AlmaLinux 2238 Published by

The following updates are available for AlmaLinux 8:

ALSA-2023:5184 Important: firefox security update
ALSA-2023:5201 Important: thunderbird security update
ALSA-2023:5219 Important: frr security and bug fix update
ALSA-2023:5244 Important: kernel security, bug fix, and enhancement update
ALSA-2023:5245 Moderate: linux-firmware security update
ALSA-2023:5249 Moderate: ncurses security update
ALSA-2023:5252 Moderate: dmidecode security update
ALSA-2023:5259 Moderate: mariadb:10.3 security, bug fix, and enhancement update
ALSA-2023:5264 Important: virt:rhel and virt-devel:rhel security and bug fix update
ALSA-2023:5269 Moderate: postgresql:15 security update
ALSA-2023:5309 Important: libwebp security update
ALSA-2023:5312 Important: open-vm-tools security update
ALSA-2023:5353 Moderate: libtiff security update
ALSA-2023:5360 Important: nodejs:16 security, bug fix, and enhancement update
ALSA-2023:5362 Important: nodejs:18 security, bug fix, and enhancement update
ALSA-2023:5455 Important: glibc security update
ALSA-2023:5460 Important: bind9.16 security update
ALSA-2023:5463 Important: python3.11 security update
ALSA-2023:5474 Important: bind security update
ALSA-2023:5537 Important: libvpx security update
ALSA-2023:5683 Important: mariadb:10.5 security update
ALSA-2023:5709 Important: dotnet7.0 security update
ALSA-2023:5710 Important: dotnet6.0 security update
ALSA-2023:5712 Moderate: nginx:1.20 security update
ALSA-2023:5713 Moderate: nginx:1.22 security update
ALSA-2023:5721 Important: go-toolset:rhel8 security update
ALSA-2023:5731 Moderate: java-1.8.0-openjdk security update
ALSA-2023:5742 Moderate: java-11-openjdk security and bug fix update
ALSA-2023:5751 Moderate: java-17-openjdk security and bug fix update
ALSA-2023:5790 Important: python-reportlab security update
ALSA-2023:5837 Important: nghttp2 security update
ALSA-2023:5850 Important: nodejs:16 security update
ALSA-2023:5863 Moderate: grafana security update
ALSA-2023:5869 Important: nodejs:18 security update
ALSA-2023:5927 Important: php:8.0 security update
ALSA-2023:5928 Important: tomcat security update
ALSA-2023:5989 Important: varnish security update
ALSA-2023:5994 Important: python27:2.7 security update
ALSA-2023:5997 Important: python3 security update
ALSA-2023:5998 Important: python39:3.9 and python39-devel:3.9 security update
ALSA-2023:6187 Important: firefox security update
ALSA-2023:6194 Important: thunderbird security update
ALSA-2023:6236 Moderate: binutils security update
ALSA-2023:6245 Moderate: .NET 6.0 security update
ALSA-2023:6247 Moderate: .NET 7.0 security update
ALSA-2023:6267 Critical: squid:4 security update
ALSA-2023:6887 Moderate: java-21-openjdk security and bug fix update
ALSA-2023:6914 Moderate: python3.11-pip security update
ALSA-2023:6916 Moderate: xorg-x11-server security and bug fix update
ALSA-2023:6917 Moderate: xorg-x11-server-Xwayland security and bug fix update
ALSA-2023:6919 Moderate: edk2 security and bug fix update
ALSA-2023:6933 Moderate: libreoffice security update
ALSA-2023:6938 Moderate: container-tools:4.0 security and bug fix update
ALSA-2023:6939 Moderate: container-tools:rhel8 security and bug fix update
ALSA-2023:6940 Moderate: mod_auth_openidc:2.3 security and bug fix update
ALSA-2023:6943 Moderate: cloud-init security, bug fix, and enhancement update
ALSA-2023:6944 Moderate: protobuf-c security update
ALSA-2023:6961 Low: qt5-qtsvg security update
ALSA-2023:6967 Moderate: qt5-qtbase security update
ALSA-2023:6972 Moderate: grafana security and enhancement update
ALSA-2023:6976 Moderate: libfastjson security update
ALSA-2023:6980 Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update
ALSA-2023:7010 Moderate: sysstat security and bug fix update
ALSA-2023:7015 Moderate: wireshark security update
ALSA-2023:7016 Low: libpq security update
ALSA-2023:7022 Moderate: tang security and bug fix update
ALSA-2023:7024 Moderate: python3.11 security update
ALSA-2023:7025 Moderate: ruby:2.5 security update
ALSA-2023:7029 Moderate: libX11 security update
ALSA-2023:7034 Moderate: python39:3.9 and python39-devel:3.9 security update
ALSA-2023:7038 Moderate: flatpak security, bug fix, and enhancement update
ALSA-2023:7042 Moderate: python27:2.7 security and bug fix update
ALSA-2023:7046 Moderate: dnsmasq security and bug fix update
ALSA-2023:7050 Moderate: python38:3.8 and python38-devel:3.8 security update
ALSA-2023:7052 Moderate: libreswan security update
ALSA-2023:7053 Moderate: ghostscript security and bug fix update
ALSA-2023:7055 Important: webkit2gtk3 security and bug fix update
ALSA-2023:7057 Moderate: yajl security update
ALSA-2023:7065 Moderate: tomcat security and bug fix update
ALSA-2023:7077 Important: kernel security, bug fix, and enhancement update
ALSA-2023:7083 Moderate: emacs security update
ALSA-2023:7090 Moderate: libmicrohttpd security update
ALSA-2023:7096 Moderate: python-cryptography security update
ALSA-2023:7109 Moderate: linux-firmware security, bug fix, and enhancement update
ALSA-2023:7112 Low: shadow-utils security and bug fix update
ALSA-2023:7116 Moderate: c-ares security update
ALSA-2023:7139 Moderate: samba security, bug fix, and enhancement update
ALSA-2023:7150 Moderate: librabbitmq security update
ALSA-2023:7151 Moderate: python3 security update
ALSA-2023:7160 Low: opensc security and bug fix update
ALSA-2023:7165 Moderate: cups security and bug fix update
ALSA-2023:7166 Low: tpm2-tss security and enhancement update
ALSA-2023:7174 Moderate: perl-HTTP-Tiny security update
ALSA-2023:7176 Moderate: python-pip security update
ALSA-2023:7177 Moderate: bind security update
ALSA-2023:7187 Low: procps-ng security update
ALSA-2023:7189 Moderate: fwupd security update
ALSA-2023:7190 Moderate: avahi security update
ALSA-2023:7202 Moderate: container-tools:4.0 security and bug fix update
ALSA-2023:7205 Important: nodejs:20 security update
ALSA-2023:7207 Moderate: c-ares security update
ALSA-2023:7213 Critical: squid:4 security update
ALSA-2023:7254 Moderate: dotnet8.0 security update
ALSA-2023:7256 Moderate: dotnet7.0 security update
ALSA-2023:7258 Moderate: dotnet6.0 security update
ALSA-2023:7265 Important: open-vm-tools security update
ALSA-2023:7467 Moderate: samba security update
ALSA-2023:7500 Important: thunderbird security update
ALSA-2023:7508 Important: firefox security update
ALSA-2023:7549 Important: kernel security and bug fix update



ALSA-2023:5184 Important: firefox security update


ALSA-2023:5184 Important: firefox security update



ALSA-2023:5184 Important: firefox security update
Type:
security

Severity:
important

Release date:
2023-09-21

Description
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.15.1 ESR.
Security Fix(es):
* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-4863
RHSA-2023:5184
ALSA-2023:5184
Updated packages listed below:
Architecture
Package
Checksum
aarch64
firefox-102.15.1-1.el8_8.alma.aarch64.rpm
590befa9d0e2eb4c1c81948d1536a89de7dde7e411ddfecf99d6f31b4bf26445
ppc64le
firefox-102.15.1-1.el8_8.alma.ppc64le.rpm
106859c701c5a8924c9556f5c3de4b603bb68586acce50ef9d7a0847d168a7c1
s390x
firefox-102.15.1-1.el8_8.alma.s390x.rpm
2dc227156724e7b46f61d3b63c54128e3dc8534f243786732ed5e26b91298e3a
x86_64
firefox-102.15.1-1.el8_8.alma.x86_64.rpm
1edf30ca4517bc235cca492db03f903517f606af2a996cdfba28a965b93d5ce2

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5184 Important: firefox security update


ALSA-2023:5201 Important: thunderbird security update


ALSA-2023:5201 Important: thunderbird security update



ALSA-2023:5201 Important: thunderbird security update
Type:
security

Severity:
important

Release date:
2023-09-21

Description
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.15.1.
Security Fix(es):
* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-4863
RHSA-2023:5201
ALSA-2023:5201
Updated packages listed below:
Architecture
Package
Checksum
aarch64
thunderbird-102.15.1-1.el8_8.alma.plus.aarch64.rpm
0f5b76faab35e17ce6bac08adf59fda91c41dc3185b6b90ae5bba2311866db15
aarch64
thunderbird-102.15.1-1.el8_8.alma.aarch64.rpm
19cda51c9e3c93cb2045d5c28a5b7201ab851ef24439e66a6ac6e2cbf5226996
ppc64le
thunderbird-102.15.1-1.el8_8.alma.plus.ppc64le.rpm
595f635764a4c7a4f0ab58c68828aaeaac58f1528ee0e98655966b351bebf59d
ppc64le
thunderbird-102.15.1-1.el8_8.alma.ppc64le.rpm
bb1a5a9b214335e996923e4359ed60c18053504fd8bc06580fb677ba89576847
s390x
thunderbird-102.15.1-1.el8_8.alma.s390x.rpm
2d91147b5943ab70bb44269975d910d7d08a70b2706658878f2664546abd49b6
s390x
thunderbird-102.15.1-1.el8_8.alma.plus.s390x.rpm
78ad1c8d358e59379634a735d2c9f923b2f951feb276f96878dbe726a3ea1f9b
x86_64
thunderbird-102.15.1-1.el8_8.alma.x86_64.rpm
25a2f380a352ed2a7430753d171bff973c0c5cec5d3d7a3778dbb657ebc10fa4
x86_64
thunderbird-102.15.1-1.el8_8.alma.plus.x86_64.rpm
b6d5f574db47c35006a37a0832b953a7575b8215c14d36facd45f9f714ba2404

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5201 Important: thunderbird security update


ALSA-2023:5219 Important: frr security and bug fix update


ALSA-2023:5219 Important: frr security and bug fix update



ALSA-2023:5219 Important: frr security and bug fix update
Type:
security

Severity:
important

Release date:
2023-09-20

Description
FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD.
Security Fix(es):
* frr: Incorrect handling of a error in parsing of an invalid section of a BGP update can de-peer a router (CVE-2023-38802)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* BFD crash in FRR running in MetalLB (BZ#2231829)

References:
CVE-2023-38802
RHSA-2023:5219
ALSA-2023:5219
Updated packages listed below:
Architecture
Package
Checksum
aarch64
frr-7.5.1-7.el8_8.2.alma.1.aarch64.rpm
a5a1caab0832735475556d3bc890f90a96b6621f5d806e93b17c0742bb6232be
noarch
frr-selinux-7.5.1-7.el8_8.2.alma.1.noarch.rpm
e1d3859df2467af1a2aecaae2a45adff33b5a74046a85a20e06da09a508fb603
ppc64le
frr-7.5.1-7.el8_8.2.alma.1.ppc64le.rpm
cff8d8379206b2389408c89807f38be04ff16534b1bd6af56d564cb0f92447e7
s390x
frr-7.5.1-7.el8_8.2.alma.1.s390x.rpm
d08cd884e3145d79c8005e3c3a2cab318b33dade936071ccdedcafbdf956ec5a
x86_64
frr-7.5.1-7.el8_8.2.alma.1.x86_64.rpm
5203916fe18d50732a8c6b5b4d1e7bd9805e2545c3ff8ed8afaeced37e03beb2

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5219 Important: frr security and bug fix update


ALSA-2023:5244 Important: kernel security, bug fix, and enhancement update


ALSA-2023:5244 Important: kernel security, bug fix, and enhancement update



ALSA-2023:5244 Important: kernel security, bug fix, and enhancement update
Type:
security

Severity:
important

Release date:
2023-10-03

Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: ipvlan: out-of-bounds write caused by unclear skb->cb (CVE-2023-3090)
* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)
* kernel: net/sched: cls_fw component can be exploited as result of failure in tcf_change_indev function (CVE-2023-3776)
* kernel: netfilter: use-after-free due to improper element removal in nft_pipapo_remove() (CVE-2023-4004)
* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)
* kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() (CVE-2023-35788)
* kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)
* hw: amd: Cross-Process Information Leak (CVE-2023-20593)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* low memory deadlock with md devices and external (imsm) metadata handling - requires a kernfs notification backport (BZ#2208540)
* Intel 8.9 BUG, SPR EMR FHF ACPI: Fix system hang during S3 wakeup (BZ#2218025)
* OCS 4.8, cephfs kernel crash: mds_dispatch ceph_handle_snap unable to handle kernel NULL (BZ#2218271)
* st_gmac: tx-checksum offload on vlan is not consistent with st_gmac interface (BZ#2219907)
* refcount_t overflow often happens in mem_cgroup_id_get_online() (BZ#2221010)
* avoid unnecessary page fault retires on shared memory types (BZ#2221100)
* enable conntrack clash resolution for GRE (BZ#2223542)
* ice: avoid bonding causing auxiliary plug/unplug under RTNL lock (BZ#2224515)
* libceph: harden msgr2.1 frame segment length checks 8.x (BZ#2227073)
* Important iavf bug fixes July 2023 (BZ#2228161)
* i40e error: Cannot set interface MAC/vlanid to 1e:b7:e2:02:b1:aa/0 for ifname ens4f0 vf 0: Resource temporarily unavailable (BZ#2228163)
* oops on cifs_mount due to null tcon (BZ#2229128)
* iptables argument "--suppl-groups" in extension "owner" does not work in AlmaLinux8 (BZ#2229715)
* Hyper-V AlmaLinux 8: incomplete fc_transport implementation in storvsc causes null dereference in fc_timed_out() (BZ#2230743)
* Withdrawal: GFS2: could not freeze filesystem: -16 (BZ#2231825)
* AlmaLinux 8 Hyper-V: Excessive hv_storvsc driver logging with srb_status SRB_STATUS_INTERNAL_ERROR (0x30) (BZ#2231988)
* AlmaLinux-8: crypto: rng - Fix lock imbalance in crypto_del_rng (BZ#2232215)
* Intel 8.9 iavf: Driver Update (BZ#2232399)
* Hyper-V AlmaLinux-8 hv_storvsc driver logging excessive storvsc_log events for storvsc_on_io_completion() function (BZ#2233227)
Enhancement(s):
* Intel 8.9 FEAT, EMR perf: Add EMR CPU PMU support (BZ#2230152)
* Intel 8.9 FEAT, SPR EMR power: Add uncore frequency control driver (BZ#2230158)
* Intel 8.9 FEAT EMR perf: RAPL PMU support on EMR (BZ#2230162)

References:
CVE-2023-2002
CVE-2023-20593
CVE-2023-3090
CVE-2023-3390
CVE-2023-35001
CVE-2023-35788
CVE-2023-3776
CVE-2023-4004
RHSA-2023:5244
ALSA-2023:5244
Updated packages listed below:
Architecture
Package
Checksum
aarch64
kernel-debug-4.18.0-477.27.2.el8_8.aarch64.rpm
02c32d72ee5fdfede35ef9af96f508b374c62523ec55b27428172eb8ca17c843
aarch64
kernel-headers-4.18.0-477.27.2.el8_8.aarch64.rpm
590a44f20a649aabd56d9fb7004e817b952f0a80dcd82c12e4a37a81e9114186
aarch64
kernel-debug-core-4.18.0-477.27.2.el8_8.aarch64.rpm
6714de84f131de69985c82770cc21dbf8eaf7e4f3826d07d4c56f4fed9efacd1
aarch64
kernel-tools-4.18.0-477.27.2.el8_8.aarch64.rpm
6d20edadc96a12c32d48e4dc5c8d396f8943c687f18bc0d3e499ca5d2d551f8b
aarch64
kernel-modules-extra-4.18.0-477.27.2.el8_8.aarch64.rpm
6da86341d1d7b15e18a88e8ab492f01e66f466a91d3ad63f7ed1253d1deb0c28
aarch64
kernel-tools-libs-4.18.0-477.27.2.el8_8.aarch64.rpm
7ad7df9e74bed8d5464f2bb7dc54157e7fbbd716c2aad7d48035c1aa9b3b5ff1
aarch64
kernel-4.18.0-477.27.2.el8_8.aarch64.rpm
85da14f59671abfdfb5f4c21ec8104b533af88f34f8d068767e85842190c64a2
aarch64
kernel-devel-4.18.0-477.27.2.el8_8.aarch64.rpm
892ee3fb6fb47f33300d946dcc320e540eabace3a385b55fabf7be78486eea86
aarch64
kernel-debug-modules-extra-4.18.0-477.27.2.el8_8.aarch64.rpm
91471a2aab14479688abb37d2ab367aa378459982bc00d31a662bf872f060123
aarch64
kernel-tools-libs-devel-4.18.0-477.27.2.el8_8.aarch64.rpm
9f2b5ed1945039cef6a8aaab9987ef69d354d4171af14bd7e9116f6714a02d3a
aarch64
kernel-debug-devel-4.18.0-477.27.2.el8_8.aarch64.rpm
a6582432c11a34a385aa9bcb36a3990d98b5c7bf8b95eb34a5d5e37353291792
aarch64
kernel-core-4.18.0-477.27.2.el8_8.aarch64.rpm
a68a6e7ea27a57fdfedefeb924945a9ea2a9cd11b7d20b7d4a7f5c5f80e66e91
aarch64
perf-4.18.0-477.27.2.el8_8.aarch64.rpm
b408a0017b85a092f4d383dd5995d38c7955d26fc998fb67a03151029449d03b
aarch64
bpftool-4.18.0-477.27.2.el8_8.aarch64.rpm
bc31d51839cf39e48151ef2af3b6db981fcad3c8e43a733e6a44dd9b6d744a0a
aarch64
python3-perf-4.18.0-477.27.2.el8_8.aarch64.rpm
c02c905c0a3849244a55fbb1ec24931d63ec81244bbb5ab8c01099ec4d7e27e7
aarch64
kernel-modules-4.18.0-477.27.2.el8_8.aarch64.rpm
e7ae834a054ab3736a507b4213a936ff6d9f7915cfa3cbc40f0cdc9af439e85f
aarch64
kernel-debug-modules-4.18.0-477.27.2.el8_8.aarch64.rpm
e95072560d40e37aa1635672f5f3d2b08f606d3e2d0b9bf9892daa9e8222574a
aarch64
kernel-cross-headers-4.18.0-477.27.2.el8_8.aarch64.rpm
fa4f210b73459ee5c04151a969273e48eb99bcf597ea3886b9eed2046610797d
noarch
kernel-abi-stablelists-4.18.0-477.27.2.el8_8.noarch.rpm
0f92f86ef5e64abccf3b921dfdecc588efbed90b4847dae3e54797d86aec2690
noarch
kernel-doc-4.18.0-477.27.2.el8_8.noarch.rpm
a5f9c0f31383ae20007d8a9a6e8ed4e37433c7a4432ecef6fae6eb6638f6c06c
ppc64le
kernel-tools-libs-devel-4.18.0-477.27.2.el8_8.ppc64le.rpm
003521309af5a6dadc4383347eb22c7e2e6dab5536448ab960e87e1a72d9d8d3
ppc64le
kernel-debug-modules-4.18.0-477.27.2.el8_8.ppc64le.rpm
24bd0dd4e69c305bfb1c479817618ca827bcacb24358e3d7234fab487d2a5d79
ppc64le
kernel-debug-4.18.0-477.27.2.el8_8.ppc64le.rpm
26f759d005735859aedb2794835da02233c517cd64330a1c1bec11897d7fe7c8
ppc64le
kernel-devel-4.18.0-477.27.2.el8_8.ppc64le.rpm
4698c91cc92f4cbd172ba1dec995c19594368131c381ed1ee0eb88e83a70e701
ppc64le
kernel-core-4.18.0-477.27.2.el8_8.ppc64le.rpm
47b0ec5f6220a2f415158213e9627880deeb3ca13f5637dbb9510f0683576acd
ppc64le
kernel-debug-core-4.18.0-477.27.2.el8_8.ppc64le.rpm
5c250ae03010e189e3562554996fc6e9998ddb78e965453493f288238b84bc30
ppc64le
kernel-modules-extra-4.18.0-477.27.2.el8_8.ppc64le.rpm
5de5f73f77ab9fcb1bcfb9bf986f3b9b816317ed0883a420ab77a7bee13e52b4
ppc64le
kernel-tools-4.18.0-477.27.2.el8_8.ppc64le.rpm
6b34606f05960790e926fb4b9ebbadbced4a9c5b42302598f499cfe284ac90d6
ppc64le
kernel-cross-headers-4.18.0-477.27.2.el8_8.ppc64le.rpm
87ed1fc5515ed58ad9bff33559517a443de9a05b80e0d45e22ed302997e2ab77
ppc64le
kernel-headers-4.18.0-477.27.2.el8_8.ppc64le.rpm
8ec51d1adcf6eaaa85440fb57323faf2c6f437ebd3ff4e3dacbc286f4a89bcbe
ppc64le
kernel-debug-modules-extra-4.18.0-477.27.2.el8_8.ppc64le.rpm
a72098bb3efefed9978ab9dfa52986aca37d4348888822579ecc65741156cb76
ppc64le
python3-perf-4.18.0-477.27.2.el8_8.ppc64le.rpm
b96d90c069f92be015289cc8b600143e863ac8f791b05366a1f0e294a27b58bb
ppc64le
kernel-4.18.0-477.27.2.el8_8.ppc64le.rpm
bf68f02df0da3c29fd340891a22f4690bcef466c03edf7eee2e6dfaba90ab041
ppc64le
bpftool-4.18.0-477.27.2.el8_8.ppc64le.rpm
cc445c883ddc57142ffa02149df9b90adcbfbc79b687992e3e67c25ebffa27bf
ppc64le
kernel-tools-libs-4.18.0-477.27.2.el8_8.ppc64le.rpm
cdb93e054bea7e825f70cf4f7f99d9482ac0f9577792ab9a57a2a237c47eab0d
ppc64le
kernel-modules-4.18.0-477.27.2.el8_8.ppc64le.rpm
e4710ef1f901114fd37fa030641065d7c696d9a701a22731873de3c7f15aa267
ppc64le
kernel-debug-devel-4.18.0-477.27.2.el8_8.ppc64le.rpm
f00896d0afd72609f99bb474d3b01fc03f35115c5edea96c10343d5ab62490d8
ppc64le
perf-4.18.0-477.27.2.el8_8.ppc64le.rpm
fe1b80ca9753ff1c3079b8280cae7ddfa56a75d5dc651a1bd894007994b4b47c
s390x
kernel-debug-devel-4.18.0-477.27.2.el8_8.s390x.rpm
041639d29b7773f2a581400eb301d4fd26cc162cd84e94d11631836379c46612
s390x
kernel-core-4.18.0-477.27.2.el8_8.s390x.rpm
11ec0bcd0935b5934e5e50c3729504446634f20277919300ca460596e8dfa4ed
s390x
bpftool-4.18.0-477.27.2.el8_8.s390x.rpm
374096b3729ae7ec58253d6ffa75d3096aaf79c56a068024d60469878bc0d224
s390x
python3-perf-4.18.0-477.27.2.el8_8.s390x.rpm
38895065511337b9d100c264bf915c4095b0e7b0e13fc7fd560db8b9d8253b29
s390x
kernel-debug-core-4.18.0-477.27.2.el8_8.s390x.rpm
4282028fa772a3b906e81551cc992ed10a016c9d268e7aee42c97611136813fd
s390x
kernel-devel-4.18.0-477.27.2.el8_8.s390x.rpm
50bf311f2e4e8183dac7e609ac2a418092a5140e9ffd6063ddcf7bf11cc556f5
s390x
kernel-zfcpdump-4.18.0-477.27.2.el8_8.s390x.rpm
62ae66d161192d1fd982b0d77d3ccd69def60dec1b916fbdc82fc0c9fe8600a0
s390x
kernel-zfcpdump-modules-extra-4.18.0-477.27.2.el8_8.s390x.rpm
63da8fb251c9da4378ff0f26b41494130f0bb35f6db199a29799d009ca80cdb2
s390x
kernel-tools-4.18.0-477.27.2.el8_8.s390x.rpm
6d5c72928c1e60ea59d4a3e6c2ba8812cbfd9105cca65b3901a35fee70ad9e86
s390x
kernel-zfcpdump-devel-4.18.0-477.27.2.el8_8.s390x.rpm
8c5ab32797f12a75ba98ff5a2d65f8cc2a03f28575fa6c85426be7ade8621eb5
s390x
kernel-4.18.0-477.27.2.el8_8.s390x.rpm
91115ac8e0189cefa923240c8f5d2a2b24796ee771b6ee1eb4d44d50ed83ae45
s390x
kernel-modules-4.18.0-477.27.2.el8_8.s390x.rpm
9bc10bb8313e49714bca9a5a9b01dcd899e9b3f7de69fb4d6d0593004a06fb49
s390x
kernel-zfcpdump-core-4.18.0-477.27.2.el8_8.s390x.rpm
a24c03f2b515c90de9f5669c19d6f2f514668ee2dec1cba5c487e13fdf94ef9a
s390x
kernel-zfcpdump-modules-4.18.0-477.27.2.el8_8.s390x.rpm
a46d1378c4071a99794b7b57c6fef38e8467861fa706e852c9ad5459b3e6a93c
s390x
kernel-modules-extra-4.18.0-477.27.2.el8_8.s390x.rpm
a59a1162ad18c8ed5a595ebddf27fad75475b4b54fd09bf4e51bf0c3346dbf37
s390x
kernel-cross-headers-4.18.0-477.27.2.el8_8.s390x.rpm
bba81ec0cb65675a1d719ee2c8f5c5fef1abbf7e17ca6924b38263164a8971b6
s390x
perf-4.18.0-477.27.2.el8_8.s390x.rpm
c76c60acd8295fdacfbc35b5c7fa1903b845c58a01d7db33ef823312265e06be
s390x
kernel-debug-modules-extra-4.18.0-477.27.2.el8_8.s390x.rpm
d58c15d44abe1904ffab8551dfbcfa5f85d8b345ebecc855ff9c214b35575767
s390x
kernel-debug-4.18.0-477.27.2.el8_8.s390x.rpm
eb1ffcb258498b870625e6a8de3413e09728d972c710b055a729ac5b93ac3ff4
s390x
kernel-debug-modules-4.18.0-477.27.2.el8_8.s390x.rpm
ecd38bd117f27f1165a1d9a61b0ebbf2628a2bfdb1c8302427d3071bf2812fce
s390x
kernel-headers-4.18.0-477.27.2.el8_8.s390x.rpm
efcfd96244b673ce2312e549d9332ba92b1d3f45289b48ae95d916a085accee2
x86_64
kernel-debug-modules-extra-4.18.0-477.27.2.el8_8.x86_64.rpm
159ad1851fd52a6882e195ab682afd9a15abadb64b28385a5e0a4e5f12be17f8
x86_64
kernel-tools-libs-devel-4.18.0-477.27.2.el8_8.x86_64.rpm
2aaf4fee2087eb82061771a6873f9b2374219341840050e0dbddf1188464f7a6
x86_64
kernel-core-4.18.0-477.27.2.el8_8.x86_64.rpm
33fa8aa21d56ef32d88fedb942829be90c1063d0e3f500bf129f7fd7b9d9787e
x86_64
kernel-headers-4.18.0-477.27.2.el8_8.x86_64.rpm
42e0bd4caa4d8a07ce2897c1c75cd7b99fec51bc4344ab255ecf0d0fa2561d85
x86_64
kernel-devel-4.18.0-477.27.2.el8_8.x86_64.rpm
6696477c0332dcc18c09b612be008aa9bc638b161be1bb66f6506347029cb13b
x86_64
kernel-4.18.0-477.27.2.el8_8.x86_64.rpm
71e5e0b901eb09e3c9e18456141017f08b114ccdfbb31d8eaf28ece40971d952
x86_64
kernel-debug-modules-4.18.0-477.27.2.el8_8.x86_64.rpm
82a81d5024c4edfc03b9f3e2957d8c489c5669e42e3997d2e1e50ad95cbefb89
x86_64
kernel-tools-4.18.0-477.27.2.el8_8.x86_64.rpm
96f6c71b74a5f4b45d68bdce31b83a9059bf2502237c31bce984e17202645421
x86_64
kernel-tools-libs-4.18.0-477.27.2.el8_8.x86_64.rpm
9f28705b1b52224030063c2a8c5eee2f4a2cd2e95e6eb4a9b4a8c75893bada49
x86_64
kernel-debug-4.18.0-477.27.2.el8_8.x86_64.rpm
a56d62df3ad1a593c39ffdf4f4235d1b20d497369028aff4a14c41a7d207ca21
x86_64
perf-4.18.0-477.27.2.el8_8.x86_64.rpm
a81258b29af6430d95b134069615c80fc82882262b9439c9ec3792ac4c4cab0a
x86_64
python3-perf-4.18.0-477.27.2.el8_8.x86_64.rpm
ae32f0e4aaf3f310372656632cb27c163b7ae5d917a61892c7115d4a567ce16c
x86_64
kernel-modules-4.18.0-477.27.2.el8_8.x86_64.rpm
d658acfc9a2ace13e869f39b884371370bad6e25f2ebaade40c6dcfacb21f397
x86_64
kernel-debug-core-4.18.0-477.27.2.el8_8.x86_64.rpm
e6711117c58686b1a97ddf852b1653681b8c5cec882041c037a7b8d71188faf5
x86_64
bpftool-4.18.0-477.27.2.el8_8.x86_64.rpm
eeb6d29c2586c1420b6ebd5cd2f054c8ebedde28eba532925f7f90d088ebae39
x86_64
kernel-modules-extra-4.18.0-477.27.2.el8_8.x86_64.rpm
f510292d4d18a9a43f5ebdb0a752bbd2fd7dc2e8ce255f602c22e6885cb8ded6
x86_64
kernel-cross-headers-4.18.0-477.27.2.el8_8.x86_64.rpm
f5dab2f747d7ef0c63b0a7e0afcbef9714700ad000a79b5ff106296da6f9d165
x86_64
kernel-debug-devel-4.18.0-477.27.2.el8_8.x86_64.rpm
fd19664b4f97a41cdb0139ed48ee9853d814bc5fb56934fcffcbd252dd202c5c

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5244 Important: kernel security, bug fix, and enhancement update


ALSA-2023:5245 Moderate: linux-firmware security update


ALSA-2023:5245 Moderate: linux-firmware security update



ALSA-2023:5245 Moderate: linux-firmware security update
Type:
security

Severity:
moderate

Release date:
2023-10-05

Description
The linux-firmware packages contain all of the firmware files that are required by various devices to operate.
Security Fix(es):
* hw: amd: Cross-Process Information Leak (CVE-2023-20593)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-20593
RHSA-2023:5245
ALSA-2023:5245
Updated packages listed below:
Architecture
Package
Checksum
noarch
linux-firmware-20230404-117.git2e92a49f.el8_8.alma.1.noarch.rpm
1587dcbb28ad7ce111885d5a0870f402aa68d15ea868ea6016a92c67fc7cab24
noarch
iwl4965-firmware-228.61.2.24-117.el8_8.1.alma.1.noarch.rpm
1af3629e165480aecc87f0528bd4a65869f794f3f831677d6d2e423c23d35cc0
noarch
iwl2030-firmware-18.168.6.1-117.el8_8.1.alma.1.noarch.rpm
2eafeaecf80cb0fd23dc52eacc7aae94c4011e7e6f04cdb87ebf4409951b6f59
noarch
iwl6050-firmware-41.28.5.1-117.el8_8.1.alma.1.noarch.rpm
4d78963faad330f2aa2266149854687d3e06dd1c7b5c33c69e6d117793a25e91
noarch
iwl6000-firmware-9.221.4.1-117.el8_8.1.alma.1.noarch.rpm
63df5d8ef75b1fb11b749d76f029def523789aa49e4ef919616d3bb8f35b85bd
noarch
iwl3160-firmware-25.30.13.0-117.el8_8.1.alma.1.noarch.rpm
72799647c9482c31b9473f5c2be7a5dfb0c83e38042c76dfeb04c3120b09791d
noarch
iwl6000g2a-firmware-18.168.6.1-117.el8_8.1.alma.1.noarch.rpm
863df11f6296267a30055854fd778be1fc14c05d4f732b0fcad841da4541546c
noarch
iwl5150-firmware-8.24.2.2-117.el8_8.1.alma.1.noarch.rpm
89a83832e1f0ae6c5635c181dd713c78be91bc39780387b221714b8396b9122c
noarch
iwl7260-firmware-25.30.13.0-117.el8_8.1.alma.1.noarch.rpm
90f1fab9c0faf7ab0bef3d41c4091249f10269e6d98f224ba793fcd97d284ae4
noarch
iwl1000-firmware-39.31.5.1-117.el8_8.1.alma.1.noarch.rpm
9c46d643084dec30d95ba43e543cb3ff04349249b99d1fdb4564f0e999047be2
noarch
iwl100-firmware-39.31.5.1-117.el8_8.1.alma.1.noarch.rpm
9d6cfe2e2aa7e060983e157a021cc6766dbd28250099d9e9930e6475c3911172
noarch
libertas-sd8787-firmware-20230404-117.git2e92a49f.el8_8.alma.1.noarch.rpm
b3a3590099d5e9ff4d5f8da18231c63ba62ece8814af8cee7da40afb13ee4599
noarch
iwl5000-firmware-8.83.5.1_1-117.el8_8.1.alma.1.noarch.rpm
c144a46e9bd1b87033c6f902fa6a7fd7f2ab18227227e82f281daccb9d856b10
noarch
iwl3945-firmware-15.32.2.9-117.el8_8.1.alma.1.noarch.rpm
ced025cf6acd865a2af315dfce2b4de9dd752308bee414795d53489f020e5794
noarch
iwl6000g2b-firmware-18.168.6.1-117.el8_8.1.alma.1.noarch.rpm
d3c57279827bcdd4088e6d56e208583f4a1468ed42ea777f220fc422b5aa17ac
noarch
iwl135-firmware-18.168.6.1-117.el8_8.1.alma.1.noarch.rpm
dd84088df47ac806721eb7beb612caf62322110825537ceb6555cea5a08bd0ef
noarch
libertas-usb8388-firmware-20230404-117.git2e92a49f.el8_8.alma.1.noarch.rpm
e6e1ae238632b6ca6f91648756de8cbf6fbf4eb23124d9c5d2adf7947e825dd8
noarch
iwl2000-firmware-18.168.6.1-117.el8_8.1.alma.1.noarch.rpm
e8932625f099c48d62622cf450e75611b29e01f10c83fc1e31151b82dd52b8b0
noarch
iwl105-firmware-18.168.6.1-117.el8_8.1.alma.1.noarch.rpm
ec68d3c7b8ec60e87fc1a92ddd989b0252d7ff64f187f4ad9bc41a37a3b5cfe3
noarch
libertas-usb8388-olpc-firmware-20230404-117.git2e92a49f.el8_8.alma.1.noarch.rpm
ecc5ee2509c47652f57215e354e36e67780aed9aa495311f14a10f55bceca3cf
noarch
libertas-sd8686-firmware-20230404-117.git2e92a49f.el8_8.alma.1.noarch.rpm
f44a811e91c6f92f4b6a3c1f66883bdd98257a0cfc56a96048a3dddc7dd5a5ed

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5245 Moderate: linux-firmware security update


ALSA-2023:5249 Moderate: ncurses security update


ALSA-2023:5249 Moderate: ncurses security update



ALSA-2023:5249 Moderate: ncurses security update
Type:
security

Severity:
moderate

Release date:
2023-09-21

Description
The ncurses (new curses) library routines are a terminal-independent method of updating character screens with reasonable optimization. The ncurses packages contain support utilities including a terminfo compiler tic, a decompiler infocmp, clear, tput, tset, and a termcap conversion tool captoinfo.
Security Fix(es):
* ncurses: Local users can trigger security-relevant memory corruption via malformed data (CVE-2023-29491)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-29491
RHSA-2023:5249
ALSA-2023:5249
Updated packages listed below:
Architecture
Package
Checksum
aarch64
ncurses-6.1-9.20180224.el8_8.1.aarch64.rpm
112b3e52beb97a39bda32a16767709bd8756c6a101d072ed7685c8386596faa6
aarch64
ncurses-compat-libs-6.1-9.20180224.el8_8.1.aarch64.rpm
2504951533678f61b11a21f23c87c3090ffc721b4d811603aa7e196715d5c4b3
aarch64
ncurses-c++-libs-6.1-9.20180224.el8_8.1.aarch64.rpm
42fef320770d22e82923f136a8daaa72f8e85cb107d1aeee8a271c169e359311
aarch64
ncurses-devel-6.1-9.20180224.el8_8.1.aarch64.rpm
65df3ee57cdbc0deae401687394d4bedc2dfb71a896904eb07ad47f811a5c2b0
aarch64
ncurses-libs-6.1-9.20180224.el8_8.1.aarch64.rpm
c29c0fb84c354ca5ba045995c834e5b5e4413caab179801849c78e30ff5912bd
i686
ncurses-libs-6.1-9.20180224.el8_8.1.i686.rpm
17f01ecf5d920ce1ed384640607be0453d480b03b44b2ee3db85e52380bceaa6
i686
ncurses-c++-libs-6.1-9.20180224.el8_8.1.i686.rpm
3dd1cf4d819a1c2de7be9c2413ea275a4146aa5eecdfd60b7e0cf4b2866fd99c
i686
ncurses-devel-6.1-9.20180224.el8_8.1.i686.rpm
740b4b8f3403ab43b31b0b9cbe99b4da6eb00fcadfec7da9eb6556625de17ea5
i686
ncurses-compat-libs-6.1-9.20180224.el8_8.1.i686.rpm
dc42efd38e9e79e1674fc907d46b42222c85ee9f1573075d8962d1a5a2bb28d6
noarch
ncurses-base-6.1-9.20180224.el8_8.1.noarch.rpm
dd8c3098a4afa2cd28b690640da2dd819102cb7b9f4fad81586ffae512e9014c
noarch
ncurses-term-6.1-9.20180224.el8_8.1.noarch.rpm
efe042c739d7584ee0bf53a03813f38713862829be02f394121fe0fa9bbea4b6
ppc64le
ncurses-libs-6.1-9.20180224.el8_8.1.ppc64le.rpm
0007b0d678089f9ede3e3053889fd61d92a833a1b1efb1961f844c5c4e2e8ee7
ppc64le
ncurses-c++-libs-6.1-9.20180224.el8_8.1.ppc64le.rpm
a5ca74bc452e499fb64d91c974fd264b2674d8dc1f4b0fbf06508cc15fe9c428
ppc64le
ncurses-6.1-9.20180224.el8_8.1.ppc64le.rpm
c84b253485f1d0d2cea328320a65b2d7507bc4f0cf182b885a38a7d04b2b0025
ppc64le
ncurses-compat-libs-6.1-9.20180224.el8_8.1.ppc64le.rpm
cf6be5ef72a2b0ad4f064f124037a61478e43b03ce2fe022bce77df45502ca27
ppc64le
ncurses-devel-6.1-9.20180224.el8_8.1.ppc64le.rpm
e609044d20120eddd88a046fba6168e4dda966e88dccefa1b303e77ccd898d72
s390x
ncurses-devel-6.1-9.20180224.el8_8.1.s390x.rpm
16410a33689a14afd6f5bb89def30f4abcb9b24d7e40f529548f40b080ab422a
s390x
ncurses-c++-libs-6.1-9.20180224.el8_8.1.s390x.rpm
506b959880a4ae6e5d9b247b2622ab0c3760673cef48d9760dc845027388ce84
s390x
ncurses-6.1-9.20180224.el8_8.1.s390x.rpm
569384db5186c1291e95f10c01c2b29f654ea0205d09b3d63a12cb0af7a77661
s390x
ncurses-compat-libs-6.1-9.20180224.el8_8.1.s390x.rpm
e86b972dbbf1084c81669000ba95fe2537307317f37de3e19341c6592fa0a169
s390x
ncurses-libs-6.1-9.20180224.el8_8.1.s390x.rpm
f2d2b4404a09a98782dbeb8aed886ceadcc826b93c19aa1c4d99466597b7c903
x86_64
ncurses-6.1-9.20180224.el8_8.1.x86_64.rpm
4ecf0549ac4990a7b1ef2d98531564215be3b853e279704e2997b9935642d65e
x86_64
ncurses-libs-6.1-9.20180224.el8_8.1.x86_64.rpm
745c2ff9224ba553cedc99cbf56c4a7f207e189ccfee3fce3f477dcec1c62bda
x86_64
ncurses-devel-6.1-9.20180224.el8_8.1.x86_64.rpm
924b65f538d3538f0dffee5ec2ea26c369655187add69fcdc163f4db529c371e
x86_64
ncurses-c++-libs-6.1-9.20180224.el8_8.1.x86_64.rpm
a8637c7aea2014e43fda37768be8dea47f8495b51dadff943032b61eb19a8ae9
x86_64
ncurses-compat-libs-6.1-9.20180224.el8_8.1.x86_64.rpm
ca84450055cbe7a76ce96f9261ea98f0429d4573df2c3200a3365eeb960b30cb

