Current File : //var/cache/dnf/devel-updateinfo.solvx
SOLV	j|0dnf1.01.2Xʧ�-��܎@�Y��O#>t�;J4Q��H�?1l�4x86_642.28-13.el9_6.alma.1noarchbugzillacve3finalpackager@almalinux.orgselfrhsaepokey:type:idImportantgrub2-ppc64le-modules5.14.0-162.22.2.rt21.186.el9_1284.18.1.rt14.303.el9_28.0.2-2.el9_33-2.el9_35-1.el9_4aspnetcore-runtime-dbg-8.0dotnet-runtime-dbg-8.0sdk-dbg-8.0Copyright 2024 AlmaLinux OSrepokey:type:str1:2.06-94.el9_5.alma.1Moderatefence-agents-lparkernel-rt-debug-kvm
kvmpostgresql-test-rpm-macrosCopyright 2025 AlmaLinux OS12.5.0-1.el9.alma.18.0.102-2.el9_33-2.el9_35-1.el9_4libblockdev-crypto-develdevel
m-develfs-develkbd-develloop-devel
vm-dbus-develevelmdraid-devel
path-develnvdimm-develme-develpart-develswap-develutils-developen-vm-tools-develrepokey:type:flexarray13.18-1.el9_520-1.el9_5:2.06-104.el9_6.alma.177.el9.alma.12.24.0-2.el9_5.alma.14.10.0-43.el962.el9Copyright 2023 AlmaLinux OSgrub2-pc-modulestuned-profiles-realtimepatch:ALSA-2023:1469216137084:08481038479131021324568425:174228676990A0025repokey:type:relidarray
numsitory:solvablessolvable:arch	buildtime	conflicts	description	evr	name	patchcategory
rovides	summary	vendorupdate:collection:archevrfilenamenamelistreference:hrefidtitleypeightsseveritytatus44''))221133((//00..%%--,,&&**++ACDEj#k#lmnoFGnoj$k$lmIJMNH>KL67pqrs@;pqrsBlmj"k"no?:<98t!u!vwxyz{|}~����������	�
���
������WRV[YOTORQ5XiZghU�0cdefb5`^]_\5a5SP NOPSTUABCDEFHIJKLMRWX�(�y@	�6�rBBsecurityImportant: kernel-rt security and bug fix update=
�3https://access.redhat.com/errata/RHSA-2023:1469RHSA-2023:1469RHSA-2023:1469https://access.redhat.com/security/cve/CVE-2022-4269CVE-2022-4269CVE-2022-4269https://access.redhat.com/security/cve/CVE-2022-4744CVE-2022-4744CVE-2022-4744https://access.redhat.com/security/cve/CVE-2023-0266CVE-2023-0266CVE-2023-0266https://bugzilla.redhat.com/21502722150272https://bugzilla.redhat.com/21563222156322https://bugzilla.redhat.com/21633792163379https://errata.almalinux.org/9/ALSA-2023-1469.htmlALSA-2023:1469ALSA-2023:1469
kernel-rt-kvm-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpmkernel-rt-debug-kvm-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpmkernel-rt-kvm-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpmkernel-rt-debug-kvm-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm����VA	��7securityModerate: fence-agents security and bug fix update=�3�https://access.redhat.com/errata/RHSA-2023:2161RHSA-2023:2161RHSA-2023:2161https://access.redhat.com/security/cve/CVE-2022-36087CVE-2022-36087CVE-2022-36087https://bugzilla.redhat.com/21284252128425https://errata.almalinux.org/9/ALSA-2023-2161.htmlALSA-2023:2161ALSA-2023:2161
