RLBA-2022:8785
tzdata bug fix and enhancement update
The tzdata packages contain data files with rules for various time zones.
The tzdata packages have been updated to version 2022g, which addresses recent
time zone changes. Notably:
* On November 30, 2022, the northern edge of the Mexican state of Chihuahua has changed time zone to agree with the nearby US locations.
* A new Zone America/Ciudad_Juarez that splits from America/Ojinaga has been added.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tzdata.
This update affects Rocky Linux 8, Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The tzdata packages contain data files with rules for various time zones.
The tzdata packages have been updated to version 2022g, which addresses recent
time zone changes. Notably:
* On November 30, 2022, the northern edge of the Mexican state of Chihuahua has changed time zone to agree with the nearby US locations.
* A new Zone America/Ciudad_Juarez that splits from America/Ojinaga has been added.
rocky-linux-9-ppc64le-baseos-rpms
tzdata-2022g-1.el9_1.noarch.rpm
9745a3812425b1e823c379a76a51bcc74f8b4a7cd51b54f141cc514dda54cf68
RLBA-2022:2682
new packages: protobuf-c
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for protobuf-c.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
protobuf-c-1.3.3-12.el9.ppc64le.rpm
5332a09195c8a9a87e82b698dfa75753546cfa79ccf605369fde07c3cf26266e
RLBA-2022:3894
new packages: glib-networking
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for glib-networking.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
glib-networking-2.68.3-3.el9.ppc64le.rpm
f82d1cba61f719121c46cb719c41a72e8d68f3dcef58932709bd9bc8fbecc71d
RLBA-2022:3898
new packages: libqmi
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libqmi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libqmi-1.30.2-2.el9.ppc64le.rpm
0a3389ff42d957807b0ad39783906c1dcf279d73cfefc2e6cf5226ca1b46b7c0
libqmi-utils-1.30.2-2.el9.ppc64le.rpm
246eb0a6368ab2e0a54e7f5b94f2a1599b5895ced3e2dba7d32ae3c30b660e43
RLBA-2022:3901
new packages: libmbim
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libmbim.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libmbim-1.26.0-2.el9.ppc64le.rpm
3a7d4a9bc9d1024f238745f0a96fafd06ae7077d182f95906241f23db66e386d
libmbim-utils-1.26.0-2.el9.ppc64le.rpm
cb5bf9bf3df0480157451991c132d1cb550263de31fbae877a1adefe6315d620
RLBA-2022:3903
new packages: crontabs
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for crontabs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
crontabs-1.11-27.20190603git.el9.noarch.rpm
24c53c308c55eacc2a6b08d06680f1ebf46cfefce444ada808249f728a04b2bf
RLBA-2022:3904
new packages: fcoe-utils
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for fcoe-utils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
fcoe-utils-1.0.34-0.git14ef0d2.el9.ppc64le.rpm
558cb92ae8ec47bbf91132aaf0d4fa21e29f9bb022ea41593595aaf1efe450ac
RLBA-2022:3905
new packages: cpio
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cpio.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
cpio-2.13-16.el9.ppc64le.rpm
99a2250ba0af96031233a8c11881deed64f4ceeb98da188d29a6144892f8a381
RLBA-2022:3906
new packages: ModemManager
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ModemManager.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
ModemManager-1.18.2-3.el9.ppc64le.rpm
4115653718c338e17a7e2cd8de1d31938f27cc86505d84a5699ee6bca984a1c0
ModemManager-glib-1.18.2-3.el9.ppc64le.rpm
13efe5ab5664fd77c2b80ae0fcd8f8642ef1684016b7119b50778f393fb1c355
RLBA-2022:3908
new packages: python-pip
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-pip.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
python3-pip-wheel-21.2.3-6.el9.noarch.rpm
be6ff131a6089da9271ed4f601fa9255848a7f78ea07321ba46579e347090782
RLEA-2022:3910
new packages: isns-utils
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for isns-utils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
isns-utils-0.101-4.el9.ppc64le.rpm
d1854158eb4446b5f1cf518387033cb76deb18034e5ab334726e67f78e9f190d
isns-utils-libs-0.101-4.el9.ppc64le.rpm
0afcf5ab222214833e4c90a9c816c290138171d8c4fcc73f64549b156b1bab5c
RLBA-2022:3916
new packages: fonts-rpm-macros
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for fonts-rpm-macros.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
fonts-filesystem-2.0.5-7.el9.1.noarch.rpm
99d15efb904085c385292eb10bb3c84a3f16d3cedb2c2b871756f9036e77c7bc
RLBA-2022:3926
new packages: environment-modules
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for environment-modules.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
environment-modules-5.0.1-1.el9.ppc64le.rpm
cb069bc6fc7ae20a0ebfe7b0545727576e3540a1c65e88d3582aef6bd229b240
RLBA-2022:3928
new packages: libssh
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libssh.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libssh-0.9.6-3.el9.ppc64le.rpm
734b584c62a4bdea1b5051d6b46c1dddba61cbe414ac99957edb1b6a2420548a
libssh-config-0.9.6-3.el9.noarch.rpm
384dd2593fccb3b634cd3399de0e6db2f34087ce4c2352eb74d88a6d0fb72a48
RLBA-2022:3931
new packages: glib2
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for glib2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
glib2-2.68.4-5.el9.ppc64le.rpm
57247966839a4f0d79d9bf37b7975182fad7b67a68f2cb32d1fce7085e0c2060
RLBA-2022:3933
new packages: opensc
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for opensc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
opensc-0.22.0-2.el9.ppc64le.rpm
be58ab59cfc9237cd11af2d8c12cc55fb2b376ac450cc628192872003e5807d6
RLBA-2022:3935
new packages: fuse
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for fuse.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
fuse-2.9.9-15.el9.ppc64le.rpm
bd189ebf9214c169ac0d579339deb56d8b2f7fb3c1f5fc6f5658d99265a1e5bc
fuse-libs-2.9.9-15.el9.ppc64le.rpm
dccd3bb23e9107c476ea0c2c77f7d1528b29fd7b77a7c9855c06cf4111117856
RLBA-2022:3938
new packages: libxmlb
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libxmlb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libxmlb-0.3.3-1.el9.ppc64le.rpm
026e895ec6a182296304f01f885e9b1d6ebaf047518bda081bf118956eff454e
RLBA-2022:3939
new packages: libgusb
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libgusb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libgusb-0.3.8-1.el9.ppc64le.rpm
3a12a35618f41728866ab8c60b8f58c18c507835d7cf615e703c2ee794732f65
RLBA-2022:3940
new packages: gobject-introspection
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gobject-introspection.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
gobject-introspection-1.68.0-10.el9.ppc64le.rpm
180d2035657f7e3103236c0644384b604976a697aee27883e08475fea8f80c67
RLBA-2022:3942
new packages: tree-pkg
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tree-pkg.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
tree-1.8.0-10.el9.ppc64le.rpm
81ec0530dbe6c2624cc074a9f7abff662c711f14ae1a4c496a1b233ed9f2176f
RLBA-2022:3944
new packages: pigz
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pigz.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
pigz-2.5-4.el9.ppc64le.rpm
90d1b058638050ab12b145fe18c3bc875cb3567888088c3292289c42ad5e4c3c
RLBA-2022:3946
new packages: groff
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for groff.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
groff-base-1.22.4-10.el9.ppc64le.rpm
01236525b594c6e3176187d04eca2e9c1bbc6ef587853ab0380af144a344a1e0
RLEA-2022:3950
new packages: RDMA stack
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mpitests, ucx, rdma-core, mstflint, libvma, libpsm2, fabtests, openmpi, perftest, eth-tools, mpich, libfabric.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
perftest-4.5-12.el9.ppc64le.rpm
b8efed5611005183ecbf44b60dab15f33bf521f627cebdf026dd6e5f878b14b9
RLBA-2022:3954
new packages: psacct
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for psacct.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
psacct-6.6.4-12.el9.ppc64le.rpm
0217004b49b1b651cfd7e43e195c553b6f6a9dcbd495cd77a0cd4b9a6b63555c
RLBA-2022:3962
new packages: libcomps
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libcomps.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libcomps-0.1.18-1.el9.ppc64le.rpm
781a3e740ddd7496c92c07a0212c014af1d122702036e9d2bdd6d5530570a7a2
python3-libcomps-0.1.18-1.el9.ppc64le.rpm
34a2f661c3d47f202e7034669d89be212fba0a88ed2b1003603217abc5b6437a
RLBA-2022:3964
new packages: kmod
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for kmod.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
kmod-28-7.el9.ppc64le.rpm
f68c3443f5c05de6cd70dc301218d1aa0afe36ba32f4f743ed138032d63504df
kmod-libs-28-7.el9.ppc64le.rpm
ea76118ed7fa0161545bd844b458b8eedb60a65e36b2f2e84f96e32451fcead0
RLBA-2022:3968
new packages: efi-rpm-macros
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for efi-rpm-macros.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
efi-filesystem-6-2.el9_0.noarch.rpm
1df832f2148901cf079c610785af6bd3dabe33e2444e8d71b6acd5437edc642e
RLEA-2022:3969
new packages: libseccomp
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libseccomp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libseccomp-2.5.2-2.el9.ppc64le.rpm
9c0741c88454b5e734f0ffb5255764c5398762dfa05fb8b510f30569848e472e
RLBA-2022:3975
new packages: json-c
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for json-c.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
json-c-0.14-11.el9.ppc64le.rpm
96ebc97ea89648fc9dfed0b760247161dc8dcb59484a9cdba53346c7e90bb54a
RLBA-2022:3978
new packages: pcsc-lite-ccid
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pcsc-lite-ccid.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
pcsc-lite-ccid-1.4.36-1.el9.ppc64le.rpm
cbf5c9189f3c7aff928060767705de4dc75c65f5d588f62fd79d5357f1f77a7c
RLBA-2022:3980
new packages: python-linux-procfs
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-linux-procfs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
python3-linux-procfs-0.7.0-1.el9.noarch.rpm
8f6efe3efe52e8daaa4a9b6152be43bf4ad1e20a9bc4dc9a2e88410b72654185
RLBA-2022:3981
new packages: wireless-regdb
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for wireless-regdb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
wireless-regdb-2020.11.20-6.el9.noarch.rpm
9dcbf5d319810ba3372de865160e4e22ab1ee99ba59c5863e87eb5c995964071
RLBA-2022:3983
new packages: pcsc-lite
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pcsc-lite.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
pcsc-lite-1.9.4-1.el9.ppc64le.rpm
3a433f8ae70c370b8d05dcb0b3b771747e470569a719bfad39ab5fc207268658
pcsc-lite-libs-1.9.4-1.el9.ppc64le.rpm
0331453a655bd2d726e2f82dbf491ac3ba8a2d9020fc5e13b91bba8688c749cc
RLEA-2022:3986
new packages: ipset
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ipset.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
ipset-7.11-6.el9.ppc64le.rpm
e4ce9891618656200514cd68087630edc9a71eef39b73f777c4ae139d39baea6
ipset-libs-7.11-6.el9.ppc64le.rpm
9798e9668c05846a3e1d52221127a25bad19c27321b74b013bad3c64567b7260
RLBA-2022:3987
new packages: libdb
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libdb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libdb-5.3.28-53.el9.ppc64le.rpm
67503b82067c6f073c107915bb8a28ae188a0040297ecf751c1617357715e843
RLBA-2022:3990
new packages: trace-cmd
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for trace-cmd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libtracecmd-0-9.el9.ppc64le.rpm
bc8b5578291015ca64c2ab92867e30943a38c5315e80395717a8cda79e1f90a1
trace-cmd-2.9.2-9.el9.ppc64le.rpm
495f5b92c0ca1e707c77b43386aa08ab3d070494c8ffe0eeaff510cd00c2e96a
RLBA-2022:3992
new packages: c-ares
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for c-ares.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
c-ares-1.17.1-5.el9.ppc64le.rpm
a7fa5c08f3dba4be8a8d848e95ff214c016560eea745526f17f5016e965bae44
RLBA-2022:3994
new packages: python-setuptools
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-setuptools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
python3-setuptools-53.0.0-10.el9.noarch.rpm
6305aec8222b05c4d26232d9e55155d889b1d74da854a2039ccba11c2a37de04
python3-setuptools-wheel-53.0.0-10.el9.noarch.rpm
cbd1ffc099c408f986882448c4781ec39f8145669f8eff551a931b7fe2719d65
RLBA-2022:4002
new packages: jansson
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jansson.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
jansson-2.14-1.el9.ppc64le.rpm
517c59c1e0bb087b5115e16821b9c53dad928887fe5de7eae152958340695639
RLBA-2022:4003
new packages: numatop
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for numatop.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
numatop-2.2-3.el9.ppc64le.rpm
cf1ca35eb39cf8d596ae3a499b2ef56d37d33603dbe3cc12b751578fd7558bce
RLEA-2022:4004
new packages: libqrtr-glib
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libqrtr-glib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libqrtr-glib-1.0.0-4.el9.ppc64le.rpm
62a9ce1a94228dde40009e98b6a0c8b2b66bebfff97330691f9528c06b66ec4f
RLBA-2022:4008
new packages: snappy
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for snappy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
snappy-1.1.8-8.el9.ppc64le.rpm
f2f88d0d5ac674cde8fba12cd677d2d283b6fd85ed871bfcb9272e8d2e8ab5bd
RLBA-2022:4009
new packages: libgpg-error
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libgpg-error.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libgpg-error-1.42-5.el9.ppc64le.rpm
9db08a3e4769fc5d60668d312f94e56803c404bd4a63520c9e4ac6b74ae8ede0
RLBA-2022:4011
new packages: libtalloc
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libtalloc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libtalloc-2.3.3-1.el9.ppc64le.rpm
7f7d9dc7ad19cce2c4cf3d15d08c4608ee34902d1c090a97ded3fc9fa6a6d241
python3-talloc-2.3.3-1.el9.ppc64le.rpm
49beb4b6861938b35f5bad418062a06d9d1aedde42ae18a27ed5dab2bdf2fe6e
RLBA-2022:4018
new packages: tmux
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tmux.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
tmux-3.2a-4.el9.ppc64le.rpm
634093af3aafc34e568613a0e24952450ea70c2317a0df6c2d0383030fcee423
RLEA-2022:4019
new packages: ima-evm-utils
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ima-evm-utils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
ima-evm-utils-1.4-4.el9.ppc64le.rpm
fbe16ab89258321e216fa68061ec077c0dc0c5fa19793d686dc0ce79eab5945c
RLBA-2022:4020
new packages: numactl
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for numactl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
numactl-2.0.14-8.el9.ppc64le.rpm
1f7b9c76937623fb127de3af942648946ab1d73a4e2ffecd8253967192470470
numactl-libs-2.0.14-8.el9.ppc64le.rpm
c65b759ad07ab1f18fa03f2d3610924d7b90c76af926b6ea1d5226d1b4c0345a
RLBA-2022:4022
new packages: xfsprogs
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xfsprogs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
xfsprogs-5.14.2-1.el9.ppc64le.rpm
fda091ca16e6da1584e077c3063e75cfdce29be1c2e826f8bdf84f9c36e17696
RLBA-2022:4027
new packages: python-ethtool
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-ethtool.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
python3-ethtool-0.15-2.el9.ppc64le.rpm
71d07cf853d5ade83f01cdc25ad3863192205a018027941c6ce909cad2cf6d1d
RLBA-2022:4031
new packages: libtraceevent
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libtraceevent.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libtraceevent-1.1.1-8.el9.ppc64le.rpm
ce87342260e1686d62c5d6c946d25e0cff5b69d82d3134c7388f0d93820a340a
RLBA-2022:4032
new packages: p11-kit
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for p11-kit.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
p11-kit-0.24.1-2.el9.ppc64le.rpm
56f73d1f4f531c6973a6093e1480d30c95f37457326849a429c20ae0fcd9ccd6
p11-kit-trust-0.24.1-2.el9.ppc64le.rpm
e05c2941e3bb5952da8665427ec255b82e4ae11125d3e9a38435c8243e20779e
RLBA-2022:4033
new packages: kbd
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for kbd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
kbd-2.4.0-8.el9.ppc64le.rpm
4a4cbaad291d02879cd66e4dfc788aaa92cfdaf15ab36d6ec0d463f6c7cf6744
kbd-misc-2.4.0-8.el9.noarch.rpm
8c166eb674e0ee62ad27efedbd31ccd135ada9f958a1b845734ce5a363bb4758
RLBA-2022:4034
new packages: libtracefs
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libtracefs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libtracefs-1.0.2-7.el9.ppc64le.rpm
72cf98256f38abf3223fe44e04d839f5d8ab10f783921dac0c73a16ef0c2dc6e
RLBA-2022:4036
new packages: stunnel
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for stunnel.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
stunnel-5.62-2.el9.ppc64le.rpm
7738d780892d5d570e032534cb8773f5d21824404fc0ab1194b1be309f8e79e1
RLBA-2022:4037
new packages: unzip
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for unzip.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
unzip-6.0-56.el9.ppc64le.rpm
9304a030d4bf5aa8dca40b7315d82e599eef266c7df7b080217001d1c94bea25
RLBA-2022:4038
new packages: sysfsutil
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sysfsutils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libsysfs-2.1.1-10.el9.ppc64le.rpm
2907a9a68acba359d97b6c2b6728dd9b829f643620dce0b79873221f87ecc040
RLBA-2022:4039
new packages: polkit
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for polkit.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
polkit-0.117-10.el9_0.ppc64le.rpm
f9037ef54f0f3640339969e75a6306b793ae8822e8ac31dab1ebb18c1235dc98
polkit-libs-0.117-10.el9_0.ppc64le.rpm
00fa9649926f1b8d0612282b2ec4ab728097d63babc46f610cb6e2dbf27cec92
RLBA-2022:4040
new packages: libcap
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libcap.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libcap-2.48-8.el9.ppc64le.rpm
3eaf7184294c18659228d492905d17c19015e43aa9188df1d122958e8e5c369c
RLBA-2022:4041
new packages: realmd
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for realmd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
realmd-0.17.0-9.el9.ppc64le.rpm
4e483c278c046a358fce9f7ad57fd2c2b3b585224a95bb8851d3f25b0737507b
RLBA-2022:4049
new packages: cyrus-sasl
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cyrus-sasl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
cyrus-sasl-2.1.27-20.el9.ppc64le.rpm
132fed827b0ea82c14cb7c6371dba0397d38f45afe49f1f903770cb752a931a6
cyrus-sasl-gssapi-2.1.27-20.el9.ppc64le.rpm
c43ceddcf9447b4a2234840e8a3077ba6909f18a8412d804f9595a20d55a5d8e
cyrus-sasl-lib-2.1.27-20.el9.ppc64le.rpm
7859a775a3e774917a86d8d6539ecd7055b8fae52ed4fcfbbf7c4f9a844b6ca6
cyrus-sasl-plain-2.1.27-20.el9.ppc64le.rpm
0e6c7fb504f30562d7fa9a09d64fc9d43951acf5a619b0db749a25c5af8021aa
cyrus-sasl-scram-2.1.27-20.el9.ppc64le.rpm
e41baba990e169eea9a3b57fcd0767e31d3a643f3f7f825c5a21646124829b95
RLBA-2022:4052
new packages: zstd
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for zstd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libzstd-1.5.1-2.el9.ppc64le.rpm
ef1652bdf653f2d0146b2eb71aaeb965c426ced7b5cacb47114fa136fc14436d
zstd-1.5.1-2.el9.ppc64le.rpm
cc12a00c3961321e6c88e7b89b2822ff4bbb59beddc226c54bb86398b703b7cc
RLBA-2022:4053
new packages: ethtool
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ethtool.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
ethtool-5.16-1.el9.ppc64le.rpm
cddfbed0bfc678addb2239543c788e9a0f399db0540cb3033fb9dde72a38d9b2
RLBA-2022:4057
new packages: PyYAML
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for PyYAML.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
python3-pyyaml-5.4.1-6.el9.ppc64le.rpm
8082ebf0565e7e33b66d1125b6bfb8bd0706c83f9122f1b0c51d362bd2024464
RLBA-2022:4058
new packages: python-requests
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-requests.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
python3-requests-2.25.1-6.el9.noarch.rpm
22cb7fb1baa96d3c9cc3f2538d7e2cce154ed48af7931725a4fa1437ac2befd7
RLBA-2022:4059
new packages: xfsdump
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xfsdump.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
xfsdump-3.1.10-1.el9.ppc64le.rpm
08934ce4948a9581c46b5d551abd91885a5e4b6eab6d0d9508fddccdf8d1083e
RLBA-2022:4060
new packages: python-urllib3
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-urllib3.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
python3-urllib3-1.26.5-3.el9.noarch.rpm
3e97f4f94400ca7b3d26598e4f71b5c9503001583e61ef2c988af9ab11fcc144
RLBA-2022:4061
new packages: cifs-utils
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cifs-utils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
cifs-utils-6.14-1.el9.ppc64le.rpm
dd05f465ca73749da0fcd7414d0e34ce157b2ad3e5abb55bc329eef72f7ede91
RLBA-2022:4062
new packages: smartmontools
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for smartmontools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
smartmontools-7.2-6.el9.ppc64le.rpm
87d928dab8dc2cb1d7408b14255c9a22d5d535d09df42edc72c0b51da5cc1428
RLBA-2022:4063
new packages: python-six
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-six.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
python3-six-1.15.0-9.el9.noarch.rpm
752fc8b137a10cedd07c59478bd0822830d7502b7ce6d5cbb5c5f8cb5b4f1f1c
RLBA-2022:4064
new packages: python-pysocks
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-pysocks.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
python3-pysocks-1.7.1-12.el9.noarch.rpm
016dc76c614653e9fed2f2bd626e8bc7fbcb27bfaa49be85fb4bdc7426cb0905
RLBA-2022:4065
new packages: gawk
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gawk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
gawk-5.1.0-6.el9.ppc64le.rpm
73ca4a6497f7a63ec32587d3686d62caeb3d328f4b153d603bfa38f01961a321
RLBA-2022:4066
new packages: pyparsing
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pyparsing.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
python3-pyparsing-2.4.7-9.el9.noarch.rpm
40ef3b8d201e07ac5a339334d7c8ae15a024aa6b4783504a265efca0c2b60b27
RLBA-2022:4068
new packages: gpgme
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gpgme.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
gpgme-1.15.1-6.el9.ppc64le.rpm
738605f28d5e85e4b6f56f5630beb1687d5236e87018cebb084fd2fca83fb7ab
python3-gpg-1.15.1-6.el9.ppc64le.rpm
2a051c9b03a7072458de5f8b6033999ae2cd037b1282de924f672a02448433d3
RLBA-2022:4069
new packages: publicsuffix-list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for publicsuffix-list.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
publicsuffix-list-dafsa-20210518-3.el9.noarch.rpm
e21742695de260517bfa5340aaab1360d936b20cd9896ab79ed74e74a0949eb2
RLBA-2022:4071
new packages: python-idna
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-idna.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
python3-idna-2.10-7.el9.noarch.rpm
071d4387249abcabe717d5997950c5b69a52c6d1bfbc84cb6857ae2c69bd6979
RLBA-2022:4072
new packages: python-chardet
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-chardet.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
python3-chardet-4.0.0-5.el9.noarch.rpm
4e008edccf057f53fae0f3ea62c40d9487cb3e6272a347a39bd27d2b67c0ade9
RLBA-2022:4074
new packages: zip
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for zip.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
zip-3.0-33.el9.ppc64le.rpm
5594f0c49b3cc67f4ef3ba28eef5a349470b142198075a660686efceb1ed352d
RLBA-2022:4075
new packages: texinfo
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for texinfo.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
info-6.7-15.el9.ppc64le.rpm
6bcff037d3897c7eefca614de253de5467bcdb253a3b54ecec671ae9eafc1cb8
RLBA-2022:4076
new packages: usermode
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for usermode.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
usermode-1.114-4.el9.ppc64le.rpm
48bd6962e9d8a82514d05d1adc75235e79ebb8d58da42df005e98d8d67383f7f
RLBA-2022:4077
new packages: lz4
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lz4.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
lz4-1.9.3-5.el9.ppc64le.rpm
3f443f2fca3634f72e84d097a5a7283383f0a686e198e6530c7b78d1a0fbfa5f
lz4-libs-1.9.3-5.el9.ppc64le.rpm
eedffa865c9f719003e3973f0f8b0634b084280929953d0bbab70f61e774752c
RLBA-2022:4078
new packages: sed
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sed.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
sed-4.8-9.el9.ppc64le.rpm
bc9f92e6a1f40c231c531f4f9b62aa1efeb6d9bcd9351c9a760fd5805c6ed984
RLBA-2022:4079
new packages: libcap-ng
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libcap-ng.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libcap-ng-0.8.2-7.el9.ppc64le.rpm
a222a06376596577bcef90f73f1549c4a5c1eb147fb7464fe6063eb77f04a294
libcap-ng-utils-0.8.2-7.el9.ppc64le.rpm
02ac85386c74bfb48c53c144878cbb88d13eac81dc028c3f9b42d81ae9f4dcb9
RLBA-2022:4080
new packages: zsh
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for zsh.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
zsh-5.8-9.el9.ppc64le.rpm
6fcdef1436705e6644dd80abe841c851811c521bb1b8433b39aee4b2e40add58
RLBA-2022:4083
new packages: squashfs-tools
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for squashfs-tools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
squashfs-tools-4.4-8.git1.el9.ppc64le.rpm
01e7b7e34b43507c5838881a0b297045340fcce19f21f2c42d6a26ab32ca49d7
RLBA-2022:4084
new packages: acl
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for acl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
acl-2.3.1-3.el9.ppc64le.rpm
72fa1784eaa6729095bd626fd8e618f682d481747b1f0f1119f7b283e4a0457e
libacl-2.3.1-3.el9.ppc64le.rpm
a8203b24aea4c1c708941b9e8a590dc053be61185c5687e738f6f0c546961bad
RLBA-2022:4085
new packages: acpica-tools
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for acpica-tools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
acpica-tools-20210604-3.el9.ppc64le.rpm
f2a06a65a8c3832ca36514d5da9999c73e19d8b20abcc83df4cf578b70916ae9
RLBA-2022:4086
new packages: adcli
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for adcli.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
adcli-0.9.1-7.el9.ppc64le.rpm
a90de2c2df6a25350a988854d59c9947f0334330e8950cc0cd0a33a3762b5ec8
RLBA-2022:4088
new packages: atlas
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for atlas.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
atlas-3.10.3-17.el9.ppc64le.rpm
0f83279f20c212387ed9241f4c69c5280721925518fcb32fcb2a19656340b4cf
RLBA-2022:4089
new packages: attr
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for attr.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
attr-2.5.1-3.el9.ppc64le.rpm
25f1d46165adddd4e57df72d4e000b845fffcc1c8306f1e29db2dde3ba1239da
libattr-2.5.1-3.el9.ppc64le.rpm
9f36157644c918f7c97d66bfb5319414ba80508e7555345c2ce059aa1bd851ea
RLBA-2022:4091
new packages: avahi
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for avahi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
avahi-0.8-12.el9.ppc64le.rpm
be70cc35238fbb1fee260e0e9600c9353ec3f1d92c7d1f788bc49ef8e2664d72
avahi-libs-0.8-12.el9.ppc64le.rpm
d964280d92b1fc3f9cf0715cee8c393f6f1af17ce0e1fc9197feedbce002855c
RLBA-2022:4092
new packages: basesystem
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for basesystem.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
basesystem-11-13.el9.noarch.rpm
759a53df902b6dc0db856ae3c021f99b7a9ce65d76ea7da268b2042001c5ff5d
RLBA-2022:4093
new packages: bash-completion
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for bash-completion.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
bash-completion-2.11-4.el9.noarch.rpm
35097b0200e6a54d5bb0553c36128f5eeb56edd907dc13438be45856c98b5da7
RLBA-2022:4094
new packages: bc
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for bc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
bc-1.07.1-14.el9.ppc64le.rpm
5b6e4c78fc218a793f1ef1cb023cf5462286af9fc25aa1552582a33b94c74daf
RLBA-2022:4096
new packages: bolt
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for bolt.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
bolt-0.9.2-1.el9.ppc64le.rpm
1c9d77d1c1ad0f7ff172b9b6b45b8b388f2562fc162c824b5e51a29fd818314b
RLBA-2022:4097
new packages: brotli
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for brotli.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libbrotli-1.0.9-6.el9.ppc64le.rpm
3c69ed5cebca29e3f5dc9842d98a92ab9030c63484fe4fd7cc9dee2c2a39dbd0
RLBA-2022:4098
new packages: bubblewrap
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for bubblewrap.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
bubblewrap-0.4.1-6.el9.ppc64le.rpm
d4542d155cf446ebdf356ac27b2960d4d4aa1a606c98e030ef8979a3eb738f8e
RLBA-2022:4099
new packages: bzip2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for bzip2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
bzip2-1.0.8-8.el9.ppc64le.rpm
990dd5ea1a8e32a8b98ce8bce45d9afd00fbce20e41ff48c4866effeb94ef816
bzip2-libs-1.0.8-8.el9.ppc64le.rpm
7ae7c1d8777562510ea04f0dd06696a747c90cb28a538dbade7aa787eee4c2fd
RLBA-2022:4100
new packages: cachefilesd
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cachefilesd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
cachefilesd-0.10.10-12.el9.ppc64le.rpm
7b7995a014e6eb551dbefce02e01470fa8427b3ce92ebd3d73acf02f4d9036a1
RLBA-2022:4101
new packages: chkconfig
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for chkconfig.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
alternatives-1.20-2.el9.ppc64le.rpm
c1fe97b451d1b5f515882afc70c54068ab6055a7c5e518bf1a9e88a5f936f667
chkconfig-1.20-2.el9.ppc64le.rpm
05d6ca4cad45ea9400aa71619adb87c1440ad2da82f3005f93fdbc367bbf3639
RLBA-2022:4103
new packages: chrpath
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for chrpath.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
chrpath-0.16-17.el9.ppc64le.rpm
460e4361642cd59e373089a47fdf634d0e1c5095065d8d28ff93ad1b89f4da90
RLBA-2022:4105
new packages: cracklib
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cracklib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
cracklib-2.9.6-27.el9.ppc64le.rpm
888a7484c8b203dffecda5af4e7b64cabd6969dc838eeb553a41858e8f34fa3d
cracklib-dicts-2.9.6-27.el9.ppc64le.rpm
fb3bd25ef3ee2ea6e55c2679784ee0cd98b474405e77d71c7f7f1cb11511758b
RLBA-2022:4109
new packages: dbus-python
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for dbus-python.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
python3-dbus-1.2.18-2.el9.ppc64le.rpm
30d007b857bcda4f26f0c59c3cb0cb088f0f98630f1cdc5031805adbbbb5cb30
RLBA-2022:4110
new packages: dejavu-fonts
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for dejavu-fonts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
dejavu-sans-fonts-2.37-18.el9.noarch.rpm
2b572422b330eef2ac578297fa8bc0f9c344db668ce3ed4f0f80794a377db609
dejavu-sans-mono-fonts-2.37-18.el9.noarch.rpm
e5d6638a0a6838deff83bedc2e3ea76954f9a3374c1091cb5f76b43e88f45961
dejavu-serif-fonts-2.37-18.el9.noarch.rpm
2d515508065efd0670c213bcb7b8b48e9f0de8c61e700bac5a2762f3d6ebccf8
RLBA-2022:4112
new packages: diffutils
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for diffutils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
diffutils-3.7-12.el9.ppc64le.rpm
6c29c260e3b12c35a78ee24fdd9c3237dbef1022cccba9f55fee8072d1355956
RLBA-2022:4114
new packages: dos2unix
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for dos2unix.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
dos2unix-7.4.2-4.el9.ppc64le.rpm
a9f18d1fa469a45d2593b9a9ebf204fb0207674f85c38a3e3942e0e31c8a8313
RLBA-2022:4115
new packages: dosfstools
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for dosfstools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
dosfstools-4.2-3.el9.ppc64le.rpm
47332d21918d6265e01d5ef82e1b2288c2efee96cefe2f416453a75d46ee10a8
RLBA-2022:4116
new packages: ed
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ed.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
ed-1.14.2-12.el9.ppc64le.rpm
60f1a579134ac1dacd64b1925fd2a98293171fd72557e431ec011da61fa9c60f
RLBA-2022:4120
new packages: filesystem
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for filesystem.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
filesystem-3.16-2.el9.ppc64le.rpm
80b60a728a31ecbe26524a8cb4d1f969e1f17fec431afa4bf68e72d305bf1802
RLBA-2022:4121
new packages: findutils
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for findutils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
findutils-4.8.0-5.el9.ppc64le.rpm
b4665e5d8f26ac2cf814481e7b2b02e8e7208a9721c3e30465852917f21e8c17
RLBA-2022:4124
new packages: gcab
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gcab.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libgcab1-1.4-6.el9.ppc64le.rpm
6ea6e000a4c99b7f88aa15d15983f1de18bdb514998470b83fd164ba9cf6e9b5
RLBA-2022:4125
new packages: gdbm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gdbm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
gdbm-libs-1.19-4.el9.ppc64le.rpm
3b8a45446cf18473c1f8bfe08e99f2e8537c12aa7652b696fc3b34a1c8f184d8
RLBA-2022:4126
new packages: gettext
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gettext.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
gettext-0.21-7.el9.ppc64le.rpm
f57474e765f2e0522a1ece512c97a3368bc089c052996ec92fe2e56d9f7a5e1e
gettext-libs-0.21-7.el9.ppc64le.rpm
d6a46ad030baf4e92e7523ce80cca68e091759116f2348a138dc754fb52c3d6c
RLBA-2022:4127
new packages: gmp
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gmp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
gmp-6.2.0-10.el9.ppc64le.rpm
3a9d5fe47bc7bdca5602ac2b5495be946db1a99c51465c3b12210ef3c2cbad0c
RLBA-2022:4128
new packages: graphite2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for graphite2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
graphite2-1.3.14-9.el9.ppc64le.rpm
c05e4bf47730efe40e86d93fc8130f3f9a96586719800e27ebdf1575baad155f
RLBA-2022:4129
new packages: grep
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for grep.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
grep-3.6-5.el9.ppc64le.rpm
f994f6a992e3a0730f8c33a24bb9cd61c7a71dec65078647d563a9bc92717bb4
RLBA-2022:4130
new packages: gsettings-desktop-schemas
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gsettings-desktop-schemas.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
gsettings-desktop-schemas-40.0-4.el9.ppc64le.rpm
bb5d4bbe1610470c8d9f60c6fd3cd41b7ef3e749982e44da20117f673dfae138
RLBA-2022:4131
new packages: gssproxy
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gssproxy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
gssproxy-0.8.4-4.el9.ppc64le.rpm
00184e742f648ac83a81a45787c15d860b7f338f26c7a71d0a3ab7c499624b37
RLBA-2022:4134
new packages: hdparm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hdparm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
hdparm-9.62-2.el9.ppc64le.rpm
878025835594c97255f5f8556ff3d78edf035910ec86fe96a6e64f6401266cd1
RLBA-2022:4135
new packages: hostname
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hostname.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
hostname-3.23-6.el9.ppc64le.rpm
be99c0a34419bf62f068b7d6f5aa9e83fd7f5b8978d82ea41979e9d36b33b062
RLBA-2022:4136
new packages: hwloc
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hwloc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
hwloc-2.4.1-5.el9.ppc64le.rpm
eae1fb15bb55b25a3840a657b7cd6d6bbad298e0978d7f4b21ac26082740e9a3
hwloc-libs-2.4.1-5.el9.ppc64le.rpm
88a004735d4e959091f9c0231ce38436135b83783b909fe9e1de5c4a0a161c1e
RLBA-2022:4137
new packages: icu
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for icu.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libicu-67.1-9.el9.ppc64le.rpm
ea76446333fc7b124cfe9097e6d2f507a8bfaace1b822d81df8af0cf54a98ea8
RLBA-2022:4141
new packages: ipcalc
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ipcalc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
ipcalc-1.0.0-5.el9.ppc64le.rpm
5766f700316dcc5e773de9906f25cb353f031273975f98bcb0e25646ad24cf1e
RLBA-2022:4142
new packages: iprutils
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for iprutils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
iprutils-2.4.19-5.el9.ppc64le.rpm
373f168680cc8c344c50d9444f17b9a269e48bd61b8f8009f60dfe99ebb7bd9d
RLBA-2022:4143
new packages: iptraf-ng
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for iptraf-ng.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
iptraf-ng-1.2.1-4.el9.ppc64le.rpm
579006954c3c263f38c3df892244a49d93a71ae9a2575eee66d6911f531b5934
RLBA-2022:4145
new packages: iw
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for iw.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
iw-5.9-4.el9.ppc64le.rpm
7e1f31af20d96330f032ba7ecb2a922dbf409aad2602b7f0b2ede3632a8c0a84
RLBA-2022:4146
new packages: json-glib
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for json-glib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
json-glib-1.6.6-1.el9.ppc64le.rpm
7f6a680a527e857ed5835d15be11d755df1ff32442ba351e493f16b346b60afc
RLBA-2022:4147
new packages: keyutils
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for keyutils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
keyutils-1.6.1-4.el9.ppc64le.rpm
356b8feec02435bb373f97595033c4ef77d020fd0def9d23743d66e6aa0509fe
keyutils-libs-1.6.1-4.el9.ppc64le.rpm
c33644b5e91a6962cbe9b5f1896558deba9108a82eadcced47f95d63cb3b22f0
RLBA-2022:4150
new packages: libaio
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libaio.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libaio-0.3.111-13.el9.ppc64le.rpm
cf604bca87280137299e10567a74f0d949d409ff536f10c9625fe472f60fdf78
RLBA-2022:4151
new packages: libassuan
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libassuan.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libassuan-2.5.5-3.el9.ppc64le.rpm
5cf56261037439dc76e512e9340a3bbbd986dcbfa0954db1a5cffba85a21d1a3
RLBA-2022:4152
new packages: libcbor
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libcbor.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libcbor-0.7.0-5.el9.ppc64le.rpm
66c61a7fb1846aac14cab08cd4984d61d9f4f88d5aee6b2680338e0b9067b929
RLBA-2022:4153
new packages: libconfig
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libconfig.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libconfig-1.7.2-9.el9.ppc64le.rpm
0206015a9b7edbf66b22bbadd91e56bc39319aa727194590117cdd3efa5a2b77
RLBA-2022:4154
new packages: libdaemon
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libdaemon.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libdaemon-0.14-23.el9.ppc64le.rpm
07bc5eec828219d6c071d15b0711efe391f053c8761486036c489c9a27e66c0a
RLBA-2022:4155
new packages: libeconf
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libeconf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libeconf-0.4.1-2.el9.ppc64le.rpm
db03d98c54d80de462f7ec8f75281b3f95148298b1d3e4182a7831991e3f41c7
RLBA-2022:4156
new packages: libedit
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libedit.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libedit-3.1-37.20210216cvs.el9.ppc64le.rpm
7ad5dbee199b7d50eef5b9846e7d645b1fc65b01654b0d1ba9de8ebdc8bbd462
RLBA-2022:4157
new packages: libev
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libev.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libev-4.33-5.el9.ppc64le.rpm
070feeb90b6ac436dc31df72b15c1b7cbbe89917e656ec4f38c99a94e3af7471
RLBA-2022:4158
new packages: libevent
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libevent.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libevent-2.1.12-6.el9.ppc64le.rpm
8723b5c5c71409e5755d717ee1c2abc0c1d5161f7eabd69fe6bdc980e9660c63
RLBA-2022:4159
new packages: libffi
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libffi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libffi-3.4.2-7.el9.ppc64le.rpm
0590b14263af19d45b25e7eb35c1cb93858ffd78e0e665c886f5a364694b7269
RLBA-2022:4160
new packages: libfido2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libfido2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libfido2-1.6.0-7.el9.ppc64le.rpm
54fb3b8d7ce32dc46074120f3ef320a5263b8035432498f2e77a41b1e7db28e3
RLBA-2022:4161
new packages: libgudev
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libgudev.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libgudev-237-1.el9.ppc64le.rpm
ad07cb3ca87808c3de3734f25e5c5296e29203be3b35cb15967b50523906b345
RLBA-2022:4162
new packages: libidn2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libidn2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libidn2-2.3.0-7.el9.ppc64le.rpm
82bcfc6e6464321e42e7b9de8139260de680d171b0a393a1e19eaa1a014ae4bc
RLBA-2022:4163
new packages: libjcat
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libjcat.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libjcat-0.1.6-3.el9.ppc64le.rpm
bd6ff24d09f2d6e4fe194ad4db2d1aa6f8db8e5d9a2210664085b0a865cb0931
RLBA-2022:4164
new packages: libkcapi
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libkcapi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libkcapi-1.3.1-3.el9.ppc64le.rpm
7e47cc7c0cc58b823ef8ebc5365da1f164a6376d8e6d73095790c7cb7d1e037d
libkcapi-hmaccalc-1.3.1-3.el9.ppc64le.rpm
cc02bc204a41875722057ff6496042a98d5183e55d052a227c7c094e7a3d42ac
RLBA-2022:4166
new packages: libmnl
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libmnl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libmnl-1.0.4-15.el9.ppc64le.rpm
3ef7aa0ebbbc3b8b2ec918156124d288d398f62e4f6e058bed35585a67212d32
RLBA-2022:4167
new packages: libmodulemd
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libmodulemd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libmodulemd-2.13.0-2.el9.ppc64le.rpm
280097c8848ca1def73f785c316e39d1e8e2b7777744a864753fc50535350e46
RLBA-2022:4168
new packages: libndp
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libndp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libndp-1.8-4.el9.ppc64le.rpm
495e39ddbc3a422eececee4db3b74c53a910d23aa4c6220ef7c1cfc25db2d349
RLBA-2022:4169
new packages: libnetfilter_conntrack
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libnetfilter_conntrack.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libnetfilter_conntrack-1.0.8-4.el9.ppc64le.rpm
169ff4cfc1342afdeaecaaa3e9e03b50240914cc1821d0e21fbc650081cb18c6
RLBA-2022:4170
new packages: libnfnetlink
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libnfnetlink.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libnfnetlink-1.0.1-21.el9.ppc64le.rpm
f4a65d614c67dff5da5c0abb163f8152e2e36fa8a00f372ed053806c351bc21e
RLBA-2022:4173
new packages: libpcap
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libpcap.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libpcap-1.10.0-4.el9.ppc64le.rpm
e28eb61e342bb76cbe091f9379fe5731086466cdd2335debd76d6a6df56a51e1
RLBA-2022:4174
new packages: libpciaccess
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libpciaccess.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libpciaccess-0.16-6.el9.ppc64le.rpm
0f1f03495806bb896eb72a0deca8860f9757c79047ee3e30605607a1c4fd46ab
RLBA-2022:4175
new packages: libpeas
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libpeas.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libpeas-1.30.0-4.el9.ppc64le.rpm
38d64d0ff4e4765ca9aa38e55225877f76951cc9974ac49db2a86fcb9a3f608f
RLBA-2022:4176
new packages: libpipeline
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libpipeline.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libpipeline-1.5.3-4.el9.ppc64le.rpm
31a90477b008120ec97d35d94a6b710930c8baf591f0aca8dfc370c6423a3d27
RLBA-2022:4177
new packages: libpng
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libpng.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libpng-1.6.37-12.el9.ppc64le.rpm