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5249 Moderate: ncurses security update


ALSA-2023:5252 Moderate: dmidecode security update


ALSA-2023:5252 Moderate: dmidecode security update



ALSA-2023:5252 Moderate: dmidecode security update
Type:
security

Severity:
moderate

Release date:
2023-09-21

Description
The dmidecode packages provide utilities for extracting Intel 64 and Intel Itanium hardware information from the system BIOS or Extensible Firmware Interface (EFI), depending on the SMBIOS/DMI standard. This information typically includes system manufacturer, model name, serial number, BIOS version, and asset tag, as well as other details, depending on the manufacturer.
Security Fix(es):
* dmidecode: dump-bin to overwrite a local file (CVE-2023-30630)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-30630
RHSA-2023:5252
ALSA-2023:5252
Updated packages listed below:
Architecture
Package
Checksum
aarch64
dmidecode-3.3-4.el8_8.1.aarch64.rpm
17764f569a1e080515185d3e682d0945f69ce1e457f514dc5a7a9f77c71e16cb
x86_64
dmidecode-3.3-4.el8_8.1.x86_64.rpm
fd6a04ca000765001567a4783ffe7952a812e2012a24410a2765e72ddc5991e2

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5252 Moderate: dmidecode security update


ALSA-2023:5259 Moderate: mariadb:10.3 security, bug fix, and enhancement update


ALSA-2023:5259 Moderate: mariadb:10.3 security, bug fix, and enhancement update



ALSA-2023:5259 Moderate: mariadb:10.3 security, bug fix, and enhancement update
Type:
security

Severity:
moderate

Release date:
2023-09-21

Description
MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.
The following packages have been upgraded to a later upstream version: mariadb (10.3). (BZ#2223572, BZ#2223574, BZ#2223962, BZ#2223965)
Security Fix(es):
* mariadb: segmentation fault via the component sub_select (CVE-2022-32084)
* mariadb: server crash in JOIN_CACHE::free or in copy_fields (CVE-2022-32091)
* mariadb: compress_write() fails to release mutex on failure (CVE-2022-38791)
* mariadb: NULL pointer dereference in spider_db_mbase::print_warnings() (CVE-2022-47015)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* MariaDB 10.3.32 socat: E Failed to set SNI host "" (SST failure) (BZ#2223961)

References:
CVE-2022-32084
CVE-2022-32091
CVE-2022-38791
CVE-2022-47015
RHSA-2023:5259
ALSA-2023:5259
Updated packages listed below:
Architecture
Package
Checksum
aarch64
mariadb-server-galera-10.3.39-1.module_el8.8.0+3609+204d4ab0.aarch64.rpm
0474fb79fabb95d7a523f43238a9a83804ef176d9c3cf340e4350b397dea8483
aarch64
mariadb-oqgraph-engine-10.3.39-1.module_el8.8.0+3609+204d4ab0.aarch64.rpm
17134484a8d748a981d33fe1c610eecdfb982e0a176ebd9d3b8c4b4dc273724b
aarch64
mariadb-common-10.3.39-1.module_el8.8.0+3609+204d4ab0.aarch64.rpm
32ba09fe8c854f5c130a30fb3560e2c0e8f28340ddab7a56126a21e8d815850a
aarch64
mariadb-backup-10.3.39-1.module_el8.8.0+3609+204d4ab0.aarch64.rpm
4d448fcd4201ce2dd07c91749486aa3e209c7895e25ae13eaf8c9524b3743f9a
aarch64
mariadb-devel-10.3.39-1.module_el8.8.0+3609+204d4ab0.aarch64.rpm
553d7ee40a92ef40a23eae8112e9653195dc9c7368141e50565e8d63ef101b56
aarch64
Judy-1.0.5-18.module_el8.6.0+2867+72759d2f.aarch64.rpm
559d3df04930a2895d62d7a87ae6a1ea39cd4a253d0dc155df30457517e2d735
aarch64
mariadb-embedded-devel-10.3.39-1.module_el8.8.0+3609+204d4ab0.aarch64.rpm
6acff7d6784bfc4bee36c11be5b73b747d2db47b5efce2e63d531d254ee78ca7
aarch64
mariadb-server-utils-10.3.39-1.module_el8.8.0+3609+204d4ab0.aarch64.rpm
70f4df10f3d92fee7e3222c6f2d7cb2865b724f5cb88b45df3b310e877be450b
aarch64
mariadb-server-10.3.39-1.module_el8.8.0+3609+204d4ab0.aarch64.rpm
7dff35b711ee163b5c349354aff103030a7fb2ee8090f34c7a70ab5323e52a29
aarch64
mariadb-test-10.3.39-1.module_el8.8.0+3609+204d4ab0.aarch64.rpm
81accf7c7b8a312b6e67ddd6bb302c37e15e9ec6cca14f3a12afa97d67915389
aarch64
mariadb-embedded-10.3.39-1.module_el8.8.0+3609+204d4ab0.aarch64.rpm
87134da6c7d518062439a6690a00d9d0e0c285ed3279a3cb7c7e3a45de93cf4f
aarch64
mariadb-errmsg-10.3.39-1.module_el8.8.0+3609+204d4ab0.aarch64.rpm
aa52cc7b856f2a83354e4649b7d2e600d8b33481c12d6f4092b0f22ac3cf3753
aarch64
mariadb-10.3.39-1.module_el8.8.0+3609+204d4ab0.aarch64.rpm
bb1d1dbcf2777c7050d6f8b9e7bedb08f95dc0f9be332c811a503c28288a812c
aarch64
mariadb-gssapi-server-10.3.39-1.module_el8.8.0+3609+204d4ab0.aarch64.rpm
df45abce4a89d0ad1a0035eca500ae613db0ce9ebdf4d7989a268dbbab48bd20
aarch64
galera-25.3.37-1.module_el8.8.0+3609+204d4ab0.aarch64.rpm
e6c561bcacad78e16ce47ff6e43e7b542338325cab41acd30918d630e6c8c54d
ppc64le
mariadb-backup-10.3.39-1.module_el8.8.0+3609+204d4ab0.ppc64le.rpm
2e8b776449688813a2cdfab540dd37c1fd662b60115875953b799dd3a1652a98
ppc64le
galera-25.3.37-1.module_el8.8.0+3609+204d4ab0.ppc64le.rpm
327701314358e6ac7db1b04ef13409cd9f2ea7a0122897c76e6def67fece50f2
ppc64le
Judy-1.0.5-18.module_el8.6.0+2867+72759d2f.ppc64le.rpm
42f8c8f57ae6c40142f826e44310a4fe8b0a5e996c2251190b01c9ea7112babe
ppc64le
mariadb-embedded-10.3.39-1.module_el8.8.0+3609+204d4ab0.ppc64le.rpm
566b26593fe00b7d1e081262eaff5aab62d9f71738dfddba1a96ca8f109b3e3d
ppc64le
mariadb-gssapi-server-10.3.39-1.module_el8.8.0+3609+204d4ab0.ppc64le.rpm
5e7effa47a7336a3c6683fd23ee6e09a9bc63f58f415064898a520e0baa80248
ppc64le
mariadb-embedded-devel-10.3.39-1.module_el8.8.0+3609+204d4ab0.ppc64le.rpm
6827a5ccc3887efaffabab8b3f83f27e9d8b553d1d65b11470b4339cee6e23ac
ppc64le
mariadb-test-10.3.39-1.module_el8.8.0+3609+204d4ab0.ppc64le.rpm
8658a8e1204ab8d3b1c19536fc0cc16146a46374cb882b38ad794773418c6686
ppc64le
mariadb-server-utils-10.3.39-1.module_el8.8.0+3609+204d4ab0.ppc64le.rpm
9091e19e4fb6d007b05af108bed63c8627c94351cfc45d862c4f7191118e20e9
ppc64le
mariadb-devel-10.3.39-1.module_el8.8.0+3609+204d4ab0.ppc64le.rpm
94eab9da51af1e5b950efde72d6721582cc9d44cc5f1cf04f7d9d3f726becfd2
ppc64le
mariadb-10.3.39-1.module_el8.8.0+3609+204d4ab0.ppc64le.rpm
9d90de8d877fc5317350b7ce1bbae4a71c42d78cca5df08281fae7ea7b14e66b
ppc64le
mariadb-common-10.3.39-1.module_el8.8.0+3609+204d4ab0.ppc64le.rpm
a1f8f1068d899a6d002ee094ee72c9a7a1ab7f87fd546d7d78cd697c261ce242
ppc64le
mariadb-errmsg-10.3.39-1.module_el8.8.0+3609+204d4ab0.ppc64le.rpm
b35a667f8b23997136124d67d43104834c9fc8e7adf5a563f1eb824f90e3aa51
ppc64le
mariadb-oqgraph-engine-10.3.39-1.module_el8.8.0+3609+204d4ab0.ppc64le.rpm
b3b64d18682e434ab9baf03ec664ebfa6d9e7c272395f4f6aff5d2c13e1b77c6
ppc64le
mariadb-server-10.3.39-1.module_el8.8.0+3609+204d4ab0.ppc64le.rpm
f3a781088f383720f6cf152189c9ba8755cd8290be65af1df387fa4c7f299cbd
ppc64le
mariadb-server-galera-10.3.39-1.module_el8.8.0+3609+204d4ab0.ppc64le.rpm
fbf33bf6274cfb0fca82968ee7ca2da4b81687a78f09ce11b00fce184a415811
s390x
mariadb-gssapi-server-10.3.39-1.module_el8.8.0+3609+204d4ab0.s390x.rpm
12f03b492b58b83616ba641a1d2316e0edcbd3d3d9a3290aa6d8b654ecf9d12d
s390x
mariadb-test-10.3.39-1.module_el8.8.0+3609+204d4ab0.s390x.rpm
17891139851f6d2457e468ced38d5a87dc9306f436593014121706df39120d9b
s390x
mariadb-common-10.3.39-1.module_el8.8.0+3609+204d4ab0.s390x.rpm
21a01f719d19484452d9b538ef5e849b93250ad06b7c38ec55c4abbe6ed7ef60
s390x
galera-25.3.37-1.module_el8.8.0+3609+204d4ab0.s390x.rpm
2ed6ad752d2c43a32105d8c2c7532db2f75fec62d4a2403e90afae864df9c0f1
s390x
mariadb-server-utils-10.3.39-1.module_el8.8.0+3609+204d4ab0.s390x.rpm
446618ae53013a4b3d6568221e4dd682310c5443fb8a77dc0974b69d734b535e
s390x
mariadb-errmsg-10.3.39-1.module_el8.8.0+3609+204d4ab0.s390x.rpm
5e4deb95f8c63bcc1c623e584c401826fd0fcbe105f182c1b92c02f77cfaaee8
s390x
mariadb-oqgraph-engine-10.3.39-1.module_el8.8.0+3609+204d4ab0.s390x.rpm
64cbae6970ab963f341bfa2cd31f1aa659bdbd701182c5a81124abb0c6c7d161
s390x
mariadb-devel-10.3.39-1.module_el8.8.0+3609+204d4ab0.s390x.rpm
69ae23dd3478663708c3d413175c66ad1a11a0e4600686354164b7c08eb047b3
s390x
mariadb-backup-10.3.39-1.module_el8.8.0+3609+204d4ab0.s390x.rpm
94095904a848bab61b85c0787eed846b347dd530ef0b741eed19d3b26ea2f46f
s390x
mariadb-embedded-devel-10.3.39-1.module_el8.8.0+3609+204d4ab0.s390x.rpm
971960fe5acc4262cf65b281beff3199d86c861e5283108bf21b81c6e745cc41
s390x
mariadb-server-galera-10.3.39-1.module_el8.8.0+3609+204d4ab0.s390x.rpm
a90f217439d331c2b5d4cf6a485b427b91b942025191023f9f9d12ff300ffbbf
s390x
mariadb-10.3.39-1.module_el8.8.0+3609+204d4ab0.s390x.rpm
b047dab8057acab9d9d090dda5186aa8d6c254493e55e8b54ecd10d6a31f791d
s390x
Judy-1.0.5-18.module_el8.6.0+3138+72759d2f.s390x.rpm
b376d3549511285acea7e0dde37b7ccd41444e935fde76ab71d0218e2f690e6f
s390x
mariadb-server-10.3.39-1.module_el8.8.0+3609+204d4ab0.s390x.rpm
eeae3b5ae48f86965f0754f2780d5019d9671fe07ce18294c57807646b026ba9
s390x
mariadb-embedded-10.3.39-1.module_el8.8.0+3609+204d4ab0.s390x.rpm
f9262ce01f653e487d3ec3654954f15f45d05f2bd921f11c8869cee162524c08
x86_64
mariadb-errmsg-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm
0cef67752b7a146e72bbeeda4460c3fa2279975e02e053d97a5e1ea1bacddd56
x86_64
mariadb-common-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm
0d23a3c425c09a3cbf4d7d3738b2f21aa744d7beda9d18e0cc2c95c397db69c8
x86_64
galera-25.3.37-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm
479872133249c386913c01003eebbd1bb0637a5102d19e1aa2d656685de18f93
x86_64
Judy-1.0.5-18.module_el8.6.0+2867+72759d2f.x86_64.rpm
48ad7aa5f5b8e287db57bfccacb7a7be3b02dc0e6c8e627b8ebbb8e95f303b51
x86_64
mariadb-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm
5ad74425e6ff847d38df598f6e0e211cb7d0cd96e798fda3cf47519403c4730a
x86_64
mariadb-embedded-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm
6e0e5b15322ee709a5d3e38ee38e0b4fcb4012f381a6bd6573fa5affd621a351
x86_64
mariadb-backup-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm
77da965968ab46e56f7d8e37f27855c5aabeb9d790480bcbca2f62ce3a3526b6
x86_64
mariadb-server-galera-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm
79bae765a52aba4a72674391770f6c84f3a7d420bd21d7403d43aca33f019f20
x86_64
mariadb-test-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm
7e13448be903c07a9757968d371c7593fc22afb9beb9e2a594a2b4a66b3466a2
x86_64
mariadb-devel-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm
8ccde4dfb3c36247ae487bebe02aa3eb4835bdd73569d641dce214c298ac9531
x86_64
mariadb-server-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm
9332ed5473d7eb8fd61c31dc494314126ee3578926e4a5a2450b78fe328bde4a
x86_64
mariadb-gssapi-server-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm
b4eadf01de5109094ce0071cf0070e773ee23635df78033c8a880011540fad73
x86_64
mariadb-server-utils-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm
b75ddeb031125bfb1247d94462d90ff56b346a90cda009f6a51399b52b9f7bf4
x86_64
mariadb-embedded-devel-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm
c8a450b23f7824771812627c875019d64a89c1e3ef93f9bb66341c284950143a
x86_64
mariadb-oqgraph-engine-10.3.39-1.module_el8.8.0+3609+204d4ab0.x86_64.rpm
ed80b94f8b4b1d57e14928d1aa1fa62ae742f43de13a9f46638701f07852d549

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5259 Moderate: mariadb:10.3 security, bug fix, and enhancement update


ALSA-2023:5264 Important: virt:rhel and virt-devel:rhel security and bug fix update


ALSA-2023:5264 Important: virt:rhel and virt-devel:rhel security and bug fix update



ALSA-2023:5264 Important: virt:rhel and virt-devel:rhel security and bug fix update
Type:
security

Severity:
important

Release date:
2023-09-22

Description
Kernel-based Virtual Machine (KVM) offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems.
Security Fix(es):
* QEMU: VNC: improper I/O watch removal in TLS handshake can lead to remote unauthenticated denial of service (CVE-2023-3354)
* NTFS-3G: buffer overflow issue in NTFS-3G can cause code execution via crafted metadata in an NTFS image (CVE-2022-40284)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* "No bootable device" with OS boot disk interface VirtIO-SCSI and with more than 9 VirtIO disks. (BZ#2228485)

