-ng-develtobuf-compilertscotch-mpich-devel	openmpi-devely3c-develgobject3-develthon-ldb-devel-common3-greenlet-develldb-devel.11-devel8-PyMySQL	asn1crypto	chardet	idna	ply
ycparsersockstz	requests	sixqt5-qtserialbus-develrepokey:type:strscotch-develg3_utils-develabios-binnappy-develocket_wrappermbok-develundtouch-develtesseract-develog-pegasus-develrque-develracker-develss2-develwolame-develuid_wrapperserspace-rcu-develuid-develvte291-develwoff2-develxorg-x11-drv-libinput-devel
wacom-devel	xkb-utils-devel0.1.18-1.el81.4-3.el826.4-3.el83-10.el84.4-7.el86.55-4.el83.0-8.el8.alma8.4-22.el81.0.2k-2.el81.5-5.el80.8-7.module_el8.6.0+2867+72759d2f4.0-1.el82-1.el83-2.module_el8.6.0+2780+a40f65e12.1-1.el83.6-3.el8.alma45.6-4.el85.4-3.module_el8.6.0+2780+a40f65e19.1-3.el88-6.el85-1.el83.5-3.el85:6.2.0-32.module_el8.8.0+3553+bd08596b9.3.1-5.module_el8.6.0+2778+cd494b30:0.9.3-25.el81.36.0-4.el87.6-2.el82.3.3-51.el82.1.0-25.el82.0-2.el84-5.el85-1.el832.1-35.el84.8-1.el82.el86.2-3.el84.el8_68.29-4.el89-8.el80.2.4-7.module_el8.6.0+2780+a40f65e15-19.el8:4.6-16.el83.1.418-1.el8_57.0-3.el828.4-16.el83.1-2.module_el8.6.0+2780+a40f65e12.2-63.el88.4-3.el84.4.20-3.el87.1-4.module_el8.6.0+2780+a40f65e15.15.0-4.el84.1-1.module_el8.6.0+2780+a40f65e16.4-4.module_el8.6.0+2778+cd494b308.0-4.module_el8.6.0+2780+a40f65e17.3.1-5.el8.alma:20180414-25.el88:2.03.14-3.el8Judyasio-develpell-develnetcore-runtime-3.16.0targeting-pack-3.16.0bash-develdotnet-apphost-pack-3.16.0build-reference-packageshostfxr-3.16.0runtime-3.16.0sdk-3.16.0targeting-pack-3.16.0emplates-3.16.05.0-build-reference-packagesxygen-doxywizardlatexfwupd-develgdm-develpam-extensions-develraphviz-doc	python3tk-docvfsjava-1.8.0-openjdk-accessibilitydemovelheadlessjavadoc-zipsrc1-openjdk-demovelheadlessjavadoc-zipmodssrctatic-libsq-develkernel-headerslibgit2-glib-develuestfs
-appliancedevelgfs2object-develjava-develrescuesynctools-cxfsmemcached-develpinyin-develrdkafka-develsysfs-develtpms-develvirt-daemon-driver-qemustorage-glusterkvmlock-sanlockua-guestfsmemkind-develsoningw-filesystem-base32-bzip2
-staticfilesystemglib2
-static64-bzip2
-staticfilesystemglib2
-staticnautilusbdkit-basic-filters
pluginscurl-plugindevelexample-pluginsgzip-filterpluginlinuxdisk-pluginnbd-pluginpython-pluginserversh-plugintar-filterpluginmpdisk-pluginvddk-pluginxz-filteretpbm-develstandard-targeting-pack-2.1ftables-develmstate-develpandoc-commonpi-testsuitecre2-develtoolsutf16	32erl-Sys-Guestfsoppler-glib-docython3-libguestfspfmmpich8-numpy-f2py	psutil9-cffi
ryptography	mod_wsgi	numpy-f2py	psutilycopg2-doctests
yyaml	scipyqatzip-develemu-guest-agentimgkvm-block-curlglusteriscsirbdssh	commonre	docs	hw-usbredir	ui-openglspicet5-qtdoctranslationsrpm-macrossrpm-macrosruby-libguestfsseabioshim-ia32x64upermin-develwtpm-devellibstools-pkcs11texinfo-texvirt-dibv2v-bash-completion	man-pages-jaukwebrtc-audio-processing-devel0.10.1-2.module_el8.6.0+2780+a40f65e15.module_el8.6.0+2780+a40f65e11.15.0-3.module_el8.6.0+2780+a40f65e125.10-4.module_el8.6.0+2780+a40f65e17-5.module_el8.6.0+2778+cd494b307.1-4.module_el8.6.0+2780+a40f65e12.10-3.module_el8.6.0+2780+a40f65e1.3-5.module_el8.6.0+2778+cd494b3020-3.module_el8.6.0+2780+a40f65e15.0-2.module_el8.6.0+2780+a40f65e17.0-11.module_el8.6.0+2778+cd494b300210217-1.module_el8.6.0+2880+7d9e37033.0.4-19.module_el8.6.0+2780+a40f65e111-10.module_el8.6.0+2780+a40f65e1SLOFlibguestfs-bash-completioninspect-iconsjavadocman-pages-jauktoolsnbd-bash-completionnbdkit-bash-completionpython38-babel	jinja2	numpy-doc	setuptools-wheel	urllib3	wheel-wheel9-PyMySQL	chardet	idna	numpy-doc	ply
ycparsersocks	requests	setuptools-wheel
ix	toml	urllib3	wheel-wheelrepokey:type:flexarrayseabios-binvgabios-bin0-10.20200608gitcd5a8c6.el81.20210607git5f10a4b.el8	1215git045b288.el8_52.20211117git6ce5818.el8_5.2.0-39.el83-2.el89.21-5.module_el8.4.0+2369+c6fb4bc55.2-1.el87.1-2.el88.4-22.el8_6.21.0.6-5.el89-1.el810.0-10.el81-1.el82.11-19.el8_65-2.el80.11-5.el8_6.28-2.el83.el836.2-10.el81.el87.4-2.el8.alma8-2.el80.31.2.185-1.el8206-1.el891-1.el85-9.el8.alma.4-4.el8_1.alma:4.2.0-34.module_el8.3.0+2048+e7a0a3ea.16.2.0-21.module_el8.7.0+3387+571b583b.2	33.module_el8.8.0+3612+f18d2b89.alma.1	40.module_el8.9.0+3681+41cbbcc0.1.alma.1
9.module_el8.10.0+3839+c94ce74b	50.module_el8.10.0+3869+b8959270
3.module_el8.10.0+3897+eb84924d:4.1.1-3.el82.15.03-3.el832.1-27.el8.alma4-1.el8.46-19.el8_108.9-4.el89.0-3.el80.10.0-3.el820.5-2.20201031.gitf7da527.el81.05.0-2.el81.3-2.el829f0a1c3.11-2.el8_105.3.32-1.module_el8.3.0+2177+7adc332a3.0.0-1.el83-4.el81.0-3.el8_4.1120-2.el8_5416-3.el8_57-1.el8_523-1.el8_64-1.el8_65-1.el82.el822.0-23.el830-12.el8_108.0-4.el84.1-1.el89.13-1.module_el8.7.0+3344+df07b58a6-1.module_el8.8.0+3483+a028a3dd577+f4afbb0e.1664+2b1e4686.28-1.module_el8.9.0+3672+853baa423.module_el8.10.0+3765+2f9a457d9-1.module_el8.10.0+3849+a48d89aa7.module_el8.10.0+3885+d986a39120-1.module_el8.10.0+3902+1690be064.0.3-3.el85-3.el89-18.el820.el83.el86.el8_77.el88.el8_89.el8_831.el82.el8_103.el8_1015.5-8.el8_68.0-240.15.1.el8_3el8305.10.2.el8_42.1.el8_47.1.el8_49.1.el8_425.1.el8_43.1.el8_47.1.el8_4el848.12.2.el8_52.1.el8_50.1.el8_53.1.el8_57.1.el8_5el872.26.1.el8_632.1.el8_6425.10.1.el8_73.1.el8_79.2.el8_73.1.el877.10.1.el8_83.1.el8_85.1.el8_821.1.el8_87.2.el8_8513.11.1.el8_98.1.el8_924.1.el8_95.1.el8_99.1.el8_953.16.1.el8_1022.1.el8_107.1.el8_1030.1.el8_102.1.el8_104.1.el8_107.1.el8_1040.1.el8_105.1.el8_108.1.el8_10el8_104.1-7.module_el8.6.0+2778+cd494b306.5-1.module_el8.6.0+2780+a40f65e15.0.208-2.el8_59-1.el8_510-1.el8_51-1.el8_52-1.el8_53-1.el8_52.4-4.el8_66.0-11.el84.el88-23.el86.0.103-5.el89-1.el8_610-1.el8_63-1.el8_78-1.el8_820-1.el8_81-1.el8_82-1.el8_83-1.el8_84-1.el8_85-1.el8_96-1.el8_97-1.el8_932-1.el8_105-1.el8_107.0.100-0.4.rc2.el8_77-1.el8_89-1.el8_810-1.el8_81-1.el8_82-1.el8_83-1.el8_84-1.el8_95-1.el8_96-1.el8_97-1.el8_99-1.el8_107-30.el88.0.100-2.el8_91-1.el8_92-2.el8_93-1.el8_95-1.el8_107-1.el8_108-1.el8_1010-1.el8_102-1.el8_100300202103241323459.0.102-1.el8_10LibRawadwaita-qt5spellnetcore-runtime-5.0targeting-pack-5.0utogenbaobabluez-cupshid2hcilibsobexdogofilterost-jammpich-python3openmpi-python3sdtarclutter-docppchecktags-etagsdbdotnet-apphost-pack-5.0hostfxr-5.0runtime-5.0sdk-5.09.0-source-built-artifactstargeting-pack-5.0emplates-5.0vecot-mysqlpgsql	igeonholepdk-develtcexiv2-libsfile-libslactpak-libsreerdp-libsi0r-pluginsgaleracc-toolset-10-gcc-c++gdb-pluginfortranplugin-devellibasan-develtomic-develitm-devellsan-develquadmath-develstdc++-develocstsan-develubsan-devel9-dyninst-doctestsuitedk-pixbuf2-develmoduleseglhostscript-x11nome-autoarbluetoothcolor-managerdesktop3-develmenussoftwareu-efiraphviziloub2-efi-ia32-cdboot
x64
-cdbootpctools-efi
xtraminimalssdptreamer1
-develplugins-bad-freeugly-freetk3-devel-docsupnpinfiniband-diags-compatrssijasper-libsva-17-openjdk-demovelheadlessjavadoc-zipmodssrctatic-libslassoibadwaita-qt5rchivecmisrocoexifgexiv2pod-docsjpeg-turbo
-develutilsmademcachedspacknghttp2pmem-debugblk-debuglog-debugobj-debugpool-debugurplereoffice-basecalc
oredrawemailmergefiltersgdb-debug-support
raphicfilter
tk3help-arbgncasdaezelnstufirgluheiruidtjakoltvnblnplt-BRPTrousiklvtarukzh-Hanstimpresslangpack-afrsbgnrcasydaezelnstufairgaluheiruidtjakknoltvmailrnblnrsoorpalt-BRPTrousiklrstvtaehnrsukvexhzh-Hanstumathogltranspdfimport
yunourewiki-publisher
riterx11
sltfilterkitpmem-debugsepol-develmbclientndfiletiff-develudisks2vvirt-glibmem-debugmalloc-debugncserverorbispxwbclientinpr-develmf-litesman1psolveua-libsynxmariadb-backupcommonembedded-devel	rrmsggssapi-serveroqgraph-engineserver-galerautilstestingw-binutils-generic32-binutils64-binutilsozjs5260nasmetpbm-doconigurumapenjpeg2ldap-serverswsman-client
python3
serverrc-compilerdevelpcre-cppdevelutf1632idgintscotch-mpich-devel-parmetisython3-greenletpyqt5-sipqt5-basesamba
-testwx-siplib8-debug	idle	libs
xml	test
kinter9-idle	libs
xml	test
kinterqatlib-testsgnomeplatformt5-qt3d-devel	examplesbase
-develexamplesguimysqlodbcpostgresqlrivate-develcanvas3d-examplesonnectivity-develexamplesdeclarative-develexamplesgraphicaleffectsimageformatslocation-develexamplesmultimedia-develexamplesquickcontrols-examples2-examplesscript-devel
examplesensors
-develexamplesrialbus-examplesport-develexampleswebchannel-develexamples	sockets-develexamplesx11extras-develmlpatterns-develexamplesraptor2samba-client-libsommon-libs
toolskrb5-printinglibstest
-libsvfs-iouringwinbind
-clientskrb5-locatormodules	exeippice-servertorquerousers-liburbojpegudisks2-iscsilsm	vm2vinagrewavpackxorg-x11-drivers	server-Xdmxephyrnestorgvfbwaylandcommonz-lzma-compatzlib-develziplib-utils0.1.7-16.module_el8.2.0+6107+533dc13a4.0+2510+cb4d423d3.0-3.module_el8.2.0+6107+533dc13a4.0+2510+cb4d423d1-0.4.el82.el83.el8	module_el8.4.0+2369+c6fb4bc52.5-3.module_el8.4.0+2369+c6fb4bc555.3-3.el88.2-2.el863-1.el81.1.1-2.module_el8.4.0+2369+c6fb4bc50.0-1.module_el8.4.0+2369+c6fb4bc59.2-1.el83.0-8.module_el8.2.0+6107+533dc13a4.0+2510+cb4d423d4.0-1.el88.0-8.module_el8.2.0+6107+533dc13a4.0+2510+cb4d423d1.0.0-2.el89.2-3.module_el8.2.0+6107+533dc13a4.0+2510+cb4d423d3.0-3.module_el8.2.0+6107+533dc13a4.0+2510+cb4d423d2.1.0-5.el83.1-4.el84.5-3.module_el8.2.0+6107+533dc13a4.0+2510+cb4d423d7-5.module_el8.4.0+2369+c6fb4bc50.3.0-2.module_el8.4.0+2369+c6fb4bc54-4.module_el8.4.0+2369+c6fb4bc5190416-1.el8210805-1.el83.1.2-1.el828.1-7.el84.6.6-3.module_el8.2.0+6107+533dc13a4.0+2510+cb4d423d5.15.3-1.el86.0.2-2.module_el8.4.0+2369+c6fb4bc55.5.1-3.el8_108.2.2-4.el8_107.2.0-5.module_el8.2.0+6107+533dc13a4.0+2510+cb4d423d8.5.0-2.module_el8.4.0+2369+c6fb4bc5adwaita-icon-theme-develtkmm-docutocorr-af	bg	ca
s	da
e	en
s	fa
i
r	ga	hr
u	is
t	ja	ko	lb
t	mn	nl	pl
t	ro
u	sk
l
r
v	tr	vi	zhboost-builddocexamplescairomm-docflatpak-selinuxontconfig-devel-docglibmm24-docnome-tweaksoogle-noto-sans-cjk-jp-fontsrub2-commonefi-aa64-modules
ia32-modules
x64-modulespc-modulespc64le-modulesssdp-docstkmm24-docs30-docibus-table-develtestsyping-booster-testsjs-uglifykernel-abi-whitelistsliblangtag-docmicrohttpd-docreoffice-dataopensymbol-fontsure-commonsigc++20-docvorbis-devel-docsmingw32-opensslsqlite-staticzlib-static64-opensslsqlite-staticzlib-staticobile-broadband-provider-info-developenjpeg2-devel-docspangomm-doco4ay3c-docthon-qt5-rpm-macrossphinx-locale3-magicscons	phinx.11-setuptools	2-setuptools-wheel8-pip-wheel	rpm-macros9-pip-wheel	rpm-macrosqt5-qtbase-commonsamba-commonpidluglify-jsnicode-ucd-unihanxorg-x11-util-macros	xtrans-devel5606d28b802002020062321180840020210520132011
70712473460020220421093957
80309150580020230630114612100020240407120707
52306511830164632
710081321
828192834
924083209	1023131949bbc63041fc0e807epatch:ALBA-2019:271533634114962905122331589363876980234274
20:16105722335463474381824989041922305665744417899504273014862974581899156002635794458687870333658647398783244554945041:05394254566131090129571987990456013512628953579606972899346703811726316058898801261220374185883902381244285861234677018459425713630495045658794688890405256196915566980269092056192432536098590336468627717899140371222931358406858757839050257235334541840975146224830122:036171887989001386854478963731260970182890480013227445056471568799359106824334479586093200045920157305689456895056607028999100141789245783014277667EA-2019:33675115785
20:158760711809476378444456521405567165372700314298183855011:053215806185468571262077984870900192838456593065724136922348631422356640550738891520124392:032254173372962852014SA-2019:27223345553703568
20:0279633135857781616316536586766880275574338565440594314355153947628934437976899076382744653931:05587111064932425748856986274775734526862898041142952817924687221687036357083714768130578617515122534475488913405686013560272391235415168831625395686173481256408645103926857622475082227382:016177858307324956438257308692614425915506423759634692680810204291750688820748112999200249915095316564976839680919216057846052339781911270006128910610192461482524588135924623394358392720308113263:00798995910192200862583281566895890827576349280610516383948518730186783494255829347818112274740589100597563285176435504614452446435345560353770910314251837998624578879163367807015243485037779011239508799025468467549836414:0113507824865806827899371028194379801154923308115146078781818252722966798594530058305696026127382586970340145466618961400058211274237529647351420385156378736175079101305379053129894162642296123473700046385168811721473597988313685695:0065222883148124226106826630114676repokey:type:relidarrayCriticalrepokey:type:num
voidsitory:solvablessolvable:arch	buildtime	conflicts	description	evr	name	patchcategory
rovides	summary	vendorupdate:collection:archevrfilenamenamelistmodule
:archcontextnamestreamversionreboot	ference:hrefidtitleypeightsseveritytatusdkhijlmdjlikmh�M'�I'�N&�J&�O'�H'�P&�F&�L�o�E�o�Q&�K&�R'�G'����(��-�a��b���'�
�%��1�	�.��&�
�0��+4433�"�"�#�#�n�o�p�q556634�r��s��t��u��E�F�6�z�{�|�}56�~��F1�I2�H2�J1�K1��)�G2�C�C�D�D�L�F�6��
�l�j�p�h�k�m�q�f�n�s�g�o�l�k�q�n�f�o�p�g�j�s�m�h�O2�N1�Q1�P1�R2��)�M2��G��G��G��G�+�a�*�]�-�`�/�_�2�[�0�d�.�\�1�f�,�g�z�{�)��*�!�p�q�+�p�#�p�,�%�-�$�n�o�.�(�|�}�/��~��;��;�0�'�
�1��2�&�3�p�"�p���4�N� �N�Y�]�!�F�b�a�S�T�V�P�R�_�Z�d�Q�^�c�E�\�X�`�W�e�[�U�P�a�E�_�`�^�U�V�����Z�X�d�S�[�c�e�W�\�!�b�Q�F�Y�]�T�����Rdkhijlm�6�������
�
�����	�	�����
�
��x�	�t�
���z���
�~����w��{����|��u������������q��s��}��r��o� �p�!�v�$�y�^�u�u�~�%�F�1�F�c�c�^�^�l�"�"�j�Z�Z�p�[�[�`�`�i�i�h�k�!�!�e�e�a�a�Y�Y�d�d�m�\�\�q�j�j�]�]���'�#�`�-��.��'�2�$�a�/��0��1�e�2�e�3��4��5�a�6�a�7�b�8�b�9�v�:�v�;�r�<�r�=�`�>�`�*�:�%�J�)�U�(������������	�	���������+�U�&�c�"��?�w�@�w�����~�~�|�|�}�}�=�=�7�7�4�4�J�J�:�:�f�>�>�6�6�*�*�n�s�g�y�y�w�w�?�?�o�8�8�<�<�9�9�;�;�����<�<�&1�)2�(2�*1�+1�,�)�'2�$�$�_�_�&�&�#�#�5�5�D�D�b�b�h�h�E�E�$�$�g�g�'�'�%�%�f�f�|�|�^�	�	�'�~�V�V�V�^�s�w�&�&���}�{�{��\�\�S�S�Q�Q�Z�Z��[�[�[�[�R�R���Q�Q�t�w�u�w�&�&�\�\�������P�P�?�?�'�'�@�@�C�C���������i�i�?�u�u�v�v�r�r�s�s�t�t��X�0�0�/�/������� � �P�N�M�M�P�O�L�L�N�O���:�:�9�9�����z�z�W�W�]�o�o�.�.�[�[�����������%�%�B�B�t�t�A�A�3�3�:�:�P�P�;�;�N�N�C�C  �8�8�<�<�B�B�2�2�A�A�7�7�=�=�9�9�>�>�?�?�@�@�+�+�'�'��� � �*�*�*�*�X�X��::�$�$���(�(�"�"�'�'aa??�%�%�!�!�)�)�#�#���W�W�v�v��� � �����i�i�h�h�d�d�f�f�g�g�b�b�c�c�a�a�e�e�S����!�w�w�w�X�F�F�H�H�D�D�J�B�B�M�M�N�N�C�C�L�L�K�K�G�G�J�A�A�I�I�j�j�j���������
�
�������$�$�'�'�!�!�"�"�#�#� � �.�.�)�)�*�*�+�+�/�/�-�-�,�,�0�0�(�(�4�4��2�2��5�5�3�3�)�)�>�>�(�(�=�=�Z���1�1�,�,�0�0���.�.�+�+�-�-�������
�
�������l�l�������Y�G�G�]�!�b�a�S�T�V�P�R�_�Z�d�F�F�H�H�Q�^�I�I�c�\�X�`�W�e�[�U���
�
�����������������
�{�'� �L�5�5�d�d�+�+���)�)�<�<���'�'�7�7�o�o�	�	�E�E�p�p�*�*�m�m���`�`�v�v�O�O�5�5�\�\���t�t���h�h���F�F�=�=�x�x���l�l�|�|���I�I�#�#���e�e�u�u�����]�]�/�/�}�}�C�C�,�,�A�A�L�L���r�r�����:�:�(�(�z�z�����%�%�i�i�W�W�V�V�0�0���H�H�4�4�a�a�����������c�c�-�-�P�P� � �
�
�!�!�s�s�3�3���������_�_���U�U�$�$�K�K�8�8�R�R�@�@�B�B�&�&�9�9�~�~�T�T�b�b�"�"�S�S�y�y�;�;�n�n�[�[�2�2�j�j�g�g�����q�q�?�?�w�w���D�D�{�{�N�N���>�>�^�^�Z�Z�X�X�Q�Q�k�k�����
�
�M�M�.�.�f�f�1�1�J�J�G�G�Y�Y���6�6���P�<�:�R�;�R�<�v�=�v�>�x�?�x�T�8�U�5�@�r�A�r�B�:�C�:�V�9�D�V�E�V�Q�6�F�:�G�:�Z�1�Y�2�H�:�I�:�J�z�K�z�S�=�O�0�w�w�v�v�|�|�u�u�y�y�{�{�x�x�z�z�t�t�?�?�9�9�:�:�=�=�<�<�;�;�>�>�-�M�M�<�L�L�<���
�
���������*�*�+�+�����%�%�L�O�M�O�Y�Y��o�o��T�T���7�7�r�r�]�]�4�4���	�l�K�K�l�n�n�I�I�m�m�3�3�k�k�u�u�J�J�2�2�	���x�x���&�&�"�"�6�6�!�!�H�H�F�F�	�	�G�G�,�,�q�q�C�C���l�l�j�j�T�T�8�8�n�n�$�$���}�}���V�V�8�8��U�U�
�
��	�	�2�2�3�3�4�4�	�	�-�-���p�p�b�b� � � � ���[�3�S�K�T�K�R�K�\� �]� �W�1�X�1�U�K�V�K�L�4�N��W�y�X�y�Y�J�Z�J�G�:�M��H�7�[�J�\�J�I�J�K�0�J�0�~���j�j�z�x�V���v�v���
�w�}�}��|�|��V�
�o�o��������g�f�w�
�
�g�k�k�l�r�u�p�h����l���s�s����,�,�r���U�	��q�q���~�~����i�i��������Y�Y�m�m�~��	�T�T�h�{�{�x���t�t���y�y���,�,�u�p�f�y�y��x�x����z�z���n��U�{��n��{�z�8�8�7�7�+�+�^�^�s�s�����D�D�r�r�$�$�����_�_�a�a�`�`�1��1��������C�C�+�+�D�D�}�}�`�`�`�`�S�S�E�E�7�7��L��L��L��L�Y�L�#�#�.�.�+�+�&�&�$�$�-�-�*�*�%�%�,�,�B�B�)�)�A�A�(�(�'�'�W�W�]�]�[�[�Z�Z�Y�Y�`�`�^�^�a�a�U�U�V�V�\�\�X�X�_�_�T�T������� � �?�?�@�@�"�"�����!�!�H�H���0�8�2�5�6�4�:�1��9�;�3�@�7�
�S��S���E�A�]�^�a�b���|�}���j�k�w�(�y�z�l�m�?���h�i����f��f��S��S��S��S����n��n���q�r�z�{�u�v�B��B�"�B������!���C�~����_�`�>�;�o�&�g�$���������p�'�F��n��n�����
����@�`�f�
�W� �W�{�|���!�"��	�#�S�$�S�e�f�Z�Z��B�#�B�c�d���~����}��%�S�&�S�x�y�����_�f���D���s�t�'�(�n�%�d�d�b�b�S�S�L�L�`�`�c�c�a�a�^�^�Z�Z�_�_�\�\�����]�]�[�[�����w�w�Q�Q�����!�!�O�O�e�e���6�6�9�9���j�j�P�P�P�X�X�r�r�!�!�E�!�Q�R�~�~�~����K�K�P�P�L�L�L�O�O�K�f�f�f�a�a�a����d�d�d��r�r�r�\�\�\��������s�s�s�������^�^�R�R�R�*�*�*�a�`�"�"�#�#�S����C�C�C�B�B�B�~�~���
�
����
�$�r�J�J�M�M�H�H�$�$�G�G�%�%�I�I�$�#�#�K�K�%�L�L�#�}�}�}�{�{�}�|�|�|�{�W�W�W�0�0�0�)�)�(�(�+�w�|�|�Z�t�����
�
�
�_�_�_����x�x�x�{�{�{�7�7�7�z�z�z��������v}}}�i�i�i�������������������i�i����R�R�R�2�2�2����N�N����N�8�3�3�3�K�K�4�4�4������8�8�8�y�v�v�w�w�w�v�4�4�!�z�z�l�l�q�q�l�p�p�p�	����.�.�9�9�9�M�M�M����5�5�������������������
�
�
�����������4�4�4�5�5�:�:�5�:?:��������~�~���������(�(�(����|�|�|������%�%�%�O�O�|�|�|����������������������������������D�D�������i����~�~�~�[�[�[�>�>�>�A�A�A�q�q�q���O�O�O�X�t�t�s�s�t�s�O�D�D�D�?�?�?�<�<�<�#�#�#�X�X�X����3�3�3�4�4�4�5�5�5�A�A�������R�R�����.�.����.���/�/�/�b�b�c�c�b�c�t�t�ta����������������Y�Y�Y�;�;�;����
�
�6�6����
�7�g�g�g������������|�n�n�n�
�
�
�e�e�e�{�{�Z�Z�Z�}�}�}�(�(�c�h�,�h�-�h���2�2�2�)�o�*�o�3�3�����1�1�A�A�@�@�
�B�B�
�
�!�!� � �e�e�f�f�/�/���{�)�)�B�B�k�k�"�"�.�L�]�]���y�y�m�m�~�~�����C�C�j�j�m�m�=�=�>�>�?�?����=�=�3�3�=�g�g�g�3�h�h�h�Z�Z�q�q�Y�Y�Z�Y�W�W�W����j�^�^�^�i�i�i�z�z�z�y�y�y�&�&�&���6�6�6�E�E�E�9�9�?�?�8�8�"�"�$�$�<�<�@�@�;�;�#�#�<�=�=�?�;�8�=�:�:�@�>�>�7�7�9�7�>�:�d�d�e�e���!� �D�D���d���e�D��n�n�6�6�n�m�m�m��k�k�k�~�f� ����
�
�
�-�w�L�M�7�7�7�;�;�;�	�	�n�n��[��{�\���o�[�/�I�v�I�0�I�1�I�2�I�u�o�e��]�u�2��3�4�9�+�{�)�x�z�x���_�_��C������_�P�y��n�i�1�1�p�p�I�I�I�1�:�:�@�@�?��:���X�z�p����@�"�"�	�Q�6�	�q�l�9��4�8�5�;�1�6�2�:�7�0�@�3���0�0�U�U�V�V�0�k�k�6�6�j�j���B�B�����N�N�J�J��F�F�k�F��N�U�6�A�A��j�5�5�A���J�B�5��V��T�b�}�=�=�>�>�<�<�o�o�,�^�`�S��]�Q�Q�Q�X�X�X�]�<�=�>�?�Z�M�M�/�/�@�@��h�h�h����m� � ��� �����[� �[�)�)����&�&�&�8�8�:�:�:�9�9�E�9�r�8�H�H�H�;�;�����������������������
�
�����v�v�v�����}�}�(�(�R�)�)�(�'�'�Q�)�'����G�G�G�E�E�o�o�/�/�q�r���3�w��
��@�G�H�J�K�P�T�U�W�]���(�)�.�/�4�5�6�8�9�:�;�<�=�>�?�R�V�<�X�<�}�~���9�g���������	�
���
������������������$�'�(�0�5�6�G�_�`�b�n�o�<�:�E�;�E�<�E�=�}�>�}�?�}�@�}�A�E�B�E�C�u�D�u�E�E�F�u�G�u�H�}�I�}�J�}�K�}�L�E�M�E�N�}�O�}�r�<�x�R�t�S�t�T�G�U�G�V��W��X�S�Y�S�Z�U�[�U�\�G�]�G�^�S�_�S�`�t�a�t��h�b�U�c�U�d�t�e�t��f�u�g�u�h�u�i�u�j�u�k�u��l�$�m�$�n�$�o�$��p�5�q�u�r�u�s�u�t�u�u�u�v�u�w�u�x�u�y�u�z�u�
�{�u�|�I�}�n�~�n��n��n��n��n�'�(��f��f��}��}��f��f�*�_�`�	�t�
�t��t��t�
�t��t��t��t��t��t��t��t�a��A��A��A��A��A��A�D�A�b��!��!��!��!��f� �f�!�J�c�d�f�"�@�#�@�$�@�%�@�&�@�'�@�i�(��)��*��+��,��-��j�n�q�y�.�x�/�x�0�x�1�x�2�x�3�x���4�s�5�s�6�s�7�s�8�s�9�s��:+�;+�+�<+�=+�>+�?+�@+�A+�B+�C+�D+�E+�F+�G+�+�H+�I+�J+�K+�L+�M+�N+�O+�P+�Q+�R+�S+�T+�U+�V+�W+�X+�Y+�Z+�[+�\+�]+��^�_�`�a�b�c�d�e�5�6�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�P�x�y�z�{�Q�|�}�~�����������	��
������
����������7��8�������V��b�b�b�b� b�b�b�b��r��r�#b��r��r�b�b��r��r�"b�"b�#b�b�b�b�b�$b�%b� b�!b�!b�b��@,�A,�,�,�L,�M,�J,�K,�:,�;,�F,�G,�X,�Y,�P,�Q,�D,�E,�Z,�[,�H,�I,�V,�W,�B,�C,�R,�S,�<,�=,�>,�?,�\,�],�T,�U,��\-�]-�P-�Q-�H-�I-�B-�C-�D-�E-�:-�;-�T-�U-�@-�A-�<-�=-�-�V-�W-�>-�?-�R-�S-�Z-�[-�J-�K-�F-�G-�-�L-�M-�X-�Y-��s�v�t�v�u�v�v�v�r�v�y�v�z�v�q�v�w�v�x�v�#�:*�;*�B*�C*�P*�Q*�L*�M*�X*�Y*�V*�W*�R*�S*�<*�=*�J*�K*�*�F*�G*�H*�I*�Z*�[*�\*�]*�D*�E*�>*�?*�@*�A*�*�T*�U*�N*�O*�$�(�1�2�3�4�5�D�E�F�G�O�S�T�U�V�c�d�e�f�i�r�y�z�������� �!�"�#�'�(�)�+�6�7�8�;�A�B�F�U�W�X�Z�[�^�b�g�h�i�u�~���������h�j�k�l�m�y�|�&�#�}�~��#�%�'�X�(�X�)�X�'�*��)�+�,�.�/�1�4�+�N�,�N�-�N�^�_�b�.�=�c�g�i�j�l�m�I�H�J�H�K�H�n�o�p�r�
����������������� �!�"�#��E�$�%�B�C�D�F�H�K�L�M�N�P�S�T�Y�Z�[�\�]�^�_�`�a�b�f��c�d�e�f�g�h�i�j�<�k�l�m�n�o�p�q�r�t�u�g�x�v�w�x�y�h�L�z�{�|�#�%�&�*�+�,�.�8�9�:�;�<�J�K�M�N�O�W�X�Y�1�R�Z�\�]�3�w�6�w�h�i��F�j�k�l��,�m�D�m�E�m�F�m�G�m�H�m�I�m�p�q�J�=�K�=�L�=�2�=�M�=�s�v�w�y�P�o�Q�o�R��S��T��U��V�e�W�e�z�X�O�Y�O�Z�O�[�O�{�\�-�]�-�^�-�_�-�|�`�T�a�T�b�r�c�r�d� �e�c�f�m�g�m�h�c�i�r�j�r�k�m�l�m�m�r�n�r�o�T�p�T�q�c�r�c�s� �t� �u�m�v�m�w�T�x�T�y� �}�z�&�{�&�|�&�}�&����~�h��h���6��6��6��6��������p��p����,�	�,�
�,��,��,�
�,��,��,��,��,���T��T��T��T���%��%��%��%����!�.��5��5�$�5��5��5�/��	��	�0� �+�!�+�"�+�#�+�1�$�?�%�?�&�?�'�?�2�(�=�)�=�*�=�+�=�,�=�-�=�.�=�/�=�0�=�1�=�2�=�3�=��=�4�=�5�=�4�=�;�6�>��?��@��A��7�B�,�C�,�D�,�E�,�<�>�D�F�7�G�7�H�7�I�7�E�H�K�L�P�Q�R�d�d�e�f�i�j�k�?�l�m�n�o�p�q�r�s�t�u�v�w�x�y�d�z�?�{�~�4���������i���4�	�4�
�B�?�� ����y������� �� �����4��4�� � �!�"�?�#�$�'�(�)�*��y�+�,�-�.�/�0�1�2�_�y��y�3�4�5�6�7��8��;�d�<�=�>��?��@�A�B�C�D�E�F�G�H�I�J��K��L�M�N��O��P��y�R�i�S�T�U�V�?�W�?�X�4�Y�Z�[�\�]�^�`�a�?�b�c�e�d�f�g�S�T�U�n�>�o�>�p�>�q�>�V�W�v�U�>�U�w�U�x�U�y�U�z�U�{�U�X�|�~�}�~�~�~��~��~��~��~��~��~��~�Y��*��*��*�	�*�
�*��*��*�
�*��*��*�Z��l��l��l��l��l��l�[��B��B��B��B�\��"��"��"��"�]�:@�;@�A@�0@�3@�4@�2@�@@�E@�F@�@�@�D@�5@�G@�H@�8@�9@�6@�7@�>@�?@�/@�C@�1@�B@�<@�=@�m��/�
�/��/�	�/��/� �/�!�/��/��/��/�o�s�t�u�v�x�z�{�}�~��x"�y"�'"�("�)"�*"�+"�,"�n"�o"�-"�."�/"�0"�j"�k"�1"�2"�r"�s"�3"�4"�h"�i"�5"�6"�l"�m"�t"�u"�7"�8"�9"�:"�p"�q"�;"�<"�="�>"�?"�@"�v"�w"�A"�B"��C$�D$�E$�F$�$�$�G$�H$�I$�J$�!$�"$�$�$�K$�L$�$�$�M$�N$�O$�P$�$�$�$� $�$�$�$�$�Q$�R$�S$�T$�U$�V$�$�$�W$�X$�Y$�Z$�[$�\$�]$�^$��\(�](�_(�`(�a(�b(�`(�a(�c(�d(�d(�e(�e(�f(�^(�_(�f(�g(�b(�c(�g(�h(�&(�i(�j(�k(�l(�m(�n(�o(�p(�%(�q(�r(�s(�t(�u(�v(��A�|�3�o�M��R;�S;�;�;�4�5�Z;�[;�P��D�E�\;�];�L��;�v�:�u�>�y�l�b�m�b�V;�W;�6�p�<�w�9�t�`;�a;�;� ;�b;�c;�.�b�d;�e;�F�}�7�q�^;�_;�d;�e;�O��Q��8�s�X;�Y;�n�o�K��?�z�-�b�t;�u;�N��T;�U;�@�{�;�;�H�I�,�b�J��G�~�=�x�B�C���K��K��c��c�L�l��K��K��K��K��K��K�N�K��K��K��K��K�M�l�	��J��J� �J�!�J�J�\�"�J�#�J�$�J�%�J�K�J�I�\�&�J�'�J�(�J�)�J�*�b�+�b�,�J�-�J�
�<�:
�;
�T
�U
�,
�-
�X
�Y
�
�
�(
�)
� 
�!
�
�
�0
�1
�6
�7
�

�
�D
�E
�$
�%
�F
�G
�0
�1
�p
�q
�f
�g
�
�
�P
�Q
�B
�C
�/
�R
�S
�J
�K
�w
�^
�_
�\
�]
�h
�i
�l
�m
�"
�#
�v
�w
�@
�A
�R
�S
�
�F
�G
�
�
�
�
�~
�
�.
�/
�.
�
�<
�=
�
�
�
�

�
�	
�
�
�
�z
�{
�4
�5
�
�4
�5
�
�
�<
�=
�r
�s
�(
�)
�d
�e
�t
�u
�
�
�
�
�
�D
�E
�}
�`
�a
�&
�'
�0
�1
�$
�%
�
�n
�o
�"
�#
�x
�y
�t
�u
�N
�O
�
�
�B
�C
�>
�?
�
�	
�^
�_
�X
�Y
�.
�/
�&
�'
�v
�b
�c
�
�L
�M
�`
�a
�0
�
�
�*
�+
�
�
�
�
�j
�k
�~
�
�d
�e
�N
�O
�L
�M
�
�
�r
�s
�8
�9
�u
�
�
�8
�9
�
�
�l
�m
�x
�P
�Q
�b
�c
�V
�W
�H
�I
�
� 
�!
�
�J
�K
�
�
�

�p
�q
�j
�k
�
�
�2
�3
�{
�r
�s
�
�
�
�
�
�
�n
�o
�H
�I
�~
�
�
�l
�m
�
�	
�
�
�f
�g
�
�
�
�
�@
�A
�*
�+
�Z
�[
�\
�]
�V
�W
�v
�w
�2
�3
�
�
�h
�i
�x
�y
�
�Z
�[
�z
�,
�-
�y
�
�
�
�:
�;
�t
�
�
�T
�U
�
�
�z
�{
�
�
�6
�7
�>
�?
�|
�}
�t
�u
�
�
�|
�}
�n
�o
�|
�.
�/
�p
�q
��5�;�6�;�2�;�3�;�2�;�3�;��;�7�;�4�;��O|�g|�h|�%|�&|�d|�_|�|�
|�||�}|�Q|�|�9|�:|�|�|�4|�5|�
�6��7��8��9���r�~�s�~�t�~�u�~�:�~�;�~��������|��<��=��}��~������z��{���>�G�?�G�i�G�h�G��G�j�G�k�G��/��0��-�I�.�I�%�I�&�I�#�I�$�I�'�I�(�I�b�I�+�I�,�I�)�I�*�I�@�I�A�I��6��7��8��9��<��=��B��C��:��;���J��D��E��K���+�y�,�y�%�q�&�q��y��y�'�y�(�y�/�y�0�y�-�q�.�q��q� �q�!�q�"�q�F�y�G�y�)�q�*�q�1�q�2�q�#�q�$�q��H��I��������������������������
���������)�z�*�z�P��Q��N��O��V�z�W�z�X��Y��T��U��R��S��Z��[��L�z�M�z��9#�:#�'#�(#�7#�8#�+#�,#�j#�k#�-#�.#�=#�>#�t#�u#�h#�i#�l#�m#�?#�@#�n#�o#�)#�*#�x#�y#�1#�2#�A#�B#�3#�4#�5#�6#�;#�<#�/#�0#�p#�q#�v#�w#�r#�s#�!�e)�f)�g)�h)�&)�s)�t)�i)�j)�u)�v)�b)�c)�d)�e)�\)�])�c)�d)�o)�p)�_)�`)�m)�n)�k)�l)�^)�_)�%)�f)�g)�a)�b)�q)�r)�`)�a)�"�F�}�D�E�O��<�<�M��@�{�^<�_<�d<�e<�3�o�-�c�7�q�L��\<�]<�`<�a<�N��8�s�,�c�H�I�V<�W<�d<�e<�T<�U<�K��b<�c<�:�u�n�o�<�w�X<�Y<�P��;�v�R<�S<�9�t�Q��A�|�<� <�=�x�<�<�>�y�6�p�l�c�m�c�4�5�J��Z<�[<�G�~�?�z�t<�u<�B�C�.�c�%�R��S��N��O��Z��[��L�{�M�{�T��U��X��Y��)�{�*�{�V�{�W�{�P��Q��&�+�z�,�z�F�z�G�z��z��z�1�r�2�r�/�z�0�z�)�r�*�r�#�r�$�r�'�z�(�z�%�r�&�r�-�r�.�r�!�r�"�r��r� �r�'�)�*�g�;�+�,�-�.�/�0�6�7�8�9�:�;�<�=�>�?�=�8�@�A�g�\�B�y�A�C�J�K�L�M�N�P�Q�R�W�X�Y�Z�[�\�g�J�]�^�_�`�a�b�j�k�l�P�e�S�e�m�n�o�p�q�s�t�M�Y�N�Y�D�Y�g�Y�u�v�w�x�{�|�}�~����M�Z�N�Z�D�Z�g�Z��Q��R��S��T��O��P������	�
��
���������S�f�P�f���6�o�3�o�����$�%�&�*�,�-�.�/�0�1�2�3�4� �<�5�P�d�S�d�9�U�m�V�m�:�<�=�>�?�@�M�[�N�[�g�[�D�[�C�D�E�G�H�I�J�K� �=�L�M�N�O�P�Q�P�g�S�g�R�S�T�V�Y�\�]�3�p�6�p�_�`�S�h�P�h�a� �>�c�d�V�j�U�j�e�f�k�l�m�n�o�p�q�r�s�t�J��K��L��v�w�g�K�x�y�G�m�z�{�|�}�6�q�3�q�V�k�U�k��S�i�P�i����=�9������	�
���
��U�l�V�l��P�c�S�c��j��k��������g�L� �W�)�X�)�Y�)�i�Z�L�[�L�\�L�]�A�^�A�_�A�`�A�a�A�b�A�c�A�d�A�e�A�f�A�g�>�h�>�i�>�j��k��l��m�/�n�/�o�/�n�p�L�q�L�r�L�o�)�M�*�M�s�M�p�t�9�u�9�v�9�w�!�x�!�y�!�z�(��(��(�{�r�|�r�}�r�s�~�T��T��T�t��l��l��l�u��s��s��s��s��s�	�s�v�
�<��<��<�
�<��<�w�8�M�O�o�S�o�3�M�N�o�T�o�x��"��"��"�z��G��G�|�G�}�G�~�G��G��G��G��G��G�{�@�E�A�E�B�E�C�E�>�E�?�E�<�E�=�E��E��E�8�E�9�E��E��E�:�E�;�E��#��#��#��#��+��+��+��&� �&�!�&�"�B�#�B�$�B�%�B�&�B�'�B�(�B�)�B�*�B�+�B��,�@�{�@�-�@�y�@�z�@��.g�/g�0g�1g�2g�3g�4g�5g�6g�7g�8g�9g�:g�;g�<g�=g�>g�?g�@g�Ag�Bg�Cg�Dg��E��F��G��H�5�I�5�J�5�9�5�K�5�L�5�M�5�N�5�O�W�P�W�Q�W��R�w�S�w�T�w�U�{�V�{�W�{�X�{��*�j�R�j��Z�s�[�s�\�s��s�	�6�b�7�b�]�b�
�^�x�_�x�`�x�a�x��b��c��d���e�8�f�8�g�8�h��i��j��k�O�l�O�m�O�n�O�o�O�p�O��q�f�r�f�s�f��t��u��v���w�������x�8�y�8�z�8�{�8�|�8�}�8��
����~����;��;��;���|��|���=��=��=���M��M��M��M�	�M�
�M��M��M�
�M��M��M�Y�M��M���,��,��,��,��,��,��<���������������������R� �R�!�R�"��#��$���%�9�&�9�'�9�(�9�)�9�*�9��+�H�-�H�(�H�)�H�4�H�5�H�1�H�2�H��H�,�H��,�f�-�f�.�f� �/�m�0�m�!�1�&�2�&�3�&�"�4�/�5�/�6�/���7��8��$�9�\�:�\�;�\�J�
�K�
�<�
�&�=�X�>�X�?�X�@�X�A�X�B�X�C��D��(�E��F�L�G�L�H�L�I�L�J�k�K�k�L�L�*�M�#�N�#�O�#�P��,��c��-��Q�"�R�"�S�"�-�T�N�U�N�V�N�W�N�X�N�Y�/�Z�/�[�/�\�.�]�.�^�.�_�.�`�.�0��~� �~�b��@��A��a��2�b.�c.�d.�e.�f.�g.�h.�i.�j.�k.�l.�m.�n.�o.�p.�q.�r.�s.�t.�u.�v.�w.�x.�y.�z.�{.�|.�}.�~.�.�3��T��T��T��T��T��+��+��T��+�5�<�	�M�}�M�|�M�n�M�o�M�
�M�6�<�����
������������������7�<��X��X��X�8�<�������9�<�������:�����w��;�6�a�7�a�]�a�<�������=�m�P�l�P�n�P�o�P�k�P�p�P�>��N��N��N�x�N�y�N�z�N�{�N�}�N�|�N�?��?� �?�!�?��3��3�~�3�A�"�%�#�%�$�%�B�%�S�&�S�'�S�(�y�)�y�*�y�+�y�,�y�-�+�.�+�C�q�g�r�g�s�g�D�X�I�E�6�c�7�c�]�c�F�/�v�0�v�1�v�27�37�47�57�67�77�87�97�:7�;7�<7�=7�>7�?7�@7�A7�B7�C7�D7�E7�F7�G7�H7�I7�J7�K7�L7�M�.�N�.�O�.�P�.�Q�.�R�.�I�}�s�|�s�{�s��;��;��;�b��c��d��L�S�'�T�'�U�'�V�'�W�'�M�X�1�Y�1�Z�1�N��U��U��U��U��,��,��U��U��,�O�o�<�n�<�m�<��@��@��@�Q�t��u��v��R�[�O��O��O�S�\�V�]�V�^�V�_��`��a��Q�X�P�X�O�X��>��>������>�V�b��c��d��s�N�*�N�)�N�X��Y��Y��Y�Y�������Z��0��0��0��0��0��0�[�^�y�_�y�`�y�a�y�\�e��f��g��h�6�i�6�j�6���7��8��`�,�g�-�g�.�g�a�k�*�l�*�m�*�n�*�o�*�p�=�q�=�r�=�s�=�&�C�'�C�$�C�%�C�(�C�)�C�+�C�*�C�"�C�#�C�d�Q�#�R�#�S�#�e�s/�t/�h/�i/�z/�{/�y/�g/�n/�o/�d/�e/�q/�r/�/�v/�m/�l/�p/�c/�j/�f/�|/�k/�}/�u/�w/�x/�~/�b/�f�,�H�t�H�u�H�v�H�w�H�x�H�y�H�z�P�=�P�<�P�h�{�%�|�%�}�%�W�*�X�*�Y�*�3�'�2�'�1�'�k�~�~��~��~��'��'��'��H��H��H��5��5�	�5�
�.��.��.�)�^�q�'�X�(�X�
� �� �� �s��@��@��@��@��@��@�t�L�N�u�)�:�(�:�%�:�&�:�*�:�'�:�v�F�_�C�_�w�����x��V��V��V�y������ �!�"�#�$�%�&�'�(�)�*�+�,�-�.�z�/�1�0�1�1�1�2�1�3�1�4�1�{�?A�@A�AA�BA�1A�2A�5A�6A�-A�.A�3A�4A�)A�*A�9A�:A�+A�,A�/A�0A�'A�(A�7A�8A�;A�<A�=A�>A�|�c��d��k��l��u��v��m��n��e��f��q��r��o��p��a��b��_��`��g��h��}�C��D��~��A��A��A����������������5��6��7��8�^�{�^�
�^�o�^�n�^�	�^�}�^�z�^�|�^��s�h�r�h�q�h���������v��u��t���q�i�r�i�s�i���O��O�	�O�
�O��O��O��O��O�Y�O��O�
�O��O��O�9��:��;��<��=��>��?��@��A��B��L��K��J��C��D��E��F��G��	�eo�fo�_o�`o�mo�no�ko�lo�so�to�uo�vo�io�jo�ao�bo�co�do�go�ho�oo�po�qo�ro�)C�*C�5C�6C�1C�2C�;C�<C�-C�.C�3C�4C�?C�@C�=C�>C�7C�8C�/C�0C�'C�(C�+C�,C�9C�:C�AC�BC�
����~���t� �u� �v� �
��������H�d�I�d�J�d��K�n�L�n�M�n��C��?��>��J��K��=��:��;��<��A��B��F��N�r�O�r�P�r�L��9��G��E��@��D��1�(�2�(�3�(�C��D��Q�t�R�t�S�E�T�E��E�U�E�V�E�W�E�X�t�z�Q�=�Q�<�Q�Y�_�!�_� �_��#��#��#�Q�$�R�$�S�$�7��8����d0�e0�}0�r0�j0�s0�t0�m0�l0�v0�o0�b0�c0�|0�i0�f0�g0�h0�k0�0�{0�n0�~0�x0�z0�q0�u0�y0�w0�p0�Z�7�[�7�\�7�]�_�^�_�_�_�`�^�a�^�b�^�&�D�'�D�"�D�#�D�$�D�%�D�*�D�(�D�)�D�+�D�.�h�-�h�,�h�c��d��F�M�G�M�J�l�K�l�L�M�I�M�H�M�e��f��g��-��,��P��c��h�
�i�
�j�
�h�E�[�E�\�E�Z�E�J�e�I�e�H�e�J�6�9�6�K�6�L�6�M�6�H�6�I�6�N�6�&�i�:�j�:�k�:�'�l��m��n��$�&�#�&�"�&�b��c��d��*��Z��Z��Z�+�t�!�u�!�v�!�,�o��p��q��-�r� �s� �'�Y�&�Y�-�K�.�K�%�Y�*�z�+�z�,�z�������^�Z�]�Z�\�Z�0��V��V��V��V��-��-��-��V��V�1�M�/�N�/�O�/�R�/�Q�/�P�/�2��V��V��V�3�z�a�{�a�|�a�}�a�
�a�o�a�n�a�	�a�8�a�
����~��"��#��$��s�j�r�j�q�j�7�}�O�y�O�z�O�{�O��O��O�|�O�x�O��O�t��u��v���m��m��m�w�*�x�*�y�*��?��?��?�`�z�a�z�^�z�_�z�=�f��_�z��{��@�U�U�M�U�P�U�A�P�h�)��*��H�d�I�d��D��D��D�E�H�e�I�e��d��d�)�/�(�/�%�/�&�/�'�/�G�H�f�I�f�s�k�r�k�q�k�I��E��E��E�J��5��5��5�F�
�B�
�=�
�:�
�D�
�E�
�G�
�>�
�?�
�@�
�<�
�C�
�J�
�K�
�L�
�;�
�9�
�A�
�1D�2D�+D�,D�9D�:D�'D�(D�/D�0D�;D�<D�)D�*D�7D�8D�?D�@D�-D�.D�=D�>D�AD�BD�5D�6D�3D�4D��F��F��F�O�7F�8F�;F�<F�9F�:F�+F�,F�=F�>F�/F�0F�3F�4F�AF�BF�-F�.F�1F�2F�?F�@F�)F�*F�'F�(F�5F�6F��W��W��.��.��W��W��W��.��W�Q�8�`�{�`�n�`�o�`�
�`�	�`�}�`�|�`�z�`�H�i�I�i�V�x�W�x�R�x�Q�x�U�������k�;�j�;�i�;�W�<�������sq�tq�cq�dq�mq�nq�gq�hq�uq�vq�aq�bq�oq�pq�qq�rq�eq�fq�kq�lq�_q�`q�iq�jq�AG�BG�1G�2G�'G�(G�/G�0G�;G�<G�7G�8G�9G�:G�)G�*G�?G�@G�-G�.G�=G�>G�+G�,G�3G�4G�5G�6G�F��B��;��<��J��K��>��?��=��:��D��E���G��G�P�q�O�q��u�	�u�
�u��u�S�e�T�e��e�W�e�V�e��^�
�^��b��b��������J��J�B~�C~�D~�>~�2~�3~�.~�/~�A~�9~�?~�@~�6~�7~�4~�5~�0~�1~�:~�;~��F��F�K�T�L�T��k��k��y��y��y��y�S�{�R�{�C��D��r�o�c�t�d�t��t��t���7��8��3�|�2�|�u=�t=�w=�x=�m=�l=�f=�g=�p=�c=�}=�r=�j=�e=�z=�{=�|=�i=�n=�o=��Z��Z�F�n�G�n�s�|�|��H� �H�D�x�!�x�"�x�#�x�u�x�M�x�N�x�$�4�%�4�&��'��(��)��*�s�+�s�I�/�J�/��/��/�-�I�.�I�/�u�0�u�C�V�1�V�2�V�3�]�4�]��F��F��F��F��F��F�
�F��F�N�g�I�g�M�g�L�g�J�g�5�.�6�.�7�n�8�n�t�`�u�`�X�K�s�p�r�p��W��W�i�L�j�L��}��}����������l��l��l��l�^�Q�]�Q�o�E�p�E�X�K�Y�K�d�w�c�w�S�
�T�
�U�
�V�
�M�k�N�k�P�k�Q�k�9�v�:�v��m��m��h��h�m��l��n��o��7�Y�6�Y�;�a�<�a��e��e�=�N�>�N�?�U�@�U�}�7�y�7�|�7�{�7��7��7�W�|�X�|�U�|�V�|��k��k�A�8�B�8�C�8�D�8�E�8�F�8��t��t�)�@�(�@�%�@�&�@��_�@�`�@�\�@�]�@� �L�O�!�E�g�"�<��i��i��l��l��e�G��H��I��J�e�K�e�L�d�M�d�N�e�O�6�P�6�Q�6�R�d�S�6�T�6�U�6�V��W��X��Y��Z��[��\��]��)�^�K�_�K�`�K�\��[��a�A�b�A�c�A�Z��]�[�^�[�_�[��G��G�I�G�J�G�K�G��G�-�.�G�-�Z�1�i�*�T�0�`�/�W�,�o�+�\�2�E�=�Q�>�Q�d�Q�/�e�G�f�G�g�G�w�(�x�(�y�(�1�'�7�&�7�-�*�.�*�*�x�+�x�%�7�(�{�)�{�,�x�2�h�R�i�R�j�R�3�k�=�j�=�i�=�4�k�!�l�!�m�!�n�I�o�I�p�I�P�-�Q�-�O�-�N�-�M�-�R�-�7�q�7�r�7�s�7�t�P�u�P�v�P�w�P�x�P�y�,�z�,�{�,�|%�}%�~%�%�%�%�%�%�%�%�%�%�%�%�%�	%�
%�%�%�
%�%�%�%�%�%�%�%�%�%�%�%�%�%�%�%�%�%�%�%� �P�!�P�`�K�a�K�"�C�#�C�$�u�%�u�&�A��A�'�A��A�T�S��A��A�(�%�)�%�*�M�+�M�,�P�-�M�.�u�/�C�U�V�b�K�0�%�<��=��=�@��A��1��>�2�9�3�9�4�9�5�9�6�9�7�9�8�9�9�9�?�M�l�L�l�K�l�@�h�
�[�
�A�0�{�1�{�:�{�B�"��#��$��C�t��u��v��D�y�)�x�)�w�)�E�k�9�j�9�i�9�F�;��<��=��5�I�6�I�>�I�H�p�k�q�k�r�k�I�0e�1e�<e�5e�?e�@e�4e�.e�/e�2e�3e�De�>e�Be�Ce�Ae�9e�=e�6e�7e�8e�:e�;e�.�p�/�p�0�p�1�p�M�m�L�m�K�m�L�����?��/�n�0�n��b�
�l�r�q�s�q�
�L�a�g�b�g��Q��c��q�t�q�u�q��R��M�	�d�H��I��@��P�\�C��C�Z�C�[�C�h�C�Q�c��d��R�A��B��C��A��S�\�0�]�0�^�0�_�0�`�0�T�b�|�a�|�`�|�U�\�D��D�Z�D�[�D�h�D�V�]O�^O�MO�NO�EO�FO�KO�LO�GO�HO�YO�ZO�[O�\O�UO�VO�OO�PO�IO�JO�SO�TO�CO�DO�QO�RO�WO�XO�M�o�L�o�K�o�'�C��C�&�C��C�a��A��@���C�b���C�D�R�E�R�F�R�G�R�H�v�3�v�I�v�6�v�2�v�J�v�3�v�[�S�Y�K�K�L�K�M�K�������^�h�1�i�1�j�1�N��O��P��>�b�6�b�5�b�a�~�������2��2��2��2��2��2�c�@�P�d�Q�a�R�a�e��b��b�f�_�1�`�1�^�1�]�1�\�1�g�2�w�3�w�I�w�H�w�J�w�Q�c�R�c�)��*��\�F�Z�F�[�F�h�F�CV�DV�QV�RV�MV�NV�YV�ZV�KV�LV�[V�\V�]V�^V�OV�PV�IV�JV�GV�HV�UV�VV�WV�XV�SV�TV�EV�FV�S�S�T�S�h�,�[�,�\�,��^��^�r�.�s�.�-��.��(�z�)�z�q�d�r�d�%�P�&�P�U�m�V�}�W�E�X�E�Y�}�Z�=�[�y�
�y��y�t�\�Q�#�Q�"�Q�]�Q�'�Q�u�c�w�d���	�>�	�?�	�e�	�f�O�g�-�h� �i�T�j�r�k�T�l�T�D�E�E�E�m�E�~�n�������o�s�B�s�$�s�%�s�� �� �A�s�p�s�_� �V��W���s�[�s�\�s��s�q��r�s��s�&�t�3�u�3�v�z�w�z��2��2�x�S�y�t�z�U�{�3��2�|�3�}�3�~�3��z��G�1�*�2�*�C�*��*���u� �B�!�B��B���$�F�8�G�8�	�<�:�w�1�w�0�w�
��>� �>�!�>���O��O��H��H�	�5�
�5��5��O�
�0��0��0��0��5��t�{�t��0��p��p��H�|�H�*�}�+�}������H����p��r��r��0��}��;�
�<�
�=�
��0�i�1�i�.�i�/�i��6�:�,�;�,��;�	�<�	�>�	�?�	�G�	�E�	�A�	�B�	�9�	�:�	�L�	�K�	�J�	�@�	�=�	�F�	�D�	�C�	��Y�[�!�[� �[�S�W�T�W�Q�W�R�W�U�W�V�W��W�X�W�W�W��,� ��5��
�
��
�4���
��!�:�C�:�"�:�=�:�B�:��#�T��T��T��T��]�c�\�c��$�%�F�7�G�7��<�+�	�F�	�G�	� �%c�c�&c�c�'c�|c�(c�xc�)c�zc�*c�c�+c�~c�,c�{c�-c�yc�.c�}c�/c�c�0c�wc�1����2c�c�h�	�i�	�����j�	���"�F�@�G�@�#���������������������
��$�3�"�4�"�5�4�6�4��s��s�1�+�2�+��+�*�~�+�~�7�$�8�$�{�4�u�4�9�-�:�-�;�4�<��=��>�>�?�>�s�#�@�u�A�u��I�B�%�C�%��3��3�D��E��F��G���3�t�4�H�F�I�F�?�%�C�+�J�&�K�&�&�-��~�L��M��N�F�O�6�P�6�Q��R�6��I��I�S�%�T�&��&�U�$�V�>�W�D�X�D�Y��Z�u��u���|�4�}�4��{�w�{�1�"�e�H�f�H�g�H��I�[�#�\�#�]�D�^�F�_�F�`��%�$�a��b�#�v�{�c�F�d�-�e�"�~�4�%�~����
��&�z�n�
�]�o�]�	�]�}�]�8�]�{�]�z�]�n�]�|�]��N��N��N��N��N��N��N�
�N��N�
�N�	�N��N�Y�N�)�S�D�T�D��D�Q�s�R�s�U�D�V�D�X�s�W�D�+�4��5�� ��,�>�
�?�
�e�
��
�-��g��g��g��g�f�5�D�J�E�J�g�J�a��A��&�B��B�_�^�^�^��B�'�B��B�b�}�a�}��B�@��b��]�^�`�}��+�h�?� �]�!�]�Y�]�3�+�=�N�q�O�q�=�
�:�
�D�
�E�
�C�
�?�
�@�
�<�
�A�
�B�
�G�
�J�
�K�
�;�
�P�q�L�
�9�
�F�
�>�
�5�"�;�!�;�C�;�B�;�1��5�|�U�T�O�p�4�|�M�T�9�|�:�|�i�v�j�v�S�p�N�p�T�p�k�v�l�v�P�T�m�v�n�v�8�p�+�o�+�p�+�9�F�>�G�>�:�C�'��'�2�'�1�'�;�g�,�F�?�G�?�=�0�a�/�X�.�H�,�p�+�]�*�U�2�F�1�j�-�[�F�9�G�9�?�k��l��_��`��i��j��m��n��c��d��a��b��u��v��o��p��q��r��e��f��@�){�*{�3{�4{�A{�B{�5{�6{�+{�,{�7{�8{�'{�({�-{�.{�?{�@{�;{�<{�1{�2{�/{�0{�A�F�:�G�:�B�1�(�2�(�C�(��(�C�@�7��B��B��B�F��$�>�$�?�$�G�D�F�E�F�m�F�F�;�G�;�I�F�<�G�<�J�-B�.B�'B�(B�1B�2B�=B�>B�5B�6B�AB�BB�?B�@B�)B�*B�/B�0B�;B�<B�7B�8B�9B�:B�3B�4B�+B�,B�in�jn�sn�tn�en�fn�cn�dn�mn�nn�gn�hn�an�bn�un�vn�_n�`n�kn�ln�qn�rn�on�pn�F�=�G�=�M�8�_�{�_�z�_�
�_�o�_�	�_�}�_�|�_�n�_�N�U�(�V�(�W�(�S�(�T�(�O�WP�XP�SP�TP�MP�NP�OP�PP�KP�LP�GP�HP�IP�JP�[P�\P�EP�FP�YP�ZP�UP�VP�QP�RP�]P�^P�CP�DP�$�%� �4�5�4�<��p�r�
�4��4�q�?�q�4�o�4�4��4�e��?����>��r�>�:�-�;�-�,�U�-�U��~��~�[�*�n�l�s�B�t�"�F�F�G�F�^���������
��������������������u�t�w�A�v�J��!��4��4���+��w�J�x�J�y�J�*���4�X�J��)�2�)�C�)�1�)�e�m�R�l�R�n�R�o�R�k�R�p�R�W�)�V�)�U�)�S�)�T�)�g�X�7�Y�7�Z�7�h�]�@�\�@�s��z�)�{�)�|�)�k�R�w�V�w�W�w�Q�w�l�m�S�l�S�p�S�o�S�n�S�k�S�Y�/�F�B�G�B�p�
�b�o�b�z�b�{�b�n�b�	�b�}�b�8�b�|�b�F�E�G�E�r�YU�ZU�WU�XU�QU�RU�CU�DU�[U�\U�UU�VU�IU�JU�GU�HU�OU�PU�KU�LU�]U�^U�EU�FU�MU�NU�SU�TU�-�-�.�-�}�-�3E�4E�;E�<E�1E�2E�+E�,E�AE�BE�7E�8E�9E�:E�'E�(E�5E�6E�?E�@E�)E�*E�=E�>E�-E�.E�/E�0E�F�A�G�A�w�ep�fp�ip�jp�gp�hp�op�pp�ap�bp�sp�tp�cp�dp�qp�rp�kp�lp�_p�`p�mp�np�up�vp�|��}��z��{��n��o��H�g�I�g�~�L�F�C�G�C�|�)��*��H�h�I�h�:�x���������
��������������F�D�G�D��X�]�s�C�Q�D�Q�A�Q�B�Q��Q�E�Q�F�Q��Q��Q���0��)�.�!�����
�4�W��	�,��1���3�B�$���-�2���/�����+�B�*� ��K��K�J�;�I�;�a�q�A�q�"��
�6�o�6��
��
��<��j��j�o�,�p�,�p�,� �F�G�G�G�)��*��F�o�G�o�M�;�N�;�u�;�	�;�"�;�D�;�#�;�F�p�G�p�)��*��WW�XW�UW�VW�MW�NW�YW�ZW�EW�FW�KW�LW�]W�^W�IW�JW�CW�DW�[W�\W�GW�HW�QW�RW�SW�TW�OW�PW�gr�hr�mr�nr�sr�tr�_r�`r�kr�lr�or�pr�qr�rr�ar�br�cr�dr�ir�jr�ur�vr�er�fr�7H�8H�/H�0H�1H�2H�+H�,H�)H�*H�9H�:H�'H�(H�5H�6H�-H�.H�;H�<H�AH�BH�3H�4H�=H�>H�?H�@H�
�p��p��p�]�o�7�o�F�H�G�H�
�c�o�c�8�c�{�c�n�c�	�c�}�c�|�c�z�c�i�j�j�j�0�j�1�j�.�j�/�j�A�I�@�I�?�I�B�I�>�I�=�I�_�k�
�-��-��-�X��Y��f��a��A��@��b��:�.�;�.��!��!�@��<��C��?��A��B��9��:��=��D��E��G��F��;��>��"�8�!�8�C�8�B�8�Bf�Cf�Df�>f�.f�/f�?f�@f�6f�7f�4f�5f�0f�1f�<f�Af�9f�8f�:f�;f�2f�3f�=f�M�\�N�\�D�\�	�\�"�\�#�\�!�\�u�\�-�A�z�A�{�A�,�A�F�L�G�L��R�F�R�C�R�D�R��R�A�R�B�R��R�E�R��x�@�x�?�x��V��V��V��V��V��V�]�f�\�f�H�7�q�6�q�;�q�<�q�I��}��}�F�q�G�q�0�k�1�k�.�k�/�k�:�/�;�/��h��h��� ���h��h�F�I�G�I�WX�XX�CX�DX�IX�JX�YX�ZX�UX�VX�]X�^X�[X�\X�SX�TX�GX�HX�MX�NX�OX�PX�KX�LX�QX�RX�EX�FX�9I�:I�)I�*I�?I�@I�5I�6I�7I�8I�;I�<I�'I�(I�+I�,I�=I�>I�AI�BI�1I�2I�/I�0I�3I�4I�-I�.I�ks�ls�gs�hs�us�vs�qs�rs�as�bs�ss�ts�_s�`s�es�fs�ms�ns�cs�ds�is�js�os�ps�
�q��q��q�F�J�G�J�|�d�}�d�	�d�n�d�o�d�z�d�{�d�8�d�
�d�F�K�G�K�+J�,J�AJ�BJ�1J�2J�9J�:J�7J�8J�/J�0J�;J�<J�-J�.J�'J�(J�3J�4J�=J�>J�)J�*J�5J�6J�?J�@J�YY�ZY�EY�FY�GY�HY�SY�TY�UY�VY�[Y�\Y�WY�XY�QY�RY�IY�JY�CY�DY�KY�LY�MY�NY�OY�PY�]Y�^Y�it�jt�et�ft�gt�ht�_t�`t�ot�pt�st�tt�ct�dt�at�bt�mt�nt�ut�vt�qt�rt�kt�lt��"��"�u�J�#�J�!�J�"�J�	�J�@��A��a��b��D�/�E�/�G�/�A�/�B�/�;�/�<�/�=�/�:�/�C�/�?�/�9�/�@�/�F�/�>�/� �^�!�^�Y�^��m��m�:�0�;�0�i�<�j�<�k�<�F�M�G�M�|�0�}�0�8�0�{�0��0��0�	�0�
�0�o�0�z�0��0� �0�!�0�"�0�n�0�:�|�1�|�0�|�|�*�{�*�z�*�g�]�g�\�g�h�F�N�G�N�.�i�-�i�,�i�F�r�G�r��~��~�#�e�$�e�%�e�&�e�'�e�(�e�)�e�*�e�+�e�,�e�-�e��#��#�:�1�;�1�F�O�G�O�����F�s�G�s�!�Y�"�Y�#�Y�u�Y�	�Y�UZ�VZ�]Z�^Z�GZ�HZ�QZ�RZ�[Z�\Z�CZ�DZ�EZ�FZ�IZ�JZ�SZ�TZ�WZ�XZ�OZ�PZ�MZ�NZ�YZ�ZZ�KZ�LZ�=K�>K�)K�*K�7K�8K�3K�4K�/K�0K�1K�2K�'K�(K�5K�6K�9K�:K�;K�<K�-K�.K�AK�BK�?K�@K�+K�,K�cu�du�au�bu�eu�fu�qu�ru�_u�`u�su�tu�ou�pu�mu�nu�gu�hu�uu�vu�ku�lu�iu�ju�"�1�!�1�
�1�o�1�8�1�{�1��1��1�z�1�|�1�}�1� �1��1�n�1�	�1�F�P�G�P�����F�t�G�t�.�2�/�2�0�2�1�2�2�2�F�u�G�u�����F�Q�G�Q��� ��:�2�;�2���������������������
��	�Z�"�Z�#�Z�u�Z�!�Z�'��&��-��$��+��)��,��*��(��#��%������������F�v�G�v�gv�hv�_v�`v�uv�vv�av�bv�iv�jv�kv�lv�mv�nv�qv�rv�sv�tv�cv�dv�ev�fv�ov�pv�)L�*L�'L�(L�;L�<L�-L�.L�AL�BL�+L�,L�1L�2L�/L�0L�=L�>L�?L�@L�5L�6L�7L�8L�9L�:L�3L�4L�][�^[�E[�F[�U[�V[�M[�N[�I[�J[�K[�L[�C[�D[�Y[�Z[�O[�P[�G[�H[�[[�\[�Q[�R[�W[�X[�S[�T[��3�i�3�h�3�f�3�g�3��$��$�F�w�G�w�����3\�4\�5\�6\�7\�8\�9\�:\�;\�<\�=\�>\�?\�@\�A\�B\�C\�D\�E\�F\�G\�H\�I\�J\�K\�L\�M\�N\�a��A��@��b��0�l�1�l�.�l�/�l� ��5��4���� ���$��$��$�-�f�$�f�+�f�)�f�'�f�&�f�(�f�*�f�#�f�,�f�%�f��%��%�J�o�I�o�H�o�3�o�2�o�(�I�)�I�,�I�-�I�4�I�5�I�+�I��I�1�I�2�I��.��.�
�.�F�U�G�U�O�!�P�!�-�!�Q�!�R�`�8�`�7�`�|�2�}�2��2��2�n�2�o�2�z�2�{�2�	�2��2�
�2�8�2�"�2�!�2� �2��@� �@�!�@�S�v�T�v�U�v�9�w�:�w�=8�>8�28�38�B8�C8�;8�<8�L8�:8�I8�88�58�F8�48�D8�E8�J8�?8�@8�H8�78�A8�G8�98�68�K8�V�
�W�
�����F�x�G�x�	�3�}�3�"�3�!�3� �3��3��3�n�3�o�3�z�3�{�3�8�3�
�3��3�|�3�F�V�G�V�G9�C9�D9�E9�;9�<9�49�59�=9�>9�F9�39�89�A9�K9�@9�B9�29�69�79�?9�I9�H9�L9�:9�99�J9�b�\�c�\�j�\�F�R�G�R�V��W������F�y�G�y�K]�L]�C]�D]�M]�N]�3]�4]�A]�B]�E]�F]�9]�:]�5]�6]�?]�@]�G]�H]�7]�8]�=]�>]�I]�J]�;]�<]�_w�`w�mw�nw�aw�bw�cw�dw�iw�jw�gw�hw�ow�pw�ew�fw�uw�vw�sw�tw�qw�rw�kw�lw�����F�z�G�z�V��W��#� �� �� ��<��<�.�<��<��<�Y�<�~�<�F�S�G�S�F�Z�G�Z�F�[�G�[�%�d�&�d�#�d�$�d�-�d�*�d�'�d�+�d�)�d�,�d�(�d�X�m�Y�m�Z�m�[�m�\�m�]�m�^�m�_�m�`�m�a�m�b�m�
����~��D�H�E�H�m�H�c�t�d�t�e�t�����V�
�W�
�.�m�/�m�0�m�1�m�F�T�G�T�s�n�r�n�q�n�#�[�u�[�	�[�"�[�!�[�ex�fx�qx�rx�ix�jx�kx�lx�_x�`x�sx�tx�mx�nx�gx�hx�cx�dx�ux�vx�ox�px�ax�bx�CQ�DQ�MQ�NQ�SQ�TQ�WQ�XQ�OQ�PQ�]Q�^Q�EQ�FQ�UQ�VQ�QQ�RQ�[Q�\Q�YQ�ZQ�GQ�HQ�KQ�LQ�IQ�JQ���������
��������������4�J�5�J�,�J�-�J�+�J�1�J�2�J�(�J�)�J��J�9��:��C��?��=��@��<��;��A��B��>��D��E��F��G��x���&��&�� �� �� �@��A��a��b���=��=�~�=��=�.�=��=�Y�=�q�8�r�8�s�8�D�G�E�G�m�G� ��5��4��:�3�;�3�b�]�c�]�j�]�(�g�)�g�'�g�&�g�,�g�+�g�-�g�$�g�#�g�*�g�%�g�f�C�g�C�h�C�n������F�a�G�a�@��A��a��b��������
�����������������S��S��S�����=�?�>�?�Y�?�H�?�I�?�V�?�
����������������������V��W���'��'�F�_�G�_�2�p�3�p�H�p�I�p�J�p�+�K�-�K�4�K�5�K�1�K�2�K�,�K�(�K�)�K��K�-�h�$�h�*�h�(�h�)�h�#�h�'�h�&�h�+�h�,�h�%�h�F�`�G�`�Y�>�~�>��>�.�>��>��>��>�.�n�/�n�0�n�1�n�^�j�_�j�]�j�Y�j�[�j�\�j�Z�j�a�j�b�j�`�j�X�j�@��I��H��f�4�g�4��4�i�4�h�4�A�S�B�S��S�E�S�F�S��S�C�S�D�S��S�i�	�j�	��W��W��W�j��� ���� ��F�{�G�{�V��W��oy�py�_y�`y�gy�hy�qy�ry�ky�ly�iy�jy�cy�dy�uy�vy�my�ny�ay�by�ey�fy�sy�ty�AM�BM�;M�<M�)M�*M�'M�(M�/M�0M�?M�@M�3M�4M�7M�8M�-M�.M�5M�6M�=M�>M�1M�2M�9M�:M�+M�,M�]R�^R�MR�NR�YR�ZR�UR�VR�ER�FR�SR�TR�[R�\R�WR�XR�CR�DR�GR�HR�OR�PR�IR�JR�QR�RR�KR�LR�5^�6^�=^�>^�;^�<^�E^�F^�9^�:^�3^�4^�M^�N^�K^�L^�C^�D^�7^�8^�G^�H^�I^�J^�A^�B^�?^�@^� ��5��4��:�4�;�4�F�W�G�W�=��:��>��?��9��F��B��A��x��@��<��G��E��D��;��C��V��W��#�K�u�K�	�K�"�K�!�K�H�n�0�o�1�o�.�o�/�o��������(��(�J�q�H�q�3�q�I�q�2�q�b�k�_�k�X�k�Y�k�Z�k�a�k�\�k�[�k�`�k�]�k�^�k�%�i�&�i�#�i�$�i�,�i�(�i�)�i�*�i�-�i�'�i�+�i�k��l���<�}�<�
�<�{�<�|�<��� ��z�<�!�9�C�9�"�9�B�9�F�X�G�X�.�j�-�j�,�j�F�|�G�|�V��W��_z�`z�gz�hz�ez�fz�kz�lz�sz�tz�oz�pz�qz�rz�mz�nz�iz�jz�az�bz�cz�dz�uz�vz�)N�*N�3N�4N�+N�,N�'N�(N�=N�>N�1N�2N�?N�@N�/N�0N�AN�BN�;N�<N�-N�.N�9N�:N�7N�8N�5N�6N�[S�\S�GS�HS�YS�ZS�WS�XS�IS�JS�QS�RS�MS�NS�US�VS�KS�LS�SS�TS�CS�DS�OS�PS�ES�FS�]S�^S�K_�L_�3_�4_�A_�B_�E_�F_�7_�8_�;_�<_�M_�N_�5_�6_�G_�H_�I_�J_�9_�:_�C_�D_�?_�@_�=_�>_��)��)�a��A��b��@���"�7�"�8�"��:�5�;�5�b�l�_�l�`�l�Z�l�]�l�Y�l�X�l�[�l�\�l�a�l�^�l�-�c�$�c�'�c�&�c�+�c�)�c�,�c�#�c�%�c�(�c�*�c�F�Y�G�Y�A�P�B�P�E�P�F�P�C�P�D�P��P��P��P�F�\�G�\�������&�'�'�'�h�'�V��W��m��n��[T�\T�ET�FT�CT�DT�QT�RT�MT�NT�OT�PT�IT�JT�GT�HT�WT�XT�YT�ZT�KT�LT�ST�TT�UT�VT�]T�^T�M`�N`�7`�8`�?`�@`�A`�B`�C`�D`�G`�H`�E`�F`�;`�<`�9`�:`�I`�J`�5`�6`�3`�4`�=`�>`�K`�L`�F�]�G�]�F�^�G�^�k�Q�l�Q�m�Q�p�Q�o�Q�n�Q��t��t��t�	�t��t��t��#�L�u�L�	�L�"�L�!�L�+�k�&�k�*�k�/�k�-�!�r�(�!�}�%�^�,�-�D�k�.�-�B�k�C�k�)�-��u�>�-�?�-�@�-�A�k�=�^�9�k�:�k�;�k�8�k�7�k�6�^�4�k�2�k�1�k�3�-�0�^�5�^�'�#�<�$�NOPSTUVYZ[XABCDEFHIJKLMRX]^ABCDEFHIJKLM]^ABCDEFHIJKLMX]^ABCDEFHIJKLMR]^YZ[\ ABCDEFHIJKLM`]^ABCDEFHIJKLMR`]^ABCDEFHIJKLMR]`^��p���9�h	��Ebugfixvirt:rhel bug fix update�[https://errata.almalinux.org/8/ALBA-2019-2715.htmlALBA-2019-2715ALBA-2019-2715
�>��>d�Fsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpm�>��>d�Fsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpm��߄�i	��1��nBbugfixsendmail bug fix and enhancement update�[y�~�)sendmail-milter-devel-8.15.2-32.el8.x86_64.rpm�~�)sendmail-milter-devel-8.15.2-32.el8.i686.rpm�~�)sendmail-milter-devel-8.15.2-32.el8.x86_64.rpm�~�)sendmail-milter-devel-8.15.2-32.el8.i686.rpm��Π(�j	� ��rBbugfixlttng-ust bug fix and enhancement update�T�=��Llttng-ust-devel-2.8.1-11.el8.i686.rpm��Llttng-ust-devel-2.8.1-11.el8.x86_64.rpm��Llttng-ust-devel-2.8.1-11.el8.i686.rpm��Llttng-ust-devel-2.8.1-11.el8.x86_64.rpm��Π(�k	�!��uBBBBBBBBbugfixnew packages: gcc-toolset-9-dyninst��v�K�Agcc-toolset-9-dyninst-devel-10.1.0-1.el8.x86_64.rpm�P�Agcc-toolset-9-dyninst-testsuite-10.1.0-1.el8.x86_64.rpm�L�Agcc-toolset-9-dyninst-static-10.1.0-1.el8.i686.rpm�L�Agcc-toolset-9-dyninst-static-10.1.0-1.el8.x86_64.rpm�O�Agcc-toolset-9-dyninst-doc-10.1.0-1.el8.x86_64.rpm�K�Agcc-toolset-9-dyninst-devel-10.1.0-1.el8.i686.rpm�K�Agcc-toolset-9-dyninst-devel-10.1.0-1.el8.x86_64.rpm�P�Agcc-toolset-9-dyninst-testsuite-10.1.0-1.el8.x86_64.rpm�L�Agcc-toolset-9-dyninst-static-10.1.0-1.el8.i686.rpm�L�Agcc-toolset-9-dyninst-static-10.1.0-1.el8.x86_64.rpm�O�Agcc-toolset-9-dyninst-doc-10.1.0-1.el8.x86_64.rpm�K�Agcc-toolset-9-dyninst-devel-10.1.0-1.el8.i686.rpm��Π(�l	�"��Bbugfixlibcdio bug fix and enhancement update�y�f�>libcdio-devel-2.0.0-3.el8.x86_64.rpm�f�>libcdio-devel-2.0.0-3.el8.i686.rpm�f�>libcdio-devel-2.0.0-3.el8.x86_64.rpm�f�>libcdio-devel-2.0.0-3.el8.i686.rpm��Π(�m	�#��BBbugfixldns bug fix and enhancement update�y�a�ldns-devel-1.7.0-21.el8.i686.rpm�a�ldns-devel-1.7.0-21.el8.x86_64.rpm�a�ldns-devel-1.7.0-21.el8.i686.rpm�a�ldns-devel-1.7.0-21.el8.x86_64.rpm��Π(�n	����EBbugfixTPM 2.0 bug fix and enhancement update�yy��/tpm2-abrmd-devel-2.1.1-3.el8.i686.rpm��/tpm2-abrmd-devel-2.1.1-3.el8.x86_64.rpm��/tpm2-abrmd-devel-2.1.1-3.el8.i686.rpm��/tpm2-abrmd-devel-2.1.1-3.el8.x86_64.rpm��Π(�o	����IBbugfixima-evm-utils bug fix and enhancement update�ry�d�Lima-evm-utils-devel-1.1-5.el8.x86_64.rpm�d�Lima-evm-utils-devel-1.1-5.el8.i686.rpm�d�Lima-evm-utils-devel-1.1-5.el8.x86_64.rpm�d�Lima-evm-utils-devel-1.1-5.el8.i686.rpm��Π(�p	����MBbugfixlibsepol bug fix and enhancement update�ky��Mlibsepol-static-2.9-1.el8.x86_64.rpm��Mlibsepol-static-2.9-1.el8.i686.rpm��Mlibsepol-static-2.9-1.el8.x86_64.rpm��Mlibsepol-static-2.9-1.el8.i686.rpm��Π(�q	�0��QBbugfixlibzfcphbaapi bug fix and enhancement update�dy�r�9libhbaapi-devel-2.2.9-13.el8.i686.rpm�r�9libhbaapi-devel-2.2.9-13.el8.x86_64.rpm�r�9libhbaapi-devel-2.2.9-13.el8.i686.rpm�r�9libhbaapi-devel-2.2.9-13.el8.x86_64.rpm��Π(�r	�1��TBbugfixipset bug fix and enhancement update�]y�\�!ipset-devel-7.1-1.el8.x86_64.rpm�\�!ipset-devel-7.1-1.el8.i686.rpm�\�!ipset-devel-7.1-1.el8.x86_64.rpm�\�!ipset-devel-7.1-1.el8.i686.rpm��Π(�s	����WBBBBbugfixtrousers bug fix and enhancement update�Vy��(trousers-devel-0.3.14-4.el8.i686.rpm��(trousers-devel-0.3.14-4.el8.x86_64.rpm��rtpm-tools-devel-1.3.9-7.el8.i686.rpm��rtpm-tools-devel-1.3.9-7.el8.x86_64.rpm��(trousers-devel-0.3.14-4.el8.i686.rpm��(trousers-devel-0.3.14-4.el8.x86_64.rpm��rtpm-tools-devel-1.3.9-7.el8.i686.rpm��rtpm-tools-devel-1.3.9-7.el8.x86_64.rpm��Π(�t	��!��^Bbugfixhwloc bug fix and enhancement update�Oy��Thwloc-devel-1.11.9-3.el8.x86_64.rpm��Thwloc-devel-1.11.9-3.el8.i686.rpm��Thwloc-devel-1.11.9-3.el8.x86_64.rpm��Thwloc-devel-1.11.9-3.el8.i686.rpm��Π(�u	��%��bBbugfixparted bug fix and enhancement update�Hy�s�lparted-devel-3.2-38.el8.x86_64.rpm�s�lparted-devel-3.2-38.el8.i686.rpm�s�lparted-devel-3.2-38.el8.x86_64.rpm�s�lparted-devel-3.2-38.el8.i686.rpm��Π(�v	��,��fBBBBbugfixdoxygen bug fix and enhancement update�Ay��sdoxygen-doxywizard-1.8.14-12.el8.x86_64.rpm��sdoxygen-latex-1.8.14-12.el8.x86_64.rpm��sdoxygen-1.8.14-12.el8.x86_64.rpm��sdoxygen-doxywizard-1.8.14-12.el8.x86_64.rpm��sdoxygen-latex-1.8.14-12.el8.x86_64.rpm��sdoxygen-1.8.14-12.el8.x86_64.rpm��Π(�w	��2��mBBBbugfixgnu-efi bug fix and enhancement update�:y�^�<gnu-efi-3.0.8-4.el8.x86_64.rpm�R�<gnu-efi-devel-3.0.8-4.el8.x86_64.rpm�R�<gnu-efi-devel-3.0.8-4.el8.i686.rpm�^�<gnu-efi-3.0.8-4.el8.x86_64.rpm�R�<gnu-efi-devel-3.0.8-4.el8.x86_64.rpm�R�<gnu-efi-devel-3.0.8-4.el8.i686.rpm��Π(�x	��9��sBBBBbugfixmingw-virt-viewer and dependencies bug fix and enhancement update�3y�8�Mmingw64-openssl-1.0.2k-2.el8.noarch.rpm�O�omingw32-bzip2-static-1.0.6-12.el8.noarch.rpm�S�omingw64-bzip2-1.0.6-12.el8.noarch.rpm�3�Mmingw32-openssl-1.0.2k-2.el8.noarch.rpm�N�omingw32-bzip2-1.0.6-12.el8.noarch.rpm�T�omingw64-bzip2-static-1.0.6-12.el8.noarch.rpm�8�Mmingw64-openssl-1.0.2k-2.el8.noarch.rpm�O�omingw32-bzip2-static-1.0.6-12.el8.noarch.rpm�S�omingw64-bzip2-1.0.6-12.el8.noarch.rpm�3�Mmingw32-openssl-1.0.2k-2.el8.noarch.rpm�N�omingw32-bzip2-1.0.6-12.el8.noarch.rpm�T�omingw64-bzip2-static-1.0.6-12.el8.noarch.rpm��Π(�y	�$�TBBBBBBBBBBBBbugfixvirt:rhel bug fix update�,�8�>��j'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpml&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmi'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmk&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmd�osgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpmm&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmh'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�>��j'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpml&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmi'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmk&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmd�osgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpmm&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmh'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm��Π(�z	��=��zBbugfixwireshark bug fix and enhancement update�dy�*�"wireshark-devel-2.6.2-12.el8.x86_64.rpm�*�"wireshark-devel-2.6.2-12.el8.i686.rpm�*�"wireshark-devel-2.6.2-12.el8.x86_64.rpm�*�"wireshark-devel-2.6.2-12.el8.i686.rpm��Π(�{	����~BBBBBBBBbugfixgraphviz bug fix and enhancement update�]y�a�Ggraphviz-gd-2.40.1-40.el8.i686.rpm��Ggraphviz-python3-2.40.1-40.el8.x86_64.rpm��Ggraphviz-doc-2.40.1-40.el8.x86_64.rpm�`�Ggraphviz-devel-2.40.1-40.el8.x86_64.rpm�`�Ggraphviz-devel-2.40.1-40.el8.i686.rpm�a�Ggraphviz-gd-2.40.1-40.el8.x86_64.rpm�a�Ggraphviz-gd-2.40.1-40.el8.i686.rpm��Ggraphviz-python3-2.40.1-40.el8.x86_64.rpm��Ggraphviz-doc-2.40.1-40.el8.x86_64.rpm�`�Ggraphviz-devel-2.40.1-40.el8.x86_64.rpm�`�Ggraphviz-devel-2.40.1-40.el8.i686.rpm�a�Ggraphviz-gd-2.40.1-40.el8.x86_64.rpm��Π(�|	�%��IBBBBBBBBBBBBBBbugfixpmdk bug fix and enhancement update�Vy��Elibpmemobj-debug-1.6.1-1.el8.x86_64.rpm��Elibpmemblk-debug-1.6.1-1.el8.x86_64.rpm��Elibrpmem-debug-1.6.1-1.el8.x86_64.rpm��Elibpmempool-debug-1.6.1-1.el8.x86_64.rpm�"�Elibvmem-debug-1.6.1-1.el8.x86_64.rpm��Elibpmemlog-debug-1.6.1-1.el8.x86_64.rpm�#�Elibvmmalloc-debug-1.6.1-1.el8.x86_64.rpm�
�Elibpmem-debug-1.6.1-1.el8.x86_64.rpm��Elibpmemobj-debug-1.6.1-1.el8.x86_64.rpm��Elibpmemblk-debug-1.6.1-1.el8.x86_64.rpm��Elibrpmem-debug-1.6.1-1.el8.x86_64.rpm��Elibpmempool-debug-1.6.1-1.el8.x86_64.rpm�"�Elibvmem-debug-1.6.1-1.el8.x86_64.rpm��Elibpmemlog-debug-1.6.1-1.el8.x86_64.rpm�#�Elibvmmalloc-debug-1.6.1-1.el8.x86_64.rpm�
�Elibpmem-debug-1.6.1-1.el8.x86_64.rpm��Π(�}	�'�f�tBBbugfixpython-greenlet bug fix and enhancement update�Oy�S�#python3-greenlet-0.4.13-4.el8.i686.rpm��#python3-greenlet-devel-0.4.13-4.el8.x86_64.rpm��#python3-greenlet-devel-0.4.13-4.el8.i686.rpm�S�#python3-greenlet-0.4.13-4.el8.i686.rpm��#python3-greenlet-devel-0.4.13-4.el8.x86_64.rpm��#python3-greenlet-devel-0.4.13-4.el8.i686.rpm��Π(�~	�(��]BBBBbugfixxorg X11 server and driver bug fix and enhancement update�Hy�C�+xorg-x11-drv-wacom-devel-0.38.0-1.el8.x86_64.rpm�C�+xorg-x11-drv-wacom-devel-0.38.0-1.el8.i686.rpm�B�&xorg-x11-drv-libinput-devel-0.29.0-1.el8.i686.rpm�B�&xorg-x11-drv-libinput-devel-0.29.0-1.el8.x86_64.rpm�C�+xorg-x11-drv-wacom-devel-0.38.0-1.el8.x86_64.rpm�C�+xorg-x11-drv-wacom-devel-0.38.0-1.el8.i686.rpm�B�&xorg-x11-drv-libinput-devel-0.29.0-1.el8.i686.rpm�B�&xorg-x11-drv-libinput-devel-0.29.0-1.el8.x86_64.rpm��Π(�	��-��cBBBBBBBBbugfixdyninst bug fix and enhancement update�Ay�~�Bdyninst-doc-10.1.0-4.el8.x86_64.rpm��Bdyninst-static-10.1.0-4.el8.i686.rpm�
�Bdyninst-devel-10.1.0-4.el8.i686.rpm��Bdyninst-testsuite-10.1.0-4.el8.x86_64.rpm��Bdyninst-static-10.1.0-4.el8.x86_64.rpm�
�Bdyninst-devel-10.1.0-4.el8.x86_64.rpm�~�Bdyninst-doc-10.1.0-4.el8.x86_64.rpm��Bdyninst-static-10.1.0-4.el8.i686.rpm�
�Bdyninst-devel-10.1.0-4.el8.i686.rpm��Bdyninst-testsuite-10.1.0-4.el8.x86_64.rpm��Bdyninst-static-10.1.0-4.el8.x86_64.rpm�
�Bdyninst-devel-10.1.0-4.el8.x86_64.rpm��Π(�	��3��nBBBbugfixopenjpeg2 bug fix and enhancement update�:y�$�@openjpeg2-devel-2.3.1-6.el8.i686.rpm�r�@openjpeg2-tools-2.3.1-6.el8.i686.rpm�$�@openjpeg2-devel-2.3.1-6.el8.x86_64.rpm�$�@openjpeg2-devel-2.3.1-6.el8.i686.rpm�r�@openjpeg2-tools-2.3.1-6.el8.i686.rpm�$�@openjpeg2-devel-2.3.1-6.el8.x86_64.rpm��Π(�	����tBBBBBBBBBBBBBBBBBBBBBbugfixopenblas bug fix and enhancement update�3y
�Jgopenblas-serial64-0.3.3-5.el8.x86_64.rpm�Mgopenblas-threads64_-0.3.3-5.el8.x86_64.rpm�Hgopenblas-openmp64-0.3.3-5.el8.x86_64.rpm�$gopenblas-openmp-0.3.3-5.el8.x86_64.rpm�Ggopenblas-Rblas-0.3.3-5.el8.x86_64.rpm�%gopenblas-static-0.3.3-5.el8.i686.rpm�Igopenblas-openmp64_-0.3.3-5.el8.x86_64.rpm�$gopenblas-openmp-0.3.3-5.el8.i686.rpm�#gopenblas-devel-0.3.3-5.el8.i686.rpm�Kgopenblas-serial64_-0.3.3-5.el8.x86_64.rpm�%gopenblas-static-0.3.3-5.el8.x86_64.rpm�Lgopenblas-threads64-0.3.3-5.el8.x86_64.rpm�#gopenblas-devel-0.3.3-5.el8.x86_64.rpm
�Jgopenblas-serial64-0.3.3-5.el8.x86_64.rpm�Mgopenblas-threads64_-0.3.3-5.el8.x86_64.rpm�Hgopenblas-openmp64-0.3.3-5.el8.x86_64.rpm�$gopenblas-openmp-0.3.3-5.el8.x86_64.rpm�Ggopenblas-Rblas-0.3.3-5.el8.x86_64.rpm�%gopenblas-static-0.3.3-5.el8.i686.rpm�Igopenblas-openmp64_-0.3.3-5.el8.x86_64.rpm�$gopenblas-openmp-0.3.3-5.el8.i686.rpm�#gopenblas-devel-0.3.3-5.el8.i686.rpm�Kgopenblas-serial64_-0.3.3-5.el8.x86_64.rpm�%gopenblas-static-0.3.3-5.el8.x86_64.rpm�Lgopenblas-threads64-0.3.3-5.el8.x86_64.rpm�#gopenblas-devel-0.3.3-5.el8.x86_64.rpm��Π(�	�)��LBbugfixlibrevenge bug fix and enhancement update�,y�}�librevenge-devel-0.0.4-12.el8.i686.rpm�}�librevenge-devel-0.0.4-12.el8.x86_64.rpm�}�librevenge-devel-0.0.4-12.el8.i686.rpm�}�librevenge-devel-0.0.4-12.el8.x86_64.rpm��Π(�	�2��OBBBBBBbugfixModemManager bug fix and enhancement update�%y�{�5ModemManager-devel-1.10.8-2.el8.i686.rpm�}�5ModemManager-1.10.8-2.el8.i686.rpm�|�5ModemManager-glib-devel-1.10.8-2.el8.i686.rpm�|�5ModemManager-glib-devel-1.10.8-2.el8.x86_64.rpm�{�5ModemManager-devel-1.10.8-2.el8.x86_64.rpm�{�5ModemManager-devel-1.10.8-2.el8.i686.rpm�}�5ModemManager-1.10.8-2.el8.i686.rpm�|�5ModemManager-glib-devel-1.10.8-2.el8.i686.rpm�|�5ModemManager-glib-devel-1.10.8-2.el8.x86_64.rpm�{�5ModemManager-devel-1.10.8-2.el8.x86_64.rpm��Π(�	����WBbugfixaugeas bug fix and enhancement update�y�W�Waugeas-devel-1.12.0-5.el8.i686.rpm�W�Waugeas-devel-1.12.0-5.el8.x86_64.rpm�W�Waugeas-devel-1.12.0-5.el8.i686.rpm�W�Waugeas-devel-1.12.0-5.el8.x86_64.rpm��Π(�	�3��[Bbugfixsg3_utils bug fix and enhancement update�y�0�wsg3_utils-devel-1.44-5.el8.i686.rpm�0�wsg3_utils-devel-1.44-5.el8.x86_64.rpm�0�wsg3_utils-devel-1.44-5.el8.i686.rpm�0�wsg3_utils-devel-1.44-5.el8.x86_64.rpm��Π(�	��"��^BBbugfixtexinfo bug fix and enhancement update�y�)�{texinfo-tex-6.5-6.el8.x86_64.rpm�(�{texinfo-6.5-6.el8.x86_64.rpm�)�{texinfo-tex-6.5-6.el8.x86_64.rpm�(�{texinfo-6.5-6.el8.x86_64.rpm��Π(	�	�5�u]B�	bugfixppp bug fix and enhancement update�	yhttps://errata.almalinux.org/8/ALBA-2020-1919.htmlALBA-2020-1919ALBA-2020-1919
�^�wppp-2.4.7-26.el8_1.i686.rpm�u�wppp-devel-2.4.7-26.el8_1.x86_64.rpm�u�wppp-devel-2.4.7-26.el8_1.x86_64.rpm�^�wppp-2.4.7-26.el8_1.i686.rpm�u�wppp-devel-2.4.7-26.el8_1.x86_64.rpm�u�wppp-devel-2.4.7-26.el8_1.x86_64.rpm����M�	��%��cbugfixuglify-js bug fix and enhancement update�y�*�jjs-uglify-2.8.29-4.el8.noarch.rpm�R�juglify-js-2.8.29-4.el8.noarch.rpm�*�jjs-uglify-2.8.29-4.el8.noarch.rpm�R�juglify-js-2.8.29-4.el8.noarch.rpm��Π(�		��*��fBBbugfixvulkan bug fix and enhancement update�{y�|�sspirv-tools-devel-2019.5-2.20200421.git67f4838.el8.i686.rpm�Z�sspirv-tools-libs-2019.5-2.20200421.git67f4838.el8.i686.rpm�|�sspirv-tools-devel-2019.5-2.20200421.git67f4838.el8.i686.rpm�Z�sspirv-tools-libs-2019.5-2.20200421.git67f4838.el8.i686.rpm��Π(�
	��.��kBbugfixzlib bug fix and enhancement update�t�-�t�bzlib-static-1.2.11-16.el8_2.x86_64.rpm�t�bzlib-static-1.2.11-16.el8_2.i686.rpm�t�bzlib-static-1.2.11-16.el8_2.x86_64.rpm�t�bzlib-static-1.2.11-16.el8_2.i686.rpm��Π(�	��3��oBBbugfixglusterfs bug fix and enhancement update�!y��xglusterfs-devel-6.0-37.2.el8.x86_64.rpm��xglusterfs-api-devel-6.0-37.2.el8.x86_64.rpm��xglusterfs-devel-6.0-37.2.el8.x86_64.rpm��xglusterfs-api-devel-6.0-37.2.el8.x86_64.rpm��Π(�	��7��tBbugfixiproute bug fix and enhancement update�y�
�iproute-devel-5.3.0-5.el8.i686.rpm�
�iproute-devel-5.3.0-5.el8.x86_64.rpm�
�iproute-devel-5.3.0-5.el8.i686.rpm�
�iproute-devel-5.3.0-5.el8.x86_64.rpm��Π(�
	�6��xBBBBbugfixNetworkManager bug fix and enhancement update�y�_�8jimtcl-devel-0.77-6.el8.x86_64.rpm�_�8jimtcl-devel-0.77-6.el8.i686.rpm��libnma-devel-1.8.30-1.el8.i686.rpm��libnma-devel-1.8.30-1.el8.x86_64.rpm�_�8jimtcl-devel-0.77-6.el8.x86_64.rpm�_�8jimtcl-devel-0.77-6.el8.i686.rpm��libnma-devel-1.8.30-1.el8.i686.rpm��libnma-devel-1.8.30-1.el8.x86_64.rpm��Π(�	����~BBBBbugfixgcc bug fix and enhancement update�y�x�Ogcc-plugin-devel-8.3.1-5.1.el8.alma.i686.rpm�x�Ogcc-plugin-devel-8.3.1-5.1.el8.alma.x86_64.rpm�{�Olibstdc++-static-8.3.1-5.1.el8.alma.x86_64.rpm�{�Olibstdc++-static-8.3.1-5.1.el8.alma.i686.rpm�x�Ogcc-plugin-devel-8.3.1-5.1.el8.alma.i686.rpm�x�Ogcc-plugin-devel-8.3.1-5.1.el8.alma.x86_64.rpm�{�Olibstdc++-static-8.3.1-5.1.el8.alma.x86_64.rpm�{�Olibstdc++-static-8.3.1-5.1.el8.alma.i686.rpm��Π(�	����EBbugfixopencryptoki bug fix and enhancement update�y�7�fopencryptoki-devel-3.14.0-5.el8.i686.rpm�7�fopencryptoki-devel-3.14.0-5.el8.x86_64.rpm�7�fopencryptoki-devel-3.14.0-5.el8.i686.rpm�7�fopencryptoki-devel-3.14.0-5.el8.x86_64.rpm��Π(�	����IBbugfixnfs-utils bug fix and enhancement update�~y�z�libnfsidmap-devel-2.3.3-35.el8.x86_64.rpm�z�libnfsidmap-devel-2.3.3-35.el8.i686.rpm�z�libnfsidmap-devel-2.3.3-35.el8.x86_64.rpm�z�libnfsidmap-devel-2.3.3-35.el8.i686.rpm��Π(�	����MBbugfixfile bug fix and enhancement update�wy��file-devel-5.33-16.el8.i686.rpm��file-devel-5.33-16.el8.x86_64.rpm��file-devel-5.33-16.el8.i686.rpm��file-devel-5.33-16.el8.x86_64.rpm��Π(�	����QBBBBbugfixgpgme bug fix and enhancement update�py��8gpgmepp-devel-1.13.1-3.el8.i686.rpm��8gpgme-devel-1.13.1-3.el8.i686.rpm��8gpgme-devel-1.13.1-3.el8.x86_64.rpm��8gpgmepp-devel-1.13.1-3.el8.x86_64.rpm��8gpgmepp-devel-1.13.1-3.el8.i686.rpm��8gpgme-devel-1.13.1-3.el8.i686.rpm��8gpgme-devel-1.13.1-3.el8.x86_64.rpm��8gpgmepp-devel-1.13.1-3.el8.x86_64.rpm��Π(�	����XBbugfixbluez bug fix and enhancement update�iy�v�bluez-libs-devel-5.52-1.el8.alma.x86_64.rpm�v�bluez-libs-devel-5.52-1.el8.alma.i686.rpm�v�bluez-libs-devel-5.52-1.el8.alma.x86_64.rpm�v�bluez-libs-devel-5.52-1.el8.alma.i686.rpm��Π(�	����\Bbugfixsssd bug fix and enhancement update�by}�;libsss_nss_idmap-devel-2.3.0-9.el8.x86_64.rpm}�;libsss_nss_idmap-devel-2.3.0-9.el8.i686.rpm}�;libsss_nss_idmap-devel-2.3.0-9.el8.x86_64.rpm}�;libsss_nss_idmap-devel-2.3.0-9.el8.i686.rpm��Π(�	��"��`bugfixshim bug fix and enhancement update�[y��|shim-unsigned-x64-15-9.el8.alma.x86_64.rpm��|shim-unsigned-x64-15-9.el8.alma.x86_64.rpm��Π(�	��&��cBbugfixutil-linux bug fix and enhancement update�Ty�i�=libmount-devel-2.32.1-24.el8.i686.rpm�i�=libmount-devel-2.32.1-24.el8.x86_64.rpm�i�=libmount-devel-2.32.1-24.el8.i686.rpm�i�=libmount-devel-2.32.1-24.el8.x86_64.rpm��Π(�	��4��gBBBBBBBBBBBbugfixlibdb bug fix and enhancement update�My	��Mlibdb-cxx-5.3.28-39.el8.x86_64.rpm��Mlibdb-sql-devel-5.3.28-39.el8.x86_64.rpm��Mlibdb-cxx-devel-5.3.28-39.el8.i686.rpm��Mlibdb-sql-5.3.28-39.el8.x86_64.rpm��Mlibdb-cxx-5.3.28-39.el8.i686.rpm��Mlibdb-sql-devel-5.3.28-39.el8.i686.rpm��Mlibdb-sql-5.3.28-39.el8.i686.rpm�Y�Mlibdb-devel-doc-5.3.28-39.el8.noarch.rpm��Mlibdb-cxx-devel-5.3.28-39.el8.x86_64.rpm	��Mlibdb-cxx-5.3.28-39.el8.x86_64.rpm��Mlibdb-sql-devel-5.3.28-39.el8.x86_64.rpm��Mlibdb-cxx-devel-5.3.28-39.el8.i686.rpm��Mlibdb-sql-5.3.28-39.el8.x86_64.rpm��Mlibdb-cxx-5.3.28-39.el8.i686.rpm��Mlibdb-sql-devel-5.3.28-39.el8.i686.rpm��Mlibdb-sql-5.3.28-39.el8.i686.rpm�Y�Mlibdb-devel-doc-5.3.28-39.el8.noarch.rpm��Mlibdb-cxx-devel-5.3.28-39.el8.x86_64.rpm��Π(��<	��;��uBBBBbugfixlibbpf bug fix and enhancement update�Fy��,libbpf-static-0.0.8-4.el8.i686.rpm��,libbpf-devel-0.0.8-4.el8.i686.rpm��,libbpf-devel-0.0.8-4.el8.x86_64.rpm��,libbpf-static-0.0.8-4.el8.x86_64.rpm��,libbpf-static-0.0.8-4.el8.i686.rpm��,libbpf-devel-0.0.8-4.el8.i686.rpm��,libbpf-devel-0.0.8-4.el8.x86_64.rpm��,libbpf-static-0.0.8-4.el8.x86_64.rpm��Π(�	��>��|bugfixlibsemanage bug fix and enhancement update�?y�i�libsemanage-devel-2.9-3.el8.x86_64.rpm�i�libsemanage-devel-2.9-3.el8.x86_64.rpm��Π(�	����Bbugfixlibstoragemgmt bug fix and enhancement update�8y��libstoragemgmt-devel-1.8.3-2.el8.x86_64.rpm��libstoragemgmt-devel-1.8.3-2.el8.i686.rpm��libstoragemgmt-devel-1.8.3-2.el8.x86_64.rpm��libstoragemgmt-devel-1.8.3-2.el8.i686.rpm��Π(�	����CBbugfixsanlock bug fix and enhancement update�1y�R�sanlock-devel-3.8.2-1.el8.i686.rpm�R�sanlock-devel-3.8.2-1.el8.x86_64.rpm�R�sanlock-devel-3.8.2-1.el8.i686.rpm�R�sanlock-devel-3.8.2-1.el8.x86_64.rpm��Π(�	�7��GBbugfixsnappy bug fix and enhancement update�*y�2�Rsnappy-devel-1.1.8-3.el8.x86_64.rpm�2�Rsnappy-devel-1.1.8-3.el8.i686.rpm�2�Rsnappy-devel-1.1.8-3.el8.x86_64.rpm�2�Rsnappy-devel-1.1.8-3.el8.i686.rpm��Π(�	��
��JBbugfixiscsi-initiator-utils bug fix and enhancement update�#y��iscsi-initiator-utils-devel-6.2.0.878-5.gitd791ce0.el8.i686.rpm��iscsi-initiator-utils-devel-6.2.0.878-5.gitd791ce0.el8.x86_64.rpm��iscsi-initiator-utils-devel-6.2.0.878-5.gitd791ce0.el8.i686.rpm��iscsi-initiator-utils-devel-6.2.0.878-5.gitd791ce0.el8.x86_64.rpm��Π(�	����NBBBBbugfixkronosnet bug fix and enhancement update�y�N�9libknet1-devel-1.16-1.el8.x86_64.rpm��9libknet1-1.16-1.el8.i686.rpm��9libknet1-1.16-1.el8.x86_64.rpm�N�9libknet1-devel-1.16-1.el8.i686.rpm�N�9libknet1-devel-1.16-1.el8.x86_64.rpm��9libknet1-1.16-1.el8.i686.rpm��9libknet1-1.16-1.el8.x86_64.rpm�N�9libknet1-devel-1.16-1.el8.i686.rpm��Π(�	����UBBBBBBBBbugfixghostscript bug fix and enhancement update�y�8�Hlibgs-devel-9.25-7.el8.i686.rpm��Hghostscript-tools-dvipdf-9.25-7.el8.x86_64.rpm�	�Hghostscript-tools-fonts-9.25-7.el8.x86_64.rpm�
�Hghostscript-tools-printing-9.25-7.el8.x86_64.rpm��Hghostscript-doc-9.25-7.el8.noarch.rpm�8�Hlibgs-devel-9.25-7.el8.x86_64.rpm�8�Hlibgs-devel-9.25-7.el8.i686.rpm��Hghostscript-tools-dvipdf-9.25-7.el8.x86_64.rpm�	�Hghostscript-tools-fonts-9.25-7.el8.x86_64.rpm�
�Hghostscript-tools-printing-9.25-7.el8.x86_64.rpm��Hghostscript-doc-9.25-7.el8.noarch.rpm�8�Hlibgs-devel-9.25-7.el8.x86_64.rpm��Π(� 	��#��`Bbugfixcups-filters bug fix and enhancement update�y�3�fcups-filters-devel-1.20.0-20.el8.x86_64.rpm�3�fcups-filters-devel-1.20.0-20.el8.i686.rpm�3�fcups-filters-devel-1.20.0-20.el8.x86_64.rpm�3�fcups-filters-devel-1.20.0-20.el8.i686.rpm��Π(�!	��&��dbugfixmemkind bug fix and enhancement update�y�K�mmemkind-devel-1.10.0-10.el8.x86_64.rpm�K�mmemkind-devel-1.10.0-10.el8.x86_64.rpm��Π(�"	��*��gBbugfixtexlive bug fix and enhancement update�y�4�&texlive-lib-devel-20180414-19.el8.i686.rpm�4�&texlive-lib-devel-20180414-19.el8.x86_64.rpm�4�&texlive-lib-devel-20180414-19.el8.i686.rpm�4�&texlive-lib-devel-20180414-19.el8.x86_64.rpm��Π(�#	�*��kBbugfixmunge bug fix and enhancement update�yy��/munge-devel-0.5.13-2.el8.i686.rpm��/munge-devel-0.5.13-2.el8.x86_64.rpm��/munge-devel-0.5.13-2.el8.i686.rpm��/munge-devel-0.5.13-2.el8.x86_64.rpm��Π(�$	��1��nBbugfixbcc bug fix and enhancement update�ry��bcc-doc-0.14.0-4.el8.noarch.rpm��bcc-devel-0.14.0-4.el8.x86_64.rpm��bcc-doc-0.14.0-4.el8.noarch.rpm��bcc-devel-0.14.0-4.el8.x86_64.rpm��Π(�%	�+��rBbugfixtog-pegasus bug fix and enhancement update�ky�8�\tog-pegasus-devel-2.14.1-46.el8.i686.rpm�8�\tog-pegasus-devel-2.14.1-46.el8.x86_64.rpm�8�\tog-pegasus-devel-2.14.1-46.el8.i686.rpm�8�\tog-pegasus-devel-2.14.1-46.el8.x86_64.rpm��Π(�&	��8��uBbugfixsip bug fix and enhancement update�dy�y�
python3-sip-devel-4.19.19-2.el8.x86_64.rpm�y�
python3-sip-devel-4.19.19-2.el8.i686.rpm�y�
python3-sip-devel-4.19.19-2.el8.x86_64.rpm�y�
python3-sip-devel-4.19.19-2.el8.i686.rpm��Π(�'	�/�lBB�LBBBBbugfixprotobuf bug fix and enhancement update�]y�v�Xprotobuf-devel-3.5.0-13.el8.i686.rpm��Xprotobuf-compiler-3.5.0-13.el8.x86_64.rpm�w�Xprotobuf-lite-devel-3.5.0-13.el8.x86_64.rpm�w�Xprotobuf-lite-devel-3.5.0-13.el8.i686.rpm�v�Xprotobuf-devel-3.5.0-13.el8.x86_64.rpm��Xprotobuf-compiler-3.5.0-13.el8.i686.rpm�v�Xprotobuf-devel-3.5.0-13.el8.i686.rpm��Xprotobuf-compiler-3.5.0-13.el8.x86_64.rpm�w�Xprotobuf-lite-devel-3.5.0-13.el8.x86_64.rpm�w�Xprotobuf-lite-devel-3.5.0-13.el8.i686.rpm�v�Xprotobuf-devel-3.5.0-13.el8.x86_64.rpm��Xprotobuf-compiler-3.5.0-13.el8.i686.rpm��Π(�(	����bugfixcorosync bug fix and enhancement update�Vy�4�corosync-vqsim-3.0.3-4.el8.x86_64.rpm�4�corosync-vqsim-3.0.3-4.el8.x86_64.rpm��Π(�)	�1�p�bugfixlibosinfo bug fix and enhancement update�Oy�!�libvirt-glib-3.0.0-1.el8.i686.rpm�!�libvirt-glib-3.0.0-1.el8.i686.rpm����
�*	��
��CBBBBBbugfixpapi bug fix and enhancement update�Hy�z�Lpython3-libpfm-4.10.1-3.el8.x86_64.rpm�l�Llibpfm-static-4.10.1-3.el8.i686.rpm�q�kpapi-testsuite-5.6.0-11.el8.x86_64.rpm�l�Llibpfm-static-4.10.1-3.el8.x86_64.rpm�z�Lpython3-libpfm-4.10.1-3.el8.x86_64.rpm�l�Llibpfm-static-4.10.1-3.el8.i686.rpm�q�kpapi-testsuite-5.6.0-11.el8.x86_64.rpm�l�Llibpfm-static-4.10.1-3.el8.x86_64.rpm��Π(�+	�2��KBbugfixlibgit2 bug fix and enhancement update�Ay�p�#libgit2-devel-0.26.8-2.el8.i686.rpm�p�#libgit2-devel-0.26.8-2.el8.x86_64.rpm�p�#libgit2-devel-0.26.8-2.el8.i686.rpm�p�#libgit2-devel-0.26.8-2.el8.x86_64.rpm��Π(�,	�3��NBBbugfixibus bug fix and enhancement update�:y�	�ibus-devel-1.5.19-12.el8.i686.rpm�c�ibus-devel-docs-1.5.19-12.el8.noarch.rpm�	�ibus-devel-1.5.19-12.el8.x86_64.rpm�	�ibus-devel-1.5.19-12.el8.i686.rpm�c�ibus-devel-docs-1.5.19-12.el8.noarch.rpm�	�ibus-devel-1.5.19-12.el8.x86_64.rpm��Π(�-	����RBbugfixcrash bug fix and enhancement update�3y��"crash-devel-7.2.8-7.el8.alma.i686.rpm��"crash-devel-7.2.8-7.el8.alma.x86_64.rpm��"crash-devel-7.2.8-7.el8.alma.i686.rpm��"crash-devel-7.2.8-7.el8.alma.x86_64.rpm��Π(�.	�4��VBBBbugfixtorque bug fix and enhancement update�,y�.�Ntorque-4.2.10-25.el8.x86_64.rpm�9�Ntorque-devel-4.2.10-25.el8.i686.rpm�9�Ntorque-devel-4.2.10-25.el8.x86_64.rpm�.�Ntorque-4.2.10-25.el8.x86_64.rpm�9�Ntorque-devel-4.2.10-25.el8.i686.rpm�9�Ntorque-devel-4.2.10-25.el8.x86_64.rpm��Π(�/	�5��[Bbugfixnew packages: gcc-toolset-10-systemtap�%�z�M�/gcc-toolset-9-gcc-plugin-devel-9.2.1-2.3.el8.i686.rpm�M�/gcc-toolset-9-gcc-plugin-devel-9.2.1-2.3.el8.x86_64.rpm�M�/gcc-toolset-9-gcc-plugin-devel-9.2.1-2.3.el8.i686.rpm�M�/gcc-toolset-9-gcc-plugin-devel-9.2.1-2.3.el8.x86_64.rpm��Π(�0	��#��^BBBbugfixdwarves bug fix and enhancement update�y��.libdwarves1-1.17-1.el8.x86_64.rpm��.libdwarves1-1.17-1.el8.i686.rpm�5�.dwarves-1.17-1.el8.x86_64.rpm��.libdwarves1-1.17-1.el8.x86_64.rpm��.libdwarves1-1.17-1.el8.i686.rpm�5�.dwarves-1.17-1.el8.x86_64.rpm��Π(�1	�6�TBBBBBBBBBBBBB�jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBcBRB_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�rbugfixvirt:rhel bug fix update��@�>��85ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�Plibvirt-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�alibvirt-daemon-driver-storage-scsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�lnbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmj'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�klibnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpml&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm3ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�q�ppython3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Elibvirt-admin-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�nperl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�fhivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�_libvirt-daemon-driver-storage-logical-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�`libvirt-daemon-driver-storage-mpath-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�$�~qemu-kvm-tests-4.2.0-34.module_el8.3.0+2048+e7a0a3ea.1.x86_64.rpm�^libvirt-daemon-driver-storage-iscsi-direct-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm4ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�Ulibvirt-daemon-driver-interface-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Vlibvirt-daemon-driver-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�C�ocaml-libguestfs-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmi'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�opython3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Zlibvirt-daemon-driver-storage-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�ppython3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm3ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�6�;libvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Xlibvirt-daemon-driver-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�ghivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�dlibvirt-libs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Slibvirt-daemon-config-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�jlibnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�sruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmk&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm�[libvirt-daemon-driver-storage-core-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�clibvirt-docs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�m�pperl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmd�osgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm�elibvirt-nss-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Wlibvirt-daemon-driver-nodedev-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�\libvirt-daemon-driver-storage-disk-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�!libvirt-daemon-driver-storage-rbd-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm4ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�blibvirt-devel-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Qlibvirt-client-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Flibvirt-bash-completion-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�h�Nlibguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Ylibvirt-daemon-driver-secret-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�]libvirt-daemon-driver-storage-iscsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmm&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Tlibvirt-daemon-config-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�D�ocaml-libguestfs-devel-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmh'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Rlibvirt-daemon-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�>��85ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�Plibvirt-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�alibvirt-daemon-driver-storage-scsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�lnbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmj'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�klibnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpml&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm3ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�q�ppython3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Elibvirt-admin-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�nperl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�fhivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�_libvirt-daemon-driver-storage-logical-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�`libvirt-daemon-driver-storage-mpath-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�$�~qemu-kvm-tests-4.2.0-34.module_el8.3.0+2048+e7a0a3ea.1.x86_64.rpm�^libvirt-daemon-driver-storage-iscsi-direct-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm4ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�Ulibvirt-daemon-driver-interface-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Vlibvirt-daemon-driver-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�C�ocaml-libguestfs-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmi'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�opython3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Zlibvirt-daemon-driver-storage-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�ppython3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm3ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�6�;libvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Xlibvirt-daemon-driver-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�ghivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�dlibvirt-libs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Slibvirt-daemon-config-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�jlibnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�sruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmk&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm�[libvirt-daemon-driver-storage-core-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�clibvirt-docs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�m�pperl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmd�osgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm�elibvirt-nss-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Wlibvirt-daemon-driver-nodedev-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�\libvirt-daemon-driver-storage-disk-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�!libvirt-daemon-driver-storage-rbd-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm4ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�blibvirt-devel-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Qlibvirt-client-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Flibvirt-bash-completion-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�h�Nlibguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Ylibvirt-daemon-driver-secret-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�]libvirt-daemon-driver-storage-iscsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmm&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Tlibvirt-daemon-config-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�D�ocaml-libguestfs-devel-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmh'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Rlibvirt-daemon-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm��Π(�2	��*��fBBbugfixxorg-x11-server bug fix and enhancement update�X�;�b�xorg-x11-server-source-1.20.8-6.1.el8_3.noarch.rpm��xorg-x11-server-devel-1.20.8-6.1.el8_3.x86_64.rpm��xorg-x11-server-devel-1.20.8-6.1.el8_3.i686.rpm�b�xorg-x11-server-source-1.20.8-6.1.el8_3.noarch.rpm��xorg-x11-server-devel-1.20.8-6.1.el8_3.x86_64.rpm��xorg-x11-server-devel-1.20.8-6.1.el8_3.i686.rpm��Π(�3	��	��kBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlibblockdev bug fix and enhancement update���.libblockdev-fs-devel-2.24-2.el8_3.i686.rpm�.libblockdev-mdraid-devel-2.24-2.el8_3.i686.rpm�.libblockdev-loop-devel-2.24-2.el8_3.x86_64.rpm�.libblockdev-vdo-devel-2.24-2.el8_3.i686.rpm�.libblockdev-mdraid-devel-2.24-2.el8_3.x86_64.rpm�.libblockdev-lvm-devel-2.24-2.el8_3.i686.rpm�.libblockdev-lvm-devel-2.24-2.el8_3.x86_64.rpm�.libblockdev-utils-devel-2.24-2.el8_3.x86_64.rpm�.libblockdev-fs-devel-2.24-2.el8_3.x86_64.rpm�.libblockdev-devel-2.24-2.el8_3.i686.rpm�
.libblockdev-crypto-devel-2.24-2.el8_3.i686.rpm�
.libblockdev-crypto-devel-2.24-2.el8_3.x86_64.rpm�.libblockdev-utils-devel-2.24-2.el8_3.i686.rpm�.libblockdev-part-devel-2.24-2.el8_3.x86_64.rpm�.libblockdev-loop-devel-2.24-2.el8_3.i686.rpm�.libblockdev-swap-devel-2.24-2.el8_3.x86_64.rpm�.libblockdev-vdo-devel-2.24-2.el8_3.x86_64.rpm�.libblockdev-devel-2.24-2.el8_3.x86_64.rpm�.libblockdev-part-devel-2.24-2.el8_3.i686.rpm�.libblockdev-swap-devel-2.24-2.el8_3.i686.rpm�.libblockdev-fs-devel-2.24-2.el8_3.i686.rpm�.libblockdev-mdraid-devel-2.24-2.el8_3.i686.rpm�.libblockdev-loop-devel-2.24-2.el8_3.x86_64.rpm�.libblockdev-vdo-devel-2.24-2.el8_3.i686.rpm�.libblockdev-mdraid-devel-2.24-2.el8_3.x86_64.rpm�.libblockdev-lvm-devel-2.24-2.el8_3.i686.rpm�.libblockdev-lvm-devel-2.24-2.el8_3.x86_64.rpm�.libblockdev-utils-devel-2.24-2.el8_3.x86_64.rpm�.libblockdev-fs-devel-2.24-2.el8_3.x86_64.rpm�.libblockdev-devel-2.24-2.el8_3.i686.rpm�
.libblockdev-crypto-devel-2.24-2.el8_3.i686.rpm�
.libblockdev-crypto-devel-2.24-2.el8_3.x86_64.rpm�.libblockdev-utils-devel-2.24-2.el8_3.i686.rpm�.libblockdev-part-devel-2.24-2.el8_3.x86_64.rpm�.libblockdev-loop-devel-2.24-2.el8_3.i686.rpm�.libblockdev-swap-devel-2.24-2.el8_3.x86_64.rpm�.libblockdev-vdo-devel-2.24-2.el8_3.x86_64.rpm�.libblockdev-devel-2.24-2.el8_3.x86_64.rpm�.libblockdev-part-devel-2.24-2.el8_3.i686.rpm�.libblockdev-swap-devel-2.24-2.el8_3.i686.rpm��Π(�4	�7�TBBBBBBBBBBBBB�jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBcBRB_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixvirt:rhel bug fix update��T�>��75ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�Plibvirt-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�alibvirt-daemon-driver-storage-scsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�lnbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmj'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�klibnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpml&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm3ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�q�ppython3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Elibvirt-admin-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�nperl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�fhivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�_libvirt-daemon-driver-storage-logical-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�`libvirt-daemon-driver-storage-mpath-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�^libvirt-daemon-driver-storage-iscsi-direct-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm4ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�Ulibvirt-daemon-driver-interface-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Vlibvirt-daemon-driver-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�C�ocaml-libguestfs-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmi'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�opython3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Zlibvirt-daemon-driver-storage-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�ppython3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm3ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�6�;libvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Xlibvirt-daemon-driver-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�ghivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�dlibvirt-libs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Slibvirt-daemon-config-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�jlibnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�sruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmk&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm�[libvirt-daemon-driver-storage-core-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�clibvirt-docs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�m�pperl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmd�osgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm�elibvirt-nss-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Wlibvirt-daemon-driver-nodedev-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�\libvirt-daemon-driver-storage-disk-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�!libvirt-daemon-driver-storage-rbd-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm4ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�blibvirt-devel-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Qlibvirt-client-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Flibvirt-bash-completion-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�h�Nlibguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Ylibvirt-daemon-driver-secret-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�]libvirt-daemon-driver-storage-iscsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmm&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Tlibvirt-daemon-config-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�D�ocaml-libguestfs-devel-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmh'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Rlibvirt-daemon-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�>��75ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�Plibvirt-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�alibvirt-daemon-driver-storage-scsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�lnbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmj'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�klibnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpml&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm3ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�q�ppython3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Elibvirt-admin-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�nperl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�fhivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�_libvirt-daemon-driver-storage-logical-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�`libvirt-daemon-driver-storage-mpath-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�^libvirt-daemon-driver-storage-iscsi-direct-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm4ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�Ulibvirt-daemon-driver-interface-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Vlibvirt-daemon-driver-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�C�ocaml-libguestfs-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmi'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�opython3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Zlibvirt-daemon-driver-storage-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�ppython3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm3ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�6�;libvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Xlibvirt-daemon-driver-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�ghivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�dlibvirt-libs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Slibvirt-daemon-config-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�jlibnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�sruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmk&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm�[libvirt-daemon-driver-storage-core-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�clibvirt-docs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�m�pperl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmd�osgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm�elibvirt-nss-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Wlibvirt-daemon-driver-nodedev-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�\libvirt-daemon-driver-storage-disk-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�!libvirt-daemon-driver-storage-rbd-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm4ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�blibvirt-devel-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Qlibvirt-client-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Flibvirt-bash-completion-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�h�Nlibguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Ylibvirt-daemon-driver-secret-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�]libvirt-daemon-driver-storage-iscsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmm&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Tlibvirt-daemon-config-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�D�ocaml-libguestfs-devel-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmh'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Rlibvirt-daemon-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm��Π(�5�<	����JBBBBBBBbugfixlvm2 bug fix and enhancement update�r�?�4�Tdevice-mapper-devel-1.02.171-5.el8_3.2.x86_64.rpm�4�Tdevice-mapper-devel-1.02.171-5.el8_3.2.i686.rpm�5�Tdevice-mapper-event-devel-1.02.171-5.el8_3.2.x86_64.rpm�:�+lvm2-devel-2.03.09-5.el8_3.2.x86_64.rpm�5�Tdevice-mapper-event-devel-1.02.171-5.el8_3.2.i686.rpm�:�+lvm2-devel-2.03.09-5.el8_3.2.i686.rpm�4�Tdevice-mapper-devel-1.02.171-5.el8_3.2.x86_64.rpm�4�Tdevice-mapper-devel-1.02.171-5.el8_3.2.i686.rpm�5�Tdevice-mapper-event-devel-1.02.171-5.el8_3.2.x86_64.rpm�:�+lvm2-devel-2.03.09-5.el8_3.2.x86_64.rpm�5�Tdevice-mapper-event-devel-1.02.171-5.el8_3.2.i686.rpm�:�+lvm2-devel-2.03.09-5.el8_3.2.i686.rpm��Π(�6�<	����TBBBBbugfixsamba bug fix and enhancement update�1�/?�Mlibsmbclient-devel-4.12.3-14.el8_3.i686.rpm?�Mlibsmbclient-devel-4.12.3-14.el8_3.x86_64.rpm:�Mlibwbclient-devel-4.12.3-14.el8_3.x86_64.rpm:�Mlibwbclient-devel-4.12.3-14.el8_3.i686.rpm?�Mlibsmbclient-devel-4.12.3-14.el8_3.i686.rpm?�Mlibsmbclient-devel-4.12.3-14.el8_3.x86_64.rpm:�Mlibwbclient-devel-4.12.3-14.el8_3.x86_64.rpm:�Mlibwbclient-devel-4.12.3-14.el8_3.i686.rpm��Π(�7�<	��&��[BBBBBBBBBbugfixglibc bug fix and enhancement update�`�r
��glibc-static-2.28-127.el8_3.2.x86_64.rpm
��glibc-nss-devel-2.28-127.el8_3.2.x86_64.rpm
��nss_hesiod-2.28-127.el8_3.2.x86_64.rpm
��glibc-nss-devel-2.28-127.el8_3.2.i686.rpm
�~�glibc-benchtests-2.28-127.el8_3.2.x86_64.rpm
��nss_hesiod-2.28-127.el8_3.2.i686.rpm
��glibc-static-2.28-127.el8_3.2.i686.rpm
��glibc-static-2.28-127.el8_3.2.x86_64.rpm
��glibc-nss-devel-2.28-127.el8_3.2.x86_64.rpm
��nss_hesiod-2.28-127.el8_3.2.x86_64.rpm
��glibc-nss-devel-2.28-127.el8_3.2.i686.rpm
�~�glibc-benchtests-2.28-127.el8_3.2.x86_64.rpm
��nss_hesiod-2.28-127.el8_3.2.i686.rpm
��glibc-static-2.28-127.el8_3.2.i686.rpm��Π(�8�<	��*��gBbugfixkmod bug fix and enhancement update�R�!��Xkmod-devel-25-16.el8_3.1.i686.rpm��Xkmod-devel-25-16.el8_3.1.x86_64.rpm��Xkmod-devel-25-16.el8_3.1.i686.rpm��Xkmod-devel-25-16.el8_3.1.x86_64.rpm��Π(�9�<	��.��kBbugfixNetworkManager bug fix and enhancement update�s�C��NetworkManager-libnm-devel-1.26.0-13.el8_3.i686.rpm��NetworkManager-libnm-devel-1.26.0-13.el8_3.x86_64.rpm��NetworkManager-libnm-devel-1.26.0-13.el8_3.i686.rpm��NetworkManager-libnm-devel-1.26.0-13.el8_3.x86_64.rpm��Π(�:	��2��oBbugfixsanlock bug fix and enhancement update�6��R�sanlock-devel-3.8.2-4.el8_3.x86_64.rpm�R�sanlock-devel-3.8.2-4.el8_3.i686.rpm�R�sanlock-devel-3.8.2-4.el8_3.x86_64.rpm�R�sanlock-devel-3.8.2-4.el8_3.i686.rpm��Π(�;	��6��sBbugfixfile bug fix and enhancement update�M�`��file-devel-5.33-16.el8_3.1.x86_64.rpm��file-devel-5.33-16.el8_3.1.i686.rpm��file-devel-5.33-16.el8_3.1.x86_64.rpm��file-devel-5.33-16.el8_3.1.i686.rpm��Π(�<	��:��wBbugfixzlib bug fix and enhancement update�-�B�t�azlib-static-1.2.11-16.2.el8_3.x86_64.rpm�t�azlib-static-1.2.11-16.2.el8_3.i686.rpm�t�azlib-static-1.2.11-16.2.el8_3.x86_64.rpm�t�azlib-static-1.2.11-16.2.el8_3.i686.rpm��Π(�=	��>��{BbugfixNetworkManager bug fix and enhancement update�o�c��NetworkManager-libnm-devel-1.26.0-14.el8_3.x86_64.rpm��NetworkManager-libnm-devel-1.26.0-14.el8_3.i686.rpm��NetworkManager-libnm-devel-1.26.0-14.el8_3.x86_64.rpm��NetworkManager-libnm-devel-1.26.0-14.el8_3.i686.rpm��Π(�>	����BBBBbugfixgcc bug fix and enhancement update�Ry�x�Pgcc-plugin-devel-8.4.1-1.el8.alma.x86_64.rpm�{�Plibstdc++-static-8.4.1-1.el8.alma.x86_64.rpm�x�Pgcc-plugin-devel-8.4.1-1.el8.alma.i686.rpm�{�Plibstdc++-static-8.4.1-1.el8.alma.i686.rpm�x�Pgcc-plugin-devel-8.4.1-1.el8.alma.x86_64.rpm�{�Plibstdc++-static-8.4.1-1.el8.alma.x86_64.rpm�x�Pgcc-plugin-devel-8.4.1-1.el8.alma.i686.rpm�{�Plibstdc++-static-8.4.1-1.el8.alma.i686.rpm��Π(�?	����FBBBBBBBbugfixgpgme bug fix and enhancement update�Ky�(�Nqgpgme-devel-1.13.1-7.el8.x86_64.rpm�(�Nqgpgme-devel-1.13.1-7.el8.i686.rpm��Ngpgmepp-devel-1.13.1-7.el8.i686.rpm��Ngpgme-devel-1.13.1-7.el8.i686.rpm��Ngpgmepp-devel-1.13.1-7.el8.x86_64.rpm��Ngpgme-devel-1.13.1-7.el8.x86_64.rpm�(�Nqgpgme-devel-1.13.1-7.el8.x86_64.rpm�(�Nqgpgme-devel-1.13.1-7.el8.i686.rpm��Ngpgmepp-devel-1.13.1-7.el8.i686.rpm��Ngpgme-devel-1.13.1-7.el8.i686.rpm��Ngpgmepp-devel-1.13.1-7.el8.x86_64.rpm��Ngpgme-devel-1.13.1-7.el8.x86_64.rpm��Π(�@	�8��PBbugfixlibrabbitmq bug fix and enhancement update�Dy��?librabbitmq-devel-0.9.0-3.el8.x86_64.rpm��?librabbitmq-devel-0.9.0-3.el8.i686.rpm��?librabbitmq-devel-0.9.0-3.el8.x86_64.rpm��?librabbitmq-devel-0.9.0-3.el8.i686.rpm��Π(�A	����SBbugfixhwloc bug fix and enhancement update�=y��3hwloc-devel-2.2.0-1.el8.i686.rpm��3hwloc-devel-2.2.0-1.el8.x86_64.rpm��3hwloc-devel-2.2.0-1.el8.i686.rpm��3hwloc-devel-2.2.0-1.el8.x86_64.rpm��Π(�B	����WBbugfixquota bug fix and enhancement update�6y�|�%quota-devel-4.04-12.el8.x86_64.rpm�|�%quota-devel-4.04-12.el8.i686.rpm�|�%quota-devel-4.04-12.el8.x86_64.rpm�|�%quota-devel-4.04-12.el8.i686.rpm��Π(�C	��%��[BBBBBBBBbugfixRDMA stack bug fix and enhancement update�/y��Slibfabric-devel-1.11.2-1.el8.x86_64.rpm��Slibfabric-devel-1.11.2-1.el8.i686.rpm��ylibpsm2-devel-11.2.185-1.el8.x86_64.rpm�%�yopensm-devel-3.3.23-4.el8.i686.rpm�%�yopensm-devel-3.3.23-4.el8.x86_64.rpm�O�+python3-openmpi-4.0.5-3.el8.x86_64.rpm��Slibfabric-devel-1.11.2-1.el8.x86_64.rpm��Slibfabric-devel-1.11.2-1.el8.i686.rpm��ylibpsm2-devel-11.2.185-1.el8.x86_64.rpm�%�yopensm-devel-3.3.23-4.el8.i686.rpm�%�yopensm-devel-3.3.23-4.el8.x86_64.rpm�O�+python3-openmpi-4.0.5-3.el8.x86_64.rpm��Π(�D	��)��fBbugfixopencryptoki bug fix and enhancement update�(y�7�gopencryptoki-devel-3.15.1-5.el8.i686.rpm�7�gopencryptoki-devel-3.15.1-5.el8.x86_64.rpm�7�gopencryptoki-devel-3.15.1-5.el8.i686.rpm�7�gopencryptoki-devel-3.15.1-5.el8.x86_64.rpm��Π(�E	��+��*bugfixjson-c bug fix and enhancement update�!y�X�Ijson-c-doc-0.13.1-0.4.el8.noarch.rpm�X�Ijson-c-doc-0.13.1-0.4.el8.noarch.rpm��Π(�F	��/��lBbugfixzlib bug fix and enhancement update��y�t�czlib-static-1.2.11-17.el8.x86_64.rpm�t�czlib-static-1.2.11-17.el8.i686.rpm�t�czlib-static-1.2.11-17.el8.x86_64.rpm�t�czlib-static-1.2.11-17.el8.i686.rpm��Π(�G	�9��pBbugfixlibpwquality bug fix and enhancement update��y�|�vlibpwquality-devel-1.4.4-3.el8.i686.rpm�|�vlibpwquality-devel-1.4.4-3.el8.x86_64.rpm�|�vlibpwquality-devel-1.4.4-3.el8.i686.rpm�|�vlibpwquality-devel-1.4.4-3.el8.x86_64.rpm��Π(�H	�:��sBBBBBBBBBBBBBBBBBBBBBBBBBbugfixavahi bug fix and enhancement update��y�7avahi-compat-howl-0.7-20.el8.i686.rpm�7avahi-compat-howl-devel-0.7-20.el8.x86_64.rpm�7avahi-gobject-devel-0.7-20.el8.i686.rpm�7avahi-compat-howl-devel-0.7-20.el8.i686.rpm�7avahi-ui-0.7-20.el8.x86_64.rpm�7avahi-glib-devel-0.7-20.el8.i686.rpm�7avahi-compat-libdns_sd-devel-0.7-20.el8.i686.rpm�7avahi-devel-0.7-20.el8.x86_64.rpm�7avahi-glib-devel-0.7-20.el8.x86_64.rpm�7avahi-ui-devel-0.7-20.el8.x86_64.rpm�7avahi-compat-libdns_sd-0.7-20.el8.x86_64.rpm�7avahi-compat-howl-0.7-20.el8.x86_64.rpm�7avahi-ui-devel-0.7-20.el8.i686.rpm�7avahi-gobject-devel-0.7-20.el8.x86_64.rpm�7avahi-compat-libdns_sd-devel-0.7-20.el8.x86_64.rpm�7avahi-compat-libdns_sd-0.7-20.el8.i686.rpm�7avahi-devel-0.7-20.el8.i686.rpm�7avahi-ui-0.7-20.el8.i686.rpm�7avahi-compat-howl-0.7-20.el8.i686.rpm�7avahi-compat-howl-devel-0.7-20.el8.x86_64.rpm�7avahi-gobject-devel-0.7-20.el8.i686.rpm�7avahi-compat-howl-devel-0.7-20.el8.i686.rpm�7avahi-ui-0.7-20.el8.x86_64.rpm�7avahi-glib-devel-0.7-20.el8.i686.rpm�7avahi-compat-libdns_sd-devel-0.7-20.el8.i686.rpm�7avahi-devel-0.7-20.el8.x86_64.rpm�7avahi-glib-devel-0.7-20.el8.x86_64.rpm�7avahi-ui-devel-0.7-20.el8.x86_64.rpm�7avahi-compat-libdns_sd-0.7-20.el8.x86_64.rpm�7avahi-compat-howl-0.7-20.el8.x86_64.rpm�7avahi-ui-devel-0.7-20.el8.i686.rpm�7avahi-gobject-devel-0.7-20.el8.x86_64.rpm�7avahi-compat-libdns_sd-devel-0.7-20.el8.x86_64.rpm�7avahi-compat-libdns_sd-0.7-20.el8.i686.rpm�7avahi-devel-0.7-20.el8.i686.rpm�7avahi-ui-0.7-20.el8.i686.rpm��Π(�I	����NBBBBbugfixelfutils bug fix and enhancement update��y��.elfutils-libelf-devel-static-0.182-3.el8.x86_64.rpm��.elfutils-libelf-devel-static-0.182-3.el8.i686.rpm��.elfutils-devel-static-0.182-3.el8.x86_64.rpm��.elfutils-devel-static-0.182-3.el8.i686.rpm��.elfutils-libelf-devel-static-0.182-3.el8.x86_64.rpm��.elfutils-libelf-devel-static-0.182-3.el8.i686.rpm��.elfutils-devel-static-0.182-3.el8.x86_64.rpm��.elfutils-devel-static-0.182-3.el8.i686.rpm��Π(�J	�;��UBbugfixtpm-tools bug fix and enhancement update��~y��stpm-tools-devel-1.3.9.2-1.el8.x86_64.rpm��stpm-tools-devel-1.3.9.2-1.el8.i686.rpm��stpm-tools-devel-1.3.9.2-1.el8.x86_64.rpm��stpm-tools-devel-1.3.9.2-1.el8.i686.rpm��Π(�K	�<��XBbugfixlibstoragemgmt bug fix and enhancement update��wy��;libstoragemgmt-devel-1.8.7-1.el8.i686.rpm��;libstoragemgmt-devel-1.8.7-1.el8.x86_64.rpm��;libstoragemgmt-devel-1.8.7-1.el8.i686.rpm��;libstoragemgmt-devel-1.8.7-1.el8.x86_64.rpm��Π(�L	����[Bbugfixiproute bug fix and enhancement update��py�
�iproute-devel-5.9.0-4.el8.i686.rpm�
�iproute-devel-5.9.0-4.el8.x86_64.rpm�
�iproute-devel-5.9.0-4.el8.i686.rpm�
�iproute-devel-5.9.0-4.el8.x86_64.rpm��Π(�M	��$��_BBBbugfixlibsolv bug fix and enhancement update��iy�D�'libsolv-tools-0.7.16-2.el8.x86_64.rpm��'libsolv-devel-0.7.16-2.el8.x86_64.rpm��'libsolv-devel-0.7.16-2.el8.i686.rpm�D�'libsolv-tools-0.7.16-2.el8.x86_64.rpm��'libsolv-devel-0.7.16-2.el8.x86_64.rpm��'libsolv-devel-0.7.16-2.el8.i686.rpm��Π(�N	��(��eBbugfixdnf bug fix and enhancement update��by��1libdnf-devel-0.55.0-7.el8.alma.x86_64.rpm��1libdnf-devel-0.55.0-7.el8.alma.i686.rpm��1libdnf-devel-0.55.0-7.el8.alma.x86_64.rpm��1libdnf-devel-0.55.0-7.el8.alma.i686.rpm��Π(�O	��2��iBBBBBBBbugfixlvm2 bug fix and enhancement update��[y�5�Udevice-mapper-event-devel-1.02.175-5.el8.x86_64.rpm�4�Udevice-mapper-devel-1.02.175-5.el8.x86_64.rpm�:�,lvm2-devel-2.03.11-5.el8.i686.rpm�4�Udevice-mapper-devel-1.02.175-5.el8.i686.rpm�5�Udevice-mapper-event-devel-1.02.175-5.el8.i686.rpm�:�,lvm2-devel-2.03.11-5.el8.x86_64.rpm�5�Udevice-mapper-event-devel-1.02.175-5.el8.x86_64.rpm�4�Udevice-mapper-devel-1.02.175-5.el8.x86_64.rpm�:�,lvm2-devel-2.03.11-5.el8.i686.rpm�4�Udevice-mapper-devel-1.02.175-5.el8.i686.rpm�5�Udevice-mapper-event-devel-1.02.175-5.el8.i686.rpm�:�,lvm2-devel-2.03.11-5.el8.x86_64.rpm��Π(�P	�=��sBbugfixtpm2-abrmd bug fix and enhancement update��Ty��<tpm2-abrmd-devel-2.3.3-2.el8.x86_64.rpm��<tpm2-abrmd-devel-2.3.3-2.el8.i686.rpm��<tpm2-abrmd-devel-2.3.3-2.el8.x86_64.rpm��<tpm2-abrmd-devel-2.3.3-2.el8.i686.rpm��Π(�Q	��9��vBbugfixsssd bug fix and enhancement update��My}�@libsss_nss_idmap-devel-2.4.0-9.el8.i686.rpm}�@libsss_nss_idmap-devel-2.4.0-9.el8.x86_64.rpm}�@libsss_nss_idmap-devel-2.4.0-9.el8.i686.rpm}�@libsss_nss_idmap-devel-2.4.0-9.el8.x86_64.rpm��Π(�R	��=��zBbugfixnfs-utils bug fix and enhancement update��Fy�z�libnfsidmap-devel-2.3.3-41.el8.x86_64.rpm�z�libnfsidmap-devel-2.3.3-41.el8.i686.rpm�z�libnfsidmap-devel-2.3.3-41.el8.x86_64.rpm�z�libnfsidmap-devel-2.3.3-41.el8.i686.rpm��Π(�S	����~Bbugfixlibsemanage bug fix and enhancement update��?y�i�Olibsemanage-devel-2.9-6.el8.i686.rpm�i�Olibsemanage-devel-2.9-6.el8.x86_64.rpm�i�Olibsemanage-devel-2.9-6.el8.i686.rpm�i�Olibsemanage-devel-2.9-6.el8.x86_64.rpm��Π(�T	�>��BBBBBbugfixlibrepo bug fix and enhancement update��8y��Vlibrepo-devel-1.12.0-3.el8.i686.rpm��Vlibrepo-devel-1.12.0-3.el8.x86_64.rpm�~�librhsm-devel-0.0.3-4.el8.x86_64.rpm�~�librhsm-devel-0.0.3-4.el8.i686.rpm��Vlibrepo-devel-1.12.0-3.el8.i686.rpm��Vlibrepo-devel-1.12.0-3.el8.x86_64.rpm�~�librhsm-devel-0.0.3-4.el8.x86_64.rpm�~�librhsm-devel-0.0.3-4.el8.i686.rpm��Π(�U	�?��HBbugfixaugeas bug fix and enhancement update��1y�W�Xaugeas-devel-1.12.0-6.el8.x86_64.rpm�W�Xaugeas-devel-1.12.0-6.el8.i686.rpm�W�Xaugeas-devel-1.12.0-6.el8.x86_64.rpm�W�Xaugeas-devel-1.12.0-6.el8.i686.rpm��Π(�V	����KBBBbugfixutil-linux bug fix and enhancement update��*y�i�>libmount-devel-2.32.1-27.el8.i686.rpm�i�libmount-devel-2.32.1-27.el8.alma.i686.rpm�i�>libmount-devel-2.32.1-27.el8.x86_64.rpm�i�>libmount-devel-2.32.1-27.el8.i686.rpm�i�libmount-devel-2.32.1-27.el8.alma.i686.rpm�i�>libmount-devel-2.32.1-27.el8.x86_64.rpm����k�W	���QBbugfixintel-cmt-cat bug fix and enhancement update��#y�[�intel-cmt-cat-devel-4.0.0-0.el8.x86_64.rpm�[�intel-cmt-cat-devel-4.0.0-0.el8.i686.rpm�[�intel-cmt-cat-devel-4.0.0-0.el8.x86_64.rpm�[�intel-cmt-cat-devel-4.0.0-0.el8.i686.rpm��Π(�X	����TBbugfixlibsepol bug fix and enhancement update��y��Nlibsepol-static-2.9-2.el8.i686.rpm��Nlibsepol-static-2.9-2.el8.x86_64.rpm��Nlibsepol-static-2.9-2.el8.i686.rpm��Nlibsepol-static-2.9-2.el8.x86_64.rpm��Π(�Y	����XBbugfixkmod bug fix and enhancement update��y��Ykmod-devel-25-17.el8.x86_64.rpm��Ykmod-devel-25-17.el8.i686.rpm��Ykmod-devel-25-17.el8.x86_64.rpm��Ykmod-devel-25-17.el8.i686.rpm��Π(�Z	����\Bbugfixsanlock bug fix and enhancement update��y�R�sanlock-devel-3.8.3-1.el8.x86_64.rpm�R�sanlock-devel-3.8.3-1.el8.i686.rpm�R�sanlock-devel-3.8.3-1.el8.x86_64.rpm�R�sanlock-devel-3.8.3-1.el8.i686.rpm��Π(�[	��&��`BBBBbugfixlibbpf bug fix and enhancement update��y��0libbpf-static-0.2.0-1.el8.i686.rpm��0libbpf-static-0.2.0-1.el8.x86_64.rpm��0libbpf-devel-0.2.0-1.el8.x86_64.rpm��0libbpf-devel-0.2.0-1.el8.i686.rpm��0libbpf-static-0.2.0-1.el8.i686.rpm��0libbpf-static-0.2.0-1.el8.x86_64.rpm��0libbpf-devel-0.2.0-1.el8.x86_64.rpm��0libbpf-devel-0.2.0-1.el8.i686.rpm��Π(�\	��+��gBBbugfixglusterfs bug fix and enhancement update��y��yglusterfs-devel-6.0-49.1.el8.x86_64.rpm��yglusterfs-api-devel-6.0-49.1.el8.x86_64.rpm��yglusterfs-devel-6.0-49.1.el8.x86_64.rpm��yglusterfs-api-devel-6.0-49.1.el8.x86_64.rpm��Π(�]	���lBbugfixuserspace-rcu bug fix and enhancement update��yy�>�userspace-rcu-devel-0.10.1-4.el8.i686.rpm�>�userspace-rcu-devel-0.10.1-4.el8.x86_64.rpm�>�userspace-rcu-devel-0.10.1-4.el8.i686.rpm�>�userspace-rcu-devel-0.10.1-4.el8.x86_64.rpm��Π(�^	�;�xBbugfixlibmpc bug fix and enhancement update��ry�w�Nlibmpc-devel-1.1.0-9.1.el8.i686.rpm�w�Nlibmpc-devel-1.1.0-9.1.el8.x86_64.rpm�w�Nlibmpc-devel-1.1.0-9.1.el8.i686.rpm�w�Nlibmpc-devel-1.1.0-9.1.el8.x86_64.rpm��Π(�_	�<��oBbugfixbrltty bug fix and enhancement update��ky�A�6brlapi-devel-0.6.7-32.el8.i686.rpm�A�6brlapi-devel-0.6.7-32.el8.x86_64.rpm�A�6brlapi-devel-0.6.7-32.el8.i686.rpm�A�6brlapi-devel-0.6.7-32.el8.x86_64.rpm��Π(�`	��5��rBbugfixbcc bug fix and enhancement update��dy��bcc-doc-0.16.0-3.el8.noarch.rpm��bcc-devel-0.16.0-3.el8.x86_64.rpm��bcc-doc-0.16.0-3.el8.noarch.rpm��bcc-devel-0.16.0-3.el8.x86_64.rpm��Π(�a	��9��vBbugfixcups-filters bug fix and enhancement update��]y�3�gcups-filters-devel-1.20.0-24.el8.x86_64.rpm�3�gcups-filters-devel-1.20.0-24.el8.i686.rpm�3�gcups-filters-devel-1.20.0-24.el8.x86_64.rpm�3�gcups-filters-devel-1.20.0-24.el8.i686.rpm��Π(�b	�=��zBBBbugfixlibgpod bug fix and enhancement update��Vy�q�*libgpod-devel-0.8.3-24.el8.i686.rpm�q�*libgpod-devel-0.8.3-24.el8.x86_64.rpm��*libgpod-doc-0.8.3-24.el8.x86_64.rpm�q�*libgpod-devel-0.8.3-24.el8.i686.rpm�q�*libgpod-devel-0.8.3-24.el8.x86_64.rpm��*libgpod-doc-0.8.3-24.el8.x86_64.rpm��Π(�c	�?�~�BBBbugfixgnome-bluetooth bug fix and enhancement update��Oy�O�=gnome-bluetooth-libs-devel-3.34.3-1.el8.x86_64.rpm�O�=gnome-bluetooth-libs-devel-3.34.3-1.el8.i686.rpm�X�=gnome-bluetooth-3.34.3-1.el8.i686.rpm�O�=gnome-bluetooth-libs-devel-3.34.3-1.el8.x86_64.rpm�O�=gnome-bluetooth-libs-devel-3.34.3-1.el8.i686.rpm�X�=gnome-bluetooth-3.34.3-1.el8.i686.rpm��Π(�d	��
��CBBBBBBBBbugfixdyninst bug fix and enhancement update��Hy�
�Cdyninst-devel-10.2.1-2.el8.i686.rpm��Cdyninst-static-10.2.1-2.el8.i686.rpm��Cdyninst-testsuite-10.2.1-2.el8.x86_64.rpm�
�Cdyninst-devel-10.2.1-2.el8.x86_64.rpm��Cdyninst-static-10.2.1-2.el8.x86_64.rpm�~�Cdyninst-doc-10.2.1-2.el8.x86_64.rpm�
�Cdyninst-devel-10.2.1-2.el8.i686.rpm��Cdyninst-static-10.2.1-2.el8.i686.rpm��Cdyninst-testsuite-10.2.1-2.el8.x86_64.rpm�
�Cdyninst-devel-10.2.1-2.el8.x86_64.rpm��Cdyninst-static-10.2.1-2.el8.x86_64.rpm�~�Cdyninst-doc-10.2.1-2.el8.x86_64.rpm��Π(�e	����NBbugfixcrash bug fix and enhancement update��Ay��#crash-devel-7.2.9-2.el8.alma.i686.rpm��#crash-devel-7.2.9-2.el8.alma.x86_64.rpm��#crash-devel-7.2.9-2.el8.alma.i686.rpm��#crash-devel-7.2.9-2.el8.alma.x86_64.rpm��Π(�f	��0��RBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlibblockdev bug fix and enhancement update��:y�
/libblockdev-crypto-devel-2.24-5.el8.i686.rpm�/libblockdev-vdo-devel-2.24-5.el8.i686.rpm�/libblockdev-swap-devel-2.24-5.el8.x86_64.rpm�/libblockdev-loop-devel-2.24-5.el8.i686.rpm�/libblockdev-utils-devel-2.24-5.el8.x86_64.rpm�/libblockdev-mdraid-devel-2.24-5.el8.i686.rpm�/libblockdev-devel-2.24-5.el8.i686.rpm�/libblockdev-swap-devel-2.24-5.el8.i686.rpm�/libblockdev-utils-devel-2.24-5.el8.i686.rpm�/libblockdev-lvm-devel-2.24-5.el8.x86_64.rpm�/libblockdev-fs-devel-2.24-5.el8.x86_64.rpm�/libblockdev-mdraid-devel-2.24-5.el8.x86_64.rpm�/libblockdev-loop-devel-2.24-5.el8.x86_64.rpm�/libblockdev-vdo-devel-2.24-5.el8.x86_64.rpm�/libblockdev-lvm-devel-2.24-5.el8.i686.rpm�/libblockdev-devel-2.24-5.el8.x86_64.rpm�
/libblockdev-crypto-devel-2.24-5.el8.x86_64.rpm�/libblockdev-part-devel-2.24-5.el8.x86_64.rpm�/libblockdev-part-devel-2.24-5.el8.i686.rpm�/libblockdev-fs-devel-2.24-5.el8.i686.rpm�
/libblockdev-crypto-devel-2.24-5.el8.i686.rpm�/libblockdev-vdo-devel-2.24-5.el8.i686.rpm�/libblockdev-swap-devel-2.24-5.el8.x86_64.rpm�/libblockdev-loop-devel-2.24-5.el8.i686.rpm�/libblockdev-utils-devel-2.24-5.el8.x86_64.rpm�/libblockdev-mdraid-devel-2.24-5.el8.i686.rpm�/libblockdev-devel-2.24-5.el8.i686.rpm�/libblockdev-swap-devel-2.24-5.el8.i686.rpm�/libblockdev-utils-devel-2.24-5.el8.i686.rpm�/libblockdev-lvm-devel-2.24-5.el8.x86_64.rpm�/libblockdev-fs-devel-2.24-5.el8.x86_64.rpm�/libblockdev-mdraid-devel-2.24-5.el8.x86_64.rpm�/libblockdev-loop-devel-2.24-5.el8.x86_64.rpm�/libblockdev-vdo-devel-2.24-5.el8.x86_64.rpm�/libblockdev-lvm-devel-2.24-5.el8.i686.rpm�/libblockdev-devel-2.24-5.el8.x86_64.rpm�
/libblockdev-crypto-devel-2.24-5.el8.x86_64.rpm�/libblockdev-part-devel-2.24-5.el8.x86_64.rpm�/libblockdev-part-devel-2.24-5.el8.i686.rpm�/libblockdev-fs-devel-2.24-5.el8.i686.rpm��Π(�g	���qBBBBBbugfixliblangtag bug fix and enhancement update��3y�,�Hliblangtag-doc-0.6.2-8.el8.noarch.rpm�t�Hliblangtag-gobject-0.6.2-8.el8.x86_64.rpm�s�Hliblangtag-devel-0.6.2-8.el8.x86_64.rpm�t�Hliblangtag-gobject-0.6.2-8.el8.i686.rpm�s�Hliblangtag-devel-0.6.2-8.el8.i686.rpm�,�Hliblangtag-doc-0.6.2-8.el8.noarch.rpm�t�Hliblangtag-gobject-0.6.2-8.el8.x86_64.rpm�s�Hliblangtag-devel-0.6.2-8.el8.x86_64.rpm�t�Hliblangtag-gobject-0.6.2-8.el8.i686.rpm�s�Hliblangtag-devel-0.6.2-8.el8.i686.rpm��Π(�h	��;��xBbugfixudisks2 bug fix and enhancement update��,y�O�Plibudisks2-devel-2.9.0-6.el8.i686.rpm�O�Plibudisks2-devel-2.9.0-6.el8.x86_64.rpm�O�Plibudisks2-devel-2.9.0-6.el8.i686.rpm�O�Plibudisks2-devel-2.9.0-6.el8.x86_64.rpm��Π(�i	���|Bbugfixdconf bug fix and enhancement update��%y�D�%dconf-devel-0.28.0-4.el8.i686.rpm�D�%dconf-devel-0.28.0-4.el8.x86_64.rpm�D�%dconf-devel-0.28.0-4.el8.i686.rpm�D�%dconf-devel-0.28.0-4.el8.x86_64.rpm��Π(�j	���Bbugfixsendmail bug fix and enhancement update��y�~�*sendmail-milter-devel-8.15.2-34.el8.x86_64.rpm�~�*sendmail-milter-devel-8.15.2-34.el8.i686.rpm�~�*sendmail-milter-devel-8.15.2-34.el8.x86_64.rpm�~�*sendmail-milter-devel-8.15.2-34.el8.i686.rpm��Π(�k	����BBbugfixtexlive bug fix and enhancement update��y�4�'texlive-lib-devel-20180414-20.el8.x86_64.rpm�4�'texlive-lib-devel-20180414-20.el8.i686.rpm�4�'texlive-lib-devel-20180414-20.el8.x86_64.rpm�4�'texlive-lib-devel-20180414-20.el8.i686.rpm��Π(�l	���FBbugfixuuid bug fix and enhancement update��y�?�~uuid-devel-1.6.2-43.el8.x86_64.rpm�?�~uuid-devel-1.6.2-43.el8.i686.rpm�?�~uuid-devel-1.6.2-43.el8.x86_64.rpm�?�~uuid-devel-1.6.2-43.el8.i686.rpm��Π(�m	���IBbugfixpulseaudio bug fix and enhancement update��	y�<�'twolame-devel-0.3.13-12.el8.x86_64.rpm�<�'twolame-devel-0.3.13-12.el8.i686.rpm�<�'twolame-devel-0.3.13-12.el8.x86_64.rpm�<�'twolame-devel-0.3.13-12.el8.i686.rpm��Π(�n	��EBB�FBbugfixopencv bug fix and enhancement update��y�j�Hopencv-3.4.6-6.el8.x86_64.rpm�#�Hopencv-devel-3.4.6-6.el8.x86_64.rpm�#�Hopencv-devel-3.4.6-6.el8.i686.rpm�j�Hopencv-3.4.6-6.el8.i686.rpm�j�Hopencv-3.4.6-6.el8.x86_64.rpm�#�Hopencv-devel-3.4.6-6.el8.x86_64.rpm�#�Hopencv-devel-3.4.6-6.el8.i686.rpm�j�Hopencv-3.4.6-6.el8.i686.rpm��Π(�o	�	��OBbugfixilmbase bug fix and enhancement update��{y�X�5ilmbase-devel-2.2.0-13.el8.i686.rpm�X�5ilmbase-devel-2.2.0-13.el8.x86_64.rpm�X�5ilmbase-devel-2.2.0-13.el8.i686.rpm�X�5ilmbase-devel-2.2.0-13.el8.x86_64.rpm��Π(�p	�
��RBbugfixlibsmi bug fix and enhancement update��ty��.libsmi-devel-0.4.8-23.el8.x86_64.rpm��.libsmi-devel-0.4.8-23.el8.i686.rpm��.libsmi-devel-0.4.8-23.el8.x86_64.rpm��.libsmi-devel-0.4.8-23.el8.i686.rpm��Π(	�q	����bugfixibus-typing-booster bug fix and enhancement update��myhttps://errata.almalinux.org/8/ALBA-2021-1942.htmlALBA-2021-1942ALBA-2021-1942
�)�^ibus-typing-booster-tests-2.1.0-5.el8.noarch.rpm�)�^ibus-typing-booster-tests-2.1.0-5.el8.noarch.rpm����1�r	���Wbugfixibus-table bug fix and enhancement update��fy�'�Xibus-table-devel-1.9.18-6.el8.noarch.rpm�(�Xibus-table-tests-1.9.18-6.el8.noarch.rpm�'�Xibus-table-devel-1.9.18-6.el8.noarch.rpm�(�Xibus-table-tests-1.9.18-6.el8.noarch.rpm��Π(�s	����YBbugfixqt5-qttools bug fix and enhancement update��_y�3� qt5-qttools-static-5.12.5-3.el8.i686.rpm�3� qt5-qttools-static-5.12.5-3.el8.x86_64.rpm�3� qt5-qttools-static-5.12.5-3.el8.i686.rpm�3� qt5-qttools-static-5.12.5-3.el8.x86_64.rpm��Π(�t	��#��]BBBBbugfixsombok bug fix and enhancement update��Xy�4�@sombok-2.4.0-7.el8.x86_64.rpm�4�@sombok-2.4.0-7.el8.i686.rpm�5�@sombok-devel-2.4.0-7.el8.x86_64.rpm�5�@sombok-devel-2.4.0-7.el8.i686.rpm�4�@sombok-2.4.0-7.el8.x86_64.rpm�4�@sombok-2.4.0-7.el8.i686.rpm�5�@sombok-devel-2.4.0-7.el8.x86_64.rpm�5�@sombok-devel-2.4.0-7.el8.i686.rpm��Π(�u	��%��$bugfixmeson bug fix and enhancement update��Qy�L�Nmeson-0.55.3-3.el8.noarch.rpm�L�Nmeson-0.55.3-3.el8.noarch.rpm��Π(�v	��,��fBBBBbugfixkronosnet bug fix and enhancement update��Jy��:libknet1-1.18-1.el8.x86_64.rpm�N�:libknet1-devel-1.18-1.el8.x86_64.rpm�N�:libknet1-devel-1.18-1.el8.i686.rpm��:libknet1-1.18-1.el8.i686.rpm��:libknet1-1.18-1.el8.x86_64.rpm�N�:libknet1-devel-1.18-1.el8.x86_64.rpm�N�:libknet1-devel-1.18-1.el8.i686.rpm��:libknet1-1.18-1.el8.i686.rpm��Π(�w	��/��mbugfixpython-sphinx bug fix and enhancement update��Cy�F�_python3-sphinx-1.7.6-2.el8.noarch.rpm�C�_python-sphinx-locale-1.7.6-2.el8.noarch.rpm�F�_python3-sphinx-1.7.6-2.el8.noarch.rpm�C�_python-sphinx-locale-1.7.6-2.el8.noarch.rpm��Π(�x	��2��pbugfixnasm bug fix and enhancement update��<y�A�nasm-2.15.03-3.el8.x86_64.rpm�A�nasm-2.15.03-3.el8.x86_64.rpm��Π(�y	��6��sBbugfixfontforge bug fix and enhancement update��5y��Vfontforge-20200314-5.el8.x86_64.rpm��Vfontforge-20200314-5.el8.i686.rpm��Vfontforge-20200314-5.el8.x86_64.rpm��Vfontforge-20200314-5.el8.i686.rpm��Π(�z	����wBBBBBBBBBBBBBBBBBBbugfixscotch bug fix and enhancement update��.y
�ptscotch-mpich-devel-6.0.5-3.el8.i686.rpm�ptscotch-mpich-devel-6.0.5-3.el8.x86_64.rpm�Rptscotch-mpich-devel-parmetis-6.0.5-3.el8.x86_64.rpm�ptscotch-openmpi-devel-6.0.5-3.el8.i686.rpm�ptscotch-openmpi-6.0.5-3.el8.x86_64.rpm�.scotch-6.0.5-3.el8.x86_64.rpm�ptscotch-mpich-6.0.5-3.el8.x86_64.rpm�ptscotch-openmpi-devel-6.0.5-3.el8.x86_64.rpm�.scotch-6.0.5-3.el8.i686.rpm�ptscotch-mpich-6.0.5-3.el8.i686.rpm�ptscotch-openmpi-6.0.5-3.el8.i686.rpm�/scotch-devel-6.0.5-3.el8.x86_64.rpm�/scotch-devel-6.0.5-3.el8.i686.rpm
�ptscotch-mpich-devel-6.0.5-3.el8.i686.rpm�ptscotch-mpich-devel-6.0.5-3.el8.x86_64.rpm�Rptscotch-mpich-devel-parmetis-6.0.5-3.el8.x86_64.rpm�ptscotch-openmpi-devel-6.0.5-3.el8.i686.rpm�ptscotch-openmpi-6.0.5-3.el8.x86_64.rpm�.scotch-6.0.5-3.el8.x86_64.rpm�ptscotch-mpich-6.0.5-3.el8.x86_64.rpm�ptscotch-openmpi-devel-6.0.5-3.el8.x86_64.rpm�.scotch-6.0.5-3.el8.i686.rpm�ptscotch-mpich-6.0.5-3.el8.i686.rpm�ptscotch-openmpi-6.0.5-3.el8.i686.rpm�/scotch-devel-6.0.5-3.el8.x86_64.rpm�/scotch-devel-6.0.5-3.el8.i686.rpm��Π(�{	����LBBBBbugfixlensfun bug fix and enhancement update��'y�b�1lensfun-0.3.2-15.el8.x86_64.rpm�c�1lensfun-devel-0.3.2-15.el8.i686.rpm�b�1lensfun-0.3.2-15.el8.i686.rpm�c�1lensfun-devel-0.3.2-15.el8.x86_64.rpm�b�1lensfun-0.3.2-15.el8.x86_64.rpm�c�1lensfun-devel-0.3.2-15.el8.i686.rpm�b�1lensfun-0.3.2-15.el8.i686.rpm�c�1lensfun-devel-0.3.2-15.el8.x86_64.rpm��Π(�|	��/��SBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixjava-11-openjdk bug fix and enhancement update�� �B�(Ajava-11-openjdk-headless-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpm�'Ajava-11-openjdk-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpm�-Ajava-11-openjdk-static-libs-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpm�%Ajava-11-openjdk-devel-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpm�&Ajava-11-openjdk-devel-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpm�*Ajava-11-openjdk-jmods-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpm�.Ajava-11-openjdk-static-libs-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpm�BAjava-11-openjdk-src-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpm�+Ajava-11-openjdk-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpm�$Ajava-11-openjdk-demo-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpm�#Ajava-11-openjdk-demo-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpm�,Ajava-11-openjdk-src-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpm�)Ajava-11-openjdk-jmods-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpm�AAjava-11-openjdk-headless-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpm�(Ajava-11-openjdk-headless-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpm�'Ajava-11-openjdk-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpm�-Ajava-11-openjdk-static-libs-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpm�%Ajava-11-openjdk-devel-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpm�&Ajava-11-openjdk-devel-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpm�*Ajava-11-openjdk-jmods-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpm�.Ajava-11-openjdk-static-libs-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpm�BAjava-11-openjdk-src-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpm�+Ajava-11-openjdk-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpm�$Ajava-11-openjdk-demo-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpm�#Ajava-11-openjdk-demo-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpm�,Ajava-11-openjdk-src-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpm�)Ajava-11-openjdk-jmods-fastdebug-11.0.11.0.9-2.el8_4.x86_64.rpm�AAjava-11-openjdk-headless-slowdebug-11.0.11.0.9-2.el8_4.x86_64.rpm�����}	����pBBBBBBBBBBBBBBBBBBbugfixjava-1.8.0-openjdk bug fix and enhancement update��b�N
��java-1.8.0-openjdk-demo-fastdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm�"�java-1.8.0-openjdk-src-slowdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm��java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm��java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm� �java-1.8.0-openjdk-headless-fastdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm�!�java-1.8.0-openjdk-src-fastdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm��java-1.8.0-openjdk-devel-fastdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm��java-1.8.0-openjdk-fastdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm��java-1.8.0-openjdk-devel-slowdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm�?�java-1.8.0-openjdk-demo-slowdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm
��java-1.8.0-openjdk-demo-fastdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm�"�java-1.8.0-openjdk-src-slowdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm��java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm��java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm� �java-1.8.0-openjdk-headless-fastdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm�!�java-1.8.0-openjdk-src-fastdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm��java-1.8.0-openjdk-devel-fastdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm��java-1.8.0-openjdk-fastdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm��java-1.8.0-openjdk-devel-slowdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm�?�java-1.8.0-openjdk-demo-slowdebug-1.8.0.292.b10-1.el8_4.x86_64.rpm�����~	����Ebugfixcorosync bug fix and enhancement update��0�>�4�corosync-vqsim-3.1.0-3.el8_4.1.x86_64.rpm�4�corosync-vqsim-3.1.0-3.el8_4.1.x86_64.rpm��Π(�	����HBbugfixsssd bug fix and enhancement update��n�}�Alibsss_nss_idmap-devel-2.4.0-9.el8_4.1.i686.rpm}�Alibsss_nss_idmap-devel-2.4.0-9.el8_4.1.x86_64.rpm}�Alibsss_nss_idmap-devel-2.4.0-9.el8_4.1.i686.rpm}�Alibsss_nss_idmap-devel-2.4.0-9.el8_4.1.x86_64.rpm��Π(�	����LBbugfixsanlock bug fix and enhancement update��p��R�sanlock-devel-3.8.3-3.el8_4.x86_64.rpm�R�sanlock-devel-3.8.3-3.el8_4.i686.rpm�R�sanlock-devel-3.8.3-3.el8_4.x86_64.rpm�R�sanlock-devel-3.8.3-3.el8_4.i686.rpm��Π(�	����PBbugfixNetworkManager bug fix and enhancement update���h��NetworkManager-libnm-devel-1.30.0-9.el8_4.i686.rpm��NetworkManager-libnm-devel-1.30.0-9.el8_4.x86_64.rpm��NetworkManager-libnm-devel-1.30.0-9.el8_4.i686.rpm��NetworkManager-libnm-devel-1.30.0-9.el8_4.x86_64.rpm��Π(�	���TBbugfixpcsc-lite bug fix and enhancement update��v��t�pcsc-lite-devel-1.8.23-4.1.el8_4.i686.rpm�t�pcsc-lite-devel-1.8.23-4.1.el8_4.x86_64.rpm�t�pcsc-lite-devel-1.8.23-4.1.el8_4.i686.rpm�t�pcsc-lite-devel-1.8.23-4.1.el8_4.x86_64.rpm��Π(�	�� ��WBBBBBBBbugfixsamba bug fix and enhancement update��u�a�^samba-devel-4.13.3-4.el8_4.i686.rpm:�^libwbclient-devel-4.13.3-4.el8_4.i686.rpm:�^libwbclient-devel-4.13.3-4.el8_4.x86_64.rpm?�^libsmbclient-devel-4.13.3-4.el8_4.i686.rpma�^samba-devel-4.13.3-4.el8_4.x86_64.rpm?�^libsmbclient-devel-4.13.3-4.el8_4.x86_64.rpma�^samba-devel-4.13.3-4.el8_4.i686.rpm:�^libwbclient-devel-4.13.3-4.el8_4.i686.rpm:�^libwbclient-devel-4.13.3-4.el8_4.x86_64.rpm?�^libsmbclient-devel-4.13.3-4.el8_4.i686.rpma�^samba-devel-4.13.3-4.el8_4.x86_64.rpm?�^libsmbclient-devel-4.13.3-4.el8_4.x86_64.rpm��Π(�	��$��aBbugfixopencryptoki bug fix and enhancement update����7�hopencryptoki-devel-3.15.1-6.el8_4.x86_64.rpm�7�hopencryptoki-devel-3.15.1-6.el8_4.i686.rpm�7�hopencryptoki-devel-3.15.1-6.el8_4.x86_64.rpm�7�hopencryptoki-devel-3.15.1-6.el8_4.i686.rpm��Π(�	��(��eBbugfixNetworkManager bug fix and enhancement update��'�G��NetworkManager-libnm-devel-1.30.0-10.el8_4.i686.rpm��NetworkManager-libnm-devel-1.30.0-10.el8_4.x86_64.rpm��NetworkManager-libnm-devel-1.30.0-10.el8_4.i686.rpm��NetworkManager-libnm-devel-1.30.0-10.el8_4.x86_64.rpm��Π(�	��,��iBbugfixnfs-utils bug fix and enhancement update��n�x�z�libnfsidmap-devel-2.3.3-41.el8_4.2.i686.rpm�z�libnfsidmap-devel-2.3.3-41.el8_4.2.x86_64.rpm�z�libnfsidmap-devel-2.3.3-41.el8_4.2.i686.rpm�z�libnfsidmap-devel-2.3.3-41.el8_4.2.x86_64.rpm��Π(�	��0��mBbugfixopencryptoki bug fix and enhancement update��f�R�7�iopencryptoki-devel-3.15.1-7.el8_4.i686.rpm�7�iopencryptoki-devel-3.15.1-7.el8_4.x86_64.rpm�7�iopencryptoki-devel-3.15.1-7.el8_4.i686.rpm�7�iopencryptoki-devel-3.15.1-7.el8_4.x86_64.rpm�����	���qBBBBBBBBBBBbugfixlibdb bug fix and enhancement update��8�{	��Olibdb-sql-5.3.28-42.el8_4.x86_64.rpm��Olibdb-cxx-devel-5.3.28-42.el8_4.i686.rpm��Olibdb-cxx-5.3.28-42.el8_4.x86_64.rpm��Olibdb-sql-devel-5.3.28-42.el8_4.i686.rpm�Y�Olibdb-devel-doc-5.3.28-42.el8_4.noarch.rpm��Olibdb-sql-devel-5.3.28-42.el8_4.x86_64.rpm��Olibdb-cxx-5.3.28-42.el8_4.i686.rpm��Olibdb-cxx-devel-5.3.28-42.el8_4.x86_64.rpm��Olibdb-sql-5.3.28-42.el8_4.i686.rpm	��Olibdb-sql-5.3.28-42.el8_4.x86_64.rpm��Olibdb-cxx-devel-5.3.28-42.el8_4.i686.rpm��Olibdb-cxx-5.3.28-42.el8_4.x86_64.rpm��Olibdb-sql-devel-5.3.28-42.el8_4.i686.rpm�Y�Olibdb-devel-doc-5.3.28-42.el8_4.noarch.rpm��Olibdb-sql-devel-5.3.28-42.el8_4.x86_64.rpm��Olibdb-cxx-5.3.28-42.el8_4.i686.rpm��Olibdb-cxx-devel-5.3.28-42.el8_4.x86_64.rpm��Olibdb-sql-5.3.28-42.el8_4.i686.rpm�����		����~BBBBBBBBBBBBBBBBbugfixpoppler bug fix and enhancement update��3�:��poppler-glib-devel-20.11.0-2.el8_4.1.i686.rpm��poppler-qt5-devel-20.11.0-2.el8_4.1.x86_64.rpm��poppler-glib-devel-20.11.0-2.el8_4.1.x86_64.rpm��poppler-cpp-devel-20.11.0-2.el8_4.1.x86_64.rpm��poppler-qt5-devel-20.11.0-2.el8_4.1.i686.rpm��poppler-devel-20.11.0-2.el8_4.1.i686.rpm�P�poppler-qt5-20.11.0-2.el8_4.1.i686.rpm�P�poppler-qt5-20.11.0-2.el8_4.1.x86_64.rpm��poppler-cpp-devel-20.11.0-2.el8_4.1.i686.rpm��poppler-cpp-20.11.0-2.el8_4.1.x86_64.rpm��poppler-devel-20.11.0-2.el8_4.1.x86_64.rpm��poppler-cpp-20.11.0-2.el8_4.1.i686.rpm��poppler-glib-devel-20.11.0-2.el8_4.1.i686.rpm��poppler-qt5-devel-20.11.0-2.el8_4.1.x86_64.rpm��poppler-glib-devel-20.11.0-2.el8_4.1.x86_64.rpm��poppler-cpp-devel-20.11.0-2.el8_4.1.x86_64.rpm��poppler-qt5-devel-20.11.0-2.el8_4.1.i686.rpm��poppler-devel-20.11.0-2.el8_4.1.i686.rpm�P�poppler-qt5-20.11.0-2.el8_4.1.i686.rpm�P�poppler-qt5-20.11.0-2.el8_4.1.x86_64.rpm��poppler-cpp-devel-20.11.0-2.el8_4.1.i686.rpm��poppler-cpp-20.11.0-2.el8_4.1.x86_64.rpm��poppler-devel-20.11.0-2.el8_4.1.x86_64.rpm��poppler-cpp-20.11.0-2.el8_4.1.i686.rpm�����
	���QBBBBBBBBBBBBBBBBBBBBBBbugfixjava-1.8.0-openjdk bug fix and enhancement update��m�g� ojava-1.8.0-openjdk-headless-fastdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm�ojava-1.8.0-openjdk-devel-slowdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm�ojava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm�"ojava-1.8.0-openjdk-src-slowdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm�Hojava-1.8.0-openjdk-headless-slowdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm�ojava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm�@ojava-1.8.0-openjdk-slowdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm�ojava-1.8.0-openjdk-fastdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm�ojava-1.8.0-openjdk-demo-fastdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm�?ojava-1.8.0-openjdk-demo-slowdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm�ojava-1.8.0-openjdk-devel-fastdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm�!ojava-1.8.0-openjdk-src-fastdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm� ojava-1.8.0-openjdk-headless-fastdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm�ojava-1.8.0-openjdk-devel-slowdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm�ojava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm�"ojava-1.8.0-openjdk-src-slowdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm�Hojava-1.8.0-openjdk-headless-slowdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm�ojava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm�@ojava-1.8.0-openjdk-slowdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm�ojava-1.8.0-openjdk-fastdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm�ojava-1.8.0-openjdk-demo-fastdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm�?ojava-1.8.0-openjdk-demo-slowdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm�ojava-1.8.0-openjdk-devel-fastdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm�!ojava-1.8.0-openjdk-src-fastdebug-1.8.0.312.b07-2.el8_5.x86_64.rpm����c�	�
��iBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixjava-11-openjdk bug fix and enhancement update��T�Y�.Cjava-11-openjdk-static-libs-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpm�%Cjava-11-openjdk-devel-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm�-Cjava-11-openjdk-static-libs-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm�)Cjava-11-openjdk-jmods-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm�&Cjava-11-openjdk-devel-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpm�*Cjava-11-openjdk-jmods-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpm�(Cjava-11-openjdk-headless-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm�ACjava-11-openjdk-headless-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpm�,Cjava-11-openjdk-src-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm�$Cjava-11-openjdk-demo-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpm�#Cjava-11-openjdk-demo-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm�+Cjava-11-openjdk-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpm�BCjava-11-openjdk-src-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpm�'Cjava-11-openjdk-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm�.Cjava-11-openjdk-static-libs-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpm�%Cjava-11-openjdk-devel-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm�-Cjava-11-openjdk-static-libs-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm�)Cjava-11-openjdk-jmods-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm�&Cjava-11-openjdk-devel-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpm�*Cjava-11-openjdk-jmods-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpm�(Cjava-11-openjdk-headless-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm�ACjava-11-openjdk-headless-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpm�,Cjava-11-openjdk-src-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm�$Cjava-11-openjdk-demo-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpm�#Cjava-11-openjdk-demo-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm�+Cjava-11-openjdk-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpm�BCjava-11-openjdk-src-slowdebug-11.0.13.0.8-3.el8_5.x86_64.rpm�'Cjava-11-openjdk-fastdebug-11.0.13.0.8-3.el8_5.x86_64.rpm�����	����EBbugfixbluez bug fix and enhancement update��-�L�v�bluez-libs-devel-5.52-5.el8_4.alma.x86_64.rpm�v�bluez-libs-devel-5.52-5.el8_4.alma.i686.rpm�v�bluez-libs-devel-5.52-5.el8_4.alma.x86_64.rpm�v�bluez-libs-devel-5.52-5.el8_4.alma.i686.rpm����w�
	����IBbugfixnfs-utils bug fix and enhancement update��y�
�z� libnfsidmap-devel-2.3.3-41.el8_4.3.x86_64.rpm�z� libnfsidmap-devel-2.3.3-41.el8_4.3.i686.rpm�z� libnfsidmap-devel-2.3.3-41.el8_4.3.x86_64.rpm�z� libnfsidmap-devel-2.3.3-41.el8_4.3.i686.rpm����E�	����MBbugfixNetworkManager bug fix and enhancement update�����NetworkManager-libnm-devel-1.30.0-13.el8_4.i686.rpm��NetworkManager-libnm-devel-1.30.0-13.el8_4.x86_64.rpm��NetworkManager-libnm-devel-1.30.0-13.el8_4.i686.rpm��NetworkManager-libnm-devel-1.30.0-13.el8_4.x86_64.rpm����E�	����QBbugfixbrasero bug fix and enhancement update��	��Y�dbrasero-devel-3.12.2-4.el8_4.1.i686.rpm�Y�dbrasero-devel-3.12.2-4.el8_4.1.x86_64.rpm�Y�dbrasero-devel-3.12.2-4.el8_4.1.i686.rpm�Y�dbrasero-devel-3.12.2-4.el8_4.1.x86_64.rpm����E�	����UBbugfixopenscap bug fix and enhancement update��	�f�;�nopenscap-engine-sce-devel-1.3.4-6.el8_4.alma.x86_64.rpm�;�nopenscap-engine-sce-devel-1.3.4-6.el8_4.alma.i686.rpm�;�nopenscap-engine-sce-devel-1.3.4-6.el8_4.alma.x86_64.rpm�;�nopenscap-engine-sce-devel-1.3.4-6.el8_4.alma.i686.rpm����w�	���YBBBBBBBBBBBBBBBBBBBbugfixevince bug fix and enhancement update��oy��poppler-cpp-devel-20.11.0-3.el8.i686.rpm��poppler-cpp-devel-20.11.0-3.el8.x86_64.rpm�P�poppler-qt5-20.11.0-3.el8.x86_64.rpm��poppler-glib-devel-20.11.0-3.el8.x86_64.rpm��poppler-qt5-devel-20.11.0-3.el8.x86_64.rpm��poppler-devel-20.11.0-3.el8.i686.rpm��poppler-devel-20.11.0-3.el8.x86_64.rpm��revince-devel-3.28.4-14.el8.i686.rpm��revince-devel-3.28.4-14.el8.x86_64.rpm�P�poppler-qt5-20.11.0-3.el8.i686.rpm��poppler-glib-devel-20.11.0-3.el8.i686.rpm��poppler-cpp-20.11.0-3.el8.i686.rpm��poppler-qt5-devel-20.11.0-3.el8.i686.rpm��poppler-cpp-20.11.0-3.el8.x86_64.rpm��poppler-cpp-devel-20.11.0-3.el8.i686.rpm��poppler-cpp-devel-20.11.0-3.el8.x86_64.rpm�P�poppler-qt5-20.11.0-3.el8.x86_64.rpm��poppler-glib-devel-20.11.0-3.el8.x86_64.rpm��poppler-qt5-devel-20.11.0-3.el8.x86_64.rpm��poppler-devel-20.11.0-3.el8.i686.rpm��poppler-devel-20.11.0-3.el8.x86_64.rpm��revince-devel-3.28.4-14.el8.i686.rpm��revince-devel-3.28.4-14.el8.x86_64.rpm�P�poppler-qt5-20.11.0-3.el8.i686.rpm��poppler-glib-devel-20.11.0-3.el8.i686.rpm��poppler-cpp-20.11.0-3.el8.i686.rpm��poppler-qt5-devel-20.11.0-3.el8.i686.rpm��poppler-cpp-20.11.0-3.el8.x86_64.rpm����
�	���nBbugfixtexlive bug fix and enhancement update��hy�4�(texlive-lib-devel-20180414-23.el8.i686.rpm�4�(texlive-lib-devel-20180414-23.el8.x86_64.rpm�4�(texlive-lib-devel-20180414-23.el8.i686.rpm�4�(texlive-lib-devel-20180414-23.el8.x86_64.rpm����
�	���qbugfixcorosync bug fix and enhancement update��ay�4�corosync-vqsim-3.1.5-1.el8.x86_64.rpm�4�corosync-vqsim-3.1.5-1.el8.x86_64.rpm����
�	���sBBBBBBBbugfixevolution, evolution-data-server, evolution-ews bug fix and enhancement update��Zy�
�tevolution-devel-3.28.5-18.el8.x86_64.rpm�6�Eevolution-data-server-perl-3.28.5-17.el8.x86_64.rpm��Eevolution-data-server-doc-3.28.5-17.el8.noarch.rpm��Eevolution-data-server-tests-3.28.5-17.el8.i686.rpm��Eevolution-data-server-tests-3.28.5-17.el8.x86_64.rpm�
�tevolution-devel-3.28.5-18.el8.i686.rpm�
�tevolution-devel-3.28.5-18.el8.x86_64.rpm�6�Eevolution-data-server-perl-3.28.5-17.el8.x86_64.rpm��Eevolution-data-server-doc-3.28.5-17.el8.noarch.rpm��Eevolution-data-server-tests-3.28.5-17.el8.i686.rpm��Eevolution-data-server-tests-3.28.5-17.el8.x86_64.rpm�
�tevolution-devel-3.28.5-18.el8.i686.rpm����
�	���|Bbugfixudisks2 bug fix and enhancement update��Sy�O�Qlibudisks2-devel-2.9.0-7.el8.i686.rpm�O�Qlibudisks2-devel-2.9.0-7.el8.x86_64.rpm�O�Qlibudisks2-devel-2.9.0-7.el8.i686.rpm�O�Qlibudisks2-devel-2.9.0-7.el8.x86_64.rpm����
�	���Bbugfixfreerdp bug fix and enhancement update��Ly�7�_freerdp-devel-2.2.0-2.el8.i686.rpm�7�_freerdp-devel-2.2.0-2.el8.x86_64.rpm�7�_freerdp-devel-2.2.0-2.el8.i686.rpm�7�_freerdp-devel-2.2.0-2.el8.x86_64.rpm����
�	���BBbugfixwireshark bug fix and enhancement update��Ey�*�#wireshark-devel-2.6.2-14.el8.x86_64.rpm�*�#wireshark-devel-2.6.2-14.el8.i686.rpm�*�#wireshark-devel-2.6.2-14.el8.x86_64.rpm�*�#wireshark-devel-2.6.2-14.el8.i686.rpm����
�	���EBbugfixcrash bug fix and enhancement update��>y��$crash-devel-7.3.0-2.el8.alma.i686.rpm��$crash-devel-7.3.0-2.el8.alma.x86_64.rpm��$crash-devel-7.3.0-2.el8.alma.i686.rpm��$crash-devel-7.3.0-2.el8.alma.x86_64.rpm����
�	���HBbugfixbcc bug fix and enhancement update��7y��bcc-devel-0.19.0-4.el8.x86_64.rpm��bcc-doc-0.19.0-4.el8.noarch.rpm��bcc-devel-0.19.0-4.el8.x86_64.rpm��bcc-doc-0.19.0-4.el8.noarch.rpm����
�	���KBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlibblockdev bug fix and enhancement update��0y�0libblockdev-mdraid-devel-2.24-7.el8.i686.rpm�0libblockdev-devel-2.24-7.el8.x86_64.rpm�0libblockdev-mdraid-devel-2.24-7.el8.x86_64.rpm�
0libblockdev-crypto-devel-2.24-7.el8.i686.rpm�0libblockdev-lvm-devel-2.24-7.el8.x86_64.rpm�0libblockdev-utils-devel-2.24-7.el8.i686.rpm�0libblockdev-fs-devel-2.24-7.el8.i686.rpm�0libblockdev-vdo-devel-2.24-7.el8.x86_64.rpm�0libblockdev-loop-devel-2.24-7.el8.x86_64.rpm�0libblockdev-vdo-devel-2.24-7.el8.i686.rpm�0libblockdev-lvm-devel-2.24-7.el8.i686.rpm�0libblockdev-swap-devel-2.24-7.el8.i686.rpm�0libblockdev-utils-devel-2.24-7.el8.x86_64.rpm�0libblockdev-part-devel-2.24-7.el8.i686.rpm�0libblockdev-swap-devel-2.24-7.el8.x86_64.rpm�0libblockdev-devel-2.24-7.el8.i686.rpm�
0libblockdev-crypto-devel-2.24-7.el8.x86_64.rpm�0libblockdev-loop-devel-2.24-7.el8.i686.rpm�0libblockdev-part-devel-2.24-7.el8.x86_64.rpm�0libblockdev-fs-devel-2.24-7.el8.x86_64.rpm�0libblockdev-mdraid-devel-2.24-7.el8.i686.rpm�0libblockdev-devel-2.24-7.el8.x86_64.rpm�0libblockdev-mdraid-devel-2.24-7.el8.x86_64.rpm�
0libblockdev-crypto-devel-2.24-7.el8.i686.rpm�0libblockdev-lvm-devel-2.24-7.el8.x86_64.rpm�0libblockdev-utils-devel-2.24-7.el8.i686.rpm�0libblockdev-fs-devel-2.24-7.el8.i686.rpm�0libblockdev-vdo-devel-2.24-7.el8.x86_64.rpm�0libblockdev-loop-devel-2.24-7.el8.x86_64.rpm�0libblockdev-vdo-devel-2.24-7.el8.i686.rpm�0libblockdev-lvm-devel-2.24-7.el8.i686.rpm�0libblockdev-swap-devel-2.24-7.el8.i686.rpm�0libblockdev-utils-devel-2.24-7.el8.x86_64.rpm�0libblockdev-part-devel-2.24-7.el8.i686.rpm�0libblockdev-swap-devel-2.24-7.el8.x86_64.rpm�0libblockdev-devel-2.24-7.el8.i686.rpm�
0libblockdev-crypto-devel-2.24-7.el8.x86_64.rpm�0libblockdev-loop-devel-2.24-7.el8.i686.rpm�0libblockdev-part-devel-2.24-7.el8.x86_64.rpm�0libblockdev-fs-devel-2.24-7.el8.x86_64.rpm����
�	���iBBBBbugfixlibinput and libevdev bug fix and enhancement update��)y�g�7libevdev-devel-1.10.0-1.el8.x86_64.rpm�g�7libevdev-devel-1.10.0-1.el8.i686.rpm��_libinput-devel-1.16.3-2.el8.x86_64.rpm��_libinput-devel-1.16.3-2.el8.i686.rpm�g�7libevdev-devel-1.10.0-1.el8.x86_64.rpm�g�7libevdev-devel-1.10.0-1.el8.i686.rpm��_libinput-devel-1.16.3-2.el8.x86_64.rpm��_libinput-devel-1.16.3-2.el8.i686.rpm����
�	���oBbugfixlibwacom bug fix and enhancement update��"y��^libwacom-devel-1.6-3.el8.i686.rpm��^libwacom-devel-1.6-3.el8.x86_64.rpm��^libwacom-devel-1.6-3.el8.i686.rpm��^libwacom-devel-1.6-3.el8.x86_64.rpm����
�	���rBBBBBBBBbugfixdyninst bug fix and enhancement update��y�
�Ddyninst-devel-11.0.0-3.el8.i686.rpm�~�Ddyninst-doc-11.0.0-3.el8.x86_64.rpm��Ddyninst-static-11.0.0-3.el8.i686.rpm��Ddyninst-static-11.0.0-3.el8.x86_64.rpm��Ddyninst-testsuite-11.0.0-3.el8.x86_64.rpm�
�Ddyninst-devel-11.0.0-3.el8.x86_64.rpm�
�Ddyninst-devel-11.0.0-3.el8.i686.rpm�~�Ddyninst-doc-11.0.0-3.el8.x86_64.rpm��Ddyninst-static-11.0.0-3.el8.i686.rpm��Ddyninst-static-11.0.0-3.el8.x86_64.rpm��Ddyninst-testsuite-11.0.0-3.el8.x86_64.rpm�
�Ddyninst-devel-11.0.0-3.el8.x86_64.rpm����
�	���|Bbugfixcups-filters bug fix and enhancement update��y�3�hcups-filters-devel-1.20.0-27.el8.i686.rpm�3�hcups-filters-devel-1.20.0-27.el8.x86_64.rpm�3�hcups-filters-devel-1.20.0-27.el8.i686.rpm�3�hcups-filters-devel-1.20.0-27.el8.x86_64.rpm����
�	���bugfixqatlib bug fix and enhancement update��
y��qatlib-devel-21.05.0-2.el8.x86_64.rpm��qatlib-devel-21.05.0-2.el8.x86_64.rpm����
� 	���ABBBBBbugfixpapi bug fix and enhancement update��y�z�Mpython3-libpfm-4.10.1-4.el8.x86_64.rpm�q�lpapi-testsuite-5.6.0-14.el8.x86_64.rpm�l�Mlibpfm-static-4.10.1-4.el8.x86_64.rpm�l�Mlibpfm-static-4.10.1-4.el8.i686.rpm�z�Mpython3-libpfm-4.10.1-4.el8.x86_64.rpm�q�lpapi-testsuite-5.6.0-14.el8.x86_64.rpm�l�Mlibpfm-static-4.10.1-4.el8.x86_64.rpm�l�Mlibpfm-static-4.10.1-4.el8.i686.rpm����
�!	���HBbugfixlibvoikko bug fix and enhancement update��y��libvoikko-devel-4.1.1-3.el8.x86_64.rpm��libvoikko-devel-4.1.1-3.el8.i686.rpm��libvoikko-devel-4.1.1-3.el8.x86_64.rpm��libvoikko-devel-4.1.1-3.el8.i686.rpm����
�"	���KBBbugfixibus bug fix and enhancement update��xy�	�ibus-devel-1.5.19-13.el8.x86_64.rpm�	�ibus-devel-1.5.19-13.el8.i686.rpm�c�ibus-devel-docs-1.5.19-13.el8.noarch.rpm�	�ibus-devel-1.5.19-13.el8.x86_64.rpm�	�ibus-devel-1.5.19-13.el8.i686.rpm�c�ibus-devel-docs-1.5.19-13.el8.noarch.rpm����
�#	� ��OBbugfixlibnma bug fix and enhancement update��qy��
libnma-devel-1.8.32-1.el8.i686.rpm��
libnma-devel-1.8.32-1.el8.x86_64.rpm��
libnma-devel-1.8.32-1.el8.i686.rpm��
libnma-devel-1.8.32-1.el8.x86_64.rpm����
�$	�"�a�rBBbugfixvulkan bug fix and enhancement update��jy�|�Espirv-tools-devel-2021.3-1.20210825.git1fbed83.el8.x86_64.rpm�Z�Espirv-tools-libs-2021.3-1.20210825.git1fbed83.el8.i686.rpm�|�Espirv-tools-devel-2021.3-1.20210825.git1fbed83.el8.i686.rpm�|�Espirv-tools-devel-2021.3-1.20210825.git1fbed83.el8.x86_64.rpm�Z�Espirv-tools-libs-2021.3-1.20210825.git1fbed83.el8.i686.rpm�|�Espirv-tools-devel-2021.3-1.20210825.git1fbed83.el8.i686.rpm����
�%	�#��VBbugfixbrasero bug fix and enhancement update��cy�Y�ebrasero-devel-3.12.2-5.el8.x86_64.rpm�Y�ebrasero-devel-3.12.2-5.el8.i686.rpm�Y�ebrasero-devel-3.12.2-5.el8.x86_64.rpm�Y�ebrasero-devel-3.12.2-5.el8.i686.rpm����
�&	��!��YBBBBBBbugfixModemManager bug fix and enhancement update��\y�}�6ModemManager-1.10.8-4.el8.i686.rpm�|�6ModemManager-glib-devel-1.10.8-4.el8.i686.rpm�|�6ModemManager-glib-devel-1.10.8-4.el8.x86_64.rpm�{�6ModemManager-devel-1.10.8-4.el8.i686.rpm�{�6ModemManager-devel-1.10.8-4.el8.x86_64.rpm�}�6ModemManager-1.10.8-4.el8.i686.rpm�|�6ModemManager-glib-devel-1.10.8-4.el8.i686.rpm�|�6ModemManager-glib-devel-1.10.8-4.el8.x86_64.rpm�{�6ModemManager-devel-1.10.8-4.el8.i686.rpm�{�6ModemManager-devel-1.10.8-4.el8.x86_64.rpm����
�'	��%��bBbugfixdevice-mapper-multipath bug fix and enhancement update��Uy�n�:device-mapper-multipath-devel-0.8.4-17.el8.x86_64.rpm�n�:device-mapper-multipath-devel-0.8.4-17.el8.i686.rpm�n�:device-mapper-multipath-devel-0.8.4-17.el8.x86_64.rpm�n�:device-mapper-multipath-devel-0.8.4-17.el8.i686.rpm����
�(	���fBbugfixlibxcrypt bug fix and enhancement update��Ny�
�libxcrypt-static-4.1.1-6.el8.x86_64.rpm�
�libxcrypt-static-4.1.1-6.el8.i686.rpm�
�libxcrypt-static-4.1.1-6.el8.x86_64.rpm�
�libxcrypt-static-4.1.1-6.el8.i686.rpm����
�)	���iBbugfixquota bug fix and enhancement update��Gy�|�&quota-devel-4.04-14.el8.i686.rpm�|�&quota-devel-4.04-14.el8.x86_64.rpm�|�&quota-devel-4.04-14.el8.i686.rpm�|�&quota-devel-4.04-14.el8.x86_64.rpm����
�*	��/��lBbugfixiproute bug fix and enhancement update��@y�
�iproute-devel-5.12.0-4.el8.i686.rpm�
�iproute-devel-5.12.0-4.el8.x86_64.rpm�
�iproute-devel-5.12.0-4.el8.i686.rpm�
�iproute-devel-5.12.0-4.el8.x86_64.rpm����
�+	��3��pBbugfixkmod bug fix and enhancement update��9y��Zkmod-devel-25-18.el8.x86_64.rpm��Zkmod-devel-25-18.el8.i686.rpm��Zkmod-devel-25-18.el8.x86_64.rpm��Zkmod-devel-25-18.el8.i686.rpm����
�,	��7��tBbugfixnfs-utils bug fix and enhancement update��2y�z�!libnfsidmap-devel-2.3.3-46.el8.x86_64.rpm�z�!libnfsidmap-devel-2.3.3-46.el8.i686.rpm�z�!libnfsidmap-devel-2.3.3-46.el8.x86_64.rpm�z�!libnfsidmap-devel-2.3.3-46.el8.i686.rpm����
�-	��;��xBbugfixlibcomps bug fix and enhancement update��+y�e�libcomps-devel-0.1.16-2.el8.x86_64.rpm�e�libcomps-devel-0.1.16-2.el8.i686.rpm�e�libcomps-devel-0.1.16-2.el8.x86_64.rpm�e�libcomps-devel-0.1.16-2.el8.i686.rpm����
�.	���|BBBBBBBBbugfixRDMA stack bug fix and enhancement update��$y�{� python3-mpich-3.4.1-1.el8.x86_64.rpm��Ylibfabric-devel-1.12.1-1.el8.i686.rpm�O�Kpython3-openmpi-4.1.1-2.el8.x86_64.rpm��Ylibfabric-devel-1.12.1-1.el8.x86_64.rpm�%�zopensm-devel-3.3.24-1.el8.i686.rpm�%�zopensm-devel-3.3.24-1.el8.x86_64.rpm�{� python3-mpich-3.4.1-1.el8.x86_64.rpm��Ylibfabric-devel-1.12.1-1.el8.i686.rpm�O�Kpython3-openmpi-4.1.1-2.el8.x86_64.rpm��Ylibfabric-devel-1.12.1-1.el8.x86_64.rpm�%�zopensm-devel-3.3.24-1.el8.i686.rpm�%�zopensm-devel-3.3.24-1.el8.x86_64.rpm����
�/	���FBbugfixsanlock bug fix and enhancement update��y�R�sanlock-devel-3.8.4-1.el8.i686.rpm�R�sanlock-devel-3.8.4-1.el8.x86_64.rpm�R�sanlock-devel-3.8.4-1.el8.i686.rpm�R�sanlock-devel-3.8.4-1.el8.x86_64.rpm����
�0	����IBbugfixlibrepo bug fix and enhancement update��y��Zlibrepo-devel-1.14.0-2.el8.x86_64.rpm��Zlibrepo-devel-1.14.0-2.el8.i686.rpm��Zlibrepo-devel-1.14.0-2.el8.x86_64.rpm��Zlibrepo-devel-1.14.0-2.el8.i686.rpm����
�1	����MBBBBBBBbugfixlvm2 bug fix and enhancement update��y�5�Vdevice-mapper-event-devel-1.02.177-10.el8.x86_64.rpm�4�Vdevice-mapper-devel-1.02.177-10.el8.x86_64.rpm�:�-lvm2-devel-2.03.12-10.el8.i686.rpm�:�-lvm2-devel-2.03.12-10.el8.x86_64.rpm�5�Vdevice-mapper-event-devel-1.02.177-10.el8.i686.rpm�4�Vdevice-mapper-devel-1.02.177-10.el8.i686.rpm�5�Vdevice-mapper-event-devel-1.02.177-10.el8.x86_64.rpm�4�Vdevice-mapper-devel-1.02.177-10.el8.x86_64.rpm�:�-lvm2-devel-2.03.12-10.el8.i686.rpm�:�-lvm2-devel-2.03.12-10.el8.x86_64.rpm�5�Vdevice-mapper-event-devel-1.02.177-10.el8.i686.rpm�4�Vdevice-mapper-devel-1.02.177-10.el8.i686.rpm����
�2	����WBBBBbugfixelfutils bug fix and enhancement update��y��/elfutils-libelf-devel-static-0.185-1.el8.x86_64.rpm��/elfutils-libelf-devel-static-0.185-1.el8.i686.rpm��/elfutils-devel-static-0.185-1.el8.i686.rpm��/elfutils-devel-static-0.185-1.el8.x86_64.rpm��/elfutils-libelf-devel-static-0.185-1.el8.x86_64.rpm��/elfutils-libelf-devel-static-0.185-1.el8.i686.rpm��/elfutils-devel-static-0.185-1.el8.i686.rpm��/elfutils-devel-static-0.185-1.el8.x86_64.rpm����
�3	��!��^Bbugfixsssd bug fix and enhancement update��y}�Vlibsss_nss_idmap-devel-2.5.2-2.el8.x86_64.rpm}�Vlibsss_nss_idmap-devel-2.5.2-2.el8.i686.rpm}�Vlibsss_nss_idmap-devel-2.5.2-2.el8.x86_64.rpm}�Vlibsss_nss_idmap-devel-2.5.2-2.el8.i686.rpm����
�4	���bBBBBBBBbugfixsamba bug fix and enhancement update��zya�asamba-devel-4.14.5-2.el8.x86_64.rpm?�alibsmbclient-devel-4.14.5-2.el8.x86_64.rpm:�alibwbclient-devel-4.14.5-2.el8.i686.rpm:�alibwbclient-devel-4.14.5-2.el8.x86_64.rpm?�alibsmbclient-devel-4.14.5-2.el8.i686.rpma�asamba-devel-4.14.5-2.el8.i686.rpma�asamba-devel-4.14.5-2.el8.x86_64.rpm?�alibsmbclient-devel-4.14.5-2.el8.x86_64.rpm:�alibwbclient-devel-4.14.5-2.el8.i686.rpm:�alibwbclient-devel-4.14.5-2.el8.x86_64.rpm?�alibsmbclient-devel-4.14.5-2.el8.i686.rpma�asamba-devel-4.14.5-2.el8.i686.rpm����
�5	�	��kBbugfixbluez bug fix and enhancement update��sy�v�bluez-libs-devel-5.56-2.el8.alma.x86_64.rpm�v�bluez-libs-devel-5.56-2.el8.alma.i686.rpm�v�bluez-libs-devel-5.56-2.el8.alma.x86_64.rpm�v�bluez-libs-devel-5.56-2.el8.alma.i686.rpm����
�6	�
��nBbugfixiscsi-initiator-utils bug fix and enhancement update��ly��iscsi-initiator-utils-devel-6.2.1.4-4.git095f59c.el8.i686.rpm��iscsi-initiator-utils-devel-6.2.1.4-4.git095f59c.el8.x86_64.rpm��iscsi-initiator-utils-devel-6.2.1.4-4.git095f59c.el8.i686.rpm��iscsi-initiator-utils-devel-6.2.1.4-4.git095f59c.el8.x86_64.rpm����
�7	��4��qBbugfixopencryptoki bug fix and enhancement update��ey�7�jopencryptoki-devel-3.16.0-5.el8.x86_64.rpm�7�jopencryptoki-devel-3.16.0-5.el8.i686.rpm�7�jopencryptoki-devel-3.16.0-5.el8.x86_64.rpm�7�jopencryptoki-devel-3.16.0-5.el8.i686.rpm����
�8	���uBBBBBBBbugfixgpgme bug fix and enhancement update��^y��Ogpgmepp-devel-1.13.1-9.el8.x86_64.rpm��Ogpgme-devel-1.13.1-9.el8.i686.rpm�(�Oqgpgme-devel-1.13.1-9.el8.i686.rpm��Ogpgme-devel-1.13.1-9.el8.x86_64.rpm��Ogpgmepp-devel-1.13.1-9.el8.i686.rpm�(�Oqgpgme-devel-1.13.1-9.el8.x86_64.rpm��Ogpgmepp-devel-1.13.1-9.el8.x86_64.rpm��Ogpgme-devel-1.13.1-9.el8.i686.rpm�(�Oqgpgme-devel-1.13.1-9.el8.i686.rpm��Ogpgme-devel-1.13.1-9.el8.x86_64.rpm��Ogpgmepp-devel-1.13.1-9.el8.i686.rpm�(�Oqgpgme-devel-1.13.1-9.el8.x86_64.rpm����
�9	���~Bbugfixfreeipmi bug fix and enhancement update��Wy�Z�freeipmi-devel-1.6.8-1.el8.i686.rpm�Z�freeipmi-devel-1.6.8-1.el8.x86_64.rpm�Z�freeipmi-devel-1.6.8-1.el8.i686.rpm�Z�freeipmi-devel-1.6.8-1.el8.x86_64.rpm����
�:	�
��ABbugfixparted bug fix and enhancement update��Py�s�mparted-devel-3.2-39.el8.x86_64.rpm�s�mparted-devel-3.2-39.el8.i686.rpm�s�mparted-devel-3.2-39.el8.x86_64.rpm�s�mparted-devel-3.2-39.el8.i686.rpm����
�;	���DBbugfixOpenIPMI bug fix and enhancement update��Iy�}�*OpenIPMI-devel-2.0.31-3.el8.i686.rpm�}�*OpenIPMI-devel-2.0.31-3.el8.x86_64.rpm�}�*OpenIPMI-devel-2.0.31-3.el8.i686.rpm�}�*OpenIPMI-devel-2.0.31-3.el8.x86_64.rpm����
�<	���GBbugfixutil-linux bug fix and enhancement update��By�i�?libmount-devel-2.32.1-28.el8.x86_64.rpm�i�?libmount-devel-2.32.1-28.el8.i686.rpm�i�?libmount-devel-2.32.1-28.el8.x86_64.rpm�i�?libmount-devel-2.32.1-28.el8.i686.rpm����
�=	���JBBbugfixglusterfs bug fix and enhancement update��;y��zglusterfs-api-devel-6.0-56.4.el8.x86_64.rpm��zglusterfs-devel-6.0-56.4.el8.x86_64.rpm��zglusterfs-api-devel-6.0-56.4.el8.x86_64.rpm��zglusterfs-devel-6.0-56.4.el8.x86_64.rpm����
�>	���bugfixmobile-broadband-provider-info bug fix and enhancement update��4y�=�fmobile-broadband-provider-info-devel-20210805-1.el8.noarch.rpm�=�fmobile-broadband-provider-info-devel-20210805-1.el8.noarch.rpm����
�?	���bugfixfontconfig bug fix and enhancement update��-y��_fontconfig-devel-doc-2.13.1-4.el8.noarch.rpm��_fontconfig-devel-doc-2.13.1-4.el8.noarch.rpm����
�@	����Pbugfixcppcheck bug fix and enhancement update��&y�(�cppcheck-2.4-1.el8.x86_64.rpm�(�cppcheck-2.4-1.el8.x86_64.rpm����
�A	����SBbugfixmingw-filesystem bug fix and enhancement update��y�U�Umingw64-filesystem-104-3.el8.noarch.rpm�M�Umingw-filesystem-base-104-3.el8.noarch.rpm�P�Umingw32-filesystem-104-3.el8.noarch.rpm�U�Umingw64-filesystem-104-3.el8.noarch.rpm�M�Umingw-filesystem-base-104-3.el8.noarch.rpm�P�Umingw32-filesystem-104-3.el8.noarch.rpm����
�B	�$�}BB�bugfixibus bug fix update���}�c�hibus-devel-docs-1.5.19-14.el8_5.noarch.rpm�	�hibus-devel-1.5.19-14.el8_5.i686.rpm�	�hibus-devel-1.5.19-14.el8_5.x86_64.rpm�c�hibus-devel-docs-1.5.19-14.el8_5.noarch.rpm�	�hibus-devel-1.5.19-14.el8_5.i686.rpm�	�hibus-devel-1.5.19-14.el8_5.x86_64.rpm�����C	�%��Xbugfix.NET Core 3.1 bugfix update��?�|�dotnet-sdk-3.1-source-built-artifacts-3.1.120-2.el8_5.x86_64.rpm�|�dotnet-sdk-3.1-source-built-artifacts-3.1.120-2.el8_5.x86_64.rpm��ȃB�D	�&��Zbugfix.NET 5.0 bugfix update��T@�j�ddotnet-sdk-5.0-source-built-artifacts-5.0.208-2.el8_5.x86_64.rpm�j�ddotnet-sdk-5.0-source-built-artifacts-5.0.208-2.el8_5.x86_64.rpm��޵�E	����\Bbugfixsssd bug fix and enhancement update���}�Dlibsss_nss_idmap-devel-2.5.2-2.el8_5.1.i686.rpm}�Dlibsss_nss_idmap-devel-2.5.2-2.el8_5.1.x86_64.rpm}�Dlibsss_nss_idmap-devel-2.5.2-2.el8_5.1.i686.rpm}�Dlibsss_nss_idmap-devel-2.5.2-2.el8_5.1.x86_64.rpm�����F	�'��`BBbugfix.NET 5.0 bugfix update����j�edotnet-sdk-5.0-source-built-artifacts-5.0.209-1.el8_5.x86_64.rpm��ddotnet5.0-build-reference-packages-0-12.20211117git6ce5818.el8_5.x86_64.rpm�j�edotnet-sdk-5.0-source-built-artifacts-5.0.209-1.el8_5.x86_64.rpm��ddotnet5.0-build-reference-packages-0-12.20211117git6ce5818.el8_5.x86_64.rpm�����G	��)��dBBBbugfixkronosnet bug fix update��*�R��/libknet1-1.18-4.el8_5.x86_64.rpm�N�/libknet1-devel-1.18-4.el8_5.x86_64.rpm��/libknet1-1.18-4.el8_5.i686.rpm��/libknet1-1.18-4.el8_5.x86_64.rpm�N�/libknet1-devel-1.18-4.el8_5.x86_64.rpm��/libknet1-1.18-4.el8_5.i686.rpm����p�H	�(��jbugfix.NET 5.0 bugfix update��|��j�fdotnet-sdk-5.0-source-built-artifacts-5.0.210-1.el8_5.x86_64.rpm�j�fdotnet-sdk-5.0-source-built-artifacts-5.0.210-1.el8_5.x86_64.rpm�����I	��/��lBbugfixopencryptoki bug fix and enhancement update����7�kopencryptoki-devel-3.16.0-7.el8_5.x86_64.rpm�7�kopencryptoki-devel-3.16.0-7.el8_5.i686.rpm�7�kopencryptoki-devel-3.16.0-7.el8_5.x86_64.rpm�7�kopencryptoki-devel-3.16.0-7.el8_5.i686.rpm����|�J	��3��pBbugfixsssd bug fix and enhancement update��!�K}�Elibsss_nss_idmap-devel-2.5.2-2.el8_5.3.i686.rpm}�Elibsss_nss_idmap-devel-2.5.2-2.el8_5.3.x86_64.rpm}�Elibsss_nss_idmap-devel-2.5.2-2.el8_5.3.i686.rpm}�Elibsss_nss_idmap-devel-2.5.2-2.el8_5.3.x86_64.rpm����0�K	�)��tBbugfixaccountsservice bug fix and enhancement update��l�B�2�5accountsservice-devel-0.6.55-2.el8_5.2.i686.rpm�2�5accountsservice-devel-0.6.55-2.el8_5.2.x86_64.rpm�2�5accountsservice-devel-0.6.55-2.el8_5.2.i686.rpm�2�5accountsservice-devel-0.6.55-2.el8_5.2.x86_64.rpm�����L	�*��wBBBBBBBBBBBBBBBBbugfixpoppler bug fix and enhancement update��.�:��
poppler-devel-20.11.0-3.el8_5.1.x86_64.rpm��
poppler-glib-devel-20.11.0-3.el8_5.1.x86_64.rpm��
poppler-cpp-20.11.0-3.el8_5.1.x86_64.rpm��
poppler-cpp-20.11.0-3.el8_5.1.i686.rpm��
poppler-cpp-devel-20.11.0-3.el8_5.1.x86_64.rpm��
poppler-qt5-devel-20.11.0-3.el8_5.1.i686.rpm��
poppler-cpp-devel-20.11.0-3.el8_5.1.i686.rpm�P�
poppler-qt5-20.11.0-3.el8_5.1.x86_64.rpm�P�
poppler-qt5-20.11.0-3.el8_5.1.i686.rpm��
poppler-qt5-devel-20.11.0-3.el8_5.1.x86_64.rpm��
poppler-glib-devel-20.11.0-3.el8_5.1.i686.rpm��
poppler-devel-20.11.0-3.el8_5.1.i686.rpm��
poppler-devel-20.11.0-3.el8_5.1.x86_64.rpm��
poppler-glib-devel-20.11.0-3.el8_5.1.x86_64.rpm��
poppler-cpp-20.11.0-3.el8_5.1.x86_64.rpm��
poppler-cpp-20.11.0-3.el8_5.1.i686.rpm��
poppler-cpp-devel-20.11.0-3.el8_5.1.x86_64.rpm��
poppler-qt5-devel-20.11.0-3.el8_5.1.i686.rpm��
poppler-cpp-devel-20.11.0-3.el8_5.1.i686.rpm�P�
poppler-qt5-20.11.0-3.el8_5.1.x86_64.rpm�P�
poppler-qt5-20.11.0-3.el8_5.1.i686.rpm��
poppler-qt5-devel-20.11.0-3.el8_5.1.x86_64.rpm��
poppler-glib-devel-20.11.0-3.el8_5.1.i686.rpm��
poppler-devel-20.11.0-3.el8_5.1.i686.rpm����|�M	�+��IBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixjava-11-openjdk bug fix and enhancement update��h�
�-Djava-11-openjdk-static-libs-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpm�+Djava-11-openjdk-slowdebug-11.0.13.0.8-4.el8_5.x86_64.rpm�BDjava-11-openjdk-src-slowdebug-11.0.13.0.8-4.el8_5.x86_64.rpm�#Djava-11-openjdk-demo-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpm�$Djava-11-openjdk-demo-slowdebug-11.0.13.0.8-4.el8_5.x86_64.rpm�)Djava-11-openjdk-jmods-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpm�.Djava-11-openjdk-static-libs-slowdebug-11.0.13.0.8-4.el8_5.x86_64.rpm�,Djava-11-openjdk-src-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpm�(Djava-11-openjdk-headless-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpm�&Djava-11-openjdk-devel-slowdebug-11.0.13.0.8-4.el8_5.x86_64.rpm�ADjava-11-openjdk-headless-slowdebug-11.0.13.0.8-4.el8_5.x86_64.rpm�'Djava-11-openjdk-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpm�%Djava-11-openjdk-devel-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpm�*Djava-11-openjdk-jmods-slowdebug-11.0.13.0.8-4.el8_5.x86_64.rpm�-Djava-11-openjdk-static-libs-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpm�+Djava-11-openjdk-slowdebug-11.0.13.0.8-4.el8_5.x86_64.rpm�BDjava-11-openjdk-src-slowdebug-11.0.13.0.8-4.el8_5.x86_64.rpm�#Djava-11-openjdk-demo-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpm�$Djava-11-openjdk-demo-slowdebug-11.0.13.0.8-4.el8_5.x86_64.rpm�)Djava-11-openjdk-jmods-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpm�.Djava-11-openjdk-static-libs-slowdebug-11.0.13.0.8-4.el8_5.x86_64.rpm�,Djava-11-openjdk-src-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpm�(Djava-11-openjdk-headless-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpm�&Djava-11-openjdk-devel-slowdebug-11.0.13.0.8-4.el8_5.x86_64.rpm�ADjava-11-openjdk-headless-slowdebug-11.0.13.0.8-4.el8_5.x86_64.rpm�'Djava-11-openjdk-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpm�%Djava-11-openjdk-devel-fastdebug-11.0.13.0.8-4.el8_5.x86_64.rpm�*Djava-11-openjdk-jmods-slowdebug-11.0.13.0.8-4.el8_5.x86_64.rpm����|�N	�,�EKBBBBBBF]BBBBBbugfixvirt:rhel bug fix update��u�@https://errata.almalinux.org/8/ALBA-2022-0361.htmlALBA-2022-0361ALBA-2022-0361
�>��>i2libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpml1netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmm1netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmd�Fsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpmk1netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmh2libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm�6�)libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpmj2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm�>��>i2libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpml1netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmm1netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmd�Fsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpmk1netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmh2libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm�6�)libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpmj2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm����O	��(��eBbugfixsssd bug fix and enhancement update��5�X}�Flibsss_nss_idmap-devel-2.5.2-2.el8_5.4.i686.rpm}�Flibsss_nss_idmap-devel-2.5.2-2.el8_5.4.x86_64.rpm}�Flibsss_nss_idmap-devel-2.5.2-2.el8_5.4.i686.rpm}�Flibsss_nss_idmap-devel-2.5.2-2.el8_5.4.x86_64.rpm�����P	�-��iBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixjava-11-openjdk bug fix and enhancement update��
��,Fjava-11-openjdk-src-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpm�)Fjava-11-openjdk-jmods-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpm�BFjava-11-openjdk-src-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpm�+Fjava-11-openjdk-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpm�AFjava-11-openjdk-headless-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpm�$Fjava-11-openjdk-demo-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpm�*Fjava-11-openjdk-jmods-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpm�'Fjava-11-openjdk-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpm�&Fjava-11-openjdk-devel-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpm�-Fjava-11-openjdk-static-libs-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpm�(Fjava-11-openjdk-headless-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpm�.Fjava-11-openjdk-static-libs-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpm�#Fjava-11-openjdk-demo-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpm�%Fjava-11-openjdk-devel-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpm�,Fjava-11-openjdk-src-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpm�)Fjava-11-openjdk-jmods-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpm�BFjava-11-openjdk-src-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpm�+Fjava-11-openjdk-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpm�AFjava-11-openjdk-headless-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpm�$Fjava-11-openjdk-demo-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpm�*Fjava-11-openjdk-jmods-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpm�'Fjava-11-openjdk-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpm�&Fjava-11-openjdk-devel-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpm�-Fjava-11-openjdk-static-libs-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpm�(Fjava-11-openjdk-headless-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpm�.Fjava-11-openjdk-static-libs-slowdebug-11.0.14.1.1-2.el8_5.x86_64.rpm�#Fjava-11-openjdk-demo-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpm�%Fjava-11-openjdk-devel-fastdebug-11.0.14.1.1-2.el8_5.x86_64.rpm����q�Q	����EBBBBBBBbugfixlvm2 bug fix and enhancement update��
�3�5�Wdevice-mapper-event-devel-1.02.177-11.el8_5.i686.rpm�:�.lvm2-devel-2.03.12-11.el8_5.x86_64.rpm�4�Wdevice-mapper-devel-1.02.177-11.el8_5.i686.rpm�5�Wdevice-mapper-event-devel-1.02.177-11.el8_5.x86_64.rpm�:�.lvm2-devel-2.03.12-11.el8_5.i686.rpm�4�Wdevice-mapper-devel-1.02.177-11.el8_5.x86_64.rpm�5�Wdevice-mapper-event-devel-1.02.177-11.el8_5.i686.rpm�:�.lvm2-devel-2.03.12-11.el8_5.x86_64.rpm�4�Wdevice-mapper-devel-1.02.177-11.el8_5.i686.rpm�5�Wdevice-mapper-event-devel-1.02.177-11.el8_5.x86_64.rpm�:�.lvm2-devel-2.03.12-11.el8_5.i686.rpm�4�Wdevice-mapper-devel-1.02.177-11.el8_5.x86_64.rpm����q�R	���OBBBBBBBbugfixsamba bug fix and enhancement update��@�da�`samba-devel-4.14.5-10.el8_5.i686.rpm:�`libwbclient-devel-4.14.5-10.el8_5.x86_64.rpm:�`libwbclient-devel-4.14.5-10.el8_5.i686.rpm?�`libsmbclient-devel-4.14.5-10.el8_5.i686.rpm?�`libsmbclient-devel-4.14.5-10.el8_5.x86_64.rpma�`samba-devel-4.14.5-10.el8_5.x86_64.rpma�`samba-devel-4.14.5-10.el8_5.i686.rpm:�`libwbclient-devel-4.14.5-10.el8_5.x86_64.rpm:�`libwbclient-devel-4.14.5-10.el8_5.i686.rpm?�`libsmbclient-devel-4.14.5-10.el8_5.i686.rpm?�`libsmbclient-devel-4.14.5-10.el8_5.x86_64.rpma�`samba-devel-4.14.5-10.el8_5.x86_64.rpm����q�S	�.�Ebugfix.NET Core 3.1 on AlmaLinux 8 bugfix update��$��|�odotnet-sdk-3.1-source-built-artifacts-3.1.418-1.el8_5.x86_64.rpm�|�odotnet-sdk-3.1-source-built-artifacts-3.1.418-1.el8_5.x86_64.rpm�����T	�/��Xbugfix.NET 5.0 on AlmaLinux 8 bugfix update��3��j�idotnet-sdk-5.0-source-built-artifacts-5.0.213-1.el8_5.x86_64.rpm�j�idotnet-sdk-5.0-source-built-artifacts-5.0.213-1.el8_5.x86_64.rpm�����U	����ZBBbugfixmingw-glib2 bug fix and enhancement update��C�o�V�xmingw64-glib2-2.70.1-1.el8_5.noarch.rpm�W�xmingw64-glib2-static-2.70.1-1.el8_5.noarch.rpm�R�xmingw32-glib2-static-2.70.1-1.el8_5.noarch.rpm�Q�xmingw32-glib2-2.70.1-1.el8_5.noarch.rpm�V�xmingw64-glib2-2.70.1-1.el8_5.noarch.rpm�W�xmingw64-glib2-static-2.70.1-1.el8_5.noarch.rpm�R�xmingw32-glib2-static-2.70.1-1.el8_5.noarch.rpm�Q�xmingw32-glib2-2.70.1-1.el8_5.noarch.rpm����?�V�<	���_Bbugfixsanlock bug fix and enhancement update��2�L�R�sanlock-devel-3.8.4-2.el8_5.x86_64.rpm�R�sanlock-devel-3.8.4-2.el8_5.i686.rpm�R�sanlock-devel-3.8.4-2.el8_5.x86_64.rpm�R�sanlock-devel-3.8.4-2.el8_5.i686.rpm����?�W�<	��%��bBbugfixdevice-mapper-multipath bug fix and enhancement update��~�b�n�;device-mapper-multipath-devel-0.8.4-17.el8_5.1.i686.rpm�n�;device-mapper-multipath-devel-0.8.4-17.el8_5.1.x86_64.rpm�n�;device-mapper-multipath-devel-0.8.4-17.el8_5.1.i686.rpm�n�;device-mapper-multipath-devel-0.8.4-17.el8_5.1.x86_64.rpm����?�X�<	���fBbugfixNetworkManager bug fix and enhancement update��`�>��NetworkManager-libnm-devel-1.32.10-5.el8_5.i686.rpm��NetworkManager-libnm-devel-1.32.10-5.el8_5.x86_64.rpm��NetworkManager-libnm-devel-1.32.10-5.el8_5.i686.rpm��NetworkManager-libnm-devel-1.32.10-5.el8_5.x86_64.rpm����?�Y	�0�EKBBBBBBF]BBBBBbugfixvirt:rhel and virt-devel:rhel bug fix update��� https://errata.almalinux.org/8/ALBA-2022-1563.htmlALBA-2022-1563ALBA-2022-1563
�>��>i2libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpml1netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmm1netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmd�Fsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpmk1netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmh2libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm�6�)libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpmj2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm�>��>i2libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpml1netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmm1netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmd�Fsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpmk1netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmh2libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm�6�)libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpmj2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm����_	�Z	�1��iBBBBBBBBBBBBBBBBBBBBBBbugfixjava-1.8.0-openjdk bug fix and enhancement update��>�fhttps://errata.almalinux.org/8/ALBA-2022-1731.htmlALBA-2022-1731ALBA-2022-1731
�Hqjava-1.8.0-openjdk-headless-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm�qjava-1.8.0-openjdk-demo-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm�qjava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm�?qjava-1.8.0-openjdk-demo-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm�qjava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm�qjava-1.8.0-openjdk-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm�qjava-1.8.0-openjdk-devel-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm�!qjava-1.8.0-openjdk-src-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm� qjava-1.8.0-openjdk-headless-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm�"qjava-1.8.0-openjdk-src-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm�qjava-1.8.0-openjdk-devel-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm�@qjava-1.8.0-openjdk-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm�Hqjava-1.8.0-openjdk-headless-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm�qjava-1.8.0-openjdk-demo-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm�qjava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm�?qjava-1.8.0-openjdk-demo-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm�qjava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm�qjava-1.8.0-openjdk-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm�qjava-1.8.0-openjdk-devel-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm�!qjava-1.8.0-openjdk-src-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm� qjava-1.8.0-openjdk-headless-fastdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm�"qjava-1.8.0-openjdk-src-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm�qjava-1.8.0-openjdk-devel-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm�@qjava-1.8.0-openjdk-slowdebug-1.8.0.332.b09-2.el8_6.x86_64.rpm����	�[	�2��ABBBBBBBBBBBBBBBBBBBBBBBBBBbugfixjava-11-openjdk bug fix and enhancement update��$�chttps://errata.almalinux.org/8/ALBA-2022-1732.htmlALBA-2022-1732ALBA-2022-1732
�'Gjava-11-openjdk-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpm�-Gjava-11-openjdk-static-libs-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpm�#Gjava-11-openjdk-demo-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpm�$Gjava-11-openjdk-demo-slowdebug-11.0.15.0.10-2.el8_6.x86_64.rpm�)Gjava-11-openjdk-jmods-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpm�,Gjava-11-openjdk-src-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpm�BGjava-11-openjdk-src-slowdebug-11.0.15.0.10-2.el8_6.x86_64.rpm�.Gjava-11-openjdk-static-libs-slowdebug-11.0.15.0.10-2.el8_6.x86_64.rpm�(Gjava-11-openjdk-headless-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpm�&Gjava-11-openjdk-devel-slowdebug-11.0.15.0.10-2.el8_6.x86_64.rpm�AGjava-11-openjdk-headless-slowdebug-11.0.15.0.10-2.el8_6.x86_64.rpm�+Gjava-11-openjdk-slowdebug-11.0.15.0.10-2.el8_6.x86_64.rpm�*Gjava-11-openjdk-jmods-slowdebug-11.0.15.0.10-2.el8_6.x86_64.rpm�%Gjava-11-openjdk-devel-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpm�'Gjava-11-openjdk-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpm�-Gjava-11-openjdk-static-libs-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpm�#Gjava-11-openjdk-demo-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpm�$Gjava-11-openjdk-demo-slowdebug-11.0.15.0.10-2.el8_6.x86_64.rpm�)Gjava-11-openjdk-jmods-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpm�,Gjava-11-openjdk-src-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpm�BGjava-11-openjdk-src-slowdebug-11.0.15.0.10-2.el8_6.x86_64.rpm�.Gjava-11-openjdk-static-libs-slowdebug-11.0.15.0.10-2.el8_6.x86_64.rpm�(Gjava-11-openjdk-headless-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpm�&Gjava-11-openjdk-devel-slowdebug-11.0.15.0.10-2.el8_6.x86_64.rpm�AGjava-11-openjdk-headless-slowdebug-11.0.15.0.10-2.el8_6.x86_64.rpm�+Gjava-11-openjdk-slowdebug-11.0.15.0.10-2.el8_6.x86_64.rpm�*Gjava-11-openjdk-jmods-slowdebug-11.0.15.0.10-2.el8_6.x86_64.rpm�%Gjava-11-openjdk-devel-fastdebug-11.0.15.0.10-2.el8_6.x86_64.rpm����	�\	�3��]BBBBBBBBBBbugfixpoppler bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-1760.htmlALBA-2022-1760ALBA-2022-1760
��poppler-devel-20.11.0-4.el8.x86_64.rpm��poppler-devel-20.11.0-4.el8.x86_64.rpm��poppler-qt5-devel-20.11.0-4.el8.x86_64.rpm��poppler-qt5-devel-20.11.0-4.el8.x86_64.rpm�P�poppler-qt5-20.11.0-4.el8.x86_64.rpm�P�poppler-qt5-20.11.0-4.el8.x86_64.rpm��poppler-cpp-devel-20.11.0-4.el8.x86_64.rpm��poppler-cpp-devel-20.11.0-4.el8.x86_64.rpm��poppler-glib-devel-20.11.0-4.el8.x86_64.rpm��poppler-glib-devel-20.11.0-4.el8.x86_64.rpm��poppler-cpp-20.11.0-4.el8.x86_64.rpm��poppler-cpp-20.11.0-4.el8.x86_64.rpm��poppler-devel-20.11.0-4.el8.x86_64.rpm��poppler-devel-20.11.0-4.el8.x86_64.rpm��poppler-qt5-devel-20.11.0-4.el8.x86_64.rpm��poppler-qt5-devel-20.11.0-4.el8.x86_64.rpm�P�poppler-qt5-20.11.0-4.el8.x86_64.rpm�P�poppler-qt5-20.11.0-4.el8.x86_64.rpm��poppler-cpp-devel-20.11.0-4.el8.x86_64.rpm��poppler-cpp-devel-20.11.0-4.el8.x86_64.rpm��poppler-glib-devel-20.11.0-4.el8.x86_64.rpm��poppler-glib-devel-20.11.0-4.el8.x86_64.rpm��poppler-cpp-20.11.0-4.el8.x86_64.rpm��poppler-cpp-20.11.0-4.el8.x86_64.rpm���	�]	�4��ibugfixlibgit2-glib bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-1769.htmlALBA-2022-1769ALBA-2022-1769
�3�Glibgit2-glib-devel-0.26.4-3.el8.x86_64.rpm�3�Glibgit2-glib-devel-0.26.4-3.el8.x86_64.rpm�3�Glibgit2-glib-devel-0.26.4-3.el8.x86_64.rpm�3�Glibgit2-glib-devel-0.26.4-3.el8.x86_64.rpm���
	�^	�5��kbugfixevince bug fix and enhancement update��yyhttps://errata.almalinux.org/8/ALBA-2022-1770.htmlALBA-2022-1770ALBA-2022-1770
��qevince-devel-3.28.4-16.el8.x86_64.rpm��qevince-devel-3.28.4-16.el8.x86_64.rpm��qevince-devel-3.28.4-16.el8.x86_64.rpm��qevince-devel-3.28.4-16.el8.x86_64.rpm���
	�_	�6��mBBbugfixgdm bug fix and enhancement update��ryhttps://errata.almalinux.org/8/ALBA-2022-1771.htmlALBA-2022-1771ALBA-2022-1771
��ugdm-pam-extensions-devel-40.0-23.el8.x86_64.rpm��ugdm-pam-extensions-devel-40.0-23.el8.x86_64.rpm��ugdm-devel-40.0-23.el8.x86_64.rpm��ugdm-devel-40.0-23.el8.x86_64.rpm��ugdm-pam-extensions-devel-40.0-23.el8.x86_64.rpm��ugdm-pam-extensions-devel-40.0-23.el8.x86_64.rpm��ugdm-devel-40.0-23.el8.x86_64.rpm��ugdm-devel-40.0-23.el8.x86_64.rpm���	�`	�7��qBBBbugfixevolution-data-server bug fix and enhancement update��kyhttps://errata.almalinux.org/8/ALBA-2022-1782.htmlALBA-2022-1782ALBA-2022-1782
�6�eevolution-data-server-perl-3.28.5-19.el8.x86_64.rpm��eevolution-data-server-doc-3.28.5-19.el8.noarch.rpm��eevolution-data-server-tests-3.28.5-19.el8.x86_64.rpm��eevolution-data-server-tests-3.28.5-19.el8.x86_64.rpm�6�eevolution-data-server-perl-3.28.5-19.el8.x86_64.rpm��eevolution-data-server-doc-3.28.5-19.el8.noarch.rpm��eevolution-data-server-tests-3.28.5-19.el8.x86_64.rpm��eevolution-data-server-tests-3.28.5-19.el8.x86_64.rpm���&	�a	�8��vbugfixjq bug fix and enhancement update��dyhttps://errata.almalinux.org/8/ALBA-2022-1788.htmlALBA-2022-1788ALBA-2022-1788
�1�^jq-devel-1.6-3.el8.x86_64.rpm�1�^jq-devel-1.6-3.el8.x86_64.rpm�1�^jq-devel-1.6-3.el8.x86_64.rpm�1�^jq-devel-1.6-3.el8.x86_64.rpm���R	�b	�9��xbugfixlibpinyin bug fix and enhancement update��]yhttps://errata.almalinux.org/8/ALBA-2022-1790.htmlALBA-2022-1790ALBA-2022-1790
�A�blibpinyin-devel-2.2.0-2.el8.x86_64.rpm�A�blibpinyin-devel-2.2.0-2.el8.x86_64.rpm�A�blibpinyin-devel-2.2.0-2.el8.x86_64.rpm�A�blibpinyin-devel-2.2.0-2.el8.x86_64.rpm���`	�c	�;�z�ABbugfixlibmemcached bug fix and enhancement update��Vyhttps://errata.almalinux.org/8/ALBA-2022-1794.htmlALBA-2022-1794ALBA-2022-1794
�@�libmemcached-devel-1.0.18-17.el8.x86_64.rpm�@�libmemcached-devel-1.0.18-17.el8.x86_64.rpm�
�libmemcached-1.0.18-17.el8.i686.rpm�@�libmemcached-devel-1.0.18-17.el8.x86_64.rpm�@�libmemcached-devel-1.0.18-17.el8.x86_64.rpm�
�libmemcached-1.0.18-17.el8.i686.rpm���e	�d	�<��}bugfixaccountsservice bug fix and enhancement update��Oyhttps://errata.almalinux.org/8/ALBA-2022-1800.htmlALBA-2022-1800ALBA-2022-1800
�2�Jaccountsservice-devel-0.6.55-4.el8.x86_64.rpm�2�Jaccountsservice-devel-0.6.55-4.el8.x86_64.rpm�2�Jaccountsservice-devel-0.6.55-4.el8.x86_64.rpm�2�Jaccountsservice-devel-0.6.55-4.el8.x86_64.rpm���u	�e	�=��BBBBBBBBBBBBBBBBBBbugfixopenblas bug fix and enhancement update��Hyhttps://errata.almalinux.org/8/ALBA-2022-1813.htmlALBA-2022-1813ALBA-2022-1813