;fence-agents-lpar-4.10.0-43.el9.noarch.rpm;fence-agents-lpar-4.10.0-43.el9.noarch.rpm���$B	�<�xBBsecurityImportant: kernel-rt security and bug fix update=
�9�https://access.redhat.com/errata/RHSA-2023:3708RHSA-2023:3708RHSA-2023:3708https://access.redhat.com/security/cve/CVE-2023-2002CVE-2023-2002CVE-2023-2002https://access.redhat.com/security/cve/CVE-2023-2124CVE-2023-2124CVE-2023-2124https://access.redhat.com/security/cve/CVE-2023-2194CVE-2023-2194CVE-2023-2194https://access.redhat.com/security/cve/CVE-2023-2235CVE-2023-2235CVE-2023-2235https://access.redhat.com/security/cve/CVE-2023-28466CVE-2023-28466CVE-2023-28466https://access.redhat.com/security/cve/CVE-2023-32233CVE-2023-32233CVE-2023-32233https://bugzilla.redhat.com/21790002179000https://bugzilla.redhat.com/21873082187308https://bugzilla.redhat.com/21874392187439https://bugzilla.redhat.com/21883962188396https://bugzilla.redhat.com/21925892192589https://bugzilla.redhat.com/21961052196105https://errata.almalinux.org/9/ALSA-2023-3708.htmlALSA-2023:3708ALSA-2023:3708
kernel-rt-kvm-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpmkernel-rt-debug-kvm-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpmkernel-rt-kvm-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpmkernel-rt-debug-kvm-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm����C	��}BBBBsecurityImportant: .NET 8.0 security update
�H�whttps://access.redhat.com/errata/RHSA-2024:0848RHSA-2024:0848RHSA-2024:0848https://access.redhat.com/security/cve/CVE-2024-21386CVE-2024-21386CVE-2024-21386https://access.redhat.com/security/cve/CVE-2024-21404CVE-2024-21404CVE-2024-21404https://bugzilla.redhat.com/22630852263085https://bugzilla.redhat.com/22630862263086https://errata.almalinux.org/9/ALSA-2024-0848.htmlALSA-2024:0848ALSA-2024:0848
aspnetcore-runtime-dbg-8.0-8.0.2-2.el9_3.x86_64.rpm"dotnet-sdk-dbg-8.0-8.0.102-2.el9_3.x86_64.rpmdotnet-runtime-dbg-8.0-8.0.2-2.el9_3.x86_64.rpmaspnetcore-runtime-dbg-8.0-8.0.2-2.el9_3.x86_64.rpm"dotnet-sdk-dbg-8.0-8.0.102-2.el9_3.x86_64.rpmdotnet-runtime-dbg-8.0-8.0.2-2.el9_3.x86_64.rpm����D	��securityImportant: tuned security update
�?�https://access.redhat.com/errata/RHSA-2024:10384RHSA-2024:10384RHSA-2024:10384https://access.redhat.com/security/cve/CVE-2024-52336CVE-2024-52336CVE-2024-52336https://access.redhat.com/security/cve/CVE-2024-52337CVE-2024-52337CVE-2024-52337https://bugzilla.redhat.com/23245402324540https://bugzilla.redhat.com/23245412324541https://errata.almalinux.org/9/ALSA-2024-10384.htmlALSA-2024:10384ALSA-2024:10384
?:tuned-profiles-realtime-2.24.0-2.el9_5.alma.1.noarch.rpm?:tuned-profiles-realtime-2.24.0-2.el9_5.alma.1.noarch.rpm����IE	��0securityImportant: postgresql security update