References:
CVE-2022-40284
CVE-2023-3354
RHSA-2023:5264
ALSA-2023:5264
Updated packages listed below:
Architecture
Package
Checksum
aarch64
libvirt-daemon-driver-nodedev-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.aarch64.rpm
09aa4230fc84543f6af1c28e32afbb4506a3993bdb953c35bc94ed840b86c625
aarch64
netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.aarch64.rpm
0bcaf5d8e5f17815e1295651458c4f429ff9fccadbfe7b2f3c23b784efee47c1
aarch64
qemu-kvm-common-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.aarch64.rpm
0e3f25bf17a8dea9d3ab1512e6bf828ea812f9dea880d0c16be867ddd3dc00eb
aarch64
python3-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.aarch64.rpm
0f7e902532e772f40cd50adb5519fda0321e0c44593279a2cc4599566f317599
aarch64
libvirt-lock-sanlock-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.aarch64.rpm
141c81b5c2b4dbb18c5abe60bf8ee62aa42961072d7fdb576e20925f8c51bc18
aarch64
nbdkit-1.24.0-5.module_el8.8.0+3485+7cffc4a3.aarch64.rpm
14b6cd78a83fc1860ba8e117742bc89240e252fad3e8cabcfc5900576a652859
aarch64
libvirt-daemon-driver-storage-gluster-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.aarch64.rpm
19f0886dbfa635640ac70caf3bac9c5733f70fbff4b3c08178aa982da7c4196b
aarch64
swtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.aarch64.rpm
1bc9e8767f8d3d26b6e1bec4f9e65ef76d7eae2291d96d89002be7f1709a7999
aarch64
libvirt-daemon-driver-secret-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.aarch64.rpm
1f3710b52f3eb86a37dec3c154ef14647b8d3cdc50e647b5eb89f31dfc29c8fc
aarch64
nbdkit-server-1.24.0-5.module_el8.8.0+3485+7cffc4a3.aarch64.rpm
201a081b9e8b1d2c5847e41e91d5b44467cbfa8b2c538e8e6eb3f77e73dff4d1
aarch64
libvirt-daemon-driver-nwfilter-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.aarch64.rpm
22214c9a8114220f1c40bed37e36b6bf71cf25850eaad3693c8ad7269f6d8dc7
aarch64
swtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.aarch64.rpm
247463cdf891a5e1810f0a584eb6ca1fc8b3a907d45459bcb3a9e6f51daa2ceb
aarch64
libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module_el8.8.0+3553+bd08596b.aarch64.rpm
26b52e9d90352b4e466e009f3e3aca34aa815efa655277be40223fa57e020467
aarch64
nbdkit-devel-1.24.0-5.module_el8.8.0+3485+7cffc4a3.aarch64.rpm
277f0ded58b4eaee2a8707b167beeec5ab9d18d7a5c7286774b3b270663059c9
aarch64
libvirt-daemon-kvm-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.aarch64.rpm
278729e50df6fa737b3c66e987670b5285fb5758feca86899f71d767596e1107
aarch64
libguestfs-gfs2-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.aarch64.rpm
291201e1aede2ccd0bd15b09d16fa38408f182f71d948f193590a18ab55e1219
aarch64
libguestfs-gobject-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.aarch64.rpm
2a631f814f1125b5ed9823c68252236840d75882b61bffa457bd66515b090b81
aarch64
libvirt-daemon-driver-network-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.aarch64.rpm
2e30418e862d805a276509f93ce15daa92e7f5547270de02c6a177c3e29b0402
aarch64
libvirt-devel-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.aarch64.rpm
30b26f3ea3f5dc6c39e6b92b5425bccd12654e172f389b1806b2296f9e0f36aa
aarch64
nbdkit-tar-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.aarch64.rpm
30ded146f590de094ab9b8b1e351f982a56aaf347b80b4810e15b05eb821530b
aarch64
python3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.aarch64.rpm
3233b84340378bd9995f4ebb93772164fa6bf22b09e16c91675a2cefc5e36096
aarch64
libguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.aarch64.rpm
36e8dbd57d1015421b96f36f1511c63e366cd63f300deddf369423fea9bce30d
aarch64
ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.aarch64.rpm
37916087ec0b79b843c0b0ed6e94824c91444feb5caba41905a0a63d0b1ff384
aarch64
libvirt-daemon-driver-storage-logical-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.aarch64.rpm
3a7abc514ca690247b06bc1821065affc225fd1c4216eb942474af919f8a19f7
aarch64
ocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.aarch64.rpm
3a87b7e06b81631f1d1fab061ecbae983e7423fc0ee68feb583e182dbfcb75cc
aarch64
nbdkit-basic-filters-1.24.0-5.module_el8.8.0+3485+7cffc4a3.aarch64.rpm
3b0d3958063869e04460bc0f213cb8c87600c3dd846554321544de4ce3625b9e
aarch64
libvirt-docs-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.aarch64.rpm
3e8984109afb77268afb3bf91f4c1354d84ca47b76404b3ebdf46d3e463251a4
aarch64
nbdkit-example-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.aarch64.rpm
3ea0992b1f83dae1fd1c363a27d669413a5ff119c0149928ea10f51235fcfaac
aarch64
libvirt-daemon-config-nwfilter-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.aarch64.rpm
3facf290f4a02aebea42162d9b95d9336e7e00b512d4485cedb5f9b43f686a94
aarch64
libguestfs-tools-c-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.aarch64.rpm
42590545cc32260294643127f20ef37ba338f58fd4da2dc6ff33ba9b64624f21
aarch64
libvirt-nss-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.aarch64.rpm
44ff1e762d122c84bc8fd84db39ee46a1bbb1fa00d6ff3c4a4ba5c072069d5f0
aarch64
libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.aarch64.rpm
475718b68490ef173aef57f3aa680f5862a6799ade88eacbaf51738aed5af001
aarch64
nbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.aarch64.rpm
4797cbeabad4a6e34bfc69a30b52b8267cf89373964f6751c7e51e6fef8446ce
aarch64
hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.aarch64.rpm
48ba556391893b813b8b00ca6850c883070f0d01e9ebf7ff480af5510d35adcb
aarch64
perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.aarch64.rpm
49b9715349f358cca7706cf7272a54e49466e7cca487afceb1eecb61e576f7f3
aarch64
libvirt-daemon-driver-storage-core-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.aarch64.rpm
4a1b8182435b88118b388bf4416ddf26072cd0cf92106c9da17c4f79608dd667
aarch64
nbdkit-nbd-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.aarch64.rpm
4a48c9f121c2bdd7ce5cfe0eae682dfd93b720fbac938704fe00598186ce01ad
aarch64
ruby-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.aarch64.rpm
4ba6099493f34d1302d756c278460d01f1410441c8bff7cc4342891a218106ac
aarch64
ocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.aarch64.rpm
4fda285299d2ce4222788ee8c21244be7f2a778777b61f5f884e9c06babfd735
aarch64
libguestfs-xfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.aarch64.rpm
5156ee8ff94316aa35dc561302a42019d5c26daaf2394d215fd23539bcb8644d
aarch64
libguestfs-rsync-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.aarch64.rpm
51f5c1b287b4396b780207e43a00373fa3edc16dede1491a202da26d59940b94
aarch64
nbdkit-tmpdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.aarch64.rpm
5206037d641803fccdaa4d5775f8abfdf3b9ba5e42f6313f900d96771d7fefd2
aarch64
nbdkit-tar-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.aarch64.rpm
58ceaa276fb42f91efbc8bea3b822d8848043f3bc7e974934cea778045683cab
aarch64
libvirt-daemon-driver-storage-disk-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.aarch64.rpm
5bfa7b99ec5339f6df64989001d045d570b9ee2655f0c6593ea5c690a7c86129
aarch64
perl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.aarch64.rpm
5fcaf40fc4b94496b8aab17766e9b4557001640a3413023cdbb0c241397bce5a
aarch64
netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.aarch64.rpm
622166df6272f067ff22fb348eae9e5c6b899d029f6fb40d2b259456d70110d8
aarch64
libguestfs-rescue-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.aarch64.rpm
6297a68b6f9d067784367cee48edadc1339cd108c71eae601a568335c9dd2754
aarch64
libvirt-daemon-driver-storage-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.aarch64.rpm
64d34f2f4c8476e497c9f72e05554889ed7f2d2edacae1f8ea7864110b1d7215
aarch64
qemu-kvm-core-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.aarch64.rpm
677e7f3f89fdbdfda9f57bbaa8b54084c7c9dde08a3b91bfa5b8ee2e298cdfbe
aarch64
swtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.aarch64.rpm
68bb0136a285c8e8e9c5af7eae5d1df85ae065cda06f827b21921762836d4f9f
aarch64
nbdkit-gzip-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.aarch64.rpm
695c16cd6d8620c9bc88253c8be9733df149028cb8cec2e400d2088c29f1645e
aarch64
nbdkit-basic-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.aarch64.rpm
6a195715f858079846d00b746b37bbf3c67fa98aa7e016aece0b9b2d0f4ce604
aarch64
libvirt-client-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.aarch64.rpm
6b2f91d77f3224b3a540b7a15b39a93ab8225837f70e519a22e9b9ec1e361409
aarch64
hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.aarch64.rpm
6f240411b8eebc0411ab84fb52f7fffad23c4ef27b4201067167415ac4cfc9ae
aarch64
libvirt-libs-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.aarch64.rpm
716814fbe974a92760b9a324e2083aa48460d96656686f2cb5c3b1b8617bb83e
aarch64
nbdkit-gzip-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.aarch64.rpm
7215d7a41f69f9dee0a2d82685bdfc0979ff154b06f6c71ff2bf8579e5876c68
aarch64
ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.aarch64.rpm
729b91df0bcfd83d176d5f6c364d40e6122b728b999dae3f513e108d5d42445c
aarch64
qemu-img-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.aarch64.rpm
77a62ad0ae046da8d6e5706f314a6af74bbcb86d6b126d93e1935de967149c6f
aarch64
nbdkit-python-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.aarch64.rpm
789041e1e94494a1ac823e9c4b5ba4c5df7a2e414a1bc3e764f6b5b7a9b16475
aarch64
libguestfs-java-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.aarch64.rpm
78a0abcfecfa30e9154be96e3a8ca6bf62c391e8332f987cb0b5d0797f6285a8
aarch64
libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.aarch64.rpm
7bd28a649f56f3823e2cf3f6ac920ba389e4eaba1adad666059332b3564421ef
aarch64
libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.aarch64.rpm
872f019733c7e63297bdfbdb62d2140d4edbff71a78ee0a167401b22394a7693
aarch64
libguestfs-appliance-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.aarch64.rpm
87ddb5335962fccade28006bb74066e02ad3be72bd7897e3030fd6dfa554d6a3
aarch64
libguestfs-winsupport-8.8-2.module_el8.8.0+3612+f18d2b89.aarch64.rpm
8859464a5b882e1e95d640fab20022f5418d05cce3b0d03ad7b00caf09e3674d
aarch64
nbdkit-ssh-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.aarch64.rpm
886543c5015cd3b848410c425d491b1bc94fccd8304bb80db4e512026039b4c1
aarch64
libvirt-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.aarch64.rpm
8af3e3eec675b9678824ac38697feba9b79a782bdfd5a6a7dfe18d8550fdd20b
aarch64
python3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.aarch64.rpm
8b3fce0a2d437599fe1d7e43f7bcd4b03bd8fd10b30d99060eaf9e93c8504f23
aarch64
lua-guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.aarch64.rpm
95b8e00efef9837c61af29e3a774e6f94208554c5febfd9436af71a036fcafc6
aarch64
libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.aarch64.rpm
9b867ac35473749c13d60e9b790488aeaba77d0e14c510e0d183c9551303d536
aarch64
libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.aarch64.rpm
9e9a8988587603186e95cac997834f8cca157a712ac377054df0be3e1d4d0e28
aarch64
supermin-5.2.1-2.module_el8.7.0+3346+68867adb.aarch64.rpm
9f931cc548ab5c90b2e26fdebad6d86ec2b8c546d300682f6425cdb5e65cf296
aarch64
qemu-kvm-block-curl-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.aarch64.rpm
a2adb1cd23779811fadef73d2e1f8d8833c228a222e3f2980e1a92620ee4a12e
aarch64
libvirt-daemon-driver-storage-scsi-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.aarch64.rpm
a434eafa0b69856a421f6322a031853672e8c764e0ce4057d4df0b1b187453ce
aarch64
libvirt-daemon-driver-qemu-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.aarch64.rpm
a67212c6a4fb7baee1cdee01c9fd400bc1917d2224a7f130624fe58577ba40db
aarch64
python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.aarch64.rpm
a6c683af91f3fc4daf701dbc6e5848b224c7cf1a8ca79b9666f926b43824309c
aarch64
swtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.aarch64.rpm
a7dfdbb6f0403f2e402f8bff3e16012ea4fdf194a7d9f0660a1d924be041c455
aarch64
nbdkit-curl-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.aarch64.rpm
ae7a62c621129fbbf1f41a206b4363da5baac1c1b79b7ca943d15fb3fbeb907c
aarch64
nbdkit-xz-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.aarch64.rpm
b01a38b5d48b4502807170e866c0a4087b1b762e631c45045707b6ff9cd5ef85
aarch64
libvirt-daemon-driver-storage-rbd-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.aarch64.rpm
b4d1b0ae2a17556c163276e577b8439ba8857ac2f112fdfcfae6eca05aceac37
aarch64
libvirt-daemon-config-network-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.aarch64.rpm
b6a7a8ac04fdbd51b13f097a68e6aa818c18e303c8ca4662803920a1f7821c31
aarch64
qemu-kvm-docs-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.aarch64.rpm
b8016c49b74158d36524bb539931ea06c77751e3300d8ff40cbabe33327ba756
aarch64
netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.aarch64.rpm
b94dbcf9abf28d020816edcf78b874b8a4fb7cce37a822457f4d9fe4efdc33bf
aarch64
ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.aarch64.rpm
bf3790557c14245a63b0556f2fe05cdea32f37cd76237d1472efb5577e602163
aarch64
libtpms-0.9.1-2.20211126git1ff6fe1f43.module_el8.8.0+3553+bd08596b.aarch64.rpm
bfcbf1ffce88f78fef5fa2575a522ed22af122dd86207fb922e55b1530517669
aarch64
libvirt-daemon-driver-storage-iscsi-direct-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.aarch64.rpm
ca8f8fa39e122877d79720e77a8a31fe2d4b7eba80ebbd7dc0d30c18bf647871
aarch64
libvirt-wireshark-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.aarch64.rpm
cb6ca8bd2c16a66cb602dc7f240b33d383da218ccc25c4b8daab0bbb6cc45797
aarch64
ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.aarch64.rpm
cf3e50e1d9999a0716ca516c897f27106c3213868c13cb07b40005f88b825dfd
aarch64
libvirt-daemon-driver-storage-mpath-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.aarch64.rpm
d03fd20ec26bb1ce513b6b9cd68a33390c518b638e4f597a83a282072f18a2de
aarch64
qemu-kvm-block-iscsi-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.aarch64.rpm
d05ece2025399a5355b07cecdf2511d08506ba7ed865366615b7af83bfe58a43
aarch64
supermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.aarch64.rpm
d1343abe37b6c98511cffb0b5049a855bb3b4ce40338759ad000d77c3b936ddf
aarch64
libvirt-daemon-driver-storage-iscsi-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.aarch64.rpm
d82d87e43d498778e04d153e686a899bbd9dfcf6ecf4e530816536d0a04a57e3
aarch64
libvirt-daemon-driver-interface-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.aarch64.rpm
d84bc2b00839f28063ca0906029c5a14d9fe996f5efa923309223374a925630f
aarch64
perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.aarch64.rpm
d9bb15759f890771331c1288c5562a12e10e7c4089eded1041b83da66bf948f2
aarch64
qemu-guest-agent-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.aarch64.rpm
da100faabeb559c6ca1baa57ea9cb0d4c4c55e3099b0c5b2b9891b8278697e67
aarch64
swtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.aarch64.rpm
e1452c447843c72696d7bc02bb8ae891e5e9a190248bb6009d6f94de6d5573e8
aarch64
qemu-kvm-tests-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.aarch64.rpm
e315df7aa6b36e6af022359bab14257d6fa112b667a78b24dc217352cb97d2be
aarch64
nbdkit-linuxdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.aarch64.rpm
e37ef88c84f06db54ce57934c5ed904cbb79a2223fd1597db2db31f67b42ab11
aarch64
libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.aarch64.rpm
e6aabc36bca82477806e4d9cca5d92d6951021e58146a289170083bd53156e4b
aarch64
libguestfs-java-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.aarch64.rpm
f0bb9dfa8ec31b5020228d35897fd806a021913e7e175e061286efb1a904aee6
aarch64
ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.aarch64.rpm
f43ed00bd42b77dd1a222775fde9b7c62fe20611b0c8f0397f0e1926a7f83c34
aarch64
qemu-kvm-block-rbd-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.aarch64.rpm
f633462db4ddbc779aecac90b30555ed7cabf0dc7a423a19c2eb14bc024253b9
aarch64
libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.aarch64.rpm
f767d0372dc97eed0ad2bbbbb937776a997ec91e7c97017bc4209a8497cf0fee
aarch64
libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.aarch64.rpm
f7772d478351f5bfc0421cc6fa02eb1d4f552a9723fad5327390b33a6d511477
aarch64
virt-dib-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.aarch64.rpm
fd285fffe6b4383f42d7a97e06f9a35f4b6935a857c7842c423c55aa592ce8ce
aarch64
qemu-kvm-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.aarch64.rpm
fda4366822f9b5fe0a1d656fddcd2796c5a40a4f6d25e3ca88086c435d2c037a
aarch64
libvirt-daemon-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.aarch64.rpm
fea4678dc9bf0e2e27d788a0a91a9ea369d181b6614f337d93b0600641be8806
aarch64
qemu-kvm-block-ssh-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.aarch64.rpm
ffc94c41f5a6fe87bfef34ec1810ca31460cc99b7694249b64113a8288cea13b
i686
ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm
28ead8b877053586efdfe2d3e8ef361b789f6d8877d9ec5cdd3aa31510967459
i686
ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm
6654bbc1d7cca31a0e0b7a29df118b0245010c61ffa33ed18de0c958b738fd14
i686
ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm
7e686dce9f85e068a3218eb040c266da65a002b1225b446c200ee5a6cb165fca
i686
ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm
d722a18046c975c9ce642b6de9e912d0782686facc6cf88327a9ae7d8b144577
noarch
libnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm
04261c29bb296eb9a75529ccf38f2cf0059e4537d8911980c2993cd607ac46fa
noarch
libguestfs-tools-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm
116835a3e003417d7186479fbf47960a09588a3ace207d4f34da6a19ab8c07de
noarch
libguestfs-javadoc-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm
18b9d6c98999a3b289a865504944fb3dc9b2994eff5461933549add50c6faa5b
noarch
nbdkit-bash-completion-1.24.0-5.module_el8.8.0+3485+7cffc4a3.noarch.rpm
254dfbf64036ae05d930d81be90202718fba7b341f0457de4a29ecfca3aea646
noarch
seabios-bin-1.16.0-4.module_el8.8.0+3612+f18d2b89.noarch.rpm
2e263857a51300898a9c1ad104bfee3a74e43bf989a93a5b6b89c17001f45c69
noarch
virt-v2v-bash-completion-1.42.0-22.module_el8.8.0+3553+bd08596b.noarch.rpm
4579cf8c8119d0335aa6170c856b79266ecf003eb1b05b56c50badd4d3b18454
noarch
virt-v2v-man-pages-uk-1.42.0-22.module_el8.8.0+3553+bd08596b.noarch.rpm
4bf77dfc2cfb6c24c08ce3614975ece644752dd7c34ebaec1e03324e3d857008
noarch
SLOF-20210217-1.module_el8.6.0+2880+7d9e3703.noarch.rpm
566330deb9430a272cc9e194f24bdd9a491f9ee223e54a2f9577b4e1d72092c9
noarch
libguestfs-bash-completion-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm
5a67ce33e944ee07d6ea976afa13f8c832ce4be22f124591ace620dfe08b5178
noarch
sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm
62a8a51a41f340146cc418ee91d9f48909327024150c0976e94a9cd537b2227f
noarch
seavgabios-bin-1.16.0-4.module_el8.8.0+3612+f18d2b89.noarch.rpm
861a8898638783ad697969cd967559f623c7bac054447b6f9101b631e0ad56d3
noarch
libguestfs-man-pages-uk-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm
8cd1a80b657a0373e6dcf0b6699e7574c9874db489201985b16bc1d1d78cc55b
noarch
libguestfs-man-pages-ja-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm
968dd115e865d941a07d1728940d84bdfef4f26d43d39aa225f4f4a5a821c89d
noarch
virt-v2v-man-pages-ja-1.42.0-22.module_el8.8.0+3553+bd08596b.noarch.rpm
d514235234cea83bc6ec51e10b839fc5fd5eae0fbb5f786e2808dad4d9afc932
noarch
libguestfs-inspect-icons-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm
ece57f7c833d85599725786783875d496fd9d38644cdc96ce23e4d73c6d5e4c9
ppc64le
libvirt-daemon-driver-storage-mpath-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.ppc64le.rpm
01516a773edd85b0efb05fcfab7c50fa37901a2e3bfb4f87847f9c0180a8ac6b
ppc64le
nbdkit-tmpdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.ppc64le.rpm
03005a641f3da7a93ebdbb2d08c5978a707a2aba4dbffcd675735ad8b32b3344
ppc64le
libvirt-daemon-driver-storage-core-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.ppc64le.rpm
03134c98ed9511716ad61652d4514a53e704648349db876454bdf4c27975d7b9
ppc64le
qemu-kvm-common-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.ppc64le.rpm
03d0bac011af6be0cb3704919baa70f003c05ea9e8ef527133888ad3ab92b8da
ppc64le
nbdkit-gzip-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.ppc64le.rpm
0810cdf3ff537df096a6a33c23ed8e0997fd66c3a646f04d57d3c96d0ae2eea0
ppc64le
netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
0e59bef3c22a3ac78aade7aca024d450b5a9844bb2efa77ec9472a6eb04546d3
ppc64le
qemu-guest-agent-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.ppc64le.rpm
11bd08e62a5bbb9c3c49f0d0ae14c537532dcb4bae6031e9c17f8d7eebfa3645
ppc64le
libvirt-daemon-driver-secret-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.ppc64le.rpm
1281c3e44eb9756657550abc273dd94041f8ef64e83d4291e60ab74dd87a3e87
ppc64le
libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
12f6a8617cc49221970e5adf5e4ad284c8c09589dfc2b103036a6389b583488f
ppc64le
libvirt-daemon-driver-network-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.ppc64le.rpm
142b619eb210d91faa1fab13d765258cdf2abae3fa34f4991a47c934dfc660a0
ppc64le
libvirt-daemon-driver-nwfilter-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.ppc64le.rpm
146c5c6e6c16fa397f23b861f40f84567a45bb0ed61c5a63fec9e8f4760b0ac1
ppc64le
lua-guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.ppc64le.rpm
153354056ff57ff2f50539094c1217ba10af7a03ba0d094848f486a4dcc7752b
ppc64le
ruby-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.ppc64le.rpm
159097b5e64585868e69dfa6f18492bc4779c9637d082db430f87d971312a74f
ppc64le
libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
173d78a792ba31083e101957d803023d44efd004e17dbfa09c0fd75bb2232cf6
ppc64le
libvirt-daemon-driver-storage-iscsi-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.ppc64le.rpm
21766d3a20337c61fe85cfed49a220ef2f2a2af01684d8a6ecdc2b9c55b36e3a
ppc64le
qemu-kvm-block-curl-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.ppc64le.rpm
277836d75e25720b758fa26f91460ef44ead6c710e829e0b9bd265693fadd59e
ppc64le
nbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
27edb461e9602017b38e158a9c6276634f9ab93918aec2898caea8644ebd711f
ppc64le
swtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.ppc64le.rpm
2bfb424f0cb8341ed20bba3ff090edd8d04cbb3e312e129144cee18c4b72f397
ppc64le
qemu-kvm-docs-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.ppc64le.rpm
2c2d366f1348fcda580f6a63f88e252d39c409bad32d8864597c2a688976f7a1
ppc64le
libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.ppc64le.rpm
2c9969d3a7053357a306edc12ff394b0c203c338ec47c79cb43fdafd54bc2171
ppc64le
libvirt-nss-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.ppc64le.rpm
2fce34215d441c22aeac2277211d775940a7f9d1913d7dfe2984056818a44134
ppc64le
libguestfs-appliance-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.ppc64le.rpm
30d964a9eae84643cf37fb8796eafe2a1b3667800df3b89e6cd59df897d07866
ppc64le
libvirt-devel-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.ppc64le.rpm
381ef5102ac4b838e46b65ee91227a4e049cf79d9d9e536cb0881f9160f25099
ppc64le
swtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.ppc64le.rpm
39bc308bfdcc2c911d0d8b3a0a467e41ab1526b480c38e418d63b13407e89d4e
ppc64le
nbdkit-server-1.24.0-5.module_el8.8.0+3485+7cffc4a3.ppc64le.rpm
39f9fdc69eacf79316fc6acc587488ecea946e7b22c75fe6f1577d2222283ace
ppc64le
libvirt-lock-sanlock-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.ppc64le.rpm
3a1148e5f8127bd3d8b0bfc80a347c4bebe3f5794434e8b8e65a54dd636138c1
ppc64le
supermin-5.2.1-2.module_el8.7.0+3346+68867adb.ppc64le.rpm
3b02f8a51f77a9596f392f30879db9745d2280163adaa17d45de25380621d933
ppc64le
qemu-kvm-core-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.ppc64le.rpm
3b2f5812d688c83a1b9008956aeca8e390162121f84bfbcfcacb4d1c768a9b98
ppc64le
libvirt-daemon-config-nwfilter-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.ppc64le.rpm
3d9cb794cf79dd8bd10ec36145bb1291a3d34ed6de769cd3a1cde18756a7b93a
ppc64le
virt-dib-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.ppc64le.rpm
46b2b076fa1d7988fc79b454860902b0f3d485e95c8238ff431a291cd817ac8a
ppc64le
perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
46fc3e882ba33998779fab721f13ca024346967c8433c185f019cd8516145586
ppc64le
nbdkit-tar-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.ppc64le.rpm
488a3cf1b09904912721deebc6356344a20a659aedd55fba794e37f37f6329f1
ppc64le
libguestfs-xfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.ppc64le.rpm
48fd179c8ecbd8fdbfb955d4f9cd5b219e6625ed7bf0740d6bf5abee3fbf36dd
ppc64le
qemu-kvm-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.ppc64le.rpm
494253bcf938b38a37c2a94a7b1f752745f560b8c487aa521603ec62bfbec407
ppc64le
libvirt-daemon-driver-storage-gluster-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.ppc64le.rpm
4ac86b3cc846082a53eb9c0b684ae89946cb612b45a92106d03d51af69a66a30
ppc64le
libguestfs-rescue-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.ppc64le.rpm
4f585ebb7bafeb70ea60d46252e4b612cfd0d48dcf4a74933f94527ade74b725
ppc64le
nbdkit-basic-filters-1.24.0-5.module_el8.8.0+3485+7cffc4a3.ppc64le.rpm
4f82b4039e223b98b2ce36ed6bb59a0d6eeadb16b6f29b1d6d8493a6cd8607b2
ppc64le
libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
5369f193a1eef427fb67ba7b52715b200bbb2f09efb5007ccfd5946b617125f9
ppc64le
swtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.ppc64le.rpm
5465da8c8bd106695ba0c7ed3dfa9c438999aa8cfd8b8f055a3a4f333e323e71
ppc64le
libvirt-daemon-kvm-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.ppc64le.rpm
553befb5cfa09f50ee642c502634b3821cacc4266f81c6edd45cd2f014757f64
ppc64le
swtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.ppc64le.rpm
57d2d542af1cb5438773953470a3f32209b7e383c02a79252db14a9af3d6a497
ppc64le
libvirt-daemon-driver-storage-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.ppc64le.rpm
5aa72746dbdb538e54754ce6b0ccbfcc97625f8afa459b67c73a8eb376db671f
ppc64le
qemu-kvm-block-iscsi-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.ppc64le.rpm
5b36c424eec08b537f8a2bedbb823eedc2c52f2f684f1cd2fbdc0e3ccf2c3e7c
ppc64le
qemu-kvm-tests-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.ppc64le.rpm
5f2c3dc3b22492e5ab014cec4d673c2eeb9ca960d71ad2f99e4a8901ff04f8ae
ppc64le
libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
6583726885a273936db76042ee6d2e2b73a171fe8a38eb27f957542d8563e3bb
ppc64le
libguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.ppc64le.rpm
693bb16371d8dbbcb7922a1530fe4724f438fd4fce05d4acce3c91b8f77cee83
ppc64le
libvirt-docs-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.ppc64le.rpm
6b7182ada2132c8eaa19389bb5ae49036be00c64142a5fa5c5626f2e44680d02
ppc64le
libvirt-daemon-config-network-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.ppc64le.rpm
6ca38dc0b950a2b2dc43ce049c892a690db3d5462519089ac5b8719ee11a974f
ppc64le
qemu-img-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.ppc64le.rpm
6cbe499ec1995e2194476d7500507110d56fb2f2d831ee164f63c1d6c3db351d
ppc64le
netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
6f298e15ea7002756a7546fe825816eb33c89558b6a49d69c53f15dcb15309ee
ppc64le
nbdkit-ssh-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.ppc64le.rpm
6f442f518670f3a2459f5e7f36bad4ac94e7fe482a8fadba82e4a961702d42cd
ppc64le
libvirt-daemon-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.ppc64le.rpm
6f8e7838dcd25d4b3e5d8ec7b54c5ddb879a70863295a8be8db74a33e679907f
ppc64le
perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
70d97e954a69ec59848c8e70984f710003a6b9ec13fcc7c6bf3d50d20ee6ca53
ppc64le
ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
76ed67dfa63b2c62e0608754763038e27d837b3aa9bfd6e121af0f6be650fa7d
ppc64le
libvirt-daemon-driver-storage-scsi-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.ppc64le.rpm
78979ff69b5809500e727f5f42669207ea47bfe7059faa2ad945fcf13217ae5e
ppc64le
libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
7b869cadb1a04aebedb1931f3c7e40177caf8c4c7b86bc29083fb073301644a8
ppc64le
ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
7d82c158b455729fc17c7dc04e5780f18d4b655a19b03ae0028c8c5039fb73d4
ppc64le
libguestfs-winsupport-8.8-2.module_el8.8.0+3612+f18d2b89.ppc64le.rpm
860aaecce6d7f2a114af7df776baeeded9d8e5acc509206e954a3d32c5e5e2ca
ppc64le
ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
880124d40ff9c4697bb54954c0947dbdfa03000c2fc1ad6173b6c1a4da704234
ppc64le
python3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
8b03825c16da11947854ae0a3b43680a17c577ccc93f34237f9c4949b9e25c1c
ppc64le
hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
8b29e08c03cb2d925a2117541d307c9bbfeb36e166697532091b7ef6b237f9eb
ppc64le
hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
93f6142ed7dbeab28018f9cc8c4f7503bd21857e03c1d873f67a0aaec2092c73
ppc64le
libvirt-libs-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.ppc64le.rpm
96f7cfa99e5ae5a4f7287b334a2dc0346ddbd0e6ae427a57a5e1f5bb758f3fe2
ppc64le
supermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.ppc64le.rpm
9bad3821206d80957082ab886e82af8954d8924c192cca5fec8a0564b0a2afc1
ppc64le
libvirt-daemon-driver-nodedev-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.ppc64le.rpm
a2126b566d8d3044014c63351bacc6f28d1cdcbc3b02ae1f3b7dc9480f8dc5ca
ppc64le
netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
a296718939722fbb0905e35282bf8f34e176e586c7bd384700975d96682702f9
ppc64le
perl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.ppc64le.rpm
a315c7f83953d65a18b04fe123145b9fb24d452012d6dad3da0f70b5a5f8c2e2
ppc64le
nbdkit-devel-1.24.0-5.module_el8.8.0+3485+7cffc4a3.ppc64le.rpm
a3b4412eb9b9b345ad06733e2c8b936b08e805309ec8bcb74cf3b3d4b1effe74
ppc64le
libvirt-daemon-driver-interface-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.ppc64le.rpm
a4386fa2550abfd8ff3deed4282f4c599aba9045a7f24cbea8f960d7b53844fd
ppc64le
libguestfs-rsync-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.ppc64le.rpm
a66cd6f0256ee3f6c6be60c114e94cf32fc483b77f9e5f4bfd5b184fa60f3ae8
ppc64le
libvirt-daemon-driver-storage-rbd-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.ppc64le.rpm
a937b1cf4665422fc2bc4b8d8787872edbf0a2908a1ee6194d161300eec749be
ppc64le
qemu-kvm-block-rbd-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.ppc64le.rpm
ad4f6e89945e6dcbcec65ebae5246a377afc90bffe4b8d7eef550a37688219fb
ppc64le
python3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.ppc64le.rpm
aee8fffa301bab2d85b1c7e989cc8269d2791ff73f738618e1efff154e3863eb
ppc64le
libguestfs-java-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.ppc64le.rpm
b0e76597cdffb59cbad1746d4d27742fe4221dc97311f1b00029ca04a856bedb
ppc64le
libvirt-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.ppc64le.rpm
b82a4616c9212bd48ebe0c03ed04c43a2328544a99b3b61f35d5daab8d55b7b5
ppc64le
libguestfs-java-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.ppc64le.rpm
b9725fe0ccd98885671d64884d651663ea7adc53a280cdff277b985b10148b40
ppc64le
python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
bb2d63bd25d2c18d34703d6716510011ff0ed74a8231b07960be3b20637a38b2
ppc64le
libtpms-0.9.1-2.20211126git1ff6fe1f43.module_el8.8.0+3553+bd08596b.ppc64le.rpm
bb3f93d59bc97b1b83671cdbd99e45eb06ead2c115ee4f54576adf0ac3b6247a
ppc64le
libvirt-daemon-driver-storage-iscsi-direct-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.ppc64le.rpm
bbe1ac8d109d72df3996489807372ce9f32ca4591414e4b1cca07060af95a9c8
ppc64le
nbdkit-1.24.0-5.module_el8.8.0+3485+7cffc4a3.ppc64le.rpm
bd2db1109a07c5545e1de777ab4616a19014041cf6a277ad34fa50865aec7f3f
ppc64le
libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
c2da1445e108e5e07ce53fb8a01159ff78d76c53523cfded3e39f79d1a0cf751
ppc64le
nbdkit-tar-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.ppc64le.rpm
c3840716b9271123214bcd8f54f5703fb904b411ba2a827e619b27e0e5d79ce7
ppc64le
nbdkit-example-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.ppc64le.rpm
c3b3abd1078d73d1c2442b67d3a3481e187ba605c4e3ac99a9713e5da9e2673e
ppc64le
libvirt-wireshark-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.ppc64le.rpm
c819806047088d59d391aab286fbd1d66ff76c53dccf312333d610b793b96452
ppc64le
ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
ccf97e69b9c48a35f3cc76853cf9340ded9d4c8eafca5829c6ef0796e22c6a87
ppc64le
libvirt-daemon-driver-qemu-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.ppc64le.rpm
cd6dd0155fec5e32af34e3d9e14d59ed91663b44d0712aa1ddda528764e7dcaa
ppc64le
libguestfs-gfs2-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.ppc64le.rpm
cd8118840ac504ebc65083b5b20ef3484ad07f28577d71b539fca4902f7387f7
ppc64le
libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.ppc64le.rpm
cdb70dc4b28cd93f253fbc2e482755307c6efe9ac89671f37bbf2ffd8647c7c5
ppc64le
libvirt-daemon-driver-storage-disk-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.ppc64le.rpm
ced0f2407faf56d7ced1519ee7da303aaecc07b62628d8de10b419ed04fa9efa
ppc64le
ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
cf66944695aaede22ae94333e388327f826de803f104ddd7890344b456f81ac1
ppc64le
nbdkit-nbd-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.ppc64le.rpm
cff6e44899863a2d91483f7bbdc211f1c3bd6f45dd5fcfb8c7255bbe6182a79a
ppc64le
qemu-kvm-block-ssh-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.ppc64le.rpm
d69612f4b7a5e6d1eb28740f571aa0358c06882b489c5a379dce3728b6b9a436
ppc64le
nbdkit-linuxdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.ppc64le.rpm
d80410e92e9c5627fdcb2047ce9943b606f9e208c6cf0181e129e977ff31924b
ppc64le
libvirt-client-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.ppc64le.rpm
d8429ae3cf268c38b15132620e23940d40bab8271e69da05acc857d0bfb026f3
ppc64le
ocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.ppc64le.rpm
de290857a5788e6111454a83b6797ee00962aced8a11332326950ecfb0164204
ppc64le
libguestfs-tools-c-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.ppc64le.rpm
e0973620bcbdd142891c0414aed4fb3bd2a996c664986bbb9f8da150e3e71c91
ppc64le
nbdkit-curl-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.ppc64le.rpm
e17e45ee6735fab7e253b93c009ced3babeaab0608068a9f9c7dfee300880b7c
ppc64le
nbdkit-xz-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.ppc64le.rpm
e1b2d0c17993b5ce6b9f327b1e5efa91b89af6dc2114b3a6aa7275dd2f7c5080
ppc64le
ocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.ppc64le.rpm
e8793837454dd0f6d4dfc5032cfbc30d0864d9b7882c913881dedca3931fcfad
ppc64le
nbdkit-basic-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.ppc64le.rpm
e947c0597c4644d948a847b61aa9984c25a0eeb23b37a36c7975e94d66908b20
ppc64le
nbdkit-python-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.ppc64le.rpm
ea648e418213177cf2fa128c1a0741f172dfbb787b0eba8ed080814c5d76556d
ppc64le
libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module_el8.8.0+3553+bd08596b.ppc64le.rpm
ee8b0ef185eaf83688779fdb056fd36efa8b18ecca3ffe5ee338469a2d9c58b0
ppc64le
libvirt-daemon-driver-storage-logical-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.ppc64le.rpm
eed7c002197e4df02daa1f5cce659a50bcee73465b29dc369bb2dc9776eb6de7
ppc64le
libguestfs-gobject-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.ppc64le.rpm
ef2c35e8b82cb60297d94b5865ea073ffb7b6bca3abbb3f80e75698559dca8e8
ppc64le
nbdkit-gzip-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.ppc64le.rpm
f2005ae7a240188cf03cd063e107a6b8f8efec0d2d3aec1e23637d9572d4cff2
ppc64le
swtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.ppc64le.rpm
f823a9cc71dea32ade155fae4f93e371d70a02abf07c298ec705773344c42831
ppc64le
python3-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.ppc64le.rpm
fbcbaca069effa2d1e8f59e588678c2be7d5f38999d2d8cffda0719713682a21
s390x
libvirt-daemon-config-network-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.s390x.rpm
03cf2f03ee84155fd58e5d5f714dcb2d908ac291387dd2504b5befa8390ffe09
s390x
libvirt-nss-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.s390x.rpm
04682b35fee6f8f3b8e2065655621e33df3b1fc7bd609845bbd75e743c716223
s390x
nbdkit-basic-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.s390x.rpm
04adc669a1655a4f4dcadbdd520afd5f6f5dc82b44738fcabde3a280f36fb90f
s390x
python3-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.s390x.rpm
05372f9ad377c74c0d221dacf23c7510171afbb751c03585fd3c09513d7e1bde
s390x
libvirt-wireshark-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.s390x.rpm
099fc3495153931ada9e8641e0b149ef76c5dcb96e620956f437cdf0771ec6a5
s390x
libvirt-daemon-driver-qemu-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.s390x.rpm
0a03059e46d2f3cd86e09d3163d360984a9c51c22ea5c0d790c92cf25ac14b9c
s390x
libnbd-devel-1.6.0-5.module_el8.6.0+3161+a07c0ea5.s390x.rpm
0c1f0ee145a6b54bb1a2b502a47bc75e63b75d7e6b2e8c60a6c053988fc3b6ab
s390x
netcf-devel-0.2.8-12.module_el8.6.0+3161+a07c0ea5.s390x.rpm
1888edc09e8d44539c2c7b84b7a8df91477b8a725fe93436ac4d71106e177d48
s390x
libvirt-client-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.s390x.rpm
1947967254e2d2d58735382615f04abe0bfb6b092c67324d3901479899edc880
s390x
nbdkit-1.24.0-5.module_el8.8.0+3485+7cffc4a3.s390x.rpm
1a6f5649d6acd35dd28d2d99042056bc8308fe0910ce6322bf27b0ec71bbee4f
s390x
hivex-devel-1.3.18-23.module_el8.6.0+3161+a07c0ea5.s390x.rpm
1aa145aa6a3f900531fc1c8f1c161197f37539d113d47c14efd9c66def20940a
s390x
nbdfuse-1.6.0-5.module_el8.6.0+3161+a07c0ea5.s390x.rpm
1d3157c38399bbfb00c7e7762135285383554b08b780fcf5eb390ce2f5845d23
s390x
libvirt-docs-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.s390x.rpm
1e609b5ec4c2903f0a13b379bf3d164b8753d330cf0069ea8512795d7f74da3d
s390x
libvirt-daemon-driver-storage-core-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.s390x.rpm
20d14323f54cfa124d1850a9fd48336ceee025a030a7918598967128d27f080a
s390x
ocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.s390x.rpm
211e7950c6fa92f16c7533aa0a43fe1f09ae307d1aa6ad0d45d696a9458cfe60
s390x
libnbd-1.6.0-5.module_el8.6.0+3161+a07c0ea5.s390x.rpm
2220e7631c2178fe00b6e20d56043e2efc51bec8ccbe9c14dabccdb05ec81abf
s390x
nbdkit-python-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.s390x.rpm
23c394ecc23e544232d78956b610b1403324cb6a46a3d46adc0fd256f19a1e4b
s390x
libvirt-daemon-driver-storage-scsi-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.s390x.rpm
23df2c21fb48225382addc0483b0714deee12deab35a7771b6f6bde62356ad8d
s390x
nbdkit-tar-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.s390x.rpm
2521bcc64ce8e24df611cf9194277fd5f7856f3df3f72be3276748b10d23beb3
s390x
nbdkit-xz-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.s390x.rpm
263ad615e21aaba0dce020cf1ad8b569c3860640d8074e9f74035ff925c409d0
s390x
nbdkit-gzip-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.s390x.rpm
27675a3171d769e7f9ea9b7fa63303b3e51f8221a68feaee1f16aeb7d658dccb
s390x
qemu-kvm-block-iscsi-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.s390x.rpm
2bd1d8f22f260d55e435c862a7a1779775727ada9ced385931b0bab9e359e5da
s390x
libvirt-daemon-kvm-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.s390x.rpm
2da37b3db04cbc1c746a46373b3edbe10fde2472002e02057f49f4f095725640
s390x
lua-guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.s390x.rpm
36d15a85e154608cf2bc661120c8a573356cb3e0e1dc77a94387aa3c8bce90ef
s390x
ocaml-hivex-devel-1.3.18-23.module_el8.6.0+3161+a07c0ea5.s390x.rpm
3cb87ceefccfbb7a8d04ef2e43dae5feb1c6f7e8b154da3ddada24dccf1a6992
s390x
qemu-img-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.s390x.rpm
3d0eaefc558061052930dcf51f6a0cfeb73fbfe3305ff3c1f07e15ed9ef750b8
s390x
libvirt-daemon-driver-nwfilter-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.s390x.rpm
3e6e065e61ac2d4636ef7dec1ab3248173471f5ac5c74faea6723f95a22ee5b4
s390x
libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.s390x.rpm
40e3ffa7c3e67b0fe9a110dbe8bf267fa9906f358a3bd81135b33a624e6429ba
s390x
qemu-kvm-docs-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.s390x.rpm
4312186bc922c764399e04180cab2bebe64f9cf89bc219a5aef8a9bc18247fed
s390x
ruby-hivex-1.3.18-23.module_el8.6.0+3161+a07c0ea5.s390x.rpm
4428b40d29de3a3eda15340b2cbacebe838ba363b3897a1a91f904b9f2b4f8b9
s390x
libvirt-daemon-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.s390x.rpm
45ce50bbdfcd407493105c50a762792cf64f5c9854a1d05f5ab6e54e4e872f9d
s390x
nbdkit-basic-filters-1.24.0-5.module_el8.8.0+3485+7cffc4a3.s390x.rpm
494ad345b2b9b009436ba9a8c8c6bb245e8617e921dae51ab6d9281e95999f31
s390x
ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+3161+a07c0ea5.s390x.rpm
4aa3decdd9e878df2d627b22172012efdadd134fceeb7da2a2ef311e270901fe
s390x
nbdkit-curl-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.s390x.rpm
4fd1a6bbe855d7c4068fcf080b4b0b15b367ef7f635ac869b7bddb1698dafa01
s390x
qemu-kvm-tests-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.s390x.rpm
57b3eb7cf775ef2f95b5a152645b0491f5907d7677377c025c0b2b7de04f7996
s390x
qemu-kvm-block-curl-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.s390x.rpm
5ccfca72a93f61e8f41b97670273c6bd9e6c14a781d04c01a69c31a3325f1b84
s390x
libguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.s390x.rpm
5e05d955e58bc16ccb3e4097f338dd34af18225ef9bcd2b420d794a9efdd269b
s390x
python3-libnbd-1.6.0-5.module_el8.6.0+3161+a07c0ea5.s390x.rpm
5e93f1875db0f5a6e64e8d785a745072133d63b53e30cf6a7984ebd2e8119320
s390x
libvirt-daemon-driver-storage-disk-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.s390x.rpm
659c848b04178b6b2d643fb4b83f0450016f261d46cda598c2b3ef0c43367754
s390x
ocaml-hivex-1.3.18-23.module_el8.6.0+3161+a07c0ea5.s390x.rpm
668c69874722e2b17bbf78a36d69fed4df6a4f3be26e8d837dd91b63cba131fa
s390x
libvirt-lock-sanlock-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.s390x.rpm
6b8658064f8530e33feb437eb97311c6f19f3d61abab81773406396673101532
s390x
nbdkit-tmpdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.s390x.rpm
6f4728c5aa7cc03d70b241d6947aff1fe49546aac4cc62bd01a59c1b1b73ba35
s390x
libguestfs-java-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.s390x.rpm
6fc6fe19b2e83d70d5f240d776ccc00a181870a485d39667fccb62ec0b851f02
s390x
nbdkit-server-1.24.0-5.module_el8.8.0+3485+7cffc4a3.s390x.rpm
706c1dd5780f1e48f883702f6c86a985bd057078fcd41326947b283625a77e05
s390x
qemu-kvm-core-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.s390x.rpm
738ea81f01186da40b2944cf9bc43b2419e356bbe3576e0382a36e8a006f502c
s390x
perl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.s390x.rpm
77c035cdcf2f7e819dcb6d76b9ba12ae63a6f07d615a9a435b7ec2dc8ca93330
s390x
ocaml-libnbd-1.6.0-5.module_el8.6.0+3161+a07c0ea5.s390x.rpm
7d82ca5571d0fa605700b898d6aff9f132045631fa12a691696068891f48bed1
s390x
libguestfs-gfs2-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.s390x.rpm
7ee36ba216591f26a055c687e5e75e054585c69c86b085d8966cb419ddeb3362
s390x
libguestfs-gobject-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.s390x.rpm
8292ca96b97184b2ca5475901b46b09f715adbe99d1a5983c9ad4a0d2b3d72bb
s390x
netcf-libs-0.2.8-12.module_el8.6.0+3161+a07c0ea5.s390x.rpm
843b61e4019e8cec44d5f5823d3c8c0b803997791aecef6ff1023224147cd6f8
s390x
libvirt-daemon-driver-storage-iscsi-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.s390x.rpm
849193cc1ad7d301bcab7311281d008657322f954d4d82596597e9a419a2bf48
s390x
libvirt-daemon-config-nwfilter-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.s390x.rpm
84fa39c30be0ca55bf692af3a5b7aa0f0c1fa25f040a2fbf502b09852a432571
s390x
nbdkit-linuxdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.s390x.rpm
8673003aa4610f82cbe152021387ac3c6c59d730a79b446aad432030e20f5eff
s390x
swtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.s390x.rpm
87ce1c2ecc368965a92cf71a29a7cb1331508c7c86394cfaa7e4e87d20897d7b
s390x
nbdkit-tar-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.s390x.rpm
87ec102223607b5d8760ee3d8998a48b3fbce6a1abe6d8056782c1d9f94513ad
s390x
libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module_el8.8.0+3553+bd08596b.s390x.rpm
89ae90d7efafa672b560568e0ef0ef902b42401a37036f7d862fc59cc1ebd301
s390x
supermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.s390x.rpm
8a47307269cf95719225e1e27dcd1cebdf6a0481948e4a044db972af12de9ce3
s390x
libvirt-daemon-driver-interface-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.s390x.rpm
8c88e127b0bb23b626e2434eacb44eab16ca12427b3a56c1e086db083fa5fd96
s390x
swtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.s390x.rpm
8e7eeb060f1253ff8a48085d0b452c2ba2c1837e286fd23d91426f255d72398a
s390x
libvirt-devel-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.s390x.rpm
9068beda3809029be73da24468e5a222d2a4385b481d0d355791a3bd0bd0891b
s390x
libvirt-daemon-driver-storage-mpath-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.s390x.rpm
90f2bf649fb354650863af5857c04d86ff97083a6fd0f0cf7f35ef0410fbcc88
s390x
libguestfs-rescue-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.s390x.rpm
92093c28f6226504668df61e0bc2c5d1e7d8bf505a8bf762cdd5d2e7a50bb52f
s390x
netcf-0.2.8-12.module_el8.6.0+3161+a07c0ea5.s390x.rpm
9268b4ab854af88a5e511f78b47cf3c4acd66d76f7ea901452f6efd3f9c8bc7c
s390x
libguestfs-rsync-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.s390x.rpm
9cc94d5cec35a9f048fa74c69a8b7d6a0ec48c14074297bb564b91f4cdc4c54f
s390x
hivex-1.3.18-23.module_el8.6.0+3161+a07c0ea5.s390x.rpm
9d259d5ff0ee30b3a2a8e5f897675750f74741ed06d50d3623cf469d1d0f01d8
s390x
libtpms-0.9.1-2.20211126git1ff6fe1f43.module_el8.8.0+3553+bd08596b.s390x.rpm
a09f59fa0d5d5412a339fd34cb171540a9333ff099311e0a0ee9f9f601a80997
s390x
libiscsi-1.18.0-8.module_el8.6.0+3161+a07c0ea5.s390x.rpm
a1c871e87ebd136bfd498f13824563fd7428fcaf66bcffb341cfbb8370c2a18d
s390x
swtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.s390x.rpm
a7fbed17619ce4d6d7d43a459be652ec92882b41903ac386ebfd9815806bc622
s390x
perl-Sys-Virt-8.0.0-1.module_el8.6.0+3161+a07c0ea5.s390x.rpm
a8b115eb9ca2707d1d7f800ac1b7730dcc6718168ff355f065464e6778ef5929
s390x
nbdkit-nbd-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.s390x.rpm
a9427bee7f157a63f2acd2357032ce829e0561b24193d204072502adad4aa52e
s390x
libguestfs-winsupport-8.8-2.module_el8.8.0+3612+f18d2b89.s390x.rpm
ab296b69eaabfd07e0bb71a1e8a58c26958a122fe9662a7b862b45c90d05c550
s390x
libvirt-daemon-driver-storage-rbd-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.s390x.rpm
ae385f9dcfa31d49e9eeda4a8880da1da76bfeee28200a96653dcc96aa21da4a
s390x
libvirt-daemon-driver-storage-iscsi-direct-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.s390x.rpm
b0e8e105a4552e15db65da727ac545e4dc262b52a3ab3fb276bd492f5a21eb88
s390x
nbdkit-example-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.s390x.rpm
b10c0d094e84d5c035dae70b4db36c311eb7ff9cbee00c8443848f049a600ae4
s390x
libvirt-daemon-driver-network-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.s390x.rpm
b452adafc4befc8398ca74ff2f6573d7ff152b65e802688c811dc8ff9c7988ea
s390x
libguestfs-appliance-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.s390x.rpm
b5add06502e5bda5f39f712640e2ab0e8cf539b7a90370c6c1fd963bb73bc7d7
s390x
libiscsi-utils-1.18.0-8.module_el8.6.0+3161+a07c0ea5.s390x.rpm
b6eb101dc2787a7d79b4fe51913319933f5927d1816ea03592d2be849ce21faf
s390x
ruby-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.s390x.rpm
b8696f7658b7872cb5f4e9fe2319e00ec6b668fe0e9adea787890cb9500e0223
s390x
nbdkit-ssh-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.s390x.rpm
b9b590364d69f18da851dea269d4774ff711f44e3ace9b3304e87fe25f26aaa5
s390x
virt-dib-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.s390x.rpm
bf4b5929cf910fb7e4671e32c9ac2ce2f456e8b1e577cb0f4f33a0df8d316c27
s390x
libguestfs-java-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.s390x.rpm
bfc05f2dc57991bad44654221ea88f653c916e80637290b69c96e3e0f5aa55a8
s390x
libvirt-dbus-1.3.0-2.module_el8.6.0+3161+a07c0ea5.s390x.rpm
c20042be5784c1f4323e5590891be2a0e33244acff6b45149f36a2eef834064b
s390x
libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.s390x.rpm
c685dcd2fb41a700a866919788441d7c80c9a10b9757ea843e7a56c67a5d4be2
s390x
libvirt-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.s390x.rpm
c6e757d2dabd084afb7c89e72d982c7b663aabc7edeee45eaed61d611fc11251
s390x
libvirt-libs-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.s390x.rpm
c763a466f4296b6a455aea252515ffd21ff8cef63c2ca8c49d6091d03a74a1a5
s390x
libvirt-daemon-driver-nodedev-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.s390x.rpm
cced2f758d9688158d3fd40758cf95e5b815ced68c62392cd8d5060ec99d101d
s390x
qemu-guest-agent-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.s390x.rpm
cff8f45c0382dc43ba37121b77eabc3856cd83a1caeeede951f9fc3a91927977
s390x
swtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.s390x.rpm
d077f2d1f54aa47907a883e12d46f0632e33ad5141bd16a25759a580f851b91c
s390x
libiscsi-devel-1.18.0-8.module_el8.6.0+3161+a07c0ea5.s390x.rpm
d45a7d8438477f375ed86276eea276fd3bb0965844cb8733a09691fc68d730db
s390x
nbdkit-devel-1.24.0-5.module_el8.8.0+3485+7cffc4a3.s390x.rpm
d5bc58eda3110ad1589ab9d239e347e155bf59eaee69e0bea028f67d9e0ea216
s390x
swtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.s390x.rpm
d69840154560e2ca3f4ea1315bfcca103b2260692f2c3d5fa1a76dbed7ddfbe1
s390x
qemu-kvm-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.s390x.rpm
d7a7815a8331534a1abfde1b1d0bb56eb00033de1fe1a23ec01bbfcc9e5f3275
s390x
qemu-kvm-common-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.s390x.rpm
e08c5907680dac4259d5ea3164b0afab6199d3422fe444fb8bb1f7edcca3c07d
s390x
supermin-5.2.1-2.module_el8.7.0+3346+68867adb.s390x.rpm
e15b529769bbaa1d035eb7e4d4f58f4757e58772523d45cb07cc7533eeef0057
s390x
python3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.s390x.rpm
e36c5a8c03f3393622b5dd5badefcd4a05ee01b8de17de28812017ddfda63954
s390x
qemu-kvm-block-ssh-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.s390x.rpm
e5f083b7ce555718afcfe88e8c2b7ceb1c0de0f6748153f9c35ba4741bd96ccf
s390x
python3-hivex-1.3.18-23.module_el8.6.0+3161+a07c0ea5.s390x.rpm
ec11102e66953715d97704c820c0effcd80944fdd525efca9645f70b1cfa2fa9
s390x
libvirt-daemon-driver-secret-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.s390x.rpm
ecf85a4fbacd9c275df95668e5e876254eda9ea10ac9a7a9db6952dd9c414620
s390x
ocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.s390x.rpm
eeeeb7c3edf6f426822a9827b09cdfbe68a4e42d91b034f7b3e9d78b834ae3c7
s390x
qemu-kvm-block-rbd-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.s390x.rpm
f122e636af8194f6abd26896b31f0615770c494f18d1344d576a9ca8e24cf214
s390x
libvirt-daemon-driver-storage-logical-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.s390x.rpm
f2b483f7d47f66c6213c4da7e4dd8d16f842c123d012969a49c00d6801dcbbf8
s390x
nbdkit-gzip-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.s390x.rpm
f3befb065571d5207296b7d7f2db60348cb935ec26b3fcf7a5db2f66dbec7dc5
s390x
libguestfs-xfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.s390x.rpm
fa8ce4ce15f9b8d5753db18aa569fdbb4c636e16d88c6bb83fc588c594c1ee90
s390x
libvirt-daemon-driver-storage-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.s390x.rpm
fb0f53660e7379784d6128863aa33ea4d9e7386073d40f9c3b6f42b5acba895e
s390x
perl-hivex-1.3.18-23.module_el8.6.0+3161+a07c0ea5.s390x.rpm
fcc1bade9f3d715b09d2679d6efc9fd94b2faa9e912dcae68dbc372613f90965
s390x
libguestfs-tools-c-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.s390x.rpm
fce060540b90878b0d21bfa525965ac06b8622b0a7cf824c54761c92b79f0764
s390x
libvirt-daemon-driver-storage-gluster-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.s390x.rpm
fdea1cfccf06d3bf1301366c589bf611a936fd8f396430a55462d57a0eca31d4
x86_64
python3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm
0384f85a7eb36c0dd56e7927531296072fdc1d5862617fb4546d7e99765a7378
x86_64
qemu-kvm-docs-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm
073e8b2216e514204425d471c13094fc031d6cda75b7a9e8914f17d87624db67
x86_64
sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm
10c316eb182ae0134137305cfccd854100de46a99cfbc54bdc6db9e65b3511bf
x86_64
seabios-1.16.0-4.module_el8.8.0+3612+f18d2b89.x86_64.rpm
127441a470d848085639025acb6ecbd819897c41a7af228c55260f495021a2c3
x86_64
python3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.x86_64.rpm
142c768bb8cc65d36a0cccfb6a50fac18bba30f6b453e816c84ecf44213f17df
x86_64
nbdkit-gzip-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm
14ea1c4d8d3fe7e66bd007e4998ea7129d5ffc532d919ec67e007664b37abe4c
x86_64
nbdkit-xz-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm
1611d7274fa82577910e5a8cb171a6dc5fb42dc0cc9225d3d5722e05aee17d70
x86_64
libvirt-daemon-driver-storage-iscsi-direct-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm
19751ca790433324221798c64c1b4642502081ee7000a4727383d45091895877
x86_64
ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm
19771a0e126b5c4b48f735a39de6e83190f0d723e7d3298d99fbb5b6093d8328
x86_64
netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm
19c2ec93f97c1be0f0911d35f398649b7b3f4deb6bf1e6275f23cbff9b58ec45
x86_64
python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm
19e62c096887e84e7dc6b3c50766712dec95eca279a9fbcab4c4b62707e56845
x86_64
swtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm
1a03f0841ee421769df17a0386d2044b6ff3d3df506b2e0fbad111cf5ccf183a
x86_64
libguestfs-java-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm
1d64ec2ae498235be3fbef7c78ad7345918ba607866ab43e0e307dd8b307b225
x86_64
ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm
1ffbb6ca6dc2bafa3aa4452ad2fdf47e134117ce30541afe7929884f52b9f19c
x86_64
libvirt-wireshark-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm
21cd0f6f55443ff5473a690390d613ada358d36c069f333b56da8a32654bd1bd
x86_64
nbdkit-python-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm
2711cfcdbb9477c5f360d27a224542ece3bf6eebda872dcda43168e9f8082019
x86_64
libvirt-daemon-driver-storage-mpath-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm
275da33035294dfc006a3912b4544c1715d1395aaa35c1b810d5f7827d8eb229
x86_64
libvirt-daemon-driver-storage-rbd-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm
2e152a7952695ea85a398d20d44fc68c22d40754cca9f25f2672512e6dd93c6c
x86_64
nbdkit-server-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm
36a31821a7b5ebd990388ed03386332c8b13cd69c254f5656e1e87be6db14bd9
x86_64
qemu-kvm-block-ssh-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm
37835c3b59af247e44e28171738394ea480e559b56a59f45f14a10e5c62fb129
x86_64
libvirt-daemon-driver-network-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm
381fd431d99427be3aef42e07bce3460890e26d96ebd29f847ee8a2637e1a344
x86_64
supermin-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm
3c6c4b71204fe6f2a97406752e0ac7f65be3b19b96874057a9793f41857308b2
x86_64
nbdkit-devel-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm
40c077bbf2e5f111c173d3dbb8fbf738f1167785341bec4378e2aba547ede0cb
x86_64
qemu-kvm-ui-opengl-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm
40e573b1cf3d9a2f7398d4cc4f8f6b54f15e8522b71acf8810854c132c6f4470
x86_64
perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm
40e6f46466f22d80c378c9d4017a88e84df8d6fbb8e51a0f6a3868a53eea68ef
x86_64
libvirt-daemon-driver-storage-logical-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm
44f9f5ca747b5e2b7c7f00f596687df10f6aa4dff606c75a95e6a6a693d8c4d7
x86_64
libvirt-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm
4546427b2e268813a596975557399bbad5421701d6530d74382260e5eb32aae7
x86_64
libvirt-daemon-config-nwfilter-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm
458a9763de52dab51dd828f967252efd1b151ebfb329454a54ad1ac8eb8319c7
x86_64
libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm
4a1b52164d2f51224dd50dd9b23bdb1c8028e8222f1ed5fa4c2c0ae86fb37c7a
x86_64
libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm
4dbd442ce224c83e5a26390d6bdd140153b4ea7d002ad7ef9af9f0b1d54d187f
x86_64
libguestfs-gfs2-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm
52dbee449e44906633e29f09197807ac8ccf1009965932dd2ed7ad2ac68f193f
x86_64
nbdkit-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm
533975423ad8233d3a085cf62525c15ecd04f62c4eab790532a196412ef5140c
x86_64
libvirt-libs-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm
54c4c20d7bedc41dd0692df16b07e994ff7f09afd807ebb23e1362e0a1296301
x86_64
lua-guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm
5569acb448914d7e8806f9aab004a98b0c3c806772f9f4b437588114bc96dc0d
x86_64
ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm
56f69ededb14cf3061e3c6f9824586a8f0de7fc86ee36f6184524652f5807615
x86_64
hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm
57bef8e39e884c013469efb88f2fbdfc17933b2cc769df78c7bc52401d752441
x86_64
qemu-kvm-ui-spice-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm
5af9a3977b2f4ef01124b0470d7fa6a3a02dc1914af2cd5f5ef15ea5cf922ab0
x86_64
libguestfs-rescue-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm
5c9d2764e665013ae37f26d946af662d0cb347793591c2af147897f459979d37
x86_64
swtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm
5e30bd3e411dcadaa1ceaa4806b8de1ae90cfbe3d386a1a5f01ab3f24e3a1918
x86_64
libvirt-devel-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm
5f41072779af6c826f6e57626c854d032efd79496f4652974619d9c583b75b98
x86_64
libvirt-daemon-driver-nodedev-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm
60367eef1e5080a2014cc88ca3639540fd2859da5bd80e69de28f1cddbae30d3
x86_64
libvirt-daemon-driver-storage-scsi-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm
613f553352fb81fe60f5bc80c8bee69bbe8517ea5f51252061cb0de01738e64a
x86_64
nbdkit-curl-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm
630834afeee023c7d48f5bc9a1aea10a4dc788b0f7cc164bd391ef8300a3db8c
x86_64
libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm
6420c6f46c417747b08968abf5e05fe21a4e8cfc9f4534641c28612f66925ba9
x86_64
qemu-kvm-block-gluster-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm
649adc06096e63a7e378a005df28b794aab7cc9bbc3692b498e56d6512d1fc01
x86_64
libguestfs-gobject-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm
64ade768d46c67b4ea7aab1d701362f9d361064f7f3b4919ff378e8100eec292
x86_64
hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm
66b90f45dd33b80f77cfeee6190e6e384acbc5116b34adffb85217e388ee820f
x86_64
libguestfs-appliance-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm
66c64ca04d56f6e78fb94e84107941d710d5a0bfeda453827b456d94e0516f5a
x86_64
qemu-guest-agent-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm
67bf7e75f06a1874644f8b9ba3014e1d6efa14edf818f389c21c9d659308c82c
x86_64
libvirt-daemon-driver-storage-disk-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm
68b7a78ecda4deaf9a766408fe6ec49234ddae8d2bcecc491ae17ea705b3bdde
x86_64
libvirt-daemon-config-network-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm
68eb44ddb51dcb26869443628944f241f0e4a0c95f03d35a8c25c39ba5eb9b67
x86_64
libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm
6923d69bd284af88ce2aba2768fadf9e24d574fc6169ad3cdf78006b4552f08e
x86_64
libvirt-client-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm
6ae64555da6aca71d8445091e39e6b97d98da232e437f2e1f41120ec53f4c2f4
x86_64
ruby-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm
6c4bcd7c382e66eb03eec8e9773efd4e69f00bc226699217d8547fedcc41ab81
x86_64
nbdkit-ssh-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm
70879b2da76806ac463785cac2283609043c9ee196ed08755ae0d3aefeab6cba
x86_64
libguestfs-rsync-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm
70ca03a3653672a61a86be1adc4d38aed2a9cc3f5b45105dc2b3b14357bf9688
x86_64
libvirt-daemon-driver-storage-core-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm
778dfd6f816905a7b4aa4afb716cd0462b2c274d2eca44b3af9cea20e68150b5
x86_64
libvirt-daemon-driver-storage-iscsi-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm
7945cc1891cada227886034f1cc038286a3450ccefd0789d7812fca6d3b81006
x86_64
qemu-kvm-block-rbd-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm
7b69aab1b78786ce64ef649000e9f63e629e6505e76f0ecb953a75d3c908d733
x86_64
ocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm
81d336391fd7684c517a45c440bb98286af5b8c071c00e4cea9486a124b233d5
x86_64
libguestfs-winsupport-8.8-2.module_el8.8.0+3612+f18d2b89.x86_64.rpm
8828d76572676b63457a18b2235c00657b7baad7ddb70f4d779def723b449647
x86_64
libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm
8ac9c1cf99d96d888cb39604753ede9c0caf2a336d01f575d0227b34c2e31ea5
x86_64
libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm
93439bd4b37be5c62c9968561a905f63c72f40469a4d6007ff65e9bf74aeda95
x86_64
nbdkit-gzip-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm
935870041bd16d0f638ac4af4401e37e22f5fe3262a06580815ce7f97586483f
x86_64
ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm
95088c5e3cb8bc7e03fe51e0ddec6c92e56702666d90c1b00afcb7f4b003bb6c
x86_64
netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm
95c2ccf6299b401a619a68bdf87b9ff7f67c1417289258a33eeb1c64d6429a32
x86_64
libguestfs-java-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm
99f0d4a4d306bbc289b15ac1618204bb376b889c95acfd038e6219905e7b8721
x86_64
nbdkit-tmpdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm
9bdc941d2685847b1602151e09c2341d4a86989911f4d548d1ce3051399fb509
x86_64
swtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm
9c7eb3876dd4074cb3cef11e86cd765d2a0d4b2f20b46a2a43e6a554acbdf6eb
x86_64
nbdkit-vddk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm
9e0478859cac347d3f7e2822772b05370fae963a47312560c2cbff4f5f63ec9e
x86_64
nbdkit-nbd-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm
9f4c531ad1d7606bc8d7e257230b29de2d9543828142267d1e922ce768d010de
x86_64
nbdkit-tar-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm
a0f996b7b02473e7a351cb10ce94f135684ffe7039a5e1b3106f82ac50649878
x86_64
qemu-kvm-common-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm
a30a1bfa1af12f8f9893bcdd897456158d542c2b174c58bcb681ffeaa8a8339e
x86_64
libvirt-daemon-driver-nwfilter-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm
a546310e5a23697083e838a48887de9644b1364cc46cd5cc769d132208e8b220
x86_64
libguestfs-tools-c-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm
a7b147924720647893661fb5d2c014217d71f13d3cc6839cadb35e384a556bd3
x86_64
libtpms-0.9.1-2.20211126git1ff6fe1f43.module_el8.8.0+3553+bd08596b.x86_64.rpm
a9e8985e6307e9768b4b101a8d37da9c7692f1e2b3b3ba36974df31b36c7d056
x86_64
libvirt-daemon-driver-storage-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm
ad221e3015af949b81b9b0e6e42552d9781d6434171253bfd7171d61e23f8cd6
x86_64
ocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm
b6da044531ae62ea32e9557a1db272d397ef9d4c51a88fea2c00a05487dd1498
x86_64
libvirt-daemon-driver-interface-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm
b70eb494514ac0df4f35bee37b3c251c0edc9dff7c006e4a77e305f9afea901d
x86_64
libvirt-daemon-kvm-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm
bc035cc82e815384899e4534e16b2c525d9ae4c17b5c4bafc6e4a0419f34d3fe
x86_64
netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm
c1f77de614d5d2d0406846c00c46fb8ad1ca478339c98a5180604646d309c9b4
x86_64
nbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm
c21a50f880ea9a3f79cb1664a1aad494ea9700b68b70c10ccda5171b9e8bd4f5
x86_64
libvirt-lock-sanlock-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm
c3e775644a063b5f9cfda053ff0852043bc840f9189703809821e65250bdb30e
x86_64
ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm
c4495d052562a78194bda443ca9db7f666aad16837194b819f3843519c2f1335
x86_64
virt-v2v-1.42.0-22.module_el8.8.0+3553+bd08596b.x86_64.rpm
c595264b4c424df5ac745b8c435381d7259d81d3c2ec113578fa54d0d2bdef28
x86_64
libvirt-nss-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm
c5edfc912782070fe11d1ead2470c623132fea46ea7c51289a4fbc9a48fc2182
x86_64
swtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm
c617bb011dd26e8059b4e1f79f2392cd49aff3db7f0cb18e5d91200970bed905
x86_64
nbdkit-example-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm
c62b2a2f1457685e7f30faa6287ade1487db64c043786aa908d5738614f8f0cd
x86_64
qemu-kvm-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm
c9e23d5bfece7886e162f0f276414ba3335e53b364acbbee84c65bc11c3695da
x86_64
libguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm
cbaeb31921e30da48d4f34cc3c7227559be8747ca12789fd2bee16b4d78d0eb0
x86_64
libguestfs-xfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm
cc986451d22711ab87ee269230b2674b159626bf9e5bd315dfd990854effe3f6
x86_64
qemu-kvm-core-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm
ce8013112a0763e493b7c832d3afb2c0a1135e7b8bc1ae75f6607a0aea8307b1
x86_64
libvirt-daemon-driver-secret-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm
cfedfec5aec7d70db361cd795696c0bf12d9640cbd0a2494fd10beef00240cf1
x86_64
libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm
d21e2091b8e4a9062c471bfe7ad7a1b925284106d19752ed445501f82652f968
x86_64
nbdkit-basic-filters-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm
d31b85cf02be2e26262dc812f4732ed28910154dfda1d68a293f1d5a77591802
x86_64
qemu-kvm-hw-usbredir-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm
d5f9d868d8de869b2d8e4f1b17895d1063e8798a49bdf172e404626cb31dbcc8
x86_64
supermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm
d7e075b7efb6bbbfc8212879b58d5c989c7ac1fd3da1a0f59e5d1e70336af4a0
x86_64
libvirt-docs-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm
d7eeffcb637a0818dcb36cf08597235308e954a0cc30de339efc2c18ddccc844
x86_64
libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module_el8.8.0+3553+bd08596b.x86_64.rpm
d812b703769b8058ce94639b9ffba5f8061ec8dbc75871d1397be075459fcc1f
x86_64
libvirt-daemon-driver-storage-gluster-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm
d8295be6a2c813a55c46e3e14aa527b43a91f17853e7a218f10ca64fa8466eac
x86_64
qemu-kvm-block-iscsi-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm
d872b6e558c1e7fe02078271c890f770b91287c77d801db6a58294d278922e13
x86_64
qemu-img-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm
dafaa7735eb5b4a177cd1794eb454b1017fc9ba6b6192066a94bdf9eb396431a
x86_64
nbdkit-basic-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm
db18a9b205a5eb7a8a0c7bbef211c4f4e7ef45c04e861ec87a747154b7f203e5
x86_64
qemu-kvm-block-curl-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm
dd9cef0e8464c7320d965f5492d26d4dc25813643a0f11f4df45fe2c0f5f4de5
x86_64
libvirt-daemon-driver-qemu-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm
e6a1b5771a02ec0fa4ecd6b5e992d1719aaad5e39443baad9447e6bc14c077d9
x86_64
nbdkit-linuxdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm
ea0d861a138d14bb100eaff3428953eaf51d5e978afb2ebebbfdda58fc6fa153
x86_64
libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm
eb6c0bd60519108418a74887f4a91a2e88fc3971d99d0d4e5cb630f5c769d6e1
x86_64
libvirt-daemon-8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma.x86_64.rpm
ec417c6e54a425fe3d16a6af05fa183d0229f8d84d807c96a223d39bb1b1eeaa
x86_64
swtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm
ec9722595b9796fff6ba78c3b049189ac72578e9cccd432f95744ab4f7fcbe26
x86_64
python3-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm
ed66948982a720d7d1eaed2c36455574e08048d8927a3a9e17be5b4cdd01789d
x86_64
nbdkit-tar-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm
f189120dd5f5762f9ec955d16c5f1929c0f389ef8da78ecfe3c75005d0fdda93
x86_64
perl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm
ff4cdf3c718af42e39574f2bf4b0557571341be4e97faf6262c4575e80af395e
x86_64
qemu-kvm-tests-6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1.x86_64.rpm
ffaf34b0dec2b66ee0ecdde05d3a701901e0dc808345582f1a8e272d47714565
x86_64
virt-dib-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm
ffc9afe0ff8d5b1dae31f7450586bbdd7ec78182013154f94e21b5be7dfdbf06
x86_64
perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm
fff92f46d10d837ae3e04305b40f5bb0c73bb862bcc451c82b9502c773e3441b