�L~openblas-threads64-0.3.15-3.el8.x86_64.rpm�#~openblas-devel-0.3.15-3.el8.x86_64.rpm�#~openblas-devel-0.3.15-3.el8.x86_64.rpm�H~openblas-openmp64-0.3.15-3.el8.x86_64.rpm�J~openblas-serial64-0.3.15-3.el8.x86_64.rpm�%~openblas-static-0.3.15-3.el8.x86_64.rpm�%~openblas-static-0.3.15-3.el8.x86_64.rpm�K~openblas-serial64_-0.3.15-3.el8.x86_64.rpm�G~openblas-Rblas-0.3.15-3.el8.x86_64.rpm�$~openblas-openmp-0.3.15-3.el8.x86_64.rpm�$~openblas-openmp-0.3.15-3.el8.x86_64.rpm�M~openblas-threads64_-0.3.15-3.el8.x86_64.rpm�I~openblas-openmp64_-0.3.15-3.el8.x86_64.rpm
�L~openblas-threads64-0.3.15-3.el8.x86_64.rpm�#~openblas-devel-0.3.15-3.el8.x86_64.rpm�#~openblas-devel-0.3.15-3.el8.x86_64.rpm�H~openblas-openmp64-0.3.15-3.el8.x86_64.rpm�J~openblas-serial64-0.3.15-3.el8.x86_64.rpm�%~openblas-static-0.3.15-3.el8.x86_64.rpm�%~openblas-static-0.3.15-3.el8.x86_64.rpm�K~openblas-serial64_-0.3.15-3.el8.x86_64.rpm�G~openblas-Rblas-0.3.15-3.el8.x86_64.rpm�$~openblas-openmp-0.3.15-3.el8.x86_64.rpm�$~openblas-openmp-0.3.15-3.el8.x86_64.rpm�M~openblas-threads64_-0.3.15-3.el8.x86_64.rpm�I~openblas-openmp64_-0.3.15-3.el8.x86_64.rpm���	�f	�>�}Bbugfixibus bug fix and enhancement update��Ayhttps://errata.almalinux.org/8/ALBA-2022-1822.htmlALBA-2022-1822ALBA-2022-1822
�c�hibus-devel-docs-1.5.19-14.el8_5.noarch.rpm�	�hibus-devel-1.5.19-14.el8_5.x86_64.rpm�	�hibus-devel-1.5.19-14.el8_5.x86_64.rpm�c�hibus-devel-docs-1.5.19-14.el8_5.noarch.rpm�	�hibus-devel-1.5.19-14.el8_5.x86_64.rpm�	�hibus-devel-1.5.19-14.el8_5.x86_64.rpm���*	�g	�?��Sbugfixlibrdkafka bug fix and enhancement update��:yhttps://errata.almalinux.org/8/ALBA-2022-1827.htmlALBA-2022-1827ALBA-2022-1827
�B�Flibrdkafka-devel-0.11.4-3.el8.x86_64.rpm�B�Flibrdkafka-devel-0.11.4-3.el8.x86_64.rpm�B�Flibrdkafka-devel-0.11.4-3.el8.x86_64.rpm�B�Flibrdkafka-devel-0.11.4-3.el8.x86_64.rpm���Q	�h	���Ubugfixopenscap bug fix and enhancement update��3yhttps://errata.almalinux.org/8/ALBA-2022-1844.htmlALBA-2022-1844ALBA-2022-1844
�;�Topenscap-engine-sce-devel-1.3.6-3.el8.alma.x86_64.rpm�;�Topenscap-engine-sce-devel-1.3.6-3.el8.alma.x86_64.rpm�;�Topenscap-engine-sce-devel-1.3.6-3.el8.alma.x86_64.rpm�;�Topenscap-engine-sce-devel-1.3.6-3.el8.alma.x86_64.rpm���}	�i	���Wbugfixqatzip bug fix and enhancement update��,yhttps://errata.almalinux.org/8/ALBA-2022-1850.htmlALBA-2022-1850ALBA-2022-1850
�
�kqatzip-devel-1.0.6-5.el8.x86_64.rpm�
�kqatzip-devel-1.0.6-5.el8.x86_64.rpm���	�j�<	���YBBbugfixmesa and related packages bug fix and enhancement update��%yhttps://errata.almalinux.org/8/ALBA-2022-1855.htmlALBA-2022-1855ALBA-2022-1855
�!�ymesa-libgbm-devel-21.3.4-1.el8.x86_64.rpm�!�ymesa-libgbm-devel-21.3.4-1.el8.x86_64.rpm� �ymesa-libOSMesa-devel-21.3.4-1.el8.x86_64.rpm� �ymesa-libOSMesa-devel-21.3.4-1.el8.x86_64.rpm�!�ymesa-libgbm-devel-21.3.4-1.el8.x86_64.rpm�!�ymesa-libgbm-devel-21.3.4-1.el8.x86_64.rpm� �ymesa-libOSMesa-devel-21.3.4-1.el8.x86_64.rpm� �ymesa-libOSMesa-devel-21.3.4-1.el8.x86_64.rpm���	�k	���]bugfixcrash bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-1864.htmlALBA-2022-1864ALBA-2022-1864
��{crash-devel-7.3.1-5.el8.alma.x86_64.rpm��{crash-devel-7.3.1-5.el8.alma.x86_64.rpm��{crash-devel-7.3.1-5.el8.alma.x86_64.rpm��{crash-devel-7.3.1-5.el8.alma.x86_64.rpm���$	�l	���_bugfixcorosync bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-1871.htmlALBA-2022-1871ALBA-2022-1871
�4�corosync-vqsim-3.1.5-2.el8.x86_64.rpm�4�corosync-vqsim-3.1.5-2.el8.x86_64.rpm���9	�m	���!bugfixadwaita-icon-theme bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-1875.htmlALBA-2022-1875ALBA-2022-1875
�r�oadwaita-icon-theme-devel-3.28.0-3.el8.noarch.rpm�r�oadwaita-icon-theme-devel-3.28.0-3.el8.noarch.rpm���E	�n	���bBBbugfixqatlib bug fix and enhancement update��	yhttps://errata.almalinux.org/8/ALBA-2022-1876.htmlALBA-2022-1876ALBA-2022-1876
��tqatlib-devel-21.11.0-1.el8.x86_64.rpm�e�tqatlib-tests-21.11.0-1.el8.x86_64.rpm��tqatlib-devel-21.11.0-1.el8.x86_64.rpm�e�tqatlib-tests-21.11.0-1.el8.x86_64.rpm���F	�o	���fBbugfixbcc bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-1887.htmlALBA-2022-1887ALBA-2022-1887
��bcc-doc-0.19.0-5.el8.noarch.rpm��bcc-devel-0.19.0-5.el8.x86_64.rpm��bcc-doc-0.19.0-5.el8.noarch.rpm��bcc-devel-0.19.0-5.el8.x86_64.rpm���		�p	���ibugfixtexlive bug fix and enhancement update��{yhttps://errata.almalinux.org/8/ALBA-2022-1889.htmlALBA-2022-1889ALBA-2022-1889
�4�|texlive-lib-devel-20180414-25.el8.x86_64.rpm�4�|texlive-lib-devel-20180414-25.el8.x86_64.rpm�4�|texlive-lib-devel-20180414-25.el8.x86_64.rpm�4�|texlive-lib-devel-20180414-25.el8.x86_64.rpm���	�q	�	��kBBBBBBBBBBBBBBBBBBbugfixlibblockdev bug fix and enhancement update��tyhttps://errata.almalinux.org/8/ALBA-2022-1893.htmlALBA-2022-1893ALBA-2022-1893
�
=libblockdev-crypto-devel-2.24-8.el8.x86_64.rpm�
=libblockdev-crypto-devel-2.24-8.el8.x86_64.rpm�=libblockdev-part-devel-2.24-8.el8.x86_64.rpm�=libblockdev-part-devel-2.24-8.el8.x86_64.rpm�=libblockdev-lvm-devel-2.24-8.el8.x86_64.rpm�=libblockdev-lvm-devel-2.24-8.el8.x86_64.rpm�=libblockdev-loop-devel-2.24-8.el8.x86_64.rpm�=libblockdev-loop-devel-2.24-8.el8.x86_64.rpm�=libblockdev-fs-devel-2.24-8.el8.x86_64.rpm�=libblockdev-fs-devel-2.24-8.el8.x86_64.rpm�=libblockdev-devel-2.24-8.el8.x86_64.rpm�=libblockdev-devel-2.24-8.el8.x86_64.rpm�=libblockdev-mdraid-devel-2.24-8.el8.x86_64.rpm�=libblockdev-mdraid-devel-2.24-8.el8.x86_64.rpm�=libblockdev-swap-devel-2.24-8.el8.x86_64.rpm�=libblockdev-swap-devel-2.24-8.el8.x86_64.rpm�=libblockdev-vdo-devel-2.24-8.el8.x86_64.rpm�=libblockdev-vdo-devel-2.24-8.el8.x86_64.rpm�=libblockdev-utils-devel-2.24-8.el8.x86_64.rpm�=libblockdev-utils-devel-2.24-8.el8.x86_64.rpm�
=libblockdev-crypto-devel-2.24-8.el8.x86_64.rpm�
=libblockdev-crypto-devel-2.24-8.el8.x86_64.rpm�=libblockdev-part-devel-2.24-8.el8.x86_64.rpm�=libblockdev-part-devel-2.24-8.el8.x86_64.rpm�=libblockdev-lvm-devel-2.24-8.el8.x86_64.rpm�=libblockdev-lvm-devel-2.24-8.el8.x86_64.rpm�=libblockdev-loop-devel-2.24-8.el8.x86_64.rpm�=libblockdev-loop-devel-2.24-8.el8.x86_64.rpm�=libblockdev-fs-devel-2.24-8.el8.x86_64.rpm�=libblockdev-fs-devel-2.24-8.el8.x86_64.rpm�=libblockdev-devel-2.24-8.el8.x86_64.rpm�=libblockdev-devel-2.24-8.el8.x86_64.rpm�=libblockdev-mdraid-devel-2.24-8.el8.x86_64.rpm�=libblockdev-mdraid-devel-2.24-8.el8.x86_64.rpm�=libblockdev-swap-devel-2.24-8.el8.x86_64.rpm�=libblockdev-swap-devel-2.24-8.el8.x86_64.rpm�=libblockdev-vdo-devel-2.24-8.el8.x86_64.rpm�=libblockdev-vdo-devel-2.24-8.el8.x86_64.rpm�=libblockdev-utils-devel-2.24-8.el8.x86_64.rpm�=libblockdev-utils-devel-2.24-8.el8.x86_64.rpm���	�r	�
��bugfixlibecpg bug fix and enhancement update��myhttps://errata.almalinux.org/8/ALBA-2022-1895.htmlALBA-2022-1895ALBA-2022-1895
�f�Zlibecpg-devel-13.5-3.el8.x86_64.rpm�f�Zlibecpg-devel-13.5-3.el8.x86_64.rpm�f�Zlibecpg-devel-13.5-3.el8.x86_64.rpm�f�Zlibecpg-devel-13.5-3.el8.x86_64.rpm���	�s	����Abugfixdotnet6.0 bug fix and enhancement update��fyhttps://errata.almalinux.org/8/ALBA-2022-1910.htmlALBA-2022-1910ALBA-2022-1910
��ndotnet-sdk-6.0-source-built-artifacts-6.0.103-5.el8.x86_64.rpm��ndotnet-sdk-6.0-source-built-artifacts-6.0.103-5.el8.x86_64.rpm���B	�t	���Dbugfixqt5-qttools bug fix and enhancement update��_yhttps://errata.almalinux.org/8/ALBA-2022-1916.htmlALBA-2022-1916ALBA-2022-1916
�3|qt5-qttools-static-5.15.2-4.el8.x86_64.rpm�3|qt5-qttools-static-5.15.2-4.el8.x86_64.rpm�3|qt5-qttools-static-5.15.2-4.el8.x86_64.rpm�3|qt5-qttools-static-5.15.2-4.el8.x86_64.rpm���L	�u	���Fbugfixwebrtc-audio-processing bug fix and enhancement update��Xyhttps://errata.almalinux.org/8/ALBA-2022-1918.htmlALBA-2022-1918ALBA-2022-1918
�/�Hwebrtc-audio-processing-devel-0.3-10.el8.x86_64.rpm�/�Hwebrtc-audio-processing-devel-0.3-10.el8.x86_64.rpm�/�Hwebrtc-audio-processing-devel-0.3-10.el8.x86_64.rpm�/�Hwebrtc-audio-processing-devel-0.3-10.el8.x86_64.rpm���P	�v	��M�|BBBBBbugfixbind9.16 bug fix and enhancement update��Qyhttps://errata.almalinux.org/8/ALBA-2022-1924.htmlALBA-2022-1924ALBA-2022-1924
�D�xpython3-bind9.16-9.16.23-0.7.el8.noarch.rpm��xbind9.16-devel-9.16.23-0.7.el8.x86_64.rpm��xbind9.16-devel-9.16.23-0.7.el8.x86_64.rpm�{�xbind9.16-libs-9.16.23-0.7.el8.i686.rpm�u�xbind9.16-doc-9.16.23-0.7.el8.noarch.rpm�X�xbind9.16-dnssec-utils-9.16.23-0.7.el8.x86_64.rpm�D�xpython3-bind9.16-9.16.23-0.7.el8.noarch.rpm��xbind9.16-devel-9.16.23-0.7.el8.x86_64.rpm��xbind9.16-devel-9.16.23-0.7.el8.x86_64.rpm�{�xbind9.16-libs-9.16.23-0.7.el8.i686.rpm�u�xbind9.16-doc-9.16.23-0.7.el8.noarch.rpm�X�xbind9.16-dnssec-utils-9.16.23-0.7.el8.x86_64.rpm���Y	�w	���Obugfixqt5-qtwayland bug fix and enhancement update��Jyhttps://errata.almalinux.org/8/ALBA-2022-1933.htmlALBA-2022-1933ALBA-2022-1933
�)�4qt5-qtwayland-devel-5.15.2-3.el8.x86_64.rpm�)�4qt5-qtwayland-devel-5.15.2-3.el8.x86_64.rpm�)�4qt5-qtwayland-devel-5.15.2-3.el8.x86_64.rpm�)�4qt5-qtwayland-devel-5.15.2-3.el8.x86_64.rpm���s	�x	���QBBbugfixnetpbm bug fix and enhancement update��Cyhttps://errata.almalinux.org/8/ALBA-2022-1944.htmlALBA-2022-1944ALBA-2022-1944
�B�netpbm-doc-10.82.00-7.el8.x86_64.rpm�k�netpbm-devel-10.82.00-7.el8.x86_64.rpm�k�netpbm-devel-10.82.00-7.el8.x86_64.rpm�B�netpbm-doc-10.82.00-7.el8.x86_64.rpm�k�netpbm-devel-10.82.00-7.el8.x86_64.rpm�k�netpbm-devel-10.82.00-7.el8.x86_64.rpm���	�y	���Ubugfixmutter bug fix and enhancement update��<yhttps://errata.almalinux.org/8/ALBA-2022-1947.htmlALBA-2022-1947ALBA-2022-1947
�"�smutter-devel-3.32.2-63.el8.x86_64.rpm�"�smutter-devel-3.32.2-63.el8.x86_64.rpm�"�smutter-devel-3.32.2-63.el8.x86_64.rpm�"�smutter-devel-3.32.2-63.el8.x86_64.rpm���	�z	��j�zBBBB�bugfixpython-pillow update��5yhttps://errata.almalinux.org/8/ALBA-2022-1949.htmlALBA-2022-1949ALBA-2022-1949
��Lpython3-pillow-tk-5.1.1-18.el8_5.x86_64.rpm�<�Lpython3-pillow-devel-5.1.1-18.el8_5.x86_64.rpm�<�Lpython3-pillow-devel-5.1.1-18.el8_5.x86_64.rpm�Y�Lpython3-pillow-doc-5.1.1-18.el8_5.noarch.rpm�'�Lpython3-pillow-5.1.1-18.el8_5.i686.rpm��Lpython3-pillow-tk-5.1.1-18.el8_5.x86_64.rpm�<�Lpython3-pillow-devel-5.1.1-18.el8_5.x86_64.rpm�<�Lpython3-pillow-devel-5.1.1-18.el8_5.x86_64.rpm�Y�Lpython3-pillow-doc-5.1.1-18.el8_5.noarch.rpm�'�Lpython3-pillow-5.1.1-18.el8_5.i686.rpm���	�{	���WBBbugfixopencv bug fix and enhancement update��.yhttps://errata.almalinux.org/8/ALBA-2022-1958.htmlALBA-2022-1958ALBA-2022-1958
�j�/opencv-3.4.6-7.el8.x86_64.rpm�#�/opencv-devel-3.4.6-7.el8.x86_64.rpm�#�/opencv-devel-3.4.6-7.el8.x86_64.rpm�j�/opencv-3.4.6-7.el8.x86_64.rpm�#�/opencv-devel-3.4.6-7.el8.x86_64.rpm�#�/opencv-devel-3.4.6-7.el8.x86_64.rpm���?	�|	���[bugfixgegl04 bug fix and enhancement update��'yhttps://errata.almalinux.org/8/ALBA-2022-1960.htmlALBA-2022-1960ALBA-2022-1960
�]�Igegl04-devel-0.4.4-7.el8.x86_64.rpm�]�Igegl04-devel-0.4.4-7.el8.x86_64.rpm�]�Igegl04-devel-0.4.4-7.el8.x86_64.rpm�]�Igegl04-devel-0.4.4-7.el8.x86_64.rpm���C	�}	���]bugfixbash bug fix and enhancement update�� yhttps://errata.almalinux.org/8/ALBA-2022-1993.htmlALBA-2022-1993ALBA-2022-1993
��ubash-devel-4.4.20-3.el8.x86_64.rpm��ubash-devel-4.4.20-3.el8.x86_64.rpm��ubash-devel-4.4.20-3.el8.x86_64.rpm��ubash-devel-4.4.20-3.el8.x86_64.rpm���M	�~	���_Bbugfixglib2 bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-2000.htmlALBA-2022-2000ALBA-2022-2000
�C�Vglib2-doc-2.56.4-158.el8.noarch.rpm�y�Vglib2-static-2.56.4-158.el8.x86_64.rpm�y�Vglib2-static-2.56.4-158.el8.x86_64.rpm�C�Vglib2-doc-2.56.4-158.el8.noarch.rpm�y�Vglib2-static-2.56.4-158.el8.x86_64.rpm�y�Vglib2-static-2.56.4-158.el8.x86_64.rpm���Y	�	���bbugfixnftables bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-2004.htmlALBA-2022-2004ALBA-2022-2004
�m�]nftables-devel-0.9.3-25.el8.x86_64.rpm�m�]nftables-devel-0.9.3-25.el8.x86_64.rpm�m�]nftables-devel-0.9.3-25.el8.x86_64.rpm�m�]nftables-devel-0.9.3-25.el8.x86_64.rpm���_	�	���dBBBBBBbugfixglibc bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-2005.htmlALBA-2022-2005ALBA-2022-2005
�~�Fglibc-benchtests-2.28-189.1.el8.x86_64.rpm��Fnss_hesiod-2.28-189.1.el8.x86_64.rpm��Fnss_hesiod-2.28-189.1.el8.x86_64.rpm��Fglibc-static-2.28-189.1.el8.x86_64.rpm��Fglibc-static-2.28-189.1.el8.x86_64.rpm��Fglibc-nss-devel-2.28-189.1.el8.x86_64.rpm��Fglibc-nss-devel-2.28-189.1.el8.x86_64.rpm�~�Fglibc-benchtests-2.28-189.1.el8.x86_64.rpm��Fnss_hesiod-2.28-189.1.el8.x86_64.rpm��Fnss_hesiod-2.28-189.1.el8.x86_64.rpm��Fglibc-static-2.28-189.1.el8.x86_64.rpm��Fglibc-static-2.28-189.1.el8.x86_64.rpm��Fglibc-nss-devel-2.28-189.1.el8.x86_64.rpm��Fglibc-nss-devel-2.28-189.1.el8.x86_64.rpm���_	�	��Z�SBBBbugfixModemManager bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-2009.htmlALBA-2022-2009ALBA-2022-2009
�{�gModemManager-devel-1.18.2-1.el8.x86_64.rpm�{�gModemManager-devel-1.18.2-1.el8.x86_64.rpm�|�gModemManager-glib-devel-1.18.2-1.el8.x86_64.rpm�|�gModemManager-glib-devel-1.18.2-1.el8.x86_64.rpm�}�gModemManager-1.18.2-1.el8.i686.rpm�{�gModemManager-devel-1.18.2-1.el8.x86_64.rpm�{�gModemManager-devel-1.18.2-1.el8.x86_64.rpm�|�gModemManager-glib-devel-1.18.2-1.el8.x86_64.rpm�|�gModemManager-glib-devel-1.18.2-1.el8.x86_64.rpm�}�gModemManager-1.18.2-1.el8.i686.rpm���	�	���qbugfixaccel-config bug fix and enhancement update��}yhttps://errata.almalinux.org/8/ALBA-2022-2020.htmlALBA-2022-2020ALBA-2022-2020
�~�.accel-config-devel-3.4.2-1.el8.x86_64.rpm�~�.accel-config-devel-3.4.2-1.el8.x86_64.rpm�~�.accel-config-devel-3.4.2-1.el8.x86_64.rpm�~�.accel-config-devel-3.4.2-1.el8.x86_64.rpm���3	�	���sbugfixshadow-utils bug fix and enhancement update��vyhttps://errata.almalinux.org/8/ALBA-2022-2021.htmlALBA-2022-2021ALBA-2022-2021
��nshadow-utils-subid-devel-4.6-16.el8.x86_64.rpm��nshadow-utils-subid-devel-4.6-16.el8.x86_64.rpm��nshadow-utils-subid-devel-4.6-16.el8.x86_64.rpm��nshadow-utils-subid-devel-4.6-16.el8.x86_64.rpm���4	�	���ubugfixnfs-utils bug fix and enhancement update��oyhttps://errata.almalinux.org/8/ALBA-2022-2025.htmlALBA-2022-2025ALBA-2022-2025
�z�`libnfsidmap-devel-2.3.3-51.el8.x86_64.rpm�z�`libnfsidmap-devel-2.3.3-51.el8.x86_64.rpm�z�`libnfsidmap-devel-2.3.3-51.el8.x86_64.rpm�z�`libnfsidmap-devel-2.3.3-51.el8.x86_64.rpm���@	�	���7bugfixjson-c bug fix and enhancement update��hyhttps://errata.almalinux.org/8/ALBA-2022-2027.htmlALBA-2022-2027ALBA-2022-2027
�X�Kjson-c-doc-0.13.1-3.el8.noarch.rpm�X�Kjson-c-doc-0.13.1-3.el8.noarch.rpm���H	�	� ��xbugfixopencryptoki bug fix and enhancement update��ayhttps://errata.almalinux.org/8/ALBA-2022-2030.htmlALBA-2022-2030ALBA-2022-2030
�7�popencryptoki-devel-3.17.0-3.el8.x86_64.rpm�7�popencryptoki-devel-3.17.0-3.el8.x86_64.rpm�7�popencryptoki-devel-3.17.0-3.el8.x86_64.rpm�7�popencryptoki-devel-3.17.0-3.el8.x86_64.rpm���L	�	�!��zbugfixlibstoragemgmt bug fix and enhancement update��Zyhttps://errata.almalinux.org/8/ALBA-2022-2035.htmlALBA-2022-2035ALBA-2022-2035
��Wlibstoragemgmt-devel-1.9.1-3.el8.x86_64.rpm��Wlibstoragemgmt-devel-1.9.1-3.el8.x86_64.rpm��Wlibstoragemgmt-devel-1.9.1-3.el8.x86_64.rpm��Wlibstoragemgmt-devel-1.9.1-3.el8.x86_64.rpm���S	�	�"��|bugfixdevice-mapper-multipath bug fix and enhancement update��Syhttps://errata.almalinux.org/8/ALBA-2022-2036.htmlALBA-2022-2036ALBA-2022-2036
�n�Ldevice-mapper-multipath-devel-0.8.4-22.el8.x86_64.rpm�n�Ldevice-mapper-multipath-devel-0.8.4-22.el8.x86_64.rpm�n�Ldevice-mapper-multipath-devel-0.8.4-22.el8.x86_64.rpm�n�Ldevice-mapper-multipath-devel-0.8.4-22.el8.x86_64.rpm���S	�		�#��~BBBBbugfixlvm2 bug fix and enhancement update��Lyhttps://errata.almalinux.org/8/ALBA-2022-2038.htmlALBA-2022-2038ALBA-2022-2038
�:�}lvm2-devel-2.03.14-3.el8.x86_64.rpm�:�}lvm2-devel-2.03.14-3.el8.x86_64.rpm�4�device-mapper-devel-1.02.181-3.el8.x86_64.rpm�4�device-mapper-devel-1.02.181-3.el8.x86_64.rpm�5�device-mapper-event-devel-1.02.181-3.el8.x86_64.rpm�5�device-mapper-event-devel-1.02.181-3.el8.x86_64.rpm�:�}lvm2-devel-2.03.14-3.el8.x86_64.rpm�:�}lvm2-devel-2.03.14-3.el8.x86_64.rpm�4�device-mapper-devel-1.02.181-3.el8.x86_64.rpm�4�device-mapper-devel-1.02.181-3.el8.x86_64.rpm�5�device-mapper-event-devel-1.02.181-3.el8.x86_64.rpm�5�device-mapper-event-devel-1.02.181-3.el8.x86_64.rpm���^	�
	�$��DBBbugfixlibbpf bug fix and enhancement update��Eyhttps://errata.almalinux.org/8/ALBA-2022-2039.htmlALBA-2022-2039ALBA-2022-2039
��llibbpf-devel-0.4.0-3.el8.x86_64.rpm��llibbpf-devel-0.4.0-3.el8.x86_64.rpm��llibbpf-static-0.4.0-3.el8.x86_64.rpm��llibbpf-static-0.4.0-3.el8.x86_64.rpm��llibbpf-devel-0.4.0-3.el8.x86_64.rpm��llibbpf-devel-0.4.0-3.el8.x86_64.rpm��llibbpf-static-0.4.0-3.el8.x86_64.rpm��llibbpf-static-0.4.0-3.el8.x86_64.rpm���`	�	�%��Hbugfixlibrepo bug fix and enhancement update��>yhttps://errata.almalinux.org/8/ALBA-2022-2045.htmlALBA-2022-2045ALBA-2022-2045
��Qlibrepo-devel-1.14.2-1.el8.x86_64.rpm��Qlibrepo-devel-1.14.2-1.el8.x86_64.rpm��Qlibrepo-devel-1.14.2-1.el8.x86_64.rpm��Qlibrepo-devel-1.14.2-1.el8.x86_64.rpm���h	�	�&��Jbugfixlibcomps bug fix and enhancement update��7yhttps://errata.almalinux.org/8/ALBA-2022-2046.htmlALBA-2022-2046ALBA-2022-2046
�e�Elibcomps-devel-0.1.18-1.el8.x86_64.rpm�e�Elibcomps-devel-0.1.18-1.el8.x86_64.rpm�e�Elibcomps-devel-0.1.18-1.el8.x86_64.rpm�e�Elibcomps-devel-0.1.18-1.el8.x86_64.rpm���h	�
	�'��Lbugfixlibdnf bug fix and enhancement update��0yhttps://errata.almalinux.org/8/ALBA-2022-2048.htmlALBA-2022-2048ALBA-2022-2048
��Klibdnf-devel-0.63.0-8.el8.alma.x86_64.rpm��Klibdnf-devel-0.63.0-8.el8.alma.x86_64.rpm��Klibdnf-devel-0.63.0-8.el8.alma.x86_64.rpm��Klibdnf-devel-0.63.0-8.el8.alma.x86_64.rpm���k	�	�(��Nbugfixiproute bug fix and enhancement update��)yhttps://errata.almalinux.org/8/ALBA-2022-2049.htmlALBA-2022-2049ALBA-2022-2049
�
�wiproute-devel-5.15.0-4.el8.x86_64.rpm�
�wiproute-devel-5.15.0-4.el8.x86_64.rpm�
�wiproute-devel-5.15.0-4.el8.x86_64.rpm�
�wiproute-devel-5.15.0-4.el8.x86_64.rpm���m	�	�)��PBBbugfixlibsolv bug fix and enhancement update��"yhttps://errata.almalinux.org/8/ALBA-2022-2050.htmlALBA-2022-2050ALBA-2022-2050
�D�
libsolv-tools-0.7.20-1.el8.x86_64.rpm��
libsolv-devel-0.7.20-1.el8.x86_64.rpm��
libsolv-devel-0.7.20-1.el8.x86_64.rpm�D�
libsolv-tools-0.7.20-1.el8.x86_64.rpm��
libsolv-devel-0.7.20-1.el8.x86_64.rpm��
libsolv-devel-0.7.20-1.el8.x86_64.rpm���u	�	�*��TBBbugfixelfutils bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-2055.htmlALBA-2022-2055ALBA-2022-2055
��kelfutils-libelf-devel-static-0.186-1.el8.x86_64.rpm��kelfutils-libelf-devel-static-0.186-1.el8.x86_64.rpm��kelfutils-devel-static-0.186-1.el8.x86_64.rpm��kelfutils-devel-static-0.186-1.el8.x86_64.rpm��kelfutils-libelf-devel-static-0.186-1.el8.x86_64.rpm��kelfutils-libelf-devel-static-0.186-1.el8.x86_64.rpm��kelfutils-devel-static-0.186-1.el8.x86_64.rpm��kelfutils-devel-static-0.186-1.el8.x86_64.rpm���y	�	�+��Xbugfixfwupd bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-2056.htmlALBA-2022-2056ALBA-2022-2056
��vfwupd-devel-1.7.4-2.el8.alma.x86_64.rpm��vfwupd-devel-1.7.4-2.el8.alma.x86_64.rpm���|	�	�,��Zbugfixkmod bug fix and enhancement update��
yhttps://errata.almalinux.org/8/ALBA-2022-2060.htmlALBA-2022-2060ALBA-2022-2060
��mkmod-devel-25-19.el8.x86_64.rpm��mkmod-devel-25-19.el8.x86_64.rpm��mkmod-devel-25-19.el8.x86_64.rpm��mkmod-devel-25-19.el8.x86_64.rpm���	�	�-��\bugfixsssd bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-2070.htmlALBA-2022-2070ALBA-2022-2070
}�hlibsss_nss_idmap-devel-2.6.2-3.el8.x86_64.rpm}�hlibsss_nss_idmap-devel-2.6.2-3.el8.x86_64.rpm}�hlibsss_nss_idmap-devel-2.6.2-3.el8.x86_64.rpm}�hlibsss_nss_idmap-devel-2.6.2-3.el8.x86_64.rpm���	�	�.��^BBbugfixgcc bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-2072.htmlALBA-2022-2072ALBA-2022-2072
�x�gcc-plugin-devel-8.5.0-10.el8.alma.x86_64.rpm�x�gcc-plugin-devel-8.5.0-10.el8.alma.x86_64.rpm�{�libstdc++-static-8.5.0-10.el8.alma.x86_64.rpm�{�libstdc++-static-8.5.0-10.el8.alma.x86_64.rpm�x�gcc-plugin-devel-8.5.0-10.el8.alma.x86_64.rpm�x�gcc-plugin-devel-8.5.0-10.el8.alma.x86_64.rpm�{�libstdc++-static-8.5.0-10.el8.alma.x86_64.rpm�{�libstdc++-static-8.5.0-10.el8.alma.x86_64.rpm���	�	�/��bbugfixpcsc-lite bug fix and enhancement update��xyhttps://errata.almalinux.org/8/ALBA-2022-2089.htmlALBA-2022-2089ALBA-2022-2089
�t�Ypcsc-lite-devel-1.9.5-1.el8.x86_64.rpm�t�Ypcsc-lite-devel-1.9.5-1.el8.x86_64.rpm�t�Ypcsc-lite-devel-1.9.5-1.el8.x86_64.rpm�t�Ypcsc-lite-devel-1.9.5-1.el8.x86_64.rpm���\	�	�0��dbugfixsysfsutils bug fix and enhancement update��qyhttps://errata.almalinux.org/8/ALBA-2022-2099.htmlALBA-2022-2099ALBA-2022-2099
�C�alibsysfs-devel-2.1.0-25.el8.x86_64.rpm�C�alibsysfs-devel-2.1.0-25.el8.x86_64.rpm�C�alibsysfs-devel-2.1.0-25.el8.x86_64.rpm�C�alibsysfs-devel-2.1.0-25.el8.x86_64.rpm���j	�	�1��fbugfixutil-linux bug fix and enhancement update��jyhttps://errata.almalinux.org/8/ALBA-2022-2100.htmlALBA-2022-2100ALBA-2022-2100
�i�elibmount-devel-2.32.1-35.el8.x86_64.rpm�i�elibmount-devel-2.32.1-35.el8.x86_64.rpm�i�elibmount-devel-2.32.1-35.el8.x86_64.rpm�i�elibmount-devel-2.32.1-35.el8.x86_64.rpm���k	�	�2��hbugfixlibnftnl bug fix and enhancement update��cyhttps://errata.almalinux.org/8/ALBA-2022-2101.htmlALBA-2022-2101ALBA-2022-2101
�j�Nlibnftnl-devel-1.1.5-5.el8.x86_64.rpm�j�Nlibnftnl-devel-1.1.5-5.el8.x86_64.rpm�j�Nlibnftnl-devel-1.1.5-5.el8.x86_64.rpm�j�Nlibnftnl-devel-1.1.5-5.el8.x86_64.rpm���n	�	�3��jbugfixe2fsprogs bug fix and enhancement update��\yhttps://errata.almalinux.org/8/ALBA-2022-2104.htmlALBA-2022-2104ALBA-2022-2104
�m�Ulibss-devel-1.45.6-4.el8.x86_64.rpm�m�Ulibss-devel-1.45.6-4.el8.x86_64.rpm�m�Ulibss-devel-1.45.6-4.el8.x86_64.rpm�m�Ulibss-devel-1.45.6-4.el8.x86_64.rpm���p	�	�4��lBBBBbugfixgpgme bug fix and enhancement update��Uyhttps://errata.almalinux.org/8/ALBA-2022-2117.htmlALBA-2022-2117ALBA-2022-2117
��7gpgmepp-devel-1.13.1-11.el8.x86_64.rpm��7gpgmepp-devel-1.13.1-11.el8.x86_64.rpm��7gpgme-devel-1.13.1-11.el8.x86_64.rpm��7gpgme-devel-1.13.1-11.el8.x86_64.rpm�(�7qgpgme-devel-1.13.1-11.el8.x86_64.rpm�(�7qgpgme-devel-1.13.1-11.el8.x86_64.rpm��7gpgmepp-devel-1.13.1-11.el8.x86_64.rpm��7gpgmepp-devel-1.13.1-11.el8.x86_64.rpm��7gpgme-devel-1.13.1-11.el8.x86_64.rpm��7gpgme-devel-1.13.1-11.el8.x86_64.rpm�(�7qgpgme-devel-1.13.1-11.el8.x86_64.rpm�(�7qgpgme-devel-1.13.1-11.el8.x86_64.rpm���Y	�	�5��rBBbugfixtexinfo bug fix and enhancement update��Nyhttps://errata.almalinux.org/8/ALBA-2022-2118.htmlALBA-2022-2118ALBA-2022-2118
�(�|texinfo-6.5-7.el8.x86_64.rpm�)�|texinfo-tex-6.5-7.el8.x86_64.rpm�(�|texinfo-6.5-7.el8.x86_64.rpm�)�|texinfo-tex-6.5-7.el8.x86_64.rpm���Z	�	�6��vbugfixlibsemanage bug fix and enhancement update��Gyhttps://errata.almalinux.org/8/ALBA-2022-2119.htmlALBA-2022-2119ALBA-2022-2119
�i�klibsemanage-devel-2.9-8.el8.x86_64.rpm�i�klibsemanage-devel-2.9-8.el8.x86_64.rpm�i�klibsemanage-devel-2.9-8.el8.x86_64.rpm�i�klibsemanage-devel-2.9-8.el8.x86_64.rpm���[	�	�7��xBBBBbugfixxmlrpc-c bug fix and enhancement update��@yhttps://errata.almalinux.org/8/ALBA-2022-2124.htmlALBA-2022-2124ALBA-2022-2124
�=�8xmlrpc-c-c++-1.51.0-6.el8.x86_64.rpm�=�8xmlrpc-c-c++-1.51.0-6.el8.x86_64.rpm�>�8xmlrpc-c-client++-1.51.0-6.el8.x86_64.rpm�>�8xmlrpc-c-client++-1.51.0-6.el8.x86_64.rpm�?�8xmlrpc-c-devel-1.51.0-6.el8.x86_64.rpm�?�8xmlrpc-c-devel-1.51.0-6.el8.x86_64.rpm�=�8xmlrpc-c-c++-1.51.0-6.el8.x86_64.rpm�=�8xmlrpc-c-c++-1.51.0-6.el8.x86_64.rpm�>�8xmlrpc-c-client++-1.51.0-6.el8.x86_64.rpm�>�8xmlrpc-c-client++-1.51.0-6.el8.x86_64.rpm�?�8xmlrpc-c-devel-1.51.0-6.el8.x86_64.rpm�?�8xmlrpc-c-devel-1.51.0-6.el8.x86_64.rpm���k	�	�8��~bugfixsanlock bug fix and enhancement update��9yhttps://errata.almalinux.org/8/ALBA-2022-2125.htmlALBA-2022-2125ALBA-2022-2125
�R�tsanlock-devel-3.8.4-3.el8.x86_64.rpm�R�tsanlock-devel-3.8.4-3.el8.x86_64.rpm�R�tsanlock-devel-3.8.4-3.el8.x86_64.rpm�R�tsanlock-devel-3.8.4-3.el8.x86_64.rpm���l	�	����@BBbugfixkronosnet bug fix and enhancement update��2yhttps://errata.almalinux.org/8/ALBA-2022-2127.htmlALBA-2022-2127ALBA-2022-2127
��@libknet1-1.22-1.el8.x86_64.rpm��@libknet1-1.22-1.el8.x86_64.rpm�N�@libknet1-devel-1.22-1.el8.x86_64.rpm�N�@libknet1-devel-1.22-1.el8.x86_64.rpm��@libknet1-1.22-1.el8.x86_64.rpm��@libknet1-1.22-1.el8.x86_64.rpm�N�@libknet1-devel-1.22-1.el8.x86_64.rpm�N�@libknet1-devel-1.22-1.el8.x86_64.rpm���o	� 	��	��EBBbugfixdwarves bug fix and enhancement update��+yhttps://errata.almalinux.org/8/ALBA-2022-2128.htmlALBA-2022-2128ALBA-2022-2128
�5�@dwarves-1.22-1.el8.x86_64.rpm��@libdwarves1-1.22-1.el8.x86_64.rpm��@libdwarves1-1.22-1.el8.x86_64.rpm�5�@dwarves-1.22-1.el8.x86_64.rpm��@libdwarves1-1.22-1.el8.x86_64.rpm��@libdwarves1-1.22-1.el8.x86_64.rpm���q	�!	����
bugfixmeson bug fix and enhancement update��$yhttps://errata.almalinux.org/8/ALBA-2022-2130.htmlALBA-2022-2130ALBA-2022-2130
�L�Omeson-0.58.2-2.el8.noarch.rpm�L�Omeson-0.58.2-2.el8.noarch.rpm���	�"�<	��
��bugfixscons bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALBA-2022-2131.htmlALBA-2022-2131ALBA-2022-2131
�E�gpython3-scons-3.1.2-1.el8.noarch.rpm�E�gpython3-scons-3.1.2-1.el8.noarch.rpm���	�#	��Ebugfix.NET Core 3.1 bugfix update���https://errata.almalinux.org/8/ALBA-2022-2142.htmlALBA-2022-2142ALBA-2022-2142
�|�odotnet-sdk-3.1-source-built-artifacts-3.1.418-1.el8_5.x86_64.rpm�|�odotnet-sdk-3.1-source-built-artifacts-3.1.418-1.el8_5.x86_64.rpm����	�$	�9��Nbugfixsssd bug fix and enhancement update��+�ohttps://errata.almalinux.org/8/ALBA-2022-2147.htmlALBA-2022-2147ALBA-2022-2147
}�ilibsss_nss_idmap-devel-2.6.2-4.el8_6.x86_64.rpm}�ilibsss_nss_idmap-devel-2.6.2-4.el8_6.x86_64.rpm}�ilibsss_nss_idmap-devel-2.6.2-4.el8_6.x86_64.rpm}�ilibsss_nss_idmap-devel-2.6.2-4.el8_6.x86_64.rpm���s	�%	���PbugfixImportant: qatzip bug fix and enhancement update!��yhttps://access.redhat.com/errata/RHBA-2022:7667RHBA-2022:7667RHBA-2022:7667https://access.redhat.com/security/cve/CVE-2022-36369CVE-2022-36369CVE-2022-36369https://bugzilla.redhat.com/21707842170784https://errata.almalinux.org/8/ALBA-2022-7667.htmlALBA-2022:7667ALBA-2022:7667
�
�lqatzip-devel-1.0.9-1.el8.x86_64.rpm�
�lqatzip-devel-1.0.9-1.el8.x86_64.rpm����1�&	���enhancementgoogle-noto-cjk-fonts bug fix and enhancement update��y��egoogle-noto-sans-cjk-jp-fonts-20190416-1.el8.noarch.rpm��egoogle-noto-sans-cjk-jp-fonts-20190416-1.el8.noarch.rpm��Π(�'	�:��SBenhancementlibvarlink bug fix and enhancement update��y��libvarlink-devel-18-3.el8.i686.rpm��libvarlink-devel-18-3.el8.x86_64.rpm��libvarlink-devel-18-3.el8.i686.rpm��libvarlink-devel-18-3.el8.x86_64.rpm��Π(�(	�;��VBBBBBBBBBBenhancementlibtalloc bug fix and enhancement update��y�=�euid_wrapper-1.2.4-4.el8.i686.rpm�3�dsocket_wrapper-1.2.3-1.el8.x86_64.rpm�=�euid_wrapper-1.2.4-4.el8.x86_64.rpm�g�6libcmocka-1.1.5-1.el8.x86_64.rpm�g�6libcmocka-1.1.5-1.el8.i686.rpm�3�dsocket_wrapper-1.2.3-1.el8.i686.rpm�h�6libcmocka-devel-1.1.5-1.el8.x86_64.rpm�h�6libcmocka-devel-1.1.5-1.el8.i686.rpm�=�euid_wrapper-1.2.4-4.el8.i686.rpm�3�dsocket_wrapper-1.2.3-1.el8.x86_64.rpm�=�euid_wrapper-1.2.4-4.el8.x86_64.rpm�g�6libcmocka-1.1.5-1.el8.x86_64.rpm�g�6libcmocka-1.1.5-1.el8.i686.rpm�3�dsocket_wrapper-1.2.3-1.el8.i686.rpm�h�6libcmocka-devel-1.1.5-1.el8.x86_64.rpm�h�6libcmocka-devel-1.1.5-1.el8.i686.rpm��Π(�)	��*��bBBBBBBenhancementrdma bug fix and enhancement update��~y�Z�infiniband-diags-devel-static-2.2.0-3.el8.x86_64.rpm�q�infiniband-diags-compat-2.2.0-3.el8.x86_64.rpm�Y�infiniband-diags-devel-2.2.0-3.el8.i686.rpm�Z�infiniband-diags-devel-static-2.2.0-3.el8.i686.rpm�Y�infiniband-diags-devel-2.2.0-3.el8.x86_64.rpm�Z�infiniband-diags-devel-static-2.2.0-3.el8.x86_64.rpm�q�infiniband-diags-compat-2.2.0-3.el8.x86_64.rpm�Y�infiniband-diags-devel-2.2.0-3.el8.i686.rpm�Z�infiniband-diags-devel-static-2.2.0-3.el8.i686.rpm�Y�infiniband-diags-devel-2.2.0-3.el8.x86_64.rpm��Π(�*	��TBBBBBBBBBBBBenhancementvirt:rhel bug fix and enhancement update��wy�>��j'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpml&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmi'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmk&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmd�osgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpmm&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmh'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�>��j'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpml&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmi'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmk&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmd�osgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpmm&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmh'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm��Π(�+	���kBenhancementhttp-parser bug fix and enhancement update��py�W�Khttp-parser-devel-2.8.0-9.el8.x86_64.rpm�W�Khttp-parser-devel-2.8.0-9.el8.i686.rpm�W�Khttp-parser-devel-2.8.0-9.el8.x86_64.rpm�W�Khttp-parser-devel-2.8.0-9.el8.i686.rpm��Π(�,	���nBBBBBBBenhancementinput stack bug fix and enhancement update��iy�g�libevdev-devel-1.8.0-1.el8.i686.rpm��Alibxkbcommon-x11-devel-0.9.1-1.el8.i686.rpm��Alibxkbcommon-x11-devel-0.9.1-1.el8.x86_64.rpm�g�libevdev-devel-1.8.0-1.el8.x86_64.rpm��[libinput-devel-1.14.3-1.el8.x86_64.rpm��[libinput-devel-1.14.3-1.el8.i686.rpm�g�libevdev-devel-1.8.0-1.el8.i686.rpm��Alibxkbcommon-x11-devel-0.9.1-1.el8.i686.rpm��Alibxkbcommon-x11-devel-0.9.1-1.el8.x86_64.rpm�g�libevdev-devel-1.8.0-1.el8.x86_64.rpm��[libinput-devel-1.14.3-1.el8.x86_64.rpm��[libinput-devel-1.14.3-1.el8.i686.rpm��Π(�-	��=��wBBBBenhancementopencv bug fix and enhancement update��by�#�Gopencv-devel-3.4.6-5.el8.i686.rpm�j�Gopencv-3.4.6-5.el8.x86_64.rpm�j�Gopencv-3.4.6-5.el8.i686.rpm�#�Gopencv-devel-3.4.6-5.el8.x86_64.rpm�#�Gopencv-devel-3.4.6-5.el8.i686.rpm�j�Gopencv-3.4.6-5.el8.x86_64.rpm�j�Gopencv-3.4.6-5.el8.i686.rpm�#�Gopencv-devel-3.4.6-5.el8.x86_64.rpm��Π(�.	���~BBBBBBBenhancementnew module: python38:3.8��[�I��i�Y�f	�.�Gpython38-pluggy-0.13.0-3.module_el8.2.0+6107+533dc13a.noarch.rpm�-�Zpython38-packaging-19.2-3.module_el8.2.0+6107+533dc13a.noarch.rpm�1�ipython38-pytest-4.6.6-3.module_el8.2.0+6107+533dc13a.noarch.rpm�*�Tpython38-atomicwrites-1.3.0-8.module_el8.2.0+6107+533dc13a.noarch.rpm�0�`python38-pyparsing-2.4.5-3.module_el8.2.0+6107+533dc13a.noarch.rpm�/�Wpython38-py-1.8.0-8.module_el8.2.0+6107+533dc13a.noarch.rpm�,�opython38-more-itertools-7.2.0-5.module_el8.2.0+6107+533dc13a.noarch.rpm�+�\python38-attrs-19.3.0-3.module_el8.2.0+6107+533dc13a.noarch.rpm�2�Epython38-wcwidth-0.1.7-16.module_el8.2.0+6107+533dc13a.noarch.rpm��i�Y�f	�.�Gpython38-pluggy-0.13.0-3.module_el8.2.0+6107+533dc13a.noarch.rpm�-�Zpython38-packaging-19.2-3.module_el8.2.0+6107+533dc13a.noarch.rpm�1�ipython38-pytest-4.6.6-3.module_el8.2.0+6107+533dc13a.noarch.rpm�*�Tpython38-atomicwrites-1.3.0-8.module_el8.2.0+6107+533dc13a.noarch.rpm�0�`python38-pyparsing-2.4.5-3.module_el8.2.0+6107+533dc13a.noarch.rpm�/�Wpython38-py-1.8.0-8.module_el8.2.0+6107+533dc13a.noarch.rpm�,�opython38-more-itertools-7.2.0-5.module_el8.2.0+6107+533dc13a.noarch.rpm�+�\python38-attrs-19.3.0-3.module_el8.2.0+6107+533dc13a.noarch.rpm�2�Epython38-wcwidth-0.1.7-16.module_el8.2.0+6107+533dc13a.noarch.rpm��Π(�/	��
��GBenhancementlibnftnl bug fix and enhancement update��$y�j�Qlibnftnl-devel-1.1.5-4.el8.x86_64.rpm�j�Qlibnftnl-devel-1.1.5-4.el8.i686.rpm�j�Qlibnftnl-devel-1.1.5-4.el8.x86_64.rpm�j�Qlibnftnl-devel-1.1.5-4.el8.i686.rpm��Π(�0	�<��KBenhancementflatpak bug fix and enhancement update��y�^�Ggeoclue2-devel-2.5.5-1.el8.i686.rpm�^�Ggeoclue2-devel-2.5.5-1.el8.x86_64.rpm�^�Ggeoclue2-devel-2.5.5-1.el8.i686.rpm�^�Ggeoclue2-devel-2.5.5-1.el8.x86_64.rpm��Π(�1	����NBenhancementOpenIPMI bug fix and enhancement update��y�}�(OpenIPMI-devel-2.0.27-1.el8.i686.rpm�}�(OpenIPMI-devel-2.0.27-1.el8.x86_64.rpm�}�(OpenIPMI-devel-2.0.27-1.el8.i686.rpm�}�(OpenIPMI-devel-2.0.27-1.el8.x86_64.rpm��Π(�2	����RBBBBBBBBenhancementrdma-core bug fix and enhancement update��y��7libfabric-devel-1.10.0-1.el8.i686.rpm�O�*python3-openmpi-4.0.3-3.el8.x86_64.rpm�%�xopensm-devel-3.3.23-1.el8.i686.rpm��7libfabric-devel-1.10.0-1.el8.x86_64.rpm��{libpsm2-devel-11.2.91-1.el8.x86_64.rpm�%�xopensm-devel-3.3.23-1.el8.x86_64.rpm��7libfabric-devel-1.10.0-1.el8.i686.rpm�O�*python3-openmpi-4.0.3-3.el8.x86_64.rpm�%�xopensm-devel-3.3.23-1.el8.i686.rpm��7libfabric-devel-1.10.0-1.el8.x86_64.rpm��{libpsm2-devel-11.2.91-1.el8.x86_64.rpm�%�xopensm-devel-3.3.23-1.el8.x86_64.rpm��Π(�3	�� ��]Benhancementlibmodulemd bug fix and enhancement update��y�i�Rlibmodulemd-devel-2.9.4-2.el8.x86_64.rpm�i�Rlibmodulemd-devel-2.9.4-2.el8.i686.rpm�i�Rlibmodulemd-devel-2.9.4-2.el8.x86_64.rpm�i�Rlibmodulemd-devel-2.9.4-2.el8.i686.rpm��Π(�4	��$��aBenhancementdevice-mapper-multipath bug fix and enhancement update��y�n�=device-mapper-multipath-devel-0.8.4-5.el8.i686.rpm�n�=device-mapper-multipath-devel-0.8.4-5.el8.x86_64.rpm�n�=device-mapper-multipath-devel-0.8.4-5.el8.i686.rpm�n�=device-mapper-multipath-devel-0.8.4-5.el8.x86_64.rpm��Π(�5	�=��eBenhancementlibpsl bug fix and enhancement update��zy�z�!libpsl-devel-0.20.2-6.el8.x86_64.rpm�z�!libpsl-devel-0.20.2-6.el8.i686.rpm�z�!libpsl-devel-0.20.2-6.el8.x86_64.rpm�z�!libpsl-devel-0.20.2-6.el8.i686.rpm��Π(�6	�>��hBenhancementlibnetfilter_queue bug fix and enhancement update��sy�y�Ilibnetfilter_queue-devel-1.0.4-3.el8.x86_64.rpm�y�Ilibnetfilter_queue-devel-1.0.4-3.el8.i686.rpm�y�Ilibnetfilter_queue-devel-1.0.4-3.el8.x86_64.rpm�y�Ilibnetfilter_queue-devel-1.0.4-3.el8.i686.rpm��Π(�7	��1��kBBBBenhancementelfutils bug fix and enhancement update��ly��-elfutils-devel-static-0.180-1.el8.x86_64.rpm��-elfutils-libelf-devel-static-0.180-1.el8.i686.rpm��-elfutils-libelf-devel-static-0.180-1.el8.x86_64.rpm��-elfutils-devel-static-0.180-1.el8.i686.rpm��-elfutils-devel-static-0.180-1.el8.x86_64.rpm��-elfutils-libelf-devel-static-0.180-1.el8.i686.rpm��-elfutils-libelf-devel-static-0.180-1.el8.x86_64.rpm��-elfutils-devel-static-0.180-1.el8.i686.rpm��Π(�8	���rBenhancementpmix bug fix and enhancement update��ey�&�7pmix-devel-2.2.4rc1-1.el8.x86_64.rpm�&�7pmix-devel-2.2.4rc1-1.el8.i686.rpm�&�7pmix-devel-2.2.4rc1-1.el8.x86_64.rpm�&�7pmix-devel-2.2.4rc1-1.el8.i686.rpm��Π(�9	���uBBBenhancementautogen bug fix and enhancement update��^y��Pautogen-5.18.12-8.el8.x86_64.rpm�6�Pautogen-libopts-devel-5.18.12-8.el8.i686.rpm�6�Pautogen-libopts-devel-5.18.12-8.el8.x86_64.rpm��Pautogen-5.18.12-8.el8.x86_64.rpm�6�Pautogen-libopts-devel-5.18.12-8.el8.i686.rpm�6�Pautogen-libopts-devel-5.18.12-8.el8.x86_64.rpm��Π(�:	���zBenhancementcreaterepo_c bug fix and enhancement update��Wy�E�,drpm-devel-0.4.1-3.el8.i686.rpm�E�,drpm-devel-0.4.1-3.el8.x86_64.rpm�E�,drpm-devel-0.4.1-3.el8.i686.rpm�E�,drpm-devel-0.4.1-3.el8.x86_64.rpm��Π(�;	� ��}BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementboost bug fix and enhancement update��Py�9%boost-mpich-1.66.0-10.el8.i686.rpm�?%boost-python3-devel-1.66.0-10.el8.i686.rpm�8%boost-graph-openmpi-1.66.0-10.el8.i686.rpm�"%boost-jam-1.66.0-10.el8.x86_64.rpm�%boost-examples-1.66.0-10.el8.noarch.rpm�$%boost-openmpi-python3-1.66.0-10.el8.x86_64.rpm�%boost-doc-1.66.0-10.el8.noarch.rpm�<%boost-openmpi-1.66.0-10.el8.i686.rpm�@%boost-static-1.66.0-10.el8.x86_64.rpm�;%boost-numpy3-1.66.0-10.el8.i686.rpm�#%boost-mpich-python3-1.66.0-10.el8.x86_64.rpm�<%boost-openmpi-1.66.0-10.el8.x86_64.rpm�=%boost-openmpi-devel-1.66.0-10.el8.x86_64.rpm�%boost-build-1.66.0-10.el8.noarch.rpm�?%boost-python3-devel-1.66.0-10.el8.x86_64.rpm�;%boost-numpy3-1.66.0-10.el8.x86_64.rpm�8%boost-graph-openmpi-1.66.0-10.el8.x86_64.rpm�=%boost-openmpi-devel-1.66.0-10.el8.i686.rpm�:%boost-mpich-devel-1.66.0-10.el8.x86_64.rpm�@%boost-static-1.66.0-10.el8.i686.rpm�>%boost-python3-1.66.0-10.el8.x86_64.rpm�7%boost-graph-mpich-1.66.0-10.el8.x86_64.rpm�9%boost-mpich-1.66.0-10.el8.x86_64.rpm�7%boost-graph-mpich-1.66.0-10.el8.i686.rpm�>%boost-python3-1.66.0-10.el8.i686.rpm�:%boost-mpich-devel-1.66.0-10.el8.i686.rpm�9%boost-mpich-1.66.0-10.el8.i686.rpm�?%boost-python3-devel-1.66.0-10.el8.i686.rpm�8%boost-graph-openmpi-1.66.0-10.el8.i686.rpm�"%boost-jam-1.66.0-10.el8.x86_64.rpm�%boost-examples-1.66.0-10.el8.noarch.rpm�$%boost-openmpi-python3-1.66.0-10.el8.x86_64.rpm�%boost-doc-1.66.0-10.el8.noarch.rpm�<%boost-openmpi-1.66.0-10.el8.i686.rpm�@%boost-static-1.66.0-10.el8.x86_64.rpm�;%boost-numpy3-1.66.0-10.el8.i686.rpm�#%boost-mpich-python3-1.66.0-10.el8.x86_64.rpm�<%boost-openmpi-1.66.0-10.el8.x86_64.rpm�=%boost-openmpi-devel-1.66.0-10.el8.x86_64.rpm�%boost-build-1.66.0-10.el8.noarch.rpm�?%boost-python3-devel-1.66.0-10.el8.x86_64.rpm�;%boost-numpy3-1.66.0-10.el8.x86_64.rpm�8%boost-graph-openmpi-1.66.0-10.el8.x86_64.rpm�=%boost-openmpi-devel-1.66.0-10.el8.i686.rpm�:%boost-mpich-devel-1.66.0-10.el8.x86_64.rpm�@%boost-static-1.66.0-10.el8.i686.rpm�>%boost-python3-1.66.0-10.el8.x86_64.rpm�7%boost-graph-mpich-1.66.0-10.el8.x86_64.rpm�9%boost-mpich-1.66.0-10.el8.x86_64.rpm�7%boost-graph-mpich-1.66.0-10.el8.i686.rpm�>%boost-python3-1.66.0-10.el8.i686.rpm�:%boost-mpich-devel-1.66.0-10.el8.i686.rpm��Π(�<	�!��dBBBBBBBBBBBBBBBBBBBBBBBBenhancementuserspace graphics, xorg-x11, and mesa bug fix and enhancement update��Iy�d�PlibXdmcp-devel-1.1.3-1.el8.i686.rpm��Klibwacom-devel-1.1-3.el8.i686.rpm�e�ClibXvMC-devel-1.0.12-1.el8.i686.rpm��ulibvdpau-devel-1.4-2.el8.i686.rpm�!�Amesa-libgbm-devel-20.1.4-1.el8.i686.rpm� �Amesa-libOSMesa-devel-20.1.4-1.el8.i686.rpm�T�Sxorg-x11-util-macros-1.19.2-1.el8.noarch.rpm�!�Amesa-libgbm-devel-20.1.4-1.el8.x86_64.rpm� �Amesa-libOSMesa-devel-20.1.4-1.el8.x86_64.rpm�D�%xorg-x11-xkb-utils-devel-7.7-28.el8.x86_64.rpm��Mlibxkbfile-devel-1.1.0-1.el8.i686.rpm�d�PlibXdmcp-devel-1.1.3-1.el8.x86_64.rpm��Mlibxkbfile-devel-1.1.0-1.el8.x86_64.rpm��ulibvdpau-devel-1.4-2.el8.x86_64.rpm�e�ClibXvMC-devel-1.0.12-1.el8.x86_64.rpm�U�Vxorg-x11-xtrans-devel-1.4.0-1.el8.noarch.rpm��Klibwacom-devel-1.1-3.el8.x86_64.rpm�D�%xorg-x11-xkb-utils-devel-7.7-28.el8.i686.rpm�d�PlibXdmcp-devel-1.1.3-1.el8.i686.rpm��Klibwacom-devel-1.1-3.el8.i686.rpm�e�ClibXvMC-devel-1.0.12-1.el8.i686.rpm��ulibvdpau-devel-1.4-2.el8.i686.rpm�!�Amesa-libgbm-devel-20.1.4-1.el8.i686.rpm� �Amesa-libOSMesa-devel-20.1.4-1.el8.i686.rpm�T�Sxorg-x11-util-macros-1.19.2-1.el8.noarch.rpm�!�Amesa-libgbm-devel-20.1.4-1.el8.x86_64.rpm� �Amesa-libOSMesa-devel-20.1.4-1.el8.x86_64.rpm�D�%xorg-x11-xkb-utils-devel-7.7-28.el8.x86_64.rpm��Mlibxkbfile-devel-1.1.0-1.el8.i686.rpm�d�PlibXdmcp-devel-1.1.3-1.el8.x86_64.rpm��Mlibxkbfile-devel-1.1.0-1.el8.x86_64.rpm��ulibvdpau-devel-1.4-2.el8.x86_64.rpm�e�ClibXvMC-devel-1.0.12-1.el8.x86_64.rpm�U�Vxorg-x11-xtrans-devel-1.4.0-1.el8.noarch.rpm��Klibwacom-devel-1.1-3.el8.x86_64.rpm�D�%xorg-x11-xkb-utils-devel-7.7-28.el8.i686.rpm��Π(�=	����~enhancementudisks2 bug fix and enhancement update��By�O�libudisks2-devel-2.9.0-3.el8.x86_64.rpm�O�libudisks2-devel-2.9.0-3.el8.x86_64.rpm��Π(�>	����ABenhancementspice bug fix and enhancement update��;y��spice-server-devel-0.14.3-3.el8.x86_64.rpm��spice-server-devel-0.14.3-3.el8.i686.rpm��spice-server-devel-0.14.3-3.el8.x86_64.rpm��spice-server-devel-0.14.3-3.el8.i686.rpm��Π(�?	��
��EBBBBBBenhancementdtc bug fix and enhancement update��4y�n�9libfdt-devel-1.6.0-1.el8.x86_64.rpm�6�9dtc-1.6.0-1.el8.x86_64.rpm�n�9libfdt-devel-1.6.0-1.el8.i686.rpm�m�9libfdt-1.6.0-1.el8.x86_64.rpm�m�9libfdt-1.6.0-1.el8.i686.rpm�n�9libfdt-devel-1.6.0-1.el8.x86_64.rpm�6�9dtc-1.6.0-1.el8.x86_64.rpm�n�9libfdt-devel-1.6.0-1.el8.i686.rpm�m�9libfdt-1.6.0-1.el8.x86_64.rpm�m�9libfdt-1.6.0-1.el8.i686.rpm��Π(�@	����NBenhancementopenscap bug fix and enhancement update��-�}�;�lopenscap-engine-sce-devel-1.3.3-6.el8_3.alma.i686.rpm�;�lopenscap-engine-sce-devel-1.3.3-6.el8_3.alma.x86_64.rpm�;�lopenscap-engine-sce-devel-1.3.3-6.el8_3.alma.i686.rpm�;�lopenscap-engine-sce-devel-1.3.3-6.el8_3.alma.x86_64.rpm��Π(�A	����Renhancementvulkan bug fix and enhancement update��*y�|�
spirv-tools-devel-2020.5-2.20201031.gitf7da527.el8.x86_64.rpm�|�
spirv-tools-devel-2020.5-2.20201031.gitf7da527.el8.x86_64.rpm��Π(	�B	����UBenhancementlibarchive bug fix and enhancement update��#yhttps://vulners.com/cve/CVE-2017-14502CVE-2017-14502CVE-2017-14502��{libarchive-devel-3.3.3-1.el8.x86_64.rpm��{libarchive-devel-3.3.3-1.el8.i686.rpm��{libarchive-devel-3.3.3-1.el8.x86_64.rpm��{libarchive-devel-3.3.3-1.el8.i686.rpm��Π(�C	����YBenhancementiscsi-initiator-utils bug fix and enhancement update��y��iscsi-initiator-utils-devel-6.2.1.2-1.gita8fcb37.el8.i686.rpm��iscsi-initiator-utils-devel-6.2.1.2-1.gita8fcb37.el8.x86_64.rpm��iscsi-initiator-utils-devel-6.2.1.2-1.gita8fcb37.el8.i686.rpm��iscsi-initiator-utils-devel-6.2.1.2-1.gita8fcb37.el8.x86_64.rpm��Π(�D	�� ��]Benhancementfreeipmi bug fix and enhancement update��y�Z�freeipmi-devel-1.6.6-1.el8.i686.rpm�Z�freeipmi-devel-1.6.6-1.el8.x86_64.rpm�Z�freeipmi-devel-1.6.6-1.el8.i686.rpm�Z�freeipmi-devel-1.6.6-1.el8.x86_64.rpm��Π(�E	��$��aBenhancementOpenIPMI bug fix and enhancement update��y�}�)OpenIPMI-devel-2.0.29-1.el8.x86_64.rpm�}�)OpenIPMI-devel-2.0.29-1.el8.i686.rpm�}�)OpenIPMI-devel-2.0.29-1.el8.x86_64.rpm�}�)OpenIPMI-devel-2.0.29-1.el8.i686.rpm��Π(�F	��(��eBenhancementdevice-mapper-multipath bug fix and enhancement update��y�n�9device-mapper-multipath-devel-0.8.4-10.el8.i686.rpm�n�9device-mapper-multipath-devel-0.8.4-10.el8.x86_64.rpm�n�9device-mapper-multipath-devel-0.8.4-10.el8.i686.rpm�n�9device-mapper-multipath-devel-0.8.4-10.el8.x86_64.rpm��Π(�G	�?��iBenhancementlibpcap bug fix and enhancement update��y�k�libpcap-devel-1.9.1-5.el8.i686.rpm�k�libpcap-devel-1.9.1-5.el8.x86_64.rpm�k�libpcap-devel-1.9.1-5.el8.i686.rpm�k�libpcap-devel-1.9.1-5.el8.x86_64.rpm��Π(�H	��/��lBenhancementaccel-config bug fix and enhancement update��yy�~�Iaccel-config-devel-2.8-1.el8.x86_64.rpm�~�Iaccel-config-devel-2.8-1.el8.i686.rpm�~�Iaccel-config-devel-2.8-1.el8.x86_64.rpm�~�Iaccel-config-devel-2.8-1.el8.i686.rpm��Π(�I	��3��pBenhancementima-evm-utils bug fix and enhancement update��ry�d�kima-evm-utils-devel-1.3.2-12.el8.x86_64.rpm�d�kima-evm-utils-devel-1.3.2-12.el8.i686.rpm�d�kima-evm-utils-devel-1.3.2-12.el8.x86_64.rpm�d�kima-evm-utils-devel-1.3.2-12.el8.i686.rpm��Π(�J	�"��tBBBBBBBBBBBBBBBBBBBBBenhancementopenblas bug fix and enhancement update��ky
�Meopenblas-threads64_-0.3.12-1.el8.x86_64.rpm�$eopenblas-openmp-0.3.12-1.el8.i686.rpm�Keopenblas-serial64_-0.3.12-1.el8.x86_64.rpm�$eopenblas-openmp-0.3.12-1.el8.x86_64.rpm�Jeopenblas-serial64-0.3.12-1.el8.x86_64.rpm�Heopenblas-openmp64-0.3.12-1.el8.x86_64.rpm�#eopenblas-devel-0.3.12-1.el8.x86_64.rpm�Leopenblas-threads64-0.3.12-1.el8.x86_64.rpm�%eopenblas-static-0.3.12-1.el8.x86_64.rpm�#eopenblas-devel-0.3.12-1.el8.i686.rpm�Geopenblas-Rblas-0.3.12-1.el8.x86_64.rpm�%eopenblas-static-0.3.12-1.el8.i686.rpm�Ieopenblas-openmp64_-0.3.12-1.el8.x86_64.rpm
�Meopenblas-threads64_-0.3.12-1.el8.x86_64.rpm�$eopenblas-openmp-0.3.12-1.el8.i686.rpm�Keopenblas-serial64_-0.3.12-1.el8.x86_64.rpm�$eopenblas-openmp-0.3.12-1.el8.x86_64.rpm�Jeopenblas-serial64-0.3.12-1.el8.x86_64.rpm�Heopenblas-openmp64-0.3.12-1.el8.x86_64.rpm�#eopenblas-devel-0.3.12-1.el8.x86_64.rpm�Leopenblas-threads64-0.3.12-1.el8.x86_64.rpm�%eopenblas-static-0.3.12-1.el8.x86_64.rpm�#eopenblas-devel-0.3.12-1.el8.i686.rpm�Geopenblas-Rblas-0.3.12-1.el8.x86_64.rpm�%eopenblas-static-0.3.12-1.el8.i686.rpm�Ieopenblas-openmp64_-0.3.12-1.el8.x86_64.rpm��Π(�K	�#��KBBenhancementlibreoffice bug fix and enhancement update��dy��plibreoffice-sdk-doc-6.4.7.2-5.el8.alma.x86_64.rpm��plibreoffice-sdk-6.4.7.2-5.el8.alma.x86_64.rpm��plibreoffice-sdk-doc-6.4.7.2-5.el8.alma.x86_64.rpm��plibreoffice-sdk-6.4.7.2-5.el8.alma.x86_64.rpm��Π(�L	����OBenhancementopenscap bug fix and enhancement update��]y�;�mopenscap-engine-sce-devel-1.3.4-5.el8.alma.i686.rpm�;�mopenscap-engine-sce-devel-1.3.4-5.el8.alma.x86_64.rpm�;�mopenscap-engine-sce-devel-1.3.4-5.el8.alma.i686.rpm�;�mopenscap-engine-sce-devel-1.3.4-5.el8.alma.x86_64.rpm��Π(�M	�$��SBenhancementlibecpg bug fix and enhancement update��Vy�f�libecpg-devel-13.2-1.el8.x86_64.rpm�f�libecpg-devel-13.2-1.el8.i686.rpm�f�libecpg-devel-13.2-1.el8.x86_64.rpm�f�libecpg-devel-13.2-1.el8.i686.rpm��Π(�N	�%��Venhancementmemkind bug fix and enhancement update��Oy�K�nmemkind-devel-1.10.1-1.el8.x86_64.rpm�K�nmemkind-devel-1.10.1-1.el8.x86_64.rpm��Π(�O	�&��XBBBBBBBBBBBBBenhancementnew module: python39:3.9��H�c�S��Z�g��bpython39-pyparsing-2.4.7-5.module_el8.4.0+2369+c6fb4bc5.noarch.rpm�
�lpython39-pytest-6.0.2-2.module_el8.4.0+2369+c6fb4bc5.noarch.rpm�"�qpython39-pybind11-2.6.1-2.module_el8.4.0+2369+c6fb4bc5.x86_64.rpm�
�Lpython39-pluggy-0.13.1-3.module_el8.4.0+2369+c6fb4bc5.noarch.rpm��gpython39-Cython-0.29.21-5.module_el8.4.0+2369+c6fb4bc5.x86_64.rpm��Qpython39-iniconfig-1.1.1-2.module_el8.4.0+2369+c6fb4bc5.noarch.rpm��cpython39-attrs-20.3.0-2.module_el8.4.0+2369+c6fb4bc5.noarch.rpm��qpython39-more-itertools-8.5.0-2.module_el8.4.0+2369+c6fb4bc5.noarch.rpm�#�qpython39-pybind11-devel-2.6.1-2.module_el8.4.0+2369+c6fb4bc5.x86_64.rpm��Rpython39-py-1.10.0-1.module_el8.4.0+2369+c6fb4bc5.noarch.rpm��Mpython39-wcwidth-0.2.5-3.module_el8.4.0+2369+c6fb4bc5.noarch.rpm�	�dpython39-packaging-20.4-4.module_el8.4.0+2369+c6fb4bc5.noarch.rpm�S��Z�g��bpython39-pyparsing-2.4.7-5.module_el8.4.0+2369+c6fb4bc5.noarch.rpm�
�lpython39-pytest-6.0.2-2.module_el8.4.0+2369+c6fb4bc5.noarch.rpm�"�qpython39-pybind11-2.6.1-2.module_el8.4.0+2369+c6fb4bc5.x86_64.rpm�
�Lpython39-pluggy-0.13.1-3.module_el8.4.0+2369+c6fb4bc5.noarch.rpm��gpython39-Cython-0.29.21-5.module_el8.4.0+2369+c6fb4bc5.x86_64.rpm��Qpython39-iniconfig-1.1.1-2.module_el8.4.0+2369+c6fb4bc5.noarch.rpm��cpython39-attrs-20.3.0-2.module_el8.4.0+2369+c6fb4bc5.noarch.rpm��qpython39-more-itertools-8.5.0-2.module_el8.4.0+2369+c6fb4bc5.noarch.rpm�#�qpython39-pybind11-devel-2.6.1-2.module_el8.4.0+2369+c6fb4bc5.x86_64.rpm��Rpython39-py-1.10.0-1.module_el8.4.0+2369+c6fb4bc5.noarch.rpm��Mpython39-wcwidth-0.2.5-3.module_el8.4.0+2369+c6fb4bc5.noarch.rpm�	�dpython39-packaging-20.4-4.module_el8.4.0+2369+c6fb4bc5.noarch.rpm��Π(�P	��*��gBenhancementlibuv bug fix and enhancement update��+y� �libuv-devel-1.40.0-1.el8.x86_64.rpm� �libuv-devel-1.40.0-1.el8.i686.rpm� �libuv-devel-1.40.0-1.el8.x86_64.rpm� �libuv-devel-1.40.0-1.el8.i686.rpm��Π(�Q	��0��kBBBenhancementvulkan bug fix and enhancement update��$y�Z�Cspirv-tools-libs-2020.5-3.20201208.gitb27b1af.el8.i686.rpm�|�Cspirv-tools-devel-2020.5-3.20201208.gitb27b1af.el8.i686.rpm�|�Cspirv-tools-devel-2020.5-3.20201208.gitb27b1af.el8.x86_64.rpm�Z�Cspirv-tools-libs-2020.5-3.20201208.gitb27b1af.el8.i686.rpm�|�Cspirv-tools-devel-2020.5-3.20201208.gitb27b1af.el8.i686.rpm�|�Cspirv-tools-devel-2020.5-3.20201208.gitb27b1af.el8.x86_64.rpm��Π(�R	��3��qenhancementqatlib bug fix and enhancement update��y��qatlib-devel-20.10.0-3.el8.x86_64.rpm��qatlib-devel-20.10.0-3.el8.x86_64.rpm��Π(�S	��8��tBBenhancementpy3c bug fix and enhancement update��y��py3c-devel-1.2-4.el8.x86_64.rpm��py3c-devel-1.2-4.el8.i686.rpm�A�py3c-doc-1.2-4.el8.noarch.rpm��py3c-devel-1.2-4.el8.x86_64.rpm��py3c-devel-1.2-4.el8.i686.rpm�A�py3c-doc-1.2-4.el8.noarch.rpm��Π(�T	��>��yBBBenhancementdwarves bug fix and enhancement update��y��0libdwarves1-1.19-1.el8.x86_64.rpm��0libdwarves1-1.19-1.el8.i686.rpm�5�0dwarves-1.19-1.el8.x86_64.rpm��0libdwarves1-1.19-1.el8.x86_64.rpm��0libdwarves1-1.19-1.el8.i686.rpm�5�0dwarves-1.19-1.el8.x86_64.rpm��Π(�U	����Benhancementlibwacom bug fix and enhancement update���L��|libwacom-devel-1.6-2.1.el8_4.x86_64.rpm��|libwacom-devel-1.6-2.1.el8_4.i686.rpm��|libwacom-devel-1.6-2.1.el8_4.x86_64.rpm��|libwacom-devel-1.6-2.1.el8_4.i686.rpm��Π(�V	����CBBBenhancementvulkan bug fix and enhancement update��T�t�Z�Dspirv-tools-libs-2021.2-1.20210619.git5dd2f76.el8_4.i686.rpm�|�Dspirv-tools-devel-2021.2-1.20210619.git5dd2f76.el8_4.i686.rpm�|�Dspirv-tools-devel-2021.2-1.20210619.git5dd2f76.el8_4.x86_64.rpm�Z�Dspirv-tools-libs-2021.2-1.20210619.git5dd2f76.el8_4.i686.rpm�|�Dspirv-tools-devel-2021.2-1.20210619.git5dd2f76.el8_4.i686.rpm�|�Dspirv-tools-devel-2021.2-1.20210619.git5dd2f76.el8_4.x86_64.rpm��Π(�W	�'��IBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementjava-17-openjdk bug fix and enhancement update��Hy�TOjava-17-openjdk-demo-fastdebug-17.0.0.0.35-4.el8.x86_64.rpm�`Ojava-17-openjdk-static-libs-fastdebug-17.0.0.0.35-4.el8.x86_64.rpm�]Ojava-17-openjdk-slowdebug-17.0.0.0.35-4.el8.x86_64.rpm�YOjava-17-openjdk-headless-fastdebug-17.0.0.0.35-4.el8.x86_64.rpm�[Ojava-17-openjdk-jmods-fastdebug-17.0.0.0.35-4.el8.x86_64.rpm�XOjava-17-openjdk-fastdebug-17.0.0.0.35-4.el8.x86_64.rpm�_Ojava-17-openjdk-src-slowdebug-17.0.0.0.35-4.el8.x86_64.rpm�VOjava-17-openjdk-devel-fastdebug-17.0.0.0.35-4.el8.x86_64.rpm�^Ojava-17-openjdk-src-fastdebug-17.0.0.0.35-4.el8.x86_64.rpm�ZOjava-17-openjdk-headless-slowdebug-17.0.0.0.35-4.el8.x86_64.rpm�UOjava-17-openjdk-demo-slowdebug-17.0.0.0.35-4.el8.x86_64.rpm�WOjava-17-openjdk-devel-slowdebug-17.0.0.0.35-4.el8.x86_64.rpm�aOjava-17-openjdk-static-libs-slowdebug-17.0.0.0.35-4.el8.x86_64.rpm�\Ojava-17-openjdk-jmods-slowdebug-17.0.0.0.35-4.el8.x86_64.rpm�TOjava-17-openjdk-demo-fastdebug-17.0.0.0.35-4.el8.x86_64.rpm�`Ojava-17-openjdk-static-libs-fastdebug-17.0.0.0.35-4.el8.x86_64.rpm�]Ojava-17-openjdk-slowdebug-17.0.0.0.35-4.el8.x86_64.rpm�YOjava-17-openjdk-headless-fastdebug-17.0.0.0.35-4.el8.x86_64.rpm�[Ojava-17-openjdk-jmods-fastdebug-17.0.0.0.35-4.el8.x86_64.rpm�XOjava-17-openjdk-fastdebug-17.0.0.0.35-4.el8.x86_64.rpm�_Ojava-17-openjdk-src-slowdebug-17.0.0.0.35-4.el8.x86_64.rpm�VOjava-17-openjdk-devel-fastdebug-17.0.0.0.35-4.el8.x86_64.rpm�^Ojava-17-openjdk-src-fastdebug-17.0.0.0.35-4.el8.x86_64.rpm�ZOjava-17-openjdk-headless-slowdebug-17.0.0.0.35-4.el8.x86_64.rpm�UOjava-17-openjdk-demo-slowdebug-17.0.0.0.35-4.el8.x86_64.rpm�WOjava-17-openjdk-devel-slowdebug-17.0.0.0.35-4.el8.x86_64.rpm�aOjava-17-openjdk-static-libs-slowdebug-17.0.0.0.35-4.el8.x86_64.rpm�\Ojava-17-openjdk-jmods-slowdebug-17.0.0.0.35-4.el8.x86_64.rpm����
�X	�(��eBenhancementopenscap bug fix and enhancement update��Ay�;�oopenscap-engine-sce-devel-1.3.5-6.el8.alma.i686.rpm�;�oopenscap-engine-sce-devel-1.3.5-6.el8.alma.x86_64.rpm�;�oopenscap-engine-sce-devel-1.3.5-6.el8.alma.i686.rpm�;�oopenscap-engine-sce-devel-1.3.5-6.el8.alma.x86_64.rpm����
�Y	�)��hBBBBBBBBenhancementmesa and related packages bug fix and enhancement update��:y� �Cmesa-libOSMesa-devel-21.1.5-1.el8.i686.rpm�!�Cmesa-libgbm-devel-21.1.5-1.el8.i686.rpm��xorg-x11-server-devel-1.20.11-2.el8.i686.rpm��xorg-x11-server-devel-1.20.11-2.el8.x86_64.rpm�!�Cmesa-libgbm-devel-21.1.5-1.el8.x86_64.rpm�b�xorg-x11-server-source-1.20.11-2.el8.noarch.rpm� �Cmesa-libOSMesa-devel-21.1.5-1.el8.x86_64.rpm� �Cmesa-libOSMesa-devel-21.1.5-1.el8.i686.rpm�!�Cmesa-libgbm-devel-21.1.5-1.el8.i686.rpm��xorg-x11-server-devel-1.20.11-2.el8.i686.rpm��xorg-x11-server-devel-1.20.11-2.el8.x86_64.rpm�!�Cmesa-libgbm-devel-21.1.5-1.el8.x86_64.rpm�b�xorg-x11-server-source-1.20.11-2.el8.noarch.rpm� �Cmesa-libOSMesa-devel-21.1.5-1.el8.x86_64.rpm����
�Z	�+�j�IBBenhancementlpsolve bug fix and enhancement update��3y�
�Rlpsolve-devel-5.5.2.0-21.el8.i686.rpm�
�Rlpsolve-devel-5.5.2.0-21.el8.x86_64.rpm�-�Rlpsolve-5.5.2.0-21.el8.i686.rpm�
�Rlpsolve-devel-5.5.2.0-21.el8.i686.rpm�
�Rlpsolve-devel-5.5.2.0-21.el8.x86_64.rpm�-�Rlpsolve-5.5.2.0-21.el8.i686.rpm����
�[	��=��vBBBBBenhancementflatpak bug fix and enhancement update��,y�w�vflatpak-devel-1.8.5-4.el8.i686.rpm�L�vflatpak-1.8.5-4.el8.i686.rpm�w�vflatpak-devel-1.8.5-4.el8.x86_64.rpm�M�vflatpak-session-helper-1.8.5-4.el8.i686.rpm�w�vflatpak-devel-1.8.5-4.el8.i686.rpm�L�vflatpak-1.8.5-4.el8.i686.rpm�w�vflatpak-devel-1.8.5-4.el8.x86_64.rpm�M�vflatpak-session-helper-1.8.5-4.el8.i686.rpm����
�\	�,��>enhancementunicode-ucd bug fix and enhancement update��%y�S�Yunicode-ucd-unihan-11.0.0-2.el8.noarch.rpm�S�Yunicode-ucd-unihan-11.0.0-2.el8.noarch.rpm����
�]	�-��Benhancementtesseract bug fix and enhancement update��y�7�Ktesseract-devel-4.1.1-2.el8.x86_64.rpm�7�Ktesseract-devel-4.1.1-2.el8.i686.rpm�7�Ktesseract-devel-4.1.1-2.el8.x86_64.rpm�7�Ktesseract-devel-4.1.1-2.el8.i686.rpm����
�^	����BBenhancementlibstoragemgmt bug fix and enhancement update��y��libstoragemgmt-devel-1.9.1-1.el8.i686.rpm��libstoragemgmt-devel-1.9.1-1.el8.x86_64.rpm��libstoragemgmt-devel-1.9.1-1.el8.i686.rpm��libstoragemgmt-devel-1.9.1-1.el8.x86_64.rpm����
�_	���FBenhancementlibmodulemd bug fix and enhancement update��y�i�1libmodulemd-devel-2.13.0-1.el8.x86_64.rpm�i�1libmodulemd-devel-2.13.0-1.el8.i686.rpm�i�1libmodulemd-devel-2.13.0-1.el8.x86_64.rpm�i�1libmodulemd-devel-2.13.0-1.el8.i686.rpm����
�`	���IBenhancementtss2 bug fix and enhancement update��	y�;�tss2-devel-1.6.0-1.el8.x86_64.rpm�;�tss2-devel-1.6.0-1.el8.i686.rpm�;�tss2-devel-1.6.0-1.el8.x86_64.rpm�;�tss2-devel-1.6.0-1.el8.i686.rpm����
�a	����LBenhancementaccel-config bug fix and enhancement update��y�~�baccel-config-devel-3.1-1.el8.i686.rpm�~�baccel-config-devel-3.1-1.el8.x86_64.rpm�~�baccel-config-devel-3.1-1.el8.i686.rpm�~�baccel-config-devel-3.1-1.el8.x86_64.rpm����
�b	���PBenhancementhwloc bug fix and enhancement update��{y��hwloc-devel-2.2.0-3.el8.x86_64.rpm��hwloc-devel-2.2.0-3.el8.i686.rpm��hwloc-devel-2.2.0-3.el8.x86_64.rpm��hwloc-devel-2.2.0-3.el8.i686.rpm����
�c	����SBBBBenhancementlibbpf bug fix and enhancement update��ty��2libbpf-devel-0.4.0-1.el8.i686.rpm��2libbpf-devel-0.4.0-1.el8.x86_64.rpm��2libbpf-static-0.4.0-1.el8.x86_64.rpm��2libbpf-static-0.4.0-1.el8.i686.rpm��2libbpf-devel-0.4.0-1.el8.i686.rpm��2libbpf-devel-0.4.0-1.el8.x86_64.rpm��2libbpf-static-0.4.0-1.el8.x86_64.rpm��2libbpf-static-0.4.0-1.el8.i686.rpm����
�d	����enhancementpo4a bug fix and enhancement update��my�@�Ppo4a-0.63-1.el8.noarch.rpm�@�Ppo4a-0.63-1.el8.noarch.rpm����
�e	����\enhancementdotnet-build-reference-packages bug fix and enhancement update��fy�	�adotnet-build-reference-packages-0-10.20200608gitcd5a8c6.el8.x86_64.rpm�	�adotnet-build-reference-packages-0-10.20200608gitcd5a8c6.el8.x86_64.rpm����
�f	��!��_enhancementdotnet5.0-build-reference-packages bug fix and enhancement update��_y��bdotnet5.0-build-reference-packages-0-11.20210607git5f10a4b.el8.x86_64.rpm��bdotnet5.0-build-reference-packages-0-11.20210607git5f10a4b.el8.x86_64.rpm����
�g	��'��bBBBenhancementdwarves bug fix and enhancement update��Xy�5�1dwarves-1.21-0.el8.x86_64.rpm��1libdwarves1-1.21-0.el8.i686.rpm��1libdwarves1-1.21-0.el8.x86_64.rpm�5�1dwarves-1.21-0.el8.x86_64.rpm��1libdwarves1-1.21-0.el8.i686.rpm��1libdwarves1-1.21-0.el8.x86_64.rpm����
�h	�0�nB�zBBBenhancementflatpak bug fix and enhancement update��Q�b�w�wflatpak-devel-1.8.5-5.el8_5.x86_64.rpm�L�wflatpak-1.8.5-5.el8_5.i686.rpm�w�wflatpak-devel-1.8.5-5.el8_5.i686.rpm�M�wflatpak-session-helper-1.8.5-5.el8_5.i686.rpm�w�wflatpak-devel-1.8.5-5.el8_5.x86_64.rpm�L�wflatpak-1.8.5-5.el8_5.i686.rpm�w�wflatpak-devel-1.8.5-5.el8_5.i686.rpm�M�wflatpak-session-helper-1.8.5-5.el8_5.i686.rpm�����i	�1��mBBenhancement.NET Core 3.1 bugfix and enhancement update��3��	�cdotnet-build-reference-packages-0-11.20211215git045b288.el8_5.x86_64.rpm�|�dotnet-sdk-3.1-source-built-artifacts-3.1.416-3.el8_5.x86_64.rpm�	�cdotnet-build-reference-packages-0-11.20211215git045b288.el8_5.x86_64.rpm�|�dotnet-sdk-3.1-source-built-artifacts-3.1.416-3.el8_5.x86_64.rpm�����j	�3�r�@BBenhancementvulkan bug fix and enhancement update��H�t�Z�Fspirv-tools-libs-2021.4-3.20211110.git21e3f68.el8_5.i686.rpm�|�Fspirv-tools-devel-2021.4-3.20211110.git21e3f68.el8_5.i686.rpm�|�Fspirv-tools-devel-2021.4-3.20211110.git21e3f68.el8_5.x86_64.rpm�Z�Fspirv-tools-libs-2021.4-3.20211110.git21e3f68.el8_5.i686.rpm�|�Fspirv-tools-devel-2021.4-3.20211110.git21e3f68.el8_5.i686.rpm�|�Fspirv-tools-devel-2021.4-3.20211110.git21e3f68.el8_5.x86_64.rpm����.	�k	�4��uBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementjava-17-openjdk bug fix and enhancement update��<�chttps://errata.almalinux.org/8/ALEA-2022-1733.htmlALEA-2022-1733ALEA-2022-1733
�WVjava-17-openjdk-devel-slowdebug-17.0.3.0.7-2.el8_6.x86_64.rpm�aVjava-17-openjdk-static-libs-slowdebug-17.0.3.0.7-2.el8_6.x86_64.rpm�`Vjava-17-openjdk-static-libs-fastdebug-17.0.3.0.7-2.el8_6.x86_64.rpm�XVjava-17-openjdk-fastdebug-17.0.3.0.7-2.el8_6.x86_64.rpm�YVjava-17-openjdk-headless-fastdebug-17.0.3.0.7-2.el8_6.x86_64.rpm�_Vjava-17-openjdk-src-slowdebug-17.0.3.0.7-2.el8_6.x86_64.rpm�TVjava-17-openjdk-demo-fastdebug-17.0.3.0.7-2.el8_6.x86_64.rpm�^Vjava-17-openjdk-src-fastdebug-17.0.3.0.7-2.el8_6.x86_64.rpm�ZVjava-17-openjdk-headless-slowdebug-17.0.3.0.7-2.el8_6.x86_64.rpm�[Vjava-17-openjdk-jmods-fastdebug-17.0.3.0.7-2.el8_6.x86_64.rpm�VVjava-17-openjdk-devel-fastdebug-17.0.3.0.7-2.el8_6.x86_64.rpm�\Vjava-17-openjdk-jmods-slowdebug-17.0.3.0.7-2.el8_6.x86_64.rpm�UVjava-17-openjdk-demo-slowdebug-17.0.3.0.7-2.el8_6.x86_64.rpm�]Vjava-17-openjdk-slowdebug-17.0.3.0.7-2.el8_6.x86_64.rpm�WVjava-17-openjdk-devel-slowdebug-17.0.3.0.7-2.el8_6.x86_64.rpm�aVjava-17-openjdk-static-libs-slowdebug-17.0.3.0.7-2.el8_6.x86_64.rpm�`Vjava-17-openjdk-static-libs-fastdebug-17.0.3.0.7-2.el8_6.x86_64.rpm�XVjava-17-openjdk-fastdebug-17.0.3.0.7-2.el8_6.x86_64.rpm�YVjava-17-openjdk-headless-fastdebug-17.0.3.0.7-2.el8_6.x86_64.rpm�_Vjava-17-openjdk-src-slowdebug-17.0.3.0.7-2.el8_6.x86_64.rpm�TVjava-17-openjdk-demo-fastdebug-17.0.3.0.7-2.el8_6.x86_64.rpm�^Vjava-17-openjdk-src-fastdebug-17.0.3.0.7-2.el8_6.x86_64.rpm�ZVjava-17-openjdk-headless-slowdebug-17.0.3.0.7-2.el8_6.x86_64.rpm�[Vjava-17-openjdk-jmods-fastdebug-17.0.3.0.7-2.el8_6.x86_64.rpm�VVjava-17-openjdk-devel-fastdebug-17.0.3.0.7-2.el8_6.x86_64.rpm�\Vjava-17-openjdk-jmods-slowdebug-17.0.3.0.7-2.el8_6.x86_64.rpm�UVjava-17-openjdk-demo-slowdebug-17.0.3.0.7-2.el8_6.x86_64.rpm�]Vjava-17-openjdk-slowdebug-17.0.3.0.7-2.el8_6.x86_64.rpm����	�l	�5��Qenhancementnmstate bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALEA-2022-1772.htmlALEA-2022-1772ALEA-2022-1772
�n�Snmstate-devel-1.2.1-1.el8.x86_64.rpm�n�Snmstate-devel-1.2.1-1.el8.x86_64.rpm�n�Snmstate-devel-1.2.1-1.el8.x86_64.rpm�n�Snmstate-devel-1.2.1-1.el8.x86_64.rpm���	�m	�7�v�^Benhancementvulkan bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALEA-2022-1962.htmlALEA-2022-1962ALEA-2022-1962
�|�,spirv-tools-devel-2022.1-1.20220202.git45dd184.el8.x86_64.rpm�|�,spirv-tools-devel-2022.1-1.20220202.git45dd184.el8.x86_64.rpm�Z�,spirv-tools-libs-2022.1-1.20220202.git45dd184.el8.i686.rpm�|�,spirv-tools-devel-2022.1-1.20220202.git45dd184.el8.x86_64.rpm�|�,spirv-tools-devel-2022.1-1.20220202.git45dd184.el8.x86_64.rpm�Z�,spirv-tools-libs-2022.1-1.20220202.git45dd184.el8.i686.rpm���F	�n	���VenhancementNetworkManager bug fix and enhancement update��yhttps://errata.almalinux.org/8/ALEA-2022-1985.htmlALEA-2022-1985ALEA-2022-1985
��^NetworkManager-libnm-devel-1.36.0-4.el8.x86_64.rpm��^NetworkManager-libnm-devel-1.36.0-4.el8.x86_64.rpm��^NetworkManager-libnm-devel-1.36.0-4.el8.x86_64.rpm��^NetworkManager-libnm-devel-1.36.0-4.el8.x86_64.rpm���	�o�<	���XBBBBBBBBenhancementRDMA stack bug fix and enhancement update��
yhttps://errata.almalinux.org/8/ALEA-2022-2014.htmlALEA-2022-2014ALEA-2022-2014
�{�.python3-mpich-3.4.2-1.el8.x86_64.rpm�O�python3-openmpi-4.1.1-3.el8.x86_64.rpm��zlibpsm2-devel-11.2.206-1.el8.x86_64.rpm�&�dpmix-devel-2.2.5-1.el8.x86_64.rpm�&�dpmix-devel-2.2.5-1.el8.x86_64.rpm��Plibfabric-devel-1.14.0-1.el8.x86_64.rpm��Plibfabric-devel-1.14.0-1.el8.x86_64.rpm�{�.python3-mpich-3.4.2-1.el8.x86_64.rpm�O�python3-openmpi-4.1.1-3.el8.x86_64.rpm��zlibpsm2-devel-11.2.206-1.el8.x86_64.rpm�&�dpmix-devel-2.2.5-1.el8.x86_64.rpm�&�dpmix-devel-2.2.5-1.el8.x86_64.rpm��Plibfabric-devel-1.14.0-1.el8.x86_64.rpm��Plibfabric-devel-1.14.0-1.el8.x86_64.rpm���+	�p	�>�xBBBBB�&securityLow: libwmf security update�5���chttps://vulners.com/cve/CVE-2019-6978CVE-2019-6978CVE-2019-6978�*�mlibwmf-0.2.9-8.el8_0.x86_64.rpm�+�mlibwmf-lite-0.2.9-8.el8_0.x86_64.rpm��mlibwmf-devel-0.2.9-8.el8_0.i686.rpm��mlibwmf-devel-0.2.9-8.el8_0.x86_64.rpm�*�mlibwmf-0.2.9-8.el8_0.x86_64.rpm�+�mlibwmf-lite-0.2.9-8.el8_0.x86_64.rpm��mlibwmf-devel-0.2.9-8.el8_0.i686.rpm��mlibwmf-devel-0.2.9-8.el8_0.x86_64.rpm��Π(�q	�?�TBBBBBBBBBBBBsecurityLow: virt:rhel security, bug fix, and enhancement update�5��f�>https://vulners.com/cve/CVE-2019-12155CVE-2019-12155CVE-2019-12155https://vulners.com/cve/CVE-2019-9755CVE-2019-9755CVE-2019-9755https://vulners.com/cve/CVE-2019-9824CVE-2019-9824CVE-2019-9824�>��j'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpml&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmi'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmk&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmd�osgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpmm&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmh'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�>��j'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpml&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmi'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmk&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmd�osgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpmm&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmh'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm��Π(	�r�<	��EBBBBBBBBBBBBBBBBBBBBB�JBBsecurityLow: GNOME security, bug fix, and enhancement update�5��$�b3https://vulners.com/cve/CVE-2019-11070CVE-2019-11070CVE-2019-11070https://vulners.com/cve/CVE-2019-11459CVE-2019-11459CVE-2019-11459https://vulners.com/cve/CVE-2019-12795CVE-2019-12795CVE-2019-12795https://vulners.com/cve/CVE-2019-3820CVE-2019-3820CVE-2019-3820https://vulners.com/cve/CVE-2019-6237CVE-2019-6237CVE-2019-6237https://vulners.com/cve/CVE-2019-6251CVE-2019-6251CVE-2019-6251https://vulners.com/cve/CVE-2019-8506CVE-2019-8506CVE-2019-8506https://vulners.com/cve/CVE-2019-8518CVE-2019-8518CVE-2019-8518https://vulners.com/cve/CVE-2019-8523CVE-2019-8523CVE-2019-8523https://vulners.com/cve/CVE-2019-8524CVE-2019-8524CVE-2019-8524https://vulners.com/cve/CVE-2019-8535CVE-2019-8535CVE-2019-8535https://vulners.com/cve/CVE-2019-8536CVE-2019-8536CVE-2019-8536https://vulners.com/cve/CVE-2019-8544CVE-2019-8544CVE-2019-8544https://vulners.com/cve/CVE-2019-8551CVE-2019-8551CVE-2019-8551https://vulners.com/cve/CVE-2019-8558CVE-2019-8558CVE-2019-8558https://vulners.com/cve/CVE-2019-8559CVE-2019-8559CVE-2019-8559https://vulners.com/cve/CVE-2019-8563CVE-2019-8563CVE-2019-8563https://vulners.com/cve/CVE-2019-8571CVE-2019-8571CVE-2019-8571https://vulners.com/cve/CVE-2019-8583CVE-2019-8583CVE-2019-8583https://vulners.com/cve/CVE-2019-8584CVE-2019-8584CVE-2019-8584https://vulners.com/cve/CVE-2019-8586CVE-2019-8586CVE-2019-8586https://vulners.com/cve/CVE-2019-8587CVE-2019-8587CVE-2019-8587https://vulners.com/cve/CVE-2019-8594CVE-2019-8594CVE-2019-8594https://vulners.com/cve/CVE-2019-8595CVE-2019-8595CVE-2019-8595https://vulners.com/cve/CVE-2019-8596CVE-2019-8596CVE-2019-8596https://vulners.com/cve/CVE-2019-8597CVE-2019-8597CVE-2019-8597https://vulners.com/cve/CVE-2019-8601CVE-2019-8601CVE-2019-8601https://vulners.com/cve/CVE-2019-8607CVE-2019-8607CVE-2019-8607https://vulners.com/cve/CVE-2019-8608CVE-2019-8608CVE-2019-8608https://vulners.com/cve/CVE-2019-8609CVE-2019-8609CVE-2019-8609https://vulners.com/cve/CVE-2019-8610CVE-2019-8610CVE-2019-8610https://vulners.com/cve/CVE-2019-8611CVE-2019-8611CVE-2019-8611https://vulners.com/cve/CVE-2019-8615CVE-2019-8615CVE-2019-8615https://vulners.com/cve/CVE-2019-8619CVE-2019-8619CVE-2019-8619https://vulners.com/cve/CVE-2019-8622CVE-2019-8622CVE-2019-8622https://vulners.com/cve/CVE-2019-8623CVE-2019-8623CVE-2019-8623https://vulners.com/cve/CVE-2019-8666CVE-2019-8666CVE-2019-8666https://vulners.com/cve/CVE-2019-8671CVE-2019-8671CVE-2019-8671https://vulners.com/cve/CVE-2019-8672CVE-2019-8672CVE-2019-8672https://vulners.com/cve/CVE-2019-8673CVE-2019-8673CVE-2019-8673https://vulners.com/cve/CVE-2019-8676CVE-2019-8676CVE-2019-8676https://vulners.com/cve/CVE-2019-8677CVE-2019-8677CVE-2019-8677https://vulners.com/cve/CVE-2019-8679CVE-2019-8679CVE-2019-8679https://vulners.com/cve/CVE-2019-8681CVE-2019-8681CVE-2019-8681https://vulners.com/cve/CVE-2019-8686CVE-2019-8686CVE-2019-8686https://vulners.com/cve/CVE-2019-8687CVE-2019-8687CVE-2019-8687https://vulners.com/cve/CVE-2019-8689CVE-2019-8689CVE-2019-8689https://vulners.com/cve/CVE-2019-8690CVE-2019-8690CVE-2019-8690https://vulners.com/cve/CVE-2019-8726CVE-2019-8726CVE-2019-8726https://vulners.com/cve/CVE-2019-8735CVE-2019-8735CVE-2019-8735https://vulners.com/cve/CVE-2019-8768CVE-2019-8768CVE-2019-8768�{�Elibpurple-devel-2.13.0-5.el8.x86_64.rpm�\�}gdk-pixbuf2-xlib-devel-2.36.12-5.el8.x86_64.rpm�[�}gdk-pixbuf2-xlib-2.36.12-5.el8.i686.rpm��Epidgin-devel-2.13.0-5.el8.i686.rpm�S�}gdk-pixbuf2-modules-2.36.12-5.el8.x86_64.rpm�Q�Epidgin-2.13.0-5.el8.x86_64.rpm�Z�ugnome-desktop3-3.32.2-1.el8.x86_64.rpm��Elibpurple-2.13.0-5.el8.x86_64.rpm�{�Elibpurple-devel-2.13.0-5.el8.i686.rpm�[�ugnome-desktop3-devel-3.32.2-1.el8.x86_64.rpm�[�}gdk-pixbuf2-xlib-2.36.12-5.el8.x86_64.rpm�R�}gdk-pixbuf2-devel-2.36.12-5.el8.x86_64.rpm��Epidgin-devel-2.13.0-5.el8.x86_64.rpm�\�}gdk-pixbuf2-xlib-devel-2.36.12-5.el8.i686.rpm�Q�}gdk-pixbuf2-2.36.12-5.el8.x86_64.rpm�{�Elibpurple-devel-2.13.0-5.el8.x86_64.rpm�\�}gdk-pixbuf2-xlib-devel-2.36.12-5.el8.x86_64.rpm�[�}gdk-pixbuf2-xlib-2.36.12-5.el8.i686.rpm��Epidgin-devel-2.13.0-5.el8.i686.rpm�S�}gdk-pixbuf2-modules-2.36.12-5.el8.x86_64.rpm�Q�Epidgin-2.13.0-5.el8.x86_64.rpm�Z�ugnome-desktop3-3.32.2-1.el8.x86_64.rpm��Elibpurple-2.13.0-5.el8.x86_64.rpm�{�Elibpurple-devel-2.13.0-5.el8.i686.rpm�[�ugnome-desktop3-devel-3.32.2-1.el8.x86_64.rpm�[�}gdk-pixbuf2-xlib-2.36.12-5.el8.x86_64.rpm�R�}gdk-pixbuf2-devel-2.36.12-5.el8.x86_64.rpm��Epidgin-devel-2.13.0-5.el8.x86_64.rpm�\�}gdk-pixbuf2-xlib-devel-2.36.12-5.el8.i686.rpm�Q�}gdk-pixbuf2-2.36.12-5.el8.x86_64.rpm��Π(	�s	��@BBBB�$securityLow: libvorbis security update�5���shttps://vulners.com/cve/CVE-2018-10392CVE-2018-10392CVE-2018-10392https://vulners.com/cve/CVE-2018-10393CVE-2018-10393CVE-2018-10393��=libvorbis-devel-1.3.6-2.el8.x86_64.rpm��=libvorbis-devel-1.3.6-2.el8.i686.rpm�2�=libvorbis-devel-docs-1.3.6-2.el8.noarch.rpm�%�=libvorbis-1.3.6-2.el8.x86_64.rpm��=libvorbis-devel-1.3.6-2.el8.x86_64.rpm��=libvorbis-devel-1.3.6-2.el8.i686.rpm�2�=libvorbis-devel-docs-1.3.6-2.el8.noarch.rpm�%�=libvorbis-1.3.6-2.el8.x86_64.rpm��Π(	�t	��+��hBsecurityModerate: libjpeg-turbo security update��y�ohttps://vulners.com/cve/CVE-2018-14498CVE-2018-14498CVE-2018-14498��yturbojpeg-devel-1.5.3-10.el8.i686.rpm��yturbojpeg-devel-1.5.3-10.el8.x86_64.rpm��yturbojpeg-devel-1.5.3-10.el8.i686.rpm��yturbojpeg-devel-1.5.3-10.el8.x86_64.rpm��Π(	�u	��1��lBBBsecurityModerate: lua security and bug fix update��h�https://vulners.com/cve/CVE-2019-6706CVE-2019-6706CVE-2019-6706�o�Qlua-devel-5.3.4-11.el8.i686.rpm�o�Qlua-devel-5.3.4-11.el8.x86_64.rpm�[�Qlua-5.3.4-11.el8.i686.rpm�o�Qlua-devel-5.3.4-11.el8.i686.rpm�o�Qlua-devel-5.3.4-11.el8.x86_64.rpm�[�Qlua-5.3.4-11.el8.i686.rpm��Π(�v	��OB�PBBBsecurityModerate: mariadb:10.3 security and bug fix update��o�https://vulners.com/cve/CVE-2019-2510CVE-2019-2510CVE-2019-2510https://vulners.com/cve/CVE-2019-2537CVE-2019-2537CVE-2019-2537https://vulners.com/cve/CVE-2019-2614CVE-2019-2614CVE-2019-2614https://vulners.com/cve/CVE-2019-2627CVE-2019-2627CVE-2019-2627https://vulners.com/cve/CVE-2019-2628CVE-2019-2628CVE-2019-2628https://vulners.com/cve/CVE-2019-2737CVE-2019-2737CVE-2019-2737https://vulners.com/cve/CVE-2019-2739CVE-2019-2739CVE-2019-2739https://vulners.com/cve/CVE-2019-2740CVE-2019-2740CVE-2019-2740https://vulners.com/cve/CVE-2019-2758CVE-2019-2758CVE-2019-2758https://vulners.com/cve/CVE-2019-2805CVE-2019-2805CVE-2019-2805https://vulners.com/cve/CVE-2020-2922CVE-2020-2922CVE-2020-2922https://vulners.com/cve/CVE-2021-2007CVE-2021-2007CVE-2021-2007��x����Oasio-devel-1.10.8-7.module_el8.6.0+2867+72759d2f.x86_64.rpm�~�IJudy-1.0.5-18.module_el8.3.0+2028+5e3224e9.i686.rpm�V�IJudy-devel-1.0.5-18.module_el8.3.0+2028+5e3224e9.i686.rpm�V�IJudy-devel-1.0.5-18.module_el8.3.0+2028+5e3224e9.x86_64.rpm��x����Oasio-devel-1.10.8-7.module_el8.6.0+2867+72759d2f.x86_64.rpm�~�IJudy-1.0.5-18.module_el8.3.0+2028+5e3224e9.i686.rpm�V�IJudy-devel-1.0.5-18.module_el8.3.0+2028+5e3224e9.i686.rpm�V�IJudy-devel-1.0.5-18.module_el8.3.0+2028+5e3224e9.x86_64.rpm����B�w	��TBBBBBBBBBBBBsecurityModerate: virt:rhel security update���Rhttps://vulners.com/cve/CVE-2019-11135CVE-2019-11135CVE-2019-11135�>��j'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpml&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmi'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmk&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmd�osgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpmm&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmh'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�>��j'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpml&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmi'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmk&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmd�osgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpmm&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmh'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm��Π(	�x	��u]B�I�[�?securityImportant: ppp security update��U�mhttps://vulners.com/cve/CVE-2020-8597CVE-2020-8597CVE-2020-8597�u�wppp-devel-2.4.7-26.el8_1.i686.rpm�^�wppp-2.4.7-26.el8_1.i686.rpm�^�wppp-2.4.7-26.el8_1.x86_64.rpm�u�wppp-devel-2.4.7-26.el8_1.x86_64.rpm�u�wppp-devel-2.4.7-26.el8_1.i686.rpm�^�wppp-2.4.7-26.el8_1.i686.rpm�^�wppp-2.4.7-26.el8_1.x86_64.rpm�u�wppp-devel-2.4.7-26.el8_1.x86_64.rpm��Π(�y	��TBBBBBBBBBBBBsecurityImportant: virt:rhel security and bug fix update��B�ohttps://vulners.com/cve/CVE-2020-1711CVE-2020-1711CVE-2020-1711https://vulners.com/cve/CVE-2020-7039CVE-2020-7039CVE-2020-7039�>��j'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpml&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmi'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmk&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmd�osgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpmm&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmh'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�>��j'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpml&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmi'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmk&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmd�osgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpmm&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmh'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm��Π(	�z	��IBBBBBBB�dBBBsecurityModerate: exiv2 security, bug fix, and enhancement update��1�thttps://vulners.com/cve/CVE-2017-18005CVE-2017-18005CVE-2017-18005https://vulners.com/cve/CVE-2018-10772CVE-2018-10772CVE-2018-10772https://vulners.com/cve/CVE-2018-11037CVE-2018-11037CVE-2018-11037https://vulners.com/cve/CVE-2018-14338CVE-2018-14338CVE-2018-14338https://vulners.com/cve/CVE-2018-17229CVE-2018-17229CVE-2018-17229https://vulners.com/cve/CVE-2018-17230CVE-2018-17230CVE-2018-17230https://vulners.com/cve/CVE-2018-17282CVE-2018-17282CVE-2018-17282https://vulners.com/cve/CVE-2018-17581CVE-2018-17581CVE-2018-17581https://vulners.com/cve/CVE-2018-18915CVE-2018-18915CVE-2018-18915https://vulners.com/cve/CVE-2018-19107CVE-2018-19107CVE-2018-19107https://vulners.com/cve/CVE-2018-19108CVE-2018-19108CVE-2018-19108https://vulners.com/cve/CVE-2018-19535CVE-2018-19535CVE-2018-19535https://vulners.com/cve/CVE-2018-19607CVE-2018-19607CVE-2018-19607https://vulners.com/cve/CVE-2018-20096CVE-2018-20096CVE-2018-20096https://vulners.com/cve/CVE-2018-20097CVE-2018-20097CVE-2018-20097https://vulners.com/cve/CVE-2018-20098CVE-2018-20098CVE-2018-20098https://vulners.com/cve/CVE-2018-20099CVE-2018-20099CVE-2018-20099https://vulners.com/cve/CVE-2018-4868CVE-2018-4868CVE-2018-4868https://vulners.com/cve/CVE-2018-9303CVE-2018-9303CVE-2018-9303https://vulners.com/cve/CVE-2018-9304CVE-2018-9304CVE-2018-9304https://vulners.com/cve/CVE-2018-9305CVE-2018-9305CVE-2018-9305https://vulners.com/cve/CVE-2018-9306CVE-2018-9306CVE-2018-9306https://vulners.com/cve/CVE-2019-13109CVE-2019-13109CVE-2019-13109https://vulners.com/cve/CVE-2019-13111CVE-2019-13111CVE-2019-13111https://vulners.com/cve/CVE-2019-13112CVE-2019-13112CVE-2019-13112https://vulners.com/cve/CVE-2019-13113CVE-2019-13113CVE-2019-13113https://vulners.com/cve/CVE-2019-13114CVE-2019-13114CVE-2019-13114https://vulners.com/cve/CVE-2019-20421CVE-2019-20421CVE-2019-20421https://vulners.com/cve/CVE-2019-9143CVE-2019-9143CVE-2019-9143�o�libgexiv2-devel-0.10.8-4.el8.i686.rpm�Y�ognome-color-manager-3.28.0-3.el8.x86_64.rpm��	exiv2-doc-0.27.2-5.el8.noarch.rpm�e�	exiv2-devel-0.27.2-5.el8.x86_64.rpm�o�libgexiv2-devel-0.10.8-4.el8.x86_64.rpm��libgexiv2-0.10.8-4.el8.x86_64.rpm�e�	exiv2-devel-0.27.2-5.el8.i686.rpm�T�egegl-0.2.0-39.el8.x86_64.rpm�o�libgexiv2-devel-0.10.8-4.el8.i686.rpm�Y�ognome-color-manager-3.28.0-3.el8.x86_64.rpm��	exiv2-doc-0.27.2-5.el8.noarch.rpm�e�	exiv2-devel-0.27.2-5.el8.x86_64.rpm�o�libgexiv2-devel-0.10.8-4.el8.x86_64.rpm��libgexiv2-0.10.8-4.el8.x86_64.rpm�e�	exiv2-devel-0.27.2-5.el8.i686.rpm�T�egegl-0.2.0-39.el8.x86_64.rpm��Π(	�{	��RBBB�$securityLow: wavpack security update�5��%�https://vulners.com/cve/CVE-2018-19840CVE-2018-19840CVE-2018-19840https://vulners.com/cve/CVE-2018-19841CVE-2018-19841CVE-2018-19841https://vulners.com/cve/CVE-2019-1010315CVE-2019-1010315CVE-2019-1010315https://vulners.com/cve/CVE-2019-1010317CVE-2019-1010317CVE-2019-1010317https://vulners.com/cve/CVE-2019-1010319CVE-2019-1010319CVE-2019-1010319https://vulners.com/cve/CVE-2019-11498CVE-2019-11498CVE-2019-11498��Owavpack-devel-5.1.0-15.el8.x86_64.rpm�7�Owavpack-5.1.0-15.el8.x86_64.rpm��Owavpack-devel-5.1.0-15.el8.i686.rpm��Owavpack-devel-5.1.0-15.el8.x86_64.rpm�7�Owavpack-5.1.0-15.el8.x86_64.rpm��Owavpack-devel-5.1.0-15.el8.i686.rpm��Π(	�|	��WBBB� securityLow: irssi security update�5��D�`https://vulners.com/cve/CVE-2019-13045CVE-2019-13045CVE-2019-13045�r�-irssi-1.1.1-3.el8.x86_64.rpm�]�-irssi-devel-1.1.1-3.el8.i686.rpm�]�-irssi-devel-1.1.1-3.el8.x86_64.rpm�r�-irssi-1.1.1-3.el8.x86_64.rpm�]�-irssi-devel-1.1.1-3.el8.i686.rpm�]�-irssi-devel-1.1.1-3.el8.x86_64.rpm��Π(	�}	�6�\BBBBBBBBBBBBBBBBBBBBBBBBB�FBBBsecurityLow: GStreamer, libmad, and SDL security, bug fix, and enhancement update�5��$�ihttps://vulners.com/cve/CVE-2018-7263CVE-2018-7263CVE-2018-7263�4�TSDL2-static-2.0.10-2.el8.x86_64.rpm��rgstreamer1-plugins-bad-free-devel-1.16.1-1.el8.x86_64.rpm�u� libmad-devel-0.15.1b-25.el8.i686.rpm�K�morc-devel-0.4.28-3.el8.x86_64.rpm�l�cgstreamer1-devel-1.16.1-2.el8.x86_64.rpm�n�rgstreamer1-plugins-ugly-free-1.16.1-1.el8.x86_64.rpm�I�morc-0.4.28-3.el8.x86_64.rpm�m�rgstreamer1-plugins-bad-free-1.16.1-1.el8.x86_64.rpm�3�TSDL2-devel-2.0.10-2.el8.x86_64.rpm�k�cgstreamer1-1.16.1-2.el8.x86_64.rpm�2�TSDL2-2.0.10-2.el8.i686.rpm�u� libmad-devel-0.15.1b-25.el8.x86_64.rpm�J�morc-compiler-0.4.28-3.el8.x86_64.rpm�2�TSDL2-2.0.10-2.el8.x86_64.rpm��rgstreamer1-plugins-bad-free-devel-1.16.1-1.el8.i686.rpm�3�TSDL2-devel-2.0.10-2.el8.i686.rpm�	� libmad-0.15.1b-25.el8.x86_64.rpm�4�TSDL2-static-2.0.10-2.el8.i686.rpm�4�TSDL2-static-2.0.10-2.el8.x86_64.rpm��rgstreamer1-plugins-bad-free-devel-1.16.1-1.el8.x86_64.rpm�u� libmad-devel-0.15.1b-25.el8.i686.rpm�K�morc-devel-0.4.28-3.el8.x86_64.rpm�l�cgstreamer1-devel-1.16.1-2.el8.x86_64.rpm�n�rgstreamer1-plugins-ugly-free-1.16.1-1.el8.x86_64.rpm�I�morc-0.4.28-3.el8.x86_64.rpm�m�rgstreamer1-plugins-bad-free-1.16.1-1.el8.x86_64.rpm�3�TSDL2-devel-2.0.10-2.el8.x86_64.rpm�k�cgstreamer1-1.16.1-2.el8.x86_64.rpm�2�TSDL2-2.0.10-2.el8.i686.rpm�u� libmad-devel-0.15.1b-25.el8.x86_64.rpm�J�morc-compiler-0.4.28-3.el8.x86_64.rpm�2�TSDL2-2.0.10-2.el8.x86_64.rpm��rgstreamer1-plugins-bad-free-devel-1.16.1-1.el8.i686.rpm�3�TSDL2-devel-2.0.10-2.el8.i686.rpm�	� libmad-0.15.1b-25.el8.x86_64.rpm�4�TSDL2-static-2.0.10-2.el8.i686.rpm��Π(	�~	����BsecurityModerate: libsndfile security update��
�https://vulners.com/cve/CVE-2018-13139CVE-2018-13139CVE-2018-13139https://vulners.com/cve/CVE-2018-19662CVE-2018-19662CVE-2018-19662�9�Elibsndfile-devel-1.0.28-10.el8.x86_64.rpm�9�Elibsndfile-devel-1.0.28-10.el8.i686.rpm�9�Elibsndfile-devel-1.0.28-10.el8.x86_64.rpm�9�Elibsndfile-devel-1.0.28-10.el8.i686.rpm��Π(	�	����CBsecurityModerate: zziplib security update���https://vulners.com/cve/CVE-2018-17828CVE-2018-17828CVE-2018-17828�+�zziplib-devel-0.13.68-8.el8.i686.rpm�+�zziplib-devel-0.13.68-8.el8.x86_64.rpm�+�zziplib-devel-0.13.68-8.el8.i686.rpm�+�zziplib-devel-0.13.68-8.el8.x86_64.rpm��Π(	�	����GBBBBBBBBBBBBBBBsecurityModerate: qt5 security, bug fix, and enhancement update���xhttps://vulners.com/cve/CVE-2018-19869CVE-2018-19869CVE-2018-19869https://vulners.com/cve/CVE-2018-19871CVE-2018-19871CVE-2018-19871https://vulners.com/cve/CVE-2018-19872CVE-2018-19872CVE-2018-19872
�{�sqt5-qtquickcontrols2-devel-5.12.5-1.el8.i686.rpm�)�sqt5-qtwayland-devel-5.12.5-1.el8.x86_64.rpm�� qt5-srpm-macros-5.12.5-3.el8.noarch.rpm�� qt5-rpm-macros-5.12.5-3.el8.noarch.rpm�{�sqt5-qtquickcontrols2-devel-5.12.5-1.el8.x86_64.rpm�)�sqt5-qtwayland-devel-5.12.5-1.el8.i686.rpm�_� qt5-devel-5.12.5-3.el8.noarch.rpm�x�python3-qt5-devel-5.13.1-1.el8.x86_64.rpm��sqt5-qttranslations-5.12.5-1.el8.noarch.rpm�z�sqt5-qtdeclarative-static-5.12.5-1.el8.x86_64.rpm��sqt5-qtdoc-5.12.5-1.el8.noarch.rpm�x�python3-qt5-devel-5.13.1-1.el8.i686.rpm�z�sqt5-qtdeclarative-static-5.12.5-1.el8.i686.rpm
�{�sqt5-qtquickcontrols2-devel-5.12.5-1.el8.i686.rpm�)�sqt5-qtwayland-devel-5.12.5-1.el8.x86_64.rpm�� qt5-srpm-macros-5.12.5-3.el8.noarch.rpm�� qt5-rpm-macros-5.12.5-3.el8.noarch.rpm�{�sqt5-qtquickcontrols2-devel-5.12.5-1.el8.x86_64.rpm�)�sqt5-qtwayland-devel-5.12.5-1.el8.i686.rpm�_� qt5-devel-5.12.5-3.el8.noarch.rpm�x�python3-qt5-devel-5.13.1-1.el8.x86_64.rpm��sqt5-qttranslations-5.12.5-1.el8.noarch.rpm�z�sqt5-qtdeclarative-static-5.12.5-1.el8.x86_64.rpm��sqt5-qtdoc-5.12.5-1.el8.noarch.rpm�x�python3-qt5-devel-5.13.1-1.el8.i686.rpm�z�sqt5-qtdeclarative-static-5.12.5-1.el8.i686.rpm��Π(	�	�;�wBBB� securityLow: libmspack security and bug fix update�5��
�3https://vulners.com/cve/CVE-2019-1010305CVE-2019-1010305CVE-2019-1010305��&libmspack-0.7-0.3.alpha.el8.4.x86_64.rpm�x�&libmspack-devel-0.7-0.3.alpha.el8.4.x86_64.rpm�x�&libmspack-devel-0.7-0.3.alpha.el8.4.i686.rpm��&libmspack-0.7-0.3.alpha.el8.4.x86_64.rpm�x�&libmspack-devel-0.7-0.3.alpha.el8.4.x86_64.rpm�x�&libmspack-devel-0.7-0.3.alpha.el8.4.i686.rpm��Π(	�	�2�]BBBBBBBBBBBBBBBBBBBB�jBBBBBBBBBBBBBBsecurityModerate: GNOME security, bug fix, and enhancement update��@�3https://vulners.com/cve/CVE-2018-20337CVE-2018-20337CVE-2018-20337https://vulners.com/cve/CVE-2019-12447CVE-2019-12447CVE-2019-12447https://vulners.com/cve/CVE-2019-12448CVE-2019-12448CVE-2019-12448https://vulners.com/cve/CVE-2019-12449CVE-2019-12449CVE-2019-12449https://vulners.com/cve/CVE-2019-3825CVE-2019-3825CVE-2019-3825�&�tclutter-1.26.2-8.el8.x86_64.rpm��3vala-0.40.19-1.el8.x86_64.rpm�_�zgjs-devel-1.56.2-4.el8.i686.rpm�2�2accountsservice-devel-0.6.50-8.el8.x86_64.rpm�\�Ggnome-menus-3.13.3-11.el8.x86_64.rpm��baobab-3.28.0-4.el8.x86_64.rpm��Smozjs52-devel-52.9.0-2.el8.x86_64.rpm��Smozjs52-devel-52.9.0-2.el8.i686.rpm�C�tclutter-devel-1.26.2-8.el8.i686.rpm��Umozjs60-devel-60.9.0-4.el8.x86_64.rpm�P�Ggnome-menus-devel-3.13.3-11.el8.x86_64.rpm�?�Smozjs52-52.9.0-2.el8.x86_64.rpm��Umozjs60-devel-60.9.0-4.el8.i686.rpm��3vala-0.40.19-1.el8.i686.rpm�2�2accountsservice-devel-0.6.50-8.el8.i686.rpm�'�tclutter-doc-1.26.2-8.el8.x86_64.rpm��hgnome-tweaks-3.28.1-7.el8.noarch.rpm��3vala-devel-0.40.19-1.el8.x86_64.rpm��3vala-devel-0.40.19-1.el8.i686.rpm�_�zgjs-devel-1.56.2-4.el8.x86_64.rpm�P�Ggnome-menus-devel-3.13.3-11.el8.i686.rpm�@�Umozjs60-60.9.0-4.el8.x86_64.rpm�C�tclutter-devel-1.26.2-8.el8.x86_64.rpm�&�tclutter-1.26.2-8.el8.x86_64.rpm��3vala-0.40.19-1.el8.x86_64.rpm�_�zgjs-devel-1.56.2-4.el8.i686.rpm�2�2accountsservice-devel-0.6.50-8.el8.x86_64.rpm�\�Ggnome-menus-3.13.3-11.el8.x86_64.rpm��baobab-3.28.0-4.el8.x86_64.rpm��Smozjs52-devel-52.9.0-2.el8.x86_64.rpm��Smozjs52-devel-52.9.0-2.el8.i686.rpm�C�tclutter-devel-1.26.2-8.el8.i686.rpm��Umozjs60-devel-60.9.0-4.el8.x86_64.rpm�P�Ggnome-menus-devel-3.13.3-11.el8.x86_64.rpm�?�Smozjs52-52.9.0-2.el8.x86_64.rpm��Umozjs60-devel-60.9.0-4.el8.i686.rpm��3vala-0.40.19-1.el8.i686.rpm�2�2accountsservice-devel-0.6.50-8.el8.i686.rpm�'�tclutter-doc-1.26.2-8.el8.x86_64.rpm��hgnome-tweaks-3.28.1-7.el8.noarch.rpm��3vala-devel-0.40.19-1.el8.x86_64.rpm��3vala-devel-0.40.19-1.el8.i686.rpm�_�zgjs-devel-1.56.2-4.el8.x86_64.rpm�P�Ggnome-menus-devel-3.13.3-11.el8.i686.rpm�@�Umozjs60-60.9.0-4.el8.x86_64.rpm�C�tclutter-devel-1.26.2-8.el8.x86_64.rpm��Π(	�	��.��jBBsecurityModerate: ibus and glib2 security and bug fix update��s�Ahttps://vulners.com/cve/CVE-2019-14822CVE-2019-14822CVE-2019-14822�y�*glib2-static-2.56.4-8.el8.x86_64.rpm�C�*glib2-doc-2.56.4-8.el8.noarch.rpm�y�*glib2-static-2.56.4-8.el8.i686.rpm�y�*glib2-static-2.56.4-8.el8.x86_64.rpm�C�*glib2-doc-2.56.4-8.el8.noarch.rpm�y�*glib2-static-2.56.4-8.el8.i686.rpm��Π(	�	�9�sBBBBB�8securityImportant: nghttp2 security update��4�https://vulners.com/cve/CVE-2020-11080CVE-2020-11080CVE-2020-11080��ulibnghttp2-devel-1.33.0-3.el8_2.1.i686.rpm��unghttp2-1.33.0-3.el8_2.1.x86_64.rpm��ulibnghttp2-devel-1.33.0-3.el8_2.1.x86_64.rpm��ulibnghttp2-1.33.0-3.el8_2.1.x86_64.rpm��ulibnghttp2-devel-1.33.0-3.el8_2.1.i686.rpm��unghttp2-1.33.0-3.el8_2.1.x86_64.rpm��ulibnghttp2-devel-1.33.0-3.el8_2.1.x86_64.rpm��ulibnghttp2-1.33.0-3.el8_2.1.x86_64.rpm��Π(�	�<�TBBBBBBBBBBBBsecurityImportant: virt:rhel security update��6�$https://vulners.com/cve/CVE-2019-20382CVE-2019-20382CVE-2019-20382https://vulners.com/cve/CVE-2020-8608CVE-2020-8608CVE-2020-8608�>��j'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpml&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmi'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmk&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmd�osgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpmm&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmh'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�>��j'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpml&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmi'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmk&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmd�osgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpmm&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmh'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm��Π(	�	��3��pBsecurityImportant: libvncserver security update��Z�|https://vulners.com/cve/CVE-2017-18922CVE-2017-18922CVE-2017-18922�n�Blibvncserver-devel-0.9.11-15.el8_2.1.x86_64.rpm�n�Blibvncserver-devel-0.9.11-15.el8_2.1.i686.rpm�n�Blibvncserver-devel-0.9.11-15.el8_2.1.x86_64.rpm�n�Blibvncserver-devel-0.9.11-15.el8_2.1.i686.rpm��Π(	�	�>�zBBB�8securityModerate: libcroco security update��V�https://vulners.com/cve/CVE-2020-12825CVE-2020-12825CVE-2020-12825��$libcroco-0.6.12-4.el8_2.1.x86_64.rpm�i�$libcroco-devel-0.6.12-4.el8_2.1.i686.rpm�i�$libcroco-devel-0.6.12-4.el8_2.1.x86_64.rpm��$libcroco-0.6.12-4.el8_2.1.x86_64.rpm�i�$libcroco-devel-0.6.12-4.el8_2.1.i686.rpm�i�$libcroco-devel-0.6.12-4.el8_2.1.x86_64.rpm��Π(�	�=�TBBBBBBBBBBBBsecurityImportant: virt:rhel security update��m�Phttps://vulners.com/cve/CVE-2020-10756CVE-2020-10756CVE-2020-10756https://vulners.com/cve/CVE-2020-14364CVE-2020-14364CVE-2020-14364�>��j'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpml&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmi'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmk&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmd�osgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpmm&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmh'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�>��j'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpml&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmi'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpmk&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmd�osgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpmm&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmh'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm��Π(�	�<	��7��usecurityModerate: kernel security, bug fix, and enhancement update��=�k.https://vulners.com/cve/CVE-2019-12614CVE-2019-12614CVE-2019-12614https://vulners.com/cve/CVE-2019-15917CVE-2019-15917CVE-2019-15917https://vulners.com/cve/CVE-2019-15925CVE-2019-15925CVE-2019-15925https://vulners.com/cve/CVE-2019-16231CVE-2019-16231CVE-2019-16231https://vulners.com/cve/CVE-2019-16233CVE-2019-16233CVE-2019-16233https://vulners.com/cve/CVE-2019-18808CVE-2019-18808CVE-2019-18808https://vulners.com/cve/CVE-2019-18809CVE-2019-18809CVE-2019-18809https://vulners.com/cve/CVE-2019-19046CVE-2019-19046CVE-2019-19046https://vulners.com/cve/CVE-2019-19056CVE-2019-19056CVE-2019-19056https://vulners.com/cve/CVE-2019-19062CVE-2019-19062CVE-2019-19062https://vulners.com/cve/CVE-2019-19063CVE-2019-19063CVE-2019-19063https://vulners.com/cve/CVE-2019-19068CVE-2019-19068CVE-2019-19068https://vulners.com/cve/CVE-2019-19072CVE-2019-19072CVE-2019-19072https://vulners.com/cve/CVE-2019-19319CVE-2019-19319CVE-2019-19319https://vulners.com/cve/CVE-2019-19332CVE-2019-19332CVE-2019-19332https://vulners.com/cve/CVE-2019-19447CVE-2019-19447CVE-2019-19447https://vulners.com/cve/CVE-2019-19524CVE-2019-19524CVE-2019-19524https://vulners.com/cve/CVE-2019-19533CVE-2019-19533CVE-2019-19533https://vulners.com/cve/CVE-2019-19537CVE-2019-19537CVE-2019-19537https://vulners.com/cve/CVE-2019-19543CVE-2019-19543CVE-2019-19543https://vulners.com/cve/CVE-2019-19602CVE-2019-19602CVE-2019-19602https://vulners.com/cve/CVE-2019-19767CVE-2019-19767CVE-2019-19767https://vulners.com/cve/CVE-2019-19770CVE-2019-19770CVE-2019-19770https://vulners.com/cve/CVE-2019-20054CVE-2019-20054CVE-2019-20054https://vulners.com/cve/CVE-2019-20636CVE-2019-20636CVE-2019-20636https://vulners.com/cve/CVE-2019-9455CVE-2019-9455CVE-2019-9455https://vulners.com/cve/CVE-2019-9458CVE-2019-9458CVE-2019-9458https://vulners.com/cve/CVE-2020-0305CVE-2020-0305CVE-2020-0305https://vulners.com/cve/CVE-2020-0444CVE-2020-0444CVE-2020-0444https://vulners.com/cve/CVE-2020-10732CVE-2020-10732CVE-2020-10732https://vulners.com/cve/CVE-2020-10751CVE-2020-10751CVE-2020-10751https://vulners.com/cve/CVE-2020-10773CVE-2020-10773CVE-2020-10773https://vulners.com/cve/CVE-2020-10774CVE-2020-10774CVE-2020-10774https://vulners.com/cve/CVE-2020-10942CVE-2020-10942CVE-2020-10942https://vulners.com/cve/CVE-2020-11565CVE-2020-11565CVE-2020-11565https://vulners.com/cve/CVE-2020-11668CVE-2020-11668CVE-2020-11668https://vulners.com/cve/CVE-2020-12465CVE-2020-12465CVE-2020-12465https://vulners.com/cve/CVE-2020-12655CVE-2020-12655CVE-2020-12655https://vulners.com/cve/CVE-2020-12659CVE-2020-12659CVE-2020-12659https://vulners.com/cve/CVE-2020-12770CVE-2020-12770CVE-2020-12770https://vulners.com/cve/CVE-2020-12826CVE-2020-12826CVE-2020-12826https://vulners.com/cve/CVE-2020-14381CVE-2020-14381CVE-2020-14381https://vulners.com/cve/CVE-2020-25641CVE-2020-25641CVE-2020-25641https://vulners.com/cve/CVE-2020-8647CVE-2020-8647CVE-2020-8647https://vulners.com/cve/CVE-2020-8648CVE-2020-8648CVE-2020-8648https://vulners.com/cve/CVE-2020-8649CVE-2020-8649CVE-2020-8649
 �8kernel-tools-libs-devel-4.18.0-240.el8.x86_64.rpm
 �8kernel-tools-libs-devel-4.18.0-240.el8.x86_64.rpm��Π(	�
	��;��xBsecurityModerate: libarchive security update��(�whttps://vulners.com/cve/CVE-2019-19221CVE-2019-19221CVE-2019-19221��wlibarchive-devel-3.3.2-9.el8.i686.rpm��wlibarchive-devel-3.3.2-9.el8.x86_64.rpm��wlibarchive-devel-3.3.2-9.el8.i686.rpm��wlibarchive-devel-3.3.2-9.el8.x86_64.rpm��Π(	�	��?��|BsecurityModerate: librabbitmq security update���https://vulners.com/cve/CVE-2019-18609CVE-2019-18609CVE-2019-18609��>librabbitmq-devel-0.9.0-2.el8.x86_64.rpm��>librabbitmq-devel-0.9.0-2.el8.i686.rpm��>librabbitmq-devel-0.9.0-2.el8.x86_64.rpm��>librabbitmq-devel-0.9.0-2.el8.i686.rpm��Π(	�	����BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: GNOME security, bug fix, and enhancement update��*�[5https://vulners.com/cve/CVE-2019-8625CVE-2019-8625CVE-2019-8625https://vulners.com/cve/CVE-2019-8710CVE-2019-8710CVE-2019-8710https://vulners.com/cve/CVE-2019-8720CVE-2019-8720CVE-2019-8720https://vulners.com/cve/CVE-2019-8743CVE-2019-8743CVE-2019-8743https://vulners.com/cve/CVE-2019-8764CVE-2019-8764CVE-2019-8764https://vulners.com/cve/CVE-2019-8766CVE-2019-8766CVE-2019-8766https://vulners.com/cve/CVE-2019-8769CVE-2019-8769CVE-2019-8769https://vulners.com/cve/CVE-2019-8771CVE-2019-8771CVE-2019-8771https://vulners.com/cve/CVE-2019-8782CVE-2019-8782CVE-2019-8782https://vulners.com/cve/CVE-2019-8783CVE-2019-8783CVE-2019-8783https://vulners.com/cve/CVE-2019-8808CVE-2019-8808CVE-2019-8808https://vulners.com/cve/CVE-2019-8811CVE-2019-8811CVE-2019-8811https://vulners.com/cve/CVE-2019-8812CVE-2019-8812CVE-2019-8812https://vulners.com/cve/CVE-2019-8813CVE-2019-8813CVE-2019-8813https://vulners.com/cve/CVE-2019-8814CVE-2019-8814CVE-2019-8814https://vulners.com/cve/CVE-2019-8815CVE-2019-8815CVE-2019-8815https://vulners.com/cve/CVE-2019-8816CVE-2019-8816CVE-2019-8816https://vulners.com/cve/CVE-2019-8819CVE-2019-8819CVE-2019-8819https://vulners.com/cve/CVE-2019-8820CVE-2019-8820CVE-2019-8820https://vulners.com/cve/CVE-2019-8823CVE-2019-8823CVE-2019-8823https://vulners.com/cve/CVE-2019-8835CVE-2019-8835CVE-2019-8835https://vulners.com/cve/CVE-2019-8844CVE-2019-8844CVE-2019-8844https://vulners.com/cve/CVE-2019-8846CVE-2019-8846CVE-2019-8846https://vulners.com/cve/CVE-2020-10018CVE-2020-10018CVE-2020-10018https://vulners.com/cve/CVE-2020-11793CVE-2020-11793CVE-2020-11793https://vulners.com/cve/CVE-2020-14391CVE-2020-14391CVE-2020-14391https://vulners.com/cve/CVE-2020-15503CVE-2020-15503CVE-2020-15503https://vulners.com/cve/CVE-2020-3862CVE-2020-3862CVE-2020-3862https://vulners.com/cve/CVE-2020-3864CVE-2020-3864CVE-2020-3864https://vulners.com/cve/CVE-2020-3865CVE-2020-3865CVE-2020-3865https://vulners.com/cve/CVE-2020-3867CVE-2020-3867CVE-2020-3867https://vulners.com/cve/CVE-2020-3868CVE-2020-3868CVE-2020-3868https://vulners.com/cve/CVE-2020-3885CVE-2020-3885CVE-2020-3885https://vulners.com/cve/CVE-2020-3894CVE-2020-3894CVE-2020-3894https://vulners.com/cve/CVE-2020-3895CVE-2020-3895CVE-2020-3895https://vulners.com/cve/CVE-2020-3897CVE-2020-3897CVE-2020-3897https://vulners.com/cve/CVE-2020-3899CVE-2020-3899CVE-2020-3899https://vulners.com/cve/CVE-2020-3900CVE-2020-3900CVE-2020-3900https://vulners.com/cve/CVE-2020-3901CVE-2020-3901CVE-2020-3901https://vulners.com/cve/CVE-2020-3902CVE-2020-3902CVE-2020-3902https://vulners.com/cve/CVE-2020-9802CVE-2020-9802CVE-2020-9802https://vulners.com/cve/CVE-2020-9803CVE-2020-9803CVE-2020-9803https://vulners.com/cve/CVE-2020-9805CVE-2020-9805CVE-2020-9805https://vulners.com/cve/CVE-2020-9806CVE-2020-9806CVE-2020-9806https://vulners.com/cve/CVE-2020-9807CVE-2020-9807CVE-2020-9807https://vulners.com/cve/CVE-2020-9843CVE-2020-9843CVE-2020-9843https://vulners.com/cve/CVE-2020-9850CVE-2020-9850CVE-2020-9850https://vulners.com/cve/CVE-2020-9862CVE-2020-9862CVE-2020-9862https://vulners.com/cve/CVE-2020-9893CVE-2020-9893CVE-2020-9893https://vulners.com/cve/CVE-2020-9894CVE-2020-9894CVE-2020-9894https://vulners.com/cve/CVE-2020-9895CVE-2020-9895CVE-2020-9895https://vulners.com/cve/CVE-2020-9915CVE-2020-9915CVE-2020-9915https://vulners.com/cve/CVE-2020-9925CVE-2020-9925CVE-2020-9925�1�OPackageKit-glib-devel-1.1.12-6.el8.x86_64.rpm�p�Hnautilus-devel-3.28.1-14.el8.x86_64.rpm�I�5frei0r-devel-1.6.1-7.el8.x86_64.rpm�I�5frei0r-devel-1.6.1-7.el8.i686.rpm�1�OPackageKit-glib-devel-1.1.12-6.el8.i686.rpm�:�0tracker-devel-2.1.5-2.el8.x86_64.rpm�@�0vte291-devel-0.52.4-2.el8.x86_64.rpm�?�5frei0r-plugins-1.6.1-7.el8.i686.rpm��tgvfs-1.36.2-10.el8.i686.rpm�:�0tracker-devel-2.1.5-2.el8.i686.rpm��ppygobject3-devel-3.28.3-2.el8.i686.rpm�X�Hnautilus-3.28.1-14.el8.i686.rpm�"�}mutter-devel-3.32.2-48.el8.x86_64.rpm�z�LibRaw-devel-0.19.5-2.el8.i686.rpm�p�Hnautilus-devel-3.28.1-14.el8.i686.rpm�z�LibRaw-devel-0.19.5-2.el8.x86_64.rpm��ppygobject3-devel-3.28.3-2.el8.x86_64.rpm��rgtk-doc-1.28-2.el8.x86_64.rpm�@�0vte291-devel-0.52.4-2.el8.i686.rpm�"�}mutter-devel-3.32.2-48.el8.i686.rpm�1�OPackageKit-glib-devel-1.1.12-6.el8.x86_64.rpm�p�Hnautilus-devel-3.28.1-14.el8.x86_64.rpm�I�5frei0r-devel-1.6.1-7.el8.x86_64.rpm�I�5frei0r-devel-1.6.1-7.el8.i686.rpm�1�OPackageKit-glib-devel-1.1.12-6.el8.i686.rpm�:�0tracker-devel-2.1.5-2.el8.x86_64.rpm�@�0vte291-devel-0.52.4-2.el8.x86_64.rpm�?�5frei0r-plugins-1.6.1-7.el8.i686.rpm��tgvfs-1.36.2-10.el8.i686.rpm�:�0tracker-devel-2.1.5-2.el8.i686.rpm��ppygobject3-devel-3.28.3-2.el8.i686.rpm�X�Hnautilus-3.28.1-14.el8.i686.rpm�"�}mutter-devel-3.32.2-48.el8.x86_64.rpm�z�LibRaw-devel-0.19.5-2.el8.i686.rpm�p�Hnautilus-devel-3.28.1-14.el8.i686.rpm�z�LibRaw-devel-0.19.5-2.el8.x86_64.rpm��ppygobject3-devel-3.28.3-2.el8.x86_64.rpm��rgtk-doc-1.28-2.el8.x86_64.rpm�@�0vte291-devel-0.52.4-2.el8.i686.rpm�"�}mutter-devel-3.32.2-48.el8.i686.rpm��Π(	�
	�
�@BBBBBBBBsecurityModerate: pcre2 security and enhancement update���|https://vulners.com/cve/CVE-2019-20454CVE-2019-20454CVE-2019-20454�u�upcre2-utf16-10.32-2.el8.x86_64.rpm�v�upcre2-utf32-10.32-2.el8.x86_64.rpm�r�upcre2-10.32-2.el8.x86_64.rpm�s�upcre2-devel-10.32-2.el8.x86_64.rpm�t�upcre2-tools-10.32-2.el8.x86_64.rpm�u�upcre2-utf16-10.32-2.el8.x86_64.rpm�v�upcre2-utf32-10.32-2.el8.x86_64.rpm�r�upcre2-10.32-2.el8.x86_64.rpm�s�upcre2-devel-10.32-2.el8.x86_64.rpm�t�upcre2-tools-10.32-2.el8.x86_64.rpm��Π(	�	��#��`BsecurityLow: libpcap security, bug fix, and enhancement update�5���Whttps://vulners.com/cve/CVE-2019-15165CVE-2019-15165CVE-2019-15165�k�
libpcap-devel-1.9.1-4.el8.i686.rpm�k�
libpcap-devel-1.9.1-4.el8.x86_64.rpm�k�
libpcap-devel-1.9.1-4.el8.i686.rpm�k�
libpcap-devel-1.9.1-4.el8.x86_64.rpm��Π(	�	��~B�fBBsecurityLow: libreoffice security, bug fix, and enhancement update�5��X�phttps://vulners.com/cve/CVE-2020-12802CVE-2020-12802CVE-2020-12802https://vulners.com/cve/CVE-2020-12803CVE-2020-12803CVE-2020-12803��ilibreoffice-sdk-6.3.6.2-3.el8.alma.x86_64.rpm��ilibreoffice-sdk-doc-6.3.6.2-3.el8.alma.x86_64.rpm��hlibcmis-0.5.2-1.el8.x86_64.rpm��ilibreoffice-sdk-6.3.6.2-3.el8.alma.x86_64.rpm��ilibreoffice-sdk-doc-6.3.6.2-3.el8.alma.x86_64.rpm��hlibcmis-0.5.2-1.el8.x86_64.rpm��Π(	�	��ABBB�%securityModerate: libvpx security update��H�Ahttps://vulners.com/cve/CVE-2019-2126CVE-2019-2126CVE-2019-2126https://vulners.com/cve/CVE-2019-9232CVE-2019-9232CVE-2019-9232https://vulners.com/cve/CVE-2019-9371CVE-2019-9371CVE-2019-9371https://vulners.com/cve/CVE-2019-9433CVE-2019-9433CVE-2019-9433�"�6libvpx-devel-1.7.0-8.el8.i686.rpm�&�6libvpx-1.7.0-8.el8.x86_64.rpm�"�6libvpx-devel-1.7.0-8.el8.x86_64.rpm�"�6libvpx-devel-1.7.0-8.el8.i686.rpm�&�6libvpx-1.7.0-8.el8.x86_64.rpm�"�6libvpx-devel-1.7.0-8.el8.x86_64.rpm��Π(	�	��+��isecurityModerate: libtiff security update��	�2https://vulners.com/cve/CVE-2019-17546CVE-2019-17546CVE-2019-17546�!�,libtiff-tools-4.0.9-18.el8.x86_64.rpm�!�,libtiff-tools-4.0.9-18.el8.x86_64.rpm��Π(	�	��>��lBBBBBBBBBBBBBBBBsecurityLow: poppler security update�5��;�5https://vulners.com/cve/CVE-2019-14494CVE-2019-14494CVE-2019-14494��	poppler-qt5-devel-0.66.0-27.el8.x86_64.rpm��	poppler-cpp-devel-0.66.0-27.el8.x86_64.rpm��	poppler-cpp-0.66.0-27.el8.i686.rpm��	poppler-devel-0.66.0-27.el8.i686.rpm��	poppler-glib-devel-0.66.0-27.el8.i686.rpm�P�	poppler-qt5-0.66.0-27.el8.i686.rpm�P�	poppler-qt5-0.66.0-27.el8.x86_64.rpm��	poppler-qt5-devel-0.66.0-27.el8.i686.rpm��	poppler-glib-devel-0.66.0-27.el8.x86_64.rpm��	poppler-devel-0.66.0-27.el8.x86_64.rpm��	poppler-cpp-0.66.0-27.el8.x86_64.rpm��	poppler-cpp-devel-0.66.0-27.el8.i686.rpm��	poppler-qt5-devel-0.66.0-27.el8.x86_64.rpm��	poppler-cpp-devel-0.66.0-27.el8.x86_64.rpm��	poppler-cpp-0.66.0-27.el8.i686.rpm��	poppler-devel-0.66.0-27.el8.i686.rpm��	poppler-glib-devel-0.66.0-27.el8.i686.rpm�P�	poppler-qt5-0.66.0-27.el8.i686.rpm�P�	poppler-qt5-0.66.0-27.el8.x86_64.rpm��	poppler-qt5-devel-0.66.0-27.el8.i686.rpm��	poppler-glib-devel-0.66.0-27.el8.x86_64.rpm��	poppler-devel-0.66.0-27.el8.x86_64.rpm��	poppler-cpp-0.66.0-27.el8.x86_64.rpm��	poppler-cpp-devel-0.66.0-27.el8.i686.rpm��Π(	�	��FB�yBsecurityModerate: freerdp and vinagre security, bug fix, and enhancement update��p�https://vulners.com/cve/CVE-2020-11018CVE-2020-11018CVE-2020-11018https://vulners.com/cve/CVE-2020-11019CVE-2020-11019CVE-2020-11019https://vulners.com/cve/CVE-2020-11038CVE-2020-11038CVE-2020-11038https://vulners.com/cve/CVE-2020-11039CVE-2020-11039CVE-2020-11039https://vulners.com/cve/CVE-2020-11040CVE-2020-11040CVE-2020-11040https://vulners.com/cve/CVE-2020-11041CVE-2020-11041CVE-2020-11041https://vulners.com/cve/CVE-2020-11042CVE-2020-11042CVE-2020-11042https://vulners.com/cve/CVE-2020-11043CVE-2020-11043CVE-2020-11043https://vulners.com/cve/CVE-2020-11044CVE-2020-11044CVE-2020-11044https://vulners.com/cve/CVE-2020-11045CVE-2020-11045CVE-2020-11045https://vulners.com/cve/CVE-2020-11046CVE-2020-11046CVE-2020-11046https://vulners.com/cve/CVE-2020-11047CVE-2020-11047CVE-2020-11047https://vulners.com/cve/CVE-2020-11048CVE-2020-11048CVE-2020-11048https://vulners.com/cve/CVE-2020-11049CVE-2020-11049CVE-2020-11049https://vulners.com/cve/CVE-2020-11058CVE-2020-11058CVE-2020-11058https://vulners.com/cve/CVE-2020-11085CVE-2020-11085CVE-2020-11085https://vulners.com/cve/CVE-2020-11086CVE-2020-11086CVE-2020-11086https://vulners.com/cve/CVE-2020-11087CVE-2020-11087CVE-2020-11087https://vulners.com/cve/CVE-2020-11088CVE-2020-11088CVE-2020-11088https://vulners.com/cve/CVE-2020-11089CVE-2020-11089CVE-2020-11089https://vulners.com/cve/CVE-2020-11522CVE-2020-11522CVE-2020-11522https://vulners.com/cve/CVE-2020-11525CVE-2020-11525CVE-2020-11525https://vulners.com/cve/CVE-2020-11526CVE-2020-11526CVE-2020-11526https://vulners.com/cve/CVE-2020-13396CVE-2020-13396CVE-2020-13396https://vulners.com/cve/CVE-2020-13397CVE-2020-13397CVE-2020-13397�7�[freerdp-devel-2.1.1-1.el8.i686.rpm�7�[freerdp-devel-2.1.1-1.el8.x86_64.rpm�6�vinagre-3.22.0-23.el8.x86_64.rpm�7�[freerdp-devel-2.1.1-1.el8.i686.rpm�7�[freerdp-devel-2.1.1-1.el8.x86_64.rpm�6�vinagre-3.22.0-23.el8.x86_64.rpm��Π(	�	��IB�yBBBBBBBsecurityLow: evolution security and bug fix update�5���Ihttps://vulners.com/cve/CVE-2020-14928CVE-2020-14928CVE-2020-14928�6�Wevolution-data-server-perl-3.28.5-14.el8.x86_64.rpm�!�pbogofilter-1.2.5-2.el8.x86_64.rpm�
�Wevolution-devel-3.28.5-14.el8.x86_64.rpm��Wevolution-data-server-tests-3.28.5-14.el8.i686.rpm��Wevolution-data-server-doc-3.28.5-14.el8.noarch.rpm�
�Wevolution-devel-3.28.5-14.el8.i686.rpm��Wevolution-data-server-tests-3.28.5-14.el8.x86_64.rpm�6�Wevolution-data-server-perl-3.28.5-14.el8.x86_64.rpm�!�pbogofilter-1.2.5-2.el8.x86_64.rpm�
�Wevolution-devel-3.28.5-14.el8.x86_64.rpm��Wevolution-data-server-tests-3.28.5-14.el8.i686.rpm��Wevolution-data-server-doc-3.28.5-14.el8.noarch.rpm�
�Wevolution-devel-3.28.5-14.el8.i686.rpm��Wevolution-data-server-tests-3.28.5-14.el8.x86_64.rpm��Π(�	��TBBBBBBBBBBBBB�jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBcBRB_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update��P�Uhttps://vulners.com/cve/CVE-2019-15890CVE-2019-15890CVE-2019-15890https://vulners.com/cve/CVE-2019-20485CVE-2019-20485CVE-2019-20485https://vulners.com/cve/CVE-2020-10703CVE-2020-10703CVE-2020-10703https://vulners.com/cve/CVE-2020-14301CVE-2020-14301CVE-2020-14301https://vulners.com/cve/CVE-2020-14339CVE-2020-14339CVE-2020-14339https://vulners.com/cve/CVE-2020-1983CVE-2020-1983CVE-2020-1983�>��75ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�Plibvirt-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�alibvirt-daemon-driver-storage-scsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�lnbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmj'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�klibnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpml&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm3ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�q�ppython3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Elibvirt-admin-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�nperl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�fhivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�_libvirt-daemon-driver-storage-logical-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�`libvirt-daemon-driver-storage-mpath-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�^libvirt-daemon-driver-storage-iscsi-direct-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm4ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�Ulibvirt-daemon-driver-interface-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Vlibvirt-daemon-driver-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�C�ocaml-libguestfs-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmi'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�opython3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Zlibvirt-daemon-driver-storage-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�ppython3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm3ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�6�;libvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Xlibvirt-daemon-driver-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�ghivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�dlibvirt-libs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Slibvirt-daemon-config-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�jlibnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�sruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmk&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm�[libvirt-daemon-driver-storage-core-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�clibvirt-docs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�m�pperl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmd�osgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm�elibvirt-nss-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Wlibvirt-daemon-driver-nodedev-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�\libvirt-daemon-driver-storage-disk-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�!libvirt-daemon-driver-storage-rbd-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm4ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�blibvirt-devel-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Qlibvirt-client-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Flibvirt-bash-completion-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�h�Nlibguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Ylibvirt-daemon-driver-secret-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�]libvirt-daemon-driver-storage-iscsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmm&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Tlibvirt-daemon-config-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�D�ocaml-libguestfs-devel-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmh'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Rlibvirt-daemon-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�>��75ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�Plibvirt-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�alibvirt-daemon-driver-storage-scsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�lnbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmj'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�klibnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpml&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm3ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�q�ppython3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Elibvirt-admin-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�nperl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�fhivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�_libvirt-daemon-driver-storage-logical-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�`libvirt-daemon-driver-storage-mpath-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�^libvirt-daemon-driver-storage-iscsi-direct-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm4ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�Ulibvirt-daemon-driver-interface-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Vlibvirt-daemon-driver-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�C�ocaml-libguestfs-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmi'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�opython3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Zlibvirt-daemon-driver-storage-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�ppython3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm3ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�6�;libvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Xlibvirt-daemon-driver-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�ghivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�dlibvirt-libs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Slibvirt-daemon-config-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�jlibnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�sruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmk&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm�[libvirt-daemon-driver-storage-core-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�clibvirt-docs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�m�pperl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmd�osgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm�elibvirt-nss-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Wlibvirt-daemon-driver-nodedev-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�\libvirt-daemon-driver-storage-disk-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�!libvirt-daemon-driver-storage-rbd-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm4ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�blibvirt-devel-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Qlibvirt-client-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Flibvirt-bash-completion-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�h�Nlibguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Ylibvirt-daemon-driver-secret-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�]libvirt-daemon-driver-storage-iscsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmm&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Tlibvirt-daemon-config-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�D�ocaml-libguestfs-devel-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmh'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Rlibvirt-daemon-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm��Π(	�	��MBBBBBBBBB�6securityModerate: openwsman security update��%�1https://vulners.com/cve/CVE-2019-3833CVE-2019-3833CVE-2019-3833�H�,openwsman-server-2.6.5-7.el8.x86_64.rpm�F�,openwsman-client-2.6.5-7.el8.x86_64.rpm�	�,libwsman-devel-2.6.5-7.el8.i686.rpm�	�,libwsman-devel-2.6.5-7.el8.x86_64.rpm�G�,openwsman-python3-2.6.5-7.el8.x86_64.rpm�,�,libwsman1-2.6.5-7.el8.x86_64.rpm�H�,openwsman-server-2.6.5-7.el8.x86_64.rpm�F�,openwsman-client-2.6.5-7.el8.x86_64.rpm�	�,libwsman-devel-2.6.5-7.el8.i686.rpm�	�,libwsman-devel-2.6.5-7.el8.x86_64.rpm�G�,openwsman-python3-2.6.5-7.el8.x86_64.rpm�,�,libwsman1-2.6.5-7.el8.x86_64.rpm��Π(	�	����LBBBBsecurityModerate: qt5-qtbase and qt5-qtwebsockets security and bug fix update��V�+https://vulners.com/cve/CVE-2015-9541CVE-2015-9541CVE-2015-9541https://vulners.com/cve/CVE-2018-21035CVE-2018-21035CVE-2018-21035https://vulners.com/cve/CVE-2020-0569CVE-2020-0569CVE-2020-0569https://vulners.com/cve/CVE-2020-0570CVE-2020-0570CVE-2020-0570https://vulners.com/cve/CVE-2020-13962CVE-2020-13962CVE-2020-13962�Q�qt5-qtbase-static-5.12.5-6.el8.i686.rpm�3�
qt5-qttools-static-5.12.5-2.el8.i686.rpm�Q�qt5-qtbase-static-5.12.5-6.el8.x86_64.rpm�3�
qt5-qttools-static-5.12.5-2.el8.x86_64.rpm�Q�qt5-qtbase-static-5.12.5-6.el8.i686.rpm�3�
qt5-qttools-static-5.12.5-2.el8.i686.rpm�Q�qt5-qtbase-static-5.12.5-6.el8.x86_64.rpm�3�
qt5-qttools-static-5.12.5-2.el8.x86_64.rpm��Π(	�	����SBBBsecurityModerate: dovecot security update���.https://vulners.com/cve/CVE-2020-10958CVE-2020-10958CVE-2020-10958https://vulners.com/cve/CVE-2020-10967CVE-2020-10967CVE-2020-10967�6�:dovecot-devel-2.3.8-4.el8.i686.rpm�	�:dovecot-2.3.8-4.el8.i686.rpm�6�:dovecot-devel-2.3.8-4.el8.x86_64.rpm�6�:dovecot-devel-2.3.8-4.el8.i686.rpm�	�:dovecot-2.3.8-4.el8.i686.rpm�6�:dovecot-devel-2.3.8-4.el8.x86_64.rpm��Π(	�	��XBBB�?securityModerate: oniguruma security update��/�https://vulners.com/cve/CVE-2019-13225CVE-2019-13225CVE-2019-13225�q�Toniguruma-devel-6.8.2-2.el8.x86_64.rpm�C�Toniguruma-6.8.2-2.el8.x86_64.rpm�q�Toniguruma-devel-6.8.2-2.el8.i686.rpm�q�Toniguruma-devel-6.8.2-2.el8.x86_64.rpm�C�Toniguruma-6.8.2-2.el8.x86_64.rpm�q�Toniguruma-devel-6.8.2-2.el8.i686.rpm��Π(	�	����ZBsecurityModerate: fontforge security update��>�https://vulners.com/cve/CVE-2020-25690CVE-2020-25690CVE-2020-25690��Tfontforge-20170731-15.el8.i686.rpm��Tfontforge-20170731-15.el8.x86_64.rpm��Tfontforge-20170731-15.el8.i686.rpm��Tfontforge-20170731-15.el8.x86_64.rpm��Π(	�	�� ��^securityModerate: mingw-expat security update��N�Rhttps://vulners.com/cve/CVE-2018-20843CVE-2018-20843CVE-2018-20843�]�cmingw64-expat-2.2.4-5.el8.noarch.rpm�\�cmingw32-expat-2.2.4-5.el8.noarch.rpm�]�cmingw64-expat-2.2.4-5.el8.noarch.rpm�\�cmingw32-expat-2.2.4-5.el8.noarch.rpm��Π(	�	�!�]BBB�securityImportant: libexif security update�� �https://vulners.com/cve/CVE-2020-0452CVE-2020-0452CVE-2020-0452��%libexif-0.6.22-5.el8_3.x86_64.rpm�l�%libexif-devel-0.6.22-5.el8_3.x86_64.rpm�l�%libexif-devel-0.6.22-5.el8_3.i686.rpm��%libexif-0.6.22-5.el8_3.x86_64.rpm�l�%libexif-devel-0.6.22-5.el8_3.x86_64.rpm�l�%libexif-devel-0.6.22-5.el8_3.i686.rpm��Π(��<	��$��bsecurityImportant: kernel security, bug fix, and enhancement update��&�@https://vulners.com/cve/CVE-2020-14351CVE-2020-14351CVE-2020-14351https://vulners.com/cve/CVE-2020-25705CVE-2020-25705CVE-2020-25705https://vulners.com/cve/CVE-2020-29661CVE-2020-29661CVE-2020-29661
 �7kernel-tools-libs-devel-4.18.0-240.15.1.el8_3.x86_64.rpm
 �7kernel-tools-libs-devel-4.18.0-240.15.1.el8_3.x86_64.rpm�����	�"�TBBBBBBBBBBBBB�jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBcBRB_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: virt:rhel and virt-devel:rhel security update��f�ihttps://vulners.com/cve/CVE-2020-35517CVE-2020-35517CVE-2020-35517�>��75ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�Plibvirt-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�alibvirt-daemon-driver-storage-scsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�lnbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmj'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�klibnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpml&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm3ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�q�ppython3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Elibvirt-admin-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�nperl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�fhivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�_libvirt-daemon-driver-storage-logical-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�`libvirt-daemon-driver-storage-mpath-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�^libvirt-daemon-driver-storage-iscsi-direct-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm4ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�Ulibvirt-daemon-driver-interface-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Vlibvirt-daemon-driver-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�C�ocaml-libguestfs-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmi'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�opython3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Zlibvirt-daemon-driver-storage-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�ppython3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm3ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�6�;libvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Xlibvirt-daemon-driver-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�ghivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�dlibvirt-libs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Slibvirt-daemon-config-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�jlibnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�sruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmk&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm�[libvirt-daemon-driver-storage-core-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�clibvirt-docs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�m�pperl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmd�osgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm�elibvirt-nss-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Wlibvirt-daemon-driver-nodedev-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�\libvirt-daemon-driver-storage-disk-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�!libvirt-daemon-driver-storage-rbd-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm4ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�blibvirt-devel-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Qlibvirt-client-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Flibvirt-bash-completion-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�h�Nlibguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Ylibvirt-daemon-driver-secret-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�]libvirt-daemon-driver-storage-iscsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmm&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Tlibvirt-daemon-config-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�D�ocaml-libguestfs-devel-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmh'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Rlibvirt-daemon-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�>��75ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�Plibvirt-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�alibvirt-daemon-driver-storage-scsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�lnbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmj'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�klibnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpml&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm3ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�q�ppython3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Elibvirt-admin-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�nperl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�fhivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�_libvirt-daemon-driver-storage-logical-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�`libvirt-daemon-driver-storage-mpath-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�^libvirt-daemon-driver-storage-iscsi-direct-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm4ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�Ulibvirt-daemon-driver-interface-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Vlibvirt-daemon-driver-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�C�ocaml-libguestfs-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmi'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�opython3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Zlibvirt-daemon-driver-storage-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�ppython3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm3ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�6�;libvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Xlibvirt-daemon-driver-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�ghivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�dlibvirt-libs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Slibvirt-daemon-config-network-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�jlibnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�sruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmk&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm�[libvirt-daemon-driver-storage-core-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�clibvirt-docs-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�m�pperl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmd�osgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm�elibvirt-nss-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Wlibvirt-daemon-driver-nodedev-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�\libvirt-daemon-driver-storage-disk-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�!libvirt-daemon-driver-storage-rbd-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm4ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�blibvirt-devel-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Qlibvirt-client-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Flibvirt-bash-completion-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�h�Nlibguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Ylibvirt-daemon-driver-secret-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�]libvirt-daemon-driver-storage-iscsi-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpmm&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Tlibvirt-daemon-config-nwfilter-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm�D�ocaml-libguestfs-devel-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmh'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�Rlibvirt-daemon-6.0.0-28.module_el8.3.0+2048+e7a0a3ea.i686.rpm��Π(�	�#�TBBBBBBBBBBBBB�jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBcBRsecurityModerate: virt:rhel and virt-devel:rhel security update��O�ohttps://vulners.com/cve/CVE-2021-20295CVE-2021-20295CVE-2021-20295�>��5ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�lnbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmj'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�klibnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpml&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm3ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�q�ppython3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�nperl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�fhivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm4ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�C�ocaml-libguestfs-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmi'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�opython3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�ppython3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm3ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�6�;libvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpm�ghivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�jlibnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�sruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmk&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm�m�pperl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmd�osgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm4ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�h�Nlibguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmm&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm�D�ocaml-libguestfs-devel-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmh'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�>��5ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�lnbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmj'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�klibnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpml&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm3ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�q�ppython3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�nperl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�fhivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm4ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�C�ocaml-libguestfs-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmi'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�opython3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�ppython3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm3ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�6�;libvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpm�ghivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�jlibnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�sruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmk&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm�m�pperl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmd�osgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm4ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�h�Nlibguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmm&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm�D�ocaml-libguestfs-devel-1.40.2-25.module_el8.3.0+2048+e7a0a3ea.alma.x86_64.rpmh'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm��Π(
� 	��(��eBsecurityImportant: kernel security, bug fix, and enhancement update��>�>https://vulners.com/cve/CVE-2020-0466CVE-2020-0466CVE-2020-0466https://vulners.com/cve/CVE-2020-27152CVE-2020-27152CVE-2020-27152https://vulners.com/cve/CVE-2020-28374CVE-2020-28374CVE-2020-28374https://vulners.com/cve/CVE-2021-26708CVE-2021-26708CVE-2021-26708https://vulners.com/cve/CVE-2021-27363CVE-2021-27363CVE-2021-27363https://vulners.com/cve/CVE-2021-27364CVE-2021-27364CVE-2021-27364https://vulners.com/cve/CVE-2021-27365CVE-2021-27365CVE-2021-27365https://vulners.com/cve/CVE-2021-3347CVE-2021-3347CVE-2021-3347�+�	kernel-abi-whitelists-4.18.0-240.22.1.el8_3.noarch.rpm
 �	kernel-tools-libs-devel-4.18.0-240.22.1.el8_3.x86_64.rpm�+�	kernel-abi-whitelists-4.18.0-240.22.1.el8_3.noarch.rpm
 �	kernel-tools-libs-devel-4.18.0-240.22.1.el8_3.x86_64.rpm��Π(�!	�$�OB�PBBBB�GBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: mariadb:10.3 and mariadb-devel:10.3 security update��|�7https://vulners.com/cve/CVE-2021-27928CVE-2021-27928CVE-2021-27928��x���9cmariadb-server-galera-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm�cmariadb-devel-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm��Oasio-devel-1.10.8-7.module_el8.6.0+2867+72759d2f.x86_64.rpm�4cmariadb-embedded-devel-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm�8cmariadb-server-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm�5cmariadb-errmsg-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm�;cmariadb-test-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm�~�IJudy-1.0.5-18.module_el8.3.0+2028+5e3224e9.i686.rpm�1cmariadb-backup-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm�6cmariadb-gssapi-server-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm�2cmariadb-common-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm�:cmariadb-server-utils-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm�7cmariadb-oqgraph-engine-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm�V�IJudy-devel-1.0.5-18.module_el8.3.0+2028+5e3224e9.i686.rpm�0cmariadb-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm�@�galera-25.3.32-1.module_el8.3.0+2177+7adc332a.i686.rpm�V�IJudy-devel-1.0.5-18.module_el8.3.0+2028+5e3224e9.x86_64.rpm�3cmariadb-embedded-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm��x���9cmariadb-server-galera-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm�cmariadb-devel-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm��Oasio-devel-1.10.8-7.module_el8.6.0+2867+72759d2f.x86_64.rpm�4cmariadb-embedded-devel-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm�8cmariadb-server-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm�5cmariadb-errmsg-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm�;cmariadb-test-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm�~�IJudy-1.0.5-18.module_el8.3.0+2028+5e3224e9.i686.rpm�1cmariadb-backup-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm�6cmariadb-gssapi-server-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm�2cmariadb-common-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm�:cmariadb-server-utils-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm�7cmariadb-oqgraph-engine-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm�V�IJudy-devel-1.0.5-18.module_el8.3.0+2028+5e3224e9.i686.rpm�0cmariadb-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm�@�galera-25.3.32-1.module_el8.3.0+2177+7adc332a.i686.rpm�V�IJudy-devel-1.0.5-18.module_el8.3.0+2028+5e3224e9.x86_64.rpm�3cmariadb-embedded-10.3.28-1.module_el8.3.0+2177+7adc332a.i686.rpm��Π(	�"	����EBBBBsecurityModerate: NetworkManager and libnma security, bug fix, and enhancement update��3�jhttps://vulners.com/cve/CVE-2021-20297CVE-2021-20297CVE-2021-20297��	libnma-devel-1.8.30-2.el8.i686.rpm��NetworkManager-libnm-devel-1.30.0-7.el8.x86_64.rpm��	libnma-devel-1.8.30-2.el8.x86_64.rpm��NetworkManager-libnm-devel-1.30.0-7.el8.i686.rpm��	libnma-devel-1.8.30-2.el8.i686.rpm��NetworkManager-libnm-devel-1.30.0-7.el8.x86_64.rpm��	libnma-devel-1.8.30-2.el8.x86_64.rpm��NetworkManager-libnm-devel-1.30.0-7.el8.i686.rpm��Π(�#	����LsecurityImportant: kernel security, bug fix, and enhancement update���"https://vulners.com/cve/CVE-2019-18811CVE-2019-18811CVE-2019-18811https://vulners.com/cve/CVE-2019-19523CVE-2019-19523CVE-2019-19523https://vulners.com/cve/CVE-2019-19528CVE-2019-19528CVE-2019-19528https://vulners.com/cve/CVE-2020-0431CVE-2020-0431CVE-2020-0431https://vulners.com/cve/CVE-2020-11608CVE-2020-11608CVE-2020-11608https://vulners.com/cve/CVE-2020-12114CVE-2020-12114CVE-2020-12114https://vulners.com/cve/CVE-2020-12362CVE-2020-12362CVE-2020-12362https://vulners.com/cve/CVE-2020-12363CVE-2020-12363CVE-2020-12363https://vulners.com/cve/CVE-2020-12364CVE-2020-12364CVE-2020-12364https://vulners.com/cve/CVE-2020-12464CVE-2020-12464CVE-2020-12464https://vulners.com/cve/CVE-2020-14314CVE-2020-14314CVE-2020-14314https://vulners.com/cve/CVE-2020-14356CVE-2020-14356CVE-2020-14356https://vulners.com/cve/CVE-2020-15437CVE-2020-15437CVE-2020-15437https://vulners.com/cve/CVE-2020-24394CVE-2020-24394CVE-2020-24394https://vulners.com/cve/CVE-2020-25212CVE-2020-25212CVE-2020-25212https://vulners.com/cve/CVE-2020-25284CVE-2020-25284CVE-2020-25284https://vulners.com/cve/CVE-2020-25285CVE-2020-25285CVE-2020-25285https://vulners.com/cve/CVE-2020-25643CVE-2020-25643CVE-2020-25643https://vulners.com/cve/CVE-2020-25704CVE-2020-25704CVE-2020-25704https://vulners.com/cve/CVE-2020-27786CVE-2020-27786CVE-2020-27786https://vulners.com/cve/CVE-2020-27835CVE-2020-27835CVE-2020-27835https://vulners.com/cve/CVE-2020-28974CVE-2020-28974CVE-2020-28974https://vulners.com/cve/CVE-2020-35508CVE-2020-35508CVE-2020-35508https://vulners.com/cve/CVE-2020-36322CVE-2020-36322CVE-2020-36322https://vulners.com/cve/CVE-2021-0342CVE-2021-0342CVE-2021-0342https://vulners.com/cve/CVE-2021-0605CVE-2021-0605CVE-2021-0605
 �@kernel-tools-libs-devel-4.18.0-305.el8.x86_64.rpm
 �@kernel-tools-libs-devel-4.18.0-305.el8.x86_64.rpm��Π(�$	����OBBBBBBBBBsecurityModerate: glibc security, bug fix, and enhancement update��?�Qhttps://vulners.com/cve/CVE-2016-10228CVE-2016-10228CVE-2016-10228https://vulners.com/cve/CVE-2019-25013CVE-2019-25013CVE-2019-25013https://vulners.com/cve/CVE-2019-9169CVE-2019-9169CVE-2019-9169https://vulners.com/cve/CVE-2020-27618CVE-2020-27618CVE-2020-27618https://vulners.com/cve/CVE-2021-3326CVE-2021-3326CVE-2021-3326
��glibc-nss-devel-2.28-151.el8.i686.rpm
�~�glibc-benchtests-2.28-151.el8.x86_64.rpm
��nss_hesiod-2.28-151.el8.i686.rpm
��nss_hesiod-2.28-151.el8.x86_64.rpm
��glibc-static-2.28-151.el8.x86_64.rpm
��glibc-static-2.28-151.el8.i686.rpm
��glibc-nss-devel-2.28-151.el8.x86_64.rpm
��glibc-nss-devel-2.28-151.el8.i686.rpm
�~�glibc-benchtests-2.28-151.el8.x86_64.rpm
��nss_hesiod-2.28-151.el8.i686.rpm
��nss_hesiod-2.28-151.el8.x86_64.rpm
��glibc-static-2.28-151.el8.x86_64.rpm
��glibc-static-2.28-151.el8.i686.rpm
��glibc-nss-devel-2.28-151.el8.x86_64.rpm��Π(	�%	��2�KB�PBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: GNOME security, bug fix, and enhancement update���	https://vulners.com/cve/CVE-2019-13012CVE-2019-13012CVE-2019-13012https://vulners.com/cve/CVE-2020-13543CVE-2020-13543CVE-2020-13543https://vulners.com/cve/CVE-2020-13584CVE-2020-13584CVE-2020-13584https://vulners.com/cve/CVE-2020-9948CVE-2020-9948CVE-2020-9948https://vulners.com/cve/CVE-2020-9951CVE-2020-9951CVE-2020-9951https://vulners.com/cve/CVE-2020-9983CVE-2020-9983CVE-2020-9983=��"libsigc++20-devel-2.10.0-6.el8.x86_64.rpm�0�4OpenEXR-devel-2.2.0-12.el8.x86_64.rpm��sgtk-doc-1.28-3.el8.x86_64.rpm�y�+glib2-static-2.56.4-9.el8.x86_64.rpm�y�+glib2-static-2.56.4-9.el8.i686.rpm�"�~mutter-devel-3.32.2-57.el8.x86_64.rpm�U�$gtkmm24-devel-2.24.5-6.el8.i686.rpm��4vala-0.40.19-2.el8.i686.rpm�V�-gtkmm30-devel-3.22.2-3.el8.x86_64.rpm�0�4OpenEXR-devel-2.2.0-12.el8.i686.rpm�k�libepubgen-devel-0.1.0-3.el8.i686.rpm�6�>soundtouch-devel-2.0.0-3.el8.x86_64.rpm�s�#atkmm-doc-2.24.2-7.el8.noarch.rpm�j�ulibdazzle-devel-3.28.5-2.el8.x86_64.rpm�X�Inautilus-3.28.1-15.el8.i686.rpm��%pangomm-devel-2.40.1-6.el8.x86_64.rpm�2�3accountsservice-devel-0.6.55-1.el8.x86_64.rpm�B�cairomm-devel-1.12.0-8.el8.i686.rpm��libvisual-devel-0.4.0-25.el8.i686.rpm�2�3accountsservice-devel-0.6.55-1.el8.i686.rpm��4vala-0.40.19-2.el8.x86_64.rpm��Flibsass-3.4.5-6.el8.i686.rpm�?�%pangomm-doc-2.40.1-6.el8.noarch.rpm�C�+glib2-doc-2.56.4-9.el8.noarch.rpm�N�&glibmm24-devel-2.56.0-2.el8.i686.rpm�&�-gtkmm30-doc-3.22.2-3.el8.noarch.rpm�"�~mutter-devel-3.32.2-57.el8.i686.rpm�J�gamin-devel-0.1.10-32.el8.x86_64.rpm��Flibsass-3.4.5-6.el8.x86_64.rpm�F�6enchant2-devel-2.2.3-3.el8.i686.rpm�k�libepubgen-devel-0.1.0-3.el8.x86_64.rpm�F�6enchant2-devel-2.2.3-3.el8.x86_64.rpm�p�Inautilus-devel-3.28.1-15.el8.x86_64.rpm��%pangomm-devel-2.40.1-6.el8.i686.rpm�N�&glibmm24-devel-2.56.0-2.el8.x86_64.rpm��&glibmm24-doc-2.56.0-2.el8.noarch.rpm�U�$gtkmm24-devel-2.24.5-6.el8.x86_64.rpm�6�>soundtouch-devel-2.0.0-3.el8.i686.rpm�A�Dwoff2-devel-1.0.2-5.el8.i686.rpm��libvisual-devel-0.4.0-25.el8.x86_64.rpm�j�ulibdazzle-devel-3.28.5-2.el8.i686.rpm��ugvfs-1.36.2-11.el8.i686.rpm��cairomm-doc-1.12.0-8.el8.noarch.rpm��4vala-devel-0.40.19-2.el8.x86_64.rpm�_�{gjs-devel-1.56.2-5.el8.x86_64.rpm�1�"libsigc++20-doc-2.10.0-6.el8.noarch.rpm�^�Hgeoclue2-devel-2.5.5-2.el8.i686.rpm�^�Hgeoclue2-devel-2.5.5-2.el8.x86_64.rpm�p�Inautilus-devel-3.28.1-15.el8.i686.rpm�5�#atkmm-devel-2.24.2-7.el8.x86_64.rpm�A�Dwoff2-devel-1.0.2-5.el8.x86_64.rpm��Flibsass-devel-3.4.5-6.el8.i686.rpm�J�gamin-devel-0.1.10-32.el8.i686.rpm�%�$gtkmm24-docs-2.24.5-6.el8.noarch.rpm�B�cairomm-devel-1.12.0-8.el8.x86_64.rpm�5�#atkmm-devel-2.24.2-7.el8.i686.rpm�_�{gjs-devel-1.56.2-5.el8.i686.rpm��Flibsass-devel-3.4.5-6.el8.x86_64.rpm�V�-gtkmm30-devel-3.22.2-3.el8.i686.rpm��"libsigc++20-devel-2.10.0-6.el8.i686.rpm��4vala-devel-0.40.19-2.el8.i686.rpm=��"libsigc++20-devel-2.10.0-6.el8.x86_64.rpm�0�4OpenEXR-devel-2.2.0-12.el8.x86_64.rpm��sgtk-doc-1.28-3.el8.x86_64.rpm�y�+glib2-static-2.56.4-9.el8.x86_64.rpm�y�+glib2-static-2.56.4-9.el8.i686.rpm�"�~mutter-devel-3.32.2-57.el8.x86_64.rpm�U�$gtkmm24-devel-2.24.5-6.el8.i686.rpm��4vala-0.40.19-2.el8.i686.rpm�V�-gtkmm30-devel-3.22.2-3.el8.x86_64.rpm�0�4OpenEXR-devel-2.2.0-12.el8.i686.rpm�k�libepubgen-devel-0.1.0-3.el8.i686.rpm�6�>soundtouch-devel-2.0.0-3.el8.x86_64.rpm�s�#atkmm-doc-2.24.2-7.el8.noarch.rpm�j�ulibdazzle-devel-3.28.5-2.el8.x86_64.rpm�X�Inautilus-3.28.1-15.el8.i686.rpm��%pangomm-devel-2.40.1-6.el8.x86_64.rpm�2�3accountsservice-devel-0.6.55-1.el8.x86_64.rpm�B�cairomm-devel-1.12.0-8.el8.i686.rpm��libvisual-devel-0.4.0-25.el8.i686.rpm�2�3accountsservice-devel-0.6.55-1.el8.i686.rpm��4vala-0.40.19-2.el8.x86_64.rpm��Flibsass-3.4.5-6.el8.i686.rpm�?�%pangomm-doc-2.40.1-6.el8.noarch.rpm�C�+glib2-doc-2.56.4-9.el8.noarch.rpm�N�&glibmm24-devel-2.56.0-2.el8.i686.rpm�&�-gtkmm30-doc-3.22.2-3.el8.noarch.rpm�"�~mutter-devel-3.32.2-57.el8.i686.rpm�J�gamin-devel-0.1.10-32.el8.x86_64.rpm��Flibsass-3.4.5-6.el8.x86_64.rpm�F�6enchant2-devel-2.2.3-3.el8.i686.rpm�k�libepubgen-devel-0.1.0-3.el8.x86_64.rpm�F�6enchant2-devel-2.2.3-3.el8.x86_64.rpm�p�Inautilus-devel-3.28.1-15.el8.x86_64.rpm��%pangomm-devel-2.40.1-6.el8.i686.rpm�N�&glibmm24-devel-2.56.0-2.el8.x86_64.rpm��&glibmm24-doc-2.56.0-2.el8.noarch.rpm�U�$gtkmm24-devel-2.24.5-6.el8.x86_64.rpm�6�>soundtouch-devel-2.0.0-3.el8.i686.rpm�A�Dwoff2-devel-1.0.2-5.el8.i686.rpm��libvisual-devel-0.4.0-25.el8.x86_64.rpm�j�ulibdazzle-devel-3.28.5-2.el8.i686.rpm��ugvfs-1.36.2-11.el8.i686.rpm��cairomm-doc-1.12.0-8.el8.noarch.rpm��4vala-devel-0.40.19-2.el8.x86_64.rpm�_�{gjs-devel-1.56.2-5.el8.x86_64.rpm�1�"libsigc++20-doc-2.10.0-6.el8.noarch.rpm�^�Hgeoclue2-devel-2.5.5-2.el8.i686.rpm�^�Hgeoclue2-devel-2.5.5-2.el8.x86_64.rpm�p�Inautilus-devel-3.28.1-15.el8.i686.rpm�5�#atkmm-devel-2.24.2-7.el8.x86_64.rpm�A�Dwoff2-devel-1.0.2-5.el8.x86_64.rpm��Flibsass-devel-3.4.5-6.el8.i686.rpm�J�gamin-devel-0.1.10-32.el8.i686.rpm�%�$gtkmm24-docs-2.24.5-6.el8.noarch.rpm�B�cairomm-devel-1.12.0-8.el8.x86_64.rpm�5�#atkmm-devel-2.24.2-7.el8.i686.rpm�_�{gjs-devel-1.56.2-5.el8.i686.rpm��Flibsass-devel-3.4.5-6.el8.x86_64.rpm�V�-gtkmm30-devel-3.22.2-3.el8.i686.rpm��"libsigc++20-devel-2.10.0-6.el8.i686.rpm��4vala-devel-0.40.19-2.el8.i686.rpm��Π(	�&	��6��sBsecurityModerate: bluez security update���(https://vulners.com/cve/CVE-2020-27153CVE-2020-27153CVE-2020-27153�v�bluez-libs-devel-5.52-4.el8.alma.i686.rpm�v�bluez-libs-devel-5.52-4.el8.alma.x86_64.rpm�v�bluez-libs-devel-5.52-4.el8.alma.i686.rpm�v�bluez-libs-devel-5.52-4.el8.alma.x86_64.rpm��Π(	�'	��MBBBBB�&securityModerate: trousers security, bug fix, and enhancement update��A�]https://vulners.com/cve/CVE-2020-24330CVE-2020-24330CVE-2020-24330https://vulners.com/cve/CVE-2020-24331CVE-2020-24331CVE-2020-24331https://vulners.com/cve/CVE-2020-24332CVE-2020-24332CVE-2020-24332�0�ntrousers-lib-0.3.15-1.el8.x86_64.rpm��ntrousers-devel-0.3.15-1.el8.i686.rpm�/�ntrousers-0.3.15-1.el8.x86_64.rpm��ntrousers-devel-0.3.15-1.el8.x86_64.rpm�0�ntrousers-lib-0.3.15-1.el8.x86_64.rpm��ntrousers-devel-0.3.15-1.el8.i686.rpm�/�ntrousers-0.3.15-1.el8.x86_64.rpm��ntrousers-devel-0.3.15-1.el8.x86_64.rpm��Π(	�(	���xBBBBBBBsecurityModerate: samba security, bug fix, and enhancement update���https://vulners.com/cve/CVE-2020-14318CVE-2020-14318CVE-2020-14318https://vulners.com/cve/CVE-2020-14323CVE-2020-14323CVE-2020-14323https://vulners.com/cve/CVE-2020-1472CVE-2020-1472CVE-2020-1472:�]libwbclient-devel-4.13.3-3.el8.i686.rpm?�]libsmbclient-devel-4.13.3-3.el8.i686.rpma�]samba-devel-4.13.3-3.el8.i686.rpma�]samba-devel-4.13.3-3.el8.x86_64.rpm:�]libwbclient-devel-4.13.3-3.el8.x86_64.rpm?�]libsmbclient-devel-4.13.3-3.el8.x86_64.rpm:�]libwbclient-devel-4.13.3-3.el8.i686.rpm?�]libsmbclient-devel-4.13.3-3.el8.i686.rpma�]samba-devel-4.13.3-3.el8.i686.rpma�]samba-devel-4.13.3-3.el8.x86_64.rpm:�]libwbclient-devel-4.13.3-3.el8.x86_64.rpm?�]libsmbclient-devel-4.13.3-3.el8.x86_64.rpm��Π(	�)	����ABBBBBBBBBBBsecurityLow: libdb security update�5��0�+https://vulners.com/cve/CVE-2019-2708CVE-2019-2708CVE-2019-2708	��Nlibdb-sql-5.3.28-40.el8.x86_64.rpm��Nlibdb-sql-devel-5.3.28-40.el8.i686.rpm��Nlibdb-cxx-5.3.28-40.el8.x86_64.rpm��Nlibdb-cxx-devel-5.3.28-40.el8.x86_64.rpm��Nlibdb-sql-5.3.28-40.el8.i686.rpm��Nlibdb-cxx-5.3.28-40.el8.i686.rpm��Nlibdb-cxx-devel-5.3.28-40.el8.i686.rpm��Nlibdb-sql-devel-5.3.28-40.el8.x86_64.rpm�Y�Nlibdb-devel-doc-5.3.28-40.el8.noarch.rpm	��Nlibdb-sql-5.3.28-40.el8.x86_64.rpm��Nlibdb-sql-devel-5.3.28-40.el8.i686.rpm��Nlibdb-cxx-5.3.28-40.el8.x86_64.rpm��Nlibdb-cxx-devel-5.3.28-40.el8.x86_64.rpm��Nlibdb-sql-5.3.28-40.el8.i686.rpm��Nlibdb-cxx-5.3.28-40.el8.i686.rpm��Nlibdb-cxx-devel-5.3.28-40.el8.i686.rpm��Nlibdb-sql-devel-5.3.28-40.el8.x86_64.rpm�Y�Nlibdb-devel-doc-5.3.28-40.el8.noarch.rpm��Π(	�*	��UBBBBsecurityModerate: shim security update��[�lhttps://vulners.com/cve/CVE-2020-14372CVE-2020-14372CVE-2020-14372https://vulners.com/cve/CVE-2020-25632CVE-2020-25632CVE-2020-25632https://vulners.com/cve/CVE-2020-25647CVE-2020-25647CVE-2020-25647https://vulners.com/cve/CVE-2020-27749CVE-2020-27749CVE-2020-27749https://vulners.com/cve/CVE-2020-27779CVE-2020-27779CVE-2020-27779https://vulners.com/cve/CVE-2021-20225CVE-2021-20225CVE-2021-20225https://vulners.com/cve/CVE-2021-20233CVE-2021-20233CVE-2021-20233��fshim-ia32-15.4-2.el8_1.alma.x86_64.rpm��}shim-unsigned-x64-15.4-4.el8_1.alma.x86_64.rpm� �fshim-x64-15.4-2.el8_1.alma.x86_64.rpm��fshim-ia32-15.4-2.el8_1.alma.x86_64.rpm��}shim-unsigned-x64-15.4-4.el8_1.alma.x86_64.rpm� �fshim-x64-15.4-2.el8_1.alma.x86_64.rpm��Π(	�+	����OBBBBBBBsecurityLow: evolution security, bug fix, and enhancement update�5��G�https://vulners.com/cve/CVE-2020-16117CVE-2020-16117CVE-2020-16117�6�Devolution-data-server-perl-3.28.5-15.el8.x86_64.rpm��Devolution-data-server-doc-3.28.5-15.el8.noarch.rpm�
�sevolution-devel-3.28.5-16.el8.x86_64.rpm��Devolution-data-server-tests-3.28.5-15.el8.i686.rpm�
�sevolution-devel-3.28.5-16.el8.i686.rpm��Devolution-data-server-tests-3.28.5-15.el8.x86_64.rpm�6�Devolution-data-server-perl-3.28.5-15.el8.x86_64.rpm��Devolution-data-server-doc-3.28.5-15.el8.noarch.rpm�
�sevolution-devel-3.28.5-16.el8.x86_64.rpm��Devolution-data-server-tests-3.28.5-15.el8.i686.rpm�
�sevolution-devel-3.28.5-16.el8.i686.rpm��Devolution-data-server-tests-3.28.5-15.el8.x86_64.rpm��Π(	�,	����YBsecurityModerate: qt5-qtbase security and bug fix update��Y�Dhttps://vulners.com/cve/CVE-2020-17507CVE-2020-17507CVE-2020-17507�Q�qt5-qtbase-static-5.12.5-8.el8.x86_64.rpm�Q�qt5-qtbase-static-5.12.5-8.el8.i686.rpm�Q�qt5-qtbase-static-5.12.5-8.el8.x86_64.rpm�Q�qt5-qtbase-static-5.12.5-8.el8.i686.rpm��Π(	�-	��!��]BBsecurityLow: exiv2 security, bug fix, and enhancement update�5���6https://vulners.com/cve/CVE-2019-17402CVE-2019-17402CVE-2019-17402�e�
exiv2-devel-0.27.3-2.el8.x86_64.rpm�e�
exiv2-devel-0.27.3-2.el8.i686.rpm��
exiv2-doc-0.27.3-2.el8.noarch.rpm�e�
exiv2-devel-0.27.3-2.el8.x86_64.rpm�e�
exiv2-devel-0.27.3-2.el8.i686.rpm��
exiv2-doc-0.27.3-2.el8.noarch.rpm��Π(�.	�%�TBBBBBBBBBBBBB�jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�tBBsecurityModerate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update��S�

https://vulners.com/cve/CVE-2020-11947CVE-2020-11947CVE-2020-11947https://vulners.com/cve/CVE-2020-16092CVE-2020-16092CVE-2020-16092https://vulners.com/cve/CVE-2020-25637CVE-2020-25637CVE-2020-25637https://vulners.com/cve/CVE-2020-25707CVE-2020-25707CVE-2020-25707https://vulners.com/cve/CVE-2020-25723CVE-2020-25723CVE-2020-25723https://vulners.com/cve/CVE-2020-27821CVE-2020-27821CVE-2020-27821https://vulners.com/cve/CVE-2020-28916CVE-2020-28916CVE-2020-28916https://vulners.com/cve/CVE-2020-29129CVE-2020-29129CVE-2020-29129https://vulners.com/cve/CVE-2020-29130CVE-2020-29130CVE-2020-29130https://vulners.com/cve/CVE-2020-29443CVE-2020-29443CVE-2020-29443�>��5ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�lnbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmj'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�klibnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpml&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm3ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�q�ppython3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�nperl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�fhivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm4ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmi'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�opython3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�ppython3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm3ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�6�;libvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpm�ghivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�jlibnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�sruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmk&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm�m�pperl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�D�gocaml-libguestfs-devel-1.40.2-27.module_el8.4.0+2358+630e803b.alma.x86_64.rpmd�osgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm4ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�h�Nlibguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�C�gocaml-libguestfs-1.40.2-27.module_el8.4.0+2358+630e803b.alma.x86_64.rpmm&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmh'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�>��5ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�lnbdfuse-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpmj'libiscsi-utils-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�klibnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpml&netcf-devel-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm3ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�q�ppython3-libvirt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�nperl-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�fhivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm4ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.x86_64.rpmi'libiscsi-devel-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm�opython3-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.x86_64.rpm�ppython3-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm3ocaml-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�6�;libvirt-dbus-1.3.0-2.module_el8.3.0+2048+e7a0a3ea.i686.rpm�ghivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm5ocaml-libnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�jlibnbd-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�sruby-hivex-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpmk&netcf-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpm�m�pperl-Sys-Virt-6.0.0-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm6ocaml-libnbd-devel-1.2.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�D�gocaml-libguestfs-devel-1.40.2-27.module_el8.4.0+2358+630e803b.alma.x86_64.rpmd�osgabios-0.20170427git-3.module_el8.3.0+2048+e7a0a3ea.i686.rpm4ocaml-hivex-devel-1.3.18-20.module_el8.3.0+2048+e7a0a3ea.i686.rpm�h�Nlibguestfs-winsupport-8.2-1.module_el8.3.0+2048+e7a0a3ea.i686.rpm�C�gocaml-libguestfs-1.40.2-27.module_el8.4.0+2358+630e803b.alma.x86_64.rpmm&netcf-libs-0.2.8-12.module_el8.3.0+2048+e7a0a3ea.i686.rpmh'libiscsi-1.18.0-8.module_el8.3.0+2048+e7a0a3ea.i686.rpm��Π(	�/	�+�fBBBB�}BBsecurityModerate: gssdp and gupnp security update��]�Ehttps://vulners.com/cve/CVE-2020-12695CVE-2020-12695CVE-2020-12695�j�5gssdp-1.0.5-1.el8.x86_64.rpm�T�5gssdp-devel-1.0.5-1.el8.i686.rpm�$�5gssdp-docs-1.0.5-1.el8.noarch.rpm�b�Jgupnp-devel-1.0.6-1.el8.x86_64.rpm�T�5gssdp-devel-1.0.5-1.el8.x86_64.rpm�b�Jgupnp-devel-1.0.6-1.el8.i686.rpm�j�5gssdp-1.0.5-1.el8.x86_64.rpm�T�5gssdp-devel-1.0.5-1.el8.i686.rpm�$�5gssdp-docs-1.0.5-1.el8.noarch.rpm�b�Jgupnp-devel-1.0.6-1.el8.x86_64.rpm�T�5gssdp-devel-1.0.5-1.el8.x86_64.rpm�b�Jgupnp-devel-1.0.6-1.el8.i686.rpm��Π(	�0	�.�lB�~BBBBBBBBBBBBBBsecurityModerate: userspace graphics, xorg-x11, and mesa security, bug fix, and enhancement update��"�	https://vulners.com/cve/CVE-2020-14344CVE-2020-14344CVE-2020-14344https://vulners.com/cve/CVE-2020-14345CVE-2020-14345CVE-2020-14345https://vulners.com/cve/CVE-2020-14346CVE-2020-14346CVE-2020-14346https://vulners.com/cve/CVE-2020-14347CVE-2020-14347CVE-2020-14347https://vulners.com/cve/CVE-2020-14360CVE-2020-14360CVE-2020-14360https://vulners.com/cve/CVE-2020-14361CVE-2020-14361CVE-2020-14361https://vulners.com/cve/CVE-2020-14362CVE-2020-14362CVE-2020-14362https://vulners.com/cve/CVE-2020-14363CVE-2020-14363CVE-2020-14363https://vulners.com/cve/CVE-2020-25712CVE-2020-25712CVE-2020-25712��xorg-x11-server-devel-1.20.10-1.el8.i686.rpm�!�Bmesa-libgbm-devel-20.3.3-2.el8.i686.rpm��^libinput-devel-1.16.3-1.el8.i686.rpm�!�Bmesa-libgbm-devel-20.3.3-2.el8.x86_64.rpm� �Bmesa-libOSMesa-devel-20.3.3-2.el8.i686.rpm��}libwacom-devel-1.6-2.el8.x86_64.rpm� �Bmesa-libOSMesa-devel-20.3.3-2.el8.x86_64.rpm��xorg-x11-server-devel-1.20.10-1.el8.x86_64.rpm�b�xorg-x11-server-source-1.20.10-1.el8.noarch.rpm��^libinput-devel-1.16.3-1.el8.x86_64.rpm��}libwacom-devel-1.6-2.el8.i686.rpm�8�	xorg-x11-drivers-7.7-30.el8.x86_64.rpm��xorg-x11-server-devel-1.20.10-1.el8.i686.rpm�!�Bmesa-libgbm-devel-20.3.3-2.el8.i686.rpm��^libinput-devel-1.16.3-1.el8.i686.rpm�!�Bmesa-libgbm-devel-20.3.3-2.el8.x86_64.rpm� �Bmesa-libOSMesa-devel-20.3.3-2.el8.i686.rpm��}libwacom-devel-1.6-2.el8.x86_64.rpm� �Bmesa-libOSMesa-devel-20.3.3-2.el8.x86_64.rpm��xorg-x11-server-devel-1.20.10-1.el8.x86_64.rpm�b�xorg-x11-server-source-1.20.10-1.el8.noarch.rpm��^libinput-devel-1.16.3-1.el8.x86_64.rpm��}libwacom-devel-1.6-2.el8.i686.rpm�8�	xorg-x11-drivers-7.7-30.el8.x86_64.rpm��Π(	�1	�3�oBBB�	securityModerate: libvncserver security update��A�https://vulners.com/cve/CVE-2018-21247CVE-2018-21247CVE-2018-21247https://vulners.com/cve/CVE-2019-20839CVE-2019-20839CVE-2019-20839https://vulners.com/cve/CVE-2020-14397CVE-2020-14397CVE-2020-14397https://vulners.com/cve/CVE-2020-14405CVE-2020-14405CVE-2020-14405https://vulners.com/cve/CVE-2020-25708CVE-2020-25708CVE-2020-25708�n�+libvncserver-devel-0.9.11-17.el8.x86_64.rpm�n�+libvncserver-devel-0.9.11-17.el8.i686.rpm�$�+libvncserver-0.9.11-17.el8.x86_64.rpm�n�+libvncserver-devel-0.9.11-17.el8.x86_64.rpm�n�+libvncserver-devel-0.9.11-17.el8.i686.rpm�$�+libvncserver-0.9.11-17.el8.x86_64.rpm��Π(	�2	�8�tBBB�securityModerate: raptor2 security and bug fix update��T�
https://vulners.com/cve/CVE-2017-18926CVE-2017-18926CVE-2017-18926https://vulners.com/cve/CVE-2020-25713CVE-2020-25713CVE-2020-25713�}�?raptor2-devel-2.0.15-16.el8.i686.rpm��?raptor2-2.0.15-16.el8.x86_64.rpm�}�?raptor2-devel-2.0.15-16.el8.x86_64.rpm�}�?raptor2-devel-2.0.15-16.el8.i686.rpm��?raptor2-2.0.15-16.el8.x86_64.rpm�}�?raptor2-devel-2.0.15-16.el8.x86_64.rpm��Π(	�3	��?��|BsecurityModerate: freerdp security, bug fix, and enhancement update��a�Phttps://vulners.com/cve/CVE-2020-11095CVE-2020-11095CVE-2020-11095https://vulners.com/cve/CVE-2020-11096CVE-2020-11096CVE-2020-11096https://vulners.com/cve/CVE-2020-11097CVE-2020-11097CVE-2020-11097https://vulners.com/cve/CVE-2020-11098CVE-2020-11098CVE-2020-11098https://vulners.com/cve/CVE-2020-11099CVE-2020-11099CVE-2020-11099https://vulners.com/cve/CVE-2020-15103CVE-2020-15103CVE-2020-15103https://vulners.com/cve/CVE-2020-4030CVE-2020-4030CVE-2020-4030https://vulners.com/cve/CVE-2020-4033CVE-2020-4033CVE-2020-4033�7�]freerdp-devel-2.2.0-1.el8.x86_64.rpm�7�]freerdp-devel-2.2.0-1.el8.i686.rpm�7�]freerdp-devel-2.2.0-1.el8.x86_64.rpm�7�]freerdp-devel-2.2.0-1.el8.i686.rpm��Π(	�4	��yBBBBBBBBBBBBBB�:securityModerate: ghostscript security, bug fix, and enhancement update��1�8https://vulners.com/cve/CVE-2020-14373CVE-2020-14373CVE-2020-14373https://vulners.com/cve/CVE-2020-16287CVE-2020-16287CVE-2020-16287https://vulners.com/cve/CVE-2020-16288CVE-2020-16288CVE-2020-16288https://vulners.com/cve/CVE-2020-16289CVE-2020-16289CVE-2020-16289https://vulners.com/cve/CVE-2020-16290CVE-2020-16290CVE-2020-16290https://vulners.com/cve/CVE-2020-16291CVE-2020-16291CVE-2020-16291https://vulners.com/cve/CVE-2020-16292CVE-2020-16292CVE-2020-16292https://vulners.com/cve/CVE-2020-16293CVE-2020-16293CVE-2020-16293https://vulners.com/cve/CVE-2020-16294CVE-2020-16294CVE-2020-16294https://vulners.com/cve/CVE-2020-16295CVE-2020-16295CVE-2020-16295https://vulners.com/cve/CVE-2020-16296CVE-2020-16296CVE-2020-16296https://vulners.com/cve/CVE-2020-16297CVE-2020-16297CVE-2020-16297https://vulners.com/cve/CVE-2020-16298CVE-2020-16298CVE-2020-16298https://vulners.com/cve/CVE-2020-16299CVE-2020-16299CVE-2020-16299https://vulners.com/cve/CVE-2020-16300CVE-2020-16300CVE-2020-16300https://vulners.com/cve/CVE-2020-16301CVE-2020-16301CVE-2020-16301https://vulners.com/cve/CVE-2020-16302CVE-2020-16302CVE-2020-16302https://vulners.com/cve/CVE-2020-16303CVE-2020-16303CVE-2020-16303https://vulners.com/cve/CVE-2020-16304CVE-2020-16304CVE-2020-16304https://vulners.com/cve/CVE-2020-16305CVE-2020-16305CVE-2020-16305https://vulners.com/cve/CVE-2020-16306CVE-2020-16306CVE-2020-16306https://vulners.com/cve/CVE-2020-16307CVE-2020-16307CVE-2020-16307https://vulners.com/cve/CVE-2020-16308CVE-2020-16308CVE-2020-16308https://vulners.com/cve/CVE-2020-16309CVE-2020-16309CVE-2020-16309https://vulners.com/cve/CVE-2020-16310CVE-2020-16310CVE-2020-16310https://vulners.com/cve/CVE-2020-17538CVE-2020-17538CVE-2020-17538	��=ghostscript-tools-dvipdf-9.27-1.el8.x86_64.rpm�8�=libgs-devel-9.27-1.el8.i686.rpm�V�=ghostscript-x11-9.27-1.el8.x86_64.rpm�8�=libgs-devel-9.27-1.el8.x86_64.rpm�U�=ghostscript-9.27-1.el8.x86_64.rpm�
�=ghostscript-tools-printing-9.27-1.el8.x86_64.rpm��=libgs-9.27-1.el8.x86_64.rpm��=ghostscript-doc-9.27-1.el8.noarch.rpm�	�=ghostscript-tools-fonts-9.27-1.el8.x86_64.rpm	��=ghostscript-tools-dvipdf-9.27-1.el8.x86_64.rpm�8�=libgs-devel-9.27-1.el8.i686.rpm�V�=ghostscript-x11-9.27-1.el8.x86_64.rpm�8�=libgs-devel-9.27-1.el8.x86_64.rpm�U�=ghostscript-9.27-1.el8.x86_64.rpm�
�=ghostscript-tools-printing-9.27-1.el8.x86_64.rpm��=libgs-9.27-1.el8.x86_64.rpm��=ghostscript-doc-9.27-1.el8.noarch.rpm�	�=ghostscript-tools-fonts-9.27-1.el8.x86_64.rpm��Π(	�5	����ABBBBBBBBBBBBBBBBBBBsecurityModerate: poppler and evince security, bug fix, and enhancement update��i�vhttps://vulners.com/cve/CVE-2020-27778CVE-2020-27778CVE-2020-27778��qevince-devel-3.28.4-11.el8.i686.rpm��
poppler-glib-devel-20.11.0-2.el8.x86_64.rpm��
poppler-cpp-20.11.0-2.el8.x86_64.rpm��
poppler-cpp-devel-20.11.0-2.el8.i686.rpm��
poppler-qt5-devel-20.11.0-2.el8.i686.rpm��
poppler-devel-20.11.0-2.el8.i686.rpm��
poppler-cpp-20.11.0-2.el8.i686.rpm�P�
poppler-qt5-20.11.0-2.el8.x86_64.rpm��
poppler-qt5-devel-20.11.0-2.el8.x86_64.rpm��qevince-devel-3.28.4-11.el8.x86_64.rpm�P�
poppler-qt5-20.11.0-2.el8.i686.rpm��
poppler-glib-devel-20.11.0-2.el8.i686.rpm��
poppler-devel-20.11.0-2.el8.x86_64.rpm��
poppler-cpp-devel-20.11.0-2.el8.x86_64.rpm��qevince-devel-3.28.4-11.el8.i686.rpm��
poppler-glib-devel-20.11.0-2.el8.x86_64.rpm��
poppler-cpp-20.11.0-2.el8.x86_64.rpm��
poppler-cpp-devel-20.11.0-2.el8.i686.rpm��
poppler-qt5-devel-20.11.0-2.el8.i686.rpm��
poppler-devel-20.11.0-2.el8.i686.rpm��
poppler-cpp-20.11.0-2.el8.i686.rpm�P�
poppler-qt5-20.11.0-2.el8.x86_64.rpm��
poppler-qt5-devel-20.11.0-2.el8.x86_64.rpm��qevince-devel-3.28.4-11.el8.x86_64.rpm�P�
poppler-qt5-20.11.0-2.el8.i686.rpm��
poppler-glib-devel-20.11.0-2.el8.i686.rpm��
poppler-devel-20.11.0-2.el8.x86_64.rpm��
poppler-cpp-devel-20.11.0-2.el8.x86_64.rpm��Π(	�6	�
�I�OBBsecurityModerate: dovecot security and bug fix update��_�https://vulners.com/cve/CVE-2020-24386CVE-2020-24386CVE-2020-24386https://vulners.com/cve/CVE-2020-25275CVE-2020-25275CVE-2020-25275�	�;dovecot-2.3.8-9.el8.i686.rpm�6�;dovecot-devel-2.3.8-9.el8.i686.rpm�6�;dovecot-devel-2.3.8-9.el8.x86_64.rpm�	�;dovecot-2.3.8-9.el8.i686.rpm�6�;dovecot-devel-2.3.8-9.el8.i686.rpm�6�;dovecot-devel-2.3.8-9.el8.x86_64.rpm��Π(	�7	��KBBB�securityLow: spice security update�5��b�jhttps://vulners.com/cve/CVE-2021-20201CVE-2021-20201CVE-2021-20201��spice-server-devel-0.14.3-4.el8.i686.rpm�-�spice-server-0.14.3-4.el8.x86_64.rpm��spice-server-devel-0.14.3-4.el8.x86_64.rpm��spice-server-devel-0.14.3-4.el8.i686.rpm�-�spice-server-0.14.3-4.el8.x86_64.rpm��spice-server-devel-0.14.3-4.el8.x86_64.rpm��Π(	�8	��-��\BBBBBBBBBBBBBBBsecurityModerate: mingw packages security and bug fix update��L�https://vulners.com/cve/CVE-2019-16168CVE-2019-16168CVE-2019-16168https://vulners.com/cve/CVE-2020-13434CVE-2020-13434CVE-2020-13434https://vulners.com/cve/CVE-2020-13630CVE-2020-13630CVE-2020-13630https://vulners.com/cve/CVE-2020-13631CVE-2020-13631CVE-2020-13631https://vulners.com/cve/CVE-2020-13632CVE-2020-13632CVE-2020-13632�5�|mingw32-sqlite-static-3.26.0.0-1.el8.noarch.rpm�U�Tmingw64-filesystem-104-2.el8.noarch.rpm�O�pmingw32-bzip2-static-1.0.6-14.el8.noarch.rpm�4�|mingw32-sqlite-3.26.0.0-1.el8.noarch.rpm�M�Tmingw-filesystem-base-104-2.el8.noarch.rpm�9�|mingw64-sqlite-3.26.0.0-1.el8.noarch.rpm�:�|mingw64-sqlite-static-3.26.0.0-1.el8.noarch.rpm�=�vmingw32-binutils-2.30-3.el8.x86_64.rpm�S�pmingw64-bzip2-1.0.6-14.el8.noarch.rpm�N�pmingw32-bzip2-1.0.6-14.el8.noarch.rpm�T�pmingw64-bzip2-static-1.0.6-14.el8.noarch.rpm�>�vmingw64-binutils-2.30-3.el8.x86_64.rpm�P�Tmingw32-filesystem-104-2.el8.noarch.rpm�<�vmingw-binutils-generic-2.30-3.el8.x86_64.rpm�5�|mingw32-sqlite-static-3.26.0.0-1.el8.noarch.rpm�U�Tmingw64-filesystem-104-2.el8.noarch.rpm�O�pmingw32-bzip2-static-1.0.6-14.el8.noarch.rpm�4�|mingw32-sqlite-3.26.0.0-1.el8.noarch.rpm�M�Tmingw-filesystem-base-104-2.el8.noarch.rpm�9�|mingw64-sqlite-3.26.0.0-1.el8.noarch.rpm�:�|mingw64-sqlite-static-3.26.0.0-1.el8.noarch.rpm�=�vmingw32-binutils-2.30-3.el8.x86_64.rpm�S�pmingw64-bzip2-1.0.6-14.el8.noarch.rpm�N�pmingw32-bzip2-1.0.6-14.el8.noarch.rpm�T�pmingw64-bzip2-static-1.0.6-14.el8.noarch.rpm�>�vmingw64-binutils-2.30-3.el8.x86_64.rpm�P�Tmingw32-filesystem-104-2.el8.noarch.rpm�<�vmingw-binutils-generic-2.30-3.el8.x86_64.rpm��Π(	�9	��1��nBsecurityModerate: pandoc security update��W�7https://vulners.com/cve/CVE-2020-5238CVE-2020-5238CVE-2020-5238�p�+pandoc-common-2.0.6-5.el8.noarch.rpm�o�+pandoc-2.0.6-5.el8.x86_64.rpm�p�+pandoc-common-2.0.6-5.el8.noarch.rpm�o�+pandoc-2.0.6-5.el8.x86_64.rpm��Π(�:	��4��rsecurityImportant: kernel security and bug fix update���5https://vulners.com/cve/CVE-2021-3501CVE-2021-3501CVE-2021-3501https://vulners.com/cve/CVE-2021-3543CVE-2021-3543CVE-2021-3543
 �>kernel-tools-libs-devel-4.18.0-305.3.1.el8_4.x86_64.rpm
 �>kernel-tools-libs-devel-4.18.0-305.3.1.el8_4.x86_64.rpm��Π(	�;	��9��uBBsecurityImportant: glib2 security and bug fix update��C�)https://vulners.com/cve/CVE-2021-27219CVE-2021-27219CVE-2021-27219�C�'glib2-doc-2.56.4-10.el8_4.noarch.rpm�y�'glib2-static-2.56.4-10.el8_4.i686.rpm�y�'glib2-static-2.56.4-10.el8_4.x86_64.rpm�C�'glib2-doc-2.56.4-10.el8_4.noarch.rpm�y�'glib2-static-2.56.4-10.el8_4.i686.rpm�y�'glib2-static-2.56.4-10.el8_4.x86_64.rpm��Π(	�<	��PBBB�(securityImportant: gupnp security update��l�)https://vulners.com/cve/CVE-2021-33516CVE-2021-33516CVE-2021-33516�p�,gupnp-1.0.6-2.el8_4.x86_64.rpm�b�,gupnp-devel-1.0.6-2.el8_4.x86_64.rpm�b�,gupnp-devel-1.0.6-2.el8_4.i686.rpm�p�,gupnp-1.0.6-2.el8_4.x86_64.rpm�b�,gupnp-devel-1.0.6-2.el8_4.x86_64.rpm�b�,gupnp-devel-1.0.6-2.el8_4.i686.rpm��Π(�=	��=��{securityImportant: kernel security and bug fix update���Whttps://vulners.com/cve/CVE-2020-26541CVE-2020-26541CVE-2020-26541https://vulners.com/cve/CVE-2021-33034CVE-2021-33034CVE-2021-33034
 �?kernel-tools-libs-devel-4.18.0-305.7.1.el8_4.x86_64.rpm
 �?kernel-tools-libs-devel-4.18.0-305.7.1.el8_4.x86_64.rpm��Π(�>	��bBBBBBBBBBBBBBBBBBBBBBBBBVBBBB�lBBBBBBBsecurityModerate: python38:3.8 and python38-devel:3.8 security update��l�(https://vulners.com/cve/CVE-2020-14343CVE-2020-14343CVE-2020-14343��i�[�W�#�`python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm�0�apython38-pyparsing-2.4.5-3.module_el8.4.0+2510+cb4d423d.noarch.rpm��python38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�/�Xpython38-py-1.8.0-8.module_el8.4.0+2510+cb4d423d.noarch.rpm�'�2python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm�.�Hpython38-pluggy-0.13.0-3.module_el8.4.0+2510+cb4d423d.noarch.rpm�$�apython38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�,�ppython38-more-itertools-7.2.0-5.module_el8.4.0+2510+cb4d423d.noarch.rpm�+�Upython38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm�+�]python38-attrs-19.3.0-3.module_el8.4.0+2510+cb4d423d.noarch.rpm�*�Upython38-atomicwrites-1.3.0-8.module_el8.4.0+2510+cb4d423d.noarch.rpm��epython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�
�python38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��apython38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm��bpython38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm�2�Fpython38-wcwidth-0.1.7-16.module_el8.4.0+2510+cb4d423d.noarch.rpm�	�vpython38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm�&�cpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm��rpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm��`python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�
�wpython38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm�"�python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm�*�:python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm�1�jpython38-pytest-4.6.6-3.module_el8.4.0+2510+cb4d423d.noarch.rpm�%�Jpython38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm�-�[python38-packaging-19.2-3.module_el8.4.0+2510+cb4d423d.noarch.rpm�)�Upython38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm�(�python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm��i�[�W�#�`python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm�0�apython38-pyparsing-2.4.5-3.module_el8.4.0+2510+cb4d423d.noarch.rpm��python38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�/�Xpython38-py-1.8.0-8.module_el8.4.0+2510+cb4d423d.noarch.rpm�'�2python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm�.�Hpython38-pluggy-0.13.0-3.module_el8.4.0+2510+cb4d423d.noarch.rpm�$�apython38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�,�ppython38-more-itertools-7.2.0-5.module_el8.4.0+2510+cb4d423d.noarch.rpm�+�Upython38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm�+�]python38-attrs-19.3.0-3.module_el8.4.0+2510+cb4d423d.noarch.rpm�*�Upython38-atomicwrites-1.3.0-8.module_el8.4.0+2510+cb4d423d.noarch.rpm��epython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�
�python38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm��apython38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm��bpython38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm�2�Fpython38-wcwidth-0.1.7-16.module_el8.4.0+2510+cb4d423d.noarch.rpm�	�vpython38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm�&�cpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm��rpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm��`python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�
�wpython38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm�"�python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm�*�:python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm�1�jpython38-pytest-4.6.6-3.module_el8.4.0+2510+cb4d423d.noarch.rpm�%�Jpython38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm�-�[python38-packaging-19.2-3.module_el8.4.0+2510+cb4d423d.noarch.rpm�)�Upython38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm�(�python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm��Π(�?	��	��GsecurityImportant: kernel security and bug fix update���!https://vulners.com/cve/CVE-2021-32399CVE-2021-32399CVE-2021-32399https://vulners.com/cve/CVE-2021-33909CVE-2021-33909CVE-2021-33909
 �9kernel-tools-libs-devel-4.18.0-305.10.2.el8_4.x86_64.rpm
 �9kernel-tools-libs-devel-4.18.0-305.10.2.el8_4.x86_64.rpm��Π(	�@	����JBBBBBBBBBBBBBBBBBBsecurityImportant: java-1.8.0-openjdk security update��5�$https://vulners.com/cve/CVE-2021-2341CVE-2021-2341CVE-2021-2341https://vulners.com/cve/CVE-2021-2369CVE-2021-2369CVE-2021-2369https://vulners.com/cve/CVE-2021-2388CVE-2021-2388CVE-2021-2388
�"�java-1.8.0-openjdk-src-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm��java-1.8.0-openjdk-devel-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm�@�java-1.8.0-openjdk-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm��java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm��java-1.8.0-openjdk-demo-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm��java-1.8.0-openjdk-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm��java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm��java-1.8.0-openjdk-devel-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm�!�java-1.8.0-openjdk-src-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm� �java-1.8.0-openjdk-headless-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm
�"�java-1.8.0-openjdk-src-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm��java-1.8.0-openjdk-devel-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm�@�java-1.8.0-openjdk-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm��java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm��java-1.8.0-openjdk-demo-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm��java-1.8.0-openjdk-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm��java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm��java-1.8.0-openjdk-devel-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm�!�java-1.8.0-openjdk-src-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm� �java-1.8.0-openjdk-headless-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm��Π(	�A	��7��_BBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-11-openjdk security update��Y�#https://vulners.com/cve/CVE-2021-2341CVE-2021-2341CVE-2021-2341https://vulners.com/cve/CVE-2021-2369CVE-2021-2369CVE-2021-2369https://vulners.com/cve/CVE-2021-2388CVE-2021-2388CVE-2021-2388�.{java-11-openjdk-static-libs-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpm�*{java-11-openjdk-jmods-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpm�'{java-11-openjdk-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm�%{java-11-openjdk-devel-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm�+{java-11-openjdk-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpm�,{java-11-openjdk-src-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm�#{java-11-openjdk-demo-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm�&{java-11-openjdk-devel-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpm�({java-11-openjdk-headless-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm�){java-11-openjdk-jmods-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm�-{java-11-openjdk-static-libs-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm�${java-11-openjdk-demo-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpm�.{java-11-openjdk-static-libs-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpm�*{java-11-openjdk-jmods-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpm�'{java-11-openjdk-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm�%{java-11-openjdk-devel-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm�+{java-11-openjdk-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpm�,{java-11-openjdk-src-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm�#{java-11-openjdk-demo-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm�&{java-11-openjdk-devel-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpm�({java-11-openjdk-headless-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm�){java-11-openjdk-jmods-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm�-{java-11-openjdk-static-libs-fastdebug-11.0.12.0.7-0.el8_4.x86_64.rpm�${java-11-openjdk-demo-slowdebug-11.0.12.0.7-0.el8_4.x86_64.rpm��Π(�B	��:��xsecurityImportant: kernel security, bug fix, and enhancement update��|�https://vulners.com/cve/CVE-2021-22543CVE-2021-22543CVE-2021-22543https://vulners.com/cve/CVE-2021-22555CVE-2021-22555CVE-2021-22555https://vulners.com/cve/CVE-2021-3609CVE-2021-3609CVE-2021-3609
 �:kernel-tools-libs-devel-4.18.0-305.12.1.el8_4.x86_64.rpm
 �:kernel-tools-libs-devel-4.18.0-305.12.1.el8_4.x86_64.rpm��Π(	�C	��?��{BBsecurityModerate: glib2 security update��}�Yhttps://vulners.com/cve/CVE-2021-27218CVE-2021-27218CVE-2021-27218�y�(glib2-static-2.56.4-10.el8_4.1.x86_64.rpm�C�(glib2-doc-2.56.4-10.el8_4.1.noarch.rpm�y�(glib2-static-2.56.4-10.el8_4.1.i686.rpm�y�(glib2-static-2.56.4-10.el8_4.1.x86_64.rpm�C�(glib2-doc-2.56.4-10.el8_4.1.noarch.rpm�y�(glib2-static-2.56.4-10.el8_4.1.i686.rpm��Π(�D	��EKBBBBBBF]BBBBBsecurityModerate: virt:rhel and virt-devel:rhel security and bug fix update��V�https://errata.almalinux.org/8/ALSA-2021-3061.htmlALSA-2021-3061ALSA-2021-3061
https://vulners.com/cve/CVE-2020-13754CVE-2020-13754CVE-2020-13754https://vulners.com/cve/CVE-2020-27617CVE-2020-27617CVE-2020-27617https://vulners.com/cve/CVE-2021-20221CVE-2021-20221CVE-2021-20221https://vulners.com/cve/CVE-2021-3416CVE-2021-3416CVE-2021-3416https://vulners.com/cve/CVE-2021-3504CVE-2021-3504CVE-2021-3504�>��>i2libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpml1netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmm1netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmd�Fsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpmk1netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmh2libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm�6�)libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpmj2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm�>��>i2libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpml1netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmm1netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmd�Fsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpmk1netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmh2libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm�6�)libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpmj2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm����v	�E	��WBBB�'securityLow: libuv security update�5��U�https://vulners.com/cve/CVE-2021-22918CVE-2021-22918CVE-2021-22918� �7libuv-1.41.1-1.el8_4.x86_64.rpm� �7libuv-devel-1.41.1-1.el8_4.x86_64.rpm� �7libuv-devel-1.41.1-1.el8_4.i686.rpm� �7libuv-1.41.1-1.el8_4.x86_64.rpm� �7libuv-devel-1.41.1-1.el8_4.x86_64.rpm� �7libuv-devel-1.41.1-1.el8_4.i686.rpm��Π(	�F	����ABsecurityImportant: sssd security update��f�mhttps://vulners.com/cve/CVE-2021-3621CVE-2021-3621CVE-2021-3621}�Blibsss_nss_idmap-devel-2.4.0-9.el8_4.2.i686.rpm}�Blibsss_nss_idmap-devel-2.4.0-9.el8_4.2.x86_64.rpm}�Blibsss_nss_idmap-devel-2.4.0-9.el8_4.2.i686.rpm}�Blibsss_nss_idmap-devel-2.4.0-9.el8_4.2.x86_64.rpm����;	�G	����EBsecurityImportant: exiv2 security update��S�!https://vulners.com/cve/CVE-2021-31291CVE-2021-31291CVE-2021-31291��$exiv2-doc-0.27.3-3.el8_4.noarch.rpm�e�$exiv2-devel-0.27.3-3.el8_4.x86_64.rpm��$exiv2-doc-0.27.3-3.el8_4.noarch.rpm�e�$exiv2-devel-0.27.3-3.el8_4.x86_64.rpm����;	�H	���IBsecurityImportant: libsndfile security update��t�'https://vulners.com/cve/CVE-2021-3246CVE-2021-3246CVE-2021-3246�9�Flibsndfile-devel-1.0.28-10.el8_4.1.x86_64.rpm�9�Flibsndfile-devel-1.0.28-10.el8_4.1.i686.rpm�9�Flibsndfile-devel-1.0.28-10.el8_4.1.x86_64.rpm�9�Flibsndfile-devel-1.0.28-10.el8_4.1.i686.rpm����
�I	����LsecurityImportant: kernel security and bug fix update���https://vulners.com/cve/CVE-2021-37576CVE-2021-37576CVE-2021-37576https://vulners.com/cve/CVE-2021-38201CVE-2021-38201CVE-2021-38201
 �;kernel-tools-libs-devel-4.18.0-305.17.1.el8_4.x86_64.rpm
 �;kernel-tools-libs-devel-4.18.0-305.17.1.el8_4.x86_64.rpm����J	����OsecurityModerate: kernel security, bug fix, and enhancement update��7�Rhttps://vulners.com/cve/CVE-2021-3653CVE-2021-3653CVE-2021-3653
 �<kernel-tools-libs-devel-4.18.0-305.19.1.el8_4.x86_64.rpm
 �<kernel-tools-libs-devel-4.18.0-305.19.1.el8_4.x86_64.rpm����	�K	���RBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-11-openjdk security update��	�-
https://vulners.com/cve/CVE-2021-35550CVE-2021-35550CVE-2021-35550https://vulners.com/cve/CVE-2021-35556CVE-2021-35556CVE-2021-35556https://vulners.com/cve/CVE-2021-35559CVE-2021-35559CVE-2021-35559https://vulners.com/cve/CVE-2021-35561CVE-2021-35561CVE-2021-35561https://vulners.com/cve/CVE-2021-35564CVE-2021-35564CVE-2021-35564https://vulners.com/cve/CVE-2021-35565CVE-2021-35565CVE-2021-35565https://vulners.com/cve/CVE-2021-35567CVE-2021-35567CVE-2021-35567https://vulners.com/cve/CVE-2021-35578CVE-2021-35578CVE-2021-35578https://vulners.com/cve/CVE-2021-35586CVE-2021-35586CVE-2021-35586https://vulners.com/cve/CVE-2021-35603CVE-2021-35603CVE-2021-35603�&Bjava-11-openjdk-devel-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm�#Bjava-11-openjdk-demo-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm�-Bjava-11-openjdk-static-libs-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm�ABjava-11-openjdk-headless-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm�%Bjava-11-openjdk-devel-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm�'Bjava-11-openjdk-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm�(Bjava-11-openjdk-headless-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm�.Bjava-11-openjdk-static-libs-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm�$Bjava-11-openjdk-demo-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm�)Bjava-11-openjdk-jmods-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm�,Bjava-11-openjdk-src-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm�BBjava-11-openjdk-src-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm�*Bjava-11-openjdk-jmods-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm�+Bjava-11-openjdk-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm�&Bjava-11-openjdk-devel-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm�#Bjava-11-openjdk-demo-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm�-Bjava-11-openjdk-static-libs-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm�ABjava-11-openjdk-headless-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm�%Bjava-11-openjdk-devel-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm�'Bjava-11-openjdk-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm�(Bjava-11-openjdk-headless-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm�.Bjava-11-openjdk-static-libs-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm�$Bjava-11-openjdk-demo-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm�)Bjava-11-openjdk-jmods-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm�,Bjava-11-openjdk-src-fastdebug-11.0.13.0.8-1.el8_4.x86_64.rpm�BBjava-11-openjdk-src-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm�*Bjava-11-openjdk-jmods-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm�+Bjava-11-openjdk-slowdebug-11.0.13.0.8-1.el8_4.x86_64.rpm��Ɯ{	�L	���nBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-1.8.0-openjdk security and bug fix update��6�https://vulners.com/cve/CVE-2021-35550CVE-2021-35550CVE-2021-35550https://vulners.com/cve/CVE-2021-35556CVE-2021-35556CVE-2021-35556https://vulners.com/cve/CVE-2021-35559CVE-2021-35559CVE-2021-35559https://vulners.com/cve/CVE-2021-35561CVE-2021-35561CVE-2021-35561https://vulners.com/cve/CVE-2021-35564CVE-2021-35564CVE-2021-35564https://vulners.com/cve/CVE-2021-35565CVE-2021-35565CVE-2021-35565https://vulners.com/cve/CVE-2021-35567CVE-2021-35567CVE-2021-35567https://vulners.com/cve/CVE-2021-35578CVE-2021-35578CVE-2021-35578https://vulners.com/cve/CVE-2021-35586CVE-2021-35586CVE-2021-35586https://vulners.com/cve/CVE-2021-35588CVE-2021-35588CVE-2021-35588https://vulners.com/cve/CVE-2021-35603CVE-2021-35603CVE-2021-35603�@njava-1.8.0-openjdk-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm�Hnjava-1.8.0-openjdk-headless-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm� njava-1.8.0-openjdk-headless-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm�njava-1.8.0-openjdk-demo-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm�njava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm�?njava-1.8.0-openjdk-demo-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm�njava-1.8.0-openjdk-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm�njava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm�njava-1.8.0-openjdk-devel-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm�"njava-1.8.0-openjdk-src-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm�!njava-1.8.0-openjdk-src-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm�njava-1.8.0-openjdk-devel-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm�@njava-1.8.0-openjdk-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm�Hnjava-1.8.0-openjdk-headless-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm� njava-1.8.0-openjdk-headless-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm�njava-1.8.0-openjdk-demo-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm�njava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm�?njava-1.8.0-openjdk-demo-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm�njava-1.8.0-openjdk-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm�njava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm�njava-1.8.0-openjdk-devel-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm�"njava-1.8.0-openjdk-src-slowdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm�!njava-1.8.0-openjdk-src-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm�njava-1.8.0-openjdk-devel-fastdebug-1.8.0.312.b07-1.el8_4.x86_64.rpm��Ɯ{�M	����FsecurityImportant: kernel security, bug fix, and enhancement update��5�`https://vulners.com/cve/CVE-2020-36385CVE-2020-36385CVE-2020-36385https://vulners.com/cve/CVE-2021-0512CVE-2021-0512CVE-2021-0512https://vulners.com/cve/CVE-2021-3656CVE-2021-3656CVE-2021-3656
 �=kernel-tools-libs-devel-4.18.0-305.25.1.el8_4.x86_64.rpm
 �=kernel-tools-libs-devel-4.18.0-305.25.1.el8_4.x86_64.rpm����	�N	����IBBBBBBBsecurityModerate: samba security update���7https://vulners.com/cve/CVE-2021-20254CVE-2021-20254CVE-2021-20254a�_samba-devel-4.13.3-5.el8_4.i686.rpma�_samba-devel-4.13.3-5.el8_4.x86_64.rpm:�_libwbclient-devel-4.13.3-5.el8_4.i686.rpm?�_libsmbclient-devel-4.13.3-5.el8_4.i686.rpm?�_libsmbclient-devel-4.13.3-5.el8_4.x86_64.rpm:�_libwbclient-devel-4.13.3-5.el8_4.x86_64.rpma�_samba-devel-4.13.3-5.el8_4.i686.rpma�_samba-devel-4.13.3-5.el8_4.x86_64.rpm:�_libwbclient-devel-4.13.3-5.el8_4.i686.rpm?�_libsmbclient-devel-4.13.3-5.el8_4.i686.rpm?�_libsmbclient-devel-4.13.3-5.el8_4.x86_64.rpm:�_libwbclient-devel-4.13.3-5.el8_4.x86_64.rpm����E	�O	����SBBBsecurityModerate: libsolv security update��L�Fhttps://vulners.com/cve/CVE-2021-33928CVE-2021-33928CVE-2021-33928https://vulners.com/cve/CVE-2021-33929CVE-2021-33929CVE-2021-33929https://vulners.com/cve/CVE-2021-33930CVE-2021-33930CVE-2021-33930https://vulners.com/cve/CVE-2021-33938CVE-2021-33938CVE-2021-33938��(libsolv-devel-0.7.16-3.el8_4.x86_64.rpm��(libsolv-devel-0.7.16-3.el8_4.i686.rpm�D�(libsolv-tools-0.7.16-3.el8_4.x86_64.rpm��(libsolv-devel-0.7.16-3.el8_4.x86_64.rpm��(libsolv-devel-0.7.16-3.el8_4.i686.rpm�D�(libsolv-tools-0.7.16-3.el8_4.x86_64.rpm����E	�P	���YBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-17-openjdk security update���jhttps://vulners.com/cve/CVE-2021-35556CVE-2021-35556CVE-2021-35556https://vulners.com/cve/CVE-2021-35559CVE-2021-35559CVE-2021-35559https://vulners.com/cve/CVE-2021-35561CVE-2021-35561CVE-2021-35561https://vulners.com/cve/CVE-2021-35564CVE-2021-35564CVE-2021-35564https://vulners.com/cve/CVE-2021-35567CVE-2021-35567CVE-2021-35567https://vulners.com/cve/CVE-2021-35578CVE-2021-35578CVE-2021-35578https://vulners.com/cve/CVE-2021-35586CVE-2021-35586CVE-2021-35586https://vulners.com/cve/CVE-2021-35603CVE-2021-35603CVE-2021-35603�\Pjava-17-openjdk-jmods-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpm�UPjava-17-openjdk-demo-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpm�`Pjava-17-openjdk-static-libs-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpm�^Pjava-17-openjdk-src-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpm�YPjava-17-openjdk-headless-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpm�[Pjava-17-openjdk-jmods-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpm�ZPjava-17-openjdk-headless-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpm�_Pjava-17-openjdk-src-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpm�]Pjava-17-openjdk-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpm�XPjava-17-openjdk-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpm�VPjava-17-openjdk-devel-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpm�aPjava-17-openjdk-static-libs-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpm�TPjava-17-openjdk-demo-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpm�WPjava-17-openjdk-devel-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpm�\Pjava-17-openjdk-jmods-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpm�UPjava-17-openjdk-demo-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpm�`Pjava-17-openjdk-static-libs-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpm�^Pjava-17-openjdk-src-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpm�YPjava-17-openjdk-headless-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpm�[Pjava-17-openjdk-jmods-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpm�ZPjava-17-openjdk-headless-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpm�_Pjava-17-openjdk-src-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpm�]Pjava-17-openjdk-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpm�XPjava-17-openjdk-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpm�VPjava-17-openjdk-devel-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpm�aPjava-17-openjdk-static-libs-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpm�TPjava-17-openjdk-demo-fastdebug-17.0.1.0.12-2.el8_5.x86_64.rpm�WPjava-17-openjdk-devel-slowdebug-17.0.1.0.12-2.el8_5.x86_64.rpm����\�Q	� �dBBBBBBBBBB�JBBBBBBBBBBBBBBBBBBBBBBBBBB�}BBBBBBBBsecurityModerate: python39:3.9 and python39-devel:3.9 security update��|�Uhttps://errata.almalinux.org/8/ALSA-2021-4160.htmlALSA-2021-4160ALSA-2021-4160
https://vulners.com/cve/CVE-2021-28957CVE-2021-28957CVE-2021-28957https://vulners.com/cve/CVE-2021-29921CVE-2021-29921CVE-2021-29921https://vulners.com/cve/CVE-2021-33503CVE-2021-33503CVE-2021-33503https://vulners.com/cve/CVE-2021-3426CVE-2021-3426CVE-2021-3426https://vulners.com/cve/CVE-2021-3572CVE-2021-3572CVE-2021-3572https://vulners.com/cve/CVE-2021-3733CVE-2021-3733CVE-2021-3733https://vulners.com/cve/CVE-2021-3737CVE-2021-3737CVE-2021-3737�S���$�P�<python39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm�[�3python39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��Rpython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm��vpython39-mod_wsgi-4.7.1-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm��Kpython39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm��xpython39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��(python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpm�T�8python39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�U�5python39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��rpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm��-python39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm��python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm��:python39-psycopg2-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm��'python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�
�%python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��1python39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�V�9python39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�	�Vpython39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�Q�6python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�	�.python39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�R�Kpython39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��:python39-psycopg2-tests-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�\� python39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��&python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�Z�1python39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm�Y�2python39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�]� python39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��:python39-psycopg2-doc-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm��zpython39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm�W�1python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�
�0python39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�X�1python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�S�=python39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm��Kpython39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�O�0python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm��+python39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm�S���$�P�<python39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm�[�3python39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��Rpython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm��vpython39-mod_wsgi-4.7.1-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm��Kpython39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm��xpython39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��(python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpm�T�8python39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�U�5python39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��rpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm��-python39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm��python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm��:python39-psycopg2-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm��'python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�
�%python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��1python39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�V�9python39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�	�Vpython39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�Q�6python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�	�.python39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�R�Kpython39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��:python39-psycopg2-tests-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�\� python39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��&python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�Z�1python39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm�Y�2python39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�]� python39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��:python39-psycopg2-doc-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm��zpython39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm�W�1python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�
�0python39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�X�1python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�S�=python39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm��Kpython39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�O�0python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm��+python39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm����!�R	�!�ABBBBBBBB�ZBBBBBBBBBBBBBBBBBBBBBBBBVBBBB�EBBBBBBBBBBBBsecurityModerate: python38:3.8 and python38-devel:3.8 security update��Q�\https://errata.almalinux.org/8/ALSA-2021-4162.htmlALSA-2021-4162ALSA-2021-4162
https://vulners.com/cve/CVE-2019-18874CVE-2019-18874CVE-2019-18874https://vulners.com/cve/CVE-2020-27619CVE-2020-27619CVE-2020-27619https://vulners.com/cve/CVE-2020-28493CVE-2020-28493CVE-2020-28493https://vulners.com/cve/CVE-2021-20095CVE-2021-20095CVE-2021-20095https://vulners.com/cve/CVE-2021-23336CVE-2021-23336CVE-2021-23336https://vulners.com/cve/CVE-2021-28957CVE-2021-28957CVE-2021-28957https://vulners.com/cve/CVE-2021-29921CVE-2021-29921CVE-2021-29921https://vulners.com/cve/CVE-2021-33503CVE-2021-33503CVE-2021-33503https://vulners.com/cve/CVE-2021-3426CVE-2021-3426CVE-2021-3426https://vulners.com/cve/CVE-2021-3572CVE-2021-3572CVE-2021-3572https://vulners.com/cve/CVE-2021-42771CVE-2021-42771CVE-2021-42771��i�2�}(�#�`python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm�+�apython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm�L�4python38-urllib3-1.25.7-5.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�'�2python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm�$�apython38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm�N�python38-wheel-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�~�ypython38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�+�Upython38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm�*�]python38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm�-�`python38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpm��epython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�
�python38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�|�Jpython38-numpy-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm��apython38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm�G�:python38-babel-2.7.0-11.module_el8.6.0+2778+cd494b30.noarch.rpm�/�_python38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm��bpython38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm�2�[python38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpm�M�python38-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm�0�dpython38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpm�H�7python38-jinja2-2.10.3-5.module_el8.6.0+2778+cd494b30.noarch.rpm�.�\python38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm�	�vpython38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm�&�cpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm��rpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm��`python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�
�wpython38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm�}�Jpython38-numpy-f2py-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm�1�fpython38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpm�"�python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm�I�Jpython38-numpy-doc-1.17.3-6.module_el8.6.0+2778+cd494b30.noarch.rpm�K�0python38-setuptools-wheel-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm�*�:python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm�%�Jpython38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm�,�gpython38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm�)�Upython38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm�(�python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm�J�0python38-setuptools-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm��i�2�}(�#�`python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm�+�apython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm�L�4python38-urllib3-1.25.7-5.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�'�2python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm�$�apython38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm�N�python38-wheel-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�~�ypython38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�+�Upython38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm�*�]python38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm�-�`python38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpm��epython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�
�python38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�|�Jpython38-numpy-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm��apython38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm�G�:python38-babel-2.7.0-11.module_el8.6.0+2778+cd494b30.noarch.rpm�/�_python38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm��bpython38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm�2�[python38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpm�M�python38-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm�0�dpython38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpm�H�7python38-jinja2-2.10.3-5.module_el8.6.0+2778+cd494b30.noarch.rpm�.�\python38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm�	�vpython38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm�&�cpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm��rpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm��`python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�
�wpython38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm�}�Jpython38-numpy-f2py-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm�1�fpython38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpm�"�python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm�I�Jpython38-numpy-doc-1.17.3-6.module_el8.6.0+2778+cd494b30.noarch.rpm�K�0python38-setuptools-wheel-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm�*�:python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm�%�Jpython38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm�,�gpython38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm�)�Upython38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm�(�python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm�J�0python38-setuptools-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm����z	�S	��bBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�[BBBBBBBBBBBBsecurityModerate: qt5 security, bug fix, and enhancement update��-�yhttps://vulners.com/cve/CVE-2021-3481CVE-2021-3481CVE-2021-3481K�qt5-qtquickcontrols2-examples-5.15.2-2.el8.x86_64.rpm�)qt5-qtwayland-devel-5.15.2-2.el8.x86_64.rpm�vqt5-qtconnectivity-examples-5.15.2-2.el8.x86_64.rpm�qt5-qtserialport-devel-5.15.2-2.el8.x86_64.rpm�}qt5-qtlocation-devel-5.15.2-2.el8.x86_64.rpm�qt5-qtx11extras-devel-5.15.2-2.el8.x86_64.rpm�|qt5-qtlocation-5.15.2-2.el8.x86_64.rpm�V�?python3-qt5-base-5.15.0-2.el8.x86_64.rpm�
qt5-qtsensors-devel-5.15.2-2.el8.x86_64.rpm�qt5-qtwebchannel-devel-5.15.2-2.el8.x86_64.rpm�qt5-qtwebsockets-5.15.2-2.el8.x86_64.rpm�qt5-qtserialport-examples-5.15.2-2.el8.x86_64.rpm�wqt5-qtdeclarative-5.15.2-2.el8.x86_64.rpm�
�4qt5-qtserialbus-examples-5.15.2-3.el8.x86_64.rpm�gqt5-qt3d-5.15.2-2.el8.x86_64.rpm�Q�4qt5-qtbase-static-5.15.2-3.el8.i686.rpm�B�?python-qt5-rpm-macros-5.15.0-2.el8.noarch.rpm�y�python3-sip-devel-4.19.24-2.el8.i686.rpm�)qt5-qtwayland-devel-5.15.2-2.el8.i686.rpm��yqt5-rpm-macros-5.15.2-1.el8.noarch.rpm�qt5-qtquickcontrols2-5.15.2-2.el8.x86_64.rpm�zqt5-qtdeclarative-static-5.15.2-2.el8.i686.rpm�s� qt5-qtcanvas3d-examples-5.12.5-3.el8.x86_64.rpm�qt5-qtmultimedia-devel-5.15.2-2.el8.x86_64.rpm�,�4qt5-qtserialbus-devel-5.15.2-3.el8.x86_64.rpm�r� qt5-qtcanvas3d-5.12.5-3.el8.x86_64.rpm�qt5-qtquickcontrols-examples-5.15.2-2.el8.x86_64.rpm�qt5-qtscript-5.15.2-2.el8.x86_64.rpm�qt5-qtscript-examples-5.15.2-2.el8.x86_64.rpm�~qt5-qtlocation-examples-5.15.2-2.el8.x86_64.rpm��yqt5-qtdoc-5.15.2-1.el8.noarch.rpm�qt5-qtx11extras-5.15.2-2.el8.x86_64.rpm�iqt5-qt3d-examples-5.15.2-2.el8.x86_64.rpm�qt5-qtwebsockets-examples-5.15.2-2.el8.x86_64.rpm�_�yqt5-devel-5.15.2-1.el8.noarch.rpm��yqt5-srpm-macros-5.15.2-1.el8.noarch.rpm�qt5-qtxmlpatterns-devel-5.15.2-2.el8.x86_64.rpm�3�4qt5-qttools-static-5.15.2-3.el8.i686.rpm�qt5-qtwebchannel-examples-5.15.2-2.el8.x86_64.rpm�Y�python3-wx-siplib-4.19.24-2.el8.x86_64.rpm�~�dlibadwaita-qt5-1.2.1-3.el8.x86_64.rpm�	qt5-qtsensors-5.15.2-2.el8.x86_64.rpm�T�python3-pyqt5-sip-4.19.24-2.el8.x86_64.rpm�hqt5-qt3d-devel-5.15.2-2.el8.x86_64.rpm�x�?python3-qt5-devel-5.15.0-2.el8.i686.rpm�{qt5-qtquickcontrols2-devel-5.15.2-2.el8.x86_64.rpm�xqt5-qtdeclarative-devel-5.15.2-2.el8.x86_64.rpm�qt5-qtxmlpatterns-examples-5.15.2-2.el8.x86_64.rpm�tqt5-qtconnectivity-5.15.2-2.el8.x86_64.rpm�qt5-qtmultimedia-examples-5.15.2-2.el8.x86_64.rpm�y�python3-sip-devel-4.19.24-2.el8.x86_64.rpm�qt5-qtsensors-examples-5.15.2-2.el8.x86_64.rpm�,�sip-4.19.24-2.el8.x86_64.rpm�uqt5-qtconnectivity-devel-5.15.2-2.el8.x86_64.rpm�,�4qt5-qtserialbus-devel-5.15.2-3.el8.i686.rpm��yqt5-qttranslations-5.15.2-1.el8.noarch.rpm�f�iqgnomeplatform-0.7.1-2.el8.x86_64.rpm�yqt5-qtdeclarative-examples-5.15.2-2.el8.x86_64.rpm�qt5-qtwebchannel-5.15.2-2.el8.x86_64.rpm�x�?python3-qt5-devel-5.15.0-2.el8.x86_64.rpm��4qt5-qtserialbus-5.15.2-3.el8.x86_64.rpm�qt5-qtquickcontrols-5.15.2-2.el8.x86_64.rpm�{qt5-qtquickcontrols2-devel-5.15.2-2.el8.i686.rpm�qt5-qtmultimedia-5.15.2-2.el8.x86_64.rpm�zqt5-qtdeclarative-static-5.15.2-2.el8.x86_64.rpm�qt5-qtscript-devel-5.15.2-2.el8.x86_64.rpm�qt5-qtserialport-5.15.2-2.el8.x86_64.rpm�qt5-qtwebsockets-devel-5.15.2-2.el8.x86_64.rpm�U�?python3-qt5-5.15.0-2.el8.x86_64.rpm�qt5-qtxmlpatterns-5.15.2-2.el8.x86_64.rpm��dadwaita-qt5-1.2.1-3.el8.x86_64.rpm�Q�4qt5-qtbase-static-5.15.2-3.el8.x86_64.rpm�3�4qt5-qttools-static-5.15.2-3.el8.x86_64.rpm�{qt5-qtimageformats-5.15.2-2.el8.x86_64.rpm�zqt5-qtgraphicaleffects-5.15.2-2.el8.x86_64.rpmK�qt5-qtquickcontrols2-examples-5.15.2-2.el8.x86_64.rpm�)qt5-qtwayland-devel-5.15.2-2.el8.x86_64.rpm�vqt5-qtconnectivity-examples-5.15.2-2.el8.x86_64.rpm�qt5-qtserialport-devel-5.15.2-2.el8.x86_64.rpm�}qt5-qtlocation-devel-5.15.2-2.el8.x86_64.rpm�qt5-qtx11extras-devel-5.15.2-2.el8.x86_64.rpm�|qt5-qtlocation-5.15.2-2.el8.x86_64.rpm�V�?python3-qt5-base-5.15.0-2.el8.x86_64.rpm�
qt5-qtsensors-devel-5.15.2-2.el8.x86_64.rpm�qt5-qtwebchannel-devel-5.15.2-2.el8.x86_64.rpm�qt5-qtwebsockets-5.15.2-2.el8.x86_64.rpm�qt5-qtserialport-examples-5.15.2-2.el8.x86_64.rpm�wqt5-qtdeclarative-5.15.2-2.el8.x86_64.rpm�
�4qt5-qtserialbus-examples-5.15.2-3.el8.x86_64.rpm�gqt5-qt3d-5.15.2-2.el8.x86_64.rpm�Q�4qt5-qtbase-static-5.15.2-3.el8.i686.rpm�B�?python-qt5-rpm-macros-5.15.0-2.el8.noarch.rpm�y�python3-sip-devel-4.19.24-2.el8.i686.rpm�)qt5-qtwayland-devel-5.15.2-2.el8.i686.rpm��yqt5-rpm-macros-5.15.2-1.el8.noarch.rpm�qt5-qtquickcontrols2-5.15.2-2.el8.x86_64.rpm�zqt5-qtdeclarative-static-5.15.2-2.el8.i686.rpm�s� qt5-qtcanvas3d-examples-5.12.5-3.el8.x86_64.rpm�qt5-qtmultimedia-devel-5.15.2-2.el8.x86_64.rpm�,�4qt5-qtserialbus-devel-5.15.2-3.el8.x86_64.rpm�r� qt5-qtcanvas3d-5.12.5-3.el8.x86_64.rpm�qt5-qtquickcontrols-examples-5.15.2-2.el8.x86_64.rpm�qt5-qtscript-5.15.2-2.el8.x86_64.rpm�qt5-qtscript-examples-5.15.2-2.el8.x86_64.rpm�~qt5-qtlocation-examples-5.15.2-2.el8.x86_64.rpm��yqt5-qtdoc-5.15.2-1.el8.noarch.rpm�qt5-qtx11extras-5.15.2-2.el8.x86_64.rpm�iqt5-qt3d-examples-5.15.2-2.el8.x86_64.rpm�qt5-qtwebsockets-examples-5.15.2-2.el8.x86_64.rpm�_�yqt5-devel-5.15.2-1.el8.noarch.rpm��yqt5-srpm-macros-5.15.2-1.el8.noarch.rpm�qt5-qtxmlpatterns-devel-5.15.2-2.el8.x86_64.rpm�3�4qt5-qttools-static-5.15.2-3.el8.i686.rpm�qt5-qtwebchannel-examples-5.15.2-2.el8.x86_64.rpm�Y�python3-wx-siplib-4.19.24-2.el8.x86_64.rpm�~�dlibadwaita-qt5-1.2.1-3.el8.x86_64.rpm�	qt5-qtsensors-5.15.2-2.el8.x86_64.rpm�T�python3-pyqt5-sip-4.19.24-2.el8.x86_64.rpm�hqt5-qt3d-devel-5.15.2-2.el8.x86_64.rpm�x�?python3-qt5-devel-5.15.0-2.el8.i686.rpm�{qt5-qtquickcontrols2-devel-5.15.2-2.el8.x86_64.rpm�xqt5-qtdeclarative-devel-5.15.2-2.el8.x86_64.rpm�qt5-qtxmlpatterns-examples-5.15.2-2.el8.x86_64.rpm�tqt5-qtconnectivity-5.15.2-2.el8.x86_64.rpm�qt5-qtmultimedia-examples-5.15.2-2.el8.x86_64.rpm�y�python3-sip-devel-4.19.24-2.el8.x86_64.rpm�qt5-qtsensors-examples-5.15.2-2.el8.x86_64.rpm�,�sip-4.19.24-2.el8.x86_64.rpm�uqt5-qtconnectivity-devel-5.15.2-2.el8.x86_64.rpm�,�4qt5-qtserialbus-devel-5.15.2-3.el8.i686.rpm��yqt5-qttranslations-5.15.2-1.el8.noarch.rpm�f�iqgnomeplatform-0.7.1-2.el8.x86_64.rpm�yqt5-qtdeclarative-examples-5.15.2-2.el8.x86_64.rpm�qt5-qtwebchannel-5.15.2-2.el8.x86_64.rpm�x�?python3-qt5-devel-5.15.0-2.el8.x86_64.rpm��4qt5-qtserialbus-5.15.2-3.el8.x86_64.rpm�qt5-qtquickcontrols-5.15.2-2.el8.x86_64.rpm�{qt5-qtquickcontrols2-devel-5.15.2-2.el8.i686.rpm�qt5-qtmultimedia-5.15.2-2.el8.x86_64.rpm�zqt5-qtdeclarative-static-5.15.2-2.el8.x86_64.rpm�qt5-qtscript-devel-5.15.2-2.el8.x86_64.rpm�qt5-qtserialport-5.15.2-2.el8.x86_64.rpm�qt5-qtwebsockets-devel-5.15.2-2.el8.x86_64.rpm�U�?python3-qt5-5.15.0-2.el8.x86_64.rpm�qt5-qtxmlpatterns-5.15.2-2.el8.x86_64.rpm��dadwaita-qt5-1.2.1-3.el8.x86_64.rpm�Q�4qt5-qtbase-static-5.15.2-3.el8.x86_64.rpm�3�4qt5-qttools-static-5.15.2-3.el8.x86_64.rpm�{qt5-qtimageformats-5.15.2-2.el8.x86_64.rpm�zqt5-qtgraphicaleffects-5.15.2-2.el8.x86_64.rpm����
	�T	���CBBsecurityModerate: exiv2 security, bug fix, and enhancement update��&�Whttps://vulners.com/cve/CVE-2021-29457CVE-2021-29457CVE-2021-29457https://vulners.com/cve/CVE-2021-29458CVE-2021-29458CVE-2021-29458https://vulners.com/cve/CVE-2021-29463CVE-2021-29463CVE-2021-29463https://vulners.com/cve/CVE-2021-29464CVE-2021-29464CVE-2021-29464https://vulners.com/cve/CVE-2021-29470CVE-2021-29470CVE-2021-29470https://vulners.com/cve/CVE-2021-29473CVE-2021-29473CVE-2021-29473https://vulners.com/cve/CVE-2021-29623CVE-2021-29623CVE-2021-29623https://vulners.com/cve/CVE-2021-31292CVE-2021-31292CVE-2021-31292https://vulners.com/cve/CVE-2021-32617CVE-2021-32617CVE-2021-32617https://vulners.com/cve/CVE-2021-3482CVE-2021-3482CVE-2021-3482https://vulners.com/cve/CVE-2021-37618CVE-2021-37618CVE-2021-37618https://vulners.com/cve/CVE-2021-37619CVE-2021-37619CVE-2021-37619�e�exiv2-devel-0.27.4-5.el8.i686.rpm��exiv2-doc-0.27.4-5.el8.noarch.rpm�e�exiv2-devel-0.27.4-5.el8.x86_64.rpm�e�exiv2-devel-0.27.4-5.el8.i686.rpm��exiv2-doc-0.27.4-5.el8.noarch.rpm�e�exiv2-devel-0.27.4-5.el8.x86_64.rpm����
�U	��EKBBBBBBF]BBBBBsecurityModerate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update��}�0https://errata.almalinux.org/8/ALSA-2021-4191.htmlALSA-2021-4191ALSA-2021-4191
https://vulners.com/cve/CVE-2020-15859CVE-2020-15859CVE-2020-15859https://vulners.com/cve/CVE-2021-3592CVE-2021-3592CVE-2021-3592https://vulners.com/cve/CVE-2021-3593CVE-2021-3593CVE-2021-3593https://vulners.com/cve/CVE-2021-3594CVE-2021-3594CVE-2021-3594https://vulners.com/cve/CVE-2021-3595CVE-2021-3595CVE-2021-3595https://vulners.com/cve/CVE-2021-3631CVE-2021-3631CVE-2021-3631https://vulners.com/cve/CVE-2021-3667CVE-2021-3667CVE-2021-3667�>��>i2libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpml1netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmm1netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmd�Fsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpmk1netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmh2libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm�6�)libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpmj2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm�>��>i2libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpml1netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmm1netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmd�Fsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpmk1netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmh2libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm�6�)libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpmj2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm����	�V	�#�_BBB�&securityModerate: jasper security update��-�xhttps://vulners.com/cve/CVE-2020-27828CVE-2020-27828CVE-2020-27828https://vulners.com/cve/CVE-2021-26926CVE-2021-26926CVE-2021-26926https://vulners.com/cve/CVE-2021-26927CVE-2021-26927CVE-2021-26927https://vulners.com/cve/CVE-2021-3272CVE-2021-3272CVE-2021-3272�^�>jasper-devel-2.0.14-5.el8.x86_64.rpm�^�>jasper-devel-2.0.14-5.el8.i686.rpm�s�>jasper-libs-2.0.14-5.el8.x86_64.rpm�^�>jasper-devel-2.0.14-5.el8.x86_64.rpm�^�>jasper-devel-2.0.14-5.el8.i686.rpm�s�>jasper-libs-2.0.14-5.el8.x86_64.rpm����
	�W	�$��HsecurityModerate: libtiff security and bug fix update��%�]https://vulners.com/cve/CVE-2020-35521CVE-2020-35521CVE-2020-35521https://vulners.com/cve/CVE-2020-35522CVE-2020-35522CVE-2020-35522https://vulners.com/cve/CVE-2020-35523CVE-2020-35523CVE-2020-35523https://vulners.com/cve/CVE-2020-35524CVE-2020-35524CVE-2020-35524�!�-libtiff-tools-4.0.9-20.el8.x86_64.rpm�!�-libtiff-tools-4.0.9-20.el8.x86_64.rpm����
	�X	�,�eBBBBBB�`securityModerate: openjpeg2 security update���Zhttps://vulners.com/cve/CVE-2018-20845CVE-2018-20845CVE-2018-20845https://vulners.com/cve/CVE-2018-20847CVE-2018-20847CVE-2018-20847https://vulners.com/cve/CVE-2018-5727CVE-2018-5727CVE-2018-5727https://vulners.com/cve/CVE-2018-5785CVE-2018-5785CVE-2018-5785https://vulners.com/cve/CVE-2019-12973CVE-2019-12973CVE-2019-12973https://vulners.com/cve/CVE-2020-15389CVE-2020-15389CVE-2020-15389https://vulners.com/cve/CVE-2020-27814CVE-2020-27814CVE-2020-27814https://vulners.com/cve/CVE-2020-27823CVE-2020-27823CVE-2020-27823https://vulners.com/cve/CVE-2020-27824CVE-2020-27824CVE-2020-27824https://vulners.com/cve/CVE-2020-27842CVE-2020-27842CVE-2020-27842https://vulners.com/cve/CVE-2020-27843CVE-2020-27843CVE-2020-27843https://vulners.com/cve/CVE-2020-27845CVE-2020-27845CVE-2020-27845https://vulners.com/cve/CVE-2021-29338CVE-2021-29338CVE-2021-29338https://vulners.com/cve/CVE-2021-3575CVE-2021-3575CVE-2021-3575�$�Uopenjpeg2-devel-2.4.0-4.el8.i686.rpm�r�Uopenjpeg2-tools-2.4.0-4.el8.i686.rpm�>�Uopenjpeg2-devel-docs-2.4.0-4.el8.noarch.rpm�D�Uopenjpeg2-2.4.0-4.el8.x86_64.rpm�r�Uopenjpeg2-tools-2.4.0-4.el8.x86_64.rpm�$�Uopenjpeg2-devel-2.4.0-4.el8.x86_64.rpm�$�Uopenjpeg2-devel-2.4.0-4.el8.i686.rpm�r�Uopenjpeg2-tools-2.4.0-4.el8.i686.rpm�>�Uopenjpeg2-devel-docs-2.4.0-4.el8.noarch.rpm�D�Uopenjpeg2-2.4.0-4.el8.x86_64.rpm�r�Uopenjpeg2-tools-2.4.0-4.el8.x86_64.rpm�$�Uopenjpeg2-devel-2.4.0-4.el8.x86_64.rpm����
	�Y	�7�mBBBBBBBBB�WsecurityModerate: graphviz security update��\�
https://vulners.com/cve/CVE-2020-18032CVE-2020-18032CVE-2020-18032��~graphviz-python3-2.40.1-43.el8.x86_64.rpm��~graphviz-doc-2.40.1-43.el8.x86_64.rpm�`�~graphviz-devel-2.40.1-43.el8.i686.rpm�_�~graphviz-2.40.1-43.el8.x86_64.rpm�a�~graphviz-gd-2.40.1-43.el8.i686.rpm�a�~graphviz-gd-2.40.1-43.el8.x86_64.rpm�`�~graphviz-devel-2.40.1-43.el8.x86_64.rpm��~graphviz-python3-2.40.1-43.el8.x86_64.rpm��~graphviz-doc-2.40.1-43.el8.x86_64.rpm�`�~graphviz-devel-2.40.1-43.el8.i686.rpm�_�~graphviz-2.40.1-43.el8.x86_64.rpm�a�~graphviz-gd-2.40.1-43.el8.i686.rpm�a�~graphviz-gd-2.40.1-43.el8.x86_64.rpm�`�~graphviz-devel-2.40.1-43.el8.x86_64.rpm����
	�Z	��xBBBBBBBBB�securityModerate: libjpeg-turbo security and bug fix update��i�@https://vulners.com/cve/CVE-2020-17541CVE-2020-17541CVE-2020-17541��*turbojpeg-devel-1.5.3-12.el8.i686.rpm�1�*turbojpeg-1.5.3-12.el8.x86_64.rpm��*libjpeg-turbo-utils-1.5.3-12.el8.x86_64.rpm��*turbojpeg-devel-1.5.3-12.el8.x86_64.rpm��*libjpeg-turbo-1.5.3-12.el8.x86_64.rpm��*libjpeg-turbo-devel-1.5.3-12.el8.x86_64.rpm��*turbojpeg-devel-1.5.3-12.el8.i686.rpm�1�*turbojpeg-1.5.3-12.el8.x86_64.rpm��*libjpeg-turbo-utils-1.5.3-12.el8.x86_64.rpm��*turbojpeg-devel-1.5.3-12.el8.x86_64.rpm��*libjpeg-turbo-1.5.3-12.el8.x86_64.rpm��*libjpeg-turbo-devel-1.5.3-12.el8.x86_64.rpm����
	�[	�	�CBBBBB�securityLow: zziplib security update�5��)�https://vulners.com/cve/CVE-2020-18442CVE-2020-18442CVE-2020-18442�+�lzziplib-devel-0.13.68-9.el8.i686.rpm�C�lzziplib-0.13.68-9.el8.x86_64.rpm�+�lzziplib-devel-0.13.68-9.el8.x86_64.rpm�D�lzziplib-utils-0.13.68-9.el8.x86_64.rpm�+�lzziplib-devel-0.13.68-9.el8.i686.rpm�C�lzziplib-0.13.68-9.el8.x86_64.rpm�+�lzziplib-devel-0.13.68-9.el8.x86_64.rpm�D�lzziplib-utils-0.13.68-9.el8.x86_64.rpm����
	�\	��JBBB�securityModerate: lasso security and enhancement update��F�Hhttps://vulners.com/cve/CVE-2021-28091CVE-2021-28091CVE-2021-28091�}�Blasso-2.6.0-12.el8.x86_64.rpm�`�Blasso-devel-2.6.0-12.el8.x86_64.rpm�`�Blasso-devel-2.6.0-12.el8.i686.rpm�}�Blasso-2.6.0-12.el8.x86_64.rpm�`�Blasso-devel-2.6.0-12.el8.x86_64.rpm�`�Blasso-devel-2.6.0-12.el8.i686.rpm����
	�]	��OBBB�securityModerate: grilo security update���Jhttps://vulners.com/cve/CVE-2021-39365CVE-2021-39365CVE-2021-39365�`�"grilo-0.3.6-3.el8.x86_64.rpm�S�"grilo-devel-0.3.6-3.el8.x86_64.rpm�S�"grilo-devel-0.3.6-3.el8.i686.rpm�`�"grilo-0.3.6-3.el8.x86_64.rpm�S�"grilo-devel-0.3.6-3.el8.x86_64.rpm�S�"grilo-devel-0.3.6-3.el8.i686.rpm����
�^	����RsecurityModerate: kernel security, bug fix, and enhancement update��X�-https://vulners.com/cve/CVE-2019-14615CVE-2019-14615CVE-2019-14615https://vulners.com/cve/CVE-2020-0427CVE-2020-0427CVE-2020-0427https://vulners.com/cve/CVE-2020-24502CVE-2020-24502CVE-2020-24502https://vulners.com/cve/CVE-2020-24503CVE-2020-24503CVE-2020-24503https://vulners.com/cve/CVE-2020-24504CVE-2020-24504CVE-2020-24504https://vulners.com/cve/CVE-2020-24586CVE-2020-24586CVE-2020-24586https://vulners.com/cve/CVE-2020-24587CVE-2020-24587CVE-2020-24587https://vulners.com/cve/CVE-2020-24588CVE-2020-24588CVE-2020-24588https://vulners.com/cve/CVE-2020-26139CVE-2020-26139CVE-2020-26139https://vulners.com/cve/CVE-2020-26140CVE-2020-26140CVE-2020-26140https://vulners.com/cve/CVE-2020-26141CVE-2020-26141CVE-2020-26141https://vulners.com/cve/CVE-2020-26143CVE-2020-26143CVE-2020-26143https://vulners.com/cve/CVE-2020-26144CVE-2020-26144CVE-2020-26144https://vulners.com/cve/CVE-2020-26145CVE-2020-26145CVE-2020-26145https://vulners.com/cve/CVE-2020-26146CVE-2020-26146CVE-2020-26146https://vulners.com/cve/CVE-2020-26147CVE-2020-26147CVE-2020-26147https://vulners.com/cve/CVE-2020-27777CVE-2020-27777CVE-2020-27777https://vulners.com/cve/CVE-2020-29368CVE-2020-29368CVE-2020-29368https://vulners.com/cve/CVE-2020-29660CVE-2020-29660CVE-2020-29660https://vulners.com/cve/CVE-2020-36158CVE-2020-36158CVE-2020-36158https://vulners.com/cve/CVE-2020-36312CVE-2020-36312CVE-2020-36312https://vulners.com/cve/CVE-2020-36386CVE-2020-36386CVE-2020-36386https://vulners.com/cve/CVE-2021-0129CVE-2021-0129CVE-2021-0129https://vulners.com/cve/CVE-2021-20194CVE-2021-20194CVE-2021-20194https://vulners.com/cve/CVE-2021-20239CVE-2021-20239CVE-2021-20239https://vulners.com/cve/CVE-2021-23133CVE-2021-23133CVE-2021-23133https://vulners.com/cve/CVE-2021-28950CVE-2021-28950CVE-2021-28950https://vulners.com/cve/CVE-2021-28971CVE-2021-28971CVE-2021-28971https://vulners.com/cve/CVE-2021-29155CVE-2021-29155CVE-2021-29155https://vulners.com/cve/CVE-2021-29646CVE-2021-29646CVE-2021-29646https://vulners.com/cve/CVE-2021-29650CVE-2021-29650CVE-2021-29650https://vulners.com/cve/CVE-2021-31440CVE-2021-31440CVE-2021-31440https://vulners.com/cve/CVE-2021-31829CVE-2021-31829CVE-2021-31829https://vulners.com/cve/CVE-2021-31916CVE-2021-31916CVE-2021-31916https://vulners.com/cve/CVE-2021-33033CVE-2021-33033CVE-2021-33033https://vulners.com/cve/CVE-2021-33200CVE-2021-33200CVE-2021-33200https://vulners.com/cve/CVE-2021-3348CVE-2021-3348CVE-2021-3348https://vulners.com/cve/CVE-2021-3489CVE-2021-3489CVE-2021-3489https://vulners.com/cve/CVE-2021-3564CVE-2021-3564CVE-2021-3564https://vulners.com/cve/CVE-2021-3573CVE-2021-3573CVE-2021-3573https://vulners.com/cve/CVE-2021-3600CVE-2021-3600CVE-2021-3600https://vulners.com/cve/CVE-2021-3635CVE-2021-3635CVE-2021-3635https://vulners.com/cve/CVE-2021-3659CVE-2021-3659CVE-2021-3659https://vulners.com/cve/CVE-2021-3679CVE-2021-3679CVE-2021-3679https://vulners.com/cve/CVE-2021-3732CVE-2021-3732CVE-2021-3732
 �Fkernel-tools-libs-devel-4.18.0-348.el8.x86_64.rpm
 �Fkernel-tools-libs-devel-4.18.0-348.el8.x86_64.rpm����
�_	���UBBBBBBBBBsecurityModerate: glibc security, bug fix, and enhancement update��`�dhttps://vulners.com/cve/CVE-2021-27645CVE-2021-27645CVE-2021-27645https://vulners.com/cve/CVE-2021-33574CVE-2021-33574CVE-2021-33574https://vulners.com/cve/CVE-2021-35942CVE-2021-35942CVE-2021-35942
��nss_hesiod-2.28-164.el8.i686.rpm
��glibc-static-2.28-164.el8.i686.rpm
��glibc-nss-devel-2.28-164.el8.x86_64.rpm
�~�glibc-benchtests-2.28-164.el8.x86_64.rpm
��glibc-nss-devel-2.28-164.el8.i686.rpm
��nss_hesiod-2.28-164.el8.x86_64.rpm
��glibc-static-2.28-164.el8.x86_64.rpm
��nss_hesiod-2.28-164.el8.i686.rpm
��glibc-static-2.28-164.el8.i686.rpm
��glibc-nss-devel-2.28-164.el8.x86_64.rpm
�~�glibc-benchtests-2.28-164.el8.x86_64.rpm
��glibc-nss-devel-2.28-164.el8.i686.rpm
��nss_hesiod-2.28-164.el8.x86_64.rpm
��glibc-static-2.28-164.el8.x86_64.rpm����
	�`	���`BsecurityModerate: NetworkManager security, bug fix, and enhancement update��D�0https://vulners.com/cve/CVE-2020-13529CVE-2020-13529CVE-2020-13529��NetworkManager-libnm-devel-1.32.10-4.el8.i686.rpm��NetworkManager-libnm-devel-1.32.10-4.el8.x86_64.rpm��NetworkManager-libnm-devel-1.32.10-4.el8.i686.rpm��NetworkManager-libnm-devel-1.32.10-4.el8.x86_64.rpm����
	�a	�*�^BBBBBBBBBBB�;securityLow: pcre security update�5��t�ahttps://vulners.com/cve/CVE-2019-20838CVE-2019-20838CVE-2019-20838https://vulners.com/cve/CVE-2020-14155CVE-2020-14155CVE-2020-14155�M�tpcre-cpp-8.42-6.el8.x86_64.rpm�P�tpcre-utf32-8.42-6.el8.x86_64.rpm�L�tpcre-8.42-6.el8.x86_64.rpm�N�tpcre-devel-8.42-6.el8.x86_64.rpm�O�tpcre-utf16-8.42-6.el8.x86_64.rpm��tpcre-static-8.42-6.el8.i686.rpm��tpcre-static-8.42-6.el8.x86_64.rpm�M�tpcre-cpp-8.42-6.el8.x86_64.rpm�P�tpcre-utf32-8.42-6.el8.x86_64.rpm�L�tpcre-8.42-6.el8.x86_64.rpm�N�tpcre-devel-8.42-6.el8.x86_64.rpm�O�tpcre-utf16-8.42-6.el8.x86_64.rpm��tpcre-static-8.42-6.el8.i686.rpm��tpcre-static-8.42-6.el8.x86_64.rpm����
	�b	�2�kBBBBBB�4securityModerate: file security update��U�Hhttps://vulners.com/cve/CVE-2019-18218CVE-2019-18218CVE-2019-18218�:�Afile-libs-5.33-20.el8.x86_64.rpm�9�Afile-5.33-20.el8.x86_64.rpm��Afile-devel-5.33-20.el8.i686.rpm��Afile-devel-5.33-20.el8.x86_64.rpm�D�Apython3-magic-5.33-20.el8.noarch.rpm�:�Afile-libs-5.33-20.el8.x86_64.rpm�9�Afile-5.33-20.el8.x86_64.rpm��Afile-devel-5.33-20.el8.i686.rpm��Afile-devel-5.33-20.el8.x86_64.rpm�D�Apython3-magic-5.33-20.el8.noarch.rpm����
	�c	�:�sBBBBBB�mBBBBBBBBBsecurityModerate: GNOME security, bug fix, and enhancement update���ehttps://vulners.com/cve/CVE-2020-13558CVE-2020-13558CVE-2020-13558https://vulners.com/cve/CVE-2020-24870CVE-2020-24870CVE-2020-24870https://vulners.com/cve/CVE-2020-27918CVE-2020-27918CVE-2020-27918https://vulners.com/cve/CVE-2020-29623CVE-2020-29623CVE-2020-29623https://vulners.com/cve/CVE-2020-36241CVE-2020-36241CVE-2020-36241https://vulners.com/cve/CVE-2021-1765CVE-2021-1765CVE-2021-1765https://vulners.com/cve/CVE-2021-1788CVE-2021-1788CVE-2021-1788https://vulners.com/cve/CVE-2021-1789CVE-2021-1789CVE-2021-1789https://vulners.com/cve/CVE-2021-1799CVE-2021-1799CVE-2021-1799https://vulners.com/cve/CVE-2021-1801CVE-2021-1801CVE-2021-1801https://vulners.com/cve/CVE-2021-1844CVE-2021-1844CVE-2021-1844https://vulners.com/cve/CVE-2021-1870CVE-2021-1870CVE-2021-1870https://vulners.com/cve/CVE-2021-1871CVE-2021-1871CVE-2021-1871https://vulners.com/cve/CVE-2021-21775CVE-2021-21775CVE-2021-21775https://vulners.com/cve/CVE-2021-21779CVE-2021-21779CVE-2021-21779https://vulners.com/cve/CVE-2021-21806CVE-2021-21806CVE-2021-21806https://vulners.com/cve/CVE-2021-28650CVE-2021-28650CVE-2021-28650https://vulners.com/cve/CVE-2021-30663CVE-2021-30663CVE-2021-30663https://vulners.com/cve/CVE-2021-30665CVE-2021-30665CVE-2021-30665https://vulners.com/cve/CVE-2021-30682CVE-2021-30682CVE-2021-30682https://vulners.com/cve/CVE-2021-30689CVE-2021-30689CVE-2021-30689https://vulners.com/cve/CVE-2021-30720CVE-2021-30720CVE-2021-30720https://vulners.com/cve/CVE-2021-30734CVE-2021-30734CVE-2021-30734https://vulners.com/cve/CVE-2021-30744CVE-2021-30744CVE-2021-30744https://vulners.com/cve/CVE-2021-30749CVE-2021-30749CVE-2021-30749https://vulners.com/cve/CVE-2021-30758CVE-2021-30758CVE-2021-30758https://vulners.com/cve/CVE-2021-30795CVE-2021-30795CVE-2021-30795https://vulners.com/cve/CVE-2021-30797CVE-2021-30797CVE-2021-30797https://vulners.com/cve/CVE-2021-30799CVE-2021-30799CVE-2021-30799�]�Jgnome-software-3.36.1-10.el8.i686.rpm�z�!LibRaw-devel-0.19.5-3.el8.i686.rpm��!LibRaw-0.19.5-3.el8.x86_64.rpm�2�4accountsservice-devel-0.6.55-2.el8.x86_64.rpm�"�mutter-devel-3.32.2-60.el8.i686.rpm�z�!LibRaw-devel-0.19.5-3.el8.x86_64.rpm�Q�Jgnome-software-devel-3.36.1-10.el8.i686.rpm�W�fgnome-autoar-0.2.3-2.el8.x86_64.rpm�Q�Jgnome-software-devel-3.36.1-10.el8.x86_64.rpm�"�mutter-devel-3.32.2-60.el8.x86_64.rpm�2�4accountsservice-devel-0.6.55-2.el8.i686.rpm�]�Jgnome-software-3.36.1-10.el8.i686.rpm�z�!LibRaw-devel-0.19.5-3.el8.i686.rpm��!LibRaw-0.19.5-3.el8.x86_64.rpm�2�4accountsservice-devel-0.6.55-2.el8.x86_64.rpm�"�mutter-devel-3.32.2-60.el8.i686.rpm�z�!LibRaw-devel-0.19.5-3.el8.x86_64.rpm�Q�Jgnome-software-devel-3.36.1-10.el8.i686.rpm�W�fgnome-autoar-0.2.3-2.el8.x86_64.rpm�Q�Jgnome-software-devel-3.36.1-10.el8.x86_64.rpm�"�mutter-devel-3.32.2-60.el8.x86_64.rpm�2�4accountsservice-devel-0.6.55-2.el8.i686.rpm����
	�d	�;��0securityModerate: json-c security and bug fix update���=https://vulners.com/cve/CVE-2020-12762CVE-2020-12762CVE-2020-12762�X�Jjson-c-doc-0.13.1-2.el8.noarch.rpm�X�Jjson-c-doc-0.13.1-2.el8.noarch.rpm����
	�e	��5��qBBsecurityModerate: glib2 security and bug fix update��?�,https://vulners.com/cve/CVE-2021-28153CVE-2021-28153CVE-2021-28153https://vulners.com/cve/CVE-2021-3800CVE-2021-3800CVE-2021-3800�y�)glib2-static-2.56.4-156.el8.i686.rpm�C�)glib2-doc-2.56.4-156.el8.noarch.rpm�y�)glib2-static-2.56.4-156.el8.x86_64.rpm�y�)glib2-static-2.56.4-156.el8.i686.rpm�C�)glib2-doc-2.56.4-156.el8.noarch.rpm�y�)glib2-static-2.56.4-156.el8.x86_64.rpm����
	�f	�<��vBBBBsecurityLow: gcc security and bug fix update�5��k�1https://vulners.com/cve/CVE-2018-20673CVE-2018-20673CVE-2018-20673�x�Rgcc-plugin-devel-8.5.0-3.el8.alma.x86_64.rpm�{�Rlibstdc++-static-8.5.0-3.el8.alma.x86_64.rpm�x�Rgcc-plugin-devel-8.5.0-3.el8.alma.i686.rpm�{�Rlibstdc++-static-8.5.0-3.el8.alma.i686.rpm�x�Rgcc-plugin-devel-8.5.0-3.el8.alma.x86_64.rpm�{�Rlibstdc++-static-8.5.0-3.el8.alma.x86_64.rpm�x�Rgcc-plugin-devel-8.5.0-3.el8.alma.i686.rpm�{�Rlibstdc++-static-8.5.0-3.el8.alma.i686.rpm����
	�g	����|BBBsecurityLow: libsolv security and bug fix update�5���(https://vulners.com/cve/CVE-2021-3200CVE-2021-3200CVE-2021-3200��)libsolv-devel-0.7.19-1.el8.i686.rpm��)libsolv-devel-0.7.19-1.el8.x86_64.rpm�D�)libsolv-tools-0.7.19-1.el8.x86_64.rpm��)libsolv-devel-0.7.19-1.el8.i686.rpm��)libsolv-devel-0.7.19-1.el8.x86_64.rpm�D�)libsolv-tools-0.7.19-1.el8.x86_64.rpm����
	�h	����BBsecurityModerate: dnf security and bug fix update��D�Phttps://vulners.com/cve/CVE-2021-3445CVE-2021-3445CVE-2021-3445��7libdnf-devel-0.63.0-3.el8.x86_64.rpm��7libdnf-devel-0.63.0-3.el8.i686.rpm��7libdnf-devel-0.63.0-3.el8.x86_64.rpm��7libdnf-devel-0.63.0-3.el8.i686.rpm����
	�i	��}BBBBB�EsecurityLow: lua security update�5���https://vulners.com/cve/CVE-2020-24370CVE-2020-24370CVE-2020-24370�o�@lua-devel-5.3.4-12.el8.x86_64.rpm�.�@lua-libs-5.3.4-12.el8.x86_64.rpm�[�@lua-5.3.4-12.el8.i686.rpm�[�@lua-5.3.4-12.el8.x86_64.rpm�o�@lua-devel-5.3.4-12.el8.i686.rpm�o�@lua-devel-5.3.4-12.el8.x86_64.rpm�.�@lua-libs-5.3.4-12.el8.x86_64.rpm�[�@lua-5.3.4-12.el8.i686.rpm�[�@lua-5.3.4-12.el8.x86_64.rpm�o�@lua-devel-5.3.4-12.el8.i686.rpm����
	�j	�
�DBBBBB�securityModerate: libsepol security update���Fhttps://vulners.com/cve/CVE-2021-36084CVE-2021-36084CVE-2021-36084https://vulners.com/cve/CVE-2021-36085CVE-2021-36085CVE-2021-36085https://vulners.com/cve/CVE-2021-36086CVE-2021-36086CVE-2021-36086https://vulners.com/cve/CVE-2021-36087CVE-2021-36087CVE-2021-36087��libsepol-static-2.9-3.el8.x86_64.rpm��libsepol-2.9-3.el8.x86_64.rpm��libsepol-static-2.9-3.el8.i686.rpm��libsepol-devel-2.9-3.el8.x86_64.rpm��libsepol-static-2.9-3.el8.x86_64.rpm��libsepol-2.9-3.el8.x86_64.rpm��libsepol-static-2.9-3.el8.i686.rpm��libsepol-devel-2.9-3.el8.x86_64.rpm����
	�k	����IBsecurityModerate: autotrace security update��Y�Mhttps://vulners.com/cve/CVE-2019-19004CVE-2019-19004CVE-2019-19004https://vulners.com/cve/CVE-2019-19005CVE-2019-19005CVE-2019-19005�X�)autotrace-0.31.1-53.el8.x86_64.rpm�X�)autotrace-0.31.1-53.el8.i686.rpm�X�)autotrace-0.31.1-53.el8.x86_64.rpm�X�)autotrace-0.31.1-53.el8.i686.rpm����
	�l	����MBBsecurityImportant: mingw-glib2 security, bug fix, and enhancement update��&�fhttps://vulners.com/cve/CVE-2021-27218CVE-2021-27218CVE-2021-27218https://vulners.com/cve/CVE-2021-27219CVE-2021-27219CVE-2021-27219�R�wmingw32-glib2-static-2.66.7-2.el8.noarch.rpm�V�wmingw64-glib2-2.66.7-2.el8.noarch.rpm�W�wmingw64-glib2-static-2.66.7-2.el8.noarch.rpm�Q�wmingw32-glib2-2.66.7-2.el8.noarch.rpm�R�wmingw32-glib2-static-2.66.7-2.el8.noarch.rpm�V�wmingw64-glib2-2.66.7-2.el8.noarch.rpm�W�wmingw64-glib2-static-2.66.7-2.el8.noarch.rpm�Q�wmingw32-glib2-2.66.7-2.el8.noarch.rpm����
	�m	�0�TBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: gcc-toolset-10-gcc security update���Uhttps://vulners.com/cve/CVE-2021-42574CVE-2021-42574CVE-2021-42574�N@gcc-toolset-10-libubsan-devel-10.3.1-1.2.el8_5.x86_64.rpm�D@gcc-toolset-10-gcc-gfortran-10.3.1-1.2.el8_5.x86_64.rpm�K@gcc-toolset-10-libstdc++-devel-10.3.1-1.2.el8_5.x86_64.rpm�A@gcc-toolset-10-gcc-10.3.1-1.2.el8_5.x86_64.rpm�E@gcc-toolset-10-gcc-plugin-devel-10.3.1-1.2.el8_5.x86_64.rpm�J@gcc-toolset-10-libquadmath-devel-10.3.1-1.2.el8_5.x86_64.rpm�I@gcc-toolset-10-liblsan-devel-10.3.1-1.2.el8_5.x86_64.rpm�M@gcc-toolset-10-libtsan-devel-10.3.1-1.2.el8_5.x86_64.rpm�B@gcc-toolset-10-gcc-c++-10.3.1-1.2.el8_5.x86_64.rpm�L@gcc-toolset-10-libstdc++-docs-10.3.1-1.2.el8_5.x86_64.rpm�F@gcc-toolset-10-libasan-devel-10.3.1-1.2.el8_5.x86_64.rpm�H@gcc-toolset-10-libitm-devel-10.3.1-1.2.el8_5.x86_64.rpm�G@gcc-toolset-10-libatomic-devel-10.3.1-1.2.el8_5.x86_64.rpm�C@gcc-toolset-10-gcc-gdb-plugin-10.3.1-1.2.el8_5.x86_64.rpm�N@gcc-toolset-10-libubsan-devel-10.3.1-1.2.el8_5.x86_64.rpm�D@gcc-toolset-10-gcc-gfortran-10.3.1-1.2.el8_5.x86_64.rpm�K@gcc-toolset-10-libstdc++-devel-10.3.1-1.2.el8_5.x86_64.rpm�A@gcc-toolset-10-gcc-10.3.1-1.2.el8_5.x86_64.rpm�E@gcc-toolset-10-gcc-plugin-devel-10.3.1-1.2.el8_5.x86_64.rpm�J@gcc-toolset-10-libquadmath-devel-10.3.1-1.2.el8_5.x86_64.rpm�I@gcc-toolset-10-liblsan-devel-10.3.1-1.2.el8_5.x86_64.rpm�M@gcc-toolset-10-libtsan-devel-10.3.1-1.2.el8_5.x86_64.rpm�B@gcc-toolset-10-gcc-c++-10.3.1-1.2.el8_5.x86_64.rpm�L@gcc-toolset-10-libstdc++-docs-10.3.1-1.2.el8_5.x86_64.rpm�F@gcc-toolset-10-libasan-devel-10.3.1-1.2.el8_5.x86_64.rpm�H@gcc-toolset-10-libitm-devel-10.3.1-1.2.el8_5.x86_64.rpm�G@gcc-toolset-10-libatomic-devel-10.3.1-1.2.el8_5.x86_64.rpm�C@gcc-toolset-10-gcc-gdb-plugin-10.3.1-1.2.el8_5.x86_64.rpm����b	�n	���RBBBBsecurityModerate: gcc security update��a�Uhttps://vulners.com/cve/CVE-2021-42574CVE-2021-42574CVE-2021-42574�x�Sgcc-plugin-devel-8.5.0-4.el8_5.alma.x86_64.rpm�{�Slibstdc++-static-8.5.0-4.el8_5.alma.i686.rpm�{�Slibstdc++-static-8.5.0-4.el8_5.alma.x86_64.rpm�x�Sgcc-plugin-devel-8.5.0-4.el8_5.alma.i686.rpm�x�Sgcc-plugin-devel-8.5.0-4.el8_5.alma.x86_64.rpm�{�Slibstdc++-static-8.5.0-4.el8_5.alma.i686.rpm�{�Slibstdc++-static-8.5.0-4.el8_5.alma.x86_64.rpm�x�Sgcc-plugin-devel-8.5.0-4.el8_5.alma.i686.rpm��غ4	�o	�;�qBBBBBBBBB�securityImportant: freerdp security update��6�{https://vulners.com/cve/CVE-2021-41159CVE-2021-41159CVE-2021-41159https://vulners.com/cve/CVE-2021-41160CVE-2021-41160CVE-2021-41160�=�/freerdp-2.2.0-7.el8_5.x86_64.rpm�(�/libwinpr-2.2.0-7.el8_5.x86_64.rpm�7�/freerdp-devel-2.2.0-7.el8_5.x86_64.rpm�>�/freerdp-libs-2.2.0-7.el8_5.x86_64.rpm�)�/libwinpr-devel-2.2.0-7.el8_5.x86_64.rpm�7�/freerdp-devel-2.2.0-7.el8_5.i686.rpm�=�/freerdp-2.2.0-7.el8_5.x86_64.rpm�(�/libwinpr-2.2.0-7.el8_5.x86_64.rpm�7�/freerdp-devel-2.2.0-7.el8_5.x86_64.rpm�>�/freerdp-libs-2.2.0-7.el8_5.x86_64.rpm�)�/libwinpr-devel-2.2.0-7.el8_5.x86_64.rpm�7�/freerdp-devel-2.2.0-7.el8_5.i686.rpm�����p	����YsecurityImportant: kernel security update��1�nhttps://vulners.com/cve/CVE-2021-20317CVE-2021-20317CVE-2021-20317https://vulners.com/cve/CVE-2021-43267CVE-2021-43267CVE-2021-43267
 �Bkernel-tools-libs-devel-4.18.0-348.2.1.el8_5.x86_64.rpm
 �Bkernel-tools-libs-devel-4.18.0-348.2.1.el8_5.x86_64.rpm����4	�q	���\BBBBBBBsecurityImportant: samba security update���Fhttps://vulners.com/cve/CVE-2016-2124CVE-2016-2124CVE-2016-2124https://vulners.com/cve/CVE-2020-25717CVE-2020-25717CVE-2020-25717https://vulners.com/cve/CVE-2021-23192CVE-2021-23192CVE-2021-23192:�blibwbclient-devel-4.14.5-7.el8_5.i686.rpma�bsamba-devel-4.14.5-7.el8_5.x86_64.rpm:�blibwbclient-devel-4.14.5-7.el8_5.x86_64.rpm?�blibsmbclient-devel-4.14.5-7.el8_5.i686.rpma�bsamba-devel-4.14.5-7.el8_5.i686.rpm?�blibsmbclient-devel-4.14.5-7.el8_5.x86_64.rpm:�blibwbclient-devel-4.14.5-7.el8_5.i686.rpma�bsamba-devel-4.14.5-7.el8_5.x86_64.rpm:�blibwbclient-devel-4.14.5-7.el8_5.x86_64.rpm?�blibsmbclient-devel-4.14.5-7.el8_5.i686.rpma�bsamba-devel-4.14.5-7.el8_5.i686.rpm?�blibsmbclient-devel-4.14.5-7.el8_5.x86_64.rpm��߶�r	��'��esecurityModerate: kernel security and bug fix update��e�
https://vulners.com/cve/CVE-2021-20321CVE-2021-20321CVE-2021-20321
 �Ekernel-tools-libs-devel-4.18.0-348.7.1.el8_5.x86_64.rpm
 �Ekernel-tools-libs-devel-4.18.0-348.7.1.el8_5.x86_64.rpm�����s	�<�EKBBBBBBF]BBBBBsecurityLow: virt:rhel and virt-devel:rhel security update�5��o�Ahttps://errata.almalinux.org/8/ALSA-2021-5238.htmlALSA-2021-5238ALSA-2021-5238
https://vulners.com/cve/CVE-2021-20257CVE-2021-20257CVE-2021-20257https://vulners.com/cve/CVE-2021-3930CVE-2021-3930CVE-2021-3930�>��>i2libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpml1netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmm1netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmd�Fsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpmk1netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmh2libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm�6�)libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpmj2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm�>��>i2libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpml1netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmm1netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmd�Fsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpmk1netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmh2libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm�6�)libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpmj2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm����9	�t	�=��hBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security update��0�Jhttps://vulners.com/cve/CVE-2022-21248CVE-2022-21248CVE-2022-21248https://vulners.com/cve/CVE-2022-21277CVE-2022-21277CVE-2022-21277https://vulners.com/cve/CVE-2022-21282CVE-2022-21282CVE-2022-21282https://vulners.com/cve/CVE-2022-21283CVE-2022-21283CVE-2022-21283https://vulners.com/cve/CVE-2022-21291CVE-2022-21291CVE-2022-21291https://vulners.com/cve/CVE-2022-21293CVE-2022-21293CVE-2022-21293https://vulners.com/cve/CVE-2022-21294CVE-2022-21294CVE-2022-21294https://vulners.com/cve/CVE-2022-21296CVE-2022-21296CVE-2022-21296https://vulners.com/cve/CVE-2022-21299CVE-2022-21299CVE-2022-21299https://vulners.com/cve/CVE-2022-21305CVE-2022-21305CVE-2022-21305https://vulners.com/cve/CVE-2022-21340CVE-2022-21340CVE-2022-21340https://vulners.com/cve/CVE-2022-21341CVE-2022-21341CVE-2022-21341https://vulners.com/cve/CVE-2022-21360CVE-2022-21360CVE-2022-21360https://vulners.com/cve/CVE-2022-21365CVE-2022-21365CVE-2022-21365https://vulners.com/cve/CVE-2022-21366CVE-2022-21366CVE-2022-21366�XUjava-17-openjdk-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm�\Ujava-17-openjdk-jmods-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm�aUjava-17-openjdk-static-libs-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm�WUjava-17-openjdk-devel-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm�_Ujava-17-openjdk-src-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm�VUjava-17-openjdk-devel-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm�ZUjava-17-openjdk-headless-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm�[Ujava-17-openjdk-jmods-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm�^Ujava-17-openjdk-src-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm�YUjava-17-openjdk-headless-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm�TUjava-17-openjdk-demo-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm�]Ujava-17-openjdk-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm�`Ujava-17-openjdk-static-libs-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm�UUjava-17-openjdk-demo-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm�XUjava-17-openjdk-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm�\Ujava-17-openjdk-jmods-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm�aUjava-17-openjdk-static-libs-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm�WUjava-17-openjdk-devel-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm�_Ujava-17-openjdk-src-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm�VUjava-17-openjdk-devel-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm�ZUjava-17-openjdk-headless-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm�[Ujava-17-openjdk-jmods-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm�^Ujava-17-openjdk-src-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm�YUjava-17-openjdk-headless-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm�TUjava-17-openjdk-demo-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm�]Ujava-17-openjdk-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm�`Ujava-17-openjdk-static-libs-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm�UUjava-17-openjdk-demo-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm����"	�u	�>��DBsecurityImportant: gegl04 security update��z�_https://vulners.com/cve/CVE-2021-45463CVE-2021-45463CVE-2021-45463�]�-gegl04-devel-0.4.4-6.el8_5.2.x86_64.rpm�]�-gegl04-devel-0.4.4-6.el8_5.2.i686.rpm�]�-gegl04-devel-0.4.4-6.el8_5.2.x86_64.rpm�]�-gegl04-devel-0.4.4-6.el8_5.2.i686.rpm����#	�v	�?��GBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security update��Y�Uhttps://vulners.com/cve/CVE-2022-21248CVE-2022-21248CVE-2022-21248https://vulners.com/cve/CVE-2022-21277CVE-2022-21277CVE-2022-21277https://vulners.com/cve/CVE-2022-21282CVE-2022-21282CVE-2022-21282https://vulners.com/cve/CVE-2022-21283CVE-2022-21283CVE-2022-21283https://vulners.com/cve/CVE-2022-21291CVE-2022-21291CVE-2022-21291https://vulners.com/cve/CVE-2022-21293CVE-2022-21293CVE-2022-21293https://vulners.com/cve/CVE-2022-21294CVE-2022-21294CVE-2022-21294https://vulners.com/cve/CVE-2022-21296CVE-2022-21296CVE-2022-21296https://vulners.com/cve/CVE-2022-21299CVE-2022-21299CVE-2022-21299https://vulners.com/cve/CVE-2022-21305CVE-2022-21305CVE-2022-21305https://vulners.com/cve/CVE-2022-21340CVE-2022-21340CVE-2022-21340https://vulners.com/cve/CVE-2022-21341CVE-2022-21341CVE-2022-21341https://vulners.com/cve/CVE-2022-21360CVE-2022-21360CVE-2022-21360https://vulners.com/cve/CVE-2022-21365CVE-2022-21365CVE-2022-21365https://vulners.com/cve/CVE-2022-21366CVE-2022-21366CVE-2022-21366�*Ejava-11-openjdk-jmods-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm�)Ejava-11-openjdk-jmods-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm�-Ejava-11-openjdk-static-libs-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm�+Ejava-11-openjdk-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm�'Ejava-11-openjdk-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm�,Ejava-11-openjdk-src-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm�BEjava-11-openjdk-src-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm�#Ejava-11-openjdk-demo-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm�%Ejava-11-openjdk-devel-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm�(Ejava-11-openjdk-headless-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm�.Ejava-11-openjdk-static-libs-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm�AEjava-11-openjdk-headless-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm�&Ejava-11-openjdk-devel-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm�$Ejava-11-openjdk-demo-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm�*Ejava-11-openjdk-jmods-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm�)Ejava-11-openjdk-jmods-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm�-Ejava-11-openjdk-static-libs-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm�+Ejava-11-openjdk-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm�'Ejava-11-openjdk-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm�,Ejava-11-openjdk-src-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm�BEjava-11-openjdk-src-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm�#Ejava-11-openjdk-demo-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm�%Ejava-11-openjdk-devel-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm�(Ejava-11-openjdk-headless-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm�.Ejava-11-openjdk-static-libs-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm�AEjava-11-openjdk-headless-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm�&Ejava-11-openjdk-devel-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm�$Ejava-11-openjdk-demo-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm����:�w	��%��csecurityImportant: kernel security and bug fix update��.�\https://vulners.com/cve/CVE-2021-4155CVE-2021-4155CVE-2021-4155https://vulners.com/cve/CVE-2022-0185CVE-2022-0185CVE-2022-0185
 �Akernel-tools-libs-devel-4.18.0-348.12.2.el8_5.x86_64.rpm
 �Akernel-tools-libs-devel-4.18.0-348.12.2.el8_5.x86_64.rpm����	�x	���fBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security and bug fix update��
�Hhttps://vulners.com/cve/CVE-2022-21248CVE-2022-21248CVE-2022-21248https://vulners.com/cve/CVE-2022-21282CVE-2022-21282CVE-2022-21282https://vulners.com/cve/CVE-2022-21283CVE-2022-21283CVE-2022-21283https://vulners.com/cve/CVE-2022-21293CVE-2022-21293CVE-2022-21293https://vulners.com/cve/CVE-2022-21294CVE-2022-21294CVE-2022-21294https://vulners.com/cve/CVE-2022-21296CVE-2022-21296CVE-2022-21296https://vulners.com/cve/CVE-2022-21299CVE-2022-21299CVE-2022-21299https://vulners.com/cve/CVE-2022-21305CVE-2022-21305CVE-2022-21305https://vulners.com/cve/CVE-2022-21340CVE-2022-21340CVE-2022-21340https://vulners.com/cve/CVE-2022-21341CVE-2022-21341CVE-2022-21341https://vulners.com/cve/CVE-2022-21360CVE-2022-21360CVE-2022-21360https://vulners.com/cve/CVE-2022-21365CVE-2022-21365CVE-2022-21365� pjava-1.8.0-openjdk-headless-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm�@pjava-1.8.0-openjdk-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm�?pjava-1.8.0-openjdk-demo-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm�pjava-1.8.0-openjdk-devel-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm�pjava-1.8.0-openjdk-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm�Hpjava-1.8.0-openjdk-headless-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm�pjava-1.8.0-openjdk-demo-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm�!pjava-1.8.0-openjdk-src-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm�"pjava-1.8.0-openjdk-src-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm�pjava-1.8.0-openjdk-devel-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm�pjava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm�pjava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm� pjava-1.8.0-openjdk-headless-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm�@pjava-1.8.0-openjdk-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm�?pjava-1.8.0-openjdk-demo-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm�pjava-1.8.0-openjdk-devel-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm�pjava-1.8.0-openjdk-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm�Hpjava-1.8.0-openjdk-headless-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm�pjava-1.8.0-openjdk-demo-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm�!pjava-1.8.0-openjdk-src-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm�"pjava-1.8.0-openjdk-src-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm�pjava-1.8.0-openjdk-devel-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm�pjava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm�pjava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm����|	�y	�
��~BBBBsecurityCritical: samba security and bug fix update�"��R�Ihttps://vulners.com/cve/CVE-2021-44142CVE-2021-44142CVE-2021-44142?�libsmbclient-devel-4.14.5-9.el8_5.x86_64.rpma�samba-devel-4.14.5-9.el8_5.x86_64.rpm:�libwbclient-devel-4.14.5-9.el8_5.x86_64.rpm?�libsmbclient-devel-4.14.5-9.el8_5.x86_64.rpma�samba-devel-4.14.5-9.el8_5.x86_64.rpm:�libwbclient-devel-4.14.5-9.el8_5.x86_64.rpm����\	�z	���DsecurityImportant: .NET 5.0 security and bugfix update���Phttps://vulners.com/cve/CVE-2022-219862CVE-2022-219862CVE-2022-219862�j�gdotnet-sdk-5.0-source-built-artifacts-5.0.211-1.el8_5.x86_64.rpm�j�gdotnet-sdk-5.0-source-built-artifacts-5.0.211-1.el8_5.x86_64.rpm����J	�{	��j�zBBBB�G�f�5securityImportant: python-pillow security update��k�nhttps://vulners.com/cve/CVE-2022-22816CVE-2022-22816CVE-2022-22816https://vulners.com/cve/CVE-2022-22817CVE-2022-22817CVE-2022-22817��Lpython3-pillow-tk-5.1.1-18.el8_5.x86_64.rpm�<�Lpython3-pillow-devel-5.1.1-18.el8_5.i686.rpm�'�Lpython3-pillow-5.1.1-18.el8_5.x86_64.rpm�<�Lpython3-pillow-devel-5.1.1-18.el8_5.x86_64.rpm�Y�Lpython3-pillow-doc-5.1.1-18.el8_5.noarch.rpm�'�Lpython3-pillow-5.1.1-18.el8_5.i686.rpm��Lpython3-pillow-tk-5.1.1-18.el8_5.x86_64.rpm�<�Lpython3-pillow-devel-5.1.1-18.el8_5.i686.rpm�'�Lpython3-pillow-5.1.1-18.el8_5.x86_64.rpm�<�Lpython3-pillow-devel-5.1.1-18.el8_5.x86_64.rpm�Y�Lpython3-pillow-doc-5.1.1-18.el8_5.noarch.rpm�'�Lpython3-pillow-5.1.1-18.el8_5.i686.rpm����!�|	��	��GsecurityImportant: kernel security, bug fix, and enhancement update��Y�qhttps://vulners.com/cve/CVE-2021-0920CVE-2021-0920CVE-2021-0920https://vulners.com/cve/CVE-2021-4154CVE-2021-4154CVE-2021-4154https://vulners.com/cve/CVE-2022-0330CVE-2022-0330CVE-2022-0330https://vulners.com/cve/CVE-2022-0435CVE-2022-0435CVE-2022-0435https://vulners.com/cve/CVE-2022-0492CVE-2022-0492CVE-2022-0492https://vulners.com/cve/CVE-2022-0516CVE-2022-0516CVE-2022-0516https://vulners.com/cve/CVE-2022-0847CVE-2022-0847CVE-2022-0847https://vulners.com/cve/CVE-2022-22942CVE-2022-22942CVE-2022-22942
 �Ckernel-tools-libs-devel-4.18.0-348.20.1.el8_5.x86_64.rpm
 �Ckernel-tools-libs-devel-4.18.0-348.20.1.el8_5.x86_64.rpm����	�}	���JsecurityImportant: .NET Core 3.1 security and bugfix update��J�Ohttps://vulners.com/cve/CVE-2020-8927CVE-2020-8927CVE-2020-8927https://vulners.com/cve/CVE-2022-24464CVE-2022-24464CVE-2022-24464https://vulners.com/cve/CVE-2022-24512CVE-2022-24512CVE-2022-24512�|�dotnet-sdk-3.1-source-built-artifacts-3.1.417-1.el8_5.x86_64.rpm�|�dotnet-sdk-3.1-source-built-artifacts-3.1.417-1.el8_5.x86_64.rpm����R	�~	���LsecurityImportant: .NET 5.0 security and bugfix update���Ohttps://vulners.com/cve/CVE-2020-8927CVE-2020-8927CVE-2020-8927https://vulners.com/cve/CVE-2022-24464CVE-2022-24464CVE-2022-24464https://vulners.com/cve/CVE-2022-24512CVE-2022-24512CVE-2022-24512�j�hdotnet-sdk-5.0-source-built-artifacts-5.0.212-1.el8_5.x86_64.rpm�j�hdotnet-sdk-5.0-source-built-artifacts-5.0.212-1.el8_5.x86_64.rpm����S�	��EKBBBBBBF]BBBBBB�}B�OBBBBBsecurityModerate: virt:rhel and virt-devel:rhel security update��h�ghttps://errata.almalinux.org/8/ALSA-2022-0886.htmlALSA-2022-0886ALSA-2022-0886
https://vulners.com/cve/CVE-2022-0358CVE-2022-0358CVE-2022-0358�>��>i2libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmd�Fsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpmk1netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpml1netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmj2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpmm1netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmd�Fsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpm�1�Fsgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpmi2libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpml1netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpmk1netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmh2libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmm1netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�6�)libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm�6�)libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpmh2libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpmj2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm�>��>i2libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmd�Fsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpmk1netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpml1netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmj2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpmm1netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmd�Fsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpm�1�Fsgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpmi2libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpml1netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpmk1netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpmh2libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpmm1netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�6�)libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm�6�)libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpmh2libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpmj2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm����y	�	��NBBBBB�<securityModerate: libarchive security update��O�ihttps://vulners.com/cve/CVE-2021-23177CVE-2021-23177CVE-2021-23177https://vulners.com/cve/CVE-2021-31566CVE-2021-31566CVE-2021-31566��xlibarchive-3.3.3-3.el8_5.x86_64.rpm��xlibarchive-devel-3.3.3-3.el8_5.i686.rpm��xlibarchive-devel-3.3.3-3.el8_5.x86_64.rpm�%�xbsdtar-3.3.3-3.el8_5.x86_64.rpm��xlibarchive-3.3.3-3.el8_5.x86_64.rpm��xlibarchive-devel-3.3.3-3.el8_5.i686.rpm��xlibarchive-devel-3.3.3-3.el8_5.x86_64.rpm�%�xbsdtar-3.3.3-3.el8_5.x86_64.rpm����q�	���OBBBBBBBBBsecurityModerate: glibc security update��8�qhttps://vulners.com/cve/CVE-2021-3999CVE-2021-3999CVE-2021-3999https://vulners.com/cve/CVE-2022-23218CVE-2022-23218CVE-2022-23218https://vulners.com/cve/CVE-2022-23219CVE-2022-23219CVE-2022-23219
��glibc-static-2.28-164.el8_5.3.i686.rpm
��nss_hesiod-2.28-164.el8_5.3.i686.rpm
��glibc-nss-devel-2.28-164.el8_5.3.x86_64.rpm
��nss_hesiod-2.28-164.el8_5.3.x86_64.rpm
�~�glibc-benchtests-2.28-164.el8_5.3.x86_64.rpm
��glibc-static-2.28-164.el8_5.3.x86_64.rpm
��glibc-nss-devel-2.28-164.el8_5.3.i686.rpm
��glibc-static-2.28-164.el8_5.3.i686.rpm
��nss_hesiod-2.28-164.el8_5.3.i686.rpm
��glibc-nss-devel-2.28-164.el8_5.3.x86_64.rpm
��nss_hesiod-2.28-164.el8_5.3.x86_64.rpm
�~�glibc-benchtests-2.28-164.el8_5.3.x86_64.rpm
��glibc-static-2.28-164.el8_5.3.x86_64.rpm
��glibc-nss-devel-2.28-164.el8_5.3.i686.rpm����q	�	�4�FBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-11-openjdk security update��)�Ahttps://vulners.com/cve/CVE-2022-21426CVE-2022-21426CVE-2022-21426https://vulners.com/cve/CVE-2022-21434CVE-2022-21434CVE-2022-21434https://vulners.com/cve/CVE-2022-21443CVE-2022-21443CVE-2022-21443https://vulners.com/cve/CVE-2022-21476CVE-2022-21476CVE-2022-21476https://vulners.com/cve/CVE-2022-21496CVE-2022-21496CVE-2022-21496�("java-11-openjdk-11.0.15.0.9-2.el8_5.x86_64.rpm�#"java-11-openjdk-demo-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�."java-11-openjdk-static-libs-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�+"java-11-openjdk-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�+"java-11-openjdk-headless-11.0.15.0.9-2.el8_5.x86_64.rpm�&"java-11-openjdk-devel-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�$"java-11-openjdk-demo-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�)"java-11-openjdk-demo-11.0.15.0.9-2.el8_5.x86_64.rpm�-"java-11-openjdk-static-libs-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�-"java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el8_5.x86_64.rpm�*"java-11-openjdk-jmods-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�."java-11-openjdk-jmods-11.0.15.0.9-2.el8_5.x86_64.rpm�%"java-11-openjdk-devel-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�*"java-11-openjdk-devel-11.0.15.0.9-2.el8_5.x86_64.rpm�,"java-11-openjdk-javadoc-11.0.15.0.9-2.el8_5.x86_64.rpm�,"java-11-openjdk-src-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�B"java-11-openjdk-src-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�/"java-11-openjdk-src-11.0.15.0.9-2.el8_5.x86_64.rpm�)"java-11-openjdk-jmods-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�A"java-11-openjdk-headless-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�("java-11-openjdk-headless-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�0"java-11-openjdk-static-libs-11.0.15.0.9-2.el8_5.x86_64.rpm�'"java-11-openjdk-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�("java-11-openjdk-11.0.15.0.9-2.el8_5.x86_64.rpm�#"java-11-openjdk-demo-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�."java-11-openjdk-static-libs-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�+"java-11-openjdk-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�+"java-11-openjdk-headless-11.0.15.0.9-2.el8_5.x86_64.rpm�&"java-11-openjdk-devel-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�$"java-11-openjdk-demo-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�)"java-11-openjdk-demo-11.0.15.0.9-2.el8_5.x86_64.rpm�-"java-11-openjdk-static-libs-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�-"java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el8_5.x86_64.rpm�*"java-11-openjdk-jmods-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�."java-11-openjdk-jmods-11.0.15.0.9-2.el8_5.x86_64.rpm�%"java-11-openjdk-devel-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�*"java-11-openjdk-devel-11.0.15.0.9-2.el8_5.x86_64.rpm�,"java-11-openjdk-javadoc-11.0.15.0.9-2.el8_5.x86_64.rpm�,"java-11-openjdk-src-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�B"java-11-openjdk-src-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�/"java-11-openjdk-src-11.0.15.0.9-2.el8_5.x86_64.rpm�)"java-11-openjdk-jmods-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�A"java-11-openjdk-headless-slowdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�("java-11-openjdk-headless-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm�0"java-11-openjdk-static-libs-11.0.15.0.9-2.el8_5.x86_64.rpm�'"java-11-openjdk-fastdebug-11.0.15.0.9-2.el8_5.x86_64.rpm����&	�	�#�uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-17-openjdk security and bug fix update��j�https://vulners.com/cve/CVE-2022-21426CVE-2022-21426CVE-2022-21426https://vulners.com/cve/CVE-2022-21434CVE-2022-21434CVE-2022-21434https://vulners.com/cve/CVE-2022-21443CVE-2022-21443CVE-2022-21443https://vulners.com/cve/CVE-2022-21449CVE-2022-21449CVE-2022-21449https://vulners.com/cve/CVE-2022-21476CVE-2022-21476CVE-2022-21476https://vulners.com/cve/CVE-2022-21496CVE-2022-21496CVE-2022-21496�W$java-17-openjdk-devel-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�]$java-17-openjdk-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�u$java-17-openjdk-demo-17.0.3.0.6-2.el8_5.x86_64.rpm�[$java-17-openjdk-jmods-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�Z$java-17-openjdk-headless-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�t$java-17-openjdk-17.0.3.0.6-2.el8_5.x86_64.rpm�v$java-17-openjdk-devel-17.0.3.0.6-2.el8_5.x86_64.rpm�Y$java-17-openjdk-headless-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�w$java-17-openjdk-headless-17.0.3.0.6-2.el8_5.x86_64.rpm�`$java-17-openjdk-static-libs-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�^$java-17-openjdk-src-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�{$java-17-openjdk-src-17.0.3.0.6-2.el8_5.x86_64.rpm�z$java-17-openjdk-jmods-17.0.3.0.6-2.el8_5.x86_64.rpm�x$java-17-openjdk-javadoc-17.0.3.0.6-2.el8_5.x86_64.rpm�y$java-17-openjdk-javadoc-zip-17.0.3.0.6-2.el8_5.x86_64.rpm�a$java-17-openjdk-static-libs-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�U$java-17-openjdk-demo-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�V$java-17-openjdk-devel-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�|$java-17-openjdk-static-libs-17.0.3.0.6-2.el8_5.x86_64.rpm�\$java-17-openjdk-jmods-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�X$java-17-openjdk-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�_$java-17-openjdk-src-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�T$java-17-openjdk-demo-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�W$java-17-openjdk-devel-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�]$java-17-openjdk-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�u$java-17-openjdk-demo-17.0.3.0.6-2.el8_5.x86_64.rpm�[$java-17-openjdk-jmods-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�Z$java-17-openjdk-headless-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�t$java-17-openjdk-17.0.3.0.6-2.el8_5.x86_64.rpm�v$java-17-openjdk-devel-17.0.3.0.6-2.el8_5.x86_64.rpm�Y$java-17-openjdk-headless-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�w$java-17-openjdk-headless-17.0.3.0.6-2.el8_5.x86_64.rpm�`$java-17-openjdk-static-libs-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�^$java-17-openjdk-src-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�{$java-17-openjdk-src-17.0.3.0.6-2.el8_5.x86_64.rpm�z$java-17-openjdk-jmods-17.0.3.0.6-2.el8_5.x86_64.rpm�x$java-17-openjdk-javadoc-17.0.3.0.6-2.el8_5.x86_64.rpm�y$java-17-openjdk-javadoc-zip-17.0.3.0.6-2.el8_5.x86_64.rpm�a$java-17-openjdk-static-libs-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�U$java-17-openjdk-demo-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�V$java-17-openjdk-devel-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�|$java-17-openjdk-static-libs-17.0.3.0.6-2.el8_5.x86_64.rpm�\$java-17-openjdk-jmods-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�X$java-17-openjdk-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�_$java-17-openjdk-src-slowdebug-17.0.3.0.6-2.el8_5.x86_64.rpm�T$java-17-openjdk-demo-fastdebug-17.0.3.0.6-2.el8_5.x86_64.rpm����	�	�
�dBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-1.8.0-openjdk security update���Bhttps://vulners.com/cve/CVE-2022-21426CVE-2022-21426CVE-2022-21426https://vulners.com/cve/CVE-2022-21434CVE-2022-21434CVE-2022-21434https://vulners.com/cve/CVE-2022-21443CVE-2022-21443CVE-2022-21443https://vulners.com/cve/CVE-2022-21476CVE-2022-21476CVE-2022-21476https://vulners.com/cve/CVE-2022-21496CVE-2022-21496CVE-2022-21496�$(java-1.8.0-openjdk-headless-1.8.0.332.b09-1.el8_5.x86_64.rpm�(java-1.8.0-openjdk-devel-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�(java-1.8.0-openjdk-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�!(java-1.8.0-openjdk-accessibility-1.8.0.332.b09-1.el8_5.x86_64.rpm�(java-1.8.0-openjdk-demo-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�#(java-1.8.0-openjdk-devel-1.8.0.332.b09-1.el8_5.x86_64.rpm� (java-1.8.0-openjdk-headless-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�'(java-1.8.0-openjdk-src-1.8.0.332.b09-1.el8_5.x86_64.rpm� (java-1.8.0-openjdk-1.8.0.332.b09-1.el8_5.x86_64.rpm�"(java-1.8.0-openjdk-demo-1.8.0.332.b09-1.el8_5.x86_64.rpm�?(java-1.8.0-openjdk-demo-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�&(java-1.8.0-openjdk-javadoc-zip-1.8.0.332.b09-1.el8_5.noarch.rpm�@(java-1.8.0-openjdk-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�"(java-1.8.0-openjdk-src-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�(java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�(java-1.8.0-openjdk-devel-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�%(java-1.8.0-openjdk-javadoc-1.8.0.332.b09-1.el8_5.noarch.rpm�!(java-1.8.0-openjdk-src-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�H(java-1.8.0-openjdk-headless-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�(java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�$(java-1.8.0-openjdk-headless-1.8.0.332.b09-1.el8_5.x86_64.rpm�(java-1.8.0-openjdk-devel-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�(java-1.8.0-openjdk-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�!(java-1.8.0-openjdk-accessibility-1.8.0.332.b09-1.el8_5.x86_64.rpm�(java-1.8.0-openjdk-demo-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�#(java-1.8.0-openjdk-devel-1.8.0.332.b09-1.el8_5.x86_64.rpm� (java-1.8.0-openjdk-headless-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�'(java-1.8.0-openjdk-src-1.8.0.332.b09-1.el8_5.x86_64.rpm� (java-1.8.0-openjdk-1.8.0.332.b09-1.el8_5.x86_64.rpm�"(java-1.8.0-openjdk-demo-1.8.0.332.b09-1.el8_5.x86_64.rpm�?(java-1.8.0-openjdk-demo-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�&(java-1.8.0-openjdk-javadoc-zip-1.8.0.332.b09-1.el8_5.noarch.rpm�@(java-1.8.0-openjdk-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�"(java-1.8.0-openjdk-src-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�(java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�(java-1.8.0-openjdk-devel-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�%(java-1.8.0-openjdk-javadoc-1.8.0.332.b09-1.el8_5.noarch.rpm�!(java-1.8.0-openjdk-src-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�H(java-1.8.0-openjdk-headless-slowdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm�(java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.332.b09-1.el8_5.x86_64.rpm����@��X	����ZsecurityImportant: kernel security and bug fix update��G�Zhttps://vulners.com/cve/CVE-2021-4028CVE-2021-4028CVE-2021-4028https://vulners.com/cve/CVE-2022-25636CVE-2022-25636CVE-2022-25636
 �Dkernel-tools-libs-devel-4.18.0-348.23.1.el8_5.x86_64.rpm
 �Dkernel-tools-libs-devel-4.18.0-348.23.1.el8_5.x86_64.rpm����	�	��VBBBBB�securityImportant: zlib security update��!�+https://vulners.com/cve/CVE-2018-25032CVE-2018-25032CVE-2018-25032�B�szlib-devel-1.2.11-18.el8_5.x86_64.rpm�t�szlib-static-1.2.11-18.el8_5.i686.rpm�t�szlib-static-1.2.11-18.el8_5.x86_64.rpm�A�szlib-1.2.11-18.el8_5.x86_64.rpm�B�szlib-devel-1.2.11-18.el8_5.x86_64.rpm�t�szlib-static-1.2.11-18.el8_5.i686.rpm�t�szlib-static-1.2.11-18.el8_5.x86_64.rpm�A�szlib-1.2.11-18.el8_5.x86_64.rpm����}	�	��'��^BBBBBBBsecurityImportant: xmlrpc-c security update��L�/https://vulners.com/cve/CVE-2022-25235CVE-2022-25235CVE-2022-25235�>�Qxmlrpc-c-client++-1.51.0-5.el8_5.1.x86_64.rpm�=�Qxmlrpc-c-c++-1.51.0-5.el8_5.1.x86_64.rpm�=�Qxmlrpc-c-c++-1.51.0-5.el8_5.1.i686.rpm�?�Qxmlrpc-c-devel-1.51.0-5.el8_5.1.x86_64.rpm�>�Qxmlrpc-c-client++-1.51.0-5.el8_5.1.i686.rpm�?�Qxmlrpc-c-devel-1.51.0-5.el8_5.1.i686.rpm�>�Qxmlrpc-c-client++-1.51.0-5.el8_5.1.x86_64.rpm�=�Qxmlrpc-c-c++-1.51.0-5.el8_5.1.x86_64.rpm�=�Qxmlrpc-c-c++-1.51.0-5.el8_5.1.i686.rpm�?�Qxmlrpc-c-devel-1.51.0-5.el8_5.1.x86_64.rpm�>�Qxmlrpc-c-client++-1.51.0-5.el8_5.1.i686.rpm�?�Qxmlrpc-c-devel-1.51.0-5.el8_5.1.i686.rpm����}�	�&�wBBBLCBBBFBBBBBBF]BBBBBB�}B�OBBBBBB�zBBBBBBBBBBBBBBBBBBBBBBBBDBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBDBBBBBBBDBBBDBBBBBBBBBBBDBBBBBBBBBBB�|BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update��{�]https://errata.almalinux.org/8/ALSA-2022-1759.htmlALSA-2022-1759ALSA-2022-1759
https://vulners.com/cve/CVE-2021-20196CVE-2021-20196CVE-2021-20196https://vulners.com/cve/CVE-2021-33285CVE-2021-33285CVE-2021-33285https://vulners.com/cve/CVE-2021-33286CVE-2021-33286CVE-2021-33286https://vulners.com/cve/CVE-2021-33287CVE-2021-33287CVE-2021-33287https://vulners.com/cve/CVE-2021-33289CVE-2021-33289CVE-2021-33289https://vulners.com/cve/CVE-2021-35266CVE-2021-35266CVE-2021-35266https://vulners.com/cve/CVE-2021-35267CVE-2021-35267CVE-2021-35267https://vulners.com/cve/CVE-2021-35268CVE-2021-35268CVE-2021-35268https://vulners.com/cve/CVE-2021-35269CVE-2021-35269CVE-2021-35269https://vulners.com/cve/CVE-2021-3622CVE-2021-3622CVE-2021-3622https://vulners.com/cve/CVE-2021-3716CVE-2021-3716CVE-2021-3716https://vulners.com/cve/CVE-2021-3748CVE-2021-3748CVE-2021-3748https://vulners.com/cve/CVE-2021-39251CVE-2021-39251CVE-2021-39251https://vulners.com/cve/CVE-2021-39252CVE-2021-39252CVE-2021-39252https://vulners.com/cve/CVE-2021-39253CVE-2021-39253CVE-2021-39253https://vulners.com/cve/CVE-2021-39254CVE-2021-39254CVE-2021-39254https://vulners.com/cve/CVE-2021-39255CVE-2021-39255CVE-2021-39255https://vulners.com/cve/CVE-2021-39256CVE-2021-39256CVE-2021-39256https://vulners.com/cve/CVE-2021-39257CVE-2021-39257CVE-2021-39257https://vulners.com/cve/CVE-2021-39258CVE-2021-39258CVE-2021-39258https://vulners.com/cve/CVE-2021-39259CVE-2021-39259CVE-2021-39259https://vulners.com/cve/CVE-2021-39260CVE-2021-39260CVE-2021-39260https://vulners.com/cve/CVE-2021-39261CVE-2021-39261CVE-2021-39261https://vulners.com/cve/CVE-2021-39262CVE-2021-39262CVE-2021-39262https://vulners.com/cve/CVE-2021-39263CVE-2021-39263CVE-2021-39263https://vulners.com/cve/CVE-2021-3975CVE-2021-3975CVE-2021-3975https://vulners.com/cve/CVE-2021-4145CVE-2021-4145CVE-2021-4145https://vulners.com/cve/CVE-2021-4158CVE-2021-4158CVE-2021-4158https://vulners.com/cve/CVE-2022-0485CVE-2022-0485CVE-2022-0485�>��>�1�$�Sswtpm-devel-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm�dlibvirt-libs-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Ylibvirt-daemon-driver-secret-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�ppython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Elibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm�Alibguestfs-javadoc-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�=libguestfs-rsync-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�4libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmi2libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm�`libvirt-daemon-driver-storage-mpath-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�dlibvirt-libs-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�ghivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm�_nbdkit-gzip-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmd�Fsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Slibvirt-daemon-config-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�9libguestfs-gobject-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�lnbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�;qemu-kvm-core-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Cocaml-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�6libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmk1netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�opython3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�cnbdkit-python-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�*virt-dib-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�?libguestfs-bash-completion-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�;qemu-kvm-ui-spice-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�>libguestfs-tools-c-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�dnbdkit-server-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm��fseabios-1.15.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm�&�Sswtpm-tools-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Glibvirt-daemon-driver-storage-gluster-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�;qemu-kvm-block-iscsi-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�opython3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm�Tlibvirt-daemon-config-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�#�Sswtpm-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Xlibvirt-daemon-driver-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�5libguestfs-appliance-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�[libvirt-daemon-driver-storage-core-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�D�nlibtpms-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpml1netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm�enbdkit-ssh-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�ypython3-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�Ylibvirt-daemon-driver-secret-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�Hlibvirt-daemon-kvm-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�<libguestfs-rescue-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�?libguestfs-xfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�Blibguestfs-man-pages-ja-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�m�Bperl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�;qemu-kvm-common-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Xlibvirt-daemon-driver-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Tlibvirt-daemon-config-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�ruby-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�bnbdkit-nbd-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�klibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�\nbdkit-curl-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Clibguestfs-man-pages-uk-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�Slibvirt-daemon-config-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�"�supermin-devel-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpmj2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�7libguestfs-gfs2-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�`libvirt-daemon-driver-storage-mpath-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�Rlibvirt-daemon-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmm1netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm�+�bvirt-v2v-1.42.0-18.module_el8.6.0+2880+7d9e3703.x86_64.rpm�;qemu-img-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�[libvirt-daemon-driver-storage-core-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�>�;SLOF-20210217-1.module_el8.6.0+2880+7d9e3703.noarch.rpm�sruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�fhivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�jnbdkit-xz-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�hnbdkit-tmpdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmd�Fsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpm�Znbdkit-basic-filters-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�^libvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�]libvirt-daemon-driver-storage-iscsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�]nbdkit-devel-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�1�Fsgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm�h�Wlibguestfs-winsupport-8.6-1.module_el8.6.0+2880+7d9e3703.i686.rpm�ghivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Fnbdkit-bash-completion-1.24.0-4.module_el8.6.0+2880+7d9e3703.noarch.rpm�E�nlibtpms-devel-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpm�jlibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�!�supermin-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Vlibvirt-daemon-driver-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�alibvirt-daemon-driver-storage-scsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�;qemu-kvm-block-curl-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Plibvirt-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�`nbdkit-gzip-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�$;qemu-kvm-tests-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�;qemu-guest-agent-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�alibvirt-daemon-driver-storage-scsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�@libguestfs-inspect-icons-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�`�fseavgabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpm�nperl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm�h�Wlibguestfs-winsupport-8.6-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�.�bvirt-v2v-man-pages-uk-1.42.0-18.module_el8.6.0+2880+7d9e3703.noarch.rpm�^nbdkit-example-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmi2libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�;qemu-kvm-block-ssh-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�clibvirt-docs-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�jlibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�Qlibvirt-client-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�!libvirt-daemon-driver-storage-rbd-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Zlibvirt-daemon-driver-storage-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�;qemu-kvm-block-gluster-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�_libvirt-daemon-driver-storage-logical-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�;qemu-kvm-ui-opengl-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm5ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm5ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpml1netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�m�Bperl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.i686.rpm�elibvirt-nss-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Ulibvirt-daemon-driver-interface-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmk1netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm�gnbdkit-tar-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�inbdkit-vddk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�blibvirt-devel-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�;qemu-kvm-block-rbd-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�'�Sswtpm-tools-pkcs11-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm�:libguestfs-java-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�Zlibvirt-wireshark-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�\libvirt-daemon-driver-storage-disk-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Rlibvirt-daemon-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�_libvirt-daemon-driver-storage-logical-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�-�bvirt-v2v-man-pages-ja-1.42.0-18.module_el8.6.0+2880+7d9e3703.noarch.rpm�q�Bpython3-libvirt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpmh2libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm�Jlua-guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�Ulibvirt-daemon-driver-interface-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�;qemu-kvm-hw-usbredir-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�;libguestfs-java-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�Vlibvirt-daemon-driver-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�[nbdkit-basic-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Wlibvirt-daemon-driver-nodedev-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�fhivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpmm1netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�lnbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�%�Sswtpm-libs-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm6ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm6ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�
;qemu-kvm-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�sruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm�elibvirt-nss-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�8libguestfs-gobject-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�Zlibvirt-daemon-driver-storage-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Docaml-libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�\libvirt-daemon-driver-storage-disk-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�;qemu-kvm-docs-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�ppython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�blibvirt-devel-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�Qlibvirt-client-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�6�)libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Zlibvirt-wireshark-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�Wlibvirt-daemon-driver-nodedev-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�_�fseabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpm�Ilibvirt-lock-sanlock-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�6�)libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpm�anbdkit-linuxdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Dlibguestfs-tools-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�Ynbdkit-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�,�bvirt-v2v-bash-completion-1.42.0-18.module_el8.6.0+2880+7d9e3703.noarch.rpm�wperl-Sys-Guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�clibvirt-docs-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�^libvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�q�Bpython3-libvirt-8.0.0-1.module_el8.6.0+2880+7d9e3703.i686.rpmh2libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpmj2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm�fnbdkit-tar-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�klibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�Plibvirt-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Flibvirt-daemon-driver-qemu-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�]libvirt-daemon-driver-storage-iscsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�nperl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�>��>�1�$�Sswtpm-devel-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm�dlibvirt-libs-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Ylibvirt-daemon-driver-secret-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�ppython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Elibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm�Alibguestfs-javadoc-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�=libguestfs-rsync-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�4libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpmi2libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm�`libvirt-daemon-driver-storage-mpath-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�dlibvirt-libs-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�ghivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm�_nbdkit-gzip-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmd�Fsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Slibvirt-daemon-config-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�9libguestfs-gobject-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�lnbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�;qemu-kvm-core-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Cocaml-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�6libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmk1netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�opython3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�cnbdkit-python-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�*virt-dib-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�?libguestfs-bash-completion-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�;qemu-kvm-ui-spice-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�>libguestfs-tools-c-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�dnbdkit-server-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm��fseabios-1.15.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm�&�Sswtpm-tools-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Glibvirt-daemon-driver-storage-gluster-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�;qemu-kvm-block-iscsi-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�opython3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm�Tlibvirt-daemon-config-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�#�Sswtpm-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Xlibvirt-daemon-driver-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�5libguestfs-appliance-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�[libvirt-daemon-driver-storage-core-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�D�nlibtpms-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpml1netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm�enbdkit-ssh-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�ypython3-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�Ylibvirt-daemon-driver-secret-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�Hlibvirt-daemon-kvm-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�<libguestfs-rescue-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�?libguestfs-xfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�Blibguestfs-man-pages-ja-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�m�Bperl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�;qemu-kvm-common-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Xlibvirt-daemon-driver-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Tlibvirt-daemon-config-nwfilter-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�ruby-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�bnbdkit-nbd-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�klibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�\nbdkit-curl-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Clibguestfs-man-pages-uk-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�Slibvirt-daemon-config-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�"�supermin-devel-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpmj2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�7libguestfs-gfs2-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�`libvirt-daemon-driver-storage-mpath-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�Rlibvirt-daemon-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmm1netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm�+�bvirt-v2v-1.42.0-18.module_el8.6.0+2880+7d9e3703.x86_64.rpm�;qemu-img-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�[libvirt-daemon-driver-storage-core-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�>�;SLOF-20210217-1.module_el8.6.0+2880+7d9e3703.noarch.rpm�sruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�fhivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�jnbdkit-xz-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�hnbdkit-tmpdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmd�Fsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.i686.rpm�Znbdkit-basic-filters-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�^libvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�]libvirt-daemon-driver-storage-iscsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�]nbdkit-devel-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�1�Fsgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm�h�Wlibguestfs-winsupport-8.6-1.module_el8.6.0+2880+7d9e3703.i686.rpm�ghivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Fnbdkit-bash-completion-1.24.0-4.module_el8.6.0+2880+7d9e3703.noarch.rpm�E�nlibtpms-devel-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpm�jlibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�!�supermin-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Vlibvirt-daemon-driver-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�alibvirt-daemon-driver-storage-scsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�;qemu-kvm-block-curl-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Plibvirt-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�`nbdkit-gzip-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�$;qemu-kvm-tests-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�;qemu-guest-agent-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�alibvirt-daemon-driver-storage-scsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�@libguestfs-inspect-icons-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�`�fseavgabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpm�nperl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm�h�Wlibguestfs-winsupport-8.6-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�.�bvirt-v2v-man-pages-uk-1.42.0-18.module_el8.6.0+2880+7d9e3703.noarch.rpm�^nbdkit-example-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmi2libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�;qemu-kvm-block-ssh-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�clibvirt-docs-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�jlibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�Qlibvirt-client-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�!libvirt-daemon-driver-storage-rbd-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Zlibvirt-daemon-driver-storage-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�;qemu-kvm-block-gluster-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�_libvirt-daemon-driver-storage-logical-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�;qemu-kvm-ui-opengl-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm5ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm5ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpml1netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�m�Bperl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.i686.rpm�elibvirt-nss-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Ulibvirt-daemon-driver-interface-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpmk1netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.i686.rpm�gnbdkit-tar-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�inbdkit-vddk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�blibvirt-devel-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�;qemu-kvm-block-rbd-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�'�Sswtpm-tools-pkcs11-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm�:libguestfs-java-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�Zlibvirt-wireshark-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�\libvirt-daemon-driver-storage-disk-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Rlibvirt-daemon-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�_libvirt-daemon-driver-storage-logical-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�-�bvirt-v2v-man-pages-ja-1.42.0-18.module_el8.6.0+2880+7d9e3703.noarch.rpm�q�Bpython3-libvirt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpmh2libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm�Jlua-guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�Ulibvirt-daemon-driver-interface-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�;qemu-kvm-hw-usbredir-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�;libguestfs-java-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�Vlibvirt-daemon-driver-network-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�[nbdkit-basic-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Wlibvirt-daemon-driver-nodedev-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�fhivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpmm1netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�lnbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�%�Sswtpm-libs-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm6ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm6ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�
;qemu-kvm-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�sruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm�elibvirt-nss-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�8libguestfs-gobject-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�Zlibvirt-daemon-driver-storage-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Docaml-libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�\libvirt-daemon-driver-storage-disk-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�;qemu-kvm-docs-6.2.0-11.module_el8.6.0+2880+7d9e3703.x86_64.rpm�ppython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�blibvirt-devel-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�Qlibvirt-client-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�6�)libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Zlibvirt-wireshark-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�Wlibvirt-daemon-driver-nodedev-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�_�fseabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpm�Ilibvirt-lock-sanlock-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�6�)libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.i686.rpm�anbdkit-linuxdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Dlibguestfs-tools-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�Ynbdkit-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�,�bvirt-v2v-bash-completion-1.42.0-18.module_el8.6.0+2880+7d9e3703.noarch.rpm�wperl-Sys-Guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�clibvirt-docs-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�^libvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�q�Bpython3-libvirt-8.0.0-1.module_el8.6.0+2880+7d9e3703.i686.rpmh2libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpmj2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.i686.rpm�fnbdkit-tar-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�klibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�Plibvirt-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Flibvirt-daemon-driver-qemu-8.0.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�]libvirt-daemon-driver-storage-iscsi-8.0.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�nperl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm���}�		�8�dBBBBBBBBBBTBBB�tBBBBBBBBBBBBBBBBBBBBBBBBBB�}BBBBBBBBB�RBBBBBBBBBBBBBBBB�UsecurityModerate: python39:3.9 and python39-devel:3.9 security update��X�_https://errata.almalinux.org/8/ALSA-2022-1763.htmlALSA-2022-1763ALSA-2022-1763
https://vulners.com/cve/CVE-2021-43818CVE-2021-43818CVE-2021-43818�S���1�P�<python39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm�[�3python39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��Rpython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm��vpython39-mod_wsgi-4.7.1-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm��Kpython39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm��xpython39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��(python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpm�T�8python39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�U�5python39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�d�Kpython39-tkinter-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�b�cpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�L�lpython39-pip-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm��rpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm��-python39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm��python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm�S�Kpython39-devel-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��:python39-psycopg2-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm��'python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�L�Kpython39-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�M�Kpython39-debug-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�
�%python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��1python39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�V�9python39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�	�Vpython39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�`�Kpython39-idle-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�N�Kpython39-rpm-macros-3.9.7-1.module_el8.6.0+2780+a40f65e1.noarch.rpm�Q�6python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�	�.python39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�c�Kpython39-test-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�R�Kpython39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��:python39-psycopg2-tests-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�\� python39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��&python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�Z�1python39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm�"�python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�Y�2python39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�]� python39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��:python39-psycopg2-doc-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm��zpython39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm�W�1python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�
�0python39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�X�1python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�S�=python39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm�#�python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��Kpython39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�a�Kpython39-libs-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�M�lpython39-pip-wheel-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm�O�0python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm��+python39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm�S���1�P�<python39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm�[�3python39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��Rpython39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm��vpython39-mod_wsgi-4.7.1-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm��Kpython39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm��xpython39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��(python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpm�T�8python39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�U�5python39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�d�Kpython39-tkinter-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�b�cpython39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�L�lpython39-pip-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm��rpython39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm��-python39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm��python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm�S�Kpython39-devel-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��:python39-psycopg2-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm��'python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�L�Kpython39-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�M�Kpython39-debug-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�
�%python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��1python39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�V�9python39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�	�Vpython39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�`�Kpython39-idle-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�N�Kpython39-rpm-macros-3.9.7-1.module_el8.6.0+2780+a40f65e1.noarch.rpm�Q�6python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�	�.python39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�c�Kpython39-test-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�R�Kpython39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��:python39-psycopg2-tests-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm�\� python39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��&python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�Z�1python39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm�"�python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�Y�2python39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�]� python39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��:python39-psycopg2-doc-2.8.6-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm��zpython39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm�W�1python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�
�0python39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�X�1python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm�S�=python39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm�#�python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��Kpython39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm�a�Kpython39-libs-3.9.7-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�M�lpython39-pip-wheel-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm�O�0python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm��+python39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm����
�<	��ABBBBBBBB�ZBBBBBBBBBBBBBBBBBBBBBBBBVBBBB�EBBBBBBBBBBBBB�VBBBBBBBBBBBBBBBBBsecurityModerate: python38:3.8 and python38-devel:3.8 security update��7�https://errata.almalinux.org/8/ALSA-2022-1764.htmlALSA-2022-1764ALSA-2022-1764
https://vulners.com/cve/CVE-2021-3733CVE-2021-3733CVE-2021-3733https://vulners.com/cve/CVE-2021-3737CVE-2021-3737CVE-2021-3737https://vulners.com/cve/CVE-2021-43818CVE-2021-43818CVE-2021-43818https://vulners.com/cve/CVE-2022-0391CVE-2022-0391CVE-2022-0391��i�2�}3�#�`python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm�^�Jpython38-test-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm�+�apython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm�L�4python38-urllib3-1.25.7-5.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�'�2python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm�Z�Jpython38-debug-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm�$�apython38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm�N�python38-wheel-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�~�ypython38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�J�\python38-pip-wheel-19.3.1-5.module_el8.6.0+2778+cd494b30.noarch.rpm�_�Jpython38-tkinter-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm�+�Upython38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm�\�Jpython38-libs-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm�*�]python38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm�-�`python38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpm�K�Jpython38-rpm-macros-3.8.12-1.module_el8.6.0+2778+cd494b30.noarch.rpm��epython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�I�\python38-pip-19.3.1-5.module_el8.6.0+2778+cd494b30.noarch.rpm�
�python38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�|�Jpython38-numpy-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm��apython38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm�G�:python38-babel-2.7.0-11.module_el8.6.0+2778+cd494b30.noarch.rpm��Jpython38-devel-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm�/�_python38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm��bpython38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm�2�[python38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpm��Jpython38-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm�M�python38-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm�0�dpython38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpm�H�7python38-jinja2-2.10.3-5.module_el8.6.0+2778+cd494b30.noarch.rpm�.�\python38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm�	�vpython38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm�&�cpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm��rpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm��`python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�
�wpython38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm�}�Jpython38-numpy-f2py-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm�1�fpython38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpm�"�python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm�I�Jpython38-numpy-doc-1.17.3-6.module_el8.6.0+2778+cd494b30.noarch.rpm�]�bpython38-lxml-4.4.1-7.module_el8.6.0+2778+cd494b30.x86_64.rpm�K�0python38-setuptools-wheel-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm�*�:python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm�[�Jpython38-idle-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm�%�Jpython38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm�,�gpython38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm�)�Upython38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm�(�python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm�J�0python38-setuptools-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm��i�2�}3�#�`python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm�^�Jpython38-test-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm�+�apython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm�L�4python38-urllib3-1.25.7-5.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-tests-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�'�2python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm�Z�Jpython38-debug-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm�$�apython38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm�N�python38-wheel-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm��python38-psycopg2-doc-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�~�ypython38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�J�\python38-pip-wheel-19.3.1-5.module_el8.6.0+2778+cd494b30.noarch.rpm�_�Jpython38-tkinter-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm�+�Upython38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm�\�Jpython38-libs-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm�*�]python38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm�-�`python38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpm�K�Jpython38-rpm-macros-3.8.12-1.module_el8.6.0+2778+cd494b30.noarch.rpm��epython38-scipy-1.3.1-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�I�\python38-pip-19.3.1-5.module_el8.6.0+2778+cd494b30.noarch.rpm�
�python38-psycopg2-2.8.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�|�Jpython38-numpy-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm��apython38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm�G�:python38-babel-2.7.0-11.module_el8.6.0+2778+cd494b30.noarch.rpm��Jpython38-devel-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm�/�_python38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm��bpython38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm�2�[python38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpm��Jpython38-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm�M�python38-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm�0�dpython38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpm�H�7python38-jinja2-2.10.3-5.module_el8.6.0+2778+cd494b30.noarch.rpm�.�\python38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm�	�vpython38-mod_wsgi-4.6.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm�&�cpython38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm��rpython38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm��`python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm�
�wpython38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm�}�Jpython38-numpy-f2py-1.17.3-6.module_el8.6.0+2778+cd494b30.x86_64.rpm�1�fpython38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpm�"�python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm�I�Jpython38-numpy-doc-1.17.3-6.module_el8.6.0+2778+cd494b30.noarch.rpm�]�bpython38-lxml-4.4.1-7.module_el8.6.0+2778+cd494b30.x86_64.rpm�K�0python38-setuptools-wheel-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm�*�:python38-requests-2.22.0-9.module_el8.6.0+2778+cd494b30.noarch.rpm�[�Jpython38-idle-3.8.12-1.module_el8.6.0+2778+cd494b30.x86_64.rpm�%�Jpython38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm�,�gpython38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm�)�Upython38-pytz-2019.3-3.module_el8.6.0+2778+cd494b30.noarch.rpm�(�python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm�J�0python38-setuptools-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm���	�	�?�MBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: libreoffice security, bug fix, and enhancement update��6�https://errata.almalinux.org/8/ALSA-2022-1766.htmlALSA-2022-1766ALSA-2022-1766
https://vulners.com/cve/CVE-2021-25633CVE-2021-25633CVE-2021-25633https://vulners.com/cve/CVE-2021-25634CVE-2021-25634CVE-2021-25634https://vulners.com/cve/CVE-2021-25635CVE-2021-25635CVE-2021-25635�+�g
libreoffice-langpack-kk-6.4.7.2-10.el8.alma.x86_64.rpm�z
libreoffice-langpack-ru-6.4.7.2-10.el8.alma.x86_64.rpm�I
libreoffice-langpack-af-6.4.7.2-10.el8.alma.x86_64.rpm�Q
libreoffice-langpack-cy-6.4.7.2-10.el8.alma.x86_64.rpm�!
libreoffice-help-da-6.4.7.2-10.el8.alma.x86_64.rpm�b
libreoffice-langpack-hr-6.4.7.2-10.el8.alma.x86_64.rpm�&
libreoffice-help-es-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-langpack-ta-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-pyuno-6.4.7.2-10.el8.alma.x86_64.rpm�2
libreoffice-help-it-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-langpack-uk-6.4.7.2-10.el8.alma.x86_64.rpm�w
libreoffice-langpack-pt-BR-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-math-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-xsltfilter-6.4.7.2-10.el8.alma.x86_64.rpm�;
libreoffice-help-pt-BR-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-emailmerge-6.4.7.2-10.el8.alma.x86_64.rpm�f
libreoffice-langpack-ja-6.4.7.2-10.el8.alma.x86_64.rpm�B
libreoffice-help-sv-6.4.7.2-10.el8.alma.x86_64.rpm�>
libreoffice-help-ru-6.4.7.2-10.el8.alma.x86_64.rpm�?
libreoffice-help-si-6.4.7.2-10.el8.alma.x86_64.rpm�/
libreoffice-opensymbol-fonts-6.4.7.2-10.el8.alma.noarch.rpm�^
libreoffice-langpack-gl-6.4.7.2-10.el8.alma.x86_64.rpm�r
libreoffice-langpack-nr-6.4.7.2-10.el8.alma.x86_64.rpm�w
autocorr-cs-6.4.7.2-10.el8.alma.noarch.rpm�
libreoffice-langpack-zh-Hans-6.4.7.2-10.el8.alma.x86_64.rpm�i
libreoffice-langpack-ko-6.4.7.2-10.el8.alma.x86_64.rpm�4
libreoffice-help-ko-6.4.7.2-10.el8.alma.x86_64.rpm�G
libreoffice-help-zh-Hant-6.4.7.2-10.el8.alma.x86_64.rpm�x
libreoffice-langpack-pt-PT-6.4.7.2-10.el8.alma.x86_64.rpm�c
libreoffice-langpack-hu-6.4.7.2-10.el8.alma.x86_64.rpm�q
libreoffice-langpack-nn-6.4.7.2-10.el8.alma.x86_64.rpm�(
libreoffice-help-eu-6.4.7.2-10.el8.alma.x86_64.rpm�
autocorr-zh-6.4.7.2-10.el8.alma.noarch.rpm�L
libreoffice-langpack-bg-6.4.7.2-10.el8.alma.x86_64.rpm�K
libreoffice-langpack-as-6.4.7.2-10.el8.alma.x86_64.rpm�
autocorr-hu-6.4.7.2-10.el8.alma.noarch.rpm�
autocorr-hr-6.4.7.2-10.el8.alma.noarch.rpm�

libreoffice-langpack-xh-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-sdk-doc-6.4.7.2-10.el8.alma.x86_64.rpm�.
libreoffice-data-6.4.7.2-10.el8.alma.noarch.rpm�
autocorr-lt-6.4.7.2-10.el8.alma.noarch.rpm�/
libreoffice-help-hr-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-langpack-st-6.4.7.2-10.el8.alma.x86_64.rpm�
autocorr-sv-6.4.7.2-10.el8.alma.noarch.rpm�`
libreoffice-langpack-he-6.4.7.2-10.el8.alma.x86_64.rpm�	
autocorr-nl-6.4.7.2-10.el8.alma.noarch.rpm�
autocorr-ga-6.4.7.2-10.el8.alma.noarch.rpm�
autocorr-ko-6.4.7.2-10.el8.alma.noarch.rpm�
autocorr-sk-6.4.7.2-10.el8.alma.noarch.rpm�P
libreoffice-langpack-cs-6.4.7.2-10.el8.alma.x86_64.rpm�u
libreoffice-langpack-pa-6.4.7.2-10.el8.alma.x86_64.rpm�
autocorr-ja-6.4.7.2-10.el8.alma.noarch.rpm�[
libreoffice-langpack-fi-6.4.7.2-10.el8.alma.x86_64.rpm�t
libreoffice-langpack-or-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-langpack-zh-Hant-6.4.7.2-10.el8.alma.x86_64.rpm�6
libreoffice-help-lv-6.4.7.2-10.el8.alma.x86_64.rpm�|
libreoffice-langpack-sk-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-x11-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-ure-6.4.7.2-10.el8.alma.x86_64.rpm�h
libreoffice-langpack-kn-6.4.7.2-10.el8.alma.x86_64.rpm�
autocorr-lb-6.4.7.2-10.el8.alma.noarch.rpm�s
libreoffice-langpack-nso-6.4.7.2-10.el8.alma.x86_64.rpm�A
libreoffice-help-sl-6.4.7.2-10.el8.alma.x86_64.rpm�}
autocorr-fi-6.4.7.2-10.el8.alma.noarch.rpm�V
libreoffice-langpack-en-6.4.7.2-10.el8.alma.x86_64.rpm�l
libreoffice-langpack-mai-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-sdk-6.4.7.2-10.el8.alma.x86_64.rpm�~
libreoffice-langpack-sr-6.4.7.2-10.el8.alma.x86_64.rpm�
autocorr-ru-6.4.7.2-10.el8.alma.noarch.rpm�+
libreoffice-help-gl-6.4.7.2-10.el8.alma.x86_64.rpm�9
libreoffice-help-nn-6.4.7.2-10.el8.alma.x86_64.rpm�-
libreoffice-help-he-6.4.7.2-10.el8.alma.x86_64.rpm�<
libreoffice-help-pt-PT-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-draw-6.4.7.2-10.el8.alma.x86_64.rpm�R
libreoffice-langpack-da-6.4.7.2-10.el8.alma.x86_64.rpm�,
libreoffice-help-gu-6.4.7.2-10.el8.alma.x86_64.rpm�}
libreoffice-langpack-sl-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-langpack-ss-6.4.7.2-10.el8.alma.x86_64.rpm�W
libreoffice-langpack-es-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-core-6.4.7.2-10.el8.alma.x86_64.rpm�#
libreoffice-help-dz-6.4.7.2-10.el8.alma.x86_64.rpm�T
libreoffice-langpack-dz-6.4.7.2-10.el8.alma.x86_64.rpm�v
autocorr-ca-6.4.7.2-10.el8.alma.noarch.rpm�0
libreoffice-help-hu-6.4.7.2-10.el8.alma.x86_64.rpm�
autocorr-sr-6.4.7.2-10.el8.alma.noarch.rpm�
libreoffice-langpack-tr-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-langpack-zu-6.4.7.2-10.el8.alma.x86_64.rpm�0
libreoffice-ure-common-6.4.7.2-10.el8.alma.noarch.rpm�
autocorr-mn-6.4.7.2-10.el8.alma.noarch.rpm�
autocorr-sl-6.4.7.2-10.el8.alma.noarch.rpm�
libreofficekit-6.4.7.2-10.el8.alma.x86_64.rpm�E
libreoffice-help-uk-6.4.7.2-10.el8.alma.x86_64.rpm�m
libreoffice-langpack-ml-6.4.7.2-10.el8.alma.x86_64.rpm�a
libreoffice-langpack-hi-6.4.7.2-10.el8.alma.x86_64.rpm�	
libreoffice-langpack-ve-6.4.7.2-10.el8.alma.x86_64.rpm�.
libreoffice-help-hi-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-filters-6.4.7.2-10.el8.alma.x86_64.rpm�N
libreoffice-langpack-br-6.4.7.2-10.el8.alma.x86_64.rpm�*
libreoffice-help-fr-6.4.7.2-10.el8.alma.x86_64.rpm�)
libreoffice-help-fi-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-base-6.4.7.2-10.el8.alma.x86_64.rpm�u
autocorr-bg-6.4.7.2-10.el8.alma.noarch.rpm�3
libreoffice-help-ja-6.4.7.2-10.el8.alma.x86_64.rpm�j
libreoffice-langpack-lt-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-help-bg-6.4.7.2-10.el8.alma.x86_64.rpm�d
libreoffice-langpack-id-6.4.7.2-10.el8.alma.x86_64.rpm�x
autocorr-da-6.4.7.2-10.el8.alma.noarch.rpm�:
libreoffice-help-pl-6.4.7.2-10.el8.alma.x86_64.rpm�M
libreoffice-langpack-bn-6.4.7.2-10.el8.alma.x86_64.rpm�X
libreoffice-langpack-et-6.4.7.2-10.el8.alma.x86_64.rpm�D
libreoffice-help-tr-6.4.7.2-10.el8.alma.x86_64.rpm�
autocorr-is-6.4.7.2-10.el8.alma.noarch.rpm�=
libreoffice-help-ro-6.4.7.2-10.el8.alma.x86_64.rpm�
autocorr-tr-6.4.7.2-10.el8.alma.noarch.rpm�{
libreoffice-langpack-si-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-gtk3-6.4.7.2-10.el8.alma.x86_64.rpm�

autocorr-pl-6.4.7.2-10.el8.alma.noarch.rpm�
libreoffice-langpack-te-6.4.7.2-10.el8.alma.x86_64.rpm�J
libreoffice-langpack-ar-6.4.7.2-10.el8.alma.x86_64.rpm�p
libreoffice-langpack-nl-6.4.7.2-10.el8.alma.x86_64.rpm�n
libreoffice-langpack-mr-6.4.7.2-10.el8.alma.x86_64.rpm�{
autocorr-es-6.4.7.2-10.el8.alma.noarch.rpm�
libreoffice-ogltrans-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-gdb-debug-support-6.4.7.2-10.el8.alma.x86_64.rpm�O
libreoffice-langpack-ca-6.4.7.2-10.el8.alma.x86_64.rpm�@
libreoffice-help-sk-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-langpack-th-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-langpack-ts-6.4.7.2-10.el8.alma.x86_64.rpm�~
autocorr-fr-6.4.7.2-10.el8.alma.noarch.rpm�_
libreoffice-langpack-gu-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-writer-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-langpack-tn-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-help-ca-6.4.7.2-10.el8.alma.x86_64.rpm�H
libreoffice-impress-6.4.7.2-10.el8.alma.x86_64.rpm�8
libreoffice-help-nl-6.4.7.2-10.el8.alma.x86_64.rpm�U
libreoffice-langpack-el-6.4.7.2-10.el8.alma.x86_64.rpm�C
libreoffice-help-ta-6.4.7.2-10.el8.alma.x86_64.rpm�"
libreoffice-help-de-6.4.7.2-10.el8.alma.x86_64.rpm�k
libreoffice-langpack-lv-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-wiki-publisher-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-graphicfilter-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-langpack-sv-6.4.7.2-10.el8.alma.x86_64.rpm�e
libreoffice-langpack-it-6.4.7.2-10.el8.alma.x86_64.rpm�$
libreoffice-help-el-6.4.7.2-10.el8.alma.x86_64.rpm�1
libreoffice-help-id-6.4.7.2-10.el8.alma.x86_64.rpm�'
libreoffice-help-et-6.4.7.2-10.el8.alma.x86_64.rpm�
autocorr-pt-6.4.7.2-10.el8.alma.noarch.rpm�%
libreoffice-help-en-6.4.7.2-10.el8.alma.x86_64.rpm�z
autocorr-en-6.4.7.2-10.el8.alma.noarch.rpm�S
libreoffice-langpack-de-6.4.7.2-10.el8.alma.x86_64.rpm�y
autocorr-de-6.4.7.2-10.el8.alma.noarch.rpm�5
libreoffice-help-lt-6.4.7.2-10.el8.alma.x86_64.rpm�
autocorr-it-6.4.7.2-10.el8.alma.noarch.rpm�]
libreoffice-langpack-ga-6.4.7.2-10.el8.alma.x86_64.rpm�t
autocorr-af-6.4.7.2-10.el8.alma.noarch.rpm�F
libreoffice-help-zh-Hans-6.4.7.2-10.el8.alma.x86_64.rpm�Z
libreoffice-langpack-fa-6.4.7.2-10.el8.alma.x86_64.rpm�\
libreoffice-langpack-fr-6.4.7.2-10.el8.alma.x86_64.rpm�7
libreoffice-help-nb-6.4.7.2-10.el8.alma.x86_64.rpm�
autocorr-vi-6.4.7.2-10.el8.alma.noarch.rpm�
autocorr-ro-6.4.7.2-10.el8.alma.noarch.rpm�
libreoffice-calc-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-help-bn-6.4.7.2-10.el8.alma.x86_64.rpm� 
libreoffice-help-cs-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-help-ar-6.4.7.2-10.el8.alma.x86_64.rpm�v
libreoffice-langpack-pl-6.4.7.2-10.el8.alma.x86_64.rpm�o
libreoffice-langpack-nb-6.4.7.2-10.el8.alma.x86_64.rpm�Y
libreoffice-langpack-eu-6.4.7.2-10.el8.alma.x86_64.rpm�|
autocorr-fa-6.4.7.2-10.el8.alma.noarch.rpm�y
libreoffice-langpack-ro-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-pdfimport-6.4.7.2-10.el8.alma.x86_64.rpm�+�g
libreoffice-langpack-kk-6.4.7.2-10.el8.alma.x86_64.rpm�z
libreoffice-langpack-ru-6.4.7.2-10.el8.alma.x86_64.rpm�I
libreoffice-langpack-af-6.4.7.2-10.el8.alma.x86_64.rpm�Q
libreoffice-langpack-cy-6.4.7.2-10.el8.alma.x86_64.rpm�!
libreoffice-help-da-6.4.7.2-10.el8.alma.x86_64.rpm�b
libreoffice-langpack-hr-6.4.7.2-10.el8.alma.x86_64.rpm�&
libreoffice-help-es-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-langpack-ta-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-pyuno-6.4.7.2-10.el8.alma.x86_64.rpm�2
libreoffice-help-it-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-langpack-uk-6.4.7.2-10.el8.alma.x86_64.rpm�w
libreoffice-langpack-pt-BR-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-math-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-xsltfilter-6.4.7.2-10.el8.alma.x86_64.rpm�;
libreoffice-help-pt-BR-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-emailmerge-6.4.7.2-10.el8.alma.x86_64.rpm�f
libreoffice-langpack-ja-6.4.7.2-10.el8.alma.x86_64.rpm�B
libreoffice-help-sv-6.4.7.2-10.el8.alma.x86_64.rpm�>
libreoffice-help-ru-6.4.7.2-10.el8.alma.x86_64.rpm�?
libreoffice-help-si-6.4.7.2-10.el8.alma.x86_64.rpm�/
libreoffice-opensymbol-fonts-6.4.7.2-10.el8.alma.noarch.rpm�^
libreoffice-langpack-gl-6.4.7.2-10.el8.alma.x86_64.rpm�r
libreoffice-langpack-nr-6.4.7.2-10.el8.alma.x86_64.rpm�w
autocorr-cs-6.4.7.2-10.el8.alma.noarch.rpm�
libreoffice-langpack-zh-Hans-6.4.7.2-10.el8.alma.x86_64.rpm�i
libreoffice-langpack-ko-6.4.7.2-10.el8.alma.x86_64.rpm�4
libreoffice-help-ko-6.4.7.2-10.el8.alma.x86_64.rpm�G
libreoffice-help-zh-Hant-6.4.7.2-10.el8.alma.x86_64.rpm�x
libreoffice-langpack-pt-PT-6.4.7.2-10.el8.alma.x86_64.rpm�c
libreoffice-langpack-hu-6.4.7.2-10.el8.alma.x86_64.rpm�q
libreoffice-langpack-nn-6.4.7.2-10.el8.alma.x86_64.rpm�(
libreoffice-help-eu-6.4.7.2-10.el8.alma.x86_64.rpm�
autocorr-zh-6.4.7.2-10.el8.alma.noarch.rpm�L
libreoffice-langpack-bg-6.4.7.2-10.el8.alma.x86_64.rpm�K
libreoffice-langpack-as-6.4.7.2-10.el8.alma.x86_64.rpm�
autocorr-hu-6.4.7.2-10.el8.alma.noarch.rpm�
autocorr-hr-6.4.7.2-10.el8.alma.noarch.rpm�

libreoffice-langpack-xh-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-sdk-doc-6.4.7.2-10.el8.alma.x86_64.rpm�.
libreoffice-data-6.4.7.2-10.el8.alma.noarch.rpm�
autocorr-lt-6.4.7.2-10.el8.alma.noarch.rpm�/
libreoffice-help-hr-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-langpack-st-6.4.7.2-10.el8.alma.x86_64.rpm�
autocorr-sv-6.4.7.2-10.el8.alma.noarch.rpm�`
libreoffice-langpack-he-6.4.7.2-10.el8.alma.x86_64.rpm�	
autocorr-nl-6.4.7.2-10.el8.alma.noarch.rpm�
autocorr-ga-6.4.7.2-10.el8.alma.noarch.rpm�
autocorr-ko-6.4.7.2-10.el8.alma.noarch.rpm�
autocorr-sk-6.4.7.2-10.el8.alma.noarch.rpm�P
libreoffice-langpack-cs-6.4.7.2-10.el8.alma.x86_64.rpm�u
libreoffice-langpack-pa-6.4.7.2-10.el8.alma.x86_64.rpm�
autocorr-ja-6.4.7.2-10.el8.alma.noarch.rpm�[
libreoffice-langpack-fi-6.4.7.2-10.el8.alma.x86_64.rpm�t
libreoffice-langpack-or-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-langpack-zh-Hant-6.4.7.2-10.el8.alma.x86_64.rpm�6
libreoffice-help-lv-6.4.7.2-10.el8.alma.x86_64.rpm�|
libreoffice-langpack-sk-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-x11-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-ure-6.4.7.2-10.el8.alma.x86_64.rpm�h
libreoffice-langpack-kn-6.4.7.2-10.el8.alma.x86_64.rpm�
autocorr-lb-6.4.7.2-10.el8.alma.noarch.rpm�s
libreoffice-langpack-nso-6.4.7.2-10.el8.alma.x86_64.rpm�A
libreoffice-help-sl-6.4.7.2-10.el8.alma.x86_64.rpm�}
autocorr-fi-6.4.7.2-10.el8.alma.noarch.rpm�V
libreoffice-langpack-en-6.4.7.2-10.el8.alma.x86_64.rpm�l
libreoffice-langpack-mai-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-sdk-6.4.7.2-10.el8.alma.x86_64.rpm�~
libreoffice-langpack-sr-6.4.7.2-10.el8.alma.x86_64.rpm�
autocorr-ru-6.4.7.2-10.el8.alma.noarch.rpm�+
libreoffice-help-gl-6.4.7.2-10.el8.alma.x86_64.rpm�9
libreoffice-help-nn-6.4.7.2-10.el8.alma.x86_64.rpm�-
libreoffice-help-he-6.4.7.2-10.el8.alma.x86_64.rpm�<
libreoffice-help-pt-PT-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-draw-6.4.7.2-10.el8.alma.x86_64.rpm�R
libreoffice-langpack-da-6.4.7.2-10.el8.alma.x86_64.rpm�,
libreoffice-help-gu-6.4.7.2-10.el8.alma.x86_64.rpm�}
libreoffice-langpack-sl-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-langpack-ss-6.4.7.2-10.el8.alma.x86_64.rpm�W
libreoffice-langpack-es-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-core-6.4.7.2-10.el8.alma.x86_64.rpm�#
libreoffice-help-dz-6.4.7.2-10.el8.alma.x86_64.rpm�T
libreoffice-langpack-dz-6.4.7.2-10.el8.alma.x86_64.rpm�v
autocorr-ca-6.4.7.2-10.el8.alma.noarch.rpm�0
libreoffice-help-hu-6.4.7.2-10.el8.alma.x86_64.rpm�
autocorr-sr-6.4.7.2-10.el8.alma.noarch.rpm�
libreoffice-langpack-tr-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-langpack-zu-6.4.7.2-10.el8.alma.x86_64.rpm�0
libreoffice-ure-common-6.4.7.2-10.el8.alma.noarch.rpm�
autocorr-mn-6.4.7.2-10.el8.alma.noarch.rpm�
autocorr-sl-6.4.7.2-10.el8.alma.noarch.rpm�
libreofficekit-6.4.7.2-10.el8.alma.x86_64.rpm�E
libreoffice-help-uk-6.4.7.2-10.el8.alma.x86_64.rpm�m
libreoffice-langpack-ml-6.4.7.2-10.el8.alma.x86_64.rpm�a
libreoffice-langpack-hi-6.4.7.2-10.el8.alma.x86_64.rpm�	
libreoffice-langpack-ve-6.4.7.2-10.el8.alma.x86_64.rpm�.
libreoffice-help-hi-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-filters-6.4.7.2-10.el8.alma.x86_64.rpm�N
libreoffice-langpack-br-6.4.7.2-10.el8.alma.x86_64.rpm�*
libreoffice-help-fr-6.4.7.2-10.el8.alma.x86_64.rpm�)
libreoffice-help-fi-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-base-6.4.7.2-10.el8.alma.x86_64.rpm�u
autocorr-bg-6.4.7.2-10.el8.alma.noarch.rpm�3
libreoffice-help-ja-6.4.7.2-10.el8.alma.x86_64.rpm�j
libreoffice-langpack-lt-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-help-bg-6.4.7.2-10.el8.alma.x86_64.rpm�d
libreoffice-langpack-id-6.4.7.2-10.el8.alma.x86_64.rpm�x
autocorr-da-6.4.7.2-10.el8.alma.noarch.rpm�:
libreoffice-help-pl-6.4.7.2-10.el8.alma.x86_64.rpm�M
libreoffice-langpack-bn-6.4.7.2-10.el8.alma.x86_64.rpm�X
libreoffice-langpack-et-6.4.7.2-10.el8.alma.x86_64.rpm�D
libreoffice-help-tr-6.4.7.2-10.el8.alma.x86_64.rpm�
autocorr-is-6.4.7.2-10.el8.alma.noarch.rpm�=
libreoffice-help-ro-6.4.7.2-10.el8.alma.x86_64.rpm�
autocorr-tr-6.4.7.2-10.el8.alma.noarch.rpm�{
libreoffice-langpack-si-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-gtk3-6.4.7.2-10.el8.alma.x86_64.rpm�

autocorr-pl-6.4.7.2-10.el8.alma.noarch.rpm�
libreoffice-langpack-te-6.4.7.2-10.el8.alma.x86_64.rpm�J
libreoffice-langpack-ar-6.4.7.2-10.el8.alma.x86_64.rpm�p
libreoffice-langpack-nl-6.4.7.2-10.el8.alma.x86_64.rpm�n
libreoffice-langpack-mr-6.4.7.2-10.el8.alma.x86_64.rpm�{
autocorr-es-6.4.7.2-10.el8.alma.noarch.rpm�
libreoffice-ogltrans-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-gdb-debug-support-6.4.7.2-10.el8.alma.x86_64.rpm�O
libreoffice-langpack-ca-6.4.7.2-10.el8.alma.x86_64.rpm�@
libreoffice-help-sk-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-langpack-th-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-langpack-ts-6.4.7.2-10.el8.alma.x86_64.rpm�~
autocorr-fr-6.4.7.2-10.el8.alma.noarch.rpm�_
libreoffice-langpack-gu-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-writer-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-langpack-tn-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-help-ca-6.4.7.2-10.el8.alma.x86_64.rpm�H
libreoffice-impress-6.4.7.2-10.el8.alma.x86_64.rpm�8
libreoffice-help-nl-6.4.7.2-10.el8.alma.x86_64.rpm�U
libreoffice-langpack-el-6.4.7.2-10.el8.alma.x86_64.rpm�C
libreoffice-help-ta-6.4.7.2-10.el8.alma.x86_64.rpm�"
libreoffice-help-de-6.4.7.2-10.el8.alma.x86_64.rpm�k
libreoffice-langpack-lv-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-wiki-publisher-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-graphicfilter-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-langpack-sv-6.4.7.2-10.el8.alma.x86_64.rpm�e
libreoffice-langpack-it-6.4.7.2-10.el8.alma.x86_64.rpm�$
libreoffice-help-el-6.4.7.2-10.el8.alma.x86_64.rpm�1
libreoffice-help-id-6.4.7.2-10.el8.alma.x86_64.rpm�'
libreoffice-help-et-6.4.7.2-10.el8.alma.x86_64.rpm�
autocorr-pt-6.4.7.2-10.el8.alma.noarch.rpm�%
libreoffice-help-en-6.4.7.2-10.el8.alma.x86_64.rpm�z
autocorr-en-6.4.7.2-10.el8.alma.noarch.rpm�S
libreoffice-langpack-de-6.4.7.2-10.el8.alma.x86_64.rpm�y
autocorr-de-6.4.7.2-10.el8.alma.noarch.rpm�5
libreoffice-help-lt-6.4.7.2-10.el8.alma.x86_64.rpm�
autocorr-it-6.4.7.2-10.el8.alma.noarch.rpm�]
libreoffice-langpack-ga-6.4.7.2-10.el8.alma.x86_64.rpm�t
autocorr-af-6.4.7.2-10.el8.alma.noarch.rpm�F
libreoffice-help-zh-Hans-6.4.7.2-10.el8.alma.x86_64.rpm�Z
libreoffice-langpack-fa-6.4.7.2-10.el8.alma.x86_64.rpm�\
libreoffice-langpack-fr-6.4.7.2-10.el8.alma.x86_64.rpm�7
libreoffice-help-nb-6.4.7.2-10.el8.alma.x86_64.rpm�
autocorr-vi-6.4.7.2-10.el8.alma.noarch.rpm�
autocorr-ro-6.4.7.2-10.el8.alma.noarch.rpm�
libreoffice-calc-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-help-bn-6.4.7.2-10.el8.alma.x86_64.rpm� 
libreoffice-help-cs-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-help-ar-6.4.7.2-10.el8.alma.x86_64.rpm�v
libreoffice-langpack-pl-6.4.7.2-10.el8.alma.x86_64.rpm�o
libreoffice-langpack-nb-6.4.7.2-10.el8.alma.x86_64.rpm�Y
libreoffice-langpack-eu-6.4.7.2-10.el8.alma.x86_64.rpm�|
autocorr-fa-6.4.7.2-10.el8.alma.noarch.rpm�y
libreoffice-langpack-ro-6.4.7.2-10.el8.alma.x86_64.rpm�
libreoffice-pdfimport-6.4.7.2-10.el8.alma.x86_64.rpm���	�	�	�@BBBBBBBB�FsecurityModerate: flatpak security and bug fix update��Q�2https://errata.almalinux.org/8/ALSA-2022-1792.htmlALSA-2022-1792ALSA-2022-1792
https://vulners.com/cve/CVE-2021-43860CVE-2021-43860CVE-2021-43860�L�;flatpak-1.8.7-1.el8.x86_64.rpm�M�;flatpak-session-helper-1.8.7-1.el8.x86_64.rpm�w�;flatpak-devel-1.8.7-1.el8.x86_64.rpm�w�;flatpak-devel-1.8.7-1.el8.x86_64.rpm��;flatpak-selinux-1.8.7-1.el8.noarch.rpm�M�;flatpak-session-helper-1.8.7-1.el8.i686.rpm�<�;flatpak-libs-1.8.7-1.el8.x86_64.rpm�L�;flatpak-1.8.7-1.el8.i686.rpm�L�;flatpak-1.8.7-1.el8.x86_64.rpm�M�;flatpak-session-helper-1.8.7-1.el8.x86_64.rpm�w�;flatpak-devel-1.8.7-1.el8.x86_64.rpm�w�;flatpak-devel-1.8.7-1.el8.x86_64.rpm��;flatpak-selinux-1.8.7-1.el8.noarch.rpm�M�;flatpak-session-helper-1.8.7-1.el8.i686.rpm�<�;flatpak-libs-1.8.7-1.el8.x86_64.rpm�L�;flatpak-1.8.7-1.el8.i686.rpm���c	�
	��JBBBBBBBBBBBBBBBBBsecurityModerate: qt5-qtbase security update���xhttps://errata.almalinux.org/8/ALSA-2022-1796.htmlALSA-2022-1796ALSA-2022-1796
https://vulners.com/cve/CVE-2021-38593CVE-2021-38593CVE-2021-38593�O|qt5-qtbase-common-5.15.2-4.el8.noarch.rpm�j|qt5-qtbase-5.15.2-4.el8.x86_64.rpm�q|qt5-qtbase-private-devel-5.15.2-4.el8.x86_64.rpm�n|qt5-qtbase-mysql-5.15.2-4.el8.x86_64.rpm�l|qt5-qtbase-examples-5.15.2-4.el8.x86_64.rpm�o|qt5-qtbase-odbc-5.15.2-4.el8.x86_64.rpm�p|qt5-qtbase-postgresql-5.15.2-4.el8.x86_64.rpm�m|qt5-qtbase-gui-5.15.2-4.el8.x86_64.rpm�k|qt5-qtbase-devel-5.15.2-4.el8.x86_64.rpm�Q|qt5-qtbase-static-5.15.2-4.el8.x86_64.rpm�Q|qt5-qtbase-static-5.15.2-4.el8.x86_64.rpm�O|qt5-qtbase-common-5.15.2-4.el8.noarch.rpm�j|qt5-qtbase-5.15.2-4.el8.x86_64.rpm�q|qt5-qtbase-private-devel-5.15.2-4.el8.x86_64.rpm�n|qt5-qtbase-mysql-5.15.2-4.el8.x86_64.rpm�l|qt5-qtbase-examples-5.15.2-4.el8.x86_64.rpm�o|qt5-qtbase-odbc-5.15.2-4.el8.x86_64.rpm�p|qt5-qtbase-postgresql-5.15.2-4.el8.x86_64.rpm�m|qt5-qtbase-gui-5.15.2-4.el8.x86_64.rpm�k|qt5-qtbase-devel-5.15.2-4.el8.x86_64.rpm�Q|qt5-qtbase-static-5.15.2-4.el8.x86_64.rpm�Q|qt5-qtbase-static-5.15.2-4.el8.x86_64.rpm���h	�	�"�^BBsecurityModerate: aspell security update��{�;https://errata.almalinux.org/8/ALSA-2022-1808.htmlALSA-2022-1808ALSA-2022-1808
https://vulners.com/cve/CVE-2019-25051CVE-2019-25051CVE-2019-25051��aspell-devel-0.60.6.1-22.el8.x86_64.rpm��aspell-devel-0.60.6.1-22.el8.x86_64.rpm��aspell-0.60.6.1-22.el8.x86_64.rpm��aspell-devel-0.60.6.1-22.el8.x86_64.rpm��aspell-devel-0.60.6.1-22.el8.x86_64.rpm��aspell-0.60.6.1-22.el8.x86_64.rpm���		�	�)�cBBBBsecurityModerate: libtiff security update��6�#https://errata.almalinux.org/8/ALSA-2022-1810.htmlALSA-2022-1810ALSA-2022-1810
https://vulners.com/cve/CVE-2020-19131CVE-2020-19131CVE-2020-19131��~libtiff-4.0.9-21.el8.x86_64.rpm��~libtiff-devel-4.0.9-21.el8.x86_64.rpm�!�~libtiff-tools-4.0.9-21.el8.x86_64.rpm��~libtiff-4.0.9-21.el8.x86_64.rpm��~libtiff-devel-4.0.9-21.el8.x86_64.rpm�!�~libtiff-tools-4.0.9-21.el8.x86_64.rpm���	�	�6�jBBBBBBBBBBsecurityLow: udisks2 security and bug fix update�5��Y�=https://errata.almalinux.org/8/ALSA-2022-1820.htmlALSA-2022-1820ALSA-2022-1820
https://vulners.com/cve/CVE-2021-3802CVE-2021-3802CVE-2021-3802�5�udisks2-lvm2-2.9.0-9.el8.x86_64.rpm��libudisks2-2.9.0-9.el8.x86_64.rpm�O�libudisks2-devel-2.9.0-9.el8.x86_64.rpm�O�libudisks2-devel-2.9.0-9.el8.x86_64.rpm�2�udisks2-2.9.0-9.el8.x86_64.rpm�3�udisks2-iscsi-2.9.0-9.el8.x86_64.rpm�4�udisks2-lsm-2.9.0-9.el8.x86_64.rpm�5�udisks2-lvm2-2.9.0-9.el8.x86_64.rpm��libudisks2-2.9.0-9.el8.x86_64.rpm�O�libudisks2-devel-2.9.0-9.el8.x86_64.rpm�O�libudisks2-devel-2.9.0-9.el8.x86_64.rpm�2�udisks2-2.9.0-9.el8.x86_64.rpm�3�udisks2-iscsi-2.9.0-9.el8.x86_64.rpm�4�udisks2-lsm-2.9.0-9.el8.x86_64.rpm���(	�	�>�wBBBBBsecurityModerate: exiv2 security, bug fix, and enhancement update���%https://errata.almalinux.org/8/ALSA-2022-1842.htmlALSA-2022-1842ALSA-2022-1842
https://vulners.com/cve/CVE-2020-18898CVE-2020-18898CVE-2020-18898�e�Gexiv2-devel-0.27.5-2.el8.x86_64.rpm�e�Gexiv2-devel-0.27.5-2.el8.x86_64.rpm�8�Gexiv2-libs-0.27.5-2.el8.x86_64.rpm��Gexiv2-doc-0.27.5-2.el8.noarch.rpm�7�Gexiv2-0.27.5-2.el8.x86_64.rpm�e�Gexiv2-devel-0.27.5-2.el8.x86_64.rpm�e�Gexiv2-devel-0.27.5-2.el8.x86_64.rpm�8�Gexiv2-libs-0.27.5-2.el8.x86_64.rpm��Gexiv2-doc-0.27.5-2.el8.noarch.rpm�7�Gexiv2-0.27.5-2.el8.x86_64.rpm���{	�	��BBBBBBBBBBBBBBBB�AsecurityModerate: xorg-x11-server and xorg-x11-server-Xwayland security update��;�
https://access.redhat.com/errata/RHSA-2022:1917RHSA-2022:1917RHSA-2022:1917https://access.redhat.com/security/cve/CVE-2021-4008CVE-2021-4008CVE-2021-4008https://access.redhat.com/security/cve/CVE-2021-4009CVE-2021-4009CVE-2021-4009https://access.redhat.com/security/cve/CVE-2021-4010CVE-2021-4010CVE-2021-4010https://access.redhat.com/security/cve/CVE-2021-4011CVE-2021-4011CVE-2021-4011https://bugzilla.redhat.com/20260592026059https://bugzilla.redhat.com/20260722026072https://bugzilla.redhat.com/20260732026073https://bugzilla.redhat.com/20260742026074https://errata.almalinux.org/8/ALSA-2022-1917.htmlALSA-2022:1917ALSA-2022:1917
�>�xorg-x11-server-Xwayland-21.1.3-2.el8.x86_64.rpm�;�Ixorg-x11-server-Xnest-1.20.11-5.el8.x86_64.rpm�9�Ixorg-x11-server-Xdmx-1.20.11-5.el8.x86_64.rpm�?�Ixorg-x11-server-common-1.20.11-5.el8.x86_64.rpm�:�Ixorg-x11-server-Xephyr-1.20.11-5.el8.x86_64.rpm�b�Ixorg-x11-server-source-1.20.11-5.el8.noarch.rpm�<�Ixorg-x11-server-Xorg-1.20.11-5.el8.x86_64.rpm�=�Ixorg-x11-server-Xvfb-1.20.11-5.el8.x86_64.rpm��qxorg-x11-server-devel-1.20.11-5.el8_6.2.i686.rpm��Ixorg-x11-server-devel-1.20.11-5.el8.x86_64.rpm
�>�xorg-x11-server-Xwayland-21.1.3-2.el8.x86_64.rpm�;�Ixorg-x11-server-Xnest-1.20.11-5.el8.x86_64.rpm�9�Ixorg-x11-server-Xdmx-1.20.11-5.el8.x86_64.rpm�?�Ixorg-x11-server-common-1.20.11-5.el8.x86_64.rpm�:�Ixorg-x11-server-Xephyr-1.20.11-5.el8.x86_64.rpm�b�Ixorg-x11-server-source-1.20.11-5.el8.noarch.rpm�<�Ixorg-x11-server-Xorg-1.20.11-5.el8.x86_64.rpm�=�Ixorg-x11-server-Xvfb-1.20.11-5.el8.x86_64.rpm��qxorg-x11-server-devel-1.20.11-5.el8_6.2.i686.rpm��Ixorg-x11-server-devel-1.20.11-5.el8.x86_64.rpm����&	�	��QBBBBBBBBB�8securityModerate: dovecot security update��=�https://errata.almalinux.org/8/ALSA-2022-1950.htmlALSA-2022-1950ALSA-2022-1950
https://vulners.com/cve/CVE-2021-33515CVE-2021-33515CVE-2021-33515�2�dovecot-mysql-2.3.16-2.el8.x86_64.rpm�3�dovecot-pgsql-2.3.16-2.el8.x86_64.rpm�	�dovecot-2.3.16-2.el8.x86_64.rpm�6�dovecot-devel-2.3.16-2.el8.x86_64.rpm�6�dovecot-devel-2.3.16-2.el8.x86_64.rpm�	�dovecot-2.3.16-2.el8.i686.rpm�4�dovecot-pigeonhole-2.3.16-2.el8.x86_64.rpm�2�dovecot-mysql-2.3.16-2.el8.x86_64.rpm�3�dovecot-pgsql-2.3.16-2.el8.x86_64.rpm�	�dovecot-2.3.16-2.el8.x86_64.rpm�6�dovecot-devel-2.3.16-2.el8.x86_64.rpm�6�dovecot-devel-2.3.16-2.el8.x86_64.rpm�	�dovecot-2.3.16-2.el8.i686.rpm�4�dovecot-pigeonhole-2.3.16-2.el8.x86_64.rpm���	�	� �\BBsecurityModerate: libsndfile security update��R�&https://errata.almalinux.org/8/ALSA-2022-1968.htmlALSA-2022-1968ALSA-2022-1968
https://vulners.com/cve/CVE-2021-4156CVE-2021-4156CVE-2021-4156�9�libsndfile-devel-1.0.28-12.el8.x86_64.rpm�9�libsndfile-devel-1.0.28-12.el8.x86_64.rpm��libsndfile-1.0.28-12.el8.x86_64.rpm�9�libsndfile-devel-1.0.28-12.el8.x86_64.rpm�9�libsndfile-devel-1.0.28-12.el8.x86_64.rpm��libsndfile-1.0.28-12.el8.x86_64.rpm���d	�	��]BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: kernel security, bug fix, and enhancement update��x�\'https://errata.almalinux.org/8/ALSA-2022-1988.htmlALSA-2022-1988ALSA-2022-1988
https://vulners.com/cve/CVE-2020-0404CVE-2020-0404CVE-2020-0404https://vulners.com/cve/CVE-2020-13974CVE-2020-13974CVE-2020-13974https://vulners.com/cve/CVE-2020-27820CVE-2020-27820CVE-2020-27820https://vulners.com/cve/CVE-2020-4788CVE-2020-4788CVE-2020-4788https://vulners.com/cve/CVE-2021-0941CVE-2021-0941CVE-2021-0941https://vulners.com/cve/CVE-2021-20322CVE-2021-20322CVE-2021-20322https://vulners.com/cve/CVE-2021-21781CVE-2021-21781CVE-2021-21781https://vulners.com/cve/CVE-2021-26401CVE-2021-26401CVE-2021-26401https://vulners.com/cve/CVE-2021-29154CVE-2021-29154CVE-2021-29154https://vulners.com/cve/CVE-2021-3612CVE-2021-3612CVE-2021-3612https://vulners.com/cve/CVE-2021-3669CVE-2021-3669CVE-2021-3669https://vulners.com/cve/CVE-2021-37159CVE-2021-37159CVE-2021-37159https://vulners.com/cve/CVE-2021-3743CVE-2021-3743CVE-2021-3743https://vulners.com/cve/CVE-2021-3744CVE-2021-3744CVE-2021-3744https://vulners.com/cve/CVE-2021-3752CVE-2021-3752CVE-2021-3752https://vulners.com/cve/CVE-2021-3759CVE-2021-3759CVE-2021-3759https://vulners.com/cve/CVE-2021-3764CVE-2021-3764CVE-2021-3764https://vulners.com/cve/CVE-2021-3772CVE-2021-3772CVE-2021-3772https://vulners.com/cve/CVE-2021-3773CVE-2021-3773CVE-2021-3773https://vulners.com/cve/CVE-2021-4002CVE-2021-4002CVE-2021-4002https://vulners.com/cve/CVE-2021-4037CVE-2021-4037CVE-2021-4037https://vulners.com/cve/CVE-2021-4083CVE-2021-4083CVE-2021-4083https://vulners.com/cve/CVE-2021-4157CVE-2021-4157CVE-2021-4157https://vulners.com/cve/CVE-2021-41864CVE-2021-41864CVE-2021-41864https://vulners.com/cve/CVE-2021-4197CVE-2021-4197CVE-2021-4197https://vulners.com/cve/CVE-2021-4203CVE-2021-4203CVE-2021-4203https://vulners.com/cve/CVE-2021-42739CVE-2021-42739CVE-2021-42739https://vulners.com/cve/CVE-2021-43056CVE-2021-43056CVE-2021-43056https://vulners.com/cve/CVE-2021-43389CVE-2021-43389CVE-2021-43389https://vulners.com/cve/CVE-2021-43976CVE-2021-43976CVE-2021-43976https://vulners.com/cve/CVE-2021-44733CVE-2021-44733CVE-2021-44733https://vulners.com/cve/CVE-2021-45485CVE-2021-45485CVE-2021-45485https://vulners.com/cve/CVE-2021-45486CVE-2021-45486CVE-2021-45486https://vulners.com/cve/CVE-2022-0001CVE-2022-0001CVE-2022-0001https://vulners.com/cve/CVE-2022-0002CVE-2022-0002CVE-2022-0002https://vulners.com/cve/CVE-2022-0286CVE-2022-0286CVE-2022-0286https://vulners.com/cve/CVE-2022-0322CVE-2022-0322CVE-2022-0322https://vulners.com/cve/CVE-2022-1011CVE-2022-1011CVE-2022-1011�3+bpftool-4.18.0-372.9.1.el8.x86_64.rpm�+kernel-doc-4.18.0-372.9.1.el8.noarch.rpm�:+kernel-debug-4.18.0-372.9.1.el8.x86_64.rpm�P+python3-perf-4.18.0-372.9.1.el8.x86_64.rpm�;+kernel-debug-core-4.18.0-372.9.1.el8.x86_64.rpm�N+perf-4.18.0-372.9.1.el8.x86_64.rpm�C+kernel-tools-libs-4.18.0-372.9.1.el8.x86_64.rpm +kernel-tools-libs-devel-4.18.0-372.9.1.el8.x86_64.rpm�+kernel-abi-stablelists-4.18.0-372.9.1.el8.noarch.rpm�8+kernel-core-4.18.0-372.9.1.el8.x86_64.rpm�<+kernel-debug-devel-4.18.0-372.9.1.el8.x86_64.rpm�B+kernel-tools-4.18.0-372.9.1.el8.x86_64.rpm�2+kernel-headers-4.18.0-372.9.1.el8.x86_64.rpm�A+kernel-modules-extra-4.18.0-372.9.1.el8.x86_64.rpm�7+kernel-4.18.0-372.9.1.el8.x86_64.rpm�=+kernel-debug-modules-4.18.0-372.9.1.el8.x86_64.rpm�9+kernel-cross-headers-4.18.0-372.9.1.el8.x86_64.rpm�>+kernel-debug-modules-extra-4.18.0-372.9.1.el8.x86_64.rpm�?+kernel-devel-4.18.0-372.9.1.el8.x86_64.rpm�@+kernel-modules-4.18.0-372.9.1.el8.x86_64.rpm�3+bpftool-4.18.0-372.9.1.el8.x86_64.rpm�+kernel-doc-4.18.0-372.9.1.el8.noarch.rpm�:+kernel-debug-4.18.0-372.9.1.el8.x86_64.rpm�P+python3-perf-4.18.0-372.9.1.el8.x86_64.rpm�;+kernel-debug-core-4.18.0-372.9.1.el8.x86_64.rpm�N+perf-4.18.0-372.9.1.el8.x86_64.rpm�C+kernel-tools-libs-4.18.0-372.9.1.el8.x86_64.rpm +kernel-tools-libs-devel-4.18.0-372.9.1.el8.x86_64.rpm�+kernel-abi-stablelists-4.18.0-372.9.1.el8.noarch.rpm�8+kernel-core-4.18.0-372.9.1.el8.x86_64.rpm�<+kernel-debug-devel-4.18.0-372.9.1.el8.x86_64.rpm�B+kernel-tools-4.18.0-372.9.1.el8.x86_64.rpm�2+kernel-headers-4.18.0-372.9.1.el8.x86_64.rpm�A+kernel-modules-extra-4.18.0-372.9.1.el8.x86_64.rpm�7+kernel-4.18.0-372.9.1.el8.x86_64.rpm�=+kernel-debug-modules-4.18.0-372.9.1.el8.x86_64.rpm�9+kernel-cross-headers-4.18.0-372.9.1.el8.x86_64.rpm�>+kernel-debug-modules-extra-4.18.0-372.9.1.el8.x86_64.rpm�?+kernel-devel-4.18.0-372.9.1.el8.x86_64.rpm�@+kernel-modules-4.18.0-372.9.1.el8.x86_64.rpm���8	�	�4�DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�`securityModerate: samba security, bug fix, and enhancement update��T�https://access.redhat.com/errata/RHSA-2022:2074RHSA-2022:2074RHSA-2022:2074https://access.redhat.com/security/cve/CVE-2021-20316CVE-2021-20316CVE-2021-20316https://access.redhat.com/security/cve/CVE-2021-44141CVE-2021-44141CVE-2021-44141https://bugzilla.redhat.com/20096732009673https://bugzilla.redhat.com/20461202046120https://errata.almalinux.org/8/ALSA-2022-2074.htmlALSA-2022:2074ALSA-2022:2074
�+samba-winexe-4.15.5-5.el8.x86_64.rpm�'samba-winbind-4.15.5-5.el8.x86_64.rpm�libsmbclient-4.15.5-5.el8.x86_64.rpm:�6libwbclient-devel-4.15.5-8.el8_6.i686.rpm� samba-common-libs-4.15.5-5.el8.x86_64.rpm�&samba-vfs-iouring-4.15.5-5.el8.x86_64.rpm�*ctdb-4.15.5-5.el8.x86_64.rpm�*samba-winbind-modules-4.15.5-5.el8.x86_64.rpm�Xpython3-samba-test-4.15.5-5.el8.x86_64.rpm�samba-4.15.5-5.el8.x86_64.rpm:libwbclient-devel-4.15.5-5.el8.x86_64.rpm�$samba-test-4.15.5-5.el8.x86_64.rpm�samba-client-4.15.5-5.el8.x86_64.rpm�(samba-winbind-clients-4.15.5-5.el8.x86_64.rpm�"samba-krb5-printing-4.15.5-5.el8.x86_64.rpm�Psamba-common-4.15.5-5.el8.noarch.rpm�'libwbclient-4.15.5-5.el8.x86_64.rpmasamba-devel-4.15.5-5.el8.x86_64.rpm�Qsamba-pidl-4.15.5-5.el8.noarch.rpm?libsmbclient-devel-4.15.5-5.el8.x86_64.rpm�%samba-test-libs-4.15.5-5.el8.x86_64.rpm�!samba-common-tools-4.15.5-5.el8.x86_64.rpm�)samba-winbind-krb5-locator-4.15.5-5.el8.x86_64.rpm�#samba-libs-4.15.5-5.el8.x86_64.rpm�samba-client-libs-4.15.5-5.el8.x86_64.rpm�Wpython3-samba-4.15.5-5.el8.x86_64.rpm�+samba-winexe-4.15.5-5.el8.x86_64.rpm�'samba-winbind-4.15.5-5.el8.x86_64.rpm�libsmbclient-4.15.5-5.el8.x86_64.rpm:�6libwbclient-devel-4.15.5-8.el8_6.i686.rpm� samba-common-libs-4.15.5-5.el8.x86_64.rpm�&samba-vfs-iouring-4.15.5-5.el8.x86_64.rpm�*ctdb-4.15.5-5.el8.x86_64.rpm�*samba-winbind-modules-4.15.5-5.el8.x86_64.rpm�Xpython3-samba-test-4.15.5-5.el8.x86_64.rpm�samba-4.15.5-5.el8.x86_64.rpm:libwbclient-devel-4.15.5-5.el8.x86_64.rpm�$samba-test-4.15.5-5.el8.x86_64.rpm�samba-client-4.15.5-5.el8.x86_64.rpm�(samba-winbind-clients-4.15.5-5.el8.x86_64.rpm�"samba-krb5-printing-4.15.5-5.el8.x86_64.rpm�Psamba-common-4.15.5-5.el8.noarch.rpm�'libwbclient-4.15.5-5.el8.x86_64.rpmasamba-devel-4.15.5-5.el8.x86_64.rpm�Qsamba-pidl-4.15.5-5.el8.noarch.rpm?libsmbclient-devel-4.15.5-5.el8.x86_64.rpm�%samba-test-libs-4.15.5-5.el8.x86_64.rpm�!samba-common-tools-4.15.5-5.el8.x86_64.rpm�)samba-winbind-krb5-locator-4.15.5-5.el8.x86_64.rpm�#samba-libs-4.15.5-5.el8.x86_64.rpm�samba-client-libs-4.15.5-5.el8.x86_64.rpm�Wpython3-samba-4.15.5-5.el8.x86_64.rpm����/	��V	��uBBBBBBBBBBsecurityLow: bluez security update�5��b�`https://errata.almalinux.org/8/ALSA-2022-2081.htmlALSA-2022-2081ALSA-2022-2081
https://vulners.com/cve/CVE-2021-41229CVE-2021-41229CVE-2021-41229�v�bluez-libs-devel-5.56-3.el8.x86_64.rpm�v�bluez-libs-devel-5.56-3.el8.x86_64.rpm��bluez-5.56-3.el8.x86_64.rpm� �bluez-obexd-5.56-3.el8.x86_64.rpm��bluez-hid2hci-5.56-3.el8.x86_64.rpm��bluez-cups-5.56-3.el8.x86_64.rpm��bluez-libs-5.56-3.el8.x86_64.rpm�v�bluez-libs-devel-5.56-3.el8.x86_64.rpm�v�bluez-libs-devel-5.56-3.el8.x86_64.rpm��bluez-5.56-3.el8.x86_64.rpm� �bluez-obexd-5.56-3.el8.x86_64.rpm��bluez-hid2hci-5.56-3.el8.x86_64.rpm��bluez-cups-5.56-3.el8.x86_64.rpm��bluez-libs-5.56-3.el8.x86_64.rpm���9	��<	����TsecurityModerate: lynx security update��B�7https://errata.almalinux.org/8/ALSA-2022-2129.htmlALSA-2022-2129ALSA-2022-2129
https://vulners.com/cve/CVE-2021-38165CVE-2021-38165CVE-2021-38165�/�
lynx-2.8.9-4.el8.x86_64.rpm�/�
lynx-2.8.9-4.el8.x86_64.rpm���q	�	�9�aBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: .NET 6.0 security, bug fix, and enhancement update��y�jhttps://errata.almalinux.org/8/ALSA-2022-2199.htmlALSA-2022-2199ALSA-2022-2199
https://vulners.com/cve/CVE-2022-23267CVE-2022-23267CVE-2022-23267https://vulners.com/cve/CVE-2022-29117CVE-2022-29117CVE-2022-29117https://vulners.com/cve/CVE-2022-29145CVE-2022-29145CVE-2022-29145�l�ynetstandard-targeting-pack-2.1-6.0.105-1.el8_6.x86_64.rpm��qdotnet-hostfxr-6.0-6.0.5-1.el8_6.x86_64.rpm��ydotnet-sdk-6.0-6.0.105-1.el8_6.x86_64.rpm��ydotnet-templates-6.0-6.0.105-1.el8_6.x86_64.rpm��ydotnet-6.0.105-1.el8_6.x86_64.rpm��qaspnetcore-runtime-6.0-6.0.5-1.el8_6.x86_64.rpm��qdotnet-runtime-6.0-6.0.5-1.el8_6.x86_64.rpm��qdotnet-targeting-pack-6.0-6.0.5-1.el8_6.x86_64.rpm��ydotnet-sdk-6.0-source-built-artifacts-6.0.105-1.el8_6.x86_64.rpm��qdotnet-apphost-pack-6.0-6.0.5-1.el8_6.x86_64.rpm��qaspnetcore-targeting-pack-6.0-6.0.5-1.el8_6.x86_64.rpm�
�qdotnet-host-6.0.5-1.el8_6.x86_64.rpm�l�ynetstandard-targeting-pack-2.1-6.0.105-1.el8_6.x86_64.rpm��qdotnet-hostfxr-6.0-6.0.5-1.el8_6.x86_64.rpm��ydotnet-sdk-6.0-6.0.105-1.el8_6.x86_64.rpm��ydotnet-templates-6.0-6.0.105-1.el8_6.x86_64.rpm��ydotnet-6.0.105-1.el8_6.x86_64.rpm��qaspnetcore-runtime-6.0-6.0.5-1.el8_6.x86_64.rpm��qdotnet-runtime-6.0-6.0.5-1.el8_6.x86_64.rpm��qdotnet-targeting-pack-6.0-6.0.5-1.el8_6.x86_64.rpm��ydotnet-sdk-6.0-source-built-artifacts-6.0.105-1.el8_6.x86_64.rpm��qdotnet-apphost-pack-6.0-6.0.5-1.el8_6.x86_64.rpm��qaspnetcore-targeting-pack-6.0-6.0.5-1.el8_6.x86_64.rpm�
�qdotnet-host-6.0.5-1.el8_6.x86_64.rpm����"	�	��zBBBBBBBBBBBBBBBBsecurityImportant: .NET 5.0 security, bug fix, and enhancement update��c�khttps://errata.almalinux.org/8/ALSA-2022-2200.htmlALSA-2022-2200ALSA-2022-2200
https://vulners.com/cve/CVE-2022-23267CVE-2022-23267CVE-2022-23267https://vulners.com/cve/CVE-2022-29117CVE-2022-29117CVE-2022-29117https://vulners.com/cve/CVE-2022-29145CVE-2022-29145CVE-2022-29145	�j�dotnet-sdk-5.0-source-built-artifacts-5.0.214-1.el8_6.x86_64.rpm�,�dotnet-hostfxr-5.0-5.0.17-1.el8_6.x86_64.rpm�.�dotnet-sdk-5.0-5.0.214-1.el8_6.x86_64.rpm�-�dotnet-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm��aspnetcore-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm�1�dotnet-templates-5.0-5.0.214-1.el8_6.x86_64.rpm�+�dotnet-apphost-pack-5.0-5.0.17-1.el8_6.x86_64.rpm��aspnetcore-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm�0�dotnet-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm	�j�dotnet-sdk-5.0-source-built-artifacts-5.0.214-1.el8_6.x86_64.rpm�,�dotnet-hostfxr-5.0-5.0.17-1.el8_6.x86_64.rpm�.�dotnet-sdk-5.0-5.0.214-1.el8_6.x86_64.rpm�-�dotnet-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm��aspnetcore-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm�1�dotnet-templates-5.0-5.0.214-1.el8_6.x86_64.rpm�+�dotnet-apphost-pack-5.0-5.0.17-1.el8_6.x86_64.rpm��aspnetcore-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm�0�dotnet-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm����z	�	��MBBBBBBBBBBBBBBBBsecurityImportant: .NET Core 3.1 security, bug fix, and enhancement update��N�khttps://errata.almalinux.org/8/ALSA-2022-2202.htmlALSA-2022-2202ALSA-2022-2202
https://vulners.com/cve/CVE-2022-23267CVE-2022-23267CVE-2022-23267https://vulners.com/cve/CVE-2022-29117CVE-2022-29117CVE-2022-29117https://vulners.com/cve/CVE-2022-29145CVE-2022-29145CVE-2022-29145	�|�zdotnet-sdk-3.1-source-built-artifacts-3.1.419-1.el8_6.x86_64.rpm��dotnet-hostfxr-3.1-3.1.25-1.el8_6.x86_64.rpm��aspnetcore-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm��zdotnet-sdk-3.1-3.1.419-1.el8_6.x86_64.rpm��aspnetcore-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm�
�dotnet-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm��dotnet-apphost-pack-3.1-3.1.25-1.el8_6.x86_64.rpm��dotnet-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm��zdotnet-templates-3.1-3.1.419-1.el8_6.x86_64.rpm	�|�zdotnet-sdk-3.1-source-built-artifacts-3.1.419-1.el8_6.x86_64.rpm��dotnet-hostfxr-3.1-3.1.25-1.el8_6.x86_64.rpm��aspnetcore-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm��zdotnet-sdk-3.1-3.1.419-1.el8_6.x86_64.rpm��aspnetcore-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm�
�dotnet-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm��dotnet-apphost-pack-3.1-3.1.25-1.el8_6.x86_64.rpm��dotnet-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm��zdotnet-templates-3.1-3.1.419-1.el8_6.x86_64.rpm����	�	���WsecurityImportant: xz security update��9�https://access.redhat.com/errata/RHSA-2022:4991RHSA-2022:4991RHSA-2022:4991https://access.redhat.com/security/cve/CVE-2022-1271CVE-2022-1271CVE-2022-1271https://bugzilla.redhat.com/20733102073310https://errata.almalinux.org/8/ALSA-2022-4991.htmlALSA-2022:4991ALSA-2022:4991
�@�jxz-lzma-compat-5.2.4-4.el8_6.x86_64.rpm�@�jxz-lzma-compat-5.2.4-4.el8_6.x86_64.rpm����	�	�!�CBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: grub2, mokutil, shim, and shim-unsigned-x64 security update��N�|https://access.redhat.com/errata/RHSA-2022:5095RHSA-2022:5095RHSA-2022:5095https://access.redhat.com/security/cve/CVE-2021-3695CVE-2021-3695CVE-2021-3695https://access.redhat.com/security/cve/CVE-2021-3696CVE-2021-3696CVE-2021-3696https://access.redhat.com/security/cve/CVE-2021-3697CVE-2021-3697CVE-2021-3697https://access.redhat.com/security/cve/CVE-2022-28733CVE-2022-28733CVE-2022-28733https://access.redhat.com/security/cve/CVE-2022-28734CVE-2022-28734CVE-2022-28734https://access.redhat.com/security/cve/CVE-2022-28735CVE-2022-28735CVE-2022-28735https://access.redhat.com/security/cve/CVE-2022-28736CVE-2022-28736CVE-2022-28736https://access.redhat.com/security/cve/CVE-2022-28737CVE-2022-28737CVE-2022-28737https://bugzilla.redhat.com/19916851991685https://bugzilla.redhat.com/19916861991686https://bugzilla.redhat.com/19916871991687https://bugzilla.redhat.com/20833392083339https://bugzilla.redhat.com/20904632090463https://bugzilla.redhat.com/20908572090857https://bugzilla.redhat.com/20908992090899https://bugzilla.redhat.com/20926132092613https://errata.almalinux.org/8/ALSA-2022-5095.htmlALSA-2022:5095ALSA-2022:5095
�gbgrub2-tools-efi-2.02-123.el8_6.8.alma.x86_64.rpm�ibgrub2-tools-minimal-2.02-123.el8_6.8.alma.x86_64.rpm� bgrub2-efi-ia32-modules-2.02-123.el8_6.8.alma.noarch.rpm�bgrub2-common-2.02-123.el8_6.8.alma.noarch.rpm�hbgrub2-tools-extra-2.02-123.el8_6.8.alma.x86_64.rpm� �rshim-x64-15.6-1.el8.alma.x86_64.rpm�#bgrub2-ppc64le-modules-2.02-123.el8_6.8.alma.noarch.rpm��rshim-ia32-15.6-1.el8.alma.x86_64.rpm�dbgrub2-efi-x64-cdboot-2.02-123.el8_6.8.alma.x86_64.rpm��rshim-unsigned-x64-15.6-1.el8.alma.x86_64.rpm�"bgrub2-pc-modules-2.02-123.el8_6.8.alma.noarch.rpm�abgrub2-efi-ia32-2.02-123.el8_6.8.alma.x86_64.rpm�fbgrub2-tools-2.02-123.el8_6.8.alma.x86_64.rpm�bbgrub2-efi-ia32-cdboot-2.02-123.el8_6.8.alma.x86_64.rpm�ebgrub2-pc-2.02-123.el8_6.8.alma.x86_64.rpm�cbgrub2-efi-x64-2.02-123.el8_6.8.alma.x86_64.rpm�!bgrub2-efi-x64-modules-2.02-123.el8_6.8.alma.noarch.rpm�bgrub2-efi-aa64-modules-2.02-123.el8_6.8.alma.noarch.rpm�gbgrub2-tools-efi-2.02-123.el8_6.8.alma.x86_64.rpm�ibgrub2-tools-minimal-2.02-123.el8_6.8.alma.x86_64.rpm� bgrub2-efi-ia32-modules-2.02-123.el8_6.8.alma.noarch.rpm�bgrub2-common-2.02-123.el8_6.8.alma.noarch.rpm�hbgrub2-tools-extra-2.02-123.el8_6.8.alma.x86_64.rpm� �rshim-x64-15.6-1.el8.alma.x86_64.rpm�#bgrub2-ppc64le-modules-2.02-123.el8_6.8.alma.noarch.rpm��rshim-ia32-15.6-1.el8.alma.x86_64.rpm�dbgrub2-efi-x64-cdboot-2.02-123.el8_6.8.alma.x86_64.rpm��rshim-unsigned-x64-15.6-1.el8.alma.x86_64.rpm�"bgrub2-pc-modules-2.02-123.el8_6.8.alma.noarch.rpm�abgrub2-efi-ia32-2.02-123.el8_6.8.alma.x86_64.rpm�fbgrub2-tools-2.02-123.el8_6.8.alma.x86_64.rpm�bbgrub2-efi-ia32-cdboot-2.02-123.el8_6.8.alma.x86_64.rpm�ebgrub2-pc-2.02-123.el8_6.8.alma.x86_64.rpm�cbgrub2-efi-x64-2.02-123.el8_6.8.alma.x86_64.rpm�!bgrub2-efi-x64-modules-2.02-123.el8_6.8.alma.noarch.rpm�bgrub2-efi-aa64-modules-2.02-123.el8_6.8.alma.noarch.rpm����h	�	��bBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: kernel security and bug fix update��J�>https://access.redhat.com/errata/RHSA-2022:5316RHSA-2022:5316RHSA-2022:5316https://access.redhat.com/security/cve/CVE-2020-28915CVE-2020-28915CVE-2020-28915https://access.redhat.com/security/cve/CVE-2022-27666CVE-2022-27666CVE-2022-27666https://bugzilla.redhat.com/18991771899177https://bugzilla.redhat.com/20616332061633https://errata.almalinux.org/8/ALSA-2022-5316.htmlALSA-2022:5316ALSA-2022:5316
�;,kernel-debug-core-4.18.0-372.13.1.el8_6.x86_64.rpm�,kernel-abi-stablelists-4.18.0-372.13.1.el8_6.noarch.rpm�,kernel-doc-4.18.0-372.13.1.el8_6.noarch.rpm�B,kernel-tools-4.18.0-372.13.1.el8_6.x86_64.rpm�<,kernel-debug-devel-4.18.0-372.13.1.el8_6.x86_64.rpm�3,bpftool-4.18.0-372.13.1.el8_6.x86_64.rpm ,kernel-tools-libs-devel-4.18.0-372.13.1.el8_6.x86_64.rpm�>,kernel-debug-modules-extra-4.18.0-372.13.1.el8_6.x86_64.rpm�A,kernel-modules-extra-4.18.0-372.13.1.el8_6.x86_64.rpm�C,kernel-tools-libs-4.18.0-372.13.1.el8_6.x86_64.rpm�?,kernel-devel-4.18.0-372.13.1.el8_6.x86_64.rpm�8,kernel-core-4.18.0-372.13.1.el8_6.x86_64.rpm�9,kernel-cross-headers-4.18.0-372.13.1.el8_6.x86_64.rpm�N,perf-4.18.0-372.13.1.el8_6.x86_64.rpm�7,kernel-4.18.0-372.13.1.el8_6.x86_64.rpm�:,kernel-debug-4.18.0-372.13.1.el8_6.x86_64.rpm�P,python3-perf-4.18.0-372.13.1.el8_6.x86_64.rpm�@,kernel-modules-4.18.0-372.13.1.el8_6.x86_64.rpm�=,kernel-debug-modules-4.18.0-372.13.1.el8_6.x86_64.rpm�;,kernel-debug-core-4.18.0-372.13.1.el8_6.x86_64.rpm�,kernel-abi-stablelists-4.18.0-372.13.1.el8_6.noarch.rpm�,kernel-doc-4.18.0-372.13.1.el8_6.noarch.rpm�B,kernel-tools-4.18.0-372.13.1.el8_6.x86_64.rpm�<,kernel-debug-devel-4.18.0-372.13.1.el8_6.x86_64.rpm�3,bpftool-4.18.0-372.13.1.el8_6.x86_64.rpm ,kernel-tools-libs-devel-4.18.0-372.13.1.el8_6.x86_64.rpm�>,kernel-debug-modules-extra-4.18.0-372.13.1.el8_6.x86_64.rpm�A,kernel-modules-extra-4.18.0-372.13.1.el8_6.x86_64.rpm�C,kernel-tools-libs-4.18.0-372.13.1.el8_6.x86_64.rpm�?,kernel-devel-4.18.0-372.13.1.el8_6.x86_64.rpm�8,kernel-core-4.18.0-372.13.1.el8_6.x86_64.rpm�9,kernel-cross-headers-4.18.0-372.13.1.el8_6.x86_64.rpm�N,perf-4.18.0-372.13.1.el8_6.x86_64.rpm�7,kernel-4.18.0-372.13.1.el8_6.x86_64.rpm�:,kernel-debug-4.18.0-372.13.1.el8_6.x86_64.rpm�P,python3-perf-4.18.0-372.13.1.el8_6.x86_64.rpm�@,kernel-modules-4.18.0-372.13.1.el8_6.x86_64.rpm�=,kernel-debug-modules-4.18.0-372.13.1.el8_6.x86_64.rpm���&	�	�+�GBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: kernel security, bug fix, and enhancement update���Ghttps://access.redhat.com/errata/RHSA-2022:5564RHSA-2022:5564RHSA-2022:5564https://access.redhat.com/security/cve/CVE-2022-1729CVE-2022-1729CVE-2022-1729https://bugzilla.redhat.com/20867532086753https://errata.almalinux.org/8/ALSA-2022-5564.htmlALSA-2022:5564ALSA-2022:5564
�@-kernel-modules-4.18.0-372.16.1.el8_6.x86_64.rpm�A-kernel-modules-extra-4.18.0-372.16.1.el8_6.x86_64.rpm�8-kernel-core-4.18.0-372.16.1.el8_6.x86_64.rpm�N-perf-4.18.0-372.16.1.el8_6.x86_64.rpm�C-kernel-tools-libs-4.18.0-372.16.1.el8_6.x86_64.rpm�3-bpftool-4.18.0-372.16.1.el8_6.x86_64.rpm�=-kernel-debug-modules-4.18.0-372.16.1.el8_6.x86_64.rpm�;-kernel-debug-core-4.18.0-372.16.1.el8_6.x86_64.rpm�:-kernel-debug-4.18.0-372.16.1.el8_6.x86_64.rpm�-kernel-doc-4.18.0-372.16.1.el8_6.noarch.rpm�9-kernel-cross-headers-4.18.0-372.16.1.el8_6.x86_64.rpm�P-python3-perf-4.18.0-372.16.1.el8_6.x86_64.rpm�7-kernel-4.18.0-372.16.1.el8_6.x86_64.rpm�?-kernel-devel-4.18.0-372.16.1.el8_6.x86_64.rpm�<-kernel-debug-devel-4.18.0-372.16.1.el8_6.x86_64.rpm -kernel-tools-libs-devel-4.18.0-372.16.1.el8_6.x86_64.rpm�-kernel-abi-stablelists-4.18.0-372.16.1.el8_6.noarch.rpm�B-kernel-tools-4.18.0-372.16.1.el8_6.x86_64.rpm�>-kernel-debug-modules-extra-4.18.0-372.16.1.el8_6.x86_64.rpm�@-kernel-modules-4.18.0-372.16.1.el8_6.x86_64.rpm�A-kernel-modules-extra-4.18.0-372.16.1.el8_6.x86_64.rpm�8-kernel-core-4.18.0-372.16.1.el8_6.x86_64.rpm�N-perf-4.18.0-372.16.1.el8_6.x86_64.rpm�C-kernel-tools-libs-4.18.0-372.16.1.el8_6.x86_64.rpm�3-bpftool-4.18.0-372.16.1.el8_6.x86_64.rpm�=-kernel-debug-modules-4.18.0-372.16.1.el8_6.x86_64.rpm�;-kernel-debug-core-4.18.0-372.16.1.el8_6.x86_64.rpm�:-kernel-debug-4.18.0-372.16.1.el8_6.x86_64.rpm�-kernel-doc-4.18.0-372.16.1.el8_6.noarch.rpm�9-kernel-cross-headers-4.18.0-372.16.1.el8_6.x86_64.rpm�P-python3-perf-4.18.0-372.16.1.el8_6.x86_64.rpm�7-kernel-4.18.0-372.16.1.el8_6.x86_64.rpm�?-kernel-devel-4.18.0-372.16.1.el8_6.x86_64.rpm�<-kernel-debug-devel-4.18.0-372.16.1.el8_6.x86_64.rpm -kernel-tools-libs-devel-4.18.0-372.16.1.el8_6.x86_64.rpm�-kernel-abi-stablelists-4.18.0-372.16.1.el8_6.noarch.rpm�B-kernel-tools-4.18.0-372.16.1.el8_6.x86_64.rpm�>-kernel-debug-modules-extra-4.18.0-372.16.1.el8_6.x86_64.rpm���	� 	����YBsecurityImportant: pandoc security update��O�https://access.redhat.com/errata/RHSA-2022:5597RHSA-2022:5597https://access.redhat.com/security/cve/CVE-2022-24724CVE-2022-24724https://bugzilla.redhat.com/20606622060662https://errata.almalinux.org/8/ALSA-2022-5597.htmlALSA-2022:5597ALSA-2022:5597
�o�,pandoc-2.0.6-6.el8_6.x86_64.rpm�p�,pandoc-common-2.0.6-6.el8_6.noarch.rpm�o�,pandoc-2.0.6-6.el8_6.x86_64.rpm�p�,pandoc-common-2.0.6-6.el8_6.noarch.rpm���.	�!	��`BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-11-openjdk security, bug fix, and enhancement update��f�+https://access.redhat.com/errata/RHSA-2022:5683RHSA-2022:5683RHSA-2022:5683https://access.redhat.com/security/cve/CVE-2022-21540CVE-2022-21540CVE-2022-21540https://access.redhat.com/security/cve/CVE-2022-21541CVE-2022-21541CVE-2022-21541https://access.redhat.com/security/cve/CVE-2022-34169CVE-2022-34169CVE-2022-34169https://bugzilla.redhat.com/21085402108540https://bugzilla.redhat.com/21085432108543https://bugzilla.redhat.com/21085542108554https://errata.almalinux.org/8/ALSA-2022-5683.htmlALSA-2022:5683ALSA-2022:5683
�B#java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�##java-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�,#java-11-openjdk-src-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�+#java-11-openjdk-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�)#java-11-openjdk-demo-11.0.16.0.8-1.el8_6.x86_64.rpm�&#java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�A#java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�,#java-11-openjdk-javadoc-11.0.16.0.8-1.el8_6.x86_64.rpm�.#java-11-openjdk-jmods-11.0.16.0.8-1.el8_6.x86_64.rpm�*#java-11-openjdk-devel-11.0.16.0.8-1.el8_6.x86_64.rpm�(#java-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�+#java-11-openjdk-headless-11.0.16.0.8-1.el8_6.x86_64.rpm�.#java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�(#java-11-openjdk-11.0.16.0.8-1.el8_6.x86_64.rpm�-#java-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�'#java-11-openjdk-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�*#java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�%#java-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�)#java-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�$#java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�/#java-11-openjdk-src-11.0.16.0.8-1.el8_6.x86_64.rpm�0#java-11-openjdk-static-libs-11.0.16.0.8-1.el8_6.x86_64.rpm�-#java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_6.x86_64.rpm�B#java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�##java-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�,#java-11-openjdk-src-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�+#java-11-openjdk-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�)#java-11-openjdk-demo-11.0.16.0.8-1.el8_6.x86_64.rpm�&#java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�A#java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�,#java-11-openjdk-javadoc-11.0.16.0.8-1.el8_6.x86_64.rpm�.#java-11-openjdk-jmods-11.0.16.0.8-1.el8_6.x86_64.rpm�*#java-11-openjdk-devel-11.0.16.0.8-1.el8_6.x86_64.rpm�(#java-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�+#java-11-openjdk-headless-11.0.16.0.8-1.el8_6.x86_64.rpm�.#java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�(#java-11-openjdk-11.0.16.0.8-1.el8_6.x86_64.rpm�-#java-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�'#java-11-openjdk-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�*#java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�%#java-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�)#java-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�$#java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el8_6.x86_64.rpm�/#java-11-openjdk-src-11.0.16.0.8-1.el8_6.x86_64.rpm�0#java-11-openjdk-static-libs-11.0.16.0.8-1.el8_6.x86_64.rpm�-#java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_6.x86_64.rpm����	�"	�5�OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-1.8.0-openjdk security, bug fix, and enhancement update���.https://access.redhat.com/errata/RHSA-2022:5696RHSA-2022:5696RHSA-2022:5696https://access.redhat.com/security/cve/CVE-2022-21540CVE-2022-21540CVE-2022-21540https://access.redhat.com/security/cve/CVE-2022-21541CVE-2022-21541CVE-2022-21541https://access.redhat.com/security/cve/CVE-2022-34169CVE-2022-34169CVE-2022-34169https://bugzilla.redhat.com/21085402108540https://bugzilla.redhat.com/21085432108543https://bugzilla.redhat.com/21085542108554https://errata.almalinux.org/8/ALSA-2022-5696.htmlALSA-2022:5696ALSA-2022:5696
� )java-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�?)java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�&)java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-2.el8_6.noarch.rpm�H)java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�@)java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�)java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�")java-1.8.0-openjdk-demo-1.8.0.342.b07-2.el8_6.x86_64.rpm�#)java-1.8.0-openjdk-devel-1.8.0.342.b07-2.el8_6.x86_64.rpm�$)java-1.8.0-openjdk-headless-1.8.0.342.b07-2.el8_6.x86_64.rpm�)java-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�)java-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�)java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�)java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�")java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�')java-1.8.0-openjdk-src-1.8.0.342.b07-2.el8_6.x86_64.rpm�%)java-1.8.0-openjdk-javadoc-1.8.0.342.b07-2.el8_6.noarch.rpm� )java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.x86_64.rpm�)java-1.8.0-openjdk-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�!)java-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�!)java-1.8.0-openjdk-accessibility-1.8.0.342.b07-2.el8_6.x86_64.rpm� )java-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�?)java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�&)java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-2.el8_6.noarch.rpm�H)java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�@)java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�)java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�")java-1.8.0-openjdk-demo-1.8.0.342.b07-2.el8_6.x86_64.rpm�#)java-1.8.0-openjdk-devel-1.8.0.342.b07-2.el8_6.x86_64.rpm�$)java-1.8.0-openjdk-headless-1.8.0.342.b07-2.el8_6.x86_64.rpm�)java-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�)java-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�)java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�)java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�")java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�')java-1.8.0-openjdk-src-1.8.0.342.b07-2.el8_6.x86_64.rpm�%)java-1.8.0-openjdk-javadoc-1.8.0.342.b07-2.el8_6.noarch.rpm� )java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.x86_64.rpm�)java-1.8.0-openjdk-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�!)java-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-2.el8_6.x86_64.rpm�!)java-1.8.0-openjdk-accessibility-1.8.0.342.b07-2.el8_6.x86_64.rpm����	�#	�6�lBBBBBBBBsecurityModerate: pcre2 security update��?�thttps://access.redhat.com/errata/RHSA-2022:5809RHSA-2022:5809RHSA-2022:5809https://access.redhat.com/security/cve/CVE-2022-1586CVE-2022-1586CVE-2022-1586https://bugzilla.redhat.com/20779762077976https://errata.almalinux.org/8/ALSA-2022-5809.htmlALSA-2022:5809ALSA-2022:5809
�v�vpcre2-utf32-10.32-3.el8_6.x86_64.rpm�r�vpcre2-10.32-3.el8_6.x86_64.rpm�t�vpcre2-tools-10.32-3.el8_6.x86_64.rpm�u�vpcre2-utf16-10.32-3.el8_6.x86_64.rpm�s�vpcre2-devel-10.32-3.el8_6.x86_64.rpm�v�vpcre2-utf32-10.32-3.el8_6.x86_64.rpm�r�vpcre2-10.32-3.el8_6.x86_64.rpm�t�vpcre2-tools-10.32-3.el8_6.x86_64.rpm�u�vpcre2-utf16-10.32-3.el8_6.x86_64.rpm�s�vpcre2-devel-10.32-3.el8_6.x86_64.rpm����|	�$	��wBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: kernel security and bug fix update��3�whttps://access.redhat.com/errata/RHSA-2022:5819RHSA-2022:5819RHSA-2022:5819https://access.redhat.com/security/cve/CVE-2022-1012CVE-2022-1012CVE-2022-1012https://access.redhat.com/security/cve/CVE-2022-32250CVE-2022-32250CVE-2022-32250https://bugzilla.redhat.com/20646042064604https://bugzilla.redhat.com/20924272092427https://errata.almalinux.org/8/ALSA-2022-5819.htmlALSA-2022:5819ALSA-2022:5819
�3*bpftool-4.18.0-372.19.1.el8_6.x86_64.rpm�N*perf-4.18.0-372.19.1.el8_6.x86_64.rpm�A*kernel-modules-extra-4.18.0-372.19.1.el8_6.x86_64.rpm�B*kernel-tools-4.18.0-372.19.1.el8_6.x86_64.rpm�>*kernel-debug-modules-extra-4.18.0-372.19.1.el8_6.x86_64.rpm�9*kernel-cross-headers-4.18.0-372.19.1.el8_6.x86_64.rpm�7*kernel-4.18.0-372.19.1.el8_6.x86_64.rpm�:*kernel-debug-4.18.0-372.19.1.el8_6.x86_64.rpm�<*kernel-debug-devel-4.18.0-372.19.1.el8_6.x86_64.rpm�*kernel-doc-4.18.0-372.19.1.el8_6.noarch.rpm *kernel-tools-libs-devel-4.18.0-372.19.1.el8_6.x86_64.rpm�8*kernel-core-4.18.0-372.19.1.el8_6.x86_64.rpm�?*kernel-devel-4.18.0-372.19.1.el8_6.x86_64.rpm�@*kernel-modules-4.18.0-372.19.1.el8_6.x86_64.rpm�C*kernel-tools-libs-4.18.0-372.19.1.el8_6.x86_64.rpm�P*python3-perf-4.18.0-372.19.1.el8_6.x86_64.rpm�;*kernel-debug-core-4.18.0-372.19.1.el8_6.x86_64.rpm�*kernel-abi-stablelists-4.18.0-372.19.1.el8_6.noarch.rpm�=*kernel-debug-modules-4.18.0-372.19.1.el8_6.x86_64.rpm�2*kernel-headers-4.18.0-372.19.1.el8_6.x86_64.rpm�3*bpftool-4.18.0-372.19.1.el8_6.x86_64.rpm�N*perf-4.18.0-372.19.1.el8_6.x86_64.rpm�A*kernel-modules-extra-4.18.0-372.19.1.el8_6.x86_64.rpm�B*kernel-tools-4.18.0-372.19.1.el8_6.x86_64.rpm�>*kernel-debug-modules-extra-4.18.0-372.19.1.el8_6.x86_64.rpm�9*kernel-cross-headers-4.18.0-372.19.1.el8_6.x86_64.rpm�7*kernel-4.18.0-372.19.1.el8_6.x86_64.rpm�:*kernel-debug-4.18.0-372.19.1.el8_6.x86_64.rpm�<*kernel-debug-devel-4.18.0-372.19.1.el8_6.x86_64.rpm�*kernel-doc-4.18.0-372.19.1.el8_6.noarch.rpm *kernel-tools-libs-devel-4.18.0-372.19.1.el8_6.x86_64.rpm�8*kernel-core-4.18.0-372.19.1.el8_6.x86_64.rpm�?*kernel-devel-4.18.0-372.19.1.el8_6.x86_64.rpm�@*kernel-modules-4.18.0-372.19.1.el8_6.x86_64.rpm�C*kernel-tools-libs-4.18.0-372.19.1.el8_6.x86_64.rpm�P*python3-perf-4.18.0-372.19.1.el8_6.x86_64.rpm�;*kernel-debug-core-4.18.0-372.19.1.el8_6.x86_64.rpm�*kernel-abi-stablelists-4.18.0-372.19.1.el8_6.noarch.rpm�=*kernel-debug-modules-4.18.0-372.19.1.el8_6.x86_64.rpm�2*kernel-headers-4.18.0-372.19.1.el8_6.x86_64.rpm����!�%	���wBBBLCBBBDBBBBBBBBHB�\B�OBBBBBB�zBBBBBBBBBBBBBBBBBBBBBBBBDBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBDBBBBBBBDBBBDBBBBBBBBBBBDBBBBBBBBBBB�gBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update��*�
https://access.redhat.com/errata/RHSA-2022:5821RHSA-2022:5821RHSA-2022:5821https://access.redhat.com/security/cve/CVE-2021-4206CVE-2021-4206CVE-2021-4206https://access.redhat.com/security/cve/CVE-2021-4207CVE-2021-4207CVE-2021-4207https://access.redhat.com/security/cve/CVE-2022-26353CVE-2022-26353CVE-2022-26353https://access.redhat.com/security/cve/CVE-2022-26354CVE-2022-26354CVE-2022-26354https://bugzilla.redhat.com/20369662036966https://bugzilla.redhat.com/20369982036998https://bugzilla.redhat.com/20631972063197https://bugzilla.redhat.com/20632572063257https://errata.almalinux.org/8/ALSA-2022-5821.htmlALSA-2022:5821ALSA-2022:5821
�F>�]�>��$�Sswtpm-devel-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm�ppython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Elibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm�Alibguestfs-javadoc-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�=libguestfs-rsync-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�Qlibvirt-client-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�4libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�Hlibvirt-daemon-kvm-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�elibvirt-nss-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�_nbdkit-gzip-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmd�Fsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm�9libguestfs-gobject-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�Cocaml-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�6libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmk1netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�opython3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�cnbdkit-python-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�*virt-dib-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�?libguestfs-bash-completion-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�>libguestfs-tools-c-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�dnbdkit-server-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm��fseabios-1.15.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm�<qemu-kvm-ui-spice-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�&�Sswtpm-tools-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm6ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�`libvirt-daemon-driver-storage-mpath-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�#�Sswtpm-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm�5libguestfs-appliance-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�D�nlibtpms-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpm�enbdkit-ssh-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Zlibvirt-daemon-driver-storage-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�ypython3-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�<libguestfs-rescue-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�?libguestfs-xfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�Blibguestfs-man-pages-ja-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�m�Bperl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�<qemu-kvm-block-gluster-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�<qemu-kvm-ui-opengl-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�ruby-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�bnbdkit-nbd-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�klibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�\nbdkit-curl-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Clibguestfs-man-pages-uk-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�"�supermin-devel-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpmj2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�7libguestfs-gfs2-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�Ylibvirt-daemon-driver-secret-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�-�cvirt-v2v-man-pages-ja-1.42.0-19.module_el8.6.0+3071+a07c0ea5.noarch.rpm�!libvirt-daemon-driver-storage-rbd-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�Xlibvirt-daemon-driver-nwfilter-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�<qemu-kvm-common-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�>�;SLOF-20210217-1.module_el8.6.0+2880+7d9e3703.noarch.rpm�sruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�fhivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�jnbdkit-xz-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�<qemu-kvm-block-curl-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�hnbdkit-tmpdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Znbdkit-basic-filters-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�]nbdkit-devel-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�1�Fsgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm�Wlibvirt-daemon-driver-nodedev-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�blibvirt-devel-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�,�cvirt-v2v-bash-completion-1.42.0-19.module_el8.6.0+3071+a07c0ea5.noarch.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm�ghivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Fnbdkit-bash-completion-1.24.0-4.module_el8.6.0+2880+7d9e3703.noarch.rpm�E�nlibtpms-devel-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpm�jlibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�!�supermin-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Ilibvirt-lock-sanlock-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�<qemu-img-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�<qemu-kvm-block-ssh-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�
<qemu-kvm-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�\libvirt-daemon-driver-storage-disk-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�`nbdkit-gzip-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�<qemu-guest-agent-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm�@libguestfs-inspect-icons-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�`�fseavgabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpm�h�Wlibguestfs-winsupport-8.6-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�^nbdkit-example-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmi2libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Slibvirt-daemon-config-network-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�Zlibvirt-wireshark-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�Vlibvirt-daemon-driver-network-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm5ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpml1netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�<qemu-kvm-block-rbd-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�[libvirt-daemon-driver-storage-core-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�gnbdkit-tar-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�inbdkit-vddk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Tlibvirt-daemon-config-nwfilter-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�<qemu-kvm-core-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�'�Sswtpm-tools-pkcs11-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm�:libguestfs-java-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�alibvirt-daemon-driver-storage-scsi-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�Ulibvirt-daemon-driver-interface-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�dlibvirt-libs-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�q�Bpython3-libvirt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�$<qemu-kvm-tests-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�Jlua-guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�Plibvirt-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�<qemu-kvm-docs-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�;libguestfs-java-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�Rlibvirt-daemon-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�[nbdkit-basic-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmm1netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�lnbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�%�Sswtpm-libs-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm�]libvirt-daemon-driver-storage-iscsi-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm6ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�+�cvirt-v2v-1.42.0-19.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�8libguestfs-gobject-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�Docaml-libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�6�)libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Glibvirt-daemon-driver-storage-gluster-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�clibvirt-docs-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�<qemu-kvm-block-iscsi-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm5ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�_�fseabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpm�^libvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�anbdkit-linuxdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Dlibguestfs-tools-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�Ynbdkit-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�_libvirt-daemon-driver-storage-logical-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�wperl-Sys-Guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�<qemu-kvm-hw-usbredir-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmh2libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Flibvirt-daemon-driver-qemu-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�.�cvirt-v2v-man-pages-uk-1.42.0-19.module_el8.6.0+3071+a07c0ea5.noarch.rpm�fnbdkit-tar-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�nperl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�F>�]�>��$�Sswtpm-devel-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm�ppython3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Elibnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm�Alibguestfs-javadoc-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�=libguestfs-rsync-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�Qlibvirt-client-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�4libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�Hlibvirt-daemon-kvm-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�elibvirt-nss-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�_nbdkit-gzip-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmd�Fsgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm�9libguestfs-gobject-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�Cocaml-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�6libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpmk1netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�opython3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�cnbdkit-python-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�*virt-dib-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�?libguestfs-bash-completion-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�>libguestfs-tools-c-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�dnbdkit-server-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm��fseabios-1.15.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm�<qemu-kvm-ui-spice-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�&�Sswtpm-tools-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm6ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�`libvirt-daemon-driver-storage-mpath-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�#�Sswtpm-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm�5libguestfs-appliance-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�D�nlibtpms-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpm�enbdkit-ssh-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Zlibvirt-daemon-driver-storage-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�ypython3-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�<libguestfs-rescue-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�?libguestfs-xfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�Blibguestfs-man-pages-ja-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�m�Bperl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�<qemu-kvm-block-gluster-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�<qemu-kvm-ui-opengl-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�ruby-libguestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�bnbdkit-nbd-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�klibnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�\nbdkit-curl-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Clibguestfs-man-pages-uk-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�"�supermin-devel-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpmj2libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�7libguestfs-gfs2-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�Ylibvirt-daemon-driver-secret-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�-�cvirt-v2v-man-pages-ja-1.42.0-19.module_el8.6.0+3071+a07c0ea5.noarch.rpm�!libvirt-daemon-driver-storage-rbd-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�Xlibvirt-daemon-driver-nwfilter-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�<qemu-kvm-common-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�>�;SLOF-20210217-1.module_el8.6.0+2880+7d9e3703.noarch.rpm�sruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�fhivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�jnbdkit-xz-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�<qemu-kvm-block-curl-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�hnbdkit-tmpdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Znbdkit-basic-filters-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�]nbdkit-devel-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�1�Fsgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm�Wlibvirt-daemon-driver-nodedev-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�blibvirt-devel-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�,�cvirt-v2v-bash-completion-1.42.0-19.module_el8.6.0+3071+a07c0ea5.noarch.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm�ghivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Fnbdkit-bash-completion-1.24.0-4.module_el8.6.0+2880+7d9e3703.noarch.rpm�E�nlibtpms-devel-0.9.1-0.20211126git1ff6fe1f43.module_el8.6.0+2880+7d9e3703.x86_64.rpm�jlibnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�!�supermin-5.2.1-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Ilibvirt-lock-sanlock-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�<qemu-img-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�<qemu-kvm-block-ssh-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�
<qemu-kvm-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�\libvirt-daemon-driver-storage-disk-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�`nbdkit-gzip-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�<qemu-guest-agent-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm�@libguestfs-inspect-icons-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�`�fseavgabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpm�h�Wlibguestfs-winsupport-8.6-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�^nbdkit-example-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmi2libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Slibvirt-daemon-config-network-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�Zlibvirt-wireshark-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�Vlibvirt-daemon-driver-network-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm5ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpml1netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�<qemu-kvm-block-rbd-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�[libvirt-daemon-driver-storage-core-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�gnbdkit-tar-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�inbdkit-vddk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Tlibvirt-daemon-config-nwfilter-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�<qemu-kvm-core-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�'�Sswtpm-tools-pkcs11-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm�:libguestfs-java-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�alibvirt-daemon-driver-storage-scsi-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�Ulibvirt-daemon-driver-interface-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�dlibvirt-libs-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�q�Bpython3-libvirt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm�$<qemu-kvm-tests-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�Jlua-guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�Plibvirt-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�<qemu-kvm-docs-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm�;libguestfs-java-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�Rlibvirt-daemon-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�[nbdkit-basic-plugins-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpmm1netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm�lnbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�%�Sswtpm-libs-0.7.0-1.20211109gitb79fd91.module_el8.6.0+2880+7d9e3703.x86_64.rpm�]libvirt-daemon-driver-storage-iscsi-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm6ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�+�cvirt-v2v-1.42.0-19.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�8libguestfs-gobject-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�Docaml-libguestfs-devel-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�6�)libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Glibvirt-daemon-driver-storage-gluster-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�clibvirt-docs-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�<qemu-kvm-block-iscsi-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpm5ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�_�fseabios-bin-1.15.0-2.module_el8.6.0+2880+7d9e3703.noarch.rpm�^libvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�anbdkit-linuxdisk-plugin-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Dlibguestfs-tools-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.noarch.rpm�Ynbdkit-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�_libvirt-daemon-driver-storage-logical-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�wperl-Sys-Guestfs-1.44.0-5.module_el8.6.0+2880+7d9e3703.alma.x86_64.rpm�<qemu-kvm-hw-usbredir-6.2.0-11.module_el8.6.0+3071+a07c0ea5.2.x86_64.rpmh2libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm�Flibvirt-daemon-driver-qemu-8.0.0-5.2.module_el8.6.0+3071+a07c0ea5.x86_64.rpm�.�cvirt-v2v-man-pages-uk-1.42.0-19.module_el8.6.0+3071+a07c0ea5.noarch.rpm�fnbdkit-tar-filter-1.24.0-4.module_el8.6.0+2880+7d9e3703.x86_64.rpm�nperl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm����H	�&	��$��RBBBBBBBBBBBBBBBBsecurityModerate: .NET Core 3.1 security, bug fix, and enhancement update��H�Khttps://access.redhat.com/errata/RHSA-2022:6057RHSA-2022:6057RHSA-2022:6057https://access.redhat.com/security/cve/CVE-2022-34716CVE-2022-34716CVE-2022-34716https://bugzilla.redhat.com/21151832115183https://errata.almalinux.org/8/ALSA-2022-6057.htmlALSA-2022:6057ALSA-2022:6057
	��dotnet-apphost-pack-3.1-3.1.28-1.el8_6.x86_64.rpm��aspnetcore-targeting-pack-3.1-3.1.28-1.el8_6.x86_64.rpm��dotnet-targeting-pack-3.1-3.1.28-1.el8_6.x86_64.rpm��{dotnet-templates-3.1-3.1.422-1.el8_6.x86_64.rpm�
�dotnet-runtime-3.1-3.1.28-1.el8_6.x86_64.rpm��aspnetcore-runtime-3.1-3.1.28-1.el8_6.x86_64.rpm�|�{dotnet-sdk-3.1-source-built-artifacts-3.1.422-1.el8_6.x86_64.rpm��{dotnet-sdk-3.1-3.1.422-1.el8_6.x86_64.rpm��dotnet-hostfxr-3.1-3.1.28-1.el8_6.x86_64.rpm	��dotnet-apphost-pack-3.1-3.1.28-1.el8_6.x86_64.rpm��aspnetcore-targeting-pack-3.1-3.1.28-1.el8_6.x86_64.rpm��dotnet-targeting-pack-3.1-3.1.28-1.el8_6.x86_64.rpm��{dotnet-templates-3.1-3.1.422-1.el8_6.x86_64.rpm�
�dotnet-runtime-3.1-3.1.28-1.el8_6.x86_64.rpm��aspnetcore-runtime-3.1-3.1.28-1.el8_6.x86_64.rpm�|�{dotnet-sdk-3.1-source-built-artifacts-3.1.422-1.el8_6.x86_64.rpm��{dotnet-sdk-3.1-3.1.422-1.el8_6.x86_64.rpm��dotnet-hostfxr-3.1-3.1.28-1.el8_6.x86_64.rpm���j	�'	��=��eBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: .NET 6.0 security, bug fix, and enhancement update���Jhttps://access.redhat.com/errata/RHSA-2022:6058RHSA-2022:6058RHSA-2022:6058https://access.redhat.com/security/cve/CVE-2022-34716CVE-2022-34716CVE-2022-34716https://bugzilla.redhat.com/21151832115183https://errata.almalinux.org/8/ALSA-2022-6058.htmlALSA-2022:6058ALSA-2022:6058
�l�znetstandard-targeting-pack-2.1-6.0.108-1.el8_6.x86_64.rpm��zdotnet-sdk-6.0-source-built-artifacts-6.0.108-1.el8_6.x86_64.rpm��zdotnet-sdk-6.0-6.0.108-1.el8_6.x86_64.rpm��raspnetcore-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpm��zdotnet-6.0.108-1.el8_6.x86_64.rpm��rdotnet-apphost-pack-6.0-6.0.8-1.el8_6.x86_64.rpm�
�rdotnet-host-6.0.8-1.el8_6.x86_64.rpm��zdotnet-templates-6.0-6.0.108-1.el8_6.x86_64.rpm��rdotnet-hostfxr-6.0-6.0.8-1.el8_6.x86_64.rpm��raspnetcore-runtime-6.0-6.0.8-1.el8_6.x86_64.rpm��rdotnet-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpm��rdotnet-runtime-6.0-6.0.8-1.el8_6.x86_64.rpm�l�znetstandard-targeting-pack-2.1-6.0.108-1.el8_6.x86_64.rpm��zdotnet-sdk-6.0-source-built-artifacts-6.0.108-1.el8_6.x86_64.rpm��zdotnet-sdk-6.0-6.0.108-1.el8_6.x86_64.rpm��raspnetcore-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpm��zdotnet-6.0.108-1.el8_6.x86_64.rpm��rdotnet-apphost-pack-6.0-6.0.8-1.el8_6.x86_64.rpm�
�rdotnet-host-6.0.8-1.el8_6.x86_64.rpm��zdotnet-templates-6.0-6.0.108-1.el8_6.x86_64.rpm��rdotnet-hostfxr-6.0-6.0.8-1.el8_6.x86_64.rpm��raspnetcore-runtime-6.0-6.0.8-1.el8_6.x86_64.rpm��rdotnet-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpm��rdotnet-runtime-6.0-6.0.8-1.el8_6.x86_64.rpm���$	�(	���]securityModerate: kernel security, bug fix, and enhancement update��]�https://access.redhat.com/errata/RHSA-2022:6460RHSA-2022:6460RHSA-2022:6460https://access.redhat.com/security/cve/CVE-2022-21123CVE-2022-21123CVE-2022-21123https://access.redhat.com/security/cve/CVE-2022-21125CVE-2022-21125CVE-2022-21125https://access.redhat.com/security/cve/CVE-2022-21166CVE-2022-21166CVE-2022-21166https://bugzilla.redhat.com/20902372090237https://bugzilla.redhat.com/20902402090240https://bugzilla.redhat.com/20902412090241https://errata.almalinux.org/8/ALSA-2022-6460.htmlALSA-2022:6460ALSA-2022:6460
 �Gkernel-tools-libs-devel-4.18.0-372.26.1.el8_6.x86_64.rpm �Gkernel-tools-libs-devel-4.18.0-372.26.1.el8_6.x86_64.rpm����Q	�)	��>��_securityModerate: .NET Core 3.1 security and bugfix update��_�whttps://access.redhat.com/errata/RHSA-2022:6523RHSA-2022:6523RHSA-2022:6523https://access.redhat.com/security/cve/CVE-2022-38013CVE-2022-38013CVE-2022-38013https://bugzilla.redhat.com/21251242125124https://errata.almalinux.org/8/ALSA-2022-6523.htmlALSA-2022:6523ALSA-2022:6523
�|�dotnet-sdk-3.1-source-built-artifacts-3.1.423-1.el8_6.x86_64.rpm�|�dotnet-sdk-3.1-source-built-artifacts-3.1.423-1.el8_6.x86_64.rpm����p	�*	��?��asecurityModerate: .NET 6.0 security and bugfix update��V�vhttps://access.redhat.com/errata/RHSA-2022:6539RHSA-2022:6539RHSA-2022:6539https://access.redhat.com/security/cve/CVE-2022-38013CVE-2022-38013CVE-2022-38013https://bugzilla.redhat.com/21251242125124https://errata.almalinux.org/8/ALSA-2022-6539.htmlALSA-2022:6539ALSA-2022:6539
��odotnet-sdk-6.0-source-built-artifacts-6.0.109-1.el8_6.x86_64.rpm��odotnet-sdk-6.0-source-built-artifacts-6.0.109-1.el8_6.x86_64.rpm����"	�+	����@�dBBBBBsecurityImportant: bind9.16 security update��L�https://access.redhat.com/errata/RHSA-2022:6781RHSA-2022:6781RHSA-2022:6781https://access.redhat.com/security/cve/CVE-2022-3080CVE-2022-3080CVE-2022-3080https://access.redhat.com/security/cve/CVE-2022-38177CVE-2022-38177CVE-2022-38177https://access.redhat.com/security/cve/CVE-2022-38178CVE-2022-38178CVE-2022-38178https://bugzilla.redhat.com/21286002128600https://bugzilla.redhat.com/21286012128601https://bugzilla.redhat.com/21286022128602https://errata.almalinux.org/8/ALSA-2022-6781.htmlALSA-2022:6781ALSA-2022:6781
�X�;bind9.16-dnssec-utils-9.16.23-0.7.el8_6.1.x86_64.rpm�u�;bind9.16-doc-9.16.23-0.7.el8_6.1.noarch.rpm��;bind9.16-devel-9.16.23-0.7.el8_6.1.i686.rpm�D�;python3-bind9.16-9.16.23-0.7.el8_6.1.noarch.rpm�{�;bind9.16-libs-9.16.23-0.7.el8_6.1.i686.rpm�X�;bind9.16-dnssec-utils-9.16.23-0.7.el8_6.1.x86_64.rpm�u�;bind9.16-doc-9.16.23-0.7.el8_6.1.noarch.rpm��;bind9.16-devel-9.16.23-0.7.el8_6.1.i686.rpm�D�;python3-bind9.16-9.16.23-0.7.el8_6.1.noarch.rpm�{�;bind9.16-libs-9.16.23-0.7.el8_6.1.i686.rpm����]	�,	����jsecurityModerate: .NET 6.0 security and bugfix update��R�Vhttps://access.redhat.com/errata/RHSA-2022:6911RHSA-2022:6911RHSA-2022:6911https://access.redhat.com/security/cve/CVE-2022-41032CVE-2022-41032CVE-2022-41032https://bugzilla.redhat.com/21326142132614https://errata.almalinux.org/8/ALSA-2022-6911.htmlALSA-2022:6911ALSA-2022:6911
��pdotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el8_6.x86_64.rpm��pdotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el8_6.x86_64.rpm����g	�-	����lsecurityModerate: .NET Core 3.1 security and bugfix update��(�Whttps://access.redhat.com/errata/RHSA-2022:6912RHSA-2022:6912RHSA-2022:6912https://access.redhat.com/security/cve/CVE-2022-41032CVE-2022-41032CVE-2022-41032https://bugzilla.redhat.com/21326142132614https://errata.almalinux.org/8/ALSA-2022-6912.htmlALSA-2022:6912ALSA-2022:6912
�|�dotnet-sdk-3.1-source-built-artifacts-3.1.424-1.el8_6.x86_64.rpm�|�dotnet-sdk-3.1-source-built-artifacts-3.1.424-1.el8_6.x86_64.rpm����O	�.	����nBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security and bug fix update���
https://access.redhat.com/errata/RHSA-2022:7000RHSA-2022:7000RHSA-2022:7000https://access.redhat.com/security/cve/CVE-2022-21618CVE-2022-21618CVE-2022-21618https://access.redhat.com/security/cve/CVE-2022-21619CVE-2022-21619CVE-2022-21619https://access.redhat.com/security/cve/CVE-2022-21624CVE-2022-21624CVE-2022-21624https://access.redhat.com/security/cve/CVE-2022-21626CVE-2022-21626CVE-2022-21626https://access.redhat.com/security/cve/CVE-2022-21628CVE-2022-21628CVE-2022-21628https://access.redhat.com/security/cve/CVE-2022-39399CVE-2022-39399CVE-2022-39399https://bugzilla.redhat.com/21337452133745https://bugzilla.redhat.com/21337532133753https://bugzilla.redhat.com/21337652133765https://bugzilla.redhat.com/21337692133769https://bugzilla.redhat.com/21337762133776https://bugzilla.redhat.com/21338172133817https://errata.almalinux.org/8/ALSA-2022-7000.htmlALSA-2022:7000ALSA-2022:7000
�\Wjava-17-openjdk-jmods-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�VWjava-17-openjdk-devel-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�`Wjava-17-openjdk-static-libs-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�XWjava-17-openjdk-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�]Wjava-17-openjdk-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�YWjava-17-openjdk-headless-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�TWjava-17-openjdk-demo-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�ZWjava-17-openjdk-headless-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�WWjava-17-openjdk-devel-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�_Wjava-17-openjdk-src-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�[Wjava-17-openjdk-jmods-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�aWjava-17-openjdk-static-libs-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�UWjava-17-openjdk-demo-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�^Wjava-17-openjdk-src-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�\Wjava-17-openjdk-jmods-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�VWjava-17-openjdk-devel-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�`Wjava-17-openjdk-static-libs-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�XWjava-17-openjdk-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�]Wjava-17-openjdk-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�YWjava-17-openjdk-headless-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�TWjava-17-openjdk-demo-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�ZWjava-17-openjdk-headless-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�WWjava-17-openjdk-devel-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�_Wjava-17-openjdk-src-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�[Wjava-17-openjdk-jmods-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�aWjava-17-openjdk-static-libs-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�UWjava-17-openjdk-demo-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm�^Wjava-17-openjdk-src-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm����	�/	����JBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security update��	�_
https://access.redhat.com/errata/RHSA-2022:7006RHSA-2022:7006RHSA-2022:7006https://access.redhat.com/security/cve/CVE-2022-21619CVE-2022-21619CVE-2022-21619https://access.redhat.com/security/cve/CVE-2022-21624CVE-2022-21624CVE-2022-21624https://access.redhat.com/security/cve/CVE-2022-21626CVE-2022-21626CVE-2022-21626https://access.redhat.com/security/cve/CVE-2022-21628CVE-2022-21628CVE-2022-21628https://bugzilla.redhat.com/21337452133745https://bugzilla.redhat.com/21337532133753https://bugzilla.redhat.com/21337652133765https://bugzilla.redhat.com/21337692133769https://errata.almalinux.org/8/ALSA-2022-7006.htmlALSA-2022:7006ALSA-2022:7006
�?rjava-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm�rjava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm�Hrjava-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm�rjava-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm�"rjava-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm�rjava-1.8.0-openjdk-devel-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm�!rjava-1.8.0-openjdk-src-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm�rjava-1.8.0-openjdk-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm�rjava-1.8.0-openjdk-demo-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm�@rjava-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm�rjava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm� rjava-1.8.0-openjdk-headless-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm�?rjava-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm�rjava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm�Hrjava-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm�rjava-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm�"rjava-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm�rjava-1.8.0-openjdk-devel-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm�!rjava-1.8.0-openjdk-src-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm�rjava-1.8.0-openjdk-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm�rjava-1.8.0-openjdk-demo-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm�@rjava-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm�rjava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm� rjava-1.8.0-openjdk-headless-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm����?	�0	����bBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security and bug fix update��h�https://access.redhat.com/errata/RHSA-2022:7012RHSA-2022:7012RHSA-2022:7012https://access.redhat.com/security/cve/CVE-2022-21618CVE-2022-21618CVE-2022-21618https://access.redhat.com/security/cve/CVE-2022-21619CVE-2022-21619CVE-2022-21619https://access.redhat.com/security/cve/CVE-2022-21624CVE-2022-21624CVE-2022-21624https://access.redhat.com/security/cve/CVE-2022-21626CVE-2022-21626CVE-2022-21626https://access.redhat.com/security/cve/CVE-2022-21628CVE-2022-21628CVE-2022-21628https://access.redhat.com/security/cve/CVE-2022-39399CVE-2022-39399CVE-2022-39399https://bugzilla.redhat.com/21337452133745https://bugzilla.redhat.com/21337532133753https://bugzilla.redhat.com/21337652133765https://bugzilla.redhat.com/21337692133769https://bugzilla.redhat.com/21337762133776https://bugzilla.redhat.com/21338172133817https://errata.almalinux.org/8/ALSA-2022-7012.htmlALSA-2022:7012ALSA-2022:7012
�,Hjava-11-openjdk-src-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm�$Hjava-11-openjdk-demo-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm�-Hjava-11-openjdk-static-libs-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm�+Hjava-11-openjdk-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm�.Hjava-11-openjdk-static-libs-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm�BHjava-11-openjdk-src-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm�#Hjava-11-openjdk-demo-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm�%Hjava-11-openjdk-devel-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm�&Hjava-11-openjdk-devel-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm�)Hjava-11-openjdk-jmods-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm�'Hjava-11-openjdk-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm�*Hjava-11-openjdk-jmods-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm�AHjava-11-openjdk-headless-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm�(Hjava-11-openjdk-headless-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm�,Hjava-11-openjdk-src-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm�$Hjava-11-openjdk-demo-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm�-Hjava-11-openjdk-static-libs-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm�+Hjava-11-openjdk-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm�.Hjava-11-openjdk-static-libs-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm�BHjava-11-openjdk-src-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm�#Hjava-11-openjdk-demo-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm�%Hjava-11-openjdk-devel-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm�&Hjava-11-openjdk-devel-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm�)Hjava-11-openjdk-jmods-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm�'Hjava-11-openjdk-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm�*Hjava-11-openjdk-jmods-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm�AHjava-11-openjdk-headless-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm�(Hjava-11-openjdk-headless-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm����	�1	���~BsecurityImportant: libksba security update��s�Yhttps://access.redhat.com/errata/RHSA-2022:7089RHSA-2022:7089RHSA-2022:7089https://access.redhat.com/security/cve/CVE-2022-3515CVE-2022-3515CVE-2022-3515https://bugzilla.redhat.com/21356102135610https://errata.almalinux.org/8/ALSA-2022-7089.htmlALSA-2022:7089ALSA-2022:7089
�h�plibksba-devel-1.3.5-8.el8_6.x86_64.rpm�h�plibksba-devel-1.3.5-8.el8_6.i686.rpm�h�plibksba-devel-1.3.5-8.el8_6.x86_64.rpm�h�plibksba-devel-1.3.5-8.el8_6.i686.rpm���	�2	� ��AsecurityModerate: zlib security update��L�Ohttps://access.redhat.com/errata/RHSA-2022:7106RHSA-2022:7106RHSA-2022:7106https://access.redhat.com/security/cve/CVE-2022-37434CVE-2022-37434CVE-2022-37434https://bugzilla.redhat.com/21166392116639https://errata.almalinux.org/8/ALSA-2022-7106.htmlALSA-2022:7106ALSA-2022:7106
�t�ozlib-static-1.2.11-19.el8_6.i686.rpm�t�ozlib-static-1.2.11-19.el8_6.i686.rpm����	�3	�!��CsecurityImportant: kernel security, bug fix, and enhancement update���Zhttps://access.redhat.com/errata/RHSA-2022:7110RHSA-2022:7110RHSA-2022:7110https://access.redhat.com/security/cve/CVE-2022-0494CVE-2022-0494CVE-2022-0494https://access.redhat.com/security/cve/CVE-2022-1353CVE-2022-1353CVE-2022-1353https://access.redhat.com/security/cve/CVE-2022-23816CVE-2022-23816CVE-2022-23816https://access.redhat.com/security/cve/CVE-2022-23825CVE-2022-23825CVE-2022-23825https://access.redhat.com/security/cve/CVE-2022-2588CVE-2022-2588CVE-2022-2588https://access.redhat.com/security/cve/CVE-2022-29900CVE-2022-29900CVE-2022-29900https://access.redhat.com/security/cve/CVE-2022-29901CVE-2022-29901CVE-2022-29901https://bugzilla.redhat.com/20394482039448https://bugzilla.redhat.com/20668192066819https://bugzilla.redhat.com/20902262090226https://bugzilla.redhat.com/21031482103148https://bugzilla.redhat.com/21031532103153https://bugzilla.redhat.com/21148492114849https://errata.almalinux.org/8/ALSA-2022-7110.htmlALSA-2022:7110ALSA-2022:7110
 �Hkernel-tools-libs-devel-4.18.0-372.32.1.el8_6.x86_64.rpm �Hkernel-tools-libs-devel-4.18.0-372.32.1.el8_6.x86_64.rpm���J	�4	�"��EBBBBBBBsecurityModerate: samba security and bug fix update��u�Fhttps://access.redhat.com/errata/RHSA-2022:7111RHSA-2022:7111RHSA-2022:7111https://access.redhat.com/security/cve/CVE-2022-32742CVE-2022-32742CVE-2022-32742https://bugzilla.redhat.com/21081962108196https://errata.almalinux.org/8/ALSA-2022-7111.htmlALSA-2022:7111ALSA-2022:7111
:�clibwbclient-devel-4.15.5-10.el8_6.i686.rpma�csamba-devel-4.15.5-10.el8_6.i686.rpm:�clibwbclient-devel-4.15.5-10.el8_6.x86_64.rpm?�clibsmbclient-devel-4.15.5-10.el8_6.i686.rpm?�clibsmbclient-devel-4.15.5-10.el8_6.x86_64.rpma�csamba-devel-4.15.5-10.el8_6.x86_64.rpm:�clibwbclient-devel-4.15.5-10.el8_6.i686.rpma�csamba-devel-4.15.5-10.el8_6.i686.rpm:�clibwbclient-devel-4.15.5-10.el8_6.x86_64.rpm?�clibsmbclient-devel-4.15.5-10.el8_6.i686.rpm?�clibsmbclient-devel-4.15.5-10.el8_6.x86_64.rpma�csamba-devel-4.15.5-10.el8_6.x86_64.rpm���Q	�5	�#��NsecurityImportant: device-mapper-multipath security update��;�chttps://access.redhat.com/errata/RHSA-2022:7192RHSA-2022:7192RHSA-2022:7192https://access.redhat.com/security/cve/CVE-2022-41974CVE-2022-41974CVE-2022-41974https://bugzilla.redhat.com/21339882133988https://errata.almalinux.org/8/ALSA-2022-7192.htmlALSA-2022:7192ALSA-2022:7192
�n�jdevice-mapper-multipath-devel-0.8.4-22.el8_6.2.x86_64.rpm�n�jdevice-mapper-multipath-devel-0.8.4-22.el8_6.2.x86_64.rpm���	�6	����PBBsecurityModerate: libreoffice security update���https://access.redhat.com/errata/RHSA-2022:7461RHSA-2022:7461RHSA-2022:7461https://access.redhat.com/security/cve/CVE-2021-25636CVE-2021-25636CVE-2021-25636https://bugzilla.redhat.com/20569552056955https://errata.almalinux.org/8/ALSA-2022-7461.htmlALSA-2022:7461ALSA-2022:7461
��jlibreoffice-sdk-6.4.7.2-11.el8.alma.x86_64.rpm��jlibreoffice-sdk-doc-6.4.7.2-11.el8.alma.x86_64.rpm��jlibreoffice-sdk-6.4.7.2-11.el8.alma.x86_64.rpm��jlibreoffice-sdk-doc-6.4.7.2-11.el8.alma.x86_64.rpm����	�7	����TBBBBsecurityModerate: protobuf security update��$�Nhttps://access.redhat.com/errata/RHSA-2022:7464RHSA-2022:7464RHSA-2022:7464https://access.redhat.com/security/cve/CVE-2021-22570CVE-2021-22570CVE-2021-22570https://bugzilla.redhat.com/20494292049429https://errata.almalinux.org/8/ALSA-2022-7464.htmlALSA-2022:7464ALSA-2022:7464
�w�Iprotobuf-lite-devel-3.5.0-15.el8.i686.rpm�w�Iprotobuf-lite-devel-3.5.0-15.el8.x86_64.rpm�v�Iprotobuf-devel-3.5.0-15.el8.x86_64.rpm�v�Iprotobuf-devel-3.5.0-15.el8.i686.rpm�w�Iprotobuf-lite-devel-3.5.0-15.el8.i686.rpm�w�Iprotobuf-lite-devel-3.5.0-15.el8.x86_64.rpm�v�Iprotobuf-devel-3.5.0-15.el8.x86_64.rpm�v�Iprotobuf-devel-3.5.0-15.el8.i686.rpm��ʀw	�8	��	��securityModerate: qt5 security, bug fix, and enhancement update��r�https://access.redhat.com/errata/RHSA-2022:7482RHSA-2022:7482RHSA-2022:7482https://access.redhat.com/security/cve/CVE-2022-25255CVE-2022-25255CVE-2022-25255https://bugzilla.redhat.com/20555052055505https://errata.almalinux.org/8/ALSA-2022-7482.htmlALSA-2022:7482ALSA-2022:7482
�_�kqt5-devel-5.15.3-1.el8.noarch.rpm�_�kqt5-devel-5.15.3-1.el8.noarch.rpm����N	�9	��
��[BsecurityModerate: yajl security update���Thttps://access.redhat.com/errata/RHSA-2022:7524RHSA-2022:7524RHSA-2022:7524https://access.redhat.com/security/cve/CVE-2022-24795CVE-2022-24795CVE-2022-24795https://bugzilla.redhat.com/20729122072912https://errata.almalinux.org/8/ALSA-2022-7524.htmlALSA-2022:7524ALSA-2022:7524
��-yajl-devel-2.1.0-11.el8.i686.rpm��-yajl-devel-2.1.0-11.el8.x86_64.rpm��-yajl-devel-2.1.0-11.el8.i686.rpm��-yajl-devel-2.1.0-11.el8.x86_64.rpm��ʈ+	�:	����^BsecurityLow: wavpack security update�5��b�1https://access.redhat.com/errata/RHSA-2022:7558RHSA-2022:7558RHSA-2022:7558https://access.redhat.com/security/cve/CVE-2021-44269CVE-2021-44269CVE-2021-44269https://bugzilla.redhat.com/20644572064457https://errata.almalinux.org/8/ALSA-2022-7558.htmlALSA-2022:7558ALSA-2022:7558
��wavpack-devel-5.1.0-16.el8.x86_64.rpm��wavpack-devel-5.1.0-16.el8.i686.rpm��wavpack-devel-5.1.0-16.el8.x86_64.rpm��wavpack-devel-5.1.0-16.el8.i686.rpm��ʍ�;	���ABBBBBBBsecurityModerate: python38:3.8 and python38-devel:3.8 security update���Zhttps://access.redhat.com/errata/RHSA-2022:7581RHSA-2022:7581RHSA-2022:7581https://access.redhat.com/security/cve/CVE-2015-20107CVE-2015-20107CVE-2015-20107https://bugzilla.redhat.com/20753902075390https://errata.almalinux.org/8/ALSA-2022-7581.htmlALSA-2022:7581ALSA-2022:7581
��i�2�}	�+�apython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm�*�]python38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm�-�`python38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpm�/�_python38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm�2�[python38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpm�0�dpython38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpm�.�\python38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm�1�fpython38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpm�,�gpython38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm��i�2�}	�+�apython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm�*�]python38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm�-�`python38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpm�/�_python38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm�2�[python38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpm�0�dpython38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpm�.�\python38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm�1�fpython38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpm�,�gpython38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm��ɹ5	�<	��
��aBBsecurityModerate: xorg-x11-server and xorg-x11-server-Xwayland security and bug fix update��m�https://access.redhat.com/errata/RHSA-2022:7583RHSA-2022:7583RHSA-2022:7583https://access.redhat.com/security/cve/CVE-2022-2319CVE-2022-2319CVE-2022-2319https://access.redhat.com/security/cve/CVE-2022-2320CVE-2022-2320CVE-2022-2320https://bugzilla.redhat.com/21066712106671https://bugzilla.redhat.com/21066832106683https://errata.almalinux.org/8/ALSA-2022-7583.htmlALSA-2022:7583ALSA-2022:7583
��xorg-x11-server-devel-1.20.11-9.el8.i686.rpm��xorg-x11-server-devel-1.20.11-9.el8.x86_64.rpm�b�xorg-x11-server-source-1.20.11-9.el8.noarch.rpm��xorg-x11-server-devel-1.20.11-9.el8.i686.rpm��xorg-x11-server-devel-1.20.11-9.el8.x86_64.rpm�b�xorg-x11-server-source-1.20.11-9.el8.noarch.rpm��ʐO	�=	����esecurityModerate: libtiff security update���fhttps://access.redhat.com/errata/RHSA-2022:7585RHSA-2022:7585RHSA-2022:7585https://access.redhat.com/security/cve/CVE-2022-0561CVE-2022-0561CVE-2022-0561https://access.redhat.com/security/cve/CVE-2022-0562CVE-2022-0562CVE-2022-0562https://access.redhat.com/security/cve/CVE-2022-0865CVE-2022-0865CVE-2022-0865https://access.redhat.com/security/cve/CVE-2022-0891CVE-2022-0891CVE-2022-0891https://access.redhat.com/security/cve/CVE-2022-0908CVE-2022-0908CVE-2022-0908https://access.redhat.com/security/cve/CVE-2022-0909CVE-2022-0909CVE-2022-0909https://access.redhat.com/security/cve/CVE-2022-0924CVE-2022-0924CVE-2022-0924https://access.redhat.com/security/cve/CVE-2022-1355CVE-2022-1355CVE-2022-1355https://access.redhat.com/security/cve/CVE-2022-22844CVE-2022-22844CVE-2022-22844https://bugzilla.redhat.com/20426032042603https://bugzilla.redhat.com/20544942054494https://bugzilla.redhat.com/20544952054495https://bugzilla.redhat.com/20641452064145https://bugzilla.redhat.com/20641462064146https://bugzilla.redhat.com/20641482064148https://bugzilla.redhat.com/20644062064406https://bugzilla.redhat.com/20644112064411https://bugzilla.redhat.com/20744152074415https://errata.almalinux.org/8/ALSA-2022-7585.htmlALSA-2022:7585ALSA-2022:7585
�!�.libtiff-tools-4.0.9-23.el8.x86_64.rpm�!�.libtiff-tools-4.0.9-23.el8.x86_64.rpm����6�>	���dBBBBBBBBBBTBBB��dsecurityModerate: python39:3.9 and python39-devel:3.9 security update��k�Yhttps://access.redhat.com/errata/RHSA-2022:7592RHSA-2022:7592RHSA-2022:7592https://access.redhat.com/security/cve/CVE-2015-20107CVE-2015-20107CVE-2015-20107https://bugzilla.redhat.com/20753902075390https://errata.almalinux.org/8/ALSA-2022-7592.htmlALSA-2022:7592ALSA-2022:7592
�L���
��(python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpm��-python39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm��python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm��'python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�
�%python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��1python39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�	�.python39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��&python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�M�!python39-debug-3.9.13-1.module_el8.7.0+3344+df07b58a.x86_64.rpm�"�python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�
�0python39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�#�python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��+python39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm�L���
��(python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpm��-python39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm��python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm��'python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�
�%python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��1python39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�	�.python39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��&python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�M�!python39-debug-3.9.13-1.module_el8.7.0+3344+df07b58a.x86_64.rpm�"�python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�
�0python39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�#�python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��+python39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm��ɔ5	�?	����iBBBBBBBBBBBBBsecurityModerate: poppler security and bug fix update��D�(https://access.redhat.com/errata/RHSA-2022:7594RHSA-2022:7594RHSA-2022:7594https://access.redhat.com/security/cve/CVE-2022-27337CVE-2022-27337CVE-2022-27337https://bugzilla.redhat.com/20871902087190https://errata.almalinux.org/8/ALSA-2022-7594.htmlALSA-2022:7594ALSA-2022:7594
��poppler-qt5-devel-20.11.0-5.el8.i686.rpm��poppler-cpp-devel-20.11.0-5.el8.i686.rpm��poppler-devel-20.11.0-5.el8.i686.rpm��poppler-glib-devel-20.11.0-5.el8.i686.rpm��poppler-glib-devel-20.11.0-5.el8.x86_64.rpm��poppler-cpp-20.11.0-5.el8.x86_64.rpm��poppler-cpp-20.11.0-5.el8.i686.rpm��poppler-cpp-20.11.0-5.el8.i686.rpm��poppler-devel-20.11.0-5.el8.x86_64.rpm��poppler-qt5-devel-20.11.0-5.el8.x86_64.rpm��poppler-cpp-devel-20.11.0-5.el8.x86_64.rpm��poppler-qt5-devel-20.11.0-5.el8.i686.rpm��poppler-cpp-devel-20.11.0-5.el8.i686.rpm��poppler-devel-20.11.0-5.el8.i686.rpm��poppler-glib-devel-20.11.0-5.el8.i686.rpm��poppler-glib-devel-20.11.0-5.el8.x86_64.rpm��poppler-cpp-20.11.0-5.el8.x86_64.rpm��poppler-cpp-20.11.0-5.el8.i686.rpm��poppler-cpp-20.11.0-5.el8.i686.rpm��poppler-devel-20.11.0-5.el8.x86_64.rpm��poppler-qt5-devel-20.11.0-5.el8.x86_64.rpm��poppler-cpp-devel-20.11.0-5.el8.x86_64.rpm����v	�@	����Q�hBBsecurityModerate: dovecot security update��l�Yhttps://access.redhat.com/errata/RHSA-2022:7623RHSA-2022:7623RHSA-2022:7623https://access.redhat.com/security/cve/CVE-2022-30550CVE-2022-30550CVE-2022-30550https://bugzilla.redhat.com/21050702105070https://errata.almalinux.org/8/ALSA-2022-7623.htmlALSA-2022:7623ALSA-2022:7623
�	�8dovecot-2.3.16-3.el8.i686.rpm�6�8dovecot-devel-2.3.16-3.el8.i686.rpm�6�8dovecot-devel-2.3.16-3.el8.x86_64.rpm�	�8dovecot-2.3.16-3.el8.i686.rpm�6�8dovecot-devel-2.3.16-3.el8.i686.rpm�6�8dovecot-devel-2.3.16-3.el8.x86_64.rpm����l	�A	����|BBBBBBBBBBBBBBBBBBBBBsecurityModerate: openblas security update��E�chttps://access.redhat.com/errata/RHSA-2022:7639RHSA-2022:7639RHSA-2022:7639https://access.redhat.com/security/cve/CVE-2021-4048CVE-2021-4048CVE-2021-4048https://bugzilla.redhat.com/20243582024358https://errata.almalinux.org/8/ALSA-2022-7639.htmlALSA-2022:7639ALSA-2022:7639