�]�`https://access.redhat.com/errata/RHSA-2024:10791RHSA-2024:10791RHSA-2024:10791https://access.redhat.com/security/cve/CVE-2024-10976CVE-2024-10976CVE-2024-10976https://access.redhat.com/security/cve/CVE-2024-10978CVE-2024-10978CVE-2024-10978https://access.redhat.com/security/cve/CVE-2024-10979CVE-2024-10979CVE-2024-10979https://bugzilla.redhat.com/23262512326251https://bugzilla.redhat.com/23262532326253https://bugzilla.redhat.com/23262632326263https://errata.almalinux.org/9/ALSA-2024-10791.htmlALSA-2024:10791ALSA-2024:10791
6postgresql-test-rpm-macros-13.18-1.el9_5.noarch.rpm6postgresql-test-rpm-macros-13.18-1.el9_5.noarch.rpm����vF	��YBBBBsecurityModerate: .NET 8.0 security update�=�Ehttps://access.redhat.com/errata/RHSA-2024:1310RHSA-2024:1310RHSA-2024:1310https://access.redhat.com/security/cve/CVE-2024-21392CVE-2024-21392CVE-2024-21392https://bugzilla.redhat.com/22682662268266https://errata.almalinux.org/9/ALSA-2024-1310.htmlALSA-2024:1310ALSA-2024:1310
#dotnet-sdk-dbg-8.0-8.0.103-2.el9_3.x86_64.rpmaspnetcore-runtime-dbg-8.0-8.0.3-2.el9_3.x86_64.rpmdotnet-runtime-dbg-8.0-8.0.3-2.el9_3.x86_64.rpm#dotnet-sdk-dbg-8.0-8.0.103-2.el9_3.x86_64.rpmaspnetcore-runtime-dbg-8.0-8.0.3-2.el9_3.x86_64.rpmdotnet-runtime-dbg-8.0-8.0.3-2.el9_3.x86_64.rpm����fG	� �securityModerate: fence-agents security and bug fix update��yhttps://access.redhat.com/errata/RHSA-2024:2132RHSA-2024:2132RHSA-2024:2132https://access.redhat.com/security/cve/CVE-2023-45803CVE-2023-45803CVE-2023-45803https://access.redhat.com/security/cve/CVE-2023-52323CVE-2023-52323CVE-2023-52323https://access.redhat.com/security/cve/CVE-2024-22195CVE-2024-22195CVE-2024-22195https://bugzilla.redhat.com/22468402246840https://bugzilla.redhat.com/22570282257028https://bugzilla.redhat.com/22578542257854https://errata.almalinux.org/9/ALSA-2024-2132.htmlALSA-2024:2132ALSA-2024:2132
<fence-agents-lpar-4.10.0-62.el9.noarch.rpm<fence-agents-lpar-4.10.0-62.el9.noarch.rpm���H	�+�securityModerate: grub2 security update�{�Thttps://access.redhat.com/errata/RHSA-2024:2456RHSA-2024:2456RHSA-2024:2456https://access.redhat.com/security/cve/CVE-2023-4692CVE-2023-4692CVE-2023-4692https://access.redhat.com/security/cve/CVE-2023-4693CVE-2023-4693CVE-2023-4693https://access.redhat.com/security/cve/CVE-2024-1048CVE-2024-1048CVE-2024-1048https://bugzilla.redhat.com/22366132236613https://bugzilla.redhat.com/22383432238343https://bugzilla.redhat.com/22568272256827https://errata.almalinux.org/9/ALSA-2024-2456.htmlALSA-2024:2456ALSA-2024:2456
9grub2-ppc64le-modules-2.06-77.el9.alma.1.noarch.rpm9grub2-ppc64le-modules-2.06-77.el9.alma.1.noarch.rpm���`I	�'�aBBBBsecurityImportant: .NET 8.0 security update