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5264 Important: virt:rhel and virt-devel:rhel security and bug fix update


ALSA-2023:5269 Moderate: postgresql:15 security update


ALSA-2023:5269 Moderate: postgresql:15 security update



ALSA-2023:5269 Moderate: postgresql:15 security update
Type:
security

Severity:
moderate

Release date:
2023-09-21

Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
* postgresql: schema_element defeats protective search_path changes (CVE-2023-2454)
* postgresql: row security policies disregard user ID changes after inlining. (CVE-2023-2455)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-2454
CVE-2023-2455
RHSA-2023:5269
ALSA-2023:5269
Updated packages listed below:
Architecture
Package
Checksum
aarch64
postgresql-test-15.3-1.module_el8.8.0+3610+f1fe5820.aarch64.rpm
09204a170a8ea51668a05cc3e82212e4af2a5ae46cc5e9d7983270a1f70c02a9
aarch64
pg_repack-1.4.8-1.module_el8.8.0+3487+43ec1b9f.aarch64.rpm
42a169e52e8c48c9cf401217404221d5de0cb055b0d2ece111ae89699d633e87
aarch64
postgresql-static-15.3-1.module_el8.8.0+3610+f1fe5820.aarch64.rpm
590a621a1608e2cf7b40299d8ea0050d14a9597975058b5139cbec4ba2e0a361
aarch64
postgresql-plperl-15.3-1.module_el8.8.0+3610+f1fe5820.aarch64.rpm
5ec0aace952cbac08815534ff66df30020f9dc83e4e5d3ff8954188a4fd2421e
aarch64
postgresql-server-devel-15.3-1.module_el8.8.0+3610+f1fe5820.aarch64.rpm
7abdc2940fa19b3a03e1d563b02d980e23e2432843a7095191efc1dc11ebacb1
aarch64
postgresql-plpython3-15.3-1.module_el8.8.0+3610+f1fe5820.aarch64.rpm
7fbd5fae09abc5db8224c84da2f83e0c32b523085edc72dea7aed25f0b9d0f94
aarch64
postgresql-15.3-1.module_el8.8.0+3610+f1fe5820.aarch64.rpm
87fb6e77f1da7586b0953ec428b879e184059e9d6138d1d73e1a30cc87f919df
aarch64
pgaudit-1.7.0-1.module_el8.8.0+3487+43ec1b9f.aarch64.rpm
8a48be7be3f15da33c5c53429d25d2c3b28c650c689b2e00588635b1c873c33f
aarch64
postgresql-private-libs-15.3-1.module_el8.8.0+3610+f1fe5820.aarch64.rpm
8b0250829414fb552d74f6a9cf30cbc1da12adb36e17119ec7c70c11765580df
aarch64
postgresql-upgrade-15.3-1.module_el8.8.0+3610+f1fe5820.aarch64.rpm
91a5743caad5554128d24315e1a1d176a711ffc422367e8e8e301836f557290d
aarch64
postgresql-contrib-15.3-1.module_el8.8.0+3610+f1fe5820.aarch64.rpm
93a360f269f0d6e1ca55a5840943d54f0a453710e993ae38a54d96d872669dc2
aarch64
postgresql-pltcl-15.3-1.module_el8.8.0+3610+f1fe5820.aarch64.rpm
93fa6addbda6675ad247930aeee6c2b5303b4d81057b54806104534ce872437a
aarch64
postgresql-upgrade-devel-15.3-1.module_el8.8.0+3610+f1fe5820.aarch64.rpm
9c80b467991fded0a0479f3ac80f066d3bf1ddf41689f9dc72b7ba8ba540af77
aarch64
postgresql-docs-15.3-1.module_el8.8.0+3610+f1fe5820.aarch64.rpm
b90ad367faffb130dc307ede40cc518c52eb6416d9e001f3368bc1a63fb467bb
aarch64
postgresql-private-devel-15.3-1.module_el8.8.0+3610+f1fe5820.aarch64.rpm
ee780fc43e9e6a80536ffe9bc343fc2f58fd638461588d44349f7c39f6de6af2
aarch64
postgres-decoderbufs-1.9.7-1.Final.module_el8.8.0+3487+43ec1b9f.aarch64.rpm
f5816dfca96deff65f18150ec8ba362cd07c140c036ba6f8ab487aff417ab81c
aarch64
postgresql-server-15.3-1.module_el8.8.0+3610+f1fe5820.aarch64.rpm
f6b4cd7f6aaf41a1fe95c7cdf8127e26c882a24a56103e2ebd0056b8371dd82a
noarch
postgresql-test-rpm-macros-15.3-1.module_el8.8.0+3610+f1fe5820.noarch.rpm
ebae1378fe0f52894036c9e1d04b1652ee85a80fb9ae162de58a3cb97a46a570
ppc64le
postgresql-contrib-15.3-1.module_el8.8.0+3610+f1fe5820.ppc64le.rpm
046b67af06e759871310b729d1b63fe5ec49320177c463f5664b92c02f84bf57
ppc64le
postgresql-plpython3-15.3-1.module_el8.8.0+3610+f1fe5820.ppc64le.rpm
04fc17d390748e3e7e6f4322d2ffc6a2a2f9477c9c28ac49f01708a20b9ee97f
ppc64le
postgresql-static-15.3-1.module_el8.8.0+3610+f1fe5820.ppc64le.rpm
13a3e45769459cc8aa03ecb4b6b6082938d2d211145517e242b9645a730b60f7
ppc64le
postgresql-private-devel-15.3-1.module_el8.8.0+3610+f1fe5820.ppc64le.rpm
1a3e3e64725fd037a8bd37e8a3bddf7ec5d4906700cac58935678bef47fe0c1a
ppc64le
postgresql-docs-15.3-1.module_el8.8.0+3610+f1fe5820.ppc64le.rpm
1f57c833b6b1cc58deb68000f5691b6e0fa7393afb1cde4ca2c13e055880f77b
ppc64le
postgresql-test-15.3-1.module_el8.8.0+3610+f1fe5820.ppc64le.rpm
2bbda832b6aea3a3ec6a26642d3a28df124ccad994b5cbc126d582acd031d5de
ppc64le
postgres-decoderbufs-1.9.7-1.Final.module_el8.8.0+3487+43ec1b9f.ppc64le.rpm
4a1b27750f58b494db860f035d2f6ede94a760b74b9e0ca4d532a10bd255051e
ppc64le
postgresql-private-libs-15.3-1.module_el8.8.0+3610+f1fe5820.ppc64le.rpm
7b07d56c8d9c88f3ba84b2e4cfd238232dec19ffada53a97cc5d0fa400009f8a
ppc64le
postgresql-server-15.3-1.module_el8.8.0+3610+f1fe5820.ppc64le.rpm
82ae819d80c457c0ef635ec377204b6a0fb0f3d74eee0fcc27ba3b6f1f548f80
ppc64le
postgresql-pltcl-15.3-1.module_el8.8.0+3610+f1fe5820.ppc64le.rpm
851885e5e9ad44c01c4f3f6db718e2fed7c4136f1afb921d36ea5401f06fe15a
ppc64le
postgresql-plperl-15.3-1.module_el8.8.0+3610+f1fe5820.ppc64le.rpm
8e194829d4582012a36248a4ff21039ece5715cd02ab49905f2c74f630304f28
ppc64le
postgresql-upgrade-15.3-1.module_el8.8.0+3610+f1fe5820.ppc64le.rpm
96581a442f5550a4d88626e9d0fadc3e63a8ecb1f6a4f43234ec079d49c1ab24
ppc64le
postgresql-server-devel-15.3-1.module_el8.8.0+3610+f1fe5820.ppc64le.rpm
b02e5c605f63b86929a4ecbe375ed1bacfdb985e891d7a066b199fe9408aa2f8
ppc64le
postgresql-upgrade-devel-15.3-1.module_el8.8.0+3610+f1fe5820.ppc64le.rpm
c36ad3422cbee2ac6a8646f39ca1cbcdc208596160510632f9838bd9d1e706d0
ppc64le
postgresql-15.3-1.module_el8.8.0+3610+f1fe5820.ppc64le.rpm
d57a8fda70ea155faf6a7317966d1fabb14e8704fe48d8ec79bc70d835041a20
ppc64le
pgaudit-1.7.0-1.module_el8.8.0+3487+43ec1b9f.ppc64le.rpm
d8d441a267265f31ec2160fe553ab56e9e5a1a9950621536ee5c4f2e806284d9
ppc64le
pg_repack-1.4.8-1.module_el8.8.0+3487+43ec1b9f.ppc64le.rpm
dbbd024d67dbe123db691f773541db90b4137bd6ef0915d63b501d6a842b916a
s390x
postgres-decoderbufs-1.9.7-1.Final.module_el8.8.0+3487+43ec1b9f.s390x.rpm
055fe6bbecc74f7919f9ec57e1e42bb9eb94476114d930ec210f1efc3108b92d
s390x
pg_repack-1.4.8-1.module_el8.8.0+3487+43ec1b9f.s390x.rpm
081ea0091971a8aa105bd973398a6bd2618e4c4774ddba96fcc6732fea454d53
s390x
postgresql-upgrade-15.3-1.module_el8.8.0+3610+f1fe5820.s390x.rpm
12c94e7f44fce759242f57d00ab1eea29c0bae04ca785346d2db7d0e60345f79
s390x
pgaudit-1.7.0-1.module_el8.8.0+3487+43ec1b9f.s390x.rpm
12cd22b7d2193b09d54d32baa05dd1b7085110c0332c6a91154d9bebffb96c95
s390x
postgresql-docs-15.3-1.module_el8.8.0+3610+f1fe5820.s390x.rpm
15195f35259a2389afd961ca7efdb6af6660ca9d211f21254697f1b445959a80
s390x
postgresql-plpython3-15.3-1.module_el8.8.0+3610+f1fe5820.s390x.rpm
197ce1bf5aa98830eb26b6c18eb91dc32cbd028ebbaf78065549e685e6893dc7
s390x
postgresql-15.3-1.module_el8.8.0+3610+f1fe5820.s390x.rpm
284d58a37ffe310cadaea43487234d32007827b73881c05b28c1f3b323705bf5
s390x
postgresql-upgrade-devel-15.3-1.module_el8.8.0+3610+f1fe5820.s390x.rpm
30e3a44cd8be09dcfc064d67c16c7a93b4c43dd09fedd1cb971cceff6a1f3f0a
s390x
postgresql-contrib-15.3-1.module_el8.8.0+3610+f1fe5820.s390x.rpm
32b82a753f250fe93505626ab594254e577b2953e9d1ea70e59d4c135b1e6dfc
s390x
postgresql-test-15.3-1.module_el8.8.0+3610+f1fe5820.s390x.rpm
56701f749697e4463e49a7e77802f52a033f0b4356c692c7edf2d764c20e0e65
s390x
postgresql-private-devel-15.3-1.module_el8.8.0+3610+f1fe5820.s390x.rpm
61c0c2759f8b26835f50a081c4b653b75725d8d0b9e34f2bee7e1bbc952cd5e7
s390x
postgresql-pltcl-15.3-1.module_el8.8.0+3610+f1fe5820.s390x.rpm
70ead720616d5423a9c8a4175a9c94dbd0b1f9013450fd18d4e162d22cc9b9be
s390x
postgresql-server-15.3-1.module_el8.8.0+3610+f1fe5820.s390x.rpm
8546b17dd6557115c6d185cbf8e531486dda868b64e08b326e3298e44d1512cc
s390x
postgresql-plperl-15.3-1.module_el8.8.0+3610+f1fe5820.s390x.rpm
c94e2701eda754a4545049181662fa40004a514f42bcd5d5985770cfcd7f4b79
s390x
postgresql-private-libs-15.3-1.module_el8.8.0+3610+f1fe5820.s390x.rpm
d0cacb7c4f9103bfc8a515f536cea470e1e95eb546c5bc9e39a8fc49bc2aa4bd
s390x
postgresql-server-devel-15.3-1.module_el8.8.0+3610+f1fe5820.s390x.rpm
d75ec92fb630b921c58dfa404f14e2d3d046a12de2465517c524454fdd0473fd
s390x
postgresql-static-15.3-1.module_el8.8.0+3610+f1fe5820.s390x.rpm
e770f923e918a14c3d0a012f975f34638b0e0badf15cfd184c45690264a3bcc5
x86_64
postgresql-server-devel-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm
02b4fea1c40753eeb72c9810cb15b59e5e7b04b0d44b5232ceb122b9162950a0
x86_64
pgaudit-1.7.0-1.module_el8.8.0+3487+43ec1b9f.x86_64.rpm
2a8bf9007d892f6c0024b06295e1469bad8629ae391a8a2b0713a6593aad94c5
x86_64
postgresql-upgrade-devel-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm
4ae82cb1d5d9e97e51bb32dfc87f19f04c2cb9f44a7368cc6dddd51223ad66ee
x86_64
postgresql-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm
5cc39b6fe31e2416821b129a4985097f03396538692e1832056349687264d087
x86_64
postgresql-pltcl-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm
682f7e145264300a600d9953457548ee8d9fcdf18c0ae77c85d74b1a41ef9b9d
x86_64
postgresql-server-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm
7b8c17fa4d7dc977b02990da8c22f19a9bf221afad1886c33c0e09e7ee377fab
x86_64
postgresql-plperl-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm
9c41eff72468760edcb9bd1e5351cdf05e2a9d21a33643cb9cb89542bca6d511
x86_64
postgresql-plpython3-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm
a1019e829245afdb18547fee4d3800cb7f1a13e3b1b1cda6013515e05ddd97e6
x86_64
postgres-decoderbufs-1.9.7-1.Final.module_el8.8.0+3487+43ec1b9f.x86_64.rpm
a8e6d221a10b0dd2cd7b7100611c6c85f91fbf69561f546781bedb5c6c0d376f
x86_64
postgresql-static-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm
ae8a3c862d01baafa382f61df143ce632de30dd9c9a3bae8e7868d5604935ec7
x86_64
postgresql-private-devel-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm
aeb6aed4d4191da7d9a099bb4feb948174b259cb431e7c722450d2564d6b1845
x86_64
pg_repack-1.4.8-1.module_el8.8.0+3487+43ec1b9f.x86_64.rpm
b472091f3329e57ee2d5d4a040e22ed83913e5c8ce53ea38c44c4aaf056736b9
x86_64
postgresql-test-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm
b591af59383f957e2bbe1aebf71f1cffc2dbf6c0074935841eec0dbc75dafdea
x86_64
postgresql-upgrade-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm
b7195c07a77272ffd6dbd410f0ca6f2cc0e12edef0a2feee90ddb132e6f83cb2
x86_64
postgresql-docs-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm
dc583ffeeb5ae0ce45d229802e9f0d117042c1de462c6417c8b54cf7c00a2183
x86_64
postgresql-contrib-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm
f49447b0372cf5890370354bbe4301b3867a2d2791815e526efa03defdf15964
x86_64
postgresql-private-libs-15.3-1.module_el8.8.0+3610+f1fe5820.x86_64.rpm
f6aed49d9867536ff004d466dae7835902be41b680332b0fd742ce506da58468

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5269 Moderate: postgresql:15 security update


ALSA-2023:5309 Important: libwebp security update


ALSA-2023:5309 Important: libwebp security update



ALSA-2023:5309 Important: libwebp security update
Type:
security

Severity:
important

Release date:
2023-09-21

Description
The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format (RIFF). Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently.
Security Fix(es):
* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-4863
RHSA-2023:5309
ALSA-2023:5309
Updated packages listed below:
Architecture
Package
Checksum
aarch64
libwebp-devel-1.0.0-8.el8_8.1.aarch64.rpm
1009db88f52018e05d66db2f1cb94fe836ad4f71adf004ddbc0846e431149226
aarch64
libwebp-1.0.0-8.el8_8.1.aarch64.rpm
c04b0771f75e2eecdfec55ab7cc6f67f252af826dcf8eea394dac08003e2a8f6
i686
libwebp-1.0.0-8.el8_8.1.i686.rpm
7f9b37d5bbb5890ca8905473b0602e083b1ff921cf6479970a73a1ac21ff255f
i686
libwebp-devel-1.0.0-8.el8_8.1.i686.rpm
d422847ce9a48eafc00d13dc0ff9c1af0387ff309e13c09a941b2ac17272c8d4
ppc64le
libwebp-devel-1.0.0-8.el8_8.1.ppc64le.rpm
04297bf39fed6dd681cfabdc093671531b8273ecf62366d02968c56b6562c3ed
ppc64le
libwebp-1.0.0-8.el8_8.1.ppc64le.rpm
af8b8a56479b42428452e849307fc5265605049ab7ec1166ac9f9487b9ebbffa
s390x
libwebp-1.0.0-8.el8_8.1.s390x.rpm
bc0ed1a0ff7da081ff42a3f40e4eea73bf65bbc5ae356f318409e470944da5c4
s390x
libwebp-devel-1.0.0-8.el8_8.1.s390x.rpm
c070e4ea96427aee1063d0e10b86916503666d8b5788a062ea21fca43e2c303e
x86_64
libwebp-1.0.0-8.el8_8.1.x86_64.rpm
930e2e64072667db4cbcd7cfb4e1f49eed00c57c5d86f6c616c212dbfb61423c
x86_64
libwebp-devel-1.0.0-8.el8_8.1.x86_64.rpm
99b50de750f77ccff0b411e2b9dcf433655c8c74f2821124a6e2f150e588a98c

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5309 Important: libwebp security update


ALSA-2023:5312 Important: open-vm-tools security update


ALSA-2023:5312 Important: open-vm-tools security update



ALSA-2023:5312 Important: open-vm-tools security update
Type:
security

Severity:
important

Release date:
2023-09-21

Description
The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines.
Security Fix(es):
* open-vm-tools: SAML token signature bypass (CVE-2023-20900)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
RHSA-2023:5312
CVE-2023-20900
ALSA-2023:5312
Updated packages listed below:
Architecture
Package
Checksum
x86_64
open-vm-tools-desktop-12.1.5-2.el8_8.3.alma.1.x86_64.rpm
5e5ad614aa245fb589c7dee2b05ab8592915794649c724a0d56daafadda282c1
x86_64
open-vm-tools-12.1.5-2.el8_8.3.alma.1.x86_64.rpm
60e749684145526c0e5c7900472724ba5048766bcb8ed60681e173b6bc2c6099
x86_64
open-vm-tools-sdmp-12.1.5-2.el8_8.3.alma.1.x86_64.rpm
69fd6b6985db86dae0456bdf9795050a9059a47ff8049371199025ea91b987cb
x86_64
open-vm-tools-salt-minion-12.1.5-2.el8_8.3.alma.1.x86_64.rpm
c2dbb0e9073681db10b1b4f042ee2a965fde20574084d63ae0cedec854356547

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5312 Important: open-vm-tools security update


ALSA-2023:5353 Moderate: libtiff security update


ALSA-2023:5353 Moderate: libtiff security update



ALSA-2023:5353 Moderate: libtiff security update
Type:
security

Severity:
moderate

Release date:
2023-09-27

Description
The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files.
Security Fix(es):
* libtiff: out-of-bounds write in extractContigSamplesShifted16bits() in tools/tiffcrop.c (CVE-2023-0800)
* libtiff: out-of-bounds write in _TIFFmemcpy() in libtiff/tif_unix.c when called by functions in tools/tiffcrop.c (CVE-2023-0801)
* libtiff: out-of-bounds write in extractContigSamplesShifted32bits() in tools/tiffcrop.c (CVE-2023-0802)
* libtiff: out-of-bounds write in extractContigSamplesShifted16bits() in tools/tiffcrop.c (CVE-2023-0803)
* libtiff: out-of-bounds write in extractContigSamplesShifted24bits() in tools/tiffcrop.c (CVE-2023-0804)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-0800
CVE-2023-0801
CVE-2023-0802
CVE-2023-0803
CVE-2023-0804
RHSA-2023:5353
ALSA-2023:5353
Updated packages listed below:
Architecture
Package
Checksum
aarch64
libtiff-tools-4.0.9-29.el8_8.aarch64.rpm
56e5489cad42bf1dedcc9eb87f04ad3886c8eec218434274e9a11a71601be725
aarch64
libtiff-devel-4.0.9-29.el8_8.aarch64.rpm
8f4fe3e262a4e1cd6b979a64c1165e9fc349a2cd629c798fb39a6e037960c8e0
aarch64
libtiff-4.0.9-29.el8_8.aarch64.rpm
e4c78cce740ba12ccf741e41b49005b0ee6b2375bd1f6a51831c0e0142e4eb72
i686
libtiff-devel-4.0.9-29.el8_8.i686.rpm
8fdec09852a3794f89255f49bf9fe03152d479976fd00f078e6d6b0309b71764
i686
libtiff-4.0.9-29.el8_8.i686.rpm
a63b633f28a4e11de4b102571abab062e2354216c89d1d4725f530ba1dffc346
ppc64le
libtiff-devel-4.0.9-29.el8_8.ppc64le.rpm
2c58f2ed239856db9a2605b13e0a839653e05b9f0d7c4a669c1c6bc32795ba9f
ppc64le
libtiff-tools-4.0.9-29.el8_8.ppc64le.rpm
3b8e1967ffb4d595f76bf66863ad4f3185cdbd7917b53aa11f7483418f2855de
ppc64le
libtiff-4.0.9-29.el8_8.ppc64le.rpm
ba3a48d0ff25efdbd0e03ce55866708f99a72b734f01a0163e26af4563ee1a05
s390x
libtiff-devel-4.0.9-29.el8_8.s390x.rpm
4c32a069c01f06c7725d8929e10ae021adba408295893d957638062cdd9ef8cf
s390x
libtiff-4.0.9-29.el8_8.s390x.rpm
4d964dbc92d343b6b23a8b7e776cfca2c276332b72b6d2e52c23f69e8ba81dd3
s390x
libtiff-tools-4.0.9-29.el8_8.s390x.rpm
fd957df3af1eedec3824b0db4a1f205567a59576ea4190dfa512fcb42cd0d254
x86_64
libtiff-devel-4.0.9-29.el8_8.x86_64.rpm
42daa00660138ce00324ae785011c08acb102b83e42059f9c11f17057a8c06e6
x86_64
libtiff-tools-4.0.9-29.el8_8.x86_64.rpm
490b6735ed58202dd52c7a7534a6e6d755379bf81ccdf3b10b11276ae1d9f212
x86_64
libtiff-4.0.9-29.el8_8.x86_64.rpm
754d2142c51b8efb5de569cbce5dd72fe65763dbcd67b0157a44105be0351d4d

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5353 Moderate: libtiff security update


ALSA-2023:5360 Important: nodejs:16 security, bug fix, and enhancement update


ALSA-2023:5360 Important: nodejs:16 security, bug fix, and enhancement update



ALSA-2023:5360 Important: nodejs:16 security, bug fix, and enhancement update
Type:
security

Severity:
important

Release date:
2023-09-27

Description
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs (16). (BZ#2233891)
Security Fix(es):
* nodejs: Permissions policies can be bypassed via Module._load (CVE-2023-32002)
* nodejs-semver: Regular expression denial of service (CVE-2022-25883)
* nodejs: Permissions policies can impersonate other modules in using module.constructor.createRequire() (CVE-2023-32006)
* nodejs: Permissions policies can be bypassed via process.binding (CVE-2023-32559)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* nodejs:16/nodejs: nodejs.prov doesn't generate the bundled dependency for modules starting @ like @colors/colors (BZ#2237394)

References:
CVE-2022-25883
CVE-2023-32002
CVE-2023-32006
CVE-2023-32559
RHSA-2023:5360
ALSA-2023:5360
Updated packages listed below:
Architecture
Package
Checksum
aarch64
npm-8.19.4-1.16.20.2.2.module_el8.8.0+3614+204d6f43.aarch64.rpm
21b7641ae3f83c852afa74329a8377b8a23e59a903b3db960eefd0f6abc3d4fd
aarch64
nodejs-devel-16.20.2-2.module_el8.8.0+3614+204d6f43.aarch64.rpm
42fa1998d24fe6caf9a866883106b7e54e843fbf821e86f6c42785809ebacbcd
aarch64
nodejs-16.20.2-2.module_el8.8.0+3614+204d6f43.aarch64.rpm
9474574f5cb27b84eb4502c197aa434ff9fc40e35f7927a059e70c5aabfe9d4f
aarch64
nodejs-full-i18n-16.20.2-2.module_el8.8.0+3614+204d6f43.aarch64.rpm
c38a32f66c1c558d1ac7c790b789561846c5989a25e6b82f5abd4230b0c285ff
noarch
nodejs-nodemon-3.0.1-1.module_el8.8.0+3614+204d6f43.noarch.rpm
2b8db0b6778841b5b0d2e3e86ff1391c8b370f251408760a942901ec43e8c298
noarch
nodejs-packaging-26-1.module_el8.8.0+3614+204d6f43.noarch.rpm
55ff8b1958f44d03607bb59c4e3229e1bc8b05fa82bcc87babfe8f2b25c1c841
noarch
nodejs-docs-16.20.2-2.module_el8.8.0+3614+204d6f43.noarch.rpm
76643e9ce82b1fbe45d9fabd860df9c336402e6e5f75bb6cb6b5bd4c607fd644
ppc64le
nodejs-16.20.2-2.module_el8.8.0+3614+204d6f43.ppc64le.rpm
20d13ae30f2887a14195caaaac8bcf93bf330f98a1aa74f52ec5e093ed8285b7
ppc64le
nodejs-devel-16.20.2-2.module_el8.8.0+3614+204d6f43.ppc64le.rpm
80debcb411965daed42d5ace6fe9f1427fa62232a78e2a9ecd17fb1c5d0d1c21
ppc64le
npm-8.19.4-1.16.20.2.2.module_el8.8.0+3614+204d6f43.ppc64le.rpm
aa12b1dcfb08cee0e1a2566dd63104cdea9d8f5072a10ac6068b72749ce876f6
ppc64le
nodejs-full-i18n-16.20.2-2.module_el8.8.0+3614+204d6f43.ppc64le.rpm
be1de5e5672c89fa9d5e776540eb78885a0004774bec3e52be423fb35d8230ff
s390x
nodejs-full-i18n-16.20.2-2.module_el8.8.0+3614+204d6f43.s390x.rpm
0f05666d2296bf43d689e3e0d614fcb0547bba20460e0dcfdf9e9a3944f70b60
s390x
nodejs-devel-16.20.2-2.module_el8.8.0+3614+204d6f43.s390x.rpm
13aa008763560be8fd7abc55c8d20b73d264ccdc2d999214133cc647a993048c
s390x
npm-8.19.4-1.16.20.2.2.module_el8.8.0+3614+204d6f43.s390x.rpm
9f81583da5047920e20ecfc2e6b78c7453bae46beb674536af782ce036664fd4
s390x
nodejs-16.20.2-2.module_el8.8.0+3614+204d6f43.s390x.rpm
cd0618a366af3486e16c47c9d80bd3f19b06ce58fe8b9069bea94840ac3e517c
x86_64
nodejs-16.20.2-2.module_el8.8.0+3614+204d6f43.x86_64.rpm
42f7fb5310e76e42675b3064728e0d29a1012eb53d8b70ebfba097edefe88585
x86_64
nodejs-full-i18n-16.20.2-2.module_el8.8.0+3614+204d6f43.x86_64.rpm
6cd63d9ce7ea4cbdb5e8c2d317fc13fedbf0e4fd2648f4257b97077f94b1fed0
x86_64
nodejs-devel-16.20.2-2.module_el8.8.0+3614+204d6f43.x86_64.rpm
e0047515cd392db793cf1505767d6c4b9527108dacf7703fe679341255c4f086
x86_64
npm-8.19.4-1.16.20.2.2.module_el8.8.0+3614+204d6f43.x86_64.rpm
f7a8bc5355b59b1f894dca988baf50fd2f2b2b86a5065b954029d30a3240ef77

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5360 Important: nodejs:16 security, bug fix, and enhancement update