�Lfopenblas-threads64-0.3.15-4.el8.x86_64.rpm�#fopenblas-devel-0.3.15-4.el8.x86_64.rpm�Jfopenblas-serial64-0.3.15-4.el8.x86_64.rpm�Kfopenblas-serial64_-0.3.15-4.el8.x86_64.rpm�Gfopenblas-Rblas-0.3.15-4.el8.x86_64.rpm�$fopenblas-openmp-0.3.15-4.el8.x86_64.rpm�Mfopenblas-threads64_-0.3.15-4.el8.x86_64.rpm�$fopenblas-openmp-0.3.15-4.el8.i686.rpm�%fopenblas-static-0.3.15-4.el8.x86_64.rpm�%fopenblas-static-0.3.15-4.el8.i686.rpm�Ifopenblas-openmp64_-0.3.15-4.el8.x86_64.rpm�Hfopenblas-openmp64-0.3.15-4.el8.x86_64.rpm�#fopenblas-devel-0.3.15-4.el8.i686.rpm
�Lfopenblas-threads64-0.3.15-4.el8.x86_64.rpm�#fopenblas-devel-0.3.15-4.el8.x86_64.rpm�Jfopenblas-serial64-0.3.15-4.el8.x86_64.rpm�Kfopenblas-serial64_-0.3.15-4.el8.x86_64.rpm�Gfopenblas-Rblas-0.3.15-4.el8.x86_64.rpm�$fopenblas-openmp-0.3.15-4.el8.x86_64.rpm�Mfopenblas-threads64_-0.3.15-4.el8.x86_64.rpm�$fopenblas-openmp-0.3.15-4.el8.i686.rpm�%fopenblas-static-0.3.15-4.el8.x86_64.rpm�%fopenblas-static-0.3.15-4.el8.i686.rpm�Ifopenblas-openmp64_-0.3.15-4.el8.x86_64.rpm�Hfopenblas-openmp64-0.3.15-4.el8.x86_64.rpm�#fopenblas-devel-0.3.15-4.el8.i686.rpm��ʉU	�B	����T�@BBBBBBsecurityImportant: bind9.16 security update��(�
https://access.redhat.com/errata/RHSA-2022:7643RHSA-2022:7643RHSA-2022:7643https://access.redhat.com/security/cve/CVE-2021-25220CVE-2021-25220CVE-2021-25220https://access.redhat.com/security/cve/CVE-2022-0396CVE-2022-0396CVE-2022-0396https://bugzilla.redhat.com/20645122064512https://bugzilla.redhat.com/20645132064513https://errata.almalinux.org/8/ALSA-2022-7643.htmlALSA-2022:7643ALSA-2022:7643
�X�\bind9.16-dnssec-utils-9.16.23-0.9.el8.1.x86_64.rpm�D�\python3-bind9.16-9.16.23-0.9.el8.1.noarch.rpm��\bind9.16-devel-9.16.23-0.9.el8.1.i686.rpm�{�\bind9.16-libs-9.16.23-0.9.el8.1.i686.rpm��\bind9.16-devel-9.16.23-0.9.el8.1.x86_64.rpm�u�\bind9.16-doc-9.16.23-0.9.el8.1.noarch.rpm�X�\bind9.16-dnssec-utils-9.16.23-0.9.el8.1.x86_64.rpm�D�\python3-bind9.16-9.16.23-0.9.el8.1.noarch.rpm��\bind9.16-devel-9.16.23-0.9.el8.1.i686.rpm�{�\bind9.16-libs-9.16.23-0.9.el8.1.i686.rpm��\bind9.16-devel-9.16.23-0.9.el8.1.x86_64.rpm�u�\bind9.16-doc-9.16.23-0.9.el8.1.noarch.rpm��ʓ
	�C	����V�FBBsecurityLow: openjpeg2 security update�5��5�https://access.redhat.com/errata/RHSA-2022:7645RHSA-2022:7645RHSA-2022:7645https://access.redhat.com/security/cve/CVE-2022-1122CVE-2022-1122CVE-2022-1122https://bugzilla.redhat.com/20670522067052https://errata.almalinux.org/8/ALSA-2022-7645.htmlALSA-2022:7645ALSA-2022:7645
�r�Aopenjpeg2-tools-2.4.0-5.el8.i686.rpm�$�Aopenjpeg2-devel-2.4.0-5.el8.x86_64.rpm�$�Aopenjpeg2-devel-2.4.0-5.el8.i686.rpm�r�Aopenjpeg2-tools-2.4.0-5.el8.i686.rpm�$�Aopenjpeg2-devel-2.4.0-5.el8.x86_64.rpm�$�Aopenjpeg2-devel-2.4.0-5.el8.i686.rpm��ʇ4	�D	�$��_securityModerate: kernel security, bug fix, and enhancement update��P�6https://access.redhat.com/errata/RHSA-2022:7683RHSA-2022:7683RHSA-2022:7683https://access.redhat.com/security/cve/CVE-2020-36516CVE-2020-36516CVE-2020-36516https://access.redhat.com/security/cve/CVE-2020-36558CVE-2020-36558CVE-2020-36558https://access.redhat.com/security/cve/CVE-2021-30002CVE-2021-30002CVE-2021-30002https://access.redhat.com/security/cve/CVE-2021-3640CVE-2021-3640CVE-2021-3640https://access.redhat.com/security/cve/CVE-2022-0168CVE-2022-0168CVE-2022-0168https://access.redhat.com/security/cve/CVE-2022-0617CVE-2022-0617CVE-2022-0617https://access.redhat.com/security/cve/CVE-2022-0854CVE-2022-0854CVE-2022-0854https://access.redhat.com/security/cve/CVE-2022-1016CVE-2022-1016CVE-2022-1016https://access.redhat.com/security/cve/CVE-2022-1048CVE-2022-1048CVE-2022-1048https://access.redhat.com/security/cve/CVE-2022-1055CVE-2022-1055CVE-2022-1055https://access.redhat.com/security/cve/CVE-2022-1184CVE-2022-1184CVE-2022-1184https://access.redhat.com/security/cve/CVE-2022-1852CVE-2022-1852CVE-2022-1852https://access.redhat.com/security/cve/CVE-2022-20368CVE-2022-20368CVE-2022-20368https://access.redhat.com/security/cve/CVE-2022-2078CVE-2022-2078CVE-2022-2078https://access.redhat.com/security/cve/CVE-2022-21499CVE-2022-21499CVE-2022-21499https://access.redhat.com/security/cve/CVE-2022-23960CVE-2022-23960CVE-2022-23960https://access.redhat.com/security/cve/CVE-2022-24448CVE-2022-24448CVE-2022-24448https://access.redhat.com/security/cve/CVE-2022-2586CVE-2022-2586CVE-2022-2586https://access.redhat.com/security/cve/CVE-2022-26373CVE-2022-26373CVE-2022-26373https://access.redhat.com/security/cve/CVE-2022-2639CVE-2022-2639CVE-2022-2639https://access.redhat.com/security/cve/CVE-2022-27950CVE-2022-27950CVE-2022-27950https://access.redhat.com/security/cve/CVE-2022-28390CVE-2022-28390CVE-2022-28390https://access.redhat.com/security/cve/CVE-2022-28893CVE-2022-28893CVE-2022-28893https://access.redhat.com/security/cve/CVE-2022-2938CVE-2022-2938CVE-2022-2938https://access.redhat.com/security/cve/CVE-2022-29581CVE-2022-29581CVE-2022-29581https://access.redhat.com/security/cve/CVE-2022-36946CVE-2022-36946CVE-2022-36946https://bugzilla.redhat.com/19462791946279https://bugzilla.redhat.com/19806461980646https://bugzilla.redhat.com/20373862037386https://bugzilla.redhat.com/20514442051444https://bugzilla.redhat.com/20536322053632https://bugzilla.redhat.com/20583952058395https://bugzilla.redhat.com/20599282059928https://bugzilla.redhat.com/20622842062284https://bugzilla.redhat.com/20666142066614https://bugzilla.redhat.com/20667062066706https://bugzilla.redhat.com/20694082069408https://bugzilla.redhat.com/20702052070205https://bugzilla.redhat.com/20702202070220https://bugzilla.redhat.com/20730642073064https://bugzilla.redhat.com/20742082074208https://bugzilla.redhat.com/20841832084183https://bugzilla.redhat.com/20844792084479https://bugzilla.redhat.com/20880212088021https://bugzilla.redhat.com/20898152089815https://bugzilla.redhat.com/20961782096178https://bugzilla.redhat.com/21126932112693https://bugzilla.redhat.com/21148782114878https://bugzilla.redhat.com/21150652115065https://bugzilla.redhat.com/21152782115278https://bugzilla.redhat.com/21201752120175https://bugzilla.redhat.com/21236952123695https://errata.almalinux.org/8/ALSA-2022-7683.htmlALSA-2022:7683ALSA-2022:7683
 �Lkernel-tools-libs-devel-4.18.0-425.3.1.el8.x86_64.rpm �Lkernel-tools-libs-devel-4.18.0-425.3.1.el8.x86_64.rpm����%	�E	�%��aBBBBBBBsecurityModerate: xmlrpc-c security update��a�Mhttps://access.redhat.com/errata/RHSA-2022:7692RHSA-2022:7692RHSA-2022:7692https://access.redhat.com/security/cve/CVE-2021-46143CVE-2021-46143CVE-2021-46143https://access.redhat.com/security/cve/CVE-2022-22822CVE-2022-22822CVE-2022-22822https://access.redhat.com/security/cve/CVE-2022-22823CVE-2022-22823CVE-2022-22823https://access.redhat.com/security/cve/CVE-2022-22824CVE-2022-22824CVE-2022-22824https://access.redhat.com/security/cve/CVE-2022-22825CVE-2022-22825CVE-2022-22825https://access.redhat.com/security/cve/CVE-2022-22826CVE-2022-22826CVE-2022-22826https://access.redhat.com/security/cve/CVE-2022-22827CVE-2022-22827CVE-2022-22827https://bugzilla.redhat.com/20444552044455https://bugzilla.redhat.com/20444572044457https://bugzilla.redhat.com/20444642044464https://bugzilla.redhat.com/20444672044467https://bugzilla.redhat.com/20444792044479https://bugzilla.redhat.com/20444842044484https://bugzilla.redhat.com/20444882044488https://errata.almalinux.org/8/ALSA-2022-7692.htmlALSA-2022:7692ALSA-2022:7692
�?�Rxmlrpc-c-devel-1.51.0-8.el8.i686.rpm�>�Rxmlrpc-c-client++-1.51.0-8.el8.x86_64.rpm�>�Rxmlrpc-c-client++-1.51.0-8.el8.i686.rpm�=�Rxmlrpc-c-c++-1.51.0-8.el8.x86_64.rpm�=�Rxmlrpc-c-c++-1.51.0-8.el8.i686.rpm�?�Rxmlrpc-c-devel-1.51.0-8.el8.x86_64.rpm�?�Rxmlrpc-c-devel-1.51.0-8.el8.i686.rpm�>�Rxmlrpc-c-client++-1.51.0-8.el8.x86_64.rpm�>�Rxmlrpc-c-client++-1.51.0-8.el8.i686.rpm�=�Rxmlrpc-c-c++-1.51.0-8.el8.x86_64.rpm�=�Rxmlrpc-c-c++-1.51.0-8.el8.i686.rpm�?�Rxmlrpc-c-devel-1.51.0-8.el8.x86_64.rpm���2	�F	�&��jBsecurityModerate: e2fsprogs security and bug fix update��.�<https://access.redhat.com/errata/RHSA-2022:7720RHSA-2022:7720RHSA-2022:7720https://access.redhat.com/security/cve/CVE-2022-1304CVE-2022-1304CVE-2022-1304https://bugzilla.redhat.com/20697262069726https://errata.almalinux.org/8/ALSA-2022-7720.htmlALSA-2022:7720ALSA-2022:7720
�m�xlibss-devel-1.45.6-5.el8.i686.rpm�m�xlibss-devel-1.45.6-5.el8.x86_64.rpm�m�xlibss-devel-1.45.6-5.el8.i686.rpm�m�xlibss-devel-1.45.6-5.el8.x86_64.rpm����:	�G	�'��mBBBBsecurityModerate: libldb security, bug fix, and enhancement update��j�Lhttps://access.redhat.com/errata/RHSA-2022:7730RHSA-2022:7730RHSA-2022:7730https://access.redhat.com/security/cve/CVE-2022-32746CVE-2022-32746CVE-2022-32746https://bugzilla.redhat.com/21082152108215https://errata.almalinux.org/8/ALSA-2022-7730.htmlALSA-2022:7730ALSA-2022:7730
� �Vpython3-ldb-devel-2.5.2-2.el8.x86_64.rpm��Vpython-ldb-devel-common-2.5.2-2.el8.x86_64.rpm� �Vpython3-ldb-devel-2.5.2-2.el8.i686.rpm��Vpython-ldb-devel-common-2.5.2-2.el8.i686.rpm� �Vpython3-ldb-devel-2.5.2-2.el8.x86_64.rpm��Vpython-ldb-devel-common-2.5.2-2.el8.x86_64.rpm� �Vpython3-ldb-devel-2.5.2-2.el8.i686.rpm��Vpython-ldb-devel-common-2.5.2-2.el8.i686.rpm����i	�H	��5��ssecurityImportant: mingw-expat security update��6�Ahttps://access.redhat.com/errata/RHSA-2022:7811RHSA-2022:7811RHSA-2022:7811https://access.redhat.com/security/cve/CVE-2022-23990CVE-2022-23990CVE-2022-23990https://access.redhat.com/security/cve/CVE-2022-25235CVE-2022-25235CVE-2022-25235https://access.redhat.com/security/cve/CVE-2022-25236CVE-2022-25236CVE-2022-25236https://access.redhat.com/security/cve/CVE-2022-25313CVE-2022-25313CVE-2022-25313https://access.redhat.com/security/cve/CVE-2022-25314CVE-2022-25314CVE-2022-25314https://access.redhat.com/security/cve/CVE-2022-25315CVE-2022-25315CVE-2022-25315https://bugzilla.redhat.com/20483562048356https://bugzilla.redhat.com/20563502056350https://bugzilla.redhat.com/20563542056354https://bugzilla.redhat.com/20563632056363https://bugzilla.redhat.com/20563662056366https://bugzilla.redhat.com/20563702056370https://errata.almalinux.org/8/ALSA-2022-7811.htmlALSA-2022:7811ALSA-2022:7811
�]�fmingw64-expat-2.4.8-1.el8.noarch.rpm�\�fmingw32-expat-2.4.8-1.el8.noarch.rpm�]�fmingw64-expat-2.4.8-1.el8.noarch.rpm�\�fmingw32-expat-2.4.8-1.el8.noarch.rpm����~	�I	��:��vBBsecurityImportant: mingw-zlib security update��w�:https://access.redhat.com/errata/RHSA-2022:7813RHSA-2022:7813RHSA-2022:7813https://access.redhat.com/security/cve/CVE-2018-25032CVE-2018-25032CVE-2018-25032https://bugzilla.redhat.com/20679452067945https://errata.almalinux.org/8/ALSA-2022-7813.htmlALSA-2022:7813ALSA-2022:7813
�7�qmingw32-zlib-static-1.2.8-10.el8.noarch.rpm�6�qmingw32-zlib-1.2.8-10.el8.noarch.rpm�;�qmingw64-zlib-1.2.8-10.el8.noarch.rpm�<�qmingw64-zlib-static-1.2.8-10.el8.noarch.rpm�7�qmingw32-zlib-static-1.2.8-10.el8.noarch.rpm�6�qmingw32-zlib-1.2.8-10.el8.noarch.rpm�;�qmingw64-zlib-1.2.8-10.el8.noarch.rpm�<�qmingw64-zlib-static-1.2.8-10.el8.noarch.rpm����	�J	����{securityModerate: dotnet7.0 security, bug fix, and enhancement update��1�Ihttps://access.redhat.com/errata/RHSA-2022:7826RHSA-2022:7826RHSA-2022:7826https://access.redhat.com/security/cve/CVE-2022-41032CVE-2022-41032CVE-2022-41032https://bugzilla.redhat.com/21326142132614https://errata.almalinux.org/8/ALSA-2022-7826.htmlALSA-2022:7826ALSA-2022:7826
��}dotnet-sdk-7.0-source-built-artifacts-7.0.100-0.4.rc2.el8_7.x86_64.rpm��}dotnet-sdk-7.0-source-built-artifacts-7.0.100-0.4.rc2.el8_7.x86_64.rpm����\	�K	����}securityModerate: .NET 6.0 security, bug fix, and enhancement update!��z�`https://access.redhat.com/errata/RHSA-2023:0079RHSA-2023:0079RHSA-2023:0079https://access.redhat.com/security/cve/CVE-2023-21538CVE-2023-21538CVE-2023-21538https://bugzilla.redhat.com/21583422158342https://errata.almalinux.org/8/ALSA-2023-0079.htmlALSA-2023:0079ALSA-2023:0079
��qdotnet-sdk-6.0-source-built-artifacts-6.0.113-1.el8_7.x86_64.rpm��qdotnet-sdk-6.0-source-built-artifacts-6.0.113-1.el8_7.x86_64.rpm����B	�L	����BBsecurityModerate: libreoffice security update!��Z�z
https://access.redhat.com/errata/RHSA-2023:0089RHSA-2023:0089RHSA-2023:0089https://access.redhat.com/security/cve/CVE-2022-26305CVE-2022-26305CVE-2022-26305https://access.redhat.com/security/cve/CVE-2022-26306CVE-2022-26306CVE-2022-26306https://access.redhat.com/security/cve/CVE-2022-26307CVE-2022-26307CVE-2022-26307https://access.redhat.com/security/cve/CVE-2022-3140CVE-2022-3140CVE-2022-3140https://bugzilla.redhat.com/21186102118610https://bugzilla.redhat.com/21186112118611https://bugzilla.redhat.com/21186132118613https://bugzilla.redhat.com/21346972134697https://errata.almalinux.org/8/ALSA-2023-0089.htmlALSA-2023:0089ALSA-2023:0089
��klibreoffice-sdk-6.4.7.2-12.el8_7.alma.x86_64.rpm��klibreoffice-sdk-doc-6.4.7.2-12.el8_7.alma.x86_64.rpm��klibreoffice-sdk-6.4.7.2-12.el8_7.alma.x86_64.rpm��klibreoffice-sdk-doc-6.4.7.2-12.el8_7.alma.x86_64.rpm����	�M	����CsecurityModerate: libtiff security update!��T�bhttps://access.redhat.com/errata/RHSA-2023:0095RHSA-2023:0095RHSA-2023:0095https://access.redhat.com/security/cve/CVE-2022-2056CVE-2022-2056CVE-2022-2056https://access.redhat.com/security/cve/CVE-2022-2057CVE-2022-2057CVE-2022-2057https://access.redhat.com/security/cve/CVE-2022-2058CVE-2022-2058CVE-2022-2058https://access.redhat.com/security/cve/CVE-2022-2519CVE-2022-2519CVE-2022-2519https://access.redhat.com/security/cve/CVE-2022-2520CVE-2022-2520CVE-2022-2520https://access.redhat.com/security/cve/CVE-2022-2521CVE-2022-2521CVE-2022-2521https://access.redhat.com/security/cve/CVE-2022-2867CVE-2022-2867CVE-2022-2867https://access.redhat.com/security/cve/CVE-2022-2868CVE-2022-2868CVE-2022-2868https://access.redhat.com/security/cve/CVE-2022-2869CVE-2022-2869CVE-2022-2869https://access.redhat.com/security/cve/CVE-2022-2953CVE-2022-2953CVE-2022-2953https://bugzilla.redhat.com/21032222103222https://bugzilla.redhat.com/21188472118847https://bugzilla.redhat.com/21188632118863https://bugzilla.redhat.com/21188692118869https://bugzilla.redhat.com/21227892122789https://bugzilla.redhat.com/21227922122792https://bugzilla.redhat.com/21227992122799https://bugzilla.redhat.com/21344322134432https://errata.almalinux.org/8/ALSA-2023-0095.htmlALSA-2023:0095ALSA-2023:0095
�!�/libtiff-tools-4.0.9-26.el8_7.x86_64.rpm�!�/libtiff-tools-4.0.9-26.el8_7.x86_64.rpm����-�N	���wBBBNBBBDBOB��iBBBBsecurityModerate: virt:rhel and virt-devel:rhel security and bug fix update!��6�https://access.redhat.com/errata/RHSA-2023:0099RHSA-2023:0099RHSA-2023:0099https://access.redhat.com/security/cve/CVE-2022-4144CVE-2022-4144CVE-2022-4144https://bugzilla.redhat.com/21485062148506https://errata.almalinux.org/8/ALSA-2023-0099.htmlALSA-2023:0099ALSA-2023:0099
�F>��>4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm6ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm�D�hocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm�$�qemu-kvm-tests-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm5ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm6ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm5ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�C�hocaml-libguestfs-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm�F>��>4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm6ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm�D�hocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm�$�qemu-kvm-tests-6.2.0-21.module_el8.7.0+3387+571b583b.2.x86_64.rpm5ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm6ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm5ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�C�hocaml-libguestfs-1.44.0-9.module_el8.7.0+3346+68867adb.alma.x86_64.rpm����	�O	�(��KsecurityImportant: kernel security and bug fix update!��G�Phttps://access.redhat.com/errata/RHSA-2023:0101RHSA-2023:0101RHSA-2023:0101https://access.redhat.com/security/cve/CVE-2022-2964CVE-2022-2964CVE-2022-2964https://access.redhat.com/security/cve/CVE-2022-4139CVE-2022-4139CVE-2022-4139https://bugzilla.redhat.com/20674822067482https://bugzilla.redhat.com/21475722147572https://errata.almalinux.org/8/ALSA-2023-0101.htmlALSA-2023:0101ALSA-2023:0101
 �Ikernel-tools-libs-devel-4.18.0-425.10.1.el8_7.x86_64.rpm �Ikernel-tools-libs-devel-4.18.0-425.10.1.el8_7.x86_64.rpm����	�P	����MBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security and bug fix update!���Hhttps://access.redhat.com/errata/RHSA-2023:0192RHSA-2023:0192RHSA-2023:0192https://access.redhat.com/security/cve/CVE-2023-21835CVE-2023-21835CVE-2023-21835https://access.redhat.com/security/cve/CVE-2023-21843CVE-2023-21843CVE-2023-21843https://bugzilla.redhat.com/21604212160421https://bugzilla.redhat.com/21604752160475https://errata.almalinux.org/8/ALSA-2023-0192.htmlALSA-2023:0192ALSA-2023:0192
�\Xjava-17-openjdk-jmods-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�WXjava-17-openjdk-devel-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�ZXjava-17-openjdk-headless-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�XXjava-17-openjdk-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�VXjava-17-openjdk-devel-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�TXjava-17-openjdk-demo-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�_Xjava-17-openjdk-src-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�UXjava-17-openjdk-demo-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�[Xjava-17-openjdk-jmods-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�`Xjava-17-openjdk-static-libs-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�^Xjava-17-openjdk-src-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�YXjava-17-openjdk-headless-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�aXjava-17-openjdk-static-libs-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�]Xjava-17-openjdk-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�\Xjava-17-openjdk-jmods-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�WXjava-17-openjdk-devel-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�ZXjava-17-openjdk-headless-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�XXjava-17-openjdk-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�VXjava-17-openjdk-devel-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�TXjava-17-openjdk-demo-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�_Xjava-17-openjdk-src-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�UXjava-17-openjdk-demo-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�[Xjava-17-openjdk-jmods-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�`Xjava-17-openjdk-static-libs-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�^Xjava-17-openjdk-src-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�YXjava-17-openjdk-headless-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�aXjava-17-openjdk-static-libs-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm�]Xjava-17-openjdk-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm����	�Q	����iBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security and bug fix update!��_�lhttps://access.redhat.com/errata/RHSA-2023:0200RHSA-2023:0200RHSA-2023:0200https://access.redhat.com/security/cve/CVE-2023-21835CVE-2023-21835CVE-2023-21835https://access.redhat.com/security/cve/CVE-2023-21843CVE-2023-21843CVE-2023-21843https://bugzilla.redhat.com/21604212160421https://bugzilla.redhat.com/21604752160475https://errata.almalinux.org/8/ALSA-2023-0200.htmlALSA-2023:0200ALSA-2023:0200
�BIjava-11-openjdk-src-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm�.Ijava-11-openjdk-static-libs-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm�(Ijava-11-openjdk-headless-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm�%Ijava-11-openjdk-devel-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm�,Ijava-11-openjdk-src-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm�)Ijava-11-openjdk-jmods-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm�#Ijava-11-openjdk-demo-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm�+Ijava-11-openjdk-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm�AIjava-11-openjdk-headless-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm�'Ijava-11-openjdk-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm�-Ijava-11-openjdk-static-libs-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm�$Ijava-11-openjdk-demo-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm�*Ijava-11-openjdk-jmods-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm�&Ijava-11-openjdk-devel-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm�BIjava-11-openjdk-src-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm�.Ijava-11-openjdk-static-libs-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm�(Ijava-11-openjdk-headless-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm�%Ijava-11-openjdk-devel-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm�,Ijava-11-openjdk-src-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm�)Ijava-11-openjdk-jmods-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm�#Ijava-11-openjdk-demo-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm�+Ijava-11-openjdk-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm�AIjava-11-openjdk-headless-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm�'Ijava-11-openjdk-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm�-Ijava-11-openjdk-static-libs-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm�$Ijava-11-openjdk-demo-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm�*Ijava-11-openjdk-jmods-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm�&Ijava-11-openjdk-devel-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm����	�R	����EBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security and bug fix update!��K�Shttps://access.redhat.com/errata/RHSA-2023:0208RHSA-2023:0208RHSA-2023:0208https://access.redhat.com/security/cve/CVE-2023-21830CVE-2023-21830CVE-2023-21830https://access.redhat.com/security/cve/CVE-2023-21843CVE-2023-21843CVE-2023-21843https://bugzilla.redhat.com/21604752160475https://bugzilla.redhat.com/21604902160490https://errata.almalinux.org/8/ALSA-2023-0208.htmlALSA-2023:0208ALSA-2023:0208
�"sjava-1.8.0-openjdk-src-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm�?sjava-1.8.0-openjdk-demo-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm�sjava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm�!sjava-1.8.0-openjdk-src-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm�sjava-1.8.0-openjdk-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm�Hsjava-1.8.0-openjdk-headless-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm�sjava-1.8.0-openjdk-devel-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm� sjava-1.8.0-openjdk-headless-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm�sjava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm�sjava-1.8.0-openjdk-demo-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm�@sjava-1.8.0-openjdk-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm�sjava-1.8.0-openjdk-devel-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm�"sjava-1.8.0-openjdk-src-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm�?sjava-1.8.0-openjdk-demo-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm�sjava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm�!sjava-1.8.0-openjdk-src-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm�sjava-1.8.0-openjdk-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm�Hsjava-1.8.0-openjdk-headless-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm�sjava-1.8.0-openjdk-devel-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm� sjava-1.8.0-openjdk-headless-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm�sjava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm�sjava-1.8.0-openjdk-demo-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm�@sjava-1.8.0-openjdk-slowdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm�sjava-1.8.0-openjdk-devel-fastdebug-1.8.0.362.b09-2.el8_7.x86_64.rpm����	�S	�)��]BsecurityImportant: libksba security update!���Jhttps://access.redhat.com/errata/RHSA-2023:0625RHSA-2023:0625RHSA-2023:0625https://access.redhat.com/security/cve/CVE-2022-47629CVE-2022-47629CVE-2022-47629https://bugzilla.redhat.com/21615712161571https://errata.almalinux.org/8/ALSA-2023-0625.htmlALSA-2023:0625ALSA-2023:0625
�h�qlibksba-devel-1.3.5-9.el8_7.x86_64.rpm�h�qlibksba-devel-1.3.5-9.el8_7.i686.rpm�h�qlibksba-devel-1.3.5-9.el8_7.x86_64.rpm�h�qlibksba-devel-1.3.5-9.el8_7.i686.rpm����3	�T	�*��`securityImportant: kernel security and bug fix update!��h�https://access.redhat.com/errata/RHSA-2023:0832RHSA-2023:0832RHSA-2023:0832https://access.redhat.com/security/cve/CVE-2022-2873CVE-2022-2873CVE-2022-2873https://access.redhat.com/security/cve/CVE-2022-41222CVE-2022-41222CVE-2022-41222https://access.redhat.com/security/cve/CVE-2022-43945CVE-2022-43945CVE-2022-43945https://bugzilla.redhat.com/21190482119048https://bugzilla.redhat.com/21388182138818https://bugzilla.redhat.com/21417522141752https://errata.almalinux.org/8/ALSA-2023-0832.htmlALSA-2023:0832ALSA-2023:0832
 �Jkernel-tools-libs-devel-4.18.0-425.13.1.el8_7.x86_64.rpm �Jkernel-tools-libs-devel-4.18.0-425.13.1.el8_7.x86_64.rpm����	�U	�+��bBBBBBBBsecurityImportant: samba security update!��h�https://access.redhat.com/errata/RHSA-2023:0838RHSA-2023:0838RHSA-2023:0838https://access.redhat.com/security/cve/CVE-2022-38023CVE-2022-38023CVE-2022-38023https://bugzilla.redhat.com/21543622154362https://errata.almalinux.org/8/ALSA-2023-0838.htmlALSA-2023:0838ALSA-2023:0838
?�dlibsmbclient-devel-4.16.4-4.el8_7.x86_64.rpm?�dlibsmbclient-devel-4.16.4-4.el8_7.i686.rpm:�dlibwbclient-devel-4.16.4-4.el8_7.x86_64.rpma�dsamba-devel-4.16.4-4.el8_7.x86_64.rpma�dsamba-devel-4.16.4-4.el8_7.i686.rpm:�dlibwbclient-devel-4.16.4-4.el8_7.i686.rpm?�dlibsmbclient-devel-4.16.4-4.el8_7.x86_64.rpm?�dlibsmbclient-devel-4.16.4-4.el8_7.i686.rpm:�dlibwbclient-devel-4.16.4-4.el8_7.x86_64.rpma�dsamba-devel-4.16.4-4.el8_7.x86_64.rpma�dsamba-devel-4.16.4-4.el8_7.i686.rpm:�dlibwbclient-devel-4.16.4-4.el8_7.i686.rpm����-	�V	�,��ksecurityImportant: kernel security, bug fix, and enhancement update!��|�q
https://access.redhat.com/errata/RHSA-2023:1566RHSA-2023:1566RHSA-2023:1566https://access.redhat.com/security/cve/CVE-2022-4269CVE-2022-4269CVE-2022-4269https://access.redhat.com/security/cve/CVE-2022-4378CVE-2022-4378CVE-2022-4378https://access.redhat.com/security/cve/CVE-2023-0266CVE-2023-0266CVE-2023-0266https://access.redhat.com/security/cve/CVE-2023-0386CVE-2023-0386CVE-2023-0386https://bugzilla.redhat.com/21502722150272https://bugzilla.redhat.com/21525482152548https://bugzilla.redhat.com/21595052159505https://bugzilla.redhat.com/21633792163379https://errata.almalinux.org/8/ALSA-2023-1566.htmlALSA-2023:1566ALSA-2023:1566
 �Kkernel-tools-libs-devel-4.18.0-425.19.2.el8_7.x86_64.rpm �Kkernel-tools-libs-devel-4.18.0-425.19.2.el8_7.x86_64.rpm����	�W	�� ��mBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-11-openjdk security update!��m�2https://access.redhat.com/errata/RHSA-2023:1895RHSA-2023:1895RHSA-2023:1895https://access.redhat.com/security/cve/CVE-2023-21930CVE-2023-21930CVE-2023-21930https://access.redhat.com/security/cve/CVE-2023-21937CVE-2023-21937CVE-2023-21937https://access.redhat.com/security/cve/CVE-2023-21938CVE-2023-21938CVE-2023-21938https://access.redhat.com/security/cve/CVE-2023-21939CVE-2023-21939CVE-2023-21939https://access.redhat.com/security/cve/CVE-2023-21954CVE-2023-21954CVE-2023-21954https://access.redhat.com/security/cve/CVE-2023-21967CVE-2023-21967CVE-2023-21967https://access.redhat.com/security/cve/CVE-2023-21968CVE-2023-21968CVE-2023-21968https://bugzilla.redhat.com/21874352187435https://bugzilla.redhat.com/21874412187441https://bugzilla.redhat.com/21877042187704https://bugzilla.redhat.com/21877242187724https://bugzilla.redhat.com/21877582187758https://bugzilla.redhat.com/21877902187790https://bugzilla.redhat.com/21878022187802https://errata.almalinux.org/8/ALSA-2023-1895.htmlALSA-2023:1895ALSA-2023:1895
�+Jjava-11-openjdk-slowdebug-11.0.19.0.7-1.el8_7.x86_64.rpm�'Jjava-11-openjdk-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpm�-Jjava-11-openjdk-static-libs-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpm�BJjava-11-openjdk-src-slowdebug-11.0.19.0.7-1.el8_7.x86_64.rpm�,Jjava-11-openjdk-src-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpm�$Jjava-11-openjdk-demo-slowdebug-11.0.19.0.7-1.el8_7.x86_64.rpm�)Jjava-11-openjdk-jmods-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpm�&Jjava-11-openjdk-devel-slowdebug-11.0.19.0.7-1.el8_7.x86_64.rpm�#Jjava-11-openjdk-demo-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpm�*Jjava-11-openjdk-jmods-slowdebug-11.0.19.0.7-1.el8_7.x86_64.rpm�AJjava-11-openjdk-headless-slowdebug-11.0.19.0.7-1.el8_7.x86_64.rpm�.Jjava-11-openjdk-static-libs-slowdebug-11.0.19.0.7-1.el8_7.x86_64.rpm�%Jjava-11-openjdk-devel-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpm�(Jjava-11-openjdk-headless-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpm�+Jjava-11-openjdk-slowdebug-11.0.19.0.7-1.el8_7.x86_64.rpm�'Jjava-11-openjdk-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpm�-Jjava-11-openjdk-static-libs-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpm�BJjava-11-openjdk-src-slowdebug-11.0.19.0.7-1.el8_7.x86_64.rpm�,Jjava-11-openjdk-src-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpm�$Jjava-11-openjdk-demo-slowdebug-11.0.19.0.7-1.el8_7.x86_64.rpm�)Jjava-11-openjdk-jmods-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpm�&Jjava-11-openjdk-devel-slowdebug-11.0.19.0.7-1.el8_7.x86_64.rpm�#Jjava-11-openjdk-demo-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpm�*Jjava-11-openjdk-jmods-slowdebug-11.0.19.0.7-1.el8_7.x86_64.rpm�AJjava-11-openjdk-headless-slowdebug-11.0.19.0.7-1.el8_7.x86_64.rpm�.Jjava-11-openjdk-static-libs-slowdebug-11.0.19.0.7-1.el8_7.x86_64.rpm�%Jjava-11-openjdk-devel-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpm�(Jjava-11-openjdk-headless-fastdebug-11.0.19.0.7-1.el8_7.x86_64.rpm����V	�X	��!��IBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-17-openjdk security and bug fix update!���https://access.redhat.com/errata/RHSA-2023:1898RHSA-2023:1898RHSA-2023:1898https://access.redhat.com/security/cve/CVE-2023-21930CVE-2023-21930CVE-2023-21930https://access.redhat.com/security/cve/CVE-2023-21937CVE-2023-21937CVE-2023-21937https://access.redhat.com/security/cve/CVE-2023-21938CVE-2023-21938CVE-2023-21938https://access.redhat.com/security/cve/CVE-2023-21939CVE-2023-21939CVE-2023-21939https://access.redhat.com/security/cve/CVE-2023-21954CVE-2023-21954CVE-2023-21954https://access.redhat.com/security/cve/CVE-2023-21967CVE-2023-21967CVE-2023-21967https://access.redhat.com/security/cve/CVE-2023-21968CVE-2023-21968CVE-2023-21968https://bugzilla.redhat.com/21874352187435https://bugzilla.redhat.com/21874412187441https://bugzilla.redhat.com/21877042187704https://bugzilla.redhat.com/21877242187724https://bugzilla.redhat.com/21877582187758https://bugzilla.redhat.com/21877902187790https://bugzilla.redhat.com/21878022187802https://errata.almalinux.org/8/ALSA-2023-1898.htmlALSA-2023:1898ALSA-2023:1898
�XYjava-17-openjdk-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�]Yjava-17-openjdk-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�[Yjava-17-openjdk-jmods-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�UYjava-17-openjdk-demo-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�VYjava-17-openjdk-devel-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�_Yjava-17-openjdk-src-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�\Yjava-17-openjdk-jmods-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�aYjava-17-openjdk-static-libs-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�ZYjava-17-openjdk-headless-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�WYjava-17-openjdk-devel-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�YYjava-17-openjdk-headless-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�`Yjava-17-openjdk-static-libs-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�^Yjava-17-openjdk-src-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�TYjava-17-openjdk-demo-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�XYjava-17-openjdk-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�]Yjava-17-openjdk-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�[Yjava-17-openjdk-jmods-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�UYjava-17-openjdk-demo-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�VYjava-17-openjdk-devel-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�_Yjava-17-openjdk-src-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�\Yjava-17-openjdk-jmods-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�aYjava-17-openjdk-static-libs-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�ZYjava-17-openjdk-headless-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�WYjava-17-openjdk-devel-slowdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�YYjava-17-openjdk-headless-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�`Yjava-17-openjdk-static-libs-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�^Yjava-17-openjdk-src-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm�TYjava-17-openjdk-demo-fastdebug-17.0.7.0.7-1.el8_7.x86_64.rpm����a	�Y	��"��eBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-1.8.0-openjdk security update!��;�3https://access.redhat.com/errata/RHSA-2023:1908RHSA-2023:1908RHSA-2023:1908https://access.redhat.com/security/cve/CVE-2023-21930CVE-2023-21930CVE-2023-21930https://access.redhat.com/security/cve/CVE-2023-21937CVE-2023-21937CVE-2023-21937https://access.redhat.com/security/cve/CVE-2023-21938CVE-2023-21938CVE-2023-21938https://access.redhat.com/security/cve/CVE-2023-21939CVE-2023-21939CVE-2023-21939https://access.redhat.com/security/cve/CVE-2023-21954CVE-2023-21954CVE-2023-21954https://access.redhat.com/security/cve/CVE-2023-21967CVE-2023-21967CVE-2023-21967https://access.redhat.com/security/cve/CVE-2023-21968CVE-2023-21968CVE-2023-21968https://bugzilla.redhat.com/21874352187435https://bugzilla.redhat.com/21874412187441https://bugzilla.redhat.com/21877042187704https://bugzilla.redhat.com/21877242187724https://bugzilla.redhat.com/21877582187758https://bugzilla.redhat.com/21877902187790https://bugzilla.redhat.com/21878022187802https://errata.almalinux.org/8/ALSA-2023-1908.htmlALSA-2023:1908ALSA-2023:1908
�@tjava-1.8.0-openjdk-slowdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm� tjava-1.8.0-openjdk-headless-fastdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm�?tjava-1.8.0-openjdk-demo-slowdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm�tjava-1.8.0-openjdk-devel-slowdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm�tjava-1.8.0-openjdk-devel-fastdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm�Htjava-1.8.0-openjdk-headless-slowdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm�tjava-1.8.0-openjdk-demo-fastdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm�tjava-1.8.0-openjdk-fastdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm�tjava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm�tjava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm�!tjava-1.8.0-openjdk-src-fastdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm�"tjava-1.8.0-openjdk-src-slowdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm�@tjava-1.8.0-openjdk-slowdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm� tjava-1.8.0-openjdk-headless-fastdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm�?tjava-1.8.0-openjdk-demo-slowdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm�tjava-1.8.0-openjdk-devel-slowdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm�tjava-1.8.0-openjdk-devel-fastdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm�Htjava-1.8.0-openjdk-headless-slowdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm�tjava-1.8.0-openjdk-demo-fastdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm�tjava-1.8.0-openjdk-fastdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm�tjava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm�tjava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm�!tjava-1.8.0-openjdk-src-fastdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm�"tjava-1.8.0-openjdk-src-slowdebug-1.8.0.372.b07-1.el8_7.x86_64.rpm��ƯY�Z	��#�wBBBNBBBDBOBaBBB�[securityModerate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update!��n�Nhttps://access.redhat.com/errata/RHSA-2023:2757RHSA-2023:2757RHSA-2023:2757https://access.redhat.com/security/cve/CVE-2021-46790CVE-2021-46790CVE-2021-46790https://access.redhat.com/security/cve/CVE-2022-30784CVE-2022-30784CVE-2022-30784https://access.redhat.com/security/cve/CVE-2022-30786CVE-2022-30786CVE-2022-30786https://access.redhat.com/security/cve/CVE-2022-30788CVE-2022-30788CVE-2022-30788https://access.redhat.com/security/cve/CVE-2022-30789CVE-2022-30789CVE-2022-30789https://access.redhat.com/security/cve/CVE-2022-3165CVE-2022-3165CVE-2022-3165https://access.redhat.com/security/cve/CVE-2023-1018CVE-2023-1018CVE-2023-1018https://bugzilla.redhat.com/20933142093314https://bugzilla.redhat.com/20933262093326https://bugzilla.redhat.com/20933402093340https://bugzilla.redhat.com/20933482093348https://bugzilla.redhat.com/20933582093358https://bugzilla.redhat.com/21297392129739https://bugzilla.redhat.com/21494202149420https://errata.almalinux.org/8/ALSA-2023-2757.htmlALSA-2023:2757ALSA-2023:2757
�F>��>4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm6ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm�D�Gocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm5ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�C�Gocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm6ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�$�[qemu-kvm-tests-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm5ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�F>��>4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm6ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm�D�Gocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm5ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�C�Gocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm6ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�$�[qemu-kvm-tests-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm5ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�����[	��$�ABBBBBBBsecurityModerate: python38:3.8 and python38-devel:3.8 security update!��<�https://access.redhat.com/errata/RHSA-2023:2763RHSA-2023:2763RHSA-2023:2763https://access.redhat.com/security/cve/CVE-2020-10735CVE-2020-10735CVE-2020-10735https://access.redhat.com/security/cve/CVE-2021-28861CVE-2021-28861CVE-2021-28861https://access.redhat.com/security/cve/CVE-2022-45061CVE-2022-45061CVE-2022-45061https://bugzilla.redhat.com/18344231834423https://bugzilla.redhat.com/21206422120642https://bugzilla.redhat.com/21440722144072https://errata.almalinux.org/8/ALSA-2023-2763.htmlALSA-2023:2763ALSA-2023:2763
��i�2�}	�+�apython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm�*�]python38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm�-�`python38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpm�/�_python38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm�2�[python38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpm�0�dpython38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpm�.�\python38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm�1�fpython38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpm�,�gpython38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm��i�2�}	�+�apython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm�*�]python38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm�-�`python38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpm�/�_python38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm�2�[python38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpm�0�dpython38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpm�.�\python38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm�1�fpython38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpm�,�gpython38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm����Z�\	��%�dBBBBBBBBBBTBBB��zsecurityModerate: python39:3.9 and python39-devel:3.9 security update!��V�https://access.redhat.com/errata/RHSA-2023:2764RHSA-2023:2764RHSA-2023:2764https://access.redhat.com/security/cve/CVE-2020-10735CVE-2020-10735CVE-2020-10735https://access.redhat.com/security/cve/CVE-2021-28861CVE-2021-28861CVE-2021-28861https://access.redhat.com/security/cve/CVE-2022-45061CVE-2022-45061CVE-2022-45061https://bugzilla.redhat.com/18344231834423https://bugzilla.redhat.com/21206422120642https://bugzilla.redhat.com/21440722144072https://errata.almalinux.org/8/ALSA-2023-2764.htmlALSA-2023:2764ALSA-2023:2764
�L���
�M�"python39-debug-3.9.16-1.module_el8.8.0+3483+a028a3dd.x86_64.rpm��(python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpm��-python39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm��python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm��'python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�
�%python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��1python39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�	�.python39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��&python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�"�python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�
�0python39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�#�python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��+python39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm�L���
�M�"python39-debug-3.9.16-1.module_el8.8.0+3483+a028a3dd.x86_64.rpm��(python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpm��-python39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm��python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm��'python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�
�%python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��1python39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�	�.python39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��&python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�"�python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�
�0python39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�#�python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��+python39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm����	�]	��'��f�ZBBBsecurityModerate: bind9.16 security and bug fix update!��o�J
https://access.redhat.com/errata/RHSA-2023:2792RHSA-2023:2792RHSA-2023:2792https://access.redhat.com/security/cve/CVE-2022-2795CVE-2022-2795CVE-2022-2795https://access.redhat.com/security/cve/CVE-2022-3094CVE-2022-3094CVE-2022-3094https://access.redhat.com/security/cve/CVE-2022-3736CVE-2022-3736CVE-2022-3736https://access.redhat.com/security/cve/CVE-2022-3924CVE-2022-3924CVE-2022-3924https://bugzilla.redhat.com/21285842128584https://bugzilla.redhat.com/21640322164032https://bugzilla.redhat.com/21640382164038https://bugzilla.redhat.com/21640392164039https://errata.almalinux.org/8/ALSA-2023-2792.htmlALSA-2023:2792ALSA-2023:2792
�u�Jbind9.16-doc-9.16.23-0.14.el8.noarch.rpm�{�Jbind9.16-libs-9.16.23-0.14.el8.i686.rpm��Jbind9.16-devel-9.16.23-0.14.el8.x86_64.rpm��Jbind9.16-devel-9.16.23-0.14.el8.i686.rpm�u�Jbind9.16-doc-9.16.23-0.14.el8.noarch.rpm�{�Jbind9.16-libs-9.16.23-0.14.el8.i686.rpm��Jbind9.16-devel-9.16.23-0.14.el8.x86_64.rpm��Jbind9.16-devel-9.16.23-0.14.el8.i686.rpm����n	�^	��(��DBBsecurityModerate: xorg-x11-server security and bug fix update!��9�Ohttps://access.redhat.com/errata/RHSA-2023:2806RHSA-2023:2806RHSA-2023:2806https://access.redhat.com/security/cve/CVE-2022-3550CVE-2022-3550CVE-2022-3550https://access.redhat.com/security/cve/CVE-2022-3551CVE-2022-3551CVE-2022-3551https://access.redhat.com/security/cve/CVE-2022-4283CVE-2022-4283CVE-2022-4283https://access.redhat.com/security/cve/CVE-2022-46340CVE-2022-46340CVE-2022-46340https://access.redhat.com/security/cve/CVE-2022-46341CVE-2022-46341CVE-2022-46341https://access.redhat.com/security/cve/CVE-2022-46342CVE-2022-46342CVE-2022-46342https://access.redhat.com/security/cve/CVE-2022-46343CVE-2022-46343CVE-2022-46343https://access.redhat.com/security/cve/CVE-2022-46344CVE-2022-46344CVE-2022-46344https://access.redhat.com/security/cve/CVE-2023-0494CVE-2023-0494CVE-2023-0494https://bugzilla.redhat.com/21406982140698https://bugzilla.redhat.com/21407012140701https://bugzilla.redhat.com/21517552151755https://bugzilla.redhat.com/21517562151756https://bugzilla.redhat.com/21517572151757https://bugzilla.redhat.com/21517582151758https://bugzilla.redhat.com/21517602151760https://bugzilla.redhat.com/21517612151761https://bugzilla.redhat.com/21659952165995https://errata.almalinux.org/8/ALSA-2023-2806.htmlALSA-2023:2806ALSA-2023:2806
��xorg-x11-server-devel-1.20.11-15.el8.x86_64.rpm��xorg-x11-server-devel-1.20.11-15.el8.i686.rpm�b�xorg-x11-server-source-1.20.11-15.el8.noarch.rpm��xorg-x11-server-devel-1.20.11-15.el8.x86_64.rpm��xorg-x11-server-devel-1.20.11-15.el8.i686.rpm�b�xorg-x11-server-source-1.20.11-15.el8.noarch.rpm����\	�_	��)��HBBBBBBBBBBBBBsecurityModerate: poppler security update!���https://access.redhat.com/errata/RHSA-2023:2810RHSA-2023:2810RHSA-2023:2810https://access.redhat.com/security/cve/CVE-2022-38784CVE-2022-38784CVE-2022-38784https://bugzilla.redhat.com/21245272124527https://errata.almalinux.org/8/ALSA-2023-2810.htmlALSA-2023:2810ALSA-2023:2810
��/poppler-cpp-20.11.0-6.el8.x86_64.rpm��/poppler-cpp-20.11.0-6.el8.i686.rpm��/poppler-devel-20.11.0-6.el8.i686.rpm��/poppler-qt5-devel-20.11.0-6.el8.x86_64.rpm��/poppler-glib-devel-20.11.0-6.el8.x86_64.rpm��/poppler-cpp-devel-20.11.0-6.el8.i686.rpm��/poppler-glib-devel-20.11.0-6.el8.i686.rpm��/poppler-qt5-devel-20.11.0-6.el8.i686.rpm��/poppler-devel-20.11.0-6.el8.x86_64.rpm��/poppler-cpp-devel-20.11.0-6.el8.x86_64.rpm
��/poppler-cpp-20.11.0-6.el8.x86_64.rpm��/poppler-cpp-20.11.0-6.el8.i686.rpm��/poppler-devel-20.11.0-6.el8.i686.rpm��/poppler-qt5-devel-20.11.0-6.el8.x86_64.rpm��/poppler-glib-devel-20.11.0-6.el8.x86_64.rpm��/poppler-cpp-devel-20.11.0-6.el8.i686.rpm��/poppler-glib-devel-20.11.0-6.el8.i686.rpm��/poppler-qt5-devel-20.11.0-6.el8.i686.rpm��/poppler-devel-20.11.0-6.el8.x86_64.rpm��/poppler-cpp-devel-20.11.0-6.el8.x86_64.rpm����d	�`	��*��WBsecurityModerate: freerdp security update!��!�fhttps://access.redhat.com/errata/RHSA-2023:2851RHSA-2023:2851RHSA-2023:2851https://access.redhat.com/security/cve/CVE-2022-39282CVE-2022-39282CVE-2022-39282https://access.redhat.com/security/cve/CVE-2022-39283CVE-2022-39283CVE-2022-39283https://access.redhat.com/security/cve/CVE-2022-39316CVE-2022-39316CVE-2022-39316https://access.redhat.com/security/cve/CVE-2022-39317CVE-2022-39317CVE-2022-39317https://access.redhat.com/security/cve/CVE-2022-39318CVE-2022-39318CVE-2022-39318https://access.redhat.com/security/cve/CVE-2022-39319CVE-2022-39319CVE-2022-39319https://access.redhat.com/security/cve/CVE-2022-39320CVE-2022-39320CVE-2022-39320https://access.redhat.com/security/cve/CVE-2022-39347CVE-2022-39347CVE-2022-39347https://access.redhat.com/security/cve/CVE-2022-41877CVE-2022-41877CVE-2022-41877https://bugzilla.redhat.com/21347132134713https://bugzilla.redhat.com/21347172134717https://bugzilla.redhat.com/21436422143642https://bugzilla.redhat.com/21436432143643https://bugzilla.redhat.com/21436442143644https://bugzilla.redhat.com/21436452143645https://bugzilla.redhat.com/21436462143646https://bugzilla.redhat.com/21436472143647https://bugzilla.redhat.com/21436482143648https://errata.almalinux.org/8/ALSA-2023-2851.htmlALSA-2023:2851ALSA-2023:2851
�7�^freerdp-devel-2.2.0-10.el8.x86_64.rpm�7�^freerdp-devel-2.2.0-10.el8.i686.rpm�7�^freerdp-devel-2.2.0-10.el8.x86_64.rpm�7�^freerdp-devel-2.2.0-10.el8.i686.rpm����	�a	��+��ZsecurityModerate: ctags security update!���https://access.redhat.com/errata/RHSA-2023:2863RHSA-2023:2863RHSA-2023:2863https://access.redhat.com/security/cve/CVE-2022-4515CVE-2022-4515CVE-2022-4515https://bugzilla.redhat.com/21535192153519https://errata.almalinux.org/8/ALSA-2023-2863.htmlALSA-2023:2863ALSA-2023:2863
�)�mctags-etags-5.8-23.el8.x86_64.rpm�)�mctags-etags-5.8-23.el8.x86_64.rpm����c	�b	��,��\securityModerate: libtiff security update!��	�yhttps://access.redhat.com/errata/RHSA-2023:2883RHSA-2023:2883RHSA-2023:2883https://access.redhat.com/security/cve/CVE-2022-3627CVE-2022-3627CVE-2022-3627https://access.redhat.com/security/cve/CVE-2022-3970CVE-2022-3970CVE-2022-3970https://bugzilla.redhat.com/21427422142742https://bugzilla.redhat.com/21489182148918https://errata.almalinux.org/8/ALSA-2023-2883.htmlALSA-2023:2883ALSA-2023:2883
�!�0libtiff-tools-4.0.9-27.el8.x86_64.rpm�!�0libtiff-tools-4.0.9-27.el8.x86_64.rpm����d	�c	�-��^BsecurityModerate: device-mapper-multipath security and bug fix update!���]https://access.redhat.com/errata/RHSA-2023:2948RHSA-2023:2948RHSA-2023:2948https://access.redhat.com/security/cve/CVE-2022-41973CVE-2022-41973CVE-2022-41973https://bugzilla.redhat.com/21238942123894https://errata.almalinux.org/8/ALSA-2023-2948.htmlALSA-2023:2948ALSA-2023:2948
�n�<device-mapper-multipath-devel-0.8.4-37.el8.x86_64.rpm�n�<device-mapper-multipath-devel-0.8.4-37.el8.i686.rpm�n�<device-mapper-multipath-devel-0.8.4-37.el8.x86_64.rpm�n�<device-mapper-multipath-devel-0.8.4-37.el8.i686.rpm����	�d	�.��asecurityImportant: kernel security, bug fix, and enhancement update!��_�xPhttps://access.redhat.com/errata/RHSA-2023:2951RHSA-2023:2951RHSA-2023:2951https://access.redhat.com/security/cve/CVE-2021-26341CVE-2021-26341CVE-2021-26341https://access.redhat.com/security/cve/CVE-2021-33655CVE-2021-33655CVE-2021-33655https://access.redhat.com/security/cve/CVE-2021-33656CVE-2021-33656CVE-2021-33656https://access.redhat.com/security/cve/CVE-2022-1462CVE-2022-1462CVE-2022-1462https://access.redhat.com/security/cve/CVE-2022-1679CVE-2022-1679CVE-2022-1679https://access.redhat.com/security/cve/CVE-2022-1789CVE-2022-1789CVE-2022-1789https://access.redhat.com/security/cve/CVE-2022-20141CVE-2022-20141CVE-2022-20141https://access.redhat.com/security/cve/CVE-2022-2196CVE-2022-2196CVE-2022-2196https://access.redhat.com/security/cve/CVE-2022-25265CVE-2022-25265CVE-2022-25265https://access.redhat.com/security/cve/CVE-2022-2663CVE-2022-2663CVE-2022-2663https://access.redhat.com/security/cve/CVE-2022-3028CVE-2022-3028CVE-2022-3028https://access.redhat.com/security/cve/CVE-2022-30594CVE-2022-30594CVE-2022-30594https://access.redhat.com/security/cve/CVE-2022-3239CVE-2022-3239CVE-2022-3239https://access.redhat.com/security/cve/CVE-2022-3522CVE-2022-3522CVE-2022-3522https://access.redhat.com/security/cve/CVE-2022-3524CVE-2022-3524CVE-2022-3524https://access.redhat.com/security/cve/CVE-2022-3564CVE-2022-3564CVE-2022-3564https://access.redhat.com/security/cve/CVE-2022-3566CVE-2022-3566CVE-2022-3566https://access.redhat.com/security/cve/CVE-2022-3567CVE-2022-3567CVE-2022-3567https://access.redhat.com/security/cve/CVE-2022-3619CVE-2022-3619CVE-2022-3619https://access.redhat.com/security/cve/CVE-2022-3623CVE-2022-3623CVE-2022-3623https://access.redhat.com/security/cve/CVE-2022-3625CVE-2022-3625CVE-2022-3625https://access.redhat.com/security/cve/CVE-2022-3628CVE-2022-3628CVE-2022-3628https://access.redhat.com/security/cve/CVE-2022-3707CVE-2022-3707CVE-2022-3707https://access.redhat.com/security/cve/CVE-2022-39188CVE-2022-39188CVE-2022-39188https://access.redhat.com/security/cve/CVE-2022-39189CVE-2022-39189CVE-2022-39189https://access.redhat.com/security/cve/CVE-2022-41218CVE-2022-41218CVE-2022-41218https://access.redhat.com/security/cve/CVE-2022-4129CVE-2022-4129CVE-2022-4129https://access.redhat.com/security/cve/CVE-2022-41674CVE-2022-41674CVE-2022-41674https://access.redhat.com/security/cve/CVE-2022-42703CVE-2022-42703CVE-2022-42703https://access.redhat.com/security/cve/CVE-2022-42720CVE-2022-42720CVE-2022-42720https://access.redhat.com/security/cve/CVE-2022-42721CVE-2022-42721CVE-2022-42721https://access.redhat.com/security/cve/CVE-2022-42722CVE-2022-42722CVE-2022-42722https://access.redhat.com/security/cve/CVE-2022-43750CVE-2022-43750CVE-2022-43750https://access.redhat.com/security/cve/CVE-2022-47929CVE-2022-47929CVE-2022-47929https://access.redhat.com/security/cve/CVE-2023-0394CVE-2023-0394CVE-2023-0394https://access.redhat.com/security/cve/CVE-2023-0461CVE-2023-0461CVE-2023-0461https://access.redhat.com/security/cve/CVE-2023-1195CVE-2023-1195CVE-2023-1195https://access.redhat.com/security/cve/CVE-2023-1582CVE-2023-1582CVE-2023-1582https://access.redhat.com/security/cve/CVE-2023-23454CVE-2023-23454CVE-2023-23454https://bugzilla.redhat.com/20554992055499https://bugzilla.redhat.com/20617032061703https://bugzilla.redhat.com/20784662078466https://bugzilla.redhat.com/20841252084125https://bugzilla.redhat.com/20853002085300https://bugzilla.redhat.com/20907232090723https://bugzilla.redhat.com/21086912108691https://bugzilla.redhat.com/21086962108696https://bugzilla.redhat.com/21149372114937https://bugzilla.redhat.com/21222282122228https://bugzilla.redhat.com/21229602122960https://bugzilla.redhat.com/21230562123056https://bugzilla.redhat.com/21247882124788https://bugzilla.redhat.com/21279852127985https://bugzilla.redhat.com/21301412130141https://bugzilla.redhat.com/21334832133483https://bugzilla.redhat.com/21343772134377https://bugzilla.redhat.com/21344512134451https://bugzilla.redhat.com/21345062134506https://bugzilla.redhat.com/21345172134517https://bugzilla.redhat.com/21345282134528https://bugzilla.redhat.com/21379792137979https://bugzilla.redhat.com/21438932143893https://bugzilla.redhat.com/21439432143943https://bugzilla.redhat.com/21447202144720https://bugzilla.redhat.com/21509472150947https://bugzilla.redhat.com/21509602150960https://bugzilla.redhat.com/21509792150979https://bugzilla.redhat.com/21509992150999https://bugzilla.redhat.com/21512702151270https://bugzilla.redhat.com/21541712154171https://bugzilla.redhat.com/21542352154235https://bugzilla.redhat.com/21600232160023https://bugzilla.redhat.com/21621202162120https://bugzilla.redhat.com/21657212165721https://bugzilla.redhat.com/21682462168246https://bugzilla.redhat.com/21682972168297https://bugzilla.redhat.com/21761922176192https://bugzilla.redhat.com/21809362180936https://errata.almalinux.org/8/ALSA-2023-2951.htmlALSA-2023:2951ALSA-2023:2951
 �Mkernel-tools-libs-devel-4.18.0-477.10.1.el8_8.x86_64.rpm �Mkernel-tools-libs-devel-4.18.0-477.10.1.el8_8.x86_64.rpm����f	�e	�/��cBBBBBBBBBBBBBsecurityLow: samba security, bug fix, and enhancement update!�5��W�https://access.redhat.com/errata/RHSA-2023:2987RHSA-2023:2987RHSA-2023:2987https://access.redhat.com/security/cve/CVE-2022-1615CVE-2022-1615CVE-2022-1615https://bugzilla.redhat.com/21226492122649https://errata.almalinux.org/8/ALSA-2023-2987.htmlALSA-2023:2987ALSA-2023:2987
?�0libsmbclient-devel-4.17.5-2.el8.x86_64.rpma�0samba-devel-4.17.5-2.el8.i686.rpm��0libnetapi-devel-4.17.5-2.el8.x86_64.rpm?�0libsmbclient-devel-4.17.5-2.el8.i686.rpm:�0libwbclient-devel-4.17.5-2.el8.i686.rpma�0samba-devel-4.17.5-2.el8.x86_64.rpm��0libnetapi-devel-4.17.5-2.el8.i686.rpm�&�0python3-samba-devel-4.17.5-2.el8.i686.rpm�&�0python3-samba-devel-4.17.5-2.el8.x86_64.rpm:�0libwbclient-devel-4.17.5-2.el8.x86_64.rpm
?�0libsmbclient-devel-4.17.5-2.el8.x86_64.rpma�0samba-devel-4.17.5-2.el8.i686.rpm��0libnetapi-devel-4.17.5-2.el8.x86_64.rpm?�0libsmbclient-devel-4.17.5-2.el8.i686.rpm:�0libwbclient-devel-4.17.5-2.el8.i686.rpma�0samba-devel-4.17.5-2.el8.x86_64.rpm��0libnetapi-devel-4.17.5-2.el8.i686.rpm�&�0python3-samba-devel-4.17.5-2.el8.i686.rpm�&�0python3-samba-devel-4.17.5-2.el8.x86_64.rpm:�0libwbclient-devel-4.17.5-2.el8.x86_64.rpm����G	�f	�0��rBsecurityLow: libarchive security update!�5��[�Yhttps://access.redhat.com/errata/RHSA-2023:3018RHSA-2023:3018RHSA-2023:3018https://access.redhat.com/security/cve/CVE-2022-36227CVE-2022-36227CVE-2022-36227https://bugzilla.redhat.com/21449722144972https://errata.almalinux.org/8/ALSA-2023-3018.htmlALSA-2023:3018ALSA-2023:3018
��|libarchive-devel-3.3.3-5.el8.i686.rpm��|libarchive-devel-3.3.3-5.el8.x86_64.rpm��|libarchive-devel-3.3.3-5.el8.i686.rpm��|libarchive-devel-3.3.3-5.el8.x86_64.rpm����	�g	��8��uBsecurityModerate: autotrace security update!��4�yhttps://access.redhat.com/errata/RHSA-2023:3067RHSA-2023:3067RHSA-2023:3067https://access.redhat.com/security/cve/CVE-2022-32323CVE-2022-32323CVE-2022-32323https://bugzilla.redhat.com/21074712107471https://errata.almalinux.org/8/ALSA-2023-3067.htmlALSA-2023:3067ALSA-2023:3067
�X�*autotrace-0.31.1-55.el8.i686.rpm�X�*autotrace-0.31.1-55.el8.x86_64.rpm�X�*autotrace-0.31.1-55.el8.i686.rpm�X�*autotrace-0.31.1-55.el8.x86_64.rpm����	�h	��;��ysecurityImportant: mingw-expat security update!��-�-https://access.redhat.com/errata/RHSA-2023:3068RHSA-2023:3068RHSA-2023:3068https://access.redhat.com/security/cve/CVE-2022-40674CVE-2022-40674CVE-2022-40674https://bugzilla.redhat.com/21307692130769https://errata.almalinux.org/8/ALSA-2023-3068.htmlALSA-2023:3068ALSA-2023:3068
�]�gmingw64-expat-2.4.8-2.el8.noarch.rpm�\�gmingw32-expat-2.4.8-2.el8.noarch.rpm�]�gmingw64-expat-2.4.8-2.el8.noarch.rpm�\�gmingw32-expat-2.4.8-2.el8.noarch.rpm����y	�i	�1��|securityImportant: kernel security and bug fix update!��Z�https://access.redhat.com/errata/RHSA-2023:3349RHSA-2023:3349RHSA-2023:3349https://access.redhat.com/security/cve/CVE-2023-32233CVE-2023-32233CVE-2023-32233https://bugzilla.redhat.com/21961052196105https://errata.almalinux.org/8/ALSA-2023-3349.htmlALSA-2023:3349ALSA-2023:3349
 �Nkernel-tools-libs-devel-4.18.0-477.13.1.el8_8.x86_64.rpm �Nkernel-tools-libs-devel-4.18.0-477.13.1.el8_8.x86_64.rpm����	�j	��-��~BsecurityImportant: cups-filters security update!��v�ihttps://access.redhat.com/errata/RHSA-2023:3425RHSA-2023:3425RHSA-2023:3425https://access.redhat.com/security/cve/CVE-2023-24805CVE-2023-24805CVE-2023-24805https://bugzilla.redhat.com/22030512203051https://errata.almalinux.org/8/ALSA-2023-3425.htmlALSA-2023:3425ALSA-2023:3425
�3�icups-filters-devel-1.20.0-29.el8_8.2.i686.rpm�3�icups-filters-devel-1.20.0-29.el8_8.2.x86_64.rpm�3�icups-filters-devel-1.20.0-29.el8_8.2.i686.rpm�3�icups-filters-devel-1.20.0-29.el8_8.2.x86_64.rpm����		�k	��.��AsecurityImportant: .NET 6.0 security, bug fix, and enhancement update!��_�
https://access.redhat.com/errata/RHSA-2023:3582RHSA-2023:3582RHSA-2023:3582https://access.redhat.com/security/cve/CVE-2023-24936CVE-2023-24936CVE-2023-24936https://access.redhat.com/security/cve/CVE-2023-29331CVE-2023-29331CVE-2023-29331https://access.redhat.com/security/cve/CVE-2023-29337CVE-2023-29337CVE-2023-29337https://access.redhat.com/security/cve/CVE-2023-33128CVE-2023-33128CVE-2023-33128https://bugzilla.redhat.com/21924382192438https://bugzilla.redhat.com/22126172212617https://bugzilla.redhat.com/22126182212618https://bugzilla.redhat.com/22137032213703https://errata.almalinux.org/8/ALSA-2023-3582.htmlALSA-2023:3582ALSA-2023:3582
��rdotnet-sdk-6.0-source-built-artifacts-6.0.118-1.el8_8.x86_64.rpm��rdotnet-sdk-6.0-source-built-artifacts-6.0.118-1.el8_8.x86_64.rpm����	�l	��/��CsecurityImportant: .NET 7.0 security, bug fix, and enhancement update!��r�https://access.redhat.com/errata/RHSA-2023:3593RHSA-2023:3593RHSA-2023:3593https://access.redhat.com/security/cve/CVE-2023-24936CVE-2023-24936CVE-2023-24936https://access.redhat.com/security/cve/CVE-2023-29331CVE-2023-29331CVE-2023-29331https://access.redhat.com/security/cve/CVE-2023-29337CVE-2023-29337CVE-2023-29337https://access.redhat.com/security/cve/CVE-2023-32032CVE-2023-32032CVE-2023-32032https://access.redhat.com/security/cve/CVE-2023-33128CVE-2023-33128CVE-2023-33128https://bugzilla.redhat.com/21924382192438https://bugzilla.redhat.com/22126152212615https://bugzilla.redhat.com/22126172212617https://bugzilla.redhat.com/22126182212618https://bugzilla.redhat.com/22137032213703https://errata.almalinux.org/8/ALSA-2023-3593.htmlALSA-2023:3593ALSA-2023:3593
��~dotnet-sdk-7.0-source-built-artifacts-7.0.107-1.el8_8.x86_64.rpm��~dotnet-sdk-7.0-source-built-artifacts-7.0.107-1.el8_8.x86_64.rpm����K	�m	��2��pB�UBBBBBBBBBsecurityImportant: python3.11 security update!��y�yhttps://access.redhat.com/errata/RHSA-2023:3594RHSA-2023:3594RHSA-2023:3594https://access.redhat.com/security/cve/CVE-2023-24329CVE-2023-24329CVE-2023-24329https://bugzilla.redhat.com/21739172173917https://errata.almalinux.org/8/ALSA-2023-3594.htmlALSA-2023:3594ALSA-2023:3594
�8�epython3.11-debug-3.11.2-2.el8_8.1.i686.rpm�:�epython3.11-test-3.11.2-2.el8_8.1.i686.rpm�:�epython3.11-test-3.11.2-2.el8_8.1.x86_64.rpm�9�epython3.11-idle-3.11.2-2.el8_8.1.x86_64.rpm�E�epython3.11-3.11.2-2.el8_8.1.i686.rpm�9�epython3.11-idle-3.11.2-2.el8_8.1.i686.rpm�r�epython3.11-tkinter-3.11.2-2.el8_8.1.i686.rpm�8�epython3.11-debug-3.11.2-2.el8_8.1.x86_64.rpm�8�epython3.11-debug-3.11.2-2.el8_8.1.i686.rpm�:�epython3.11-test-3.11.2-2.el8_8.1.i686.rpm�:�epython3.11-test-3.11.2-2.el8_8.1.x86_64.rpm�9�epython3.11-idle-3.11.2-2.el8_8.1.x86_64.rpm�E�epython3.11-3.11.2-2.el8_8.1.i686.rpm�9�epython3.11-idle-3.11.2-2.el8_8.1.i686.rpm�r�epython3.11-tkinter-3.11.2-2.el8_8.1.i686.rpm�8�epython3.11-debug-3.11.2-2.el8_8.1.x86_64.rpm����u�n	��3�ABBBBBBBsecurityImportant: python38:3.8 and python38-devel:3.8 security update!��r�,https://access.redhat.com/errata/RHSA-2023:3781RHSA-2023:3781RHSA-2023:3781https://access.redhat.com/security/cve/CVE-2023-24329CVE-2023-24329CVE-2023-24329https://bugzilla.redhat.com/21739172173917https://errata.almalinux.org/8/ALSA-2023-3781.htmlALSA-2023:3781ALSA-2023:3781
��i�\�}	�+�apython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm�*�]python38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm�-�`python38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpm�/�_python38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm�2�[python38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpm�0�dpython38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpm�.�\python38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm�1�fpython38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpm�,�gpython38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm��i�\�}	�+�apython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm�*�]python38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm�-�`python38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpm�/�_python38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm�2�[python38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpm�0�dpython38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpm�.�\python38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm�1�fpython38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpm�,�gpython38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm����l�o	��4�dBBBBBBBBBBTBBB��MsecurityImportant: python39:3.9 and python39-devel:3.9 security update!���+https://access.redhat.com/errata/RHSA-2023:3811RHSA-2023:3811RHSA-2023:3811https://access.redhat.com/security/cve/CVE-2023-24329CVE-2023-24329CVE-2023-24329https://bugzilla.redhat.com/21739172173917https://errata.almalinux.org/8/ALSA-2023-3811.htmlALSA-2023:3811ALSA-2023:3811
�L��^�
��(python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpm��-python39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm��python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm��'python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�
�%python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��1python39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�	�.python39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��&python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�"�python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�
�0python39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�M�#python39-debug-3.9.16-1.module_el8.8.0+3577+f4afbb0e.1.x86_64.rpm�#�python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��+python39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm�L��^�
��(python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpm��-python39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm��python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm��'python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�
�%python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��1python39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�	�.python39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��&python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�"�python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�
�0python39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�M�#python39-debug-3.9.16-1.module_el8.8.0+3577+f4afbb0e.1.x86_64.rpm�#�python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��+python39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm�����p	��5�wBBBNBBBDBOBaBBB�[securityModerate: virt:rhel and virt-devel:rhel security and bug fix update!��I�Zhttps://access.redhat.com/errata/RHSA-2023:3822RHSA-2023:3822RHSA-2023:3822https://access.redhat.com/security/cve/CVE-2023-2700CVE-2023-2700CVE-2023-2700https://bugzilla.redhat.com/22036532203653https://errata.almalinux.org/8/ALSA-2023-3822.htmlALSA-2023:3822ALSA-2023:3822
�F>��>4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm6ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm�D�Gocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm5ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�C�Gocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm6ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�$�[qemu-kvm-tests-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm5ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�F>��>4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm6ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm�D�Gocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm5ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�C�Gocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm6ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�$�[qemu-kvm-tests-6.2.0-32.module_el8.8.0+3553+bd08596b.x86_64.rpm5ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm����X	�q	��6��RsecurityModerate: libtiff security update!��#�$https://access.redhat.com/errata/RHSA-2023:3827RHSA-2023:3827RHSA-2023:3827https://access.redhat.com/security/cve/CVE-2022-48281CVE-2022-48281CVE-2022-48281https://bugzilla.redhat.com/21636062163606https://errata.almalinux.org/8/ALSA-2023-3827.htmlALSA-2023:3827ALSA-2023:3827
�!�1libtiff-tools-4.0.9-28.el8_8.x86_64.rpm�!�1libtiff-tools-4.0.9-28.el8_8.x86_64.rpm����	�r	�2��TsecurityModerate: kernel security, bug fix, and enhancement update!��G�#https://access.redhat.com/errata/RHSA-2023:3847RHSA-2023:3847RHSA-2023:3847https://access.redhat.com/security/cve/CVE-2023-28466CVE-2023-28466CVE-2023-28466https://bugzilla.redhat.com/21790002179000https://errata.almalinux.org/8/ALSA-2023-3847.htmlALSA-2023:3847ALSA-2023:3847
 �Okernel-tools-libs-devel-4.18.0-477.15.1.el8_8.x86_64.rpm �Okernel-tools-libs-devel-4.18.0-477.15.1.el8_8.x86_64.rpm����J	�s	��7��VsecurityImportant: .NET 7.0 security, bug fix, and enhancement update!��j�Ehttps://access.redhat.com/errata/RHSA-2023:4058RHSA-2023:4058RHSA-2023:4058https://access.redhat.com/security/cve/CVE-2023-33170CVE-2023-33170CVE-2023-33170https://bugzilla.redhat.com/22218542221854https://errata.almalinux.org/8/ALSA-2023-4058.htmlALSA-2023:4058ALSA-2023:4058
��dotnet-sdk-7.0-source-built-artifacts-7.0.109-1.el8_8.x86_64.rpm��dotnet-sdk-7.0-source-built-artifacts-7.0.109-1.el8_8.x86_64.rpm��Ľj	�t	��8��XsecurityImportant: .NET 6.0 security, bug fix, and enhancement update!��/�Fhttps://access.redhat.com/errata/RHSA-2023:4059RHSA-2023:4059RHSA-2023:4059https://access.redhat.com/security/cve/CVE-2023-33170CVE-2023-33170CVE-2023-33170https://bugzilla.redhat.com/22218542221854https://errata.almalinux.org/8/ALSA-2023-4059.htmlALSA-2023:4059ALSA-2023:4059
��sdotnet-sdk-6.0-source-built-artifacts-6.0.120-1.el8_8.x86_64.rpm��sdotnet-sdk-6.0-source-built-artifacts-6.0.120-1.el8_8.x86_64.rpm����	�u	��=��yBBB�_BBBsecurityImportant: bind9.16 security update!��u�Nhttps://access.redhat.com/errata/RHSA-2023:4100RHSA-2023:4100RHSA-2023:4100https://access.redhat.com/security/cve/CVE-2023-2828CVE-2023-2828CVE-2023-2828https://bugzilla.redhat.com/22162272216227https://errata.almalinux.org/8/ALSA-2023-4100.htmlALSA-2023:4100ALSA-2023:4100
��Ybind9.16-devel-9.16.23-0.14.el8_8.1.alma.x86_64.rpm�{�Ybind9.16-libs-9.16.23-0.14.el8_8.1.alma.i686.rpm�X�Ybind9.16-dnssec-utils-9.16.23-0.14.el8_8.1.alma.x86_64.rpm�D�Ypython3-bind9.16-9.16.23-0.14.el8_8.1.alma.noarch.rpm�u�Ybind9.16-doc-9.16.23-0.14.el8_8.1.alma.noarch.rpm��Ybind9.16-devel-9.16.23-0.14.el8_8.1.alma.i686.rpm��Ybind9.16-devel-9.16.23-0.14.el8_8.1.alma.x86_64.rpm�{�Ybind9.16-libs-9.16.23-0.14.el8_8.1.alma.i686.rpm�X�Ybind9.16-dnssec-utils-9.16.23-0.14.el8_8.1.alma.x86_64.rpm�D�Ypython3-bind9.16-9.16.23-0.14.el8_8.1.alma.noarch.rpm�u�Ybind9.16-doc-9.16.23-0.14.el8_8.1.alma.noarch.rpm��Ybind9.16-devel-9.16.23-0.14.el8_8.1.alma.i686.rpm���\	�v	��>��_BBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security and bug fix update!��C�Nhttps://access.redhat.com/errata/RHSA-2023:4159RHSA-2023:4159RHSA-2023:4159https://access.redhat.com/security/cve/CVE-2023-22006CVE-2023-22006CVE-2023-22006https://access.redhat.com/security/cve/CVE-2023-22036CVE-2023-22036CVE-2023-22036https://access.redhat.com/security/cve/CVE-2023-22041CVE-2023-22041CVE-2023-22041https://access.redhat.com/security/cve/CVE-2023-22044CVE-2023-22044CVE-2023-22044https://access.redhat.com/security/cve/CVE-2023-22045CVE-2023-22045CVE-2023-22045https://access.redhat.com/security/cve/CVE-2023-22049CVE-2023-22049CVE-2023-22049https://access.redhat.com/security/cve/CVE-2023-25193CVE-2023-25193CVE-2023-25193https://bugzilla.redhat.com/21672542167254https://bugzilla.redhat.com/22216262221626https://bugzilla.redhat.com/22216342221634https://bugzilla.redhat.com/22216422221642https://bugzilla.redhat.com/22216452221645https://bugzilla.redhat.com/22216472221647https://bugzilla.redhat.com/22232072223207https://errata.almalinux.org/8/ALSA-2023-4159.htmlALSA-2023:4159ALSA-2023:4159
�VZjava-17-openjdk-devel-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm�TZjava-17-openjdk-demo-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm�[Zjava-17-openjdk-jmods-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm�aZjava-17-openjdk-static-libs-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm�_Zjava-17-openjdk-src-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm�WZjava-17-openjdk-devel-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm�]Zjava-17-openjdk-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm�ZZjava-17-openjdk-headless-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm�UZjava-17-openjdk-demo-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm�\Zjava-17-openjdk-jmods-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm�^Zjava-17-openjdk-src-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm�`Zjava-17-openjdk-static-libs-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm�XZjava-17-openjdk-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm�YZjava-17-openjdk-headless-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm�VZjava-17-openjdk-devel-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm�TZjava-17-openjdk-demo-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm�[Zjava-17-openjdk-jmods-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm�aZjava-17-openjdk-static-libs-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm�_Zjava-17-openjdk-src-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm�WZjava-17-openjdk-devel-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm�]Zjava-17-openjdk-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm�ZZjava-17-openjdk-headless-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm�UZjava-17-openjdk-demo-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm�\Zjava-17-openjdk-jmods-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm�^Zjava-17-openjdk-src-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm�`Zjava-17-openjdk-static-libs-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm�XZjava-17-openjdk-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm�YZjava-17-openjdk-headless-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm���Q	�w	��?��{BBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security and bug fix update!���Ghttps://access.redhat.com/errata/RHSA-2023:4175RHSA-2023:4175RHSA-2023:4175https://access.redhat.com/security/cve/CVE-2023-22006CVE-2023-22006CVE-2023-22006https://access.redhat.com/security/cve/CVE-2023-22036CVE-2023-22036CVE-2023-22036https://access.redhat.com/security/cve/CVE-2023-22041CVE-2023-22041CVE-2023-22041https://access.redhat.com/security/cve/CVE-2023-22045CVE-2023-22045CVE-2023-22045https://access.redhat.com/security/cve/CVE-2023-22049CVE-2023-22049CVE-2023-22049https://access.redhat.com/security/cve/CVE-2023-25193CVE-2023-25193CVE-2023-25193https://bugzilla.redhat.com/21672542167254https://bugzilla.redhat.com/22216262221626https://bugzilla.redhat.com/22216342221634https://bugzilla.redhat.com/22216452221645https://bugzilla.redhat.com/22216472221647https://bugzilla.redhat.com/22232072223207https://errata.almalinux.org/8/ALSA-2023-4175.htmlALSA-2023:4175ALSA-2023:4175
�AKjava-11-openjdk-headless-slowdebug-11.0.20.0.8-2.el8.x86_64.rpm�.Kjava-11-openjdk-static-libs-slowdebug-11.0.20.0.8-2.el8.x86_64.rpm�,Kjava-11-openjdk-src-fastdebug-11.0.20.0.8-2.el8.x86_64.rpm�*Kjava-11-openjdk-jmods-slowdebug-11.0.20.0.8-2.el8.x86_64.rpm�$Kjava-11-openjdk-demo-slowdebug-11.0.20.0.8-2.el8.x86_64.rpm�-Kjava-11-openjdk-static-libs-fastdebug-11.0.20.0.8-2.el8.x86_64.rpm�#Kjava-11-openjdk-demo-fastdebug-11.0.20.0.8-2.el8.x86_64.rpm�%Kjava-11-openjdk-devel-fastdebug-11.0.20.0.8-2.el8.x86_64.rpm�BKjava-11-openjdk-src-slowdebug-11.0.20.0.8-2.el8.x86_64.rpm�)Kjava-11-openjdk-jmods-fastdebug-11.0.20.0.8-2.el8.x86_64.rpm�&Kjava-11-openjdk-devel-slowdebug-11.0.20.0.8-2.el8.x86_64.rpm�'Kjava-11-openjdk-fastdebug-11.0.20.0.8-2.el8.x86_64.rpm�(Kjava-11-openjdk-headless-fastdebug-11.0.20.0.8-2.el8.x86_64.rpm�+Kjava-11-openjdk-slowdebug-11.0.20.0.8-2.el8.x86_64.rpm�AKjava-11-openjdk-headless-slowdebug-11.0.20.0.8-2.el8.x86_64.rpm�.Kjava-11-openjdk-static-libs-slowdebug-11.0.20.0.8-2.el8.x86_64.rpm�,Kjava-11-openjdk-src-fastdebug-11.0.20.0.8-2.el8.x86_64.rpm�*Kjava-11-openjdk-jmods-slowdebug-11.0.20.0.8-2.el8.x86_64.rpm�$Kjava-11-openjdk-demo-slowdebug-11.0.20.0.8-2.el8.x86_64.rpm�-Kjava-11-openjdk-static-libs-fastdebug-11.0.20.0.8-2.el8.x86_64.rpm�#Kjava-11-openjdk-demo-fastdebug-11.0.20.0.8-2.el8.x86_64.rpm�%Kjava-11-openjdk-devel-fastdebug-11.0.20.0.8-2.el8.x86_64.rpm�BKjava-11-openjdk-src-slowdebug-11.0.20.0.8-2.el8.x86_64.rpm�)Kjava-11-openjdk-jmods-fastdebug-11.0.20.0.8-2.el8.x86_64.rpm�&Kjava-11-openjdk-devel-slowdebug-11.0.20.0.8-2.el8.x86_64.rpm�'Kjava-11-openjdk-fastdebug-11.0.20.0.8-2.el8.x86_64.rpm�(Kjava-11-openjdk-headless-fastdebug-11.0.20.0.8-2.el8.x86_64.rpm�+Kjava-11-openjdk-slowdebug-11.0.20.0.8-2.el8.x86_64.rpm���F	�x	����WBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security and bug fix update!��X�yhttps://access.redhat.com/errata/RHSA-2023:4176RHSA-2023:4176RHSA-2023:4176https://access.redhat.com/security/cve/CVE-2023-22045CVE-2023-22045CVE-2023-22045https://access.redhat.com/security/cve/CVE-2023-22049CVE-2023-22049CVE-2023-22049https://bugzilla.redhat.com/22216452221645https://bugzilla.redhat.com/22216472221647https://errata.almalinux.org/8/ALSA-2023-4176.htmlALSA-2023:4176ALSA-2023:4176
�ujava-1.8.0-openjdk-demo-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm�ujava-1.8.0-openjdk-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm� ujava-1.8.0-openjdk-headless-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm�!ujava-1.8.0-openjdk-src-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm�ujava-1.8.0-openjdk-devel-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm�Hujava-1.8.0-openjdk-headless-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm�ujava-1.8.0-openjdk-devel-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm�ujava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm�?ujava-1.8.0-openjdk-demo-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm�ujava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm�"ujava-1.8.0-openjdk-src-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm�@ujava-1.8.0-openjdk-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm�ujava-1.8.0-openjdk-demo-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm�ujava-1.8.0-openjdk-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm� ujava-1.8.0-openjdk-headless-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm�!ujava-1.8.0-openjdk-src-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm�ujava-1.8.0-openjdk-devel-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm�Hujava-1.8.0-openjdk-headless-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm�ujava-1.8.0-openjdk-devel-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm�ujava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm�?ujava-1.8.0-openjdk-demo-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm�ujava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm�"ujava-1.8.0-openjdk-src-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm�@ujava-1.8.0-openjdk-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm����$	�y	�3��oBBBBBBBBBBBBBsecurityModerate: samba security and bug fix update!��Q�https://access.redhat.com/errata/RHSA-2023:4328RHSA-2023:4328RHSA-2023:4328https://access.redhat.com/security/cve/CVE-2023-3347CVE-2023-3347CVE-2023-3347https://bugzilla.redhat.com/22227922222792https://errata.almalinux.org/8/ALSA-2023-4328.htmlALSA-2023:4328ALSA-2023:4328
�&�1python3-samba-devel-4.17.5-3.el8_8.alma.x86_64.rpm:�1libwbclient-devel-4.17.5-3.el8_8.alma.i686.rpma�1samba-devel-4.17.5-3.el8_8.alma.i686.rpm��1libnetapi-devel-4.17.5-3.el8_8.alma.x86_64.rpma�1samba-devel-4.17.5-3.el8_8.alma.x86_64.rpm?�1libsmbclient-devel-4.17.5-3.el8_8.alma.x86_64.rpm�&�1python3-samba-devel-4.17.5-3.el8_8.alma.i686.rpm��1libnetapi-devel-4.17.5-3.el8_8.alma.i686.rpm:�1libwbclient-devel-4.17.5-3.el8_8.alma.x86_64.rpm?�1libsmbclient-devel-4.17.5-3.el8_8.alma.i686.rpm
�&�1python3-samba-devel-4.17.5-3.el8_8.alma.x86_64.rpm:�1libwbclient-devel-4.17.5-3.el8_8.alma.i686.rpma�1samba-devel-4.17.5-3.el8_8.alma.i686.rpm��1libnetapi-devel-4.17.5-3.el8_8.alma.x86_64.rpma�1samba-devel-4.17.5-3.el8_8.alma.x86_64.rpm?�1libsmbclient-devel-4.17.5-3.el8_8.alma.x86_64.rpm�&�1python3-samba-devel-4.17.5-3.el8_8.alma.i686.rpm��1libnetapi-devel-4.17.5-3.el8_8.alma.i686.rpm:�1libwbclient-devel-4.17.5-3.el8_8.alma.x86_64.rpm?�1libsmbclient-devel-4.17.5-3.el8_8.alma.i686.rpm����&	�z	�4��~securityImportant: kernel security and bug fix update!��Y�https://access.redhat.com/errata/RHSA-2023:4517RHSA-2023:4517RHSA-2023:4517https://access.redhat.com/security/cve/CVE-2022-42896CVE-2022-42896CVE-2022-42896https://access.redhat.com/security/cve/CVE-2023-1281CVE-2023-1281CVE-2023-1281https://access.redhat.com/security/cve/CVE-2023-1829CVE-2023-1829CVE-2023-1829https://access.redhat.com/security/cve/CVE-2023-2124CVE-2023-2124CVE-2023-2124https://access.redhat.com/security/cve/CVE-2023-2194CVE-2023-2194CVE-2023-2194https://access.redhat.com/security/cve/CVE-2023-2235CVE-2023-2235CVE-2023-2235https://bugzilla.redhat.com/21473642147364https://bugzilla.redhat.com/21818472181847https://bugzilla.redhat.com/21874392187439https://bugzilla.redhat.com/21883962188396https://bugzilla.redhat.com/21884702188470https://bugzilla.redhat.com/21925892192589https://errata.almalinux.org/8/ALSA-2023-4517.htmlALSA-2023:4517ALSA-2023:4517
 �Pkernel-tools-libs-devel-4.18.0-477.21.1.el8_8.x86_64.rpm �Pkernel-tools-libs-devel-4.18.0-477.21.1.el8_8.x86_64.rpm���{	�{	����@securityImportant: .NET 7.0 security, bug fix, and enhancement update!��o�https://access.redhat.com/errata/RHSA-2023:4643RHSA-2023:4643RHSA-2023:4643https://access.redhat.com/security/cve/CVE-2023-35390CVE-2023-35390CVE-2023-35390https://access.redhat.com/security/cve/CVE-2023-38180CVE-2023-38180CVE-2023-38180https://bugzilla.redhat.com/22286212228621https://bugzilla.redhat.com/22286222228622https://errata.almalinux.org/8/ALSA-2023-4643.htmlALSA-2023:4643ALSA-2023:4643
��dotnet-sdk-7.0-source-built-artifacts-7.0.110-1.el8_8.x86_64.rpm��dotnet-sdk-7.0-source-built-artifacts-7.0.110-1.el8_8.x86_64.rpm����	�|	����BsecurityImportant: .NET 6.0 security, bug fix, and enhancement update!���https://access.redhat.com/errata/RHSA-2023:4645RHSA-2023:4645RHSA-2023:4645https://access.redhat.com/security/cve/CVE-2023-35390CVE-2023-35390CVE-2023-35390https://access.redhat.com/security/cve/CVE-2023-38180CVE-2023-38180CVE-2023-38180https://bugzilla.redhat.com/22286212228621https://bugzilla.redhat.com/22286222228622https://errata.almalinux.org/8/ALSA-2023-4645.htmlALSA-2023:4645ALSA-2023:4645
��tdotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el8_8.x86_64.rpm��tdotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el8_8.x86_64.rpm����	�}	����DBBBsecurityImportant: flac security update!���whttps://access.redhat.com/errata/RHSA-2023:5046RHSA-2023:5046RHSA-2023:5046https://access.redhat.com/security/cve/CVE-2020-22219CVE-2020-22219CVE-2020-22219https://bugzilla.redhat.com/22354892235489https://errata.almalinux.org/8/ALSA-2023-5046.htmlALSA-2023:5046ALSA-2023:5046
�H�2flac-devel-1.3.2-9.el8_8.1.i686.rpm�H�2flac-devel-1.3.2-9.el8_8.1.x86_64.rpm�;�2flac-1.3.2-9.el8_8.1.x86_64.rpm�H�2flac-devel-1.3.2-9.el8_8.1.i686.rpm�H�2flac-devel-1.3.2-9.el8_8.1.x86_64.rpm�;�2flac-1.3.2-9.el8_8.1.x86_64.rpm����|	�~	����IsecurityModerate: .NET 6.0 security update!���Rhttps://access.redhat.com/errata/RHSA-2023:5144RHSA-2023:5144RHSA-2023:5144https://access.redhat.com/security/cve/CVE-2023-36799CVE-2023-36799CVE-2023-36799https://bugzilla.redhat.com/22373172237317https://errata.almalinux.org/8/ALSA-2023-5144.htmlALSA-2023:5144ALSA-2023:5144
��udotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el8_8.x86_64.rpm��udotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el8_8.x86_64.rpm����R	�	����KsecurityModerate: .NET 7.0 security update!��f�Rhttps://access.redhat.com/errata/RHSA-2023:5145RHSA-2023:5145RHSA-2023:5145https://access.redhat.com/security/cve/CVE-2023-36799CVE-2023-36799CVE-2023-36799https://bugzilla.redhat.com/22373172237317https://errata.almalinux.org/8/ALSA-2023-5145.htmlALSA-2023:5145ALSA-2023:5145
��dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el8_8.x86_64.rpm��dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el8_8.x86_64.rpm����_	�	�5��MsecurityImportant: kernel security, bug fix, and enhancement update!��8� https://access.redhat.com/errata/RHSA-2023:5244RHSA-2023:5244RHSA-2023:5244https://access.redhat.com/security/cve/CVE-2023-2002CVE-2023-2002CVE-2023-2002https://access.redhat.com/security/cve/CVE-2023-20593CVE-2023-20593CVE-2023-20593https://access.redhat.com/security/cve/CVE-2023-3090CVE-2023-3090CVE-2023-3090https://access.redhat.com/security/cve/CVE-2023-3390CVE-2023-3390CVE-2023-3390https://access.redhat.com/security/cve/CVE-2023-35001CVE-2023-35001CVE-2023-35001https://access.redhat.com/security/cve/CVE-2023-35788CVE-2023-35788CVE-2023-35788https://access.redhat.com/security/cve/CVE-2023-3776CVE-2023-3776CVE-2023-3776https://access.redhat.com/security/cve/CVE-2023-4004CVE-2023-4004CVE-2023-4004https://bugzilla.redhat.com/21873082187308https://bugzilla.redhat.com/22132602213260https://bugzilla.redhat.com/22157682215768https://bugzilla.redhat.com/22178452217845https://bugzilla.redhat.com/22186722218672https://bugzilla.redhat.com/22208922220892https://bugzilla.redhat.com/22250972225097https://bugzilla.redhat.com/22252752225275https://errata.almalinux.org/8/ALSA-2023-5244.htmlALSA-2023:5244ALSA-2023:5244
 �Qkernel-tools-libs-devel-4.18.0-477.27.2.el8_8.x86_64.rpm �Qkernel-tools-libs-devel-4.18.0-477.27.2.el8_8.x86_64.rpm���1�	���wBBBNBBBDBOBaBBB��PsecurityImportant: virt:rhel and virt-devel:rhel security and bug fix update!��X�
https://access.redhat.com/errata/RHSA-2023:5264RHSA-2023:5264RHSA-2023:5264https://access.redhat.com/security/cve/CVE-2022-40284CVE-2022-40284CVE-2022-40284https://access.redhat.com/security/cve/CVE-2023-3354CVE-2023-3354CVE-2023-3354https://bugzilla.redhat.com/22164782216478https://bugzilla.redhat.com/22361302236130https://errata.almalinux.org/8/ALSA-2023-5264.htmlALSA-2023:5264ALSA-2023:5264
�F>��>4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm6ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm�D�Gocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm5ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�C�Gocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm6ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm5ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�$�qemu-kvm-tests-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm�F>��>4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm6ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm�D�Gocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm5ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�C�Gocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm6ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm5ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�$�qemu-kvm-tests-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm����	�	����QsecurityModerate: libtiff security update!��b�ihttps://access.redhat.com/errata/RHSA-2023:5353RHSA-2023:5353RHSA-2023:5353https://access.redhat.com/security/cve/CVE-2023-0800CVE-2023-0800CVE-2023-0800https://access.redhat.com/security/cve/CVE-2023-0801CVE-2023-0801CVE-2023-0801https://access.redhat.com/security/cve/CVE-2023-0802CVE-2023-0802CVE-2023-0802https://access.redhat.com/security/cve/CVE-2023-0803CVE-2023-0803CVE-2023-0803https://access.redhat.com/security/cve/CVE-2023-0804CVE-2023-0804CVE-2023-0804https://bugzilla.redhat.com/21701672170167https://bugzilla.redhat.com/21701722170172https://bugzilla.redhat.com/21701782170178https://bugzilla.redhat.com/21701872170187https://bugzilla.redhat.com/21701922170192https://errata.almalinux.org/8/ALSA-2023-5353.htmlALSA-2023:5353ALSA-2023:5353
�!�2libtiff-tools-4.0.9-29.el8_8.x86_64.rpm�!�2libtiff-tools-4.0.9-29.el8_8.x86_64.rpm����I	�	�6��SBBBBBBBBBsecurityImportant: glibc security update!��K�
https://access.redhat.com/errata/RHSA-2023:5455RHSA-2023:5455RHSA-2023:5455https://access.redhat.com/security/cve/CVE-2023-4527CVE-2023-4527CVE-2023-4527https://access.redhat.com/security/cve/CVE-2023-4806CVE-2023-4806CVE-2023-4806https://access.redhat.com/security/cve/CVE-2023-4813CVE-2023-4813CVE-2023-4813https://access.redhat.com/security/cve/CVE-2023-4911CVE-2023-4911CVE-2023-4911https://bugzilla.redhat.com/22347122234712https://bugzilla.redhat.com/22377822237782https://bugzilla.redhat.com/22377982237798https://bugzilla.redhat.com/22383522238352https://errata.almalinux.org/8/ALSA-2023-5455.htmlALSA-2023:5455ALSA-2023:5455
�~�glibc-benchtests-2.28-225.el8_8.6.x86_64.rpm��nss_hesiod-2.28-225.el8_8.6.i686.rpm��nss_hesiod-2.28-225.el8_8.6.x86_64.rpm��glibc-static-2.28-225.el8_8.6.x86_64.rpm��glibc-static-2.28-225.el8_8.6.i686.rpm��glibc-nss-devel-2.28-225.el8_8.6.i686.rpm��glibc-nss-devel-2.28-225.el8_8.6.x86_64.rpm�~�glibc-benchtests-2.28-225.el8_8.6.x86_64.rpm��nss_hesiod-2.28-225.el8_8.6.i686.rpm��nss_hesiod-2.28-225.el8_8.6.x86_64.rpm��glibc-static-2.28-225.el8_8.6.x86_64.rpm��glibc-static-2.28-225.el8_8.6.i686.rpm��glibc-nss-devel-2.28-225.el8_8.6.i686.rpm��glibc-nss-devel-2.28-225.el8_8.6.x86_64.rpm����R	�	����HBBB�TBBBsecurityImportant: bind9.16 security update!��W�Ehttps://access.redhat.com/errata/RHSA-2023:5460RHSA-2023:5460RHSA-2023:5460https://access.redhat.com/security/cve/CVE-2023-3341CVE-2023-3341CVE-2023-3341https://bugzilla.redhat.com/22396212239621https://errata.almalinux.org/8/ALSA-2023-5460.htmlALSA-2023:5460ALSA-2023:5460
�X�Zbind9.16-dnssec-utils-9.16.23-0.14.el8_8.2.alma.1.x86_64.rpm��Zbind9.16-devel-9.16.23-0.14.el8_8.2.alma.1.i686.rpm�{�Zbind9.16-libs-9.16.23-0.14.el8_8.2.alma.1.i686.rpm�D�Zpython3-bind9.16-9.16.23-0.14.el8_8.2.alma.1.noarch.rpm�u�Zbind9.16-doc-9.16.23-0.14.el8_8.2.alma.1.noarch.rpm��Zbind9.16-devel-9.16.23-0.14.el8_8.2.alma.1.x86_64.rpm�X�Zbind9.16-dnssec-utils-9.16.23-0.14.el8_8.2.alma.1.x86_64.rpm��Zbind9.16-devel-9.16.23-0.14.el8_8.2.alma.1.i686.rpm�{�Zbind9.16-libs-9.16.23-0.14.el8_8.2.alma.1.i686.rpm�D�Zpython3-bind9.16-9.16.23-0.14.el8_8.2.alma.1.noarch.rpm�u�Zbind9.16-doc-9.16.23-0.14.el8_8.2.alma.1.noarch.rpm��Zbind9.16-devel-9.16.23-0.14.el8_8.2.alma.1.x86_64.rpm����%	�	����MBBBBB�RBBBBBBBBBsecurityImportant: python3.11 security update!���ihttps://access.redhat.com/errata/RHSA-2023:5463RHSA-2023:5463RHSA-2023:5463https://access.redhat.com/security/cve/CVE-2023-40217CVE-2023-40217CVE-2023-40217https://bugzilla.redhat.com/22357892235789https://errata.almalinux.org/8/ALSA-2023-5463.htmlALSA-2023:5463ALSA-2023:5463
�:�python3.11-test-3.11.2-2.el8_8.2.x86_64.rpm�8�python3.11-debug-3.11.2-2.el8_8.2.x86_64.rpm�9�python3.11-idle-3.11.2-2.el8_8.2.i686.rpm�!�python3.11-devel-3.11.2-2.el8_8.2.i686.rpm�r�python3.11-tkinter-3.11.2-2.el8_8.2.i686.rpm�E�python3.11-3.11.2-2.el8_8.2.i686.rpm�9�python3.11-idle-3.11.2-2.el8_8.2.x86_64.rpm�!�python3.11-devel-3.11.2-2.el8_8.2.x86_64.rpm�r�python3.11-tkinter-3.11.2-2.el8_8.2.x86_64.rpm�8�python3.11-debug-3.11.2-2.el8_8.2.i686.rpm�:�python3.11-test-3.11.2-2.el8_8.2.i686.rpm�:�python3.11-test-3.11.2-2.el8_8.2.x86_64.rpm�8�python3.11-debug-3.11.2-2.el8_8.2.x86_64.rpm�9�python3.11-idle-3.11.2-2.el8_8.2.i686.rpm�!�python3.11-devel-3.11.2-2.el8_8.2.i686.rpm�r�python3.11-tkinter-3.11.2-2.el8_8.2.i686.rpm�E�python3.11-3.11.2-2.el8_8.2.i686.rpm�9�python3.11-idle-3.11.2-2.el8_8.2.x86_64.rpm�!�python3.11-devel-3.11.2-2.el8_8.2.x86_64.rpm�r�python3.11-tkinter-3.11.2-2.el8_8.2.x86_64.rpm�8�python3.11-debug-3.11.2-2.el8_8.2.i686.rpm�:�python3.11-test-3.11.2-2.el8_8.2.i686.rpm����v	�	����nBsecurityImportant: libvpx security update!���https://access.redhat.com/errata/RHSA-2023:5537RHSA-2023:5537RHSA-2023:5537https://access.redhat.com/security/cve/CVE-2023-44488CVE-2023-44488CVE-2023-44488https://access.redhat.com/security/cve/CVE-2023-5217CVE-2023-5217CVE-2023-5217https://bugzilla.redhat.com/22411912241191https://bugzilla.redhat.com/22418062241806https://errata.almalinux.org/8/ALSA-2023-5537.htmlALSA-2023:5537ALSA-2023:5537
�"�libvpx-devel-1.7.0-10.el8_8.alma.1.i686.rpm�"�libvpx-devel-1.7.0-10.el8_8.alma.1.x86_64.rpm�"�libvpx-devel-1.7.0-10.el8_8.alma.1.i686.rpm�"�libvpx-devel-1.7.0-10.el8_8.alma.1.x86_64.rpm����}	�	����qsecurityImportant: dotnet7.0 security update!��	�nhttps://access.redhat.com/errata/RHSA-2023:5709RHSA-2023:5709RHSA-2023:5709https://access.redhat.com/security/cve/CVE-2023-44487CVE-2023-44487CVE-2023-44487https://bugzilla.redhat.com/22428032242803https://errata.almalinux.org/8/ALSA-2023-5709.htmlALSA-2023:5709ALSA-2023:5709
��dotnet-sdk-7.0-source-built-artifacts-7.0.112-1.el8_8.x86_64.rpm��dotnet-sdk-7.0-source-built-artifacts-7.0.112-1.el8_8.x86_64.rpm����	�	����ssecurityImportant: dotnet6.0 security update!��w�nhttps://access.redhat.com/errata/RHSA-2023:5710RHSA-2023:5710RHSA-2023:5710https://access.redhat.com/security/cve/CVE-2023-44487CVE-2023-44487CVE-2023-44487https://bugzilla.redhat.com/22428032242803https://errata.almalinux.org/8/ALSA-2023-5710.htmlALSA-2023:5710ALSA-2023:5710
��vdotnet-sdk-6.0-source-built-artifacts-6.0.123-1.el8_8.x86_64.rpm��vdotnet-sdk-6.0-source-built-artifacts-6.0.123-1.el8_8.x86_64.rpm����	�		����uBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security update!��e�Ehttps://access.redhat.com/errata/RHSA-2023:5731RHSA-2023:5731RHSA-2023:5731https://access.redhat.com/security/cve/CVE-2022-40433CVE-2022-40433CVE-2022-40433https://access.redhat.com/security/cve/CVE-2023-22067CVE-2023-22067CVE-2023-22067https://access.redhat.com/security/cve/CVE-2023-22081CVE-2023-22081CVE-2023-22081https://bugzilla.redhat.com/22377092237709https://bugzilla.redhat.com/22436272243627https://bugzilla.redhat.com/22436372243637https://errata.almalinux.org/8/ALSA-2023-5731.htmlALSA-2023:5731ALSA-2023:5731
�?vjava-1.8.0-openjdk-demo-slowdebug-1.8.0.392.b08-4.el8.x86_64.rpm�vjava-1.8.0-openjdk-devel-slowdebug-1.8.0.392.b08-4.el8.x86_64.rpm�vjava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.392.b08-4.el8.x86_64.rpm�vjava-1.8.0-openjdk-fastdebug-1.8.0.392.b08-4.el8.x86_64.rpm�@vjava-1.8.0-openjdk-slowdebug-1.8.0.392.b08-4.el8.x86_64.rpm�"vjava-1.8.0-openjdk-src-slowdebug-1.8.0.392.b08-4.el8.x86_64.rpm�vjava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.392.b08-4.el8.x86_64.rpm�!vjava-1.8.0-openjdk-src-fastdebug-1.8.0.392.b08-4.el8.x86_64.rpm�Hvjava-1.8.0-openjdk-headless-slowdebug-1.8.0.392.b08-4.el8.x86_64.rpm�vjava-1.8.0-openjdk-demo-fastdebug-1.8.0.392.b08-4.el8.x86_64.rpm� vjava-1.8.0-openjdk-headless-fastdebug-1.8.0.392.b08-4.el8.x86_64.rpm�vjava-1.8.0-openjdk-devel-fastdebug-1.8.0.392.b08-4.el8.x86_64.rpm�?vjava-1.8.0-openjdk-demo-slowdebug-1.8.0.392.b08-4.el8.x86_64.rpm�vjava-1.8.0-openjdk-devel-slowdebug-1.8.0.392.b08-4.el8.x86_64.rpm�vjava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.392.b08-4.el8.x86_64.rpm�vjava-1.8.0-openjdk-fastdebug-1.8.0.392.b08-4.el8.x86_64.rpm�@vjava-1.8.0-openjdk-slowdebug-1.8.0.392.b08-4.el8.x86_64.rpm�"vjava-1.8.0-openjdk-src-slowdebug-1.8.0.392.b08-4.el8.x86_64.rpm�vjava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.392.b08-4.el8.x86_64.rpm�!vjava-1.8.0-openjdk-src-fastdebug-1.8.0.392.b08-4.el8.x86_64.rpm�Hvjava-1.8.0-openjdk-headless-slowdebug-1.8.0.392.b08-4.el8.x86_64.rpm�vjava-1.8.0-openjdk-demo-fastdebug-1.8.0.392.b08-4.el8.x86_64.rpm� vjava-1.8.0-openjdk-headless-fastdebug-1.8.0.392.b08-4.el8.x86_64.rpm�vjava-1.8.0-openjdk-devel-fastdebug-1.8.0.392.b08-4.el8.x86_64.rpm��ʧ
	�
	����MBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security and bug fix update!��*�6https://access.redhat.com/errata/RHSA-2023:5742RHSA-2023:5742RHSA-2023:5742https://access.redhat.com/security/cve/CVE-2023-22081CVE-2023-22081CVE-2023-22081https://bugzilla.redhat.com/22436272243627https://errata.almalinux.org/8/ALSA-2023-5742.htmlALSA-2023:5742ALSA-2023:5742
�.Ljava-11-openjdk-static-libs-slowdebug-11.0.21.0.9-2.el8.x86_64.rpm�#Ljava-11-openjdk-demo-fastdebug-11.0.21.0.9-2.el8.x86_64.rpm�)Ljava-11-openjdk-jmods-fastdebug-11.0.21.0.9-2.el8.x86_64.rpm�&Ljava-11-openjdk-devel-slowdebug-11.0.21.0.9-2.el8.x86_64.rpm�'Ljava-11-openjdk-fastdebug-11.0.21.0.9-2.el8.x86_64.rpm�+Ljava-11-openjdk-slowdebug-11.0.21.0.9-2.el8.x86_64.rpm�-Ljava-11-openjdk-static-libs-fastdebug-11.0.21.0.9-2.el8.x86_64.rpm�$Ljava-11-openjdk-demo-slowdebug-11.0.21.0.9-2.el8.x86_64.rpm�ALjava-11-openjdk-headless-slowdebug-11.0.21.0.9-2.el8.x86_64.rpm�(Ljava-11-openjdk-headless-fastdebug-11.0.21.0.9-2.el8.x86_64.rpm�%Ljava-11-openjdk-devel-fastdebug-11.0.21.0.9-2.el8.x86_64.rpm�,Ljava-11-openjdk-src-fastdebug-11.0.21.0.9-2.el8.x86_64.rpm�BLjava-11-openjdk-src-slowdebug-11.0.21.0.9-2.el8.x86_64.rpm�*Ljava-11-openjdk-jmods-slowdebug-11.0.21.0.9-2.el8.x86_64.rpm�.Ljava-11-openjdk-static-libs-slowdebug-11.0.21.0.9-2.el8.x86_64.rpm�#Ljava-11-openjdk-demo-fastdebug-11.0.21.0.9-2.el8.x86_64.rpm�)Ljava-11-openjdk-jmods-fastdebug-11.0.21.0.9-2.el8.x86_64.rpm�&Ljava-11-openjdk-devel-slowdebug-11.0.21.0.9-2.el8.x86_64.rpm�'Ljava-11-openjdk-fastdebug-11.0.21.0.9-2.el8.x86_64.rpm�+Ljava-11-openjdk-slowdebug-11.0.21.0.9-2.el8.x86_64.rpm�-Ljava-11-openjdk-static-libs-fastdebug-11.0.21.0.9-2.el8.x86_64.rpm�$Ljava-11-openjdk-demo-slowdebug-11.0.21.0.9-2.el8.x86_64.rpm�ALjava-11-openjdk-headless-slowdebug-11.0.21.0.9-2.el8.x86_64.rpm�(Ljava-11-openjdk-headless-fastdebug-11.0.21.0.9-2.el8.x86_64.rpm�%Ljava-11-openjdk-devel-fastdebug-11.0.21.0.9-2.el8.x86_64.rpm�,Ljava-11-openjdk-src-fastdebug-11.0.21.0.9-2.el8.x86_64.rpm�BLjava-11-openjdk-src-slowdebug-11.0.21.0.9-2.el8.x86_64.rpm�*Ljava-11-openjdk-jmods-slowdebug-11.0.21.0.9-2.el8.x86_64.rpm��ʚ@	�	����iBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security and bug fix update!��`�<https://access.redhat.com/errata/RHSA-2023:5751RHSA-2023:5751RHSA-2023:5751https://access.redhat.com/security/cve/CVE-2023-22025CVE-2023-22025CVE-2023-22025https://access.redhat.com/security/cve/CVE-2023-22081CVE-2023-22081CVE-2023-22081https://bugzilla.redhat.com/22436272243627https://bugzilla.redhat.com/22438052243805https://errata.almalinux.org/8/ALSA-2023-5751.htmlALSA-2023:5751ALSA-2023:5751
�T[java-17-openjdk-demo-fastdebug-17.0.9.0.9-2.el8.x86_64.rpm�][java-17-openjdk-slowdebug-17.0.9.0.9-2.el8.x86_64.rpm�V[java-17-openjdk-devel-fastdebug-17.0.9.0.9-2.el8.x86_64.rpm�`[java-17-openjdk-static-libs-fastdebug-17.0.9.0.9-2.el8.x86_64.rpm�Z[java-17-openjdk-headless-slowdebug-17.0.9.0.9-2.el8.x86_64.rpm�Y[java-17-openjdk-headless-fastdebug-17.0.9.0.9-2.el8.x86_64.rpm�W[java-17-openjdk-devel-slowdebug-17.0.9.0.9-2.el8.x86_64.rpm�X[java-17-openjdk-fastdebug-17.0.9.0.9-2.el8.x86_64.rpm�^[java-17-openjdk-src-fastdebug-17.0.9.0.9-2.el8.x86_64.rpm�[[java-17-openjdk-jmods-fastdebug-17.0.9.0.9-2.el8.x86_64.rpm�_[java-17-openjdk-src-slowdebug-17.0.9.0.9-2.el8.x86_64.rpm�a[java-17-openjdk-static-libs-slowdebug-17.0.9.0.9-2.el8.x86_64.rpm�\[java-17-openjdk-jmods-slowdebug-17.0.9.0.9-2.el8.x86_64.rpm�U[java-17-openjdk-demo-slowdebug-17.0.9.0.9-2.el8.x86_64.rpm�T[java-17-openjdk-demo-fastdebug-17.0.9.0.9-2.el8.x86_64.rpm�][java-17-openjdk-slowdebug-17.0.9.0.9-2.el8.x86_64.rpm�V[java-17-openjdk-devel-fastdebug-17.0.9.0.9-2.el8.x86_64.rpm�`[java-17-openjdk-static-libs-fastdebug-17.0.9.0.9-2.el8.x86_64.rpm�Z[java-17-openjdk-headless-slowdebug-17.0.9.0.9-2.el8.x86_64.rpm�Y[java-17-openjdk-headless-fastdebug-17.0.9.0.9-2.el8.x86_64.rpm�W[java-17-openjdk-devel-slowdebug-17.0.9.0.9-2.el8.x86_64.rpm�X[java-17-openjdk-fastdebug-17.0.9.0.9-2.el8.x86_64.rpm�^[java-17-openjdk-src-fastdebug-17.0.9.0.9-2.el8.x86_64.rpm�[[java-17-openjdk-jmods-fastdebug-17.0.9.0.9-2.el8.x86_64.rpm�_[java-17-openjdk-src-slowdebug-17.0.9.0.9-2.el8.x86_64.rpm�a[java-17-openjdk-static-libs-slowdebug-17.0.9.0.9-2.el8.x86_64.rpm�\[java-17-openjdk-jmods-slowdebug-17.0.9.0.9-2.el8.x86_64.rpm�U[java-17-openjdk-demo-slowdebug-17.0.9.0.9-2.el8.x86_64.rpm��ʍ4	�	�7��EBBBsecurityImportant: nghttp2 security update!���ihttps://access.redhat.com/errata/RHSA-2023:5837RHSA-2023:5837RHSA-2023:5837https://access.redhat.com/security/cve/CVE-2023-44487CVE-2023-44487CVE-2023-44487https://bugzilla.redhat.com/22428032242803https://errata.almalinux.org/8/ALSA-2023-5837.htmlALSA-2023:5837ALSA-2023:5837
��3libnghttp2-devel-1.33.0-5.el8_8.i686.rpm��3libnghttp2-devel-1.33.0-5.el8_8.x86_64.rpm��3nghttp2-1.33.0-5.el8_8.x86_64.rpm��3libnghttp2-devel-1.33.0-5.el8_8.i686.rpm��3libnghttp2-devel-1.33.0-5.el8_8.x86_64.rpm��3nghttp2-1.33.0-5.el8_8.x86_64.rpm����t�
	���dBBBBBBBBBBTBBB��GsecurityImportant: python39:3.9 and python39-devel:3.9 security update!���https://access.redhat.com/errata/RHSA-2023:5998RHSA-2023:5998RHSA-2023:5998https://access.redhat.com/security/cve/CVE-2023-40217CVE-2023-40217CVE-2023-40217https://bugzilla.redhat.com/22357892235789https://errata.almalinux.org/8/ALSA-2023-5998.htmlALSA-2023:5998ALSA-2023:5998
�L���
��(python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpm��-python39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�M�$python39-debug-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.x86_64.rpm��python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm��'python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�
�%python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��1python39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�	�.python39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��&python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�"�python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�
�0python39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�#�python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��+python39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm�L���
��(python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpm��-python39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�M�$python39-debug-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.x86_64.rpm��python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm��'python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�
�%python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��1python39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�	�.python39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��&python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�"�python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�
�0python39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�#�python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��+python39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm���j	�	����LsecurityModerate: .NET 6.0 security update!�� �Qhttps://access.redhat.com/errata/RHSA-2023:6245RHSA-2023:6245RHSA-2023:6245https://access.redhat.com/security/cve/CVE-2023-36799CVE-2023-36799CVE-2023-36799https://bugzilla.redhat.com/22373172237317https://errata.almalinux.org/8/ALSA-2023-6245.htmlALSA-2023:6245ALSA-2023:6245
��wdotnet-sdk-6.0-source-built-artifacts-6.0.124-1.el8_8.x86_64.rpm��wdotnet-sdk-6.0-source-built-artifacts-6.0.124-1.el8_8.x86_64.rpm����.	�	����NsecurityModerate: .NET 7.0 security update!��q�Qhttps://access.redhat.com/errata/RHSA-2023:6247RHSA-2023:6247RHSA-2023:6247https://access.redhat.com/security/cve/CVE-2023-36799CVE-2023-36799CVE-2023-36799https://bugzilla.redhat.com/22373172237317https://errata.almalinux.org/8/ALSA-2023-6247.htmlALSA-2023:6247ALSA-2023:6247
��dotnet-sdk-7.0-source-built-artifacts-7.0.113-1.el8_8.x86_64.rpm��dotnet-sdk-7.0-source-built-artifacts-7.0.113-1.el8_8.x86_64.rpm����E	�	����PBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-21-openjdk security and bug fix update!��B�https://access.redhat.com/errata/RHSA-2023:6887RHSA-2023:6887RHSA-2023:6887https://access.redhat.com/security/cve/CVE-2023-22025CVE-2023-22025CVE-2023-22025https://access.redhat.com/security/cve/CVE-2023-22081CVE-2023-22081CVE-2023-22081https://bugzilla.redhat.com/22436272243627https://bugzilla.redhat.com/22438052243805https://errata.almalinux.org/8/ALSA-2023-6887.htmlALSA-2023:6887ALSA-2023:6887
�\java-21-openjdk-jmods-fastdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�\java-21-openjdk-demo-slowdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�\java-21-openjdk-headless-slowdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�\java-21-openjdk-jmods-slowdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�\java-21-openjdk-devel-slowdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�\java-21-openjdk-static-libs-fastdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�\java-21-openjdk-fastdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�\java-21-openjdk-slowdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�\java-21-openjdk-src-slowdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�\java-21-openjdk-static-libs-slowdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�\java-21-openjdk-src-fastdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�
\java-21-openjdk-devel-fastdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�\java-21-openjdk-demo-fastdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�\java-21-openjdk-headless-fastdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�\java-21-openjdk-jmods-fastdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�\java-21-openjdk-demo-slowdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�\java-21-openjdk-headless-slowdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�\java-21-openjdk-jmods-slowdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�\java-21-openjdk-devel-slowdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�\java-21-openjdk-static-libs-fastdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�\java-21-openjdk-fastdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�\java-21-openjdk-slowdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�\java-21-openjdk-src-slowdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�\java-21-openjdk-static-libs-slowdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�\java-21-openjdk-src-fastdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�
\java-21-openjdk-devel-fastdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�\java-21-openjdk-demo-fastdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm�\java-21-openjdk-headless-fastdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm����D	�	����lBBsecurityModerate: xorg-x11-server security and bug fix update!��\�https://access.redhat.com/errata/RHSA-2023:6916RHSA-2023:6916RHSA-2023:6916https://access.redhat.com/security/cve/CVE-2023-1393CVE-2023-1393CVE-2023-1393https://bugzilla.redhat.com/21802882180288https://errata.almalinux.org/8/ALSA-2023-6916.htmlALSA-2023:6916ALSA-2023:6916
��xorg-x11-server-devel-1.20.11-17.el8.i686.rpm��xorg-x11-server-devel-1.20.11-17.el8.x86_64.rpm�b�xorg-x11-server-source-1.20.11-17.el8.noarch.rpm��xorg-x11-server-devel-1.20.11-17.el8.i686.rpm��xorg-x11-server-devel-1.20.11-17.el8.x86_64.rpm�b�xorg-x11-server-source-1.20.11-17.el8.noarch.rpm����p	�	����pBBsecurityModerate: libreoffice security update!��`�/
https://access.redhat.com/errata/RHSA-2023:6933RHSA-2023:6933RHSA-2023:6933https://access.redhat.com/security/cve/CVE-2022-38745CVE-2022-38745CVE-2022-38745https://access.redhat.com/security/cve/CVE-2023-0950CVE-2023-0950CVE-2023-0950https://access.redhat.com/security/cve/CVE-2023-1183CVE-2023-1183CVE-2023-1183https://access.redhat.com/security/cve/CVE-2023-2255CVE-2023-2255CVE-2023-2255https://bugzilla.redhat.com/21820442182044https://bugzilla.redhat.com/22085062208506https://bugzilla.redhat.com/22101852210185https://bugzilla.redhat.com/22101862210186https://errata.almalinux.org/8/ALSA-2023-6933.htmlALSA-2023:6933ALSA-2023:6933
��llibreoffice-sdk-6.4.7.2-15.el8.alma.x86_64.rpm��llibreoffice-sdk-doc-6.4.7.2-15.el8.alma.x86_64.rpm��llibreoffice-sdk-6.4.7.2-15.el8.alma.x86_64.rpm��llibreoffice-sdk-doc-6.4.7.2-15.el8.alma.x86_64.rpm����	�	�� ��tBsecurityModerate: qt5-qtbase security update!���0
https://access.redhat.com/errata/RHSA-2023:6967RHSA-2023:6967RHSA-2023:6967https://access.redhat.com/security/cve/CVE-2023-33285CVE-2023-33285CVE-2023-33285https://access.redhat.com/security/cve/CVE-2023-34410CVE-2023-34410CVE-2023-34410https://access.redhat.com/security/cve/CVE-2023-37369CVE-2023-37369CVE-2023-37369https://access.redhat.com/security/cve/CVE-2023-38197CVE-2023-38197CVE-2023-38197https://bugzilla.redhat.com/22094882209488https://bugzilla.redhat.com/22127472212747https://bugzilla.redhat.com/22227672222767https://bugzilla.redhat.com/22321732232173https://errata.almalinux.org/8/ALSA-2023-6967.htmlALSA-2023:6967ALSA-2023:6967
�Q�qt5-qtbase-static-5.15.3-5.el8.i686.rpm�Q�qt5-qtbase-static-5.15.3-5.el8.x86_64.rpm�Q�qt5-qtbase-static-5.15.3-5.el8.i686.rpm�Q�qt5-qtbase-static-5.15.3-5.el8.x86_64.rpm����'�	��!�wBBBNBBBDBOBaBBB��xsecurityModerate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update!��?�Ghttps://access.redhat.com/errata/RHSA-2023:6980RHSA-2023:6980RHSA-2023:6980https://access.redhat.com/security/cve/CVE-2021-3750CVE-2021-3750CVE-2021-3750https://access.redhat.com/security/cve/CVE-2023-3301CVE-2023-3301CVE-2023-3301https://bugzilla.redhat.com/19990731999073https://bugzilla.redhat.com/22157842215784https://errata.almalinux.org/8/ALSA-2023-6980.htmlALSA-2023:6980ALSA-2023:6980
�F>��>4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm6ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm�D�Gocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm5ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�C�Gocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm6ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm5ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�$�qemu-kvm-tests-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm�F>��>4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm6ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm�D�Gocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm5ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�C�Gocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm6ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm5ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�$�qemu-kvm-tests-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm����R	�	��"��yBsecurityModerate: wireshark security update!���D
https://access.redhat.com/errata/RHSA-2023:7015RHSA-2023:7015RHSA-2023:7015https://access.redhat.com/security/cve/CVE-2023-0666CVE-2023-0666CVE-2023-0666https://access.redhat.com/security/cve/CVE-2023-2856CVE-2023-2856CVE-2023-2856https://access.redhat.com/security/cve/CVE-2023-2858CVE-2023-2858CVE-2023-2858https://access.redhat.com/security/cve/CVE-2023-2952CVE-2023-2952CVE-2023-2952https://bugzilla.redhat.com/22108242210824https://bugzilla.redhat.com/22108292210829https://bugzilla.redhat.com/22108322210832https://bugzilla.redhat.com/22114062211406https://errata.almalinux.org/8/ALSA-2023-7015.htmlALSA-2023:7015ALSA-2023:7015
�*�$wireshark-devel-2.6.2-17.el8.x86_64.rpm�*�$wireshark-devel-2.6.2-17.el8.i686.rpm�*�$wireshark-devel-2.6.2-17.el8.x86_64.rpm�*�$wireshark-devel-2.6.2-17.el8.i686.rpm����*	�	��%��cB�YBBBBBBBBBsecurityModerate: python3.11 security update!��J�xhttps://access.redhat.com/errata/RHSA-2023:7024RHSA-2023:7024RHSA-2023:7024https://access.redhat.com/security/cve/CVE-2007-4559CVE-2007-4559CVE-2007-4559https://access.redhat.com/security/cve/CVE-2023-41105CVE-2023-41105CVE-2023-41105https://bugzilla.redhat.com/22357952235795https://bugzilla.redhat.com/263261263261https://errata.almalinux.org/8/ALSA-2023-7024.htmlALSA-2023:7024ALSA-2023:7024
�8�fpython3.11-debug-3.11.5-1.el8_9.x86_64.rpm�9�fpython3.11-idle-3.11.5-1.el8_9.i686.rpm�:�fpython3.11-test-3.11.5-1.el8_9.x86_64.rpm�9�fpython3.11-idle-3.11.5-1.el8_9.x86_64.rpm�E�fpython3.11-3.11.5-1.el8_9.i686.rpm�8�fpython3.11-debug-3.11.5-1.el8_9.i686.rpm�r�fpython3.11-tkinter-3.11.5-1.el8_9.i686.rpm�:�fpython3.11-test-3.11.5-1.el8_9.i686.rpm�8�fpython3.11-debug-3.11.5-1.el8_9.x86_64.rpm�9�fpython3.11-idle-3.11.5-1.el8_9.i686.rpm�:�fpython3.11-test-3.11.5-1.el8_9.x86_64.rpm�9�fpython3.11-idle-3.11.5-1.el8_9.x86_64.rpm�E�fpython3.11-3.11.5-1.el8_9.i686.rpm�8�fpython3.11-debug-3.11.5-1.el8_9.i686.rpm�r�fpython3.11-tkinter-3.11.5-1.el8_9.i686.rpm�:�fpython3.11-test-3.11.5-1.el8_9.i686.rpm�����	��&�dBBBBBBBBBBTBBB��DsecurityModerate: python39:3.9 and python39-devel:3.9 security update!��B�	https://access.redhat.com/errata/RHSA-2023:7034RHSA-2023:7034RHSA-2023:7034https://access.redhat.com/security/cve/CVE-2007-4559CVE-2007-4559CVE-2007-4559https://access.redhat.com/security/cve/CVE-2023-32681CVE-2023-32681CVE-2023-32681https://bugzilla.redhat.com/22094692209469https://bugzilla.redhat.com/263261263261https://errata.almalinux.org/8/ALSA-2023-7034.htmlALSA-2023:7034ALSA-2023:7034
�L���
��(python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpm��-python39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm��python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm��'python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�
�%python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��1python39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�M�%python39-debug-3.9.18-1.module_el8.9.0+3672+853baa42.x86_64.rpm�	�.python39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��&python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�"�python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�
�0python39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�#�python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��+python39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm�L���
��(python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpm��-python39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm��python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm��'python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�
�%python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��1python39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�M�%python39-debug-3.9.18-1.module_el8.9.0+3672+853baa42.x86_64.rpm�	�.python39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��&python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�"�python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�
�0python39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�#�python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��+python39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm����	�	��)��gB�bBBBsecurityModerate: flatpak security, bug fix, and enhancement update!��K�whttps://access.redhat.com/errata/RHSA-2023:7038RHSA-2023:7038RHSA-2023:7038https://access.redhat.com/security/cve/CVE-2023-28100CVE-2023-28100CVE-2023-28100https://access.redhat.com/security/cve/CVE-2023-28101CVE-2023-28101CVE-2023-28101https://bugzilla.redhat.com/21792192179219https://bugzilla.redhat.com/21792202179220https://errata.almalinux.org/8/ALSA-2023-7038.htmlALSA-2023:7038ALSA-2023:7038
�M�oflatpak-session-helper-1.10.8-1.el8.i686.rpm�L�oflatpak-1.10.8-1.el8.i686.rpm�w�oflatpak-devel-1.10.8-1.el8.i686.rpm�w�oflatpak-devel-1.10.8-1.el8.x86_64.rpm�M�oflatpak-session-helper-1.10.8-1.el8.i686.rpm�L�oflatpak-1.10.8-1.el8.i686.rpm�w�oflatpak-devel-1.10.8-1.el8.i686.rpm�w�oflatpak-devel-1.10.8-1.el8.x86_64.rpm����v�	��*�ABBBBBBBsecurityModerate: python38:3.8 and python38-devel:3.8 security update!��B�
https://access.redhat.com/errata/RHSA-2023:7050RHSA-2023:7050RHSA-2023:7050https://access.redhat.com/security/cve/CVE-2007-4559CVE-2007-4559CVE-2007-4559https://access.redhat.com/security/cve/CVE-2023-32681CVE-2023-32681CVE-2023-32681https://bugzilla.redhat.com/22094692209469https://bugzilla.redhat.com/263261263261https://errata.almalinux.org/8/ALSA-2023-7050.htmlALSA-2023:7050ALSA-2023:7050
��i�2�}	�+�apython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm�*�]python38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm�-�`python38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpm�/�_python38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm�2�[python38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpm�0�dpython38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpm�.�\python38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm�1�fpython38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpm�,�gpython38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm��i�2�}	�+�apython38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm�*�]python38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm�-�`python38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpm�/�_python38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm�2�[python38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpm�0�dpython38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpm�.�\python38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm�1�fpython38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpm�,�gpython38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm����Y	�	��+��NBBBBBBBBsecurityModerate: ghostscript security and bug fix update!��L�3https://access.redhat.com/errata/RHSA-2023:7053RHSA-2023:7053RHSA-2023:7053https://access.redhat.com/security/cve/CVE-2023-28879CVE-2023-28879CVE-2023-28879https://access.redhat.com/security/cve/CVE-2023-38559CVE-2023-38559CVE-2023-38559https://access.redhat.com/security/cve/CVE-2023-4042CVE-2023-4042CVE-2023-4042https://bugzilla.redhat.com/21845852184585https://bugzilla.redhat.com/22243672224367https://bugzilla.redhat.com/22281512228151https://errata.almalinux.org/8/ALSA-2023-7053.htmlALSA-2023:7053ALSA-2023:7053
��Ighostscript-tools-dvipdf-9.27-11.el8.x86_64.rpm�8�Ilibgs-devel-9.27-11.el8.x86_64.rpm�	�Ighostscript-tools-fonts-9.27-11.el8.x86_64.rpm�8�Ilibgs-devel-9.27-11.el8.i686.rpm��Ighostscript-doc-9.27-11.el8.noarch.rpm�
�Ighostscript-tools-printing-9.27-11.el8.x86_64.rpm��Ighostscript-tools-dvipdf-9.27-11.el8.x86_64.rpm�8�Ilibgs-devel-9.27-11.el8.x86_64.rpm�	�Ighostscript-tools-fonts-9.27-11.el8.x86_64.rpm�8�Ilibgs-devel-9.27-11.el8.i686.rpm��Ighostscript-doc-9.27-11.el8.noarch.rpm�
�Ighostscript-tools-printing-9.27-11.el8.x86_64.rpm����$	�	��,��XBsecurityModerate: yajl security update!���,https://access.redhat.com/errata/RHSA-2023:7057RHSA-2023:7057RHSA-2023:7057https://access.redhat.com/security/cve/CVE-2023-33460CVE-2023-33460CVE-2023-33460https://bugzilla.redhat.com/22212492221249https://errata.almalinux.org/8/ALSA-2023-7057.htmlALSA-2023:7057ALSA-2023:7057
��.yajl-devel-2.1.0-12.el8.x86_64.rpm��.yajl-devel-2.1.0-12.el8.i686.rpm��.yajl-devel-2.1.0-12.el8.x86_64.rpm��.yajl-devel-2.1.0-12.el8.i686.rpm����0	�	�8��[securityImportant: kernel security, bug fix, and enhancement update!��+�kihttps://access.redhat.com/errata/RHSA-2023:7077RHSA-2023:7077RHSA-2023:7077https://access.redhat.com/security/cve/CVE-2021-43975CVE-2021-43975CVE-2021-43975https://access.redhat.com/security/cve/CVE-2022-28388CVE-2022-28388CVE-2022-28388https://access.redhat.com/security/cve/CVE-2022-3594CVE-2022-3594CVE-2022-3594https://access.redhat.com/security/cve/CVE-2022-3640CVE-2022-3640CVE-2022-3640https://access.redhat.com/security/cve/CVE-2022-38457CVE-2022-38457CVE-2022-38457https://access.redhat.com/security/cve/CVE-2022-40133CVE-2022-40133CVE-2022-40133https://access.redhat.com/security/cve/CVE-2022-40982CVE-2022-40982CVE-2022-40982https://access.redhat.com/security/cve/CVE-2022-42895CVE-2022-42895CVE-2022-42895https://access.redhat.com/security/cve/CVE-2022-45869CVE-2022-45869CVE-2022-45869https://access.redhat.com/security/cve/CVE-2022-45887CVE-2022-45887CVE-2022-45887https://access.redhat.com/security/cve/CVE-2022-4744CVE-2022-4744CVE-2022-4744https://access.redhat.com/security/cve/CVE-2023-0458CVE-2023-0458CVE-2023-0458https://access.redhat.com/security/cve/CVE-2023-0590CVE-2023-0590CVE-2023-0590https://access.redhat.com/security/cve/CVE-2023-0597CVE-2023-0597CVE-2023-0597https://access.redhat.com/security/cve/CVE-2023-1073CVE-2023-1073CVE-2023-1073https://access.redhat.com/security/cve/CVE-2023-1074CVE-2023-1074CVE-2023-1074https://access.redhat.com/security/cve/CVE-2023-1075CVE-2023-1075CVE-2023-1075https://access.redhat.com/security/cve/CVE-2023-1079CVE-2023-1079CVE-2023-1079https://access.redhat.com/security/cve/CVE-2023-1118CVE-2023-1118CVE-2023-1118https://access.redhat.com/security/cve/CVE-2023-1206CVE-2023-1206CVE-2023-1206https://access.redhat.com/security/cve/CVE-2023-1252CVE-2023-1252CVE-2023-1252https://access.redhat.com/security/cve/CVE-2023-1382CVE-2023-1382CVE-2023-1382https://access.redhat.com/security/cve/CVE-2023-1855CVE-2023-1855CVE-2023-1855https://access.redhat.com/security/cve/CVE-2023-1989CVE-2023-1989CVE-2023-1989https://access.redhat.com/security/cve/CVE-2023-1998CVE-2023-1998CVE-2023-1998https://access.redhat.com/security/cve/CVE-2023-23455CVE-2023-23455CVE-2023-23455https://access.redhat.com/security/cve/CVE-2023-2513CVE-2023-2513CVE-2023-2513https://access.redhat.com/security/cve/CVE-2023-26545CVE-2023-26545CVE-2023-26545https://access.redhat.com/security/cve/CVE-2023-28328CVE-2023-28328CVE-2023-28328https://access.redhat.com/security/cve/CVE-2023-28772CVE-2023-28772CVE-2023-28772https://access.redhat.com/security/cve/CVE-2023-30456CVE-2023-30456CVE-2023-30456https://access.redhat.com/security/cve/CVE-2023-31084CVE-2023-31084CVE-2023-31084https://access.redhat.com/security/cve/CVE-2023-3141CVE-2023-3141CVE-2023-3141https://access.redhat.com/security/cve/CVE-2023-31436CVE-2023-31436CVE-2023-31436https://access.redhat.com/security/cve/CVE-2023-3161CVE-2023-3161CVE-2023-3161https://access.redhat.com/security/cve/CVE-2023-3212CVE-2023-3212CVE-2023-3212https://access.redhat.com/security/cve/CVE-2023-3268CVE-2023-3268CVE-2023-3268https://access.redhat.com/security/cve/CVE-2023-33203CVE-2023-33203CVE-2023-33203https://access.redhat.com/security/cve/CVE-2023-33951CVE-2023-33951CVE-2023-33951https://access.redhat.com/security/cve/CVE-2023-33952CVE-2023-33952CVE-2023-33952https://access.redhat.com/security/cve/CVE-2023-35823CVE-2023-35823CVE-2023-35823https://access.redhat.com/security/cve/CVE-2023-35824CVE-2023-35824CVE-2023-35824https://access.redhat.com/security/cve/CVE-2023-35825CVE-2023-35825CVE-2023-35825https://access.redhat.com/security/cve/CVE-2023-3609CVE-2023-3609CVE-2023-3609https://access.redhat.com/security/cve/CVE-2023-3611CVE-2023-3611CVE-2023-3611https://access.redhat.com/security/cve/CVE-2023-3772CVE-2023-3772CVE-2023-3772https://access.redhat.com/security/cve/CVE-2023-4128CVE-2023-4128CVE-2023-4128https://access.redhat.com/security/cve/CVE-2023-4132CVE-2023-4132CVE-2023-4132https://access.redhat.com/security/cve/CVE-2023-4155CVE-2023-4155CVE-2023-4155https://access.redhat.com/security/cve/CVE-2023-4206CVE-2023-4206CVE-2023-4206https://access.redhat.com/security/cve/CVE-2023-4207CVE-2023-4207CVE-2023-4207https://access.redhat.com/security/cve/CVE-2023-4208CVE-2023-4208CVE-2023-4208https://access.redhat.com/security/cve/CVE-2023-4732CVE-2023-4732CVE-2023-4732https://bugzilla.redhat.com/20249892024989https://bugzilla.redhat.com/20730912073091https://bugzilla.redhat.com/21334532133453https://bugzilla.redhat.com/21334552133455https://bugzilla.redhat.com/21396102139610https://bugzilla.redhat.com/21473562147356https://bugzilla.redhat.com/21485202148520https://bugzilla.redhat.com/21490242149024https://bugzilla.redhat.com/21513172151317https://bugzilla.redhat.com/21563222156322https://bugzilla.redhat.com/21657412165741https://bugzilla.redhat.com/21659262165926https://bugzilla.redhat.com/21683322168332https://bugzilla.redhat.com/21734032173403https://bugzilla.redhat.com/21734302173430https://bugzilla.redhat.com/21734342173434https://bugzilla.redhat.com/21734442173444https://bugzilla.redhat.com/21744002174400https://bugzilla.redhat.com/21759032175903https://bugzilla.redhat.com/21761402176140https://bugzilla.redhat.com/21773712177371https://bugzilla.redhat.com/21773892177389https://bugzilla.redhat.com/21813302181330https://bugzilla.redhat.com/21824432182443https://bugzilla.redhat.com/21845782184578https://bugzilla.redhat.com/21859452185945https://bugzilla.redhat.com/21872572187257https://bugzilla.redhat.com/21884682188468https://bugzilla.redhat.com/21926672192667https://bugzilla.redhat.com/21926712192671https://bugzilla.redhat.com/21930972193097https://bugzilla.redhat.com/21932192193219https://bugzilla.redhat.com/22131392213139https://bugzilla.redhat.com/22131992213199https://bugzilla.redhat.com/22134852213485https://bugzilla.redhat.com/22138022213802https://bugzilla.redhat.com/22143482214348https://bugzilla.redhat.com/22155022215502https://bugzilla.redhat.com/22158352215835https://bugzilla.redhat.com/22158362215836https://bugzilla.redhat.com/22158372215837https://bugzilla.redhat.com/22181952218195https://bugzilla.redhat.com/22182122218212https://bugzilla.redhat.com/22189432218943https://bugzilla.redhat.com/22217072221707https://bugzilla.redhat.com/22239492223949https://bugzilla.redhat.com/22251912225191https://bugzilla.redhat.com/22252012225201https://bugzilla.redhat.com/22255112225511https://bugzilla.redhat.com/22369822236982https://errata.almalinux.org/8/ALSA-2023-7077.htmlALSA-2023:7077ALSA-2023:7077
 �Ukernel-tools-libs-devel-4.18.0-513.5.1.el8_9.x86_64.rpm �Ukernel-tools-libs-devel-4.18.0-513.5.1.el8_9.x86_64.rpm����	�	�9��]BBsecurityModerate: libmicrohttpd security update!���~https://access.redhat.com/errata/RHSA-2023:7090RHSA-2023:7090RHSA-2023:7090https://access.redhat.com/security/cve/CVE-2023-27371CVE-2023-27371CVE-2023-27371https://bugzilla.redhat.com/21743132174313https://errata.almalinux.org/8/ALSA-2023-7090.htmlALSA-2023:7090ALSA-2023:7090
�v�!libmicrohttpd-devel-0.9.59-3.el8.x86_64.rpm�-�!libmicrohttpd-doc-0.9.59-3.el8.noarch.rpm�v�!libmicrohttpd-devel-0.9.59-3.el8.i686.rpm�v�!libmicrohttpd-devel-0.9.59-3.el8.x86_64.rpm�-�!libmicrohttpd-doc-0.9.59-3.el8.noarch.rpm�v�!libmicrohttpd-devel-0.9.59-3.el8.i686.rpm����r	�	�:��aBsecurityLow: shadow-utils security and bug fix update!�5���Yhttps://access.redhat.com/errata/RHSA-2023:7112RHSA-2023:7112RHSA-2023:7112https://access.redhat.com/security/cve/CVE-2023-4641CVE-2023-4641CVE-2023-4641https://bugzilla.redhat.com/22159452215945https://errata.almalinux.org/8/ALSA-2023-7112.htmlALSA-2023:7112ALSA-2023:7112
��`shadow-utils-subid-devel-4.6-19.el8.i686.rpm��`shadow-utils-subid-devel-4.6-19.el8.x86_64.rpm��`shadow-utils-subid-devel-4.6-19.el8.i686.rpm��`shadow-utils-subid-devel-4.6-19.el8.x86_64.rpm����3	�	�;��dBBBBBBBBBBBBBsecurityModerate: samba security, bug fix, and enhancement update!��m�K
https://access.redhat.com/errata/RHSA-2023:7139RHSA-2023:7139RHSA-2023:7139https://access.redhat.com/security/cve/CVE-2022-2127CVE-2022-2127CVE-2022-2127https://access.redhat.com/security/cve/CVE-2023-34966CVE-2023-34966CVE-2023-34966https://access.redhat.com/security/cve/CVE-2023-34967CVE-2023-34967CVE-2023-34967https://access.redhat.com/security/cve/CVE-2023-34968CVE-2023-34968CVE-2023-34968https://bugzilla.redhat.com/22227912222791https://bugzilla.redhat.com/22227932222793https://bugzilla.redhat.com/22227942222794https://bugzilla.redhat.com/22227952222795https://errata.almalinux.org/8/ALSA-2023-7139.htmlALSA-2023:7139ALSA-2023:7139
?�2libsmbclient-devel-4.18.6-1.el8.x86_64.rpm��2libnetapi-devel-4.18.6-1.el8.i686.rpm:�2libwbclient-devel-4.18.6-1.el8.x86_64.rpma�2samba-devel-4.18.6-1.el8.x86_64.rpm?�2libsmbclient-devel-4.18.6-1.el8.i686.rpm��2libnetapi-devel-4.18.6-1.el8.x86_64.rpm:�2libwbclient-devel-4.18.6-1.el8.i686.rpma�2samba-devel-4.18.6-1.el8.i686.rpm�&�2python3-samba-devel-4.18.6-1.el8.x86_64.rpm�&�2python3-samba-devel-4.18.6-1.el8.i686.rpm
?�2libsmbclient-devel-4.18.6-1.el8.x86_64.rpm��2libnetapi-devel-4.18.6-1.el8.i686.rpm:�2libwbclient-devel-4.18.6-1.el8.x86_64.rpma�2samba-devel-4.18.6-1.el8.x86_64.rpm?�2libsmbclient-devel-4.18.6-1.el8.i686.rpm��2libnetapi-devel-4.18.6-1.el8.x86_64.rpm:�2libwbclient-devel-4.18.6-1.el8.i686.rpma�2samba-devel-4.18.6-1.el8.i686.rpm�&�2python3-samba-devel-4.18.6-1.el8.x86_64.rpm�&�2python3-samba-devel-4.18.6-1.el8.i686.rpm����C	� 	�<��sBsecurityModerate: librabbitmq security update!��8�Whttps://access.redhat.com/errata/RHSA-2023:7150RHSA-2023:7150RHSA-2023:7150https://access.redhat.com/security/cve/CVE-2023-35789CVE-2023-35789CVE-2023-35789https://bugzilla.redhat.com/22157622215762https://errata.almalinux.org/8/ALSA-2023-7150.htmlALSA-2023:7150ALSA-2023:7150
��@librabbitmq-devel-0.9.0-4.el8.x86_64.rpm��@librabbitmq-devel-0.9.0-4.el8.i686.rpm��@librabbitmq-devel-0.9.0-4.el8.x86_64.rpm��@librabbitmq-devel-0.9.0-4.el8.i686.rpm����5	�!	�=��vBsecurityLow: procps-ng security update!�5���Hhttps://access.redhat.com/errata/RHSA-2023:7187RHSA-2023:7187RHSA-2023:7187https://access.redhat.com/security/cve/CVE-2023-4016CVE-2023-4016CVE-2023-4016https://bugzilla.redhat.com/22284942228494https://errata.almalinux.org/8/ALSA-2023-7187.htmlALSA-2023:7187ALSA-2023:7187
��vprocps-ng-devel-3.3.15-14.el8.x86_64.rpm��vprocps-ng-devel-3.3.15-14.el8.i686.rpm��vprocps-ng-devel-3.3.15-14.el8.x86_64.rpm��vprocps-ng-devel-3.3.15-14.el8.i686.rpm����9	�"	�>��ysecurityModerate: fwupd security update!��W�
https://access.redhat.com/errata/RHSA-2023:7189RHSA-2023:7189RHSA-2023:7189https://access.redhat.com/security/cve/CVE-2022-3287CVE-2022-3287CVE-2022-3287https://bugzilla.redhat.com/21299042129904https://errata.almalinux.org/8/ALSA-2023-7189.htmlALSA-2023:7189ALSA-2023:7189
��wfwupd-devel-1.7.8-2.el8.x86_64.rpm��wfwupd-devel-1.7.8-2.el8.x86_64.rpm����
	�#	�?��{BBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: avahi security update!��a�%https://access.redhat.com/errata/RHSA-2023:7190RHSA-2023:7190RHSA-2023:7190https://access.redhat.com/security/cve/CVE-2023-1981CVE-2023-1981CVE-2023-1981https://bugzilla.redhat.com/21859112185911https://errata.almalinux.org/8/ALSA-2023-7190.htmlALSA-2023:7190ALSA-2023:7190
�8avahi-compat-libdns_sd-devel-0.7-21.el8.i686.rpm�8avahi-compat-howl-0.7-21.el8.i686.rpm�8avahi-ui-devel-0.7-21.el8.x86_64.rpm�8avahi-glib-devel-0.7-21.el8.i686.rpm�8avahi-ui-0.7-21.el8.i686.rpm�8avahi-compat-libdns_sd-devel-0.7-21.el8.x86_64.rpm�8avahi-compat-howl-devel-0.7-21.el8.i686.rpm�8avahi-compat-howl-0.7-21.el8.x86_64.rpm�8avahi-compat-howl-devel-0.7-21.el8.x86_64.rpm�8avahi-compat-libdns_sd-0.7-21.el8.x86_64.rpm�8avahi-compat-libdns_sd-0.7-21.el8.i686.rpm�8avahi-devel-0.7-21.el8.x86_64.rpm�8avahi-gobject-devel-0.7-21.el8.x86_64.rpm�8avahi-glib-devel-0.7-21.el8.x86_64.rpm�8avahi-ui-devel-0.7-21.el8.i686.rpm�8avahi-ui-0.7-21.el8.x86_64.rpm�8avahi-gobject-devel-0.7-21.el8.i686.rpm�8avahi-devel-0.7-21.el8.i686.rpm�8avahi-compat-libdns_sd-devel-0.7-21.el8.i686.rpm�8avahi-compat-howl-0.7-21.el8.i686.rpm�8avahi-ui-devel-0.7-21.el8.x86_64.rpm�8avahi-glib-devel-0.7-21.el8.i686.rpm�8avahi-ui-0.7-21.el8.i686.rpm�8avahi-compat-libdns_sd-devel-0.7-21.el8.x86_64.rpm�8avahi-compat-howl-devel-0.7-21.el8.i686.rpm�8avahi-compat-howl-0.7-21.el8.x86_64.rpm�8avahi-compat-howl-devel-0.7-21.el8.x86_64.rpm�8avahi-compat-libdns_sd-0.7-21.el8.x86_64.rpm�8avahi-compat-libdns_sd-0.7-21.el8.i686.rpm�8avahi-devel-0.7-21.el8.x86_64.rpm�8avahi-gobject-devel-0.7-21.el8.x86_64.rpm�8avahi-glib-devel-0.7-21.el8.x86_64.rpm�8avahi-ui-devel-0.7-21.el8.i686.rpm�8avahi-ui-0.7-21.el8.x86_64.rpm�8avahi-gobject-devel-0.7-21.el8.i686.rpm�8avahi-devel-0.7-21.el8.i686.rpm����.	�$	��-��VsecurityModerate: dotnet8.0 security update!���https://access.redhat.com/errata/RHSA-2023:7254RHSA-2023:7254RHSA-2023:7254https://access.redhat.com/security/cve/CVE-2023-36049CVE-2023-36049CVE-2023-36049https://access.redhat.com/security/cve/CVE-2023-36558CVE-2023-36558CVE-2023-36558https://bugzilla.redhat.com/22477502247750https://bugzilla.redhat.com/22488832248883https://errata.almalinux.org/8/ALSA-2023-7254.htmlALSA-2023:7254ALSA-2023:7254
�}�
dotnet-sdk-8.0-source-built-artifacts-8.0.100-2.el8_9.x86_64.rpm�}�
dotnet-sdk-8.0-source-built-artifacts-8.0.100-2.el8_9.x86_64.rpm����	�%	��.��XsecurityModerate: dotnet7.0 security update!��"�.https://access.redhat.com/errata/RHSA-2023:7256RHSA-2023:7256RHSA-2023:7256https://access.redhat.com/security/cve/CVE-2023-36049CVE-2023-36049CVE-2023-36049https://access.redhat.com/security/cve/CVE-2023-36558CVE-2023-36558CVE-2023-36558https://bugzilla.redhat.com/22477502247750https://bugzilla.redhat.com/22488832248883https://errata.almalinux.org/8/ALSA-2023-7256.htmlALSA-2023:7256ALSA-2023:7256
��dotnet-sdk-7.0-source-built-artifacts-7.0.114-1.el8_9.x86_64.rpm��dotnet-sdk-7.0-source-built-artifacts-7.0.114-1.el8_9.x86_64.rpm����	�&	��/��ZsecurityModerate: dotnet6.0 security update!��P�.https://access.redhat.com/errata/RHSA-2023:7258RHSA-2023:7258RHSA-2023:7258https://access.redhat.com/security/cve/CVE-2023-36049CVE-2023-36049CVE-2023-36049https://access.redhat.com/security/cve/CVE-2023-36558CVE-2023-36558CVE-2023-36558https://bugzilla.redhat.com/22477502247750https://bugzilla.redhat.com/22488832248883https://errata.almalinux.org/8/ALSA-2023-7258.htmlALSA-2023:7258ALSA-2023:7258
��xdotnet-sdk-6.0-source-built-artifacts-6.0.125-1.el8_9.x86_64.rpm��xdotnet-sdk-6.0-source-built-artifacts-6.0.125-1.el8_9.x86_64.rpm����	�'	���\BBBBBBBBBBBBBsecurityModerate: samba security update!��~�Yhttps://access.redhat.com/errata/RHSA-2023:7467RHSA-2023:7467RHSA-2023:7467https://access.redhat.com/security/cve/CVE-2023-3961CVE-2023-3961CVE-2023-3961https://access.redhat.com/security/cve/CVE-2023-4091CVE-2023-4091CVE-2023-4091https://access.redhat.com/security/cve/CVE-2023-42669CVE-2023-42669CVE-2023-42669https://bugzilla.redhat.com/22418812241881https://bugzilla.redhat.com/22418822241882https://bugzilla.redhat.com/22418842241884https://errata.almalinux.org/8/ALSA-2023-7467.htmlALSA-2023:7467ALSA-2023:7467
?�3libsmbclient-devel-4.18.6-2.el8_9.alma.1.i686.rpm�&�3python3-samba-devel-4.18.6-2.el8_9.alma.1.x86_64.rpm�&�3python3-samba-devel-4.18.6-2.el8_9.alma.1.i686.rpm��3libnetapi-devel-4.18.6-2.el8_9.alma.1.x86_64.rpm:�3libwbclient-devel-4.18.6-2.el8_9.alma.1.x86_64.rpma�3samba-devel-4.18.6-2.el8_9.alma.1.x86_64.rpma�3samba-devel-4.18.6-2.el8_9.alma.1.i686.rpm:�3libwbclient-devel-4.18.6-2.el8_9.alma.1.i686.rpm��3libnetapi-devel-4.18.6-2.el8_9.alma.1.i686.rpm?�3libsmbclient-devel-4.18.6-2.el8_9.alma.1.x86_64.rpm
?�3libsmbclient-devel-4.18.6-2.el8_9.alma.1.i686.rpm�&�3python3-samba-devel-4.18.6-2.el8_9.alma.1.x86_64.rpm�&�3python3-samba-devel-4.18.6-2.el8_9.alma.1.i686.rpm��3libnetapi-devel-4.18.6-2.el8_9.alma.1.x86_64.rpm:�3libwbclient-devel-4.18.6-2.el8_9.alma.1.x86_64.rpma�3samba-devel-4.18.6-2.el8_9.alma.1.x86_64.rpma�3samba-devel-4.18.6-2.el8_9.alma.1.i686.rpm:�3libwbclient-devel-4.18.6-2.el8_9.alma.1.i686.rpm��3libnetapi-devel-4.18.6-2.el8_9.alma.1.i686.rpm?�3libsmbclient-devel-4.18.6-2.el8_9.alma.1.x86_64.rpm����#	�(	���ksecurityImportant: kernel security and bug fix update!��W�https://access.redhat.com/errata/RHSA-2023:7549RHSA-2023:7549RHSA-2023:7549https://access.redhat.com/security/cve/CVE-2022-45884CVE-2022-45884CVE-2022-45884https://access.redhat.com/security/cve/CVE-2022-45886CVE-2022-45886CVE-2022-45886https://access.redhat.com/security/cve/CVE-2022-45919CVE-2022-45919CVE-2022-45919https://access.redhat.com/security/cve/CVE-2023-1192CVE-2023-1192CVE-2023-1192https://access.redhat.com/security/cve/CVE-2023-2163CVE-2023-2163CVE-2023-2163https://access.redhat.com/security/cve/CVE-2023-3812CVE-2023-3812CVE-2023-3812https://access.redhat.com/security/cve/CVE-2023-5178CVE-2023-5178CVE-2023-5178https://bugzilla.redhat.com/21485102148510https://bugzilla.redhat.com/21485172148517https://bugzilla.redhat.com/21519562151956https://bugzilla.redhat.com/21541782154178https://bugzilla.redhat.com/22240482224048https://bugzilla.redhat.com/22402492240249https://bugzilla.redhat.com/22419242241924https://errata.almalinux.org/8/ALSA-2023-7549.htmlALSA-2023:7549ALSA-2023:7549
 �Vkernel-tools-libs-devel-4.18.0-513.9.1.el8_9.x86_64.rpm �Vkernel-tools-libs-devel-4.18.0-513.9.1.el8_9.x86_64.rpm����	�)	���mBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: avahi security update!��v�*https://access.redhat.com/errata/RHSA-2023:7836RHSA-2023:7836RHSA-2023:7836https://access.redhat.com/security/cve/CVE-2021-3468CVE-2021-3468CVE-2021-3468https://access.redhat.com/security/cve/CVE-2023-38469CVE-2023-38469CVE-2023-38469https://access.redhat.com/security/cve/CVE-2023-38470CVE-2023-38470CVE-2023-38470https://access.redhat.com/security/cve/CVE-2023-38471CVE-2023-38471CVE-2023-38471https://access.redhat.com/security/cve/CVE-2023-38472CVE-2023-38472CVE-2023-38472https://access.redhat.com/security/cve/CVE-2023-38473CVE-2023-38473CVE-2023-38473https://bugzilla.redhat.com/19396141939614https://bugzilla.redhat.com/21916872191687https://bugzilla.redhat.com/21916902191690https://bugzilla.redhat.com/21916912191691https://bugzilla.redhat.com/21916922191692https://bugzilla.redhat.com/21916942191694https://errata.almalinux.org/8/ALSA-2023-7836.htmlALSA-2023:7836ALSA-2023:7836
�9avahi-ui-devel-0.7-21.el8_9.1.i686.rpm�9avahi-compat-libdns_sd-0.7-21.el8_9.1.x86_64.rpm�9avahi-glib-devel-0.7-21.el8_9.1.i686.rpm�9avahi-compat-howl-devel-0.7-21.el8_9.1.x86_64.rpm�9avahi-compat-libdns_sd-devel-0.7-21.el8_9.1.i686.rpm�9avahi-compat-howl-0.7-21.el8_9.1.x86_64.rpm�9avahi-compat-howl-devel-0.7-21.el8_9.1.i686.rpm�9avahi-glib-devel-0.7-21.el8_9.1.x86_64.rpm�9avahi-devel-0.7-21.el8_9.1.i686.rpm�9avahi-ui-devel-0.7-21.el8_9.1.x86_64.rpm�9avahi-compat-howl-0.7-21.el8_9.1.i686.rpm�9avahi-gobject-devel-0.7-21.el8_9.1.i686.rpm�9avahi-devel-0.7-21.el8_9.1.x86_64.rpm�9avahi-compat-libdns_sd-devel-0.7-21.el8_9.1.x86_64.rpm�9avahi-gobject-devel-0.7-21.el8_9.1.x86_64.rpm�9avahi-ui-0.7-21.el8_9.1.i686.rpm�9avahi-ui-0.7-21.el8_9.1.x86_64.rpm�9avahi-compat-libdns_sd-0.7-21.el8_9.1.i686.rpm�9avahi-ui-devel-0.7-21.el8_9.1.i686.rpm�9avahi-compat-libdns_sd-0.7-21.el8_9.1.x86_64.rpm�9avahi-glib-devel-0.7-21.el8_9.1.i686.rpm�9avahi-compat-howl-devel-0.7-21.el8_9.1.x86_64.rpm�9avahi-compat-libdns_sd-devel-0.7-21.el8_9.1.i686.rpm�9avahi-compat-howl-0.7-21.el8_9.1.x86_64.rpm�9avahi-compat-howl-devel-0.7-21.el8_9.1.i686.rpm�9avahi-glib-devel-0.7-21.el8_9.1.x86_64.rpm�9avahi-devel-0.7-21.el8_9.1.i686.rpm�9avahi-ui-devel-0.7-21.el8_9.1.x86_64.rpm�9avahi-compat-howl-0.7-21.el8_9.1.i686.rpm�9avahi-gobject-devel-0.7-21.el8_9.1.i686.rpm�9avahi-devel-0.7-21.el8_9.1.x86_64.rpm�9avahi-compat-libdns_sd-devel-0.7-21.el8_9.1.x86_64.rpm�9avahi-gobject-devel-0.7-21.el8_9.1.x86_64.rpm�9avahi-ui-0.7-21.el8_9.1.i686.rpm�9avahi-ui-0.7-21.el8_9.1.x86_64.rpm�9avahi-compat-libdns_sd-0.7-21.el8_9.1.i686.rpm���Z	�*	��0��HBsecurityImportant: gstreamer1-plugins-bad-free security update!�� �Shttps://access.redhat.com/errata/RHSA-2023:7841RHSA-2023:7841RHSA-2023:7841https://access.redhat.com/security/cve/CVE-2023-44446CVE-2023-44446CVE-2023-44446https://bugzilla.redhat.com/22502492250249https://errata.almalinux.org/8/ALSA-2023-7841.htmlALSA-2023:7841ALSA-2023:7841
��\gstreamer1-plugins-bad-free-devel-1.16.1-2.el8_9.alma.1.x86_64.rpm��\gstreamer1-plugins-bad-free-devel-1.16.1-2.el8_9.alma.1.i686.rpm��\gstreamer1-plugins-bad-free-devel-1.16.1-2.el8_9.alma.1.x86_64.rpm��\gstreamer1-plugins-bad-free-devel-1.16.1-2.el8_9.alma.1.i686.rpm���Q	�+	���KsecurityImportant: kernel security update��s�`https://access.redhat.com/errata/RHSA-2024:0113RHSA-2024:0113RHSA-2024:0113https://access.redhat.com/security/cve/CVE-2023-20569CVE-2023-20569CVE-2023-20569https://access.redhat.com/security/cve/CVE-2023-2162CVE-2023-2162CVE-2023-2162https://access.redhat.com/security/cve/CVE-2023-42753CVE-2023-42753CVE-2023-42753https://access.redhat.com/security/cve/CVE-2023-4622CVE-2023-4622CVE-2023-4622https://access.redhat.com/security/cve/CVE-2023-5633CVE-2023-5633CVE-2023-5633https://bugzilla.redhat.com/21877732187773https://bugzilla.redhat.com/22076252207625https://bugzilla.redhat.com/22377602237760https://bugzilla.redhat.com/22398432239843https://bugzilla.redhat.com/22456632245663https://errata.almalinux.org/8/ALSA-2024-0113.htmlALSA-2024:0113ALSA-2024:0113
 �Rkernel-tools-libs-devel-4.18.0-513.11.1.el8_9.x86_64.rpm �Rkernel-tools-libs-devel-4.18.0-513.11.1.el8_9.x86_64.rpm����b	�,	��1��MsecurityImportant: .NET 8.0 security update��S�fhttps://access.redhat.com/errata/RHSA-2024:0150RHSA-2024:0150RHSA-2024:0150https://access.redhat.com/security/cve/CVE-2024-0056CVE-2024-0056CVE-2024-0056https://access.redhat.com/security/cve/CVE-2024-0057CVE-2024-0057CVE-2024-0057https://access.redhat.com/security/cve/CVE-2024-21319CVE-2024-21319CVE-2024-21319https://bugzilla.redhat.com/22553842255384https://bugzilla.redhat.com/22553862255386https://bugzilla.redhat.com/22575662257566https://errata.almalinux.org/8/ALSA-2024-0150.htmlALSA-2024:0150ALSA-2024:0150
�}�dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el8_9.x86_64.rpm�}�dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el8_9.x86_64.rpm����	�-	��2��OsecurityImportant: .NET 7.0 security update��9�ghttps://access.redhat.com/errata/RHSA-2024:0157RHSA-2024:0157RHSA-2024:0157https://access.redhat.com/security/cve/CVE-2024-0056CVE-2024-0056CVE-2024-0056https://access.redhat.com/security/cve/CVE-2024-0057CVE-2024-0057CVE-2024-0057https://access.redhat.com/security/cve/CVE-2024-21319CVE-2024-21319CVE-2024-21319https://bugzilla.redhat.com/22553842255384https://bugzilla.redhat.com/22553862255386https://bugzilla.redhat.com/22575662257566https://errata.almalinux.org/8/ALSA-2024-0157.htmlALSA-2024:0157ALSA-2024:0157
��dotnet-sdk-7.0-source-built-artifacts-7.0.115-1.el8_9.x86_64.rpm��dotnet-sdk-7.0-source-built-artifacts-7.0.115-1.el8_9.x86_64.rpm����&	�.	��3��QsecurityImportant: .NET 6.0 security update�� �ghttps://access.redhat.com/errata/RHSA-2024:0158RHSA-2024:0158RHSA-2024:0158https://access.redhat.com/security/cve/CVE-2024-0056CVE-2024-0056CVE-2024-0056https://access.redhat.com/security/cve/CVE-2024-0057CVE-2024-0057CVE-2024-0057https://access.redhat.com/security/cve/CVE-2024-21319CVE-2024-21319CVE-2024-21319https://bugzilla.redhat.com/22553842255384https://bugzilla.redhat.com/22553862255386https://bugzilla.redhat.com/22575662257566https://errata.almalinux.org/8/ALSA-2024-0158.htmlALSA-2024:0158ALSA-2024:0158
��ydotnet-sdk-6.0-source-built-artifacts-6.0.126-1.el8_9.x86_64.rpm��ydotnet-sdk-6.0-source-built-artifacts-6.0.126-1.el8_9.x86_64.rpm����O	�/	��4��SBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-21-openjdk security update���!https://access.redhat.com/errata/RHSA-2024:0248RHSA-2024:0248RHSA-2024:0248https://access.redhat.com/security/cve/CVE-2024-20918CVE-2024-20918CVE-2024-20918https://access.redhat.com/security/cve/CVE-2024-20919CVE-2024-20919CVE-2024-20919https://access.redhat.com/security/cve/CVE-2024-20921CVE-2024-20921CVE-2024-20921https://access.redhat.com/security/cve/CVE-2024-20945CVE-2024-20945CVE-2024-20945https://access.redhat.com/security/cve/CVE-2024-20952CVE-2024-20952CVE-2024-20952https://bugzilla.redhat.com/22577282257728https://bugzilla.redhat.com/22578372257837https://bugzilla.redhat.com/22578532257853https://bugzilla.redhat.com/22578592257859https://bugzilla.redhat.com/22578742257874https://errata.almalinux.org/8/ALSA-2024-0248.htmlALSA-2024:0248ALSA-2024:0248
�]java-21-openjdk-demo-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�]java-21-openjdk-src-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�]java-21-openjdk-headless-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�]java-21-openjdk-jmods-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�]java-21-openjdk-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�]java-21-openjdk-static-libs-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�]java-21-openjdk-jmods-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�]java-21-openjdk-demo-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�]java-21-openjdk-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�]java-21-openjdk-src-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�]java-21-openjdk-headless-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�]java-21-openjdk-static-libs-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�
]java-21-openjdk-devel-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�]java-21-openjdk-devel-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�]java-21-openjdk-demo-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�]java-21-openjdk-src-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�]java-21-openjdk-headless-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�]java-21-openjdk-jmods-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�]java-21-openjdk-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�]java-21-openjdk-static-libs-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�]java-21-openjdk-jmods-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�]java-21-openjdk-demo-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�]java-21-openjdk-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�]java-21-openjdk-src-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�]java-21-openjdk-headless-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�]java-21-openjdk-static-libs-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�
]java-21-openjdk-devel-fastdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm�]java-21-openjdk-devel-slowdebug-21.0.2.0.13-1.el8.alma.1.x86_64.rpm����W	�0	��5��oBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-1.8.0-openjdk security and bug fix update��(�1https://access.redhat.com/errata/RHSA-2024:0265RHSA-2024:0265RHSA-2024:0265https://access.redhat.com/security/cve/CVE-2024-20918CVE-2024-20918CVE-2024-20918https://access.redhat.com/security/cve/CVE-2024-20919CVE-2024-20919CVE-2024-20919https://access.redhat.com/security/cve/CVE-2024-20921CVE-2024-20921CVE-2024-20921https://access.redhat.com/security/cve/CVE-2024-20926CVE-2024-20926CVE-2024-20926https://access.redhat.com/security/cve/CVE-2024-20945CVE-2024-20945CVE-2024-20945https://access.redhat.com/security/cve/CVE-2024-20952CVE-2024-20952CVE-2024-20952https://bugzilla.redhat.com/22577282257728https://bugzilla.redhat.com/22578372257837https://bugzilla.redhat.com/22578502257850https://bugzilla.redhat.com/22578532257853https://bugzilla.redhat.com/22578592257859https://bugzilla.redhat.com/22578742257874https://errata.almalinux.org/8/ALSA-2024-0265.htmlALSA-2024:0265ALSA-2024:0265
�wjava-1.8.0-openjdk-devel-slowdebug-1.8.0.402.b06-2.el8.x86_64.rpm�wjava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.402.b06-2.el8.x86_64.rpm�wjava-1.8.0-openjdk-fastdebug-1.8.0.402.b06-2.el8.x86_64.rpm�wjava-1.8.0-openjdk-demo-fastdebug-1.8.0.402.b06-2.el8.x86_64.rpm�@wjava-1.8.0-openjdk-slowdebug-1.8.0.402.b06-2.el8.x86_64.rpm�?wjava-1.8.0-openjdk-demo-slowdebug-1.8.0.402.b06-2.el8.x86_64.rpm�wjava-1.8.0-openjdk-devel-fastdebug-1.8.0.402.b06-2.el8.x86_64.rpm� wjava-1.8.0-openjdk-headless-fastdebug-1.8.0.402.b06-2.el8.x86_64.rpm�wjava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.402.b06-2.el8.x86_64.rpm�Hwjava-1.8.0-openjdk-headless-slowdebug-1.8.0.402.b06-2.el8.x86_64.rpm�!wjava-1.8.0-openjdk-src-fastdebug-1.8.0.402.b06-2.el8.x86_64.rpm�"wjava-1.8.0-openjdk-src-slowdebug-1.8.0.402.b06-2.el8.x86_64.rpm�wjava-1.8.0-openjdk-devel-slowdebug-1.8.0.402.b06-2.el8.x86_64.rpm�wjava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.402.b06-2.el8.x86_64.rpm�wjava-1.8.0-openjdk-fastdebug-1.8.0.402.b06-2.el8.x86_64.rpm�wjava-1.8.0-openjdk-demo-fastdebug-1.8.0.402.b06-2.el8.x86_64.rpm�@wjava-1.8.0-openjdk-slowdebug-1.8.0.402.b06-2.el8.x86_64.rpm�?wjava-1.8.0-openjdk-demo-slowdebug-1.8.0.402.b06-2.el8.x86_64.rpm�wjava-1.8.0-openjdk-devel-fastdebug-1.8.0.402.b06-2.el8.x86_64.rpm� wjava-1.8.0-openjdk-headless-fastdebug-1.8.0.402.b06-2.el8.x86_64.rpm�wjava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.402.b06-2.el8.x86_64.rpm�Hwjava-1.8.0-openjdk-headless-slowdebug-1.8.0.402.b06-2.el8.x86_64.rpm�!wjava-1.8.0-openjdk-src-fastdebug-1.8.0.402.b06-2.el8.x86_64.rpm�"wjava-1.8.0-openjdk-src-slowdebug-1.8.0.402.b06-2.el8.x86_64.rpm����5	�1	��6��GsecurityImportant: dotnet7.0 security update��Y�xhttps://access.redhat.com/errata/RHSA-2024:0806RHSA-2024:0806RHSA-2024:0806https://access.redhat.com/security/cve/CVE-2024-21386CVE-2024-21386CVE-2024-21386https://access.redhat.com/security/cve/CVE-2024-21404CVE-2024-21404CVE-2024-21404https://bugzilla.redhat.com/22630852263085https://bugzilla.redhat.com/22630862263086https://errata.almalinux.org/8/ALSA-2024-0806.htmlALSA-2024:0806ALSA-2024:0806
��dotnet-sdk-7.0-source-built-artifacts-7.0.116-1.el8_9.x86_64.rpm��dotnet-sdk-7.0-source-built-artifacts-7.0.116-1.el8_9.x86_64.rpm����R	�2	��7��IsecurityImportant: dotnet6.0 security update��Q�xhttps://access.redhat.com/errata/RHSA-2024:0808RHSA-2024:0808RHSA-2024:0808https://access.redhat.com/security/cve/CVE-2024-21386CVE-2024-21386CVE-2024-21386https://access.redhat.com/security/cve/CVE-2024-21404CVE-2024-21404CVE-2024-21404https://bugzilla.redhat.com/22630852263085https://bugzilla.redhat.com/22630862263086https://errata.almalinux.org/8/ALSA-2024-0808.htmlALSA-2024:0808ALSA-2024:0808
��zdotnet-sdk-6.0-source-built-artifacts-6.0.127-1.el8_9.x86_64.rpm��zdotnet-sdk-6.0-source-built-artifacts-6.0.127-1.el8_9.x86_64.rpm����	�3	��8��KsecurityImportant: .NET 8.0 security update��I�whttps://access.redhat.com/errata/RHSA-2024:0827RHSA-2024:0827RHSA-2024:0827https://access.redhat.com/security/cve/CVE-2024-21386CVE-2024-21386CVE-2024-21386https://access.redhat.com/security/cve/CVE-2024-21404CVE-2024-21404CVE-2024-21404https://bugzilla.redhat.com/22630852263085https://bugzilla.redhat.com/22630862263086https://errata.almalinux.org/8/ALSA-2024-0827.htmlALSA-2024:0827ALSA-2024:0827
�}�dotnet-sdk-8.0-source-built-artifacts-8.0.102-2.el8_9.x86_64.rpm�}�dotnet-sdk-8.0-source-built-artifacts-8.0.102-2.el8_9.x86_64.rpm����	�4	��9��MBsecurityModerate: oniguruma security update��@�)https://access.redhat.com/errata/RHSA-2024:0889RHSA-2024:0889RHSA-2024:0889https://access.redhat.com/security/cve/CVE-2019-13224CVE-2019-13224CVE-2019-13224https://access.redhat.com/security/cve/CVE-2019-16163CVE-2019-16163CVE-2019-16163https://access.redhat.com/security/cve/CVE-2019-19012CVE-2019-19012CVE-2019-19012https://access.redhat.com/security/cve/CVE-2019-19203CVE-2019-19203CVE-2019-19203https://access.redhat.com/security/cve/CVE-2019-19204CVE-2019-19204CVE-2019-19204https://bugzilla.redhat.com/17289701728970https://bugzilla.redhat.com/17689971768997https://bugzilla.redhat.com/18020511802051https://bugzilla.redhat.com/18020611802061https://bugzilla.redhat.com/18020681802068https://errata.almalinux.org/8/ALSA-2024-0889.htmlALSA-2024:0889ALSA-2024:0889
�q� oniguruma-devel-6.8.2-2.1.el8_9.i686.rpm�q� oniguruma-devel-6.8.2-2.1.el8_9.x86_64.rpm�q� oniguruma-devel-6.8.2-2.1.el8_9.i686.rpm�q� oniguruma-devel-6.8.2-2.1.el8_9.x86_64.rpm����	�5	��;��z�WBBBBBsecurityImportant: python-pillow security update��i�hhttps://access.redhat.com/errata/RHSA-2024:0893RHSA-2024:0893RHSA-2024:0893https://access.redhat.com/security/cve/CVE-2023-50447CVE-2023-50447CVE-2023-50447https://bugzilla.redhat.com/22594792259479https://errata.almalinux.org/8/ALSA-2024-0893.htmlALSA-2024:0893ALSA-2024:0893
�<�<python3-pillow-devel-5.1.1-18.el8_9.1.alma.1.x86_64.rpm�'�<python3-pillow-5.1.1-18.el8_9.1.alma.1.i686.rpm��<python3-pillow-tk-5.1.1-18.el8_9.1.alma.1.x86_64.rpm�Y�<python3-pillow-doc-5.1.1-18.el8_9.1.alma.1.noarch.rpm�<�<python3-pillow-devel-5.1.1-18.el8_9.1.alma.1.i686.rpm�<�<python3-pillow-devel-5.1.1-18.el8_9.1.alma.1.x86_64.rpm�'�<python3-pillow-5.1.1-18.el8_9.1.alma.1.i686.rpm��<python3-pillow-tk-5.1.1-18.el8_9.1.alma.1.x86_64.rpm�Y�<python3-pillow-doc-5.1.1-18.el8_9.1.alma.1.noarch.rpm�<�<python3-pillow-devel-5.1.1-18.el8_9.1.alma.1.i686.rpm��޾T	�6	���WsecurityImportant: kernel security update��Q�2(https://access.redhat.com/errata/RHSA-2024:0897RHSA-2024:0897RHSA-2024:0897https://access.redhat.com/security/cve/CVE-2022-3545CVE-2022-3545CVE-2022-3545https://access.redhat.com/security/cve/CVE-2022-41858CVE-2022-41858CVE-2022-41858https://access.redhat.com/security/cve/CVE-2023-1073CVE-2023-1073CVE-2023-1073https://access.redhat.com/security/cve/CVE-2023-1838CVE-2023-1838CVE-2023-1838https://access.redhat.com/security/cve/CVE-2023-2166CVE-2023-2166CVE-2023-2166https://access.redhat.com/security/cve/CVE-2023-2176CVE-2023-2176CVE-2023-2176https://access.redhat.com/security/cve/CVE-2023-40283CVE-2023-40283CVE-2023-40283https://access.redhat.com/security/cve/CVE-2023-45871CVE-2023-45871CVE-2023-45871https://access.redhat.com/security/cve/CVE-2023-4623CVE-2023-4623CVE-2023-4623https://access.redhat.com/security/cve/CVE-2023-46813CVE-2023-46813CVE-2023-46813https://access.redhat.com/security/cve/CVE-2023-4921CVE-2023-4921CVE-2023-4921https://access.redhat.com/security/cve/CVE-2023-5717CVE-2023-5717CVE-2023-5717https://access.redhat.com/security/cve/CVE-2023-6356CVE-2023-6356CVE-2023-6356https://access.redhat.com/security/cve/CVE-2023-6535CVE-2023-6535CVE-2023-6535https://access.redhat.com/security/cve/CVE-2023-6536CVE-2023-6536CVE-2023-6536https://access.redhat.com/security/cve/CVE-2023-6606CVE-2023-6606CVE-2023-6606https://access.redhat.com/security/cve/CVE-2023-6610CVE-2023-6610CVE-2023-6610https://access.redhat.com/security/cve/CVE-2023-6817CVE-2023-6817CVE-2023-6817https://access.redhat.com/security/cve/CVE-2024-0646CVE-2024-0646CVE-2024-0646https://bugzilla.redhat.com/20875682087568https://bugzilla.redhat.com/21443792144379https://bugzilla.redhat.com/21613102161310https://bugzilla.redhat.com/21734032173403https://bugzilla.redhat.com/21878132187813https://bugzilla.redhat.com/21879312187931https://bugzilla.redhat.com/22318002231800https://bugzilla.redhat.com/22377572237757https://bugzilla.redhat.com/22447232244723https://bugzilla.redhat.com/22455142245514https://bugzilla.redhat.com/22469442246944https://bugzilla.redhat.com/22469452246945https://bugzilla.redhat.com/22536112253611https://bugzilla.redhat.com/22536142253614https://bugzilla.redhat.com/22539082253908https://bugzilla.redhat.com/22540522254052https://bugzilla.redhat.com/22540532254053https://bugzilla.redhat.com/22540542254054https://bugzilla.redhat.com/22551392255139https://errata.almalinux.org/8/ALSA-2024-0897.htmlALSA-2024:0897ALSA-2024:0897
 �Skernel-tools-libs-devel-4.18.0-513.18.1.el8_9.x86_64.rpm �Skernel-tools-libs-devel-4.18.0-513.18.1.el8_9.x86_64.rpm��޸	�7	���YsecurityModerate: kernel:4.18.0 security update���~
https://access.redhat.com/errata/RHSA-2024:10281RHSA-2024:10281RHSA-2024:10281https://access.redhat.com/security/cve/CVE-2024-27043CVE-2024-27043CVE-2024-27043https://access.redhat.com/security/cve/CVE-2024-27399CVE-2024-27399CVE-2024-27399https://access.redhat.com/security/cve/CVE-2024-38564CVE-2024-38564CVE-2024-38564https://access.redhat.com/security/cve/CVE-2024-46858CVE-2024-46858CVE-2024-46858https://bugzilla.redhat.com/22784452278445https://bugzilla.redhat.com/22804622280462https://bugzilla.redhat.com/22934292293429https://bugzilla.redhat.com/23152102315210https://errata.almalinux.org/8/ALSA-2024-10281.htmlALSA-2024:10281ALSA-2024:10281
 �Zkernel-tools-libs-devel-4.18.0-553.30.1.el8_10.x86_64.rpm �Zkernel-tools-libs-devel-4.18.0-553.30.1.el8_10.x86_64.rpm����v	�8	���[securityModerate: kernel security update���{https://access.redhat.com/errata/RHSA-2024:10943RHSA-2024:10943RHSA-2024:10943https://access.redhat.com/security/cve/CVE-2024-46695CVE-2024-46695CVE-2024-46695https://access.redhat.com/security/cve/CVE-2024-49949CVE-2024-49949CVE-2024-49949https://access.redhat.com/security/cve/CVE-2024-50082CVE-2024-50082CVE-2024-50082https://access.redhat.com/security/cve/CVE-2024-50099CVE-2024-50099CVE-2024-50099https://access.redhat.com/security/cve/CVE-2024-50110CVE-2024-50110CVE-2024-50110https://access.redhat.com/security/cve/CVE-2024-50142CVE-2024-50142CVE-2024-50142https://access.redhat.com/security/cve/CVE-2024-50192CVE-2024-50192CVE-2024-50192https://access.redhat.com/security/cve/CVE-2024-50256CVE-2024-50256CVE-2024-50256https://access.redhat.com/security/cve/CVE-2024-50264CVE-2024-50264CVE-2024-50264https://bugzilla.redhat.com/23120832312083https://bugzilla.redhat.com/23205052320505https://bugzilla.redhat.com/23223082322308https://bugzilla.redhat.com/23239042323904https://bugzilla.redhat.com/23239302323930https://bugzilla.redhat.com/23243152324315https://bugzilla.redhat.com/23246122324612https://bugzilla.redhat.com/23248892324889https://bugzilla.redhat.com/23271682327168https://errata.almalinux.org/8/ALSA-2024-10943.htmlALSA-2024:10943ALSA-2024:10943
 �[kernel-tools-libs-devel-4.18.0-553.32.1.el8_10.x86_64.rpm �[kernel-tools-libs-devel-4.18.0-553.32.1.el8_10.x86_64.rpm����n	�9	��>��|B�aBBBBBBBBBsecurityModerate: python3.11 security update��|�Mhttps://access.redhat.com/errata/RHSA-2024:10979RHSA-2024:10979RHSA-2024:10979https://access.redhat.com/security/cve/CVE-2024-9287CVE-2024-9287CVE-2024-9287https://bugzilla.redhat.com/23214402321440https://errata.almalinux.org/8/ALSA-2024-10979.htmlALSA-2024:10979ALSA-2024:10979
�:�dpython3.11-test-3.11.11-1.el8_10.i686.rpm�8�dpython3.11-debug-3.11.11-1.el8_10.i686.rpm�8�dpython3.11-debug-3.11.11-1.el8_10.x86_64.rpm�E�dpython3.11-3.11.11-1.el8_10.i686.rpm�:�dpython3.11-test-3.11.11-1.el8_10.x86_64.rpm�9�dpython3.11-idle-3.11.11-1.el8_10.i686.rpm�r�dpython3.11-tkinter-3.11.11-1.el8_10.i686.rpm�9�dpython3.11-idle-3.11.11-1.el8_10.x86_64.rpm�:�dpython3.11-test-3.11.11-1.el8_10.i686.rpm�8�dpython3.11-debug-3.11.11-1.el8_10.i686.rpm�8�dpython3.11-debug-3.11.11-1.el8_10.x86_64.rpm�E�dpython3.11-3.11.11-1.el8_10.i686.rpm�:�dpython3.11-test-3.11.11-1.el8_10.x86_64.rpm�9�dpython3.11-idle-3.11.11-1.el8_10.i686.rpm�r�dpython3.11-tkinter-3.11.11-1.el8_10.i686.rpm�9�dpython3.11-idle-3.11.11-1.el8_10.x86_64.rpm����	�:	����B�iBBBBBBBBBsecurityImportant: python3.12 security update��I�-https://access.redhat.com/errata/RHSA-2024:10980RHSA-2024:10980RHSA-2024:10980https://access.redhat.com/security/cve/CVE-2024-12254CVE-2024-12254CVE-2024-12254https://access.redhat.com/security/cve/CVE-2024-9287CVE-2024-9287CVE-2024-9287https://bugzilla.redhat.com/23214402321440https://bugzilla.redhat.com/23308042330804https://errata.almalinux.org/8/ALSA-2024-10980.htmlALSA-2024:10980ALSA-2024:10980
�(�mpython3.12-idle-3.12.8-1.el8_10.x86_64.rpm�R�mpython3.12-tkinter-3.12.8-1.el8_10.i686.rpm�)�mpython3.12-test-3.12.8-1.el8_10.i686.rpm�(�mpython3.12-idle-3.12.8-1.el8_10.i686.rpm�'�mpython3.12-debug-3.12.8-1.el8_10.x86_64.rpm�Q�mpython3.12-3.12.8-1.el8_10.i686.rpm�)�mpython3.12-test-3.12.8-1.el8_10.x86_64.rpm�'�mpython3.12-debug-3.12.8-1.el8_10.i686.rpm�(�mpython3.12-idle-3.12.8-1.el8_10.x86_64.rpm�R�mpython3.12-tkinter-3.12.8-1.el8_10.i686.rpm�)�mpython3.12-test-3.12.8-1.el8_10.i686.rpm�(�mpython3.12-idle-3.12.8-1.el8_10.i686.rpm�'�mpython3.12-debug-3.12.8-1.el8_10.x86_64.rpm�Q�mpython3.12-3.12.8-1.el8_10.i686.rpm�)�mpython3.12-test-3.12.8-1.el8_10.x86_64.rpm�'�mpython3.12-debug-3.12.8-1.el8_10.i686.rpm����]	�;	���sBsecurityModerate: bluez security update��v�https://access.redhat.com/errata/RHSA-2024:11154RHSA-2024:11154RHSA-2024:11154https://access.redhat.com/security/cve/CVE-2023-45866CVE-2023-45866CVE-2023-45866https://bugzilla.redhat.com/22533912253391https://errata.almalinux.org/8/ALSA-2024-11154.htmlALSA-2024:11154ALSA-2024:11154
�v�bluez-libs-devel-5.63-3.el8_10.alma.1.x86_64.rpm�v�bluez-libs-devel-5.63-3.el8_10.alma.1.i686.rpm�v�bluez-libs-devel-5.63-3.el8_10.alma.1.x86_64.rpm�v�bluez-libs-devel-5.63-3.el8_10.alma.1.i686.rpm����f	�<	����vBsecurityModerate: libsndfile security update���+https://access.redhat.com/errata/RHSA-2024:11192RHSA-2024:11192RHSA-2024:11192https://access.redhat.com/security/cve/CVE-2024-50612CVE-2024-50612CVE-2024-50612https://bugzilla.redhat.com/23220572322057https://errata.almalinux.org/8/ALSA-2024-11192.htmlALSA-2024:11192ALSA-2024:11192
�9�Hlibsndfile-devel-1.0.28-16.el8_10.x86_64.rpm�9�Hlibsndfile-devel-1.0.28-16.el8_10.i686.rpm�9�Hlibsndfile-devel-1.0.28-16.el8_10.x86_64.rpm�9�Hlibsndfile-devel-1.0.28-16.el8_10.i686.rpm����=	�=	����yBsecurityModerate: mpg123 security update��:�qhttps://access.redhat.com/errata/RHSA-2024:11193RHSA-2024:11193RHSA-2024:11193https://access.redhat.com/security/cve/CVE-2024-10573CVE-2024-10573CVE-2024-10573https://bugzilla.redhat.com/23229802322980https://errata.almalinux.org/8/ALSA-2024-11193.htmlALSA-2024:11193ALSA-2024:11193
��tmpg123-devel-1.32.9-1.el8_10.i686.rpm��tmpg123-devel-1.32.9-1.el8_10.x86_64.rpm��tmpg123-devel-1.32.9-1.el8_10.i686.rpm��tmpg123-devel-1.32.9-1.el8_10.x86_64.rpm����D	�>	����|securityModerate: .NET 7.0 security update��+�Fhttps://access.redhat.com/errata/RHSA-2024:1308RHSA-2024:1308RHSA-2024:1308https://access.redhat.com/security/cve/CVE-2024-21392CVE-2024-21392CVE-2024-21392https://bugzilla.redhat.com/22682662268266https://errata.almalinux.org/8/ALSA-2024-1308.htmlALSA-2024:1308ALSA-2024:1308
��dotnet-sdk-7.0-source-built-artifacts-7.0.117-1.el8_9.x86_64.rpm��dotnet-sdk-7.0-source-built-artifacts-7.0.117-1.el8_9.x86_64.rpm��˓Q	�?	����~securityModerate: .NET 8.0 security update��q�Ehttps://access.redhat.com/errata/RHSA-2024:1311RHSA-2024:1311RHSA-2024:1311https://access.redhat.com/security/cve/CVE-2024-21392CVE-2024-21392CVE-2024-21392https://bugzilla.redhat.com/22682662268266https://errata.almalinux.org/8/ALSA-2024-1311.htmlALSA-2024:1311ALSA-2024:1311
�}�
dotnet-sdk-8.0-source-built-artifacts-8.0.103-1.el8_9.x86_64.rpm�}�
dotnet-sdk-8.0-source-built-artifacts-8.0.103-1.el8_9.x86_64.rpm��ˌB	�@	����@BBsecurityImportant: libreoffice security fix update��6�https://access.redhat.com/errata/RHSA-2024:1514RHSA-2024:1514RHSA-2024:1514https://access.redhat.com/security/cve/CVE-2023-6185CVE-2023-6185CVE-2023-6185https://access.redhat.com/security/cve/CVE-2023-6186CVE-2023-6186CVE-2023-6186https://bugzilla.redhat.com/22540032254003https://bugzilla.redhat.com/22540052254005https://errata.almalinux.org/8/ALSA-2024-1514.htmlALSA-2024:1514ALSA-2024:1514
��mlibreoffice-sdk-doc-6.4.7.2-16.el8_9.alma.1.x86_64.rpm��mlibreoffice-sdk-6.4.7.2-16.el8_9.alma.1.x86_64.rpm��mlibreoffice-sdk-doc-6.4.7.2-16.el8_9.alma.1.x86_64.rpm��mlibreoffice-sdk-6.4.7.2-16.el8_9.alma.1.x86_64.rpm����V	�A	���DsecurityImportant: kernel security, bug fix, and enhancement update��S�nhttps://access.redhat.com/errata/RHSA-2024:1607RHSA-2024:1607RHSA-2024:1607https://access.redhat.com/security/cve/CVE-2021-33631CVE-2021-33631CVE-2021-33631https://access.redhat.com/security/cve/CVE-2022-38096CVE-2022-38096CVE-2022-38096https://access.redhat.com/security/cve/CVE-2023-51042CVE-2023-51042CVE-2023-51042https://access.redhat.com/security/cve/CVE-2023-6546CVE-2023-6546CVE-2023-6546https://access.redhat.com/security/cve/CVE-2023-6931CVE-2023-6931CVE-2023-6931https://access.redhat.com/security/cve/CVE-2024-0565CVE-2024-0565CVE-2024-0565https://access.redhat.com/security/cve/CVE-2024-1086CVE-2024-1086CVE-2024-1086https://bugzilla.redhat.com/21334522133452https://bugzilla.redhat.com/22527312252731https://bugzilla.redhat.com/22554982255498https://bugzilla.redhat.com/22585182258518https://bugzilla.redhat.com/22598662259866https://bugzilla.redhat.com/22619762261976https://bugzilla.redhat.com/22621262262126https://errata.almalinux.org/8/ALSA-2024-1607.htmlALSA-2024:1607ALSA-2024:1607
 �Tkernel-tools-libs-devel-4.18.0-513.24.1.el8_9.x86_64.rpm �Tkernel-tools-libs-devel-4.18.0-513.24.1.el8_9.x86_64.rpm��ծ	�B	�	��FBsecurityModerate: opencryptoki security update��A�Whttps://access.redhat.com/errata/RHSA-2024:1608RHSA-2024:1608RHSA-2024:1608https://access.redhat.com/security/cve/CVE-2024-0914CVE-2024-0914CVE-2024-0914https://bugzilla.redhat.com/22604072260407https://errata.almalinux.org/8/ALSA-2024-1608.htmlALSA-2024:1608ALSA-2024:1608
�7�nopencryptoki-devel-3.21.0-10.el8_9.alma.1.x86_64.rpm�7�nopencryptoki-devel-3.21.0-10.el8_9.alma.1.i686.rpm�7�nopencryptoki-devel-3.21.0-10.el8_9.alma.1.x86_64.rpm�7�nopencryptoki-devel-3.21.0-10.el8_9.alma.1.i686.rpm����x	�C	����GBBB�@BBBsecurityImportant: bind9.16 security update���Mhttps://access.redhat.com/errata/RHSA-2024:1781RHSA-2024:1781RHSA-2024:1781https://access.redhat.com/security/cve/CVE-2023-4408CVE-2023-4408CVE-2023-4408https://access.redhat.com/security/cve/CVE-2023-50387CVE-2023-50387CVE-2023-50387https://access.redhat.com/security/cve/CVE-2023-50868CVE-2023-50868CVE-2023-50868https://access.redhat.com/security/cve/CVE-2023-5517CVE-2023-5517CVE-2023-5517https://access.redhat.com/security/cve/CVE-2023-5679CVE-2023-5679CVE-2023-5679https://access.redhat.com/security/cve/CVE-2023-6516CVE-2023-6516CVE-2023-6516https://bugzilla.redhat.com/22638962263896https://bugzilla.redhat.com/22638972263897https://bugzilla.redhat.com/22639092263909https://bugzilla.redhat.com/22639112263911https://bugzilla.redhat.com/22639142263914https://bugzilla.redhat.com/22639172263917https://errata.almalinux.org/8/ALSA-2024-1781.htmlALSA-2024:1781ALSA-2024:1781
�{�[bind9.16-libs-9.16.23-0.16.el8_9.2.alma.1.i686.rpm�u�[bind9.16-doc-9.16.23-0.16.el8_9.2.alma.1.noarch.rpm�X�[bind9.16-dnssec-utils-9.16.23-0.16.el8_9.2.alma.1.x86_64.rpm��[bind9.16-devel-9.16.23-0.16.el8_9.2.alma.1.i686.rpm�D�[python3-bind9.16-9.16.23-0.16.el8_9.2.alma.1.noarch.rpm��[bind9.16-devel-9.16.23-0.16.el8_9.2.alma.1.x86_64.rpm�{�[bind9.16-libs-9.16.23-0.16.el8_9.2.alma.1.i686.rpm�u�[bind9.16-doc-9.16.23-0.16.el8_9.2.alma.1.noarch.rpm�X�[bind9.16-dnssec-utils-9.16.23-0.16.el8_9.2.alma.1.x86_64.rpm��[bind9.16-devel-9.16.23-0.16.el8_9.2.alma.1.i686.rpm�D�[python3-bind9.16-9.16.23-0.16.el8_9.2.alma.1.noarch.rpm��[bind9.16-devel-9.16.23-0.16.el8_9.2.alma.1.x86_64.rpm���	�D	����NBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security update��e�
https://access.redhat.com/errata/RHSA-2024:1818RHSA-2024:1818RHSA-2024:1818https://access.redhat.com/security/cve/CVE-2024-21011CVE-2024-21011CVE-2024-21011https://access.redhat.com/security/cve/CVE-2024-21068CVE-2024-21068CVE-2024-21068https://access.redhat.com/security/cve/CVE-2024-21085CVE-2024-21085CVE-2024-21085https://access.redhat.com/security/cve/CVE-2024-21094CVE-2024-21094CVE-2024-21094https://bugzilla.redhat.com/22749772274977https://bugzilla.redhat.com/22750012275001https://bugzilla.redhat.com/22750032275003https://bugzilla.redhat.com/22750052275005https://errata.almalinux.org/8/ALSA-2024-1818.htmlALSA-2024:1818ALSA-2024:1818
� xjava-1.8.0-openjdk-headless-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm�!xjava-1.8.0-openjdk-src-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm�@xjava-1.8.0-openjdk-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm�"xjava-1.8.0-openjdk-src-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm�xjava-1.8.0-openjdk-devel-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm�Hxjava-1.8.0-openjdk-headless-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm�xjava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm�?xjava-1.8.0-openjdk-demo-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm�xjava-1.8.0-openjdk-demo-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm�xjava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm�xjava-1.8.0-openjdk-devel-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm�xjava-1.8.0-openjdk-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm� xjava-1.8.0-openjdk-headless-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm�!xjava-1.8.0-openjdk-src-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm�@xjava-1.8.0-openjdk-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm�"xjava-1.8.0-openjdk-src-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm�xjava-1.8.0-openjdk-devel-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm�Hxjava-1.8.0-openjdk-headless-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm�xjava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm�?xjava-1.8.0-openjdk-demo-slowdebug-1.8.0.412.b08-2.el8.x86_64.rpm�xjava-1.8.0-openjdk-demo-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm�xjava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm�xjava-1.8.0-openjdk-devel-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm�xjava-1.8.0-openjdk-fastdebug-1.8.0.412.b08-2.el8.x86_64.rpm����/	�E	��
��fBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security update���$
https://access.redhat.com/errata/RHSA-2024:1825RHSA-2024:1825RHSA-2024:1825https://access.redhat.com/security/cve/CVE-2024-21011CVE-2024-21011CVE-2024-21011https://access.redhat.com/security/cve/CVE-2024-21012CVE-2024-21012CVE-2024-21012https://access.redhat.com/security/cve/CVE-2024-21068CVE-2024-21068CVE-2024-21068https://access.redhat.com/security/cve/CVE-2024-21094CVE-2024-21094CVE-2024-21094https://bugzilla.redhat.com/22749752274975https://bugzilla.redhat.com/22749772274977https://bugzilla.redhat.com/22750032275003https://bugzilla.redhat.com/22750052275005https://errata.almalinux.org/8/ALSA-2024-1825.htmlALSA-2024:1825ALSA-2024:1825
�WQjava-17-openjdk-devel-slowdebug-17.0.11.0.9-2.el8.x86_64.rpm�`Qjava-17-openjdk-static-libs-fastdebug-17.0.11.0.9-2.el8.x86_64.rpm�UQjava-17-openjdk-demo-slowdebug-17.0.11.0.9-2.el8.x86_64.rpm�\Qjava-17-openjdk-jmods-slowdebug-17.0.11.0.9-2.el8.x86_64.rpm�^Qjava-17-openjdk-src-fastdebug-17.0.11.0.9-2.el8.x86_64.rpm�TQjava-17-openjdk-demo-fastdebug-17.0.11.0.9-2.el8.x86_64.rpm�]Qjava-17-openjdk-slowdebug-17.0.11.0.9-2.el8.x86_64.rpm�VQjava-17-openjdk-devel-fastdebug-17.0.11.0.9-2.el8.x86_64.rpm�aQjava-17-openjdk-static-libs-slowdebug-17.0.11.0.9-2.el8.x86_64.rpm�_Qjava-17-openjdk-src-slowdebug-17.0.11.0.9-2.el8.x86_64.rpm�XQjava-17-openjdk-fastdebug-17.0.11.0.9-2.el8.x86_64.rpm�[Qjava-17-openjdk-jmods-fastdebug-17.0.11.0.9-2.el8.x86_64.rpm�YQjava-17-openjdk-headless-fastdebug-17.0.11.0.9-2.el8.x86_64.rpm�ZQjava-17-openjdk-headless-slowdebug-17.0.11.0.9-2.el8.x86_64.rpm�WQjava-17-openjdk-devel-slowdebug-17.0.11.0.9-2.el8.x86_64.rpm�`Qjava-17-openjdk-static-libs-fastdebug-17.0.11.0.9-2.el8.x86_64.rpm�UQjava-17-openjdk-demo-slowdebug-17.0.11.0.9-2.el8.x86_64.rpm�\Qjava-17-openjdk-jmods-slowdebug-17.0.11.0.9-2.el8.x86_64.rpm�^Qjava-17-openjdk-src-fastdebug-17.0.11.0.9-2.el8.x86_64.rpm�TQjava-17-openjdk-demo-fastdebug-17.0.11.0.9-2.el8.x86_64.rpm�]Qjava-17-openjdk-slowdebug-17.0.11.0.9-2.el8.x86_64.rpm�VQjava-17-openjdk-devel-fastdebug-17.0.11.0.9-2.el8.x86_64.rpm�aQjava-17-openjdk-static-libs-slowdebug-17.0.11.0.9-2.el8.x86_64.rpm�_Qjava-17-openjdk-src-slowdebug-17.0.11.0.9-2.el8.x86_64.rpm�XQjava-17-openjdk-fastdebug-17.0.11.0.9-2.el8.x86_64.rpm�[Qjava-17-openjdk-jmods-fastdebug-17.0.11.0.9-2.el8.x86_64.rpm�YQjava-17-openjdk-headless-fastdebug-17.0.11.0.9-2.el8.x86_64.rpm�ZQjava-17-openjdk-headless-slowdebug-17.0.11.0.9-2.el8.x86_64.rpm����2	�F	�
��BBBBBBBBBBsecurityImportant: glibc security update��(�Bhttps://access.redhat.com/errata/RHSA-2024:2722RHSA-2024:2722RHSA-2024:2722https://access.redhat.com/security/cve/CVE-2024-2961CVE-2024-2961CVE-2024-2961https://bugzilla.redhat.com/22734042273404https://errata.almalinux.org/8/ALSA-2024-2722.htmlALSA-2024:2722ALSA-2024:2722
��nss_hesiod-2.28-236.el8_9.13.x86_64.rpm�~�glibc-benchtests-2.28-236.el8_9.13.x86_64.rpm��glibc-nss-devel-2.28-236.el8_9.13.x86_64.rpm��glibc-nss-devel-2.28-236.el8_9.13.i686.rpm��glibc-static-2.28-236.el8_9.13.i686.rpm��nss_hesiod-2.28-236.el8_9.13.i686.rpm��glibc-static-2.28-236.el8_9.13.x86_64.rpm��nss_hesiod-2.28-236.el8_9.13.x86_64.rpm�~�glibc-benchtests-2.28-236.el8_9.13.x86_64.rpm��glibc-nss-devel-2.28-236.el8_9.13.x86_64.rpm��glibc-nss-devel-2.28-236.el8_9.13.i686.rpm��glibc-static-2.28-236.el8_9.13.i686.rpm��nss_hesiod-2.28-236.el8_9.13.i686.rpm��glibc-static-2.28-236.el8_9.13.x86_64.rpm���/	�G	����MBBBBBBBBsecurityLow: ghostscript security update�5��j�shttps://access.redhat.com/errata/RHSA-2024:2966RHSA-2024:2966RHSA-2024:2966https://access.redhat.com/security/cve/CVE-2020-21710CVE-2020-21710CVE-2020-21710https://bugzilla.redhat.com/22350012235001https://errata.almalinux.org/8/ALSA-2024-2966.htmlALSA-2024:2966ALSA-2024:2966
�	�Jghostscript-tools-fonts-9.27-12.el8.x86_64.rpm�8�Jlibgs-devel-9.27-12.el8.x86_64.rpm�8�Jlibgs-devel-9.27-12.el8.i686.rpm�
�Jghostscript-tools-printing-9.27-12.el8.x86_64.rpm��Jghostscript-tools-dvipdf-9.27-12.el8.x86_64.rpm��Jghostscript-doc-9.27-12.el8.noarch.rpm�	�Jghostscript-tools-fonts-9.27-12.el8.x86_64.rpm�8�Jlibgs-devel-9.27-12.el8.x86_64.rpm�8�Jlibgs-devel-9.27-12.el8.i686.rpm�
�Jghostscript-tools-printing-9.27-12.el8.x86_64.rpm��Jghostscript-tools-dvipdf-9.27-12.el8.x86_64.rpm��Jghostscript-doc-9.27-12.el8.noarch.rpm���	�H	����WBBBBBBBBBBBBBBsecurityModerate: poppler security update��]�https://access.redhat.com/errata/RHSA-2024:2979RHSA-2024:2979RHSA-2024:2979https://access.redhat.com/security/cve/CVE-2020-36024CVE-2020-36024CVE-2020-36024https://bugzilla.redhat.com/22315202231520https://errata.almalinux.org/8/ALSA-2024-2979.htmlALSA-2024:2979ALSA-2024:2979
��poppler-glib-devel-20.11.0-11.el8.i686.rpm��poppler-cpp-devel-20.11.0-11.el8.i686.rpm��poppler-glib-devel-20.11.0-11.el8.x86_64.rpm��poppler-qt5-devel-20.11.0-11.el8.i686.rpm��poppler-qt5-devel-20.11.0-11.el8.x86_64.rpm��poppler-devel-20.11.0-11.el8.i686.rpm��poppler-cpp-devel-20.11.0-11.el8.x86_64.rpm��poppler-cpp-20.11.0-11.el8.x86_64.rpm��poppler-devel-20.11.0-11.el8.x86_64.rpm��poppler-cpp-20.11.0-11.el8.i686.rpm�x�poppler-glib-doc-20.11.0-11.el8.noarch.rpm��poppler-glib-devel-20.11.0-11.el8.i686.rpm��poppler-cpp-devel-20.11.0-11.el8.i686.rpm��poppler-glib-devel-20.11.0-11.el8.x86_64.rpm��poppler-qt5-devel-20.11.0-11.el8.i686.rpm��poppler-qt5-devel-20.11.0-11.el8.x86_64.rpm��poppler-devel-20.11.0-11.el8.i686.rpm��poppler-cpp-devel-20.11.0-11.el8.x86_64.rpm��poppler-cpp-20.11.0-11.el8.x86_64.rpm��poppler-devel-20.11.0-11.el8.x86_64.rpm��poppler-cpp-20.11.0-11.el8.i686.rpm�x�poppler-glib-doc-20.11.0-11.el8.noarch.rpm���q�I	���dBBBBBBBBBBTBBB��dsecurityModerate: python39:3.9 and python39-devel:3.9 security update��w�
https://access.redhat.com/errata/RHSA-2024:2985RHSA-2024:2985RHSA-2024:2985https://access.redhat.com/security/cve/CVE-2022-40897CVE-2022-40897CVE-2022-40897https://access.redhat.com/security/cve/CVE-2023-23931CVE-2023-23931CVE-2023-23931https://access.redhat.com/security/cve/CVE-2023-27043CVE-2023-27043CVE-2023-27043https://access.redhat.com/security/cve/CVE-2023-43804CVE-2023-43804CVE-2023-43804https://bugzilla.redhat.com/21585592158559https://bugzilla.redhat.com/21718172171817https://bugzilla.redhat.com/21961832196183https://bugzilla.redhat.com/22424932242493https://errata.almalinux.org/8/ALSA-2024-2985.htmlALSA-2024:2985ALSA-2024:2985
�L��_�
�M�&python39-debug-3.9.18-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm��(python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpm��-python39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm��python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm��'python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�
�%python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��1python39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�	�.python39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��&python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�"�python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�
�0python39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�#�python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��+python39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm�L��_�
�M�&python39-debug-3.9.18-3.module_el8.10.0+3765+2f9a457d.x86_64.rpm��(python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpm��-python39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm��python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm��'python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�
�%python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��1python39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�	�.python39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��&python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�"�python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�
�0python39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�#�python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��+python39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm��݀v	�J	����iBsecurityModerate: LibRaw security update���Ghttps://access.redhat.com/errata/RHSA-2024:2994RHSA-2024:2994RHSA-2024:2994https://access.redhat.com/security/cve/CVE-2021-32142CVE-2021-32142CVE-2021-32142https://bugzilla.redhat.com/21720042172004https://errata.almalinux.org/8/ALSA-2024-2994.htmlALSA-2024:2994ALSA-2024:2994
�z� LibRaw-devel-0.19.5-4.el8.i686.rpm�z� LibRaw-devel-0.19.5-4.el8.x86_64.rpm�z� LibRaw-devel-0.19.5-4.el8.i686.rpm�z� LibRaw-devel-0.19.5-4.el8.x86_64.rpm��ܺ9	�K	����lBBsecurityModerate: xorg-x11-server security update��K�https://access.redhat.com/errata/RHSA-2024:2995RHSA-2024:2995RHSA-2024:2995https://access.redhat.com/security/cve/CVE-2023-5367CVE-2023-5367CVE-2023-5367https://access.redhat.com/security/cve/CVE-2023-5380CVE-2023-5380CVE-2023-5380https://access.redhat.com/security/cve/CVE-2023-6377CVE-2023-6377CVE-2023-6377https://access.redhat.com/security/cve/CVE-2023-6478CVE-2023-6478CVE-2023-6478https://access.redhat.com/security/cve/CVE-2024-0229CVE-2024-0229CVE-2024-0229https://access.redhat.com/security/cve/CVE-2024-0408CVE-2024-0408CVE-2024-0408https://access.redhat.com/security/cve/CVE-2024-0409CVE-2024-0409CVE-2024-0409https://access.redhat.com/security/cve/CVE-2024-21885CVE-2024-21885CVE-2024-21885https://access.redhat.com/security/cve/CVE-2024-21886CVE-2024-21886CVE-2024-21886https://bugzilla.redhat.com/22430912243091https://bugzilla.redhat.com/22447362244736https://bugzilla.redhat.com/22532912253291https://bugzilla.redhat.com/22532982253298https://bugzilla.redhat.com/22565402256540https://bugzilla.redhat.com/22565422256542https://bugzilla.redhat.com/22566902256690https://bugzilla.redhat.com/22576892257689https://bugzilla.redhat.com/22576902257690https://errata.almalinux.org/8/ALSA-2024-2995.htmlALSA-2024:2995ALSA-2024:2995
��xorg-x11-server-devel-1.20.11-22.el8.x86_64.rpm��xorg-x11-server-devel-1.20.11-22.el8.i686.rpm�b�xorg-x11-server-source-1.20.11-22.el8.noarch.rpm��xorg-x11-server-devel-1.20.11-22.el8.x86_64.rpm��xorg-x11-server-devel-1.20.11-22.el8.i686.rpm�b�xorg-x11-server-source-1.20.11-22.el8.noarch.rpm��ݫC	�L	����S�^BBBBBsecurityModerate: python-pillow security update��h�3https://access.redhat.com/errata/RHSA-2024:3005RHSA-2024:3005RHSA-2024:3005https://access.redhat.com/security/cve/CVE-2023-44271CVE-2023-44271CVE-2023-44271https://bugzilla.redhat.com/22478202247820https://errata.almalinux.org/8/ALSA-2024-3005.htmlALSA-2024:3005ALSA-2024:3005
��=python3-pillow-tk-5.1.1-20.el8.x86_64.rpm�<�=python3-pillow-devel-5.1.1-20.el8.i686.rpm�'�=python3-pillow-5.1.1-20.el8.i686.rpm�<�=python3-pillow-devel-5.1.1-20.el8.x86_64.rpm�Y�=python3-pillow-doc-5.1.1-20.el8.noarch.rpm��=python3-pillow-tk-5.1.1-20.el8.x86_64.rpm�<�=python3-pillow-devel-5.1.1-20.el8.i686.rpm�'�=python3-pillow-5.1.1-20.el8.i686.rpm�<�=python3-pillow-devel-5.1.1-20.el8.x86_64.rpm�Y�=python3-pillow-doc-5.1.1-20.el8.noarch.rpm���{	�M	����wBsecurityImportant: pmix security update���:https://access.redhat.com/errata/RHSA-2024:3008RHSA-2024:3008RHSA-2024:3008https://access.redhat.com/security/cve/CVE-2023-41915CVE-2023-41915CVE-2023-41915https://bugzilla.redhat.com/22388982238898https://errata.almalinux.org/8/ALSA-2024-3008.htmlALSA-2024:3008ALSA-2024:3008
�&�8pmix-devel-2.2.5-3.el8.x86_64.rpm�&�8pmix-devel-2.2.5-3.el8.i686.rpm�&�8pmix-devel-2.2.5-3.el8.x86_64.rpm�&�8pmix-devel-2.2.5-3.el8.i686.rpm���9	�N	����zBsecurityModerate: libsndfile security update��U�&https://access.redhat.com/errata/RHSA-2024:3030RHSA-2024:3030RHSA-2024:3030https://access.redhat.com/security/cve/CVE-2022-33065CVE-2022-33065CVE-2022-33065https://bugzilla.redhat.com/22389342238934https://errata.almalinux.org/8/ALSA-2024-3030.htmlALSA-2024:3030ALSA-2024:3030
�9�Glibsndfile-devel-1.0.28-14.el8.x86_64.rpm�9�Glibsndfile-devel-1.0.28-14.el8.i686.rpm�9�Glibsndfile-devel-1.0.28-14.el8.x86_64.rpm�9�Glibsndfile-devel-1.0.28-14.el8.i686.rpm���:	�O	����}BsecurityModerate: qt5-qtbase security update��{�shttps://access.redhat.com/errata/RHSA-2024:3056RHSA-2024:3056RHSA-2024:3056https://access.redhat.com/security/cve/CVE-2023-51714CVE-2023-51714CVE-2023-51714https://access.redhat.com/security/cve/CVE-2024-25580CVE-2024-25580CVE-2024-25580https://bugzilla.redhat.com/22558562255856https://bugzilla.redhat.com/22644232264423https://errata.almalinux.org/8/ALSA-2024-3056.htmlALSA-2024:3056ALSA-2024:3056
�Q�qt5-qtbase-static-5.15.3-7.el8.i686.rpm�Q�qt5-qtbase-static-5.15.3-7.el8.x86_64.rpm�Q�qt5-qtbase-static-5.15.3-7.el8.i686.rpm�Q�qt5-qtbase-static-5.15.3-7.el8.x86_64.rpm���<	�P	����@securityModerate: libtiff security update��n�https://access.redhat.com/errata/RHSA-2024:3059RHSA-2024:3059RHSA-2024:3059https://access.redhat.com/security/cve/CVE-2022-4645CVE-2022-4645CVE-2022-4645https://bugzilla.redhat.com/21762202176220https://errata.almalinux.org/8/ALSA-2024-3059.htmlALSA-2024:3059ALSA-2024:3059
�!�3libtiff-tools-4.0.9-31.el8.x86_64.rpm�!�3libtiff-tools-4.0.9-31.el8.x86_64.rpm���*	�Q	����BBsecurityModerate: gstreamer1-plugins-bad-free security update���https://access.redhat.com/errata/RHSA-2024:3060RHSA-2024:3060RHSA-2024:3060https://access.redhat.com/security/cve/CVE-2023-40474CVE-2023-40474CVE-2023-40474https://access.redhat.com/security/cve/CVE-2023-40475CVE-2023-40475CVE-2023-40475https://access.redhat.com/security/cve/CVE-2023-40476CVE-2023-40476CVE-2023-40476https://bugzilla.redhat.com/22545872254587https://bugzilla.redhat.com/22545882254588https://bugzilla.redhat.com/22545892254589https://errata.almalinux.org/8/ALSA-2024-3060.htmlALSA-2024:3060ALSA-2024:3060
��]gstreamer1-plugins-bad-free-devel-1.16.1-4.el8.x86_64.rpm��]gstreamer1-plugins-bad-free-devel-1.16.1-4.el8.i686.rpm��]gstreamer1-plugins-bad-free-devel-1.16.1-4.el8.x86_64.rpm��]gstreamer1-plugins-bad-free-devel-1.16.1-4.el8.i686.rpm���=	�R	����ZB�kBBBBBBBBBsecurityModerate: python3.11 security update���rhttps://access.redhat.com/errata/RHSA-2024:3062RHSA-2024:3062RHSA-2024:3062https://access.redhat.com/security/cve/CVE-2023-27043CVE-2023-27043CVE-2023-27043https://bugzilla.redhat.com/21961832196183https://errata.almalinux.org/8/ALSA-2024-3062.htmlALSA-2024:3062ALSA-2024:3062
�9�gpython3.11-idle-3.11.7-1.el8.x86_64.rpm�:�gpython3.11-test-3.11.7-1.el8.x86_64.rpm�r�gpython3.11-tkinter-3.11.7-1.el8.i686.rpm�9�gpython3.11-idle-3.11.7-1.el8.i686.rpm�8�gpython3.11-debug-3.11.7-1.el8.x86_64.rpm�8�gpython3.11-debug-3.11.7-1.el8.i686.rpm�E�gpython3.11-3.11.7-1.el8.i686.rpm�:�gpython3.11-test-3.11.7-1.el8.i686.rpm�9�gpython3.11-idle-3.11.7-1.el8.x86_64.rpm�:�gpython3.11-test-3.11.7-1.el8.x86_64.rpm�r�gpython3.11-tkinter-3.11.7-1.el8.i686.rpm�9�gpython3.11-idle-3.11.7-1.el8.i686.rpm�8�gpython3.11-debug-3.11.7-1.el8.x86_64.rpm�8�gpython3.11-debug-3.11.7-1.el8.i686.rpm�E�gpython3.11-3.11.7-1.el8.i686.rpm�:�gpython3.11-test-3.11.7-1.el8.i686.rpm���	�S	����PBsecurityModerate: exempi security update��z�Khttps://access.redhat.com/errata/RHSA-2024:3066RHSA-2024:3066RHSA-2024:3066https://access.redhat.com/security/cve/CVE-2020-18651CVE-2020-18651CVE-2020-18651https://access.redhat.com/security/cve/CVE-2020-18652CVE-2020-18652CVE-2020-18652https://bugzilla.redhat.com/22356692235669https://bugzilla.redhat.com/22356732235673https://errata.almalinux.org/8/ALSA-2024-3066.htmlALSA-2024:3066ALSA-2024:3066
�G�Cexempi-devel-2.4.5-4.el8.x86_64.rpm�G�Cexempi-devel-2.4.5-4.el8.i686.rpm�G�Cexempi-devel-2.4.5-4.el8.x86_64.rpm�G�Cexempi-devel-2.4.5-4.el8.i686.rpm���@	�T	����SBsecurityModerate: zziplib security update��E�https://access.redhat.com/errata/RHSA-2024:3127RHSA-2024:3127RHSA-2024:3127https://access.redhat.com/security/cve/CVE-2020-18770CVE-2020-18770CVE-2020-18770https://bugzilla.redhat.com/22469072246907https://errata.almalinux.org/8/ALSA-2024-3127.htmlALSA-2024:3127ALSA-2024:3127
�+�zziplib-devel-0.13.68-13.el8_10.i686.rpm�+�zziplib-devel-0.13.68-13.el8_10.x86_64.rpm�+�zziplib-devel-0.13.68-13.el8_10.i686.rpm�+�zziplib-devel-0.13.68-13.el8_10.x86_64.rpm���C	�U	���VsecurityModerate: kernel security, bug fix, and enhancement update��S�6ahttps://access.redhat.com/errata/RHSA-2024:3138RHSA-2024:3138RHSA-2024:3138https://access.redhat.com/security/cve/CVE-2019-13631CVE-2019-13631CVE-2019-13631https://access.redhat.com/security/cve/CVE-2019-15505CVE-2019-15505CVE-2019-15505https://access.redhat.com/security/cve/CVE-2020-25656CVE-2020-25656CVE-2020-25656https://access.redhat.com/security/cve/CVE-2021-3753CVE-2021-3753CVE-2021-3753https://access.redhat.com/security/cve/CVE-2021-4204CVE-2021-4204CVE-2021-4204https://access.redhat.com/security/cve/CVE-2022-0500CVE-2022-0500CVE-2022-0500https://access.redhat.com/security/cve/CVE-2022-23222CVE-2022-23222CVE-2022-23222https://access.redhat.com/security/cve/CVE-2022-3565CVE-2022-3565CVE-2022-3565https://access.redhat.com/security/cve/CVE-2022-45934CVE-2022-45934CVE-2022-45934https://access.redhat.com/security/cve/CVE-2023-1513CVE-2023-1513CVE-2023-1513https://access.redhat.com/security/cve/CVE-2023-24023CVE-2023-24023CVE-2023-24023https://access.redhat.com/security/cve/CVE-2023-25775CVE-2023-25775CVE-2023-25775https://access.redhat.com/security/cve/CVE-2023-28464CVE-2023-28464CVE-2023-28464https://access.redhat.com/security/cve/CVE-2023-31083CVE-2023-31083CVE-2023-31083https://access.redhat.com/security/cve/CVE-2023-3567CVE-2023-3567CVE-2023-3567https://access.redhat.com/security/cve/CVE-2023-37453CVE-2023-37453CVE-2023-37453https://access.redhat.com/security/cve/CVE-2023-38409CVE-2023-38409CVE-2023-38409https://access.redhat.com/security/cve/CVE-2023-39189CVE-2023-39189CVE-2023-39189https://access.redhat.com/security/cve/CVE-2023-39192CVE-2023-39192CVE-2023-39192https://access.redhat.com/security/cve/CVE-2023-39193CVE-2023-39193CVE-2023-39193https://access.redhat.com/security/cve/CVE-2023-39194CVE-2023-39194CVE-2023-39194https://access.redhat.com/security/cve/CVE-2023-39198CVE-2023-39198CVE-2023-39198https://access.redhat.com/security/cve/CVE-2023-4133CVE-2023-4133CVE-2023-4133https://access.redhat.com/security/cve/CVE-2023-4244CVE-2023-4244CVE-2023-4244https://access.redhat.com/security/cve/CVE-2023-42754CVE-2023-42754CVE-2023-42754https://access.redhat.com/security/cve/CVE-2023-42755CVE-2023-42755CVE-2023-42755https://access.redhat.com/security/cve/CVE-2023-45863CVE-2023-45863CVE-2023-45863https://access.redhat.com/security/cve/CVE-2023-51779CVE-2023-51779CVE-2023-51779https://access.redhat.com/security/cve/CVE-2023-51780CVE-2023-51780CVE-2023-51780https://access.redhat.com/security/cve/CVE-2023-52340CVE-2023-52340CVE-2023-52340https://access.redhat.com/security/cve/CVE-2023-52434CVE-2023-52434CVE-2023-52434https://access.redhat.com/security/cve/CVE-2023-52448CVE-2023-52448CVE-2023-52448https://access.redhat.com/security/cve/CVE-2023-52489CVE-2023-52489CVE-2023-52489https://access.redhat.com/security/cve/CVE-2023-52574CVE-2023-52574CVE-2023-52574https://access.redhat.com/security/cve/CVE-2023-52580CVE-2023-52580CVE-2023-52580https://access.redhat.com/security/cve/CVE-2023-52581CVE-2023-52581CVE-2023-52581https://access.redhat.com/security/cve/CVE-2023-52620CVE-2023-52620CVE-2023-52620https://access.redhat.com/security/cve/CVE-2023-6121CVE-2023-6121CVE-2023-6121https://access.redhat.com/security/cve/CVE-2023-6176CVE-2023-6176CVE-2023-6176https://access.redhat.com/security/cve/CVE-2023-6622CVE-2023-6622CVE-2023-6622https://access.redhat.com/security/cve/CVE-2023-6915CVE-2023-6915CVE-2023-6915https://access.redhat.com/security/cve/CVE-2023-6932CVE-2023-6932CVE-2023-6932https://access.redhat.com/security/cve/CVE-2024-0841CVE-2024-0841CVE-2024-0841https://access.redhat.com/security/cve/CVE-2024-25742CVE-2024-25742CVE-2024-25742https://access.redhat.com/security/cve/CVE-2024-25743CVE-2024-25743CVE-2024-25743https://access.redhat.com/security/cve/CVE-2024-26602CVE-2024-26602CVE-2024-26602https://access.redhat.com/security/cve/CVE-2024-26609CVE-2024-26609CVE-2024-26609https://access.redhat.com/security/cve/CVE-2024-26671CVE-2024-26671CVE-2024-26671https://bugzilla.redhat.com/17310001731000https://bugzilla.redhat.com/17467321746732https://bugzilla.redhat.com/18887261888726https://bugzilla.redhat.com/19995891999589https://bugzilla.redhat.com/20391782039178https://bugzilla.redhat.com/20435202043520https://bugzilla.redhat.com/20445782044578https://bugzilla.redhat.com/21509532150953https://bugzilla.redhat.com/21519592151959https://bugzilla.redhat.com/21777592177759https://bugzilla.redhat.com/21798922179892https://bugzilla.redhat.com/22131322213132https://bugzilla.redhat.com/22183322218332https://bugzilla.redhat.com/22193592219359https://bugzilla.redhat.com/22210392221039https://bugzilla.redhat.com/22214632221463https://bugzilla.redhat.com/22217022221702https://bugzilla.redhat.com/22267772226777https://bugzilla.redhat.com/22267842226784https://bugzilla.redhat.com/22267872226787https://bugzilla.redhat.com/22267882226788https://bugzilla.redhat.com/22300422230042https://bugzilla.redhat.com/22314102231410https://bugzilla.redhat.com/22353062235306https://bugzilla.redhat.com/22398452239845https://bugzilla.redhat.com/22398472239847https://bugzilla.redhat.com/22447202244720https://bugzilla.redhat.com/22500432250043https://bugzilla.redhat.com/22536322253632https://bugzilla.redhat.com/22549612254961https://bugzilla.redhat.com/22549822254982https://bugzilla.redhat.com/22552832255283https://bugzilla.redhat.com/22564902256490https://bugzilla.redhat.com/22568222256822https://bugzilla.redhat.com/22576822257682https://bugzilla.redhat.com/22579792257979https://bugzilla.redhat.com/22652852265285https://bugzilla.redhat.com/22656532265653https://bugzilla.redhat.com/22676952267695https://bugzilla.redhat.com/22677502267750https://bugzilla.redhat.com/22677602267760https://bugzilla.redhat.com/22677612267761https://bugzilla.redhat.com/22691892269189https://bugzilla.redhat.com/22692172269217https://bugzilla.redhat.com/22708362270836https://bugzilla.redhat.com/22708832270883https://bugzilla.redhat.com/22728112272811https://errata.almalinux.org/8/ALSA-2024-3138.htmlALSA-2024:3138ALSA-2024:3138
 �akernel-tools-libs-devel-4.18.0-553.el8_10.x86_64.rpm �akernel-tools-libs-devel-4.18.0-553.el8_10.x86_64.rpm���-	�V	����XBBsecurityModerate: xorg-x11-server security update��	�
https://access.redhat.com/errata/RHSA-2024:3258RHSA-2024:3258RHSA-2024:3258https://access.redhat.com/security/cve/CVE-2024-31080CVE-2024-31080CVE-2024-31080https://access.redhat.com/security/cve/CVE-2024-31081CVE-2024-31081CVE-2024-31081https://access.redhat.com/security/cve/CVE-2024-31083CVE-2024-31083CVE-2024-31083https://bugzilla.redhat.com/22719972271997https://bugzilla.redhat.com/22719982271998https://bugzilla.redhat.com/22720002272000https://errata.almalinux.org/8/ALSA-2024-3258.htmlALSA-2024:3258ALSA-2024:3258
��xorg-x11-server-devel-1.20.11-23.el8_10.x86_64.rpm��xorg-x11-server-devel-1.20.11-23.el8_10.i686.rpm�b�xorg-x11-server-source-1.20.11-23.el8_10.noarch.rpm��xorg-x11-server-devel-1.20.11-23.el8_10.x86_64.rpm��xorg-x11-server-devel-1.20.11-23.el8_10.i686.rpm�b�xorg-x11-server-source-1.20.11-23.el8_10.noarch.rpm���M	�W	���\BBBBBBBBBsecurityImportant: glibc security update���Bhttps://access.redhat.com/errata/RHSA-2024:3269RHSA-2024:3269RHSA-2024:3269https://access.redhat.com/security/cve/CVE-2024-2961CVE-2024-2961CVE-2024-2961https://bugzilla.redhat.com/22734042273404https://errata.almalinux.org/8/ALSA-2024-3269.htmlALSA-2024:3269ALSA-2024:3269
��nss_hesiod-2.28-251.el8_10.1.i686.rpm��nss_hesiod-2.28-251.el8_10.1.x86_64.rpm��glibc-nss-devel-2.28-251.el8_10.1.x86_64.rpm��glibc-nss-devel-2.28-251.el8_10.1.i686.rpm��glibc-static-2.28-251.el8_10.1.i686.rpm�~�glibc-benchtests-2.28-251.el8_10.1.x86_64.rpm��glibc-static-2.28-251.el8_10.1.x86_64.rpm��nss_hesiod-2.28-251.el8_10.1.i686.rpm��nss_hesiod-2.28-251.el8_10.1.x86_64.rpm��glibc-nss-devel-2.28-251.el8_10.1.x86_64.rpm��glibc-nss-devel-2.28-251.el8_10.1.i686.rpm��glibc-static-2.28-251.el8_10.1.i686.rpm�~�glibc-benchtests-2.28-251.el8_10.1.x86_64.rpm��glibc-static-2.28-251.el8_10.1.x86_64.rpm��ݩ	�X	�
��gBsecurityModerate: sssd security update��U� https://access.redhat.com/errata/RHSA-2024:3270RHSA-2024:3270RHSA-2024:3270https://access.redhat.com/security/cve/CVE-2023-3758CVE-2023-3758CVE-2023-3758https://bugzilla.redhat.com/22237622223762https://errata.almalinux.org/8/ALSA-2024-3270.htmlALSA-2024:3270ALSA-2024:3270
}�Slibsss_nss_idmap-devel-2.9.4-3.el8_10.i686.rpm}�Slibsss_nss_idmap-devel-2.9.4-3.el8_10.x86_64.rpm}�Slibsss_nss_idmap-devel-2.9.4-3.el8_10.i686.rpm}�Slibsss_nss_idmap-devel-2.9.4-3.el8_10.x86_64.rpm���L	�Y	�� ��jsecurityImportant: .NET 7.0 security update��u�#https://access.redhat.com/errata/RHSA-2024:3340RHSA-2024:3340RHSA-2024:3340https://access.redhat.com/security/cve/CVE-2024-30045CVE-2024-30045CVE-2024-30045https://access.redhat.com/security/cve/CVE-2024-30046CVE-2024-30046CVE-2024-30046https://bugzilla.redhat.com/22796952279695https://bugzilla.redhat.com/22796972279697https://errata.almalinux.org/8/ALSA-2024-3340.htmlALSA-2024:3340ALSA-2024:3340
��dotnet-sdk-7.0-source-built-artifacts-7.0.119-1.el8_10.x86_64.rpm��dotnet-sdk-7.0-source-built-artifacts-7.0.119-1.el8_10.x86_64.rpm���2	�Z	���lBBBBsecurityModerate: gdk-pixbuf2 security update���Ahttps://access.redhat.com/errata/RHSA-2024:3341RHSA-2024:3341RHSA-2024:3341https://access.redhat.com/security/cve/CVE-2022-48622CVE-2022-48622CVE-2022-48622https://bugzilla.redhat.com/22605452260545https://errata.almalinux.org/8/ALSA-2024-3341.htmlALSA-2024:3341ALSA-2024:3341
�\�?gdk-pixbuf2-xlib-devel-2.36.12-6.el8_10.x86_64.rpm�\�?gdk-pixbuf2-xlib-devel-2.36.12-6.el8_10.i686.rpm�[�?gdk-pixbuf2-xlib-2.36.12-6.el8_10.x86_64.rpm�[�?gdk-pixbuf2-xlib-2.36.12-6.el8_10.i686.rpm�\�?gdk-pixbuf2-xlib-devel-2.36.12-6.el8_10.x86_64.rpm�\�?gdk-pixbuf2-xlib-devel-2.36.12-6.el8_10.i686.rpm�[�?gdk-pixbuf2-xlib-2.36.12-6.el8_10.x86_64.rpm�[�?gdk-pixbuf2-xlib-2.36.12-6.el8_10.i686.rpm���u	�[	���rBBBBBBBBBsecurityImportant: glibc security update��Y�<
https://access.redhat.com/errata/RHSA-2024:3344RHSA-2024:3344RHSA-2024:3344https://access.redhat.com/security/cve/CVE-2024-33599CVE-2024-33599CVE-2024-33599https://access.redhat.com/security/cve/CVE-2024-33600CVE-2024-33600CVE-2024-33600https://access.redhat.com/security/cve/CVE-2024-33601CVE-2024-33601CVE-2024-33601https://access.redhat.com/security/cve/CVE-2024-33602CVE-2024-33602CVE-2024-33602https://bugzilla.redhat.com/22772022277202https://bugzilla.redhat.com/22772042277204https://bugzilla.redhat.com/22772052277205https://bugzilla.redhat.com/22772062277206https://errata.almalinux.org/8/ALSA-2024-3344.htmlALSA-2024:3344ALSA-2024:3344
��glibc-nss-devel-2.28-251.el8_10.2.x86_64.rpm��glibc-static-2.28-251.el8_10.2.x86_64.rpm�~�glibc-benchtests-2.28-251.el8_10.2.x86_64.rpm��glibc-nss-devel-2.28-251.el8_10.2.i686.rpm��nss_hesiod-2.28-251.el8_10.2.i686.rpm��glibc-static-2.28-251.el8_10.2.i686.rpm��nss_hesiod-2.28-251.el8_10.2.x86_64.rpm��glibc-nss-devel-2.28-251.el8_10.2.x86_64.rpm��glibc-static-2.28-251.el8_10.2.x86_64.rpm�~�glibc-benchtests-2.28-251.el8_10.2.x86_64.rpm��glibc-nss-devel-2.28-251.el8_10.2.i686.rpm��nss_hesiod-2.28-251.el8_10.2.i686.rpm��glibc-static-2.28-251.el8_10.2.i686.rpm��nss_hesiod-2.28-251.el8_10.2.x86_64.rpm���u	�\	��!��}securityImportant: .NET 8.0 security update���"https://access.redhat.com/errata/RHSA-2024:3345RHSA-2024:3345RHSA-2024:3345https://access.redhat.com/security/cve/CVE-2024-30045CVE-2024-30045CVE-2024-30045https://access.redhat.com/security/cve/CVE-2024-30046CVE-2024-30046CVE-2024-30046https://bugzilla.redhat.com/22796952279695https://bugzilla.redhat.com/22796972279697https://errata.almalinux.org/8/ALSA-2024-3345.htmlALSA-2024:3345ALSA-2024:3345
�}�dotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el8_10.x86_64.rpm�}�dotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el8_10.x86_64.rpm���4�]	��"�dBBBBBBBBBBTBBB��|securityImportant: python39:3.9 and python39-devel:3.9 security update��7�Ghttps://access.redhat.com/errata/RHSA-2024:3466RHSA-2024:3466RHSA-2024:3466https://access.redhat.com/security/cve/CVE-2023-6597CVE-2023-6597CVE-2023-6597https://access.redhat.com/security/cve/CVE-2024-0450CVE-2024-0450CVE-2024-0450https://access.redhat.com/security/cve/CVE-2024-3651CVE-2024-3651CVE-2024-3651https://bugzilla.redhat.com/22747792274779https://bugzilla.redhat.com/22765182276518https://bugzilla.redhat.com/22765252276525https://errata.almalinux.org/8/ALSA-2024-3466.htmlALSA-2024:3466ALSA-2024:3466
�L��a�
��(python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpm��-python39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm��python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm��'python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�
�%python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��1python39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�M�'python39-debug-3.9.19-1.module_el8.10.0+3849+a48d89aa.x86_64.rpm�	�.python39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��&python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�"�python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�
�0python39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�#�python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��+python39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm�L��a�
��(python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpm��-python39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm��python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm��'python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�
�%python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��1python39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�M�'python39-debug-3.9.19-1.module_el8.10.0+3849+a48d89aa.x86_64.rpm�	�.python39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��&python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�"�python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�
�0python39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�#�python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��+python39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm����	�^	���AsecurityModerate: kernel update��~�2thttps://access.redhat.com/errata/RHSA-2024:3618RHSA-2024:3618RHSA-2024:3618https://access.redhat.com/security/cve/CVE-2019-25162CVE-2019-25162CVE-2019-25162https://access.redhat.com/security/cve/CVE-2020-36777CVE-2020-36777CVE-2020-36777https://access.redhat.com/security/cve/CVE-2021-46934CVE-2021-46934CVE-2021-46934https://access.redhat.com/security/cve/CVE-2021-47013CVE-2021-47013CVE-2021-47013https://access.redhat.com/security/cve/CVE-2021-47055CVE-2021-47055CVE-2021-47055https://access.redhat.com/security/cve/CVE-2021-47118CVE-2021-47118CVE-2021-47118https://access.redhat.com/security/cve/CVE-2021-47153CVE-2021-47153CVE-2021-47153https://access.redhat.com/security/cve/CVE-2021-47171CVE-2021-47171CVE-2021-47171https://access.redhat.com/security/cve/CVE-2021-47185CVE-2021-47185CVE-2021-47185https://access.redhat.com/security/cve/CVE-2022-48627CVE-2022-48627CVE-2022-48627https://access.redhat.com/security/cve/CVE-2022-48669CVE-2022-48669CVE-2022-48669https://access.redhat.com/security/cve/CVE-2023-52439CVE-2023-52439CVE-2023-52439https://access.redhat.com/security/cve/CVE-2023-52445CVE-2023-52445CVE-2023-52445https://access.redhat.com/security/cve/CVE-2023-52477CVE-2023-52477CVE-2023-52477https://access.redhat.com/security/cve/CVE-2023-52513CVE-2023-52513CVE-2023-52513https://access.redhat.com/security/cve/CVE-2023-52520CVE-2023-52520CVE-2023-52520https://access.redhat.com/security/cve/CVE-2023-52528CVE-2023-52528CVE-2023-52528https://access.redhat.com/security/cve/CVE-2023-52565CVE-2023-52565CVE-2023-52565https://access.redhat.com/security/cve/CVE-2023-52578CVE-2023-52578CVE-2023-52578https://access.redhat.com/security/cve/CVE-2023-52594CVE-2023-52594CVE-2023-52594https://access.redhat.com/security/cve/CVE-2023-52595CVE-2023-52595CVE-2023-52595https://access.redhat.com/security/cve/CVE-2023-52598CVE-2023-52598CVE-2023-52598https://access.redhat.com/security/cve/CVE-2023-52606CVE-2023-52606CVE-2023-52606https://access.redhat.com/security/cve/CVE-2023-52607CVE-2023-52607CVE-2023-52607https://access.redhat.com/security/cve/CVE-2023-52610CVE-2023-52610CVE-2023-52610https://access.redhat.com/security/cve/CVE-2023-6240CVE-2023-6240CVE-2023-6240https://access.redhat.com/security/cve/CVE-2024-0340CVE-2024-0340CVE-2024-0340https://access.redhat.com/security/cve/CVE-2024-23307CVE-2024-23307CVE-2024-23307https://access.redhat.com/security/cve/CVE-2024-25744CVE-2024-25744CVE-2024-25744https://access.redhat.com/security/cve/CVE-2024-26593CVE-2024-26593CVE-2024-26593https://access.redhat.com/security/cve/CVE-2024-26603CVE-2024-26603CVE-2024-26603https://access.redhat.com/security/cve/CVE-2024-26610CVE-2024-26610CVE-2024-26610https://access.redhat.com/security/cve/CVE-2024-26615CVE-2024-26615CVE-2024-26615https://access.redhat.com/security/cve/CVE-2024-26642CVE-2024-26642CVE-2024-26642https://access.redhat.com/security/cve/CVE-2024-26643CVE-2024-26643CVE-2024-26643https://access.redhat.com/security/cve/CVE-2024-26659CVE-2024-26659CVE-2024-26659https://access.redhat.com/security/cve/CVE-2024-26664CVE-2024-26664CVE-2024-26664https://access.redhat.com/security/cve/CVE-2024-26693CVE-2024-26693CVE-2024-26693https://access.redhat.com/security/cve/CVE-2024-26694CVE-2024-26694CVE-2024-26694https://access.redhat.com/security/cve/CVE-2024-26743CVE-2024-26743CVE-2024-26743https://access.redhat.com/security/cve/CVE-2024-26744CVE-2024-26744CVE-2024-26744https://access.redhat.com/security/cve/CVE-2024-26779CVE-2024-26779CVE-2024-26779https://access.redhat.com/security/cve/CVE-2024-26872CVE-2024-26872CVE-2024-26872https://access.redhat.com/security/cve/CVE-2024-26892CVE-2024-26892CVE-2024-26892https://access.redhat.com/security/cve/CVE-2024-26897CVE-2024-26897CVE-2024-26897https://access.redhat.com/security/cve/CVE-2024-26901CVE-2024-26901CVE-2024-26901https://access.redhat.com/security/cve/CVE-2024-26919CVE-2024-26919CVE-2024-26919https://access.redhat.com/security/cve/CVE-2024-26933CVE-2024-26933CVE-2024-26933https://access.redhat.com/security/cve/CVE-2024-26934CVE-2024-26934CVE-2024-26934https://access.redhat.com/security/cve/CVE-2024-26964CVE-2024-26964CVE-2024-26964https://access.redhat.com/security/cve/CVE-2024-26973CVE-2024-26973CVE-2024-26973https://access.redhat.com/security/cve/CVE-2024-26993CVE-2024-26993CVE-2024-26993https://access.redhat.com/security/cve/CVE-2024-27014CVE-2024-27014CVE-2024-27014https://access.redhat.com/security/cve/CVE-2024-27048CVE-2024-27048CVE-2024-27048https://access.redhat.com/security/cve/CVE-2024-27052CVE-2024-27052CVE-2024-27052https://access.redhat.com/security/cve/CVE-2024-27056CVE-2024-27056CVE-2024-27056https://access.redhat.com/security/cve/CVE-2024-27059CVE-2024-27059CVE-2024-27059https://bugzilla.redhat.com/22508432250843https://bugzilla.redhat.com/22574062257406https://bugzilla.redhat.com/22638752263875https://bugzilla.redhat.com/22652712265271https://bugzilla.redhat.com/22656462265646https://bugzilla.redhat.com/22656542265654https://bugzilla.redhat.com/22658332265833https://bugzilla.redhat.com/22662962266296https://bugzilla.redhat.com/22664462266446https://bugzilla.redhat.com/22667462266746https://bugzilla.redhat.com/22668412266841https://bugzilla.redhat.com/22670382267038https://bugzilla.redhat.com/22671852267185https://bugzilla.redhat.com/22673552267355https://bugzilla.redhat.com/22675092267509https://bugzilla.redhat.com/22677052267705https://bugzilla.redhat.com/22677242267724https://bugzilla.redhat.com/22677582267758https://bugzilla.redhat.com/22677892267789https://bugzilla.redhat.com/22677972267797https://bugzilla.redhat.com/22678042267804https://bugzilla.redhat.com/22682912268291https://bugzilla.redhat.com/22682932268293https://bugzilla.redhat.com/22683092268309https://bugzilla.redhat.com/22683152268315https://bugzilla.redhat.com/22683172268317https://bugzilla.redhat.com/22692132269213https://bugzilla.redhat.com/22698562269856https://bugzilla.redhat.com/22700802270080https://bugzilla.redhat.com/22708792270879https://bugzilla.redhat.com/22708812270881https://bugzilla.redhat.com/22714692271469https://bugzilla.redhat.com/22714762271476https://bugzilla.redhat.com/22727802272780https://bugzilla.redhat.com/22727912272791https://bugzilla.redhat.com/22730922273092https://bugzilla.redhat.com/22730942273094https://bugzilla.redhat.com/22732232273223https://bugzilla.redhat.com/22732602273260https://bugzilla.redhat.com/22732622273262https://bugzilla.redhat.com/22746242274624https://bugzilla.redhat.com/22756452275645https://bugzilla.redhat.com/22756552275655https://bugzilla.redhat.com/22756662275666https://bugzilla.redhat.com/22757072275707https://bugzilla.redhat.com/22757772275777https://bugzilla.redhat.com/22781692278169https://bugzilla.redhat.com/22782372278237https://bugzilla.redhat.com/22782402278240https://bugzilla.redhat.com/22782682278268https://bugzilla.redhat.com/22783142278314https://bugzilla.redhat.com/22783562278356https://bugzilla.redhat.com/22783982278398https://bugzilla.redhat.com/22784092278409https://bugzilla.redhat.com/22784172278417https://bugzilla.redhat.com/22784312278431https://bugzilla.redhat.com/22785372278537https://errata.almalinux.org/8/ALSA-2024-3618.htmlALSA-2024:3618ALSA-2024:3618
 �_kernel-tools-libs-devel-4.18.0-553.5.1.el8_10.x86_64.rpm �_kernel-tools-libs-devel-4.18.0-553.5.1.el8_10.x86_64.rpm����	�_	��%��cB�`BBBsecurityImportant: flatpak security update��0�|https://access.redhat.com/errata/RHSA-2024:3961RHSA-2024:3961RHSA-2024:3961https://access.redhat.com/security/cve/CVE-2024-32462CVE-2024-32462CVE-2024-32462https://bugzilla.redhat.com/22759812275981https://errata.almalinux.org/8/ALSA-2024-3961.htmlALSA-2024:3961ALSA-2024:3961
�w�pflatpak-devel-1.12.9-1.el8_10.x86_64.rpm�w�pflatpak-devel-1.12.9-1.el8_10.i686.rpm�L�pflatpak-1.12.9-1.el8_10.i686.rpm�M�pflatpak-session-helper-1.12.9-1.el8_10.i686.rpm�w�pflatpak-devel-1.12.9-1.el8_10.x86_64.rpm�w�pflatpak-devel-1.12.9-1.el8_10.i686.rpm�L�pflatpak-1.12.9-1.el8_10.i686.rpm�M�pflatpak-session-helper-1.12.9-1.el8_10.i686.rpm����	�`	��&��HBBBBBBBBsecurityImportant: ghostscript security update��,�qhttps://access.redhat.com/errata/RHSA-2024:4000RHSA-2024:4000RHSA-2024:4000https://access.redhat.com/security/cve/CVE-2024-33871CVE-2024-33871CVE-2024-33871https://bugzilla.redhat.com/22835082283508https://errata.almalinux.org/8/ALSA-2024-4000.htmlALSA-2024:4000ALSA-2024:4000
�8�Klibgs-devel-9.27-13.el8_10.i686.rpm�	�Kghostscript-tools-fonts-9.27-13.el8_10.x86_64.rpm�
�Kghostscript-tools-printing-9.27-13.el8_10.x86_64.rpm�8�Klibgs-devel-9.27-13.el8_10.x86_64.rpm��Kghostscript-tools-dvipdf-9.27-13.el8_10.x86_64.rpm��Kghostscript-doc-9.27-13.el8_10.noarch.rpm�8�Klibgs-devel-9.27-13.el8_10.i686.rpm�	�Kghostscript-tools-fonts-9.27-13.el8_10.x86_64.rpm�
�Kghostscript-tools-printing-9.27-13.el8_10.x86_64.rpm�8�Klibgs-devel-9.27-13.el8_10.x86_64.rpm��Kghostscript-tools-dvipdf-9.27-13.el8_10.x86_64.rpm��Kghostscript-doc-9.27-13.el8_10.noarch.rpm��Ш:	�a	��)��gB�kBBBBBBBBBsecurityImportant: python3.11 security update���https://access.redhat.com/errata/RHSA-2024:4058RHSA-2024:4058RHSA-2024:4058https://access.redhat.com/security/cve/CVE-2023-6597CVE-2023-6597CVE-2023-6597https://access.redhat.com/security/cve/CVE-2024-0450CVE-2024-0450CVE-2024-0450https://bugzilla.redhat.com/22765182276518https://bugzilla.redhat.com/22765252276525https://errata.almalinux.org/8/ALSA-2024-4058.htmlALSA-2024:4058ALSA-2024:4058
�8�hpython3.11-debug-3.11.9-1.el8_10.x86_64.rpm�E�hpython3.11-3.11.9-1.el8_10.i686.rpm�9�hpython3.11-idle-3.11.9-1.el8_10.x86_64.rpm�8�hpython3.11-debug-3.11.9-1.el8_10.i686.rpm�:�hpython3.11-test-3.11.9-1.el8_10.x86_64.rpm�9�hpython3.11-idle-3.11.9-1.el8_10.i686.rpm�r�hpython3.11-tkinter-3.11.9-1.el8_10.i686.rpm�:�hpython3.11-test-3.11.9-1.el8_10.i686.rpm�8�hpython3.11-debug-3.11.9-1.el8_10.x86_64.rpm�E�hpython3.11-3.11.9-1.el8_10.i686.rpm�9�hpython3.11-idle-3.11.9-1.el8_10.x86_64.rpm�8�hpython3.11-debug-3.11.9-1.el8_10.i686.rpm�:�hpython3.11-test-3.11.9-1.el8_10.x86_64.rpm�9�hpython3.11-idle-3.11.9-1.el8_10.i686.rpm�r�hpython3.11-tkinter-3.11.9-1.el8_10.i686.rpm�:�hpython3.11-test-3.11.9-1.el8_10.i686.rpm����-	�b	���]securityImportant: kernel security and bug fix update��2�}|https://access.redhat.com/errata/RHSA-2024:4211RHSA-2024:4211RHSA-2024:4211https://access.redhat.com/security/cve/CVE-2020-26555CVE-2020-26555CVE-2020-26555https://access.redhat.com/security/cve/CVE-2021-46909CVE-2021-46909CVE-2021-46909https://access.redhat.com/security/cve/CVE-2021-46972CVE-2021-46972CVE-2021-46972https://access.redhat.com/security/cve/CVE-2021-47069CVE-2021-47069CVE-2021-47069https://access.redhat.com/security/cve/CVE-2021-47073CVE-2021-47073CVE-2021-47073https://access.redhat.com/security/cve/CVE-2021-47236CVE-2021-47236CVE-2021-47236https://access.redhat.com/security/cve/CVE-2021-47310CVE-2021-47310CVE-2021-47310https://access.redhat.com/security/cve/CVE-2021-47311CVE-2021-47311CVE-2021-47311https://access.redhat.com/security/cve/CVE-2021-47353CVE-2021-47353CVE-2021-47353https://access.redhat.com/security/cve/CVE-2021-47356CVE-2021-47356CVE-2021-47356https://access.redhat.com/security/cve/CVE-2021-47456CVE-2021-47456CVE-2021-47456https://access.redhat.com/security/cve/CVE-2021-47495CVE-2021-47495CVE-2021-47495https://access.redhat.com/security/cve/CVE-2023-5090CVE-2023-5090CVE-2023-5090https://access.redhat.com/security/cve/CVE-2023-52464CVE-2023-52464CVE-2023-52464https://access.redhat.com/security/cve/CVE-2023-52560CVE-2023-52560CVE-2023-52560https://access.redhat.com/security/cve/CVE-2023-52615CVE-2023-52615CVE-2023-52615https://access.redhat.com/security/cve/CVE-2023-52626CVE-2023-52626CVE-2023-52626https://access.redhat.com/security/cve/CVE-2023-52667CVE-2023-52667CVE-2023-52667https://access.redhat.com/security/cve/CVE-2023-52669CVE-2023-52669CVE-2023-52669https://access.redhat.com/security/cve/CVE-2023-52675CVE-2023-52675CVE-2023-52675https://access.redhat.com/security/cve/CVE-2023-52686CVE-2023-52686CVE-2023-52686https://access.redhat.com/security/cve/CVE-2023-52700CVE-2023-52700CVE-2023-52700https://access.redhat.com/security/cve/CVE-2023-52703CVE-2023-52703CVE-2023-52703https://access.redhat.com/security/cve/CVE-2023-52781CVE-2023-52781CVE-2023-52781https://access.redhat.com/security/cve/CVE-2023-52813CVE-2023-52813CVE-2023-52813https://access.redhat.com/security/cve/CVE-2023-52835CVE-2023-52835CVE-2023-52835https://access.redhat.com/security/cve/CVE-2023-52877CVE-2023-52877CVE-2023-52877https://access.redhat.com/security/cve/CVE-2023-52878CVE-2023-52878CVE-2023-52878https://access.redhat.com/security/cve/CVE-2023-52881CVE-2023-52881CVE-2023-52881https://access.redhat.com/security/cve/CVE-2024-26583CVE-2024-26583CVE-2024-26583https://access.redhat.com/security/cve/CVE-2024-26584CVE-2024-26584CVE-2024-26584https://access.redhat.com/security/cve/CVE-2024-26585CVE-2024-26585CVE-2024-26585https://access.redhat.com/security/cve/CVE-2024-26656CVE-2024-26656CVE-2024-26656https://access.redhat.com/security/cve/CVE-2024-26675CVE-2024-26675CVE-2024-26675https://access.redhat.com/security/cve/CVE-2024-26735CVE-2024-26735CVE-2024-26735https://access.redhat.com/security/cve/CVE-2024-26759CVE-2024-26759CVE-2024-26759https://access.redhat.com/security/cve/CVE-2024-26801CVE-2024-26801CVE-2024-26801https://access.redhat.com/security/cve/CVE-2024-26804CVE-2024-26804CVE-2024-26804https://access.redhat.com/security/cve/CVE-2024-26826CVE-2024-26826CVE-2024-26826https://access.redhat.com/security/cve/CVE-2024-26859CVE-2024-26859CVE-2024-26859https://access.redhat.com/security/cve/CVE-2024-26906CVE-2024-26906CVE-2024-26906https://access.redhat.com/security/cve/CVE-2024-26907CVE-2024-26907CVE-2024-26907https://access.redhat.com/security/cve/CVE-2024-26974CVE-2024-26974CVE-2024-26974https://access.redhat.com/security/cve/CVE-2024-26982CVE-2024-26982CVE-2024-26982https://access.redhat.com/security/cve/CVE-2024-27397CVE-2024-27397CVE-2024-27397https://access.redhat.com/security/cve/CVE-2024-27410CVE-2024-27410CVE-2024-27410https://access.redhat.com/security/cve/CVE-2024-35789CVE-2024-35789CVE-2024-35789https://access.redhat.com/security/cve/CVE-2024-35835CVE-2024-35835CVE-2024-35835https://access.redhat.com/security/cve/CVE-2024-35838CVE-2024-35838CVE-2024-35838https://access.redhat.com/security/cve/CVE-2024-35845CVE-2024-35845CVE-2024-35845https://access.redhat.com/security/cve/CVE-2024-35852CVE-2024-35852CVE-2024-35852https://access.redhat.com/security/cve/CVE-2024-35853CVE-2024-35853CVE-2024-35853https://access.redhat.com/security/cve/CVE-2024-35854CVE-2024-35854CVE-2024-35854https://access.redhat.com/security/cve/CVE-2024-35855CVE-2024-35855CVE-2024-35855https://access.redhat.com/security/cve/CVE-2024-35888CVE-2024-35888CVE-2024-35888https://access.redhat.com/security/cve/CVE-2024-35890CVE-2024-35890CVE-2024-35890https://access.redhat.com/security/cve/CVE-2024-35958CVE-2024-35958CVE-2024-35958https://access.redhat.com/security/cve/CVE-2024-35959CVE-2024-35959CVE-2024-35959https://access.redhat.com/security/cve/CVE-2024-35960CVE-2024-35960CVE-2024-35960https://access.redhat.com/security/cve/CVE-2024-36004CVE-2024-36004CVE-2024-36004https://access.redhat.com/security/cve/CVE-2024-36007CVE-2024-36007CVE-2024-36007https://bugzilla.redhat.com/19186011918601https://bugzilla.redhat.com/22481222248122https://bugzilla.redhat.com/22588752258875https://bugzilla.redhat.com/22655172265517https://bugzilla.redhat.com/22655192265519https://bugzilla.redhat.com/22655202265520https://bugzilla.redhat.com/22658002265800https://bugzilla.redhat.com/22664082266408https://bugzilla.redhat.com/22668312266831https://bugzilla.redhat.com/22675132267513https://bugzilla.redhat.com/22675182267518https://bugzilla.redhat.com/22677302267730https://bugzilla.redhat.com/22700932270093https://bugzilla.redhat.com/22716802271680https://bugzilla.redhat.com/22726922272692https://bugzilla.redhat.com/22728292272829https://bugzilla.redhat.com/22732042273204https://bugzilla.redhat.com/22732782273278https://bugzilla.redhat.com/22734232273423https://bugzilla.redhat.com/22734292273429https://bugzilla.redhat.com/22756042275604https://bugzilla.redhat.com/22756332275633https://bugzilla.redhat.com/22756352275635https://bugzilla.redhat.com/22757332275733https://bugzilla.redhat.com/22783372278337https://bugzilla.redhat.com/22783542278354https://bugzilla.redhat.com/22804342280434https://bugzilla.redhat.com/22810572281057https://bugzilla.redhat.com/22811132281113https://bugzilla.redhat.com/22811572281157https://bugzilla.redhat.com/22811652281165https://bugzilla.redhat.com/22812512281251https://bugzilla.redhat.com/22812532281253https://bugzilla.redhat.com/22812552281255https://bugzilla.redhat.com/22812572281257https://bugzilla.redhat.com/22812722281272https://bugzilla.redhat.com/22813112281311https://bugzilla.redhat.com/22813342281334https://bugzilla.redhat.com/22813462281346https://bugzilla.redhat.com/22813502281350https://bugzilla.redhat.com/22816892281689https://bugzilla.redhat.com/22816932281693https://bugzilla.redhat.com/22819202281920https://bugzilla.redhat.com/22819232281923https://bugzilla.redhat.com/22819252281925https://bugzilla.redhat.com/22819532281953https://bugzilla.redhat.com/22819862281986https://bugzilla.redhat.com/22823942282394https://bugzilla.redhat.com/22824002282400https://bugzilla.redhat.com/22824712282471https://bugzilla.redhat.com/22824722282472https://bugzilla.redhat.com/22825812282581https://bugzilla.redhat.com/22826092282609https://bugzilla.redhat.com/22826122282612https://bugzilla.redhat.com/22826532282653https://bugzilla.redhat.com/22826802282680https://bugzilla.redhat.com/22826982282698https://bugzilla.redhat.com/22827122282712https://bugzilla.redhat.com/22827352282735https://bugzilla.redhat.com/22829022282902https://bugzilla.redhat.com/22829202282920https://errata.almalinux.org/8/ALSA-2024-4211.htmlALSA-2024:4211ALSA-2024:4211
 �`kernel-tools-libs-devel-4.18.0-553.8.1.el8_10.x86_64.rpm �`kernel-tools-libs-devel-4.18.0-553.8.1.el8_10.x86_64.rpm����9	�c	��+��j�vBBBBBsecurityModerate: python-pillow security update��/�Yhttps://access.redhat.com/errata/RHSA-2024:4227RHSA-2024:4227RHSA-2024:4227https://access.redhat.com/security/cve/CVE-2024-28219CVE-2024-28219CVE-2024-28219https://bugzilla.redhat.com/22725632272563https://errata.almalinux.org/8/ALSA-2024-4227.htmlALSA-2024:4227ALSA-2024:4227
�Y�>python3-pillow-doc-5.1.1-21.el8_10.noarch.rpm�<�>python3-pillow-devel-5.1.1-21.el8_10.i686.rpm�'�>python3-pillow-5.1.1-21.el8_10.i686.rpm��>python3-pillow-tk-5.1.1-21.el8_10.x86_64.rpm�<�>python3-pillow-devel-5.1.1-21.el8_10.x86_64.rpm�Y�>python3-pillow-doc-5.1.1-21.el8_10.noarch.rpm�<�>python3-pillow-devel-5.1.1-21.el8_10.i686.rpm�'�>python3-pillow-5.1.1-21.el8_10.i686.rpm��>python3-pillow-tk-5.1.1-21.el8_10.x86_64.rpm�<�>python3-pillow-devel-5.1.1-21.el8_10.x86_64.rpm����o	�d	��,��fBBsecurityModerate: libreoffice security update���https://access.redhat.com/errata/RHSA-2024:4242RHSA-2024:4242RHSA-2024:4242https://access.redhat.com/security/cve/CVE-2024-3044CVE-2024-3044CVE-2024-3044https://bugzilla.redhat.com/22805422280542https://errata.almalinux.org/8/ALSA-2024-4242.htmlALSA-2024:4242ALSA-2024:4242
��nlibreoffice-sdk-doc-6.4.7.2-17.el8_10.alma.1.x86_64.rpm��nlibreoffice-sdk-6.4.7.2-17.el8_10.alma.1.x86_64.rpm��nlibreoffice-sdk-doc-6.4.7.2-17.el8_10.alma.1.x86_64.rpm��nlibreoffice-sdk-6.4.7.2-17.el8_10.alma.1.x86_64.rpm����	�e	��/��mB�}BBBBBBBBBsecurityModerate: python3 security update���Phttps://access.redhat.com/errata/RHSA-2024:4243RHSA-2024:4243RHSA-2024:4243https://access.redhat.com/security/cve/CVE-2024-0450CVE-2024-0450CVE-2024-0450https://bugzilla.redhat.com/22765252276525https://errata.almalinux.org/8/ALSA-2024-4243.htmlALSA-2024:4243ALSA-2024:4243
�'�jpython3.12-debug-3.12.3-2.el8_10.x86_64.rpm�(�jpython3.12-idle-3.12.3-2.el8_10.i686.rpm�)�jpython3.12-test-3.12.3-2.el8_10.i686.rpm�R�jpython3.12-tkinter-3.12.3-2.el8_10.i686.rpm�)�jpython3.12-test-3.12.3-2.el8_10.x86_64.rpm�'�jpython3.12-debug-3.12.3-2.el8_10.i686.rpm�Q�jpython3.12-3.12.3-2.el8_10.i686.rpm�(�jpython3.12-idle-3.12.3-2.el8_10.x86_64.rpm�'�jpython3.12-debug-3.12.3-2.el8_10.x86_64.rpm�(�jpython3.12-idle-3.12.3-2.el8_10.i686.rpm�)�jpython3.12-test-3.12.3-2.el8_10.i686.rpm�R�jpython3.12-tkinter-3.12.3-2.el8_10.i686.rpm�)�jpython3.12-test-3.12.3-2.el8_10.x86_64.rpm�'�jpython3.12-debug-3.12.3-2.el8_10.i686.rpm�Q�jpython3.12-3.12.3-2.el8_10.i686.rpm�(�jpython3.12-idle-3.12.3-2.el8_10.x86_64.rpm����{	�f	��0��uBsecurityModerate: libuv security update��o�whttps://access.redhat.com/errata/RHSA-2024:4247RHSA-2024:4247RHSA-2024:4247https://access.redhat.com/security/cve/CVE-2024-24806CVE-2024-24806CVE-2024-24806https://bugzilla.redhat.com/22632922263292https://errata.almalinux.org/8/ALSA-2024-4247.htmlALSA-2024:4247ALSA-2024:4247
� �libuv-devel-1.41.1-2.el8_10.i686.rpm� �libuv-devel-1.41.1-2.el8_10.x86_64.rpm� �libuv-devel-1.41.1-2.el8_10.i686.rpm� �libuv-devel-1.41.1-2.el8_10.x86_64.rpm����c	�g	���xBBBsecurityModerate: nghttp2 security update��f�mhttps://access.redhat.com/errata/RHSA-2024:4252RHSA-2024:4252RHSA-2024:4252https://access.redhat.com/security/cve/CVE-2024-28182CVE-2024-28182CVE-2024-28182https://bugzilla.redhat.com/22686392268639https://errata.almalinux.org/8/ALSA-2024-4252.htmlALSA-2024:4252ALSA-2024:4252
��4nghttp2-1.33.0-6.el8_10.1.x86_64.rpm��4libnghttp2-devel-1.33.0-6.el8_10.1.i686.rpm��4libnghttp2-devel-1.33.0-6.el8_10.1.x86_64.rpm��4nghttp2-1.33.0-6.el8_10.1.x86_64.rpm��4libnghttp2-devel-1.33.0-6.el8_10.1.i686.rpm��4libnghttp2-devel-1.33.0-6.el8_10.1.x86_64.rpm����y	�h	���}BBBBBBBsecurityModerate: xmlrpc-c security and bug fix update��S�Yhttps://access.redhat.com/errata/RHSA-2024:4259RHSA-2024:4259RHSA-2024:4259https://access.redhat.com/security/cve/CVE-2023-52425CVE-2023-52425CVE-2023-52425https://bugzilla.redhat.com/22628772262877https://errata.almalinux.org/8/ALSA-2024-4259.htmlALSA-2024:4259ALSA-2024:4259
�=�Sxmlrpc-c-c++-1.51.0-9.el8_10.x86_64.rpm�=�Sxmlrpc-c-c++-1.51.0-9.el8_10.i686.rpm�?�Sxmlrpc-c-devel-1.51.0-9.el8_10.x86_64.rpm�?�Sxmlrpc-c-devel-1.51.0-9.el8_10.i686.rpm�>�Sxmlrpc-c-client++-1.51.0-9.el8_10.x86_64.rpm�>�Sxmlrpc-c-client++-1.51.0-9.el8_10.i686.rpm�=�Sxmlrpc-c-c++-1.51.0-9.el8_10.x86_64.rpm�=�Sxmlrpc-c-c++-1.51.0-9.el8_10.i686.rpm�?�Sxmlrpc-c-devel-1.51.0-9.el8_10.x86_64.rpm�?�Sxmlrpc-c-devel-1.51.0-9.el8_10.i686.rpm�>�Sxmlrpc-c-client++-1.51.0-9.el8_10.x86_64.rpm�>�Sxmlrpc-c-client++-1.51.0-9.el8_10.i686.rpm����$	�i	���FsecurityLow: openldap security update�5��,�https://access.redhat.com/errata/RHSA-2024:4264RHSA-2024:4264RHSA-2024:4264https://access.redhat.com/security/cve/CVE-2023-2953CVE-2023-2953CVE-2023-2953https://bugzilla.redhat.com/22106512210651https://errata.almalinux.org/8/ALSA-2024-4264.htmlALSA-2024:4264ALSA-2024:4264
�E�	openldap-servers-2.4.46-19.el8_10.x86_64.rpm�E�	openldap-servers-2.4.46-19.el8_10.x86_64.rpm����	�j	����HBsecurityModerate: fontforge security update��<�Hhttps://access.redhat.com/errata/RHSA-2024:4267RHSA-2024:4267RHSA-2024:4267https://access.redhat.com/security/cve/CVE-2024-25081CVE-2024-25081CVE-2024-25081https://access.redhat.com/security/cve/CVE-2024-25082CVE-2024-25082CVE-2024-25082https://bugzilla.redhat.com/22661802266180https://bugzilla.redhat.com/22661812266181https://errata.almalinux.org/8/ALSA-2024-4267.htmlALSA-2024:4267ALSA-2024:4267
��Wfontforge-20200314-6.el8_10.x86_64.rpm��Wfontforge-20200314-6.el8_10.i686.rpm��Wfontforge-20200314-6.el8_10.x86_64.rpm��Wfontforge-20200314-6.el8_10.i686.rpm����T�k	��1�wBBBNBBBDBOBaBBB��MsecurityLow: virt:rhel and virt-devel:rhel security and bug fix update�5���"https://access.redhat.com/errata/RHSA-2024:4351RHSA-2024:4351RHSA-2024:4351https://access.redhat.com/security/cve/CVE-2024-4418CVE-2024-4418CVE-2024-4418https://bugzilla.redhat.com/22786162278616https://errata.almalinux.org/8/ALSA-2024-4351.htmlALSA-2024:4351ALSA-2024:4351
�F>�`�>4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm6ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm�D�Gocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm5ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�C�Gocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm6ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�$�qemu-kvm-tests-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm5ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�F>�`�>4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm6ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm�D�Gocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm5ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�C�Gocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm6ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�$�qemu-kvm-tests-6.2.0-49.module_el8.10.0+3839+c94ce74b.x86_64.rpm5ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm����9�l	��2�wBBBNBBBDBOBaBBB��OsecurityImportant: virt:rhel and virt-devel:rhel security update��&�bhttps://access.redhat.com/errata/RHSA-2024:4420RHSA-2024:4420RHSA-2024:4420https://access.redhat.com/security/cve/CVE-2024-4467CVE-2024-4467CVE-2024-4467https://bugzilla.redhat.com/22788752278875https://errata.almalinux.org/8/ALSA-2024-4420.htmlALSA-2024:4420ALSA-2024:4420
�F>�b�>4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm6ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm�D�Gocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm5ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�C�Gocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm6ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm5ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�$�qemu-kvm-tests-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm�F>�b�>4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm6ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm�D�Gocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm5ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm�C�Gocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm6ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm5ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm�$�qemu-kvm-tests-6.2.0-50.module_el8.10.0+3869+b8959270.x86_64.rpm����y	�m	��3��PsecurityModerate: dotnet6.0 security update���Chttps://access.redhat.com/errata/RHSA-2024:4438RHSA-2024:4438RHSA-2024:4438https://access.redhat.com/security/cve/CVE-2024-38095CVE-2024-38095CVE-2024-38095https://bugzilla.redhat.com/22953232295323https://errata.almalinux.org/8/ALSA-2024-4438.htmlALSA-2024:4438ALSA-2024:4438
��{dotnet-sdk-6.0-source-built-artifacts-6.0.132-1.el8_10.x86_64.rpm��{dotnet-sdk-6.0-source-built-artifacts-6.0.132-1.el8_10.x86_64.rpm����	�n	��4��RsecurityImportant: dotnet8.0 security update��K�'https://access.redhat.com/errata/RHSA-2024:4451RHSA-2024:4451RHSA-2024:4451https://access.redhat.com/security/cve/CVE-2024-30105CVE-2024-30105CVE-2024-30105https://access.redhat.com/security/cve/CVE-2024-35264CVE-2024-35264CVE-2024-35264https://access.redhat.com/security/cve/CVE-2024-38095CVE-2024-38095CVE-2024-38095https://bugzilla.redhat.com/22953202295320https://bugzilla.redhat.com/22953212295321https://bugzilla.redhat.com/22953232295323https://errata.almalinux.org/8/ALSA-2024-4451.htmlALSA-2024:4451ALSA-2024:4451
�}�dotnet-sdk-8.0-source-built-artifacts-8.0.107-1.el8_10.x86_64.rpm�}�dotnet-sdk-8.0-source-built-artifacts-8.0.107-1.el8_10.x86_64.rpm����J	�o	��5��TBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-1.8.0-openjdk security update��r�Phttps://access.redhat.com/errata/RHSA-2024:4563RHSA-2024:4563RHSA-2024:4563https://access.redhat.com/security/cve/CVE-2024-21131CVE-2024-21131CVE-2024-21131https://access.redhat.com/security/cve/CVE-2024-21138CVE-2024-21138CVE-2024-21138https://access.redhat.com/security/cve/CVE-2024-21140CVE-2024-21140CVE-2024-21140https://access.redhat.com/security/cve/CVE-2024-21144CVE-2024-21144CVE-2024-21144https://access.redhat.com/security/cve/CVE-2024-21145CVE-2024-21145CVE-2024-21145https://access.redhat.com/security/cve/CVE-2024-21147CVE-2024-21147CVE-2024-21147https://bugzilla.redhat.com/22979612297961https://bugzilla.redhat.com/22979622297962https://bugzilla.redhat.com/22979632297963https://bugzilla.redhat.com/22979642297964https://bugzilla.redhat.com/22979762297976https://bugzilla.redhat.com/22979772297977https://errata.almalinux.org/8/ALSA-2024-4563.htmlALSA-2024:4563ALSA-2024:4563
�yjava-1.8.0-openjdk-devel-fastdebug-1.8.0.422.b05-2.el8.x86_64.rpm�yjava-1.8.0-openjdk-devel-slowdebug-1.8.0.422.b05-2.el8.x86_64.rpm�?yjava-1.8.0-openjdk-demo-slowdebug-1.8.0.422.b05-2.el8.x86_64.rpm�!yjava-1.8.0-openjdk-src-fastdebug-1.8.0.422.b05-2.el8.x86_64.rpm�"yjava-1.8.0-openjdk-src-slowdebug-1.8.0.422.b05-2.el8.x86_64.rpm�@yjava-1.8.0-openjdk-slowdebug-1.8.0.422.b05-2.el8.x86_64.rpm�yjava-1.8.0-openjdk-demo-fastdebug-1.8.0.422.b05-2.el8.x86_64.rpm�yjava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.422.b05-2.el8.x86_64.rpm�yjava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.422.b05-2.el8.x86_64.rpm�yjava-1.8.0-openjdk-fastdebug-1.8.0.422.b05-2.el8.x86_64.rpm� yjava-1.8.0-openjdk-headless-fastdebug-1.8.0.422.b05-2.el8.x86_64.rpm�Hyjava-1.8.0-openjdk-headless-slowdebug-1.8.0.422.b05-2.el8.x86_64.rpm�yjava-1.8.0-openjdk-devel-fastdebug-1.8.0.422.b05-2.el8.x86_64.rpm�yjava-1.8.0-openjdk-devel-slowdebug-1.8.0.422.b05-2.el8.x86_64.rpm�?yjava-1.8.0-openjdk-demo-slowdebug-1.8.0.422.b05-2.el8.x86_64.rpm�!yjava-1.8.0-openjdk-src-fastdebug-1.8.0.422.b05-2.el8.x86_64.rpm�"yjava-1.8.0-openjdk-src-slowdebug-1.8.0.422.b05-2.el8.x86_64.rpm�@yjava-1.8.0-openjdk-slowdebug-1.8.0.422.b05-2.el8.x86_64.rpm�yjava-1.8.0-openjdk-demo-fastdebug-1.8.0.422.b05-2.el8.x86_64.rpm�yjava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.422.b05-2.el8.x86_64.rpm�yjava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.422.b05-2.el8.x86_64.rpm�yjava-1.8.0-openjdk-fastdebug-1.8.0.422.b05-2.el8.x86_64.rpm� yjava-1.8.0-openjdk-headless-fastdebug-1.8.0.422.b05-2.el8.x86_64.rpm�Hyjava-1.8.0-openjdk-headless-slowdebug-1.8.0.422.b05-2.el8.x86_64.rpm����:	�p	��6��lBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-11-openjdk security update��B�Ohttps://access.redhat.com/errata/RHSA-2024:4567RHSA-2024:4567RHSA-2024:4567https://access.redhat.com/security/cve/CVE-2024-21131CVE-2024-21131CVE-2024-21131https://access.redhat.com/security/cve/CVE-2024-21138CVE-2024-21138CVE-2024-21138https://access.redhat.com/security/cve/CVE-2024-21140CVE-2024-21140CVE-2024-21140https://access.redhat.com/security/cve/CVE-2024-21144CVE-2024-21144CVE-2024-21144https://access.redhat.com/security/cve/CVE-2024-21145CVE-2024-21145CVE-2024-21145https://access.redhat.com/security/cve/CVE-2024-21147CVE-2024-21147CVE-2024-21147https://bugzilla.redhat.com/22979612297961https://bugzilla.redhat.com/22979622297962https://bugzilla.redhat.com/22979632297963https://bugzilla.redhat.com/22979642297964https://bugzilla.redhat.com/22979762297976https://bugzilla.redhat.com/22979772297977https://errata.almalinux.org/8/ALSA-2024-4567.htmlALSA-2024:4567ALSA-2024:4567
�'Mjava-11-openjdk-fastdebug-11.0.24.0.8-3.el8.x86_64.rpm�)Mjava-11-openjdk-jmods-fastdebug-11.0.24.0.8-3.el8.x86_64.rpm�.Mjava-11-openjdk-static-libs-slowdebug-11.0.24.0.8-3.el8.x86_64.rpm�#Mjava-11-openjdk-demo-fastdebug-11.0.24.0.8-3.el8.x86_64.rpm�$Mjava-11-openjdk-demo-slowdebug-11.0.24.0.8-3.el8.x86_64.rpm�(Mjava-11-openjdk-headless-fastdebug-11.0.24.0.8-3.el8.x86_64.rpm�*Mjava-11-openjdk-jmods-slowdebug-11.0.24.0.8-3.el8.x86_64.rpm�,Mjava-11-openjdk-src-fastdebug-11.0.24.0.8-3.el8.x86_64.rpm�&Mjava-11-openjdk-devel-slowdebug-11.0.24.0.8-3.el8.x86_64.rpm�%Mjava-11-openjdk-devel-fastdebug-11.0.24.0.8-3.el8.x86_64.rpm�AMjava-11-openjdk-headless-slowdebug-11.0.24.0.8-3.el8.x86_64.rpm�-Mjava-11-openjdk-static-libs-fastdebug-11.0.24.0.8-3.el8.x86_64.rpm�BMjava-11-openjdk-src-slowdebug-11.0.24.0.8-3.el8.x86_64.rpm�+Mjava-11-openjdk-slowdebug-11.0.24.0.8-3.el8.x86_64.rpm�'Mjava-11-openjdk-fastdebug-11.0.24.0.8-3.el8.x86_64.rpm�)Mjava-11-openjdk-jmods-fastdebug-11.0.24.0.8-3.el8.x86_64.rpm�.Mjava-11-openjdk-static-libs-slowdebug-11.0.24.0.8-3.el8.x86_64.rpm�#Mjava-11-openjdk-demo-fastdebug-11.0.24.0.8-3.el8.x86_64.rpm�$Mjava-11-openjdk-demo-slowdebug-11.0.24.0.8-3.el8.x86_64.rpm�(Mjava-11-openjdk-headless-fastdebug-11.0.24.0.8-3.el8.x86_64.rpm�*Mjava-11-openjdk-jmods-slowdebug-11.0.24.0.8-3.el8.x86_64.rpm�,Mjava-11-openjdk-src-fastdebug-11.0.24.0.8-3.el8.x86_64.rpm�&Mjava-11-openjdk-devel-slowdebug-11.0.24.0.8-3.el8.x86_64.rpm�%Mjava-11-openjdk-devel-fastdebug-11.0.24.0.8-3.el8.x86_64.rpm�AMjava-11-openjdk-headless-slowdebug-11.0.24.0.8-3.el8.x86_64.rpm�-Mjava-11-openjdk-static-libs-fastdebug-11.0.24.0.8-3.el8.x86_64.rpm�BMjava-11-openjdk-src-slowdebug-11.0.24.0.8-3.el8.x86_64.rpm�+Mjava-11-openjdk-slowdebug-11.0.24.0.8-3.el8.x86_64.rpm����	�q	��7��HBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-17-openjdk security update���ihttps://access.redhat.com/errata/RHSA-2024:4568RHSA-2024:4568RHSA-2024:4568https://access.redhat.com/security/cve/CVE-2024-21131CVE-2024-21131CVE-2024-21131https://access.redhat.com/security/cve/CVE-2024-21138CVE-2024-21138CVE-2024-21138https://access.redhat.com/security/cve/CVE-2024-21140CVE-2024-21140CVE-2024-21140https://access.redhat.com/security/cve/CVE-2024-21145CVE-2024-21145CVE-2024-21145https://access.redhat.com/security/cve/CVE-2024-21147CVE-2024-21147CVE-2024-21147https://bugzilla.redhat.com/22979612297961https://bugzilla.redhat.com/22979622297962https://bugzilla.redhat.com/22979632297963https://bugzilla.redhat.com/22979762297976https://bugzilla.redhat.com/22979772297977https://errata.almalinux.org/8/ALSA-2024-4568.htmlALSA-2024:4568ALSA-2024:4568
�TRjava-17-openjdk-demo-fastdebug-17.0.12.0.7-2.el8.x86_64.rpm�`Rjava-17-openjdk-static-libs-fastdebug-17.0.12.0.7-2.el8.x86_64.rpm�XRjava-17-openjdk-fastdebug-17.0.12.0.7-2.el8.x86_64.rpm�VRjava-17-openjdk-devel-fastdebug-17.0.12.0.7-2.el8.x86_64.rpm�]Rjava-17-openjdk-slowdebug-17.0.12.0.7-2.el8.x86_64.rpm�URjava-17-openjdk-demo-slowdebug-17.0.12.0.7-2.el8.x86_64.rpm�_Rjava-17-openjdk-src-slowdebug-17.0.12.0.7-2.el8.x86_64.rpm�\Rjava-17-openjdk-jmods-slowdebug-17.0.12.0.7-2.el8.x86_64.rpm�WRjava-17-openjdk-devel-slowdebug-17.0.12.0.7-2.el8.x86_64.rpm�[Rjava-17-openjdk-jmods-fastdebug-17.0.12.0.7-2.el8.x86_64.rpm�^Rjava-17-openjdk-src-fastdebug-17.0.12.0.7-2.el8.x86_64.rpm�ZRjava-17-openjdk-headless-slowdebug-17.0.12.0.7-2.el8.x86_64.rpm�aRjava-17-openjdk-static-libs-slowdebug-17.0.12.0.7-2.el8.x86_64.rpm�YRjava-17-openjdk-headless-fastdebug-17.0.12.0.7-2.el8.x86_64.rpm�TRjava-17-openjdk-demo-fastdebug-17.0.12.0.7-2.el8.x86_64.rpm�`Rjava-17-openjdk-static-libs-fastdebug-17.0.12.0.7-2.el8.x86_64.rpm�XRjava-17-openjdk-fastdebug-17.0.12.0.7-2.el8.x86_64.rpm�VRjava-17-openjdk-devel-fastdebug-17.0.12.0.7-2.el8.x86_64.rpm�]Rjava-17-openjdk-slowdebug-17.0.12.0.7-2.el8.x86_64.rpm�URjava-17-openjdk-demo-slowdebug-17.0.12.0.7-2.el8.x86_64.rpm�_Rjava-17-openjdk-src-slowdebug-17.0.12.0.7-2.el8.x86_64.rpm�\Rjava-17-openjdk-jmods-slowdebug-17.0.12.0.7-2.el8.x86_64.rpm�WRjava-17-openjdk-devel-slowdebug-17.0.12.0.7-2.el8.x86_64.rpm�[Rjava-17-openjdk-jmods-fastdebug-17.0.12.0.7-2.el8.x86_64.rpm�^Rjava-17-openjdk-src-fastdebug-17.0.12.0.7-2.el8.x86_64.rpm�ZRjava-17-openjdk-headless-slowdebug-17.0.12.0.7-2.el8.x86_64.rpm�aRjava-17-openjdk-static-libs-slowdebug-17.0.12.0.7-2.el8.x86_64.rpm�YRjava-17-openjdk-headless-fastdebug-17.0.12.0.7-2.el8.x86_64.rpm����
	�r	��8��dBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-21-openjdk security update��z�ihttps://access.redhat.com/errata/RHSA-2024:4573RHSA-2024:4573RHSA-2024:4573https://access.redhat.com/security/cve/CVE-2024-21131CVE-2024-21131CVE-2024-21131https://access.redhat.com/security/cve/CVE-2024-21138CVE-2024-21138CVE-2024-21138https://access.redhat.com/security/cve/CVE-2024-21140CVE-2024-21140CVE-2024-21140https://access.redhat.com/security/cve/CVE-2024-21145CVE-2024-21145CVE-2024-21145https://access.redhat.com/security/cve/CVE-2024-21147CVE-2024-21147CVE-2024-21147https://bugzilla.redhat.com/22979612297961https://bugzilla.redhat.com/22979622297962https://bugzilla.redhat.com/22979632297963https://bugzilla.redhat.com/22979762297976https://bugzilla.redhat.com/22979772297977https://errata.almalinux.org/8/ALSA-2024-4573.htmlALSA-2024:4573ALSA-2024:4573
�^java-21-openjdk-demo-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�^java-21-openjdk-static-libs-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�^java-21-openjdk-devel-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�^java-21-openjdk-static-libs-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�^java-21-openjdk-jmods-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�^java-21-openjdk-jmods-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�^java-21-openjdk-headless-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�^java-21-openjdk-demo-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�^java-21-openjdk-src-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�^java-21-openjdk-headless-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�^java-21-openjdk-src-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�
^java-21-openjdk-devel-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�^java-21-openjdk-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�^java-21-openjdk-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�^java-21-openjdk-demo-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�^java-21-openjdk-static-libs-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�^java-21-openjdk-devel-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�^java-21-openjdk-static-libs-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�^java-21-openjdk-jmods-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�^java-21-openjdk-jmods-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�^java-21-openjdk-headless-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�^java-21-openjdk-demo-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�^java-21-openjdk-src-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�^java-21-openjdk-headless-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�^java-21-openjdk-src-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�
^java-21-openjdk-devel-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�^java-21-openjdk-slowdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpm�^java-21-openjdk-fastdebug-21.0.4.0.7-1.el8.alma.1.x86_64.rpm����	�s	��9��@BsecurityImportant: qt5-qtbase security update��c�@https://access.redhat.com/errata/RHSA-2024:4617RHSA-2024:4617RHSA-2024:4617https://access.redhat.com/security/cve/CVE-2024-39936CVE-2024-39936CVE-2024-39936https://bugzilla.redhat.com/22958672295867https://errata.almalinux.org/8/ALSA-2024-4617.htmlALSA-2024:4617ALSA-2024:4617
�Q�qt5-qtbase-static-5.15.3-8.el8_10.i686.rpm�Q�qt5-qtbase-static-5.15.3-8.el8_10.x86_64.rpm�Q�qt5-qtbase-static-5.15.3-8.el8_10.i686.rpm�Q�qt5-qtbase-static-5.15.3-8.el8_10.x86_64.rpm���h	�t	��:��CsecurityModerate: libtiff security update��#�8
https://access.redhat.com/errata/RHSA-2024:5079RHSA-2024:5079RHSA-2024:5079https://access.redhat.com/security/cve/CVE-2018-15209CVE-2018-15209CVE-2018-15209https://access.redhat.com/security/cve/CVE-2023-25433CVE-2023-25433CVE-2023-25433https://access.redhat.com/security/cve/CVE-2023-52356CVE-2023-52356CVE-2023-52356https://access.redhat.com/security/cve/CVE-2023-6228CVE-2023-6228CVE-2023-6228https://bugzilla.redhat.com/16140511614051https://bugzilla.redhat.com/22187442218744https://bugzilla.redhat.com/22409952240995https://bugzilla.redhat.com/22513442251344https://errata.almalinux.org/8/ALSA-2024-5079.htmlALSA-2024:5079ALSA-2024:5079
�!�4libtiff-tools-4.0.9-32.el8_10.x86_64.rpm�!�4libtiff-tools-4.0.9-32.el8_10.x86_64.rpm��ҏ-	�u	���EsecurityImportant: kernel security update��[�
�Bhttps://access.redhat.com/errata/RHSA-2024:5101RHSA-2024:5101RHSA-2024:5101https://access.redhat.com/security/cve/CVE-2021-46939CVE-2021-46939CVE-2021-46939https://access.redhat.com/security/cve/CVE-2021-47018CVE-2021-47018CVE-2021-47018https://access.redhat.com/security/cve/CVE-2021-47257CVE-2021-47257CVE-2021-47257https://access.redhat.com/security/cve/CVE-2021-47284CVE-2021-47284CVE-2021-47284https://access.redhat.com/security/cve/CVE-2021-47304CVE-2021-47304CVE-2021-47304https://access.redhat.com/security/cve/CVE-2021-47373CVE-2021-47373CVE-2021-47373https://access.redhat.com/security/cve/CVE-2021-47408CVE-2021-47408CVE-2021-47408https://access.redhat.com/security/cve/CVE-2021-47461CVE-2021-47461CVE-2021-47461https://access.redhat.com/security/cve/CVE-2021-47468CVE-2021-47468CVE-2021-47468https://access.redhat.com/security/cve/CVE-2021-47491CVE-2021-47491CVE-2021-47491https://access.redhat.com/security/cve/CVE-2021-47548CVE-2021-47548CVE-2021-47548https://access.redhat.com/security/cve/CVE-2021-47579CVE-2021-47579CVE-2021-47579https://access.redhat.com/security/cve/CVE-2021-47624CVE-2021-47624CVE-2021-47624https://access.redhat.com/security/cve/CVE-2022-48632CVE-2022-48632CVE-2022-48632https://access.redhat.com/security/cve/CVE-2022-48743CVE-2022-48743CVE-2022-48743https://access.redhat.com/security/cve/CVE-2022-48747CVE-2022-48747CVE-2022-48747https://access.redhat.com/security/cve/CVE-2022-48757CVE-2022-48757CVE-2022-48757https://access.redhat.com/security/cve/CVE-2023-28746CVE-2023-28746CVE-2023-28746https://access.redhat.com/security/cve/CVE-2023-52451CVE-2023-52451CVE-2023-52451https://access.redhat.com/security/cve/CVE-2023-52463CVE-2023-52463CVE-2023-52463https://access.redhat.com/security/cve/CVE-2023-52469CVE-2023-52469CVE-2023-52469https://access.redhat.com/security/cve/CVE-2023-52471CVE-2023-52471CVE-2023-52471https://access.redhat.com/security/cve/CVE-2023-52486CVE-2023-52486CVE-2023-52486https://access.redhat.com/security/cve/CVE-2023-52530CVE-2023-52530CVE-2023-52530https://access.redhat.com/security/cve/CVE-2023-52619CVE-2023-52619CVE-2023-52619https://access.redhat.com/security/cve/CVE-2023-52622CVE-2023-52622CVE-2023-52622https://access.redhat.com/security/cve/CVE-2023-52623CVE-2023-52623CVE-2023-52623https://access.redhat.com/security/cve/CVE-2023-52648CVE-2023-52648CVE-2023-52648https://access.redhat.com/security/cve/CVE-2023-52653CVE-2023-52653CVE-2023-52653https://access.redhat.com/security/cve/CVE-2023-52658CVE-2023-52658CVE-2023-52658https://access.redhat.com/security/cve/CVE-2023-52662CVE-2023-52662CVE-2023-52662https://access.redhat.com/security/cve/CVE-2023-52679CVE-2023-52679CVE-2023-52679https://access.redhat.com/security/cve/CVE-2023-52707CVE-2023-52707CVE-2023-52707https://access.redhat.com/security/cve/CVE-2023-52730CVE-2023-52730CVE-2023-52730https://access.redhat.com/security/cve/CVE-2023-52756CVE-2023-52756CVE-2023-52756https://access.redhat.com/security/cve/CVE-2023-52762CVE-2023-52762CVE-2023-52762https://access.redhat.com/security/cve/CVE-2023-52764CVE-2023-52764CVE-2023-52764https://access.redhat.com/security/cve/CVE-2023-52775CVE-2023-52775CVE-2023-52775https://access.redhat.com/security/cve/CVE-2023-52777CVE-2023-52777CVE-2023-52777https://access.redhat.com/security/cve/CVE-2023-52784CVE-2023-52784CVE-2023-52784https://access.redhat.com/security/cve/CVE-2023-52791CVE-2023-52791CVE-2023-52791https://access.redhat.com/security/cve/CVE-2023-52796CVE-2023-52796CVE-2023-52796https://access.redhat.com/security/cve/CVE-2023-52803CVE-2023-52803CVE-2023-52803https://access.redhat.com/security/cve/CVE-2023-52811CVE-2023-52811CVE-2023-52811https://access.redhat.com/security/cve/CVE-2023-52832CVE-2023-52832CVE-2023-52832https://access.redhat.com/security/cve/CVE-2023-52834CVE-2023-52834CVE-2023-52834https://access.redhat.com/security/cve/CVE-2023-52845CVE-2023-52845CVE-2023-52845https://access.redhat.com/security/cve/CVE-2023-52847CVE-2023-52847CVE-2023-52847https://access.redhat.com/security/cve/CVE-2023-52864CVE-2023-52864CVE-2023-52864https://access.redhat.com/security/cve/CVE-2024-21823CVE-2024-21823CVE-2024-21823https://access.redhat.com/security/cve/CVE-2024-2201CVE-2024-2201CVE-2024-2201https://access.redhat.com/security/cve/CVE-2024-25739CVE-2024-25739CVE-2024-25739https://access.redhat.com/security/cve/CVE-2024-26586CVE-2024-26586CVE-2024-26586https://access.redhat.com/security/cve/CVE-2024-26614CVE-2024-26614CVE-2024-26614https://access.redhat.com/security/cve/CVE-2024-26640CVE-2024-26640CVE-2024-26640https://access.redhat.com/security/cve/CVE-2024-26660CVE-2024-26660CVE-2024-26660https://access.redhat.com/security/cve/CVE-2024-26669CVE-2024-26669CVE-2024-26669https://access.redhat.com/security/cve/CVE-2024-26686CVE-2024-26686CVE-2024-26686https://access.redhat.com/security/cve/CVE-2024-26698CVE-2024-26698CVE-2024-26698https://access.redhat.com/security/cve/CVE-2024-26704CVE-2024-26704CVE-2024-26704https://access.redhat.com/security/cve/CVE-2024-26733CVE-2024-26733CVE-2024-26733https://access.redhat.com/security/cve/CVE-2024-26740CVE-2024-26740CVE-2024-26740https://access.redhat.com/security/cve/CVE-2024-26772CVE-2024-26772CVE-2024-26772https://access.redhat.com/security/cve/CVE-2024-26773CVE-2024-26773CVE-2024-26773https://access.redhat.com/security/cve/CVE-2024-26802CVE-2024-26802CVE-2024-26802https://access.redhat.com/security/cve/CVE-2024-26810CVE-2024-26810CVE-2024-26810https://access.redhat.com/security/cve/CVE-2024-26837CVE-2024-26837CVE-2024-26837https://access.redhat.com/security/cve/CVE-2024-26840CVE-2024-26840CVE-2024-26840https://access.redhat.com/security/cve/CVE-2024-26843CVE-2024-26843CVE-2024-26843https://access.redhat.com/security/cve/CVE-2024-26852CVE-2024-26852CVE-2024-26852https://access.redhat.com/security/cve/CVE-2024-26853CVE-2024-26853CVE-2024-26853https://access.redhat.com/security/cve/CVE-2024-26870CVE-2024-26870CVE-2024-26870https://access.redhat.com/security/cve/CVE-2024-26878CVE-2024-26878CVE-2024-26878https://access.redhat.com/security/cve/CVE-2024-26908CVE-2024-26908CVE-2024-26908https://access.redhat.com/security/cve/CVE-2024-26921CVE-2024-26921CVE-2024-26921https://access.redhat.com/security/cve/CVE-2024-26925CVE-2024-26925CVE-2024-26925https://access.redhat.com/security/cve/CVE-2024-26940CVE-2024-26940CVE-2024-26940https://access.redhat.com/security/cve/CVE-2024-26958CVE-2024-26958CVE-2024-26958https://access.redhat.com/security/cve/CVE-2024-26960CVE-2024-26960CVE-2024-26960https://access.redhat.com/security/cve/CVE-2024-26961CVE-2024-26961CVE-2024-26961https://access.redhat.com/security/cve/CVE-2024-27010CVE-2024-27010CVE-2024-27010https://access.redhat.com/security/cve/CVE-2024-27011CVE-2024-27011CVE-2024-27011https://access.redhat.com/security/cve/CVE-2024-27019CVE-2024-27019CVE-2024-27019https://access.redhat.com/security/cve/CVE-2024-27020CVE-2024-27020CVE-2024-27020https://access.redhat.com/security/cve/CVE-2024-27025CVE-2024-27025CVE-2024-27025https://access.redhat.com/security/cve/CVE-2024-27065CVE-2024-27065CVE-2024-27065https://access.redhat.com/security/cve/CVE-2024-27388CVE-2024-27388CVE-2024-27388https://access.redhat.com/security/cve/CVE-2024-27395CVE-2024-27395CVE-2024-27395https://access.redhat.com/security/cve/CVE-2024-27434CVE-2024-27434CVE-2024-27434https://access.redhat.com/security/cve/CVE-2024-31076CVE-2024-31076CVE-2024-31076https://access.redhat.com/security/cve/CVE-2024-33621CVE-2024-33621CVE-2024-33621https://access.redhat.com/security/cve/CVE-2024-35790CVE-2024-35790CVE-2024-35790https://access.redhat.com/security/cve/CVE-2024-35801CVE-2024-35801CVE-2024-35801https://access.redhat.com/security/cve/CVE-2024-35807CVE-2024-35807CVE-2024-35807https://access.redhat.com/security/cve/CVE-2024-35810CVE-2024-35810CVE-2024-35810https://access.redhat.com/security/cve/CVE-2024-35814CVE-2024-35814CVE-2024-35814https://access.redhat.com/security/cve/CVE-2024-35823CVE-2024-35823CVE-2024-35823https://access.redhat.com/security/cve/CVE-2024-35824CVE-2024-35824CVE-2024-35824https://access.redhat.com/security/cve/CVE-2024-35847CVE-2024-35847CVE-2024-35847https://access.redhat.com/security/cve/CVE-2024-35876CVE-2024-35876CVE-2024-35876https://access.redhat.com/security/cve/CVE-2024-35893CVE-2024-35893CVE-2024-35893https://access.redhat.com/security/cve/CVE-2024-35896CVE-2024-35896CVE-2024-35896https://access.redhat.com/security/cve/CVE-2024-35897CVE-2024-35897CVE-2024-35897https://access.redhat.com/security/cve/CVE-2024-35899CVE-2024-35899CVE-2024-35899https://access.redhat.com/security/cve/CVE-2024-35900CVE-2024-35900CVE-2024-35900https://access.redhat.com/security/cve/CVE-2024-35910CVE-2024-35910CVE-2024-35910https://access.redhat.com/security/cve/CVE-2024-35912CVE-2024-35912CVE-2024-35912https://access.redhat.com/security/cve/CVE-2024-35924CVE-2024-35924CVE-2024-35924https://access.redhat.com/security/cve/CVE-2024-35925CVE-2024-35925CVE-2024-35925https://access.redhat.com/security/cve/CVE-2024-35930CVE-2024-35930CVE-2024-35930https://access.redhat.com/security/cve/CVE-2024-35937CVE-2024-35937CVE-2024-35937https://access.redhat.com/security/cve/CVE-2024-35938CVE-2024-35938CVE-2024-35938https://access.redhat.com/security/cve/CVE-2024-35946CVE-2024-35946CVE-2024-35946https://access.redhat.com/security/cve/CVE-2024-35947CVE-2024-35947CVE-2024-35947https://access.redhat.com/security/cve/CVE-2024-35952CVE-2024-35952CVE-2024-35952https://access.redhat.com/security/cve/CVE-2024-36000CVE-2024-36000CVE-2024-36000https://access.redhat.com/security/cve/CVE-2024-36005CVE-2024-36005CVE-2024-36005https://access.redhat.com/security/cve/CVE-2024-36006CVE-2024-36006CVE-2024-36006https://access.redhat.com/security/cve/CVE-2024-36010CVE-2024-36010CVE-2024-36010https://access.redhat.com/security/cve/CVE-2024-36016CVE-2024-36016CVE-2024-36016https://access.redhat.com/security/cve/CVE-2024-36017CVE-2024-36017CVE-2024-36017https://access.redhat.com/security/cve/CVE-2024-36020CVE-2024-36020CVE-2024-36020https://access.redhat.com/security/cve/CVE-2024-36025CVE-2024-36025CVE-2024-36025https://access.redhat.com/security/cve/CVE-2024-36270CVE-2024-36270CVE-2024-36270https://access.redhat.com/security/cve/CVE-2024-36286CVE-2024-36286CVE-2024-36286https://access.redhat.com/security/cve/CVE-2024-36489CVE-2024-36489CVE-2024-36489https://access.redhat.com/security/cve/CVE-2024-36886CVE-2024-36886CVE-2024-36886https://access.redhat.com/security/cve/CVE-2024-36889CVE-2024-36889CVE-2024-36889https://access.redhat.com/security/cve/CVE-2024-36896CVE-2024-36896CVE-2024-36896https://access.redhat.com/security/cve/CVE-2024-36904CVE-2024-36904CVE-2024-36904https://access.redhat.com/security/cve/CVE-2024-36905CVE-2024-36905CVE-2024-36905https://access.redhat.com/security/cve/CVE-2024-36917CVE-2024-36917CVE-2024-36917https://access.redhat.com/security/cve/CVE-2024-36921CVE-2024-36921CVE-2024-36921https://access.redhat.com/security/cve/CVE-2024-36927CVE-2024-36927CVE-2024-36927https://access.redhat.com/security/cve/CVE-2024-36929CVE-2024-36929CVE-2024-36929https://access.redhat.com/security/cve/CVE-2024-36933CVE-2024-36933CVE-2024-36933https://access.redhat.com/security/cve/CVE-2024-36940CVE-2024-36940CVE-2024-36940https://access.redhat.com/security/cve/CVE-2024-36941CVE-2024-36941CVE-2024-36941https://access.redhat.com/security/cve/CVE-2024-36945CVE-2024-36945CVE-2024-36945https://access.redhat.com/security/cve/CVE-2024-36950CVE-2024-36950CVE-2024-36950https://access.redhat.com/security/cve/CVE-2024-36954CVE-2024-36954CVE-2024-36954https://access.redhat.com/security/cve/CVE-2024-36960CVE-2024-36960CVE-2024-36960https://access.redhat.com/security/cve/CVE-2024-36971CVE-2024-36971CVE-2024-36971https://access.redhat.com/security/cve/CVE-2024-36978CVE-2024-36978CVE-2024-36978https://access.redhat.com/security/cve/CVE-2024-36979CVE-2024-36979CVE-2024-36979https://access.redhat.com/security/cve/CVE-2024-38538CVE-2024-38538CVE-2024-38538https://access.redhat.com/security/cve/CVE-2024-38555CVE-2024-38555CVE-2024-38555https://access.redhat.com/security/cve/CVE-2024-38573CVE-2024-38573CVE-2024-38573https://access.redhat.com/security/cve/CVE-2024-38575CVE-2024-38575CVE-2024-38575https://access.redhat.com/security/cve/CVE-2024-38596CVE-2024-38596CVE-2024-38596https://access.redhat.com/security/cve/CVE-2024-38598CVE-2024-38598CVE-2024-38598https://access.redhat.com/security/cve/CVE-2024-38615CVE-2024-38615CVE-2024-38615https://access.redhat.com/security/cve/CVE-2024-38627CVE-2024-38627CVE-2024-38627https://access.redhat.com/security/cve/CVE-2024-39276CVE-2024-39276CVE-2024-39276https://access.redhat.com/security/cve/CVE-2024-39472CVE-2024-39472CVE-2024-39472https://access.redhat.com/security/cve/CVE-2024-39476CVE-2024-39476CVE-2024-39476https://access.redhat.com/security/cve/CVE-2024-39487CVE-2024-39487CVE-2024-39487https://access.redhat.com/security/cve/CVE-2024-39502CVE-2024-39502CVE-2024-39502https://access.redhat.com/security/cve/CVE-2024-40927CVE-2024-40927CVE-2024-40927https://access.redhat.com/security/cve/CVE-2024-40974CVE-2024-40974CVE-2024-40974https://bugzilla.redhat.com/22638792263879https://bugzilla.redhat.com/22656452265645https://bugzilla.redhat.com/22656502265650https://bugzilla.redhat.com/22657972265797https://bugzilla.redhat.com/22663412266341https://bugzilla.redhat.com/22663472266347https://bugzilla.redhat.com/22664972266497https://bugzilla.redhat.com/22665942266594https://bugzilla.redhat.com/22677872267787https://bugzilla.redhat.com/22681182268118https://bugzilla.redhat.com/22690702269070https://bugzilla.redhat.com/22692112269211https://bugzilla.redhat.com/22700842270084https://bugzilla.redhat.com/22701002270100https://bugzilla.redhat.com/22707002270700https://bugzilla.redhat.com/22716862271686https://bugzilla.redhat.com/22716882271688https://bugzilla.redhat.com/22727822272782https://bugzilla.redhat.com/22727952272795https://bugzilla.redhat.com/22731092273109https://bugzilla.redhat.com/22731172273117https://bugzilla.redhat.com/22731742273174https://bugzilla.redhat.com/22732362273236https://bugzilla.redhat.com/22732422273242https://bugzilla.redhat.com/22732472273247https://bugzilla.redhat.com/22732682273268https://bugzilla.redhat.com/22734272273427https://bugzilla.redhat.com/22736542273654https://bugzilla.redhat.com/22755652275565https://bugzilla.redhat.com/22755732275573https://bugzilla.redhat.com/22755802275580https://bugzilla.redhat.com/22756942275694https://bugzilla.redhat.com/22757112275711https://bugzilla.redhat.com/22757442275744https://bugzilla.redhat.com/22757482275748https://bugzilla.redhat.com/22757612275761https://bugzilla.redhat.com/22759282275928https://bugzilla.redhat.com/22771662277166https://bugzilla.redhat.com/22772382277238https://bugzilla.redhat.com/22778402277840https://bugzilla.redhat.com/22781762278176https://bugzilla.redhat.com/22781782278178https://bugzilla.redhat.com/22781822278182https://bugzilla.redhat.com/22782182278218https://bugzilla.redhat.com/22782562278256https://bugzilla.redhat.com/22782582278258https://bugzilla.redhat.com/22782772278277https://bugzilla.redhat.com/22782792278279https://bugzilla.redhat.com/22783802278380https://bugzilla.redhat.com/22784842278484https://bugzilla.redhat.com/22785152278515https://bugzilla.redhat.com/22785352278535https://bugzilla.redhat.com/22785392278539https://bugzilla.redhat.com/22789892278989https://bugzilla.redhat.com/22804402280440https://bugzilla.redhat.com/22810542281054https://bugzilla.redhat.com/22811332281133https://bugzilla.redhat.com/22811492281149https://bugzilla.redhat.com/22811892281189https://bugzilla.redhat.com/22811902281190https://bugzilla.redhat.com/22812072281207https://bugzilla.redhat.com/22812152281215https://bugzilla.redhat.com/22812212281221https://bugzilla.redhat.com/22812352281235https://bugzilla.redhat.com/22812682281268https://bugzilla.redhat.com/22813262281326https://bugzilla.redhat.com/22813602281360https://bugzilla.redhat.com/22815102281510https://bugzilla.redhat.com/22815192281519https://bugzilla.redhat.com/22816362281636https://bugzilla.redhat.com/22816412281641https://bugzilla.redhat.com/22816642281664https://bugzilla.redhat.com/22816672281667https://bugzilla.redhat.com/22816722281672https://bugzilla.redhat.com/22816752281675https://bugzilla.redhat.com/22816822281682https://bugzilla.redhat.com/22817252281725https://bugzilla.redhat.com/22817522281752https://bugzilla.redhat.com/22817582281758https://bugzilla.redhat.com/22818192281819https://bugzilla.redhat.com/22818212281821https://bugzilla.redhat.com/22818332281833https://bugzilla.redhat.com/22819382281938https://bugzilla.redhat.com/22819492281949https://bugzilla.redhat.com/22819682281968https://bugzilla.redhat.com/22819892281989https://bugzilla.redhat.com/22823282282328https://bugzilla.redhat.com/22823732282373https://bugzilla.redhat.com/22824792282479https://bugzilla.redhat.com/22825532282553https://bugzilla.redhat.com/22826152282615https://bugzilla.redhat.com/22826232282623https://bugzilla.redhat.com/22826402282640https://bugzilla.redhat.com/22826422282642https://bugzilla.redhat.com/22826452282645https://bugzilla.redhat.com/22826902282690https://bugzilla.redhat.com/22827172282717https://bugzilla.redhat.com/22827192282719https://bugzilla.redhat.com/22827272282727https://bugzilla.redhat.com/22827422282742https://bugzilla.redhat.com/22827432282743https://bugzilla.redhat.com/22827442282744https://bugzilla.redhat.com/22827592282759https://bugzilla.redhat.com/22827632282763https://bugzilla.redhat.com/22827662282766https://bugzilla.redhat.com/22827722282772https://bugzilla.redhat.com/22827802282780https://bugzilla.redhat.com/22828872282887https://bugzilla.redhat.com/22828962282896https://bugzilla.redhat.com/22829232282923https://bugzilla.redhat.com/22829252282925https://bugzilla.redhat.com/22829502282950https://bugzilla.redhat.com/22834012283401https://bugzilla.redhat.com/22838942283894https://bugzilla.redhat.com/22844002284400https://bugzilla.redhat.com/22844172284417https://bugzilla.redhat.com/22844212284421https://bugzilla.redhat.com/22844652284465https://bugzilla.redhat.com/22844742284474https://bugzilla.redhat.com/22844772284477https://bugzilla.redhat.com/22844882284488https://bugzilla.redhat.com/22844962284496https://bugzilla.redhat.com/22845002284500https://bugzilla.redhat.com/22845132284513https://bugzilla.redhat.com/22845192284519https://bugzilla.redhat.com/22845392284539https://bugzilla.redhat.com/22845412284541https://bugzilla.redhat.com/22845562284556https://bugzilla.redhat.com/22845712284571https://bugzilla.redhat.com/22845902284590https://bugzilla.redhat.com/22846252284625https://bugzilla.redhat.com/22904082290408https://bugzilla.redhat.com/22923312292331https://bugzilla.redhat.com/22930782293078https://bugzilla.redhat.com/22932502293250https://bugzilla.redhat.com/22932762293276https://bugzilla.redhat.com/22933122293312https://bugzilla.redhat.com/22933162293316https://bugzilla.redhat.com/22933482293348https://bugzilla.redhat.com/22933672293367https://bugzilla.redhat.com/22933712293371https://bugzilla.redhat.com/22933832293383https://bugzilla.redhat.com/22934182293418https://bugzilla.redhat.com/22934202293420https://bugzilla.redhat.com/22934442293444https://bugzilla.redhat.com/22934612293461https://bugzilla.redhat.com/22936532293653https://bugzilla.redhat.com/22936572293657https://bugzilla.redhat.com/22936842293684https://bugzilla.redhat.com/22936872293687https://bugzilla.redhat.com/22937002293700https://bugzilla.redhat.com/22937112293711https://bugzilla.redhat.com/22942742294274https://bugzilla.redhat.com/22959142295914https://bugzilla.redhat.com/22960672296067https://bugzilla.redhat.com/22970562297056https://bugzilla.redhat.com/22974742297474https://bugzilla.redhat.com/22975112297511https://bugzilla.redhat.com/22975582297558https://bugzilla.redhat.com/22981082298108https://errata.almalinux.org/8/ALSA-2024-5101.htmlALSA-2024:5101ALSA-2024:5101
 �Wkernel-tools-libs-devel-4.18.0-553.16.1.el8_10.x86_64.rpm �Wkernel-tools-libs-devel-4.18.0-553.16.1.el8_10.x86_64.rpm��Ԭ_	�v	��>��{BB�KBBBBBBBBBBBBBBsecurityModerate: poppler security update��e�https://access.redhat.com/errata/RHSA-2024:5305RHSA-2024:5305RHSA-2024:5305https://access.redhat.com/security/cve/CVE-2024-6239CVE-2024-6239CVE-2024-6239https://bugzilla.redhat.com/22935942293594https://errata.almalinux.org/8/ALSA-2024-5305.htmlALSA-2024:5305ALSA-2024:5305