�O�"https://access.redhat.com/errata/RHSA-2024:2842RHSA-2024:2842RHSA-2024:2842https://access.redhat.com/security/cve/CVE-2024-30045CVE-2024-30045CVE-2024-30045https://access.redhat.com/security/cve/CVE-2024-30046CVE-2024-30046CVE-2024-30046https://bugzilla.redhat.com/22796952279695https://bugzilla.redhat.com/22796972279697https://errata.almalinux.org/9/ALSA-2024-2842.htmlALSA-2024:2842ALSA-2024:2842
dotnet-runtime-dbg-8.0-8.0.5-1.el9_4.x86_64.rpm$dotnet-sdk-dbg-8.0-8.0.105-1.el9_4.x86_64.rpmaspnetcore-runtime-dbg-8.0-8.0.5-1.el9_4.x86_64.rpmdotnet-runtime-dbg-8.0-8.0.5-1.el9_4.x86_64.rpm$dotnet-sdk-dbg-8.0-8.0.105-1.el9_4.x86_64.rpmaspnetcore-runtime-dbg-8.0-8.0.5-1.el9_4.x86_64.rpm����DJ	�(�1securityImportant: postgresql security update 
�q�'https://access.redhat.com/errata/RHSA-2025:1742RHSA-2025:1742RHSA-2025:1742https://access.redhat.com/security/cve/CVE-2025-1094CVE-2025-1094CVE-2025-1094https://bugzilla.redhat.com/23455482345548https://errata.almalinux.org/9/ALSA-2025-1742.htmlALSA-2025:1742ALSA-2025:1742
7postgresql-test-rpm-macros-13.20-1.el9_5.noarch.rpm7postgresql-test-rpm-macros-13.20-1.el9_5.noarch.rpm���pK	�.�lsecurityImportant: grub2 security update 
��7https://access.redhat.com/errata/RHSA-2025:2867RHSA-2025:2867RHSA-2025:2867https://access.redhat.com/security/cve/CVE-2025-0624CVE-2025-0624CVE-2025-0624https://bugzilla.redhat.com/23461122346112https://errata.almalinux.org/9/ALSA-2025-2867.htmlALSA-2025:2867ALSA-2025:2867
>grub2-pc-modules-2.06-94.el9_5.alma.1.noarch.rpmgrub2-ppc64le-modules-2.06-94.el9_5.alma.1.noarch.rpm>grub2-pc-modules-2.06-94.el9_5.alma.1.noarch.rpmgrub2-ppc64le-modules-2.06-94.el9_5.alma.1.noarch.rpm����FL	�/�securityModerate: grub2 security update �O� https://access.redhat.com/errata/RHSA-2025:6990RHSA-2025:6990RHSA-2025:6990https://access.redhat.com/security/cve/CVE-2024-45774CVE-2024-45774CVE-2024-45774https://access.redhat.com/security/cve/CVE-2024-45775CVE-2024-45775CVE-2024-45775https://access.redhat.com/security/cve/CVE-2024-45776CVE-2024-45776CVE-2024-45776https://access.redhat.com/security/cve/CVE-2024-45781CVE-2024-45781CVE-2024-45781https://access.redhat.com/security/cve/CVE-2024-45783CVE-2024-45783CVE-2024-45783https://access.redhat.com/security/cve/CVE-2025-0622CVE-2025-0622CVE-2025-0622https://access.redhat.com/security/cve/CVE-2025-0677CVE-2025-0677CVE-2025-0677https://access.redhat.com/security/cve/CVE-2025-0690CVE-2025-0690CVE-2025-0690https://bugzilla.redhat.com/23374612337461https://bugzilla.redhat.com/23374812337481https://bugzilla.redhat.com/23391822339182https://bugzilla.redhat.com/23458572345857https://bugzilla.redhat.com/23458632345863https://bugzilla.redhat.com/23458652345865https://bugzilla.redhat.com/23461162346116https://bugzilla.redhat.com/23461232346123https://errata.almalinux.org/9/ALSA-2025-6990.htmlALSA-2025:6990ALSA-2025:6990