e12476705d6f5a413fa4938d2211d102b47dc7f57a152b4ef20a862982c11171
RLBA-2022:4178
new packages: libproxy
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libproxy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libproxy-0.4.15-35.el9.ppc64le.rpm
231ee95b986244fc42b7e03ede5a28cdaf776a43d22408b2474669a429b37e69
RLBA-2022:4179
new packages: libpsl
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libpsl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libpsl-0.21.1-5.el9.ppc64le.rpm
5e8241ce566d8009fcb694c359c6f75252ee7bbb7c440582264b6894a6f309ed
RLBA-2022:4180
new packages: libpwquality
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libpwquality.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libpwquality-1.4.4-8.el9.ppc64le.rpm
266aa82f9c930ab668de3113e109e73edaabe8c0546a482750b0d9ea5852cf29
RLBA-2022:4181
new packages: librhsm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for librhsm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
librhsm-0.0.3-7.el9.ppc64le.rpm
c236c9e062d4cc87683a45486b49d0fd8c6a0e3c1f65331342cdb6909f401286
RLBA-2022:4182
new packages: libsigsegv
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libsigsegv.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libsigsegv-2.13-4.el9.ppc64le.rpm
09a2560b172ae4be436eb4950fd835a4a87c157144b6d463bf021b6fd13a0068
RLBA-2022:4187
new packages: libunistring
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libunistring.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libunistring-0.9.10-15.el9.ppc64le.rpm
a17896c35cec5cca50a9fa0edd35ac95a17972efe52e9fec3003c3174a80006a
RLBA-2022:4189
new packages: libutempter
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libutempter.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libutempter-1.2.1-6.el9.ppc64le.rpm
ec9b873033d0b31ce8b73d8f00bc86fd810df63e03272b0fcafa05dc9f11fcc2
RLBA-2022:4190
new packages: libverto
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libverto.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libverto-0.3.2-3.el9.ppc64le.rpm
41efe4fa5651b61379d8eddaa8049466d0e9afec7c6278271f7457c710200c0f
libverto-libev-0.3.2-3.el9.ppc64le.rpm
12893357104dd9f3f29df65260c7500577f7346858aa7ca3ba2c6c0543438636
RLBA-2022:4192
new packages: libxcrypt
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libxcrypt.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libxcrypt-4.4.18-3.el9.ppc64le.rpm
de01011da8070417a19f8d746f7aacea2372ef0406c281866bb264d7cbe2ec47
RLBA-2022:4193
new packages: libyaml
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libyaml.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libyaml-0.2.5-7.el9.ppc64le.rpm
16c5f994783e94a4e64ea243c77eaa18c57ffaa9e4993bed7d83e19c7992e1b9
RLBA-2022:4195
new packages: lldpad
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lldpad.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
lldpad-1.1.0-4.git85e5583.el9.ppc64le.rpm
d8da803b696b7461b00e294d32001dd901823f758103835c3d67b0126fd52b30
RLBA-2022:4196
new packages: lmdb
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lmdb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
lmdb-libs-0.9.29-3.el9.ppc64le.rpm
6bef4084d1a5646e59cbe00119723d963c5ee123a3b9c01cf8b78b17214f7a46
RLBA-2022:4197
new packages: lockdev
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lockdev.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
lockdev-1.0.4-0.37.20111007git.el9.ppc64le.rpm
8fc8c48734edf366419fd39cc1b2d21d2e7f527d835eb2748a1907cf98283d91
RLBA-2022:4199
new packages: lrzsz
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lrzsz.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
lrzsz-0.12.20-55.el9.ppc64le.rpm
ee42a61daeb77e75fad052687df0b0ecec3557523f7cb328cfe884ba4cd67315
RLBA-2022:4200
new packages: lsof
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lsof.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
lsof-4.94.0-3.el9.ppc64le.rpm
ea0ee70e4df6e58ccd905c5c19544769f4d28a035b47b5b18773114878d17347
RLBA-2022:4201
new packages: lsscsi
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lsscsi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
lsscsi-0.32-6.el9.ppc64le.rpm
91b4e4e5a01382d3c3d23714ddbc8ab35706fd161a5e274a0ebb8b98acb76244
RLBA-2022:4204
new packages: lzo
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lzo.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
lzo-2.10-7.el9.ppc64le.rpm
b1899e21dd4005d6803800d38a4f073059e45dc5fdf26bdca0a25d0d064f804b
RLBA-2022:4205
new packages: lzop
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lzop.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
lzop-1.04-8.el9.ppc64le.rpm
82ba15dc4a3ff9f6a8529d5f6773368d56fed4128667074159a7887755d1a5d7
RLBA-2022:4206
new packages: mailcap
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mailcap.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
mailcap-2.1.49-5.el9.noarch.rpm
79e14650d30ab145748285db4f78ddd33fb1da327669ad7d114a01b1f65f5d35
RLBA-2022:4207
new packages: make
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for make.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
make-4.3-7.el9.ppc64le.rpm
75d32c75005d2d6b213348b97ab87b7b870cd52959e964a62b7127808b7f862d
RLBA-2022:4208
new packages: man-db
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for man-db.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
man-db-2.9.3-6.el9.ppc64le.rpm
63826f8b0915a6c4bccb77b46e9ab488f53e0e2da03fee1892b8d9ea4852439e
RLBA-2022:4210
new packages: microdnf
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for microdnf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
microdnf-3.8.0-3.el9.ppc64le.rpm
c9e06704f0264b4e316852fc99b37153ebbedb8e05b190bb7fe108b179a3f931
RLBA-2022:4211
new packages: minicom
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for minicom.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
minicom-2.7.1-17.el9.ppc64le.rpm
247ffcc54f4567e1c588519be280d73d16bc7aaefe525ae7fa6af54a48e3e381
RLBA-2022:4212
new packages: mksh
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mksh.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
mksh-59c-5.el9.ppc64le.rpm
2b22facdf5e9d008b92eee68eb750b919d56049ba06cf513b3338c185c56bca4
RLBA-2022:4213
new packages: mlocate
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mlocate.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
mlocate-0.26-30.el9.ppc64le.rpm
ed551d6a0c51028eaca4c49ba6364c6222fc378d3c062996bb7401c736802147
RLBA-2022:4215
new packages: mpfr
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mpfr.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
mpfr-4.1.0-7.el9.ppc64le.rpm
010419d620ae97e460ede1b0e1bed599411a96dcf240c119ceaff12762974cd4
RLBA-2022:4217
new packages: mtr
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mtr.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
mtr-0.94-4.el9.ppc64le.rpm
8c69d025de38ad94a94338cf80623543513b3cc21f10f7fd6b1cad55e59a071e
RLBA-2022:4218
new packages: nano
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nano.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
nano-5.6.1-5.el9.ppc64le.rpm
83ec3085c61ab7f7722bdadde6f4a16ba832f352b91d2c56d9264d02fdd3daee
RLBA-2022:4219
new packages: ncurses
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ncurses.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
ncurses-6.2-8.20210508.el9.ppc64le.rpm
3a7106d5db8779fd8c52c0d2b4d41b351963694b61f424dc4f92d57df3bddc65
ncurses-base-6.2-8.20210508.el9.noarch.rpm
57fcfb2ebb3c885a94c3c3ca290a13e597fad33726f555933ebb216270bc7937
ncurses-libs-6.2-8.20210508.el9.ppc64le.rpm
6c85aff533096186d06e8d77b7dfcea38817f2d86f60d6f785f1dac2fbb8c2c9
RLBA-2022:4220
new packages: net-tools
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for net-tools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
net-tools-2.0-0.62.20160912git.el9.ppc64le.rpm
f3310f543fa98919250178f70d2ced4a8eafb20a2f2a9e43b4ff8005d5f2e8f1
RLBA-2022:4221
new packages: netlabel_tools
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for netlabel_tools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
netlabel_tools-0.30.0-13.el9.ppc64le.rpm
8b86c31bcb79dde4ce3e193d3d93eacac28b308ff2199bd5972d8254303eef12
RLBA-2022:4223
new packages: newt
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for newt.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
newt-0.52.21-11.el9.ppc64le.rpm
bda347889853143969d4fbfd4cfd4db333a33fe9491333388edc486d569db733
RLBA-2022:4224
new packages: nfs4-acl-tools
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nfs4-acl-tools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
nfs4-acl-tools-0.3.5-8.el9.ppc64le.rpm
6c7f004ad4d39a3f7760897097248604c0605b44e9b851997bb02284aea94152
RLBA-2022:4225
new packages: nghttp2
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nghttp2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libnghttp2-1.43.0-5.el9.ppc64le.rpm
a0e209cb3dddfd9216c88d21bafe9d31fb67ba822fdb386d75c2b8f038b36791
RLBA-2022:4226
new packages: npth
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for npth.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
npth-1.6-8.el9.ppc64le.rpm
954336d5e0834489f57511c82b23ae310182991409362b5fe40062c1087dcc29
RLBA-2022:4227
new packages: numad
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for numad.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
numad-0.5-36.20150602git.el9.ppc64le.rpm
21ea3945e1c6f09be252f95613a0eff024b2bb5ac2ac28059053cc90c6f02ea7
RLBA-2022:4228
new packages: nvmetcli
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nvmetcli.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
nvmetcli-0.7-3.el9.noarch.rpm
e9435d48e4da1e8d0d388e38f8a0dfa1a9310055cb42bb9af943fda0b6f4463c
RLBA-2022:4229
new packages: opensm
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for opensm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
opensm-3.3.24-2.el9.ppc64le.rpm
ad77d4fa6a7cb8693edc86923de4cc9681391a225bddee91d81f58d8775b8dbd
opensm-libs-3.3.24-2.el9.ppc64le.rpm
7b183ea36dd1a23a1b19509da38cba3c64da36edef2be3eb8aea9b69a30a20f5
RLBA-2022:4230
new packages: openssl-pkcs11
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for openssl-pkcs11.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
openssl-pkcs11-0.4.11-7.el9.ppc64le.rpm
8f89c201b2c364b06f64185e59f0d6de89e52c9cc144d7dd3410a5cc2fed9b4e
RLBA-2022:4231
new packages: os-prober
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for os-prober.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
os-prober-1.77-9.el9.ppc64le.rpm
b4213f8cec69b5e24e58dc9b0ae27eccee61ff6c5bf53a532b5b6e559888fb0f
RLBA-2022:4233
new packages: passwd
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for passwd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
passwd-0.80-12.el9.ppc64le.rpm
a5535d9687fa1254ec09934d168b7cad8ca74a2360802daf6c56db80906ab99d
RLBA-2022:4234
new packages: pciutils
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pciutils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
pciutils-3.7.0-5.el9.ppc64le.rpm
d5ba30a55ee672c6a31797d41494098cf5c01fb5115e5d523471c157766b4457
pciutils-libs-3.7.0-5.el9.ppc64le.rpm
2414688bf01cef1e81ceaacca9ad9bc1e31d1de0f53a5fe35a5c89a4322fad62
RLBA-2022:4235
new packages: pcre
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pcre.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
pcre-8.44-3.el9.3.ppc64le.rpm
ccf225536d0cacf9ded3beea210e1c32ca680eeaadf9ddf6c4d4bf6fc202468e
RLBA-2022:4237
new packages: pkgconf
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pkgconf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libpkgconf-1.7.3-9.el9.ppc64le.rpm
b0fbe8729dea018edf71236401c9e7b5e4d9243ba4467336c9d2777949634b47
pkgconf-1.7.3-9.el9.ppc64le.rpm
a98304273ebe4e09fcc1fd56ef339b24007198004da6778d197ef8effc05226c
pkgconf-m4-1.7.3-9.el9.noarch.rpm
54ecb569db5e10a29712c78f6ce6fa84abb1b9060d206e2c5d3e6c231265ba5a
pkgconf-pkg-config-1.7.3-9.el9.ppc64le.rpm
58625109f1c0c952ef78df6d24fbce8efde10d139d81c2dc7f6d2fa40fb6495b
RLBA-2022:4238
new packages: polkit-pkla-compat
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for polkit-pkla-compat.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
polkit-pkla-compat-0.1-21.el9.ppc64le.rpm
3598bfe36e958e377ac0e3fdcd239b8a09804154ce7c5eea100a3dddaa56baf6
RLBA-2022:4239
new packages: popt
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for popt.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
popt-1.18-8.el9.ppc64le.rpm
e0562fa83a0645808dc429bbff83c32956b2b7ab9d75947602eea90f570cd647
RLBA-2022:4241
new packages: ppp
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ppp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
ppp-2.4.9-5.el9.ppc64le.rpm
2a8240c5cf1d242fb0675d2462cc7f87fa2862e1dea42949c6dd41c6f2a2d450
RLBA-2022:4242
new packages: prefixdevname
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for prefixdevname.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
prefixdevname-0.1.0-8.el9.ppc64le.rpm
817d5e7ef2ae681ff5da2ee0fd523dd8be439bcd98102378f5360ccc21c15063
RLBA-2022:4244
new packages: psmisc
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for psmisc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
psmisc-23.4-3.el9.ppc64le.rpm
794ca219f10f492e7d2cdaf028710990d0ca1df703831167a08ea3d6d58d2cdd
RLBA-2022:4246
new packages: python-configshell
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-configshell.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
python3-configshell-1.1.28-7.el9.noarch.rpm
5fef8514c1ca02661f8af4d56bfd0e63a82918777fd0049a9762cd81a5b555f6
RLBA-2022:4247
new packages: python-dateutil
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-dateutil.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
python3-dateutil-2.8.1-6.el9.noarch.rpm
c2bbbd08128a19fe985b17ea3ad16efa7933400f6db3578ae4f88c19fe3c1728
RLBA-2022:4248
new packages: python-decorator
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-decorator.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
python3-decorator-4.4.2-6.el9.noarch.rpm
225145c5888fb2f0ff7fea8a0c2cc84b37e8f2f6c775bae965438cb4ecf7f931
RLBA-2022:4249
new packages: python-dns
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-dns.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
python3-dns-2.1.0-6.el9.noarch.rpm
150d1cbf81ef5b62f6d24ce969466614a2cae7a0a67196b9cea74b3099bde9f0
RLBA-2022:4250
new packages: python-iniparse
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-iniparse.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
python3-iniparse-0.4-45.el9.noarch.rpm
4eb32a1a714c82f3c61b7dc0717cfd6f19c0bd6bda2223c23ffeba44bf982f99
RLBA-2022:4251
new packages: python-inotify
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-inotify.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
python3-inotify-0.9.6-25.el9.noarch.rpm
4221590905bb73dafe05d3a3e1ae057c4d35d3e8b7a702392b2f7e1749eaa6f7
RLBA-2022:4253
new packages: python-pexpect
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-pexpect.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
python3-pexpect-4.8.0-7.el9.noarch.rpm
d3765d8a876d1863f4f41a9380565a73fc409d93ca5728ce38d93ea12d57ecdb
RLBA-2022:4254
new packages: python-ptyprocess
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-ptyprocess.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
python3-ptyprocess-0.6.0-12.el9.noarch.rpm
68e6f35b6a0b68316ff240f9019d5d871bfded122d8c2c298bdbbdfab461b136
RLBA-2022:4255
new packages: python-pyudev
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-pyudev.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
python3-pyudev-0.22.0-6.el9.noarch.rpm
3b6b79b5b1e14de93b102ab2ca8a30a61a2e479636363c775caba019803938a1
RLBA-2022:4256
new packages: python-systemd
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-systemd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
python3-systemd-234-18.el9.ppc64le.rpm
452e7be674b180db9a349247e7413ae372cf64f735ec5526ff1a7ae32363168a
RLBA-2022:4257
new packages: python-urwid
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-urwid.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
python3-urwid-2.1.2-4.el9.ppc64le.rpm
284320b23fac923c5967455d1af50b4060662473e074482cabbdd0110cdaa6e9
RLBA-2022:4258
new packages: quota
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for quota.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
quota-4.06-6.el9.ppc64le.rpm
e35c29d2bc48c098e3e06bacb1a84294173c05c30dfc4e82d859adb8671972ae
quota-nls-4.06-6.el9.noarch.rpm
559f42980ccf87eb65f3d447761acfea03f234ddd003a4c833721f7f72d60371
RLBA-2022:4259
new packages: readline
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for readline.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
readline-8.1-4.el9.ppc64le.rpm
070a1f73366d4f9074d8b04717bd5b694b0d126115cf7382479562bbc9323e4b
RLBA-2022:4260
new packages: restore
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for restore.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
restore-0.4-0.51.b47.el9.ppc64le.rpm
8a17a3dc62be535de8b86ad6ac085eda62c772e3beb0359d0d9ad7c35b6289e9
RLBA-2022:4261
new packages: rootfiles
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rootfiles.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
rootfiles-8.1-31.el9.noarch.rpm
49408b8b01e8b22c24a8f279eda038e901ec907495560c034e78435f3a029123
RLBA-2022:4265
new packages: setserial
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for setserial.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
setserial-2.17-54.el9.ppc64le.rpm
1dfd6e583fa2bd728c0e485a69e6d46bd4cbffa284c983ab396e757001191926
RLBA-2022:4267
new packages: shared-mime-info
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for shared-mime-info.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
shared-mime-info-2.1-4.el9.ppc64le.rpm
b0438b7021bfd50c45d8c51ee7667ba85aa35f0ade9c6d48be69757cf7132c9b
RLBA-2022:4268
new packages: slang
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for slang.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
slang-2.3.2-11.el9.ppc64le.rpm
d830cc84618579879da1e42ab56f353dfa5552a65bda89fa0b4fd022dc95deaa
RLBA-2022:4270
new packages: star
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for star.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
rmt-1.6-6.el9.ppc64le.rpm
76454fc5340705c9732424444b4cb834131633c0debc9b8db58ae05e93afc5e3
RLBA-2022:4272
new packages: symlinks
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for symlinks.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
symlinks-1.7-6.el9.ppc64le.rpm
1059bf027318b5e1894004ae19967bf8530b575489773c670443659141fe6ec1
RLBA-2022:4276
new packages: time
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for time.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
time-1.9-18.el9.ppc64le.rpm
9058d4548698be4a15736f616fb49b7e849d1fca96646368d40a876f842990ab
RLBA-2022:4277
new packages: traceroute
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for traceroute.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
traceroute-2.1.0-16.el9.ppc64le.rpm
ec07f4f4db6f10200e5248649df820fac3f8dbd7e09f591d6e846d2fd929a030
RLBA-2022:4278
new packages: units
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for units.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
units-2.21-4.el9.ppc64le.rpm
297962c14237522b3e9bee26ba81fcdaeed39a444069ead2c8dd2b0e6c41daaa
RLBA-2022:4279
new packages: usb_modeswitch
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for usb_modeswitch.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
usb_modeswitch-2.6.1-4.el9.ppc64le.rpm
2687489fc3d27885ad22cf059ff5cfd04424108ea5de20d660b87c13fef19e6a
RLBA-2022:4280
new packages: usb_modeswitch-data
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for usb_modeswitch-data.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
usb_modeswitch-data-20191128-6.el9.noarch.rpm
87e8dd86d10927a9067a71ab8e28707460f28615c6a2ecd32b947a783a6041ec
RLBA-2022:4281
new packages: usbutils
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for usbutils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
usbutils-013-4.el9.ppc64le.rpm
1681de379ffa7197062cb2fbd1994890058dbcdce37d85fdc220217aa911ae01
RLBA-2022:4282
new packages: userspace-rcu
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for userspace-rcu.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
userspace-rcu-0.12.1-6.el9.ppc64le.rpm
5bd1085707b34c51cde02677cbe0e2aa1dadfe1ff386f33a5e1e75d99f77300b
RLBA-2022:4285
new packages: words
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for words.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
words-3.0-39.el9.noarch.rpm
975a62598f9daba3bb3fd39de062866717d8029387f4ec4b5c80ab06cbf1b7e2
RLBA-2022:4286
new packages: x3270
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for x3270.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
x3270-4.0ga14-2.el9.ppc64le.rpm
6ce6b174aece3d80a99abdbc3cf66085c2d86a91764d1488e4ecba94e5bdd4f7
x3270-text-4.0ga14-2.el9.ppc64le.rpm
f79776615ca3f27d8e6066a4b7c8c54769d87a8bd9c7d41d2c18f4a535c8bbcb
RLEA-2022:4570
new packages: libreoffice:flatpak
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for zaf, hyphen-uk, libpagemaker, hyphen-ca, hunspell-et, hyphen-eu, hyphen-ga, libvisio, raptor2, hunspell-ta, mythes-nl, hunspell-lt, hunspell-sk, ongres-scram, hunspell-hu, libshout, hunspell-nso, poppler, hunspell-nl, hunspell-hi, openjpeg2, libabw, hunspell-es, hunspell-sv, hyphen-sv, hyphen-te, google-carlito-fonts, hunspell-br, hunspell-ml, hyphen-pl, hunspell-pl, hyphen-el, hyphen-ru, hunspell-bg, hyphen-es, mythes-ro, hyphen-as, libloader, libmspub, dconf, mythes-en, libreoffice-voikko, hunspell-de, hunspell-id, hunspell-eu, libexttextcat, hyphen-da, pentaho-libxml, redland, hunspell-kn, libcmis, libepubgen, libodfgen, hunspell-fr, hunspell-th, hunspell-zu, xmlsec1, libnumbertext, hyphen-gu, libreoffice, hyphen-nl, hyphen-ro, libfontenc, librevenge, libwpg, hyphen-it, mythes-it, libmwaw, ttmkfdir, postgresql-jdbc, hunspell-sr, hunspell-ga, hunspell-ro, openoffice-lv, lksctp-tools, mythes-sk, mythes-cs, hyphen-cy, libformula, liblayout, clucene, hunspell-hr, mythes-ru, hunspell-gl, hyphen-ta, mythes-da, hunspell-tn, libqxp, lpsolve, hunspell-gu, mythes-pt, mythes-sl, libetonyek, hyphen-lt, google-noto-fonts, hunspell-ar, neon, librtas, hyphen-sk, hunspell-cy, boost, hunspell-ko, hunspell-si, flute, hunspell-pt, hyphen-fa, libzmf, hunspell-nr, hunspell-pa, hunspell-ve, mythes-ca, sac, hunspell-it, hyphen-bg, gstreamer1-plugins-good, openoffice.org-dict-cs_CZ, hyphen-gl, hyphen-hu, taglib, bitmap-fonts, libwps, hyphen-de, libbase, hunspell-af, hunspell-or, mythes-ga, xorg-x11-fonts, hunspell-no, hunspell-kk, libvoikko, mythes-sv, hunspell-el, hyphen-id, hunspell-da, libwpd, hunspell-ss, hunspell-ts, hyphen-bn, hyphen-sl, libeot, mythes-fr, hunspell-te, mythes-pl, pentaho-reporting-flow-engine, mythes-de, mythes-es, hunspell-as, hunspell-fa, hyphen, hunspell-uk, mythes-el, hyphen-hi, mythes-hu, hyphen-or, hyphen-mr, hunspell-xh, hyphen-pa, libserializer, poppler-data, hunspell-mr, hspell, hunspell-st, hunspell-ru, libfreehand, hunspell-ca, hyphen-fr, hunspell-bn, gstreamer1-plugins-base, twolame, libcdr, Box2D, liborcus, hyphen-ml, hunspell-sl, javapackages-tools, librepository, libstaroffice, libfonts, v4l-utils, rasqal, voikko-fi, hyphen-kn, mythes-uk, mythes-bg, hyphen-pt.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
librtas-2.0.2-14.el9.ppc64le.rpm
d4d89f47b7204a40b585ca0406f86327dbe662913a12d46e06a2d80ac881aa52
RLBA-2022:4574
less bug fix and enhancement update
The "less" utility is a text file browser that resembles "more", but allows users to move backwards in the file as well as forwards. Since "less" does not read the entire input file at startup, it also starts more quickly than ordinary text editors.
Bug Fix(es) and Enhancement(s):
* [DELL EMC 9.0 BUG] Linux DUP .BIN file causing "message overlay" in terminal under Rocky Linux 9.0 (BZ#2075547)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for less.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The "less" utility is a text file browser that resembles "more", but allows users to move backwards in the file as well as forwards. Since "less" does not read the entire input file at startup, it also starts more quickly than ordinary text editors.
Bug Fix(es) and Enhancement(s):
* [DELL EMC 9.0 BUG] Linux DUP .BIN file causing "message overlay" in terminal under Rocky Linux 9.0 (BZ#2075547)
rocky-linux-9-ppc64le-baseos-rpms
less-590-1.el9_0.ppc64le.rpm
5ec81ba7e5e211e2f17165e639e029f3df77cecffe5a92fa38751085b9640dbe
RLSA-2022:4940
Important: xz security update
XZ Utils is an integrated collection of user-space file compression utilities based on the Lempel-Ziv-Markov chain algorithm (LZMA), which performs lossless data compression. The algorithm provides a high compression ratio while keeping the decompression time short.
Security Fix(es):
* gzip: arbitrary-file-write vulnerability (CVE-2022-1271)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for xz.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
XZ Utils is an integrated collection of user-space file compression utilities based on the Lempel-Ziv-Markov chain algorithm (LZMA), which performs lossless data compression. The algorithm provides a high compression ratio while keeping the decompression time short.
Security Fix(es):
* gzip: arbitrary-file-write vulnerability (CVE-2022-1271)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-baseos-rpms
xz-5.2.5-8.el9_0.ppc64le.rpm
f9a50723755fa2f8fbcad5d7e50a661a3fe9a656cac59d4837c4bea39646c2cc
xz-libs-5.2.5-8.el9_0.ppc64le.rpm
fb5eb90862ccb393593d924eb12e873060b67453c1ec88801fec217d99d47537
RLBA-2022:5254
mtools bug fix and enhancement update
Mtools is a collection of utilities for files created in the MS-DOS operating
system. Mtools allow you to read, write, and move MS-DOS file system files
(normally on MS-DOS floppy disks). Mtools supports Windows95 style long file
names, IBM extended density format (OS/2 XDF) disks, and disks formatted in the 2M program. Install Mtools if your scenario requires using MS-DOS disks.
Bug Fix(es) and Enhancement(s):
* mtools missing glibc-gconv-extra dependency. (BZ#2096257)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mtools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Mtools is a collection of utilities for files created in the MS-DOS operating
system. Mtools allow you to read, write, and move MS-DOS file system files
(normally on MS-DOS floppy disks). Mtools supports Windows95 style long file
names, IBM extended density format (OS/2 XDF) disks, and disks formatted in the 2M program. Install Mtools if your scenario requires using MS-DOS disks.
Bug Fix(es) and Enhancement(s):
* mtools missing glibc-gconv-extra dependency. (BZ#2096257)
rocky-linux-9-ppc64le-baseos-rpms
mtools-4.0.26-4.el9_0.ppc64le.rpm
f76f0ba6f28c70c9d8649965ba81eaf20df6497654010094cfead513af6acd58
RLSA-2022:5942
Moderate: vim security update
Vim (Vi IMproved) is an updated and improved version of the vi editor.
Security Fix(es):
* vim: Out-of-bounds Write (CVE-2022-1785)
* vim: out-of-bounds write in vim_regsub_both() in regexp.c (CVE-2022-1897)
* vim: buffer over-read in utf_ptr2char() in mbyte.c (CVE-2022-1927)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for vim.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Vim (Vi IMproved) is an updated and improved version of the vi editor.
Security Fix(es):
* vim: Out-of-bounds Write (CVE-2022-1785)
* vim: out-of-bounds write in vim_regsub_both() in regexp.c (CVE-2022-1897)
* vim: buffer over-read in utf_ptr2char() in mbyte.c (CVE-2022-1927)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-baseos-rpms
vim-filesystem-8.2.2637-16.el9_0.3.noarch.rpm
f7a1111613be00333ea25e8049ea5271fa1604a2e6cc192351708b9f5b553daa
vim-minimal-8.2.2637-16.el9_0.3.ppc64le.rpm
5f8643c3717bb60c24bffb2dfd7a5adbe7e8c669ed094b85045d5616aea3708a
RLBA-2022:6597
ca-certificates bug fix and enhancement update
The ca-certificates package contains a set of Certificate Authority (CA) certificates chosen by the Mozilla Foundation for use with the Internet Public Key Infrastructure (PKI).
Bug Fix(es) and Enhancement(s):
* Annual 2022 ca-certificates update version 2.54 from NSS 3.79 for Firefox 103 (BZ#2100188)
* ca-certificates need to add support for signing certs for .NET (BZ#2121487)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ca-certificates.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The ca-certificates package contains a set of Certificate Authority (CA) certificates chosen by the Mozilla Foundation for use with the Internet Public Key Infrastructure (PKI).
Bug Fix(es) and Enhancement(s):
* Annual 2022 ca-certificates update version 2.54 from NSS 3.79 for Firefox 103 (BZ#2100188)
* ca-certificates need to add support for signing certs for .NET (BZ#2121487)
rocky-linux-9-ppc64le-baseos-rpms
ca-certificates-2022.2.54-90.2.el9.noarch.rpm
e15300a31a977172c117e7bbcdf82eb41ffac66505929a5dca5bab99528b4658
RLSA-2022:6602
Moderate: gnupg2 security update
The GNU Privacy Guard (GnuPG or GPG) is a tool for encrypting data and creating digital signatures, compliant with OpenPGP and S/MIME standards.
Security Fix(es):
* gpg: Signature spoofing via status line injection (CVE-2022-34903)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for gnupg2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The GNU Privacy Guard (GnuPG or GPG) is a tool for encrypting data and creating digital signatures, compliant with OpenPGP and S/MIME standards.
Security Fix(es):
* gpg: Signature spoofing via status line injection (CVE-2022-34903)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-baseos-rpms
gnupg2-2.3.3-2.el9_0.ppc64le.rpm
56a70f4e4a3d025403fa8ff19916d195d440a75d6c00506af095ad9810e0f293
RLSA-2022:6854
Moderate: gnutls and nettle security, bug fix, and enhancement update
The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.
Nettle is a cryptographic library that is designed to fit easily in almost any context: In crypto toolkits for object-oriented languages, such as C++, Python, or Pike, in applications like LSH or GNUPG, or even in kernel space.
The following packages have been upgraded to a later upstream version: gnutls (3.7.6), nettle (3.8).
Security Fix(es):
* gnutls: Double free during gnutls_pkcs7_verify. (CVE-2022-2509)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [IBM 9.1] [P10] POWER10 performance enhancements for cryptography: nettle - incremental work (BZ#2102589)
* Allow enabling KTLS in Rocky Linux 9.1 (BZ#2108532)
* DES-CBC bag is decryptable under FIPS (BZ#2115314)
* allow signature verification using RSA keys <2k in FIPS mode (BZ#2119770)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for nettle, gnutls.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.
Nettle is a cryptographic library that is designed to fit easily in almost any context: In crypto toolkits for object-oriented languages, such as C++, Python, or Pike, in applications like LSH or GNUPG, or even in kernel space.
The following packages have been upgraded to a later upstream version: gnutls (3.7.6), nettle (3.8).
Security Fix(es):
* gnutls: Double free during gnutls_pkcs7_verify. (CVE-2022-2509)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [IBM 9.1] [P10] POWER10 performance enhancements for cryptography: nettle - incremental work (BZ#2102589)
* Allow enabling KTLS in Rocky Linux 9.1 (BZ#2108532)
* DES-CBC bag is decryptable under FIPS (BZ#2115314)
* allow signature verification using RSA keys <2k in FIPS mode (BZ#2119770)
rocky-linux-9-ppc64le-baseos-rpms
gnutls-3.7.6-12.el9_0.ppc64le.rpm
7e5ee4619275896bab829fbfcf884f39e23d099df109afcf9bf2a9b01601f988
nettle-3.8-3.el9_0.ppc64le.rpm
40e48ae35e152c2aa815941fc85376222412f958e2eb3fb6480c726df7b79cff
RLSA-2022:7090
Important: libksba security update
KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as the CMS easily accessible by other applications. Both specifications are building blocks of S/MIME and TLS.
Security Fix(es):
* libksba: integer overflow may lead to remote code execution (CVE-2022-3515)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for libksba.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as the CMS easily accessible by other applications. Both specifications are building blocks of S/MIME and TLS.
Security Fix(es):
* libksba: integer overflow may lead to remote code execution (CVE-2022-3515)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-baseos-rpms
libksba-1.5.1-5.el9_0.ppc64le.rpm
90e9033a9c8e5f8c32358ebc453794344711ee8ba56783e2bf8bfc8f50759d84
RLSA-2022:7288
Important: openssl security update
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full strength general purpose cryptography library.
Security Fix(es):
* OpenSSL: X.509 Email Address Buffer Overflow (CVE-2022-3602)
* OpenSSL: X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for openssl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full strength general purpose cryptography library.
Security Fix(es):
* OpenSSL: X.509 Email Address Buffer Overflow (CVE-2022-3602)
* OpenSSL: X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-baseos-rpms
openssl-3.0.1-43.el9_0.ppc64le.rpm
470d70b1a87f5dc0e39d73d508457b53c0a5e79741ab8cfef113e35db1e62ae0
openssl-libs-3.0.1-43.el9_0.ppc64le.rpm
040da48a4118ae110f64634045a97820cb6dbe1aa16a37cd867660bf22f569c1
RLBA-2022:7324
libgcrypt bug fix and enhancement update
The libgcrypt library provides general-purpose implementations of various cryptographic algorithms.
Bug Fix(es) and Enhancement(s):
* FIPS: getrandom & non-deterministic RSA keygen & missing lengths check for KDF, HMAC & change RSA encryption/decryption to explicit FIPS indicators. (BZ#2131208)
* fips: libgcrypt SHA-3 miscomputes digests on buffers >= 4 GiB (BZ#2131209)
* FIPS RSA pairwise consistency test fails for gcry_pk_genkey() with RSA if (test-parms(e ...)(p ...)(q ...)) are specified (BZ#2131210)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libgcrypt.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The libgcrypt library provides general-purpose implementations of various cryptographic algorithms.
Bug Fix(es) and Enhancement(s):
* FIPS: getrandom & non-deterministic RSA keygen & missing lengths check for KDF, HMAC & change RSA encryption/decryption to explicit FIPS indicators. (BZ#2131208)
* fips: libgcrypt SHA-3 miscomputes digests on buffers >= 4 GiB (BZ#2131209)
* FIPS RSA pairwise consistency test fails for gcry_pk_genkey() with RSA if (test-parms(e ...)(p ...)(q ...)) are specified (BZ#2131210)
rocky-linux-9-ppc64le-baseos-rpms
libgcrypt-1.10.0-8.el9_0.ppc64le.rpm
d3e81c2353956cd986a797bfe6cb21f54f6c5ca8824d47bd307e28682ad59374
RLSA-2022:7329
Moderate: lua security update
The lua packages provide support for Lua, a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language.
Security Fix(es):
* lua: heap buffer overflow in luaG_errormsg() in ldebug.c due to uncontrolled recursion in error handling (CVE-2022-33099)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for lua.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The lua packages provide support for Lua, a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language.
Security Fix(es):
* lua: heap buffer overflow in luaG_errormsg() in ldebug.c due to uncontrolled recursion in error handling (CVE-2022-33099)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-baseos-rpms
lua-libs-5.4.2-4.el9_0.3.ppc64le.rpm
07d82787f10b6122b54e087f8ea9e367d18c713b44e6a0da5c0c93ebf1c6c607
RLBA-2022:8265
NetworkManager bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for NetworkManager.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
NetworkManager-1.40.0-1.el9.ppc64le.rpm
91eff2b913eccb105681b8b7d7b8bd38634c64b26fdff40c3894f27f927703ae
NetworkManager-adsl-1.40.0-1.el9.ppc64le.rpm
f16890aae125c9f52d9991e8e7daa7ce7b1057aef04948d1e84527616201c055
NetworkManager-bluetooth-1.40.0-1.el9.ppc64le.rpm
29ad732d3aff948d4438e026fca3e9cbcaa9659bd2a589eddd1ece4007752a81
NetworkManager-config-server-1.40.0-1.el9.noarch.rpm
a9f06c1fb55a9371cfb3c9a716454a8ecedf3eef3fcdfae84475ca6fa738e65e
NetworkManager-initscripts-updown-1.40.0-1.el9.noarch.rpm
d5154182a654eaad2308c2fc771228d753a441cbefc929cd0ffdda97d874ed28
NetworkManager-libnm-1.40.0-1.el9.ppc64le.rpm
aac4e7c277639fc1f417bc0693762c9836f8d066ef45f9989b3263e327ac3d43
NetworkManager-team-1.40.0-1.el9.ppc64le.rpm
75f8a23b0835f5971f368825a1f155a4919c17510369c031b95d2e28ef0cc29c
NetworkManager-tui-1.40.0-1.el9.ppc64le.rpm
958b2f88d4fe3fec0276660e3eb16fdd1229d9d10e288e59a771b7819edbbddf
NetworkManager-wifi-1.40.0-1.el9.ppc64le.rpm
bc8941e0996d658cf1a4d898547f4704aece59d869d42a4b9807dd503b58f3c9
NetworkManager-wwan-1.40.0-1.el9.ppc64le.rpm
4853b3e1e1f45ec56fd91f7984235763ecd65ffeaf0c898d1d9b26f3052ff626
RLBA-2022:8268
audit bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for audit.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
audispd-plugins-3.0.7-103.el9.ppc64le.rpm
987d1d18444a341cf52aa721cad4bf721c20a1f7a807be2bf3297146400a7d06
audispd-plugins-zos-3.0.7-103.el9.ppc64le.rpm
2948353f455c2821870e73502b0d605d82144563dde5ebb4475217c502e79eda
audit-3.0.7-103.el9.ppc64le.rpm
23280703c38ad1a33fb3052a2050775705c503ed28dee9820bd15f7ab62baa91
audit-libs-3.0.7-103.el9.ppc64le.rpm
23a2c944d3378f3f4968e826113f4971250cb975e1d0089c7b759d2894ef2cb7
RLBA-2022:8269
openldap bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for openldap.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
openldap-2.6.2-3.el9.ppc64le.rpm
43c7cf666857e844f2bb65d9c515376eab5b4aa16125620e7a0ce2f4867343a2
openldap-clients-2.6.2-3.el9.ppc64le.rpm
6dc94148d76c42aa559149be1e60bc23a584a797d5a4b311a601d1f57224235d
openldap-compat-2.6.2-3.el9.ppc64le.rpm
ceb1bb7f9cc74ddc8f61cfec6944c5b4aef04b02299595ce91bfdeed2e241563
RLBA-2022:8274
elfutils bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for elfutils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
elfutils-0.187-5.el9.ppc64le.rpm
534dc612f1cbf6b776cd17bdee9eba06f435891ff560a11b2a36744ad88fabde
elfutils-debuginfod-client-0.187-5.el9.ppc64le.rpm
4b0bd2cedc73567b9560760ffea37d762d4c883c766bc4cafc57c0073234ac58
elfutils-default-yama-scope-0.187-5.el9.noarch.rpm
c6aee1c4b45ede877d72b6b0a8b0fa62bf4e3bd5d489eb1615faf121a85c52a8
elfutils-libelf-0.187-5.el9.ppc64le.rpm
4fc75d485b76539f387e0b061a0e8853ad7721cfa67589702fade98e7bad2462
elfutils-libs-0.187-5.el9.ppc64le.rpm
0aa81c59aa0477d9ef19c9b94a5c0c4af0e268f5aaeb0de6bab25ad5dc7aff86
RLEA-2022:8275
sos bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sos.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
sos-4.3-5.el9_1.noarch.rpm
bb09a58bbd0dcf1b7efdd0a34161ea3f6abdfeddd62f649fca434f599e2ad962
sos-audit-4.3-5.el9_1.noarch.rpm
666749c741d5ef3088b2cdad40d552c5d1b244525cb1698f8e9d4bd890c473e6
RLBA-2022:8276
procps-ng bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for procps-ng.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
procps-ng-3.3.17-8.el9.ppc64le.rpm
34789e1b969f4015f5fb663c53002f52a3bf778ec41cf2ff18bc5cd5360c6218
procps-ng-i18n-3.3.17-8.el9.noarch.rpm
042dda5b43ee9cefc863f36bcfa0fb1532d93412b6c2914f3ab2bf995cf127ea
RLBA-2022:8277
gcc bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gcc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libatomic-11.3.1-2.1.el9.ppc64le.rpm
b16ebfafa958a019c9d606b9c1b37599018e78b6067b3b20a1453b00f2743a22
libgcc-11.3.1-2.1.el9.ppc64le.rpm
a7f1c1cc2cd6a56b2b400555f208ab39fc977bdc140a1a7d37d9524c20b5f67e
libgfortran-11.3.1-2.1.el9.ppc64le.rpm
382dfe2ecfb3a7cf555d3c699732c8557f95ddf8f644552b97fee67bb2b43c0a
libgomp-11.3.1-2.1.el9.ppc64le.rpm
fcef8c70efc8a41ab979b016e282101753cf67329e8aab74f585ea7804bc0535
libquadmath-11.3.1-2.1.el9.ppc64le.rpm
ca580816c3bc9895e3bd6b504f16659c22a546974df0fa93b90b7eafa6f959ce
libstdc++-11.3.1-2.1.el9.ppc64le.rpm
0f622daf63bf6ec6d317e51d3c748145f7595c0e40435e69d78d6724b734d387
RLBA-2022:8279
crypto-policies bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for crypto-policies.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
crypto-policies-20220815-1.git0fbe86f.el9.noarch.rpm
19493dd6c62c23814b888f968a5d703c4ae2451cbbb9fc5f534899f1b41778a6
crypto-policies-scripts-20220815-1.git0fbe86f.el9.noarch.rpm
794b7be7411f7ec70674f8b06ac1b40acedeb420933a4eff8d97dffe96305efc
RLBA-2022:8280
trace-cmd bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for trace-cmd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libtracecmd-0-9.el9.ppc64le.rpm
bc8b5578291015ca64c2ab92867e30943a38c5315e80395717a8cda79e1f90a1
trace-cmd-2.9.2-9.el9.ppc64le.rpm
495f5b92c0ca1e707c77b43386aa08ab3d070494c8ffe0eeaff510cd00c2e96a
RLBA-2022:8281
binutils bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for binutils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
binutils-2.35.2-24.el9.ppc64le.rpm
8bf8d658f3629aa7eb66d90ca43be5d599d9f7ec6adb146bfa92db0ff326efc4
binutils-gold-2.35.2-24.el9.ppc64le.rpm
a654d976ba45eb335f6580d6931a543d1f08f9d3bfacb04c31465177b957c3d8
RLBA-2022:8282
virt-what bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for virt-what.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
virt-what-1.25-1.el9.ppc64le.rpm
2812d36cd61d8fbcc1c83c2fdc0f92b9dd59589e47bbd1bcabba29051e759416
RLBA-2022:8283
selinux-policy bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for selinux-policy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
selinux-policy-34.1.43-1.el9.noarch.rpm
0413e25513f78b2776d7e4ec576b56b91e8f7b06e8b8698693fbd605720669a3
selinux-policy-doc-34.1.43-1.el9.noarch.rpm
3b4a10407021718923c2a445facd52aff6d9cdbee4ad64a846d68d0d69e5a5b8
selinux-policy-mls-34.1.43-1.el9.noarch.rpm
f692291e06eb84aff91d7112e6ac1a9dc775a9a2f067ad7fcca6ffa5da4e7405
selinux-policy-sandbox-34.1.43-1.el9.noarch.rpm
bbd2fb48993565f05351c0eef1aaaaf7e671364585bc98656333b5cabf0d3fe1
selinux-policy-targeted-34.1.43-1.el9.noarch.rpm
0925bd2010d2ef0e07e184e3a7da26384eefd5ec6f3c815dd44e5f86cdf367a8
RLBA-2022:8286
libnl3 bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libnl3.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libnl3-3.7.0-1.el9.ppc64le.rpm
2b7c18a24354f608318c84107f50d3088dbeb28ec56516cb1a0f5f7b2e72e2fb
libnl3-cli-3.7.0-1.el9.ppc64le.rpm
c034311b7a276bf8f04ccbc6b79ec76411302210d5aeb0af4c5ee861ddf66e15
RLEA-2022:8285
gzip bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gzip.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
gzip-1.12-1.el9.ppc64le.rpm
3378417729c1a1b44056c81ff9fa7bd376469a21e327b350be30c13fae9f1bac
RLBA-2022:8287
wpa_supplicant bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for wpa_supplicant.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
wpa_supplicant-2.10-4.el9.ppc64le.rpm
5ddde341169ed7fdb9a172a307122b3334f0d7243119ad16c13c30041946c332
RLBA-2022:8288
tuna bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tuna.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
tuna-0.18-2.el9.noarch.rpm
c2a25d04918478606b17a6a74ac8076e593a36e6baa77311aaa4fe0f4ba53eea
RLBA-2022:8289
shadow-utils bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for shadow-utils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
shadow-utils-4.9-5.el9.ppc64le.rpm
2fa6d6e794d8578dcc01693e13d062dfe1ed6784f300953d4be7cebee4c604f5
shadow-utils-subid-4.9-5.el9.ppc64le.rpm
ae648cfcc51976a6f9311a828859355047b9265b9be1e28d096b6230d0c9ba5c
RLSA-2022:8291
Moderate: rsync security and bug fix update
The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool.
Security Fix(es):
* zlib: heap-based buffer over-read and overflow in inflate() in inflate.c via a large gzip header extra field (CVE-2022-37434)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for rsync.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool.