��poppler-glib-devel-20.11.0-12.el8_10.x86_64.rpm��poppler-cpp-devel-20.11.0-12.el8_10.x86_64.rpm�P�poppler-qt5-20.11.0-12.el8_10.x86_64.rpm��poppler-glib-devel-20.11.0-12.el8_10.i686.rpm��poppler-devel-20.11.0-12.el8_10.x86_64.rpm��poppler-devel-20.11.0-12.el8_10.i686.rpm�x�poppler-glib-doc-20.11.0-12.el8_10.noarch.rpm�P�poppler-qt5-20.11.0-12.el8_10.i686.rpm��poppler-qt5-devel-20.11.0-12.el8_10.i686.rpm��poppler-cpp-20.11.0-12.el8_10.i686.rpm��poppler-cpp-20.11.0-12.el8_10.x86_64.rpm��poppler-qt5-devel-20.11.0-12.el8_10.x86_64.rpm��poppler-cpp-devel-20.11.0-12.el8_10.i686.rpm
��poppler-glib-devel-20.11.0-12.el8_10.x86_64.rpm��poppler-cpp-devel-20.11.0-12.el8_10.x86_64.rpm�P�poppler-qt5-20.11.0-12.el8_10.x86_64.rpm��poppler-glib-devel-20.11.0-12.el8_10.i686.rpm��poppler-devel-20.11.0-12.el8_10.x86_64.rpm��poppler-devel-20.11.0-12.el8_10.i686.rpm�x�poppler-glib-doc-20.11.0-12.el8_10.noarch.rpm�P�poppler-qt5-20.11.0-12.el8_10.i686.rpm��poppler-qt5-devel-20.11.0-12.el8_10.i686.rpm��poppler-cpp-20.11.0-12.el8_10.i686.rpm��poppler-cpp-20.11.0-12.el8_10.x86_64.rpm��poppler-qt5-devel-20.11.0-12.el8_10.x86_64.rpm��poppler-cpp-devel-20.11.0-12.el8_10.i686.rpm����n	�w	��?��WsecurityModerate: .NET 8.0 security update��u�}https://access.redhat.com/errata/RHSA-2024:5337RHSA-2024:5337RHSA-2024:5337https://access.redhat.com/security/cve/CVE-2024-38167CVE-2024-38167CVE-2024-38167https://bugzilla.redhat.com/23024282302428https://errata.almalinux.org/8/ALSA-2024-5337.htmlALSA-2024:5337ALSA-2024:5337
�}�dotnet-sdk-8.0-source-built-artifacts-8.0.108-1.el8_10.x86_64.rpm�}�dotnet-sdk-8.0-source-built-artifacts-8.0.108-1.el8_10.x86_64.rpm����P	�x	����@�ZBBBsecurityImportant: bind9.16 security update��r�"https://access.redhat.com/errata/RHSA-2024:5390RHSA-2024:5390RHSA-2024:5390https://access.redhat.com/security/cve/CVE-2024-1737CVE-2024-1737CVE-2024-1737https://access.redhat.com/security/cve/CVE-2024-1975CVE-2024-1975CVE-2024-1975https://access.redhat.com/security/cve/CVE-2024-4076CVE-2024-4076CVE-2024-4076https://bugzilla.redhat.com/22988932298893https://bugzilla.redhat.com/22989012298901https://bugzilla.redhat.com/22989042298904https://errata.almalinux.org/8/ALSA-2024-5390.htmlALSA-2024:5390ALSA-2024:5390
�{�Kbind9.16-libs-9.16.23-0.22.el8_10.i686.rpm�u�Kbind9.16-doc-9.16.23-0.22.el8_10.noarch.rpm��Kbind9.16-devel-9.16.23-0.22.el8_10.i686.rpm��Kbind9.16-devel-9.16.23-0.22.el8_10.x86_64.rpm�{�Kbind9.16-libs-9.16.23-0.22.el8_10.i686.rpm�u�Kbind9.16-doc-9.16.23-0.22.el8_10.noarch.rpm��Kbind9.16-devel-9.16.23-0.22.el8_10.i686.rpm��Kbind9.16-devel-9.16.23-0.22.el8_10.x86_64.rpm����"	�y	����securityImportant: python3.12-setuptools security update���https://access.redhat.com/errata/RHSA-2024:5531RHSA-2024:5531RHSA-2024:5531https://access.redhat.com/security/cve/CVE-2024-6345CVE-2024-6345CVE-2024-6345https://bugzilla.redhat.com/22977712297771https://errata.almalinux.org/8/ALSA-2024-5531.htmlALSA-2024:5531ALSA-2024:5531
�H�npython3.12-setuptools-wheel-68.2.2-4.el8_10.noarch.rpm�H�npython3.12-setuptools-wheel-68.2.2-4.el8_10.noarch.rpm����k	�z	����securityImportant: python3.11-setuptools security update��+�https://access.redhat.com/errata/RHSA-2024:5532RHSA-2024:5532RHSA-2024:5532https://access.redhat.com/security/cve/CVE-2024-6345CVE-2024-6345CVE-2024-6345https://bugzilla.redhat.com/22977712297771https://errata.almalinux.org/8/ALSA-2024-5532.htmlALSA-2024:5532ALSA-2024:5532
�G�mpython3.11-setuptools-65.5.1-3.el8_10.noarch.rpm�G�mpython3.11-setuptools-65.5.1-3.el8_10.noarch.rpm����`	�{	����_BBsecurityModerate: libreoffice security update��B�{https://access.redhat.com/errata/RHSA-2024:5598RHSA-2024:5598RHSA-2024:5598https://access.redhat.com/security/cve/CVE-2024-6472CVE-2024-6472CVE-2024-6472https://bugzilla.redhat.com/23028662302866https://errata.almalinux.org/8/ALSA-2024-5598.htmlALSA-2024:5598ALSA-2024:5598
��olibreoffice-sdk-6.4.7.2-18.el8_10.alma.1.x86_64.rpm��olibreoffice-sdk-doc-6.4.7.2-18.el8_10.alma.1.x86_64.rpm��olibreoffice-sdk-6.4.7.2-18.el8_10.alma.1.x86_64.rpm��olibreoffice-sdk-doc-6.4.7.2-18.el8_10.alma.1.x86_64.rpm����C	�|	����cBsecurityModerate: libvpx security update��=�}https://access.redhat.com/errata/RHSA-2024:5941RHSA-2024:5941RHSA-2024:5941https://access.redhat.com/security/cve/CVE-2023-6349CVE-2023-6349CVE-2023-6349https://access.redhat.com/security/cve/CVE-2024-5197CVE-2024-5197CVE-2024-5197https://bugzilla.redhat.com/22835532283553https://bugzilla.redhat.com/22911982291198https://errata.almalinux.org/8/ALSA-2024-5941.htmlALSA-2024:5941ALSA-2024:5941
�"�libvpx-devel-1.7.0-11.el8_10.x86_64.rpm�"�libvpx-devel-1.7.0-11.el8_10.i686.rpm�"�libvpx-devel-1.7.0-11.el8_10.x86_64.rpm�"�libvpx-devel-1.7.0-11.el8_10.i686.rpm����`�}	���dBBBBBBBBBBTBBB��csecurityModerate: python39:3.9 and python39-devel:3.9 security update��:�^
https://access.redhat.com/errata/RHSA-2024:5962RHSA-2024:5962RHSA-2024:5962https://access.redhat.com/security/cve/CVE-2024-4032CVE-2024-4032CVE-2024-4032https://access.redhat.com/security/cve/CVE-2024-6345CVE-2024-6345CVE-2024-6345https://access.redhat.com/security/cve/CVE-2024-6923CVE-2024-6923CVE-2024-6923https://access.redhat.com/security/cve/CVE-2024-8088CVE-2024-8088CVE-2024-8088https://bugzilla.redhat.com/22929212292921https://bugzilla.redhat.com/22977712297771https://bugzilla.redhat.com/23022552302255https://bugzilla.redhat.com/23073702307370https://errata.almalinux.org/8/ALSA-2024-5962.htmlALSA-2024:5962ALSA-2024:5962
�L��c�
��(python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpm��-python39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm��python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm��'python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�
�%python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��1python39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�M�(python39-debug-3.9.19-7.module_el8.10.0+3885+d986a391.x86_64.rpm�	�.python39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��&python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�"�python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�
�0python39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�#�python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��+python39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm�L��c�
��(python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpm��-python39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm��python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm��'python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�
�%python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��1python39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�M�(python39-debug-3.9.19-7.module_el8.10.0+3885+d986a391.x86_64.rpm�	�.python39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��&python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�"�python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�
�0python39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�#�python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��+python39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm����L	�~	���HB�`BBBsecurityImportant: bubblewrap and flatpak security update���Jhttps://access.redhat.com/errata/RHSA-2024:6422RHSA-2024:6422RHSA-2024:6422https://access.redhat.com/security/cve/CVE-2024-42472CVE-2024-42472CVE-2024-42472https://bugzilla.redhat.com/23052022305202https://errata.almalinux.org/8/ALSA-2024-6422.htmlALSA-2024:6422ALSA-2024:6422
�M�qflatpak-session-helper-1.12.9-3.el8_10.i686.rpm�w�qflatpak-devel-1.12.9-3.el8_10.i686.rpm�L�qflatpak-1.12.9-3.el8_10.i686.rpm�w�qflatpak-devel-1.12.9-3.el8_10.x86_64.rpm�M�qflatpak-session-helper-1.12.9-3.el8_10.i686.rpm�w�qflatpak-devel-1.12.9-3.el8_10.i686.rpm�L�qflatpak-1.12.9-3.el8_10.i686.rpm�w�qflatpak-devel-1.12.9-3.el8_10.x86_64.rpm����]	�	����JB�cBBBBBBBBBsecurityModerate: python3.12 security update��b�https://access.redhat.com/errata/RHSA-2024:6961RHSA-2024:6961RHSA-2024:6961https://access.redhat.com/security/cve/CVE-2024-4032CVE-2024-4032CVE-2024-4032https://access.redhat.com/security/cve/CVE-2024-6923CVE-2024-6923CVE-2024-6923https://access.redhat.com/security/cve/CVE-2024-8088CVE-2024-8088CVE-2024-8088https://bugzilla.redhat.com/22929212292921https://bugzilla.redhat.com/23022552302255https://bugzilla.redhat.com/23073702307370https://errata.almalinux.org/8/ALSA-2024-6961.htmlALSA-2024:6961ALSA-2024:6961
�'�kpython3.12-debug-3.12.5-2.el8_10.i686.rpm�(�kpython3.12-idle-3.12.5-2.el8_10.x86_64.rpm�R�kpython3.12-tkinter-3.12.5-2.el8_10.i686.rpm�)�kpython3.12-test-3.12.5-2.el8_10.x86_64.rpm�)�kpython3.12-test-3.12.5-2.el8_10.i686.rpm�Q�kpython3.12-3.12.5-2.el8_10.i686.rpm�(�kpython3.12-idle-3.12.5-2.el8_10.i686.rpm�'�kpython3.12-debug-3.12.5-2.el8_10.x86_64.rpm�'�kpython3.12-debug-3.12.5-2.el8_10.i686.rpm�(�kpython3.12-idle-3.12.5-2.el8_10.x86_64.rpm�R�kpython3.12-tkinter-3.12.5-2.el8_10.i686.rpm�)�kpython3.12-test-3.12.5-2.el8_10.x86_64.rpm�)�kpython3.12-test-3.12.5-2.el8_10.i686.rpm�Q�kpython3.12-3.12.5-2.el8_10.i686.rpm�(�kpython3.12-idle-3.12.5-2.el8_10.i686.rpm�'�kpython3.12-debug-3.12.5-2.el8_10.x86_64.rpm��ʌ;	�	����MB�kBBBBBBBBBsecurityModerate: python3.11 security update��t�_https://access.redhat.com/errata/RHSA-2024:6962RHSA-2024:6962RHSA-2024:6962https://access.redhat.com/security/cve/CVE-2024-4032CVE-2024-4032CVE-2024-4032https://access.redhat.com/security/cve/CVE-2024-6923CVE-2024-6923CVE-2024-6923https://access.redhat.com/security/cve/CVE-2024-8088CVE-2024-8088CVE-2024-8088https://bugzilla.redhat.com/22929212292921https://bugzilla.redhat.com/23022552302255https://bugzilla.redhat.com/23073702307370https://errata.almalinux.org/8/ALSA-2024-6962.htmlALSA-2024:6962ALSA-2024:6962
�:�ipython3.11-test-3.11.9-7.el8_10.i686.rpm�8�ipython3.11-debug-3.11.9-7.el8_10.i686.rpm�r�ipython3.11-tkinter-3.11.9-7.el8_10.i686.rpm�9�ipython3.11-idle-3.11.9-7.el8_10.x86_64.rpm�E�ipython3.11-3.11.9-7.el8_10.i686.rpm�8�ipython3.11-debug-3.11.9-7.el8_10.x86_64.rpm�:�ipython3.11-test-3.11.9-7.el8_10.x86_64.rpm�9�ipython3.11-idle-3.11.9-7.el8_10.i686.rpm�:�ipython3.11-test-3.11.9-7.el8_10.i686.rpm�8�ipython3.11-debug-3.11.9-7.el8_10.i686.rpm�r�ipython3.11-tkinter-3.11.9-7.el8_10.i686.rpm�9�ipython3.11-idle-3.11.9-7.el8_10.x86_64.rpm�E�ipython3.11-3.11.9-7.el8_10.i686.rpm�8�ipython3.11-debug-3.11.9-7.el8_10.x86_64.rpm�:�ipython3.11-test-3.11.9-7.el8_10.x86_64.rpm�9�ipython3.11-idle-3.11.9-7.el8_10.i686.rpm��ʉ	�	����CsecurityModerate: gtk3 security update��S�https://access.redhat.com/errata/RHSA-2024:6963RHSA-2024:6963RHSA-2024:6963https://access.redhat.com/security/cve/CVE-2024-6655CVE-2024-6655CVE-2024-6655https://bugzilla.redhat.com/22970982297098https://errata.almalinux.org/8/ALSA-2024-6963.htmlALSA-2024:6963ALSA-2024:6963
�o�gtk3-devel-docs-3.22.30-12.el8_10.x86_64.rpm�o�gtk3-devel-docs-3.22.30-12.el8_10.x86_64.rpm����U�	���wBBBTBpBBB��FBBBBBBsecurityModerate: virt:rhel and virt-devel:rhel security update��c�https://access.redhat.com/errata/RHSA-2024:6964RHSA-2024:6964RHSA-2024:6964https://access.redhat.com/security/cve/CVE-2024-3446CVE-2024-3446CVE-2024-3446https://access.redhat.com/security/cve/CVE-2024-7383CVE-2024-7383CVE-2024-7383https://access.redhat.com/security/cve/CVE-2024-7409CVE-2024-7409CVE-2024-7409https://bugzilla.redhat.com/22742112274211https://bugzilla.redhat.com/23024872302487https://bugzilla.redhat.com/23028652302865https://errata.almalinux.org/8/ALSA-2024-6964.htmlALSA-2024:6964ALSA-2024:6964
�F>�d�>6�<ocaml-libnbd-devel-1.6.0-6.module_el8.10.0+3897+eb84924d.i686.rpm4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm5�<ocaml-libnbd-1.6.0-6.module_el8.10.0+3897+eb84924d.i686.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm�D�Gocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm6�<ocaml-libnbd-devel-1.6.0-6.module_el8.10.0+3897+eb84924d.x86_64.rpm�C�Gocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�$�qemu-kvm-tests-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm5�<ocaml-libnbd-1.6.0-6.module_el8.10.0+3897+eb84924d.x86_64.rpm�F>�d�>6�<ocaml-libnbd-devel-1.6.0-6.module_el8.10.0+3897+eb84924d.i686.rpm4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm5�<ocaml-libnbd-1.6.0-6.module_el8.10.0+3897+eb84924d.i686.rpm3ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm4ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm�D�Gocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm6�<ocaml-libnbd-devel-1.6.0-6.module_el8.10.0+3897+eb84924d.x86_64.rpm�C�Gocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm�$�qemu-kvm-tests-6.2.0-53.module_el8.10.0+3897+eb84924d.x86_64.rpm5�<ocaml-libnbd-1.6.0-6.module_el8.10.0+3897+eb84924d.x86_64.rpm��ˡ,	�	����R�|BBsecurityModerate: dovecot security update���,https://access.redhat.com/errata/RHSA-2024:6973RHSA-2024:6973RHSA-2024:6973https://access.redhat.com/security/cve/CVE-2024-23184CVE-2024-23184CVE-2024-23184https://access.redhat.com/security/cve/CVE-2024-23185CVE-2024-23185CVE-2024-23185https://bugzilla.redhat.com/23059092305909https://bugzilla.redhat.com/23059102305910https://errata.almalinux.org/8/ALSA-2024-6973.htmlALSA-2024:6973ALSA-2024:6973
�6�9dovecot-devel-2.3.16-6.el8_10.i686.rpm�	�9dovecot-2.3.16-6.el8_10.i686.rpm�6�9dovecot-devel-2.3.16-6.el8_10.x86_64.rpm�6�9dovecot-devel-2.3.16-6.el8_10.i686.rpm�	�9dovecot-2.3.16-6.el8_10.i686.rpm�6�9dovecot-devel-2.3.16-6.el8_10.x86_64.rpm����s	�	���QsecurityImportant: kernel security update��+�h�$https://access.redhat.com/errata/RHSA-2024:7000RHSA-2024:7000RHSA-2024:7000https://access.redhat.com/security/cve/CVE-2021-46984CVE-2021-46984CVE-2021-46984https://access.redhat.com/security/cve/CVE-2021-47097CVE-2021-47097CVE-2021-47097https://access.redhat.com/security/cve/CVE-2021-47101CVE-2021-47101CVE-2021-47101https://access.redhat.com/security/cve/CVE-2021-47287CVE-2021-47287CVE-2021-47287https://access.redhat.com/security/cve/CVE-2021-47289CVE-2021-47289CVE-2021-47289https://access.redhat.com/security/cve/CVE-2021-47321CVE-2021-47321CVE-2021-47321https://access.redhat.com/security/cve/CVE-2021-47338CVE-2021-47338CVE-2021-47338https://access.redhat.com/security/cve/CVE-2021-47352CVE-2021-47352CVE-2021-47352https://access.redhat.com/security/cve/CVE-2021-47383CVE-2021-47383CVE-2021-47383https://access.redhat.com/security/cve/CVE-2021-47384CVE-2021-47384CVE-2021-47384https://access.redhat.com/security/cve/CVE-2021-47385CVE-2021-47385CVE-2021-47385https://access.redhat.com/security/cve/CVE-2021-47386CVE-2021-47386CVE-2021-47386https://access.redhat.com/security/cve/CVE-2021-47393CVE-2021-47393CVE-2021-47393https://access.redhat.com/security/cve/CVE-2021-47412CVE-2021-47412CVE-2021-47412https://access.redhat.com/security/cve/CVE-2021-47432CVE-2021-47432CVE-2021-47432https://access.redhat.com/security/cve/CVE-2021-47441CVE-2021-47441CVE-2021-47441https://access.redhat.com/security/cve/CVE-2021-47455CVE-2021-47455CVE-2021-47455https://access.redhat.com/security/cve/CVE-2021-47466CVE-2021-47466CVE-2021-47466https://access.redhat.com/security/cve/CVE-2021-47497CVE-2021-47497CVE-2021-47497https://access.redhat.com/security/cve/CVE-2021-47527CVE-2021-47527CVE-2021-47527https://access.redhat.com/security/cve/CVE-2021-47560CVE-2021-47560CVE-2021-47560https://access.redhat.com/security/cve/CVE-2021-47582CVE-2021-47582CVE-2021-47582https://access.redhat.com/security/cve/CVE-2021-47609CVE-2021-47609CVE-2021-47609https://access.redhat.com/security/cve/CVE-2022-48619CVE-2022-48619CVE-2022-48619https://access.redhat.com/security/cve/CVE-2022-48754CVE-2022-48754CVE-2022-48754https://access.redhat.com/security/cve/CVE-2022-48760CVE-2022-48760CVE-2022-48760https://access.redhat.com/security/cve/CVE-2022-48804CVE-2022-48804CVE-2022-48804https://access.redhat.com/security/cve/CVE-2022-48836CVE-2022-48836CVE-2022-48836https://access.redhat.com/security/cve/CVE-2022-48866CVE-2022-48866CVE-2022-48866https://access.redhat.com/security/cve/CVE-2023-52470CVE-2023-52470CVE-2023-52470https://access.redhat.com/security/cve/CVE-2023-52476CVE-2023-52476CVE-2023-52476https://access.redhat.com/security/cve/CVE-2023-52478CVE-2023-52478CVE-2023-52478https://access.redhat.com/security/cve/CVE-2023-52522CVE-2023-52522CVE-2023-52522https://access.redhat.com/security/cve/CVE-2023-52605CVE-2023-52605CVE-2023-52605https://access.redhat.com/security/cve/CVE-2023-52683CVE-2023-52683CVE-2023-52683https://access.redhat.com/security/cve/CVE-2023-52798CVE-2023-52798CVE-2023-52798https://access.redhat.com/security/cve/CVE-2023-52800CVE-2023-52800CVE-2023-52800https://access.redhat.com/security/cve/CVE-2023-52809CVE-2023-52809CVE-2023-52809https://access.redhat.com/security/cve/CVE-2023-52817CVE-2023-52817CVE-2023-52817https://access.redhat.com/security/cve/CVE-2023-52840CVE-2023-52840CVE-2023-52840https://access.redhat.com/security/cve/CVE-2023-6040CVE-2023-6040CVE-2023-6040https://access.redhat.com/security/cve/CVE-2024-23848CVE-2024-23848CVE-2024-23848https://access.redhat.com/security/cve/CVE-2024-26595CVE-2024-26595CVE-2024-26595https://access.redhat.com/security/cve/CVE-2024-26600CVE-2024-26600CVE-2024-26600https://access.redhat.com/security/cve/CVE-2024-26638CVE-2024-26638CVE-2024-26638https://access.redhat.com/security/cve/CVE-2024-26645CVE-2024-26645CVE-2024-26645https://access.redhat.com/security/cve/CVE-2024-26649CVE-2024-26649CVE-2024-26649https://access.redhat.com/security/cve/CVE-2024-26665CVE-2024-26665CVE-2024-26665https://access.redhat.com/security/cve/CVE-2024-26717CVE-2024-26717CVE-2024-26717https://access.redhat.com/security/cve/CVE-2024-26720CVE-2024-26720CVE-2024-26720https://access.redhat.com/security/cve/CVE-2024-26769CVE-2024-26769CVE-2024-26769https://access.redhat.com/security/cve/CVE-2024-26846CVE-2024-26846CVE-2024-26846https://access.redhat.com/security/cve/CVE-2024-26855CVE-2024-26855CVE-2024-26855https://access.redhat.com/security/cve/CVE-2024-26880CVE-2024-26880CVE-2024-26880https://access.redhat.com/security/cve/CVE-2024-26894CVE-2024-26894CVE-2024-26894https://access.redhat.com/security/cve/CVE-2024-26923CVE-2024-26923CVE-2024-26923https://access.redhat.com/security/cve/CVE-2024-26939CVE-2024-26939CVE-2024-26939https://access.redhat.com/security/cve/CVE-2024-27013CVE-2024-27013CVE-2024-27013https://access.redhat.com/security/cve/CVE-2024-27042CVE-2024-27042CVE-2024-27042https://access.redhat.com/security/cve/CVE-2024-35809CVE-2024-35809CVE-2024-35809https://access.redhat.com/security/cve/CVE-2024-35877CVE-2024-35877CVE-2024-35877https://access.redhat.com/security/cve/CVE-2024-35884CVE-2024-35884CVE-2024-35884https://access.redhat.com/security/cve/CVE-2024-35944CVE-2024-35944CVE-2024-35944https://access.redhat.com/security/cve/CVE-2024-35989CVE-2024-35989CVE-2024-35989https://access.redhat.com/security/cve/CVE-2024-36883CVE-2024-36883CVE-2024-36883https://access.redhat.com/security/cve/CVE-2024-36901CVE-2024-36901CVE-2024-36901https://access.redhat.com/security/cve/CVE-2024-36902CVE-2024-36902CVE-2024-36902https://access.redhat.com/security/cve/CVE-2024-36919CVE-2024-36919CVE-2024-36919https://access.redhat.com/security/cve/CVE-2024-36920CVE-2024-36920CVE-2024-36920https://access.redhat.com/security/cve/CVE-2024-36922CVE-2024-36922CVE-2024-36922https://access.redhat.com/security/cve/CVE-2024-36939CVE-2024-36939CVE-2024-36939https://access.redhat.com/security/cve/CVE-2024-36953CVE-2024-36953CVE-2024-36953https://access.redhat.com/security/cve/CVE-2024-37356CVE-2024-37356CVE-2024-37356https://access.redhat.com/security/cve/CVE-2024-38558CVE-2024-38558CVE-2024-38558https://access.redhat.com/security/cve/CVE-2024-38559CVE-2024-38559CVE-2024-38559https://access.redhat.com/security/cve/CVE-2024-38570CVE-2024-38570CVE-2024-38570https://access.redhat.com/security/cve/CVE-2024-38579CVE-2024-38579CVE-2024-38579https://access.redhat.com/security/cve/CVE-2024-38581CVE-2024-38581CVE-2024-38581https://access.redhat.com/security/cve/CVE-2024-38619CVE-2024-38619CVE-2024-38619https://access.redhat.com/security/cve/CVE-2024-39471CVE-2024-39471CVE-2024-39471https://access.redhat.com/security/cve/CVE-2024-39499CVE-2024-39499CVE-2024-39499https://access.redhat.com/security/cve/CVE-2024-39501CVE-2024-39501CVE-2024-39501https://access.redhat.com/security/cve/CVE-2024-39506CVE-2024-39506CVE-2024-39506https://access.redhat.com/security/cve/CVE-2024-40901CVE-2024-40901CVE-2024-40901https://access.redhat.com/security/cve/CVE-2024-40904CVE-2024-40904CVE-2024-40904https://access.redhat.com/security/cve/CVE-2024-40911CVE-2024-40911CVE-2024-40911https://access.redhat.com/security/cve/CVE-2024-40912CVE-2024-40912CVE-2024-40912https://access.redhat.com/security/cve/CVE-2024-40929CVE-2024-40929CVE-2024-40929https://access.redhat.com/security/cve/CVE-2024-40931CVE-2024-40931CVE-2024-40931https://access.redhat.com/security/cve/CVE-2024-40941CVE-2024-40941CVE-2024-40941https://access.redhat.com/security/cve/CVE-2024-40954CVE-2024-40954CVE-2024-40954https://access.redhat.com/security/cve/CVE-2024-40958CVE-2024-40958CVE-2024-40958https://access.redhat.com/security/cve/CVE-2024-40959CVE-2024-40959CVE-2024-40959https://access.redhat.com/security/cve/CVE-2024-40960CVE-2024-40960CVE-2024-40960https://access.redhat.com/security/cve/CVE-2024-40972CVE-2024-40972CVE-2024-40972https://access.redhat.com/security/cve/CVE-2024-40977CVE-2024-40977CVE-2024-40977https://access.redhat.com/security/cve/CVE-2024-40978CVE-2024-40978CVE-2024-40978https://access.redhat.com/security/cve/CVE-2024-40988CVE-2024-40988CVE-2024-40988https://access.redhat.com/security/cve/CVE-2024-40989CVE-2024-40989CVE-2024-40989https://access.redhat.com/security/cve/CVE-2024-40995CVE-2024-40995CVE-2024-40995https://access.redhat.com/security/cve/CVE-2024-40997CVE-2024-40997CVE-2024-40997https://access.redhat.com/security/cve/CVE-2024-40998CVE-2024-40998CVE-2024-40998https://access.redhat.com/security/cve/CVE-2024-41005CVE-2024-41005CVE-2024-41005https://access.redhat.com/security/cve/CVE-2024-41007CVE-2024-41007CVE-2024-41007https://access.redhat.com/security/cve/CVE-2024-41008CVE-2024-41008CVE-2024-41008https://access.redhat.com/security/cve/CVE-2024-41012CVE-2024-41012CVE-2024-41012https://access.redhat.com/security/cve/CVE-2024-41013CVE-2024-41013CVE-2024-41013https://access.redhat.com/security/cve/CVE-2024-41014CVE-2024-41014CVE-2024-41014https://access.redhat.com/security/cve/CVE-2024-41023CVE-2024-41023CVE-2024-41023https://access.redhat.com/security/cve/CVE-2024-41035CVE-2024-41035CVE-2024-41035https://access.redhat.com/security/cve/CVE-2024-41038CVE-2024-41038CVE-2024-41038https://access.redhat.com/security/cve/CVE-2024-41039CVE-2024-41039CVE-2024-41039https://access.redhat.com/security/cve/CVE-2024-41040CVE-2024-41040CVE-2024-41040https://access.redhat.com/security/cve/CVE-2024-41041CVE-2024-41041CVE-2024-41041https://access.redhat.com/security/cve/CVE-2024-41044CVE-2024-41044CVE-2024-41044https://access.redhat.com/security/cve/CVE-2024-41055CVE-2024-41055CVE-2024-41055https://access.redhat.com/security/cve/CVE-2024-41056CVE-2024-41056CVE-2024-41056https://access.redhat.com/security/cve/CVE-2024-41060CVE-2024-41060CVE-2024-41060https://access.redhat.com/security/cve/CVE-2024-41064CVE-2024-41064CVE-2024-41064https://access.redhat.com/security/cve/CVE-2024-41065CVE-2024-41065CVE-2024-41065https://access.redhat.com/security/cve/CVE-2024-41071CVE-2024-41071CVE-2024-41071https://access.redhat.com/security/cve/CVE-2024-41076CVE-2024-41076CVE-2024-41076https://access.redhat.com/security/cve/CVE-2024-41090CVE-2024-41090CVE-2024-41090https://access.redhat.com/security/cve/CVE-2024-41091CVE-2024-41091CVE-2024-41091https://access.redhat.com/security/cve/CVE-2024-41097CVE-2024-41097CVE-2024-41097https://access.redhat.com/security/cve/CVE-2024-42084CVE-2024-42084CVE-2024-42084https://access.redhat.com/security/cve/CVE-2024-42090CVE-2024-42090CVE-2024-42090https://access.redhat.com/security/cve/CVE-2024-42094CVE-2024-42094CVE-2024-42094https://access.redhat.com/security/cve/CVE-2024-42096CVE-2024-42096CVE-2024-42096https://access.redhat.com/security/cve/CVE-2024-42114CVE-2024-42114CVE-2024-42114https://access.redhat.com/security/cve/CVE-2024-42124CVE-2024-42124CVE-2024-42124https://access.redhat.com/security/cve/CVE-2024-42131CVE-2024-42131CVE-2024-42131https://access.redhat.com/security/cve/CVE-2024-42152CVE-2024-42152CVE-2024-42152https://access.redhat.com/security/cve/CVE-2024-42154CVE-2024-42154CVE-2024-42154https://access.redhat.com/security/cve/CVE-2024-42225CVE-2024-42225CVE-2024-42225https://access.redhat.com/security/cve/CVE-2024-42226CVE-2024-42226CVE-2024-42226https://access.redhat.com/security/cve/CVE-2024-42228CVE-2024-42228CVE-2024-42228https://access.redhat.com/security/cve/CVE-2024-42237CVE-2024-42237CVE-2024-42237https://access.redhat.com/security/cve/CVE-2024-42238CVE-2024-42238CVE-2024-42238https://access.redhat.com/security/cve/CVE-2024-42240CVE-2024-42240CVE-2024-42240https://access.redhat.com/security/cve/CVE-2024-42246CVE-2024-42246CVE-2024-42246https://access.redhat.com/security/cve/CVE-2024-42265CVE-2024-42265CVE-2024-42265https://access.redhat.com/security/cve/CVE-2024-42322CVE-2024-42322CVE-2024-42322https://access.redhat.com/security/cve/CVE-2024-43830CVE-2024-43830CVE-2024-43830https://access.redhat.com/security/cve/CVE-2024-43871CVE-2024-43871CVE-2024-43871https://bugzilla.redhat.com/22580122258012https://bugzilla.redhat.com/22580132258013https://bugzilla.redhat.com/22600382260038https://bugzilla.redhat.com/22657992265799https://bugzilla.redhat.com/22658382265838https://bugzilla.redhat.com/22663582266358https://bugzilla.redhat.com/22667502266750https://bugzilla.redhat.com/22670362267036https://bugzilla.redhat.com/22670412267041https://bugzilla.redhat.com/22677952267795https://bugzilla.redhat.com/22679162267916https://bugzilla.redhat.com/22679252267925https://bugzilla.redhat.com/22682952268295https://bugzilla.redhat.com/22701032270103https://bugzilla.redhat.com/22716482271648https://bugzilla.redhat.com/22717962271796https://bugzilla.redhat.com/22727932272793https://bugzilla.redhat.com/22731412273141https://bugzilla.redhat.com/22731482273148https://bugzilla.redhat.com/22731802273180https://bugzilla.redhat.com/22755582275558https://bugzilla.redhat.com/22756612275661https://bugzilla.redhat.com/22756902275690https://bugzilla.redhat.com/22757422275742https://bugzilla.redhat.com/22771712277171https://bugzilla.redhat.com/22782202278220https://bugzilla.redhat.com/22782702278270https://bugzilla.redhat.com/22784472278447https://bugzilla.redhat.com/22812172281217https://bugzilla.redhat.com/22813172281317https://bugzilla.redhat.com/22817042281704https://bugzilla.redhat.com/22817202281720https://bugzilla.redhat.com/22818072281807https://bugzilla.redhat.com/22818472281847https://bugzilla.redhat.com/22823242282324https://bugzilla.redhat.com/22823452282345https://bugzilla.redhat.com/22823542282354https://bugzilla.redhat.com/22823552282355https://bugzilla.redhat.com/22823562282356https://bugzilla.redhat.com/22823572282357https://bugzilla.redhat.com/22823662282366https://bugzilla.redhat.com/22824012282401https://bugzilla.redhat.com/22824222282422https://bugzilla.redhat.com/22824402282440https://bugzilla.redhat.com/22825082282508https://bugzilla.redhat.com/22825112282511https://bugzilla.redhat.com/22826482282648https://bugzilla.redhat.com/22826692282669https://bugzilla.redhat.com/22826762282676https://bugzilla.redhat.com/22827572282757https://bugzilla.redhat.com/22827642282764https://bugzilla.redhat.com/22828512282851https://bugzilla.redhat.com/22828902282890https://bugzilla.redhat.com/22829032282903https://bugzilla.redhat.com/22829182282918https://bugzilla.redhat.com/22833892283389https://bugzilla.redhat.com/22834242283424https://bugzilla.redhat.com/22842712284271https://bugzilla.redhat.com/22845112284511https://bugzilla.redhat.com/22845152284515https://bugzilla.redhat.com/22845452284545https://bugzilla.redhat.com/22845962284596https://bugzilla.redhat.com/22846282284628https://bugzilla.redhat.com/22846302284630https://bugzilla.redhat.com/22846342284634https://bugzilla.redhat.com/22932472293247https://bugzilla.redhat.com/22932702293270https://bugzilla.redhat.com/22932732293273https://bugzilla.redhat.com/22933042293304https://bugzilla.redhat.com/22933772293377https://bugzilla.redhat.com/22934082293408https://bugzilla.redhat.com/22934142293414https://bugzilla.redhat.com/22934232293423https://bugzilla.redhat.com/22934402293440https://bugzilla.redhat.com/22934412293441https://bugzilla.redhat.com/22936582293658https://bugzilla.redhat.com/22943132294313https://bugzilla.redhat.com/22974712297471https://bugzilla.redhat.com/22974732297473https://bugzilla.redhat.com/22974782297478https://bugzilla.redhat.com/22974882297488https://bugzilla.redhat.com/22974952297495https://bugzilla.redhat.com/22974962297496https://bugzilla.redhat.com/22975132297513https://bugzilla.redhat.com/22975152297515https://bugzilla.redhat.com/22975252297525https://bugzilla.redhat.com/22975382297538https://bugzilla.redhat.com/22975422297542https://bugzilla.redhat.com/22975432297543https://bugzilla.redhat.com/22975442297544https://bugzilla.redhat.com/22975562297556https://bugzilla.redhat.com/22975612297561https://bugzilla.redhat.com/22975622297562https://bugzilla.redhat.com/22975722297572https://bugzilla.redhat.com/22975732297573https://bugzilla.redhat.com/22975792297579https://bugzilla.redhat.com/22975812297581https://bugzilla.redhat.com/22975822297582https://bugzilla.redhat.com/22975892297589https://bugzilla.redhat.com/22977062297706https://bugzilla.redhat.com/22979092297909https://bugzilla.redhat.com/22980792298079https://bugzilla.redhat.com/22981402298140https://bugzilla.redhat.com/22981772298177https://bugzilla.redhat.com/22986402298640https://bugzilla.redhat.com/22992402299240https://bugzilla.redhat.com/22993362299336https://bugzilla.redhat.com/22994522299452https://bugzilla.redhat.com/23002962300296https://bugzilla.redhat.com/23002972300297https://bugzilla.redhat.com/23003812300381https://bugzilla.redhat.com/23004022300402https://bugzilla.redhat.com/23004072300407https://bugzilla.redhat.com/23004082300408https://bugzilla.redhat.com/23004092300409https://bugzilla.redhat.com/23004102300410https://bugzilla.redhat.com/23004142300414https://bugzilla.redhat.com/23004292300429https://bugzilla.redhat.com/23004302300430https://bugzilla.redhat.com/23004342300434https://bugzilla.redhat.com/23004392300439https://bugzilla.redhat.com/23004402300440https://bugzilla.redhat.com/23004482300448https://bugzilla.redhat.com/23004532300453https://bugzilla.redhat.com/23004922300492https://bugzilla.redhat.com/23005332300533https://bugzilla.redhat.com/23005522300552https://bugzilla.redhat.com/23007092300709https://bugzilla.redhat.com/23007132300713https://bugzilla.redhat.com/23014772301477https://bugzilla.redhat.com/23014892301489https://bugzilla.redhat.com/23014962301496https://bugzilla.redhat.com/23015192301519https://bugzilla.redhat.com/23015222301522https://bugzilla.redhat.com/23015432301543https://bugzilla.redhat.com/23015442301544https://bugzilla.redhat.com/23030772303077https://bugzilla.redhat.com/23035052303505https://bugzilla.redhat.com/23035062303506https://bugzilla.redhat.com/23035082303508https://bugzilla.redhat.com/23035142303514https://bugzilla.redhat.com/23054102305410https://bugzilla.redhat.com/23054672305467https://bugzilla.redhat.com/23054882305488https://bugzilla.redhat.com/23063652306365https://errata.almalinux.org/8/ALSA-2024-7000.htmlALSA-2024:7000ALSA-2024:7000
 �Xkernel-tools-libs-devel-4.18.0-553.22.1.el8_10.x86_64.rpm �Xkernel-tools-libs-devel-4.18.0-553.22.1.el8_10.x86_64.rpm����W	�	����SBsecurityImportant: cups-filters security update���Lhttps://access.redhat.com/errata/RHSA-2024:7463RHSA-2024:7463RHSA-2024:7463https://access.redhat.com/security/cve/CVE-2024-47076CVE-2024-47076CVE-2024-47076https://access.redhat.com/security/cve/CVE-2024-47175CVE-2024-47175CVE-2024-47175https://access.redhat.com/security/cve/CVE-2024-47176CVE-2024-47176CVE-2024-47176https://bugzilla.redhat.com/23142522314252https://bugzilla.redhat.com/23142532314253https://bugzilla.redhat.com/23142562314256https://errata.almalinux.org/8/ALSA-2024-7463.htmlALSA-2024:7463ALSA-2024:7463
�3�jcups-filters-devel-1.20.0-35.el8_10.i686.rpm�3�jcups-filters-devel-1.20.0-35.el8_10.x86_64.rpm�3�jcups-filters-devel-1.20.0-35.el8_10.i686.rpm�3�jcups-filters-devel-1.20.0-35.el8_10.x86_64.rpm����T	�	����VsecurityImportant: .NET 6.0 security update��_�"https://access.redhat.com/errata/RHSA-2024:7851RHSA-2024:7851RHSA-2024:7851https://access.redhat.com/security/cve/CVE-2024-43483CVE-2024-43483CVE-2024-43483https://access.redhat.com/security/cve/CVE-2024-43484CVE-2024-43484CVE-2024-43484https://access.redhat.com/security/cve/CVE-2024-43485CVE-2024-43485CVE-2024-43485https://bugzilla.redhat.com/23157292315729https://bugzilla.redhat.com/23157302315730https://bugzilla.redhat.com/23157312315731https://errata.almalinux.org/8/ALSA-2024-7851.htmlALSA-2024:7851ALSA-2024:7851
��|dotnet-sdk-6.0-source-built-artifacts-6.0.135-1.el8_10.x86_64.rpm��|dotnet-sdk-6.0-source-built-artifacts-6.0.135-1.el8_10.x86_64.rpm����j	�	����XsecurityImportant: .NET 8.0 security update���
https://access.redhat.com/errata/RHSA-2024:7868RHSA-2024:7868RHSA-2024:7868https://access.redhat.com/security/cve/CVE-2024-38229CVE-2024-38229CVE-2024-38229https://access.redhat.com/security/cve/CVE-2024-43483CVE-2024-43483CVE-2024-43483https://access.redhat.com/security/cve/CVE-2024-43484CVE-2024-43484CVE-2024-43484https://access.redhat.com/security/cve/CVE-2024-43485CVE-2024-43485CVE-2024-43485https://bugzilla.redhat.com/23157292315729https://bugzilla.redhat.com/23157302315730https://bugzilla.redhat.com/23157312315731https://bugzilla.redhat.com/23161612316161https://errata.almalinux.org/8/ALSA-2024-7868.htmlALSA-2024:7868ALSA-2024:7868
�}�dotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el8_10.x86_64.rpm�}�dotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el8_10.x86_64.rpm����h	�	����ZBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security update���rhttps://access.redhat.com/errata/RHSA-2024:8117RHSA-2024:8117RHSA-2024:8117https://access.redhat.com/security/cve/CVE-2023-48161CVE-2023-48161CVE-2023-48161https://access.redhat.com/security/cve/CVE-2024-21208CVE-2024-21208CVE-2024-21208https://access.redhat.com/security/cve/CVE-2024-21210CVE-2024-21210CVE-2024-21210https://access.redhat.com/security/cve/CVE-2024-21217CVE-2024-21217CVE-2024-21217https://access.redhat.com/security/cve/CVE-2024-21235CVE-2024-21235CVE-2024-21235https://bugzilla.redhat.com/22510252251025https://bugzilla.redhat.com/23185242318524https://bugzilla.redhat.com/23185262318526https://bugzilla.redhat.com/23185302318530https://bugzilla.redhat.com/23185342318534https://errata.almalinux.org/8/ALSA-2024-8117.htmlALSA-2024:8117ALSA-2024:8117
�zjava-1.8.0-openjdk-devel-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm�?zjava-1.8.0-openjdk-demo-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm� zjava-1.8.0-openjdk-headless-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm�"zjava-1.8.0-openjdk-src-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm�Hzjava-1.8.0-openjdk-headless-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm�zjava-1.8.0-openjdk-devel-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm�!zjava-1.8.0-openjdk-src-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm�zjava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm�@zjava-1.8.0-openjdk-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm�zjava-1.8.0-openjdk-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm�zjava-1.8.0-openjdk-demo-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm�zjava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm�zjava-1.8.0-openjdk-devel-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm�?zjava-1.8.0-openjdk-demo-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm� zjava-1.8.0-openjdk-headless-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm�"zjava-1.8.0-openjdk-src-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm�Hzjava-1.8.0-openjdk-headless-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm�zjava-1.8.0-openjdk-devel-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm�!zjava-1.8.0-openjdk-src-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm�zjava-1.8.0-openjdk-accessibility-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm�@zjava-1.8.0-openjdk-slowdebug-1.8.0.432.b06-2.el8.x86_64.rpm�zjava-1.8.0-openjdk-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm�zjava-1.8.0-openjdk-demo-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm�zjava-1.8.0-openjdk-accessibility-fastdebug-1.8.0.432.b06-2.el8.x86_64.rpm����y	�		����rBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security update��	�qhttps://access.redhat.com/errata/RHSA-2024:8121RHSA-2024:8121RHSA-2024:8121https://access.redhat.com/security/cve/CVE-2023-48161CVE-2023-48161CVE-2023-48161https://access.redhat.com/security/cve/CVE-2024-21208CVE-2024-21208CVE-2024-21208https://access.redhat.com/security/cve/CVE-2024-21210CVE-2024-21210CVE-2024-21210https://access.redhat.com/security/cve/CVE-2024-21217CVE-2024-21217CVE-2024-21217https://access.redhat.com/security/cve/CVE-2024-21235CVE-2024-21235CVE-2024-21235https://bugzilla.redhat.com/22510252251025https://bugzilla.redhat.com/23185242318524https://bugzilla.redhat.com/23185262318526https://bugzilla.redhat.com/23185302318530https://bugzilla.redhat.com/23185342318534https://errata.almalinux.org/8/ALSA-2024-8121.htmlALSA-2024:8121ALSA-2024:8121
�.Njava-11-openjdk-static-libs-slowdebug-11.0.25.0.9-2.el8.x86_64.rpm�*Njava-11-openjdk-jmods-slowdebug-11.0.25.0.9-2.el8.x86_64.rpm�+Njava-11-openjdk-slowdebug-11.0.25.0.9-2.el8.x86_64.rpm�#Njava-11-openjdk-demo-fastdebug-11.0.25.0.9-2.el8.x86_64.rpm�ANjava-11-openjdk-headless-slowdebug-11.0.25.0.9-2.el8.x86_64.rpm�-Njava-11-openjdk-static-libs-fastdebug-11.0.25.0.9-2.el8.x86_64.rpm�(Njava-11-openjdk-headless-fastdebug-11.0.25.0.9-2.el8.x86_64.rpm�$Njava-11-openjdk-demo-slowdebug-11.0.25.0.9-2.el8.x86_64.rpm�'Njava-11-openjdk-fastdebug-11.0.25.0.9-2.el8.x86_64.rpm�)Njava-11-openjdk-jmods-fastdebug-11.0.25.0.9-2.el8.x86_64.rpm�&Njava-11-openjdk-devel-slowdebug-11.0.25.0.9-2.el8.x86_64.rpm�BNjava-11-openjdk-src-slowdebug-11.0.25.0.9-2.el8.x86_64.rpm�,Njava-11-openjdk-src-fastdebug-11.0.25.0.9-2.el8.x86_64.rpm�%Njava-11-openjdk-devel-fastdebug-11.0.25.0.9-2.el8.x86_64.rpm�.Njava-11-openjdk-static-libs-slowdebug-11.0.25.0.9-2.el8.x86_64.rpm�*Njava-11-openjdk-jmods-slowdebug-11.0.25.0.9-2.el8.x86_64.rpm�+Njava-11-openjdk-slowdebug-11.0.25.0.9-2.el8.x86_64.rpm�#Njava-11-openjdk-demo-fastdebug-11.0.25.0.9-2.el8.x86_64.rpm�ANjava-11-openjdk-headless-slowdebug-11.0.25.0.9-2.el8.x86_64.rpm�-Njava-11-openjdk-static-libs-fastdebug-11.0.25.0.9-2.el8.x86_64.rpm�(Njava-11-openjdk-headless-fastdebug-11.0.25.0.9-2.el8.x86_64.rpm�$Njava-11-openjdk-demo-slowdebug-11.0.25.0.9-2.el8.x86_64.rpm�'Njava-11-openjdk-fastdebug-11.0.25.0.9-2.el8.x86_64.rpm�)Njava-11-openjdk-jmods-fastdebug-11.0.25.0.9-2.el8.x86_64.rpm�&Njava-11-openjdk-devel-slowdebug-11.0.25.0.9-2.el8.x86_64.rpm�BNjava-11-openjdk-src-slowdebug-11.0.25.0.9-2.el8.x86_64.rpm�,Njava-11-openjdk-src-fastdebug-11.0.25.0.9-2.el8.x86_64.rpm�%Njava-11-openjdk-devel-fastdebug-11.0.25.0.9-2.el8.x86_64.rpm����u	�
	����NBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security update��z�qhttps://access.redhat.com/errata/RHSA-2024:8124RHSA-2024:8124RHSA-2024:8124https://access.redhat.com/security/cve/CVE-2023-48161CVE-2023-48161CVE-2023-48161https://access.redhat.com/security/cve/CVE-2024-21208CVE-2024-21208CVE-2024-21208https://access.redhat.com/security/cve/CVE-2024-21210CVE-2024-21210CVE-2024-21210https://access.redhat.com/security/cve/CVE-2024-21217CVE-2024-21217CVE-2024-21217https://access.redhat.com/security/cve/CVE-2024-21235CVE-2024-21235CVE-2024-21235https://bugzilla.redhat.com/22510252251025https://bugzilla.redhat.com/23185242318524https://bugzilla.redhat.com/23185262318526https://bugzilla.redhat.com/23185302318530https://bugzilla.redhat.com/23185342318534https://errata.almalinux.org/8/ALSA-2024-8124.htmlALSA-2024:8124ALSA-2024:8124
�_Sjava-17-openjdk-src-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm�[Sjava-17-openjdk-jmods-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm�XSjava-17-openjdk-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm�\Sjava-17-openjdk-jmods-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm�ZSjava-17-openjdk-headless-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm�aSjava-17-openjdk-static-libs-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm�`Sjava-17-openjdk-static-libs-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm�VSjava-17-openjdk-devel-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm�YSjava-17-openjdk-headless-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm�USjava-17-openjdk-demo-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm�WSjava-17-openjdk-devel-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm�^Sjava-17-openjdk-src-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm�]Sjava-17-openjdk-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm�TSjava-17-openjdk-demo-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm�_Sjava-17-openjdk-src-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm�[Sjava-17-openjdk-jmods-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm�XSjava-17-openjdk-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm�\Sjava-17-openjdk-jmods-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm�ZSjava-17-openjdk-headless-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm�aSjava-17-openjdk-static-libs-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm�`Sjava-17-openjdk-static-libs-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm�VSjava-17-openjdk-devel-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm�YSjava-17-openjdk-headless-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm�USjava-17-openjdk-demo-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm�WSjava-17-openjdk-devel-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm�^Sjava-17-openjdk-src-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm�]Sjava-17-openjdk-slowdebug-17.0.13.0.11-3.el8.x86_64.rpm�TSjava-17-openjdk-demo-fastdebug-17.0.13.0.11-3.el8.x86_64.rpm����j	�	����jBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-21-openjdk security update��k�https://access.redhat.com/errata/RHSA-2024:8127RHSA-2024:8127RHSA-2024:8127https://access.redhat.com/security/cve/CVE-2023-48161CVE-2023-48161CVE-2023-48161https://access.redhat.com/security/cve/CVE-2024-21208CVE-2024-21208CVE-2024-21208https://access.redhat.com/security/cve/CVE-2024-21210CVE-2024-21210CVE-2024-21210https://access.redhat.com/security/cve/CVE-2024-21217CVE-2024-21217CVE-2024-21217https://access.redhat.com/security/cve/CVE-2024-21235CVE-2024-21235CVE-2024-21235https://bugzilla.redhat.com/22510252251025https://bugzilla.redhat.com/23185242318524https://bugzilla.redhat.com/23185262318526https://bugzilla.redhat.com/23185302318530https://bugzilla.redhat.com/23185342318534https://errata.almalinux.org/8/ALSA-2024-8127.htmlALSA-2024:8127ALSA-2024:8127
�_java-21-openjdk-demo-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�_java-21-openjdk-jmods-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�_java-21-openjdk-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�_java-21-openjdk-static-libs-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�_java-21-openjdk-headless-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�_java-21-openjdk-devel-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�_java-21-openjdk-headless-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�_java-21-openjdk-demo-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�_java-21-openjdk-src-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�
_java-21-openjdk-devel-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�_java-21-openjdk-jmods-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�_java-21-openjdk-src-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�_java-21-openjdk-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�_java-21-openjdk-static-libs-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�_java-21-openjdk-demo-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�_java-21-openjdk-jmods-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�_java-21-openjdk-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�_java-21-openjdk-static-libs-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�_java-21-openjdk-headless-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�_java-21-openjdk-devel-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�_java-21-openjdk-headless-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�_java-21-openjdk-demo-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�_java-21-openjdk-src-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�
_java-21-openjdk-devel-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�_java-21-openjdk-jmods-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�_java-21-openjdk-src-slowdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�_java-21-openjdk-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpm�_java-21-openjdk-static-libs-fastdebug-21.0.5.0.10-3.el8.alma.1.x86_64.rpm����s�	���dBBBBBBBBBBTBBB��CsecurityModerate: python39:3.9 and python39-devel:3.9 security update���Thttps://access.redhat.com/errata/RHSA-2024:8359RHSA-2024:8359RHSA-2024:8359https://access.redhat.com/security/cve/CVE-2024-6232CVE-2024-6232CVE-2024-6232https://bugzilla.redhat.com/23094262309426https://errata.almalinux.org/8/ALSA-2024-8359.htmlALSA-2024:8359ALSA-2024:8359
�L��e�
��(python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpm��-python39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm��python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm��'python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�
�%python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��1python39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�M�)python39-debug-3.9.20-1.module_el8.10.0+3902+1690be06.x86_64.rpm�	�.python39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��&python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�"�python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�
�0python39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�#�python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��+python39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm�L��e�
��(python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpm��-python39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm��python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm��'python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�
�%python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpm��1python39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�M�)python39-debug-3.9.20-1.module_el8.10.0+3902+1690be06.x86_64.rpm�	�.python39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm��&python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm�"�python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm�
�0python39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm�#�python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm��+python39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm����[	�
	����HBBsecurityModerate: xorg-x11-server and xorg-x11-server-Xwayland security update��U�qhttps://access.redhat.com/errata/RHSA-2024:8798RHSA-2024:8798RHSA-2024:8798https://access.redhat.com/security/cve/CVE-2024-9632CVE-2024-9632CVE-2024-9632https://bugzilla.redhat.com/23172332317233https://errata.almalinux.org/8/ALSA-2024-8798.htmlALSA-2024:8798ALSA-2024:8798
��xorg-x11-server-devel-1.20.11-25.el8_10.i686.rpm�b�xorg-x11-server-source-1.20.11-25.el8_10.noarch.rpm��xorg-x11-server-devel-1.20.11-25.el8_10.x86_64.rpm��xorg-x11-server-devel-1.20.11-25.el8_10.i686.rpm�b�xorg-x11-server-source-1.20.11-25.el8_10.noarch.rpm��xorg-x11-server-devel-1.20.11-25.el8_10.x86_64.rpm����;	�	����LBsecurityLow: bcc security update�5��F�chttps://access.redhat.com/errata/RHSA-2024:8831RHSA-2024:8831RHSA-2024:8831https://access.redhat.com/security/cve/CVE-2024-2314CVE-2024-2314CVE-2024-2314https://bugzilla.redhat.com/22690192269019https://errata.almalinux.org/8/ALSA-2024-8831.htmlALSA-2024:8831ALSA-2024:8831
��"bcc-doc-0.25.0-9.el8_10.noarch.rpm��"bcc-devel-0.25.0-9.el8_10.x86_64.rpm��"bcc-doc-0.25.0-9.el8_10.noarch.rpm��"bcc-devel-0.25.0-9.el8_10.x86_64.rpm����	�	����PsecurityModerate: libtiff security update��)�https://access.redhat.com/errata/RHSA-2024:8833RHSA-2024:8833RHSA-2024:8833https://access.redhat.com/security/cve/CVE-2024-7006CVE-2024-7006CVE-2024-7006https://bugzilla.redhat.com/23029962302996https://errata.almalinux.org/8/ALSA-2024-8833.htmlALSA-2024:8833ALSA-2024:8833
�!�5libtiff-tools-4.0.9-33.el8_10.x86_64.rpm�!�5libtiff-tools-4.0.9-33.el8_10.x86_64.rpm����?	�	�� ��^B�tBBBBBBBBBsecurityModerate: python3.12 security update��4�\https://access.redhat.com/errata/RHSA-2024:8836RHSA-2024:8836RHSA-2024:8836https://access.redhat.com/security/cve/CVE-2024-6232CVE-2024-6232CVE-2024-6232https://bugzilla.redhat.com/23094262309426https://errata.almalinux.org/8/ALSA-2024-8836.htmlALSA-2024:8836ALSA-2024:8836
�'�lpython3.12-debug-3.12.6-1.el8_10.i686.rpm�Q�lpython3.12-3.12.6-1.el8_10.i686.rpm�R�lpython3.12-tkinter-3.12.6-1.el8_10.i686.rpm�(�lpython3.12-idle-3.12.6-1.el8_10.i686.rpm�(�lpython3.12-idle-3.12.6-1.el8_10.x86_64.rpm�)�lpython3.12-test-3.12.6-1.el8_10.i686.rpm�)�lpython3.12-test-3.12.6-1.el8_10.x86_64.rpm�'�lpython3.12-debug-3.12.6-1.el8_10.x86_64.rpm�'�lpython3.12-debug-3.12.6-1.el8_10.i686.rpm�Q�lpython3.12-3.12.6-1.el8_10.i686.rpm�R�lpython3.12-tkinter-3.12.6-1.el8_10.i686.rpm�(�lpython3.12-idle-3.12.6-1.el8_10.i686.rpm�(�lpython3.12-idle-3.12.6-1.el8_10.x86_64.rpm�)�lpython3.12-test-3.12.6-1.el8_10.i686.rpm�)�lpython3.12-test-3.12.6-1.el8_10.x86_64.rpm�'�lpython3.12-debug-3.12.6-1.el8_10.x86_64.rpm����	�	��#��aB�|BBBBBBBBBsecurityModerate: python3.11 security update���\https://access.redhat.com/errata/RHSA-2024:8838RHSA-2024:8838RHSA-2024:8838https://access.redhat.com/security/cve/CVE-2024-6232CVE-2024-6232CVE-2024-6232https://bugzilla.redhat.com/23094262309426https://errata.almalinux.org/8/ALSA-2024-8838.htmlALSA-2024:8838ALSA-2024:8838
�8�cpython3.11-debug-3.11.10-1.el8_10.x86_64.rpm�:�cpython3.11-test-3.11.10-1.el8_10.x86_64.rpm�9�cpython3.11-idle-3.11.10-1.el8_10.i686.rpm�r�cpython3.11-tkinter-3.11.10-1.el8_10.i686.rpm�8�cpython3.11-debug-3.11.10-1.el8_10.i686.rpm�:�cpython3.11-test-3.11.10-1.el8_10.i686.rpm�9�cpython3.11-idle-3.11.10-1.el8_10.x86_64.rpm�E�cpython3.11-3.11.10-1.el8_10.i686.rpm�8�cpython3.11-debug-3.11.10-1.el8_10.x86_64.rpm�:�cpython3.11-test-3.11.10-1.el8_10.x86_64.rpm�9�cpython3.11-idle-3.11.10-1.el8_10.i686.rpm�r�cpython3.11-tkinter-3.11.10-1.el8_10.i686.rpm�8�cpython3.11-debug-3.11.10-1.el8_10.i686.rpm�:�cpython3.11-test-3.11.10-1.el8_10.i686.rpm�9�cpython3.11-idle-3.11.10-1.el8_10.x86_64.rpm�E�cpython3.11-3.11.10-1.el8_10.i686.rpm����	�	���hsecurityModerate: kernel security update��l�wOhttps://access.redhat.com/errata/RHSA-2024:8856RHSA-2024:8856RHSA-2024:8856https://access.redhat.com/security/cve/CVE-2022-48773CVE-2022-48773CVE-2022-48773https://access.redhat.com/security/cve/CVE-2022-48936CVE-2022-48936CVE-2022-48936https://access.redhat.com/security/cve/CVE-2023-52492CVE-2023-52492CVE-2023-52492https://access.redhat.com/security/cve/CVE-2024-24857CVE-2024-24857CVE-2024-24857https://access.redhat.com/security/cve/CVE-2024-26851CVE-2024-26851CVE-2024-26851https://access.redhat.com/security/cve/CVE-2024-26924CVE-2024-26924CVE-2024-26924https://access.redhat.com/security/cve/CVE-2024-26976CVE-2024-26976CVE-2024-26976https://access.redhat.com/security/cve/CVE-2024-27017CVE-2024-27017CVE-2024-27017https://access.redhat.com/security/cve/CVE-2024-27062CVE-2024-27062CVE-2024-27062https://access.redhat.com/security/cve/CVE-2024-35839CVE-2024-35839CVE-2024-35839https://access.redhat.com/security/cve/CVE-2024-35898CVE-2024-35898CVE-2024-35898https://access.redhat.com/security/cve/CVE-2024-35939CVE-2024-35939CVE-2024-35939https://access.redhat.com/security/cve/CVE-2024-38540CVE-2024-38540CVE-2024-38540https://access.redhat.com/security/cve/CVE-2024-38541CVE-2024-38541CVE-2024-38541https://access.redhat.com/security/cve/CVE-2024-38586CVE-2024-38586CVE-2024-38586https://access.redhat.com/security/cve/CVE-2024-38608CVE-2024-38608CVE-2024-38608https://access.redhat.com/security/cve/CVE-2024-39503CVE-2024-39503CVE-2024-39503https://access.redhat.com/security/cve/CVE-2024-40924CVE-2024-40924CVE-2024-40924https://access.redhat.com/security/cve/CVE-2024-40961CVE-2024-40961CVE-2024-40961https://access.redhat.com/security/cve/CVE-2024-40983CVE-2024-40983CVE-2024-40983https://access.redhat.com/security/cve/CVE-2024-40984CVE-2024-40984CVE-2024-40984https://access.redhat.com/security/cve/CVE-2024-41009CVE-2024-41009CVE-2024-41009https://access.redhat.com/security/cve/CVE-2024-41042CVE-2024-41042CVE-2024-41042https://access.redhat.com/security/cve/CVE-2024-41066CVE-2024-41066CVE-2024-41066https://access.redhat.com/security/cve/CVE-2024-41092CVE-2024-41092CVE-2024-41092https://access.redhat.com/security/cve/CVE-2024-41093CVE-2024-41093CVE-2024-41093https://access.redhat.com/security/cve/CVE-2024-42070CVE-2024-42070CVE-2024-42070https://access.redhat.com/security/cve/CVE-2024-42079CVE-2024-42079CVE-2024-42079https://access.redhat.com/security/cve/CVE-2024-42244CVE-2024-42244CVE-2024-42244https://access.redhat.com/security/cve/CVE-2024-42284CVE-2024-42284CVE-2024-42284https://access.redhat.com/security/cve/CVE-2024-42292CVE-2024-42292CVE-2024-42292https://access.redhat.com/security/cve/CVE-2024-42301CVE-2024-42301CVE-2024-42301https://access.redhat.com/security/cve/CVE-2024-43854CVE-2024-43854CVE-2024-43854https://access.redhat.com/security/cve/CVE-2024-43880CVE-2024-43880CVE-2024-43880https://access.redhat.com/security/cve/CVE-2024-43889CVE-2024-43889CVE-2024-43889https://access.redhat.com/security/cve/CVE-2024-43892CVE-2024-43892CVE-2024-43892https://access.redhat.com/security/cve/CVE-2024-44935CVE-2024-44935CVE-2024-44935https://access.redhat.com/security/cve/CVE-2024-44989CVE-2024-44989CVE-2024-44989https://access.redhat.com/security/cve/CVE-2024-44990CVE-2024-44990CVE-2024-44990https://access.redhat.com/security/cve/CVE-2024-45018CVE-2024-45018CVE-2024-45018https://access.redhat.com/security/cve/CVE-2024-46826CVE-2024-46826CVE-2024-46826https://access.redhat.com/security/cve/CVE-2024-47668CVE-2024-47668CVE-2024-47668https://bugzilla.redhat.com/22662472266247https://bugzilla.redhat.com/22691832269183https://bugzilla.redhat.com/22757502275750https://bugzilla.redhat.com/22771682277168https://bugzilla.redhat.com/22782622278262https://bugzilla.redhat.com/22783502278350https://bugzilla.redhat.com/22783872278387https://bugzilla.redhat.com/22812842281284https://bugzilla.redhat.com/22816692281669https://bugzilla.redhat.com/22818172281817https://bugzilla.redhat.com/22933562293356https://bugzilla.redhat.com/22934022293402https://bugzilla.redhat.com/22934582293458https://bugzilla.redhat.com/22934592293459https://bugzilla.redhat.com/22974752297475https://bugzilla.redhat.com/22975082297508https://bugzilla.redhat.com/22975452297545https://bugzilla.redhat.com/22975672297567https://bugzilla.redhat.com/22975682297568https://bugzilla.redhat.com/22981092298109https://bugzilla.redhat.com/22984122298412https://bugzilla.redhat.com/23004122300412https://bugzilla.redhat.com/23004422300442https://bugzilla.redhat.com/23004872300487https://bugzilla.redhat.com/23004882300488https://bugzilla.redhat.com/23005082300508https://bugzilla.redhat.com/23005172300517https://bugzilla.redhat.com/23078622307862https://bugzilla.redhat.com/23078652307865https://bugzilla.redhat.com/23078922307892https://bugzilla.redhat.com/23098522309852https://bugzilla.redhat.com/23098532309853https://bugzilla.redhat.com/23117152311715https://bugzilla.redhat.com/23151782315178https://bugzilla.redhat.com/23176012317601https://errata.almalinux.org/8/ALSA-2024-8856.htmlALSA-2024:8856ALSA-2024:8856
 �Ykernel-tools-libs-devel-4.18.0-553.27.1.el8_10.x86_64.rpm �Ykernel-tools-libs-devel-4.18.0-553.27.1.el8_10.x86_64.rpm����8	�	���jBBBBBBBsecurityModerate: xmlrpc-c security update��c�https://access.redhat.com/errata/RHSA-2024:8859RHSA-2024:8859RHSA-2024:8859https://access.redhat.com/security/cve/CVE-2024-45491CVE-2024-45491CVE-2024-45491https://bugzilla.redhat.com/23086162308616https://errata.almalinux.org/8/ALSA-2024-8859.htmlALSA-2024:8859ALSA-2024:8859
�=�Pxmlrpc-c-c++-1.51.0-10.el8_10.x86_64.rpm�?�Pxmlrpc-c-devel-1.51.0-10.el8_10.x86_64.rpm�>�Pxmlrpc-c-client++-1.51.0-10.el8_10.x86_64.rpm�?�Pxmlrpc-c-devel-1.51.0-10.el8_10.i686.rpm�>�Pxmlrpc-c-client++-1.51.0-10.el8_10.i686.rpm�=�Pxmlrpc-c-c++-1.51.0-10.el8_10.i686.rpm�=�Pxmlrpc-c-c++-1.51.0-10.el8_10.x86_64.rpm�?�Pxmlrpc-c-devel-1.51.0-10.el8_10.x86_64.rpm�>�Pxmlrpc-c-client++-1.51.0-10.el8_10.x86_64.rpm�?�Pxmlrpc-c-devel-1.51.0-10.el8_10.i686.rpm�>�Pxmlrpc-c-client++-1.51.0-10.el8_10.i686.rpm�=�Pxmlrpc-c-c++-1.51.0-10.el8_10.i686.rpm����
	�	���ssecurityImportant: kernel security update�h��o�jhttps://access.redhat.com/errata/RHSA-2025:0065RHSA-2025:0065RHSA-2025:0065https://access.redhat.com/security/cve/CVE-2024-53088CVE-2024-53088CVE-2024-53088https://access.redhat.com/security/cve/CVE-2024-53122CVE-2024-53122CVE-2024-53122https://bugzilla.redhat.com/23273282327328https://bugzilla.redhat.com/23299322329932https://errata.almalinux.org/8/ALSA-2025-0065.htmlALSA-2025:0065ALSA-2025:0065
 �\kernel-tools-libs-devel-4.18.0-553.34.1.el8_10.x86_64.rpm �\kernel-tools-libs-devel-4.18.0-553.34.1.el8_10.x86_64.rpm����!	�	��&��dsecurityImportant: dpdk security update�h��Y�Rhttps://access.redhat.com/errata/RHSA-2025:0222RHSA-2025:0222RHSA-2025:0222https://access.redhat.com/security/cve/CVE-2024-11614CVE-2024-11614CVE-2024-11614https://bugzilla.redhat.com/23279552327955https://errata.almalinux.org/8/ALSA-2025-0222.htmlALSA-2025:0222ALSA-2025:0222
�5�dpdk-devel-23.11-2.el8_10.x86_64.rpm�5�dpdk-devel-23.11-2.el8_10.x86_64.rpm����c	�	���uBsecurityModerate: Bug fix of NetworkManager�h��+�Khttps://access.redhat.com/errata/RHSA-2025:0288RHSA-2025:0288RHSA-2025:0288https://access.redhat.com/security/cve/CVE-2024-3661CVE-2024-3661CVE-2024-3661https://errata.almalinux.org/8/ALSA-2025-0288.htmlALSA-2025:0288ALSA-2025:0288
��NetworkManager-libnm-devel-1.40.16-18.el8_10.i686.rpm��NetworkManager-libnm-devel-1.40.16-18.el8_10.x86_64.rpm��NetworkManager-libnm-devel-1.40.16-18.el8_10.i686.rpm��NetworkManager-libnm-devel-1.40.16-18.el8_10.x86_64.rpm����+	�	��'��xBsecurityImportant: raptor2 security update�h��v�@https://access.redhat.com/errata/RHSA-2025:0314RHSA-2025:0314RHSA-2025:0314https://access.redhat.com/security/cve/CVE-2024-57823CVE-2024-57823CVE-2024-57823https://bugzilla.redhat.com/23369212336921https://errata.almalinux.org/8/ALSA-2025-0314.htmlALSA-2025:0314ALSA-2025:0314
�}�'raptor2-devel-2.0.15-17.el8_10.x86_64.rpm�}�'raptor2-devel-2.0.15-17.el8_10.i686.rpm�}�'raptor2-devel-2.0.15-17.el8_10.x86_64.rpm�}�'raptor2-devel-2.0.15-17.el8_10.i686.rpm����U	�	��(��{securityImportant: .NET 8.0 security update�h��6�ehttps://access.redhat.com/errata/RHSA-2025:0381RHSA-2025:0381RHSA-2025:0381https://access.redhat.com/security/cve/CVE-2025-21172CVE-2025-21172CVE-2025-21172https://access.redhat.com/security/cve/CVE-2025-21173CVE-2025-21173CVE-2025-21173https://access.redhat.com/security/cve/CVE-2025-21176CVE-2025-21176CVE-2025-21176https://bugzilla.redhat.com/23378932337893https://bugzilla.redhat.com/23379262337926https://bugzilla.redhat.com/23379272337927https://errata.almalinux.org/8/ALSA-2025-0381.htmlALSA-2025:0381ALSA-2025:0381
�}�dotnet-sdk-8.0-source-built-artifacts-8.0.112-1.el8_10.x86_64.rpm�}�dotnet-sdk-8.0-source-built-artifacts-8.0.112-1.el8_10.x86_64.rpm����^	�	��)��}securityImportant: .NET 9.0 security update�h���n
https://access.redhat.com/errata/RHSA-2025:0382RHSA-2025:0382RHSA-2025:0382https://access.redhat.com/security/cve/CVE-2025-21171CVE-2025-21171CVE-2025-21171https://access.redhat.com/security/cve/CVE-2025-21172CVE-2025-21172CVE-2025-21172https://access.redhat.com/security/cve/CVE-2025-21173CVE-2025-21173CVE-2025-21173https://access.redhat.com/security/cve/CVE-2025-21176CVE-2025-21176CVE-2025-21176https://bugzilla.redhat.com/23378932337893https://bugzilla.redhat.com/23379262337926https://bugzilla.redhat.com/23379272337927https://bugzilla.redhat.com/23379582337958https://errata.almalinux.org/8/ALSA-2025-0382.htmlALSA-2025:0382ALSA-2025:0382
�/�dotnet-sdk-9.0-source-built-artifacts-9.0.102-1.el8_10.x86_64.rpm�/�dotnet-sdk-9.0-source-built-artifacts-9.0.102-1.el8_10.x86_64.rpm����		�	��*��BBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security update for AlmaLinux 8.6, 8.8, 8.10, 9.4 and 9.5�h��	�fhttps://access.redhat.com/errata/RHSA-2025:0422RHSA-2025:0422RHSA-2025:0422https://access.redhat.com/security/cve/CVE-2025-21502CVE-2025-21502CVE-2025-21502https://errata.almalinux.org/8/ALSA-2025-0422.htmlALSA-2025:0422ALSA-2025:0422
�_Tjava-17-openjdk-src-slowdebug-17.0.14.0.7-3.el8.x86_64.rpm�]Tjava-17-openjdk-slowdebug-17.0.14.0.7-3.el8.x86_64.rpm�WTjava-17-openjdk-devel-slowdebug-17.0.14.0.7-3.el8.x86_64.rpm�aTjava-17-openjdk-static-libs-slowdebug-17.0.14.0.7-3.el8.x86_64.rpm�`Tjava-17-openjdk-static-libs-fastdebug-17.0.14.0.7-3.el8.x86_64.rpm�^Tjava-17-openjdk-src-fastdebug-17.0.14.0.7-3.el8.x86_64.rpm�ZTjava-17-openjdk-headless-slowdebug-17.0.14.0.7-3.el8.x86_64.rpm�[Tjava-17-openjdk-jmods-fastdebug-17.0.14.0.7-3.el8.x86_64.rpm�\Tjava-17-openjdk-jmods-slowdebug-17.0.14.0.7-3.el8.x86_64.rpm�XTjava-17-openjdk-fastdebug-17.0.14.0.7-3.el8.x86_64.rpm�YTjava-17-openjdk-headless-fastdebug-17.0.14.0.7-3.el8.x86_64.rpm�UTjava-17-openjdk-demo-slowdebug-17.0.14.0.7-3.el8.x86_64.rpm�VTjava-17-openjdk-devel-fastdebug-17.0.14.0.7-3.el8.x86_64.rpm�TTjava-17-openjdk-demo-fastdebug-17.0.14.0.7-3.el8.x86_64.rpm�_Tjava-17-openjdk-src-slowdebug-17.0.14.0.7-3.el8.x86_64.rpm�]Tjava-17-openjdk-slowdebug-17.0.14.0.7-3.el8.x86_64.rpm�WTjava-17-openjdk-devel-slowdebug-17.0.14.0.7-3.el8.x86_64.rpm�aTjava-17-openjdk-static-libs-slowdebug-17.0.14.0.7-3.el8.x86_64.rpm�`Tjava-17-openjdk-static-libs-fastdebug-17.0.14.0.7-3.el8.x86_64.rpm�^Tjava-17-openjdk-src-fastdebug-17.0.14.0.7-3.el8.x86_64.rpm�ZTjava-17-openjdk-headless-slowdebug-17.0.14.0.7-3.el8.x86_64.rpm�[Tjava-17-openjdk-jmods-fastdebug-17.0.14.0.7-3.el8.x86_64.rpm�\Tjava-17-openjdk-jmods-slowdebug-17.0.14.0.7-3.el8.x86_64.rpm�XTjava-17-openjdk-fastdebug-17.0.14.0.7-3.el8.x86_64.rpm�YTjava-17-openjdk-headless-fastdebug-17.0.14.0.7-3.el8.x86_64.rpm�UTjava-17-openjdk-demo-slowdebug-17.0.14.0.7-3.el8.x86_64.rpm�VTjava-17-openjdk-devel-fastdebug-17.0.14.0.7-3.el8.x86_64.rpm�TTjava-17-openjdk-demo-fastdebug-17.0.14.0.7-3.el8.x86_64.rpm����0	�	��+��[BBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-21-openjdk security update for AlmaLinux 8.10, 9.4 and 9.5�h��o�https://access.redhat.com/errata/RHSA-2025:0426RHSA-2025:0426RHSA-2025:0426https://access.redhat.com/security/cve/CVE-2025-21502CVE-2025-21502CVE-2025-21502https://errata.almalinux.org/8/ALSA-2025-0426.htmlALSA-2025:0426ALSA-2025:0426
�`java-21-openjdk-headless-fastdebug-21.0.6.0.7-1.el8.x86_64.rpm�`java-21-openjdk-headless-slowdebug-21.0.6.0.7-1.el8.x86_64.rpm�`java-21-openjdk-fastdebug-21.0.6.0.7-1.el8.x86_64.rpm�`java-21-openjdk-slowdebug-21.0.6.0.7-1.el8.x86_64.rpm�`java-21-openjdk-src-slowdebug-21.0.6.0.7-1.el8.x86_64.rpm�`java-21-openjdk-src-fastdebug-21.0.6.0.7-1.el8.x86_64.rpm�`java-21-openjdk-static-libs-slowdebug-21.0.6.0.7-1.el8.x86_64.rpm�`java-21-openjdk-devel-slowdebug-21.0.6.0.7-1.el8.x86_64.rpm�`java-21-openjdk-jmods-slowdebug-21.0.6.0.7-1.el8.x86_64.rpm�
`java-21-openjdk-devel-fastdebug-21.0.6.0.7-1.el8.x86_64.rpm�`java-21-openjdk-demo-slowdebug-21.0.6.0.7-1.el8.x86_64.rpm�`java-21-openjdk-jmods-fastdebug-21.0.6.0.7-1.el8.x86_64.rpm�`java-21-openjdk-static-libs-fastdebug-21.0.6.0.7-1.el8.x86_64.rpm�`java-21-openjdk-demo-fastdebug-21.0.6.0.7-1.el8.x86_64.rpm�`java-21-openjdk-headless-fastdebug-21.0.6.0.7-1.el8.x86_64.rpm�`java-21-openjdk-headless-slowdebug-21.0.6.0.7-1.el8.x86_64.rpm�`java-21-openjdk-fastdebug-21.0.6.0.7-1.el8.x86_64.rpm�`java-21-openjdk-slowdebug-21.0.6.0.7-1.el8.x86_64.rpm�`java-21-openjdk-src-slowdebug-21.0.6.0.7-1.el8.x86_64.rpm�`java-21-openjdk-src-fastdebug-21.0.6.0.7-1.el8.x86_64.rpm�`java-21-openjdk-static-libs-slowdebug-21.0.6.0.7-1.el8.x86_64.rpm�`java-21-openjdk-devel-slowdebug-21.0.6.0.7-1.el8.x86_64.rpm�`java-21-openjdk-jmods-slowdebug-21.0.6.0.7-1.el8.x86_64.rpm�
`java-21-openjdk-devel-fastdebug-21.0.6.0.7-1.el8.x86_64.rpm�`java-21-openjdk-demo-slowdebug-21.0.6.0.7-1.el8.x86_64.rpm�`java-21-openjdk-jmods-fastdebug-21.0.6.0.7-1.el8.x86_64.rpm�`java-21-openjdk-static-libs-fastdebug-21.0.6.0.7-1.el8.x86_64.rpm�`java-21-openjdk-demo-fastdebug-21.0.6.0.7-1.el8.x86_64.rpm��ɘ	�	���wsecurityModerate: kernel security update�h��r�^https://access.redhat.com/errata/RHSA-2025:1068RHSA-2025:1068RHSA-2025:1068https://access.redhat.com/security/cve/CVE-2024-26935CVE-2024-26935CVE-2024-26935https://access.redhat.com/security/cve/CVE-2024-50275CVE-2024-50275CVE-2024-50275https://bugzilla.redhat.com/22782352278235https://bugzilla.redhat.com/23271982327198https://errata.almalinux.org/8/ALSA-2025-1068.htmlALSA-2025:1068ALSA-2025:1068
 �]kernel-tools-libs-devel-4.18.0-553.37.1.el8_10.x86_64.rpm �]kernel-tools-libs-devel-4.18.0-553.37.1.el8_10.x86_64.rpm����	�	���ysecurityImportant: kernel security update�h��P�https://access.redhat.com/errata/RHSA-2025:1266RHSA-2025:1266RHSA-2025:1266https://access.redhat.com/security/cve/CVE-2024-53104CVE-2024-53104CVE-2024-53104https://bugzilla.redhat.com/23298172329817https://errata.almalinux.org/8/ALSA-2025-1266.htmlALSA-2025:1266ALSA-2025:1266
 �^kernel-tools-libs-devel-4.18.0-553.40.1.el8_10.x86_64.rpm �^kernel-tools-libs-devel-4.18.0-553.40.1.el8_10.x86_64.rpm����/	�	���{BBBBsecurityModerate: gcc security update�h��m�Khttps://access.redhat.com/errata/RHSA-2025:1301RHSA-2025:1301RHSA-2025:1301https://access.redhat.com/security/cve/CVE-2020-11023CVE-2020-11023CVE-2020-11023https://bugzilla.redhat.com/18500041850004https://errata.almalinux.org/8/ALSA-2025-1301.htmlALSA-2025:1301ALSA-2025:1301
�x�Qgcc-plugin-devel-8.5.0-23.el8_10.alma.1.i686.rpm�x�Qgcc-plugin-devel-8.5.0-23.el8_10.alma.1.x86_64.rpm�{�Qlibstdc++-static-8.5.0-23.el8_10.alma.1.i686.rpm�{�Qlibstdc++-static-8.5.0-23.el8_10.alma.1.x86_64.rpm�x�Qgcc-plugin-devel-8.5.0-23.el8_10.alma.1.i686.rpm�x�Qgcc-plugin-devel-8.5.0-23.el8_10.alma.1.x86_64.rpm�{�Qlibstdc++-static-8.5.0-23.el8_10.alma.1.i686.rpm�{�Qlibstdc++-static-8.5.0-23.el8_10.alma.1.x86_64.rpm����	�	����ABBBBsecurityModerate: doxygen security update�h��8�ehttps://access.redhat.com/errata/RHSA-2025:1314RHSA-2025:1314RHSA-2025:1314https://access.redhat.com/security/cve/CVE-2020-11023CVE-2020-11023CVE-2020-11023https://bugzilla.redhat.com/18500041850004https://errata.almalinux.org/8/ALSA-2025-1314.htmlALSA-2025:1314ALSA-2025:1314
��tdoxygen-latex-1.8.14-13.el8_10.x86_64.rpm��tdoxygen-1.8.14-13.el8_10.x86_64.rpm��tdoxygen-doxywizard-1.8.14-13.el8_10.x86_64.rpm��tdoxygen-latex-1.8.14-13.el8_10.x86_64.rpm��tdoxygen-1.8.14-13.el8_10.x86_64.rpm��tdoxygen-doxywizard-1.8.14-13.el8_10.x86_64.rpm����6	� 	��-��l�]BBBsecurityImportant: bind9.16 security update�h���Xhttps://access.redhat.com/errata/RHSA-2025:1676RHSA-2025:1676RHSA-2025:1676https://access.redhat.com/security/cve/CVE-2024-11187CVE-2024-11187CVE-2024-11187https://bugzilla.redhat.com/23428792342879https://errata.almalinux.org/8/ALSA-2025-1676.htmlALSA-2025:1676ALSA-2025:1676
�{�Lbind9.16-libs-9.16.23-0.22.el8_10.2.i686.rpm�u�Lbind9.16-doc-9.16.23-0.22.el8_10.2.noarch.rpm��Lbind9.16-devel-9.16.23-0.22.el8_10.2.i686.rpm��Lbind9.16-devel-9.16.23-0.22.el8_10.2.x86_64.rpm�{�Lbind9.16-libs-9.16.23-0.22.el8_10.2.i686.rpm�u�Lbind9.16-doc-9.16.23-0.22.el8_10.2.noarch.rpm��Lbind9.16-devel-9.16.23-0.22.el8_10.2.i686.rpm��Lbind9.16-devel-9.16.23-0.22.el8_10.2.x86_64.rpm��ܟ$�2�Bug Fix(es):