8grub2-ppc64le-modules-2.06-104.el9_6.alma.1.noarch.rpm8grub2-ppc64le-modules-2.06-104.el9_6.alma.1.noarch.rpm�Ô�xM	�)�GsecurityModerate: open-vm-tools security update �o�xhttps://access.redhat.com/security/cve/CVE-2025-22247CVE-2025-22247CVE-2025-22247https://bugzilla.redhat.com/23642612364261https://errata.almalinux.org/9/ALSA-2025-A002.htmlALSA-2025:A002ALSA-2025:A002
4!open-vm-tools-devel-12.5.0-1.el9.alma.1.x86_64.rpm4!open-vm-tools-devel-12.5.0-1.el9.alma.1.x86_64.rpm��Ԩ]N	�*�IBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: libblockdev security update 
�g�Ihttps://access.redhat.com/security/cve/CVE-2025-6019CVE-2025-6019CVE-2025-6019https://bugzilla.redhat.com/23700512370051https://errata.almalinux.org/9/ALSA-2025-A005.htmlALSA-2025:A005ALSA-2025:A005
'libblockdev-dm-devel-2.28-13.el9_6.alma.1.x86_64.rpm)libblockdev-kbd-devel-2.28-13.el9_6.alma.1.x86_64.rpm2libblockdev-swap-devel-2.28-13.el9_6.alma.1.x86_64.rpm1libblockdev-part-devel-2.28-13.el9_6.alma.1.x86_64.rpm3libblockdev-utils-devel-2.28-13.el9_6.alma.1.x86_64.rpm(libblockdev-fs-devel-2.28-13.el9_6.alma.1.x86_64.rpm/libblockdev-nvdimm-devel-2.28-13.el9_6.alma.1.x86_64.rpm0libblockdev-nvme-devel-2.28-13.el9_6.alma.1.x86_64.rpm.libblockdev-mpath-devel-2.28-13.el9_6.alma.1.x86_64.rpm%libblockdev-crypto-devel-2.28-13.el9_6.alma.1.x86_64.rpm-libblockdev-mdraid-devel-2.28-13.el9_6.alma.1.x86_64.rpm,libblockdev-lvm-devel-2.28-13.el9_6.alma.1.x86_64.rpm&libblockdev-devel-2.28-13.el9_6.alma.1.x86_64.rpm*libblockdev-loop-devel-2.28-13.el9_6.alma.1.x86_64.rpm+libblockdev-lvm-dbus-devel-2.28-13.el9_6.alma.1.x86_64.rpm'libblockdev-dm-devel-2.28-13.el9_6.alma.1.x86_64.rpm)libblockdev-kbd-devel-2.28-13.el9_6.alma.1.x86_64.rpm2libblockdev-swap-devel-2.28-13.el9_6.alma.1.x86_64.rpm1libblockdev-part-devel-2.28-13.el9_6.alma.1.x86_64.rpm3libblockdev-utils-devel-2.28-13.el9_6.alma.1.x86_64.rpm(libblockdev-fs-devel-2.28-13.el9_6.alma.1.x86_64.rpm/libblockdev-nvdimm-devel-2.28-13.el9_6.alma.1.x86_64.rpm0libblockdev-nvme-devel-2.28-13.el9_6.alma.1.x86_64.rpm.libblockdev-mpath-devel-2.28-13.el9_6.alma.1.x86_64.rpm%libblockdev-crypto-devel-2.28-13.el9_6.alma.1.x86_64.rpm-libblockdev-mdraid-devel-2.28-13.el9_6.alma.1.x86_64.rpm,libblockdev-lvm-devel-2.28-13.el9_6.alma.1.x86_64.rpm&libblockdev-devel-2.28-13.el9_6.alma.1.x86_64.rpm*libblockdev-loop-devel-2.28-13.el9_6.alma.1.x86_64.rpm+libblockdev-lvm-dbus-devel-2.28-13.el9_6.alma.1.x86_64.rpm�����aThe kernel-rt packages provide t�Real Time Linux K�., which enabl�1fine-tuning for systems wit�$xtremely high determinism requi�nts.