Security Fix(es):
* zlib: heap-based buffer over-read and overflow in inflate() in inflate.c via a large gzip header extra field (CVE-2022-37434)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
rsync-3.2.3-18.el9.ppc64le.rpm
10aaa1fee15f7b38c51bc9e9ddf5f72669ad77a986c8778ba075564fd6866fd3
RLBA-2022:8292
libusbx bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libusbx.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libusbx-1.0.26-1.el9.ppc64le.rpm
e9a255fcdbc1c26304a0a6132a8020f5d866947c8b840c1997acf198343df60e
RLBA-2022:8293
libsemanage bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libsemanage.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libsemanage-3.4-2.el9.ppc64le.rpm
088b6c39b983632f2e6701864ba489ffecf8a9b63e024b6f153b758dd9707a4c
RLBA-2022:8294
at bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for at.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
at-3.1.23-11.el9.ppc64le.rpm
7eeffac993d3075dfc96c3c6a2277dfc89f4147103c2073964561a6f8c8cee5e
RLBA-2022:8295
libdnf bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libdnf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libdnf-0.67.0-3.el9.ppc64le.rpm
191edf95fab9a8e0d4e7c3a4da87cc95105a4ac6106479d0a4d252ecbeff9523
python3-hawkey-0.67.0-3.el9.ppc64le.rpm
590243e20b725ae0cc824a81613271466a29f52075912a21978f1c3b1ad62f06
python3-libdnf-0.67.0-3.el9.ppc64le.rpm
f5e271f57e5df51a008455ced4e9d7aeec7bc0e0a9586046a640bc8c7c553bec
RLBA-2022:8296
dnf-plugins-core bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for dnf-plugins-core.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
dnf-plugins-core-4.1.0-3.el9.noarch.rpm
d233f8aa07bb1d69ee134641f4cf307fe292635a39d525f611ea2799ba712a30
python3-dnf-plugin-post-transaction-actions-4.1.0-3.el9.noarch.rpm
a0a1cde070b2de0ebb84ba0872b16e4977e45de31eeb30b2b72f9d1b43c0266c
python3-dnf-plugins-core-4.1.0-3.el9.noarch.rpm
bf147a33cdc9bae7a6c28ddfe45ef654e46fffa0297285eaf8590fd6bb3655f4
python3-dnf-plugin-versionlock-4.1.0-3.el9.noarch.rpm
26ac48fa4279e4877dc4c254f882ef89bcd14eeb759159cc9e9f9e24fde90cd0
yum-utils-4.1.0-3.el9.noarch.rpm
cd9d7762c6f12a2e2cf5ead483916753e4b911d9511fdf31ede454b25dd19beb
RLBA-2022:8297
dnf bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for dnf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
dnf-4.12.0-4.el9.noarch.rpm
62f551f5861cb2745b3f63fd4b9a0de3a86666d3badf2e486f7b3bd30ba41c3d
dnf-automatic-4.12.0-4.el9.noarch.rpm
c5a1fc3ea5b960783a35be334056ff9bf38c73237646f5989f2ba35173dc50ae
dnf-data-4.12.0-4.el9.noarch.rpm
1db9f469978a13a2b7325f547139537f7edf2a85c9cd232951b18a8cdc07785a
python3-dnf-4.12.0-4.el9.noarch.rpm
40e598082d8126fbb22b573cec374321ff6aa2870ddc3a1a0e8d8cb1798c24e2
yum-4.12.0-4.el9.noarch.rpm
505f9105d26f15179e8f43f6c0eeb18c79557794e7b17cb586e1fb07fded0e9f
RLBA-2022:8298
libsolv bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libsolv.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libsolv-0.7.22-1.el9.ppc64le.rpm
bd2acf313211f92a6950ee1dfb6f06c11415dbd48e693885c70f8b2ebc897555
RLBA-2022:8301
kexec-tools bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for kexec-tools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
kexec-tools-2.0.24-5.el9.ppc64le.rpm
a65ef389171d43829582b19b99961e1ac658196315ecad2326e92d2e04a37ce2
RLBA-2022:8305
which bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for which.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
which-2.21-28.el9.ppc64le.rpm
50c5ad3d6d6982e37c5761114a34d96225b2d6d09c0068f4d0a62df2c7d11b3f
RLBA-2022:8306
exfatprogs bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for exfatprogs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
exfatprogs-1.1.3-3.el9.ppc64le.rpm
d0a2964c165a1e329dd9f5e5b3725e95cfbde59a90cb3f379e12323e0e6ec5ae
RLBA-2022:8308
rng-tools bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rng-tools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
rng-tools-6.15-1.el9.ppc64le.rpm
b965364c4692448b805aef5e22a2847786356f8f46eb39ed87875da4d6a0085b
RLBA-2022:8309
jitterentropy bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for jitterentropy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
jitterentropy-3.4.0-1.el9.ppc64le.rpm
c75fdbdf81ea674c22791b6f3e0ea4d8c01d758d6ce53d171e643b74aff5d31f
RLBA-2022:8311
autofs bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for autofs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
autofs-5.1.7-31.el9.ppc64le.rpm
c44d33c8d08b6589ee233ca5abe0b7e8002ee8ae6639b328cf20d304907002ad
RLBA-2022:8312
ding-libs bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ding-libs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libbasicobjects-0.1.1-53.el9.ppc64le.rpm
174cfe8ac5ad6d6c7b5ae461f2f7df02c9f9655f47f70126db666dd4f64105ce
libcollection-0.7.0-53.el9.ppc64le.rpm
2de6cd20a813660653eec8f63e3b983d786440e3709171f283ef0b745bc55fea
libdhash-0.5.0-53.el9.ppc64le.rpm
321edf3b0556a580c820db73b5529f01cf14c33293a29025ff6ceeafc65b5c84
libini_config-1.3.1-53.el9.ppc64le.rpm
9734320830950630e0acee2738a14e1102b75d174ed65b965c5c95f8b18751f6
libpath_utils-0.2.1-53.el9.ppc64le.rpm
edebdb0ed159ba9ad36fa3ecfc03696265692505503a33d775bbda104c607d46
libref_array-0.1.5-53.el9.ppc64le.rpm
cac166ece6a5f362c3e91aa82f01c506bd1c0b79eaa588cf29ee7a60b25e14f1
RLBA-2022:8314
cockpit bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cockpit.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
cockpit-276.1-1.el9.ppc64le.rpm
7d5a986165d0a8c906b02c47e2b4f93e7b7d9dba598ec392e81548ece8ce4582
cockpit-bridge-276.1-1.el9.ppc64le.rpm
e801091ec823ba687c8f4bdfec8a9ac2db470e26e99e109d0b2e5e9cbf39a2be
cockpit-doc-276.1-1.el9.noarch.rpm
df91a6b60601ae3fa8df2e1ecefacf0884e506bbae5111587676bde2d1e4624b
cockpit-system-276.1-1.el9.noarch.rpm
c8c5f531987947e22167dda810844ddc3275b0aa9e27d69e92d4b6ec4aa38c68
cockpit-ws-276.1-1.el9.ppc64le.rpm
1b6a5716aa49dadad9fc4ee50a546aa09e288eb92556bc5e72647f25658221bf
RLBA-2022:8315
pam bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pam.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
pam-1.5.1-12.el9.ppc64le.rpm
8d05c84b1f158a44ba9fa4ea37c25a7876c7a98bc4657a809b021c39b3e49cbf
RLBA-2022:8316
pcre2 bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pcre2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
pcre2-10.40-2.el9.ppc64le.rpm
6aaee65640af93798596973ee1e137e1f4ba8adb2a305b3eb3ac05c66003da85
pcre2-syntax-10.40-2.el9.noarch.rpm
b121946dd77d3aa907935fd04730c8447758fb96102c332652815eea129246f3
RLSA-2022:8317
Moderate: samba security, bug fix, and enhancement update
Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information.
The following packages have been upgraded to a later upstream version: samba (4.16.4). (BZ#2077487)
Security Fix(es):
* samba: server memory information leak via SMB1 (CVE-2022-32742)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for samba.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information.
The following packages have been upgraded to a later upstream version: samba (4.16.4). (BZ#2077487)
Security Fix(es):
* samba: server memory information leak via SMB1 (CVE-2022-32742)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libsmbclient-4.16.4-101.el9.ppc64le.rpm
ca959576fc797286d4c7c8379b2641c8658b52b52b8c2eb8a4c05409f1c8b669
libwbclient-4.16.4-101.el9.ppc64le.rpm
11b148ec50deca859771e2cc2758206f49f65a6476c78db5d9cf8e4d10d25f92
python3-samba-4.16.4-101.el9.ppc64le.rpm
d4cc57e0cfb334ad77e4e767b0397505093945a0707f7c459f098542ecbbda54
samba-4.16.4-101.el9.ppc64le.rpm
0c2d978b1df2d78b0199b6eaf688c3224de2ecbaf6187407e551d25f3993d257
samba-client-libs-4.16.4-101.el9.ppc64le.rpm
f04a93b11d14e95d19fb9df35f446ffe74d2823f3ebe7ba5e319b3b10e5ecb2a
samba-common-4.16.4-101.el9.noarch.rpm
a69b3a317ee9715b47de42d7b8fa21b1e9139516447451b786295ebb931b63e3
samba-common-libs-4.16.4-101.el9.ppc64le.rpm
44ff4db59da19777ac54c2aaf19e2ec1651eb47fd86fd93d71ebff56a6f6004e
samba-common-tools-4.16.4-101.el9.ppc64le.rpm
5993b9278e90dfa702d24c2fda4f4f2f9031fc32e5573a3a639d940ab5a24c07
samba-libs-4.16.4-101.el9.ppc64le.rpm
4b1511a70de5fb79c5810f0ea47386028d5f5f3b72e0710aad9cd957ddc9c19c
samba-winbind-4.16.4-101.el9.ppc64le.rpm
c05b1a9b9d559a506c70205c186cc8deddd78c4ed7b4ef74a88f93269054914c
samba-winbind-modules-4.16.4-101.el9.ppc64le.rpm
fee1d77e59a2b65d54a483b9b7c9eeb843914856e398724438c72a031b1d15e1
RLSA-2022:8318
Moderate: libldb security, bug fix, and enhancement update
The libldb packages provide an extensible library that implements an LDAP-like API to access remote LDAP servers, or use local TDB databases.
The following packages have been upgraded to a later upstream version: libldb (2.5.2). (BZ#2077490)
Security Fix(es):
* samba: AD users can induce a use-after-free in the server process with an LDAP add or modify request (CVE-2022-32746)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for libldb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The libldb packages provide an extensible library that implements an LDAP-like API to access remote LDAP servers, or use local TDB databases.
The following packages have been upgraded to a later upstream version: libldb (2.5.2). (BZ#2077490)
Security Fix(es):
* samba: AD users can induce a use-after-free in the server process with an LDAP add or modify request (CVE-2022-32746)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
ldb-tools-2.5.2-1.el9.ppc64le.rpm
3b977971be069eb3a9b9ec7936e3d6ac2b003fe29d524166e9a7d435dc648f98
libldb-2.5.2-1.el9.ppc64le.rpm
6d52c2625ee3895f9fe0f0dd12cb1878ca50e89fd1d8d1482aec85896c47e446
python3-ldb-2.5.2-1.el9.ppc64le.rpm
4e8367a6d4c050db6a40f270daff11ceb50499a78a0336b209c6e1a89ca1ca05
RLBA-2022:8319
libtdb bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libtdb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libtdb-1.4.6-1.el9.ppc64le.rpm
7c7625248669838734ebec1ab6e4454782a654efc1ac7f0906c4422384a13f99
python3-tdb-1.4.6-1.el9.ppc64le.rpm
81b5aa910dd125a48397b9c1149502bac48c0e2e9337fdbd682c75278414c950
tdb-tools-1.4.6-1.el9.ppc64le.rpm
ef059b287d2974f913108bd0ea10461251d29a6f6656990087a16236c4982b10
RLBA-2022:8320
libtevent bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libtevent.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libtevent-0.12.0-0.el9.ppc64le.rpm
d8dbb42b8f0f3955f2fab7ffd7c18895077afee0d860dba172933270b72af846
python3-tevent-0.12.0-0.el9.ppc64le.rpm
ade0fc5f89250c989ff62e50ef79d95debe945355537b3abc22acdb713c3adcc
RLBA-2022:8321
tuned bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tuned.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
tuned-2.19.0-1.el9.noarch.rpm
e3fd4a515a137df49c0733fa478f102ac57afb524743c4a4917506174e74945d
tuned-profiles-cpu-partitioning-2.19.0-1.el9.noarch.rpm
211150805cbc410818265442d9b38f8cd28de60bd7b800b25c7cb7aef476811d
RLBA-2022:8322
linux-firmware bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for linux-firmware.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
iwl1000-firmware-39.31.5.1-127.el9.noarch.rpm
289cd20266a8e569291d5221ffe4275e323f7f046db0001e10b1aa84690f0669
iwl100-firmware-39.31.5.1-127.el9.noarch.rpm
4c8969de2cc3d6c348abdb6848153d0c206196b030bad193b28d732bf7ec5d7a
iwl105-firmware-18.168.6.1-127.el9.noarch.rpm
8e7ba77267bca8bc4505b803fdf053fa4a9fc711fdda8afcd14421c34aeb84dc
iwl135-firmware-18.168.6.1-127.el9.noarch.rpm
54d617f95b671cf73b899c5c5f42bdced6159cf60879e5b8e8861e70675dd05d
iwl2000-firmware-18.168.6.1-127.el9.noarch.rpm
249bcce2443c973a4be2c9b22b83834dd098cf57b410df33d12e61e7cb7d0d3a
iwl2030-firmware-18.168.6.1-127.el9.noarch.rpm
84a89ee486d0c9ba26d953ff68264994eaa0737ae6e9b200057b308a5ebe8c05
iwl3160-firmware-25.30.13.0-127.el9.noarch.rpm
8d6a6be8230c18a3b61397ca20865e5af44893ae27d3e86ca260915e48631ed3
iwl5000-firmware-8.83.5.1_1-127.el9.noarch.rpm
1fa758cf3999d01fb67c5736cab6f510239f02f354039e6e6a1148fd26583cc8
iwl5150-firmware-8.24.2.2-127.el9.noarch.rpm
fc5f3c51c5b47303f891575c4f70d40a1fb3418b6dd341f261a0edb39ace8991
iwl6000g2a-firmware-18.168.6.1-127.el9.noarch.rpm
e5faf9d126e51e1fc8b8c1b1a7c797ca4191ba805ed5eda547431465ad99799a
iwl6000g2b-firmware-18.168.6.1-127.el9.noarch.rpm
b600eb2d28c80bde1a1dc23e1c74d91ae06d678a6e972d04119b347e614d75de
iwl6050-firmware-41.28.5.1-127.el9.noarch.rpm
c962004fddd2e6a2cfc3a7afaa22fe22f3f8c03689117de10ebf134ce33a745a
iwl7260-firmware-25.30.13.0-127.el9.noarch.rpm
41892c8b66bd5e1ec24a27d88f080370fbc688d81c139321ec9c2c316e0a059b
libertas-sd8787-firmware-20220708-127.el9.noarch.rpm
9ac04c017ac36efdfc632084cea0d82b5ae1bb44d9aae77f937c92e379a1636d
linux-firmware-20220708-127.el9.noarch.rpm
4dd1307fe4244115f47b37b6ef12a78cf34ae3d50ffa3cc8aabda45aa1390259
linux-firmware-whence-20220708-127.el9.noarch.rpm
e211a9d51568f3958d2bd8ce8eba7489aa355d85b30059866cbda1d08a417ad2
netronome-firmware-20220708-127.el9.noarch.rpm
21a0aae9ad9115e01aeff3b8c6cb2f23454c0d7be920a2128d21abc8968adb75
RLBA-2022:8324
lksctp-tools bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lksctp-tools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
lksctp-tools-1.0.19-2.el9.ppc64le.rpm
9d9d3f50d034b1bc33d44825e3bf679749874f5935ffcf14b52e6852e2b5cd95
RLBA-2022:8328
irqbalance bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for irqbalance.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
irqbalance-1.9.0-3.el9.ppc64le.rpm
4c454c0afe986204bd16bb0fcf41414d166c504b066d1a1a76c98f9c855f3ac7
RLBA-2022:8332
cronie bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cronie.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
cronie-1.5.7-8.el9.ppc64le.rpm
fd7d19b55e33ee0a415f64bc39b63a2a9d71e212f4f265db7ab63e5ce046c7a2
cronie-anacron-1.5.7-8.el9.ppc64le.rpm
054b40617c5cad784768cfc1eb091d4e2c50d65cc7e1f6db26e566655d2c3b42
cronie-noanacron-1.5.7-8.el9.ppc64le.rpm
ab6fae01a624fb28d764e77821dbaa35e729f813422705d65c6ea2555ef4f491
RLBA-2022:8333
kmod-kvdo bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for kmod-kvdo, vdo.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
kmod-kvdo-8.2.0.21-47.el9_1.ppc64le.rpm
971d88f30bd5a033673c7fbb085f3472b03229dcb59280e331a5d8b1458e5357
vdo-8.2.0.2-1.el9.ppc64le.rpm
792aca2c2ac77825b77782fcec1c9dea48747a204158a69478b279b0a2fac2cf
vdo-support-8.2.0.2-1.el9.ppc64le.rpm
1b871c615f31cc2283fe4d3b09cd02d7812cafe85ad5cc68716b8f4dcb797b2b
RLBA-2022:8334
mcstrans bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mcstrans.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
mcstrans-3.4-1.el9.ppc64le.rpm
fba6cb43f1dfcb62125dc7daf8fbdb81d22105d487267fc21a04887bb1b4d171
RLBA-2022:8335
policycoreutils bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for policycoreutils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
policycoreutils-3.4-4.el9.ppc64le.rpm
af1f601faa9e32c9f52b2af09034f1e4aaa49a95769355a245026e748979f443
policycoreutils-newrole-3.4-4.el9.ppc64le.rpm
425c6ae042c489ce767b9b7f231b3e9fa5570aca005acd7e32007b7c7d6fe453
policycoreutils-restorecond-3.4-4.el9.ppc64le.rpm
17e96e9d886f2e182ec841ec17d376bc9ac592477f66334d3e8ddf73cb0ae40d
RLBA-2022:8336
libselinux bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libselinux.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libselinux-3.4-3.el9.ppc64le.rpm
15f74a984681623e5f78d5fbbd6a49ba52334dbe44c3fd01b3d7be3b3c457af4
libselinux-utils-3.4-3.el9.ppc64le.rpm
887939705adf39b5e1497a89360eb60b1841b0d6b54abbe3f17392478508cdae
RLBA-2022:8337
libsepol bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libsepol.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libsepol-3.4-1.1.el9.ppc64le.rpm
6cc6ddc836ee81869954f7a013405604d63a3335a56214b4200b1de8176714a6
RLBA-2022:8338
mdadm bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for mdadm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
mdadm-4.2-6.el9.ppc64le.rpm
710a1ed13a79dda27c27bfbaddcf08439300997a5773d18093778cd974fea16a
RLBA-2022:8339
grubby bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for grubby.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
grubby-8.40-61.el9.ppc64le.rpm
3133d88db54037fc263a7723fdb3d3b60007f30a474d3a6b4f7efe3a66c00189
RLSA-2022:8340
Moderate: freetype security update
FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently.
Security Fix(es):
* FreeType: Buffer overflow in sfnt_init_face (CVE-2022-27404)
* FreeType: Segmentation violation via FNT_Size_Request (CVE-2022-27405)
* Freetype: Segmentation violation via FT_Request_Size (CVE-2022-27406)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for freetype.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently.
Security Fix(es):
* FreeType: Buffer overflow in sfnt_init_face (CVE-2022-27404)
* FreeType: Segmentation violation via FNT_Size_Request (CVE-2022-27405)
* Freetype: Segmentation violation via FT_Request_Size (CVE-2022-27406)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
freetype-2.10.4-9.el9.ppc64le.rpm
e105678d538aef36ec715f5e2b971b19ac5d23d41fcd2e5e484e77365dd9d24a
RLBA-2022:8342
parted bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for parted.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
parted-3.5-2.el9.ppc64le.rpm
a1c05238597d4daf3b49d09ea500cb42d2fbfd3558ef03d040431daeeb78bd9c
RLBA-2022:8343
libnftnl bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libnftnl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libnftnl-1.2.2-1.el9.ppc64le.rpm
7a15ee1901bc4db0d41f3fc24fdba82a9db27d082e3bf6d717b04f6118a6e535
RLEA-2022:8344
libnvme bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libnvme.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libnvme-1.0-5.el9.ppc64le.rpm
b1acbf39287f804840dfc8a2c83729c2c3e67b37c38ba7e8ce29e49b9255e872
RLBA-2022:8347
ledmon bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ledmon.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
ledmon-0.96-4.el9.ppc64le.rpm
9d9e1036aaf502759bb0b162835bde6ebc0e59b4633feff72a2fc083578d72b4
RLBA-2022:8348
setools bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for setools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
python3-setools-4.4.0-5.el9.ppc64le.rpm
3d1d9b0571489995652faa5ed243835c065a2aba80b451f7a14f50bc974aa4ce
setools-console-4.4.0-5.el9.ppc64le.rpm
5b451f09983bc9ee7b3704147b524d4b5a237515fef990ea9d511e79a45f01c0
RLBA-2022:8349
iptables bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for iptables.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
iptables-libs-1.8.8-4.el9.ppc64le.rpm
1cb07cfbe0708b849fee74db48c3e28b324be2b16836d9778799ba1ede84377c
iptables-nft-1.8.8-4.el9.ppc64le.rpm
46eeeaeb20511098feb2bae49c0a401b0161a0b7d830d5c0a05b5a5d52bf2b15
iptables-utils-1.8.8-4.el9.ppc64le.rpm
0235d67d00dc631990c88ca64d09ddd4bc46ef07a20a12d6b61baff2598ccd6a
RLBA-2022:8352
pygobject3 bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pygobject3.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
python3-gobject-base-3.40.1-6.el9.ppc64le.rpm
50ce6367b061476103e475a8dc6c2c40801fb691be22ac258fe0058573f86ba4
python3-gobject-base-noarch-3.40.1-6.el9.noarch.rpm
b2dad2251c850ea5dd1e7488af0054d9ff5452af23e557d4fed71e7af3e10308
RLBA-2022:8354
coreutils bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for coreutils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
coreutils-8.32-32.el9.ppc64le.rpm
215ba915726e64e2abdf41d16412da5d2e18721a06f36a577e5b3fbfcd393ed8
coreutils-common-8.32-32.el9.ppc64le.rpm
a79cf91727d28aba5419a2c3593bbbdc0c48b0451c95e568b5445e324c1c06ee
coreutils-single-8.32-32.el9.ppc64le.rpm
ec7cc92901809320f0636d41da7576a5d750287d071253d9a5c15127a43a1a6d
RLBA-2022:8356
subscription-manager-rhsm-certificates bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for subscription-manager-rhsm-certificates.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
subscription-manager-rhsm-certificates-20220623-1.el9.noarch.rpm
65406e0018c17f36253f31b2352b5cbfed2c31a4ca6d708f63df3e16c2adf211
RLBA-2022:8357
ndctl bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ndctl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
daxctl-libs-71.1-7.el9.ppc64le.rpm
de329e722fe232b3bdd83013e3985af395f999675565646ff920fc2bcd147874
ndctl-71.1-7.el9.ppc64le.rpm
36f1695ff372b4590c2e1d36e42626dee344dd00afbcb4a081c491dea8b33f57
ndctl-libs-71.1-7.el9.ppc64le.rpm
92b07cde58afd58be60860b5f0f5174d2b4a97e981e792a1684fa9016aeb2f02
RLEA-2022:8359
inih bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for inih.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
inih-49-6.el9.ppc64le.rpm
9aab7f7ea898014003a1c3e4b2867520a782001883f6283d5aed635fab9807ae
RLBA-2022:8358
lvm2 bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lvm2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
device-mapper-1.02.185-3.el9.ppc64le.rpm
ca3cccd419cff6cb1421bf4e5056650dbb79026380e841bda3115412b79ed9b6
device-mapper-event-1.02.185-3.el9.ppc64le.rpm
b2f4b7d80e9d0eb9b2d18fd6ba56a654e68e6b05f838cbb1c70ce79596caefff
device-mapper-event-libs-1.02.185-3.el9.ppc64le.rpm
8cd97aaf25cd4224d2fac13f6bd7b262e4af4532c1d6ed60a639b97bec1ce7ef
device-mapper-libs-1.02.185-3.el9.ppc64le.rpm
417f1f98c1611de3981902640cb6c90928a8757c4467ce82e14b0f2df514a3e3
lvm2-2.03.16-3.el9.ppc64le.rpm
6047fc36e87072453031908c62271fcabf53e3deab67b678989fb9bdc17e1017
lvm2-libs-2.03.16-3.el9.ppc64le.rpm
635cae6f0d6ddcfcecf86dd4284acc62c1db7d374ecd285a38b60d2d60cc1cd2
RLBA-2022:8360
nvme-cli bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nvme-cli.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
nvme-cli-2.0-4.el9.ppc64le.rpm
459c0a06ae593a5cc2de6c0603667278c77e4409739f939aa61f58ae9fd66a6f
RLSA-2022:8361
Moderate: e2fsprogs security update
The e2fsprogs packages provide a number of utilities for creating, checking, modifying, and correcting the ext2, ext3, and ext4 file systems.
Security Fix(es):
* e2fsprogs: out-of-bounds read/write via crafted filesystem (CVE-2022-1304)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for e2fsprogs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The e2fsprogs packages provide a number of utilities for creating, checking, modifying, and correcting the ext2, ext3, and ext4 file systems.
Security Fix(es):
* e2fsprogs: out-of-bounds read/write via crafted filesystem (CVE-2022-1304)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
e2fsprogs-1.46.5-3.el9.ppc64le.rpm
8ce0cc2ad8ba39fb58ae456418dbbec2d8601b7fcb33c1e12f76bf1d052968b6
e2fsprogs-libs-1.46.5-3.el9.ppc64le.rpm
0dfddb17210cd960f920d52ccb27846491cd16e4c444251d5ba62574e69eeedb
libcom_err-1.46.5-3.el9.ppc64le.rpm
fba5b0f6a282aebc9165d38bb16e754ea520b624895bae31e99bd7f99e5646ba
libss-1.46.5-3.el9.ppc64le.rpm
ab4b051b4c1a6aa734a32c60f16426218e8c09a7337198265ae13500f92b036b
RLBA-2022:8362
hwdata bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hwdata.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
hwdata-0.348-9.5.el9.noarch.rpm
a64ca6c80dd8b3a1c6bebbf8b06db5f31e93223e34017f11e8dd9c8f9e7f8c6a
RLBA-2022:8364
libbpf bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libbpf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libbpf-0.6.0-1.el9.ppc64le.rpm
84a5df89e888b734688a87947ebf8c37f821250bbe8c55d12b7084bb61cd643c
RLBA-2022:8363
kpatch bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for kpatch.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
kpatch-0.9.4-3.el9.noarch.rpm
719cb2ba30610c54e9381fd7c090b2aeac7ac25e543a80ce096ee20cf348a040
kpatch-dnf-0.4-3.el9.noarch.rpm
8155ca180229aa4343f0ed786ef5679906a5893caf0a65771d145d8612faa2b9
RLBA-2022:8367
iscsi-initiator-utils bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for iscsi-initiator-utils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
iscsi-initiator-utils-6.2.1.4-3.git2a8f9d8.el9.ppc64le.rpm
863b5981db8f9cd5489656319aa6a3cf1a38ac6ece5457c75820ba84b7331614
iscsi-initiator-utils-iscsiuio-6.2.1.4-3.git2a8f9d8.el9.ppc64le.rpm
ffd8f1a429be9a5cf9005e0a8e11f66dc01660ae68c5028b1853a831a821cbe2
RLBA-2022:8368
device-mapper-persistent-data bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for device-mapper-persistent-data.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
device-mapper-persistent-data-0.9.0-13.el9.ppc64le.rpm
b09faf5c723f0dfa85e3d1d42b03d41828ed0b86989e173a52a156c66b670910
RLBA-2022:8369
tar bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tar.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
tar-1.34-5.el9.ppc64le.rpm
d35cc874819d13c711ed24bc621e195c106d66fea0b8b94af9cdc8e0ace6edbc
RLBA-2022:8370
tss2 bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tss2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
tss2-1.6.0-7.el9.ppc64le.rpm
0bf751bfd6483449715f50473e662d005735215c99bd67bfa536edf9c2957faa
RLBA-2022:8373
librepo bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for librepo.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
librepo-1.14.2-3.el9.ppc64le.rpm
a9ac61e2f28217bab372c4426132590e0c0e7985c2ff113fd3035031cd37c898
python3-librepo-1.14.2-3.el9.ppc64le.rpm
2817476d620403e8fc1d4135f38a357123649f5d644ca81c3950a7b02d747fa1
RLBA-2022:8372
iproute bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for iproute.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
iproute-5.18.0-1.el9.ppc64le.rpm
ac64bd2aa3f8075c8e8ba01907ac864796f1011fe9efb57d3380aed78bc9eec5
iproute-tc-5.18.0-1.el9.ppc64le.rpm
d263ae464d40ff80566b2882c28a7e4fc8e0264676e97e79e550e1a307362a4d
RLBA-2022:8374
strace bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for strace.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
strace-5.18-2.el9.ppc64le.rpm
e27c909e5c66afaeeeac75111b0fa419afb2ca444bb3cf74a7a2988ec14fc02d
RLBA-2022:8375
openssh bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for openssh.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
openssh-8.7p1-24.el9_1.ppc64le.rpm
6da33faaea8042f134c4816b59292883de2d4e78a587e2cd350da89ad845b305
openssh-clients-8.7p1-24.el9_1.ppc64le.rpm
42285ecf4268feacdf08c8cba11b888409abc595a099247cc86a1cc7b992df1b
openssh-keycat-8.7p1-24.el9_1.ppc64le.rpm
99faa28b8b3d2bb0d0fbed500a153a1a1cd4ef80db97112f6ae7bfa314039fdb
openssh-server-8.7p1-24.el9_1.ppc64le.rpm
764e33a3930b45e42f3cfe2d1381a1a0a550a20412969aceb324c11d79edeb52
RLBA-2022:8376
nfs-utils bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nfs-utils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libnfsidmap-2.5.4-15.el9.ppc64le.rpm
e4e2d5f43f0a01a6211f72ca7aaeddb9406240da5f67bb4febc9af37cdb7ee7c
nfs-utils-2.5.4-15.el9.ppc64le.rpm
bcf866d8c5f4159918064af74a939ef60be5f427d094ced635d94e5f4bbeb81e
RLBA-2022:8377
libarchive bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libarchive.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libarchive-3.5.3-3.el9.ppc64le.rpm
dbd1e0465ba2c82b002e4c1774d4e83656323fbcb96da8289779a357bc35604a
RLBA-2022:8378
tcl bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tcl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
tcl-8.6.10-7.el9.ppc64le.rpm
567611266d5703228cb88f88ad6bf42553f69f815ae0667d8987d3f4f5bc3447
RLBA-2022:8379
dracut bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for dracut.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
dracut-057-13.git20220816.el9.ppc64le.rpm
04484ae963582195d6fe0bd45e07cfc434a2d284fa34c4d82dc7ce46dcf4d340
dracut-config-generic-057-13.git20220816.el9.ppc64le.rpm
69cd4f946f28f580948fd8c336cede7ddd7eb28b2bb8728670aaeba6ffbd788d
dracut-config-rescue-057-13.git20220816.el9.ppc64le.rpm
91f3b5634b69804b7ef16fbfb7ce2cec14889fb8cfba097797a66191480d8158
dracut-network-057-13.git20220816.el9.ppc64le.rpm
a980507eea8e3084ada0d5787966285dba97306ba2ffffa1c644a8acc6382cdb
dracut-squash-057-13.git20220816.el9.ppc64le.rpm
64a2ffc7795eb912dc06cc9071c8c7018c6334c8b820e4bdda2ad61f47a371fa
dracut-tools-057-13.git20220816.el9.ppc64le.rpm
27eaa8452d75225ddb928551d44e90ab5ec0cfc43fc7ae71f6966358deffbcae
RLBA-2022:8380
iotop bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for iotop.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
iotop-0.6-30.el9.noarch.rpm
76b36f5eb8bc5b26445e96afd67ddbea5f87267b9cd4d35cb6e7cf53f7d8b3b0
RLBA-2022:8381
nftables bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nftables.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
nftables-1.0.4-2.el9.ppc64le.rpm
4e4115ed02ba89064fe28f600013564e01ebfc8a573c7c8f2bce0ba0ad7108db
python3-nftables-1.0.4-2.el9.ppc64le.rpm
a4761bc4a70df214c5ff863403700b5cc25fd62c636fe8e777d13f0ebaed2be6
RLBA-2022:8382
lshw bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lshw.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
lshw-B.02.19.2-9.el9.ppc64le.rpm
c3ce986a2e8e3f5186b634cdad9f3c6c97d82c9c39f2af375d869e86d2cdc215
RLBA-2022:8383
cups bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cups.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
cups-libs-2.3.3op2-16.el9.ppc64le.rpm
16b8f67c615e3d9d26a5a1b52b2573387a264ca8cf70e11069d510609619f8ed
RLSA-2022:8384
Moderate: harfbuzz security update
HarfBuzz is an implementation of the OpenType Layout engine.
Security Fix(es):
* harfbuzz: integer overflow in the component hb-ot-shape-fallback.cc (CVE-2022-33068)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for harfbuzz.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
HarfBuzz is an implementation of the OpenType Layout engine.
Security Fix(es):
* harfbuzz: integer overflow in the component hb-ot-shape-fallback.cc (CVE-2022-33068)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
harfbuzz-2.7.4-8.el9.ppc64le.rpm
041ff7ffcb60b989839aae2f2afccdb9fdcc4351703c0e25e8d4fb36ca7240b2
RLSA-2022:8385
Moderate: dhcp security and enhancement update
The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.
Security Fix(es):
* bind: DNS forwarders - cache poisoning vulnerability (CVE-2021-25220)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for dhcp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.
Security Fix(es):
* bind: DNS forwarders - cache poisoning vulnerability (CVE-2021-25220)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
dhcp-client-4.4.2-17.b1.el9.ppc64le.rpm
9a84f6fd715baa0f9ab696cdb7de0db516bf4747d32c62bd86ee6ea4693c55e0
dhcp-common-4.4.2-17.b1.el9.noarch.rpm
12d9719bacf110b5978ce340f7e48aa4ad26813e65e7d919df13059f67d54049
dhcp-relay-4.4.2-17.b1.el9.ppc64le.rpm
21060dd5d942b55d668fa54e0891cc4110da251ad9837587bd90fd8c4815300b
dhcp-server-4.4.2-17.b1.el9.ppc64le.rpm
b709a08e57232f61731a43b77f194caf229c167474a6f10f20c5a164fee2995c
RLBA-2022:8386
setup bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for setup.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
setup-2.13.7-7.el9.noarch.rpm
7cd4049d3e408b2817146cf13b081f71e511b63226db122df744d54b31d1d4db
RLBA-2022:8388
bluez bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for bluez.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
bluez-5.64-2.el9.ppc64le.rpm
424593817748b3bea7d3502789ca277bdf546b8155e7c66e7ede1f664302b61e
bluez-libs-5.64-2.el9.ppc64le.rpm
d7ed53dc8154ab79f5b5a61c935a63df1636d53ece92510f0422c45652b0b8d3
RLBA-2022:8389
firewalld bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for firewalld.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
firewalld-1.1.1-3.el9.noarch.rpm
55d8b51b8a5a9bad85ffaf022d6643a75de2d29eab8bf50fd61d848e8ee4cb09
firewalld-filesystem-1.1.1-3.el9.noarch.rpm
5ff50b05db5caf39c8899ad3a3f80369c5c1094fa59e8350cc72fce576077951
python3-firewall-1.1.1-3.el9.noarch.rpm
f183ab2ee6e0afb36d76340b6f91fbf98609ee84df8e259870cb95a0b62676e5
RLBA-2022:8390
dbus-broker bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for dbus-broker.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
dbus-broker-28-7.el9.ppc64le.rpm
c713a24aa2dcf550a76e4f803da2a6558fc63bf42ba3a7ea1a4d28c92fea475c
RLEA-2022:8391
RDMA stack bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ucx, rdma-core, mstflint, libvma, libpsm2, fabtests, opa-fm, opa-ff, eth-tools, libfabric.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
ibacm-41.0-3.el9.ppc64le.rpm
6b957bad0c5cd3ea007503d5fe39aadd751ad6726885aa0beed9aae68e248909
iwpmd-41.0-3.el9.ppc64le.rpm
bd1c5ce32c45de4952be2e09b0e3b1b731c68cea9bade132f5fc6698b8973b63
libibumad-41.0-3.el9.ppc64le.rpm
3ca4a4bc535ac6b419f79cffc82080cffb4fa470859dce0fb8f4c6945398a83a
libibverbs-41.0-3.el9.ppc64le.rpm
cde3b7e7db669b00a5ab30ce1b73b6db44d122b43c573efcb4ca52a5314e729f
libibverbs-utils-41.0-3.el9.ppc64le.rpm
9cf54d440832cb44e4c8faeb6f835c9c2a9cb6cecb163fe53d8558d69c6de669
librdmacm-41.0-3.el9.ppc64le.rpm
cc1144d6d993dcdda23de977de37f88f961ef611e7018a91cd7882c65f5073e8
librdmacm-utils-41.0-3.el9.ppc64le.rpm
c239cff32e874cd47f290d87a7d1034f1f64d914ac829961932e37a293660fae
rdma-core-41.0-3.el9.ppc64le.rpm
c1a49f732c834a18f80ddc24fdf9f8a95d9b6e48ab138b4e6c9003fdc5e7b272
srp_daemon-41.0-3.el9.ppc64le.rpm
901aca5f408adb3d3f07a199803404980ea84820577fa6bb2f2347e32b105d79
RLBA-2022:8392
sg3_utils bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sg3_utils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
sg3_utils-1.47-9.el9.ppc64le.rpm
1fbc5158cc8f481fc0dd9a1b5454dc344398103f3b4f68e929650c674afd817c
sg3_utils-libs-1.47-9.el9.ppc64le.rpm
ce3977af1d5463aa8e55b97a9d70933ab11c4a23ad4c311cc91bf04491ba9a2d
RLSA-2022:8393
Moderate: logrotate security update
The logrotate utility simplifies the administration of multiple log files by allowing their automatic rotation, compression, removal, and mailing.
Security Fix(es):
* logrotate: potential DoS from unprivileged users via the state file (CVE-2022-1348)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for logrotate.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The logrotate utility simplifies the administration of multiple log files by allowing their automatic rotation, compression, removal, and mailing.
Security Fix(es):
* logrotate: potential DoS from unprivileged users via the state file (CVE-2022-1348)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
logrotate-3.18.0-7.el9.ppc64le.rpm
65b098532c28cf687a6d104a3cf739fcfcf9dc750fba9421b04791b63c016aa8
RLBA-2022:8394
libuser bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libuser.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libuser-0.63-11.el9.ppc64le.rpm
5d500e32033da7bd1ce1128e92b86de0f55620175d6e92f9fe3e95182c69c055
RLBA-2022:8395
fwupd bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for fwupd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
fwupd-1.7.9-1.el9.ppc64le.rpm
51b106042c37c98f39594ad6436f04276337f8a0451d760b69021b8d590e9629
RLBA-2022:8396
tpm2-tss bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tpm2-tss.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
tpm2-tss-3.0.3-8.el9.ppc64le.rpm
9a75a8e4d071604a91ced0f74d2bcba4a6d25fe5736d517265848454a69006da
RLBA-2022:8398
liblockfile bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for liblockfile.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
liblockfile-1.14-10.el9.ppc64le.rpm
6f2e87df3dfda6744601ce365d954279be6c9c6fcf806b4a5e5e81831864b9f2
RLSA-2022:8400
Moderate: libtirpc security update
The libtirpc packages contain SunLib's implementation of transport-independent remote procedure call (TI-RPC) documentation, which includes a library required by programs in the nfs-utils and rpcbind packages.
Security Fix(es):
* libtirpc: DoS vulnerability with lots of connections (CVE-2021-46828)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for libtirpc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The libtirpc packages contain SunLib's implementation of transport-independent remote procedure call (TI-RPC) documentation, which includes a library required by programs in the nfs-utils and rpcbind packages.
Security Fix(es):
* libtirpc: DoS vulnerability with lots of connections (CVE-2021-46828)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libtirpc-1.3.3-0.el9.ppc64le.rpm
7a77faf910bb42486de40dac57296675816298381e149b9eb8cc686c331ac7c1
RLBA-2022:8402
man-pages bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for man-pages.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
man-pages-5.10-5.el9.noarch.rpm
8c7126e9425e1dcba8e3534948317f597cc3c7cf6fcfb465d41b8eeb699166c1
RLBA-2022:8404
util-linux bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for util-linux.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libblkid-2.37.4-9.el9.ppc64le.rpm
c73f33d95eca6c6a2a01d9bb32ed22758056a72a7b2554ecae6f031b9fc18e5c
libfdisk-2.37.4-9.el9.ppc64le.rpm
37a11540506a811b877b6954748878e170ee61aafa34e1f30f99b4c11d53afee
libmount-2.37.4-9.el9.ppc64le.rpm
016bab4c46bbae60280907cb29d99f8c3e9638baa1526bcb1d1c25f41153ce86
libsmartcols-2.37.4-9.el9.ppc64le.rpm
bee9061f4cff71bc66143a455108f4b5af32d35a77ac339922bddb5cfaad0757
libuuid-2.37.4-9.el9.ppc64le.rpm
11e42efb6ba401c17f04bfe545f054ecfa2de106253f5b54838de46673cf8339
util-linux-2.37.4-9.el9.ppc64le.rpm
86ad553f7ace283cc5a67f5b58562963ff6639fe73cab8813b133e6bbe6840ec
util-linux-core-2.37.4-9.el9.ppc64le.rpm
555d2d02a41278a313475520739932d1c5956f9c1fa8d396aaa57c53f4f9fad5
util-linux-user-2.37.4-9.el9.ppc64le.rpm
bb24f6e04e2d5406dec02008c25635492933ac2ebce440efb3d96530f713a287
RLBA-2022:8405
initscripts bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for initscripts.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
initscripts-10.11.5-1.el9.ppc64le.rpm
eec10b1b9b1556b1b3edc45be08dbcd22cb37c8c19ea5554ea33cb0ad09602c0
initscripts-rename-device-10.11.5-1.el9.ppc64le.rpm
8f698f57539add93a6d74437af9eebdbdedfc5c6c35a4fffce684526e6565b8a
initscripts-service-10.11.5-1.el9.noarch.rpm
141bc9614b0062d04a74f9adc5f3a4ccc6f022dad5a3e2384581823cbdc63ca0
netconsole-service-10.11.5-1.el9.noarch.rpm
90eb6a60579535422f5760f07c623875655ea748f4739d3b1d02cf8e3b91558b
readonly-root-10.11.5-1.el9.noarch.rpm
b1a1e6e765bc6605ddfc49cf82b5af47badc382129b7c5a0b6c8548e0e92b418
RLBA-2022:8406
file bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for file.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
file-5.39-10.el9.ppc64le.rpm
e3b0afc5c92fd3c884bbb060a9bd853789bac4894859eb5f2f9aeccbaa589c5c
file-libs-5.39-10.el9.ppc64le.rpm
d24eef76d77eef8694fc6f6f7885bdba8cd129b3b0f6f4976f18936960d58166
RLBA-2022:8407
rpcbind bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rpcbind.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
rpcbind-1.2.6-5.el9.ppc64le.rpm
581c20d7bb31d63bdb0f88ca427ae31ed4df3555cc63be8847dc7fc236125e64
RLBA-2022:8424
libreoffice:flatpak bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for zaf, hyphen-uk, libpagemaker, hyphen-ca, hunspell-et, hyphen-eu, hyphen-ga, libvisio, raptor2, hunspell-ta, mythes-nl, hunspell-lt, hunspell-sk, ongres-scram, hunspell-hu, libshout, hunspell-nso, poppler, hunspell-nl, hunspell-hi, openjpeg2, libabw, hunspell-es, hunspell-sv, hyphen-sv, hyphen-te, google-carlito-fonts, hunspell-br, hunspell-ml, hyphen-pl, hunspell-pl, hyphen-el, hyphen-ru, hunspell-bg, mariadb-connector-c, hyphen-es, mythes-ro, hyphen-as, libloader, libmspub, dconf, mythes-en, libreoffice-voikko, hunspell-de, hunspell-id, hunspell-eu, libexttextcat, hyphen-da, pentaho-libxml, redland, hunspell-kn, libcmis, libepubgen, libodfgen, hunspell-fr, hunspell-th, hunspell-zu, xmlsec1, libnumbertext, hyphen-gu, hyphen-nl, hyphen-ro, libfontenc, librevenge, libwpg, hyphen-it, mythes-it, libmwaw, ttmkfdir, postgresql-jdbc, hunspell-sr, hunspell-ga, hunspell-ro, openoffice-lv, lksctp-tools, mythes-sk, mythes-cs, hyphen-cy, libformula, liblayout, clucene, hunspell-hr, yajl, mythes-ru, hunspell-gl, hyphen-ta, mythes-da, hunspell-tn, libqxp, lpsolve, hunspell-gu, mythes-pt, mythes-sl, libetonyek, hyphen-lt, google-noto-fonts, hunspell-ar, neon, librtas, hyphen-sk, hunspell-cy, boost, hunspell-ko, hunspell-si, flute, hunspell-pt, hyphen-fa, libzmf, hunspell-nr, hunspell-pa, hunspell-ve, mythes-ca, sac, hunspell-it, hyphen-bg, gstreamer1-plugins-good, openoffice.org-dict-cs_CZ, hyphen-gl, hyphen-hu, taglib, bitmap-fonts, libwps, hyphen-de, libbase, hunspell-af, hunspell-or, mythes-ga, xorg-x11-fonts, hunspell-no, hunspell-kk, libvoikko, mythes-sv, hunspell-el, hyphen-id, hunspell-da, libwpd, hunspell-ss, hunspell-ts, hyphen-bn, hyphen-sl, libeot, mythes-fr, hunspell-te, mythes-pl, pentaho-reporting-flow-engine, mythes-de, mythes-es, hunspell-as, hunspell-fa, hyphen, hunspell-uk, mythes-el, hyphen-hi, mythes-hu, hyphen-or, hyphen-mr, hunspell-xh, hyphen-pa, libserializer, poppler-data, hunspell-mr, hspell, hunspell-st, hunspell-ru, libfreehand, hunspell-ca, hyphen-fr, hunspell-bn, gstreamer1-plugins-base, twolame, libcdr, Box2D, liborcus, hyphen-ml, hunspell-sl, javapackages-tools, librepository, libstaroffice, libfonts, v4l-utils, rasqal, voikko-fi, hyphen-kn, mythes-uk, mythes-bg, hyphen-pt.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
librtas-2.0.2-14.el9.ppc64le.rpm
d4d89f47b7204a40b585ca0406f86327dbe662913a12d46e06a2d80ac881aa52
lksctp-tools-1.0.19-2.el9.ppc64le.rpm
9d9d3f50d034b1bc33d44825e3bf679749874f5935ffcf14b52e6852e2b5cd95
RLBA-2022:8449
rpm bug fix and enhancement update
The RPM Package Manager (RPM) is a command-line driven package management system capable of installing, uninstalling, verifying, querying, and updating software packages.