ALSA-2023:5362 Important: nodejs:18 security, bug fix, and enhancement update


ALSA-2023:5362 Important: nodejs:18 security, bug fix, and enhancement update



ALSA-2023:5362 Important: nodejs:18 security, bug fix, and enhancement update
Type:
security

Severity:
important

Release date:
2023-09-27

Description
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs (18). (BZ#2234409)
Security Fix(es):
* nodejs: Permissions policies can be bypassed via Module._load (CVE-2023-32002)
* nodejs-semver: Regular expression denial of service (CVE-2022-25883)
* nodejs: Permissions policies can impersonate other modules in using module.constructor.createRequire() (CVE-2023-32006)
* nodejs: Permissions policies can be bypassed via process.binding (CVE-2023-32559)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2022-25883
CVE-2023-32002
CVE-2023-32006
CVE-2023-32559
RHSA-2023:5362
ALSA-2023:5362
Updated packages listed below:
Architecture
Package
Checksum
aarch64
nodejs-devel-18.17.1-1.module_el8.8.0+3613+1ed8c91d.aarch64.rpm
392f036b977c2fef75007e469a4da03175bd166891db69c1675adc1fcec93961
aarch64
nodejs-full-i18n-18.17.1-1.module_el8.8.0+3613+1ed8c91d.aarch64.rpm
5a518266546c9ee53c0cf9f10aaaef9933b29e52b95441de5d693a71adb6d0ed
aarch64
npm-9.6.7-1.18.17.1.1.module_el8.8.0+3613+1ed8c91d.aarch64.rpm
98275b61292b81d30a5a74b55d2ec570dacf7a3686c7b73430e2d9edd4d768ae
aarch64
nodejs-18.17.1-1.module_el8.8.0+3613+1ed8c91d.aarch64.rpm
aba6d035b69493ff75a2996b7dc365010aae53af75b3516082fa858a81495f54
noarch
nodejs-nodemon-3.0.1-1.module_el8.8.0+3613+1ed8c91d.noarch.rpm
1de153a1170baeaa24f02ebd86d32d508ac48ea9ed54e2a70c5250a81952a65b
noarch
nodejs-docs-18.17.1-1.module_el8.8.0+3613+1ed8c91d.noarch.rpm
84153ed813b0358ecd3979b9a5619cbaf475a7bd8b48e79725a178e290ed17f3
noarch
nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm
9430d44c78a3cfbe1ae3d39b8531f651606661943959bc0c3de87b2f91ea6f67
noarch
nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm
dca36d100028686323583aeddaa86efff902ff7fe29cb97d4356c309e3e899d9
ppc64le
nodejs-18.17.1-1.module_el8.8.0+3613+1ed8c91d.ppc64le.rpm
37c9bb2a54c5b981c751a9b1362c7c1c475e8795aa2fa59dc3e74e443312b976
ppc64le
nodejs-devel-18.17.1-1.module_el8.8.0+3613+1ed8c91d.ppc64le.rpm
a34eb67bc3b266d399e77b3d1af742cac34727812ade00ccd8b89d9938e285a8
ppc64le
npm-9.6.7-1.18.17.1.1.module_el8.8.0+3613+1ed8c91d.ppc64le.rpm
dd6b230b4ce492bb63cab17efd8ee78da53831aead22c6f9e5dd61a1ba38d834
ppc64le
nodejs-full-i18n-18.17.1-1.module_el8.8.0+3613+1ed8c91d.ppc64le.rpm
fa31714226abd3dd0640e8fd92f97d8091decd2d60edac2cdb81ac10ce4a1d4c
s390x
nodejs-18.17.1-1.module_el8.8.0+3613+1ed8c91d.s390x.rpm
0a25d76c346c49e639022052ad8517e29d1b95ce843a92ee0e499fee71c9ec85
s390x
nodejs-devel-18.17.1-1.module_el8.8.0+3613+1ed8c91d.s390x.rpm
2eaf8c6355a7463b03669c6745dcdb47e55249caed7b003313015f71377a1328
s390x
npm-9.6.7-1.18.17.1.1.module_el8.8.0+3613+1ed8c91d.s390x.rpm
b9864416f4907b029718d7a0b89a98d6a620a2536d9e21d41e0ad0b7e9333dbb
s390x
nodejs-full-i18n-18.17.1-1.module_el8.8.0+3613+1ed8c91d.s390x.rpm
bb4fba6745e4aef5a41cce68a488645a07b65bc618b6bd476d6a5df5763d3b64
x86_64
nodejs-full-i18n-18.17.1-1.module_el8.8.0+3613+1ed8c91d.x86_64.rpm
121f06bcd69713e5c1c62b01af4df7345fb9b066b3a15aff8843178d13e75c8c
x86_64
nodejs-devel-18.17.1-1.module_el8.8.0+3613+1ed8c91d.x86_64.rpm
5b2515c3e6da48c9333210af65a26e476dee22489a987f736d89cbb7b44e54ad
x86_64
npm-9.6.7-1.18.17.1.1.module_el8.8.0+3613+1ed8c91d.x86_64.rpm
6af070351a9711d2a9c2f8a7d1fd93fd2ba91958db3db4307b8dcf28068d4cbd
x86_64
nodejs-18.17.1-1.module_el8.8.0+3613+1ed8c91d.x86_64.rpm
98097499477f13ae020ad772da61225456a6d23411daecec2e8e772f776eed66

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5362 Important: nodejs:18 security, bug fix, and enhancement update