Security Fix(es):

*��: �^: avoid dou�v free in�_�_netdev (CVE-2022-4744)�CALSA: pcm: Move rwsem lock�?s��snd_ctl_elem_read to�ev�� UAF�T3-0266�T���u: CPU soft�Tup��TC mirred egress-to-� �
 action©269)

F�<more�%ail�(bout��s�issue(s),�dclud�t� imp�V, a CVSS sc�G, ��nowledg�e�nd o�/r�}lat��in��ma��,�f����R���g�m lis�,��&enc�����:��Bug���[: upd�k RT�%urc�\���f��st Alma�e-9.1.z3 Bat�d(BZ#2170460)��f�w-�����a coll�� of�ripts��h��l�/�so��powe�pan�A��$�Sst��Ji��. �sy allow f��e�?r un�%cha��nod����be�Acib��r��ar�2�q�pv�from��e. ��python-oauthlib: DoS�uen att�󡠥�s��licious IPV6 URI�Y36087�ZAddi�
�C�ũ�:�Ҥ��j �c�%�Tis��eas��s�w�f�m�p� Not�0�k�Ɏ���8us�,f�;-�0vulnerabil��sperf_group_�P��fun�B�!�� P�.�ln��Ev���2235�fil�NJ�|nf_t�
�۩Ac��b����Hs can l�iv��ge escal��3��3��K��blueto��: Un�Poriz���comm��ex�J�O2002��OOB�����>��'s XF�#ub���H124�Hi2c: ��-of-��nd��ƫx��e_sl�zro_�)_x��()�N9�Ntls: ra��con�.�Ido_�_gets�opt��y�K���NULL�in�r���y84��[RT] S��l���Openshift�be�(�D��= run��l�th��2 h��s�8685���(2.z1�88313).NET is�J��d-�war�#	amework. It�sl�4�+��et�ߣC�- APIs�{s�	r��new���it��e�ICLR�Za�]N�0�:s�
s�d�`�t add�	�$���n�mav�T�c��.d�U�'�VSDK 8.0.102���Runt��2�$dot�	Deni�塧Ser��9Sig�pR��rv��4�y38�
�>X509Certific��2�@40���@���$��	s���%s ��tt�������o�1�	�Mrofi���	�  *�x: `��	_�`��ost` ���)�	�:a�xrbitrary�
��{b�	�)�5�L��s�pe�an�ez�sf `�Lt�_n�G`�l�O��d� c�?te()` � hod�p�	�]P����SQL�n��v���pbj�%-�qi��	��ab�	��=DBMS)�p�jsq��vS�OLE,�	SESSION AUTHORIZAT�
�5et��wro�:us��ID�10978)�fPL/�	l��	vi�D��vari��
�`�zc�a�g9�gr����be��e.g.���#	ri�edisregards�ɦ��i6�_��3��3���R�b�8C�/ YARP HTTP�2 WebSo�kt�7ppor��92����Nurl�E3:��P
 body�i��t��p�W��
ed�Xct�Z3�[s��us�Hr�@���G�>�4580��
pycryptod�1: �e-�C�?�|�e�OAEP��+�c��PyC�9���Jx�k�*2�kjinja2:��ML� rib�m����]a�Z�inpu��s�y�mxml�9 ����h
���>Agrub2�q���~�Gr�Un�G�VB�	Load��GRUB)�U�!l�Tnfigur�
�5c�om�	�b�:l�:�amodular�Sch�wctur�v���a��e�⡕��
 �.���
�,�Kpu�B�V��h������:�-�-��flag�be�{���
�q��(pseudo-)����4��QO�na��s/ntfs.c��g����46��]���G�\�8���:S�	5�	5�
	s�Z buf�o�a����D�qPars�3004���?d���<ASP�b	du��d�� Http2���4Pr�c��Stop���j�r�pquot���mi�~neutr�@z��sy��x�����f�n��o�Pv�3d�خ�5�[
���Z
��
a�����U�a�"�_se�n_�_����5-062��6�	er/jpeg�eap�VW�9d�9��JPEG par��	45774)�K�s/�cmd�� i��che�b�e
�i�vc��P5�P�-�@/g��U: I�ge�f��#
�7
ż�R�.�a6�a�
ufs�K�.�h�M�981�9hfs+�Afcou���C�&e�
w�{�F3�3/gp�U��hooks�#be�M�t�<�de��y��2�fUFS�;�c����d�
��hsym�	
s�r77�r�Y�s�h�Q90��m����3�����R Virtu��Ma�Kne Too�]�i�;o�"��N�<VM�n�6�O��H��g��a���6	v�v���on���enh��� �����-exp�b��`�I�S������-vm-t��:A�/�"�o�n��"ad�� t��ve��s��a���u (VM)��tam��M���s�<rig�
�|��e����@�8��VM.�
2224�<#�b�k�'�C ���	��GO� �rosp�<�;m��pu����L���Pha�Vplugin-���'��r�?�W"�hnology (lik�;!VM, Btrf�MD RAID�wap,...)�������Y�p�q,��s�%�ultipl�=�4�/u��v�I�{�7���DB���)���L�@�(�@w�^�h�>!����#�"u�ks���Gn�� "�_ac��"�io�ἱ����l��"�pfull��)�e�%get�st��6019��