Bug Fix(es) and Enhancement(s):
* rpm-plugin-fapolicyd breaks system upgrade, leaving yum in hung state (BZ#2136770)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rpm.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The RPM Package Manager (RPM) is a command-line driven package management system capable of installing, uninstalling, verifying, querying, and updating software packages.
Bug Fix(es) and Enhancement(s):
* rpm-plugin-fapolicyd breaks system upgrade, leaving yum in hung state (BZ#2136770)
rocky-linux-9-ppc64le-baseos-rpms
python3-rpm-4.16.1.3-19.el9_1.ppc64le.rpm
0cc0a8b9a3d6d7fb12ecf681803a4f08c27e26b114d76fe1a2c9c1944785de20
rpm-4.16.1.3-19.el9_1.ppc64le.rpm
87860f135f56891b07953235d720dfee87c181f922eacd2ade1f6d6b180dab61
rpm-build-libs-4.16.1.3-19.el9_1.ppc64le.rpm
cdb6c419880398764a9ee1367bf3bc03064ddac6014336cb87a75613f9feed2e
rpm-libs-4.16.1.3-19.el9_1.ppc64le.rpm
41bd61ca992c195b584c2a1813a97682729aea4e8bc05619665407487fcf2444
rpm-plugin-audit-4.16.1.3-19.el9_1.ppc64le.rpm
65516f264dddcc724651b5ba32c9379dabe8bed8fa45ddf9a2fa79bd5864841b
rpm-plugin-selinux-4.16.1.3-19.el9_1.ppc64le.rpm
409b21a8eff8536211341bba00c4083f159f05967ce6f0788842f8115a62b7db
rpm-sign-4.16.1.3-19.el9_1.ppc64le.rpm
b029a830c4297649d43d4816348a9a59cc93c8ac5bd8ceb1809592ea645d719b
rpm-sign-libs-4.16.1.3-19.el9_1.ppc64le.rpm
a1d8c93fb8c184a0b10003fc51326636b3d2dd4542adcbd3d8936385fac5517b
RLSA-2022:8453
Important: device-mapper-multipath security update
The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices.
Security Fix(es):
* device-mapper-multipath: Regression of CVE-2022-41974 fix in Rocky Linux (CVE-2022-3787)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for device-mapper-multipath.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices.
Security Fix(es):
* device-mapper-multipath: Regression of CVE-2022-41974 fix in Rocky Linux (CVE-2022-3787)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-baseos-rpms
device-mapper-multipath-0.8.7-12.el9_1.1.ppc64le.rpm
8c6aff5e23ae41f995b5ce84298ce0af291249349b8014b2f89529d9b09765ef
device-mapper-multipath-libs-0.8.7-12.el9_1.1.ppc64le.rpm
387439cb8d3c32377d27cf0b755b919a5827b1cae585a519ed16f6bb2318a6aa
kpartx-0.8.7-12.el9_1.1.ppc64le.rpm
954bf87dfa7db15449367167f0755d2a2110d678130ebb2d5f92be04b344af64
RLSA-2022:8493
Important: python3.9 security update
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Security Fix(es):
* python: local privilege escalation via the multiprocessing forkserver start method (CVE-2022-42919)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for python3.9.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Security Fix(es):
* python: local privilege escalation via the multiprocessing forkserver start method (CVE-2022-42919)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-baseos-rpms
python3-3.9.14-1.el9_1.1.ppc64le.rpm
c48a3a4517b340e2c8fcc5a66d6919863f3b2fc0edb3bd9a87f1fcf00c808b50
python3-libs-3.9.14-1.el9_1.1.ppc64le.rpm
376caf464d9d52fd593cea025ef00acb693b1d8e23c710d337a08491840751e9
RLSA-2022:8637
Important: krb5 security update
Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).
Security Fix(es):
* krb5: integer overflow vulnerabilities in PAC parsing (CVE-2022-42898)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for krb5.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).
Security Fix(es):
* krb5: integer overflow vulnerabilities in PAC parsing (CVE-2022-42898)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-baseos-rpms
krb5-libs-1.19.1-24.el9_1.ppc64le.rpm
56433b40ddd847d6b693fcac742901976b4e2a411e1a8167312ab691fc577272
krb5-pkinit-1.19.1-24.el9_1.ppc64le.rpm
2c58fadce6f04469a558e56290213d839337cf784bf65f5740f40a3f811a8121
krb5-server-1.19.1-24.el9_1.ppc64le.rpm
4e848ff9799732e5d843550b71a1ac041bd3e8e316a28d982e5dae7ca437f092
krb5-server-ldap-1.19.1-24.el9_1.ppc64le.rpm
1567179adc9645216570f63fba95a7e3e66efc7c8d6be009d14a256d3f6fc0e5
krb5-workstation-1.19.1-24.el9_1.ppc64le.rpm
4852ca00932189b98f4ebfe1644e88234b4e8c73e030cd2497b85ddbbc65e239
libkadm5-1.19.1-24.el9_1.ppc64le.rpm
962e3f43546f0e6328e70815f1a08b35edb071a8b0a37bb8117d9344f007cf2a
RLSA-2023:0282
Important: sudo security update
The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.
Security Fix(es):
* sudo: arbitrary file write with privileges of the RunAs user (CVE-2023-22809)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for sudo.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root.
Security Fix(es):
* sudo: arbitrary file write with privileges of the RunAs user (CVE-2023-22809)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-baseos-rpms
sudo-1.9.5p2-7.el9_1.1.ppc64le.rpm
f98809e349207a3cc0d5ef2474288b5e9af4a626cc9c055437d5e3d81d9577af
RLBA-2023:0331
opencryptoki bug fix update
The opencryptoki packages contain version 2.11 of the PKCS#11 API, implemented
for IBM Cryptocards, such as IBM 4764 and 4765 crypto cards. These packages
includes support for the IBM 4758 Cryptographic CoProcessor (with the PKCS#11
firmware loaded), the IBM eServer Cryptographic Accelerator (FC 4960 on IBM
eServer System p), the IBM Crypto Express2 (FC 0863 or FC 0870 on IBM System z), and the IBM CP Assist for cryptographic Function (FC 3863 on IBM System z). The opencryptoki packages also bring a software token implementation that can be used without any cryptographic hardware. These packages contain the Slot Daemon (pkcsslotd) and general utilities.
Bug Fix:
* opencryptoki C_GenerateKeyPair() fails after generating > 500 RSA keys with CEX7 and CEX8 crypto cards (BZ#2128611)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for opencryptoki.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The opencryptoki packages contain version 2.11 of the PKCS#11 API, implemented
for IBM Cryptocards, such as IBM 4764 and 4765 crypto cards. These packages
includes support for the IBM 4758 Cryptographic CoProcessor (with the PKCS#11
firmware loaded), the IBM eServer Cryptographic Accelerator (FC 4960 on IBM
eServer System p), the IBM Crypto Express2 (FC 0863 or FC 0870 on IBM System z), and the IBM CP Assist for cryptographic Function (FC 3863 on IBM System z). The opencryptoki packages also bring a software token implementation that can be used without any cryptographic hardware. These packages contain the Slot Daemon (pkcsslotd) and general utilities.
Bug Fix:
* opencryptoki C_GenerateKeyPair() fails after generating > 500 RSA keys with CEX7 and CEX8 crypto cards (BZ#2128611)
rocky-linux-9-ppc64le-baseos-rpms
opencryptoki-3.18.0-5.el9_1.ppc64le.rpm
b3914ea76c32fbcfd128c2e234876b53952a197f1452a1599d18c054757ef6e8
opencryptoki-icsftok-3.18.0-5.el9_1.ppc64le.rpm
3026bad80167443759a756bc0e4cb168e07b3ed33248f0587ef9ad925d8c167e
opencryptoki-libs-3.18.0-5.el9_1.ppc64le.rpm
3c082e4490b9d498c750b17251d0dc3fe43b21dac2b19017c2bf78058a14e2b3
opencryptoki-swtok-3.18.0-5.el9_1.ppc64le.rpm
c516cbcad603bbf0bd7e30cb1806924e9783483102d6736b6acc8c0df7dc727b
RLBA-2023:0332
zlib bug fix update
The zlib packages provide a general-purpose lossless data compression library that is used by many different programs.
Bug Fix:
* Rocky Linux9.0 - zlib: inflate() does not update strm.adler if DFLTCC is used (BZ#2135745)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for zlib.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The zlib packages provide a general-purpose lossless data compression library that is used by many different programs.
Bug Fix:
* Rocky Linux9.0 - zlib: inflate() does not update strm.adler if DFLTCC is used (BZ#2135745)
rocky-linux-9-ppc64le-baseos-rpms
zlib-1.2.11-35.el9_1.ppc64le.rpm
3c5261976c0e080d745a263aae791971de1f1f94b62213dd2621fc1608d69229
RLSA-2023:0333
Moderate: curl security update
The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP.
Security Fix(es):
* curl: POST following PUT confusion (CVE-2022-32221)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for curl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP.
Security Fix(es):
* curl: POST following PUT confusion (CVE-2022-32221)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-baseos-rpms
curl-7.76.1-19.el9_1.1.ppc64le.rpm
9260410c0535afbb73b0cc4b7c808ec5800deb22520cc8dacc1526d89250fe2e
curl-minimal-7.76.1-19.el9_1.1.ppc64le.rpm
60ddddc44154514c3235efa90e687db20593e4d7422e8e112d36d2a9ea94d7b8
libcurl-7.76.1-19.el9_1.1.ppc64le.rpm
d71740b12be057c1d32280734b7a0e042d8da7dc490b9d7e57862ed2e918bdde
libcurl-minimal-7.76.1-19.el9_1.1.ppc64le.rpm
a0bd2479fa8b2a2cb05689ffb1d301122873ed9d0781db1599bbd743d9460677
RLSA-2023:0335
Moderate: dbus security update
D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility.
Security Fix(es):
* dbus: dbus-daemon crashes when receiving message with incorrectly nested parentheses and curly brackets (CVE-2022-42010)
* dbus: dbus-daemon can be crashed by messages with array length inconsistent with element type (CVE-2022-42011)
* dbus: `_dbus_marshal_byteswap` doesn't process fds in messages with "foreign" endianness correctly (CVE-2022-42012)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for dbus.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility.
Security Fix(es):
* dbus: dbus-daemon crashes when receiving message with incorrectly nested parentheses and curly brackets (CVE-2022-42010)
* dbus: dbus-daemon can be crashed by messages with array length inconsistent with element type (CVE-2022-42011)
* dbus: `_dbus_marshal_byteswap` doesn't process fds in messages with "foreign" endianness correctly (CVE-2022-42012)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-baseos-rpms
dbus-1.12.20-7.el9_1.ppc64le.rpm
eb0ff413c2d61d03a32d0bf87d7b15c3d71e7014522cacd7049f2b1abf5f6166
dbus-common-1.12.20-7.el9_1.noarch.rpm
ac9a41f01c9c36a5be14b3643febcda6461938681e8dd2f090ec81a2ff7e843d
dbus-libs-1.12.20-7.el9_1.ppc64le.rpm
27fddbf08e48bc0b4942f519ace26dfa166bd9baf9505ce99b5defb8697d7564
dbus-tools-1.12.20-7.el9_1.ppc64le.rpm
9d3b976a1cea6ce7cda09d19937d403f0499bdd50391a8546e09eb55aaaf5682
RLSA-2023:0336
Moderate: systemd security update
The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit.
Security Fix(es):
* systemd: buffer overrun in format_timespan() function (CVE-2022-3821)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for systemd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit.
Security Fix(es):
* systemd: buffer overrun in format_timespan() function (CVE-2022-3821)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-baseos-rpms
systemd-250-12.el9_1.1.ppc64le.rpm
0ef00010b8c36ebe15d017cc89921e1db1bcb8465820f07efb7833dea81cd5b2
systemd-container-250-12.el9_1.1.ppc64le.rpm
8547e8686b57be47af1db1d4dcc709812a8ab821439f26d09facf779c2c91e2b
systemd-libs-250-12.el9_1.1.ppc64le.rpm
6100a288b8fc0d288491fd91faaddbc9b8c9d651b2ae26cf308e2bfcc80aa370
systemd-oomd-250-12.el9_1.1.ppc64le.rpm
a88a1c668b4ff3d001bbd3e504158bc48a48c4e33992c00fb5b45b8c839fd1a2
systemd-pam-250-12.el9_1.1.ppc64le.rpm
ec6efa90c9d569fb61e6392878952b7bb508ea70105644a46d8d786a38d8f6b1
systemd-resolved-250-12.el9_1.1.ppc64le.rpm
b51e03ffc78931d4445b14b0d8ce79848d61abd91e85c3470549ab9627a6df61
systemd-rpm-macros-250-12.el9_1.1.noarch.rpm
34046d3efbbe3e4612a824e36930839e132c131fa7e2075f9d1bf9f4fee107ae
systemd-udev-250-12.el9_1.1.ppc64le.rpm
e3dcb2b9cf6584dd013bd312de37cf62386d181f3997a63e90e9ff26a96f3b5d
RLSA-2023:0337
Moderate: expat security update
Expat is a C library for parsing XML documents.
Security Fix(es):
* expat: use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate (CVE-2022-43680)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for expat.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Expat is a C library for parsing XML documents.
Security Fix(es):
* expat: use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate (CVE-2022-43680)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-baseos-rpms
expat-2.4.9-1.el9_1.1.ppc64le.rpm
14c78e26084a5c82d0eebd26e952b44929ab89daff2c37c7af4f2eb382caa3d9
RLSA-2023:0338
Moderate: libxml2 security update
The libxml2 library is a development toolbox providing the implementation of various XML standards.
Security Fix(es):
* libxml2: integer overflows with XML_PARSE_HUGE (CVE-2022-40303)
* libxml2: dict corruption caused by entity reference cycles (CVE-2022-40304)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for libxml2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The libxml2 library is a development toolbox providing the implementation of various XML standards.
Security Fix(es):
* libxml2: integer overflows with XML_PARSE_HUGE (CVE-2022-40303)
* libxml2: dict corruption caused by entity reference cycles (CVE-2022-40304)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-baseos-rpms
libxml2-2.9.13-3.el9_1.ppc64le.rpm
126a34067a241fa3e35fb121a539219f7330382bcbfe7fe24a168fb8afdd721b
python3-libxml2-2.9.13-3.el9_1.ppc64le.rpm
7e4537a8907f48db1bf45803ccabd8b3ca05948d3899a94027446d48f7871402
RLSA-2023:0339
Moderate: sqlite security update
SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server.
Security Fix(es):
* sqlite: an array-bounds overflow if billions of bytes are used in a string argument to a C API (CVE-2022-35737)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for sqlite.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server.
Security Fix(es):
* sqlite: an array-bounds overflow if billions of bytes are used in a string argument to a C API (CVE-2022-35737)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-baseos-rpms
sqlite-libs-3.34.1-6.el9_1.ppc64le.rpm
ffc3549aa00895a4ddfd6df601f4566ba45eee2c58ef3a13fb1e724f0ff1ee8a
RLSA-2023:0340
Moderate: bash security update
The bash packages provide Bash (Bourne-again shell), which is the default shell for Rocky Linux.
Security Fix(es):
* bash: a heap-buffer-overflow in valid_parameter_transform (CVE-2022-3715)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for bash.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The bash packages provide Bash (Bourne-again shell), which is the default shell for Rocky Linux.
Security Fix(es):
* bash: a heap-buffer-overflow in valid_parameter_transform (CVE-2022-3715)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-baseos-rpms
bash-5.1.8-6.el9_1.ppc64le.rpm
4c728d4efbc71458185cf43f8b6fc6207dd05f051c7d3c8b251cfe07cbc570f5
RLBA-2023:0341
iputils bug fix update
The iputils packages contain basic utilities for monitoring a network, including ping.
Bug Fix:
* annocheck reports that no compiled code found in /usr/bin and /usr/sbin (BZ#2147538)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for iputils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The iputils packages contain basic utilities for monitoring a network, including ping.
Bug Fix:
* annocheck reports that no compiled code found in /usr/bin and /usr/sbin (BZ#2147538)
rocky-linux-9-ppc64le-baseos-rpms
iputils-20210202-8.el9_1.1.ppc64le.rpm
9cff277a58ce3fc3758e90f2cca84ae6598082a52f849f716c07f0b4cbcf20e0
RLBA-2023:0342
glibc bug fix and enhancement update
The glibc packages provide the standard C libraries (libc), POSIX thread
libraries (libpthread), standard math libraries (libm), and the name service
cache daemon (nscd) used by multiple programs on the system. Without these
libraries, the Linux system cannot function correctly.
Bug Fix:
* glibc: Restore IPC_64 support in sysvipc *ctl functions (BZ#2142111)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for glibc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The glibc packages provide the standard C libraries (libc), POSIX thread
libraries (libpthread), standard math libraries (libm), and the name service
cache daemon (nscd) used by multiple programs on the system. Without these
libraries, the Linux system cannot function correctly.
Bug Fix:
* glibc: Restore IPC_64 support in sysvipc *ctl functions (BZ#2142111)
rocky-linux-9-ppc64le-baseos-rpms
glibc-2.34-40.el9_1.1.ppc64le.rpm
18d952dd2a7364c661cdeb43d7a5e4049e9799f63b01320cf3f179c42cbed329
glibc-all-langpacks-2.34-40.el9_1.1.ppc64le.rpm
5ccb8066c9d3c278abc3f33420c4ccd379dcffda4d357fd74b385275d1085a53
glibc-common-2.34-40.el9_1.1.ppc64le.rpm
80c8068cf3707ce2292d4db33eb84d8b5a0514186debac071db9547efcf87e70
glibc-gconv-extra-2.34-40.el9_1.1.ppc64le.rpm
cdf17dc3c03fd67e3edc319b544d634ba9095ee8dc149ff4faa1514ad493c007
glibc-langpack-aa-2.34-40.el9_1.1.ppc64le.rpm
e6100e4908113c710437a9f661f6250ff2ae17ae0b2158bc273bb755030417e6
glibc-langpack-af-2.34-40.el9_1.1.ppc64le.rpm
6b55e1a1d2ca90fb970728f00b686e4794bd366a07f8d627f9de4aa11fe7f832
glibc-langpack-agr-2.34-40.el9_1.1.ppc64le.rpm
417b4bcae3cb0b624614f376580c8c58d7242e3a05db11ded13149d6ecf0ffa1
glibc-langpack-ak-2.34-40.el9_1.1.ppc64le.rpm
5fc7dd7e24ef5ec10ba529e6986747efe80fc25ca4ce8aae0ef5f7f749348b10
glibc-langpack-am-2.34-40.el9_1.1.ppc64le.rpm
0ae37d5b3c10ecae2d4910a1dbf31eac1a7eac0489fdad957188ea1edc502442
glibc-langpack-an-2.34-40.el9_1.1.ppc64le.rpm
eef926bacee69e083594e1884aaf1c61b00f4fda1657ecd0aa26030344145636
glibc-langpack-anp-2.34-40.el9_1.1.ppc64le.rpm
89da356f5a9140a5c8601525f1e011f428862e98e5542e11826f945a9a509380
glibc-langpack-ar-2.34-40.el9_1.1.ppc64le.rpm
b26245400982647e36e759e6c889d57c42218145bc7c5273f4a6196acfb44cb5
glibc-langpack-as-2.34-40.el9_1.1.ppc64le.rpm
6343fbe0728d2a8cca437b7adf1c0c13efbe4a5b957902677b733f7af5e074fe
glibc-langpack-ast-2.34-40.el9_1.1.ppc64le.rpm
257a1da52fb64637a975ee939f27eaf5c8125480649b5edbd1518e0d86d9e6e6
glibc-langpack-ayc-2.34-40.el9_1.1.ppc64le.rpm
fcca7172ffc3045de47bff84cd95bf3b5cf74f86ce55899eb88b27a0c456afb4
glibc-langpack-az-2.34-40.el9_1.1.ppc64le.rpm
16f758ef995acd821a260d88e858ead0dcb22734d9899ab6697244b280ceb557
glibc-langpack-be-2.34-40.el9_1.1.ppc64le.rpm
d9724505df2400efb61c1c5a8b672e918ec27da2bf6756b85e9e5c16ad11862e
glibc-langpack-bem-2.34-40.el9_1.1.ppc64le.rpm
4555a7e888e9f6ab2c694835b8e27a85f16a8a240a7b60902f7fdf20e0032c18
glibc-langpack-ber-2.34-40.el9_1.1.ppc64le.rpm
b19167efbf68d6e10795d8a514ab47bad83cab13d9202d8d0bae0ea497619c3d
glibc-langpack-bg-2.34-40.el9_1.1.ppc64le.rpm
40e40a900d740ff08bd3eb0aae43e4d9c08b3db80fe68a52ba161307f04cfaed
glibc-langpack-bhb-2.34-40.el9_1.1.ppc64le.rpm
be5a161053e77c5f973e8603c2eaf6a09d1051f31b0679185cb0cda5c7276fed
glibc-langpack-bho-2.34-40.el9_1.1.ppc64le.rpm
a6c7d291b1b14556e0d1631f2fd27ab9218be278918c4f530272f0a59bf8512a
glibc-langpack-bi-2.34-40.el9_1.1.ppc64le.rpm
b14998f2c006d1e3894aaa72c901afa937a3a8a5981a23cba7fd60a2069ddcef
glibc-langpack-bn-2.34-40.el9_1.1.ppc64le.rpm
7ed29c3947ddb2b6f8b233706b62c80ec18b044747cecbf641a48cf49ac97c6a
glibc-langpack-bo-2.34-40.el9_1.1.ppc64le.rpm
50f477851dc3e109c6f6e30574aced57dc477afec8dba0bf5e8da0660ba1b7e6
glibc-langpack-br-2.34-40.el9_1.1.ppc64le.rpm
1c468beb08299b504cbe2c89c9dd1863e873495e1bb6c32df70ce400d2749eea
glibc-langpack-brx-2.34-40.el9_1.1.ppc64le.rpm
25860b22b502781f75d7548efc5aff3d93c4dd094373ba9ac492ab757ac6e770
glibc-langpack-bs-2.34-40.el9_1.1.ppc64le.rpm
7defafe84d57a72b3f0454699f211485fcd4006205c31ce7659af524321a652f
glibc-langpack-byn-2.34-40.el9_1.1.ppc64le.rpm
16b6d9f5277c924b94570e090ab0929eda5d3bd04f1633c445b1db00baf66ea1
glibc-langpack-ca-2.34-40.el9_1.1.ppc64le.rpm
da70999852afe7eaa1eeff9dadfcf0edfe95d4717602a3cdeb69dd3c77a6bae6
glibc-langpack-ce-2.34-40.el9_1.1.ppc64le.rpm
bbeecfcbdcd66fdb0f42f56ff26d2d5cbd38d4dd815368a02c936e90282a75e3
glibc-langpack-chr-2.34-40.el9_1.1.ppc64le.rpm
e290598fda5a727ff69a026c4c99678b847590733edc204053558a904f7e9ed0
glibc-langpack-ckb-2.34-40.el9_1.1.ppc64le.rpm
03a1cc1baf7d4d305a1d2e373c7c8db6caf471dbf832a317314b536c409fc40f
glibc-langpack-cmn-2.34-40.el9_1.1.ppc64le.rpm
0e263429fa33481c9050e8d6b2993ee924af890871f99b1e0342178ce31b1fd0
glibc-langpack-crh-2.34-40.el9_1.1.ppc64le.rpm
90b2023932de7227c64b507295af5e61ff73c37a16450a4336ef5c2133a2a20c
glibc-langpack-cs-2.34-40.el9_1.1.ppc64le.rpm
5588425b9eb586a72980831464e0a9ee1283716ecfb05253c8922273fd668271
glibc-langpack-csb-2.34-40.el9_1.1.ppc64le.rpm
4a7477a827931a33ae49acde66ecb8384a66379d158c29e5dfac5e5f59e4a25e
glibc-langpack-cv-2.34-40.el9_1.1.ppc64le.rpm
a34d4b0e052c6df1647ff7a355598fe53db26ea910a59981b022fa0c51281ff2
glibc-langpack-cy-2.34-40.el9_1.1.ppc64le.rpm
be20b120a93a578fab237e2b539a58b574c12166f0763e8dd3927b740a84e282
glibc-langpack-da-2.34-40.el9_1.1.ppc64le.rpm
bdb8bd70417dc0a7822a01adb742a477461e1a45a88f018a2b44d0cddf309e88
glibc-langpack-de-2.34-40.el9_1.1.ppc64le.rpm
cb6137825359a415a31f073ebc83d8315098aec70f7893e203dea933ab31114f
glibc-langpack-doi-2.34-40.el9_1.1.ppc64le.rpm
cbb8cf27b5a6b9e7b968bc1cd263f80f0d7334e63f2f55efbd8eb828c51b98d5
glibc-langpack-dsb-2.34-40.el9_1.1.ppc64le.rpm
a9dec255a0055d8c0c29a7c7a5376a25364249e9d364052eccc7ceaeec590ce6
glibc-langpack-dv-2.34-40.el9_1.1.ppc64le.rpm
c07d0c119fad29ff112672fb11dd2b1bd9feca936b949b1691e5baac7ec984aa
glibc-langpack-dz-2.34-40.el9_1.1.ppc64le.rpm
b80434ed61c08d85d12d13bde358653108b7c8799e8d07aeb9efafd828f37b99
glibc-langpack-el-2.34-40.el9_1.1.ppc64le.rpm
a8efceb6c0aed331771488b976e3d8e1e5a30a2fe3e5bcb90d1659b6bf2d133f
glibc-langpack-en-2.34-40.el9_1.1.ppc64le.rpm
908c1d26f7ba6e55d076b82613e8a653498ab395b00a402d6027ec772feb955a
glibc-langpack-eo-2.34-40.el9_1.1.ppc64le.rpm
3f652c9fdbc70dfdb7466dd7b4d5f68a4d51603f1aa789a8618c426f9e1b6cb1
glibc-langpack-es-2.34-40.el9_1.1.ppc64le.rpm
d1a54bcd5125d49e792227e2da2b7f0e4c004ef0a7e1e5aa22a290befe955199
glibc-langpack-et-2.34-40.el9_1.1.ppc64le.rpm
907740c1bacc0e0f7860feb28c170a2c78704fb4a8f89410ab6d697613570c03
glibc-langpack-eu-2.34-40.el9_1.1.ppc64le.rpm
e95480c112719543d76d7e93ab8c3149356c012bcd772538dc42244dc8e8c42c
glibc-langpack-fa-2.34-40.el9_1.1.ppc64le.rpm
fc24153ba730ae307affcf328b69620f7ce6a1b8d3bd3fb181b57e95f92fc7d2
glibc-langpack-ff-2.34-40.el9_1.1.ppc64le.rpm
9387121fcdf5d1f3515a648aea3c142fb87511dce0b33494634af322fb241b88
glibc-langpack-fi-2.34-40.el9_1.1.ppc64le.rpm
b7e738bb0ca363048af275aca7511e02ebd3f427ea5ac6703bb7d90749d7eb6a
glibc-langpack-fil-2.34-40.el9_1.1.ppc64le.rpm
f2f5083c41ce88a07abd3eead1acc2d7c9bf48b5ecaf32d98dc613a3e6b1630e
glibc-langpack-fo-2.34-40.el9_1.1.ppc64le.rpm
61056873b03c7b90e60361255f8e3a784f64860ae4cd4f24019566fc6932d6e7
glibc-langpack-fr-2.34-40.el9_1.1.ppc64le.rpm
552586852d88f0e33e982c9f9c121a3adbf9b164b63957ed391b731cc9f9daa2
glibc-langpack-fur-2.34-40.el9_1.1.ppc64le.rpm
75c6bcad25883d4d8caa646c5b88a32aae268b64c681032ac7974fa18bef2d68
glibc-langpack-fy-2.34-40.el9_1.1.ppc64le.rpm
3d2d10b003b4caf383b42e868f4c85b76ff846618a4c17e30339b1c00d9f564d
glibc-langpack-ga-2.34-40.el9_1.1.ppc64le.rpm
cb91c7d096ca66399823d3224eb6e4389beaf4b53ccb005b6c4f01ec4f34e7ed
glibc-langpack-gd-2.34-40.el9_1.1.ppc64le.rpm
01e990c225d6b280c7d86d4ea41e67cf1205d87e2688c1f4b876fd06927e0e95
glibc-langpack-gez-2.34-40.el9_1.1.ppc64le.rpm
0de40cc5514aadadd47609dc326151dd5748df9dcd77dba47e2346e08320cc05
glibc-langpack-gl-2.34-40.el9_1.1.ppc64le.rpm
fa4a545ef282b4fe35f9d8a3f1e54b72175ea4e90774c8148073beacf432ddc9
glibc-langpack-gu-2.34-40.el9_1.1.ppc64le.rpm
900724e65875bce21756710bf8c97db96d2166cfab069a9bd4cbd66e44a57037
glibc-langpack-gv-2.34-40.el9_1.1.ppc64le.rpm
4ca9bf88eba3b1950ed96ca2eeef8862bd4e73c36927a431692a826348d5ef90
glibc-langpack-ha-2.34-40.el9_1.1.ppc64le.rpm
c8b784020ce29d0aaff8131308927a0210b8fb140be5ae6c9fc85f7336d863c4
glibc-langpack-hak-2.34-40.el9_1.1.ppc64le.rpm
ee4fc81453a58819e96d01b93a544a394088ed82c8e83148a65c9559c190dfa6
glibc-langpack-he-2.34-40.el9_1.1.ppc64le.rpm
ac7279065266872f0601ec3622f3b9f0399972a908fccded9afaa4f510cae9f5
glibc-langpack-hi-2.34-40.el9_1.1.ppc64le.rpm
138b31cae84a795e0604b404b4c932c7745c78ece241c01137a70b95177b9065
glibc-langpack-hif-2.34-40.el9_1.1.ppc64le.rpm
c443ae3f7acc748e6bb819336dd773fd645fedecadb8046ca9b624f0fa0456cb
glibc-langpack-hne-2.34-40.el9_1.1.ppc64le.rpm
f7a2c17d82f94b1573d40349afcd42a0caa31784d2baaea2e2d4438eeac529de
glibc-langpack-hr-2.34-40.el9_1.1.ppc64le.rpm
3416cbb69a067dcd579a13db3c61bcea13bbc8f7e99eccebf82307b42495fc51
glibc-langpack-hsb-2.34-40.el9_1.1.ppc64le.rpm
015ae72c6930d3731d30fa1c30d142c466ca9e7e2d5373695103946b648e9a3b
glibc-langpack-ht-2.34-40.el9_1.1.ppc64le.rpm
4429edb1f204b7bdf1892cc48fe272f45fcb7866aafde84f1a23ef95d011a99b
glibc-langpack-hu-2.34-40.el9_1.1.ppc64le.rpm
af14d20aae6f47834dcdb536982993e9d9011f7a595b126ac7e33c2eeca931c2
glibc-langpack-hy-2.34-40.el9_1.1.ppc64le.rpm
5f750b75cba4a5a8d347936ee5d4ad8c689d0025ecb42b0e6fad7fd88055e1c9
glibc-langpack-ia-2.34-40.el9_1.1.ppc64le.rpm
efc05b3e2ddd9fd50600f4924f6db4ef8416345d3d22978ebce31284f2ef23f8
glibc-langpack-id-2.34-40.el9_1.1.ppc64le.rpm
084848858204605631f4f03a2b0bba23493e5458f2454e382342e991f102c241
glibc-langpack-ig-2.34-40.el9_1.1.ppc64le.rpm
86b67f375c924ef19c77974a9a872b5a63de80f90645bab8ee6befa45762a25e
glibc-langpack-ik-2.34-40.el9_1.1.ppc64le.rpm
e2e788979c9ba7aa95129ae22aa2492c40da34a24d02e27ba3e4d05bcb9a54fe
glibc-langpack-is-2.34-40.el9_1.1.ppc64le.rpm
b333989336364e4811acadca7ac844ee3e174a0f66b869dca02ff7c4f1f36d69
glibc-langpack-it-2.34-40.el9_1.1.ppc64le.rpm
01f6764197bf0c0fe3853c4bac3d6a3b3e2fe1a9c7807b6341d966330b4103b5
glibc-langpack-iu-2.34-40.el9_1.1.ppc64le.rpm
4e212fd8e50915049101e67f157e2c9f557efaa4e3d36ca0c38f4b8582dd83a2
glibc-langpack-ja-2.34-40.el9_1.1.ppc64le.rpm
0ea65972719ca1b91d9723376403adbd3a87118812924f28468e5e1d3bdc3a81
glibc-langpack-ka-2.34-40.el9_1.1.ppc64le.rpm
7b149be9e30230505cf8afa774dcb605c46ee9b9de251d246111580749fcec00
glibc-langpack-kab-2.34-40.el9_1.1.ppc64le.rpm
761d2a237b4de47797398bc657d61d7eb398eeabdf831eda56976c9b2e66450a
glibc-langpack-kk-2.34-40.el9_1.1.ppc64le.rpm
a7b9fdd96cc0c144e8967418f01cfc75facc15a6f6f4c916a2a59b1e503308b4
glibc-langpack-kl-2.34-40.el9_1.1.ppc64le.rpm
a12d2a07539d1a3b0661d6c5fad18a505e241f560fd22c805e0770ba30de244f
glibc-langpack-km-2.34-40.el9_1.1.ppc64le.rpm
8f94a074404faa861d9303287d04a48236a27edc34312eb8597171a46e936761
glibc-langpack-kn-2.34-40.el9_1.1.ppc64le.rpm
f29ab5fba0af1ff60958ad7e93b8b3da1a0f2ef71d7cbdccb64b645aa98ed60e
glibc-langpack-ko-2.34-40.el9_1.1.ppc64le.rpm
8d0a00ee09e26f12b31ba2eebc4b5140b0c1740b99ae889b82c98aba1328419c
glibc-langpack-kok-2.34-40.el9_1.1.ppc64le.rpm
33429cc98c62d87e1244373383e95305b9d8f3c598d0ceb8b87d227a94fc94cf
glibc-langpack-ks-2.34-40.el9_1.1.ppc64le.rpm
79b74c4141736115a6f92b9a39c48087e52e7cf6c22d6269990786952d914b1d
glibc-langpack-ku-2.34-40.el9_1.1.ppc64le.rpm
6fe2ed568bcf113a9be6d460a24c48a587751e3f28cac216c20748dc10b2146a
glibc-langpack-kw-2.34-40.el9_1.1.ppc64le.rpm
617c84bbb51b3748a2dd4ec523b18014b7e4ccd0b8614e58a27ddd27dc8eaf55
glibc-langpack-ky-2.34-40.el9_1.1.ppc64le.rpm
3884eb8b2eb388a52be1d846c11c84036bd61079ae6654bc6c21f7466657800c
glibc-langpack-lb-2.34-40.el9_1.1.ppc64le.rpm
c9a90624509a788f462f923d278fdf4bca8afa318e6e477ca8425cc04635851c
glibc-langpack-lg-2.34-40.el9_1.1.ppc64le.rpm
41f11e5ac85647037b74fecc5b72fd4146588632a1cf57392f2aff086ce7b1de
glibc-langpack-li-2.34-40.el9_1.1.ppc64le.rpm
ecbd2d75a5060ea65c26bb47fdc52d47facb32c42b2cd37ca5548489c0f5c787
glibc-langpack-lij-2.34-40.el9_1.1.ppc64le.rpm
e7523900f45f1c31925e02bb5ce073c1c58086366cea43ce4248830d8dcba63e
glibc-langpack-ln-2.34-40.el9_1.1.ppc64le.rpm
c10f40da75ab4a45cd9d71694706358ae559695a2178c0a9a77cad0c1ad03878
glibc-langpack-lo-2.34-40.el9_1.1.ppc64le.rpm
7af9a5e1dd60558d15101d5b636314b87715aba2d291e2be7e4cda760af3c72c
glibc-langpack-lt-2.34-40.el9_1.1.ppc64le.rpm
c952d294292874f9cc24e70f62aa5f55797bbb7a827f88c48fd5ed799ca45de4
glibc-langpack-lv-2.34-40.el9_1.1.ppc64le.rpm
bda931bed110c0c02efb6c272de05db39053faa575bec15f8e47fd32d5929d46
glibc-langpack-lzh-2.34-40.el9_1.1.ppc64le.rpm
0519848630e5b2c3091701b30f15670c76c07cd28d90d19bb0403b97c781d794
glibc-langpack-mag-2.34-40.el9_1.1.ppc64le.rpm
21a3852e34d94678472b0f78374df96e651ecbe979ca2fb1e0d01bba4832e598
glibc-langpack-mai-2.34-40.el9_1.1.ppc64le.rpm
35aaa03af7c0e274672cbdae6072d80f76120a45d4d64598b783725a0316373c
glibc-langpack-mfe-2.34-40.el9_1.1.ppc64le.rpm
627f866f239aea6c70cb849818738765067216f16e73940c91463b39a0e0b399
glibc-langpack-mg-2.34-40.el9_1.1.ppc64le.rpm
5b09bde6c8e58676611229394bdb9d5cc1afd32ee3082afd66aeebe3198c0176
glibc-langpack-mhr-2.34-40.el9_1.1.ppc64le.rpm
475cee27ceea4111f501f1ec543c1e33a6fd10abfe58c395dc6d4fdfa96a07c4
glibc-langpack-mi-2.34-40.el9_1.1.ppc64le.rpm
cb003ab16d24d97a1806efd9a310d1f03d1c80b0910ce75ed668abc52fdb5996
glibc-langpack-miq-2.34-40.el9_1.1.ppc64le.rpm
59c5d16f8e7a090e0fd8542ab773add5d1c4ffda5a077154e1b2b2504b227ade
glibc-langpack-mjw-2.34-40.el9_1.1.ppc64le.rpm
e7d5ea795623e55a04112532e44a7171a1e6898398e2df885192060d22377540
glibc-langpack-mk-2.34-40.el9_1.1.ppc64le.rpm
f76c6e6d33e5864611890fb284abbd0ea3a7298e4f7db7db71891b57d1277ca7
glibc-langpack-ml-2.34-40.el9_1.1.ppc64le.rpm
9890c163fc0ecdbc74f812ebd41aa1c64210b165087cba0de0f2bab0e468c225
glibc-langpack-mn-2.34-40.el9_1.1.ppc64le.rpm
d8dbed27c7bef6982a7b41a2aa4e53a45f0c6b78927336306b7382c9d7f36ac7
glibc-langpack-mni-2.34-40.el9_1.1.ppc64le.rpm
a39a4c555876d8bc6b8172cfc04764d0c12febad63ef4dfab078b2279cac8589
glibc-langpack-mnw-2.34-40.el9_1.1.ppc64le.rpm
0f392ebd82674ebbae89048bf051f84e67120929fa6fc04e62a056e596145086
glibc-langpack-mr-2.34-40.el9_1.1.ppc64le.rpm
ad2c227a0f02ac258461c43872180835f045ef2c61f0252174030b720d3112af
glibc-langpack-ms-2.34-40.el9_1.1.ppc64le.rpm
52aa7fb70dce64bff0bd7a55ce7934fa22c6e7e19cae6891513fbc9814c1d3ec
glibc-langpack-mt-2.34-40.el9_1.1.ppc64le.rpm
b63ee70384af99240875442f0f7d1660e13dbea7005f55a6579e5281fc1ca8d1
glibc-langpack-my-2.34-40.el9_1.1.ppc64le.rpm
c0668759040b7240c688c59d15ff7e3b89f392917c073011a00555dfe64f12a9
glibc-langpack-nan-2.34-40.el9_1.1.ppc64le.rpm
0e7c1f5c44853930b0ae3440584d0eaed570f45b0df8ba5499245247bb493d0a
glibc-langpack-nb-2.34-40.el9_1.1.ppc64le.rpm
1d70b1dfecf8702c24c2e25560d7cc821b37afd50fd1a51759fae43b56a1efb4
glibc-langpack-nds-2.34-40.el9_1.1.ppc64le.rpm
1a22eb82f1bb32452033bcab70b57693d30186713f6cb5e7cbf819698c2b425c
glibc-langpack-ne-2.34-40.el9_1.1.ppc64le.rpm
6c0f816ec4d69cb2a68de32fc830331b7d62233649f1eb32478b4da9ef0794ff
glibc-langpack-nhn-2.34-40.el9_1.1.ppc64le.rpm
0c6ed7f8ae1932af91f55c542b52e9968c36fdadf6af9ca18a3c5bcff35a5ee5
glibc-langpack-niu-2.34-40.el9_1.1.ppc64le.rpm
00af31940e9b48acd85afd147e22cef93933930cb8faff09ff7215fb96016f0a
glibc-langpack-nl-2.34-40.el9_1.1.ppc64le.rpm
1fbba3fbe608d3f2e9afec225b07c788f046ed6386922754d448be41692145fe
glibc-langpack-nn-2.34-40.el9_1.1.ppc64le.rpm
3ecf4e3331cc21b7c74ab3253d247ffbcf4f5915596ef3c75662ebd746311bc4
glibc-langpack-nr-2.34-40.el9_1.1.ppc64le.rpm
03a4ef80723c37e6d43129f1d89ffd1ce899d78ce822fde0469fb0ab524a13b5
glibc-langpack-nso-2.34-40.el9_1.1.ppc64le.rpm
9549bb948fdbd4c9318aa84093e638dcdf7d7264e4aee7085fed8276fc36c211
glibc-langpack-oc-2.34-40.el9_1.1.ppc64le.rpm
271f814bccf7fa01583008a8a8a0884a0bf0bb1f929ffa108264d4c1bab17a58
glibc-langpack-om-2.34-40.el9_1.1.ppc64le.rpm
072fa26aec99ae7bbe5195d7f2f64d83691f3eed0e1e73383acf4677403012d3
glibc-langpack-or-2.34-40.el9_1.1.ppc64le.rpm
12716a43973132f0c9d2eec87ea6cf45f9bd0549a598e802c4b93ee1d773016a
glibc-langpack-os-2.34-40.el9_1.1.ppc64le.rpm
d27c1da0b7b0248b391588710476aedf1731f06822b0644282c5d648d2158e06
glibc-langpack-pa-2.34-40.el9_1.1.ppc64le.rpm
23e954c86bdc72f19bcf756078fe9a2fd61a2215c46508be440504b0228233fa
glibc-langpack-pap-2.34-40.el9_1.1.ppc64le.rpm
526f2e857f72c380474b3d9167d41d648ae473b3ab25ef588fe59f59707352ba
glibc-langpack-pl-2.34-40.el9_1.1.ppc64le.rpm
e6c95f7df017feb89e313ad97d0a5bcc0a1c9a9682859c278899b337a8a9b80e
glibc-langpack-ps-2.34-40.el9_1.1.ppc64le.rpm
628b2d7a4c14a76a440f8335df10cca672db1aca27622e57f32978045b28e5ea
glibc-langpack-pt-2.34-40.el9_1.1.ppc64le.rpm
c2acfb4e964cd7b2384c8baa58b7747752244c035e0a7455079bc8b06790d8e0
glibc-langpack-quz-2.34-40.el9_1.1.ppc64le.rpm
b3c81f7b9fdbd90f2b5e31c35a1a08bad4e8c8babfa890d2921beabb9342423e
glibc-langpack-raj-2.34-40.el9_1.1.ppc64le.rpm
5528d80f75b146b403f13575e4d1c66708ee64de0ef601d8d8ef11a17da3e412
glibc-langpack-ro-2.34-40.el9_1.1.ppc64le.rpm
0d7cfb4a1a88b7fb2b85ed935c6f996051ca054763259ec7eb0fbae3060ed8f2
glibc-langpack-ru-2.34-40.el9_1.1.ppc64le.rpm
5efa5a10e9bb307762cb4a0f34d09ed614b438205012835b6c70d2462b2b2f14
glibc-langpack-rw-2.34-40.el9_1.1.ppc64le.rpm
1bc524a510dee24eff5f134cd3b44db5316686b817b33eadd35440cb430ef790
glibc-langpack-sa-2.34-40.el9_1.1.ppc64le.rpm
7cc9c8df6ffdfc5d520ab0102bbd502d2c075f7af8e2f5537733deebc7c796e4
glibc-langpack-sah-2.34-40.el9_1.1.ppc64le.rpm
3b323f1c0bc21a63026f7a47db0123bb5beec732448175182283227fb21cc0e8
glibc-langpack-sat-2.34-40.el9_1.1.ppc64le.rpm
12198f2073735a83dc5337a9c184794dbd0d8cb1fd46e61c15cdc0146b7629eb
glibc-langpack-sc-2.34-40.el9_1.1.ppc64le.rpm
1cbf750eefe6ced154d7fb3c5415afea7b01c6e1cda3375d263bc7ca8d0182c7
glibc-langpack-sd-2.34-40.el9_1.1.ppc64le.rpm
35e61d64df1a37a6e98755502800517de79032df9bf7a7790e1830e40863b221
glibc-langpack-se-2.34-40.el9_1.1.ppc64le.rpm
63c2d8239f461ab47562b396b6ae32380cd804de2d54dfc1cd31afa7fba0e678
glibc-langpack-sgs-2.34-40.el9_1.1.ppc64le.rpm
594f44ad79daee08af0540604b2fbaaea74354c3080e8c9a8869d878a7ef747d
glibc-langpack-shn-2.34-40.el9_1.1.ppc64le.rpm
7430290c9aa778067e1cfa5e8ed9f4701107a61c48397a8c647fd4219365406a
glibc-langpack-shs-2.34-40.el9_1.1.ppc64le.rpm
d3176b13540b3954cc742beeb6659ad76af34f002a450897beb86e45c9fb5595
glibc-langpack-si-2.34-40.el9_1.1.ppc64le.rpm
e3c91fb0cfb0c68e96fd06d59b889dd774506ef98da09c30a735913e7ac17d84
glibc-langpack-sid-2.34-40.el9_1.1.ppc64le.rpm
6ff343b443fafd7be47d2e5b844939b4895de342edfb7c1590b1da18aa67ced9
glibc-langpack-sk-2.34-40.el9_1.1.ppc64le.rpm
d14ced930ce3a5c099bc17dd5c1be2fc8b7e40aa06cab41fe5b83480c2d3bbcd
glibc-langpack-sl-2.34-40.el9_1.1.ppc64le.rpm
2c52767c43a020945c78a9ae3bad5a232cbe1555b072bbdc558ca4c11af6568e
glibc-langpack-sm-2.34-40.el9_1.1.ppc64le.rpm
00750266349ec3f7a09f18bfde3cf587b5101951a2df876524e98cd2f4abc4a4
glibc-langpack-so-2.34-40.el9_1.1.ppc64le.rpm
707555d1b75ad8dc38b55d8930bfd387d0ffa922ca2e514c4827f902cd6441ef
glibc-langpack-sq-2.34-40.el9_1.1.ppc64le.rpm
5294694d60299f4132e134d19410fcd9194f8e68c162e18e7b8316896035163e
glibc-langpack-sr-2.34-40.el9_1.1.ppc64le.rpm
9f6655f99b710162f538dcccb07ad8530e885f5c6bd2fa90099a82a1f428202b
glibc-langpack-ss-2.34-40.el9_1.1.ppc64le.rpm
f54020745603d59364158ccbbeb54b0f8d10f4ab7653f50912b48a05d2250771
glibc-langpack-st-2.34-40.el9_1.1.ppc64le.rpm
2458d505b47e7ce457f95ce375ca8ea511b1241e252f7b4bb614fc94a5476e10
glibc-langpack-sv-2.34-40.el9_1.1.ppc64le.rpm
2aa18f0b8ac1b22eec6cb920595f51db2f37b343f9796fd39988de740edfd7df
glibc-langpack-sw-2.34-40.el9_1.1.ppc64le.rpm
ef9bc4e81fc24f09e0f0347d0b1969eda3459ca881b07a763685469c5397c26d
glibc-langpack-szl-2.34-40.el9_1.1.ppc64le.rpm
8979ddca61072d164d7d6d8479fd290f9d60d1b0dbd1e655da4d1146455e2227
glibc-langpack-ta-2.34-40.el9_1.1.ppc64le.rpm
3e7613f9f2cf80f41094f09732306cee7035ad29f143a0d7f3f34b1811b8fcdb
glibc-langpack-tcy-2.34-40.el9_1.1.ppc64le.rpm
614d36a861b5961220d5ecc072e1b4bc3f3fd6715ce03d7b1a2f886b34a3b69f
glibc-langpack-te-2.34-40.el9_1.1.ppc64le.rpm
e45c82c8e34bcf22771a8e1c834e93806f0641205a0829515c354af630d91715
glibc-langpack-tg-2.34-40.el9_1.1.ppc64le.rpm
076da8b71cc8d327df5e14125f7888de9d8ec672eb80a5c1a02d1c7936eb9fa0
glibc-langpack-th-2.34-40.el9_1.1.ppc64le.rpm
19a8940df7011c95dd0e7158bc7833d79b4ef33ab27012e32d8298bc0f920d17
glibc-langpack-the-2.34-40.el9_1.1.ppc64le.rpm
7b581d47b09cc31154073f709b31cd58dca521f946b2598f8f4319418d64864c
glibc-langpack-ti-2.34-40.el9_1.1.ppc64le.rpm
6d79eb67a54ae609ab9c30d65272bca8afc0f68e1562d2edbe6bbcddde686988
glibc-langpack-tig-2.34-40.el9_1.1.ppc64le.rpm
98e45559b8c1410ec8b0daba8f9f9b4ddda5b183cdcd55befd244c66f8c08f66
glibc-langpack-tk-2.34-40.el9_1.1.ppc64le.rpm
402bcb48afb72681c260d0d7a50ba501a7b3d8e6ee8521aa4cca3ca708e1c88c
glibc-langpack-tl-2.34-40.el9_1.1.ppc64le.rpm
17e8b0346b378eb83a1a67ce8a08b56d2240a9682255e7b0965c6d1a01c6fbbd
glibc-langpack-tn-2.34-40.el9_1.1.ppc64le.rpm
12348cae6f420086587588d38cf25f12b008442967885c7739c7cfa83e4713d0
glibc-langpack-to-2.34-40.el9_1.1.ppc64le.rpm
3e80a9354065757fecded769fa599a250db6fce8b5f640c9cd87e3c4bd434472
glibc-langpack-tpi-2.34-40.el9_1.1.ppc64le.rpm
05e2d8f02e7d0508d29ee8868185febcde411d0609ae0c6e0dd8d2851b2c3fbc
glibc-langpack-tr-2.34-40.el9_1.1.ppc64le.rpm
16ea2a2ee01aef0b3086fbd162ee1bfe447e3b71bbd5f9502be4314376431d7e
glibc-langpack-ts-2.34-40.el9_1.1.ppc64le.rpm
4d7168f98846b847aeadc9b6e994e5169c9c2b55d9664ce1b70aa0812db1ac39
glibc-langpack-tt-2.34-40.el9_1.1.ppc64le.rpm
0c8aa1af9de554f2f9b7eb4d8b341e209234adee8ab1e1efaf9c8d87310058d2
glibc-langpack-ug-2.34-40.el9_1.1.ppc64le.rpm
6879c3b55747fdbf17b94b48dbf0e75725ec770868ad5e9e584910d02db62295
glibc-langpack-uk-2.34-40.el9_1.1.ppc64le.rpm
9d889b299f74929254ba16e01467bc3e0614b6595fa13e88cf7c5acdd1880e86
glibc-langpack-unm-2.34-40.el9_1.1.ppc64le.rpm
6fed34d1bad79c7ee10b77a0e8ac3c570c134e2174686b990b2adf29e4e97fed
glibc-langpack-ur-2.34-40.el9_1.1.ppc64le.rpm
3964a070bb52b9d5b13c55b28af60cc062932772334b209b9507e928cabfe802
glibc-langpack-uz-2.34-40.el9_1.1.ppc64le.rpm
f841cfa77fb40234cbcb54e78af2afe8776eaf8896b77241af722b9410d75823
glibc-langpack-ve-2.34-40.el9_1.1.ppc64le.rpm
1d1358a8ad5a129ceebfc6ab62f2edeac9a48db797e19b71ccd96a15e10dbf13
glibc-langpack-vi-2.34-40.el9_1.1.ppc64le.rpm
8e3ea30201201bdf9ac12a69a1f1fb5c4c43c57b689a9376c7c54c6e2045bcff
glibc-langpack-wa-2.34-40.el9_1.1.ppc64le.rpm
b18f241b960de6af47ef24c99ff767a452232122a54d9e10734fdbac416d20f2
glibc-langpack-wae-2.34-40.el9_1.1.ppc64le.rpm
826218cb50392cd62a49e24f0f65b6b22eff01424b95aad6089be4262a9ac282
glibc-langpack-wal-2.34-40.el9_1.1.ppc64le.rpm
f569a72a0b6b869fe07e6bc40a6356d6b85ced0a5dbd50bbb5e29fa416b2c5be
glibc-langpack-wo-2.34-40.el9_1.1.ppc64le.rpm
7d51881b913c243e1d61431a2c0c32bd0a31f29436bdff231ebbe2b7cbf061e0
glibc-langpack-xh-2.34-40.el9_1.1.ppc64le.rpm
b902e371d92a717e298d2bcb8b034216fb4957e8dc0b2edceadec41a5908997e
glibc-langpack-yi-2.34-40.el9_1.1.ppc64le.rpm
60e9b70e3b72bb531799aa4f0d2334d963829bd1b7888eb4f0cfb8d099952a10
glibc-langpack-yo-2.34-40.el9_1.1.ppc64le.rpm
83eb4adecd61893fc9141078da463ade43ea7292c31c2087f6d77df85559eb5b
glibc-langpack-yue-2.34-40.el9_1.1.ppc64le.rpm
7671546ec76295bc1b6623d1eb232ea6d3cb91e1b4537beb07ac6152bb25ab57
glibc-langpack-yuw-2.34-40.el9_1.1.ppc64le.rpm
1146e0646ff8d9c5c17df06b1211c5d7e14d92c4999da84a4830b537ad3bfef2
glibc-langpack-zh-2.34-40.el9_1.1.ppc64le.rpm
666fef8c37d23eced37be5ef79f8b6fba9f7277ed4f3769c3f7d0487be84efc7
glibc-langpack-zu-2.34-40.el9_1.1.ppc64le.rpm
64a684b4248dd2de93c63ab7841bfe8311cc282bae8a772dddb21bd643aba2f8
glibc-minimal-langpack-2.34-40.el9_1.1.ppc64le.rpm
3adfbe7749576a293150daf05375efff00f79fd1a3d53bccdc02db9370066a7e
libnsl-2.34-40.el9_1.1.ppc64le.rpm
98da1b678735213ec49cdf13fb476dd57d835273a85681436056bf49a53ec58c
nscd-2.34-40.el9_1.1.ppc64le.rpm
d71a98ae556e2f002eee828aeda656bb1c5b970a38a0a213b6794f296cb556f0
RLSA-2023:0343
Moderate: libtasn1 security update
A library that provides Abstract Syntax Notation One (ASN.1, as specified by the X.680 ITU-T recommendation) parsing and structures management, and Distinguished Encoding Rules (DER, as per X.690) encoding and decoding functions.