ALSA-2023:5455 Important: glibc security update


ALSA-2023:5455 Important: glibc security update



ALSA-2023:5455 Important: glibc security update
Type:
security

Severity:
important

Release date:
2023-10-05

Description
The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly.
Security Fix(es):
* glibc: buffer overflow in ld.so leading to privilege escalation (CVE-2023-4911)
* glibc: Stack read overflow in getaddrinfo in no-aaaa mode (CVE-2023-4527)
* glibc: potential use-after-free in getaddrinfo() (CVE-2023-4806)
* glibc: potential use-after-free in gaih_inet() (CVE-2023-4813)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-4527
CVE-2023-4806
CVE-2023-4813
CVE-2023-4911
RHSA-2023:5455
ALSA-2023:5455
Updated packages listed below:
Architecture
Package
Checksum
aarch64
glibc-langpack-xh-2.28-225.el8_8.6.aarch64.rpm
0105c120c030ad6f0bfa7d9ac12890ed9d1f7a0ebdfe09696bf0ac361043e3f9
aarch64
glibc-langpack-ak-2.28-225.el8_8.6.aarch64.rpm
01696cd9e6b02c438f5c352391580906b8dec2e2d2f1de721b6ff662d238b8fe
aarch64
glibc-static-2.28-225.el8_8.6.aarch64.rpm
023046574dbeb248c55cbfefa0de9edaf4df75a45552e2871e845b3ea5673047
aarch64
glibc-langpack-shs-2.28-225.el8_8.6.aarch64.rpm
0412da46fc0bc849ede33d5067af0c38571a600309414f18f12515e19306b5e2
aarch64
glibc-langpack-mai-2.28-225.el8_8.6.aarch64.rpm
0516500c14f41657e4fa9d108d89851ea88c833701bfb8fd84d107a3d93d6dce
aarch64
glibc-langpack-eo-2.28-225.el8_8.6.aarch64.rpm
05231170083eefa7cf72e3daa7e5e995a5bb43d92d44a24a792f3878f776617a
aarch64
glibc-langpack-ca-2.28-225.el8_8.6.aarch64.rpm
0670879c48d524c9966e5ee88ce503870191e8fed7aaf120e5d0b25c0bdddfb4
aarch64
glibc-langpack-wae-2.28-225.el8_8.6.aarch64.rpm
09e128286d22ba81953f8ea0a473ed59273864b660f0f0104659c5eba2f52be6
aarch64
glibc-langpack-hif-2.28-225.el8_8.6.aarch64.rpm
09ec8ba822cc83e43c615cdccd22a155cb53508052479ab65d35d625d338e328
aarch64
glibc-langpack-id-2.28-225.el8_8.6.aarch64.rpm
0a76750a8f3c7aa3cfd983fde8ee72ecfa7fe348561e5485559551bc26b2dafe
aarch64
glibc-langpack-tl-2.28-225.el8_8.6.aarch64.rpm
0bff4de50300e88f7f0328a231178427c17a899f39a849ec0322409e2976cb11
aarch64
glibc-langpack-fr-2.28-225.el8_8.6.aarch64.rpm
0cc3bc81a31189e8bf988bd6fd0efbc6bb65ac6372d146855e6e3b22808b0218
aarch64
glibc-langpack-sk-2.28-225.el8_8.6.aarch64.rpm
0d94aaf99e12df609c9e541357422c312d520dda6efc7b493827828a9fce1c4c
aarch64
glibc-langpack-yo-2.28-225.el8_8.6.aarch64.rpm
0eeea15f6d1a42105bd6fbd06260bf11e029c9111d4defec3705793450ec075c
aarch64
glibc-langpack-gu-2.28-225.el8_8.6.aarch64.rpm
0f4f0a625954f4a68368a5fde6a0f9cc17d13ae1bfa32f419678675c240ea2ad
aarch64
glibc-langpack-dsb-2.28-225.el8_8.6.aarch64.rpm
1188fe9cebc0aba510bfcb43b27a30a3f29e7a6edf66914b4cbdeb25abc4c151
aarch64
glibc-langpack-fy-2.28-225.el8_8.6.aarch64.rpm
15523f38a3a0451de313aeee416d802542fef04e5185b594bad0d45497324e25
aarch64
nscd-2.28-225.el8_8.6.aarch64.rpm
167f32975b2ef6cb6f5ebbbcf82c638d63eb8aa7ff957b70e201dfaaf0c8fbbc
aarch64
glibc-langpack-az-2.28-225.el8_8.6.aarch64.rpm
1705d32e8b6f738e34f0252af14eb99d371d4f108ccbb50229b2a872ebce63c1
aarch64
glibc-gconv-extra-2.28-225.el8_8.6.aarch64.rpm
173a42f7d5edf7d247055b5e9688289fc9dedde37c5a7b36bfa8189954c9b231
aarch64
glibc-langpack-ber-2.28-225.el8_8.6.aarch64.rpm
17831f99faaed82cacbe762678748eeed8a53932a5b586539c4daaffec235882
aarch64
glibc-langpack-cy-2.28-225.el8_8.6.aarch64.rpm
17a1eed2eef6a7241e1295be5e96c1c900e9818a716d47e86c904b0ab2fa096c
aarch64
glibc-langpack-sm-2.28-225.el8_8.6.aarch64.rpm
1865141b5c5ed660207bfee7e0679aece9983a4c8510b7d76a878a70ddaa9028
aarch64
glibc-langpack-byn-2.28-225.el8_8.6.aarch64.rpm
1ae8a7561df0d7775fded760e1f6dc141a4966478e87842d1a29d77cabe0741d
aarch64
glibc-langpack-vi-2.28-225.el8_8.6.aarch64.rpm
1b4e1a2c7590983af27a5306068da7311dfad02cd02d38cc53b9dfe8cc98c5a0
aarch64
glibc-langpack-hu-2.28-225.el8_8.6.aarch64.rpm
1c552170c6e24eb40bd9ff65a2071fdb1a840b006e50ea7b9d12ffc2d5562d14
aarch64
glibc-langpack-eu-2.28-225.el8_8.6.aarch64.rpm
1d100472dba6dfa581747fb374992b3ced33ef31b05d48f29c5d8b864f4258b4
aarch64
glibc-langpack-bho-2.28-225.el8_8.6.aarch64.rpm
1dc390051577dd1b968f18efd0421be925dd85068db60b78dfa37e3d58fddc62
aarch64
glibc-langpack-uk-2.28-225.el8_8.6.aarch64.rpm
2164725715ffc79ce80adebf895f0b1b17999f83d86f5e8e5ce2a817f4fa963e
aarch64
glibc-langpack-ug-2.28-225.el8_8.6.aarch64.rpm
221c0e33ac8094461b97b2e430b2a10b7bb5c9850814a3e7bf39f0992905b567
aarch64
glibc-langpack-quz-2.28-225.el8_8.6.aarch64.rpm
22ea0ae702d2bc23c4cfb18454e586fe3aca05cee3f28117159624751b4b3d7a
aarch64
glibc-langpack-kw-2.28-225.el8_8.6.aarch64.rpm
230ab417d1eed9a9a951bbfe6b7aeb429306b47b6f2ab225d4cc018fe3ebeb94
aarch64
glibc-langpack-si-2.28-225.el8_8.6.aarch64.rpm
25fc5ec5b16e16c0e5a5314bdb691573e305baf1dc9d81a85024975a5d342743
aarch64
glibc-langpack-csb-2.28-225.el8_8.6.aarch64.rpm
2657eee6ff5f860812f7490078267ef5abf63a7246d5d974dee23096f965d2f7
aarch64
glibc-langpack-lv-2.28-225.el8_8.6.aarch64.rpm
26c71f370fa0c0e5b76d35a2f90d9ec320939156e9f3b375d1d0a71c9520123a
aarch64
glibc-langpack-niu-2.28-225.el8_8.6.aarch64.rpm
284d70ddf178403d2d5d1b2b5a233482fd7394189fd1c75a1bc67a2556d29cbe
aarch64
glibc-langpack-lb-2.28-225.el8_8.6.aarch64.rpm
2873d78c98e299391417aa973732c352abe7c0772784882528a1da17791cee9c
aarch64
glibc-langpack-sc-2.28-225.el8_8.6.aarch64.rpm
2cc2047557a41f031980a2eba23ba56321be11562ccd18efb1a96e26bd86caa0
aarch64
glibc-langpack-ve-2.28-225.el8_8.6.aarch64.rpm
2e2e1e7f98afbe930b045b0e9fc115db3d5749b3e9f56c496dab63a5f2087e51
aarch64
glibc-langpack-lo-2.28-225.el8_8.6.aarch64.rpm
2e94303b608974dba333aac1a4f0cf8f6ae28173ba0af30bb041c75abb4ac80e
aarch64
glibc-langpack-os-2.28-225.el8_8.6.aarch64.rpm
2ee96a7dd99a743f7146a1fe90733f286cad0d32c80df01c8cbec724f8d72155
aarch64
glibc-langpack-ga-2.28-225.el8_8.6.aarch64.rpm
2fd364fd9144bc1d5d41d0f266a30d013e14662b289a2aff3c39baf8e846dc48
aarch64
compat-libpthread-nonshared-2.28-225.el8_8.6.aarch64.rpm
3189827acefd4912610a52a705879c1843e4c46eacd2b727b2c1e9bb474a658a
aarch64
glibc-langpack-fo-2.28-225.el8_8.6.aarch64.rpm
31b60b6a6101b17431546d5d3d087022dba0c4b8297aca307870d98deadc75d6
aarch64
glibc-langpack-mg-2.28-225.el8_8.6.aarch64.rpm
362644f52df41a15e92444bd0f8a9b2cbc13677504fbc8ada82a96417f9b563d
aarch64
glibc-langpack-doi-2.28-225.el8_8.6.aarch64.rpm
3673d44d92915464cb6fba5baa66873bd84022436d3500ff1825297bbfdcb504
aarch64
glibc-langpack-ky-2.28-225.el8_8.6.aarch64.rpm
3673dd03eddcd4bdd6ef4291005cca428f6048546a0591a1284243e04064208c
aarch64
glibc-langpack-fi-2.28-225.el8_8.6.aarch64.rpm
37f7ec72cddaa823d35f081f175fc7df9e4f60221d47d9343cf6fb7329e10074
aarch64
glibc-langpack-tn-2.28-225.el8_8.6.aarch64.rpm
380f2e12e38b8ce7d1ef41d6d1723bb59e4beee612dae4d5a5ca4a5ac67357d5
aarch64
glibc-langpack-iu-2.28-225.el8_8.6.aarch64.rpm
39df5094ca94f42ea2a8def1891f6d2106f7465e8bbc1f1b6d56ce2fae2726da
aarch64
glibc-langpack-nan-2.28-225.el8_8.6.aarch64.rpm
3a21279042a0a03fc9d088e8beccde8599b910052bf59501e8c35c7bb51c1159
aarch64
glibc-langpack-es-2.28-225.el8_8.6.aarch64.rpm
3e55c14425cec610274d25397af22b34ebe1b505390cc7ef10fbc700b9ab8668
aarch64
glibc-langpack-nn-2.28-225.el8_8.6.aarch64.rpm
403f955fc6ce3b2ec36479d47bed0f03b3124688324b2bb9ca78b0f378b4d923
aarch64
glibc-langpack-ia-2.28-225.el8_8.6.aarch64.rpm
40a75dbe0e766805b71ee060a2025211d0c5350a4eba7fdf61446f0c85a78d00
aarch64
glibc-langpack-am-2.28-225.el8_8.6.aarch64.rpm
41f649167a0fc8bc0b22be3202e622b831c28e61ab703079b035ad42cdf6aabc
aarch64
glibc-langpack-my-2.28-225.el8_8.6.aarch64.rpm
430679fbcc88488cd3fb8ba362d4fdc3543ca835fba0b262dcabbab05bef6aca
aarch64
glibc-langpack-wal-2.28-225.el8_8.6.aarch64.rpm
4322d034fb85d79d74dc363eaaf6af3906ac05d9096ca1c16d9cf049e976740a
aarch64
glibc-langpack-chr-2.28-225.el8_8.6.aarch64.rpm
45753d60dac44631738082a5c0fd37417f8b3b67c2f6ad8dbdbec6a1df172f98
aarch64
glibc-langpack-uz-2.28-225.el8_8.6.aarch64.rpm
45d418ca66626503e55fc3f80d7ab9e411115c30900e2b323f72cfee2ddc1821
aarch64
glibc-langpack-nds-2.28-225.el8_8.6.aarch64.rpm
47070da8214c14ed60db9ae6aec4fd245a533153f81c01897c7d33c7b96ceef4
aarch64
glibc-langpack-brx-2.28-225.el8_8.6.aarch64.rpm
47a1b32af9e2efae5a6097a90f054e08092249747b93fc58714435c55d8a7b42
aarch64
glibc-langpack-mni-2.28-225.el8_8.6.aarch64.rpm
497ae433242d9c9e6b85ebec1f5be362d3b2693914b3117a22a81e517ac905da
aarch64
glibc-langpack-mjw-2.28-225.el8_8.6.aarch64.rpm
4a16188610a4b7318b718aef60c21bbc8fba954cf485d3465ff5ec86e6148cdc
aarch64
glibc-langpack-hr-2.28-225.el8_8.6.aarch64.rpm
4a888896539141906f6aff8abc581b7153af6c1ce8ac070f6b89fec7b0fe29e9
aarch64
glibc-langpack-ja-2.28-225.el8_8.6.aarch64.rpm
4cc2a0e623a77d20e1cff0bbe1231ead0c18f0fa5e373a5f2f94d4e8e1f0569a
aarch64
glibc-langpack-mt-2.28-225.el8_8.6.aarch64.rpm
4cc3e84564b000b4003c6a3df7bc77a80f0bcafca0f6b38bc1662da4e7ed8bcc
aarch64
glibc-langpack-tpi-2.28-225.el8_8.6.aarch64.rpm
4e21b585c33b13817fdc82435b8d9f1ec661f5912efadd085eedea7bb7681996
aarch64
glibc-langpack-kl-2.28-225.el8_8.6.aarch64.rpm
4e429232b79a4206f26564d3430a08d9addc693a8fd615a04c64866d10a8cd46
aarch64
glibc-langpack-or-2.28-225.el8_8.6.aarch64.rpm
51448e745fd718c96b3156bfee560a147b70e02efd7126d812066947268bc2da
aarch64
glibc-headers-2.28-225.el8_8.6.aarch64.rpm
5b2b3eddfc669f12aca93b1dfd33af3c7fe168519c27e3d076c03a060dfe6a46
aarch64
glibc-langpack-as-2.28-225.el8_8.6.aarch64.rpm
5c04ca2f54757eb6a72af4398bcd57412c686cb31b0381ee35dd3ca150062630
aarch64
glibc-langpack-agr-2.28-225.el8_8.6.aarch64.rpm
5d5da8c56ae03c9a6cbb9ccc24a6148f9e1757e7562abf6fa239f0122b1712fe
aarch64
glibc-langpack-sv-2.28-225.el8_8.6.aarch64.rpm
5f30610aed8ba6ecd031307d55049ebef11d2ca0b9706f40d6e3170cf614f96a
aarch64
glibc-langpack-bg-2.28-225.el8_8.6.aarch64.rpm
5f69972419a647d704e06acd8b5e907c5d6ac80ca554e138c104591dbabf3497
aarch64
glibc-langpack-nso-2.28-225.el8_8.6.aarch64.rpm
60be3ceb9fe63754de831d341ddef27e07dad65f23a72e2a08a0e94ea4cd6c11
aarch64
glibc-langpack-mfe-2.28-225.el8_8.6.aarch64.rpm
618cff980bc8b949a633b9541ed7ef11182465f8b38940422e453eafcb71d94d
aarch64
glibc-langpack-sr-2.28-225.el8_8.6.aarch64.rpm
61c45e484f7606da2da0788db66b0cad0dc018e72483cef5b30c5c25127f3fd8
aarch64
glibc-langpack-pa-2.28-225.el8_8.6.aarch64.rpm
6207d82eeea405b83377205e17b96eb0a863854308afef551f297e43a36271a6
aarch64
glibc-langpack-st-2.28-225.el8_8.6.aarch64.rpm
6244b91fae2f72985643302320d8361a786a881c02fce2ad7c2cb1bb752f4a08
aarch64
glibc-langpack-nb-2.28-225.el8_8.6.aarch64.rpm
633332b0d8233f872c0b74c2f07fd08635b72ba53f16b7664b6be7fc62d2c92d
aarch64
glibc-langpack-gez-2.28-225.el8_8.6.aarch64.rpm
64fdd2b6bf0b31498978708e8161e12bc8ef2d19c664561eacc87bf220ebb5ea
aarch64
glibc-langpack-nl-2.28-225.el8_8.6.aarch64.rpm
67300771123cf57936d6f09f8175a6539bbd8e7f3ed6ea114aabed0978798cab
aarch64
glibc-langpack-ps-2.28-225.el8_8.6.aarch64.rpm
6824187cfb45a422ea7f7dda3e3fe401e72a13cce7edd766c743e7c0991082a8
aarch64
glibc-langpack-da-2.28-225.el8_8.6.aarch64.rpm
686ee9c4c0832c34f335fb7853a29dbed2511947866b31d400d7b1c766536f98
aarch64
glibc-2.28-225.el8_8.6.aarch64.rpm
6a88d82deb7d91bdfa363b36dea52db917d2fac3fa0d830951c76e5e9f9f123c
aarch64
glibc-langpack-gd-2.28-225.el8_8.6.aarch64.rpm
6ab1526035d5a81438432bee024e58ee2462f061b3844af53dc2aa65f3d2f31b
aarch64
glibc-langpack-hne-2.28-225.el8_8.6.aarch64.rpm
6b03d85476c4c4f185d4d26bd7acb26a6bdc9562da791a5d419f5dcad17742cb
aarch64
glibc-langpack-th-2.28-225.el8_8.6.aarch64.rpm
6e2fe682faa90089b11156edf2939a7702fd541b7072c6cc9830ee8b10a68d38
aarch64
glibc-langpack-bi-2.28-225.el8_8.6.aarch64.rpm
73acf74476c96419860f0b40a75af475ae5b483214b2bbb98aef858392a91b18
aarch64
glibc-langpack-yue-2.28-225.el8_8.6.aarch64.rpm
764c0bd38d616d1495edad674e7e920f3f69120e301d0e2f8caff46c6d13e76e
aarch64
glibc-langpack-et-2.28-225.el8_8.6.aarch64.rpm
76617eb78e014e91c8bddb72389666ae84012828534123e5ca5f9f1d744f7670
aarch64
glibc-langpack-oc-2.28-225.el8_8.6.aarch64.rpm
76baad071d9550488c42b2ac1fdcb04ddc6ddaeba95748def9c5e1700d43b04c
aarch64
glibc-langpack-sid-2.28-225.el8_8.6.aarch64.rpm
77680788d7fa483d6a8e0743f19db07cccabed46161556fbce580d10da874fd6
aarch64
glibc-langpack-se-2.28-225.el8_8.6.aarch64.rpm
77d7a26eea330f48ea23d5933a1edcb7d2fbb32e88c472eef73579053dcac527
aarch64
glibc-langpack-te-2.28-225.el8_8.6.aarch64.rpm
7853a5727696469d9ad0b93efb6e81ed1076efcc233f5942c10c4f1b692a148a
aarch64
glibc-langpack-tcy-2.28-225.el8_8.6.aarch64.rpm
7b7f5e78613e7a9148864c6cc7891d0b5694d45bb318c161362b5dd87312be9d
aarch64
glibc-langpack-zu-2.28-225.el8_8.6.aarch64.rpm
7bf9aeda7fda26237ebe053e5c89e1bc2d13767b05b0fb649f2be107ba32be2c
aarch64
glibc-langpack-bem-2.28-225.el8_8.6.aarch64.rpm
7c71738071fcdd130b196cc467607bb9d67002d0f2342bcef7c1a2522918602e
aarch64
glibc-langpack-ff-2.28-225.el8_8.6.aarch64.rpm
7f915fea073e3e500410188cf0a5e111d1aeee8bd813c146a162821653901ad1
aarch64
glibc-langpack-ks-2.28-225.el8_8.6.aarch64.rpm
7fca1f253b452465289002ae330dcaef046b179760ce78a7b8eb739e596e1351
aarch64
glibc-langpack-mi-2.28-225.el8_8.6.aarch64.rpm
8160e48269ddd9e8a6fa6604a4c6d68a54c40286a8db5b2366b1a8a7fdf637fb
aarch64
glibc-langpack-bo-2.28-225.el8_8.6.aarch64.rpm
816b0f7279b699cb6f5f8173ed35fb00f7c4e8523f2f224951c620f1c5cef33f
aarch64
glibc-langpack-af-2.28-225.el8_8.6.aarch64.rpm
82573a683dd68cb84d43764ff4848e4b024e344ff2639dcec3e1b22d06c21530
aarch64
nss_hesiod-2.28-225.el8_8.6.aarch64.rpm
83a6930abe9cbfad381c37a7cfa2eb2d8a748106ab60f052f3d6a96fc0cb5a9f
aarch64
glibc-langpack-sd-2.28-225.el8_8.6.aarch64.rpm
8442da94667ab3649ae4f0578d038bc34b2c1330b76e02743530b74f59ec290e
aarch64
glibc-langpack-fur-2.28-225.el8_8.6.aarch64.rpm
859a13ee18f88f1c52ae7d293048c2c2f21d6986bfa309bbb99537b455e6229b
aarch64
glibc-langpack-szl-2.28-225.el8_8.6.aarch64.rpm
85b2610b9da16f5a0d70ff91ee6da41e16140106945df9b656675b4e99a730d9
aarch64
glibc-langpack-ast-2.28-225.el8_8.6.aarch64.rpm
85da2eddde8eda7a27744a83ec0cc30d35ad65125ff2452d0543e64d42b6d041
aarch64
glibc-locale-source-2.28-225.el8_8.6.aarch64.rpm
8753f9ae9f9802ef0ac62527b8a5ad328bd8c7dfa99620afddbabf799f97b8ad
aarch64
glibc-langpack-ku-2.28-225.el8_8.6.aarch64.rpm
8a97d28524046ffc9d195c3b52db7c5fbf541b1aa170beb27b17e18c3e33fe90
aarch64
glibc-langpack-so-2.28-225.el8_8.6.aarch64.rpm
8d9d7fba58c79d01d120b78407929354198ef5da28c8a8c997635a1c0e623337
aarch64
glibc-langpack-nhn-2.28-225.el8_8.6.aarch64.rpm
8dd4cc1bf2a6aa979a2ebe1a320bb09468aa1ef97fe470a38d1a126686963c00
aarch64
glibc-langpack-anp-2.28-225.el8_8.6.aarch64.rpm
8e27d78eb5abcfbe757a8b40a2e414de158af9a94181c8b7d97384910da492ae
aarch64
glibc-langpack-br-2.28-225.el8_8.6.aarch64.rpm
8e3e28faab2e9d83932d14f28a899010e440c164fba2137383730357b36e70e0
aarch64
glibc-langpack-ig-2.28-225.el8_8.6.aarch64.rpm
8f6461520273ae83fec697134dbad004c32bc4935c852577fc20fca3dbb91c33
aarch64
glibc-langpack-nr-2.28-225.el8_8.6.aarch64.rpm
8f8895e57a42aa7a1201dafaa63f009a639a4b373614178fae38173e031f0ef7
aarch64
glibc-langpack-ur-2.28-225.el8_8.6.aarch64.rpm
9080cec55be759ced0eeb2cb279d4506968d4d5e9a86e36ea88097434bcb7ee3
aarch64
glibc-langpack-is-2.28-225.el8_8.6.aarch64.rpm
9219fbc5eebd9a7b25ea502160f765d93fa8db9d0ff524ca07ece4c542d9d6be
aarch64
glibc-langpack-pap-2.28-225.el8_8.6.aarch64.rpm
928cfdab4868ea3ef0a886cddd9825e86517824de556d3d1bc2486eee5356be1
aarch64
glibc-langpack-rw-2.28-225.el8_8.6.aarch64.rpm
92f6b94488dd2076f64ba6a9fcc02791d9b62ba3667207577677c31e41afca44
aarch64
glibc-langpack-ayc-2.28-225.el8_8.6.aarch64.rpm
930c55eba730347e780bea3060af83aa5448d53e28d77b167522f43e94286923
aarch64
glibc-langpack-it-2.28-225.el8_8.6.aarch64.rpm
93108f40214f4f056a5fe5cd5c7a15f4bfb606e05a58ca13c420e5e32cb50cea
aarch64
glibc-langpack-tk-2.28-225.el8_8.6.aarch64.rpm
95f4c6e3977e001b8d699d79410d1b17859066b432eac37a803e808a9d06f27c
aarch64
glibc-langpack-bn-2.28-225.el8_8.6.aarch64.rpm
9bf18a23e5485e97fd198afb383202c3ade6a3c54464295de553091e4f838669
aarch64
glibc-langpack-ta-2.28-225.el8_8.6.aarch64.rpm
9dcf3731fbf89329ff1ed997a5b4b5ef8347b510ad83dfa374ff63451b7f6cb6
aarch64
glibc-langpack-tt-2.28-225.el8_8.6.aarch64.rpm
a188902ef6359f90f9df46c2e2affd263f4ef54e1e8357a3d0a3d7f39d5db443
aarch64
glibc-langpack-lij-2.28-225.el8_8.6.aarch64.rpm
a1a2e18cd7eeac57e30ff0adfc6cd4dfaefc8ec7d321ed7e56f34d5854622ef2
aarch64
glibc-langpack-kab-2.28-225.el8_8.6.aarch64.rpm
a1d8a2220663b9d99daffd69c7ddb337292dffdb8e56b6d48a2cce382b04931a
aarch64
glibc-langpack-ss-2.28-225.el8_8.6.aarch64.rpm
a362d9ab8c5d676207fd3b8e058fd24839200ac05df55b5f1126c2b00f6ec7b7
aarch64
glibc-langpack-lg-2.28-225.el8_8.6.aarch64.rpm
a55a69d5438e16af14b4a8b2a4b1cdcac1bde9b5b43bff2fe5ffcf48341dd890
aarch64
glibc-langpack-hak-2.28-225.el8_8.6.aarch64.rpm
a83fc7965ab3501046074bf0f9419a5380998ddcc835ac6ebdc913d3c5c42027
aarch64
glibc-langpack-be-2.28-225.el8_8.6.aarch64.rpm
a86286718ee15df3b5b0aabd769c4c766be0db6919a4a3f50a1c66a61243c139
aarch64
glibc-langpack-pt-2.28-225.el8_8.6.aarch64.rpm
a9e28a7c4276c406ac6fcec113534b3c63230538cda2685fd7e97780c6759142
aarch64
glibc-langpack-om-2.28-225.el8_8.6.aarch64.rpm
aa5ad9f5543472b5123c45c2c86d3a6228631d0dd558067946d177cf6a4f1aa2
aarch64
glibc-langpack-ar-2.28-225.el8_8.6.aarch64.rpm
aac73ad02affe3205214d762e399d1cc9bae0d6f4fe5f94ccc931b91c1005962
aarch64
glibc-langpack-sq-2.28-225.el8_8.6.aarch64.rpm
aba7973b0706892e968d9aa70727a650f66fe17778a4c1467e3eac4f971a219e
aarch64
glibc-all-langpacks-2.28-225.el8_8.6.aarch64.rpm
abc48be67cc855c5e63e604356683173aef82581b427bcfe2a896f0714c7d554
aarch64
glibc-langpack-ik-2.28-225.el8_8.6.aarch64.rpm
b09f06fba1eacae9e550e44c2f7c998d86de65f72ef0882d2d2a15637b3e604c
aarch64
nss_db-2.28-225.el8_8.6.aarch64.rpm
b17cac6e547427fd1435347754c860fd5a19a8ce4f9ddf118d3e3df9ac998bb2
aarch64
glibc-langpack-mag-2.28-225.el8_8.6.aarch64.rpm
b1ff119b8d2ea77756a4806f75fef60fc5f56f1f16334daf5fabc5ad293b410b
aarch64
glibc-langpack-hsb-2.28-225.el8_8.6.aarch64.rpm
b4195eac5ed847c4e8b73e457b84f8d52447acf5c668f8faa65a76a797d92350
aarch64
glibc-langpack-cmn-2.28-225.el8_8.6.aarch64.rpm
b57bb7476593b03ba9ea9bfe990e8788417f2a2568a5bfe504fbd448a8029246
aarch64
glibc-langpack-kn-2.28-225.el8_8.6.aarch64.rpm
b64e5b7fe81a846c4137e39f6751d7d60217855caabb559420584c1e22f23850
aarch64
glibc-langpack-zh-2.28-225.el8_8.6.aarch64.rpm
b74f80a3f88e70a0533095f26f7e4bfd602d5c99eaf89609f5cef1986bb06c4f
aarch64
glibc-langpack-bhb-2.28-225.el8_8.6.aarch64.rpm
b7da00d8dcafb0b8ff2cbe2b902435e4add81d454e7ce73da9be27d47a9b703a
aarch64
glibc-langpack-ru-2.28-225.el8_8.6.aarch64.rpm
ba73016dc88cc64150b4b61be96c680da9b5b6d4868dc620c08dc265aeb14e7d
aarch64
glibc-langpack-miq-2.28-225.el8_8.6.aarch64.rpm
baeaed7d6e019617c3193d5edd0748343072976b9d4c3569cbc92f505a8d93fa
aarch64
glibc-langpack-to-2.28-225.el8_8.6.aarch64.rpm
bb395408c78d67232c1aa342f1f012607a1e0ae0fbf7aaa7ec50d4b9709f0749
aarch64
glibc-nss-devel-2.28-225.el8_8.6.aarch64.rpm
bf118b9140e6f1afdfeafec166fae9009d09b1fe8ac7114ef5efa9e0e092155b
aarch64
glibc-langpack-ml-2.28-225.el8_8.6.aarch64.rpm
c1f2245f20ce5e67070d55b778edb71d21eaba337583eedf0e2ab62dd84a3ae3
aarch64
glibc-langpack-sah-2.28-225.el8_8.6.aarch64.rpm
c2f95be571b991bb7182f9d42e9b068e761c1f2e646cf94cf6f67305827f77db
aarch64
glibc-langpack-lzh-2.28-225.el8_8.6.aarch64.rpm
c33acde46b9aaea0ca6ba19318746c090a417584355dc448b2980eea3e39bf56
aarch64
glibc-langpack-sgs-2.28-225.el8_8.6.aarch64.rpm
c3577146fc0c208f553833d97f9c9d5b2d635c31022cde6b0d68f605c140f750
aarch64
glibc-langpack-ln-2.28-225.el8_8.6.aarch64.rpm
c3d386715e8b4a2e6efd88c3041aa687086ea2e4070f2796a167c095b5021538
aarch64
glibc-langpack-fil-2.28-225.el8_8.6.aarch64.rpm
c4b7055458b11b603d3999207892e2807f08232765dfb06e354f51c45ec4df56
aarch64
glibc-langpack-ne-2.28-225.el8_8.6.aarch64.rpm
c4c82da5a06b61a71767db6e6ede72ee0f04e072f1ee5041f83107748aed143a
aarch64
glibc-langpack-ro-2.28-225.el8_8.6.aarch64.rpm
c4f04a638974b60ef3fff18565d16fb0373993c30d34b1565d8b7e2af53e72a8
aarch64
glibc-langpack-sl-2.28-225.el8_8.6.aarch64.rpm
c5b10e116d34a151f6150a843e75154314e87cf118a19d189dd6b52654cb73ba
aarch64
glibc-langpack-yuw-2.28-225.el8_8.6.aarch64.rpm
c735e71b9baa982afe449b361b544176033e466bb3659b9c050c3725eb18f448
aarch64
glibc-langpack-he-2.28-225.el8_8.6.aarch64.rpm
c84d06a3d7d60d4d766bd8f2ef223cbb9e81205de19e89df8d1de9a94a6fda97
aarch64
glibc-langpack-lt-2.28-225.el8_8.6.aarch64.rpm
c98da06a5da01cdf8ead211908af374b5bfa547e2285af3c0ca678794a0abbd1
aarch64
glibc-langpack-sat-2.28-225.el8_8.6.aarch64.rpm
cad8933a8b69d01d99be8cf678188cb0ebf0031757f0aca786bed672a4598af1
aarch64
glibc-utils-2.28-225.el8_8.6.aarch64.rpm
cbefb8fa047d6f7a7c8d0d9c27b0974640976634e8d3c752fa57af1e0f997450
aarch64
glibc-langpack-unm-2.28-225.el8_8.6.aarch64.rpm
cce2b7cc69df6cd3cbe29775bba0298cfd7a33b1eb296dcb971d9eb432eb7a41
aarch64
glibc-langpack-sw-2.28-225.el8_8.6.aarch64.rpm
cd682dd0d3bb2b625984ebf0ec730abebb85ead46e4e11698545f6fcffc280e7
aarch64
glibc-langpack-the-2.28-225.el8_8.6.aarch64.rpm
cfba638e670e2d54cc9cbf7f0b8256f061a60d218c1fe56c7973523a82421fd1
aarch64
glibc-langpack-yi-2.28-225.el8_8.6.aarch64.rpm
d2fb7a46b28d8121afa0a3a52eeb6d9261fd81c2a98ec72b82e51d7d218ff546
aarch64
glibc-langpack-an-2.28-225.el8_8.6.aarch64.rpm
d51e68234355120d5974656c3fc3c1c85e03479a1d9530a23842c17f314e5019
aarch64
glibc-benchtests-2.28-225.el8_8.6.aarch64.rpm
d5945d4529098792e3289c57faaf160713347befd48408336bbb22f763ebd4e8
aarch64
glibc-langpack-hy-2.28-225.el8_8.6.aarch64.rpm
d6a6fc6c34d4bf0508e734f44ceeece23fce8c08a7df0b011c7a05d3a913c085
aarch64
glibc-langpack-mk-2.28-225.el8_8.6.aarch64.rpm
d8078129d85497b4d0776b7279a5bcf2dad6129a9f5e8eabec562e9cec905d79
aarch64
glibc-langpack-bs-2.28-225.el8_8.6.aarch64.rpm
da13ddeb1c8c3f0f550fa334f8c000372a441dabafba19d6d747a94ec3bfd8d8
aarch64
glibc-devel-2.28-225.el8_8.6.aarch64.rpm
db1f1ff39ad9a80e0f873016f39d3cca7d1cf533eb2955b2fd60b4236906bed0
aarch64
glibc-langpack-km-2.28-225.el8_8.6.aarch64.rpm
dc06fea2e3e6c9347ee2086520b358ab68f1eb25b67806ea6ff6ff0b5e626692
aarch64
glibc-langpack-de-2.28-225.el8_8.6.aarch64.rpm
dcbe59016043372a960e8d90e2fdfff169ba46a27d06dfd20e5ad6e729ed3798
aarch64
glibc-langpack-li-2.28-225.el8_8.6.aarch64.rpm
dcc3d96aa5362a7c88d8bddafc5253c28a07673812906bbd318cb0631cff0fe7
aarch64
glibc-minimal-langpack-2.28-225.el8_8.6.aarch64.rpm
dcf75af6002a26c125878e2e28e6ef415219c7a9aefe5db0d47a67cc44f1d33f
aarch64
glibc-langpack-ha-2.28-225.el8_8.6.aarch64.rpm
dd7acac4f12cdc002cd2035787ae59c378c83b982ac33472a5ec4567f96c42d2
aarch64
glibc-langpack-ce-2.28-225.el8_8.6.aarch64.rpm
ddbc62e9096b48f66001e0fe20cefaf480a78cb9faae878965675d192af83d12
aarch64
glibc-langpack-kk-2.28-225.el8_8.6.aarch64.rpm
df4734469de951a7d58705e8d5f0809cb401557fe85d59b496ea5a1025ca5801
aarch64
glibc-langpack-cv-2.28-225.el8_8.6.aarch64.rpm
e0a060a68f393463eb0d7247859ee7f76bddba4b54fe78c0151784a949cb66ae
aarch64
glibc-langpack-wa-2.28-225.el8_8.6.aarch64.rpm
e123f0afe18dc2bfe5b5db69d3d0f5a2a49e6edd5ad42ebcbee20e50ecf404e4
aarch64
glibc-langpack-ko-2.28-225.el8_8.6.aarch64.rpm
e232786bebc99ada9ca93023085a99e53123c69613c91db36d8b95736460018f
aarch64
glibc-common-2.28-225.el8_8.6.aarch64.rpm
e25db0b3bd7e2eabb399b29bc9b2738686baac0c8e946500af2f38637a73bd4f
aarch64
glibc-langpack-wo-2.28-225.el8_8.6.aarch64.rpm
e342d08ca6d4a8e0f4d8aac43f4ed7aab2890c5a73901cca4d4fd5a12602c297
aarch64
libnsl-2.28-225.el8_8.6.aarch64.rpm
e55ef2cc3011eb935f6953c8e89b06aacee4ef03aedc112f3aba28a8beea75f7
aarch64
glibc-langpack-mhr-2.28-225.el8_8.6.aarch64.rpm
e70e314afca4760ea7b2b9e718cd1570984b858aca02053314ce8f4c543e25f3
aarch64
glibc-langpack-gv-2.28-225.el8_8.6.aarch64.rpm
e88736b6b1502b88402646ea2e10fb7440dd0017928023916de631478de3a99e
aarch64
glibc-langpack-tr-2.28-225.el8_8.6.aarch64.rpm
e97807d86c3a26bd5259ad353c1d1c2102aeb5b6400deca9b380f5d72ef68a49
aarch64
glibc-langpack-mn-2.28-225.el8_8.6.aarch64.rpm
e9888869d3ba8250b91f13ea9720641740af8008b599ac3f605a6508dcec7a35
aarch64
glibc-langpack-ts-2.28-225.el8_8.6.aarch64.rpm
ea902e541dad855d34fb346c052bf11389d93d5d3bfeb1f1cead8538dc273af2
aarch64
glibc-langpack-crh-2.28-225.el8_8.6.aarch64.rpm
eba3c846c794984f11365c790168b0cfd66fbeccf4c5969ac23f1fff2448eec1
aarch64
glibc-langpack-gl-2.28-225.el8_8.6.aarch64.rpm
ec173837eba6adc87e3aa26410f7743702a8fa7f7cbba0b029d0be1a0015287d
aarch64
glibc-langpack-raj-2.28-225.el8_8.6.aarch64.rpm
ed76ba0c63b3c7688909a7f0ac998e4686a0d89de07406125cbd08bc620f05ad
aarch64
glibc-langpack-dz-2.28-225.el8_8.6.aarch64.rpm
ee5c385394475cf5ad660824b731c680555890ed0efd2c4f8a7a4e5de75b3962
aarch64
glibc-langpack-mr-2.28-225.el8_8.6.aarch64.rpm
ef980ee1cad2c695ddd55ea4e19418c323b599205572e242df4578f71f535592
aarch64
glibc-langpack-dv-2.28-225.el8_8.6.aarch64.rpm
f00f482984724cc82c30404403e68dd9d2013c38be95977aeced6d03803f06db
aarch64
glibc-langpack-el-2.28-225.el8_8.6.aarch64.rpm
f07831a6fa509b2374336078ce12ae2adfaeef6d1b107cb100c1f725e84ff6ca
aarch64
glibc-langpack-tg-2.28-225.el8_8.6.aarch64.rpm
f11b794871bcbd02689a12f61acf38631ea4d1d4fe3e450275c626b6a33f7937
aarch64
glibc-langpack-shn-2.28-225.el8_8.6.aarch64.rpm
f13daf93269f8a81f92002782a6d633875642c32922ceff776add070d71ddf8c
aarch64
glibc-langpack-aa-2.28-225.el8_8.6.aarch64.rpm
f2aea8a3aed8d46535354933c6ec2f8a248b5116214183d546affad89e971b4e
aarch64
glibc-langpack-fa-2.28-225.el8_8.6.aarch64.rpm
f2b8d24f1949dd23edabf3338b67b38f6a63a28a70656a66e9702017c1327e9e
aarch64
glibc-langpack-tig-2.28-225.el8_8.6.aarch64.rpm
f2f4f08fce8a01cd2beb148b4d17fa8adf40b4f4d64072373e5c8bf03915b39b
aarch64
glibc-langpack-ms-2.28-225.el8_8.6.aarch64.rpm
f39a62ae92f1419feca5afd65db0888bb774ae4d115a1a7c2e3b6f4d6f8618bf
aarch64
glibc-langpack-cs-2.28-225.el8_8.6.aarch64.rpm
f4592e60ffee5f112a0f150fe50ef9f7f2d6486245ccafb055598000020a9cef
aarch64
glibc-langpack-ka-2.28-225.el8_8.6.aarch64.rpm
f5c9e8fcb52842de60154e60e49243620c3cca5c8155be40690b6a8d5186dc4f
aarch64
glibc-langpack-ht-2.28-225.el8_8.6.aarch64.rpm
f93682305a030f1246f29fd63db8b59cc3b46eed79e6c7f401b6b2727b37f68a
aarch64
glibc-langpack-ti-2.28-225.el8_8.6.aarch64.rpm
fa53416e5518e55fa104d3a97670c92753e0962b03cbc77312542a60cdaaa830
aarch64
glibc-langpack-sa-2.28-225.el8_8.6.aarch64.rpm
fac2fc79ec032d492b5cda1db47039bf90395d68bb8073f243afc30b4757f797
aarch64
glibc-langpack-hi-2.28-225.el8_8.6.aarch64.rpm
fb7d4fce15038789f4eea14ffb9fc335176a8a840cca05f3f685c1c0164dae68
aarch64
glibc-langpack-kok-2.28-225.el8_8.6.aarch64.rpm
fcbd08994560b5b4036b2448c20879e9031d43db868ad649b149d7da039ddbfb
aarch64
glibc-langpack-pl-2.28-225.el8_8.6.aarch64.rpm
fde38bd7083d23ed21d30de8099644a55558b2fad64458360fc9a9ec3a9eb3b7
aarch64
glibc-langpack-en-2.28-225.el8_8.6.aarch64.rpm
ff0a06f9cded37bb302ea2c7ee2bdf6a27e1b0aaab95b6f25f0685fd2b5358cc
i686
nss_hesiod-2.28-225.el8_8.6.i686.rpm
4c38bb343f1f64763e64e6716ee678da91ab97fa1a697193cc84bf7d52afd401
i686
glibc-devel-2.28-225.el8_8.6.i686.rpm
55eee7b9db1b91191c58129248157ecd6a2026c82d5ec8eeb51076726fa5d0b8
i686
glibc-gconv-extra-2.28-225.el8_8.6.i686.rpm
71549a0e7703d12696d3ccd97d9a9f47969805e7cbbc17157603b16c9ed6ca46
i686
glibc-headers-2.28-225.el8_8.6.i686.rpm
7eb466f3926d52c7bf825a3e2cdb5bf85f6feb7dcb6e1bc83a8e9a3a59c8df52
i686
glibc-2.28-225.el8_8.6.i686.rpm
892bd165aae23ce5fbc3f12e776970a6c99f805bdaa892a3d644425c59e5d4c9
i686
glibc-static-2.28-225.el8_8.6.i686.rpm
b84aa4e3afc80d9fdc7282b2627338b0da964f55f8f13d10759cc85cb295344c
i686
glibc-nss-devel-2.28-225.el8_8.6.i686.rpm
d278264d148ec43f40f292272ed6eea26d55dd37dc24686e840fc33bbe4d1a7c
i686
libnsl-2.28-225.el8_8.6.i686.rpm
e0b580f6aef144b727fd3cba8744e1db4e6bf394fb8412ee2303aff52e57b8f0
i686
nss_db-2.28-225.el8_8.6.i686.rpm
ef0180ef9442bc12edfbfd303fa54ead2a7acb03e5c6ffc2d8f0d43f08de624a
noarch
glibc-doc-2.28-225.el8_8.6.noarch.rpm
1a1fe0a74e3863ac919cc508a49ebe965bb7aa2f67732fea3673d236debed292
ppc64le
glibc-langpack-zu-2.28-225.el8_8.6.ppc64le.rpm
0131fdf0263df94724b9eef3b4d52ca026f738f6bfc86d78befeb9363b38e00d
ppc64le
glibc-langpack-da-2.28-225.el8_8.6.ppc64le.rpm
031faf6e230078318a73d0009707516c308e55e07eaf6464863218813aab5b7e
ppc64le
glibc-langpack-tk-2.28-225.el8_8.6.ppc64le.rpm
0358390667495ab3d24bcce9bd7de839b2186666f7263bee37273b48eb25edfc
ppc64le
glibc-common-2.28-225.el8_8.6.ppc64le.rpm
04ffe70eb9b7d3e2d8df1948d415475d6eb2f8a999429cb919eb1cfd8ddf9d93
ppc64le
glibc-langpack-sa-2.28-225.el8_8.6.ppc64le.rpm
075c68477316ea1e784d36acde434a5a5a242aa00f425d5731bb13802e9127d4
ppc64le
glibc-langpack-ber-2.28-225.el8_8.6.ppc64le.rpm
07aaf25b36a7c22bc1e5732a1472a779b40aaa7d9e6cf34c4eecd7e95cfaf394
ppc64le
glibc-langpack-zh-2.28-225.el8_8.6.ppc64le.rpm
096c935a3d531d51d89452fcc545d0114fdd240b3ad5e579f5d0c7e2dbc65392
ppc64le
glibc-langpack-niu-2.28-225.el8_8.6.ppc64le.rpm
0a8d8cdc73bc70278ece4d20eabdcf958cc74ea5ec53a74041be2dda0ef2b8be
ppc64le
glibc-langpack-sd-2.28-225.el8_8.6.ppc64le.rpm
0eb1cd20875991486de3e815235926436dd66b85269d976cb0fe41415a027a30
ppc64le
glibc-langpack-kw-2.28-225.el8_8.6.ppc64le.rpm
0f40c12faa609c877d1921cd50c651629de9a75f21c48e145c295f73bdc1e4b1
ppc64le
glibc-langpack-mfe-2.28-225.el8_8.6.ppc64le.rpm
0f62d6103fc5c05fdcdbb2f5e378cebb965a6bde21244b27520ea3be024945c7
ppc64le
glibc-langpack-sw-2.28-225.el8_8.6.ppc64le.rpm
104807a3189767a53b701d76cabd95f785df7262c8ea6208050f0b6e47354b44
ppc64le
glibc-langpack-nn-2.28-225.el8_8.6.ppc64le.rpm
10b46ce9734a7953235daf1ef986b647d9a377c4c90c656cda8fe58247fbd651
ppc64le
nss_db-2.28-225.el8_8.6.ppc64le.rpm
10e64531276adf14fe8a6e82cd867d032a551749b39d59d4d44125c5dd279a73
ppc64le
glibc-langpack-lb-2.28-225.el8_8.6.ppc64le.rpm
1186e0ca1ee9fda47ce6bb2ee85e65d73bc2e532fe0eb5042424b83e5bcbca5b
ppc64le
glibc-langpack-yue-2.28-225.el8_8.6.ppc64le.rpm
11950e34bb4807dd2b96efb295c2bcb1f60063b9064daabb5b3ea098dffa00ce
ppc64le
glibc-langpack-gd-2.28-225.el8_8.6.ppc64le.rpm
12643e6a27ca794d665d1bb57b6a21847a9c7ba7c2638f2a3ba82f9adfdbfac5
ppc64le
glibc-langpack-csb-2.28-225.el8_8.6.ppc64le.rpm
133a61c9e6440a6deea86baad3ee2330fe31e5d1e9ccf7c2ce371cfbd0577d30
ppc64le
glibc-langpack-gez-2.28-225.el8_8.6.ppc64le.rpm
1482b2e2a213b300c30601055a61784b34db0fc3e0aff4787c0cba4c77471360
ppc64le
glibc-langpack-ur-2.28-225.el8_8.6.ppc64le.rpm
1631b01149dd797a032d87ccc76a561d0bb1c604c6fb74ea5d5b023e0be8cd8c
ppc64le
glibc-langpack-tcy-2.28-225.el8_8.6.ppc64le.rpm
192ceecce717d0ed02c5d63a026ba2ba881212d498f00928c789824d13008569
ppc64le
glibc-langpack-chr-2.28-225.el8_8.6.ppc64le.rpm
193bea0af41bb4f72368d82035b5620ef02fa0bfc6133d374ff6f9dd5bc30771
ppc64le
glibc-langpack-ko-2.28-225.el8_8.6.ppc64le.rpm
1ad24b8295d212f3106732b5f2fb93c5e3973d96b9908ac29232e7ac9295daee
ppc64le
glibc-langpack-hak-2.28-225.el8_8.6.ppc64le.rpm
1b00df93bd021624d36fa44dbf116a00732aaa3d59cbdb1e52e4aba24ebd119c
ppc64le
glibc-langpack-so-2.28-225.el8_8.6.ppc64le.rpm
1b7e27ffb0641d7f5a684bfdcb6c6af4cd708aab389ece4cd32708c58e8477c7
ppc64le
glibc-langpack-lij-2.28-225.el8_8.6.ppc64le.rpm
1ba723a8087bb28d59078248ac970dfe22c9fdfc1f2d0d826a986725c8bdbc4a
ppc64le
glibc-langpack-crh-2.28-225.el8_8.6.ppc64le.rpm
1c722cf2bc4259dc7b854074f919711fd573ef83f639bb7018a44574a2740f05
ppc64le
glibc-langpack-bhb-2.28-225.el8_8.6.ppc64le.rpm
1cacc95958f51bfd33fbd48e3991b52bf095351375fbb5bc57f53e799b687b70
ppc64le
glibc-langpack-yo-2.28-225.el8_8.6.ppc64le.rpm
1e7515a1eeda8572d83b3ffe134de1d9d5b43af6f081a389ebcca6c3c2d38365
ppc64le
glibc-langpack-eu-2.28-225.el8_8.6.ppc64le.rpm
2449742c78b48a53a5ca422c0ea585b0bb66f2badc8d289012dece543529c24c
ppc64le
glibc-langpack-gv-2.28-225.el8_8.6.ppc64le.rpm
252a171d31f3c2df26a18226641fed3ba40bd26cf8d67698f204c273b84b5230
ppc64le
glibc-langpack-lzh-2.28-225.el8_8.6.ppc64le.rpm
25a5a9c3dfdb902f4df6ef800e0aa9c1f7bb3fbf36d1330f2a24830fadc7ba1b
ppc64le
glibc-langpack-bho-2.28-225.el8_8.6.ppc64le.rpm
274bbbad91af42212790ddcf6b3a0ea775102877191500c93255460e04a3e2fe
ppc64le
glibc-langpack-bg-2.28-225.el8_8.6.ppc64le.rpm