* qemu-kvm core dumped after hotpl�.th�elet�disk with iothread parame�0(BZ#1718992)�[Detach�5evice when tryin�To upgrade USB�!firmwar�*in do�,�!Pass�qough via QEMU�q9228)For�Gtail�rinformation �changes�Rthis r��ase, see��AlmaLinux R� Not�0link�Nfrom�'Referenc�sec�^.T�Qupdat��x�two issu�qlttng-ust and subpacka��.

The��as a ba�heba��e /usr/bin/�Cgen-tp utility�!at preven��users��exec�%�Ht. ���� h�ibe�\��d������only av�Cabl�ͩRx86_64 archit��ur���ӡZnow�4all�1��ppor�����m.GCC Toolse�Ja��mp��r�"���ovide��c�� v��|��f�<elopm��4. �U�rpplic�St��m ����wSoft�{Coll�ڪ��>en�>ce�`��adds��gcc-��-9-dyninst�Zs���ZEn�'pri�^�8�b���4ru�ts� us�=��Us��������mpon�����Vpecific�/��@ ��docu�ܻ7�R�n9�=p��. ���d�%U.�g���x�
�K8.1 Snaps�
3 -�
PCI card go���err��st�if�&	���ma�(�
)�I
64829�
[HPE �gBUG] Icelake: KVM m�I	�.pconfig�;75133�;F�*�yc�g�, �6�
virt-man��r ��web c��ole����s��-2��b4��I�l��2 �%��-Serv�st, mode=�
-�	l: "can'�
�
	y global�9-��	-cpu��=off: Proper�s
'�'�	t��	und"��7�h��xT�zlib��M��Qeral-purpo�Ulossless ���res�(
�@rar�tis�F	by ��y�f�w�g����	�E�F(��	2��	���s390x�Yy�Nduc�	��� raw (but�gzip/�6)
s��s�86095��c�>�g�>�����DFLTCC_LEVEL_MASK �~o 0x1ff
�W2108�W�����IBM Z�ord�U-accel�j�Eefl�
(���X7876�<	��x�Ox�$10-systemtap�$10��$Kernel-ba��V�u�Ma�&n��) o���fu��&v�#iz����u�f�����n�?�s� p���s�'e�E:rh��m����[tains�*which���'-s��*����Srun���=����)�¤r�Xalso�WAPIs����0�int�c�H(�"�>��e�@�ک�X.Org�V�)n-sour���D��f�BX Wind�5(S�?. I��
� ��ic�w-l�ȩrn��a�(��-f�'���rph��l� 
��fac���esigned������[DELL�_� �7�C���dri�fd�b �r�k��y h�Ple�$ 
��n�cor��E��VT�83491)��block���C� �}��GObj�T��ro�ê
�|����>������i�!ic��)��^�<v���th�iwr�- er�F�� �,-���_�=�,����BLVM,
Btrfs, LUKS,�� MD RAID����l� ��ext�����	+i�&�LC_ALL=C�O���i
�,s�!i�c��outp�D���+8�|�,���^.ga ab��s�X.gue�"shut�n��m�f��90057�_Re��log��_n�e.���.��o��m���f�2�i�I13818�^vm2���Klud�:�Q�������.��wr��,
�Bphys�nv��me����#�7��oup�-o�=�T�b/
�9�c�=�*���)��

�\�Cvmvdo(7)��p� bug�%�
need�Lf�&�7�%�08�Samba���$M�3�[B�i(SMB)
�ctocol���+re�d�m�A��$rn�XFile� (CIFS) �;,�
�^.�<PC-�¡��v.��sh�e��_�X	�Z�ivari��
�\�GDFS�I�?/rok�04.12��3555�mg�c�����&nd�&���(�/), POSIX �V1�n�p�),�A��h�Dm)��i�.
���W1c�1��e�h(nscd)�ultiple��ߣ��
W�i�se�q,�$���w�^&�&��S2r�ly�a�7: Transa�AID ��li��caus����DNS�ok�c��g�3
ddr��
��415�'�Vmemcpy c�;��G����A���c����K
8�n�7�a��&50��k����j�X�j�auto�}��ad�i
un�
�O��nd��2.6, 3.x��9r k���s�J(�r1��th�	�G�j(�����Symbol����.����(� 4�G(���c)�0 ��� 52��Ne�3rkM�(��
�0n� ����	��s��� �N	�
��t�Cp�6��keep �6ve�:�.v�5
�S4�2.
It�Qpab�B��E�K�K,�m�mss�T)b��adb��(WWAN�xPPPoE�����TVPN�Qg�N�Qa
�,e����L!�+���Bo�����3de�$�5���
�1�B
b�-�;a�1w���bri�R��832��san����
�nd�or��&��*. H�*�
�'�
!ss�w�
 ���I ��t��ync��+n�q�"ir�쫺. VDSM�ib��=����aor�3�#�550�gcur���_�t�	�5�P292�Ex�p#���h	�i�LVB���y�|��.
��E201�z�.�B	i�
��ntify�Q�
�hular�-��or�t�'�d
type�x��t�T�
�
���R��#�-�Cs,
�C�<�6�6��L�H�F�v (ELF)���v���, RPM�p�b�v��
�
�Q��f��det�F�6�6�.���<5906�_�8%1�8%:�$�| �
s�~���8�F610�O.�N2�N�M�gS�:Poi�{)����7n�
�%�� �k�C�5z15�832270�\��l�0in���
���,���s�R
��
p�
�-boo�^��rs�
ime�=40071���&��x��x�x�r j�-11-�n)jd�q#�<O�JDK 11 J�/ Run�
En�"on��%�'�+��2D�%3K�)X�fP�7�^)o�n�- quar�X�/�l�'�R3r�(2021-04,
11.0.11) [a�*l�*-8]�V23��h�: �V: O�,�CPU �P�83233)�A.8.0�D8�C�*�lB 8u2�e[�@�FEMBARGOED��M839�M��!o�?%�CC�Clus�(Eng�./��C�Q.
�c�'s�B�2��crash�9!��"en��!�E.5��"���I,Se�%�
"S�S! D�+SSSD) �"���"et�!
�6+�&�"�&r��@.di�#o�+����)hent�[6
me�3ism�K%�r/�06N��.S��S�# (NSS�
t�%P�x1g�?%A�[ M�%*(PA�0�2tow�&,�^�q#�"a
p�Jb��-en�/���5#���,�"�9&u��.��"W�Jg ��Ha�%$deb�2�2f sss�&ol�$42�y��IPA�kS�o�,y�Pos�lI�a/in�
+st�K1.16.5�v7.el7_9.�+4565��$�� ��%d�&�_ub�T�AD���S(�8.3) �L5�LNo gpo �S�_d_�_�/icit_�3'�V3�QTru�.i�$�(mi�1r
��/n�Z6�Zpam_��_gss.�0��#��$����'ge�r+be� �ket�G91�%��)�h_cli��me�0�Z.s�o�'�j&�B�~d �s�Q�O8���)��_inqu�()����)�;�]-[NMCI]�?�y/���
��ve�(-ve�z��g�U���33��[SNO][a�s�/�]��or][nm�qX]�-��2����4�d'
�
��4co�B3��SO �l7�m��'�`� tlb_�`amic_lb=0�b�Z4a��-�m�׫^�$X�X�--alb�s94�P�,way�M�J9�4exis�WTC q������l3�F7256�H+PC/SC�,t�_�:s SC���3i�,� 	��,un������smar�,rd�5,� �L-��3�	1�9�t�3�*es�In� s�3�Y�B��0ra��t��48���a2�~�Ic��RHCS�be
��n���pon��SZ�Ijpcsc-l�`-ccid)�{3405��5/s�Kedc�Z: /�s64�smbldap�h�-i�.��3��431�H�3d��fi���"g����w����
��d�8 ��?�b8�a
��x��c��9�¡n9��Me�8y�k�XRPC�e�!ul�ll��:�n\lo�
��4�1�D�@
�/�983�<�cryp�$i�'�0�@2.�A�%PKCS#����/�H���m�RC�N���<�47�Nf���5 �u��.�g����vs�9�}�G58�e�
0��P��5
(��ª�]h�d5e�L7�Je���M
A�S�t(FC 4960��1��p�L�D���2�:
0863��E087�E�=z�7�AP A�P��ĔF�\7��3�V�K��;���zbr�
�
��
�p��	b���#U�8�0�Y����<�y��@�V���s
pkcss�d���L1
��=�15�0��,ki:����?�5ck�`��EC�	y��v�A��7�6�]�	I�I2�'
�`��=���l��>�9��j��?�9�{ipv6
�1��0�5��nfs-�Ws���;�V�8�f	��
(N���p��������bet��p���n�(�	
tr��5�G��ZNFS�Z�4�����U�IJU�Z�?.n�gAu����Abw����!_4�4�JA obey�8;ppy �Vop�~�w82�q�R4�R�T��_mi�e�|	ves����	�'st��b
�*.�m
��7��dou��-qu�(�)�9591���
d��8�	Berk�Xy�
�r9��=mbed�q>d��#F��bo�����/���K�cFJ�8B�f: [RE�:Grp�_r�:ha�"���wu�f��ch��100%��200�<
�<opp�K�P���D�J�O:PDF�8�,?���u9,�P
���<Evi����Un�x�p�Wer���w�)K�~��263�~�� #�K��1�p���#� �O��J��4��bluez�~fo���l�H�]��"B�9tooth�z: h��3,��?�
�,�p�6d, l2p�^,�9
scrip�c���pcmc�]j�Au�	�[D��	����j��� bo�Xpai��"�
�T�e�@=
�vrt�.�729�G�#�	RFE�k��u $HOME��xK��1rpc.g��c������=g�J59�^�Pv6��g���D�My��rou�2�]�?726��mnm-�ud-se�=] [AWS] �M�<�/-����ubn�����n��I��@���
un�y�|)�}341�}Az�n][�p-�i] ē.�-m�Gns���A��14��[ras��
i��b�k@���/�ٻ�s��a
�/
��r�����|��`cdr��	s����9wi�
s�,
�,�	a��O,��N����B���I�8�JR���L�]582�[B��SCAP�����s����Co�������P�(�K)�e�Z�)J�dN�sc�T�
���B��t�6�3�qz�Y��H�8
��z�q�s�4��DISA-STIG��n�<�I.2,��G �H".50 �
�	�=��8045��@(�e AlmaLinux Release Notes linked from the�ferenc�section.For detail�)informa� �chang�,in�>is r�],�=e�P��x��x�fxT�Intelligent�put Bus (I�) �pan�{�metho�Pamework f��multi�jgual�'��Unix-like oper��ng systems.

Bug fix:

* Previously,�8GNOME Wayland�sktop���8.5,�Т� emoji c�-idate pop-up was us��with�)UI �S�9s�(ct��7could no��ser�into�.targe���focu�Amartly. W�_��up�Hؚ�*����-Sh�����ѹi�Ʋ«corr�4��(BZ#2014064)���:s�/monthly�ī�.NET Core 3.1�October 2021.M�25.0�-,����{S� Security�rvi��Daem��(SSSD) s� provide���t of
d�'��o manage ac�?�r���di��ori�7�Fau��ntic�b
me�ais�� It also�g�N� S��ch (NSS)��
Pluggabl���[ Module�LPAM)��erfa��towar�ѫ,��
p�Jback-e�� ��conn�ʣ�vpl��f��t��ou�sour�c�gFix(es��En��cem�-(s)�~tp��ests f�}��cro�@dep�}�/y�sss��bug� p���l:�cval
of '�#��bwbcli�c-�/'�fmiss���460)�d�i��d-soft�!e�l��im�򢾳ub��F�H
�API��sev�l new��hi��clu�KCLR�Z���<U����6ce5818b1c1828ccdc8ac63d��d029�
91a401 [a�l�-�.0.z]�24345)Kronosn��(k�)��	��abstra� laye�6sign���`High Av��ab�ty
use�*s�R�-t�T�Ig bu�[�that�'p�X��al��ca�d�t�t.��3847������SDK�
.210�5Ru�	�"�13��30738)�op�Xryptoki�L�n�n ��s��2.11��PKCS#���,
�ɭ�IBM C�Nc�Vs,�8���4764���5 �u �'.
�������0support�\���G58�egraphic��Pro�nor
(�;ªfirm��loaded)�M e�N�Y�M
A�l�-�t(FC 4960�{�1�0p�L�D Expr��2�:
0863 �F�E087�E�=z)�"�AP A�s��ĔFun�n��3�V�K. ���Mbr�a
��#en��]�l	be�out��y����h���H�y��@��Sl���Fpkcss�d����	�1
ut��i�IPA:��r/��/api��B.�	�>	�
/run/lock/�/LCK..����0932��nLook�;��fu��-qu��fie�ڢ�do������''cache_��>= True'
��3379)�X�eofs��_s�eunknown�x
u��re�u����50s�(6923�E2�Nx�
��
 adds�@r�jD��mai��h���h���.o�
�3figur��fi�2(��trus�K��/
a�Jfor� 	)��8440��Mak������h"c��ty" (avoi�1	upl���(s�I2149�pam �cpo�o	r�dcal�R
itgro�6��f�(�fus�,��ry
�P88�J��s�+j�,�3 D-���}query�
�m�pul��
�t�\��s�n�,��,
�mod�ע��mm���[HP WS�B �^
] D�"
��M�b�8	e�lreboo�gwh�logg���)a�Poot��3103)Poppl���P���D�L
�� F���DF) re���M�rar���by
ap��i��Evi���|n�x���E cer���w�$���%02691��java-11-�3jdk�����O�J���J�/��Envi�
�����+S��D�x	lop�,Kit��Wh�v��FIPS ��2�D�YT�!�	�ow�%�4���priv�X����re��l�keys�is�
�átool ��_�h�s��2ª���'will n�����񢍺]���4a�%��beha�r�gy�dis���'�U-D�'.��.fips.��KeyS�	=f�e�vRH�[
212�Jernel-��Virt�M�in�KV�o������ v�#iz�solu�(�c�t�n�wro�3��wt��ve�E:rh��m���s�w��h���-sp�D����׬���un���"�����¤r�o	�W� ����	n�"e�B
��
���s��s��Tkcm�n�quir���krb5�}mb��"�_un�shal_�d��."�+l���|la��N�M�N�����
651��cD�c�?��F� M��after�+�`��K5285�/�
�7��b�A��G�i11��4,�Uf�û��la�(g�z
�Pi��Sc��	�����HTTP � . ���bo��:��o�m'��'Host' hea�	�
ld�Lbe�c��S/2���,�`i�1���som�~����'Google's������V���K�&'»��is�����53174)�yRec���`�!L���� D�y A�6�p����(LDAP)�E����U�����an�d�u�-oc��r��In��ad��ab�d�0	mmedi���
�S���W��ze�X�;�fs���n���e�'�u�ʡ\i���sto�̭w5344�lvm2��~lete�h��l��r���w��e
�����uphysica�D�5me�[c�/�5� ���_on��
�9�c�=�* �
�)��

�\�RM�����lv�[e�
�4051�2Samba�n�
-���}��M����B��SMB)
p���re�)d�@m�OI��F�%
�}(CIF���;��
�
PC-�������!�Ksh�^il�Spr���]v���_
��;�4�
�0-�7us�a�Y_vfs_�at:� s���:���
peci�z�|�c5687�='��^'�3���,�
.418�:�g�24 [N���&7�0��63�	�66�67��
3�m�w-g���

MinGW�Tndow���(��fqemu-ga-win] G�Eerr��'F���ex�����p��gram�q
o�N��or��
y)'��9��� 'g�-�'�$	4959��san�:�	a�۩á_��&�"r. �0s�u�'�sa b�,de�.or����zus�t�@ynch�h	��]i�tiv�1 VDSM�F�`�?�=����~s����]��0
stu��'ADD'�day�
6612�p
�p-m��m
�ath�x
��La��t�; �;k�`��
t���!���ݧ6d.s��e�P�5star�}��s�;4�;N�M��1��:�
�٤�s��������d�t�Cp��	o��ep�e�:�.v��]	�	��p��T�i�E�`��,���ps�tmob��br�7b��(WWAN�PPPoE��,�
we�	���TVPN��
g���
a�ety��
�+����lDHC��� ����u�r��
�7d NAK��5188�%�
�P#��
�o Fed� 35 �c x86��an�/l�Xash�?�E����
�Ԯ�23��P�atu����a$�mad����.8.0���Y�6 GA�
�
�%
��rbui��
���*�S��en��ed��
���b�D��d�
�,�A�	l�"2�(���"�Q�K�h�%�e1�b
�=b
�b��x��x��x��x�4x���,��+6��+465�0�ru6_nss�,i�'(��(�*��F'�+�^�()�hk��>�l*�n�*�Aa�?p��4�(�.D�6*���x)�C�4py�8n38:3.8�/�s��8732�B�.��.x���@SC�R@ui��e�	I�o��6�l>�$Cont�A�lL��
�,A�K)�}e�7�
nd�Q�Os�7��C
���H;�� o�3�COy �W8�!�`> �8
�8�E�IYAML�S�IAo�tM��s���yUues�	895715�DCan't��3�=��:�7�|>f�Q�	7�I�>6676�0��JxP���F�8pre�>F,��?, ob�I-��n�\F�<m�la�`ge�$J�
��Glass�excep�x�ve�h�_[l�PK dy�U�I��O type�E���l. ���OH����y����S�C�L��?�.�Tw��C�A�>�9�9��MA43��T��?�K�`acom����N�����=F�Vt
�Tl��S�Xexpos���c���צ;�V�)V�XM��for�o-��k �E�y
�_B�1U�Od��Eo�Y�l�ny���Ye�Jr�?��E�zs�Wca���nd�
�F���G�+��Lenovo:�H��`e�AH�?�f��X1Y6 (��)�965300�(vulkan����r�� ICD�^r��v��d�o�Ca�AV�J,���f]���C��H�>�&�c-�?
��r�ePU�Re����-�����R��5298�!Z�+�YPs�,90�,spirv�+1�+�$�)2�)gls�A�%3ɨ�P4�*�-���65�'�G�he References section.For detailed informa� �chang�,in this release,�=e�e AlmaLinux�Z� Not�0link�Nfrom�'�Cxlatpak �Wa system f��building, distribut�
and runn� s�boxed
desktop applic��s����.

Bug Fix(es)�AEn��cement(s):

* CVE-2021-41133 f��:�d bypass via�c�8 VFS-manipula��
��calls (BZ#2012868).NET Core��1aged-softwa�framework. It impl���ubset of�>�H
�- APIs��several new��$it��clude�ICLR�Z��Updat�z��3.1 to SDK�
.416�:Runtime�22 [a�l�|-8.5.0.z]�31429)T��vulkan packa�_con��n��r�* ICD loader�hv�Vd��layers�-
V�J,��graphic�compute��Tcross-p���� ac��s��mo�_n GPUs�Reb���-����8.6��6391)�+he�+s�,2�,spirv�+3�+tool�)4ɂ�*5�*�n-�n�66�6glsla���%276����erratum��instat���_m�쪌java-17-openjdk�K�a�UGA.  �Aorigin���-s���* will have been�Sp��ed�by�3e�l�Drie��d as��r�zApril ��2�urity u��s5�@�J1��libwmf�:provi�=a�rary��r�>�'�
n�%t�Windows M��f�� F�� (WMF) v�g�;�G. �o�U��u��9�jsuch�3GIMP�nIm��Magick�S�3�U�Bgd: doub��fr��,e��;*Pt�Pgd_gif_out.c,�
jpeg�
�e�wbmp.c (�19-6978)��m����b�C�a��issue��, �)�� �(act�MCVSS sc�G, �know��g���o�/�hl�
�,�����R����g�m�Ls�,��K�el-�Qd Virtu��Machine (KVM)�f�a fu��v�#iz��solu���g�numerous�rd�z�	��E:rhel�u�����hw�h�n�r-s��*mpon��!���	��������e�¤r�Xalso�W�����,	��int��c��with�>��ed�>
s�pntfs-3g: �Vp�\bu�G o�flow l�2�loc��root �v�&ge e��	�b�p975�9QEMU�/
lirp:��T���cp_emu() du��u��
iti��t���ria�s�e824�eqxl:��po� de�3	�����u�(pic�sourc�V121���.

Addi�
��C�z:�h�GNOME�*� default �en��on��\�g��evi�]:�'me��y�i��fun�z tiff_docu�^_���(��
�get_thumbn��!�1459�hgvfs:��rop�|uth�o	�a�uda��n/�&�
����a79�=a�vorbi��r�
���
�K�,��g�C�����
po��
Ogg V�N�e�Sy �, n���Gt�,�nt�n-�mroyalty-��en�-purpos�r�a
���b��a��o�=m�c �ixed���tr����������m��A0_�uw���'��8-10�x
�P��Qbark_noise_hybridmp�T�
�@��	-turbo�7�
�X���G� JPEG�_�;�y�|�Fs�' cli��.���0�����j�Ms������ame�*��ty���as�Kb���bet��p�|�c��	���-��craf��8-b�"B���8�_r��rd�V�	deni��X��	v�M��4498�A�ua�J���Lua�1pow�%ul�Xght-we���m�a�u�"�ign� ext�!�]��
.�V����qu�{l�l�a��,�0nd-alone�k��ua:�K-��r�9�B�_up�nuejoin�api���A�@	��in���
706�<�M�DB���-��
,�th�V�DSQL �
a������_�8�\y�������My�4. 

��fol�b�����up�Ȣeto��a�up�eam v���:����db (10.�7)�al�� (25�26).�17�87, �11265�4135����mysq�s
Inno�unspecified�*�bi��(CPU J�����Y2510)�IS�&: DDL�#N37�NRe���V���V614�V�: P�s�#_2ö�O�I8ʩPlugg�C
Au�g�
Z�7�Y7�Z�!�_9�_XML�#N4�X���I5�Rars�t� Q80�=�
�Chw: TSX Trans�G�Asynch��Ab�v	(TAA�.�3���kpp�Q
�0P�_�2-��otocol (PPP)����\�e���!�
�Тp�@���Ye�[�
t�mit���R�}
���X�	������3���[�ual�
��1���r�t�=t���=
P��r (ISP) or�borg�2�1�|a�$m��ph��
���N�N: B�A�Q�
_�Vst�M�sp�|�!�<���20-8597�l�C��b��"iscsi: OOB��� �a�
exp��ed �u�O
iSCSI���r�!)�a���Z�]�\�rem�d�������\70�	��-"������� ��:���	x86�M#Live:3110��Z�0�I: g��O	doesn't �����z	����i�fea�e�fxsr_opt��809�o��exiv2�Ja��m��� �U��	�can�y%p�!�<�A�ra�Jm����EXIF, LPTC�n�f�a��.�6�
��(0.27.2��
65191��C�2��Ce���*&���	��Jp2�t::��M�ٱ��jp2��.c�!could���DoS��
042�*�o���ME�&:D�jV�::toLo����(��{�i7-���U�iEx�v���al��C�h���m��p8-4��&�o�'�K ��ur��BigT�d�bD�^�big�~�Y9303�Ydi���_ z���V�ntIFD�V4�V�N���Vnd�a��Iptc���VStruct��i��W �R�s��Hpng��:tEXtTo�W��}�����{sh��!�d10772�e�Xleak���>�y7�>���p�Z/geo�\	�71433���*�Xd2��typ�T�S7229�Sul�T30�TNULL�l�hcopy��]���So�
���w8�S�+�C��Dire�F#y���t�Tw�._���|�
h��a�����,�����71891���	M�o�,�#�ecod�B�_9���Psd��i�ksd˹�Y����PngChunk�`Raw�	�M�bngc����f53� �wisoSpe�E��y�1	�X6�H�y�l���3a�
T200��)��e�4	�� ���@
al::���W�,��f�W&�m��G�ps��n� ���\�_�He�t+���#I�}�6m���r�s���Z������9���+�@�	�j�E1310��t��WebP�F��]s�A�a1��un�
r�-
ed���p���Con� �
�
�r�i��, ���iCRW��
���\�x�

-�%htt���W�@��=5WavP��5�<lete�P#�"�#�c���
�Sl�0l�, h��-q��~�y�Fa�!iq�A(�"�N��W�

waw�y
�������Init����8�u�ROut-of-��WV�fyS��leB��`s�a1�a�B: U��'�2$�lSet�figu�\64�d��&��dD���D�wff��\�S�%
9����H	���fCa�dŸ�b7�!bW�q64�d��{Ir���R�ar IRC�p$�Perl�(r��E��i�I�M! �M!�H/wh��2��!SASL��g��o�Rer�Q04�A�)GS����&�����>media ��7�on�~1s�̤"�ilt��K�Xmad�H�On M�t�b�	r�Xp���K24��%��put�U��&�M�iL��5 (SDL)��47�!�����U$t��fa���`7�+�7���?�������7$��:��22�7$�X�_��_��d�x726�=�)��snd�s������9�wri��+�^�����4,�KAIF�KAU,�WAV���:�+�X�'-de���v���v31�!�[����P2�2w_a��8�Y�
�g��6�p�=izzip�����)�)����e�3���(�c�L�X�;���u�]����v�a�Vun�!_ca�$��b�S/��-��78�$�9Q�g(a �R?��<k����velop���*�<qt5�0�� ��(=�E�@�~@xml�X�D �h�l�\�3Qt�7��� (5.12.5����qt3d�����vas�-��n�4v����A�
at�F�oc����c)�c�� �4���a��_�qu�N:�s�2��M�ensors��k"bu��-�vg��C���"l���wayl�c�eb�Gnel�s�Te�ix11��ml�+���pyth��3q���K+)��i�4.19.��G+75603�;+���Eqt:��!l���PPM�P������t���T�Vqppm�fer�48�.�������\�C�{u�W
�}���j69�j��: QTgaF�	�exh�״�ê���=���#k����Z�(�'�����ACabi�!&(CAB)�����#��Mi�
�k�	������2
chmd_�L
_��C�9�{�><+�:�;Lib�8�x�j�_ma�(no�5D��gd��w_�)#on���/G��gdm:�k��F�H���0����en���;3825�F��;�<$�of��own��hi���;ba�Vndad��hA12447�Tr�*'n���E�>� � no�H����ry_�_on�)/�Heń8��'�'�hg����?�Fil��.�U�@sŎ�=.GL��
�=�%��!�,L�)���<�)�D�Dte���tK�]obje�)�L��-�=,�%m�a�;�VK,�n �Jg���I�e��+���S�����s����tl���Input�Y,�uI���ʢ�G-�O�f�P��*�'��Unix-lik���(ng�
c*i�
�x(�@��$�5C�S
�I�~��أ{�R�an�����@482�=%�	ng�e2�$��G�k�<Hyp��'�	�1����/� �X
HTTP/2)��+�G�4�y:�ly�SETTINGS��s�m*l�V�o��,��#0��J�.S�.po�!�
�)�u�saf�'n�!�)us���f86�=&�Tvnc:�w"l�Gup�is�D��	8��eVNC�/�'����;�U
s you�a�= �6 �X��� �lo�l	���3�0
�q�C: �� �����U�{7�(2�{���Vco�{�Q?�P?Ca�uJ��Sty��Sheet��v��2�	SS�������Bon���	@�v��*�r_��_any_�&	i�-��412�q��usb�&�1$/w���S4p��e�s
�4�����k436�M�4��7�g��	���\%�!'��<�c0���fk�����,�3���!���
�y���-���E�"�i�^��ri�4�	�$ �=�
nO4�>�a�KD�Ws/b��/to�K/hci_l���59�A%�K�(���	hcl�/tm_schd_�j'_vn�<G�#_cfg�]�t�]�P�9�7��_�_cmd�880��D�Of�:�K__ipmi_bmc�"g�r�J9046���R�L�4_xa�_s��e�Iy�G�
&* K�Gkv��n	�ؤI�2�_�x_ioctl�mNcpuid�M3������3_�W�<�z�<�W[��i�WUSB �K"�"��/ff��`).��H�~�l5�zQ�l����e�UӅ�cha�;er���u#�t3����_ir_��'���,�5�.�E__�f�:�x�ra_�ze��76֦debugfs��move�<70���-5key�\2t��$�I2063��po�1�$ŏ�x��c��g�Z	�X��Ρ�	"i�ac�]Q��=�9�~$�`4�
(n_tty_�\^�_��
��N��.���.vgac�=i�W�!�Q9Ġ�E*��/��w�vredump�07��SE�C�0���L�M�Che�rO���C51�"���l�
s�8X�B156��#e����/e��	���/�/�u/gs��!/xir��_cit��
166��mt76_add_�������@ŭxdp_u����%et/�����h�Kn���;�:�����Z�߫ϩ�upLj65�sg_�S��la�lan�����@�a�i�\�v�`�):c��g���t�*n�Lr�R�x�f(al�a�'�Vs�\��
�Z�4
�h82�#���in�W����d�&^�N���f�I`x_��b����AF�a438��$-�C�5i��o�t�F
�8_�_�C_atomic�W��2564�`���Y2����WARN_ON�It���w	��~1�y	��	�<dl����cc_p�DV�#
�O1�kJ�P-�P����fj�:�_���	6231���T�0A/qla2xxx�_os�U�H��	��
9�=_id�fy_�v��*9��	�ZA�N�.mw�iIx_pci�q�4�%
�p��Y905���Wcry������"�G6�Two�Ks�Lr��	���be�L�;��I8�}u_��dm��i�X��R�S8�Spr�c�����K7���	�Nbug��	��	�<tt�-���	�,�]��	�!N�
�op_�jf�z�	��	2���T���V��o�390/�x�G�y7ē���n�)��+�	�W/�/��/�H/rh_�B�oķvhost-��:���L��5�(�)�D�k_f�`/�n�Ald�f94����I��e�CAd�54�z
��XFS v5 �$���
�C�`�75�vC�Zar�ov���S�T��creat�i�	s��g�j4��t�+0�K��s�]GNU �Y, cpio�AISO �q,0 CD-RO�p%��S���h��no�F���bsdtar�, �2�FTbi�\2s�-�3&�񤄦�po����h!��ir�	�L�v�_w�I_��end�Wmbs�"�!�u2�C�9j���@�	mq�f�R��Adv��Xd�ds� Queu�P�ZLAMQP)�5��g��
������8�� ��p�0-���t����<amqp_�>_�L��\+o��[	��B��~�>6"�$�%�4�-gnome-�Mt�r2�v�H1.8)�c+ipewi�]�V6�vte291�52.4����.2gtk3�V.28�xdg�M-�	al��V.6.0�-�=��+345�+9691�8��K43�32347��]T�S
�.���e��+�f"�L6��%862�y�710�2����64�6�9�71�82��Y�i�11�2�3�4�5�6�9���82�Y3�J44��Y�t3�Y�4�5�7�8�8�,94��7�9��
�1�³98�3�5�6�7�4�;50�6�h93�4��w91�2�10�)�17�o�se��Rs-�r(:��C�/.o�-:P������)�����
s��l��O#u���~�N ���igh ��1��W�
4�p��*����$f ��r���#���Z55��K�=e	p�:��O����t�_����.�P>C�]Reg�Ex�/�g	�-f�&r�-e�-�82 m�P�#�m	����;�V
tax���t�ss���� ���GB����JIT��f\X�in�fUTF��4��@�pca�/X�� �w�`�*�-�"�77�ito�
 �S���Rs�0�Pis�Fc�H��,��P���7�~� �7�	���Y	9�5�Y	�4�$�X�3�_�m�&4dur��PH�U�?length��v�-51�#�9�L�veOff���M�G��,�h��j�N:ed�#�-��duc�S9�te��y�n�bke� A�z,�<a ���or��sp�s��%��ve�a.T�ion manager, a formula edito�nd�drawing program. LibreOffice replaces Open��6�,vid�a similar but enhanced�#extend�o�7suite.

The��llo�vack��s have been up���8to�_later�stream vers��: l���Z(6.3.6.2),�cmis (0.5�orcu�14.1). (BZ#1796893)

Security Fix(es):

*�]: 'stealth mode'�mot�sourc�trict��s bypas�lCVE-2020-12802)�S���>���b�!bmitt��ny URI could�cult in local file o�write�n��For��re detail�jbo��th�f��issue(s�$includ��� im��t�2CVSS sc�G�
cknowledgments�?o�/r����d�F��a�	,�f��ɢR����g�m�s�,�R�&en�d���:�#Ad���
��C�R�:�Ҥ��j �c�%�T����eas��see�fAlmaLinux�p� N��s��nk�NfromΎ����vpx���3VP8 SDK, which��s��Ho�V�+de�of�6�Co co�,�mmonly us��wi�q�'WebM m��im��a�&n�n�\��.����: Doub�,ree�$ParseC�H��E��Entry()�mkvp�!r.cc�\19-2126)�UO�R�ͱZnd�ta��vp8_n�� ta�s�?9232�?R�Cexhaus��af��me��y ��kѐ9371�PUse-�@-�颌deb�6k�ۡ/�i/post��c.�S43�D@tiff�A�����a��Ifun�Hf�anipul���XTagg�hIm�=��l��� (TIFF)�s��}:��teg�V�;f���a��o heap-ba�|buff�%�if_ge����017546�<1Poppl��i�bPor�IDocu�	��PD��r�fr�I�H,�@by a�Eic��s�^�s Evi�l�)p�y: di�-by-zero�涜 S�	sh�putDev::til�Pat�yn��l�.�%�14494�<4F��RDP�4�m�˪��f�;�	Desktop Protocol (�<),��d u�W���hh��cense. ��x�ardp cli��can��n���M����
�yMicrosoft Wind�$m�W����x�J��VirtualBox�-��ag�"�|��
d��view�!o��GNOME��7��(2.1�Z834287�Z�3�< �;�Lprdr_�:_receive_capab�dti����
1018)�U/�"in�b�dir�0��nel�O39�O��-of-��upd�_�_i��_��� �Q42�Qauto�5����v_b�
width_m��ur�l�s�e7��entlm����lle��Mess�R��pr/�E�sspi/NTLM/�6m�(.c.�y3396�y��_fips_��
ryp��ib�:/�/�(�c�f���>��cv�9
�9r��>��I��8VIDEO�-�	}acces��c�Qr��ompr�_��
��_rlex��0�QUn�yc���\arra�,	fse�ס&snd�5w��2_pdu�T1��;rfx_�
����_t�T	et�M3�Md�[�c�7_bitmap_v3_or�R��4�y�W�a�S5�S�tk�Ssy�pronize�S�J�*
ʕ�q6���b����s�y��8�T���9
that�	�Sn �ed���p���U
�m���ɮ;�!�8f���y_�6�7�x�
�w5����!�t�\_��85�T��	v2_�M_c�&�^6�^Au��t�
�y�P7�PNegoti�M�Rirp�y
�@�gdi�152�����;�S��po�
r���se�d��k�����|�=�
Evolu�i��
�
��R�r�em��, ��e���!��ct���H�G��un��
��a���
e��-�.-�_
�Ra �Gfie�>� end�C�H�����������tasks�����m. �D�S��w�origin�oy��veloped�6aċ�g�S���°,��{n���various���ީ/���8��[�~�����Exc�/��us�n�Rv�m�����pons�Uj�vi�2TARTTLS��SMTP�lPOP3��4928�<�K��el�!� M� (KVM)�
���	�v�#iz��s���Ť�o����r��hardwa���E��s�h�E:rh�z�u�h
�9s�����us�spac�*m�A������run���~���¤r�Xalso�WAPI�ag�0��������ssy��m���4uh�S�51�����gu�fs�40��-w�+upp�d
 (8����80.0�-dbu�D3�python�-nbdkit�'1�uperl-Sys-��'qemu-kvm (4.2�se�
os�:�cSLOF�?�
10�3�B�
3, �442�c��� �*��/�;/m��er/�)rol��o QEMU �s�(3����kl�
	:�-�Hdur����
re�Omb��H��589�
��Po�_i�hDoS�uhol� m�at�Jjob����query���-�nt�c2�	�	��sˬ��	�ss()�
���ut�p	98��
ɷden��V��k�����o�Z���Qarget�!t�a070�\��s�Ji�Gcooki�����edumpxm�p430���9���wsma�	���j��n��	��pe����\���i�eM�specif��	(WS-�)�n�iex�e�1����h�@pera�{�4�����b�.�is ��o�!� ��w��s��û��	u�k
requir�H�ia����	a���a�Gt�	�[���fin��lo��in����`��()�h��038�>�Q�3a �
�t��f������S�Uqt5�<	����G�_�O"ng�ml�Xnetwork h��i��Qt. �Iq�fXML ����Ua�k�Vuln�/��&5-95�!��qt��so��s: ����}� limi��s�5or�Aame�)�J�����'�Hr�3au��DOS��8�h 035��:���
�Z$���>��lu�����%�������ma����|��<��b0569�dx70����f�I�\c�is SSL_shut�6����� mid-�shake�N����2�4
���[����9*D�co�/n IMA��
�UNIX-lik�s�P$r�&��v ri��a�n��nd. It��
�m���t�x�	s e-�]�Bei���� �box��mat�SQL�-(i���Ia���Lplug-�z��
�2�������d�):���\�&
�vsu�4'���,ber��newl�
�c���
9�Z�fs������Semp��quo�b�d'�t�]��R6��:�
niguruma�_regu�X*��2������a��et�A$c�F�Ver�|'�uo�q: NULL�`der���batch_at�vr���$32��9F���|����^�,�=�W����E�"s��r����@��s�{P�(Scrip�hASCII�Rn�hType 1��ome�3��
�True�,��(�2��CID-key�뤜�!�f���FD_Get��M�w�$�x��5395����2��0�<�Expa�C����B�4�qd�&��m�w-e�9���j���7�^�WMinGW�1�T: l�v����(����k�r��co�E��hig�$m��~��.s,�
)���084�D+exi�+���L1�c�
ç�d�*�+�k�!�%due�T���#�7-e� .�:�_!�3��k����3�ݤ!,����?�1�����E:�_
�-����W/tty�_�ctrl�l�j������
�"6���dp���!��c���r�n��3435�NICMP � ������b�o�DNS�C	s�W	ng�-�70�%	Bug��Fi�Nfix�%+����;ha_�sflag �)�*Ti�bl���8262�OVS�
�u�L
Inv�;d Arg�,��TCP��e��go�G����%k�R927�R%BUG�$��mp��%or_id��
p���i��%[0�]�:�ter106/3082�]328� Ice���o- add �Jl�el�FC��1om� �0L�0��'���N-8�g71�[mlx5] IPV6 T�.re���un�k����lo�K��HW�M6�#�8.3 SAS���d3��γ�to�e-��~.ish �s��\�.ra��+m�H�+'�i900112�i�hBe��-��cs��dbg��.sh�",�(�
 �e�!(mm-)�j3��(�V,10�;�P*��c��boo��X3i�\!����/�,WSL2��AMD��"�[5��[�B3, dm:�� IO�li�l��s���4�4�?13�"%F�`to�_t�,��si-hd�3�1!�/21�oPCI �3k��e��_�GPU�5�4651�d�W2�f�� p�
e�Ϫ�il����OPA�&rr��lo�9��nd�!pow�v��(ESS��7��=0mtu����u�9*s�bridg�U��hr_��������U57��[Th�NP�X13/T14�s��]: K��f�]�977�>NFSv4�(impr��F���l#rrup�Rslo�83���A.1�Cgnor�8ERR_DELAY�
LOCK re�y�#�'�)��up�z�d��Reg��]��[�148.el8�p��*�g) �7 r�:��S�cHANA �o���)�8k�	In�qtSubS�	ctP���5�H��:�-����O ��
/s�Zd�ua��-:1462!�R73�SEV VM��a��fi_mokvar_��fs_��+0xa9/0x19d�W���K92�z+C6gn�7�Zs "En�(.��Abi��<�g�,�#��)'wr��"��`57�~([Lenovo�&�4 �]�N��#�
��bo��!��mo��w�}*���	�
�E�s�q'5��K����7krb5p�'247�[���e������HFIPS 800-90A DRBG��y��S���c872�cHyp�	V]�l-�mReq�[t�4��|�mi�at���!����o vm�S!�-it�*_un��p352��Ho�Vb� .es�&�X���"ss-�	--cycl��t����<�	NFO:�
_���Z	ec��t�>�CPU�`
�&:�~96�l�s4: B�D�{"RCU�Dup��5.6�F56�/Mi�mm�to�/���du�Tn�	�3�W8����<;��v_fb:�	��3t����"���VRAM Edi�e771��ion�U�:39:00�A� 2:��NIC_CMD_Q_INIT��"0)�r�RC_�OR (-5)�Z83�Ocert�B] ��_�Gdepe�
�t�q�(g��6TAINT_TECH_PREVIEW � if�a Co�	X-6��rd��nt�|7�-�#-a�7l�p[�9�Z��qob�'�"���o�.%����he�	&F�Ff�)@.�}98�"E�@�
�_�0[Mell��x�WFEAT�: Ad�.��VF-LAG�	sta�8�M<��
�/�&���_$�0iofsd:��$pr�9le�;h���	 �*���
�
3551�.�JhR��X��6�>i���/�W(in��
�n1�95�n�a��	�&�H(�o
p���m�v6��es�!��of��6��\SCSI�&((LIO)�y�M���_�ILO�	st���>�M4�QUĮ�4(PI�{t�+st��33�!9�<�	s�"�w�5g�n�~#/vmw_v�	#/af��	�r6708�_o��2�i���A736���@��@���M�Z���G�P:��:���K��lazy�C3����C�u715������:�
�Fe��8������fĝ�G��U�c���%hil��P%��d8��*�o�
2�yO����Z��h�	�s���j�Y���� on�<����x�`!�J<tmr_a�u8_�(�CA�w���le �����am��_cmd->tag��
5���
��s��q�w�["ip -�' show" /�f�Dfig <vf>"�X
a�=�k2��#�/���;l��2��[��
pe�?�
-�;�Bto��r�-��opt��e���W42�7�V
b�>��RDMA/u�9:�@���#p�e�*be��retu�}�ib_�3_fin�;�_pgsz�m69��Ci�����/C�d�XfN���v�_a�������w�8=�a51��8��- ��K�s zCX�z/��B5�,�22e�/3e91 ("mm/slu��
��pa�
��slab_�u(c�]Hde()"�g
2�^
�dC�4"A������&%��"��n�4�w.�w
��!�i��#w�	�7��alpfc�h��FLOGI��|�SBBSCN���e��K9�K[mm]�, oom:��move�_�
���
r�er�=97�lUn��Oth��?�y�p��Mil�Bmpar�'�B�� �J�m>rp��c��>o������L
�K
RPM���W�itself��Lt�r��1����ISST-LTE:p���Jpvmlp83:�:��<DLPAR�a�9�on�����
[�O�_�z�16��F��6�YC��w���Un�6RT��w��E���'�N7��*U�EP�_�QG�1�$� �
R�{8ts�g�9a���Bsx86/v�3�h219�;gf�D��@be��+en�_{�e�f�;,�_l�up}�d���_�22�\7��&�\��o��sx-����doesn't�4��	th�1�I90���RFE�t�Au�e�*�O�e��5 5.10-rc1�f0���a��U�����
��6����	�Ha�m3�S�x�
����M��+��46�3=Ma�zDB�a��-�J,������T)a��: ��?�$����My�4�"�4N6m��db�50�52�Q6gale�d (25�3�5�7�:�%.���v�b�	�&.a����SUPER�<�W�e�3�r���
!�>.�S1ysql�G�Y
��9N��/�2�J���0�$�o�%�]2s��|����W��tt����o�ep��:�.v� ��avail���S'� 
�G��E��K,��rel�,��b�Jbro�$��(WWAN)�@PPPoE��,��we��a�#�TVPN�M
��	�x��)dif�Et�+��8k9��9��8�87��6��;��	o�Q��m�.�.7s���n	��02�F�=|%���O^�\H�(R)�p��s D�c/�1236��S�4�oE�P_�(_��G�:s�/�/�3/ip��,88�H�hu� $�$a����2USB��=��$�rK/m�/adutux�l�u�s9523�s�-
�&wiow�/Iior�z�po�
���"'�ckbd_�������'3�C�;�ng��Ui��i.�%�1��i��b_sg_c�(	l�����/�K�b4�u�pu�
�i�	:��e3/4�e(�w�1&Ŭ�A�F��|6i��g�p BPF����P5�A�	�/se��8250_isa�M_���g'�1/�2���543�4�+0sk���F5ed�����4ACL��O�9�"TOCTOU�/����t!�VP�Z
�B521�n�-&et�%m��;e��m�rb�#�T8ė���Ihu�alb��ct��&��c
��B�Z5į�" �,��&�ppp_c�&�,_c�)L�w����Lon��~�V�~64�\�&_�k�e�[
_�#�\�?70�
���7i���A78����L$��	�K���nt�th�"�-hfi���j�1�a83�d�+-��fbc�4�<89�Vf��{c�Z�.((CLONE_�vENT)�!���,��->r�*]_���d3���d�H�_do��
r���8�.�Qd��(�

p�:r��J �;@u�6s�f632�u���%�'�>of��f+�$�d]�
�1-034�n���"ov�_�D^��!��8���[��gspca/�/9�16�_�=!
gl�O`� 
�
�Ota��Id�
2���/�YPOSIX���P�p�),�Am��%m�%
�in�z�
��"daem��nscd)���	�p��a�U"���
��Che�
�q��
�'���Q�<��
�)�=�����pv�R�K�ri��,�by�`	�s�d%�3��EUC-KR�L_���E5�S�~�48�r3�O�X��|ed_n���B�`��	ix/��7�h�
\���91�/>���Fr�1��cISO��2-JP-3 g���C�p��bi�9/��8����|_�i�U���/��f�[o���-c�����6-�oG8�Q� ��v�N)�r�$��a�R����B��6��W�9��yOi�Jdefa���0Zen�_!on�>���g�7J����� �D0�e�),�cB�@C2gtk3�JZ�a4�a46376�J��D�	���D�C:�'�Iu�� �W��A99�nU�Q�	�Q�K3�Q�	�`�V�L�1�6�1354�?R�Q�[2�����[�cC���:C��[�Z=0���=�b�Dz����ut�����K�"B�9too��JD�a"ci��F,��*�
��,�p�6d�f:2�+�	rt���}=s�~=���pcmc��f����8�;���Zg�����Td��_�o�^S���.sr�h�1/�8����RCE�153�=���KLS�"n��pL�?��C�u�G�V's S�IS�8T�3��K. �be��!���@��0G�uk�$ƂPl�)���%TP�*��)�7It�0*�
�15��l�8�,��5: t�c��st���X���1��/etc/tcs�����i�������e��Er�2��\Q��|�=:��r��X���Ts�^6���i���n2�n�
�9�ͣ�g��
���"lon��p6�X�=OASamb��En�N-�
VP�&Y��\B�� (SMB)�t��^�/�8C��k�arn���4j�\'(CIFS�;�m�z8-�t�%-to ���pr�����k8�C�7�s�,(4�5U3�}�!���2���8o�lev�R��NZe��:�/)��	4��2�S��3�2��	�w�0��1/2/3�jNo�2y�S3�e�TUn�X0� �
6nbind�>2�>nh��
"��Berk�Sy�\�� e�yDd����"��eb�%
t�ߦ�K�	�~���z\������$��N���H]�..�H�%7�Bshim�)�?s�!fi�+��UEFI�9��<��$�7s�����t�E	�;3�3u�k��e���4gru�xacpi��UN�$�hto�j�lf��ACP�0�
��`��{�J�+
��"�v�rrm�����[563�:O�in�_����)i�c3()�N��0�N�
�F0�P�H_��?��-��<�O77�f�O��m� �R��*�S�a���O2�>�uH�1�3���>.�E�x����f�A#�Td�O�+�< alc�|r�2�+�l=�|/�-P���g�>pW�?d����c��!��to i�=x_�H�`j�"���_to�7p�61�z:�}��[���_xbm_bo�2gui/�;M/q���,&pp�C750�CU�nces section.