Security Fix(es):
* libtasn1: Out-of-bound access in ETYPE_OK (CVE-2021-46848)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for libtasn1.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
A library that provides Abstract Syntax Notation One (ASN.1, as specified by the X.680 ITU-T recommendation) parsing and structures management, and Distinguished Encoding Rules (DER, as per X.690) encoding and decoding functions.
Security Fix(es):
* libtasn1: Out-of-bound access in ETYPE_OK (CVE-2021-46848)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-baseos-rpms
libtasn1-4.16.0-8.el9_1.ppc64le.rpm
d4abe150fd71f7e99eadac17cccba6df08641760bc8d94c6c4b1e050f716997d
RLBA-2023:0344
libteam bug fix and enhancement update
The libteam packages contain a library which is a user-space counterpart for the Team Network Driver. The libteam library also provides an API to control team network devices.
Bug Fix(es) and Enhancement(s):
* Please backport [PATCH] teamd: stop iterating callbacks when a loop restart is requested (BZ#2148852)
* Please backport: [PATCH] teamd: do no remove the ports on shutdown with -N (BZ#2148854)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libteam.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The libteam packages contain a library which is a user-space counterpart for the Team Network Driver. The libteam library also provides an API to control team network devices.
Bug Fix(es) and Enhancement(s):
* Please backport [PATCH] teamd: stop iterating callbacks when a loop restart is requested (BZ#2148852)
* Please backport: [PATCH] teamd: do no remove the ports on shutdown with -N (BZ#2148854)
rocky-linux-9-ppc64le-baseos-rpms
libteam-1.31-16.el9_1.ppc64le.rpm
f837d5d7958e80dc85f5fd3d7c6a6747701cbb742da639254944ff870e7f2239
teamd-1.31-16.el9_1.ppc64le.rpm
1f42f4aed79aa312f3da5ceb6e6a5977e3a9ca8323e27e6e3fc0fad09d774f42
RLBA-2023:0345
authselect bug fix update
The authselect package configures authentication and identity sources from
supported profiles.
Bug Fix:
* change the default password encryption algorithm back to sha512 (BZ#2151230)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for authselect.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The authselect package configures authentication and identity sources from
supported profiles.
Bug Fix:
* change the default password encryption algorithm back to sha512 (BZ#2151230)
rocky-linux-9-ppc64le-baseos-rpms
authselect-1.2.5-2.el9_1.ppc64le.rpm
52c5f9eba1875f98b2899d1aff05752e269b5dea107bae997c909ab764cc3bba
authselect-libs-1.2.5-2.el9_1.ppc64le.rpm
f969d2bfffe11022e01855b7694c8f095c51540cf5b716d42cc6b7721e2b81d0
RLBA-2023:0346
subscription-manager bug fix update
The subscription-manager packages provide programs and libraries to allow users to manage subscriptions and yum repositories from the Rocky Enterprise Software Foundation entitlement platform.
Bug Fix(es):
* current status words "ステータスを確認中" (Checking Status) remains on the command line after subscription-manager (BZ#2142611)
* subscription-manager command fail when using UBI9 image on OpenShift container platform 4 (BZ#2151829)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for subscription-manager.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The subscription-manager packages provide programs and libraries to allow users to manage subscriptions and yum repositories from the Rocky Enterprise Software Foundation entitlement platform.
Bug Fix(es):
* current status words "ステータスを確認中" (Checking Status) remains on the command line after subscription-manager (BZ#2142611)
* subscription-manager command fail when using UBI9 image on OpenShift container platform 4 (BZ#2151829)
rocky-linux-9-ppc64le-baseos-rpms
libdnf-plugin-subscription-manager-1.29.30.1-1.el9_1.ppc64le.rpm
f5aee7dd33d21dee8b58d4edfd1b88bfe454b441b55d37e5e3e78c4e85385eec
python3-cloud-what-1.29.30.1-1.el9_1.ppc64le.rpm
172b4375635504cfd8a164e6d74ae1f4a3671178a758f80fddbdf75ddd05cd4e
python3-subscription-manager-rhsm-1.29.30.1-1.el9_1.ppc64le.rpm
c9d24349efab59c5af979d6028d9bbbb33b6f1de11f46d349a1dafb4655ab218
subscription-manager-1.29.30.1-1.el9_1.ppc64le.rpm
3c4ba1aa1304c763c4e26627bfaedd4ffaa03b09fff8c2491baefd21e9a4bc49
subscription-manager-plugin-ostree-1.29.30.1-1.el9_1.ppc64le.rpm
8bb6792793921438f24a5f1183c306f538fc73babc097b24e385b1c0d259ca08
RLBA-2023:0347
sssd bug fix and enhancement update
The System Security Services Daemon (SSSD) service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch (NSS) and the Pluggable Authentication Modules (PAM) interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources.
Bug Fix(es) and Enhancement(s):
* Analyzer: Optimize and remove duplicate messages in verbose list (BZ#2139870)
* SSS_CLIENT: fix thread unsafe access to get*ent structs. (BZ#2141830)
* SSSD: `sssctl analyze` command shouldn't require 'root' privileged (BZ#2142960)
* UPN check cannot be disabled explicitly but requires krb5_validate = false' as a work-around (BZ#2148988)
* authenticating against external IdP services okta (native app) with OAuth client secret failed (BZ#2152884)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sssd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The System Security Services Daemon (SSSD) service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch (NSS) and the Pluggable Authentication Modules (PAM) interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources.
Bug Fix(es) and Enhancement(s):
* Analyzer: Optimize and remove duplicate messages in verbose list (BZ#2139870)
* SSS_CLIENT: fix thread unsafe access to get*ent structs. (BZ#2141830)
* SSSD: `sssctl analyze` command shouldn't require 'root' privileged (BZ#2142960)
* UPN check cannot be disabled explicitly but requires krb5_validate = false' as a work-around (BZ#2148988)
* authenticating against external IdP services okta (native app) with OAuth client secret failed (BZ#2152884)
rocky-linux-9-ppc64le-baseos-rpms
libipa_hbac-2.7.3-4.el9_1.3.ppc64le.rpm
344fccd35796d4a73a104c4e928a72e63a598e69afaaafcddcc863b0028e7984
libsss_autofs-2.7.3-4.el9_1.3.ppc64le.rpm
fedd29b4be96dbc804ea7f7f0e14db21037217738bd85a2a363a0569caceac1e
libsss_certmap-2.7.3-4.el9_1.3.ppc64le.rpm
97896a595a5578d77d71c862cc1d29c7f892d31c3701f6a586c3f88732b5fd55
libsss_idmap-2.7.3-4.el9_1.3.ppc64le.rpm
e3257d7f480aeb94ad35ceb43e3a9542890b0b0c2fb6465769bc68e04885cd79
libsss_nss_idmap-2.7.3-4.el9_1.3.ppc64le.rpm
c0154794894e529aab2fdf67025e2c94003c3e1163a7d1786283aba17cc719c3
libsss_simpleifp-2.7.3-4.el9_1.3.ppc64le.rpm
384db94be0adda9765e420a32f75319397341e0c0a55cd9571ddf6de228e43d3
libsss_sudo-2.7.3-4.el9_1.3.ppc64le.rpm
e9669faf300d314e0db5a86cfac251d02a1fc439dce0275b4ab52f8134a05318
python3-libipa_hbac-2.7.3-4.el9_1.3.ppc64le.rpm
6a728859b29eaaf1fc458845be91bb42ab2b29ade78cc397cedc1a4632223e3d
python3-libsss_nss_idmap-2.7.3-4.el9_1.3.ppc64le.rpm
08eca167b5d702b7f47e553a69bdbb9c927a8185154711f764d222c241dfc69b
python3-sss-2.7.3-4.el9_1.3.ppc64le.rpm
6e98dc7ee6d266b3b7459839b65741de0cce8137df78963f8d88287da80904c5
python3-sssdconfig-2.7.3-4.el9_1.3.noarch.rpm
45794d617183c3ff37a274b4a080c873103c524c776372bce5972e3b400290c9
python3-sss-murmur-2.7.3-4.el9_1.3.ppc64le.rpm
644f3725950add6946a4721f7fbae026f87b9241284b705e39c76ba068430c8b
sssd-2.7.3-4.el9_1.3.ppc64le.rpm
09b401675fc917e4a7df7a817eeae61f318cd306794518d60057455b92be1828
sssd-ad-2.7.3-4.el9_1.3.ppc64le.rpm
ac835372998b2ec2e1eb02297669fed00a7562f0066f0404d89c010a607a415e
sssd-client-2.7.3-4.el9_1.3.ppc64le.rpm
479e2ce84a5304ee118bf54a13628297c35a215b35b819e80d2b5415935bc0de
sssd-common-2.7.3-4.el9_1.3.ppc64le.rpm
9401e14b27b2fca930355fdbb1edbce4e3a5470c5b41eee2262c50fa1cfad9fb
sssd-common-pac-2.7.3-4.el9_1.3.ppc64le.rpm
04de4d876681fe0da0bf423ce2728985a484bafb9c1aa8bf771e30185789d648
sssd-dbus-2.7.3-4.el9_1.3.ppc64le.rpm
252f81062bac41a759d25ba0aae26f2e5ba7de3e523b39affea3e08aeee76e7d
sssd-ipa-2.7.3-4.el9_1.3.ppc64le.rpm
84ed9118d2db8608f4d55c364eeddfb05ce45a11b1258cd1c2b9df0a84ecb9a2
sssd-kcm-2.7.3-4.el9_1.3.ppc64le.rpm
82dea2d64732bb4aa4b85861ee4df4f3bbb55586c834520dc3193202485eef69
sssd-krb5-2.7.3-4.el9_1.3.ppc64le.rpm
df66443cc685f6c543ba93ebed7f97087f76793d24aaca94559d9a2e22f5767f
sssd-krb5-common-2.7.3-4.el9_1.3.ppc64le.rpm
1169ad0a934037ec962ca8b0abf64a1933bd8b54158f56f65f6e1f4f9100b7c1
sssd-ldap-2.7.3-4.el9_1.3.ppc64le.rpm
9c9253d4b0738158b2ce4b21da657a7b0441e141c64a9b822f64e60b26e3f0a9
sssd-nfs-idmap-2.7.3-4.el9_1.3.ppc64le.rpm
05e911b841840cb1730c0f4c04ebb244e40dd64c1f3932cb12cd41c84b45d7ef
sssd-polkit-rules-2.7.3-4.el9_1.3.ppc64le.rpm
491cfcf0a8bd8681a9f98412755f2dc7c344e72a6ec957d4608d375be909c3e0
sssd-proxy-2.7.3-4.el9_1.3.ppc64le.rpm
886fe2d53839c90dcd7a366319b5f4f8c31992a59ad06eacf37820ceeae0baf8
sssd-tools-2.7.3-4.el9_1.3.ppc64le.rpm
d9503e2aec7f7dd72cb0bfe5f7b3248024239122af958b5e90a5bca75dc8e461
sssd-winbind-idmap-2.7.3-4.el9_1.3.ppc64le.rpm
e85f8d3aaec04f3bb040075c8b76687f4d7b24d82511712b8d1b0540918206da
RLBA-2023:0349
cryptsetup bug fix and enhancement update
The cryptsetup packages provide a utility for setting up disk encryption using
the dm-crypt kernel module.
Bug Fix(es) and Enhancement(s):
* Fix FIPS related issues in PBKDF2 (BZ#2151576)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cryptsetup.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The cryptsetup packages provide a utility for setting up disk encryption using
the dm-crypt kernel module.
Bug Fix(es) and Enhancement(s):
* Fix FIPS related issues in PBKDF2 (BZ#2151576)
rocky-linux-9-ppc64le-baseos-rpms
cryptsetup-2.4.3-5.el9_1.1.ppc64le.rpm
36f3fa877421f01d141c054e9c86d15963deecaf502f5bf8d02f771405b9c65f
cryptsetup-libs-2.4.3-5.el9_1.1.ppc64le.rpm
8cbf45ebbce55da239a5a1e54d434e95e0887079527ccbd24fc1f7578fceac34
integritysetup-2.4.3-5.el9_1.1.ppc64le.rpm
619048e4992800694da84837a11935e98344618fd101fdf5453f5db62831cfca
veritysetup-2.4.3-5.el9_1.1.ppc64le.rpm
53e94dcbad6d4275134951fa02dbfa6886db30b3047eb405ab319c57f8162d51
RLBA-2022:4042
new packages: opal-prd
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for opal-prd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
opal-prd-6.7.1-7.el9.ppc64le.rpm
88f765ec63375088cb92443c175376a4924ee0cd748f5ed249d2aebd363145ef
RLBA-2022:4051
new packages: librtas
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for librtas.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
librtas-2.0.2-14.el9.ppc64le.rpm
d4d89f47b7204a40b585ca0406f86327dbe662913a12d46e06a2d80ac881aa52
RLBA-2022:4054
new packages: libservicelog
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libservicelog.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libservicelog-1.1.19-4.el9.ppc64le.rpm
4a407e269ba36d828958b9c0b87ed6c16f77fe2411bfbc60bb239771a861474b
RLBA-2022:8302
libvpd bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libvpd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libvpd-2.2.9-1.el9.ppc64le.rpm
a77d17243c915ded5a2dbaa54a33cee465de89f6dbaefc7997921c1a764e6738
RLBA-2022:8303
lsvpd bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lsvpd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
lsvpd-1.7.14-1.el9.ppc64le.rpm
b23147c82d5d6a753d6cdc7c995053427f12997c596e51d86231378fc69be33b
RLEA-2022:8304
ppc64-diag bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ppc64-diag.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
ppc64-diag-rtas-2.7.8-1.el9.ppc64le.rpm
dbb1fd2628ba5990c92c46bcb4cdfd01bfa7875af034f3792cfe78c469853271
RLBA-2022:8323
servicelog bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for servicelog.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
servicelog-1.1.16-1.el9.ppc64le.rpm
a9b4ace2aba4b386c3cb899b436881321bbe50f70870e81a55a82f6081f36e00
RLBA-2022:8345
powerpc-utils bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for powerpc-utils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
powerpc-utils-core-1.3.10-2.el9.ppc64le.rpm
f307fd99688922268e592607e0ab0d22c08be4b76287b15c3cc9c11278f0b58b
RLBA-2022:4271
new packages: sudo
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sudo.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
sudo-1.9.5p2-7.el9_1.1.ppc64le.rpm
f98809e349207a3cc0d5ef2474288b5e9af4a626cc9c055437d5e3d81d9577af
RLBA-2022:4030
new packages: libreport
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libreport.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libreport-filesystem-2.15.2-6.el9.rocky.0.2.noarch.rpm
60952dd5abd60750912b1b20aa161f03be7d7bff43714500c9ac867d8fdd10bf
RLBA-2022:4067
new packages: fuse3
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for fuse3.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
fuse-common-3.10.2-5.el9.0.1.ppc64le.rpm
5ea26700b00bac695020c2df6f35b863b0583c6f7b566c0a008e9634d25bab3c
RLBA-2022:4203
new packages: lua
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lua.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
lua-libs-5.4.2-4.el9_0.3.ppc64le.rpm
07d82787f10b6122b54e087f8ea9e367d18c713b44e6a0da5c0c93ebf1c6c607
RLBA-2022:4252
new packages: python-kmod
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-kmod.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
python3-kmod-0.9-32.el9.0.1.ppc64le.rpm
bd35c8015bb1ddf42ea26718a2a2849f7c3eaaa12bebd72dbfcf73d16f131dcf
RLBA-2022:8272
glibc bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for glibc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
glibc-2.34-40.el9_1.1.ppc64le.rpm
18d952dd2a7364c661cdeb43d7a5e4049e9799f63b01320cf3f179c42cbed329
glibc-all-langpacks-2.34-40.el9_1.1.ppc64le.rpm
5ccb8066c9d3c278abc3f33420c4ccd379dcffda4d357fd74b385275d1085a53
glibc-common-2.34-40.el9_1.1.ppc64le.rpm
80c8068cf3707ce2292d4db33eb84d8b5a0514186debac071db9547efcf87e70
glibc-gconv-extra-2.34-40.el9_1.1.ppc64le.rpm
cdf17dc3c03fd67e3edc319b544d634ba9095ee8dc149ff4faa1514ad493c007
glibc-langpack-aa-2.34-40.el9_1.1.ppc64le.rpm
e6100e4908113c710437a9f661f6250ff2ae17ae0b2158bc273bb755030417e6
glibc-langpack-af-2.34-40.el9_1.1.ppc64le.rpm
6b55e1a1d2ca90fb970728f00b686e4794bd366a07f8d627f9de4aa11fe7f832
glibc-langpack-agr-2.34-40.el9_1.1.ppc64le.rpm
417b4bcae3cb0b624614f376580c8c58d7242e3a05db11ded13149d6ecf0ffa1
glibc-langpack-ak-2.34-40.el9_1.1.ppc64le.rpm
5fc7dd7e24ef5ec10ba529e6986747efe80fc25ca4ce8aae0ef5f7f749348b10
glibc-langpack-am-2.34-40.el9_1.1.ppc64le.rpm
0ae37d5b3c10ecae2d4910a1dbf31eac1a7eac0489fdad957188ea1edc502442
glibc-langpack-an-2.34-40.el9_1.1.ppc64le.rpm
eef926bacee69e083594e1884aaf1c61b00f4fda1657ecd0aa26030344145636
glibc-langpack-anp-2.34-40.el9_1.1.ppc64le.rpm
89da356f5a9140a5c8601525f1e011f428862e98e5542e11826f945a9a509380
glibc-langpack-ar-2.34-40.el9_1.1.ppc64le.rpm
b26245400982647e36e759e6c889d57c42218145bc7c5273f4a6196acfb44cb5
glibc-langpack-as-2.34-40.el9_1.1.ppc64le.rpm
6343fbe0728d2a8cca437b7adf1c0c13efbe4a5b957902677b733f7af5e074fe
glibc-langpack-ast-2.34-40.el9_1.1.ppc64le.rpm
257a1da52fb64637a975ee939f27eaf5c8125480649b5edbd1518e0d86d9e6e6
glibc-langpack-ayc-2.34-40.el9_1.1.ppc64le.rpm
fcca7172ffc3045de47bff84cd95bf3b5cf74f86ce55899eb88b27a0c456afb4
glibc-langpack-az-2.34-40.el9_1.1.ppc64le.rpm
16f758ef995acd821a260d88e858ead0dcb22734d9899ab6697244b280ceb557
glibc-langpack-be-2.34-40.el9_1.1.ppc64le.rpm
d9724505df2400efb61c1c5a8b672e918ec27da2bf6756b85e9e5c16ad11862e
glibc-langpack-bem-2.34-40.el9_1.1.ppc64le.rpm
4555a7e888e9f6ab2c694835b8e27a85f16a8a240a7b60902f7fdf20e0032c18
glibc-langpack-ber-2.34-40.el9_1.1.ppc64le.rpm
b19167efbf68d6e10795d8a514ab47bad83cab13d9202d8d0bae0ea497619c3d
glibc-langpack-bg-2.34-40.el9_1.1.ppc64le.rpm
40e40a900d740ff08bd3eb0aae43e4d9c08b3db80fe68a52ba161307f04cfaed
glibc-langpack-bhb-2.34-40.el9_1.1.ppc64le.rpm
be5a161053e77c5f973e8603c2eaf6a09d1051f31b0679185cb0cda5c7276fed
glibc-langpack-bho-2.34-40.el9_1.1.ppc64le.rpm
a6c7d291b1b14556e0d1631f2fd27ab9218be278918c4f530272f0a59bf8512a
glibc-langpack-bi-2.34-40.el9_1.1.ppc64le.rpm
b14998f2c006d1e3894aaa72c901afa937a3a8a5981a23cba7fd60a2069ddcef
glibc-langpack-bn-2.34-40.el9_1.1.ppc64le.rpm
7ed29c3947ddb2b6f8b233706b62c80ec18b044747cecbf641a48cf49ac97c6a
glibc-langpack-bo-2.34-40.el9_1.1.ppc64le.rpm
50f477851dc3e109c6f6e30574aced57dc477afec8dba0bf5e8da0660ba1b7e6
glibc-langpack-br-2.34-40.el9_1.1.ppc64le.rpm
1c468beb08299b504cbe2c89c9dd1863e873495e1bb6c32df70ce400d2749eea
glibc-langpack-brx-2.34-40.el9_1.1.ppc64le.rpm
25860b22b502781f75d7548efc5aff3d93c4dd094373ba9ac492ab757ac6e770
glibc-langpack-bs-2.34-40.el9_1.1.ppc64le.rpm
7defafe84d57a72b3f0454699f211485fcd4006205c31ce7659af524321a652f
glibc-langpack-byn-2.34-40.el9_1.1.ppc64le.rpm
16b6d9f5277c924b94570e090ab0929eda5d3bd04f1633c445b1db00baf66ea1
glibc-langpack-ca-2.34-40.el9_1.1.ppc64le.rpm
da70999852afe7eaa1eeff9dadfcf0edfe95d4717602a3cdeb69dd3c77a6bae6
glibc-langpack-ce-2.34-40.el9_1.1.ppc64le.rpm
bbeecfcbdcd66fdb0f42f56ff26d2d5cbd38d4dd815368a02c936e90282a75e3
glibc-langpack-chr-2.34-40.el9_1.1.ppc64le.rpm
e290598fda5a727ff69a026c4c99678b847590733edc204053558a904f7e9ed0
glibc-langpack-ckb-2.34-40.el9_1.1.ppc64le.rpm
03a1cc1baf7d4d305a1d2e373c7c8db6caf471dbf832a317314b536c409fc40f
glibc-langpack-cmn-2.34-40.el9_1.1.ppc64le.rpm
0e263429fa33481c9050e8d6b2993ee924af890871f99b1e0342178ce31b1fd0
glibc-langpack-crh-2.34-40.el9_1.1.ppc64le.rpm
90b2023932de7227c64b507295af5e61ff73c37a16450a4336ef5c2133a2a20c
glibc-langpack-cs-2.34-40.el9_1.1.ppc64le.rpm
5588425b9eb586a72980831464e0a9ee1283716ecfb05253c8922273fd668271
glibc-langpack-csb-2.34-40.el9_1.1.ppc64le.rpm
4a7477a827931a33ae49acde66ecb8384a66379d158c29e5dfac5e5f59e4a25e
glibc-langpack-cv-2.34-40.el9_1.1.ppc64le.rpm
a34d4b0e052c6df1647ff7a355598fe53db26ea910a59981b022fa0c51281ff2
glibc-langpack-cy-2.34-40.el9_1.1.ppc64le.rpm
be20b120a93a578fab237e2b539a58b574c12166f0763e8dd3927b740a84e282
glibc-langpack-da-2.34-40.el9_1.1.ppc64le.rpm
bdb8bd70417dc0a7822a01adb742a477461e1a45a88f018a2b44d0cddf309e88
glibc-langpack-de-2.34-40.el9_1.1.ppc64le.rpm
cb6137825359a415a31f073ebc83d8315098aec70f7893e203dea933ab31114f
glibc-langpack-doi-2.34-40.el9_1.1.ppc64le.rpm
cbb8cf27b5a6b9e7b968bc1cd263f80f0d7334e63f2f55efbd8eb828c51b98d5
glibc-langpack-dsb-2.34-40.el9_1.1.ppc64le.rpm
a9dec255a0055d8c0c29a7c7a5376a25364249e9d364052eccc7ceaeec590ce6
glibc-langpack-dv-2.34-40.el9_1.1.ppc64le.rpm
c07d0c119fad29ff112672fb11dd2b1bd9feca936b949b1691e5baac7ec984aa
glibc-langpack-dz-2.34-40.el9_1.1.ppc64le.rpm
b80434ed61c08d85d12d13bde358653108b7c8799e8d07aeb9efafd828f37b99
glibc-langpack-el-2.34-40.el9_1.1.ppc64le.rpm
a8efceb6c0aed331771488b976e3d8e1e5a30a2fe3e5bcb90d1659b6bf2d133f
glibc-langpack-en-2.34-40.el9_1.1.ppc64le.rpm
908c1d26f7ba6e55d076b82613e8a653498ab395b00a402d6027ec772feb955a
glibc-langpack-eo-2.34-40.el9_1.1.ppc64le.rpm
3f652c9fdbc70dfdb7466dd7b4d5f68a4d51603f1aa789a8618c426f9e1b6cb1
glibc-langpack-es-2.34-40.el9_1.1.ppc64le.rpm
d1a54bcd5125d49e792227e2da2b7f0e4c004ef0a7e1e5aa22a290befe955199
glibc-langpack-et-2.34-40.el9_1.1.ppc64le.rpm
907740c1bacc0e0f7860feb28c170a2c78704fb4a8f89410ab6d697613570c03
glibc-langpack-eu-2.34-40.el9_1.1.ppc64le.rpm
e95480c112719543d76d7e93ab8c3149356c012bcd772538dc42244dc8e8c42c
glibc-langpack-fa-2.34-40.el9_1.1.ppc64le.rpm
fc24153ba730ae307affcf328b69620f7ce6a1b8d3bd3fb181b57e95f92fc7d2
glibc-langpack-ff-2.34-40.el9_1.1.ppc64le.rpm
9387121fcdf5d1f3515a648aea3c142fb87511dce0b33494634af322fb241b88
glibc-langpack-fi-2.34-40.el9_1.1.ppc64le.rpm
b7e738bb0ca363048af275aca7511e02ebd3f427ea5ac6703bb7d90749d7eb6a
glibc-langpack-fil-2.34-40.el9_1.1.ppc64le.rpm
f2f5083c41ce88a07abd3eead1acc2d7c9bf48b5ecaf32d98dc613a3e6b1630e
glibc-langpack-fo-2.34-40.el9_1.1.ppc64le.rpm
61056873b03c7b90e60361255f8e3a784f64860ae4cd4f24019566fc6932d6e7
glibc-langpack-fr-2.34-40.el9_1.1.ppc64le.rpm
552586852d88f0e33e982c9f9c121a3adbf9b164b63957ed391b731cc9f9daa2
glibc-langpack-fur-2.34-40.el9_1.1.ppc64le.rpm
75c6bcad25883d4d8caa646c5b88a32aae268b64c681032ac7974fa18bef2d68
glibc-langpack-fy-2.34-40.el9_1.1.ppc64le.rpm
3d2d10b003b4caf383b42e868f4c85b76ff846618a4c17e30339b1c00d9f564d
glibc-langpack-ga-2.34-40.el9_1.1.ppc64le.rpm
cb91c7d096ca66399823d3224eb6e4389beaf4b53ccb005b6c4f01ec4f34e7ed
glibc-langpack-gd-2.34-40.el9_1.1.ppc64le.rpm
01e990c225d6b280c7d86d4ea41e67cf1205d87e2688c1f4b876fd06927e0e95
glibc-langpack-gez-2.34-40.el9_1.1.ppc64le.rpm
0de40cc5514aadadd47609dc326151dd5748df9dcd77dba47e2346e08320cc05
glibc-langpack-gl-2.34-40.el9_1.1.ppc64le.rpm
fa4a545ef282b4fe35f9d8a3f1e54b72175ea4e90774c8148073beacf432ddc9
glibc-langpack-gu-2.34-40.el9_1.1.ppc64le.rpm
900724e65875bce21756710bf8c97db96d2166cfab069a9bd4cbd66e44a57037
glibc-langpack-gv-2.34-40.el9_1.1.ppc64le.rpm
4ca9bf88eba3b1950ed96ca2eeef8862bd4e73c36927a431692a826348d5ef90
glibc-langpack-ha-2.34-40.el9_1.1.ppc64le.rpm
c8b784020ce29d0aaff8131308927a0210b8fb140be5ae6c9fc85f7336d863c4
glibc-langpack-hak-2.34-40.el9_1.1.ppc64le.rpm
ee4fc81453a58819e96d01b93a544a394088ed82c8e83148a65c9559c190dfa6
glibc-langpack-he-2.34-40.el9_1.1.ppc64le.rpm
ac7279065266872f0601ec3622f3b9f0399972a908fccded9afaa4f510cae9f5
glibc-langpack-hi-2.34-40.el9_1.1.ppc64le.rpm
138b31cae84a795e0604b404b4c932c7745c78ece241c01137a70b95177b9065
glibc-langpack-hif-2.34-40.el9_1.1.ppc64le.rpm
c443ae3f7acc748e6bb819336dd773fd645fedecadb8046ca9b624f0fa0456cb
glibc-langpack-hne-2.34-40.el9_1.1.ppc64le.rpm
f7a2c17d82f94b1573d40349afcd42a0caa31784d2baaea2e2d4438eeac529de
glibc-langpack-hr-2.34-40.el9_1.1.ppc64le.rpm
3416cbb69a067dcd579a13db3c61bcea13bbc8f7e99eccebf82307b42495fc51
glibc-langpack-hsb-2.34-40.el9_1.1.ppc64le.rpm
015ae72c6930d3731d30fa1c30d142c466ca9e7e2d5373695103946b648e9a3b
glibc-langpack-ht-2.34-40.el9_1.1.ppc64le.rpm
4429edb1f204b7bdf1892cc48fe272f45fcb7866aafde84f1a23ef95d011a99b
glibc-langpack-hu-2.34-40.el9_1.1.ppc64le.rpm
af14d20aae6f47834dcdb536982993e9d9011f7a595b126ac7e33c2eeca931c2
glibc-langpack-hy-2.34-40.el9_1.1.ppc64le.rpm
5f750b75cba4a5a8d347936ee5d4ad8c689d0025ecb42b0e6fad7fd88055e1c9
glibc-langpack-ia-2.34-40.el9_1.1.ppc64le.rpm
efc05b3e2ddd9fd50600f4924f6db4ef8416345d3d22978ebce31284f2ef23f8
glibc-langpack-id-2.34-40.el9_1.1.ppc64le.rpm
084848858204605631f4f03a2b0bba23493e5458f2454e382342e991f102c241
glibc-langpack-ig-2.34-40.el9_1.1.ppc64le.rpm
86b67f375c924ef19c77974a9a872b5a63de80f90645bab8ee6befa45762a25e
glibc-langpack-ik-2.34-40.el9_1.1.ppc64le.rpm
e2e788979c9ba7aa95129ae22aa2492c40da34a24d02e27ba3e4d05bcb9a54fe
glibc-langpack-is-2.34-40.el9_1.1.ppc64le.rpm
b333989336364e4811acadca7ac844ee3e174a0f66b869dca02ff7c4f1f36d69
glibc-langpack-it-2.34-40.el9_1.1.ppc64le.rpm
01f6764197bf0c0fe3853c4bac3d6a3b3e2fe1a9c7807b6341d966330b4103b5
glibc-langpack-iu-2.34-40.el9_1.1.ppc64le.rpm
4e212fd8e50915049101e67f157e2c9f557efaa4e3d36ca0c38f4b8582dd83a2
glibc-langpack-ja-2.34-40.el9_1.1.ppc64le.rpm
0ea65972719ca1b91d9723376403adbd3a87118812924f28468e5e1d3bdc3a81
glibc-langpack-ka-2.34-40.el9_1.1.ppc64le.rpm
7b149be9e30230505cf8afa774dcb605c46ee9b9de251d246111580749fcec00
glibc-langpack-kab-2.34-40.el9_1.1.ppc64le.rpm
761d2a237b4de47797398bc657d61d7eb398eeabdf831eda56976c9b2e66450a
glibc-langpack-kk-2.34-40.el9_1.1.ppc64le.rpm
a7b9fdd96cc0c144e8967418f01cfc75facc15a6f6f4c916a2a59b1e503308b4
glibc-langpack-kl-2.34-40.el9_1.1.ppc64le.rpm
a12d2a07539d1a3b0661d6c5fad18a505e241f560fd22c805e0770ba30de244f
glibc-langpack-km-2.34-40.el9_1.1.ppc64le.rpm
8f94a074404faa861d9303287d04a48236a27edc34312eb8597171a46e936761
glibc-langpack-kn-2.34-40.el9_1.1.ppc64le.rpm
f29ab5fba0af1ff60958ad7e93b8b3da1a0f2ef71d7cbdccb64b645aa98ed60e
glibc-langpack-ko-2.34-40.el9_1.1.ppc64le.rpm
8d0a00ee09e26f12b31ba2eebc4b5140b0c1740b99ae889b82c98aba1328419c
glibc-langpack-kok-2.34-40.el9_1.1.ppc64le.rpm
33429cc98c62d87e1244373383e95305b9d8f3c598d0ceb8b87d227a94fc94cf
glibc-langpack-ks-2.34-40.el9_1.1.ppc64le.rpm
79b74c4141736115a6f92b9a39c48087e52e7cf6c22d6269990786952d914b1d
glibc-langpack-ku-2.34-40.el9_1.1.ppc64le.rpm
6fe2ed568bcf113a9be6d460a24c48a587751e3f28cac216c20748dc10b2146a
glibc-langpack-kw-2.34-40.el9_1.1.ppc64le.rpm
617c84bbb51b3748a2dd4ec523b18014b7e4ccd0b8614e58a27ddd27dc8eaf55
glibc-langpack-ky-2.34-40.el9_1.1.ppc64le.rpm
3884eb8b2eb388a52be1d846c11c84036bd61079ae6654bc6c21f7466657800c
glibc-langpack-lb-2.34-40.el9_1.1.ppc64le.rpm
c9a90624509a788f462f923d278fdf4bca8afa318e6e477ca8425cc04635851c
glibc-langpack-lg-2.34-40.el9_1.1.ppc64le.rpm
41f11e5ac85647037b74fecc5b72fd4146588632a1cf57392f2aff086ce7b1de
glibc-langpack-li-2.34-40.el9_1.1.ppc64le.rpm
ecbd2d75a5060ea65c26bb47fdc52d47facb32c42b2cd37ca5548489c0f5c787
glibc-langpack-lij-2.34-40.el9_1.1.ppc64le.rpm
e7523900f45f1c31925e02bb5ce073c1c58086366cea43ce4248830d8dcba63e
glibc-langpack-ln-2.34-40.el9_1.1.ppc64le.rpm
c10f40da75ab4a45cd9d71694706358ae559695a2178c0a9a77cad0c1ad03878
glibc-langpack-lo-2.34-40.el9_1.1.ppc64le.rpm
7af9a5e1dd60558d15101d5b636314b87715aba2d291e2be7e4cda760af3c72c
glibc-langpack-lt-2.34-40.el9_1.1.ppc64le.rpm
c952d294292874f9cc24e70f62aa5f55797bbb7a827f88c48fd5ed799ca45de4
glibc-langpack-lv-2.34-40.el9_1.1.ppc64le.rpm
bda931bed110c0c02efb6c272de05db39053faa575bec15f8e47fd32d5929d46
glibc-langpack-lzh-2.34-40.el9_1.1.ppc64le.rpm
0519848630e5b2c3091701b30f15670c76c07cd28d90d19bb0403b97c781d794
glibc-langpack-mag-2.34-40.el9_1.1.ppc64le.rpm
21a3852e34d94678472b0f78374df96e651ecbe979ca2fb1e0d01bba4832e598
glibc-langpack-mai-2.34-40.el9_1.1.ppc64le.rpm
35aaa03af7c0e274672cbdae6072d80f76120a45d4d64598b783725a0316373c
glibc-langpack-mfe-2.34-40.el9_1.1.ppc64le.rpm
627f866f239aea6c70cb849818738765067216f16e73940c91463b39a0e0b399
glibc-langpack-mg-2.34-40.el9_1.1.ppc64le.rpm
5b09bde6c8e58676611229394bdb9d5cc1afd32ee3082afd66aeebe3198c0176
glibc-langpack-mhr-2.34-40.el9_1.1.ppc64le.rpm
475cee27ceea4111f501f1ec543c1e33a6fd10abfe58c395dc6d4fdfa96a07c4
glibc-langpack-mi-2.34-40.el9_1.1.ppc64le.rpm
cb003ab16d24d97a1806efd9a310d1f03d1c80b0910ce75ed668abc52fdb5996
glibc-langpack-miq-2.34-40.el9_1.1.ppc64le.rpm
59c5d16f8e7a090e0fd8542ab773add5d1c4ffda5a077154e1b2b2504b227ade
glibc-langpack-mjw-2.34-40.el9_1.1.ppc64le.rpm
e7d5ea795623e55a04112532e44a7171a1e6898398e2df885192060d22377540
glibc-langpack-mk-2.34-40.el9_1.1.ppc64le.rpm
f76c6e6d33e5864611890fb284abbd0ea3a7298e4f7db7db71891b57d1277ca7
glibc-langpack-ml-2.34-40.el9_1.1.ppc64le.rpm
9890c163fc0ecdbc74f812ebd41aa1c64210b165087cba0de0f2bab0e468c225
glibc-langpack-mn-2.34-40.el9_1.1.ppc64le.rpm
d8dbed27c7bef6982a7b41a2aa4e53a45f0c6b78927336306b7382c9d7f36ac7
glibc-langpack-mni-2.34-40.el9_1.1.ppc64le.rpm
a39a4c555876d8bc6b8172cfc04764d0c12febad63ef4dfab078b2279cac8589
glibc-langpack-mnw-2.34-40.el9_1.1.ppc64le.rpm
0f392ebd82674ebbae89048bf051f84e67120929fa6fc04e62a056e596145086
glibc-langpack-mr-2.34-40.el9_1.1.ppc64le.rpm
ad2c227a0f02ac258461c43872180835f045ef2c61f0252174030b720d3112af
glibc-langpack-ms-2.34-40.el9_1.1.ppc64le.rpm
52aa7fb70dce64bff0bd7a55ce7934fa22c6e7e19cae6891513fbc9814c1d3ec
glibc-langpack-mt-2.34-40.el9_1.1.ppc64le.rpm
b63ee70384af99240875442f0f7d1660e13dbea7005f55a6579e5281fc1ca8d1
glibc-langpack-my-2.34-40.el9_1.1.ppc64le.rpm
c0668759040b7240c688c59d15ff7e3b89f392917c073011a00555dfe64f12a9
glibc-langpack-nan-2.34-40.el9_1.1.ppc64le.rpm
0e7c1f5c44853930b0ae3440584d0eaed570f45b0df8ba5499245247bb493d0a
glibc-langpack-nb-2.34-40.el9_1.1.ppc64le.rpm
1d70b1dfecf8702c24c2e25560d7cc821b37afd50fd1a51759fae43b56a1efb4
glibc-langpack-nds-2.34-40.el9_1.1.ppc64le.rpm
1a22eb82f1bb32452033bcab70b57693d30186713f6cb5e7cbf819698c2b425c
glibc-langpack-ne-2.34-40.el9_1.1.ppc64le.rpm
6c0f816ec4d69cb2a68de32fc830331b7d62233649f1eb32478b4da9ef0794ff
glibc-langpack-nhn-2.34-40.el9_1.1.ppc64le.rpm