27dd2e8cf011adb831080d71e2a840ac08cc2f9daf67377d0a2991c6abf40914
ppc64le
glibc-langpack-km-2.28-225.el8_8.6.ppc64le.rpm
2c4cd4ef31eec36a045df1002655aa1fe0bd7a249545ccbe40b4244573ec9a22
ppc64le
glibc-langpack-hr-2.28-225.el8_8.6.ppc64le.rpm
2d4f7d2de5ff8f6cc23c961687d0bfce99c1bf7fa1fc320ea2977c910ecb6705
ppc64le
glibc-langpack-rw-2.28-225.el8_8.6.ppc64le.rpm
2d6644b51ddb4c94ddcf4d7ee432e8fc4fa5d7b42ad6735f7fa63fd1eee6bfbc
ppc64le
glibc-langpack-fo-2.28-225.el8_8.6.ppc64le.rpm
2eb248236940e270a22f49506e2ae8b16f820da9a0605bf857df06ed763f956b
ppc64le
glibc-langpack-ss-2.28-225.el8_8.6.ppc64le.rpm
2ec8b3a61854b4dead8e407d3a571c2e7c88f3a8dd1a9db1a6dc43ff339d2c2b
ppc64le
glibc-langpack-mjw-2.28-225.el8_8.6.ppc64le.rpm
3023fb534dea333a4e21d4432c65eea7cc3ed06be84245456fd86602fe0ff606
ppc64le
glibc-langpack-cy-2.28-225.el8_8.6.ppc64le.rpm
31bcc08dd16112a75f91401cef8d98e9c755d13e5bacd3682ec9f9b903784c5d
ppc64le
glibc-langpack-ts-2.28-225.el8_8.6.ppc64le.rpm
325736aed15da58af6a380612a692a58986d416c32cb7874c999bcf96b6a52c0
ppc64le
glibc-2.28-225.el8_8.6.ppc64le.rpm
337d53bcf994e9fdde7b8c2d7eb00ac7936b9d9731cc42244719590f16367e38
ppc64le
glibc-langpack-li-2.28-225.el8_8.6.ppc64le.rpm
34bc6b48d5e9c73b073b4f589e6ac96b9f0a30ead6b016fbb613ed6057aac5da
ppc64le
glibc-langpack-mni-2.28-225.el8_8.6.ppc64le.rpm
3557f8f1946cd3b5110b510a606fa2b28556f12502a6947cddd25c4152a0489c
ppc64le
glibc-langpack-kok-2.28-225.el8_8.6.ppc64le.rpm
37e5aaa4fe25feb0fec16202e0850fad5433d593eb14fb52db3e04bca2aaaf44
ppc64le
glibc-langpack-iu-2.28-225.el8_8.6.ppc64le.rpm
37e9791ddc158080c8721e42b9f118f29c37f1cfbce2924835b6806b5adff6aa
ppc64le
glibc-langpack-dsb-2.28-225.el8_8.6.ppc64le.rpm
3933847579ec66ff484e29251a6261d582fc2996ba49bb71add63c0c6987ae96
ppc64le
glibc-langpack-sm-2.28-225.el8_8.6.ppc64le.rpm
39f4ccb394d77097ac8d9b767d6971f41404d9a9d1ea8f7013c4a18830627765
ppc64le
glibc-langpack-gu-2.28-225.el8_8.6.ppc64le.rpm
3a0000efe58282741b7300242536c0c602693a5b141f52a6d9c2d143198dce51
ppc64le
glibc-langpack-hu-2.28-225.el8_8.6.ppc64le.rpm
3bd1505911bd3fc1f743e6473b345700f46ccb5bc92b4a5f1571c74861eac7f6
ppc64le
glibc-langpack-to-2.28-225.el8_8.6.ppc64le.rpm
3fbdcb32dc0e9a755aacc4896b6b40372eb9129f162942e21cadb763efb7cc07
ppc64le
glibc-langpack-tn-2.28-225.el8_8.6.ppc64le.rpm
402e8b207f0932b1804d60338f028f85b40fbae82d75a6ae7817c93466405696
ppc64le
glibc-langpack-nds-2.28-225.el8_8.6.ppc64le.rpm
41fce526d9931f8a71ce315d635e917f10059d10d53452c9c0d3ea0b3a7b2152
ppc64le
glibc-langpack-xh-2.28-225.el8_8.6.ppc64le.rpm
4582c5ac12314521e93bbaf6a2dca3f922029742a19d86388e5a306e981ba167
ppc64le
glibc-headers-2.28-225.el8_8.6.ppc64le.rpm
468dac7ffc17a4ad51040952ec0a91d64d0d12892be8389a3388d7a4e6b09183
ppc64le
glibc-langpack-doi-2.28-225.el8_8.6.ppc64le.rpm
47980572149deb4d1e9b71732c2d27425acabc9905f2ecaccafc573722bbf110
ppc64le
glibc-langpack-kn-2.28-225.el8_8.6.ppc64le.rpm
4a17985cf8266cdcafc3b9e3aca4c59911a424aefe8582685552b782e96cfe0c
ppc64le
glibc-langpack-tg-2.28-225.el8_8.6.ppc64le.rpm
4b228a24f626bdaa0b4ea5637573023ff1f1808261980d790ca34edd8e54466b
ppc64le
glibc-langpack-szl-2.28-225.el8_8.6.ppc64le.rpm
4bca6a8d116f8ad37d6abc5c16f42fcd884ad7a01848b732b8a065c769b0f41b
ppc64le
glibc-langpack-sq-2.28-225.el8_8.6.ppc64le.rpm
4dee2fd67646cc77166e2118e3c9fd1de4f6ecc682b9cf490d4f14382e39dbad
ppc64le
glibc-langpack-sl-2.28-225.el8_8.6.ppc64le.rpm
4f3e18ab265888e777b5430f5574d027b89991c0a7118e1304213debcec22643
ppc64le
glibc-langpack-tpi-2.28-225.el8_8.6.ppc64le.rpm
4f8471049c7a446413f7ecb200b86fd07634283ffc3878ca2a07ec9c7918661b
ppc64le
glibc-langpack-brx-2.28-225.el8_8.6.ppc64le.rpm
4fb48897133d8732c599de0dcfcc697b703d77a188e1ca0863c95e0b4b06bcb4
ppc64le
glibc-langpack-anp-2.28-225.el8_8.6.ppc64le.rpm
52f0ee47f432523a633b362b804d57fe13f7a5c2ba967b3ac0eb58ff5ab2a3ec
ppc64le
glibc-langpack-tl-2.28-225.el8_8.6.ppc64le.rpm
537431ba557a8505ba00bddb1fb7569e9b98b1f3bd6945765686385291023da1
ppc64le
glibc-minimal-langpack-2.28-225.el8_8.6.ppc64le.rpm
54b571bd8c23384a73967882afd30986b26b44b36e4811001a5d951b7a36cd45
ppc64le
glibc-langpack-sah-2.28-225.el8_8.6.ppc64le.rpm
54c41e09ccfbf52b2680419e21bbad69d1e69df052a8b8fff00fcf36f4cdc68d
ppc64le
glibc-langpack-dz-2.28-225.el8_8.6.ppc64le.rpm
5849c58d99a78e04c18ef39c9dcf5c391161cfcda8d3a13b6a117fe94813b585
ppc64le
glibc-langpack-ha-2.28-225.el8_8.6.ppc64le.rpm
598b57b59d332ee0579c0453b204b51ea5d05893a2681933e1f34362a3e0c3e7
ppc64le
glibc-langpack-wa-2.28-225.el8_8.6.ppc64le.rpm
5b61819bc6ae2c6ff3ff481e99d8c4150a1c9a96afd173737d9bca30fa3995a8
ppc64le
glibc-langpack-de-2.28-225.el8_8.6.ppc64le.rpm
5c1811b7f5f5b5e65c250c452016e2236238bf5fffb5754be736291861404078
ppc64le
glibc-langpack-hif-2.28-225.el8_8.6.ppc64le.rpm
5c8f379c46ff1e9db713ea3dea7b2ab41500c20da110ea2ddfd9c26a47247f80
ppc64le
glibc-langpack-ru-2.28-225.el8_8.6.ppc64le.rpm
5e25e1b61af6dc7689554711784633ff80b36033f3afef4cf6496e1d1549c9c6
ppc64le
glibc-langpack-unm-2.28-225.el8_8.6.ppc64le.rpm
61a80337b2e93bbe189d6f314e941abbe8ac489db51ad1067e4dc7ad729466d9
ppc64le
glibc-langpack-ks-2.28-225.el8_8.6.ppc64le.rpm
62003302f1b3a2c741c34311532d7e37d839aea2631e0689dbc98b28d93938aa
ppc64le
glibc-locale-source-2.28-225.el8_8.6.ppc64le.rpm
6af1657e3531e63da57677abd7ec3c21d03a82c1011e5acb8cb616f39e178865
ppc64le
glibc-langpack-fr-2.28-225.el8_8.6.ppc64le.rpm
6bd7c9591d62ee676274f804bb60f2633a7446562c9ca5bd1ab6208caed0199e
ppc64le
glibc-langpack-nan-2.28-225.el8_8.6.ppc64le.rpm
6f44b0290f80b4c0db484db9477804bae92685e0143fb323ec73d4e2f212c035
ppc64le
glibc-langpack-ia-2.28-225.el8_8.6.ppc64le.rpm
7000a467819890b3d8a47efe14867d759e51b9def7e6552e33eeb2bc6b3196ab
ppc64le
glibc-langpack-fi-2.28-225.el8_8.6.ppc64le.rpm
71b2f688984f162fc8a51d362c758725a0bc3b67fe8724434654378cdce3d283
ppc64le
glibc-langpack-fur-2.28-225.el8_8.6.ppc64le.rpm
755ddf3e49c86dcfd742fb96c08c12a23ab2683112474613652e16a00baa2022
ppc64le
glibc-langpack-lt-2.28-225.el8_8.6.ppc64le.rpm
76d63c425697182e1ffe460e58769320f20894a21a24555f8e19d761ec6a8f17
ppc64le
glibc-langpack-sv-2.28-225.el8_8.6.ppc64le.rpm
7728be16f1af273cd679f4a9744adc30ff48d91983cca401f7961ac831bf22d4
ppc64le
glibc-langpack-sgs-2.28-225.el8_8.6.ppc64le.rpm
78985b4a5c06e56164be36dd5bc1036d50c7faff6971d3f71fc2cbeb303b6a9b
ppc64le
glibc-langpack-miq-2.28-225.el8_8.6.ppc64le.rpm
7a7e9dfec56a421c119e0a5cfd61f0049d1d12bad2edb57bd472b9dc2466a3d6
ppc64le
glibc-langpack-ca-2.28-225.el8_8.6.ppc64le.rpm
7ae77e16a1794f0545587ff4ea8d8628269621372012d2cfae32e1996593b9a8
ppc64le
glibc-langpack-id-2.28-225.el8_8.6.ppc64le.rpm
7b0a463ee1ce37751bba9b1649aae60fe0524ae54a243cf093b4efa89d33c946
ppc64le
glibc-langpack-es-2.28-225.el8_8.6.ppc64le.rpm
7fed5dd9be5905354d6cff0ea2b2da0a9d4a5d38f2d51621b44a8e619c5c4d59
ppc64le
glibc-langpack-fy-2.28-225.el8_8.6.ppc64le.rpm
804f3bce284a3a2b84d2d93ac9fee99d6c81e51272ec8710a75a05729a25614e
ppc64le
glibc-langpack-ne-2.28-225.el8_8.6.ppc64le.rpm
80720b976255630df4e8a3becf71c450f5ab7fbab879682bbffe63d0fdf398c1
ppc64le
glibc-langpack-nso-2.28-225.el8_8.6.ppc64le.rpm
8224e55817d2c8ff8fc87fdec716715d947f4bc816beb889799b8a0b581a46cb
ppc64le
glibc-langpack-byn-2.28-225.el8_8.6.ppc64le.rpm
82d2937ad744afaf8a8edabb7281d52d40e5e734fdc12d6e852409ce3f30b567
ppc64le
glibc-langpack-sc-2.28-225.el8_8.6.ppc64le.rpm
8435b20bce5c4e322f73019ccd5a0cbe1f78e3e28f60e55d88f6a76a56332af4
ppc64le
glibc-langpack-cs-2.28-225.el8_8.6.ppc64le.rpm
8612b4b32185d1847292257eef47b9cb440205cdb35757daddaef4bd90501c2b
ppc64le
compat-libpthread-nonshared-2.28-225.el8_8.6.ppc64le.rpm
861b8c909883e7da6519bf6df24d85b7a2c7cf8700ea95d91f41f2b072904472
ppc64le
glibc-benchtests-2.28-225.el8_8.6.ppc64le.rpm
867d4df40cee1c4efe6292f6f5fd705109a85ced3ca6269c33094e1ad1719c66
ppc64le
glibc-langpack-mn-2.28-225.el8_8.6.ppc64le.rpm
880b2037f3dddcd3bc99016a5f695f5ddbc0564a6b50e8fe873d0e00f5ee4df7
ppc64le
glibc-langpack-ja-2.28-225.el8_8.6.ppc64le.rpm
887373fb3b2bfedef47c354a65e6e80efebcb9c8630dfc0e1f74338095754544
ppc64le
libnsl-2.28-225.el8_8.6.ppc64le.rpm
887bc9be1d8de7e9552d09f8ef4b53608cfc5d655d5f19f15827cf9b0cd8db3b
ppc64le
glibc-langpack-br-2.28-225.el8_8.6.ppc64le.rpm
89e1c6d82cd76b5ad96379624b24762041e308afd4acd41a643e631f571ea2eb
ppc64le
glibc-utils-2.28-225.el8_8.6.ppc64le.rpm
8d2e6c1a028decbb37282b800fc6b1c6bb401b0ff44e4756a378481856654222
ppc64le
glibc-langpack-ka-2.28-225.el8_8.6.ppc64le.rpm
8d49aa60cc4c5d4569739b046e2505e5a4966e3a12fdfae10da1cde07580a0a8
ppc64le
glibc-langpack-bo-2.28-225.el8_8.6.ppc64le.rpm
8ddb20640391255af204a169c803dbacbeb7051691fb2ff79bdbb3ecb32c9c42
ppc64le
glibc-langpack-st-2.28-225.el8_8.6.ppc64le.rpm
90d384071a0fa4852fff41aae95ad9b50f0f79e5c9e3772e8aad662d5e269adf
ppc64le
glibc-langpack-kl-2.28-225.el8_8.6.ppc64le.rpm
926b5947415e3f6dc945512f695528ca297e4cca7b9636e896860291b749c5d0
ppc64le
glibc-langpack-ak-2.28-225.el8_8.6.ppc64le.rpm
92896cf71bc001c2fb8c30259e9a56808614e9195e6746c51e0b25845549109c
ppc64le
glibc-langpack-sr-2.28-225.el8_8.6.ppc64le.rpm
940cfd2752f71a4445b46f8bb0833406f4f1d87748343abbe17be5874e38f5a2
ppc64le
glibc-langpack-bem-2.28-225.el8_8.6.ppc64le.rpm
978d37c3fc755ca60551113d91c460f25847d7434cb2d2dfffac6c71d2d927cf
ppc64le
glibc-langpack-raj-2.28-225.el8_8.6.ppc64le.rpm
99a25a39efdece81098e3ac60e835d7f5e0ba4f5896194b644c12b648a04852c
ppc64le
glibc-langpack-tt-2.28-225.el8_8.6.ppc64le.rpm
9a98ad62a5aa7f58af13eb1a9193d0d5d422a396c8237787e87a4a5e3a51aeb9
ppc64le
glibc-langpack-ti-2.28-225.el8_8.6.ppc64le.rpm
9cffb206f1f7a76a2ab9aed9ae7df4690acc91776ad50b0533735d5ea6b0168a
ppc64le
glibc-langpack-tr-2.28-225.el8_8.6.ppc64le.rpm
9f4b379e05b663e116cc7a021cc907bfdf60ea0f5079926de63c27385b1ba909
ppc64le
glibc-langpack-yi-2.28-225.el8_8.6.ppc64le.rpm
9f5f794bdfbc204592e8cbf7e89ce22632e9933f4d2005c095967d1d88c33e6b
ppc64le
glibc-langpack-dv-2.28-225.el8_8.6.ppc64le.rpm
9f642dcee191db2839192be52880285d4cb496496c5b77798f7e9afbc8e4455e
ppc64le
glibc-langpack-bs-2.28-225.el8_8.6.ppc64le.rpm
9f9ec488faaf356f760a5f86ccbd9c2f8419f36e91f01a25407f0268a7a739ad
ppc64le
glibc-langpack-hne-2.28-225.el8_8.6.ppc64le.rpm
a365a26fe4a1fe9d24e979db8edeef702d55380961241ea89f8fd8a9193efcfb
ppc64le
glibc-langpack-mg-2.28-225.el8_8.6.ppc64le.rpm
a46119f2908854062f2a222c3e4b12f439f6a21f5605bb3e9415207651886686
ppc64le
glibc-langpack-wae-2.28-225.el8_8.6.ppc64le.rpm
a55f84bfb49f1ffdab2c3d62a000d73ff63e0c7e062e21deb0cae508f9b3e654
ppc64le
glibc-langpack-om-2.28-225.el8_8.6.ppc64le.rpm
a5e39a63e0275c8e8c90fa8658c1d734f113e1a7870ce626a4952d06cbf76f5d
ppc64le
glibc-langpack-az-2.28-225.el8_8.6.ppc64le.rpm
a61173a17db5beaeb80d2e15449ac7c0bc8b45a6cae3d721fd6d8efdb3aba574
ppc64le
glibc-langpack-ve-2.28-225.el8_8.6.ppc64le.rpm
a6988eb7879ccfedd78e96033e9487de56cb1068ba9934fdf65f5b6e08ece657
ppc64le
glibc-langpack-the-2.28-225.el8_8.6.ppc64le.rpm
a860d304489e13f24b1e99f78cb1f019e1535e80e6e8231ed7f5fffa06b45b2f
ppc64le
glibc-langpack-or-2.28-225.el8_8.6.ppc64le.rpm
a95ee481d4fc19bff301543d4a72aa4bc7b3088680cb0d98ebfea2c660332c71
ppc64le
glibc-langpack-ast-2.28-225.el8_8.6.ppc64le.rpm
ac685d911e4f5f070a810b253be09faf41d7592bdf0fdb68ac44d06b011e1acc
ppc64le
glibc-langpack-ig-2.28-225.el8_8.6.ppc64le.rpm
ad875a75ed91990c6df675fa275ca8f9550dcfd2f1c82fc4e7ae1c9d171c3416
ppc64le
glibc-langpack-aa-2.28-225.el8_8.6.ppc64le.rpm
ae19851d85ee445d09247b8f3d20aec275eb59687ca46fc6b10bfd6cf1d7550e
ppc64le
glibc-langpack-ga-2.28-225.el8_8.6.ppc64le.rpm
ae58dffb5c197e4b4e7248ce5970be1594ed060190bce51061b473983f7a67c9
ppc64le
glibc-langpack-vi-2.28-225.el8_8.6.ppc64le.rpm
ae7764872b1d8f395639af8b3efb89e85894f336de762cd1abdcd4c7b647087f
ppc64le
glibc-langpack-ku-2.28-225.el8_8.6.ppc64le.rpm
b1dabdac9c957e7f6c3c195e4d9539f8cf642a177a72d469bcd73518f07069a9
ppc64le
glibc-langpack-am-2.28-225.el8_8.6.ppc64le.rpm
b2cc023970e417069aa97ab6db5878aa1842a1aaa3dd9dda95c9026cf2bbd694
ppc64le
glibc-langpack-ff-2.28-225.el8_8.6.ppc64le.rpm
b37a62b9c31913fbd6abf5f252b63254169e9e3e38742b755d514006e6bb842b
ppc64le
glibc-langpack-os-2.28-225.el8_8.6.ppc64le.rpm
b4d7b6a0d90ce7f36df7f56d885e48dcc2c60af945895a7882765a5f5abc3d03
ppc64le
glibc-langpack-el-2.28-225.el8_8.6.ppc64le.rpm
b4ecf9b04488acd990cb30a85ebaa6875fb1a2a96c088c678832dcaea824c934
ppc64le
glibc-langpack-lo-2.28-225.el8_8.6.ppc64le.rpm
b50a049c2771d87e3a7ec1a2ea0adcf81152ee9367d6b2d53b428126db6f0b47
ppc64le
glibc-langpack-hi-2.28-225.el8_8.6.ppc64le.rpm
b608c8eca3e42f7841e03d67ef8227a8d5641f8a9a4ff7a23ceab9968a7b2221
ppc64le
glibc-langpack-nr-2.28-225.el8_8.6.ppc64le.rpm
b66f8be519f3e4ad3dae4fe06f3a5e50eb73d903243d367a9c607b67ce03202d
ppc64le
glibc-langpack-fa-2.28-225.el8_8.6.ppc64le.rpm
b7580f5705e4d820d44f32a0cb203e93c0357b5ea6c2ec52a03f92b093dd90fd
ppc64le
glibc-langpack-sid-2.28-225.el8_8.6.ppc64le.rpm
b765786268b810305775050e9d1b898f2347e9f029dfb7ca63242384560a2bce
ppc64le
glibc-langpack-sat-2.28-225.el8_8.6.ppc64le.rpm
b7c0412e9e0f5927b4dd9d71b70a97efc762533644be15ba610593bc5fe2c783
ppc64le
glibc-langpack-ug-2.28-225.el8_8.6.ppc64le.rpm
b82db10a6b2a812f05ebd4c310209bd111125603cf2877acb516769bafe60f4b
ppc64le
glibc-devel-2.28-225.el8_8.6.ppc64le.rpm
bae625ce7e0170638e1c0eb1dc0d1d2f7c31e7bbf9ab508978319db8ce121390
ppc64le
glibc-langpack-ro-2.28-225.el8_8.6.ppc64le.rpm
bb80c42e327874cd09219b345f31a635f49da46d5ff683a68f8667392e8b6807
ppc64le
glibc-langpack-lg-2.28-225.el8_8.6.ppc64le.rpm
bb83ccbe94b5dd569b7fcfd0c729769225453bc64dcdbb380e21094e484032b3
ppc64le
glibc-langpack-eo-2.28-225.el8_8.6.ppc64le.rpm
bbedb9827a0d479f9ef2ed0679d5bfed1f30b9ca5b466a5a58eb12148e5ab98a
ppc64le
glibc-langpack-ik-2.28-225.el8_8.6.ppc64le.rpm
bcaac0b58c15a144c54b4745e410c03e304dbf0b7f8b84743ca93f7721cf2d5b
ppc64le
glibc-langpack-tig-2.28-225.el8_8.6.ppc64le.rpm
bde7f0bdcb7b650a541b17046498649c364f096937acb23d19873a0d2c276ce9
ppc64le
glibc-langpack-mhr-2.28-225.el8_8.6.ppc64le.rpm
c1ffb7a45f45941e36e6769a171bb346d5a3f585dfa8daf1a7e9a06408765356
ppc64le
glibc-langpack-quz-2.28-225.el8_8.6.ppc64le.rpm
c3843182ea3049cc178cd0b35d147194e4a31269e335be8a7fd44d97ae1d71c3
ppc64le
glibc-langpack-ml-2.28-225.el8_8.6.ppc64le.rpm
c56f85ae04e0f60db3b47a573401af3c7c3b24a94683e5cdc5e6f13df5c68728
ppc64le
glibc-langpack-shs-2.28-225.el8_8.6.ppc64le.rpm
c7b53d4b104c9f79bb6dc1e893e6df866bd83360e602284c287561850bcf0440
ppc64le
glibc-langpack-cv-2.28-225.el8_8.6.ppc64le.rpm
c8ad6786639e2d2fa61761682ba637de370f8c6ac204563537f7a99b17c6ff16
ppc64le
glibc-langpack-si-2.28-225.el8_8.6.ppc64le.rpm
c9c09ca8bacf40b1375993195e3b6651ee7d3172c122fde07907f0293b025582
ppc64le
glibc-langpack-ht-2.28-225.el8_8.6.ppc64le.rpm
ca3951eb456d89d047bf0d174cb9c9895c1d065d7e25c110d5d6f60bfe1d062e
ppc64le
glibc-langpack-ky-2.28-225.el8_8.6.ppc64le.rpm
cb73c29d9489de885cf66f4473064c3c0c9788668bf27adebfab5443cdec77d6
ppc64le
glibc-langpack-ayc-2.28-225.el8_8.6.ppc64le.rpm
cbba8a3e8908507d069f63ac18615a77fc2e44dad31cd2ab116d3772de21e6b8
ppc64le
glibc-langpack-te-2.28-225.el8_8.6.ppc64le.rpm
cbbdcddae801a158d7c3e7b7f2c60488022f3e00f955e3536bba2446badca5a9
ppc64le
glibc-langpack-agr-2.28-225.el8_8.6.ppc64le.rpm
ce47b2d15da9f554eb0efb0476c08d0a5268a2cfb2663fd54e9a71e87c4fbb95
ppc64le
glibc-langpack-af-2.28-225.el8_8.6.ppc64le.rpm
ceb0e3428effd009ab9430f2dd7eb1d1ffcb8316ec6a04ba751a2a68b8c933ed
ppc64le
glibc-nss-devel-2.28-225.el8_8.6.ppc64le.rpm
cf6c6de2f38afcab0a789214277a9770210fb1a796c90603dc08a044ffa7f161
ppc64le
glibc-langpack-as-2.28-225.el8_8.6.ppc64le.rpm
d09fa9955f1b0d5fea2b5d71d3cfdedf06f4f48173a3373836e745dc51aa3a4f
ppc64le
glibc-langpack-uz-2.28-225.el8_8.6.ppc64le.rpm
d22e7e77f2bb4a3d55ada8b4cb8e1b7a88301687386989f4c7ee7b2c0e4fd178
ppc64le
glibc-langpack-it-2.28-225.el8_8.6.ppc64le.rpm
d2c410d988dfb001644af05cd054df4b1fc1f154a0875663fe4a1b2e8776f659
ppc64le
glibc-langpack-cmn-2.28-225.el8_8.6.ppc64le.rpm
d6262321c3538cba9ebac61621af8f142e1b5f01a4737eef04148476d958737b
ppc64le
glibc-langpack-kab-2.28-225.el8_8.6.ppc64le.rpm
d850d48c129223bb6688a893279620816062033f3ba31a1120b25bcc1772a7cf
ppc64le
glibc-static-2.28-225.el8_8.6.ppc64le.rpm
d90559d3913cb71e869f499863b5a7409f4a3294821905d984020a662bd2c933
ppc64le
glibc-langpack-ta-2.28-225.el8_8.6.ppc64le.rpm
d90bced77fa372749787c86e7a4611092958849c2d62cfd14251fc6c866fcbb0
ppc64le
glibc-langpack-wal-2.28-225.el8_8.6.ppc64le.rpm
da47320e53c4101c0a8c958123fcbf03c5f8d256d4f64ba9cca1dd86e0ef1ebe
ppc64le
glibc-langpack-et-2.28-225.el8_8.6.ppc64le.rpm
dacc8aa9f28c758a792e5827b0cd1311b65082f0a20743d12f8b7051a940e95b
ppc64le
glibc-langpack-se-2.28-225.el8_8.6.ppc64le.rpm
dcf9e7d2d9ed49fb7172bd3d626d427036da6cde0c7cb29e7ddd5cd871078f2f
ppc64le
glibc-langpack-en-2.28-225.el8_8.6.ppc64le.rpm
dd5198221c3a472d7d96203bf03c2955c1ce328a3dc65c551dd574e03d255629
ppc64le
glibc-langpack-shn-2.28-225.el8_8.6.ppc64le.rpm
e0786181a0ecbaadfffd228b05bdced9f0e71e0e883cdc925d0c23d18fd3966a
ppc64le
glibc-langpack-mai-2.28-225.el8_8.6.ppc64le.rpm
e0b5e4539bb9f3bf2c262cde7346c41a69681c33de71e82ea92c8d5f7f99058f
ppc64le
glibc-langpack-pt-2.28-225.el8_8.6.ppc64le.rpm
e13c4044542813fac00447d1cca7fbb02633573da8163da4b2f371c6f8c46a2d
ppc64le
glibc-langpack-gl-2.28-225.el8_8.6.ppc64le.rpm
e45cc563c491a485b25e401c88568a4694aa58068aa3b8dfdb561b25533b2ae2
ppc64le
glibc-langpack-th-2.28-225.el8_8.6.ppc64le.rpm
e50ebfb8fedb895c3ef76bbf77389a7be886e10844f6cfd9ef7828142ac5ffe4
ppc64le
glibc-langpack-yuw-2.28-225.el8_8.6.ppc64le.rpm
e50facd530da7c5a2d73c2ddc3642d1c78088a183f84b03ffd071545550af39e
ppc64le
glibc-langpack-bn-2.28-225.el8_8.6.ppc64le.rpm
e776abbd00ce115de86e974f1f2d7139aed6f3c5ea8dafc040a9b99b4645951b
ppc64le
glibc-langpack-pa-2.28-225.el8_8.6.ppc64le.rpm
e7e5ed8e0b7bcca349f534230e4f3e2aa118d38e63c3f63a8154bf74f0338278
ppc64le
glibc-langpack-ar-2.28-225.el8_8.6.ppc64le.rpm
e84498588e2db167373f21508c8169ff7830bc768dd4bfaa234e7bcc0e7049b0
ppc64le
glibc-langpack-pl-2.28-225.el8_8.6.ppc64le.rpm
e9095d96dc05c9ec35e36853fb6ed3cb05a02984f4e202c06dfbb87e6e9a70a2
ppc64le
glibc-langpack-ps-2.28-225.el8_8.6.ppc64le.rpm
e9a6620baf82784cdfc41b0593af6b1c7b056b0870c698d6240d0761f70ec51c
ppc64le
glibc-langpack-be-2.28-225.el8_8.6.ppc64le.rpm
eb9c6e699f17476f15b45a32fa5bcaf213585fd443a1bf7dd9245873cd19bd5e
ppc64le
glibc-langpack-nhn-2.28-225.el8_8.6.ppc64le.rpm
ec793fc01992bfc922cce18ae5518405bb66a8901cb6dbd88b3c37920783524f
ppc64le
glibc-langpack-ms-2.28-225.el8_8.6.ppc64le.rpm
ec8e1e9d22512ba32762ec76ec7a05ed775590ee17512d9df777f9ff362e9e6b
ppc64le
glibc-langpack-mag-2.28-225.el8_8.6.ppc64le.rpm
ed687120492aea3ffbdae2af26edea06fdee800de18dd15c4504c59c75487a23
ppc64le
glibc-langpack-kk-2.28-225.el8_8.6.ppc64le.rpm
ef427642e97d482c494fee3a0e7c5984eff497d3f8c47ed3441df0080d0846e5
ppc64le
glibc-langpack-fil-2.28-225.el8_8.6.ppc64le.rpm
ef7015f93215f77ab3db5eaa5c918f1d90000cf6df5382bd4c94b018b880e1cc
ppc64le
glibc-langpack-oc-2.28-225.el8_8.6.ppc64le.rpm
ef91c85bbbd3805cdd579d4f8ac95c1ef1f904543579467a92ac9613e8029b9e
ppc64le
nscd-2.28-225.el8_8.6.ppc64le.rpm
f123ad63b852e2fce13aee771e6b0f6a2301e266657faf2a1d1b036e4a8c6236
ppc64le
glibc-langpack-bi-2.28-225.el8_8.6.ppc64le.rpm
f1321575688f8277017e4fa71db4cd184e0939a5118b4b91159c3f7c3307ce7f
ppc64le
glibc-langpack-hy-2.28-225.el8_8.6.ppc64le.rpm
f16b955a399adc69b1e0348dd7b64aa1efe5572626b09f7351a959e6ad6c459b
ppc64le
glibc-langpack-ce-2.28-225.el8_8.6.ppc64le.rpm
f2df5af6f5fa4cae766195efbf2835d6c638faea014730ea7f42b1ce25f7a192
ppc64le
glibc-langpack-nb-2.28-225.el8_8.6.ppc64le.rpm
f35450e1b3a05fc32a1482da0daef02333c3dd0dd34993b9f72b779fcf8334b2
ppc64le
glibc-langpack-mr-2.28-225.el8_8.6.ppc64le.rpm
f37bb380f97e7c5004e60986bc18d2d97271939d96e185007b933a8e2373a846
ppc64le
glibc-langpack-nl-2.28-225.el8_8.6.ppc64le.rpm
f3a868ab191d547fac33568122aff1ea170a7e69af640cd7a726b73ecad1d2f3
ppc64le
glibc-langpack-wo-2.28-225.el8_8.6.ppc64le.rpm
f3ffcccb1638ed6e21e00d29038a5e1b09f3ae351f171f5b841058b2c27d54ab
ppc64le
glibc-gconv-extra-2.28-225.el8_8.6.ppc64le.rpm
f4016b27ed455769c5ef688ef3b2ea40f076885b3f2b89bfe3b655a3e16aff19
ppc64le
glibc-langpack-my-2.28-225.el8_8.6.ppc64le.rpm
f4f3615dc2cfad2f33c23abf7643c104248ba5a4f5fd2132327fe4a29dc5d8bb
ppc64le
glibc-langpack-hsb-2.28-225.el8_8.6.ppc64le.rpm
f518b0761cda9016275e1837a173b0d56b9b3d9d561f81ade7a48dcb774e8b35
ppc64le
glibc-langpack-is-2.28-225.el8_8.6.ppc64le.rpm
f55829349ca98a5fcb58547c8aa1850cc673e964210d433913551004faea6ad3
ppc64le
glibc-langpack-pap-2.28-225.el8_8.6.ppc64le.rpm
f5bb8ff3c185123057e8b04b77e13954c1246eac1e875c174e50fb79df846546
ppc64le
glibc-langpack-mk-2.28-225.el8_8.6.ppc64le.rpm
f617a0749e029d95bc4b6f7ac3fdb74ae185193d1c8835fc48e9264956efe49e
ppc64le
glibc-langpack-an-2.28-225.el8_8.6.ppc64le.rpm
f6964dc199e61c277dd443dd8849fc095bb2bc89d89236cb4fd4835f5f0cfaf1
ppc64le
nss_hesiod-2.28-225.el8_8.6.ppc64le.rpm
f7deab3d6e851862c855b5786f9a4dffd9aa7bc19a0a08d536e369cd9a250e02
ppc64le
glibc-langpack-mi-2.28-225.el8_8.6.ppc64le.rpm
f9d997947f8092a1c9b7435026fc531f992a7b835bde2acf43cf8db773b2a960
ppc64le
glibc-langpack-mt-2.28-225.el8_8.6.ppc64le.rpm
fbf56d11d21d2032dd0718764b9cb20222363a5803f2bb280c83d54b289defb7
ppc64le
glibc-langpack-ln-2.28-225.el8_8.6.ppc64le.rpm
fcc5af6aaaca6200f61cad54823bdfdb1565ccbac771bb688e5317e5293e1ea5
ppc64le
glibc-langpack-sk-2.28-225.el8_8.6.ppc64le.rpm
fd2e0625199a6b24c4b3980e00216cdef613f14321716143b65455403c844377
ppc64le
glibc-langpack-uk-2.28-225.el8_8.6.ppc64le.rpm
fd38d3d2fa02e2625a507c14aedba84d1259407b6ee31952fa63be8b5c9b10ce
ppc64le
glibc-langpack-lv-2.28-225.el8_8.6.ppc64le.rpm
fe995d6e278efaed9018d6b40cc2df7d2a3dd4b6f52719a70ca3714107131707
ppc64le
glibc-all-langpacks-2.28-225.el8_8.6.ppc64le.rpm
feb3ee505ae113bbbe9a6c6d20f4d875ca884d434f9411e5b74ebba43f26e9a4
ppc64le
glibc-langpack-he-2.28-225.el8_8.6.ppc64le.rpm
ff0e37d3b339b4f50d0ea3024c95e89f6cb077ef41814420c950f70c187b4cca
s390x
glibc-langpack-mt-2.28-225.el8_8.6.s390x.rpm
00422205a7f03ed18f1bd69be96b487897ed17c61b9a7acaffa8312eda8626f7
s390x
glibc-langpack-byn-2.28-225.el8_8.6.s390x.rpm
00689aa155e8eae18793d98db7f8d7a963f0b9456595a4e51d313ddd9f796a42
s390x
glibc-langpack-nhn-2.28-225.el8_8.6.s390x.rpm
006aa277014bd0decfebbe17725036ca0d149b0f43d99ea2273087724fd018cf
s390x
glibc-langpack-kl-2.28-225.el8_8.6.s390x.rpm
0186494a5861de6f2d5ce823ee471f36050b04f7c22a90f8b834552e193a874f
s390x
glibc-langpack-kk-2.28-225.el8_8.6.s390x.rpm
01d47fa56ef820c3264244c0c0191632a6b2ac2c5d61771b7e69c765d510a339
s390x
glibc-langpack-or-2.28-225.el8_8.6.s390x.rpm
01dafa8a0c1404eae336c6b175ab4ec7e3b2e3a977f7bcbad3e867151561ddbb
s390x
glibc-langpack-to-2.28-225.el8_8.6.s390x.rpm
022ee423b38da9a58e95ec035879ef69e57def184cd5654eda70cfcf2f4388c4
s390x
glibc-langpack-nds-2.28-225.el8_8.6.s390x.rpm
023871c5088bfc16aa950f67518457ffe0fa9161553c960a9f653925f95a60d1
s390x
glibc-langpack-lo-2.28-225.el8_8.6.s390x.rpm
034c6b55ccd7512837bef6c4258dc6619c96a3fd1f41db812b5495fa08ec401b
s390x
glibc-benchtests-2.28-225.el8_8.6.s390x.rpm
05d967ebb4c57207f6c1f3646b3469f03a1ddf0820a5fa1669748f6ed128c836
s390x
glibc-langpack-ps-2.28-225.el8_8.6.s390x.rpm
083871867454ca912237e68d1970f59f5d24e7b00db09abc7455dea6745e2093
s390x
glibc-langpack-ko-2.28-225.el8_8.6.s390x.rpm
0923ec65695f9c0b9bfb48b4f33c793a6923a3f25cf489850e90c43af63f8be6
s390x
glibc-langpack-quz-2.28-225.el8_8.6.s390x.rpm
09c65dd82aed0bd76f4f32fd8278390afa8e481ba5739d49c46f7691b2bb48f7
s390x
glibc-langpack-yuw-2.28-225.el8_8.6.s390x.rpm
0a5a29aaf48d641026e88afde326432d79a75aab8b2fbc4fadc5d4e208c64aa4
s390x
glibc-langpack-mag-2.28-225.el8_8.6.s390x.rpm
0af49c6d794016b420e44c9aad3150342c193c414ffa69dd590a3acf9c047769
s390x
glibc-langpack-be-2.28-225.el8_8.6.s390x.rpm
0b60fa1d1715efb133fd61d9541423529b26972145e545f6a9590fedd1adcbe5
s390x
glibc-langpack-is-2.28-225.el8_8.6.s390x.rpm
0d8041fb150bfa23bec7488d438ae1a146e82f9c7b3039e36bc390296df1a6a6
s390x
glibc-langpack-om-2.28-225.el8_8.6.s390x.rpm
0e6bd6b4c662ffaec542d32ccf20ae8fd10c4a779dd76eabf2152a5f64a6faa5
s390x
glibc-2.28-225.el8_8.6.s390x.rpm
0e794c768e9b9c65380ce320574249416468e2b55b4f02400f3f657739a14c76
s390x
glibc-langpack-zh-2.28-225.el8_8.6.s390x.rpm
0fd7296b00853a4ea36fc715841dbda4a525883b14f67953c567ccf06b7cf3fb
s390x
glibc-langpack-eo-2.28-225.el8_8.6.s390x.rpm
0fef402310130a1e96ffa331b3a79a86b7e1ce81bbb0099b0cae3e90827b15b9
s390x
glibc-langpack-brx-2.28-225.el8_8.6.s390x.rpm
10344dca0b797c7e10f8e7769a6a36f2e0987635524c5804c43f8eb269de1de7
s390x
glibc-langpack-mjw-2.28-225.el8_8.6.s390x.rpm
133d7a5b10166e9990672ae9be1fed33980c711dcd6f11caf24ecf6f75a0c4b5
s390x
glibc-langpack-sgs-2.28-225.el8_8.6.s390x.rpm
13a0333f3b67abb4f85c4414a9e725578472e98dca9cea42d478d70edc988daf
s390x
glibc-langpack-ia-2.28-225.el8_8.6.s390x.rpm
145f1dd2ac4cd313d75e318cff7ddc6670c325530f1bf3d16da7a82a4011bc77
s390x
glibc-langpack-he-2.28-225.el8_8.6.s390x.rpm
153be280c507ccf7e53aa847272866aa1aefd9067634bb017e4bda314704b4e2
s390x
glibc-langpack-xh-2.28-225.el8_8.6.s390x.rpm
15880be05b1681cc61ea4b8260b797349776814ee5f18017d10f7501f2530266
s390x
glibc-langpack-sw-2.28-225.el8_8.6.s390x.rpm
16b4d613b2677b2f6dba0fed05c8d35e1dc841712d1bd64a193c4f1bfc999dac
s390x
glibc-langpack-mk-2.28-225.el8_8.6.s390x.rpm
17b455258f01697864ecb09bbef195f71a8281c62ca36125a825df9c345c10c2
s390x
glibc-langpack-bhb-2.28-225.el8_8.6.s390x.rpm
19be74b403ab6524dd9d1042275f0bcf04bfd125a73ea7ecb95fc14b60ba2793
s390x
glibc-langpack-sid-2.28-225.el8_8.6.s390x.rpm
1a33c257d8186893deb44ebc54ca533169cbcf4af4174abe6be74fd7ae7f7a98
s390x
glibc-langpack-ht-2.28-225.el8_8.6.s390x.rpm
1b091949eacbb7a9cc1ffa900fc87723ea43d25d9183e01e460db778f4b9f720
s390x
glibc-langpack-ff-2.28-225.el8_8.6.s390x.rpm
1d744394965dad7f8d976496261c525fb871603fdd0890e7cb23b2daf5eac421
s390x
glibc-langpack-sc-2.28-225.el8_8.6.s390x.rpm
1fdedf1d2e6894c1ed57b1ec66dc21f82a0f04d8bfe0f2cbe94d33f73eee9bf1
s390x
glibc-langpack-ks-2.28-225.el8_8.6.s390x.rpm
2183abd4e3ea3ebf46a53299e166cd6fbc34718cfa583351c3cb4178d08ee784
s390x
glibc-langpack-ber-2.28-225.el8_8.6.s390x.rpm
218baea380979eab351f6e74de77c6831f0da63b4af2c14d642034ef633b5ab3
s390x
glibc-langpack-fy-2.28-225.el8_8.6.s390x.rpm
24928b9cd5db4c9524f8c62124fcb760f3f5357e47affa9b06eba0ba50b79216
s390x
glibc-langpack-bem-2.28-225.el8_8.6.s390x.rpm
277cb47b35a80bbe6ce373c733b346a4580b6108ff2b21fdcf63bd4ea50ab660
s390x
glibc-langpack-sl-2.28-225.el8_8.6.s390x.rpm
290922511a956fbee87925ba4870c80409635869ddd588e9b409bdaa82b65524
s390x
glibc-langpack-uk-2.28-225.el8_8.6.s390x.rpm
297dbc2aa5e8e6fe44b0e21e48a0b6227e2ed84e804f39d03a9909aec473bf18
s390x
glibc-langpack-hak-2.28-225.el8_8.6.s390x.rpm
2a352deb0122dcfc7f670db85e87b719100156433e93f4cc769743ab5de21eeb
s390x
glibc-langpack-gu-2.28-225.el8_8.6.s390x.rpm
2a5ec54024b10f7aeca87ae2c9ef7a6711fd4721b5297b8d9b39529dd61f88cc
s390x
glibc-langpack-os-2.28-225.el8_8.6.s390x.rpm
2ab66f0ffcec449c967230cfc65669206751f02f1f674e1240a71fd68e1229f2
s390x
glibc-langpack-sq-2.28-225.el8_8.6.s390x.rpm
2ad4e2c8f433911d89517000e21688d7a24af44523baab4fc6ab1f89ca1ab7d0
s390x
glibc-langpack-ug-2.28-225.el8_8.6.s390x.rpm
2e55c82ce9f40d4f7963ee7febb07b8e64b31674eb81527665e9db22db470407
s390x
glibc-langpack-so-2.28-225.el8_8.6.s390x.rpm
30ff5cc727b61fd9654f6f5ed1024b3a6f98fc35332c0ccecb4aac7ecea3e4cc
s390x
glibc-langpack-gl-2.28-225.el8_8.6.s390x.rpm
312cf66ca8961154cb9bbe833bd62c2dfc8f56382f6b7bc48b7cf70e569a95e5
s390x
glibc-langpack-oc-2.28-225.el8_8.6.s390x.rpm
316b86704ae81ebcd51ea04b7701c396a0d90ba1df752dbab9065e6656cf4084
s390x
glibc-langpack-doi-2.28-225.el8_8.6.s390x.rpm
325f00bb38b0bc66f1fe72c97fbc3ff6b184c67ce5bb5c41196862334290d3e7
s390x
glibc-langpack-mn-2.28-225.el8_8.6.s390x.rpm
32619c29646a1730e424540fbad3e6def4711f43aa370c8e93b7f52d24a2ccd0
s390x
glibc-langpack-ro-2.28-225.el8_8.6.s390x.rpm
340a3c1d628fbea4d5e98a8c09825dbfb78982b645bbe2ec2b4b9f18f64e8f1e
s390x
glibc-langpack-hy-2.28-225.el8_8.6.s390x.rpm
34f7c3ab30938a58543a8092033f3bbc2fae24caf7567f45b569b970fa52f689
s390x
glibc-langpack-unm-2.28-225.el8_8.6.s390x.rpm
3645efeff4e6efc307cd16fe6e8eefaf142759c2761dec5344c1ec6ff90f9b47
s390x
glibc-langpack-vi-2.28-225.el8_8.6.s390x.rpm
36b5d54b6af2d47e8a71c96507e00c8bee78654d93e097f6eaf889fabfba91ae
s390x
glibc-langpack-wal-2.28-225.el8_8.6.s390x.rpm
3771703acef1b26dd83dfd17705071339290e5eda3344faff6457fa9f7c0fac0
s390x
glibc-langpack-hr-2.28-225.el8_8.6.s390x.rpm
378ed316a8610c1a30af4c4a53856ea9f80db99750133443523d42894a3957cc
s390x
glibc-langpack-kn-2.28-225.el8_8.6.s390x.rpm
38c3813bd9ea30bc3d3373733b3a659db9305415e40ede8e9da27d77892261d2
s390x
glibc-langpack-ak-2.28-225.el8_8.6.s390x.rpm
38d4f527e333e7b5d77e538030026191c7912fdaf4260c3dc448625eca5b25ed
s390x
glibc-langpack-fo-2.28-225.el8_8.6.s390x.rpm
38eba299601095b4fc83beceabaeeebff191d971e3bf2525f7d7ac827dd0370c
s390x
glibc-langpack-ts-2.28-225.el8_8.6.s390x.rpm
3acd8bee7af6a4939ec41c630996983bf626e99a62d204230cbbfaedfd1453c0
s390x
glibc-langpack-ga-2.28-225.el8_8.6.s390x.rpm
3d4f83a4840d61a77bfa938cc71657eaad7a0ddf00d7565bf4e4586c876712c8
s390x
glibc-langpack-shs-2.28-225.el8_8.6.s390x.rpm
4018b0294211c134019bc5612a515e00d899af5fbd8425c9b9432bf0cb6be362
s390x
glibc-langpack-lv-2.28-225.el8_8.6.s390x.rpm
41896069edc95d3c1ecc1630b7bc466b3ce83f6eb52256412f0eb99d8ead8ab3
s390x
glibc-langpack-nr-2.28-225.el8_8.6.s390x.rpm
43ef321aedb492f84d589fb08b9085f6d60d80c58a938afa46940644d8574335
s390x
glibc-langpack-zu-2.28-225.el8_8.6.s390x.rpm
4670fa3176dbc3c569990489e97ace9e93ab4b3e4e375dd6eb4606e09acd038b
s390x
glibc-langpack-yue-2.28-225.el8_8.6.s390x.rpm
46c162b7c3791e5a924997a3e7e1c0140cd65b8aeac0e49ca918913a322e6224
s390x
glibc-langpack-bo-2.28-225.el8_8.6.s390x.rpm
4855f8ac6499dda754f22ad7e0674aa0c5557e83ac43cdb95d9bba33ca82c62e
s390x
glibc-langpack-ayc-2.28-225.el8_8.6.s390x.rpm
49d72f3ee8f30725fa8280350c1183f63d3c1a52707539965171bd917d7bec2b
s390x
glibc-langpack-nso-2.28-225.el8_8.6.s390x.rpm
4b88a9358330da97960c020fa2edc42e631e8c615b84b19f9a8715d40e10a74f
s390x
glibc-langpack-iu-2.28-225.el8_8.6.s390x.rpm
4c28d0f847ffffba4257f25cdfe831a3b0c7d9cfcac690f9559aa40ee3a6df7c
s390x
glibc-langpack-ms-2.28-225.el8_8.6.s390x.rpm
4e674060f04a932a9436e6e955893904d7f2cfc25df3890c065ca2cb5f77a241
s390x
glibc-langpack-mg-2.28-225.el8_8.6.s390x.rpm
4ee03e458d37601f51a71cb7f38532f4b3ad505635b884f5639fa58352fd7986
s390x
glibc-langpack-cs-2.28-225.el8_8.6.s390x.rpm
507444eccb7bd9daa7e217d7b9f4e701aa04820eda7c524d7302a9ea8d549a78
s390x
glibc-langpack-ku-2.28-225.el8_8.6.s390x.rpm
509aedae817f92148129ce08c1c9866af0e1ca51596ee7b24c7a0379f6592a70
s390x
glibc-langpack-mfe-2.28-225.el8_8.6.s390x.rpm
50db149a05d769c50144fae436c58fa9fe185332508b3a7a964f80530e481e60
s390x
glibc-langpack-ja-2.28-225.el8_8.6.s390x.rpm
515eeefdcc12010a4a8d156a135f84b25ac844c2279cff2a80ffd7f8fc2b50a9
s390x
glibc-langpack-rw-2.28-225.el8_8.6.s390x.rpm
536cd0602f0e9e4b49e3470ce0f596cacb1d6a75886a67b5e00a4de0f31a152e
s390x
glibc-langpack-bi-2.28-225.el8_8.6.s390x.rpm
54f4c9b82ca065a79534e45f6732f3a313e17dedbe770d9999009c3b4e1fd4ce
s390x
glibc-langpack-cmn-2.28-225.el8_8.6.s390x.rpm
55844e4943e6e63face4724f3941ab9c58f62e69332db9d15bb2dc4ae2e2383a
s390x
glibc-langpack-li-2.28-225.el8_8.6.s390x.rpm
5774509d5f34571dd04d8696654eedb13cd73aad50686f4cc2922b6361baf06c
s390x
glibc-langpack-sd-2.28-225.el8_8.6.s390x.rpm
585fbe37c989fa273c168d6f8d3704157b986f4412937edb9e6caf7e24a3349f
s390x
glibc-langpack-ru-2.28-225.el8_8.6.s390x.rpm
58b3f3f05358a0ef083259dd0682b92f156d9c52246d30f8c8bbb7eeb90113c0
s390x
glibc-langpack-raj-2.28-225.el8_8.6.s390x.rpm
59d6a9707ab00f48a0a0fd8fecff9f563a66eae034abb85df6d14f5243fd0889
s390x
glibc-langpack-fa-2.28-225.el8_8.6.s390x.rpm
59f840d2034bfb59306de038ed516e0c9b3240605db7cdd9e234e0b648058c9e
s390x
glibc-langpack-ce-2.28-225.el8_8.6.s390x.rpm
5e33406f629cf581a62d7572e7f3ae00b85087208f5fc356bf261067a57229fd
s390x
glibc-langpack-ml-2.28-225.el8_8.6.s390x.rpm