Addi�
al Changes:

For detailed informa�$ �c�%� this release,�Se�e AlmaLinux R� Not�0link�Nfrom�'RefereÎT�exiv2 packa�gprovide a command�He utility which can display �"�'ipulate im�F m��data su�.as EXIF, LPTC,�1JPEG�aents���following��have been upgrad��to���jr�stream vers��:��(0.27.3). (BZ#1880984)

Secur��Fix(es)�z*�2: out-of-bound�ead�rCiffDir�/ory::�� due��l�� of size��e�
(CVE-2019-17402)��more��s ab�q��s��issue(s),�yclud�	� im�t,��CVSS sc�G�
cknow�1g�C�Vo�/r�#��J,�f����R���dg�m��s�,�&�}�Kernel-b�5d Virtu��Mach��(KVM)��f��1full v�#iz��solu�f�����numerou�srdwa��p�E��s. ���E:rhel��dule��n��ns���Buser-s��*mpon�����run���?�����¤r�Xalso�WAPIs���vag�0��in�a�"�with�>���ssy��m�l�lib�� double��ee��qemuAg��GetI�cfa��()�_a�.c��20-25637)�TQEMU: heap bu�� ov�A��>msix_ta�m_mmio_w��e�Yhw/pci/�!�Z7821�Z�: �hpi: OOB�����le�0�
�����s�O9443٪iscsi_a��ioctl_cb��block/���m�l�i���d� losure�z1194�%���6�zas�9���]�5i��et_tx_pkt_add_raw_fra���2�#��'�816092�8nfini�loop�>e1000e��_�x�Go_gues�`�(��70����th�`gh��b�aunmap�^�/hcd-ehci�[2�����scenari�{��S�n��l�script�:�Z8916�Zslirp��VARP/NCSI�a�Y129, �30�<	GUPnP is a�kbj�-orien��ope��urc��amework�6c�i�&�=devi�T�4��ro�/oi�H�ten��C�GO�g�.�2�`p�������n�b�c	asy�
�, effic���Cfl���[GSSDP��le�ȩ+���?��m	ann��c�$� �8��rt��g��. �6Z	gssdp (1.0.5��gupn�6�h	4658��61928�t	hos�d:��SUBSCRIBE misbe��i���tWPS�Q��2695�<DX.Org�D�4-�t����f�AX Wind�S�N. It�s� �	ic �m-lev�,	f���쪔that�	-f�k���{p�6	��/	�9�b a��sign�&up�:Mesa�oa 3D�@s�{�_���p	���M�	O�
G�)Libra�M(�GL)���c	�
-�l�Y	��dri��|	y�(�r����	p�9�gl-wayl���k1�z�vdrm (2.4.103�glv�#3.2�inp��56.�$wacom�6�m�J(20�1�xorg-x11-���S�%�10��78�C��86648�7654������a�	�c��XkbSetNames�>�434�d�Q�
g�I�|�	���ex�s�O��toc���X6�XԪM�4
̨60�O�7l��Ev��iǸp�k�g�=s���vuln��b��i1�iRe��dReg�rCli�5p�N
�VX11�z�5�s���P�1a�h��l��T��	�/tD�I�������Y
1��H���?��ho�(�E�:4̺Lea�un�
i�
�hmem�H�X �|�5�b�dAl�3tePixm��f�x/p�
������9�+V�����%�

l�?�m�s��s you�
�6 �6����{o ow�g�
�
�nc�H�@�;�
�'�-��l�I�%���(18-212�{�b��Conn��7ToUnixS���
�N9�839�N�
/rfbr��Sc���HNULL�ke��r�}��97�Y�#�Y���Xdo��not� mit T��C����V405ٰ�	��di�by z�+�ould�ult�0DoS�_0��9�Ra��is�!DF Pars��Toolkit�	Red�6	���1
se�
�ndalon�@p�@s��e�At�z�+�أ��$/XML �YN-T��]
��r���M��s�=a�yrr���c�E��maximum n�Ddec�k
�b�
�#�����17-1892������mal������f������gfa������,�rr����\_xml_��_�Urt_e�_�o�	�l���9F�V	R�7���c	��
R�/�(Deskt�+P�
�<),��d�
��pache��c�2e��x�ar��	�A��!�M���3s�Microsoft�9s���t�J����Box�7=
���)
2.��8197�,���3:��T�^�l��403���;�:���Z�ΡE�B�����	��uts�b�t�I�tPRIMARY_DRAWING_ORDER_FIELD_BYTE�r11095А���T7�T�._�_new_�!��_���et�]9�]���mi�9��sa�	�:�dp��x�pne��
5�)ƾ��RLEDECOMPRES����?�>updat��c�>_bit�_v3_�
���6�Sglyph�M���A�=\����+���_���ie�re�-�JP�1S�1�*P�Sdocu�=.�Ptrans�Bs�4cod���3�5�c�����Xa�ѣ)�wb��ed�pr�3d�7?g��(9�S�45��B�6:��-aft�	��i��gc_��oc_�}uct_ptr�[�T�7���k��lprn_is_b��g��ib/l�4/g��$���sa�u6287�upj�_��_��|�m�vpjet�v8�v�Op3852�u� �u90�u�O�\dj9�[1�[mj���_cmd�japa�Ce�wmjc�w2�w���m��gr��_non�ck�\��gnd�]o�_al�vsk���a��x�)ݡ��epsc�
�� �q4�lj_�Hia_�U�y��x5���x NumWrongD�����y�w6�wFloydSteinbergDi��OCĀ�zbjca�z�@m�@lor�e�n$�2��D���
��i�
j10v�Z�{�(�{9�t�n%1��tfnx�s30��okiibm�s1�t�#�t���+���Ć����Ixps_�?!sh_�'_�2hćve��&��x�^ٍ�����R	���1"es���Ji������hsep�e6�#e�[txtw.c�9
psi/zbfon�30���j�d��dj�n��lxm�0�W�t�$�t�>��dot24�rdm24�s1�>�S��1�753�_cif�����$�>cx�&rl�13�~�9�Popple�Port�D� F�� (�) ���,�*b���E�!�S��Evi�l�Xe��U�1.s�y mu��-�H��*ewer�3ԛ,�(PS�Encapsu���E�����,��!a�b��-e��,��!�;�C�dep���f��DVI�T�7Hp��(�Q!1�6444�G�5�>dftohtml:�|to�
�j�y���u2777�=-Dov�^!t�>%�N���U�UNIX-like�-�b(��m�*ly���n���;�$��oma��*POP3�t�xsupp�cs e-m��Bei��Ţdir�0mbox����SQL��$�Iau�1nt��/ug-�zr�+��d�sub��d�):�$hi�S
n�V�9#a�hs�����438�h	�IDeni��+����via�>MIM�Ur�*�D527�=x�8��T���aC�Fu�En�e0on�$ (SPICE)�r��W4�!�i�C�O�,1e�A��8���D(�V�p�Tc�x'd�'�@�* on�uo�o��Wer����1n�A,��t�
�'� �5�1ne��+�!��d��a�,ty���Yar�t�<ur�b�,sp��: C�d���r�go���d���1��1�<�MinGW�h���f.���94d�*op�a�mto�|.e��x	�7ym�=w-sql��(�*6�-�
454����5�f�i
��L�t1��Bt���x��53����7616���S�-(�9�_v��;f�i�#ntf�Y�I3��&�YU��fts3EvalN�$R�j�	/���P6���P�a6�
�xr�%�L!�آ���P"�i�ha�(-�7s�b1�b�	-ê_s�h9p�6��a�N���9t�^fo�
qu�)0�o�=�8Pan���H��e�	�(��	v�4�>�G���	ku����n�+�6��6-l�&tool ������is�`�4c�`-gfm: Ex�n8�tim�Y��$ cer�>
 �>�'/�/���A\k�:�����3�W�!,��1�P�m0��q�&�"	��E�r�@&�����K!us���s:�@1o���r�4�{16���a�� �\;�D'�ʡ,32 GB��vcpu->��:�35�����ro_en��&v�t�.�&�7s��f����copy�S�9�Bug�OVS��take�
�l6�*/ IP�c
tun_ds�
VXLAN�A�s8?)����:66��\0�,:��
t��\(l�4�_s�~9b�e��;d���:s�}i�lf��n��\�@s  s�Y_au�X_ru�;�|(�T9451�9[mlx5] tc ��e��pl��
t�op���+�7�A520��0�@:��#p�9e�z!ct.r��#�0��CT HWOL:�3VN/�Y����m�jtly,�Yad��!*c��ha��9��TCP�Ug�0:ro�md�ose��d�����y��[Lenovo 8.3�)g] B�s scr�	��4'ck�ȱ�"��0��s" ic���7op-right���(!.�e9���}8.x�uio�	f�3=�75�Turbo�R&�pn't�ow�Vm�����4�A��AMD�
lan�E� P620����
��fro��
h��&�1jac��45�3���8.2�[h���2a�rc�4by���u�#�M�vraid1�'�)?�&#s��51�*![�<s�,d]�`�(�I�T�DNAT + S�by��a�$��(�N6458)G�0�A,��M�d���E�0��)$���{�W:�A7���f:��i�mNOME�m�3�=��)�M�*,g�	�'�C�M��st����w$�C�#�	�g����'��g_�*�'��64-bit�SA�d,���;�L*���T64�����`�
��721���$c�U�"*���s��s����s�e�(ar�(��3553)�=�x�v<:��DNS��b�A����1���sbr�2���
�eg�����g�Vt�t���V�|335�.@�|�e�
��blue��th/��A_e�9���xdes�}y���B���0��c�ybypa�0��s/�'�.�d���_key��2��:�>�c[ESXi][�-8] VMXNET3 v4�pinv�Ud ��Hsums��nn���	��
�
�h-�607�x"fnic����Rreq�OD���717�5GFS�2F�FS �w�x
��k���r�~n�hot��.�K84��dm��8-:�	 p��Y�Zde�?�i�sd m�Y+�F22��* �mH BUG�^c��2���Es�7394�	��:����	�-�	H��Ysu�Jn�6	���Amaz�EC2 C5.18x����ԥV49��[S�/yO�R]�������f	i40��Gc��n_��B�P�	r�x4�h
f���\7i�o��?�G�k�<5148�<�T	n�7rc�r��XE���d�-���-toge�"�`5��CNB:���$�{/����8	���25�A45��
sct�P�������_�$_�-��� 	�M�aPy�<n���pre���~�	v���:� l�|u��,���Qes��u�����exce�C
,��y�M �tAdy�ic��	typ������ ���0���|Ato ��@�G�
����
,�w�a�.���?Kw����PyYAML�G
�lete������@M7��43��b~�+_t-to-i�5����/�o� ���^0�2�u9�%�Zr��Ln�h����v��NHCI�L
l�L23�*�fpi�rl_emm�burg:��r���figu��9�8��[Amp�`]�
�
/qrw�
:�` �A4��in��u�t.�%�"_��)��4�&
�8.4 - [P10] [NPIV M�#�K�,=�n��- 4�].�K3.el8.�"+vfc_�p42��.ppc64l��DLPAR��������2��De�> (�/dl�/”)��6� -E���J!�P���s�mp�R���q�'�ur��  25G��. 10� ��m��mec�!Eth�z��{5.0��7�6���e�}�(?�4Tra��ff�i�>867��6m10k��M�&MODULE_VERSION�e�^�5�`y-�<r�w�U99�(ixgbevf�8W�	���8S�b44�Pnx2�x�t��g3�8k�T�-N,�4N�6]�
��6S7�Sgb�8S9�S�920�Uc�8S1���8U2�U40�9T3�Ta�:S�QB�\�!�U�a�Wt�i�:
�27�-4���N]�]���M�w ���[o�Sdf��%�P496���java-1.�o�;jdk�p��)��BKJDK 8 J�1 R���E� �z�*S�.!D�.!Kit���>�< � ��Kr�5n��r�� e��d&(Hot��a8264066)�Q3�6�bFTP PASV�a�Y�
pons�n�!Ftp�#t�'�?arbit�	�T- (Net��i�B$82584�+�|�i��v���u
�]J�k�	�&
�i+�x%MANIFEST.MF�(��L��09��r6�u	�1��11���+�/��]�
�
i�f�/bc�m3l�Bto���
�5�
6��
I��h�6�Oof�B_IO|�PFN��+vma��S �/%�RO�R��2���ao�A� i�6�NF��_t��t_�O_� �2�Xf�-*�I�VZ�s3�k�P�lUr�[:��
dpt�4�
.ko�6�P� �o838���kdum�N N�{��
:��$gi�!�H"S�FFro��95�&
b�Q t���SQ�uK64"���N�M��L�L�L�+�
'�0����C �%��_re��l-ti��l�C-h01�=	����U�9CI�ro��5�R�*3��\�	"t�W/nohz:�
�e$�!re�I � ������t"�\��787��
S��T�N�p�r��Z�V�sn��77�(s��To��#�;Bb�3h�&�d803�
In�F�.���g���s�|P(�ve_�ls���k�To�y�"8�!�"�z��],R�&toMLK, I�B
�:U�b�to bo��C�<'�O120HZ��
�q812��:��to��tu�|coll��*�724�>Enh�^��(�#��!5 FEAT]�1/nv�5-�,����st���=5�"9 _��!�8H�%�C ��al�!a�8f 4�&���+a�n ��= ��(�Dc�`��Lb��b����&��a��:375�ih�9�LB�P;�˥ˢ�v�n�~��Ung���	5��>����: an�aa�^a�.�%_�	gso_���276�]�Ei�b������s����4�@a�d��J�Oc�N�.���% ID�e�!��f�~ca�+�de�nQn�|
��f��w��d��p��
:�_,�,in/�
/�@)�&�.�y0�'8�BRHEL�sN�M(ly[0322]��g����fi�xz�
�r�u i��1(��-kvm��75���uv����;�g�J����8a��cu��+�#��v�fI/O��b��Muv__idna�dascii()�g����zes�!�L%�9��)�_ �M�X�$Dae�SS�&b)��	�*6�8�Ud�'�a��m<���7�j�� :me�#is�/�Q_����]�� S�c��NS��=�M�!P�c:g�A�[M��>AM��
�w������p�J�>�	t��dif�Zt���'�0'��7�5": s�l�	��~	��in� ctl�P��E�dm��C++��K�V�n,����������`�l�Xf,�U#�!�"XMP�D����N���S�!t���1de�D �]� �6thumbn�h�?!��Ifd�.��7�� �ˬ8��Cn�9^��^�ejp2�Z.cpp�1�M� �*�7��#�%�#�Y��	����M
���p���h.�A�BAIF�FpAU,��WAV�	>����_���<7�H���V*��kQex�a���2�)b���p�2�OS�&�4��OS��^�
0�757�v
�[�TSb-�0�Zxdr��2�_���6sun��/�!�.38�A=�.�Br��c�Emul��	lpf����5��	�1�� �

486�Jcy��2��S2s >50us�ncy����e�s�(RT��^18 �vCPUs�F133�efr��8�K)8�)�"3��4is�uc�\(a�dor���l&�No�$vm�7�!
ou�r��0�sh�b�on �T.�C04�Y�?�"�G�0�a�i
�9=-�E�)skb�f���c��c2�g�*�Bki�v'�[	��do����z��huge�(�U408�3�*108�*�'$R�(+�,on] K�"��O�?�SAN�qk�^fl�Bfis�G�)^�(qla2xxx/HPT/Ra��d��615���2�T��3u�5&��)�w
�87��Q�Z3�HFCOE�+=F�^2�Q QL45�;c�7
w�J�S�	u�s��SLUN�iT�qid's�8�z9�[�$�?�D-�mi�~��r�|�X��6���M��(�M��mir�5�5crub��-�Ssen�h��
����M9�:�HPE��8�),l�54� ��DVD p���*�hiLO�J38�#T�,�]�&;��
sh�)��N���O��\���oFv�'�r��yed�d��SNO�8�:%is��	�,l��*(~870)�Dao�cd�Fn�ro�z�:�.��%�����xu����G
k���8�ABLISHED�]�
�<
o����Y�Y�[�i!s�z���f��{�H@�&��s�I�W$/�^"�Ns�o�����/�2N�:(FJ�d�z8:��EG]�m��)��/�.��0/�o�7w�UU��O80��/�bS�ne����^���5(AVI��-�)�[
5�<��3�HST:STC950:Fle�Fo��)��d�LPM���0a�/�l.c:34!  (�	�)�)97�,Y��2�ts�,/v���T1i��d ��a�o@�@��8�I�I���=���b�f>��t��i�20�B����_lpss_�7x����9�E���%in �Go_fb_�p�sTd�uy_��P�'1a�Tqxl�6%92�h�%TIOCGSERIAL �8x�uo�#�A�o7�7�s�2���������Q	�v�np��*s��<�hc�~,��DA��2��TKi�1>�s&h��bv�an�he��h��Hcs/oc�dus���B���/s�AR�y�a8�[2�Y�����;in�"f� _beg�ode��,9668�ݱؤQ��
�92�)L�"�Png��ONE�6nk�!�1�H��	�w]�o'�8�y�F�2�s�vf ���
�G�6�@ce]�EQ�] hit some call trace and system panic when create-remove-vfs in loop (BZ#1997538)

* Missing backport of IMA boot aggreg�I�qculation�Jalmalinux 8.4 kernel�Z766�ZXArray tests brok��for �ole process��8��8[A�^L�^-�^] mlock() e��up return��-EINVAL���ad��-ENOMEM��rewrit�'the�8per addr�t bits.�x�K�ȬHat n_tty_set_termios+0x30�69��ice]BUG: schedul�swhile�Domic: ifenslave/270215/0x0�20�N2�12�N��lost connectivity aft�ūעdfrom��nd��G30�GEnhancement(s):�XMellano��5 FEAT�[x5: drivers�$d��upto �� v5.12��83681)T�Mjava-11-openjdk�2ckages��vide�rO�JDK 11 J�/ Runti��Environ�����+Software Develop�,Kit.

Secur�Fix(e�ۥ?: L��HttpsServ�/triggered d�9�*TLS se��o�+�ee (JSSE, 8254967) (CVE-2��-35565)�cIncorr����incipal�Nl���P��u�U�Pberos Co��rain��D�)g�J(Libraries�z66689�z7�zWeak �qh��prefer��o��aong�on���j���64210�^50�^Exc�ve m�cr�pl�|��RTFParse��Sw��V51�056�VR���V58ǭ9�VHashMap�c�Set (Util�<�o09��1�bCertificat�Rwith�d�too far�j��fu��*n ��D��or�^Key�.l�v13�v4�vUnexp�O��e��p�ұ?s��h��shake��772�D78�7BMPIm�ͮ��IO�]35�]8��Non-c��an�mp��s�Yʷs��9618�Z603�ZF��m�Ddetails about�rs�
��ue��, ��lu�� im�t, a CVSS��G�
cknowledg�Vs,�!oth�Zla�uin�?m�, �f ��R����g�m lis�,�R�&enc��s�.�,.8.0�/8�.�*�-�mple�v	v�Sd�W��
i�	r�oa�
���Y�qC�F�^
�]Hotspot�r8071�r���

Bug�Previousl���2's FIPS���would be��abl�\��t����tha���
cry�Npolicy wa�{t���R. This�X���9��t�r��un��on����n
��n�
��¢�y���~be�Pc��ged. W��t����� que�h�BN��l�z��s������ris a�e ����\
RH�14����use�ܦV�@by�{requir�|��qlog�Ĭ�9s��t�X.���hap�O��di�~l�������H��r�I�ibut�T�ms�"������������in�ua�y�R��W��:���U����T�Odo����tw�%�2�p�
�
�Tecre�ala�V�H�Ycau��7�^k�\ �l��o��f����1��2ª�	5wi�n����such���A��4abase��beha���Ea�� d�;�Z�-D�.�.fips.���'S���j=fal�P�l193��/�r	�a�����!����[any�������T	�E:�>-�-fre���^/��b��/�f/ucma.c ctx�4�d0-3638�P	�_��-of-�c� ��e�e��a he��buf���fl��n __hi�tput_��_�`olu��_multi����f���+-�,����0512ÉSVM ne�a�
tu��z����wK�"(VMLOAD/VMSAVE�A6��@[HPE�a3��g]�l EDAC MC0��ss�W�[�v
-DIMM two-���figu� �⡗���U�218���:�8v�uk �ufun�[shows�9 z�W hw_��A683�.net/�:��_mi�$:�qsav�j�vt�;���ed��xmit�0���223�)ø- S����/�r/�{s�|SVC/v5k/v7k�
�5��nc�2ibmvfc�e3892�e1 Snap��t�oPVT:940:��:4TB:LPM����ed�y�RHSCLA2CF,�	��C SRC�-�
�?i�]usp��
�
��(->�cu�q�`/�1Aler��rough LTC� 1�<
)��95��4�tb�mhT�
RepDMLAsyncBarri��gr��s��34%���?�POWER9��	�	o�"��p�$��e��743�[p�]�q��ce_��be�
238��10f0��@53��, PTP]�7: fix GPIO 1PPS�
gn�
�57�F�%�cl���
�R��tpm_tis�U�;��q�mTx���t����
x���mp�A	�5��5PCI��ss����NV�La��U "In���i���:3:01:00.0 iommu_g�9p����/�B/bus/pci/�1s/�2/�2i��xm��"��60�([DELL��]�bH�bs���>l��go�te����OS(e1�G�Xw�
 GbE �cksum)�j233�~������o�e	�rby�Vmsg�~unt���T6�T�Eg�c����
64���p����t���s�Q�����] �
0:�� c�̻��m�,598�x��	�k�|_h�
_wait��~��d��t7413�G�%��br�t��a le������u�
��
hel�inv�P�Y103��L�d� �cc���nlm_�ow�#�382��[xfs�ugen��c/388] XFS: Ass��: 0,��:�/x�_m��.c, l�: 1�l�e19�g�^I��l�[��E��� �	����8�,/SD�=�Samba�|n��n-s�F
c��ϬU�q��M�B�B�DMB)��toc��a�&C���A��rn�a�w�e(CIFS�;,���
�8PC-��i��machi�h���X���t��t�x	�v�����n
s�����[v��dm�	cach�t�
�]���4	��Z�!�S�G�s�$�����	�5������v�a���'�&�	�(���e��es�a ��
sfiabi�algo�h�,�}:�-�
d��p�
_i���G�i�yrc/repo.h�K39��[�j
_�1�a9�a��_w���fs�h�@
�h�*e_to_�ṯ��d�_����a�,�[7��7���+�&Z�h��>�Py�P���g	�pre�3,��, obj�1-o��n�Q��\mm��l�8u�p�$	��d�u�		����+���y��x
l� dynam�k�B type��d���l�
��s�3
�~�-a�ԩm����E�Cl�fa�%�8
���	w�Io�٥;s�p�}��~���;�[v�:py�*�&42���;url��:��g�x%r �Ir��JDoS��Ab�-ctBasicAuthHa�(��U733�U-lxm�l
��%����������HTML5�F�+
����l�j%�X���j28957�ki�
���m�	���q���3�t�Vs�P�G1�P�3����p�����u�'����URL�
350�pip��h�9u��
�
se�Ka��*git�F�����HT�cl��	�w��te�'�a 1�&Cont�`�{��n�g���]�)A���
��C�s:�Ҥ��j�c�%�Ti��R,�S����p�����-�N�'�� �
�-psu�|:�u���be�e�8��� mis�P��19-1887�%�Njinja2��vuln�z�E
�K�Kiz�0�B�0�r49���)p�[b�R���S���_�al��s�
�0�lo�ar�J*�,����zex�E��"�Q��0095, �4277���"b��po�}�K���].�e�_qs����emi�o�$	���.ame�333�!�M<�9�Qt���% olk��f��������	�Qfo���Khav���p�de��a �Br��eam �*i��ad�Ha-q�
1.2.1),�5qt5 (�S-5.0�q��mep�G� (0.7�,�%2�
�73d�b���/.�decl���������phi���sc�s� i�U
����
��pme�C��!ck�rols�2�script��|/���r�!bu��o�vg��]s��Xsl�\�wayl���eb��P1�so�}�ix11ex�o�mlp���si�
24.19.24)�1281����qt: Ou��y r��in�nQRad�5FetchSim��cr��@�7�`�8��9�Exiv2�C++�	y�c�. �� m���m
,�M
�O�Ъ)�S"�0��Xf, IP��"XMP�D� Ma�	���S��
���
e��(me��=��6thumbn���-��Ifd���S�7�%���}�7�e�C�27.�8�1!���2��
�
�Jp2�::�iM�=���G�PE�$:�WdoW���Z�	4�a	�YO�E$�˥Q��al::Crw�|::en�
�P8�(��P�H��Y�Hڪ�Q70� Q�
N73�Q�1�L.��;���%!810�
�o�	����
��6����7P��6��U�
un�(z���[i�(�VT�������l�q/�c62�c���&quad�c�^l� ��
P�yUTF8P��?�261�����fStruc���P7��9m�Q���9��9�-V�k(�p�S�VM�(f�a����(��(�>���n�%r�H��re ��>+e�E:rh�	���;*�F,�\��m��!-sp�;����'nts�P+������ �VM�r�X��*o�WAPI�2��a�k#���ng���>��ed�
�QEMU:�'���
$�*��"se�a:���}
��0-158���Kslir��"��� �P���<�(�<p�H��=iudp6�h3�Eh�g4�Bgtf�9�m%�
�����ٺK l��,$�M�;6�$�;��=#��/ACL�c%i��S���P�
�c6kupByTar��%P�W���c��9/JasP�<��%P��1�	�@JPEG �U(�P��k�d��Bjas��
�	cp_�@�!jpc_���!��78�"�R-�jp2_de��T���!2��S���J���0�KNU�z)��de���Q�=���%�� f�I��1��%���Vip��B�XTagg�hI���'F�� (TIFF)����}��_��f�� �'�?�Q��2PDF ��3�H4�HM�!��"2rgba�C1�0C�=��"�����% ��*�ز����!
�E�)����E�����7:�&peg�>2.4���&�(�q
�*�Z���a�Lx���	�
���a ��7����1e�2by�O���o�B1538�
����r-�r�c/�%2/mq��c�9�T���!���14�[�ni��j_tcd_dc_�_shift�*�H�-3ݷ��r���:
��������B575�hi����1��_cblk���~)�7t1�18-�7�\j2k�Gup�cr�w�!�_�%�`8ƽd���-by-�5i����
i_n�_pcrl,�
cp�
�w�rpcl�xmj2/pi�w2084�6�â��1�ܹ�_����f�@�,i�of ��-�2�g�����297�fglobal�h�K	�`dw�2�1J_�$�^it_�ips�s���!n��U	��gt�8e��6i��!�Y
42�eo���_2����ft2�a�����p�s�Tlcp,��f���lrc�C����{���3:�"�s�2�
93�:-�}�G�fviz������2�~-�����. �5 ��wa��
�W/�)n�<�a���as ���$s�2a�S(�ys���work�I�� s����+�>��*i�,bio�hcs,�e�,6eer�%�
>���"�=%��5,���9�
in�ﳳ�$���&�Ahn��B�=:���ީp:�6�	on�a�0#r�%bl�
�Y�S0��9s�R@e�0��$03�=�
��
�-��bo�'�
�-m�;�]��U�Fs��)��'�F�~�����j�Ms��n1same�*a�4����as�K�hB�be� �;�[��~?�&�c��"� �W"��7541�@�zz�OAb�l��)�!�����e�-�D�#��Xzip�c�]�R
�H,�*
���:� 
u���._�P_����a�i�`@����!�	1844�B�ass���:L��$�H��G�5��3y��li�AS�jl�gn-O�s�SAML�g�2 �i=�4��I�bF����(�8who�_l��T-cycl�R�C�yfed�=G�!
��7��5��bD���2-�@�:�`"L�@�wr�j��� ,�E6��)���:/��]*09�=�Grilo��f��	�����?$dif�A�X��
�j
�(��,�,plugg�=�rG�g�s�7������6��e�3�
�K:�.�r��5c�$7����I�5:��P�=�R�I�AI���pi�	rl�j&b�G1�0�/)�B��.i�
�
��@(R) E���:@E�$Adap���rY�45��C�cns��	ic�
�M�*�+e3�eUn�S����>�ycon�8Cp�/�4�kF����0�gCc��
e��=�,�y�J�9�JRe�*(mb�f�Ws �\��Med�:I�z�L�P��w������y��1�-O��c��/�GN�6�E�/�U8��orw��GEAPOL�un�n0ent�md�{��L�b;9�L�p���Lt�:
�6
ame��ro�P��P40�P�{��y�KIP MIC�T
�Q���\�F1̗�6����3�Vun��A-MSDU�T�r��r�L
RFC1���~�%�]4�
L�^ad�dE�Qas�Q$�5�Qpowe�:�	>AS�5�G=b�$�w�Qomis���{��Y7��Y�j!��ns��nc�+'�^io��.�job��.c�yl��a���`N�'6��Jm��ex_cmd_802_11_�-Ghoc_�z�#�l�GSSID��l3615�s�{"��hci_����A�EB�Ry��7_ev�G�X3���8B��Z���
 ���56�j
.�k�O�_�j�7)��Ondb_�tJ_rq�F�Pb��/nbd�S3�+�Q�� eBPF RINGBUF ��Eo�I��%��L48Þ�M ��b��too�+���G�ZH��J��J�x$��s�e��?�e�P����0_��_�%J�h�c���32-b��b���L��r tr�V���/�'�K60����5rb_���u_e��y�67�1Mo� Cng�ilay�?cs�F�1�vSile�# ��In�p��'a�veal��c73���Q�c__c�G_bpf_���t��g�q'��Iptó��R�t(n��	�Qsctp_de��Zy���
_del�G313�|f��:�Rll�aC��L��occ�S��9�Pt�j�w�Z���0y fi�²J�b���[�q��7��MIcr��B���l_p�Md�
D��bs_nhm�arch/x86/�e�/�+/d�897��w�t�byp�?�l�%\���w�,�V915��i�	
��c_nl_�(i��_key�L�vQ�$/��b64��la����*��b�P���E�g�: e�8M�@�BV����������G�V�\�6st���ag�
��pe�?f�Y;�r� Ie�.�'�3�HQ������s�e��c�S��9lim�f�ɣ�c���S ��$�e��2�~r�
���^�no�lDe�~�|<�zn�3�Q�s6�_�%!ed�e/�	�o�K�e�[
p�-� �9(��gr��#0��L�e�>a r�a THP���">�lP‘9�af��t�� ���u��:��P��P����dS.c:50��vP�^�	�'ll����_�d�����80��g4/�"��65�s���C�VUn���P�|D�|��>D��+���Q���q��a�vi��5�zmd/dm-�}Ĵ��O6�*Yg�?c���W C�g�L(�/��POSIX �"S��p�),�Am�,�%m)���in�8� �#dae�O(nscd)�L���S�o���4�Z�se�q�E�c	�0An�
���
�?���NQ�@#�
��d� ��9� �6�1
��>���_g�X�(���(76���Xmq_����
��R���P�>e��5
e�n���?��5�A�9�N�M��1�6�>�������m�(s��1V�0�&�Att��
�wo�ep ac�J�:�.�>����Mi�O��p���R��e���U��,�u�ss,�bile�4b��(WWAN��PPPoE��,�|D�U�TVPN ��~��a��9et����+��8�9��?3�?0��9344�����d�cHCP FORCERENEW ������V�Ie��U�J�F����a�8�M�to������!�#\e��35�Q�9�PCRE��P���Ur�K�_y�?G�1: B��0JIT����8�n�`�h\X�)\R�z#f��	�99nt�z
gr�V1r�.n��1��'�(��q�w�.�;c�u�q
�0X �3u�/
��5�A��A�b$��i�-8�y	��y�,�Fic�p�-��	or�T��4J�/�AJ�T�"���u�R�,J�\�-�xJ�E�,�~��L�ϣF� (EL�1���x.��,���j	R�r_���v�%�&�.���\�
Q)cdf�� �^p�!_�ǥ�4	�J2��;�:�uu��� defa�/�zkto�kZ�fV���g�7�gd�40�SG�D(��G2gtk3�03���0�WX��A�8�7��A��oS�P�
rGS��er����Q/��9A��!Raw��%��� :������
_d�!.�ld�FY� .cpp�j248�@����279�.?�QIF�sa�ox���nj��g�j�W17� p�3��P8Ǒ�@�fu����V9�VA�� r�Vi���O�;�T�C]s��Dre�2�b9�b�K8�Zk�@�5�'�"�844�YL�kc�$M��*M���7Lo��P	�	chP��>ErrorE�@�y�/l�}��Sэ21775؎�;CCor�8BG����S��3�9؁f����L�@���w2�n6��W
�S306�D�
��T��o�g�e���1����X�G�X�"��cross s�&�L�!�IR�[9�[a�&a���c72��m��U3�,C���5U�o����i�2!�%�+17��1�4��O�Q5���F�n (CVE-2021-30795)

* webkitgtk: Insufficient checks leading to arbitrary code executio�V7�VMemo�4rrup�0�!U9�UUser may be unable�Mfully delete brows�fhist���R0-29623�Rgnome-autoar: Direc�+��versal via d�symbolic lin�point�coutsi��of the��s�a��<��36241�`�incomp�ċ fix)�t28650��Fo�for�Ptails ab�i�bs��rity issue(s), �^lu�ڡ impact, a�kSS sc�G�
cknowledgm�hs�nd o�/r related�Fform��,�f��ܢR�� pag�m�s�,�R�&ences���:.

Addi�
�EChanges:�Ҥ��j �c�%�Tis��eas��see�fAlmaLinux�p� Notes���NfromΎJSON-C�le���r�'��u��bj�1�u�ǡKat all�� us��	�wil�1nstru�+JavaScript O�=����(�u)�T��C,�,p��m as �" ��Q�T����par���! b�� ������pres�ڭPf�8�|��S�3Fix(es):�json-c:�Heg��o��f��ut-of-b�ds w�<e�a larg��i���]12762�<�GLib provides�%� app���buil�?blo�<f��lib��ies�)�-��ten��. It�]�
sy�,m���1GNOME,�%ma�loop�U�y�n�#set���Xl��fun�Ԥ��ˢ0�m�0ata��Zu����g��2: Possi�priv��g��scal�thourgh pk����li�{s��80�l�R: g_��_�Mlace() with G_FILE_CREATE_REPLACE_DESTINATI�crea��empt�A��t��d�l���=����15�
�9+T�gcc p�a�e�ٲ_p��r�y�C++,�, ������ive� �3Ada 95��U,�well��Dsupp�;�j��� iberty��	�jin�*m�&e_temp�Z�x�*�018�67�A0��solv�4a��y�4��%�H�(��pend�Q�eu��
���sfiab��algor�Dm��W: heap-ba�jb��#t�V
c�_r����src/�.c��2���9'dnf i�6
����ag���&
��P�eir�Os�t�=s RPM�J�u
ule�
ps grou�& environ�s�F��: Sig�|ur�	erif�!ypass�	s�!����������d���O445�Awu�N�s�S�qLua�1pow�ul�Xght-we��0gramm�al��u��ݢ|�>ext���	.�V��lso��equ�{����	a��general-purpo��t��-alone�k��ua:��ѬKfault�F�	�
al��s��
i�Q
debug���24370�D�epol���an API�C�@��ipul��f SE�vb���6����is�Gby�����G��	)�imi�+�Uol���e	b�����ke�mad_�D�vne�i��p��: spec�� ��	s�M�Ŭ (�!a�, cu�miz���ab��ean���s)�	��G:��-after-�Ve��__cil_�y_cl���ms(��36084)�5I5�I�G�+t�Fi�G
on�K6�K��e�Omap_�tch_any�O��9�A�Trace��-���v�p�9���ve� �%phic�K�t�W:�< dou�g�B�*.c�����cau�ù7un�������9-1900���ki�
inp�bmp��>�2�9L��f�fo����	have��e��p�5d�o�vt���t�
m�j�@: �	w-� (2.66.7). (BZ#1935248, �911����
g_by��_new� �64-����t�0s due��n�6��t �%t�64�ֻ�32�
�721��ֆ_array��_take��wh�/c��-�?a�.f 4GB ���+aƻŊ8�@�	� Developer���kni�'s���K�H(BiDi)��r��har�梽ca�{�troj�	��!���4257�D��}wer���Ddu�$�7in���to��c�oat�����⢜����:�j�pd�2�����warn��op�H-W��p�!��p�y�`e�(�"�w����r�?��l�ns���t��e���:
"ŀ=unpa�d",��ich�;����r��ly t�P
n���	�t�s���i�de�.)�in�g�e�n�1� ff.�4�p
˙� ����!�c���F��RDP��
�x
����;mo�yDeskt�&Protoco�N�<)���"d un��1A��h�cen�9 �+x�ardp cl�$�qonnect��������
�Uch�Microsoft Wind�m�Wine�x�J�VirtualBox�&�y:�n���
 v�d����g�dway��io�����<� m�$�115��
�preg�_�z%in�Q���] �8�m�
! �bto�e6��O��n�#�R��a�3�|
�!�
��
f����Wa���
���E�'����
�y-��l�Ksize���xMSG�YPTO��ssag��ype�326�'�jtim��Rc�'�'��
��w��up�f��8z�[2031��Samb��m��-�\�nS��[(�lB�	 (SMB)�u�z���+��C�u���t��l�H�S(CIFS�;���tPC-�����}�^��sh��!�pri�Z�%v��:��|s��: Ac��((AD)���|�} �"&ld�c�2( root�
� �b���57��`�1�Y��e�F)�<n�]�	��xt�he�&�~�6-2124�_u��� DCE/RPC��a�:�j�n vul�����319�%�d� Ov�	ayfs�6a�F��
ga�\de�v
�4+f�v��,vfs_��ame�,�W21�Bug�6pan��߹�b�7k�.�/�:,g����wm�mhel�inv�/�	�D�033�K,��ASR driv�)�Y�!�gcrash���=8.4� 
ar�w�3�@�Q�?�w63��2�@,FS�w
d���s�not�yce�&��~�&d�!�d�B7�dvoid�J-t���mrtnl_�M�{/res�o&t_��U�,gi���i-�fs��\e�_2�5��x86/K�6fig��o��e��-AMD_MEM_EN�o_ACTIVE_BY�'FAULT�X4678�X.4-[Regr�on][P10][DD2.�R��ier/Den�] -�ed�0�li�)��n���s�y64�9-K����~
 M�; (KVM)�L�a�. v�#iz�\�#�/����Mu�4�V��dw���m�A�E:rh�-��!�}s������p����
�m
��yrun����ӡ¤r�X���W��	�"�1�!ac�C��H���s�"��QEMU:�8-by-� �o����_s�J_��$hw/scsi�-disk�$93�u)�U��: e1000�of���]�����ٻ;����m�/d��)�v-o�y1�5�	��j�-17-�	jdk���<O�JDK 17�� R��.�E�n�	�+S�
����,Kit���?����0des��9�O�	ter�Min�\I��
S�+(S�3, 8��934�2���B�ur�	 �&�\�TIFF�
�j�
N��De���ko��$Im�6IO�g70952�g�c�g�URI��EXS��T�] erI�	��/AXP�`49�`82�`Unexpec�exce�{��
�dr�	x P��/�(L�c�'8813�^3�'mark�'����ld�0Hotspot��3���U91�U��o�"�WB���f�il�idu��#�ҡ|�19��I�D	��H�M��
���n41��4�n��XMLE��M�'�8�X6�X���4�!i�qh�F�
�^�=l���xS�1n�x64��9�xA� i�x����VLIRG��%t�)���3��UEx���
�+�1��k��JAR�=$fest�ribu��2��m40�����j���p�R���|7223�|�������
�fBMP�eR�7)�r375�]6���a�R838�R��˰�)*�&409dz���Ts�uir�M��O�/�P�C�Ks�IGEGL (���G�" �}y)�[�
#�.
i��ofr�
work�geg�	s�	l ����d�'5�
f���h��
�S�546��/�1��1���+�I���xfs: raw��)�6vice�%)l���FS_IOC_ALLOCSP �TL�{�5�ۦS���$ �8.�6��cy pa�^	���P����8�u4���sh��“ BUG:����u����a�0c:xxx�#��reb�u�I�\-��,�;������beta�LGA�1�/8�tc�So��-t�orp����FIN-WAIT-1�)CLOSING�4t�1�V�#* Host���;�{�?s�;�X�@e�"h�$o�es�(n��n��o��OVN Kub�E��r41�	i�.�s�TCe����M�*69�	[�"-8.6][San�QOnly] Ba�2��$eft����gra�*���yBPF�3�$�`76�Y�[I_DONTCACHE flag���5o�z[�!��9s��/�]�D853�LFIPS:�ad��b�2�,PID 1��"��q��cry�-ji�	e��$py_rng" �13�D�/�Jn����_�w9��?6:��,RCU�m�C,�+t�b05.12�G44�i40e,ixgbe: �|�CX�R"pa�0��b�X�*���H3�H84���S0���&�2a�� �=4�.�23105�	�����
WARN��:�	�d/rcu/�	 .c:1��	 �_adva��_cb�i-o� +0x51/0x60�]�f���1:�%��.��4�/43��0
.8.0�3
8�2
�*�1
���s�E
Pr��ly,�*�&	�$�� �gunn���Fl�8>Rec��,(JFR)�v	P�`>�3$6�ppc6���r�hi�Ma�L	�(�)e�!��"�u��%�z
�̣L �.�$*�t�+-�.FR��Y%����	���O��n�C.�G8�F5)��&O�K�_
�W/�K��%��V�"� �r$fruit�6+��O�U42�;��z!���:�G ��" �!0�t���'��461���Q�]#�@��@��joi���.(�=��.NET��2Dd-s�	�y�W?�٢+s��'t�ޣC�-�!�Os�g�\�0��ei�(��e�ICLR�4�1N�0ve��8���`��Ddd�#�����j��$�?Nva��?��"��d�U�'�VS�5.0.21�����
�14�	do�::�%P�5C��K�%�<HTTP��D�Qo�8�!	�m����(98�N�`py�Dn-�3��Ca P� ���B���s�ED����O���Z2�� e�{���1�P����D�x-�xcap�@i�L4��:�L.�M�[.eva�����u���T���s��M�Y�`��@-�Y�C�
�B�b��P�������_��Dbbox�%��%�w���V�0�=��(4.1�l)�B��
��
i�2����"��s"�-��hpipe_�;����C�0U�A��*��3�cunix_gc�rP�M�q.���;Ga �Ul�8��P�0920�i�5b�loi�X*fs�)���L*��1����+���2154�~���s‚�G
TLB�u�K
�;33��r��4s�7��q���g,on��(�6)TI��
�X�ʢuDoS�g43�c�Kv1�8�,_����fe�>K�K��	�
��Z�_/�Z�7�
��ioct����N
��	�Q5�=�mai����c���K�u�F��Ƥ2����	�l QAT �,��f�	�16�aJ�M�.�p"��*_dma_�+
�f�
��S3sas�t.��a��c�Mp�H�G�e892�rLenovo �ug]��1dio_HDM��E�M�n�	��?�5�No hdmi�6)�%73����5][��P3.el8.�R
le�-OWER8/9/�-��_��v���n
�rX��z�-���3���M��4��i�E
u/amd:�v�.\��e���L�	AVIC���H�L�0� V��play�M����N��bl��scr�-�Pe�����(�or�1��V�BIOS��749��D�G�km��-����c�B �[D ib_�%	->�Vy_�O���
�� ��7��3Bus���lhug�.s�/��901��C/kvm: f�1K���	��6s��Vstu��076�����p�7�D���"�6e�ttpd�i�Z���Gs-m�R[�]152�]�
C �3t/mlx5�	�<�H�S/Of��d�-�=����e:gu�0rand�HBso�!0��'hv-tlb�>'�$��e�(i�54�
��DNS�sk���m�F�> ��-8�0�2\���?5�������zo��۪z���2al��1�5��Hk�4�K��]*���48.2.1���P
�[��v�Tst�gswan�Z=n�D�[742�8$CP�UX�
��d���u3��0�ps�G92��Br��c�ybnxt�4:�<MA����
�.�r�R���A6�43��Qie��b�+5195�e�������p��NY�6NULL i_op->g��L��K255���h omn�f���gQ�.0�9372�YSCTP���T2�0���O��	�W�h�@�2�@el�-�N��̣Z�8�h�������=c�In�in�ϡ�c�B��q���T��s��fsyn�[
���
re��i��8�
���� ����`�X58����i�Q�!�3.1.4����a����4�����
F�4P�C���	4464)�H�M�&`r����>5��b�li���@�%�r?chunk���]Kr�Ln 2GiB�P0-���h3����}2���}5���#�8
��8�0iofsd��t���U���V�_�5�����*ar��v�@�Z�A�=Fr�c���?�dif�S�����K��s���J�Oc�Wpio��ISO 96�#CD-ROM�O��Z��i�On�g�PI��bsdtar�'R,���a�A[bi�2[s��F��񤄦�po�Y��O�G�$�^�S�L:�_����
��ACLs�S�CUs�
�t�\d�S�A�0�V�ji�F!��[e�7
�&�}�G
s,��,�n��������´n����315�+�S�XM���]��}i�
M (�/��P�)X �K���p�),�Am�8�%m)�ڢi���dae�(nscd)���{m�Iipl���y`�[���se�q����}?�K#ot��S�>���):��!>�/�J�CTetcw��b�49�#�JS��oZsvc�4�h�wlon�0�m5��3�JT�[unrpc�&nt�_�a�`������5De�\v�Ie�%J����L�+���N!�G%8��,�$47�&Un�O!ed��$�+o�OQ����7X���[�}&5�Z�q2�&�g�Y-�+�X�D	��ܺ���I�EHa�Cr��7672�u�D,�uM�~�1	�F�&�K(fi�]5151�]4�(��)���a�v�<ste�$g(JNDI��9Ǧ�(�@�A�lECDSA�fve�)f�N233���B)��E������
�yM ��/�gN���qToke�q��)�1�~[a�B��-��]�����1181�2�xA�lP�as����,�
s�z55�z0���a"�T�9�!�i�m���g40�] �:�s9u�Vs�Vi��f_dup_�w��9�&563���6�O�8��4&�*63��@!�?! lpfc��!of��d�[��d�$\ ��|age��{�"z��e���4FC HBA�n81��3��re�9�Rs���Sue_e�6R_�k n �ll�=y�~ d �->�O6144�gfs2�6�� gdlm_�.�*97�1O��zl�e�
�n�ssl��?m��M�>*�����������V�xw �s0������rng��de�)�A#�����>u5�7�a�U�ted information, refer to the CVE page(s) lis�,�R�&ences sec�:.XML-RPC is a�Gmote procedure call (�)�tocol�Iat us�D�;�t�Qode its�/�Hnd HTTP a�Ttransport mechanism. T��xmlrpc-c��ck��s�cvi�Ja network�uo �[ow�client�gram�mak�4simpl���(��) ov�(�|Inter�e. It con�t���=in�nn��docum�o,�3nds�棋�+ser�Rusing��,��ge�Mb�ףlre�nse���S.

Security Fix(es):

* expat: Mal�۩�2-�L3-by�jUTF-8�pqu��c��lead��rbi�hry ��ex�_�� (�-2022-25235)

For mo�detai��bout��s��issu�@,��clud�ܢ �`act,��CVSS sc�G�
cknowledg�(s�o�/r��la�9�K��l-bas�'Virtual�0chine (KVM��f�6�xfu��v�#iz�{ sol�f�Linux �n��rous hardwar�7����s���E:rhel�9du�c�1�<ns�which��u�-s��*m������run��������e�¤r�Xalso�WAPIs��manag�0�ki��a�"�with�>���ssy�X��

�Zfo�I�,�dhave been up�Ud��a ��r�stre�kv�Y�=: qemu-kvm (6.2.0�(lib�q (8.0�-pyth���perl-Sys-���seabios (1.15�@tpm�0.9.1). (BZ#1997410, �2012802�6�13�839�#27716�935���QEMU:�Bio-�&: heap��-aft��fre�Τ"_�"_receive_rcu�v1-3748)�Rntfs-3g: Out-of-�u�O�Wbu���H��s�V�,_g�Tattribute_val��) due��in�|r� che�gof �%s_in_us���.�JMFT �'or�l��3285ėH���'f�n�}gg��d�]�bpeci�I�gr�d Uni�rs�)�Q�a6�a���_pr��_i���x�vNTFS ���7�1��8�x�^9�1^��in�;�hname�f526�=St�O�gwh�����di�)�@b�O�ݢ��1�Mirr�H��s�{�A����_��l_open���w8�1setup_flag�w�6 from�Ą��NULL po�e�5r���ext�����Q9251�	���Le_lookup�C2�C�_�Js_��ge�N�J3�J�	g�amemm�()�c�o����i_���x�w4��Ifind���def��n�xv��d���m�����y_by_��Ǿ�Endl�r�A��O��pw�X�Fƹun��
c�	�	m���i�~�(�%�,�g�ڣ��rn����b�
���ca����s��t�o�leng��z9�zsync_st��ar��M
��60���	r�led��M�
�ũde�O�F�Ӕ���j�r���C	nbd: �copy: m����e�ha�¢ma�#eate�Aup��des�H�8im�'
�b2-04�>h��x: s�����v�I�����
ldr�&62�&bdki�q	NBD_OPT_STRUCTURED_REPLY�)j��STARTTLS�I��	��������fault du�VM shutdown�P
vdsm���97���
�	m�\_wait_on_�.flict��b��k/�#.c�a414�apci_���hw/acpi/�hp�S��S�{: fdc:����_��	gu��@s���W9�d�M

Addi�
�
C��es:�Ҥ��j�mc�%�Ti��&se�e�fAlma�WR� No�
�ek�N� ��P�)
������M��,���
v�job��-or��S�m�Vl��u��,��p�d��Mclass�excep�	,��
y��gh��v��dy��ic dat�ype�����l. ��sup���t��a��t�ny�y����i��a�5e��a�.v��w�����
�X-l�G:�z�C�qner�)s��	�vSVG embed��script�upass���g��43818�T� �6��38 (3.8�j�-d����F68�F�8�7	�f: url��:��gular����9Do��
 Abst��BasicAuthH�^���3��Q�ƻ.parse���Znot �D	 URLs����ASCII�wl�V��tab�!�391�`����o�bl�fini�oop�fa 100 C�p�J��'��9~L��eOffi�?	���urce,�mun�P�,�d�J�-�du��nsu���5�|key�+kt��app��	��s,�,��w��ssor��s��shee���L�
��e�&� �o e�K�8nd�dra�*�. ��re���O���6�D���*i��b�Men�vc�j���f�����l�t�(:�β�M�Upul���Dou�Ce�*f���t�/�O
56��TTime�Zmp�VSig���Wr�v��O4�OФV�V�˨�F�}�F��pak��R��bu�'�4,��s���
����s�boxe��������f�z: Per��4g��A�l�L� be�I�n���� a���l�i����]�91Qt�,oft�toolk�f����;��Wqt5�>�e	� ��G�a��,��X�h���\�3Qt�	�Yq�wo�/��5�G�ZM��er::�Pa��J
��QRas��	Pa�y
Eng�1::fi�R
��Q�Ex::��ok�C8593�<wGNU A�V����
�e��s��8��n��|� I�-�q �Iei�1b�@d�&�>y or��'
dep�nt�l��a�%�c-�c-�ca���
:Obj�Q::d���8�:19��0��9:�|����{�f� n�3����XTa�Gd I�Fil��� (TIFF) fi���	�}:�m�|via��"i��_()"���
�]0-1913�A"U��k�
%��daem�����m����3e �N,��or�3�ic�n���%nologi�4u�@2: in�ϢB�A���"�x��m��t �(#p�#�%��a�=�02�<<Exiv2�C++�O���m�������O�z�)��0��Xf, IPTC�"XMP�D��M
����S,�G�
�1d��t�yhod���6thumbn�����Ifd���S�7�E�ˬ\�8�$e�C�p$27.5�*�A$4���'�2�exh���>pr�	IFDStr�H�D���	a889�=�X.Org�$�-��'le�"of�AX W� S��	�� b�� �u-�X���?ty �)+�(-f�ked�Xphic��3�Pa���>
up�:Xwayl����X �k*��X�ls und�W�2.�5xorg-x11-�{-��(2�'.3�#5�$)�"*�C��$P�Re��C�)s�sGlyphs�0
�	�J00��RX�tesC��P��Bar�r�W9�WScr�1Sa�Sus��O10�Owap���F�<r�J�f	���fD��
co�>n IMAP�W�U�
UNIX-like��y�lten��m���
�?�����,�+�+,�.m�POP3�t��s e-m��B��Ţdir�m�����SQL�i���Iauth������,ug-�zr����isub��8d�[(2.3.�!�k8001��@�4:�s-��x�/mma�
��!�:
351�=��,
snd�<�@
�>
�l�(�����h�3sa�B�����A�, AU,��WAV�.��:�f(��
i�rc/f�M��"in �	_��_��$�715�=�"�%��n����3�W�!,��1�L	�*�op���A�P�v�E�$g�|/��.�O	�Vfd �d�I�|s�3f��)�X�3f�pit�G8�_�Yavo�;*cycl��	�3ty�>�-�&m�3USB�	�yo�j�0404�V�s,�X�in�(��(�*�!�y �IBM Power9�S4788�S��+k_ascii�%�/tty/vt/�bo�()�&�N3�91�V�abpf_skb_�J_h�()�il�f.c�a�1�l0941�jjoy�y: z�g3 s�sp��
�O�_h�Gle_JSIOCSBTN��(12�S�/�V/�Nvip�hm���je���ge��'a�+me�y �(��u�B�k�.�*��)qr�[+�
�A'_��
t��&/���'�
2�cry�O�cp -�_x ����k�ơ��-_ae�*cm_cm��+74���v �2b�K*�=�
��4�F5�]�,c��dpc�#�����br�����[cg�Om�8���a�Fs�p�b�D"���.�@6�yctp��.�.chunks�^�at�*�7���.�@�4��+0�cĥ7�l��of ��@"�5��D��at�I��0�!���1#lo��>�VPN�
�q�$�ϲ�E�Tu��$�H�H�m/�
�hu�lbf�����reg��#���118�,405�A�"�AB�@���-�-n��,fh����Ecg�#��Use��:c��s�Dame�E7��migr��
��vs�^9�^R�7n�D��r�li�Gk_pee�/i����{�
e�[20��$ DNS Cac��nso�;$�0 �8��C�/f�{�inee�E�>�!:�i�g�f2�arm�7IGPAGE ���clos�Mvuln�Wbi�w�M178�hw�mpu: LFENCE/J��M�g�KUp��7-5715�K6�ÙLo��pr�#leg�L�n���6BPF JIT br�k"h����~mpu�y�o915����hso_��7����usb/�(�1�~e��m��i�1 �w�#�1_el�_a�2����	�z�P/�F/���1.c��t�;��8���+0fi��tv���73��pp��-�9:�['a��ic�IK�/��-to��-�b	h���T30�2��n �[ay-�x-�֥��	t�_capi_ctr�isdn/�/k��.338ĺmw�#ex_���Z4v��wi��
ss/��l/�2���\��n���M1�q���8��	�D�))���0TEE�U�"�?4��(�?�����AIPv6��G5�q1�G4�G�����l����Hi�+y�H�{BHI�r�(0��A�G6ra-M��7BTI�1���:��ia�2�
�'�o�5p�_add_sa�G�R:�G�4��-to_����/sm_� @��o��)�kFUSE�2UAF�b
s���i1����
�,�qf��(�]*t��) /et�
a�9ha��'s�s1���
Nnouveau�!�	0-2782�=P$Samba�S�1M�w�B�S3 (SMB�'C�:�+�8C�w!�xB�S�.IFS�;��.�?PC-�!���a�/@�u���,�c���y�(�C�6s�+(4�?�%35�4��0:��m���	�6�#���R�s�±�ify�0s�@�z�D�zed�����9	�5�mI���s������*��e�r di��}0s�z4�5�:����z�h��ut��
���
���"B���'�Vci�;!,��
h�
�7i��'�d�{B2�>(�6!a��
�r0(��)��pcmc�@�Au��#����:��SDP�=�\122�	�9�Lynx���o�NFWeb��er. �!�G��{;y�z s,�:/it�#� r�,�.2���st�U��2tag��%�u����
�y�II����a���SNI�	�6�36�=&.NET��re�;�1d-�,���#,�2�:�+�e�'
�\�H
�-��G�ev��l�\��[i�k2��LR��'New������4��������2��n�ava�2���^u�d�Z�'�[SDK 6�G1�+���Run���5��dot�ZG�7ss��]�ϲ�HttpC�P5�
s�%#��J3�D�N���3�8�8CPU���mu�	�N911�N�46�������	
�0�A4�gK��5.�&14���17��3��%�M���2��XZ Ut������r�a�rl�%��u��-�w���F��q
���nLemp�QZiv-Markov�K��gor���LZMA)��p��orms l���EI�
�i���?�	/��”�y
�Yl� ep�q�G�%��sh�.��gzip�o�JS-��-��`��27��kgrub2�k�j�! 2��Gr����O�ad Bo�
Loa�x*(GRUB����qM���5cu�Wm�S�b�:l�:���ar�}��te�$-�S�d
a��et�+3�#�
�'���'�Ye�V�M��S�1�shim�r�s�r�nst-st�UEFI��� s�����C��-���T�3�+��en�Hon�������M�B���Rv�?4_���d��8��HC�PNG�,y�.!���.���s�%�r695�]�{0�R�Q�Ih�cman�D�m9�g6�gJPE�h��I�;�,������7�ZOȤ�eQ��spl����(#er�n4�M�[_�*�X�B��Bn�
C�����e�*d�Q�b�;��3!_���k�/"�B�&������ޢ6������H7��w�f�/�&������IP�� ESP�*[���WU�p766���K��%fbc�qL�fMfon�0�!0-�T�A+�Bug�^wei�_C�m�B�Va���Yr��G��fic�6�_U* HBR3�	��'�*�
MST HUB ag�t�tl ADL-HX�n
�G664���4vs�tc�nn�M	�5�$�=\�!���9Dfo�o�up�FH�X847�����Q��rt����ed�709�� * � quo�N	ann�Y�ed��P5 �n�Z�%s�	r�2�Y171�6�YIO��qGpu�5�@ ���0 �sOVS HW-�xD�G�[��y ��O�N51�OSR-IOV�
�> 50%�����382��Ca�aA�B�m��a�
l�3�8�8r�'�{�y6�D555��En�[ne�f�#\�+906�p�si_ttx (iSERT)�U�Ws �Sg�x
��O��mlx5_ib_�E��Tsq�T4�WARNING:�I:�_	PID: 969�FB��/�(�N��>.c:895 r�62�G_�57+0x234/0x1�#�h85�=���y�_� ����e�"HW�jOVN K8s��$d��E�AT�Tc�'�Y9�\I* OCP �W�@�;"�#�{Kh_f�S��(u�Rf� X�^st�Q+��43�R�07�T�R�On't re�
m�'f����Er�2	ta�8�a�b(�nRTO�K9�'�In�'NFSv� ����
a��=u��9,�A��re�	�GUa�gSr�I�R��f�7*�kField� D��r'�1�to�	�c
��
e�>� *��=�an��ce��X/x�f�&�0�&�i�^�B�2� ��nohz_�Z
e��d�
�))��
�_�`s�Ks�
�:-�l�T����oly��413��H��*s�5��/ab�(�B��m�]$ha�Zen�i)��6���l�] GB RAM�<i�d�_NVIDIA�p��0�!.��55��s_pf0vf2:�" csum��Sil�r9���1654���f!����S	�|�&a�s�>9��5R�B):�yw�.�Z�5v���j8.5��G��*�
��,� al��-���Wun���A8��5�w> 0��	�!�Qi�8vtep��@86�6�&�o� ���4yndro�X0x�%e�m�o�?�gi��]��TL�r�yonly�@�`
�	�Q�4�p�y<HWOL�w	in��o��genev��ovs��idge�~2VTEP�������\��A��o� F��O�/��ay(M��
 C��)�;90423)�`=
�c��*�;_�kD�x\�g(��)�7�N�
�"	�m	��1�!�
��r�1�t���6��K6����C0����I/O��C����L�RAID���^�?�~�"750�0X*��/���[Y����Ydm-��q	82�s>�9B�ϻ��<�<"g�rq�
 �lbi�t*��_�s�*)r�C�H33�1;SUT�fl�on�Hl�{
��:�|���OS.�B���{e S�F��TUV5�0e�4464��i/o�7�P�s!�ntuck�*n�PIis�`�tZ�V$�d�+2�c.el8.x86_�+�}107��g�Kd���%�*�.dc��ol�2���w	R�����^	�<gfs2_�Z(�E
/��+ m�K�B�8.6.z��g���vmx��3:��@32 Tx/Rx ����"�^BZ �V561�[�$*���L��ze�+Tt�J�]@in�+esg�2t_�J_f�?�D6�+�DN���Q���M�Ns.�993�B��]�kpctl/dump-�s�-77�~E�5P��(��Elkh�-#G��>s��e1��ce_�"be�����Pan�di��}rk�[/�u�����g�o�HG�;�� 8 CRB���F-gfm�itHub's ��P�F�|��d��!�'��)����)��j���a,��	�4724�9-�X.��'s�r���
�@���W�Y�5�"�i	UINT16_MAX�umn�n���2RCE��/��(���j�:-�?�Zjdk���!�<��3J�411 J�/�&E�����+S�eD�N�,Kit�6�)�(11��!8�)�9��)���8t�5�����BXa�B-J (JAX�m8�Zh407�u341�M�O��Jil�N(Hot�s
t�F18���W1�X�Fim����O�	f�+�lF�X.��J�O�X��a66�a��)�	rh199�pX3 �C,��sun.��.pkcs�w�HUer.PKCS���
I��Rn�V3[a�bl�b-8��=�P�[]��e�<R���E�����
�<���G�FIPS� �>toge��v1�,	4���VtK�R���/im��d�
do��	��WKA_�Z5N�Ec�W���{�'O�*.��-8�,�*�T+��(�.342.b���08�$08�/�v
�Q/�u10����V.�z6�-p�{�p�4��$$�����x�Xl�
�2�_E�_�
P�
�
�Kr�_pat� m��#�;
s�n��ta�Gseman�-s����.������l��e_x��_�vp��Vin�;_jit_�(�5�[J6�hSm�(�H�9urb�xA�q�k��4���t�s#�G�h-�$�01�{�{�B�rn�?�/9�h��to�
ot�!2�V�x���� hr��b��-=�m%p�X��s�0c�����9�’���k���#/�de��<� r�dX����J��B�'l��,����n�I9��=��$audi�]`�J�I��v5.13-rc1�=�6�6�W54�=!blk_�Q�B�#��A6,�� nvme0n3,��xfs��l�:�|01�.�dCSI��+�9.7�-�p���on�/slub�3�,�*2��q���s��tc�0�c�@_pkt_len�83����j�������u�TIME_WAIT�u�r��y�N��A*��+x6-DX,��,�  �r�:ee7��" ("��/�$�maC,�� ct�Yea��A�S��S���7"��z��m�
��e���*�,�
p�? �_CRR���L?.�]�'cp��Es����_C�*o��3670)�..z�`�FnQXL�����_�n���
���=t���bC�G�`d�9dfe�
�\qxl_�`�Z7�Z��y�zs�E�on�:�Er��y���23�H�-v���Yq�]�U�ch�V°�m�_�7L�rity issue(s), including the impact, a CVSS score�
cknowledgments�nd o�/r related�Fformation,�f�to�RCVE pag�m lis�,�R�&ences sec�:.
Bug Fix(es):
* AlmaLinux 9.0 guest with vsock device migr�z fail�`from�;>�8.6 (BZ#2071103)�hF�8��rebuild��r�� count tabl��of qcow2�,�� �uho��bl��s (e.g. LV��i2242�iRemove upstream-only�6���{qemu-kvm binary�D7928�DWhen do��a cpu-baseline betwe�skylake��cascade�,�� �6�{�3as �D.�n84030�nVirt-v2v�<n't�nvert rhel�K����VMwar���J93415)
Enha�P�F(��low m���p�l�G�Kmultiple��ds�5569).NET��a man��d-soft�}framework. It��l�q�+subset�êe�C�- APIs�0se��al new���it�-e�ICLR�Z�}.
N�/�9s��'�_that addres��ecu��vuln�ebil�
��n�	av���h. Th�&d�_�U�'�VSDK 3.1.422���R��ime�28.
S�l�Sdotnet: Extern��E�3�"Inj�� d�3�YXML signatu�t��ific�g(��-2022-34716)
For mo�&det����bout�d���t��J6.0.108�J��I�gk�el p�v�7s�-�Ȥ3��!,�����any�ope����sy�om.
�|�}Inco�4t�Dleanup�G�4-�Ush��d buff�� (aka SBDR)�t2112��Microarchit��u��fill�SS�S5�Si�pec����Qreg�Xr write�����^DRPW�^6�'�(
���+Bad�> state�:proc���
 pfn:68a74600�101��slub�Lrup�y LPM��hnv�S�dfa���;25��Affin�.broke�;e��v���csp�2exhaus���646�='rmmo��mt_te��try'��nics�ADL-P IOTG�1079�9Un��jboot�	-�7�9Brazos�x.�Efig (In� ���uc� )�V�a	1�V��crash af�Y��	�a�T14/G2 AMD laptop (mt�V	1e ��ule�N5654�N�:��e�
sour��o��ci_��b�rr�)pa�
�=��68�=NLM��ould b�b��fensiv��f underly��FS c�	�3fl_own���M���1�"8/async-pf G�}	c�tr��w�
��p�
copy�)�Ehigh �
�f�lo���r534�execv��it�_poi�no�se�0666��
QP��de�M��o��-4.18.0-358�6764��KVM�[x�L
FPU uABI�6z�!�_xsave�752�7�
��sts��.�xil�,�Som���쩮h�Mno display��W64�`�F�D��o OS.�M982��Per�{��eus�����cdu�y get���}��
s�
��pod�l����"��g1003����\���cov�6��EEH hit�hfl�fi��d���De�i(qla2xxx/�#/�P.6/�%)�~76�l�	����� heav��/O �2��ahci��n�MSSDs�G7��trou��re-as��MACs�?VFs�ce��ic��th��}driv�n�P193�Int��MPI 201��
- ��run�Du�v��N��?2��M�W�
t�e��	�:	t�]e�r���N	�X���M�[a�Bpo���	�ou�D�y�P�#VLAN�q70�1Hy��-V�� Dynam�M�P�I�> hv_b�
�i�=���BUG a��/sched/�k�
c:1561!�:41��LSA (so��)�N�-�
�GSOF k��rol��de�C73��brid���;bo��	���s��s�N�i��858��F������k�
 f��VF�-��off���ܶ��&��INTEL NVMU��ut���3.20���9�o��firm�E�D-XXVDA4T (WPC)�c��b�u�P	�'�R���Uw�	�Idump��b��u�����A�5�<arg�G�(�iavf������
Bu��u�x�L707�7S�ü¢�in��e �e�	task_��_css()�M�	SS_DYING�a���S��	���e�Sapphi�YRapi�SP�q
AMX �ru���8828���9part2�?���: D�׵��02359�!�U�"60�"ommu/vt-d: M�DMAR_UNITS_SUPPORTED��s���j29�,�K�d�3��9���O��OfSer��- ASP�GC�?	MVC���>
�
��v���Mvia Mo��S�KDi�8�Er�u��.�w8�B�?��d�9���Au��Berk�
�t�t N�Dom��(BIND)��n� �v�)�5S�� (DN�Q�Z
tocols. �E�n���r��(n�8d);��
l�libr�5rout�Cs��ppl�v�r
�������W���~;�7tool�=�Wif�
������is���"ly�r���b��9���)�c�Qnsw�Y�2cache��zer�zl�E�!-��3m����min�	nexp�ly�w0�	���w�k��ECD�&
��SEC��
��
�Fs�Gd�G��{�|10�|10�
}Nu����aso��1��\�ld-�$��+di�j�}�U4��2�U�I
4 �V�3�V�sj��-17-�njdk��qvid��O�J��17 J�/�wEnviron���!�+S��D�hlop�,Kit���?:�r�G�By�9�l��}�c���}	(JGSS, �60��/61�#�eex����t��:X.5�D
c���e�r�(���h533�h���hHttpS� ��P limi�UL��� HTTP �2�c9���c�̯2h������lo�NTLM�xi�|�]�(	s�á��,9�_nsuf��Fr�comiz�	JNDI�	�numb����0ƿ4�_mis�[SNI�{����/��N�� ���O�ï393��Prep��or�4��	t qu��+�n�C"��eas�X	�10,���u5) [a��l�T]�3���	.��8��*�&
�o���1��1���+�p�1�^7��186��KSB�p�̱�c��Kasbah��,��m���s�)we��as��MS ��ly�<�a�8�*�5�g.  Both��"����h*���9*�N
S/MIME��TLS�D��k����teg���7r���U����u���P5�)��z���a�z�|l-pur� ��ssl� ata � �����is��m�%dif�wt�Zg�Js����:�x�p�+�z%��-r��or��i���
.c�a�r�rgzip�W�z�!ra�eld��743��U='A��-�-��#in�Bs_�1�l���^p�H�g�\s�#� �5�I��escsi_io� (��049�0A�+#�V-�4���:pfkey_�0'�<135�RetBle�fArbit��Sp�����C�
E�
�P�2urn����6, �990�@Br�h T�� �Vnfu�K(non��tb��)�G�(�?����0 �Ad�390_�_ap��<+�������
�=Bla�Lcr�w ���P&u� ��um�?�Rhiber�)�7S3�FGX WX32�`(9��%���2�h!E�e��5b���%�(�q��Q��&�b601�/F� �d
��nw�@'�1�IPv6��m�97�1"vm���", _�&��:139"�'ob��!h�%c�%u�n%�<�|%fa�!��/v�i�*�4is�Hed�&74��'�<&�6_po���(i�gno���������on�hd��' �)1��'7�"B���i
req�]1or��!f�.�D(a�:_g�H�p�(�.���:#�%�^9�&�)in�0%t3sas�_ha�T�#()�(�fw�rde��=1 e�)�ken�w�ff�b�"��!11�O(IOMMU/�Y!�#��8.7�'69��#�oBr�`&c��Em�)x lpfc�$�9�&7�(14�
�
��!��3�,���
�%��& "���
�fs�" re�����s��'�c.�T82�ګU�Hh_�
()�M+NULL�->�4�F)�b����
�)�Z59�}py��bs-��(�}$qe�.IW HCA�&"� _�2r�&c_qp" (�3.�p.QPT�	�912�n�Hi�*ut���b
�^��s��o�P*�684���-�lk_�
��eth�6�*��&�*Im��ant��$��'2� H��+�)��a 2.5/5 Gb �]'card�>496��W��u�aPT��kee���y�-�<�wdu��$log m�a�254���N
����
�rpc_xprt.�=r�?��,ot�0�+(�MSI-X �d-s�.4��&Atl��c���Z����hy�*�>784�C�R(�qvx�M_x�_on�,3�ܤ,��M/�'�3�t)��%��sm�
pqi�����#s��Sec�7(S�Pat�<�`1�%�)q��(���r�!�N�-s�V�@61�;����Ћ�42�4f�4�E�.�cup���NVIDIA�"b��GFX GA�|���/ G�3L�.��7��N�	�|�_ hp�i(�O�a�]HPE RL3��H��
RM�11�164)�T99��1Samba��n�!n-�(��
�6��M�
�R��-(SMB)�!��	Comm�A�"F����!CIF��!,��:
�w PC-�p����m����2�e�z	pr�.�	variou��~	��s��:����7�$�m
��1�R
27�9�W
py�,n3-��]ir�0����a��0�Z1�
�-m���9
�.�Z�9#�M�h#t�;��.��1�����!�;��͔: Au��r��byp�x.,�Wd�e���Hn��#�H���Xan��s�1t�2���/4���L�eO��
�. �.,�u�*4-d����
�-�Ot���su�],� �Q ke��<sk�r3�!,��3h�Z�d�H�or�s�<dshee����%�&���A ��t�8� a��aw�Y�. ����	la���d��6����s�����d�#e��8�1������re�(:�w
�-��lid�|�#9�����1��Key�I ch�3r���v1�i6����i�
�a	C�9:�Ҥ��j���_�T���o,�S�l��?R�4No�?�
e�"@�������P�B�9, Google'�[��� ��.�3��en�����? ��yet�q�g�R����a�3��,�8�utom��me��ism��s�'�|z�*ā�������ullch�/��.�mb��l�?t�
�%pt��r�y��2570�@�Qt5��7	����Qt 5,�% 5�
Qt �;ss-p� ����&

�cfo��	�p�_�5�3up�7e��
a�W���V�x: q��(5.15.3)�B�k�
��q��%�p8c�f9����;C��?���g��%���5f�!5��PATH���0
�:�Y��An��JSON��-YAJL��Y�|�n7�3�
n�AX-sty�;�7�e�B>t��- ANSI C�
�B�m���4�����yajl:����8��inputs�a����S479�=SWavPac�5���ly��
a�7�<����
���),�=-qua�*�y�N�q���1�9�Mm��. �Nwav��/!�Q ��-of-b�r�a�dW�#���p���%1-44269�<0P����	pret�d�a���job��D-or�\	e�|	�Vm���f�������s,�V�{��o�As�qy�?l�O
 d�<�
t�Z��d���l�M
�����F�a	���?�C�,�� o�Kwind��;s���C: m���: f�:m���;:un�V��es�Ssan��z�&��(u�f��15�07�<�X.Org���������� b��"c �-����� ��f��-f�k���phic�u��a�����&�_�:Xwayl����X �fo��un�/X��@W�2��xorg-x�(�J: ����7
Xkb�Geo�D���#���4&�W�7��bD������7��~kb��
���t2�A
�tif���j"�&�����m��p� �XTag��I�P��F�J(TIFF)����}�v:�j�x:��f�R�I�H�0��A)�B�R ���V�"�"^2�^����z�r���.8��.O�
R����ɡ!cp�=9� �=�T;-�f-�$%�:�%i�in�;#�"Ą�[	_���cpy���T_u���V�o284Ĕh�	��%�%ct�S�[�9����p�P�zQ�^������b��Fe�ZN�[l�s�����ü0908�tDi��By Z�6:�rop�8�UW
�V
Popp��aP��!�Doc�|�PD�re�	���U,�`+�?�Evi�l�#�y:�%)�!������Hi��::��1�jca�d�s��733�='Dov���N� MAP�xe���U��hGX-like�(��r���m�Nl�M�n�n(d�also��	����POP3�t�j���.il�Aei�~�Ģ�U�)�x��/
SQL�L�Iauthe�#�Kplug-�yr��x���,)�b
�Qd�(:�/�V,�d�mas�:���k+��Idb�|�^��3055�=?�3BLAS�Ztim�d ��>�2��G��2 1�( BSD���a�(O��
*�rv���048�<����'�F�>�Yw�)�/-�(*�A�B���d�L+�GoS���@5�VS�CP��Q��39�=!�7PEG���$���G��B����%a����E�]00�Z�E�;peg�'�m���r+i��j2�.�y�luni��� ed�f�'�b)�>'�U�5�E%-�(at�&e�
	�
�?��or�Kv�Mm�#�'s���X65�p^* �5Y�?�V�&VT_RESIZEX �5�Kvc_c�_[i].d�	l��y��/l��t��/�|��"�{5��6�in���h_�s(_se�s��536�\1��K������
o_��Z�_in��
/�sia/v4l2�H^�	��j1-3���)smb2��6�y0��P�D��1�aX�0i�8"df_��L�O_�D_�eicbdu�[1�Y�8^�G1�[6�q4swiotlb���
MA_FROM_DEVICE�?8�.�R�z7�*�P��nf�3o_�gi�n����!UM�0��s��pcm_hw_��c�7�M4�X��c_�:._t��8�F���AX�8�wU�L10�V�K���i�~�W�4�&m��?���o�Y�>up�����(1�x86_emu�O_�j
�9�*�N8�\����se��4s���6	_�>"�R��V�Gnf_�g�
%��pot�
���‘�kA�12�
):����vswi����=�����S��	���2ai�3�	_sfa_�3]��6�H\ū�5si �r[g�ni�]s�Zye�B7be��po��]�Q93��?�	���K-��$_r�L^��i3�po�J?�
�,�l6������Qi�]a�a��f��o��14�5_�_:�h&-BHB��&
�5�2B��#r��r �k:S��B�<Pr��%�637�2�DQ�Ehid�-�&-�^��#�wd�]�����b_st�G3�3�M�h�Y/�!/�)�U8�,:���4�XSUNRPC�9�5�hB��N	i�rC�7�e���C�Cu32Ę9��[���}qnl_m�le�=��/nf��v�Iue�I369�qbnf�to�_�5(�d�����M+���z?f ENOTDIRœ44�>8��g-�o� 	�Y�Bp�)d��.�b(��K4�$2s�(hto�-its�h�1F�&0tr�T�
5��,�xml�7-c�
��*a�g�Q�uo�4a��1�x��	D�0pl���(��)�9��#�c�"m�-
��n��d�'�n�$�Xc���`�u�8��;g�����l��p��A�S�0�8	����(�XoP��_o�F�7���	461�c�D��<Bin�
�F2�M��6�F�
E_�:'��G֎�=�At��b�,�K4�K�_�-_�B5�B��FScaf�-dPar�,�L6�Lst�W�ڻ��E�=��Ue2fs��7/a�	J�]�xb�^/�y
��e��I�c��I���f�@�J�z�,2,�3��P�!�7���� /�4	��!��	1304�@;l��
d��H�0
��3�C�{9��W�#<DAP�A��f�'�R�,��1s,��	�wTDB�	��;�4�1��(�?.2�17�C�?���;AD���4�5u�D
a���l��lss�7n��add��M �L'�'
27�'
�:�E���	C�����5��s�	�"w-e�9�9�	�'�^�WMinGW�/�4�Œ��4.8��57�f, �37��?���Mal���}2-�
3-b��QUTF-8�>���H��Qa�H��M�3�]�@�o�p*��E�lcha�B$�P��"��:pre�A]"�"�	�2u�#���Raw����531��O�Dpin�.�$�B�=�
�	�St��x�
�	�q�
��C39�K�>�|�OA�+ow ��7����r���k&�i�)�R����5�918-�YY�=`��a7�Dc0 RC ��{����	ZKn upgraded to a later�stream version: dotnet7.0 (�.100). (BZ#2134642).

Security Fix(es):

*�8: Nuget cache poisoning on Linux via world-w�Bable�+directory (CVE-2022-41032)

For mor�$etails about t�6s��issue(s), includ�u� impact,��CVSS sc�G�
cknowledgments�nd o�/r re�d�Fformat�,�f��9�R�� pag�m lis�,�R�&ences���:..NET����man�5d-softwa��frame�
k. It��le���+subs�Gof�W�C�- APIs��se��al new���it�e�ICLR�Za��

N�0��s�d�`that addres���Zvuln�fbil�
���; av����. T��upd�6�U�'�VSDK 6�K13���Runtime�3���Cfollow��p���+s have bee��6���s��54458)��Pa�H��an emp�$HTTP �p��e a�JSON��JObj��us�kst�� o��fl�"��crash�proc�Y��3-��3����LibreOffice��n op��sourc��commun��-d��l�d�p�-�du�Ev��suite���key �ktop applic����such���d�Yor�sp�d�se�p�������&��ula edit�8� a dra�rog�n. ��repla��O���6�,vi�lsim�r b��enha�*d�#exten��������l�t�(: Macro URL�Qbitrary��ript�T�=���33140)�CE�(��Untru�գZs Due��Im��p�Certif�me Valid�<�c26305�dS�dc I��i�5z�5V�� A��s�fRec� �iss��s�� Web Conn�Us With�Kn��}Mast�8Ő6ǐWeak�4Keys�07�y�2��f�0con��n�"��,��fun�Wf��anipul����Tagg�fIm�=��l��� (TIFF) f�s���T�}: DoS�om Di�
 By Ze��Err�p�w056, �7����t�Vu�!free �G�arup�V��rot�N��()�� a���<c��.c�z519�\uint32_t u���l�9����7�n��P���e���a867�a�%h��pwhi���v�Er�sCo�<gSa��s8�s�Ç9ˇ: heap-buf�L-��X�LS�_��953�^Ass�1�2f�C�"�20�QInv�w�@
n���p�����Clos�_�V_c��W1�W��_width�_/�Z�leng�could����ut-of-����z	se��16����Kernel-bas�'Virtu�l
M�ine (KVM)����Pull���#�sol�v��
��num�u��	rd�p����s�K
�E:rhel�9du�"��s��
�8�y us��spac�*m�	�Eu����run�������e�¤r�?also�W�h�2ag�
�0te�-�wi�0�>��e�y�Xm�5QEMU: QXL: qxl_phys2�>�safe���nsl�Ic��l�z�%��v4144�v

Bug�	� kil�����R�/ta� wh�z
2M��1G h��vs�m�0�y��217�3VMs�(n�vnc�Gipbo��_sen�-48504)�rk��q�ʹ�!,��<��any����p�'�&�E: mem��AX88179_178A ��USB e��n�8�l�	.�64)�Vi915��W��GPU TLB flush�or�M����ac���q3�n�qAlma��8.4 - zfc�=fix m���uto��ss�+��th�������!s�C2784�vfio z�	����pp�2s�>af������ta���>851�u��
Dri�EU�v���5.19��0992�,atlan�:��hyb��5/�5ume�֧d3193�dBluefie�2 D�w�����reboo�g�;a�nic�008�rF�7�� �ben�6s STABLE_WRITES b��
fault�_�Sp���n�
g�i��
�a581��I��l E810 P���g��&g�26036�2��figu��link-down-on-�J�����
g�~	t���bmtu��9000,����	't���k21�kdump��i�r�CSR�\Tx �b��buggª5��,iav��1�ed�T�Eriov�_t�_cntvf_����R727�j	A�e�S���Vcp4�0.1, � dpdk�v�1vlan �uip�lo�
	s�t�k�i815�
i40��orp���l�
y�K��Nd�ڥ#pa�t�d�Y2�}WARNING: CP�O��ID: 9637�
��/�d/hr�r.c:� �_�2_r��_ns+0x35d/0x400�i��
DELL EMC 8.6-RT�������h������T �6	�̱�c12�C9�Lenovo�O7:�VGA�s�	��h�*no�Mg�(�%���a	�7�T4015��Host Pod -> NodeP�Ser�
�M� (�%B�\��- Sa��-) F�
I�r Can���k T�9�m187�
mlx5_�:�
md_���sm���s�Vll����	�9�	d�Y9�2�/�2VIRTCHNL_OP_CONFIG_VSI_QUEU�1�Z��h��d�?�ˣlin-t�6�M�b201�b�F:��+ IBM�tn�)�- Loopb���A�UABORT_TASKS��Pa�in��si eh��bu��as�n����6�[need�-patch�D�����3��MdCLIENT�8�0�o�l�	�* "nomode�B"���ly�`� 
��Pat�o���TV��Own�xh��C���� ��SAS�L737������SET_RSS_HENA����sup�ed�	�8���C���:�0�:ca:01.0: Fai�E�|ini��minq: -53�H908�	�"�D�F�E(�����
�774�YAz�W��-8 PCI�Nv���et���MMAND_MEMORY�>	e��e�f
�' ��^5091�^�X��]����7�&�: ���c�
le �G��/un�	��H�:�XE)�)�J
�22�1��
j��-17-�j����
�
����J��17 J�/�En�on�	�	�+S��D��,Kit��
�?:��shake�_at�]aga� DTL��2(JSSE, 8287411��g8���Ys�;
bank�Xr�it�J (S��I93���I4����
In FIPS�"e�u�f ��QL�{�a�e�d�	N����as�F
�0���K����R	ly�]�ճ���PIN�xp��ed�i�r�"�
�����s�	�m�qa�Do�뢏�%. �Pu��a�~���
����u���wo�P�+ti�q-�#ps.nssdb.p�+�����-���b�f�Z
d�ma�ly���t.�*f��or tem�arily�)�0-���Pu����\�(RH����rep�l�_�5n�� quart����J�me�(��0�
1�	6) [a�l�]�G3010�G1�G1�G�+�G�0j1�8�k7797�k.8.0�n8�m�*�&li�F�ri�T�FCORBA �	r�(S��v502�v�	�vL���De�o�,Be��@Re���Local�(�F#���2�URI��i397�b�/�8u���991�ס�2rok��
�P�edeni��	"�/io.��P�Ni�" "/etc/pki/�!/c��p��w"�w���+��63595)KS��(p��:�Kasbah)���H��m�DX.5�E�h�%� we�as��MS �����i���2���. Bo��
��M�.�sbuil�ub��
�"S/MIME�[��>k��: �Yg�o����c��8a��762���c�m/m�a���q-�-��:$�322��Cnfsd ���0RPC�N�	TCP�@
g�!��	�Y3945�Y�ēi�Z2c-ismt�|�L��.�6116�83440�8arch/x86/������%�805�5_�j�:fp�����5f�45�3���H��e� : RIP�opy_�_�#_fa��)ng�Le�F75���g�ʵ��K�NMI�SNO�S�����r(PAO�U��4��58�uMEI��d�`L��-���^�D�YCl�=#r IP�[�"�ZDif��t�_��"�n95� ��: Xorg�U�0�#r��[hig�7th��1024x768��+�%a����p�s�d9��t�7 �1�S�'es����vm� �� ��p�b����94���SR-IOV VF����PGAR��w�g MAC��L7������ d�
)c��er���5��;�� 524�"�1�/(���try��o�L	�
t�C��CW�Kqueu�a$Q��_RECLAIM��_ctrl_1:98 __�unbin�N� [����|�$]�f73�3�
%v�]�vDPA�52�FH�	��5"v����Mcf�pu�#�!t�+�:310���7"�'BUG��������3!"�5BZ 204�v��"�*�h.5�^2�w��"�0�<m� ohz (i���)��s�B6���:�Ehe�����atom�c�/7�"�0�2�H446������z-�	��o�?imes�l�ployed�$�຃g�|��l�*e��t�+�>����j���K:�D�]�Y��u��P�Re�ast�:8��v�g�2:�)�����m�Hi-MSI�C�[MSFT �A ��*�n�L�r����p��CQ va���	napi_i�p���`43�GGSS�=�4�>..30��9�vODF��+ :��Z���]��NU�t�$der����0� :�
ph_��_s��_��lm�O68�	a0 [�]���H���&�<��r/src/�{s/4��\423.el8.�_64/�]s�%�.c �)�irdma�
�����t790��m�-���C�	e���:� g�5#p� nsum� �OOM�vbl���q�d	��'�'��c�k�in ne�KK��s390x g�8�j�b to�>-��s�e���e	s�.�/'��be2� �6018��(��T
Shift)�����big Z�x�( i��d�f0d��ow�[�x�����"�6��	��/��r�/�sk�z"Ne��saw�"�5�7o�6�8�
���?�\�g�WI�Qk��l�j���te��p��=�Es���zm�����	nt�v325���ba�
�--�-�0� �`���M�`B�1(SMB)�Jtocol���
C�A�AI�����x�(CIFS�;��}�-�l�����%to���c��,�<����y�*&�
��s���g
C4/H�>-MD5 NetLog�
����[i�ak�bsh�� be�5o���38��)� �	1in��_p�/_d��vec���skip_�'�V$3�fALSA: pc�Mo�2rws�i����snd�t	l_e����y�I UAF�026���FUSE�x����-pr�s	le�-� �s es�@�A�S38�S�G2����TC�#r���"-to-�P��
ac�T2�x��+�y���9o��C$�1�Omei_wdt�����"�J
P�7"c�_y��m�"Dummy�i��	ar��_o�����)�Y4�(�YMDSERVER�!amdps��,�i�+'�
�at�+a��$�LG��!a�:�%�-��uRDMA�q�K�mv�4��175��K�<bs�d�xFS�/�	�>276�Cli��;�n	���{� �W�SYN�Fswe��by�%l� ACK�6RS��6�o�"�q55�O�
:�Q�7	�x�G'� �\���
�7k���I6�(�Yvm-�C4-��$�5s���/
�\3��	��n�ŧ?�z
*�L2nd�����"9����(l�e$�n&��"�	: ent�e	���h�� 0x8�w
21"�l�U��
�'QinQ�}!�]��
X-4 Lx���sc�<r�(�O66�4��'fib6_r��_���1��
22�Ucu�Q
m xdp�S�Fv�����P7��P�!�#�������.����L!���9�M�g4�G
�4EEH�r�7�1�=�r�3�M�(anox��ap�_.�R��:��7�m-��&�(�(�a�	sd�\n�pr�u#���Y��5�sck_�*�L7�,�S�s9�m�:�5��^t�[OCS���!��- �� �kc�{�Zce�Ong���Aed � ���]88���8�b$�]orvs�I��swiotlb�52�A�Dl�����den�5�s�`7�c���}�}_��.-��*�q�2��*zone�>5�4���i��i�"��qi�+709�-,*��v6�7s��7��\(����#�9�'�	725�Hy�V�Q
�V���l73��)

E�z�(��$FEA�:PR�AMX:�7v�P�`$������Q��384�
����B'�O��5(�J4���J9�S�7HTML p�E;��>�2�>9�>�]�y�^�zr�V�����Zle�V8�Z8191�Z54�Z� �4�����	LS �nego�+�	�]3��]��5�]�W-�� �)���cha��*�62��O����	�K��P�:B�le����8˭�)�����/�Z��
��"�&v�^=�6�����4�'����(�	��cry�"����w��algor�?m���B���L�
�>s���e�c��li�W3�@��(�g
�%��-�:�-��0�lc��4)�g8��S���&ri�=@e�
9s��zCm�8����!�Ci�_n-��j�(86��&Pr��aly�4X��w0t�y
�r����
�y.�8>�C��
n�A��6�+��r�G)��b�.�&*� Bs��kĄ��2����PKCS#�8	�[�:by���)�.�4��@t�#s��some�&��y�pb�7
��%�w�);y�f�{��,�i7�Yo���be�or����-��.�#A�mr�v$�x0�?�)�d+�|�4�N��7��
�#1�o'��
�9�?��2�?��2�_�?ntfs-3g�EC�\�&�q�&�F�R1-46����?VNC�(u�
Di�}>�_�(��9xt_�p*�D�Uexhaus�Хb�G�,��cr��d NT�i��E���+���G���=�n_�Z���c07��;�da�&_��_��_����p6�<pmft_�_�c�k8�<k�_log��array�t�5tpm2:� G TPM2���(�~	�@�10��7��A�%=h�rs:�Ҥ��j�c�%�T�	se��R�-No�Rl�=ed��$�MPy��L	a�<�t��Qve,��-�Oen��p�CLm�V�7u����pe�4�(�Mcl�F5��	��Qy��'�ve�(y�0�=��*t������l. ����	�t�Z �=�����:�C��-i����-o�w�D��& �6�Op��38 (3�c
�!=���(�>�/���PyL�\!_F��S���(�|�a�C�ydig����x�in�j�o�+4�W0�W7�0
��� ��R���W,�R/http/�S.py��VC��d�(�~;��728861�r��0al���2�(6��H�fID�e��r�l450�M�R�=9�9���Berk�8y�*'N�jCDom�x%(BIND�`5n��	�âX�)�5�`'DN�_'�<5�E���� ������\d);�r�7���
rout�O
�%
�5�~��
�E����1
�~;���*�=v��f�7/�e…i�>�;&�	ly���'/:���	�r��.e�%���)s� e�#�E,���,��nc�I279���^�o����UPDATE�A��_�����94�E�0���6 �?�%�����P�5�P7�H�7P92�M�{�X.Or����P+X�k$���(�s� b�9c�f(��Sa��@�
-f�ked�3��+������&up�:�Sx�>4-x� ��%��_Ge�UT�O�(�xkb/�.�)�|!�VXkb�EKbdBy����X$�p2�T5�AT��SwapF�Input�G*�D634͇I�Hi��;ngr�.o�.�N�H1�HvdiSe�V��oNot���֡H2�HScr��S�3�`$A���K�#I�P�By��4�ID��#C��3P�b1C�f
Ɠ�
��+ e�����f�+49�e�l�$���(�
j�>�opp�7�� �L�SDoc�ZD�YPD�Yre���6,�7�1�]Evi�l���y��JBIG2�
���*����-�8��:F��RDP�����R�lBD�_P�&2(�<),��d����p��cl��Ba�x�ardp �)�Yo�,���@�]Mi�^�R/��+�, x�J����Box���y:�z�Q`/�=M�l`��TMsw�@R�hgh�{,a�����4�>3�N;��g�`/v�P�/h3�h��o�=\�*zgfx�Y�>3�P�>��fi�Mbe�i�R�?7�?di��8���Ti��rbdrc��� +�>8�>���[���G9�G�����B�~\NJ�/sani��/`�S*`�H47�Hi�����N�hQ�N�:�Cta�Qs��� i�x���qs-����Wc�Z:�c���c�a t��.��K�Na�h�����W�>��`�� �R4c�`��+;_�C�6cp�,�./��`�x�!��3)�S�\	�a�XR�RGBAT��Ex�aj�����5�>x��B-�1C�_
�;�c���K%�]���t�; �;�2�� e�!�hC��͔:�Ad�W��e��#�= /�C/shm�%sym��nO��9�UG�\�@�;�4���(�TA�m�J30, ��&�����l2c��A�mb�7du�N��6b�"to��/�'���_�a�,ul��h�}ste��CUL�o��G��4�B��hw:�aE�14D��G��E����7y�;@uncon�B�, br�h�^���mal���m��FBIOPUT�[CREE��IFO io�]� OOB�X��Z33�9�Z���PUfo�
��qby�\PIO_FONT,��will�d��r�spo��xr�%��p�5s/tty�_��s�14��9��9k_htc�k>be_�����g��=of��s�d�%�d�:��D�s�:_��n_�r9pcid_gva�F��#�FnV�O6�IBPB�}�q
�}���C�:��T�`S��+r��2�T®�(���{.�SM_�S��8i��HM���^�D6�,<��m�S�3/s×�d�m/��_0�d8��i�Aem28xx�K���c��
-k��&�D2�Y+ȓ��e�8_n�Y@����H����
E��]8_re��G_o�Z��i352� ���s �O>�FKk->�_af�;����@�Ps�#�)opt�K�z@�K�I�G���/��	ű��cv��:l�L��	��6�3�2i��)���Q_p�
�Sgu��O�?��ue�� t��K�'=�\2�C��
�<���re�@bn�_��^�62���f-�NR��brcmf��<���Jn�(spl��92MB_gtt_�û��,��l��t_��G_m�G�����f70�2t���B�Vc���J��us�N���E�b�d�5Q�;;gm��ip�s(mc_rcu�y��x���J �����2-�?�m�/r�Sp�w��e�Bypas�5526��n�:C��rPTRACE�
`IZE�
�-_�O_SUSPE�2_SEC�=_P ���\05�]un���pN�c()��� ��>VM_PFNMAP �_g�js�~�Jce��h�91�*�
i�	��s���?�
�/�d	K�nV�_P�MPTED������]��t��R�Avm�*�D�vb-��/dmx�'��Eu8���J��fg8�x1_�]_not��
_n�]a��4���g�Z�<�ɡ��3
on_v��Jd�qre��G�df���ss_��i�	wi�
ss/�t>�4�1M�B�����@ �k���>��_�(�[��D�beac�cp��q	P2P��v�#�H�ZĢusb�-I�YT43��C�	Y�?c�^�z�hI�H��K9�H�@�p��_p�e _�Mz��
39���li�qh�S�i�s/� ����i3�?�|!S�Goc���3D�3_�o����=5�N�OL-�1���\%�,!�bq_�4'��I2�T�=5��nL�4s�,�7.5�V��j������LGnu��5gnutl�?nd��a�_E��gi��p�t(c��o��1��@yVE-2022-1615)

For more details about the security issue(s), including� impact, a CVSS sc�G�
cknowledgments�nd o�/r related�Fformation,�f�to�RCVE pag�m lis�,�R�&ences���:.

Addi�
al Changes:�Ҥ��j �c�%�Tis��eas��see�fAlmaLinux�p� Not�0link�NfromΎT�libarchive programm�.�rary ca��re���	d�?ver��dif�St st��7�K��s�GNU tar, cpio�eISO 9660 CD-ROM��a��. L����us��notably�]bsd�K util��,��ript���0u�F bin�w��uch as python-�񤄦�popula��sktop f�� man�Krs��S�^Fix(es)��*�>: NULL�Einte�Er�q���$_w�Ae.c (C��36227�<�AutoTra�zs��ز� con��)bitmaps��v�9��%phic��a�Wt�W: heap-bu� o�Qflow via��adIm�=) at��put-bmp�2��<�Exp�os�����pars�4XML docu�. ��w-e�9p�:a���2vide�<ort of�r�^�WMinGW. �/�T:�D��-af�-free�PdoCo�,�@fun���xml���%40674�@�kernel�c��a�¤W�!,��1�any�op�;�Msy��m�9�E: net�W�:�nf_����when������bat��requests�l���priv�:��escal�:�83�e23�eBug�N��qed��river�'rx-u�5s:�g256�)u�@p������ (BZ#217610�X* I��l QAT Upd��- (��])�2850�2 FIPS�Wd��,do��� �(ns�� �o err��st�[��RCT �APT�Mlth t��f���j8173�j"smpboo�LSchedul��f�nc�	vari��w�Nwob�+	,�	s�O��!"�Mnohz_ful�}PU��| lo�run�q8�i)�cups-��s�!� s��ck end���#�softwar��a���}	o�����L�LComm��UNIX Pr�'��S�J��UPS)��tribu�Ibu��n�lmai���:depe�ntly����:��mo��code��/��&, beh ����e���Z2480�.NET�0��
d-��f�3	ework. It��le���+subse�ɣC�-��Is�Ynew���i�	�e�LR�Za��New ve�ons�d�`�Iaddr����Zvuln�fb�	 ���av���L��u��d�U�'�VSDK 6.0.118���Ru��me�8���Cfol��	�M�.have�"��up�<
de�a ��r �H�
�u:�t��U (�s).�x212378)���7:��Ke�V�LDeni�^� Servi�_�2X509 C��
fica��9331)�W�Cexi��5NuGe��he�-�
	��r�[�
d���a�	m�~�
t�#�v7�vR��C��E��- Sour�`ge���s�?�gcrash due�un����\rup�3128�Bypas�U�a��z��er��iz�Ja DataS��r�
T�X�\�P
�936�7��07��7�=7��r�187�L��Elev�f��
- TarFi��Ex�tToDir��Hgnor��e��<d�arg��
�032�P��n�w�š�, high-l�Hl��
yn�x��typed�ƹipre�^���,�V�3�with�]emphasi�
�
�������n�fe��ve��ndard��
ha�vast ecos��
�ird-�y�0ie�i��$rl�+.�� block�<��b�8�329����ں��obj�1-o�Fn��w��h��
u�`�l�9�exce����y�^ �^�] d�l�^�����l. ��sup�,�&t�na�ԩm�-����C�,�we�
a��ous w���[�;s���+�*K�-ba�NVirtu�Ma�ne (KVM)�f��a �$v�#iz�sol����S�]r��h��#p�����^�E:rh�!�O�A�3
�w�rus�sp�O	mpon�`�������-����e�¤r�Xalso�W�����0�z�&���>��ed�
Q�F�� Mem�o	�	k���PCI�fFu��Li�c�"nup�^700�]�Logs�R��mme�l' Do� id=7��
�Z:�vstom-ga-��m��' m��age�00�[qemu] sn�ho��2���h��.�E�:���e�QEMU �i�reply��eds ��s� (�$857�byt�	81575�,�ft��{�Ia�	�	����i�s�|Tag�6�6 �� F�� (TIFF)��	��}����i�QCropS�.�����ools/�Dc��{828�
��a�tl�g�in�_�_gets�topt��8����s�W�A846�Cw�?��]9,�U9�96��
��XC��S��
InM�!<TU�M> P���d�Async�]�	���7���D6�D�A20�D�20�E�
� E��Berk�$y�rn�Na�d�(BIND)�x
���F�)�5��DN���toc�o. �E�>� s���(na�6	);��ol��J(rout�
�Gappl��i�X�B�?�\
�	�~;�7���=v�bfy�za���������"�c�U�s&����'�_figur�kcac���K	limit�Cb�gn���z	e�d8�+�Mj�}-17-o�jdk���<O�J��17 J�/��En��
on�����+S��D�op�,Kit���?: ZIP��'�#$i��nite�o�830��3)��A�n�Dw�n��AES��D8682�D41�D�4r�l h�����Isl�^c�^����aURI-to-�\$h�d� �e5�\�e9�e�@fbuzz:�oO(n^�,grow�H�&c�Ae��mark�5193ïHTTP��
�S ���oic��N��lid�24�/ĝ0�H�$o�s��rray ��x����J4460��4�J�:�ge��K8�K�l,�In�ll��s���-h�l�ǽ���two��+��ul���!inc���).jsa�
 ���:�Ded�is�"be�#��CDS�<,��5�w �nst ��+ a���k�ǥu�ve��4�{�?�um�+��,�,�e��cksum�m��ould���o�a��� 
�ui�-�����&����X�7��dur�Sni�lbuild��RH��2165��*�A#ep��	or�/n� qu�rer�^�2�Y	��(��07,�M�C	�[a�X'l�
-8]�O	�I&�&��1��1���+���A��=� 'b�r
�P�
��9��
�&��Grego��'Cal�&r.�)uteT�_����F-�[�(3)��
�gfound
�:!l�'ug��roo�
�����old�g�N��x� r���̭C2 ��i�(��297951)����^m�1��li�o�oTo m��gat�'is��l�Z�/��rt�+20��will�re�ed�z(���E�5�4E���F3101�F.8.0�I8�H�*�&G�J���/z8u3��x1972��+Samba�աP� ��"��S�M�B�'�~MB���{���+�7����+IF��tal��PC-�4����"���[sh��	, pr��������s���B-MB2�het��z�-e�Dced�u"��$= �r-i��"�0�2�3347��tru�v�ji�Qhip�^tw���
�$s�5�
��m�d��ed�6��]��s1l2cap_�wnec�E�le�_��)��/blueto�{/�7r�3289�	�c���z�_'��ra�q	�r�T�6�Z/�s�U�	�11��{U�r�e�ԃ�g829�gu�g�1_g�p_�����4�iÉP�1Ev���35�OOB � &�դ�XFS����H124�Hi2c: ou�("f-b�&	��r�;i�5�
_sl�_�)_x�?()�N9�5�+1�N
�+10�e�O*CE u���	����3539���4��+ž���x=�>+s�*�0o��+�c+38�: ���1��1�`�FLAC�,�KF�Loss�{A��o�V.c. �*�4
��f@�oOgg Vorb����6l�8��0�k�(��i�/����ť��!�od�
��de����<m�1��-l�p�!?to�@�>���z��;m����(ed�E$��2��flac�y/(��)�L?�?�r�>w_�7,�;�G)l�cr���p�>�ͭ
�v0-2�
�
2�
2�

��w�"C��'3��d���679�Q�	�_��Q�a�ipv��/��
���Gun�,��kb->cb�x0��@AF��nf�A�
_��_�Ok��globa�:igge��!�V?�6�"�7nonym�se�L7��A��3Ĉ�{s�?:�s_fw��.�I"�kDloit�k��L�yur�cf_��@_��v��x776�x�����6i�'e�� �W?val�7_pipapo_�e�-40�xA�j�B:�Q	ck-��-�j
�T�,�%�e�j�U3500��/�
����fl�����I�*�Q788�Q�� n�Hh��)/�9�� 	�X@�O�$�}8hw�m���,ss-P�,�5� L�L/�95��b�Gm�<0d��`�7m�
�F�F�w7�.(imsm���w
�j-�Jir�Q��f���t�O��A��G�0854�f�C8.9 BUG, SPR EMR FHF ACPI:���3�@�S3�Qke��0�a802�OCS 4.8�:4eph������(mds_�3!p���"_���^n�4:un��9�]��=�-�h27��s��m�Itx-� ��2loa� ������C���_�; �4�'90�;��co�_t�oft�h�Ze�>�空_c��id��-_on��C� 01�eavoid��ne����5���5��on��d��J5�J10�Je�"���;k�x"�I�3GRE�r54�t�M:��b��)�8�"Faux�;��lug/un��0RTNL ��O451���U
��:�de�
sgr2.1�	��O�ng��� [8.x�707�tIm��a�{avf�g����Ju����18�	Q��40e��1Can���	��MAC/��i�V+1e:b7:e2:02:b1:aa/0�$if����4f0 �z0�
�te���`l�6�L	�����Y!�;;ifs_m�2�n�H5tc��29�<��#�S�="--��
-�Ls"�\�k;�>"ow��	" �^G�c
�"�J8�b7��Hyp�V�#J8�3�9let�xc_�G��|
�X�3rvsc�8s����O�Ai��_�~���c4�W�ddrawa�3GFS2: c�0$���Bz���W: ��R�A�ޣ�����:�'�>��!hv_���Ilog��5��rb_��p SRB_STATUS_INTERNAL_ERROR  (0x�W4�z9���z-8:�ypto�,-�d��imbala��#��l_�&�N�����a���@���jI�,3�
��-8��e�� _� e�4��on_io_����()�	��3�QEnh�ֲ�����FEAT,���: ��L�
�SI P�M5��9�
15�y�@�dp��Eun���I���Q8�Q��RAPL���?62)�D9�O7: VNC�A!I/O�&���TLS����k��QB�Ju�Z
e��1�
	�\s�\�.5�JNTFS-3G:�6�#�!�p��#�K�7&�J�a	�8a�; i�7�z�P�{5)�
"No �nM���
"�OS���*�~�k�@IO-SCSI���
�th�:9� �6s�2�98�{>9� 
�YE�Rig�?"p�KShi�$16��
C9�"8�	�i_���	cpy�S�0�U_unix�U��?e���ׂ1ڂ��32��2�,i�V3�,i24�i���hg��f�e'��E�:Vi�x�/��POS�Pth��p��$�Am�
'�%m)�ڢi�q���4dae�3%(nscd)����m�
ip��,��e���_.�c
��se�q�P��c�"��c�
�4�)�J��d.�H����"491�y�QS�	�H�Ug�mdr��no-a��&e�K5�	�K�J��#�P�x8�,�Baih_i��@1��,�7s��exhaus�i�P��b������>DoS�	�/0�D��K���;G� 17�-l�HDpx�:VP8�A��+�;5��Ǣ��P ��?�6�Co��c,��
��l��
WebM��/��2����2����
����2�O��vp8�������5���H�0�b�OVP9�A444�U�"�B�9�)�{ �$�v �]5/�M��	���d�r6b��q����6�=�D%Rapid��YA�)�m7�m6�m��"3�m��"3�5m���5�G�{�/�p
iM��7�3�r�4�>G�@I��d�LV�G�CORBA�d533�����"67�Hc��" ��5�:�P��H:���"�d99�I�d�^K��9maxim���
�O>��D��j�f.jar.�-S�(�S�&,�9i�Vduc����5���5��g�1J��8�) 6,�<�P�3�)8 MB�>���e��b����+ma���8
so��JAR�=�7�w�j692��r�s�At�h6�c(�136�1�f/usr/�E
/jf��2���<��`w�by�����_4�Q9�>�9�$h�"���9�F�:Zip64�,����?, wer���<�*<�>,�
 �'u���� zip�h�貪�e���"�l.1,�
�Vz�"�� �B�nd�D��p�ng������,�����o�����th�z��7�"&�fed� -D�|u�Bo.��.��`�e]FieldV��=�8e�.=37��J�K����\����������	g���'D�:�)�EX���9u����e �L
e�
�����6�D�O��2��u�
�e
�8$d�7��t�Y?�?��W1�6M�@27��!�$��n�559�\jcm��M��P��E, ra��V�-d�qt�HYke�����N�J�%��G`�+o�886_�
��AVX-5��%17�"4�%�&�~��lG�T��aS��
#�$����"70�\����J���-��6�$nghttp�iE�C#���=%t�8BT��&�
P�A�f �)�)���Qq��^��xy��s�t^� ����bp�k�Y�5��$�`�њ��(�!4����&4�'�5�
8D�ion.

New vers�
s of .NET that address a security vulnerabil�
are now available. The updated�U�'�VSDK 7.0.113 and�Runtime�3��S�mFix(es):

* dotnet: Denial��Service with Client Certific�s using�cKestrel (CVE-2023-36799)

For mo��det�š�bout�e��issue(s), includ�V� impact,� CVSS sc�G�
ck�ledgm��s,��o�/r ���informat�,�f�to�R�� pag�m lis�,�R�&enc�ء��:.�mj�}-21-openjdk p��@s provide�<O�J�|21 J�/�sEnviron�����+Softw��Develop�,Kit���?: me�Xy �rup���H �x86_64��AVX-512 (8317121)�2�5)�Tc����>valida�^d����c�au�ӡ�c�"�d09966�d81�


Bug�Addi��,�"��checks�Fh��l���LZip��file���h-�'2483, were�1troduc��21��0��ease�B��, ca�y�&u�so�l�� zip�g���=f�k�	an error�Fis�[,�k1�=llows f��zero-leng�6head�j�\a��p���p��by����cre�tools. W��bo��w����3c��b�is��d�\-D�r.util.��.��`ExtraFieldV��=true.�� maximum signatu�c��ze��p��y, �]jar.�-S�(F�'S�&��a���0�����0596,�t��fault�)8 MB�}��Fed��be�+ sm�����MJAR�����1�(r�O it�F16�d(AlmaLinux-14952��W�� Transpar��Huge P��(THP)�Juncon��ly en�����y�)m���appl���many�&r�3s��foun��have�Alar�tRes�<��Se���(RSS)��ydue�5a ra�betwe����kern�lt�Ⱥݼ�r st�����u��p�����Virtu��Machin�~JVM) s�ter�^s�9�I���?one���J�a guard�+� ��olv����@�&gett�9glibc��ins���I��pr�n�$�Q�H����61��In�	l�}�:sa�I��-��l�����two��f�t��s�ű��d�*�rt�ass�jsa�p��e���/��be��-CDS�h�vve��5� a post��ript ac���>�ǥu�:e���(�
dynamic�`m�*e��,�=��ould��"o�S�A�*����<���`�in����build��44���/usr/bin/jfr��t��)ve �u�own�V�>�5�G0�]jcm��ol�N��Q�, rat�th���-d�,�make���$acc�Bi�
��0)X.Org��a��H-sourc�'le�a�1X�}nd��S��It��s� bas����ve�}un�ra��full-f�k��graph�l�Wr�erfa�0�@de�u��p�:��	xorg-x11-s�ger: ��S�
 O�lay��Use-Af�d-Free Lo�zPriv�:g�f
s���V�A�	1393�	�s	C�J�:�Ҥ��j��c�%�T�<se��X�p��No���9k�NfromΎLibreOffi�w�� ��,�mmun�P��d���-�2	t��t�3	uite���n�bkey�Dktop�c,�,c�R�3word�H�%or��sp�uhee��pr����f�&� ula e�K�8��	 draw��Q�ܹ"��repl�������Ca�X	mi���t�0�v�1	�#exten�,�����l�t�(: Empt�}t����t ���2-3874���>Arra�8dex und��l�I�HCalc��	��)0�`�Lbi�o���F
write�]183�3R�te�Ycu��_a��
�tp�\��via IFr��3
5���:�Qt�����o��kit�j����	�p�pqt5-b�l�� ��n ����t�, xml�Xnet��k�
�3Qt. ��q�bu�Z ov����
�a�	af�o��y��a DNS s�0�y328�
�M��
r����
����byp�J�Fre��c�� �
	��fla�4���v4410�v��ȾyQXmlSt��mR�S�>7369�>��e�5op��=8197�</K�e
��d�-
K�-
o��S�	 v�#iz���
u�����n�rous�rd��p�E�սl�E:rh�	m�$�k�k�M
�{
i���	-sp�$c�P�
�k����run�������¤r�Xalso�WAPI���;�n��ter�����>��ed�3
��QEMU: hcd-ehci�oMA re���2�� l�=��u�	��r-f�	��1�.��N���gg�	�3�
r�|�Er����0hot-unplu�330��{F�`wi�]���=�Aa�#�wtoc�e
a��yz����cap��3br����t�f���n�}o�M�ut�<�V�����TPS�����%�ish�	6���1VMS TCPIPt�W�	�H	e�=��=NetS��,�88�8XRA��� �8���:�Py�
�����\��,��v�jobj�1-or�e��K�l��u������s,�O,�1ce����<y high ��ata type��d���l. ��support���gny� c�!	�C�a�����ll��.v��w�����p�}�ar����d�ɲ�y���a�007-455��<��a���^�\0��s�z�4110�=2�_���qu�s: Un���:��k��Proxy-Au�)r�f
���268�=�F��p���@�A��i���ribut�
��s�boxed ���������*	fo��7�*	�7b�up�W�t��qr�s��!:���(1.10.8)�?BZ#2�10����4: TIOCLINUX�se�����ġ�uts��� if�|	�hc��ol��810��gM�ǻ��NSI�
ro�>� �~�mis���e��al��p���a�=��������Gho�������!��e�0r����P�1S���*PDF�.�P���Bs�4�	�?�o�nitmap�at���Xa��)�D"p�<e��r���Ed��g�����/sbcp.c�� o���y%�87���YOu�f-b�!���[g�z�n.c:��3��_pcx_�f_r��y��"DoS��8�C�sIn�let�x���10-16305�=04�=4Y��"An��JSON�Q�A(YAJL)�K	m��#� -drive�JSAX-style)�7� �te��-C�K�C����5�O ��%��yajl��*#�`�Y�_t�k_�u��l34� �>^��$�!�3�W�!�6'�y����\p������E�un:�Z,oid�u�5�c�qun_�_�C���2-47�t"�C� /s�-#d�*�iple��,��9609, �11�4128�206�7�8ˆo�_��7��qfq_��_�9��1436�Khw_atl_��s_fw_rpc_wai�1-43975�JR�.l�t�Tm���Sr8152�i�_�	back�p359�p�����l2�#_�1n_d�-2�c40�?��usb_8��_s�	t_x���<2838�evmwgfx���45�2�`133�3951��(hw�t�nG�5$D�kSamp�A(GDS�'i���ٺ2�5/�098�S��I�����:���@f_�
�C289���5�4586��4155��045�um�tt��dec_exit_dvb�[87�<sp��la��%po� der�i�Pdo_pr���045���o�<q�b	c_g��M59�l�./mm��@m�y+�Ycpu��!a�	�>��HID: �' e�
"�o������id_�e�u�l1073�"ctp:�-�no �	�1�o�<
�t�+	�)��pe�X���:�% �% �%��asus_�wv�<9�p���rs/m�#a/rc/��_ir�~
�E�o"�:col�i�S�?�#IPv6��ne���(kup�
��M�i�Movl:�1
�lin�� uct�!_aio�*�G5�md�J2� �%%��i�6�closÆ3��R�}bu�=!btsd�y�X���S98�nSp�
r��2 SMT m�/g���1bl��<9�e��$4���_x�[!r_set_��F251�fbc�#shif�g�kin��Gfon�\31��+���9�-)�@�)	y_�~_�g�A��Axfr��NULL�3�!_�n4_a�
am��77�sms��#�M"�subm��urb�H413�HR��-ask��g��p�<�
�]� �<��.m�&�^7�^K�	�atm_tc���u�Z�k�Zfu�Z��345��s�`on�	ctl�#������I654�IDȞ� ��z6027�$�C8�#�C��/seq_���:h�2(�_�8�m_h�'���Q��b��k�a�h
�	�_fro�_g���.���	�_�]�+�z3108�P
: q�/e�!:������1�q�%0�aa7134�[�4_�r�3�	82�_dm��^�3�����^�!r592�\�1��X�u��t��t��
is_tx�@y()�e�*s�����Gŀ���xg��hwm���%8�Z�
��14�'gfs�/�	��!���&���F�L21�=GNU��rohttpd�C��$���0s�0�cy��un �	HTTP�er�par�]5��_�Á:���
�U2737�AG��#d�i1�H����<�I��v��&�MUNIX �*�.�33��P���,�����'u�X�|g�(p�E	ou��6º:�4s���y�
�3�d(1)�Q�Y464�=X�ba��4�e3M� B���xMB)�'�96�8C�I�Bn���':�P4��IFS�;���}- PC-�a��*to�Nre��,�r���|�C�7!s�,(4.18.6�19041�D-���2�u����bi��AUTH_CRAP���D12���@i�'i�2dssvc RPC����
��spotl��
49�(�K��L˜�#�X-�����%�����E�w�>#�b��q���-��Adv�b4��Q�
�PP��(AMQP)�@�V�1you�/�5c��!�8��*.��B 0-9-1�\��-c/���~���re�<ials �s�\357��>Vp�/7ps-�;c�-se�E
� !�1�3�{��#�wp�P���kill���g��ni�8t�6��:��me,�Zst�w�v@tch��pwd�%�l!��:�s���v6�@Gfwup�?��6�u�gse���x6��G de�irm����n:��9� �7&�u
��/etc/�&/�[fish.��32�2�:	Avahi�s
�g
�7�GIDi�0v��%� M�Aca����7��]7i��Z�&5�s
�.	gu�nN��1i��%�.<��%�at���dd�do���ul�
2 ���~�	-a���)�
��4y�H�$�V2i�	C�2�K��D�Qc­��iew�peo�-�m��0��
�n����f�S
�	��
�Y�P����,a��:�-dae����i2e�X9DB�c�x9�>9&�L���>d-�f��<���>�A�+�	��W�C�-�7�@sev���w��Vi�I?��LR��2�M��=��
Wr��XDe�L%�3�dA: F�LFtp�"�(��	604��\SP�M���D B�;�A��Blazor���K!55�x��c�O4���O4�|�6��25��25�w����	�smbd�
�R�&!�
n��"�$�so��t�]
���0��a�
	oo�7�aM�d�"�\�A$�9����
-on�C�9���909�R"�Y(echo"��T����� ��
�&4ep��K��AD DC�h26�dC���a++bpf�O/r��2��
e�\0u�5le�Ansaf�qd�5��Ni�;�m��>ed�Z�+�2�/)�u�+�����
�Ra���Pnapi�O�#�Q��+�_�w"_���8�����%nvm��!tcp�,crypto�NVM±517�?(oc�ir��?"reg��r_����a��(4�/b��V!�V6�/Vca�!502�AU�]91��'�2�e!�u�o!o_�E������'9� �9W*�
 �oU ��ge��mu�w!��)s�S(���vCPU��L�4�"%�J* de�O�Oe�CMn�����b�����VLAN���m�VF�vf-v�7-���<�):40�^E��_j��$�7+hi�Ag�g�&�-E�HPE E�Pl�G920t �{Mt��T�-k�jR��+(�����%i�H�L����es�*o�_���1l�*�1=o�B��%5��46��#��Q�l"by�3busy-��L�t0�8lo��	/��/��/��01-�3��iR�T�Hin�_dns_�8_�m�'�P�O�)4�K�Oes�I/e_�J�	^8470�Cdbus�*��6_n�O�C1އr�7�4�B2�B�CUϏ�NSG�LM�a �$ ���z.��Lon�T�f��� ���N	��*�;���Mg�Ver1-���,:�QLd��	�	����.���e�1-��{���]�j��6XF��muxer�{�,2�4�@���a�=
�[
_��_�@A���i62�~
�U4r�� �%�e�Z�C	u��>�]Q�c563�J����%te�{ s��/��	��=T��275�a�S.UAF��login����X�s�K ip��N��h�m��Re��� �(Pr�V�J���\���B��"205�
�aB�|�4 OVS l4�m���R Hash�a�l��-8��]IRA:��-�$��*�n@���5u�
���L��o
�,�P�J509�J�ki�f��]��@�z�%��P8.8�B�c�B�r8����+Pck:�Hgre��
n�z
g�"�^�3�X2�">NFSv�%�Se�W�=�CZNOENT� b�GETDEVICEINFO�P6�%�PDM�7�$%���&��0e�!��:�
�S-o-FC LUN�p�Vo�_I/O�X0�Z�8)��8�01�����
��9D�'�2D.Sql��g(M�c9&�.]��SQL�h(S��X4-00��8�aX��)h- �c�a�}-�Az��L7�L���h��\4�G3�y��h��h���O6���O6����Dna�%a�
���
��Lr�$$�
8��C1��i��W�Zn4�y�����jRSA �4l��
��i�	�m/-�$��^�k�0
TLS�n547�b�q>�b��i ��C��v��'C�:un��<te�ex�$�ϣ�2��A��9�g��op���L�ܣI30Ʊ���I�+��
digit��lp� �W�ds�O6976�O�� 1.�
�#8�"�*�!a�2"�fč�gNas�P���-�N6�p�DI�+�1m�r��)�CO�ub�h��3�u3��9RPM����o�N*�6�P�$h����vq����*l��
�� ��s��DS���{b���`	��m���u�b�m �qp�P�ao�kh� (��exa�(
, "R�R�^:Ŀ 1:�."�p��xA�
�7��rt�y��o��/"�8�Mu��l963�K�7����8��8�
���tlR �k#�
�. �>�*�)2�@�aQ��
7�w�
7�Fw�2�w�2�AvOn�7"um�E+ �&u��pexp�ޫ��V<�u[a�eG�ty of character encodings. 

Securi�"Fix(es):

* oniguruma: Use-af�6-free in�_new_deluxe()�regext.c (CVE-2019-13224)�MStack exhaustion�:comp�;bec�e��r��s�!parse�^6163�^int��r overflow�<search_in_range func�zexec�Wleads to out-of-boun�r��s9012�sHeap-based buff�}-�9�b�ngb18030_mbc_��_len�ile���9203�$kfet��val_quantifi�/�M�m��
For more details ab� the�H�)issue(s),�Mclu�J� imp�`, a CVSS sc�G�
cknowledgments�nd o�/r��late��forma��,��ש��R�� pag�m lis�,�R�&�Ges���:.T�python-pil��p�}�>s con��n��P� ��ag�-ro�As��library�\at�vid�7��ensive���� support�� effici�� �onal��prese�q�Ң�pow��ul�x-�xcapabilities.����: Arbit��Code Ex�,��via�environ�j p��me���23-50447��k�jel���3Linux�!,����Vany�oper����sy�om�y�E: net/sched: s�[hfsc UAF�Z462���1u�9�8qfq�Kwork�edul�4921�Eina��v��le�X�Hnft_pipapo_walk�>6817�>IGB driv��ade�
te�<siz�� f�(s lar�=�n MTU•587Ökt�3�|w�1e�(only me�Vy��s wh��u���splice with�A�Gsocket as �rt���(�}4-0646�|nfp�^a��_ca�T_get��A2-3545�Aull-ptr-de�� vuln�����l_tx_time���Es/�lip�]41858�^HID: ����mp�Q��/_�ڢKhid_�id���ues��3-107�JPo�*b���sin�J��P fd��d�ũqvhost_��_s�ba�cnd�f83öNULL��� ��z��ca�@cv_��Q216�Slab-�E�D�Bomp����dev_�_�F�I7�IA h����o�X�Rp�Y_�e_group���ll�D��9��|�mm���its��ild's�(�27�R�	%nvm�ktcp_bu�T_i�"c�356�Ke��e��queÛ6535�O__�Q�E_��le�H�JÚO�vOf-B�vR���&y�$mbCalcS�G�I60�IOB Ac���32_dump_�z�810�8��l2�-_�/_re�	s�)��b�Dto�o/�#.�z4028�TSEV-ES local��iv es�
�|��81�7�1 �>�  �emedi�
�dvb��:�K	x����r4-2704�r�FB��:��C��� ch���W399�Wbpf�hdd BPF_PROG_TYPE_CGROUP_SKB att�R typ�]	��c��l�3LINK_CREATE�i38564�i�c��pm:�+ ua��_��r�K
e��sync�F�{�X�|
�h}sel�=,��ck�on't bypa��Pmi�Won��i�
�W�0��ctx hook�695���|: avoi��te�h
�N�3�qdisc_pkt��
�
i��UFO�\994�lk-rq-qos��crash o��
q_��	it v���ke_����V50082�_arm64:��be�bR�	v�
rok�_LDR (lit�xl) u�$��V�Uxfrm��one���-�S��kalgo �	���O1��O�1	 �| SA&#39;s p��ix�M�h
SA fami�
�$�.��unset�k4�irq�p/gic-v�D�3a�Na VMOVP��a dy�nVPE�O9�O��3	�
�j��v6� �3����f_se�	�Ct6�	�_2�@�_v��/�
����ni�Liz���B�Nd�l���oc�8�%
in�Ak->t�s�i��z��s ��	���/�4,��[
, ob��-or��ed�g�
m��l�<u�q,�Pic����emo�
��cl�O�excep�y��,y��gh�[v�dyn��c ��a�M��d���l.��f�1	t�Ia�թm����
�C�i��a�!ell��.v�ous�lndow�<s�=�C: V�Tu���T(v�
) �8�cscripts�\quote��th�M9287�<L�[Un��k�~����S�[	ctorS�fT���.�J��|4-1225��t	�
z�s	�l���@��
u�R
�o ap����!hci��	���
�Yfig,�p�6�l2��, start��(Alma��	)��pcmc��Aur��l�W�	X��:��au�r�d�x �a�`�Pn�s�s�2������j���a�U�ma���r� �������snd���� C����F����� ����=��a�>�Z�u,�_ch�$AIFF, AU�r WAV����:������ault erro�ogg_vo��s.c:417 ��@alysi�
r�&�'	6���mpg123����l �< MPEG 1.0/2�5 a��o player/decoder�ܣs 1, 2��3 (mo�Q����K�*�also ��n��MP3���re-usa��g�9�cp�f�K�"�������;
�����d PCM��105�2��.NET��m��ged-software��6. It���a�b�����C�- API��sev��
�=
���i�����LR�Za��
N�0��J�d�`�&addr��a�[�#��n�8
v���&. ��upd�7�U�'�VSDK 7.0.1�梞�Run��7��dot�DoS�c�9C�	/ YARP HTTP�2 Web�
��2139�8����E8�,03�E�3�DL�eO���'�p�Oou�,�1un��-d��d�գ-��du����su�d�l� �	 �ktop�]
�Ha �t�8
c�or�sp�shee��a��&��ula�pt�8nd a�a��
�
. ���l�
O���6� a�mi��Wt��]ce�\� ������\l�t�(�m�_p��In�*V�����"�o�
g�
eam�/plugin��
6�)�hnsu� �ro��T�w�&�b6)�b�vmwgfx���#_cmd_dx�Qf��
_�1�=��2�09�����@�h�`i�U()��s�
�0�a�)ev�_'�	_�Y�493�=GSM m�Gi�#x���@di���s��ge��6546,ZDI-CAN�52�CIFS�I�(	��Decryp�B�|����^"V��cece���$�\e��ta�Id�$cl�u�056���mdgpu_c��_�
_f�i��!/drm/�,���7�510���p��4:��bu� �_���l�5�W_�.1-336���t�s���)��!��di���F��
8�dB���OCP 4.12�&ed�8e�!�#ib�8�Irhel8 (JIRA:�w��'�A��k40��Sc�O�7loo���ra�Hm��l�S�9gg�!�o�h�	no�7���&��05�Ovmx�'$�\27�� tx-� su���ir���S
a���\��_�FShift��O�x6�c���x��07�_�H9�z93�Erb�%���!�+��run���!on�Cs [8.x]����(�N��v479�v����Pcap�`n��es�,90�9[RHVH] Mig�/ha��+�?+tw�d��
�!be�4.5.1�`�����&l�2�1�v30�i+�j�����!smsc95xx �*�^�)l�you��
go�\ra���f�h#�ݧ8] ] BUG bio�D�>No�?a�hd�?Pois���&t���V�T"�9|�^1995�D�`%��krtpqi����4_�
�+ru�
ȩ3��'��Q3��jalway��dir�ss���t h���l�74�0	
E�
�w(�[IBM��10 F� ] Up��d�&qe���y(�K�st�P��up��
��.���6.4�811�m
�|�oki�s
� 2�8�PKCS#��,����C�Nc��z�4764�*�5 �u �'�x�"������\�}�G58�e�p���P�� (�ªfirm�load���:�JeS��-�J�M�U%l�E�MFC ��0��1S�Gp�L�D�)�D
s2�:�u3��
7�E�=z��AP A��s��ĔF��K3�V�K����ob��v
�t� �S �<c�b�)d�U�`�c�Y��h���H��Sl�\Daem��pkcss�d)��ge�Jl�,����:����F-�$��mh�R���R� �� v1�p���cip��t���(Marvin��091�/Berk��y��t�t Na�Dom��(BIND)�p���)�5�`(DNS)���ol���E�a ����(nam�h;��ol��(rout���	��x���W�Ѣ~;�.ool�=v�f�0"���������
��r�"ly�bb�9�a�����-�Mm�ͳ�may �J3�Ds�0CPU�V�
440�+�PQ��QR��1918��Xe zon�Ua�ser��f�xur��“nxd��-�!i�ɂ”��e�=�55�Y+�E� �bo�E��$-�G�{Ճ�,�=4� 
����56�	�wSpecif�%�6�pat������n�,�k�9�16�aKeyTr��	-�s�m��consum���¡�SEC�����038�)P�a�#���53�os�aen�	r����a�2�n5�s��s�]86�e(�Lj� -1.��-�jdk�����?�
J�" J�1�E� ���*S�D���+Kit���>:�y�(E��!���r�%(8319851��2101��	�M�r��6C1�pi��.�Q���8�71�k�X���XP�.200�6���Ac�I�~�I�y�IC2���4f�P�"�e��_�l)�6�ray"��7507�[9����7������+�͝�>S�[��/2�i�j��^�kup�O57�9�����g�=���"�0"�2$(�/��POSIX�&��3�p�),�Amath�%m�a�	���#��5��&�nsc���by����s�j���Q W��se�q�

�c�'n�l�"��	�)�s��%v�7r��� �X�B961�AG�v6��%�
�c
s�i&r�8��P�1S�1��PDF��cu��.�P�,�K�4�S���" �2m�C��s s���s�)�2��"#d�pr�S�����i��ze�%i�a	ps_�A_�+�g�psn�0-��6��"
�-3��
�
C�w�6�Ҥ��j��c�%�Ti���g,�S�Y���p�No���ked�4�rPopp�T�� P��D�> F�� (�S)�q��
,�I��
�Evi�l�p�y�k`FoFiT�+1C::��To�`�360�+A�;��-���5-�$up��4gu�� �&��Den�2��S�(Re�*#�D�4_i�dx.p�t�g9��A�y�"8�G��g��@i�_"�̬��23�P�.����m�q/_��B�p
���in���lu���.�
p��`u�\�w�8��url��3:������<�r)is���ip�#��Y!ss�o��!�#��4� �=��#Raw�%���,RAW��,ob��Od��ta��"ho�`�#a��RW/CR�D+NE��,RA�DNG�Os)�g��:����E�*
� _����.::g�8(�ksrc/��w� .cp�N?� 2��6�:FX.Org�R��-�M��X��}��'�T&� �6ic ��-�(�}a��
f��<f�ke������� a��sig��up�:�~xorg-x11-�z��?�^A�;XI�nD�M1P�
ty/RR�O��-���E@���go�g����'/�CD�u�p=�c'ton a�	�637�Z�Rͱ���P��r��6478�s�^�2�)o�'f�-�a's�
��˦�I�0�� �qSE���[abe��GLX P�4/�@���@�
�W�p�=�~�C��XIS�V�&Hier�mKyEv�
�U218��VD�7�W�I6�I�L�/De��3y���8�=�
���~K���r6��ro�bF�Q������d�>gt�'��I�{Dra���c�r�����������
42�I�>��! M�#�t���$(PMI)�p�+m�+���MPI�s��
MI�E
a�D$�Qx�R��D.v��"�"�7�3s��
�>/�����y"���ys �t��J��e�~�_'��mix:�%�<9��k�_���$ �6�hip���.�H��L5�<��/�V�9�-���yS��
4����au�kS�d3�%2�^-06�=%Q��L�H%olki�%�3�'��%qt5�iT�����"����=xml�X��Ph���!�3Qt�Eqt�=��G�(�	�C�qt��:�@E�E
��	KTX��k255�B
�t�
��	��0�9�Ripula�Ta�0d�0	 �
/��T�)�@���}���cp�	��/��2��I4�=�GS�6��
�,� N �i:�J.on��s�(�?Is��2�"�;���$71-�%7s��d�������c����e�1-������d�j�i:�9
����o��Rv�3U�fMXF���+�� �_m�ted�deo�L	047��I�AES3�F@�y5�y�_H.2�B-���r����k�u.�9���a[�:��7�.&�k�~��e�2��>��XMP m���O�e�Q:���	�$���Lcr�d�D�b�YID3V2����0-�T=5���_webp�^�M�=��^zzip�@�l���n7��U��e���ext�P���Xzi���o�]�

�.�!�
�!_�$k_e�~y_to_�Q_�n�	ma�j�u$1877�A��6���3�W�!�+�@�9��H�>��/�tl�eW���I��XIGet�	Qed��3�/�`=�)`Pa�20G�r>��`1�`�`h�MR�'�>Gly��I�]�/j-��8�3�'s��:SSS�>9�����K���M
���l�D�&o�<���lSe�o�,��is�VI�&[so�$�9��S�c�F2��6�V;�!Pl�C��'A�[M�S�1AM�$�
w���}�ha���J�?-end�st�.�T����!��ount��J��	sss��R�!��'�T�����HGPO�l�s��/�*��s��x?��3-37�_���P9����P9�d�N�"(��D�sDou����c00��h�?�D�<ASP��N�DHd����7�_Http2�,%��M�S�M�_U�j��dk��!x�c2��&��7=����
�y@�
by�'�~��f���F��s��s�Z�s�GTK+
�9clu�<����G%�I-on�&����862�;"
�E	
�9E	
�7E	���8E	�T�Dr��8�Dk����359�(�G�{g��2�Bf��9�b�Oins�?
�Y600�Y�2��	�Pm�n�W�z��<�@�Z1�Zassu�nN��B�5���-���s�T�;
���#V5��5�l��"�39:3.9/����kJra��tn t�i�>.T�o��D��
�/5�5�^�i�O�\����l�ơ�!mbs�����/0�{-idna�#�K&�"��+��?)�<)�:i�FQ�l�L.en�0�G���
�S��N�J��K�<���Kd��R
�o�?	��JT)�cI�8�`m�F�H�v�=/��0b�uw_msg()��03�Qu�T�B+d��kM��t�7�� ��80�����*!�J�P4�JRi2c�801��ob�p�=,�E��>a���&�p�rpv��b���MP�H�^	�,�	n�0.����65�nR�!Ux86/fpu:�}�[�m��Ion�sp����~�p�c�Uxsa�n��
�
���C�k?����60�yºi��2�|2�2I�	U�B��m�2�i��mpa��o��
�s1�%93��|r�vr���5
��I�_�%_�3_���%�=7�T���n
ub�IRu�ag�N$�Ae�K�5un�V�fBOS d�CR�>@�B �\���\mt�^�_V��p�[�O�J���2�w#�Z�
�Y�7�WP�rnel: net/smc: fix illegal rmb_desc access in SMC-D connection dump
(CVE-2024-26615)
* ke�Xvt�Smemory overlapping whe�?elet�
char�bthe buffer�W2-48627�WInteger O�Pflow�9raid5_cache_count ��330�@media: uvcvideo: out-of-b�8ds read�S�_query_v4l2_menu()��3-5256��I: bridge: data���=�K�-��"_handle_fram�inish�[78�[usb: smsc75xx: F�\un�<t-value�__�&_�Ρg�]2�]platform/x86:��ink-lmi�bre��ence leak �F0�FRDMA/siw�7�*failure �����D13Ëid��ak��z�1��ializ�B`c�ס,`�L1-4711�6/s��Ract_c��skb�̡� crash ��ooo ��gs�*610�Qfilter�
f_tables�Rark set as�ױ?��unb����anonymous�$
with time�x�6643�kdisal���T �Tfla���Y2�Yi2c�801: Don&#39;t generate�X�j�vrupt�bu����j5ìxhc�0�� isoc Babbl�Md B�ջ�run events prop�yĩ59�Vhwmon: (coretemp)�[��a���L64�Lwifi��c8��1�����di��o��n�i��fast-xmità77à��rp�ZSupport specify�B���_service_guid pa��t���X44�Xqed����	_c��te_u�M_qp �Mor ��H�tty�_�[�N��oftlockup��sue�9flush_to_l�gc��8��do_sys_n���/��()�e kz��c() to�f�5-info�y�901�QDo not �ist�@�8�dr ��il�^�t�]�� ful�Q�����d87��Kulp��debugfs�\r��M����19�@��Add�����I�_map_urb_�]_dma�P�USB: �榑ad���s�authorize_��f���4�Q3�Q����4;�N��� �Щattribute�\�Uf��.�%�b�_br�_a�ve_��t�Ƹ9�[a�����ed�el�nosta�Z�e�s�Y7�N��C-s��a�Pr�Idi�-by-0��in�Dd200_��Kmm�_«70��e�R/�-��a�af��fre�[�!_�tx�����a0�
���G	�^���c�7�Npowerpc/p�4ie��p��n�X�V�Rpapr_get_����T�	6�io�H��-��-��_��n�>�E43�>�ath9kƏarray-��ex-��	�6_ht�G�tus���Q9��rt2x00:��ta��beac����	u�^�
dwa����Q5)F�%	p�)s�ݱ�� f�2buil��,��9�
���n�s�box���Vktop �
lica�s�uLinux.

Security�(es):
��f�z:�G �ape via Re��stBackgr�)�ܩI�3246�
F��mo��det�	��b�-��v�	(s),�jclu�� imp��,��CVSS s�W, �tnowledgm����o�/r�El����Z
��,�&�O���pg�j l���ۢR�Js���7.T�Gh��scrip�bui����ǩ?u��'es��re�=r��P�1S�1��PDF�cu��.�Ptrans��s�4code���	it���c��s�?��a�?�)can�W��Qye�	r���d��g��: OPVP��ar�mra��Zex�=���cu��m Driv�Nlib�(��38���Py����
p�
d,��P, obj�1-o���e�R
g�[	m��langu�p,��ich��es�du�2, class�excep��, ve�Jhigh�jvel dy��ic��
type��d���l. ��s�
�
�s�@�Ey�3c�	�C��i���8well��.v���w�ow�@�;s�Fp�}��a�ra��s�o�`�4�'.T�o�'D�����u�#�G�ozi�8�.��vul�"������mbs��6o�hni�xf ��
�045�K
��U p�s�7s��3���!,��������a������B��too��BR/EDR PIN��i����ced�Z��6mp�on����	ac��
0�'	55��TCP-spoof�� ACK���!�&i�s�u��	numb�L�-881,RHV��10��ov��	���N�nt���	���6l-smbios-w�oop�Drm���"_�"�	0�
mm/da��/vaddr-t�D:�e	� _���_�y_th��_��/�z6�-ppp_asyn�
li�H MRU��64K��7�Z
��swap�'��ski�?����D7�
 ip_tun����
p�J�
��h��ro�G�7w�`�L80�mlx5�of�����ur��ar���g����E�Tse���\9���/mm��
��v��%���	��copy�3om_�9_nofault��]6��
�nv�
a���_o� �J�
opal_�'_����68�Yimc-pmu�Yupd���\_�	p�`�KVM�U����,�Osvm_s�x2api�Vsr��� �I����z�ؤ4 �4s�09�EDAC/thu�M	�oIn���M�H s�
�$�s/ed�
�/_�
.c��4��ipv��s���po�4��R��R-ptr-de��3�:ptc�8�e�K�#��; �:sub�782���<bnx2���/�Fa��
d���;
g��ool�Q�crypt�8
q�4
-�folve�du��AER �l�6y��7�D����e��a�J
dou�O�
���C�~���Y��� l��w fs���v�so��t�e��359�
���A�
_p�9�hc�snup��3�{
����Gi����Fo�pb�vior�K�i40e�e�WQ_MEM_RECLAIM�G�zwork�*�M60�$mISDN����HFC_����35�udf��NULL�P��j�Vdf�m��fun���T�St�6��UAF�Ct�)��mo�one�>�
Bug�K�M��n�E-�\ BUG ���lub.c:376! (JIRA:Alma�	-2978���
 ��FIPS ��g�	�u shou�b�
ero�	[a�Nl�N8.10.z]�f��6�x�8.6���v390/cpum_cf�ke�� �@ers�w��
p�B	���d604�P[�e] blk��s��n/�+�ed�?813�$��9�wEH ��z��s  E�: �wer ���P��0��
�:t�o(Eve��/1050/S��er)dž1419�ELat�Xy�ike�~�Matr�qG� �[
ph��c�s�
1�	�2�
 ��2��C���b���
-pi��a�im���		��/��vs�v�nsiv���W�B�� effic���rn�ep�nt�ޢ����x-�x�&ab��<��:���y�__�W�Nc����82��w�
����Li�O�h�F
a�
�m��
,�un��-d��d��
�-�gdu����. I���hkey���,�,�a�H�Y���or�sp��
shee����Ga����ula e�7�8n�|
dra�/�. �ݱ:l�O���>��a��	mila��t�d�\ced�#��d�����Ql�t�(��p���z��]�%promp����e ��s�[t-�d�ȩ	c�Mk��a��0�K��$�ҹ�!Ol�v�N m�9i-�W�����`c���J�hron��I/O. ��u�`I�Dom�Loo�c���M����SSRF���48���vnghttp2�{�d��le�}��Hy�2t�f T��pP�/oc�S�^�2 (HTTP/2)���{C��y: CONTINUATION��"m��DoS��182�lXML-RPC�i��t�	�#�(��=��us�D�;�ten�oits��t��'�-mecha�%�c�sxml�-c�
�U a�t
�@�uo�������)�$s�! ��(��)�	�I�
et�~�
ve��7��=����, �|s it���+�er��Ѣ����=�l�p�'�~�S�{exp��par�arg�|ken�Yn �)g��'a�y�42�{�LDAP�	-�|�
�<Li��we� ��A��J(�F)�~����	�t����p ��a��s�1d�9�]�@����ed�O"����s����IP�#�[��ld��_� b�$m�h �}#_x �3����F�q
���{��font����lin��
������)ng�;�@��s���(ASCII�Rn��Ty�1�Jome�3��
0�4True�,�p�(�2)�'CID-�"e�������f����#�" ���r�bd�En����508��Earch�Z
s��res��\�X�0��-ba��Vir�Mach�=(�)���a�Y&�(�#iz��ol��u���$�cr�,	�R"�k	s�,�E:rh�[�
�� �=��C��'��)mp�nt��S)����(����e�¤r�Xal� �WAPI�3!�X�0��`ng�W*�����s������/����q�:�	�NetC�IOE�aLoo�'44��+ �f�`�+des��
--g�����ơ� g�# (qemu�Ass�by SIGSTO�����:!
�9!
�!����-kv��QEMU: '�im�9)fo'����
�/wr��� ��8�
�_�.NET�
��d-�+����W�2�ub��W�C�-����sev��l����i���LR�Za��

New�us�d�`�,�,���Z�]�gy ��n��
va�J�r�^�d�U�'�VSDK 6.0.132��R��+�R�32�Bdot������i
X.�� Con�i�PO�#I�j i�D*���*80�����B 8�C07�C�7�B�]S�#T�.Js�3�P�@)�2ASP�C�98�0�N4�0����j��-1.��-��jdk�x�s�?�1J��8 J�1��En�eon�
���*S��D��
Kit��>��"�
C�`!E�#�7%�, �,�(832�1�y"114�@�P�UTF8�/!�B�/�,�B31�BEx��"��b���g�o�A�$�����C�z/�=	�W9�x �W8�W�� �� ��(RCE�e-�L�$�0548�0�[P���-�}�s���e��due���$�$�v�8d���e21��e4�eO�.�62D �~�m68�-5�4�O1�L11�M�+��N7�N7�N�+�nN��2�72�7�+�q�Qt��
��kit�������
�jqt5�����%��!�E����7������<Qt��qt�P:�Delay �,!�x$����<en�(ed�0+a�m6��#�"�3�S;�<���F�f��K�u���ipula�Tagg�fI��F�JF���IFF)�����}: Heap�� 'ChopUpS�nleUn�5St�;��if_����A'18-1�CC��,�h�+A�]�/�/�w/�
c��	�^/254�=�IhӲcp��ToT���N���]�[62�0D�ZS��1�*in����VR��RGBA�\Ex��-�j#���-��-��3��!�5(6�2�2.��beyond �g>�[drm�|%�H�p45�5efi�}%��?�c��O��# ���f�tV�%�R%�c�@/�X��]6�B�6�B:�7�:�=)�� �,�/�.-_global�9Bn�{�F-�S�!6�N>�4:�,oid�\��~�'F�{Fs�(
��d��/�Jb�F���X�0�?F�6�<C�!��emp�6��
�<6�/?stm�@C��
�8�I����f0�5Ôe��>�	������[��-�<*��!d �6��\�,Dquota�U��0�H�HTI�z"m���u�semb��%��x"��<�
�e368�5SUN��"�2��@gss_im��_v2_�{�Y%���1�C��	�:/idxd��F�err�c@m�P5���1bl�Y��p5by�ru�0�e�9�w%ÉR���C�53�:�e����lch���e�zn��	co�Q.ste��/��C����7�;co��G���4�.�H��358�7fpu:�2ep xfd_�A���8(�E0SR_IA32_XFD�L�|�T*dbg��o�1�S2_�&�K&gt;��ro�Trs���G94�4�I��I�':�Q��5�&�Fđ�D�8��,M�%s�o�s,b m���Dmutex���7bank�8�S7�98����:��:pen�{f�M�
�8�B7tip�Uh�Fnla�6�by�	be��r-���"��NLA_��_STRING�]��*�28746��%7��&4����921�2��8�MI�87��6�36�^70�K�q6�38�6���D�0I�873�586�69��b�1�05�4S�u�Ϻ)��ics�
y��4w��gat�je�/O��r�����6l��m�2+ed��$put��376�[AWS][�Y4]Ther�YBe�
)�"4�I�4D�b�h>���I-�d �LAmaz�EC2 r8g.me�E9�+x�*�����53841���5�5�eI2��g�hr�6���!29�>��.78��NMic�!h�PLAN78��co��u�c1�nGunplu� ��0ug�Z343�c[�t+-V][�5�P6U�l hv_�Kvsc��:�ATOT�S��<��U��on�c�&od�:_sb�(�y�I9not�K=�P401�9�N6-c�9�9��ag����
�It��	�hier��%y�.740�S	��17���_0263�4�F<1�35�9�c4�
E�p2�(�8[RFE]�X=�#�;Ms '���8��_cmd'���"��8_�'���5E�
�$dog�figu�i����@�z+)��Po�ter��)8�w
D�3�	�G) r�7G�X,�?$by�.+�4Evi�l��p�y��df��:�iQi�S�,�G�|�$-���$���o62���!�!8����!8�
�!I��k-�5�	ė�lsS�>�T/��T�C�EMBARGOED�K��5�X��8�Berk�yXy�31 Na�y�4(BIND)���?G�'�}�)�5�1$ (DNS)�t�0. �E�u� �[1(�d);�r�B�Kro�;N�	r�s��us�Wte�X7�1�\
�~;�7�v���Ta����is�_�T
�y�bP:��>��'s�8�
�9�s�Wf��v�?8��1�H�:RR��<ist ��s�@n�d17�	�i�v�+(0����*exhau�LCPU�G�
2s�J9�JEúAsser���X�WG��both�D�]G��8�V�zS�v�^8�$A�Rn��F40���!S�7U�D���l���e�	s�_�93�2�Os�p��4you�(��i�
�.Q���(3�E�., e�FW�(8o��Uhav�Xp�nc��O���
�9. �i�'-��,�=-��r�m�'-���, �Z��?�j��h�H��r�Ki�[pkg_���	ypa/�e��������:n�R������_���:n�\�5	3����M9B�
��r���d��&e�p9��vgna�D�(G��H���@�@�"�z4�6�F�j�
l�`5px�a�#VP8�j
�A��e��<����e���
�6�C�����Ry�x	��3WebM�F@�Mc��er��F�����R��(�VP9���c�9�1�F�d���_�M4_�;�51��T��$Di�+NIPv4�d�6 �Na���
<�403�y�j"*�!���emai�8doesn'�A@���es����0�,�O�
�8�,,�<�|9��s��F�DQNV�h�	o�808�,�]Bu�dwra��'/usr/�=/b�� ����6�t�zr��le�p$��$
�s���i�G>�C�j�qM�)��9�p�%���^��@to�=�Cs�
�/^�O��9p��nt= (--��&42�$�.1�|En �V��,��-��,������J�W�9�.�|�a�fph�M���	�X��	�,�M�?d�iP�v�h�)vas�N	co��ird-p��`y�#�]e�����g�	�$"� "���:���!���NA��K�����]�zmajo�
���<E�Ԫ�������-�%�
��Q�clle�o���alon��K��r���M�*�J
��ǝ�<
����3EŢtk�#����]>�	����n�V�Fÿse��tely�����i���+�7�+. �2�	�p����MVal�#�`����i�F���	"�k"�E�!�g�
�un���3�*�L�ZF�n�k>�� "�1-�0�F��{,I�	�d�
 �l��Q�Z��E�La�
K�+D�)S�L�[�]�
�\:
�xGTK+�V��tO���0�!S����R��
�l��gtk����p��J�;:��}#L��]CW�'66�b��9�E�"�4�E�8�E�	��P�E�E�0�l�b ��$n�Oc������^�]��+4�`(�W��T�PRS�R��in�7 NBD�0�"Du�"S�[&e����o74�o1nb��:��da�%f�se�H;�D3��\�D�c�P�IM��N��3��}UNIX��+��~��t��Brim��l�I���t�����a�na�mPOP3�t���fe-�v�i���^-�Lm���e�sSQL�b�I�ent�n-�(-�z���Zas�Y#�=��5d�):�ua���%#�%��	��P4-�88�&D�c��`�N�c�J �� ����TD�p/�a�:�*��3���!�O3  �����9�g040 ��,95�60��284��278�6�522�?7101�097�/60�38�4�6�720�17�69�846�94�80�5�o�
�3�_��r�42��0�/��8�/�84�77�944�8�O�_41�393�86�5�4��?43�_5���2�2ů�/���+��/817����/�7�mO�66�55����j�2��/3�9��0�0�5�?�O3�w�?��58�60�/86�?�054�6ß8581�79��/59�8��e�9��99�501��?�-4�11�1�0912  CVE-2024-40929�31�4�54�8��O60�72�7��O8��_95�7��?100�/0�ߡ7��?2-48804�36�6��?90��o��3�4�2�35�8�9�40�1��o55���60�4��?71��/�2084��O2���6�114�2���2152��/225�6�8�37��40��O32Ï3830��OFor more details about the security issue(s), including� impact, a�USS sc�G�
cknowledgments�nd o�/r related�Fformation,�f�to�R�� pag�m lis�,�R�&ences���:.T�cups-filters p�|�= con��ns b� end���#softwa��that was o�`�Ert of�v�� Common UNIX Print�Sy��m (CUPS) d��ribu�� b�Ais � mai����depe�ntly. 

S�`Fix(es):

*��browsed:�
 bi�� ��DP INADDR_ANY:6��trus��any�et from�sour��()�_�:�cb��`cfGet��erAt��es` API doe��t per�� sanitiza��retur��IPP a�=�#�u7�����~pp��remot�lmm��inj�� via�H��r��roll�`data�PPD�أ�
��.NET�4a ��5d-��framework. It��le���+subse���C�-��s��several new���it�e�ICLR�Za��

N�0v��
s�d�`�,addres���Zvuln�fbil�
���av��able. ��upd�6�U�'�VSDK 6.0.1����Ru�lme�35.�3dotnet:��.IO.P���- Multip�#DoS�wcto�)��use��Sor��L���3484)�Z�D����pon��susceptible��hash floo�Y�P3�PDeni����ervice����Text.Js���@5�����8�10��0�
�ke�&el��los� HTTP/3 �am c�ca��a ra�Y�di��slead���1de ex�r�!�q38229�J�H����g#��j��-1.�-o�ajdk�	
�
rovide�?O�J�� J�1�Environ�����*S��D�lop�+Kit��gif��: Heap-Buf��Ov�6l�pdur�>Im�
Sav���DumpScreen2RGB Fun���3�#161�*��: Array �U
x�Ateg�fo�f(8328544)����10�A�U�ei�̩�rop�?h�l�P��maxH�LerSize�P286�P08�PUn�9��d alloc�
��s�ܱT-of-me�ly err�w�S3144�S17�SI�ױ���:�W��orr��n�he��Y26�3���1��11���+��7��7���+�}���21 r��e���a�Pyth��n��rp��ed,�a�&v��ob�-or�ޡQ��g��m��l�'u�p, which��dmodule��class�ex�}
�,�y high�{� dynamic�type�D���l. ��supp�
�t��a�ԩm���c�6�C�=ra���Is well��.v�ou���ow�̤;s��p�}��
�tar�:�\Dos����ss�6�tr��Y�l��
h�	��lue�K6���SX.Org�R��-����=X W�}�N�l�s� bas���-�(f��a���full-f�ܡ���p����Lr� a�Psig��up�� ���  * xorg-x�s��er��ig�	nc:��p-��ed���)priv��g��s�������96����
BPF�Np��r����lBCC)�]toolki����e�����effic�:�n��6�ࢵm�pu�I�ys. �\��$�e�+Berkeley �T�F� (e��)����bc��un��d�Es�����loa�{���Y�i���ux����2�����Ftiff�����ay���s�����Tag�P�F�F�� (TIF���Is����: NULL po�� der����if_dir��.c�7006��3.�*#�dac�q��,�Q�(,�;�y�Q������� with�]emph����vr�������n���st�ar�}y�ha�
va�eco��	ird-� y���j��y�"� "��:����r����J���
3�zmajo�
��i�>�Ӫ������-�%�!�	shoul�5���N�auto���alo�.�}�K����o���)���ǝ���g!ken �ߩ�p��tk�A���est�禺m�!nee�ÿse�����"Docu���h�b
�*doc�*.��a�	d�
��� �_��ge�e�Dn����#-" p�ix.�'$�u��2�)�I,��nu�{�� "�1-�0���U8
����1[�@�]
��4L�	�!,����c�Ť���������K: �/b�S�}
th:��in�n_��_{��,�)}_��_�d (�r�U���[dmaeng�': ���	�Y���unregist����52492�[���D'�
f_���8_h323�2d�xt���bmp�>ng�u��:�D��6851�et��_pipapo:�=�'fr�l��e�@�P924�Pwalk�
 ��r�Ivi�l!���4�k�O��^701�qKVM��lways�;ush��ync #�
�"queue�Ye�
CPU��be�2d�oy��þ�;(þouveau: ��k���U� t�
.Ģ6��bri��(pl�wphys��v�a�if�+��-���a35839�	�&�(F��pote��al�:-��\__���!�,_�R_g���h98��-����: Lea�$�������decryp��(�A�ure�R9ɻ/mlx5e�����sta�V��@860œr�:9���x ���Aup��ra����Tx�zets.�a58�o���:��d�i�;_�'�
as�I��gbnxt_r�Pvoid�
ift �`f��+beh�=o�5�*qp�_�{_i�+_hwq�a0�ips� �"�between�	sp��rnup��gc���:�[%��m9503�rm/i915/dp��!ak��PT�%unshr��a���G40�.ipv6:�
v�d���I�X��fib6_nh��h��1�h�z"�C�,a dst�cou�]bef�?o�����O8��ACPICA����t &#34;���I��:�mpp�Wm�"BAR�hY�}�K���.�C�u�xprtr�c�W�i�#�7cas����pc�-_ep_���t�277��bp���������&�_��b�S��§�2�������s�in_v�#d–�L4�8ibmvni����tx�g�o�skb�+k�F6���g��UAF by �Nok�\f���9�12�Xamdgp���u�	null���S�(�3�O��<�Ny �1NFT_DATA_VALUE��st�ũ�˻207�gfs2�
�	��%_log_�Z�Q�USB: �2�W�.s7840��cr��%o�/sume�F24����R��/�}n-zero��n0� _udp_�~)2���o��Z�Dk��_u�=��OOB����zap��_��`��%�ev/��q���9a���9s�@sk�J30��d: ��i�z�'g��
�@���wri�it��ed�]�b��b�jsw��p�rum_acl_��
����ne��1��	�P8�Hs�
skip����
p��
a�/(ipi�bne�}��	�^�93�pa����di�-by-0� �"�d�)_m�el������cg��4��
��Pm_cgroup_idr�O�sct�F��-ptr-�reu��!��_s��().�N49���n���Rxf�3��l_�+
�_���P���P�B�i�"_�,c_off�Z_ok�U9�e�N
�s�a����Q)�O501��	ELF���.ra�}m�
�3_�dou��	ead�K682�;�1	/�ic�
dix-��^�		re�	i��(�#_���g	�@7668�vXML-RPC��*�ced�� (�)�ocol �����;�uen�w��E�o �Mt��s��<��is���xml�-c����4n�
�/�uo�g w��o
�U��k�4s�� ��(��)�\�I��e�"�o �;0n�=����d�1�f��X�+�|����ge�M�	8�lresp�4	�X�S�Cexpa�;�!�M"�iW�>ar�?�6491�)i40��by���N��'�C�X���Z��5308��mptcp:�X�6
�;�2�,�h��&_rcv���ju�K/5312��dp�S(D�
P�)e�(�5�X��3�n�riv��
��f�����s�����~ �f�#���b0O�b0�{
m��c�gu���hyp�!s�1�DP�T&Vho����1��%��>�cBug�FN��M��5r�PHCP rou��o�������
���!VPN�N� �A36��R�j
���(��
�
���p� ��is�
ifi�fy�p4.�'e-�%(JIRA:Alma�b-730�$�g�x�s�
�o�J�r-r�����
s�U��Rapt���?RDF�pr��T�!Redl�j�½<��llon�@p�@���r�s�ǡ$/���YN-T���	r����	����\n�W��ja URI����
t��e�C57823�
�8���c�82���8�4�
v�5�:�CVis��St��o�y�~	C�y
E�h5V��%5-�XC7�
�WE�M�|�P�&�F3�F,�LF��,�2��#����E���9�=������D1�G��x'�3(�/�g�7�
��3En���O�����50�����
����rely�X���@y-��-�u
fig�~K�W�h�c�u�L#�,��P���b.��0�is��U�}�	+b��/�@����st�*o�i.Ė��E��
so��year�$!�Ir���d(�867, �71�2).���7�
�2�`=�+�R��%�scsi:�M��'m���&c�� �?�k$�S8r����E���%�6arm64/sve�ri��3rd��~�%����S�1t���/��75�)��/�3vc��� S���*��//�W$UVC_VS_UNDEFINED�ӡ9_�0_��3�)"�gc�
��4il��C, C++,��,�#/�, O��)C��Ada �mVGNU,��,�����1�	�j�6)ry�;�Q�@��F��,<��>�]�eHTML��s��DOM�,6me�-d�g0-1�1V��Doxygen���qe �n9nli���.�1w��))��/��a�{�T��0�#LaTeX)��������9�����m���z�/ed�G�W	�A#�V�>s�"2��als�L2�Q	�ȥF� de�#Iuct�e�N�	Ζ�8d���N9�� Na�	Dom��(BIND��9n�,��)�5�]VDN�\V�x��9�E��e�?� �\(��3);��sol����e��(l�A5�{��K�w���X�!�~;��	ool�=v�!fy�{a����is�c�@��4�	k��V:��*,M��re�:d��(�_��4�s�K�7exha�V�|11187�W

© 2025 UnknownSec
Web Design for Beginners | Anyleson - Learning Platform
INR (₹)
India Rupee
$
United States Dollar
Web Design for Beginners

Web Design for Beginners

in Design
Created by Linda Anderson
+2
5 Users are following this upcoming course
Course Published
This course was published already and you can check the main course
Course
Web Design for Beginners
in Design
4.25
1:45 Hours
8 Jul 2021
₹11.80

What you will learn?

Create any website layout you can imagine

Support any device size with Responsive (mobile-friendly) Design

Add tasteful animations and effects with CSS3

Course description

You can launch a new career in web development today by learning HTML & CSS. You don't need a computer science degree or expensive software. All you need is a computer, a bit of time, a lot of determination, and a teacher you trust. I've taught HTML and CSS to countless coworkers and held training sessions for fortune 100 companies. I am that teacher you can trust. 


Don't limit yourself by creating websites with some cheesy “site-builder" tool. This course teaches you how to take 100% control over your webpages by using the same concepts that every professional website is created with.


This course does not assume any prior experience. We start at square one and learn together bit by bit. By the end of the course you will have created (by hand) a website that looks great on phones, tablets, laptops, and desktops alike.


In the summer of 2020 the course has received a new section where we push our website live up onto the web using the free GitHub Pages service; this means you'll be able to share a link to what you've created with your friends, family, colleagues and the world!

Requirements

No prerequisite knowledge required

No special software required

Comments (0)

Report course

Please describe about the report short and clearly.

Share

Share course with your friends