0c6ed7f8ae1932af91f55c542b52e9968c36fdadf6af9ca18a3c5bcff35a5ee5
glibc-langpack-niu-2.34-40.el9_1.1.ppc64le.rpm
00af31940e9b48acd85afd147e22cef93933930cb8faff09ff7215fb96016f0a
glibc-langpack-nl-2.34-40.el9_1.1.ppc64le.rpm
1fbba3fbe608d3f2e9afec225b07c788f046ed6386922754d448be41692145fe
glibc-langpack-nn-2.34-40.el9_1.1.ppc64le.rpm
3ecf4e3331cc21b7c74ab3253d247ffbcf4f5915596ef3c75662ebd746311bc4
glibc-langpack-nr-2.34-40.el9_1.1.ppc64le.rpm
03a4ef80723c37e6d43129f1d89ffd1ce899d78ce822fde0469fb0ab524a13b5
glibc-langpack-nso-2.34-40.el9_1.1.ppc64le.rpm
9549bb948fdbd4c9318aa84093e638dcdf7d7264e4aee7085fed8276fc36c211
glibc-langpack-oc-2.34-40.el9_1.1.ppc64le.rpm
271f814bccf7fa01583008a8a8a0884a0bf0bb1f929ffa108264d4c1bab17a58
glibc-langpack-om-2.34-40.el9_1.1.ppc64le.rpm
072fa26aec99ae7bbe5195d7f2f64d83691f3eed0e1e73383acf4677403012d3
glibc-langpack-or-2.34-40.el9_1.1.ppc64le.rpm
12716a43973132f0c9d2eec87ea6cf45f9bd0549a598e802c4b93ee1d773016a
glibc-langpack-os-2.34-40.el9_1.1.ppc64le.rpm
d27c1da0b7b0248b391588710476aedf1731f06822b0644282c5d648d2158e06
glibc-langpack-pa-2.34-40.el9_1.1.ppc64le.rpm
23e954c86bdc72f19bcf756078fe9a2fd61a2215c46508be440504b0228233fa
glibc-langpack-pap-2.34-40.el9_1.1.ppc64le.rpm
526f2e857f72c380474b3d9167d41d648ae473b3ab25ef588fe59f59707352ba
glibc-langpack-pl-2.34-40.el9_1.1.ppc64le.rpm
e6c95f7df017feb89e313ad97d0a5bcc0a1c9a9682859c278899b337a8a9b80e
glibc-langpack-ps-2.34-40.el9_1.1.ppc64le.rpm
628b2d7a4c14a76a440f8335df10cca672db1aca27622e57f32978045b28e5ea
glibc-langpack-pt-2.34-40.el9_1.1.ppc64le.rpm
c2acfb4e964cd7b2384c8baa58b7747752244c035e0a7455079bc8b06790d8e0
glibc-langpack-quz-2.34-40.el9_1.1.ppc64le.rpm
b3c81f7b9fdbd90f2b5e31c35a1a08bad4e8c8babfa890d2921beabb9342423e
glibc-langpack-raj-2.34-40.el9_1.1.ppc64le.rpm
5528d80f75b146b403f13575e4d1c66708ee64de0ef601d8d8ef11a17da3e412
glibc-langpack-ro-2.34-40.el9_1.1.ppc64le.rpm
0d7cfb4a1a88b7fb2b85ed935c6f996051ca054763259ec7eb0fbae3060ed8f2
glibc-langpack-ru-2.34-40.el9_1.1.ppc64le.rpm
5efa5a10e9bb307762cb4a0f34d09ed614b438205012835b6c70d2462b2b2f14
glibc-langpack-rw-2.34-40.el9_1.1.ppc64le.rpm
1bc524a510dee24eff5f134cd3b44db5316686b817b33eadd35440cb430ef790
glibc-langpack-sa-2.34-40.el9_1.1.ppc64le.rpm
7cc9c8df6ffdfc5d520ab0102bbd502d2c075f7af8e2f5537733deebc7c796e4
glibc-langpack-sah-2.34-40.el9_1.1.ppc64le.rpm
3b323f1c0bc21a63026f7a47db0123bb5beec732448175182283227fb21cc0e8
glibc-langpack-sat-2.34-40.el9_1.1.ppc64le.rpm
12198f2073735a83dc5337a9c184794dbd0d8cb1fd46e61c15cdc0146b7629eb
glibc-langpack-sc-2.34-40.el9_1.1.ppc64le.rpm
1cbf750eefe6ced154d7fb3c5415afea7b01c6e1cda3375d263bc7ca8d0182c7
glibc-langpack-sd-2.34-40.el9_1.1.ppc64le.rpm
35e61d64df1a37a6e98755502800517de79032df9bf7a7790e1830e40863b221
glibc-langpack-se-2.34-40.el9_1.1.ppc64le.rpm
63c2d8239f461ab47562b396b6ae32380cd804de2d54dfc1cd31afa7fba0e678
glibc-langpack-sgs-2.34-40.el9_1.1.ppc64le.rpm
594f44ad79daee08af0540604b2fbaaea74354c3080e8c9a8869d878a7ef747d
glibc-langpack-shn-2.34-40.el9_1.1.ppc64le.rpm
7430290c9aa778067e1cfa5e8ed9f4701107a61c48397a8c647fd4219365406a
glibc-langpack-shs-2.34-40.el9_1.1.ppc64le.rpm
d3176b13540b3954cc742beeb6659ad76af34f002a450897beb86e45c9fb5595
glibc-langpack-si-2.34-40.el9_1.1.ppc64le.rpm
e3c91fb0cfb0c68e96fd06d59b889dd774506ef98da09c30a735913e7ac17d84
glibc-langpack-sid-2.34-40.el9_1.1.ppc64le.rpm
6ff343b443fafd7be47d2e5b844939b4895de342edfb7c1590b1da18aa67ced9
glibc-langpack-sk-2.34-40.el9_1.1.ppc64le.rpm
d14ced930ce3a5c099bc17dd5c1be2fc8b7e40aa06cab41fe5b83480c2d3bbcd
glibc-langpack-sl-2.34-40.el9_1.1.ppc64le.rpm
2c52767c43a020945c78a9ae3bad5a232cbe1555b072bbdc558ca4c11af6568e
glibc-langpack-sm-2.34-40.el9_1.1.ppc64le.rpm
00750266349ec3f7a09f18bfde3cf587b5101951a2df876524e98cd2f4abc4a4
glibc-langpack-so-2.34-40.el9_1.1.ppc64le.rpm
707555d1b75ad8dc38b55d8930bfd387d0ffa922ca2e514c4827f902cd6441ef
glibc-langpack-sq-2.34-40.el9_1.1.ppc64le.rpm
5294694d60299f4132e134d19410fcd9194f8e68c162e18e7b8316896035163e
glibc-langpack-sr-2.34-40.el9_1.1.ppc64le.rpm
9f6655f99b710162f538dcccb07ad8530e885f5c6bd2fa90099a82a1f428202b
glibc-langpack-ss-2.34-40.el9_1.1.ppc64le.rpm
f54020745603d59364158ccbbeb54b0f8d10f4ab7653f50912b48a05d2250771
glibc-langpack-st-2.34-40.el9_1.1.ppc64le.rpm
2458d505b47e7ce457f95ce375ca8ea511b1241e252f7b4bb614fc94a5476e10
glibc-langpack-sv-2.34-40.el9_1.1.ppc64le.rpm
2aa18f0b8ac1b22eec6cb920595f51db2f37b343f9796fd39988de740edfd7df
glibc-langpack-sw-2.34-40.el9_1.1.ppc64le.rpm
ef9bc4e81fc24f09e0f0347d0b1969eda3459ca881b07a763685469c5397c26d
glibc-langpack-szl-2.34-40.el9_1.1.ppc64le.rpm
8979ddca61072d164d7d6d8479fd290f9d60d1b0dbd1e655da4d1146455e2227
glibc-langpack-ta-2.34-40.el9_1.1.ppc64le.rpm
3e7613f9f2cf80f41094f09732306cee7035ad29f143a0d7f3f34b1811b8fcdb
glibc-langpack-tcy-2.34-40.el9_1.1.ppc64le.rpm
614d36a861b5961220d5ecc072e1b4bc3f3fd6715ce03d7b1a2f886b34a3b69f
glibc-langpack-te-2.34-40.el9_1.1.ppc64le.rpm
e45c82c8e34bcf22771a8e1c834e93806f0641205a0829515c354af630d91715
glibc-langpack-tg-2.34-40.el9_1.1.ppc64le.rpm
076da8b71cc8d327df5e14125f7888de9d8ec672eb80a5c1a02d1c7936eb9fa0
glibc-langpack-th-2.34-40.el9_1.1.ppc64le.rpm
19a8940df7011c95dd0e7158bc7833d79b4ef33ab27012e32d8298bc0f920d17
glibc-langpack-the-2.34-40.el9_1.1.ppc64le.rpm
7b581d47b09cc31154073f709b31cd58dca521f946b2598f8f4319418d64864c
glibc-langpack-ti-2.34-40.el9_1.1.ppc64le.rpm
6d79eb67a54ae609ab9c30d65272bca8afc0f68e1562d2edbe6bbcddde686988
glibc-langpack-tig-2.34-40.el9_1.1.ppc64le.rpm
98e45559b8c1410ec8b0daba8f9f9b4ddda5b183cdcd55befd244c66f8c08f66
glibc-langpack-tk-2.34-40.el9_1.1.ppc64le.rpm
402bcb48afb72681c260d0d7a50ba501a7b3d8e6ee8521aa4cca3ca708e1c88c
glibc-langpack-tl-2.34-40.el9_1.1.ppc64le.rpm
17e8b0346b378eb83a1a67ce8a08b56d2240a9682255e7b0965c6d1a01c6fbbd
glibc-langpack-tn-2.34-40.el9_1.1.ppc64le.rpm
12348cae6f420086587588d38cf25f12b008442967885c7739c7cfa83e4713d0
glibc-langpack-to-2.34-40.el9_1.1.ppc64le.rpm
3e80a9354065757fecded769fa599a250db6fce8b5f640c9cd87e3c4bd434472
glibc-langpack-tpi-2.34-40.el9_1.1.ppc64le.rpm
05e2d8f02e7d0508d29ee8868185febcde411d0609ae0c6e0dd8d2851b2c3fbc
glibc-langpack-tr-2.34-40.el9_1.1.ppc64le.rpm
16ea2a2ee01aef0b3086fbd162ee1bfe447e3b71bbd5f9502be4314376431d7e
glibc-langpack-ts-2.34-40.el9_1.1.ppc64le.rpm
4d7168f98846b847aeadc9b6e994e5169c9c2b55d9664ce1b70aa0812db1ac39
glibc-langpack-tt-2.34-40.el9_1.1.ppc64le.rpm
0c8aa1af9de554f2f9b7eb4d8b341e209234adee8ab1e1efaf9c8d87310058d2
glibc-langpack-ug-2.34-40.el9_1.1.ppc64le.rpm
6879c3b55747fdbf17b94b48dbf0e75725ec770868ad5e9e584910d02db62295
glibc-langpack-uk-2.34-40.el9_1.1.ppc64le.rpm
9d889b299f74929254ba16e01467bc3e0614b6595fa13e88cf7c5acdd1880e86
glibc-langpack-unm-2.34-40.el9_1.1.ppc64le.rpm
6fed34d1bad79c7ee10b77a0e8ac3c570c134e2174686b990b2adf29e4e97fed
glibc-langpack-ur-2.34-40.el9_1.1.ppc64le.rpm
3964a070bb52b9d5b13c55b28af60cc062932772334b209b9507e928cabfe802
glibc-langpack-uz-2.34-40.el9_1.1.ppc64le.rpm
f841cfa77fb40234cbcb54e78af2afe8776eaf8896b77241af722b9410d75823
glibc-langpack-ve-2.34-40.el9_1.1.ppc64le.rpm
1d1358a8ad5a129ceebfc6ab62f2edeac9a48db797e19b71ccd96a15e10dbf13
glibc-langpack-vi-2.34-40.el9_1.1.ppc64le.rpm
8e3ea30201201bdf9ac12a69a1f1fb5c4c43c57b689a9376c7c54c6e2045bcff
glibc-langpack-wa-2.34-40.el9_1.1.ppc64le.rpm
b18f241b960de6af47ef24c99ff767a452232122a54d9e10734fdbac416d20f2
glibc-langpack-wae-2.34-40.el9_1.1.ppc64le.rpm
826218cb50392cd62a49e24f0f65b6b22eff01424b95aad6089be4262a9ac282
glibc-langpack-wal-2.34-40.el9_1.1.ppc64le.rpm
f569a72a0b6b869fe07e6bc40a6356d6b85ced0a5dbd50bbb5e29fa416b2c5be
glibc-langpack-wo-2.34-40.el9_1.1.ppc64le.rpm
7d51881b913c243e1d61431a2c0c32bd0a31f29436bdff231ebbe2b7cbf061e0
glibc-langpack-xh-2.34-40.el9_1.1.ppc64le.rpm
b902e371d92a717e298d2bcb8b034216fb4957e8dc0b2edceadec41a5908997e
glibc-langpack-yi-2.34-40.el9_1.1.ppc64le.rpm
60e9b70e3b72bb531799aa4f0d2334d963829bd1b7888eb4f0cfb8d099952a10
glibc-langpack-yo-2.34-40.el9_1.1.ppc64le.rpm
83eb4adecd61893fc9141078da463ade43ea7292c31c2087f6d77df85559eb5b
glibc-langpack-yue-2.34-40.el9_1.1.ppc64le.rpm
7671546ec76295bc1b6623d1eb232ea6d3cb91e1b4537beb07ac6152bb25ab57
glibc-langpack-yuw-2.34-40.el9_1.1.ppc64le.rpm
1146e0646ff8d9c5c17df06b1211c5d7e14d92c4999da84a4830b537ad3bfef2
glibc-langpack-zh-2.34-40.el9_1.1.ppc64le.rpm
666fef8c37d23eced37be5ef79f8b6fba9f7277ed4f3769c3f7d0487be84efc7
glibc-langpack-zu-2.34-40.el9_1.1.ppc64le.rpm
64a684b4248dd2de93c63ab7841bfe8311cc282bae8a772dddb21bd643aba2f8
glibc-minimal-langpack-2.34-40.el9_1.1.ppc64le.rpm
3adfbe7749576a293150daf05375efff00f79fd1a3d53bccdc02db9370066a7e
libnsl-2.34-40.el9_1.1.ppc64le.rpm
98da1b678735213ec49cdf13fb476dd57d835273a85681436056bf49a53ec58c
nscd-2.34-40.el9_1.1.ppc64le.rpm
d71a98ae556e2f002eee828aeda656bb1c5b970a38a0a213b6794f296cb556f0
RLBA-2022:8273
chrony bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for chrony.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
chrony-4.2-1.el9.rocky.1.0.ppc64le.rpm
5509bb149067ccde88f797e9517f5bfd96904d4962730d711d9534cec3d8155e
RLBA-2022:8290
expat bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for expat.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
expat-2.4.9-1.el9_1.1.ppc64le.rpm
14c78e26084a5c82d0eebd26e952b44929ab89daff2c37c7af4f2eb382caa3d9
RLSA-2022:8299
Low: curl security update
The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP.
Security Fix(es):
* curl: bad local IPv6 connection reuse (CVE-2022-27775)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Low
An update is available for curl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP.
Security Fix(es):
* curl: bad local IPv6 connection reuse (CVE-2022-27775)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
curl-7.76.1-19.el9_1.1.ppc64le.rpm
9260410c0535afbb73b0cc4b7c808ec5800deb22520cc8dacc1526d89250fe2e
curl-minimal-7.76.1-19.el9_1.1.ppc64le.rpm
60ddddc44154514c3235efa90e687db20593e4d7422e8e112d36d2a9ea94d7b8
libcurl-7.76.1-19.el9_1.1.ppc64le.rpm
d71740b12be057c1d32280734b7a0e042d8da7dc490b9d7e57862ed2e918bdde
libcurl-minimal-7.76.1-19.el9_1.1.ppc64le.rpm
a0bd2479fa8b2a2cb05689ffb1d301122873ed9d0781db1599bbd743d9460677
RLBA-2022:8313
device-mapper-multipath bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for device-mapper-multipath.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
device-mapper-multipath-0.8.7-12.el9_1.1.ppc64le.rpm
8c6aff5e23ae41f995b5ce84298ce0af291249349b8014b2f89529d9b09765ef
device-mapper-multipath-libs-0.8.7-12.el9_1.1.ppc64le.rpm
387439cb8d3c32377d27cf0b755b919a5827b1cae585a519ed16f6bb2318a6aa
kpartx-0.8.7-12.el9_1.1.ppc64le.rpm
954bf87dfa7db15449367167f0755d2a2110d678130ebb2d5f92be04b344af64
RLBA-2022:8325
sssd bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sssd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libipa_hbac-2.7.3-4.el9_1.3.ppc64le.rpm
344fccd35796d4a73a104c4e928a72e63a598e69afaaafcddcc863b0028e7984
libsss_autofs-2.7.3-4.el9_1.3.ppc64le.rpm
fedd29b4be96dbc804ea7f7f0e14db21037217738bd85a2a363a0569caceac1e
libsss_certmap-2.7.3-4.el9_1.3.ppc64le.rpm
97896a595a5578d77d71c862cc1d29c7f892d31c3701f6a586c3f88732b5fd55
libsss_idmap-2.7.3-4.el9_1.3.ppc64le.rpm
e3257d7f480aeb94ad35ceb43e3a9542890b0b0c2fb6465769bc68e04885cd79
libsss_nss_idmap-2.7.3-4.el9_1.3.ppc64le.rpm
c0154794894e529aab2fdf67025e2c94003c3e1163a7d1786283aba17cc719c3
libsss_simpleifp-2.7.3-4.el9_1.3.ppc64le.rpm
384db94be0adda9765e420a32f75319397341e0c0a55cd9571ddf6de228e43d3
libsss_sudo-2.7.3-4.el9_1.3.ppc64le.rpm
e9669faf300d314e0db5a86cfac251d02a1fc439dce0275b4ab52f8134a05318
python3-libipa_hbac-2.7.3-4.el9_1.3.ppc64le.rpm
6a728859b29eaaf1fc458845be91bb42ab2b29ade78cc397cedc1a4632223e3d
python3-libsss_nss_idmap-2.7.3-4.el9_1.3.ppc64le.rpm
08eca167b5d702b7f47e553a69bdbb9c927a8185154711f764d222c241dfc69b
python3-sss-2.7.3-4.el9_1.3.ppc64le.rpm
6e98dc7ee6d266b3b7459839b65741de0cce8137df78963f8d88287da80904c5
python3-sssdconfig-2.7.3-4.el9_1.3.noarch.rpm
45794d617183c3ff37a274b4a080c873103c524c776372bce5972e3b400290c9
python3-sss-murmur-2.7.3-4.el9_1.3.ppc64le.rpm
644f3725950add6946a4721f7fbae026f87b9241284b705e39c76ba068430c8b
sssd-2.7.3-4.el9_1.3.ppc64le.rpm
09b401675fc917e4a7df7a817eeae61f318cd306794518d60057455b92be1828
sssd-ad-2.7.3-4.el9_1.3.ppc64le.rpm
ac835372998b2ec2e1eb02297669fed00a7562f0066f0404d89c010a607a415e
sssd-client-2.7.3-4.el9_1.3.ppc64le.rpm
479e2ce84a5304ee118bf54a13628297c35a215b35b819e80d2b5415935bc0de
sssd-common-2.7.3-4.el9_1.3.ppc64le.rpm
9401e14b27b2fca930355fdbb1edbce4e3a5470c5b41eee2262c50fa1cfad9fb
sssd-common-pac-2.7.3-4.el9_1.3.ppc64le.rpm
04de4d876681fe0da0bf423ce2728985a484bafb9c1aa8bf771e30185789d648
sssd-dbus-2.7.3-4.el9_1.3.ppc64le.rpm
252f81062bac41a759d25ba0aae26f2e5ba7de3e523b39affea3e08aeee76e7d
sssd-ipa-2.7.3-4.el9_1.3.ppc64le.rpm
84ed9118d2db8608f4d55c364eeddfb05ce45a11b1258cd1c2b9df0a84ecb9a2
sssd-kcm-2.7.3-4.el9_1.3.ppc64le.rpm
82dea2d64732bb4aa4b85861ee4df4f3bbb55586c834520dc3193202485eef69
sssd-krb5-2.7.3-4.el9_1.3.ppc64le.rpm
df66443cc685f6c543ba93ebed7f97087f76793d24aaca94559d9a2e22f5767f
sssd-krb5-common-2.7.3-4.el9_1.3.ppc64le.rpm
1169ad0a934037ec962ca8b0abf64a1933bd8b54158f56f65f6e1f4f9100b7c1
sssd-ldap-2.7.3-4.el9_1.3.ppc64le.rpm
9c9253d4b0738158b2ce4b21da657a7b0441e141c64a9b822f64e60b26e3f0a9
sssd-nfs-idmap-2.7.3-4.el9_1.3.ppc64le.rpm
05e911b841840cb1730c0f4c04ebb244e40dd64c1f3932cb12cd41c84b45d7ef
sssd-polkit-rules-2.7.3-4.el9_1.3.ppc64le.rpm
491cfcf0a8bd8681a9f98412755f2dc7c344e72a6ec957d4608d375be909c3e0
sssd-proxy-2.7.3-4.el9_1.3.ppc64le.rpm
886fe2d53839c90dcd7a366319b5f4f8c31992a59ad06eacf37820ceeae0baf8
sssd-tools-2.7.3-4.el9_1.3.ppc64le.rpm
d9503e2aec7f7dd72cb0bfe5f7b3248024239122af958b5e90a5bca75dc8e461
sssd-winbind-idmap-2.7.3-4.el9_1.3.ppc64le.rpm
e85f8d3aaec04f3bb040075c8b76687f4d7b24d82511712b8d1b0540918206da
RLBA-2022:8326
grub2 bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for grub2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
grub2-common-2.06-46.el9.rocky.0.1.noarch.rpm
10743e5afb0b304044541618211a8b28d0777637bd5a8d09579d2da1a1b57ee7
grub2-efi-aa64-modules-2.06-46.el9.rocky.0.1.noarch.rpm
0b56b13e202cea7d459fec2ea864f96e1a0fe6de44c1ac6a259077db2641bf16
grub2-efi-x64-modules-2.06-46.el9.rocky.0.1.noarch.rpm
15bb03f7c852f3351697d02710de18f417e23af408a3922e5710d493c6959213
grub2-ppc64le-2.06-46.el9.rocky.0.1.ppc64le.rpm
40f83744d252047b8245415b0dac714789f8fea075369dbe9556934b2c72a59b
grub2-ppc64le-modules-2.06-46.el9.rocky.0.1.noarch.rpm
013cc65eaff62a9748df42a70975b269ca4aaed1befecccdfb9ef09ffcb255ab
grub2-tools-2.06-46.el9.rocky.0.1.ppc64le.rpm
16937bfd3c906c8fb66f0e1005134526d20e40a08bf81bf55286e4dfaee834b8
grub2-tools-extra-2.06-46.el9.rocky.0.1.ppc64le.rpm
bee2f73b3a726fa21903f64a7af63de41b7ce178075d9cec30c4e0a51e7d71aa
grub2-tools-minimal-2.06-46.el9.rocky.0.1.ppc64le.rpm
edfdd33976915e92d6b93e34e0646e7c7284d95c782bee4de3bd842f6d78c914
RLBA-2022:8327
systemd bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for systemd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
systemd-250-12.el9_1.1.ppc64le.rpm
0ef00010b8c36ebe15d017cc89921e1db1bcb8465820f07efb7833dea81cd5b2
systemd-container-250-12.el9_1.1.ppc64le.rpm
8547e8686b57be47af1db1d4dcc709812a8ab821439f26d09facf779c2c91e2b
systemd-libs-250-12.el9_1.1.ppc64le.rpm
6100a288b8fc0d288491fd91faaddbc9b8c9d651b2ae26cf308e2bfcc80aa370
systemd-oomd-250-12.el9_1.1.ppc64le.rpm
a88a1c668b4ff3d001bbd3e504158bc48a48c4e33992c00fb5b45b8c839fd1a2
systemd-pam-250-12.el9_1.1.ppc64le.rpm
ec6efa90c9d569fb61e6392878952b7bb508ea70105644a46d8d786a38d8f6b1
systemd-resolved-250-12.el9_1.1.ppc64le.rpm
b51e03ffc78931d4445b14b0d8ce79848d61abd91e85c3470549ab9627a6df61
systemd-rpm-macros-250-12.el9_1.1.noarch.rpm
34046d3efbbe3e4612a824e36930839e132c131fa7e2075f9d1bf9f4fee107ae
systemd-udev-250-12.el9_1.1.ppc64le.rpm
e3dcb2b9cf6584dd013bd312de37cf62386d181f3997a63e90e9ff26a96f3b5d
RLSA-2022:8353
Moderate: python3.9 security, bug fix, and enhancement update
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
The following packages have been upgraded to a later upstream version: python3.9 (3.9.14). (BZ#2128249)
Security Fix(es):
* python: mailcap: findmatch() function does not sanitize the second argument (CVE-2015-20107)
* python: open redirection vulnerability in lib/http/server.py may lead to information disclosure (CVE-2021-28861)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for python3.9.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
The following packages have been upgraded to a later upstream version: python3.9 (3.9.14). (BZ#2128249)
Security Fix(es):
* python: mailcap: findmatch() function does not sanitize the second argument (CVE-2015-20107)
* python: open redirection vulnerability in lib/http/server.py may lead to information disclosure (CVE-2021-28861)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
python3-3.9.14-1.el9_1.1.ppc64le.rpm
c48a3a4517b340e2c8fcc5a66d6919863f3b2fc0edb3bd9a87f1fcf00c808b50
python3-libs-3.9.14-1.el9_1.1.ppc64le.rpm
376caf464d9d52fd593cea025ef00acb693b1d8e23c710d337a08491840751e9
RLBA-2022:8366
subscription-manager-cockpit bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for subscription-manager-cockpit.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
rhsm-icons-4-1.el9.rocky.0.1.noarch.rpm
26df0a57b84b0f2e1e18c4a7f1a6acec31286224e9a82059f0978e2c13f77cae
subscription-manager-cockpit-4-1.el9.rocky.0.1.noarch.rpm
fa72400a1e4655035d5a790632c9b4e8ad48f09cf2b7be1f4f11f5429829fa0c
RLBA-2022:8399
cryptsetup bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cryptsetup.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
cryptsetup-2.4.3-5.el9_1.1.ppc64le.rpm
36f3fa877421f01d141c054e9c86d15963deecaf502f5bf8d02f771405b9c65f
cryptsetup-libs-2.4.3-5.el9_1.1.ppc64le.rpm
8cbf45ebbce55da239a5a1e54d434e95e0887079527ccbd24fc1f7578fceac34
integritysetup-2.4.3-5.el9_1.1.ppc64le.rpm
619048e4992800694da84837a11935e98344618fd101fdf5453f5db62831cfca
veritysetup-2.4.3-5.el9_1.1.ppc64le.rpm
53e94dcbad6d4275134951fa02dbfa6886db30b3047eb405ab319c57f8162d51
RLSA-2023:0334
Important: kernel security and bug fix update
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: watch queue race condition can lead to privilege escalation (CVE-2022-2959)
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
* kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)
* kernel: nfsd buffer overflow by RPC message over TCP with garbage data (CVE-2022-43945)
* kernel: i2c: unbounded length leads to buffer overflow in ismt_access() (CVE-2022-3077)
* kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option (CVE-2022-30594)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Intel 9.2: Important iavf bug fixes (BZ#2127884)
* vfio zero page mappings fail after 2M instances (BZ#2128514)
* nvme-tcp automatic reconnect fails intermittently during EMC powerstore NDU operation (BZ#2131359)
* ice: Driver Update to 5.19 (BZ#2132070)
* WARNING: CPU: 116 PID: 3440 at arch/x86/mm/extable.c:105 ex_handler_fprestore+0x3f/0x50 (BZ#2134588)
* drm: duplicated call of drm_privacy_screen_register_notifier() in drm_connector_register() (BZ#2134619)
* updating the appid field through sysfs is returning an -EINVAL error (BZ#2136914)
* DELL EMC: System is not booting into RT Kernel with perc12. (BZ#2139213)
* No signal showed in the VGA monitor when installing Rocky Linux9 in the legacy bios mode (BZ#2140153)
* Practically limit "Dummy wait" workaround to old Intel systems (BZ#2142168)
* ppc64le: unexpected oom panic when there's enough memory left in zswap test (BZ#2143976)
* fatal error: error in backend: Branch target out of insn range (BZ#2144902)
* AMdCLIENT: The kernel command line parameter "nomodeset" not working properly (BZ#2145217)
* Azure: PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (BZ#2150910)
* Azure z-stream: Sometimes newly deployed VMs are not getting accelerated network during provisioning (BZ#2151605)
* DELL 9.0 RT - On PE R760 system, call traces are observed dmesg when system is running stress (BZ#2154407)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for kernel.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: watch queue race condition can lead to privilege escalation (CVE-2022-2959)
* kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
* kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139)
* kernel: nfsd buffer overflow by RPC message over TCP with garbage data (CVE-2022-43945)
* kernel: i2c: unbounded length leads to buffer overflow in ismt_access() (CVE-2022-3077)
* kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option (CVE-2022-30594)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Intel 9.2: Important iavf bug fixes (BZ#2127884)
* vfio zero page mappings fail after 2M instances (BZ#2128514)
* nvme-tcp automatic reconnect fails intermittently during EMC powerstore NDU operation (BZ#2131359)
* ice: Driver Update to 5.19 (BZ#2132070)
* WARNING: CPU: 116 PID: 3440 at arch/x86/mm/extable.c:105 ex_handler_fprestore+0x3f/0x50 (BZ#2134588)
* drm: duplicated call of drm_privacy_screen_register_notifier() in drm_connector_register() (BZ#2134619)
* updating the appid field through sysfs is returning an -EINVAL error (BZ#2136914)
* DELL EMC: System is not booting into RT Kernel with perc12. (BZ#2139213)
* No signal showed in the VGA monitor when installing Rocky Linux9 in the legacy bios mode (BZ#2140153)
* Practically limit "Dummy wait" workaround to old Intel systems (BZ#2142168)
* ppc64le: unexpected oom panic when there's enough memory left in zswap test (BZ#2143976)
* fatal error: error in backend: Branch target out of insn range (BZ#2144902)
* AMdCLIENT: The kernel command line parameter "nomodeset" not working properly (BZ#2145217)
* Azure: PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (BZ#2150910)
* Azure z-stream: Sometimes newly deployed VMs are not getting accelerated network during provisioning (BZ#2151605)
* DELL 9.0 RT - On PE R760 system, call traces are observed dmesg when system is running stress (BZ#2154407)
rocky-linux-9-ppc64le-baseos-rpms
bpftool-5.14.0-162.12.1.el9_1.0.2.ppc64le.rpm
148d3c8ab976544c51cc7d2d6c9b48d379ba848c2923ec94b9ff52da66ad4ae9
kernel-5.14.0-162.12.1.el9_1.0.2.ppc64le.rpm
8bc39f6dda3895f9baf2713c20ef48e53e3bf2bacfacf02d6869d088361c3fd5
kernel-abi-stablelists-5.14.0-162.12.1.el9_1.0.2.noarch.rpm
a56bcf09f5f455589086abcc611fe0b763422df538f404532f32f5e4deb67e6a
kernel-core-5.14.0-162.12.1.el9_1.0.2.ppc64le.rpm
1697f18bb5aed216f4c51f47a29e89b735878cbae3da483e4369af20037efc5b
kernel-debug-5.14.0-162.12.1.el9_1.0.2.ppc64le.rpm
be831c359c241886f1bb50a7493b357ea17661dc4fe5d977e988f45e6badd03f
kernel-debug-core-5.14.0-162.12.1.el9_1.0.2.ppc64le.rpm
aff5c65a8f2baadb325912083ff8b4da316ad2225198b37414cb29bc97d1d9f6
kernel-debug-modules-5.14.0-162.12.1.el9_1.0.2.ppc64le.rpm
da0cbbc94f2ac03db918281404fc1d95454f924ca8cbeea37c023d76ab88080b
kernel-debug-modules-extra-5.14.0-162.12.1.el9_1.0.2.ppc64le.rpm
b2ada2ca3a397a5c04c10860dd7711be292eda32d4b34a18ff32d97ca8606741
kernel-modules-5.14.0-162.12.1.el9_1.0.2.ppc64le.rpm
d0aa16317f8bf22c5b9ca45516fa86d3a6d41ce9401405c3ed39540380adf8b8
kernel-modules-extra-5.14.0-162.12.1.el9_1.0.2.ppc64le.rpm
67bf357c5879d9ec2dd90cf934c71311fda0fb978d0a69b70aea735765823e34
kernel-tools-5.14.0-162.12.1.el9_1.0.2.ppc64le.rpm
5a301d3919d47fda07b8520bea315836a0f6f7e265e0271982c9c2822c93da5d
kernel-tools-libs-5.14.0-162.12.1.el9_1.0.2.ppc64le.rpm
a122d37dd551c3d779b006ab2de25b421d716199acb2afea9937af862ec42d95
python3-perf-5.14.0-162.12.1.el9_1.0.2.ppc64le.rpm
96c11273305eeb20ea5b4a260eae346696f3ddc768a6264d19a5d49683c8d5f2
RLSA-2023:0626
Important: libksba security update
KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as the CMS easily accessible by other applications. Both specifications are building blocks of S/MIME and TLS.
Security Fix(es):
* libksba: integer overflow to code executiona (CVE-2022-47629)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for libksba.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as the CMS easily accessible by other applications. Both specifications are building blocks of S/MIME and TLS.
Security Fix(es):
* libksba: integer overflow to code executiona (CVE-2022-47629)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-baseos-rpms
libksba-1.5.1-6.el9_1.ppc64le.rpm
8942071997a8c2d4449b29488226eee3020b286cbff35e9e6652ef59af0ab3d2
RLBA-2023:0669
selinux-policy bug fix and enhancement update
The selinux-policy packages contain the rules that govern how confined processes run on the system.
Bug Fix(es) and Enhancement(s):
* SELinux prevents smbstatus (executed by Insights) from creating /var/lib/samba/lock/msg.lock directory. (BZ#2136760)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for selinux-policy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The selinux-policy packages contain the rules that govern how confined processes run on the system.
Bug Fix(es) and Enhancement(s):
* SELinux prevents smbstatus (executed by Insights) from creating /var/lib/samba/lock/msg.lock directory. (BZ#2136760)
rocky-linux-9-ppc64le-baseos-rpms
selinux-policy-34.1.43-1.el9_1.1.noarch.rpm
8fff7ee1a6b3786baf76667d65002864708b05fa7253a817928e9ecbded4a805
selinux-policy-doc-34.1.43-1.el9_1.1.noarch.rpm
0cd0a6128053b12ff002eee9f770e12cd918df1384bcf0ed387d1051898a9d44
selinux-policy-mls-34.1.43-1.el9_1.1.noarch.rpm
bb4c447ea2e1da165d5550c4faa2f5c1ec1ff667402839a7cb53d0cd877502c9
selinux-policy-sandbox-34.1.43-1.el9_1.1.noarch.rpm
14540299f8a379b74d5ce7d750b05611943c319f7e9cba68f31115428fb142ad
selinux-policy-targeted-34.1.43-1.el9_1.1.noarch.rpm
361df7c52aebf6a9df112ef61ec3fd2d612a541c2f53b77c047617736b7a2e50
RLSA-2023:0752
Moderate: grub2 security update
The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.
Security Fix(es):
* grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass (CVE-2022-2601)
* grub2: Heap based out-of-bounds write when redering certain unicode sequences (CVE-2022-3775)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for grub2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.
Security Fix(es):
* grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass (CVE-2022-2601)
* grub2: Heap based out-of-bounds write when redering certain unicode sequences (CVE-2022-3775)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-baseos-rpms
grub2-common-2.06-46.el9_1.3.rocky.0.2.noarch.rpm
1593c39d10e7772a6c094a3c2dbccdd53b5d6e41a52bf862462bfda111a71289
grub2-efi-aa64-modules-2.06-46.el9_1.3.rocky.0.2.noarch.rpm
b05cbcae898efc609c1afa251d2086fe24c551b174cf34f0052d50d45bc38d82
grub2-efi-x64-modules-2.06-46.el9_1.3.rocky.0.2.noarch.rpm
f5bd53b1cdb86342490a91fff16c58feac4cf3ffba69d0c51fa0c78f66eba092
grub2-ppc64le-2.06-46.el9_1.3.rocky.0.2.ppc64le.rpm
4fd46be6cbb3b40a8d0eda69dd5c6e495c742eb4b4f83640c986caef8621a746
grub2-ppc64le-modules-2.06-46.el9_1.3.rocky.0.2.noarch.rpm
0e747c6224f7bac9cb7968cdb07f5921fdb69364dac7592e455c36e0f5f7e812
grub2-tools-2.06-46.el9_1.3.rocky.0.2.ppc64le.rpm
4e324c782aaaf5b07c33841cc25531d587f1c1c7a1754c4c0c476d4494360dab
grub2-tools-extra-2.06-46.el9_1.3.rocky.0.2.ppc64le.rpm
e5940b2f140f04dadda7761a687ba4a1183184868d4e49ff3550d47966a24f60
grub2-tools-minimal-2.06-46.el9_1.3.rocky.0.2.ppc64le.rpm
7b5162f06f8aff2d9823f561b0e5bdf4bc5bcdf4fdac1d1cc6c6da85b5f1b10a
RLBA-2023:1301
sos bug fix and enhancement update
The sos package contains a set of utilities that gather information from
system hardware, logs, and configuration files. The information can then be
used for diagnostic purposes and debugging.
Bug Fix(es) and Enhancement(s):
* The sos tool has been upgraded to the latest 4.5.0 upstream release, which includes a lot of underlying improvements and fixes. (BZ#2166621)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sos.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The sos package contains a set of utilities that gather information from
system hardware, logs, and configuration files. The information can then be
used for diagnostic purposes and debugging.
Bug Fix(es) and Enhancement(s):
* The sos tool has been upgraded to the latest 4.5.0 upstream release, which includes a lot of underlying improvements and fixes. (BZ#2166621)
rocky-linux-9-ppc64le-baseos-rpms
sos-4.5.0-1.el9.noarch.rpm
e02c5325e1ef840018b89606f13a921ca3ce57f8efaf355626dcf56fe252090c
sos-audit-4.5.0-1.el9.noarch.rpm
e6567398418b1769e4e603624564d58630b78d310e06d5203d5c61cceb739e83
RLSA-2023:0946
Important: openssl security and bug fix update
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.
Security Fix(es):
* openssl: X.400 address type confusion in X.509 GeneralName (CVE-2023-0286)
* openssl: read buffer overflow in X.509 certificate verification (CVE-2022-4203)
* openssl: timing attack in RSA Decryption implementation (CVE-2022-4304)
* openssl: double free after calling PEM_read_bio_ex (CVE-2022-4450)
* openssl: use-after-free following BIO_new_NDEF (CVE-2023-0215)
* openssl: invalid pointer dereference in d2i_PKCS7 functions (CVE-2023-0216)
* openssl: NULL dereference validating DSA public key (CVE-2023-0217)
* openssl: NULL dereference during PKCS7 data verification (CVE-2023-0401)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* HMAC generation should reject key lengths < 112 bits or provide an indicator in FIPS mode (BZ#2144000)
* In FIPS mode, openssl should set a minimum length for passwords in PBKDF2 (BZ#2144003)
* stunnel consumes high amount of memory when pestered with TCP connections without a TLS handshake (BZ#2144008)
* In FIPS mode, openssl should reject SHAKE as digest for RSA-OAEP or provide an indicator (BZ#2144010)
* In FIPS mode, openssl should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator (BZ#2144012)
* In FIPS mode, openssl should reject RSA signatures with X9.31 padding, or provide an indicator (BZ#2144015)
* In FIPS mode, openssl should reject SHA-224, SHA-384, SHA-512-224, and SHA-512-256 as hashes for hash-based DRBGs, or provide an indicator after 2023-05-16 (BZ#2144017)
* In FIPS mode, openssl should reject KDF input and output key lengths < 112 bits or provide an indicator (BZ#2144019)
* In FIPS mode, openssl should reject RSA keys < 2048 bits when using EVP_PKEY_decapsulate, or provide an indicator (BZ#2145170)
* Rocky Linux9.1 Nightly[0912] - error:03000093:digital envelope routines::command not supported when git clone is run with configured ibmca engine backed by libica.so.4 (OpenSSL 3.0) (BZ#2149010)
* OpenSSL FIPS checksum code needs update (BZ#2158412)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for openssl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.
Security Fix(es):
* openssl: X.400 address type confusion in X.509 GeneralName (CVE-2023-0286)
* openssl: read buffer overflow in X.509 certificate verification (CVE-2022-4203)
* openssl: timing attack in RSA Decryption implementation (CVE-2022-4304)
* openssl: double free after calling PEM_read_bio_ex (CVE-2022-4450)
* openssl: use-after-free following BIO_new_NDEF (CVE-2023-0215)
* openssl: invalid pointer dereference in d2i_PKCS7 functions (CVE-2023-0216)
* openssl: NULL dereference validating DSA public key (CVE-2023-0217)
* openssl: NULL dereference during PKCS7 data verification (CVE-2023-0401)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* HMAC generation should reject key lengths < 112 bits or provide an indicator in FIPS mode (BZ#2144000)
* In FIPS mode, openssl should set a minimum length for passwords in PBKDF2 (BZ#2144003)
* stunnel consumes high amount of memory when pestered with TCP connections without a TLS handshake (BZ#2144008)
* In FIPS mode, openssl should reject SHAKE as digest for RSA-OAEP or provide an indicator (BZ#2144010)
* In FIPS mode, openssl should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator (BZ#2144012)
* In FIPS mode, openssl should reject RSA signatures with X9.31 padding, or provide an indicator (BZ#2144015)
* In FIPS mode, openssl should reject SHA-224, SHA-384, SHA-512-224, and SHA-512-256 as hashes for hash-based DRBGs, or provide an indicator after 2023-05-16 (BZ#2144017)
* In FIPS mode, openssl should reject KDF input and output key lengths < 112 bits or provide an indicator (BZ#2144019)
* In FIPS mode, openssl should reject RSA keys < 2048 bits when using EVP_PKEY_decapsulate, or provide an indicator (BZ#2145170)
* Rocky Linux9.1 Nightly[0912] - error:03000093:digital envelope routines::command not supported when git clone is run with configured ibmca engine backed by libica.so.4 (OpenSSL 3.0) (BZ#2149010)
* OpenSSL FIPS checksum code needs update (BZ#2158412)
rocky-linux-9-ppc64le-baseos-rpms
openssl-3.0.1-47.el9_1.ppc64le.rpm
b1faa4ccdce6ffff4910a0ec726c1208a8c42586e5cce8057afa701cd950f356
openssl-libs-3.0.1-47.el9_1.ppc64le.rpm
9fc17fd5eda2c86b330d5e0ac527052be310329106d4823f41ce7f65449263a0
RLBA-2023:0947
ipset bug fix and enhancement advisory
The ipset packages provide the ipset utility and the ipset service to manage IP sets in the Linux kernel. Depending on the type, an IP set may store IP addresses, networks, (TCP/UDP) port numbers, MAC addresses, interface names or combinations of them in a way that ensures high speed when matching an entry against a set.
Bug Fix(es) and Enhancement(s):
* systemctl restart ipset extremely slow restoring large saved set (BZ#2043008)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ipset.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The ipset packages provide the ipset utility and the ipset service to manage IP sets in the Linux kernel. Depending on the type, an IP set may store IP addresses, networks, (TCP/UDP) port numbers, MAC addresses, interface names or combinations of them in a way that ensures high speed when matching an entry against a set.
Bug Fix(es) and Enhancement(s):
* systemctl restart ipset extremely slow restoring large saved set (BZ#2043008)
rocky-linux-9-ppc64le-baseos-rpms
ipset-7.11-7.el9_1.ppc64le.rpm
a4d630009fde49cd59d331990a8f25341a669e6cf10688b71d98614a50c693e4
ipset-libs-7.11-7.el9_1.ppc64le.rpm
c5ce2b15749583a79c957cdbdc9eb04489a9997e1045d6f91ad30a62180b1c98
RLBA-2023:0948
libnetfilter_conntrack bug fix and enhancement update
libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table.
Bug Fix(es) and Enhancement(s):
* conntrack -D with filters sometimes ignores the filters and deletes all connection state (BZ#2122641)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libnetfilter_conntrack.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table.
Bug Fix(es) and Enhancement(s):
* conntrack -D with filters sometimes ignores the filters and deletes all connection state (BZ#2122641)
rocky-linux-9-ppc64le-baseos-rpms
libnetfilter_conntrack-1.0.8-5.el9_1.ppc64le.rpm
9197e0d686bd4baeb05854bcd081a0ef9e35b6f809826dd59ed6c8848883c726
RLBA-2023:0949
iptables bug fix and enhancement update
The iptables utility controls the network packet filtering code in the Linux kernel.
Bug Fix(es) and Enhancement(s):
* ebtables among-src partially broken (BZ#2136584)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for iptables.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The iptables utility controls the network packet filtering code in the Linux kernel.
Bug Fix(es) and Enhancement(s):
* ebtables among-src partially broken (BZ#2136584)
rocky-linux-9-ppc64le-baseos-rpms
iptables-libs-1.8.8-6.el9_1.ppc64le.rpm
d35c587c92e66b45d2f7def8a70ff8586e475ac589ef3f6124cdf60a647ee6a1
iptables-nft-1.8.8-6.el9_1.ppc64le.rpm
cc3e4bf83d1a4e193206a6c0d4d3cca826f87e3bc5c78fe9b473804dbae1830d
iptables-utils-1.8.8-6.el9_1.ppc64le.rpm
b513f9ec3334ee25ddfd075780084432daed66b9443ce9956def34edda873862
RLBA-2023:0950
nftables bug fix and enhancement update
nftables provides a packet-filtering tool, with numerous improvements in convenience, features, and performance. It is the designated successor to iptables, ip6tables, arptables and ebtables.
Bug Fix(es) and Enhancement(s):
* RFE: Document why nft ipsec out ip daddr fail to match with xfrmi topo (BZ#1806431)
* Make upstream test suite pass (BZ#1973687)
* Prevent port-shadow attacks in sample nat config (BZ#2061940)
* nftables set concatenation match (ether saddr . vlan id) displays wrong (BZ#2094887)
* nftables denies rule with explicit ether type match and VLAN ID in set concatenation (BZ#2094890)
* nft asserts if set concatenation contains a constant (BZ#2094894)
* nftables add ipsec rule fail (BZ#2113874)
* NFT delete element rule return false value. (BZ#2115627)
* nft: netlink_delinearize.c:2695: netlink_delinearize_rule: Assertion `pctx->table != NULL' failed. (BZ#2130721)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nftables.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
nftables provides a packet-filtering tool, with numerous improvements in convenience, features, and performance. It is the designated successor to iptables, ip6tables, arptables and ebtables.
Bug Fix(es) and Enhancement(s):
* RFE: Document why nft ipsec out ip daddr fail to match with xfrmi topo (BZ#1806431)
* Make upstream test suite pass (BZ#1973687)
* Prevent port-shadow attacks in sample nat config (BZ#2061940)
* nftables set concatenation match (ether saddr . vlan id) displays wrong (BZ#2094887)
* nftables denies rule with explicit ether type match and VLAN ID in set concatenation (BZ#2094890)
* nft asserts if set concatenation contains a constant (BZ#2094894)
* nftables add ipsec rule fail (BZ#2113874)
* NFT delete element rule return false value. (BZ#2115627)
* nft: netlink_delinearize.c:2695: netlink_delinearize_rule: Assertion `pctx->table != NULL' failed. (BZ#2130721)
rocky-linux-9-ppc64le-baseos-rpms
nftables-1.0.4-9.el9_1.ppc64le.rpm
08c33ee4d1cc41858cd07c010227fe471096d069c0fe2fdfc30db4bc6fab7aaf
python3-nftables-1.0.4-9.el9_1.ppc64le.rpm
2596a636057fb58bd6b100ebc1fac2a757a3391d43442a339932846e00e6cc46
RLSA-2023:0952
Moderate: python-setuptools security update
The python-setuptools package provides a collection of enhancements to Python distribution utilities allowing convenient building and distribution of Python packages.
Security Fix(es):
* pypa-setuptools: Regular Expression Denial of Service (ReDoS) in package_index.py (CVE-2022-40897)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for python-setuptools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The python-setuptools package provides a collection of enhancements to Python distribution utilities allowing convenient building and distribution of Python packages.
Security Fix(es):
* pypa-setuptools: Regular Expression Denial of Service (ReDoS) in package_index.py (CVE-2022-40897)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-baseos-rpms
python3-setuptools-53.0.0-10.el9_1.1.noarch.rpm
2b0d2453e1da76961ead906f81f07b0cd341c427535721a3c91e08d0726a2a6e
python3-setuptools-wheel-53.0.0-10.el9_1.1.noarch.rpm
f70f2003ae9ae88cba2e3792691221913e2a94d44ff559c9cdc343954bc146cf
RLSA-2023:0953
Moderate: python3.9 security update
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Security Fix(es):
* Python: CPU denial of service via inefficient IDNA decoder (CVE-2022-45061)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for python3.9.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Security Fix(es):
* Python: CPU denial of service via inefficient IDNA decoder (CVE-2022-45061)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-baseos-rpms
python3-3.9.14-1.el9_1.2.ppc64le.rpm
385e46b25082d1dca74b8e1086e77082f9040417109d8cdecd2a912c4b51a9f8
python3-libs-3.9.14-1.el9_1.2.ppc64le.rpm
cc487cb533ba4001e1330070a7a342388b30e6a25e76e76f60a698c14623a51b
RLSA-2023:0954
Moderate: systemd security update
The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit.
Security Fix(es):
* systemd: local information leak due to systemd-coredump not respecting fs.suid_dumpable kernel setting (CVE-2022-4415)
* systemd: deadlock in systemd-coredump via a crash with a long backtrace (CVE-2022-45873)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for systemd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit.
Security Fix(es):
* systemd: local information leak due to systemd-coredump not respecting fs.suid_dumpable kernel setting (CVE-2022-4415)
* systemd: deadlock in systemd-coredump via a crash with a long backtrace (CVE-2022-45873)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-baseos-rpms
systemd-250-12.el9_1.3.ppc64le.rpm
18f8832bece7f688272feac795933fa0019b0cbd8c7f31fab04a0dbc43450889
systemd-container-250-12.el9_1.3.ppc64le.rpm
acf3946e2e5fc7c984195e99ede36b9975f89a72afcb85d3af9a1dfbb4b607dc
systemd-libs-250-12.el9_1.3.ppc64le.rpm
c19e2848d4a65d818d4284e38df1795d3f895b551eec8a49e82ebad06285bbe1
systemd-oomd-250-12.el9_1.3.ppc64le.rpm
684bd65ae5517de3fd1f2a22767d8e637937a0ceed46f523f0a575dbef7dea79
systemd-pam-250-12.el9_1.3.ppc64le.rpm
009a24c49ef7a2dd8367ce7f5e9cf99dca5d560351c8e9a45914ea41a62b3335
systemd-resolved-250-12.el9_1.3.ppc64le.rpm
7d7293b3d5e394f5fa60a6237d95144db3ccd185304fbb7d064ddb60d66619a0
systemd-rpm-macros-250-12.el9_1.3.noarch.rpm
b4277b21d2a1a4956fceb85c8e24623440ae51471768a2231f63cfb81164d436
systemd-udev-250-12.el9_1.3.ppc64le.rpm
dd95f1ca53e8be1e031a0fa2ece5983442ec90d765c5bb4840fd00fe1c2d654f
RLBA-2023:0956
autofs bug fix and enhancement update
The autofs utility controls the operation of the automount daemon. The daemon automatically mounts file systems when in use and unmounts them when they are not busy.
Bug Fix(es) and Enhancement(s):
* automount -m crashes with Segmentation fault (core dumped) (BZ#2166144)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for autofs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The autofs utility controls the operation of the automount daemon. The daemon automatically mounts file systems when in use and unmounts them when they are not busy.
Bug Fix(es) and Enhancement(s):
* automount -m crashes with Segmentation fault (core dumped) (BZ#2166144)
rocky-linux-9-ppc64le-baseos-rpms
autofs-5.1.7-32.el9_1.1.ppc64le.rpm
aecc3d41e240037c52e13d66b0c50b87eb6f4b574244224d106c4d1ca1fb89f1
RLSA-2023:0957
Moderate: lua security update
The lua packages provide support for Lua, a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language.
Security Fix(es):
* lua: use after free allows Sandbox Escape (CVE-2021-44964)
* lua: stack overflow in lua_resume of ldo.c allows a DoS via a crafted script file (CVE-2021-43519)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for lua.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The lua packages provide support for Lua, a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language.
Security Fix(es):
* lua: use after free allows Sandbox Escape (CVE-2021-44964)
* lua: stack overflow in lua_resume of ldo.c allows a DoS via a crafted script file (CVE-2021-43519)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-baseos-rpms
lua-libs-5.4.4-2.el9_1.ppc64le.rpm
9400fc6813e277e5a35055e0347b27dd355f7e501b04674200e985d2dfd29ea8
RLSA-2023:0958
Moderate: vim security update
Vim (Vi IMproved) is an updated and improved version of the vi editor.
Security Fix(es):
* vim: no check if the return value of XChangeGC() is NULL (CVE-2022-47024)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for vim.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Vim (Vi IMproved) is an updated and improved version of the vi editor.
Security Fix(es):
* vim: no check if the return value of XChangeGC() is NULL (CVE-2022-47024)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-baseos-rpms
vim-filesystem-8.2.2637-20.el9_1.noarch.rpm
ed2256d26335c2c2af3f3c8b8fe0311945f1f66eafcb9e37a2ae0195cea02f05
vim-minimal-8.2.2637-20.el9_1.ppc64le.rpm
333b30006441c50d2ecf30352b5aec9834296b4ccc6e0d3c46c6a8d86d9d9ef9
RLBA-2023:0960
selinux-policy bug fix and enhancement update
The selinux-policy packages contain the rules that govern how confined processes run on the system.
Bug Fix(es) and Enhancement(s):
* selinux-policy AVC denials during ipa trust-add (BZ#2168961)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for selinux-policy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The selinux-policy packages contain the rules that govern how confined processes run on the system.
Bug Fix(es) and Enhancement(s):
* selinux-policy AVC denials during ipa trust-add (BZ#2168961)
rocky-linux-9-ppc64le-baseos-rpms
selinux-policy-34.1.43-1.el9_1.2.noarch.rpm
0a6170fcaf44ac961f86aca5a6506902289ee0a3604c3ff57a9aa9b9c7872986
selinux-policy-doc-34.1.43-1.el9_1.2.noarch.rpm
526b354118669864d32fc762dd87f8cd7b651cb1b14ddd512d1b8e29ca247db1
selinux-policy-mls-34.1.43-1.el9_1.2.noarch.rpm
994f5151354f04b453928cc10cb8a7c0c649a0f23eb0aba6602cc48fc54aa4bc
selinux-policy-sandbox-34.1.43-1.el9_1.2.noarch.rpm
e5af133c6864409ff0666533b7728ee1649c4f89a95c00b3df564cf7a3b12661
selinux-policy-targeted-34.1.43-1.el9_1.2.noarch.rpm
c8dabca0832bab056d5e3ba5be47949a213bcc7ed859b78a68f736f67ca2dfbd
RLSA-2023:0959
Moderate: tar security update
The GNU tar program can save multiple files in an archive and restore files from an archive.
Security Fix(es):
* tar: heap buffer overflow at from_header() in list.c via specially crafted checksum (CVE-2022-48303)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for tar.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The GNU tar program can save multiple files in an archive and restore files from an archive.
Security Fix(es):
* tar: heap buffer overflow at from_header() in list.c via specially crafted checksum (CVE-2022-48303)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-baseos-rpms
tar-1.34-6.el9_1.ppc64le.rpm
7a50519a2eff31d62cd88344cd8708c6f24d74760d6f293da661bc738df418fd
RLSA-2023:2127
Important: samba security update
Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information.
Security Fix(es):
* samba: RC4/HMAC-MD5 NetLogon Secure Channel is weak and should be avoided (CVE-2022-38023)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for samba.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information.
Security Fix(es):
* samba: RC4/HMAC-MD5 NetLogon Secure Channel is weak and should be avoided (CVE-2022-38023)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-baseos-rpms
libsmbclient-4.16.4-103.el9_1.ppc64le.rpm
0ce531ff44a8455e739e25624334eacc745020277887a7930005546f8de0074a
libwbclient-4.16.4-103.el9_1.ppc64le.rpm
3a83db859e9208d34921f6600f1d70fb149b594a78c37fb178f85f1d29309598
python3-samba-4.16.4-103.el9_1.ppc64le.rpm
2765ccfd5782241529f9617795be81bc30705277f4296901b65d163e67d4c03a
samba-4.16.4-103.el9_1.ppc64le.rpm
b1afe45eabaceb29264b88d34926012cb5e2c07532c5a8f6e4b11998031c67ab
samba-client-libs-4.16.4-103.el9_1.ppc64le.rpm
cf4ef8e1cc07f33f5b90f490987e0e03d8a76fea712ff897911e1e8d96281f99
samba-common-4.16.4-103.el9_1.noarch.rpm
0dd0f73a4783937991a4d3a73b197557412c92f339ad175b1d8f1663bfe643b4
samba-common-libs-4.16.4-103.el9_1.ppc64le.rpm
356d65e6a0402c01274f58ac57da1689a8ebe9d8b9b6df3099718c69d33e1cd1
samba-common-tools-4.16.4-103.el9_1.ppc64le.rpm
540f5da1abde4cbd85fcedd7329189a113520ab420183de85aa3bd35ee8a3861
samba-libs-4.16.4-103.el9_1.ppc64le.rpm
df168b3ee0e4174175fa052e677afdeb62cf1ea79cda948583e1ae48e2cdf0fd
samba-winbind-4.16.4-103.el9_1.ppc64le.rpm
a7dc279da1befca3eeb772c9e22420a3484a863c410c5f099a995d787fb398b9
samba-winbind-modules-4.16.4-103.el9_1.ppc64le.rpm
d683373f307ef32d67c632835d3b9ba50cbefb7357cdfc9ef98b7ce79b18e744
RLBA-2023:2463
kexec-tools bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for kexec-tools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
kexec-tools-2.0.25-13.el9_2.ppc64le.rpm
97764cd8d76656532c0f437c45e72a4b00faf0d840ff00aaf23ae753dc341a14
RLBA-2023:2473
rng-tools bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rng-tools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
rng-tools-6.15-3.el9.ppc64le.rpm
3d65c441962de401f7b2b0f773915e9de482f7d4090bde853a7e697bd885abfc
RLBA-2023:2480
libsepol bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libsepol.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libsepol-3.5-1.el9.ppc64le.rpm
f67f74d2d6858e84470486fecb209f7416205f1d75b956aca39fd7302d041b0c
RLBA-2023:2482
chrony bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for chrony.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
chrony-4.3-1.el9.ppc64le.rpm
b88abdb04240c8322a57772f013b8b86e83a702fd3f447b2eea641959fbad4cc
RLBA-2023:2489
librepo bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for librepo.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
librepo-1.14.5-1.el9.ppc64le.rpm
a63b7392d59e6f5c8e031abb9e84025e6fbe4ae2cc0723eae48f32fef5bd94b7
python3-librepo-1.14.5-1.el9.ppc64le.rpm
27d48fdda7020fee21cdd2321a97fc949f42fb564f6573734c423f34fe9ef140
RLBA-2023:2495
dnf-plugins-core bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for dnf-plugins-core.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
dnf-plugins-core-4.3.0-5.el9_2.noarch.rpm
2513e6cb5fe0fb42a21794bf885a5ab65a0b7db1f2274411da5c5b58085b4f57
python3-dnf-plugin-post-transaction-actions-4.3.0-5.el9_2.noarch.rpm
e0a004f8640795d15dab59b0a6cde91709149a0d60934de2251a1711d903361f
python3-dnf-plugins-core-4.3.0-5.el9_2.noarch.rpm
e8da387034b4ee88777b93540f21dc880596dbc2ce37320521d572dc5a615e75
python3-dnf-plugin-versionlock-4.3.0-5.el9_2.noarch.rpm
5f78ee993201e6b4a655d21d63a80480ab0f638c7ef955eaa9875afc477b708d
yum-utils-4.3.0-5.el9_2.noarch.rpm
efc9ed6f5105b56163628d45a2d438e82393a0f52175782cab50db15a1b40ea1
RLBA-2023:2501
gobject-introspection bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gobject-introspection.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
gobject-introspection-1.68.0-11.el9.ppc64le.rpm
46687e1faa4f6ecc267a7bacb904884c90412dc2b1ee3f09c25c96b45ab7eebf
RLBA-2023:2504
man-pages bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for man-pages.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
man-pages-5.10-6.el9.noarch.rpm
81b986df0394654b618166d3a4e70d648026f8278ed020da2fb84a7fdc274d30
RLBA-2023:2514
sssd bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sssd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libipa_hbac-2.8.2-2.el9.ppc64le.rpm
97195a5bb11ba8a37e9935c345c59c5828fb83a6f0f1d3cbb17c526383cb049b
libsss_autofs-2.8.2-2.el9.ppc64le.rpm
d23f788f80d74e2998b34528162bf888387073ae3a8e007a82feac524968537f
libsss_certmap-2.8.2-2.el9.ppc64le.rpm
7839af3a4c641ee46256342572edf5f4484645e2b0b96c5431b35339d2fa017e
libsss_idmap-2.8.2-2.el9.ppc64le.rpm
5e0efccaec21b5f5b6c07b927cbd70ecc683d12ecf0e1a70ed551b465481c68b
libsss_nss_idmap-2.8.2-2.el9.ppc64le.rpm
1d09a02c8e71aaf5e0ca9d08213b3acae8035e9ae98925677b05663f4a1de4b6
libsss_simpleifp-2.8.2-2.el9.ppc64le.rpm
83ee53886387bb21468cd96d598443066e2b3c0946226ebebaf9de229f6129ed
libsss_sudo-2.8.2-2.el9.ppc64le.rpm
0ecb962fe321526251d7aca8367825a88c827505de21396244cfabed2566edb2
python3-libipa_hbac-2.8.2-2.el9.ppc64le.rpm
45547844b83beae18b4ae5655f42bd1a95ac389244139c954efedff4650f32ee
python3-libsss_nss_idmap-2.8.2-2.el9.ppc64le.rpm
e8e48d4795f0cc478d8addeb0159f0e78f23582c0d3cb4aa148e1381d03d1ec5
python3-sss-2.8.2-2.el9.ppc64le.rpm
1151e09997da61b48f037476c55490bb5db7e2b213fd0b65a8d703abf0a81e6c
python3-sssdconfig-2.8.2-2.el9.noarch.rpm
fb27a3a1d6cefa447c0ea2d5444718e17269d7da41270a8e1bd5550c5c52ae39
python3-sss-murmur-2.8.2-2.el9.ppc64le.rpm
80028a491a6cb6954266341107dac4b3b95aeab1a55659c9bad50b299b847456
sssd-2.8.2-2.el9.ppc64le.rpm
2e037a6775d1bd2bb08d8548acc5cd8d7f9819e73d430a75548a3988a13fe18b
sssd-ad-2.8.2-2.el9.ppc64le.rpm
c3dee79226aa83f0821b0d7f0a589bd64660e46c99fff192882bcbe1b242c7d4
sssd-client-2.8.2-2.el9.ppc64le.rpm
438e8a0e95f0e0cb585fe687a7da40e9e1b964643aa2165b6e0ced7b4f23db31
sssd-common-2.8.2-2.el9.ppc64le.rpm
83789f59ff254c27e9f468389982e72a0113f2b7aa677916934001764500b526
sssd-common-pac-2.8.2-2.el9.ppc64le.rpm
952697d5070e2a0dd90e7dc4fe91754609ad26d5f540e9951d1f6cfc8565262d
sssd-dbus-2.8.2-2.el9.ppc64le.rpm
14da857f2a287455ac81ad43422f03ad2cbdbcfaccb19fb51fd17a513fba8b17
sssd-ipa-2.8.2-2.el9.ppc64le.rpm
d406e38c69b8b0d70ea5b9fb46c903d4e15be881a48dd466b0b9f38bb28d53d6
sssd-kcm-2.8.2-2.el9.ppc64le.rpm
c38c2f54240f9ad405f0a3e70db0c5b5e8fea416d9edae040999fef0a10068e5
sssd-krb5-2.8.2-2.el9.ppc64le.rpm
daee97c0fcb0eaacbd5f62f8d86c9c64ebbaffb2cb55cbaefd881b9dc28955ee
sssd-krb5-common-2.8.2-2.el9.ppc64le.rpm
0d080ef6e694bc44cdb3c361529e801f24653c466e9da3a187a9dd9cd32cd822
sssd-ldap-2.8.2-2.el9.ppc64le.rpm
5460c3c06cea8dfb43fc3e48eff85ff597ad357631459792d30f386a7675787a
sssd-nfs-idmap-2.8.2-2.el9.ppc64le.rpm
810e4a75b082b4b0f3121ad2aad71d39fc3240a96bd13e376c34486d6e935bc4
sssd-polkit-rules-2.8.2-2.el9.ppc64le.rpm
98fc09eb349b46002abc28b4a3c382401c10fcefdde49db5957a29d0d8580f4d
sssd-proxy-2.8.2-2.el9.ppc64le.rpm
0011fb80150c1a96dba4fe3c504ac6747a0ff250449af082272df9c58716d4b3
sssd-tools-2.8.2-2.el9.ppc64le.rpm
4170f92d93d958765dd15f56d1f1306ea4936df186c19fbcd257ba68774a9dc4
sssd-winbind-idmap-2.8.2-2.el9.ppc64le.rpm
bcd3ac8362754f7966b8b86dfde7e8ba7566f25351dfef3d116eed1eeacde24b
RLBA-2023:2520
nfs4-acl-tools bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nfs4-acl-tools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
nfs4-acl-tools-0.4.2-0.el9.ppc64le.rpm
25634b846a0e2e9b0b9b4c985d209072b518b1bb4e2840e7f12084a5fbf78a26
RLBA-2023:2522
gnutls bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gnutls.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
gnutls-3.7.6-20.el9_2.ppc64le.rpm
448098e39461b297ba4a475613a3b070ea391fa70b8423ce7e2f4012895ca64f
RLBA-2023:2537
ledmon bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ledmon.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
ledmon-0.96-5.el9.ppc64le.rpm
b4e5680eeacde54cd38436bd1b48abf2c109de50278efa98de0ddd615345b094
RLBA-2023:2549
libbpf bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libbpf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libbpf-1.0.0-2.el9.ppc64le.rpm
1868f64058a9ea24b0c52a2f3c78aebf12bdb761f5505aedbcd9fc144e358509
RLBA-2023:2555
subscription-manager-cockpit bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for subscription-manager-cockpit.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
rhsm-icons-6-1.el9.rocky.0.1.noarch.rpm
038720fc0bf3a644bba61be20bb9627f87a4d3c7d8da4d791f44c517cdf6b32a
subscription-manager-cockpit-6-1.el9.rocky.0.1.noarch.rpm
12745590b9027d6057f47b2e4563af5161397606bf23b2164b6876869805b340
RLBA-2023:2558
libselinux bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libselinux.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libselinux-3.5-1.el9.ppc64le.rpm
6de8841b308376566bd75f3d0063820104089ccf645b0f67ee99a6dc9b43309f
libselinux-utils-3.5-1.el9.ppc64le.rpm
58554c8b49fca7417baef916bb8a24846835e0148f474a942e743800014d53ff
RLBA-2023:2564
sudo bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sudo.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
sudo-1.9.5p2-9.el9.ppc64le.rpm
404d288c25cc2274ffd6a51daf253e7e9a7fefff66cf2758e05467db7289926a
RLBA-2023:2576
logrotate bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for logrotate.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
logrotate-3.18.0-8.el9.ppc64le.rpm
a71507dd7fb72da93f25250d47a85e615377bdf7669c8d6722c94edae584bd43
RLBA-2023:2579
perftest bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for perftest.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
perftest-4.5.0.20-4.el9.ppc64le.rpm
de1ffd5a2c50f29ff56f4bd6df991693e898328211f6c233e83074f7d45c2254
RLBA-2023:2580
setools bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for setools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
python3-setools-4.4.1-1.el9.ppc64le.rpm
bd55aa0bc361ddf2c752fc3965cb9e0d3b2091c610825692704091c943c63a88
setools-console-4.4.1-1.el9.ppc64le.rpm
2b221e44d3afe803fe5d22d57528ef4f27898e7dc6a2f4cc5e4327c862a97abe
RLBA-2023:2586
ipset bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ipset.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
ipset-7.11-8.el9.ppc64le.rpm
209fe1c9afc0ec705572f6f2610a861e0bb3aa34ef15ea1770a4cb76898405bb
ipset-libs-7.11-8.el9.ppc64le.rpm
5da6cac26c9e9439ae936829180d4a5819cdc5fc669e7d8702774cb707bb54b5
RLBA-2023:2643
util-linux bug fix update
The util-linux packages contain a large variety of low-level system utilities that are necessary for a Linux system to function. Among others, these include the fdisk configuration tool and the login program.
Bug Fix(es):
* Backport hint about systemd daemon-reload (BZ#2180441)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for util-linux.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The util-linux packages contain a large variety of low-level system utilities that are necessary for a Linux system to function. Among others, these include the fdisk configuration tool and the login program.
Bug Fix(es):
* Backport hint about systemd daemon-reload (BZ#2180441)
rocky-linux-9-ppc64le-baseos-rpms
libblkid-2.37.4-11.el9_2.ppc64le.rpm
72adc08440519f177026ad0902e236ad7e5edf1ff40320615e2a662c653c1fb5
libfdisk-2.37.4-11.el9_2.ppc64le.rpm
5d30862998205838de5d88dbccd5024cdf5a6f7ea4bb523709a6e43d101f83ab
libmount-2.37.4-11.el9_2.ppc64le.rpm
5bddb14aef7f26922585c1b9cd0b4f8d2d50c488295f33a828fc8eeb40dd0d0c
libsmartcols-2.37.4-11.el9_2.ppc64le.rpm
f3864563ee2244e5ea3002365b4b265888a3a5c9f1487e6454d3680281910e82
libuuid-2.37.4-11.el9_2.ppc64le.rpm
137dc099c5d471abd9ffee40ed2d37a40f2bbc4f1fec452723f0e4044c3e6da0
util-linux-2.37.4-11.el9_2.ppc64le.rpm
6b14b2954c72ef2651ee3612f0c3768b12d88b55074f7105549fbdad8c5c9fd9
util-linux-core-2.37.4-11.el9_2.ppc64le.rpm
862e77e2f2f99d9a5f801e688d6d5719ba729196de6dfed5c32a099577b064df
util-linux-user-2.37.4-11.el9_2.ppc64le.rpm
0faf5fe107aafe333acbc8c8a1a1170a410301893c0b82e8f11a6adcf389380e
RLEA-2023:2474
nvme-cli bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nvme-cli.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
nvme-cli-2.2.1-2.el9.ppc64le.rpm
94d439f751466a05729e6762284a44252ae162f5525c91130da8c23bd59e65b3
RLBA-2023:2578
file bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for file.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
file-5.39-12.el9.ppc64le.rpm
ab8f32447949d2f4d917d94157eda035a1f9481e96213653a8a7bccfcfef5718
file-libs-5.39-12.el9.ppc64le.rpm
362d7c0767202aae313660e63b5fe8991b3ccc43911d04fd881535b8d88a474b
RLBA-2023:2499
powerpc-utils bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for powerpc-utils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
powerpc-utils-core-1.3.10-5.el9.ppc64le.rpm
6b037bd662845eadf9ff899916b9f13bd4309f0c1da28e549084b032e89c3eee
RLSA-2023:3559
Important: c-ares security update
The c-ares C library defines asynchronous DNS (Domain Name System) requests and provides name resolving API.
Security Fix(es):
* c-ares: 0-byte UDP payload Denial of Service (CVE-2023-32067)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for c-ares.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The c-ares C library defines asynchronous DNS (Domain Name System) requests and provides name resolving API.
Security Fix(es):
* c-ares: 0-byte UDP payload Denial of Service (CVE-2023-32067)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-baseos-rpms
c-ares-1.17.1-5.el9_2.1.ppc64le.rpm
294e197db15334543680e5b7e1c0017a52cea4876d0f00f128799862aa7ee97e
RLBA-2023:3731
krb5 bug fix update
Kerberos is a network authentication system, which can improve the security of
your network by eliminating the insecure practice of sending passwords over the
network in unencrypted form. It allows clients and servers to authenticate to
each other with the help of a trusted third party, the Kerberos key
distribution center (KDC).
Bug Fix(es):
* PKINIT module initialization fails if a well-known MODP group cannot be
loaded (BZ#2209715)
* PKINIT: CMS SHA-1 signature verification cannot be allowed in FIPS mode
(BZ#2209717)
* Make ticket signature optional during PAC verification (BZ#2211388)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for krb5.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Kerberos is a network authentication system, which can improve the security of
your network by eliminating the insecure practice of sending passwords over the
network in unencrypted form. It allows clients and servers to authenticate to
each other with the help of a trusted third party, the Kerberos key
distribution center (KDC).
Bug Fix(es):
* PKINIT module initialization fails if a well-known MODP group cannot be
loaded (BZ#2209715)
* PKINIT: CMS SHA-1 signature verification cannot be allowed in FIPS mode
(BZ#2209717)
* Make ticket signature optional during PAC verification (BZ#2211388)
rocky-linux-9-ppc64le-baseos-rpms
krb5-libs-1.20.1-9.el9_2.ppc64le.rpm
c78015503e6bc69d1be4dba8c6b5a309b818902dc68b2112f8b66cd9a70c58c5
krb5-pkinit-1.20.1-9.el9_2.ppc64le.rpm
db9352f7e760fe4e730cbe4e7805344d59f391638bc44a9c26f7999041590c47
krb5-server-1.20.1-9.el9_2.ppc64le.rpm
54d7137a73472892b40c1632977d91eaf85f22cf477bf76d082d6fd751cb8b3f
krb5-server-ldap-1.20.1-9.el9_2.ppc64le.rpm
7bd9118db9ff922301179f5b7e711539efbacc52752475898ee323aa333932a4
krb5-workstation-1.20.1-9.el9_2.ppc64le.rpm
7aba76b18a4d75f3fc1122e35207b98322525c1d75b68b44c4ab2196395c8cfe
libkadm5-1.20.1-9.el9_2.ppc64le.rpm
90fb04217e943965f1ad9a8c2a4867475bb182782798773eab30627f1ae0d449
RLBA-2023:3801
sos bug fix and enhancement update
The sos package contains a set of utilities that gather information from
system hardware, logs, and configuration files. The information can then be
used for diagnostic purposes and debugging.
Bug Fix(es) and Enhancement(s):
* The output of "qpid-stat -q" shows errors in the sosreport (BZ#2149817)
* [Rocky Linux8] sos collector does not collect a sosreport from localhost in a Pacemaker cluster (BZ#2186460)
*[RFE] enhance sos to capture rhc configuration information (BZ#2196649)
* sosreport does not complete tailed log collection (when size of log file
exceeds --log-size) when a plugin times out. (BZ#2203141)
* [rebase] Release sos-4.5.4 to 8.8 and 9.2 (BZ#2215259)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sos.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The sos package contains a set of utilities that gather information from
system hardware, logs, and configuration files. The information can then be
used for diagnostic purposes and debugging.
Bug Fix(es) and Enhancement(s):
* The output of "qpid-stat -q" shows errors in the sosreport (BZ#2149817)
* [Rocky Linux8] sos collector does not collect a sosreport from localhost in a Pacemaker cluster (BZ#2186460)
*[RFE] enhance sos to capture rhc configuration information (BZ#2196649)
* sosreport does not complete tailed log collection (when size of log file
exceeds --log-size) when a plugin times out. (BZ#2203141)
* [rebase] Release sos-4.5.4 to 8.8 and 9.2 (BZ#2215259)
rocky-linux-9-ppc64le-baseos-rpms
sos-4.5.4-1.el9.noarch.rpm
540ad2dbf2ab23485389cb3de4b79b7b14d89c129086a7639f0f3a5c85a2953d
sos-audit-4.5.4-1.el9.noarch.rpm
fab6b1be1d8a640bf99f2a72a7f48ea230d62d85e9e768fd9054c54a699e933c
RLSA-2023:4569
Moderate: dbus security update
D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility.
Security Fix(es):
* dbus: dbus-daemon: assertion failure when a monitor is active and a message from the driver cannot be delivered (CVE-2023-34969)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for dbus.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility.
Security Fix(es):
* dbus: dbus-daemon: assertion failure when a monitor is active and a message from the driver cannot be delivered (CVE-2023-34969)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-baseos-rpms
dbus-1.12.20-7.el9_2.1.ppc64le.rpm
5f5c902b9fe3e97433b632751340fb04d38ee2e802dac920dc8ffc7cae33aedf
dbus-common-1.12.20-7.el9_2.1.noarch.rpm
688c413a2a64c259e21b3e79dd1cfbff4f40cd198f9f54e17354a1d63efd6f45
dbus-libs-1.12.20-7.el9_2.1.ppc64le.rpm
b279368f762600b3319f189aedd37948df2070b679cb456a6a4a48cd27951929
dbus-tools-1.12.20-7.el9_2.1.ppc64le.rpm
86a6ff03e631598644e5f9cbb2c2c5499c8e20031e11d3eeb0977bf23465a3da
RLSA-2023:4708
Important: subscription-manager security update
The subscription-manager packages provide programs and libraries to allow users to manage subscriptions and yum repositories from the Rocky Enterprise Software Foundation entitlement platform.
Security Fix(es):
* subscription-manager: inadequate authorization of com.redhat.RHSM1 D-Bus interface allows local users to modify configuration (CVE-2023-3899)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for subscription-manager.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The subscription-manager packages provide programs and libraries to allow users to manage subscriptions and yum repositories from the Rocky Enterprise Software Foundation entitlement platform.
Security Fix(es):
* subscription-manager: inadequate authorization of com.redhat.RHSM1 D-Bus interface allows local users to modify configuration (CVE-2023-3899)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-baseos-rpms
libdnf-plugin-subscription-manager-1.29.33.1-2.el9_2.rocky.0.1.ppc64le.rpm
5f49db6531497abc98073b96b8cff1aefac44df76447689b366489512fb8df9c
python3-cloud-what-1.29.33.1-2.el9_2.rocky.0.1.ppc64le.rpm
3613ccc3aa3602d480b6c11a7ee331dc266e7f0836622564a72280d0baabc671
python3-subscription-manager-rhsm-1.29.33.1-2.el9_2.rocky.0.1.ppc64le.rpm
d8e835b0e595c10712f489a759a9aaf1c6e1dd1ebddd25349d4aa5e5ea9972e4
subscription-manager-1.29.33.1-2.el9_2.rocky.0.1.ppc64le.rpm
cb92ef708bd53b05ecbcde57d96c334cdf0c3fc1537989e0a3768813d06b06f4
subscription-manager-plugin-ostree-1.29.33.1-2.el9_2.rocky.0.1.ppc64le.rpm
75085011b49e1ddeb6b4b5cbf43c7793399912544a42d148af1c6a7c1ddce7da
RLSA-2023:3595
Important: python3.9 security update
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Security Fix(es):
* python: urllib.parse url blocklisting bypass (CVE-2023-24329)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for python3.9.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Security Fix(es):
* python: urllib.parse url blocklisting bypass (CVE-2023-24329)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-baseos-rpms
python3-3.9.16-1.el9_2.1.ppc64le.rpm
de8245bc32a138bdd4499661c8276cb93540169b83f03c54898a347dfc1b4d0e
python3-libs-3.9.16-1.el9_2.1.ppc64le.rpm
67edd44705c9d0c333e0254b5c4fc4ab6f944ba4fbffe23d576dbb73baef5950
RLBA-2023:3724
kexec-tools bug fix update
The kexec-tools packages contain the /sbin/kexec binary and utilities that
together form the user-space component of the kernel's kexec feature. The
/sbin/kexec binary facilitates a new kernel to boot using the kernel's kexec
feature either on a normal or a panic reboot. The kexec fastboot mechanism
allows booting a Linux kernel from the context of an already running kernel.
Bug Fix(es):
* [FJ9.0 Bug]: makedumpfile fails for crash dumps collected by Fujitsu's
firmware dump tool when 5-level paging is enabled (BZ#2192334)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for kexec-tools.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The kexec-tools packages contain the /sbin/kexec binary and utilities that
together form the user-space component of the kernel's kexec feature. The
/sbin/kexec binary facilitates a new kernel to boot using the kernel's kexec
feature either on a normal or a panic reboot. The kexec fastboot mechanism
allows booting a Linux kernel from the context of an already running kernel.
Bug Fix(es):
* [FJ9.0 Bug]: makedumpfile fails for crash dumps collected by Fujitsu's
firmware dump tool when 5-level paging is enabled (BZ#2192334)
rocky-linux-9-ppc64le-baseos-rpms
kexec-tools-2.0.25-13.el9_2.1.ppc64le.rpm
4ae8018d18a6f238c964214b0a56a40a54c66d40caf81d7f8a58050208519036
RLSA-2023:3725
Moderate: less security update
The "less" utility is a text file browser that resembles "more", but allows users to move backwards in the file as well as forwards. Since "less" does not read the entire input file at startup, it also starts more quickly than ordinary text editors.
Security Fix(es):
* less: crafted data can result in "less -R" not filtering ANSI escape sequences sent to the terminal (CVE-2022-46663)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for less.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The "less" utility is a text file browser that resembles "more", but allows users to move backwards in the file as well as forwards. Since "less" does not read the entire input file at startup, it also starts more quickly than ordinary text editors.
Security Fix(es):
* less: crafted data can result in "less -R" not filtering ANSI escape sequences sent to the terminal (CVE-2022-46663)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-baseos-rpms
less-590-2.el9_2.ppc64le.rpm
d0556741596d3c157323bfc24abd99945882b66ddbfaa0a9bfc6db3780412617
RLBA-2023:3730
avahi bug fix update
Avahi is an implementation of the DNS Service Discovery and Multicast DNS
specifications for Zero Configuration Networking. It facilitates service
discovery on a local network. Avahi and Avahi-aware applications allow you to
plug your computer into a network and, with no configuration, view other people
to chat with, view printers to print with, and find shared files on other
computers.
Bug Fix(es):
* [Rocky Linux-9] Avahi-tools package built but not shipped. (BZ#2204487)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for avahi.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Avahi is an implementation of the DNS Service Discovery and Multicast DNS
specifications for Zero Configuration Networking. It facilitates service
discovery on a local network. Avahi and Avahi-aware applications allow you to
plug your computer into a network and, with no configuration, view other people
to chat with, view printers to print with, and find shared files on other
computers.
Bug Fix(es):
* [Rocky Linux-9] Avahi-tools package built but not shipped. (BZ#2204487)
rocky-linux-9-ppc64le-baseos-rpms
avahi-0.8-12.el9_2.1.ppc64le.rpm
e48536914a31334e296b7ff5ba25229283b0ac1d67aff85638165f3b69c0125e
avahi-libs-0.8-12.el9_2.1.ppc64le.rpm
f7f4007b2657a349285fbd4334de63aca3a43aa45d14141ca4ab87170a95bc0b
RLBA-2023:3732
selinux-policy bug fix update
The selinux-policy packages contain the rules that govern how confined
processes run on the system.
Bug Fix(es):
* Missing type transition for cloud-init to create /root/.gnupg with correct
label (BZ#2203797)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for selinux-policy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The selinux-policy packages contain the rules that govern how confined
processes run on the system.
Bug Fix(es):
* Missing type transition for cloud-init to create /root/.gnupg with correct
label (BZ#2203797)
rocky-linux-9-ppc64le-baseos-rpms
selinux-policy-38.1.11-2.el9_2.3.noarch.rpm
9f431e6933d89c01ec5745fd5653d8126ab3cd1a99192a263ecc5af432e576ea
selinux-policy-doc-38.1.11-2.el9_2.3.noarch.rpm
28f0fc59bdce7c9d9dc34065836e293653b79530f95b32cdd676aef872f75166
selinux-policy-mls-38.1.11-2.el9_2.3.noarch.rpm
4fe7119ce24ef6b1e5d61c19bfde224438fc70aadfe1893c230d29b42fc5d692
selinux-policy-sandbox-38.1.11-2.el9_2.3.noarch.rpm
6c4d86abf624fd669fb6a1e840e311c9d23e643abae7c36dd0d5ddcc1ada54c1
selinux-policy-targeted-38.1.11-2.el9_2.3.noarch.rpm
cdd94a146e90d162aeb29a853ba56d059f36fe6c5a7c2ebc58ccbfa357c4fadd
RLBA-2023:4880
sos bug fix and enhancement update
The sos package contains a set of utilities that gather information from system hardware, logs, and configuration files. The information can then be used for diagnostic purposes and debugging.
Bug Fix(es) and Enhancement(s):
* The sos report does not gather /etc/grub2-efi.cfg when present. (BZ#2218563)
* Add ovn-ic related changes for OCP 4.14. (BZ#2226682)
* [rebase] Release sos-4.5.6 to 8.8 and 9.2. (BZ#2226724)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sos.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The sos package contains a set of utilities that gather information from system hardware, logs, and configuration files. The information can then be used for diagnostic purposes and debugging.
Bug Fix(es) and Enhancement(s):
* The sos report does not gather /etc/grub2-efi.cfg when present. (BZ#2218563)
* Add ovn-ic related changes for OCP 4.14. (BZ#2226682)
* [rebase] Release sos-4.5.6 to 8.8 and 9.2. (BZ#2226724)
rocky-linux-9-ppc64le-baseos-rpms
sos-4.5.6-1.el9.noarch.rpm
6e76ee567dfe8338aeeaf096ae871f8a2e4974fe59dd5f2337d666e2df8cb7e3
sos-audit-4.5.6-1.el9.noarch.rpm
c800188c02fe91f1ac8f5596cbd8a6dc404b21b737acdc628891f16692956310
RLSA-2023:4838
Important: cups security update
The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.
Security Fix(es):
* cups: Information leak through Cups-Get-Document operation (CVE-2023-32360)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for cups.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.
Security Fix(es):
* cups: Information leak through Cups-Get-Document operation (CVE-2023-32360)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-baseos-rpms
cups-libs-2.3.3op2-16.el9_2.1.ppc64le.rpm
1313d5f7ff0dc6c118f2ed922e4867611d267a1c14faa2e61192a6c6ac55d91a
RLBA-2023:5063
ca-certificates bug fix and enhancement update
The ca-certificates package contains a set of Certificate Authority (CA) certificates chosen by the Mozilla Foundation for use with the Internet Public Key Infrastructure (PKI).
Bug Fix(es) and Enhancement(s):
* Update ca-certificates package in Rocky Linux-9.2.0.Z to CA trust list
version (2023) 2.60_v7.0.306 from Firefox 115 (BZ#2229003)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ca-certificates.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The ca-certificates package contains a set of Certificate Authority (CA) certificates chosen by the Mozilla Foundation for use with the Internet Public Key Infrastructure (PKI).
Bug Fix(es) and Enhancement(s):
* Update ca-certificates package in Rocky Linux-9.2.0.Z to CA trust list
version (2023) 2.60_v7.0.306 from Firefox 115 (BZ#2229003)
rocky-linux-9-ppc64le-baseos-rpms
ca-certificates-2023.2.60_v7.0.306-90.1.el9_2.noarch.rpm
0c7bdf3ffc5f6d7e253921a58cf39ad8fae8ec353bb40fc3c0f412dddd89c9f9
RLSA-2023:4347
Moderate: libeconf security update
Libeconf is a highly flexible and configurable library to parse and manage key=value configuration files. It reads configuration file snippets from different directories and builds the final configuration file from it.
Security Fix(es):
* libeconf: stack-based buffer overflow in read_file() in lib/getfilecontents.c (CVE-2023-22652)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for libeconf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Libeconf is a highly flexible and configurable library to parse and manage key=value configuration files. It reads configuration file snippets from different directories and builds the final configuration file from it.
Security Fix(es):
* libeconf: stack-based buffer overflow in read_file() in lib/getfilecontents.c (CVE-2023-22652)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-baseos-rpms
libeconf-0.4.1-3.el9_2.ppc64le.rpm
779c412e8e4943546f419f6365d26174b481ea3c88d534654f6186a90a4d3dab
RLBA-2024:1739
sos bugfix and enhancement update
The sos package contains a set of utilities that gather information from system hardware, logs, and configuration files. The information can then be used for diagnostic purposes and debugging.
Bug Fix(es) and Enhancement(s):
* Update reference to sphinx in upstream wiki. (JIRA:Rocky Linux-17924)
* Capture information for pre-conversion in convert2rhel. (JIRA:Rocky Linux-21331)
* presets test failure on sos-4.6.1-1 (JIRA:Rocky Linux-22395)
* The "#wbinfo -t" and "#net ads testjoin" outputs should be available in sosreport. (JIRA:Rocky Linux-23665)
* Entries "epo" and "map" in hostname_map section of default_mappings change the "sosreport" file name. (JIRA:Rocky Linux-2399)
* fwupd starts to run during sosreport and it continues to run after sosreport (JIRA:Rocky Linux-24342)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sos.
This update affects Rocky Linux 8.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The sos package contains a set of utilities that gather information from system hardware, logs, and configuration files. The information can then be used for diagnostic purposes and debugging.
Bug Fix(es) and Enhancement(s):
* Update reference to sphinx in upstream wiki. (JIRA:Rocky Linux-17924)
* Capture information for pre-conversion in convert2rhel. (JIRA:Rocky Linux-21331)
* presets test failure on sos-4.6.1-1 (JIRA:Rocky Linux-22395)
* The "#wbinfo -t" and "#net ads testjoin" outputs should be available in sosreport. (JIRA:Rocky Linux-23665)
* Entries "epo" and "map" in hostname_map section of default_mappings change the "sosreport" file name. (JIRA:Rocky Linux-2399)
* fwupd starts to run during sosreport and it continues to run after sosreport (JIRA:Rocky Linux-24342)
rocky-linux-9-ppc64le-baseos-rpms
sos-4.7.0-1.el9.noarch.rpm
629e3df2472f0cf3cfec97a4ae8218cce1e8a246430c0c8baa95d150d3fd1960
sos-audit-4.7.0-1.el9.noarch.rpm
300a907fc0a90691127639ad6cf25b13bcefc8356ed6bc8c8924b69e329d8c0d
RLSA-2024:2758
Moderate: kernel security and bug fix update
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Marvin vulnerability side-channel leakage in the RSA decryption operation (CVE-2023-6240)
* CVE-2024-25743 hw: amd: Instruction raise #VC exception at exit (AMD-SN-3008,CVE-2024-25742,CVE-2024-25743)
Bug Fix(es):
* ffdhe* algortihms introduced in 0a2e5b909023 as .fips_allowed=1 lack pairwise consistency tests (JIRA:Rocky Linux-27009)
* mm/mglru: fix underprotected page cache (JIRA:Rocky Linux-29235)
* [EMR] [TBOOT OS] SUT could not go to S3 state with Rocky Linux 9.2 Tboot OS One CPU return -16 running BUSY (JIRA:Rocky Linux-29673)
* system hangs completely - NMI not possible (JIRA:Rocky Linux-30678)
* ice 0000:6f:00.0: PTP failed to get time (JIRA:Rocky Linux-30110)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for kernel.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Marvin vulnerability side-channel leakage in the RSA decryption operation (CVE-2023-6240)
* CVE-2024-25743 hw: amd: Instruction raise #VC exception at exit (AMD-SN-3008,CVE-2024-25742,CVE-2024-25743)
Bug Fix(es):
* ffdhe* algortihms introduced in 0a2e5b909023 as .fips_allowed=1 lack pairwise consistency tests (JIRA:Rocky Linux-27009)
* mm/mglru: fix underprotected page cache (JIRA:Rocky Linux-29235)
* [EMR] [TBOOT OS] SUT could not go to S3 state with Rocky Linux 9.2 Tboot OS One CPU return -16 running BUSY (JIRA:Rocky Linux-29673)
* system hangs completely - NMI not possible (JIRA:Rocky Linux-30678)
* ice 0000:6f:00.0: PTP failed to get time (JIRA:Rocky Linux-30110)
rocky-linux-9-ppc64le-baseos-rpms
bpftool-7.3.0-427.16.1.el9_4.ppc64le.rpm
1d0a159aa3a3e93c05129486cc1213711b331b50857f14c49871fdf24bcf0150
kernel-5.14.0-427.16.1.el9_4.ppc64le.rpm
1434208856a8d082847362a29b43d18dcda6db0e01f4710d986feaf2913538c1
kernel-abi-stablelists-5.14.0-427.16.1.el9_4.noarch.rpm
c97c1cc8460da6b837b4cb36243bf497b97e35af75cf4d9d9261c60e6062c89e
kernel-core-5.14.0-427.16.1.el9_4.ppc64le.rpm
eb145139ad42076dcf5795f00249dda1ac45751ac72f5db7cda54ba7df7dba2a
kernel-debug-5.14.0-427.16.1.el9_4.ppc64le.rpm
8b335c0820809215c10a32f3945454ba997b577b17c1d62418a4e5f4e796d910
kernel-debug-core-5.14.0-427.16.1.el9_4.ppc64le.rpm
b1a537e4a09cc89713f00f7a19abbb42281da08739ee769b90eb050bca9862d3
kernel-debug-modules-5.14.0-427.16.1.el9_4.ppc64le.rpm
e2f483a5f22a2b69a69ee39b76fcb20274da3e22c984412ac72607ca1ffbb1e9
kernel-debug-modules-core-5.14.0-427.16.1.el9_4.ppc64le.rpm
3349807d70efa1fbbc39117ede2168c905dc5c7a1b976a0e825d0fe29719141f
kernel-debug-modules-extra-5.14.0-427.16.1.el9_4.ppc64le.rpm
7cdbb3540bee451ac3e80ae2c92a9e994c765206f8ecc6b2328327cb895aeba8
kernel-modules-5.14.0-427.16.1.el9_4.ppc64le.rpm
1b9cf10928ed412b6a93ccfe2f75b93b081fd94515ee5e2565bcc090926a5708
kernel-modules-core-5.14.0-427.16.1.el9_4.ppc64le.rpm
0fd05f26da291af206de3397bcefad8e6d1000a88b9ef4ffe88d81388ee2b75e
kernel-modules-extra-5.14.0-427.16.1.el9_4.ppc64le.rpm
01bc6a4545a9c569a399982dcdbb7d3515e9ef56de64d80505c4c474ee88db2d
kernel-tools-5.14.0-427.16.1.el9_4.ppc64le.rpm
6a672600738190477f40e53b510c00c2af65a2416c9f73ec59891ac64c2eb213
kernel-tools-libs-5.14.0-427.16.1.el9_4.ppc64le.rpm
edf1ecf0d4af09ef328062528fb49ca285a38aed11312db2f3ca1c31885774b6
python3-perf-5.14.0-427.16.1.el9_4.ppc64le.rpm
f7b10c4e7315de3067e9c186a4e044c57f9d4b0f7500e96653c38c1d3a2f9e95
RLBA-2023:6590
ethtool bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.3 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for ethtool.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.3 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
ethtool-6.2-1.el9.ppc64le.rpm
68dc2cb09dab5c5013cd522248ebd1d762826931548e6ebcf21e067e1799c3fb
RLBA-2023:6673
kbd bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.3 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for kbd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.3 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
kbd-2.4.0-9.el9.ppc64le.rpm
3e6d45a107d7b3fcd59d9f1d9dd313d7ba717e2b68a17edc3f525aceacd2f428
kbd-legacy-2.4.0-9.el9.noarch.rpm
1cdc4f0c0ae712ce4b180003a8084d49da7cba2bf8ac93a368405b19ba7db400
kbd-misc-2.4.0-9.el9.noarch.rpm
0cf14dae2c6c19a7b6dded7941e240a4d578da358f3e90524e268987e8323759
RLBA-2023:6684
dbus bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.3 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for dbus.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.3 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
dbus-1.12.20-8.el9.ppc64le.rpm
f7daef7514bf8599f850c901724bfdde5dc2938e530496bc439dc737389046f2
dbus-common-1.12.20-8.el9.noarch.rpm
1dd8709f43f63277d6305b2ef572cb091ef748ce1588a0bafc95866c397335b9
dbus-libs-1.12.20-8.el9.ppc64le.rpm
c0a722e37a3aad5841c7b67a2e5cb407cf56e7573a5fe66324b673968a81bc6b
dbus-tools-1.12.20-8.el9.ppc64le.rpm
412e6214bba86b46291173569512b33e1d45dfc6f1d270356296469d16dc7ab7
RLBA-2023:6691
python-dateutil bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.3 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-dateutil.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.3 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
python3-dateutil-2.8.1-7.el9.noarch.rpm
dc859605989b8edb8403c6844418b0bea1534913321a8823b768fefb923967d1
RLSA-2024:1692
Moderate: less security update
The "less" utility is a text file browser that resembles "more", but allows
users to move backwards in the file as well as forwards. Since "less" does not
read the entire input file at startup, it also starts more quickly than ordinary
text editors.
Security Fix(es):
* less: missing quoting of shell metacharacters in LESSCLOSE handling
(CVE-2022-48624)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for less.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The "less" utility is a text file browser that resembles "more", but allows
users to move backwards in the file as well as forwards. Since "less" does not
read the entire input file at startup, it also starts more quickly than ordinary
text editors.
Security Fix(es):
* less: missing quoting of shell metacharacters in LESSCLOSE handling
(CVE-2022-48624)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-baseos-rpms
less-590-3.el9_3.ppc64le.rpm
7624148a4293d0fed2cd2dd32d575037c3482db19cb908054bd0123762bc6523
RLBA-2024:2397
cockpit bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for cockpit.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
cockpit-311.1-1.el9.ppc64le.rpm
c510169710f8ee08db7047c8830c3c5148814ce7aab925c09b86da0c94426c86
cockpit-bridge-311.1-1.el9.ppc64le.rpm
7662e97bfa53b1d0ac1f96183ff362783bf43be09a73c466e57bb469592ff01a
cockpit-doc-311.1-1.el9.noarch.rpm
3bfa27cc2980cfc80a45dab99c2cddfd451b95ec3bf53f453b7d68b492ed2b2f
cockpit-system-311.1-1.el9.noarch.rpm
f1ba2c287173d71bb73f479528851e8f54ffaaaaa8861e767f8b554810d75f1e
cockpit-ws-311.1-1.el9.ppc64le.rpm
15ded90231b82e76a86eb8b0fcaa7f90b1a612a2bbca34a7f9cec79683bccef7
RLBA-2024:2402
selinux-policy bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for selinux-policy.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
selinux-policy-38.1.35-2.el9_4.0.1.noarch.rpm
0e25e08960be518a4d435e06d8b3b98b8c3c0dbb087924e2b1a7f32442bbf7ad
selinux-policy-doc-38.1.35-2.el9_4.0.1.noarch.rpm
66c8cea37182cbb9bfb9337939c5112c3e719832bb4dbb79babb4fb2038280ca
selinux-policy-mls-38.1.35-2.el9_4.0.1.noarch.rpm
80d574cf2b5337601b694d0f0b85a1f34a7eb8c41b625e5177b491648ce298f7
selinux-policy-sandbox-38.1.35-2.el9_4.0.1.noarch.rpm
ec2f6f3b65e3725e5966ad4d603bfbd95d9406e16402f77d33d5ab9aeb9b0d38
selinux-policy-targeted-38.1.35-2.el9_4.0.1.noarch.rpm
48a8be1c56c78e77d0d66d94ea5d7befd89f29006a00696c026df1d37b5f4232
RLBA-2024:2403
gcc bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for gcc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libatomic-11.4.1-3.el9.ppc64le.rpm
ff16017bb67c8b1d549fdb3073e96a22b726a465a5d79939802d5656d565c4e1
libgcc-11.4.1-3.el9.ppc64le.rpm
49e92ea77f07035488a4a50c5057bb8dff01c1ada9af2a0000b8ec90c2424609
libgfortran-11.4.1-3.el9.ppc64le.rpm
24dc8894805dd6bf80dbbc4a66da65b1189cf8ba13cf83432b3fa073ec0ab66d
libgomp-11.4.1-3.el9.ppc64le.rpm
550217654f2beecb0d6049d8f18b5981615a21d70a6f307f70162837ff6d4b82
libquadmath-11.4.1-3.el9.ppc64le.rpm
5be1fc12ed581780e41fba0d5411c3fc27faa204c61930b5aa3e274d3ab1422d
libstdc++-11.4.1-3.el9.ppc64le.rpm
09b53bd6861f83f8d76df770d1bd538681417157274a47ec362557bf6baccb64
RLEA-2024:2400
crypto-policies bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for crypto-policies.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
crypto-policies-20240202-1.git283706d.el9.noarch.rpm
b4b8d032f743631d781c9ba2f39a3840d60e77a0175d5ff666df44b4ba091ced
crypto-policies-scripts-20240202-1.git283706d.el9.noarch.rpm
ec2b2f5266f427df51253dbc5d476717759766302610f8a3e5c4a71d3ec91fb0
RLBA-2024:2407
xfsdump bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xfsdump.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
xfsdump-3.1.12-4.el9_3.ppc64le.rpm
3eb0d4721c1fa9e9e7c905cae95f7a234cb22eb5c069d0fbed9aaccf4f39079b
RLBA-2024:2408
wireless-regdb bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for wireless-regdb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
wireless-regdb-2023.09.01-1.el9.noarch.rpm
984d58ee693f79920dcb725b7e91b611c58437026e33b55b4d67d071d6b9a92a
RLBA-2024:2411
e2fsprogs bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for e2fsprogs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
e2fsprogs-1.46.5-5.el9.ppc64le.rpm
4adaf208291a5f2e82fe4af438e9e39ebe6917c9edf7b2611414648c8c3c498e
e2fsprogs-libs-1.46.5-5.el9.ppc64le.rpm
aa7cb6fd8944b5df850b0f2b642d09dfe6952ebfdab191a4261b6dd15d9aa43d
libcom_err-1.46.5-5.el9.ppc64le.rpm
7a3dbbd9d3178e5c64671db24d398e94c1fe4954fa21e181ffb955583e98efcc
libss-1.46.5-5.el9.ppc64le.rpm
436f49c2c1a592e98ba3b52f48feda4210496c3f6feb362d3e9f91ce8e9af142
RLBA-2024:2412
python-urllib3 bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-urllib3.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
python3-urllib3-1.26.5-5.el9.noarch.rpm
d0ad274b13c550b478f01187e73bbd7a9d528c78f1e034b0b4c5e84c9f7c24a3
RLBA-2024:2420
tuna bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for tuna.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
tuna-0.19-4.el9.noarch.rpm
6146ab40703c88df00610846101393040ea94e567b4f14a1ef9c04be671f42eb
RLBA-2024:2423
autofs bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for autofs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
autofs-5.1.7-58.el9.ppc64le.rpm
c23f9970a0343d97289ad00794ed2cfaa52ba7e43b8eaa2531a35dc1cb7208ee
RLEA-2024:2421
python-configshell bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for python-configshell.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
python3-configshell-1.1.30-1.el9.noarch.rpm
70bd7c94f323296c06e23c31c2ea9f91df466792a44898747eda7a3d3142745e
RLEA-2024:2424
libnvme bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libnvme.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libnvme-1.6-1.el9.ppc64le.rpm
f15cbf4be5c541c42998ab43457d3801525d449884337177691e3d1e549b1ead
RLBA-2024:2428
glib2 bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for glib2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
glib2-2.68.4-14.el9.ppc64le.rpm
3cb1ed8395b9aebad8b699a1c4fe9227a7a5214767fc4c0588b959e1af5c80bf
RLBA-2024:2429
rdma-core bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rdma-core.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
ibacm-48.0-1.el9.ppc64le.rpm
ffcda2d7dce1eec818fd0671440208d72c1e804f1e69d0e933c4ecbd94c398ea
iwpmd-48.0-1.el9.ppc64le.rpm
0faf3e89bc7b61c8e1d031ebbcb94537a49af3004f5fc566b94313c0d92364a4
libibumad-48.0-1.el9.ppc64le.rpm
ef954f58eb48087c34e138bfa5b52f8e2c15c7d03535d7e0c159f987e58935e1
libibverbs-48.0-1.el9.ppc64le.rpm
28469f3b239bc2f79f3f78810ed368583ffe0b7c40fe18b4c31254f3196793dc
libibverbs-utils-48.0-1.el9.ppc64le.rpm
266e72135908653171edf10f3dfa7d46499ef732e5e29d3b1d802c79ce27dd09
librdmacm-48.0-1.el9.ppc64le.rpm
bcf78dbbe6623571097b145e971a86c5c5ea7adae6e8922c23e3cfe81c83026c
librdmacm-utils-48.0-1.el9.ppc64le.rpm
6df3712cf163d22e4700e1367a95278af8ba85b28a9807704932b418e26e3fe1
rdma-core-48.0-1.el9.ppc64le.rpm
b4a019ac41868e2daede975c8d46abd0d26f20874f093107de8c3bfd217fd38f
srp_daemon-48.0-1.el9.ppc64le.rpm
cbc21ed0334903f55a805d9c0456840606b4c189064d1bfaada195e3a6ecdcd1
RLBA-2024:2427
elfutils bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for elfutils.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
elfutils-0.190-2.el9.ppc64le.rpm
eb22d93b4caae1a81fd67a70b7b25c86ce7a828216eaf10af7bfd2e82fcc0436
elfutils-debuginfod-client-0.190-2.el9.ppc64le.rpm
4b65c5dabfef17e82f7cfef6f0e48c7519c273905eddbc548128eb46da66fca7
elfutils-default-yama-scope-0.190-2.el9.noarch.rpm
bcad3ee702fb7e86eb368f7fbdea784d2a28619e81564266ef5d68c4c4fc93df
elfutils-libelf-0.190-2.el9.ppc64le.rpm
c77b77e369d213979599c1ac59b02ebdda06cf60563ff6c877f95ec75a9d0584
elfutils-libs-0.190-2.el9.ppc64le.rpm
7340ec6be5c368ecb82ced010d419f7be228d4a24a5d458f167d03dbbb223837
RLBA-2024:2439
libsemanage bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libsemanage.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libsemanage-3.6-1.el9.ppc64le.rpm
0a62565a3e4bf84a12206a79f52d209a4d6e2346f00ec288ed075fa07304a928
RLBA-2024:2434
dnf bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for dnf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
dnf-4.14.0-9.el9.noarch.rpm
2e219ab09efdbce2a18aea64858ea3ac40f91497428028f847685b5e1f408d97
dnf-automatic-4.14.0-9.el9.noarch.rpm
cc3b575c86d3dcb480ec61ee3e5ddfe7da491158e89aa396cfeecffb60c6ee9c
dnf-data-4.14.0-9.el9.noarch.rpm
721f038fadcccc66ba10c68ad4ccfc9a7505a7bd7dbab6e1b4ed5e54f0590c6d
python3-dnf-4.14.0-9.el9.noarch.rpm
6892dabffb076206e94d31cc35efdac78435139658fd141c1f156c238c8e2c1e
yum-4.14.0-9.el9.noarch.rpm
3776ac8d12c680d76f30a7a27a4ab1d07330c9eaf1f97e98851dba501747ed45
RLBA-2024:2440
libsepol bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libsepol.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libsepol-3.6-1.el9.ppc64le.rpm
6718948ba21a797e6ff975d6c414acf71e90cc3f8731ac94151fce6f53d27e61
RLBA-2024:2451
numad bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for numad.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
numad-0.5-37.20150602git.el9.ppc64le.rpm
7ccdeb787d14f402503a336fef4d1b8a6bf25a1c0c1d3b4a68bc83c4eb9c56da
RLBA-2024:2452
acl bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for acl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
acl-2.3.1-4.el9.ppc64le.rpm
b2b7a02935091ce35fa780e631fcf799071c157597660a66b0e17b72b662ba24
libacl-2.3.1-4.el9.ppc64le.rpm
64826dd9f329fdd92f3b8eacf13b15ace0df141b31ad2800278e7cc4a40313c4
RLSA-2024:2463
Moderate: systemd security update
The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit.
Security Fix(es):
* systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes (CVE-2023-7008)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for systemd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit.
Security Fix(es):
* systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes (CVE-2023-7008)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
rhel-net-naming-sysattrs-252-32.el9_4.noarch.rpm
e08acaddffa22c1292869da73176604837093e146a051a2da1be151de383230b
systemd-252-32.el9_4.ppc64le.rpm
da8bd36b120c328bfde5c0a004267cd4835895da85bffaf7230e9929950fd81e
systemd-container-252-32.el9_4.ppc64le.rpm
2aec0ea9c4d41be1d7e62d37998a889f5c5f4b94b9ef2fecd1e2a88888b4a120
systemd-libs-252-32.el9_4.ppc64le.rpm
f08efe2f2cc2084b1f1e83d26483da53b291d2e8ba46ba4408c3672e0a634dbe
systemd-oomd-252-32.el9_4.ppc64le.rpm
ca416373740ac7afa91535766a1c019a2ebbd27807e1912ac875f1e71d893b66
systemd-pam-252-32.el9_4.ppc64le.rpm
e7f8e8e61ba9ad1bc3f2770097758441fa3a109d7883a137b913677be616c738
systemd-resolved-252-32.el9_4.ppc64le.rpm
edd1e7bf82cfe5f4f4b169623f15f771a1583c5244bb2304da836c737ca9da71
systemd-rpm-macros-252-32.el9_4.noarch.rpm
beca36abbcd451c73404e1fe2498682990242d84ce567486a5965a0db5215bf9
systemd-udev-252-32.el9_4.ppc64le.rpm
4008cc617572f76b5bb6e2638ed5359853b10afd5b809cf6c58b082dcaa8c11c
RLBA-2024:2468
libtalloc bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libtalloc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libtalloc-2.4.1-1.el9.ppc64le.rpm
9aaefd985b80a68e985184c448dd80dc0f600d37c727a93806952554e2f9773a
python3-talloc-2.4.1-1.el9.ppc64le.rpm
821b7a73260dd103982a3fcc02b5836f72cab790280727d836a91389f0bde6b7
RLBA-2024:2467
hwdata bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for hwdata.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
hwdata-0.348-9.13.el9.noarch.rpm
80db58799d3c51fa66893d34970bed20100c992830d932bbd7f66157d6202881
RLBA-2024:2464
xfsprogs bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for xfsprogs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
xfsprogs-6.3.0-1.el9.ppc64le.rpm
e7143c2604ed5a1f3f0d8639e9b42a9d23b1a76a12d239db077b9d40f450346f
RLBA-2024:2472
libtdb bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libtdb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libtdb-1.4.9-1.el9.ppc64le.rpm
9b4cf55fb29a1840c0d8af089949820ac740802ac52d87de34287e3259703bb3
python3-tdb-1.4.9-1.el9.ppc64le.rpm
534b5a46e45ecfecce3779df7d238a913c53181205ae559ec05d85113b910f7e
tdb-tools-1.4.9-1.el9.ppc64le.rpm
0f7d135307cc4116248a9beb4f9fef020651a8429d811b1dda72e453cd0b3970
RLBA-2024:2493
nftables bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for nftables.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
nftables-1.0.9-1.el9.ppc64le.rpm
c522927873106fe471eb1204a7d142c6b30343140a22e57d99c8bcd74eabb87f
python3-nftables-1.0.9-1.el9.ppc64le.rpm
d385e8953badfa9daf516b8f3d87a4439d17da6e55413545071864f7ce215967
RLBA-2024:2488
device-mapper-persistent-data bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for device-mapper-persistent-data.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
device-mapper-persistent-data-1.0.9-3.el9_4.ppc64le.rpm
357f15346428a0971c99deed995d2fa6e5ea45a8f38fe6933cb58f2ebb9ee65e
RLBA-2024:2489
libbpf bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libbpf.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libbpf-1.3.0-2.el9.ppc64le.rpm
bbf5a80eb5d8aa75782d2658cdb9a5c6ec42649bab5ac1e952ce4c818dadd2ca
RLBA-2024:2494
firewalld bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for firewalld.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
firewalld-1.3.4-1.el9.noarch.rpm
165c1d1d37b8cc463bcc0fe1ba98f27fad98fe4222d12e9890788182a5774bef
firewalld-filesystem-1.3.4-1.el9.noarch.rpm
1b2af5145b6f80a20345505448838a9c6dbf8bb713e96db72c92553bc2f68f90
python3-firewall-1.3.4-1.el9.noarch.rpm
a742d14523972fb44075597583edaa82efe842869757557555970f3865f9655d
RLBA-2024:2496
iptables bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for iptables.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
iptables-libs-1.8.10-2.el9.ppc64le.rpm
e611165aed67a76c5c5acfad424da33312b9046dca928c305435a0ea63808de4
iptables-nft-1.8.10-2.el9.ppc64le.rpm
e4a769763a06ac411bc19105a2a36298dee337b38d2b770d7500a2743a4f47c4
iptables-utils-1.8.10-2.el9.ppc64le.rpm
b8b2316b8753bf769d85869efa8b00a812ff9d4bfff854276c73d954f8da7c33
RLBA-2024:2497
lvm2 bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lvm2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
device-mapper-1.02.197-2.el9.ppc64le.rpm
b77b478b132fc315deeeb4d9b7a2a10f26c82d1923006966d01b4c6c1855eee1
device-mapper-event-1.02.197-2.el9.ppc64le.rpm
9f939b9eb2af0bd7bb6ac61b204419af57abbf7aa025a24e8c3f7502aedcd302
device-mapper-event-libs-1.02.197-2.el9.ppc64le.rpm
d060c959c975f9d015104615ad686cb1afb2d21c45358af60dbb069e13ba19de
device-mapper-libs-1.02.197-2.el9.ppc64le.rpm
0460dcb451d1675b797e2589ffe11d8ce3eeb00be5566cedbcb643b1a2231c69
lvm2-2.03.23-2.el9.ppc64le.rpm
261e1fc9d52bc5ab82bdf3d27ef5612c79fc01192b972ce2fcc807f3303ab3fc
lvm2-libs-2.03.23-2.el9.ppc64le.rpm
75d0194a00dbd6e7a689d631a54283683ab1665c14ac0dbdc73ceeb7a1e5e082
RLBA-2024:2501
iw bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for iw.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
iw-6.7-1.el9.ppc64le.rpm
f5368085fa698310d52ebb39b680272f5f7cf7303e8b0e3e1619dfafe2a1a5d4
RLBA-2024:2502
rpcbind bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for rpcbind.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
rpcbind-1.2.6-7.el9.ppc64le.rpm
bc6c781c9bc0d9146d9bd15996b84b355e001f838063fcf72331904de2f7c905
RLBA-2024:2510
libtirpc bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libtirpc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
libtirpc-1.3.3-8.el9_4.ppc64le.rpm
5b38ea9fe9fadbd4160c8d2ee37fa26a706ed66fec3d9c93940ee6be2a4aaf29
RLSA-2024:2512
Low: file security update
The file command is used to identify a particular file according to the type of data the file contains. It can identify many different file types, including Executable and Linkable Format (ELF) binary files, system libraries, RPM packages, and different graphics formats.
Security Fix(es):
* file: stack-based buffer over-read in file_copystr in funcs.c (CVE-2022-48554)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Low
An update is available for file.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The file command is used to identify a particular file according to the type of data the file contains. It can identify many different file types, including Executable and Linkable Format (ELF) binary files, system libraries, RPM packages, and different graphics formats.
Security Fix(es):
* file: stack-based buffer over-read in file_copystr in funcs.c (CVE-2022-48554)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
file-5.39-16.el9.ppc64le.rpm
ce49afc5750b77d6da3596c2f9cda33fb2d3ea4d537c500901a13d1b336ce27f
file-libs-5.39-16.el9.ppc64le.rpm
b6ac57d732102691572919cb785f4e0e6b4f39c8a77566e4680c12520d5a021c
RLBA-2024:2515
iproute bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for iproute.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
iproute-6.2.0-6.el9_4.ppc64le.rpm
2d223773a6d9ff1425cd8e6f1338418553c9b1cd4a861d753075b904bd814594
iproute-tc-6.2.0-6.el9_4.ppc64le.rpm
e09aaf0211749d1526ac1d2376dd7da954b32d134d0fca368ef221b09020e932
RLBA-2024:2518
expat bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for expat.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
expat-2.5.0-2.el9_4.ppc64le.rpm
85eee4bbbe01ebf74cafcc96b85b5be257d2d73f4646db0832e656bc2a1d4c02
RLSA-2024:2517
Moderate: wpa_supplicant security update
The wpa_supplicant packages contain an 802.1X Supplicant with support for WEP, WPA, WPA2 (IEEE 802.11i / RSN), and various EAP authentication methods. They implement key negotiation with a WPA Authenticator for client stations and controls the roaming and IEEE 802.11 authentication and association of the WLAN driver.
Security Fix(es):
* wpa_supplicant: potential authorization bypass (CVE-2023-52160)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for wpa_supplicant.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The wpa_supplicant packages contain an 802.1X Supplicant with support for WEP, WPA, WPA2 (IEEE 802.11i / RSN), and various EAP authentication methods. They implement key negotiation with a WPA Authenticator for client stations and controls the roaming and IEEE 802.11 authentication and association of the WLAN driver.
Security Fix(es):
* wpa_supplicant: potential authorization bypass (CVE-2023-52160)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
wpa_supplicant-2.10-5.el9.ppc64le.rpm
e11ec856a83b1ffd0fb4ac24cb28ccda8a1ddc248d7c3cfab827806320d44141
RLBA-2024:2520
bash-completion bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for bash-completion.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
bash-completion-2.11-5.el9.noarch.rpm
39f3fec32ff913b226cb0abd479c6eca17d24f6d65fdb810b99923c2a39e3f2d
RLSA-2024:2570
Moderate: gnutls security update
The gnutls package provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.
Security Fix(es):
* gnutls: vulnerable to Minerva side-channel information leak (CVE-2024-28834)
* gnutls: potential crash during chain building/verification (CVE-2024-28835)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for gnutls.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The gnutls package provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.
Security Fix(es):
* gnutls: vulnerable to Minerva side-channel information leak (CVE-2024-28834)
* gnutls: potential crash during chain building/verification (CVE-2024-28835)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-baseos-rpms
gnutls-3.8.3-4.el9_4.ppc64le.rpm
ce5f89be47095c0d99c3a56162626054498d8dc3f3702e3ad9df101b341c238b
RLSA-2024:2571
Moderate: sssd security and bug fix update
The System Security Services Daemon (SSSD) service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch (NSS) and the Pluggable Authentication Modules (PAM) interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources.
Security Fix(es):
* sssd: Race condition during authorization leads to GPO policies functioning inconsistently (CVE-2023-3758)
Bug Fix(es):
* socket leak (JIRA:Rocky Linux-22340)
* Passkey cannot fall back to password (JIRA:Rocky Linux-28161)
* sssd: Race condition during authorization leads to GPO policies functioning inconsistently (JIRA:Rocky Linux-27209)
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for sssd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The System Security Services Daemon (SSSD) service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch (NSS) and the Pluggable Authentication Modules (PAM) interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources.
Security Fix(es):
* sssd: Race condition during authorization leads to GPO policies functioning inconsistently (CVE-2023-3758)
Bug Fix(es):
* socket leak (JIRA:Rocky Linux-22340)
* Passkey cannot fall back to password (JIRA:Rocky Linux-28161)
* sssd: Race condition during authorization leads to GPO policies functioning inconsistently (JIRA:Rocky Linux-27209)
rocky-linux-9-ppc64le-baseos-rpms
libipa_hbac-2.9.4-6.el9_4.ppc64le.rpm
37ab63a12752ab28921af7042395a05ed82d376fd68f1e99a3798e326b9856d3
libsss_autofs-2.9.4-6.el9_4.ppc64le.rpm
252559a0ee9b23effc5e1f9b6520f45be35697315a4ef781037509eaba2b4bbe
libsss_certmap-2.9.4-6.el9_4.ppc64le.rpm
ce7bc18751e610fed8f30716b6025716b7542dc949e43dd9cb956a476acac644
libsss_idmap-2.9.4-6.el9_4.ppc64le.rpm
c1b1318e7f4c5ce76c8dc9a3d60a23e583d32192600a2dd315bd2d9a76f0697d
libsss_nss_idmap-2.9.4-6.el9_4.ppc64le.rpm
bef02cb655d1c6ea1585707a46644d36b197bf321755897450e7afe15f5f2c29
libsss_simpleifp-2.9.4-6.el9_4.ppc64le.rpm
63739a6d36100b97d42ff63ef740bb31f3c647dd461de28269ef1520e4b66b73
libsss_sudo-2.9.4-6.el9_4.ppc64le.rpm
df11e9a7e515dc9d8e997183e18cd659dd51051fb42b69f92f56e3e0691356ac
python3-libipa_hbac-2.9.4-6.el9_4.ppc64le.rpm
083a6b58cd51c17625da2d1aed991f15159e4918e8cbca22ee32630276ab3c7c
python3-libsss_nss_idmap-2.9.4-6.el9_4.ppc64le.rpm
2cb747aa35c6b2d36d684234aec843064930094066647f192890801105614752
python3-sss-2.9.4-6.el9_4.ppc64le.rpm
f5d2b4bf4abb0b8a5bac7ec9e6701e5d1b2ac39471d9d4a6a1f63c54a5061f4f
python3-sssdconfig-2.9.4-6.el9_4.noarch.rpm
0483cf9ea9f586d7733a66d7329e422612afd1a497fb5eba06d17e80d11c163b
python3-sss-murmur-2.9.4-6.el9_4.ppc64le.rpm
a41070586c9d5ab46a1b2927eebfd52747d1b27ea96d4a4f68d159eb04b8a9bf
sssd-2.9.4-6.el9_4.ppc64le.rpm
ede826b03a0d18a72ba03603682df57a765a276ac5fad6a7d74c8e8621b816f1
sssd-ad-2.9.4-6.el9_4.ppc64le.rpm
fe16dbc36470a6375474ed99ed50a8c95bb7b990ff4fcfc34b97479974dbbff2
sssd-client-2.9.4-6.el9_4.ppc64le.rpm
f72db313dcf80fd15dc3f5a8e578ec51c1fd061e3008ce3f5ae5866421ab0f35
sssd-common-2.9.4-6.el9_4.ppc64le.rpm
85c9c12e2a92a91da00d0d4ef3fb8aa2fb6004d0b230a2d54687fffece66b0f1
sssd-common-pac-2.9.4-6.el9_4.ppc64le.rpm
9f76d148823973ce4b6d4d836481dfdc97429248c9e8bc6e7c54732b0125f189
sssd-dbus-2.9.4-6.el9_4.ppc64le.rpm
c45ac69d5d3ebb34b16d4f6d7905e25dd5e94ed8d0f05b971a71c5ad6a591f71
sssd-ipa-2.9.4-6.el9_4.ppc64le.rpm
2cad4f87c1d805a82250ba01f468130632249c4747334c94f3a0a82e382cc6dd
sssd-kcm-2.9.4-6.el9_4.ppc64le.rpm
5df32949ad9c0f0071c2875c08fc2f182b755238b2997a70780865dbe96a76db
sssd-krb5-2.9.4-6.el9_4.ppc64le.rpm
61cc9d058b4305cfcef65ffd5e15b47b501aa733872b781693e703d35ac2e8fd
sssd-krb5-common-2.9.4-6.el9_4.ppc64le.rpm
61dfe83bd7e2d99d199df845664df52d785e87092f8dcd3417ab6d71a0a340df
sssd-ldap-2.9.4-6.el9_4.ppc64le.rpm
e149175eee0c8eb7e19939cf9793746e1c6783bb552d2038825a4b2822e02f9d
sssd-nfs-idmap-2.9.4-6.el9_4.ppc64le.rpm
d13c3198e4ca4da859ac98824776336d73b0d64d23243af4f37220447bd09ed0
sssd-passkey-2.9.4-6.el9_4.ppc64le.rpm
2ac560eaf7171c47b1ea924bbc40854f1fc7c21966823a703b9f73db531ba79e
sssd-polkit-rules-2.9.4-6.el9_4.ppc64le.rpm
574fa76e62bbfc8fcacde443a20ae6daad587e9fb4dc7a43bc7794aaf3401faf
sssd-proxy-2.9.4-6.el9_4.ppc64le.rpm
2010a380fa455122ce4dd2727cc7a6ba88074192b2cae08623b374f8bae140ff
sssd-tools-2.9.4-6.el9_4.ppc64le.rpm
755a93b594173894d23c5ff512b06e30bd67941b117368625f8e8fe8e89d4d02
sssd-winbind-idmap-2.9.4-6.el9_4.ppc64le.rpm
100ea6c3863513d0c312378fe0465823f6fc250d050dbb5172d0f00d2a352d63
RLSA-2024:2679
Moderate: libxml2 security update
The libxml2 library is a development toolbox providing the implementation of various XML standards.
Security Fix(es):
* libxml2: use-after-free in XMLReader (CVE-2024-25062)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for libxml2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The libxml2 library is a development toolbox providing the implementation of various XML standards.
Security Fix(es):
* libxml2: use-after-free in XMLReader (CVE-2024-25062)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-baseos-rpms
libxml2-2.9.13-6.el9_4.ppc64le.rpm
b6e0b8f89365b9c431a39cb176eb83297635813adc23a5117b905f777e5e251e
python3-libxml2-2.9.13-6.el9_4.ppc64le.rpm
4ed4612aa14193497564867567baf7b8722c6a3d0ee771ffc741adaed0648ad9
RLBA-2024:2474
lsvpd bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
Copyright 2024 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for lsvpd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section.
rocky-linux-9-ppc64le-baseos-rpms
lsvpd-1.7.15-1.el9.ppc64le.rpm
5043c30dc5d1b1a93c62db7fd0ff419882973140689058cae1b072f7d8fb2171