608b2cb9feb65afd2a7c12f75fa9d76d3ae6b0b208165e7270f506cc137eb922
s390x
glibc-langpack-tcy-2.28-225.el8_8.6.s390x.rpm
6242859d5899ad9d60a3a74b56fc9236a79b121bc48b59a133323367efe02b11
s390x
glibc-langpack-lt-2.28-225.el8_8.6.s390x.rpm
6249905e73dfc7d978979ce3ca0d8057aafa2f7ef5d82c10793f80b33dcb32da
s390x
glibc-langpack-ca-2.28-225.el8_8.6.s390x.rpm
63669fa53f5179b02a3d5ff527ccee528046c4325d383a7383a2c14180e630a9
s390x
glibc-devel-2.28-225.el8_8.6.s390x.rpm
63b2f5d72cf3609fd44628e50a4ddc4afde12b5d9b6b8f74da3666d032340fcf
s390x
glibc-static-2.28-225.el8_8.6.s390x.rpm
67b54daaa04244fbf61d92cad09d4d5b430899cf08201fff5878eb89e21309d4
s390x
glibc-langpack-yo-2.28-225.el8_8.6.s390x.rpm
69bb92eee361a5743e1a25f3cb379062077f918c7bd2a928d37c49156598421b
s390x
glibc-nss-devel-2.28-225.el8_8.6.s390x.rpm
69c0f00e5b197bde677a253a54a0561607afd55b3429f31167b1f458998ebeb3
s390x
glibc-langpack-uz-2.28-225.el8_8.6.s390x.rpm
6a44346d060fd29aea75bd217d284d86a80f0bb3798dca777bb28650b5686f67
s390x
glibc-langpack-af-2.28-225.el8_8.6.s390x.rpm
6bc9c7b859fc3005b26bce685675fe5d1688013dbb7eee0156e2bf0d1ee5aeff
s390x
glibc-locale-source-2.28-225.el8_8.6.s390x.rpm
6d1da8b01d6a39d4add4f9f1d63bb760cd22bc55cab251c4b0c278affae99fc5
s390x
nscd-2.28-225.el8_8.6.s390x.rpm
6d89c7b5079270acf86d4986a820a904330ffbe7d873808e57fbd0927894ab6c
s390x
glibc-langpack-am-2.28-225.el8_8.6.s390x.rpm
6e19b4add07b20151ddbc8fdc9cb84df6c52698999cc9acc1021723069ada703
s390x
glibc-langpack-tt-2.28-225.el8_8.6.s390x.rpm
6eb3a34ff0438dd808279c618654ec7db3ca1731dad7ed88c2f7c79695217f5f
s390x
glibc-langpack-ha-2.28-225.el8_8.6.s390x.rpm
71fe4e2fa553453031858838f5066c19b476d9d67a864bc44230f3f43977f0f6
s390x
glibc-langpack-sah-2.28-225.el8_8.6.s390x.rpm
7254062fce99b053b72f5fca4cd4a7696f6eab89f8d17be81257452486cf983c
s390x
glibc-langpack-nb-2.28-225.el8_8.6.s390x.rpm
726c113747f1d12f824834395a19ae0b9f244a6adada5085ca1dea4f4a320eb3
s390x
glibc-langpack-tl-2.28-225.el8_8.6.s390x.rpm
729b32d4ab3c55b5a134fea486260163e958e54c3985595f8ee45a38ef7bc66f
s390x
glibc-langpack-wa-2.28-225.el8_8.6.s390x.rpm
72f0212e56913e6e3eb5dedc818ca13be87da7af2a0008dcf6b9c32591f0ca19
s390x
glibc-langpack-aa-2.28-225.el8_8.6.s390x.rpm
74e4e814e1758fb829c003619ca4304912e10cc48e3992f3453b79f60a6e3f48
s390x
glibc-langpack-as-2.28-225.el8_8.6.s390x.rpm
76163b208889a1630d183b61db3b80c3951809fe8cf51eb2ba7e7e90a06ddc61
s390x
glibc-langpack-wae-2.28-225.el8_8.6.s390x.rpm
783157a6676f3a6d3f7eb9c7a92a1cc02e808db19975e6f540982832e8c8ab60
s390x
glibc-langpack-an-2.28-225.el8_8.6.s390x.rpm
78b34217f3c8caa9feaf5cc3aa2bab35da28f74fed7f3ac711d422864f35c955
s390x
glibc-langpack-tig-2.28-225.el8_8.6.s390x.rpm
79cbefd69c6f4976dde998fba02b2175c36855f1ee5d4d80c3872a0ee98d4eea
s390x
glibc-langpack-ar-2.28-225.el8_8.6.s390x.rpm
7cc827490a384285fab59e4252040497709acde3729f34a7ef7f4ee541fe139d
s390x
glibc-langpack-dv-2.28-225.el8_8.6.s390x.rpm
7cf5926e8f40c813f771a1ec7e6ec6f62a26ef33aca989b62819011d299c692a
s390x
glibc-langpack-sk-2.28-225.el8_8.6.s390x.rpm
7d69b59a5504656fef0b34a5a6f5169abdf4ff9ebb0a6e5b3d9ad89951f00c4a
s390x
glibc-langpack-kw-2.28-225.el8_8.6.s390x.rpm
7e78b1c23157fe1b545f2734d79608842771f2aeb034500ffaf875e9df748985
s390x
glibc-langpack-ky-2.28-225.el8_8.6.s390x.rpm
7f323efdf554eb48867540b9809739963d3d30337b4bd5cc36bcf4c81f293897
s390x
glibc-langpack-lij-2.28-225.el8_8.6.s390x.rpm
804f90961e6a831ae06309f81b5b245b6ce64fe19d6a86863d2f6b963989aa73
s390x
glibc-langpack-bs-2.28-225.el8_8.6.s390x.rpm
807aa6b441109a811e0faaa62e9bd63470b0784ba418f21456ec841792b5baf6
s390x
glibc-langpack-miq-2.28-225.el8_8.6.s390x.rpm
81f6c74f20cbe475f1f061c2e080bcf849d166bc401131a2e604880ed616467e
s390x
glibc-common-2.28-225.el8_8.6.s390x.rpm
82691a783662da24281e3616742899af3d4ed7467c10880bc25a5344f825345b
s390x
glibc-langpack-pap-2.28-225.el8_8.6.s390x.rpm
82834d7a9b7bba144b3f761c13d4926bd84c096f29f07473dd6e12d8fa6ae444
s390x
glibc-langpack-en-2.28-225.el8_8.6.s390x.rpm
83aec078ea9adec9445c56310e7ca23742516089c2f032d61fb44ebde260afb9
s390x
glibc-langpack-pa-2.28-225.el8_8.6.s390x.rpm
8535a60d4ab94711dfc2c08bbb1f851cacfbea6fc2af1a2571251119824b4fa9
s390x
glibc-langpack-shn-2.28-225.el8_8.6.s390x.rpm
86aebc581f4ea9c1687263776369b0c71536a3423f8b077ace314710cc31ce46
s390x
glibc-langpack-lg-2.28-225.el8_8.6.s390x.rpm
89082d5777ef47d82772cac1b288b7472ac4aa78cf52e577e56605137f810700
s390x
glibc-utils-2.28-225.el8_8.6.s390x.rpm
8a6ad8a8c26f07c347f07265089242c48dcc7b47d2ad782fdf643e0110a23ba0
s390x
glibc-langpack-ne-2.28-225.el8_8.6.s390x.rpm
8cdb432d68ccd9bf0cee3319036b64e53d2b2705a3e36dc98909fd80d13a2cef
s390x
glibc-langpack-st-2.28-225.el8_8.6.s390x.rpm
8d0c6402c362b0d93632db391f3db3c538f05ddb22693c43511c44157450cbfe
s390x
glibc-langpack-ti-2.28-225.el8_8.6.s390x.rpm
8d56dc0d58a5ebda5df17b08ea04c9e180eaa65e77c47abe747e5d9074f3e5c9
s390x
glibc-langpack-anp-2.28-225.el8_8.6.s390x.rpm
8d62cf2f966085018ef82d365d9368078b8969066b299e99d713146ebeb92465
s390x
glibc-langpack-hne-2.28-225.el8_8.6.s390x.rpm
8dd87eb5c4d9d9fb0fc37d1c1c87c447ca22089eee9088172ce6c6d000fbdccd
s390x
glibc-langpack-gv-2.28-225.el8_8.6.s390x.rpm
8f3f2b5a436a908f17caa2d5208b6209d774cb2ef971376b45d8406155bf0238
s390x
glibc-langpack-tk-2.28-225.el8_8.6.s390x.rpm
8f8524f40b8bac4825be79b05895945ee11650005fc6ec82eef412217409336b
s390x
glibc-headers-2.28-225.el8_8.6.s390x.rpm
903f4fedfb95ef2a393e9fa294cfe29b3cac6a28cb1bee5e5db2137ba3b997ef
s390x
glibc-langpack-it-2.28-225.el8_8.6.s390x.rpm
909b1af130304f7dcd026546bccfb8e6b3d654041f47b5a7007efd669303709c
s390x
glibc-langpack-dz-2.28-225.el8_8.6.s390x.rpm
9523057e10c708a8311e4d9b57ec270574a4819f7d968dbf7dfc9b06c8b87e8a
s390x
glibc-langpack-km-2.28-225.el8_8.6.s390x.rpm
955894a3a085825ea7f20dff7a66ec61656894299f9869f6cd60404f4dded626
s390x
glibc-langpack-crh-2.28-225.el8_8.6.s390x.rpm
982064e9277fe176dc4d1922d449e34397ead48ec34453955c430efa512fe85e
s390x
glibc-langpack-ta-2.28-225.el8_8.6.s390x.rpm
990a5f7380a8bacdaa1e4cef672191b7ed0c5086f3f98feb0067032ac07515a4
s390x
glibc-langpack-ig-2.28-225.el8_8.6.s390x.rpm
990b5cd48d14f4d55366e7337289a731c4a1d0fe7a1ea3b9b87838dd3aa9b51f
s390x
glibc-langpack-tpi-2.28-225.el8_8.6.s390x.rpm
9b68e4cc31b1806accaef8d72a9a2c6f61d7e4b0417800cf4700f9e17c56c085
s390x
glibc-langpack-sa-2.28-225.el8_8.6.s390x.rpm
9c66e66bff53c7f35813b83ca087c4edbccde14900bddcfd4081d3840aecd70f
s390x
glibc-langpack-nan-2.28-225.el8_8.6.s390x.rpm
9d9d66419b83226f124725a51f57efd4a15442b9fb7a37351326979b00c764c6
s390x
glibc-langpack-hsb-2.28-225.el8_8.6.s390x.rpm
a0f7981e1a30bac021155b9b0cffc262a88c6218ad7dc84a5f9fed2ca40ee8cb
s390x
glibc-langpack-es-2.28-225.el8_8.6.s390x.rpm
a268f6c68df298eed235673258cc018831babb95d5e819337d6276e7e203952f
s390x
glibc-langpack-et-2.28-225.el8_8.6.s390x.rpm
a2ad29356843d31c5e65f73edb17e60efded85f1cd93d00a0133c0958397e52a
s390x
glibc-gconv-extra-2.28-225.el8_8.6.s390x.rpm
a314aa3669cf01ef7722d3fc90d09c480bfa796b1ca7f47d5b1e066d36f23641
s390x
glibc-langpack-lzh-2.28-225.el8_8.6.s390x.rpm
a46ff3ef86ef5a4da52595413a87f394156c7a1173dc659de14894d9ddd4aa90
s390x
glibc-langpack-the-2.28-225.el8_8.6.s390x.rpm
aaa9d3fb0852d873410b8d09f63e6217b4cf42aa45ba2e9cea8933e6cab775d2
s390x
glibc-langpack-cv-2.28-225.el8_8.6.s390x.rpm
ab10428b71696690c75bd2913e8828a743a78e2b875834d7346671233763c457
s390x
glibc-langpack-pl-2.28-225.el8_8.6.s390x.rpm
abfe461acaf41ae8315d91e13417eae96e0638faee954ea7a3e0ab60907fb3b1
s390x
glibc-langpack-mai-2.28-225.el8_8.6.s390x.rpm
ae883dd34e433b35a9592530833caf786f30088f0573e7c50d587e89f1a85831
s390x
glibc-langpack-lb-2.28-225.el8_8.6.s390x.rpm
b08be2aa008c32195aee746741d496c542be4d19e4777f547e50f3f489358613
s390x
glibc-langpack-kab-2.28-225.el8_8.6.s390x.rpm
b1617f2cd4ea219a043b3792d3954110e667962f127cf43f3490a6e3c288787f
s390x
glibc-langpack-fr-2.28-225.el8_8.6.s390x.rpm
b54a550a04dfcca68eef0b5352ada0b632c038877a52d55a3b20ae8e72cb3938
s390x
glibc-langpack-tn-2.28-225.el8_8.6.s390x.rpm
b626e272210f291df84b9eeed3cb4322e2e49d73abfc58ac8a1444f5d71f502f
s390x
glibc-langpack-mi-2.28-225.el8_8.6.s390x.rpm
b8ccdb6796b7fa75727e6553bdb4668749edc5a86deee36ccf98d6522002b2ad
s390x
compat-libpthread-nonshared-2.28-225.el8_8.6.s390x.rpm
b9017e88d3fdad462f3906e2a870e9e2efe23c1a76ef0b324343d8423b6054c5
s390x
glibc-langpack-sv-2.28-225.el8_8.6.s390x.rpm
b93b3304926ebcbae0e16a437bcb6be3b05e1441cb90d70176e6a3d0f767e986
s390x
glibc-langpack-cy-2.28-225.el8_8.6.s390x.rpm
ba1698df086dbdb5098216dd2d0ba34a814b50c89e315c307a9a278655a4882a
s390x
glibc-langpack-mhr-2.28-225.el8_8.6.s390x.rpm
ba203ea0a3c1b99cf11dd59b49c7d579a52b4d78e92ee9673ea56202a2010332
s390x
glibc-langpack-mni-2.28-225.el8_8.6.s390x.rpm
bd93d132e7e89c1f215a99c407011c2056a1e27d47f67ba74c78ad1d9360d6ce
s390x
glibc-langpack-ik-2.28-225.el8_8.6.s390x.rpm
be5de1761848f0de0919f49063fe125a772253cc3aab9c9291be2ed2668c66d4
s390x
glibc-langpack-br-2.28-225.el8_8.6.s390x.rpm
bfde27f98d95d95a3b038667ee1bdaf2bfe39e5de897cd05a44be3cbe0d71e95
s390x
glibc-langpack-te-2.28-225.el8_8.6.s390x.rpm
c1baf17f01fc046f34be955ad58c34cb9be415cd7f532908a00c27cea5b41038
s390x
nss_db-2.28-225.el8_8.6.s390x.rpm
c2e7d5be9b78f6cfc8418ef6fff08cef9a485b7c001276ac89e645d3f5be7645
s390x
glibc-langpack-hi-2.28-225.el8_8.6.s390x.rpm
c6c97f0955e88ebeedf80a1c4a11a7153584a19a38fc32776ae245ef23e6bfb0
s390x
glibc-langpack-my-2.28-225.el8_8.6.s390x.rpm
c7ca0a52cd699629b2d8e4a16fcee2225b32033805de9d43fdb7903f773d3c42
s390x
glibc-langpack-gd-2.28-225.el8_8.6.s390x.rpm
c915856a693ad1c4683a06a6dc288ce14280ae424b8c8f00c4613c79be326c44
s390x
glibc-langpack-eu-2.28-225.el8_8.6.s390x.rpm
cae9686ec5e27c21a4a7c0eff0f6f74e870b035084242069bb3bd754a05e9403
s390x
glibc-langpack-id-2.28-225.el8_8.6.s390x.rpm
caf66c378bc61d1e7d88014a970d3f91aa325487357bd0ecc830a6493baaeb33
s390x
glibc-langpack-ss-2.28-225.el8_8.6.s390x.rpm
cb7799b085cafec39d655f05be99a55e009bfaa720ff8edacddfe400e580fa84
s390x
glibc-langpack-da-2.28-225.el8_8.6.s390x.rpm
ccfcdfb482ce80a957457a8a4e9c064e07e5561d90065d5cdcf97038af180207
s390x
glibc-langpack-fi-2.28-225.el8_8.6.s390x.rpm
cd64fd5ade1559277ba6e720a5956b3d52d848fdf6f137ed5de41b4584186c84
s390x
glibc-langpack-sat-2.28-225.el8_8.6.s390x.rpm
ce27c7e775edc47fc86fdb32b67bed0a9b77064657193d5b75fd64f287390180
s390x
glibc-langpack-niu-2.28-225.el8_8.6.s390x.rpm
ce5ebe0a0294c05fa846f469972dcd2837e8cf96466940f9856bf2d468d22551
s390x
glibc-langpack-tg-2.28-225.el8_8.6.s390x.rpm
cfadaa972c9137184cd54bcc2fe64bc56eca89a064624cbb929c899afb31cc8d
s390x
glibc-langpack-ur-2.28-225.el8_8.6.s390x.rpm
d1a0359ba9cc2795504fd25cb5861fe3a68841c83f844585344c977e669b3e26
s390x
glibc-langpack-fil-2.28-225.el8_8.6.s390x.rpm
d1acaac0eca134fa3fe66f06c8d6303db6530ff9d394c0a45b8cc9d2b0065b2c
s390x
glibc-langpack-ln-2.28-225.el8_8.6.s390x.rpm
d271f053e72da141fafe467d2ee8a745f8dea570ed0fd2e3ea159d3950ea0468
s390x
glibc-langpack-kok-2.28-225.el8_8.6.s390x.rpm
d3b6b08b6cd90261064edc71e3785e8c7ed50d26a541b3f6c7a04936e7b63e89
s390x
glibc-langpack-pt-2.28-225.el8_8.6.s390x.rpm
d4e7019fc8a70813e2db8e8a5e4e6d0b5d8626f5ecb366acfdb0a039feccefdc
s390x
glibc-langpack-yi-2.28-225.el8_8.6.s390x.rpm
d67456b2b7bf710fcb8e906446d7910c5ef50b4b1edcb1d80073d3b06283024d
s390x
glibc-langpack-csb-2.28-225.el8_8.6.s390x.rpm
d7a9f82a007503277ba742b167ce345a5b386b59cae838482c508f639c239662
s390x
glibc-langpack-agr-2.28-225.el8_8.6.s390x.rpm
da0efcdce2cd172a4df2eb076fb3a1bba86d57ad38f42f71a7dc90536e920114
s390x
glibc-langpack-sr-2.28-225.el8_8.6.s390x.rpm
dc0f2005d742cd54f2b1bd8211f278bad4a50a6d6bf872eaccd94840d63d0c40
s390x
glibc-langpack-nn-2.28-225.el8_8.6.s390x.rpm
dd7f74648aa73c4235268dcdf77b31989f10761fc1acc0a48509ca2a607411b4
s390x
glibc-langpack-de-2.28-225.el8_8.6.s390x.rpm
dda823a856a6ca5f8245b1c65d16efa5dbfb27c222bc9694c74f6d44e7f229d8
s390x
glibc-langpack-mr-2.28-225.el8_8.6.s390x.rpm
de9af0cf8cf6803b0f8218dbb5beff0377d432285ef5615050dac6c00de063c2
s390x
glibc-langpack-nl-2.28-225.el8_8.6.s390x.rpm
e13d80268d0c4157f5fa932b3880f5978db9e7da76eb9a73659582e6a1bf06bd
s390x
glibc-langpack-hu-2.28-225.el8_8.6.s390x.rpm
e23649a73a5b7d1ea9164aff9e47430c632a725a85bb3788249d8bcf838ec5c6
s390x
glibc-langpack-ve-2.28-225.el8_8.6.s390x.rpm
e30a4690dc355c4329d8b17cec826897fd0fc333d72f0d64e213cfb3ab2add52
s390x
glibc-langpack-bho-2.28-225.el8_8.6.s390x.rpm
e57fb8ce03356d07c6c36f4dc5ccab4e76a1f54185ba66a4f33af06f7b7b0e51
s390x
glibc-langpack-sm-2.28-225.el8_8.6.s390x.rpm
e743d6b880d8764ff66026f5cd4ac8464decdcb833d3e4dfed3f19c6ec56dcb9
s390x
glibc-langpack-se-2.28-225.el8_8.6.s390x.rpm
e8b7b37939c87c6a95bf2506d72cc225ead16fd16e0ed02e7566694eea80c2a5
s390x
glibc-langpack-wo-2.28-225.el8_8.6.s390x.rpm
e9fc8c58a06c8b741a5358b7e2e0b04ebcb7c484dbed94518067a043d9f5ed33
s390x
glibc-langpack-gez-2.28-225.el8_8.6.s390x.rpm
ea12d54557c8cdbe6d51d702779402f824c75255c9cdfb6623e51c347a6be481
s390x
glibc-langpack-si-2.28-225.el8_8.6.s390x.rpm
eb7d85102310a353fd94ec689c10892b88c97c1e1ea4d737c1d90dd543deb8b7
s390x
glibc-minimal-langpack-2.28-225.el8_8.6.s390x.rpm
ee586c61b088e5dffec0999e57b231943c48b653aafd3dc4aac8fa0519b67be5
s390x
nss_hesiod-2.28-225.el8_8.6.s390x.rpm
eea4ee9eb3acc5683f76a61ce79ce39aaf78d901425aaf54b82166037d39666c
s390x
glibc-langpack-th-2.28-225.el8_8.6.s390x.rpm
ef3c301af573842f2e8d6a2c5af27faf3d4b5746ee77945daec4aefad6ecb118
s390x
glibc-langpack-fur-2.28-225.el8_8.6.s390x.rpm
efec18f0bfe39f81cd1ef0e6db5817fada40ccfa14683d9380f3906a7d65bce0
s390x
glibc-langpack-tr-2.28-225.el8_8.6.s390x.rpm
f23d8f6a27d1c1f9fa39d146d8bf65f47e1021a4a54d29c3b92d7974bbb3f8e3
s390x
glibc-langpack-chr-2.28-225.el8_8.6.s390x.rpm
f25ec3f2b84536c89572d4d73fb35bfbe91cee0be39444569f004ec2512ed95e
s390x
glibc-langpack-bn-2.28-225.el8_8.6.s390x.rpm
f320e38a4fa5a666693f563a1e2369b60402a1f398775942b6252a1b997cc36b
s390x
glibc-langpack-ast-2.28-225.el8_8.6.s390x.rpm
f3b9ad1fadab55e5867e44f46937fe2034aa6886ab1fb0258b09b53fadfe5394
s390x
glibc-all-langpacks-2.28-225.el8_8.6.s390x.rpm
f62765a832c0fc22d9aa51333cf25366d28e2456a26e0af91633c5f55c3a3864
s390x
libnsl-2.28-225.el8_8.6.s390x.rpm
f6decea7a2a8ff39d3f1479ab4030a725955a0143c629234f36e5e9019f45b10
s390x
glibc-langpack-el-2.28-225.el8_8.6.s390x.rpm
f707131b0e5ef811571b9dc1a9c59290cd976d8d2e88736a00e6bd7d24d35d18
s390x
glibc-langpack-bg-2.28-225.el8_8.6.s390x.rpm
f79b708f3a33648074d816173a04d8a18f678aa58fabc07786bc7cdb139f1f9f
s390x
glibc-langpack-hif-2.28-225.el8_8.6.s390x.rpm
fc2108251491fcfc0be96a5a5e94a2cd1a5ec4ec19ae688d8385799aec7df9a5
s390x
glibc-langpack-dsb-2.28-225.el8_8.6.s390x.rpm
fc83add9e00aca497685b5c6b0645d0db4f3026411704290776e321eb114f80e
s390x
glibc-langpack-szl-2.28-225.el8_8.6.s390x.rpm
fd7f883cb1770432d3ed40bfe8ccc7ef9f000be368d48aac7e3f454856d41207
s390x
glibc-langpack-ka-2.28-225.el8_8.6.s390x.rpm
fef3aa089b083b4da25675967cd8ce546118c65c0e7fed8d8976e07fea4d230e
s390x
glibc-langpack-az-2.28-225.el8_8.6.s390x.rpm
ff86e594613710052830544a9d512bad71e65bb98d2546d6426a7ada1b2dff9c
x86_64
glibc-langpack-aa-2.28-225.el8_8.6.x86_64.rpm
00efe27c7cc2e99c1c40973469168f7b4f0b4b79b3fdd4203ad60032ee3b7d6a
x86_64
glibc-langpack-tig-2.28-225.el8_8.6.x86_64.rpm
01e024724c39259a727c4d3bc6a3eb5bd630a8c70f6d29ab1044276f56cade13
x86_64
glibc-langpack-yo-2.28-225.el8_8.6.x86_64.rpm
024bdf0cd02de86a6a1362a475808ae30c45495af89afbecebd4903a6a5892a4
x86_64
glibc-langpack-mfe-2.28-225.el8_8.6.x86_64.rpm
05749fd055f8f248a93be35a5ad1d6e8f9b6041247d0fc4712c2e983163d24c4
x86_64
glibc-langpack-th-2.28-225.el8_8.6.x86_64.rpm
060002c460c7e22105a0481886b8017f3d04caf048bb1067190401f31576422c
x86_64
glibc-langpack-ug-2.28-225.el8_8.6.x86_64.rpm
08b5f0dd3135ad85a42253df48f3ed75dddc33ad665eac47e222217daf0f48f8
x86_64
glibc-langpack-wae-2.28-225.el8_8.6.x86_64.rpm
0a26a284d0ac154b2eb6305ef4e600ebc802b95f6fa5d29c926d8551bf6acf4c
x86_64
glibc-langpack-lb-2.28-225.el8_8.6.x86_64.rpm
0a9d31c619afdf2078cc8dd191ca3955ae5269465e9c5cf80ae86a73e17cac74
x86_64
glibc-headers-2.28-225.el8_8.6.x86_64.rpm
0aae42b47915906780e86d454ee7108a6af8763d7d38ed82e3469adce359ec1d
x86_64
glibc-langpack-vi-2.28-225.el8_8.6.x86_64.rpm
0bc87bf6a0c6500a133424e7b32be34435b1dc654bf21b727e58713108f5f093
x86_64
glibc-langpack-sv-2.28-225.el8_8.6.x86_64.rpm
0f23248571bcc428673aea513587c5c1e4253c9358f640f961cbe90371d09dcf
x86_64
glibc-langpack-hif-2.28-225.el8_8.6.x86_64.rpm
0f33c928f7f7338528b86277651510ada575c6d211a03120d0cf1bec3fc99dff
x86_64
glibc-langpack-tt-2.28-225.el8_8.6.x86_64.rpm
103fcbe17879d2e60be07765ae2c1efa9193b7dd2fe6fcf409177cea0802d352
x86_64
glibc-langpack-hsb-2.28-225.el8_8.6.x86_64.rpm
1151a77a68998759b6a756e72120eb623f6ec77cb28fd13bb0a1f066ef94564d
x86_64
glibc-langpack-zh-2.28-225.el8_8.6.x86_64.rpm
117ad8f713de5671c4e11cd4b0b35de3aaeaa57b17d2ecba8666408dc6f8aa84
x86_64
glibc-benchtests-2.28-225.el8_8.6.x86_64.rpm
12e6783e4a4c623bbf69678047290f946d4dd96aaac58324b3c0ef6515da6005
x86_64
glibc-langpack-be-2.28-225.el8_8.6.x86_64.rpm
13b42ddae079d45522db197ad27a39835a0d089f505b7e287cfc181ff7386994
x86_64
glibc-langpack-nhn-2.28-225.el8_8.6.x86_64.rpm
15f0a924e5990a37a4d9ced030334d52bda643cb4cf55affc6ac65545f5963e0
x86_64
glibc-langpack-agr-2.28-225.el8_8.6.x86_64.rpm
16c37d45d0bd7b489ba7da95823dd1249421e5d116ac4dcab8fc6e104ce8a320
x86_64
glibc-langpack-eo-2.28-225.el8_8.6.x86_64.rpm
17967ed3f464adc0e91c0ee81413dd13572535e76c34cee16fea7cac7af06a8b
x86_64
glibc-langpack-bi-2.28-225.el8_8.6.x86_64.rpm
17a832c35139896065a1a9557cdd84f39318269e3b66e04cbfc2bfa21f1561ef
x86_64
glibc-langpack-os-2.28-225.el8_8.6.x86_64.rpm
17ab5d946f2629f8ff91f55388613af4de403f90e9e4bd2d2b968a21aac64068
x86_64
glibc-langpack-ha-2.28-225.el8_8.6.x86_64.rpm
1a117680fa613069ddbe8449c03a54d98d3d838a1f949daf3dd187d1bc2d88f8
x86_64
glibc-langpack-fo-2.28-225.el8_8.6.x86_64.rpm
1cc218ad9bf4f9c2108f82a0fe664ce9109887e816f44984c703bdfba53e1d40
x86_64
glibc-langpack-mr-2.28-225.el8_8.6.x86_64.rpm
1d3a1b0f65f864a004d636bc2a4ecf5e14e8070cfba4ef0b1a9ed9b9c3832534
x86_64
glibc-langpack-mag-2.28-225.el8_8.6.x86_64.rpm
1dac3e84749c654b402337c388f40f56bb2947cdeefa98c86cbef249b6e5abb3
x86_64
glibc-langpack-es-2.28-225.el8_8.6.x86_64.rpm
1ec18cdbc6384b48401aac736236cf3c34230490723c86c11fc9d509cac5fd32
x86_64
glibc-langpack-mk-2.28-225.el8_8.6.x86_64.rpm
24cad5ba4b6934088f3e11ce41c412dc874cfb7eb4aab122187564ad2705421a
x86_64
glibc-langpack-am-2.28-225.el8_8.6.x86_64.rpm
24e7e37196e660c948bee61281b7b60ab370a4e4cade96cf2ccbd542aec56df6
x86_64
glibc-langpack-ja-2.28-225.el8_8.6.x86_64.rpm
25c9db868e2a614f11f32ff4e68fa7b909bf59fe3d38f7124e8d74c933d3ed60
x86_64
glibc-langpack-ln-2.28-225.el8_8.6.x86_64.rpm
280349fc6d9ca9f4d115d958fa69a15c88f525d83a300e09f1797921bd513a82
x86_64
glibc-langpack-kl-2.28-225.el8_8.6.x86_64.rpm
2a5cd11d55e2baf1b765a447a52f56f0d424ce8ea126d3eaf1021a87d155ac5b
x86_64
glibc-locale-source-2.28-225.el8_8.6.x86_64.rpm
2a88448b1241c517ef5e4ca5ee9debcffe0bb3dab4ea85692a66923e629f47f2
x86_64
glibc-utils-2.28-225.el8_8.6.x86_64.rpm
2abfdf8b7027c81dba89cdd5cfa878b6a52e8aa289486acebafaa15febb8c0ba
x86_64
glibc-langpack-iu-2.28-225.el8_8.6.x86_64.rpm
2b8020556e8c3dcba530a8782830a39970668f65affa0cc85aac47419a8da326
x86_64
glibc-langpack-hu-2.28-225.el8_8.6.x86_64.rpm
2ce0e31bb01beea38466a8d7aa38c02ddc18176b8fc4cf25b758f1cb4acbf380
x86_64
glibc-langpack-uk-2.28-225.el8_8.6.x86_64.rpm
2dc43af8853f7481e4b89f3bb125bdaa4fe30d8940724839e7812bf82ec6d2a6
x86_64
glibc-langpack-ms-2.28-225.el8_8.6.x86_64.rpm
2eb15875e5e8642c2dc1b31aade53d60ec7be83db101bd370306a0736c792784
x86_64
glibc-langpack-shs-2.28-225.el8_8.6.x86_64.rpm
2ecab92946a8a4d42b0dff768b2e5c5eac8c7b6bcf0a0691d645c5a87028990a
x86_64
glibc-langpack-dv-2.28-225.el8_8.6.x86_64.rpm
2fa0cc0812b6181a731743fbf4beb9e33439272a861adaf39bbdce7d2bc193c1
x86_64
glibc-langpack-he-2.28-225.el8_8.6.x86_64.rpm
32b5f07646bbee578247eeb2c3e0e506bb8b644c027770c600543e4fb54cc701
x86_64
glibc-langpack-dz-2.28-225.el8_8.6.x86_64.rpm
3314456b9f51fe1bbfed5f699d2e4ea8c0cef2a80a6e0330eb26c04430888a98
x86_64
glibc-langpack-ps-2.28-225.el8_8.6.x86_64.rpm
36ce968abfc2a05babf64fff5ded2e4fd936950f597c6f5560f1741e58a94f02
x86_64
glibc-langpack-cs-2.28-225.el8_8.6.x86_64.rpm
39ddb705fac984d4db4bda8f738a152e04f4c068fb3de2e6ffeb5b429f13c730
x86_64
glibc-langpack-nb-2.28-225.el8_8.6.x86_64.rpm
3a9202a3bf23ec1384d42599d7c8dd224c712c2393b790ab75a54aeda91193c3
x86_64
glibc-langpack-dsb-2.28-225.el8_8.6.x86_64.rpm
3b97db75690d410730298c4bccbd4d326725356da4b8dcad5c9e0a7f8d7d2851
x86_64
glibc-langpack-st-2.28-225.el8_8.6.x86_64.rpm
3d5b33dbfd790f80bdef882d7a57eea6fb9e1a8eb5ffe6af437e990733fe4d15
x86_64
glibc-langpack-ik-2.28-225.el8_8.6.x86_64.rpm
3dbe0c01fb61d83e19daed44f99a4f601481b5222dbec4b9c215b9293b018fa9
x86_64
glibc-2.28-225.el8_8.6.x86_64.rpm
3f9bcfa5c289ad3ac206c1759f52ef2a97ed5a48effef6354de6c1d0958579d6
x86_64
glibc-langpack-ff-2.28-225.el8_8.6.x86_64.rpm
3fad6a52fd1488e36ca1bfd44a48b8202b96db5c6259cc142a1e25f82ae8662b
x86_64
glibc-langpack-raj-2.28-225.el8_8.6.x86_64.rpm
41ad7a38df3778756a1f6760a60c528f0bc836082a9935bc195d082ec013304c
x86_64
glibc-langpack-sa-2.28-225.el8_8.6.x86_64.rpm
41bc8fef3d7e713a8b16aff043179d4a45240ef99b68f69be3098414ff8323f1
x86_64
glibc-langpack-nso-2.28-225.el8_8.6.x86_64.rpm
41e9b10eaf35e9272fa66824c50f1cbe528f7d3cd70ec1d0991eb58c8e17472a
x86_64
glibc-langpack-ca-2.28-225.el8_8.6.x86_64.rpm
4245cee56c78c7fcda8deda0629567882b7ebdf5f771ca8e601f943401c215e0
x86_64
glibc-langpack-mni-2.28-225.el8_8.6.x86_64.rpm
42852d9d9d90555055d9e48606a8a1194c1463c1caa811ff19e85603e70e1f8f
x86_64
glibc-langpack-hne-2.28-225.el8_8.6.x86_64.rpm
4635da216ac33d2554f739e2f69321ddc7b9ed0fd5d8f589768e76aae0ff34d8
x86_64
glibc-langpack-se-2.28-225.el8_8.6.x86_64.rpm
464421e80b216a61dab08a36f97367ad1fcff21680899a706c8379940592472d
x86_64
glibc-langpack-bem-2.28-225.el8_8.6.x86_64.rpm
4a436ff7a4098b8b5a51c196aa60cdf614d7281b997c44d13ae5f3b16b751077
x86_64
glibc-langpack-rw-2.28-225.el8_8.6.x86_64.rpm
4a56450a1d1895182ce311a939161cf8b1b9a3e11c476d51658b859d65879169
x86_64
glibc-langpack-sk-2.28-225.el8_8.6.x86_64.rpm
4c181fa4a2f13c5ad7e4a3616f7dd61753300e631ed921f9d67620c4e71af213
x86_64
glibc-langpack-sid-2.28-225.el8_8.6.x86_64.rpm
4d6cd8fee93c4c9251fce55209e00b46f4ae524992fd90e2407977f3f657f936
x86_64
glibc-langpack-li-2.28-225.el8_8.6.x86_64.rpm
4f3d6a056a27c1ecebd590746c418f5c21959835b671b9b52057d48b57c3d604
x86_64
glibc-langpack-bo-2.28-225.el8_8.6.x86_64.rpm
5138ca2d9b694adca62fbc1cf9bf7819cbcbacf4a79abcbd319f302879652023
x86_64
glibc-langpack-sw-2.28-225.el8_8.6.x86_64.rpm
514d89ecbdaa1b9378e532a2fca5012e9e0d2b1e3aa762cca61c9683cfd498ef
x86_64
glibc-langpack-bho-2.28-225.el8_8.6.x86_64.rpm
521c7b18843916bf1f4ef60ca9b14a72627a91cb04289a82521f4500698c3e08
x86_64
libnsl-2.28-225.el8_8.6.x86_64.rpm
522aa22f06a0a986d532e91a1b20e0c14bec518621551f9c7581a1b6d3bac5b2
x86_64
glibc-langpack-ml-2.28-225.el8_8.6.x86_64.rpm
53148f443a2ec05eb07e0c77f3a846863973c798e146fd0ff500b1ea083c70ad
x86_64
glibc-langpack-it-2.28-225.el8_8.6.x86_64.rpm
533f97f633c998f9d29e956fe510ac6829d373c65632168e7587ea7dc6840968
x86_64
glibc-langpack-ak-2.28-225.el8_8.6.x86_64.rpm
53c3e989e36d718ffebaa6c5bf10c855190da04e10fc6632d2c7cf7a95876cd9
x86_64
glibc-langpack-sq-2.28-225.el8_8.6.x86_64.rpm
560047b44ffc1548ed4a50ac759a217379969877953782289ad8d92178982e8e
x86_64
glibc-langpack-oc-2.28-225.el8_8.6.x86_64.rpm
56ccef2f12ba5cffafd8d10f0030ef09a028f1cf8e4a9327254e516f0f8019d7
x86_64
glibc-langpack-ve-2.28-225.el8_8.6.x86_64.rpm
56f68a5602019633465fce6932c75490c6acb8869b84ca152150b34d09ea488c
x86_64
glibc-langpack-en-2.28-225.el8_8.6.x86_64.rpm
585c76ac03367688ac96d2d2219c059b4c8758a4c25956ee183361a9accb2563
x86_64
glibc-langpack-el-2.28-225.el8_8.6.x86_64.rpm
5c42b171c34c7af1fe23e539584b585c8a013f63e86edcbd305ecada6ae74078
x86_64
glibc-langpack-gv-2.28-225.el8_8.6.x86_64.rpm
5c43d3213a7755014272e2995417e3ecb589da5f4674c3742db83026e3403518
x86_64
glibc-langpack-ast-2.28-225.el8_8.6.x86_64.rpm
5c6782cdaa9f66ee5a39f4f22b37d3041045bdd891e6b1d45b0b4bafd2573f02
x86_64
glibc-langpack-tn-2.28-225.el8_8.6.x86_64.rpm
5ca0e9c48a0c6f61068211bf4fb67ab70f7fa50b993ae095152f985bcbabae73
x86_64
glibc-langpack-ss-2.28-225.el8_8.6.x86_64.rpm
60acf63134dbdd4005c4c91f8171b4f100e37dc13abc988553721722bf664c41
x86_64
glibc-langpack-sm-2.28-225.el8_8.6.x86_64.rpm
60dc2e78fdd991396f5b7d06bdf9e5563e12cba887d415a75d36d44e26ad3aa0
x86_64
glibc-langpack-om-2.28-225.el8_8.6.x86_64.rpm
61f5cb855e9ebcafc7f92e030d88a7049e841fdc8edefe410add7c0122bf87d3
x86_64
glibc-langpack-ga-2.28-225.el8_8.6.x86_64.rpm
6350ff8eb9e301d72936676427dc98199fed62aaf76631300b7ca7e8e9b308d3
x86_64
glibc-langpack-pap-2.28-225.el8_8.6.x86_64.rpm
63f3dc397cbae53ade4109f5e0afa8c95c0c64c931d548ad993c49e75729c718
x86_64
glibc-langpack-so-2.28-225.el8_8.6.x86_64.rpm
6541b0fecf2ed31fda063bb88e4660927d5f58dad1c9aba2695f00bc82de75c1
x86_64
glibc-langpack-an-2.28-225.el8_8.6.x86_64.rpm
672cdb1d7c35077dbe69026593915317e77471768a811d0e01a43d47b25d890c
x86_64
glibc-langpack-et-2.28-225.el8_8.6.x86_64.rpm
68ea51df7d4df71688fc9b9f97281d7d42b5e35bab678eb91804ec1a5c848d43
x86_64
glibc-langpack-mai-2.28-225.el8_8.6.x86_64.rpm
6953c0888ebc9c57380c27cc99b8ca30857fb86b44206e48374d788d8480aa5a
x86_64
glibc-langpack-yue-2.28-225.el8_8.6.x86_64.rpm
69eacd3f2f0e4fc769289e5d2b0ab8098532b86ec94009038d7eb19de9371b9e
x86_64
glibc-langpack-is-2.28-225.el8_8.6.x86_64.rpm
6a298777a8900316cded2123bb1b3ef8d978b702e141aa0441594f72608b802a
x86_64
glibc-langpack-az-2.28-225.el8_8.6.x86_64.rpm
6a79acdba3b90f1b53a3197d849cc0cf83a5f9dbda6ebf31ef7fec303967271c
x86_64
nss_hesiod-2.28-225.el8_8.6.x86_64.rpm
6c475959130866e3ceeeb908c6b0ef1c6cdeb748b49104908e3f6133d36e538d
x86_64
glibc-langpack-gl-2.28-225.el8_8.6.x86_64.rpm
6e3f38937d54f84ead3db0840cd810c0e226961a8335a78f80b1f74ecbd6aea6
x86_64
glibc-langpack-ur-2.28-225.el8_8.6.x86_64.rpm
6f56dbf902ccb57da32b53b7c82e347d7ac99c539de16417f6af9552b3230400
x86_64
glibc-langpack-anp-2.28-225.el8_8.6.x86_64.rpm
714e750f01cdd68a5c15f9f9b0b2472a010783f033f22d21301c7c99be946d26
x86_64
glibc-langpack-mhr-2.28-225.el8_8.6.x86_64.rpm
7243d5bac35a63979b902c51290a84f29c740d3d419332f73242222cfa557c77
x86_64
glibc-langpack-gu-2.28-225.el8_8.6.x86_64.rpm
72e865086f806d4bbbe19c964153fbc796cd5356c6af4cae4076006b468b29bb
x86_64
glibc-langpack-sc-2.28-225.el8_8.6.x86_64.rpm
7497ccf4bfdc5f11451fabc32e7492e4bf0994b5f5fd6264b069e76fc96c037d
x86_64
glibc-langpack-lg-2.28-225.el8_8.6.x86_64.rpm
75215d98c70734fb0b490a40e6bc8bb0eeb319e1e78292f419d63c0855d2f06f
x86_64
glibc-langpack-ta-2.28-225.el8_8.6.x86_64.rpm
75683fb6551da9debbaf8a8c57b48e060c9190933325675f8cc391ff8d8ba809
x86_64
glibc-langpack-to-2.28-225.el8_8.6.x86_64.rpm
777ed427ab416cbdf8499a71adbbb7b54882cc1446b821422b79e4eeb4900de7
x86_64
glibc-langpack-cv-2.28-225.el8_8.6.x86_64.rpm
7971152472c56002e77208276f13904612d3de4ba08ca015377af28c96d90ec2
x86_64
glibc-langpack-tk-2.28-225.el8_8.6.x86_64.rpm
797f8450d1363995aa2a6654588b5c0470ccf54e229bd90f9bf7b4f60e3ed54d
x86_64
glibc-langpack-km-2.28-225.el8_8.6.x86_64.rpm
798191b1193a41d9102e676f12fc76e9ed66a9ba0a33833f2ae533523c067c07
x86_64
glibc-langpack-ti-2.28-225.el8_8.6.x86_64.rpm
7ad6623371e546e733c7c173a92fbb667491884ad232d925273bf229d3e62cba
x86_64
glibc-langpack-mi-2.28-225.el8_8.6.x86_64.rpm
7c655f44dca39aa2d0a348ee64db4c950423bb442225db193871fb5981fb8a09
x86_64
glibc-langpack-tl-2.28-225.el8_8.6.x86_64.rpm
7de2533f6f5903b74b25f4f54d74d8648269a4242372799dd04474c2b2e77935
x86_64
glibc-langpack-fy-2.28-225.el8_8.6.x86_64.rpm
7e15827659a4a286c51d6785fcddaf3cbcfba28e00ebfe4dd7860f0b4a18a490
x86_64
glibc-langpack-tcy-2.28-225.el8_8.6.x86_64.rpm
7f58099894391cf61f74b18527251358988715f434a9e67961b10a495eada260
x86_64
glibc-langpack-cy-2.28-225.el8_8.6.x86_64.rpm
8089568f8b16b312049926e1e1380ffac48162f60ca66f05d234313d294f7637
x86_64
glibc-langpack-my-2.28-225.el8_8.6.x86_64.rpm
81a7b39c5d1b21706fd73ec1d261e7de464e5ee27de522b3bc5f2903d320a828
x86_64
glibc-langpack-sd-2.28-225.el8_8.6.x86_64.rpm
820f25faaff69d148696dd412a25919f321e67543cea175bc008ed60b612599e
x86_64
glibc-langpack-pl-2.28-225.el8_8.6.x86_64.rpm
83a0ae1bdee1372ca7c056671b8d7cecbbe1d8d702da73f2f78074abfda4e804
x86_64
glibc-langpack-ky-2.28-225.el8_8.6.x86_64.rpm
88c89074decad5c4edba71d4ff4229635f0397e5fe7606a21aedbfc0e9812bac
x86_64
glibc-langpack-mjw-2.28-225.el8_8.6.x86_64.rpm
8a8586737c29fc25fa39f359b0050a95463b6569aaf83812a1f665c3f36168d8
x86_64
glibc-langpack-ts-2.28-225.el8_8.6.x86_64.rpm
8a87601cb4e9d9e9036eb5cc548701796c8b5a8455da98237fdc86d1b1e657b5
x86_64
glibc-langpack-pt-2.28-225.el8_8.6.x86_64.rpm
8a8c183c19058e7cf75f16256fee2fec130372a09351074864070399976bcc61
x86_64
glibc-langpack-shn-2.28-225.el8_8.6.x86_64.rpm
8bf24679f85154fa820b2affb6f1587fc183cbaee3efb27c3d6a858822eccd30
x86_64
glibc-langpack-lo-2.28-225.el8_8.6.x86_64.rpm
8c7a5c5440631e1885e5606dbeb934ddfcd93b25677db55560e5559f18bba8ed
x86_64
glibc-langpack-chr-2.28-225.el8_8.6.x86_64.rpm
8da868c530d358b0a029a58723514edde18dc180f2bb597e17b6b5a0f16a7414
x86_64
glibc-langpack-fur-2.28-225.el8_8.6.x86_64.rpm
8df13c2d50e920974889e8ac89d698f69d738b35ac2fda594e7e99c7108b3fc8
x86_64
glibc-langpack-bg-2.28-225.el8_8.6.x86_64.rpm
934010663a4d983dfbc10d044c650a28e71b8941f12748b984d98e996e288d4d
x86_64
glibc-langpack-doi-2.28-225.el8_8.6.x86_64.rpm
9368b3ae1e910f10f55cbd0eef4f623c283da3be57bba03f3e19d2cf9ceef127
x86_64
glibc-langpack-nl-2.28-225.el8_8.6.x86_64.rpm
94cbd581021ff7b2138f87f4c170ad9e9e24318e9792a1e75ce769cbfaef63b6
x86_64
glibc-langpack-wa-2.28-225.el8_8.6.x86_64.rpm
94f5a5f1242b1776da6488e93718212bf7cfe8bd29faff189f4caabf19e15d8a
x86_64
glibc-langpack-nan-2.28-225.el8_8.6.x86_64.rpm
955cd15e12a8c4ce91947bab91a205a3d54780c5311bc17def162aec26fce4a3
x86_64
glibc-langpack-ar-2.28-225.el8_8.6.x86_64.rpm
97647e2d7f4a12a780f6d4ad60632841c4bb629326a26100ff0802aa6110aca9
x86_64
glibc-langpack-szl-2.28-225.el8_8.6.x86_64.rpm
982bcde69c2e39bb71aa510c3083421d5413367f213dc13dc047c3e0b4aaaee6
x86_64
glibc-langpack-miq-2.28-225.el8_8.6.x86_64.rpm
9a25e43667241a4e51b14dd4f1fcefd718e04d44150bafe64a8434fad8e5a5fb
x86_64
nss_db-2.28-225.el8_8.6.x86_64.rpm
9b5bce80bf80189b346ce4cd25585fe8578bba872ada6dc6ff30bdb1840e4670
x86_64
glibc-langpack-hr-2.28-225.el8_8.6.x86_64.rpm
9b99a95271a3006c6817166d0b8df9dd4f8c9ecb04f56f51e749c2e5d42c5754
x86_64
glibc-langpack-af-2.28-225.el8_8.6.x86_64.rpm
9cb64efc63cad138e11c6e43653a512145d537ea62066a3f4e789b26cbc258c2
x86_64
glibc-langpack-sat-2.28-225.el8_8.6.x86_64.rpm
9daec0bb8c8665d77ca825fbc4742f9dd6e0c9ed627812c314acd46560b6637d
x86_64
nscd-2.28-225.el8_8.6.x86_64.rpm
9ecbfcdfded158120fcf453a5d6910c07c7c3413f330a36df3adfd1199e30168
x86_64
glibc-langpack-tpi-2.28-225.el8_8.6.x86_64.rpm
9f40dcfc5871f35000fbb2d0a84f9494c3e01ab0d28f18c999c8163c44c3f904
x86_64
glibc-langpack-crh-2.28-225.el8_8.6.x86_64.rpm
a030e0cb57bf6740846ef7467ce7dc4a9f3b0bcf1c4d6462cb04506de23aea7e
x86_64
glibc-langpack-nr-2.28-225.el8_8.6.x86_64.rpm
a0e524710af8290ed701d528c5bed9fff004c44df28fe3cfaf73e2850afd7912
x86_64
glibc-langpack-ce-2.28-225.el8_8.6.x86_64.rpm
a10f9deee678c028f8779db1752331998d7baada40d5f0cd4ca9e2521c683c23
x86_64
glibc-langpack-mn-2.28-225.el8_8.6.x86_64.rpm
a14c4e3f9df154fac48e765717f51336c6782c6e0834314bdaf2ca9bde2a5923
x86_64
glibc-langpack-sr-2.28-225.el8_8.6.x86_64.rpm
a18a19117492eb551fe47fb7c9a687e6c58cfb0a6670a73aeea17530a4e65c37
x86_64
glibc-langpack-as-2.28-225.el8_8.6.x86_64.rpm
a20a74c6f20afd1e2e5cfc03d0dd6a8425695839c85edb4ae68cdaf274cd96a6
x86_64
glibc-langpack-byn-2.28-225.el8_8.6.x86_64.rpm
a349f0a687cae36e07bbcd8f66e473eae493e652518206355857ad52c3fae5ae
x86_64
glibc-langpack-mg-2.28-225.el8_8.6.x86_64.rpm
a3874fe4089b0642039854456023259d9da2979c503c3d088ca55da8b59f92ba
x86_64
glibc-langpack-id-2.28-225.el8_8.6.x86_64.rpm
a38b74a62c81f94a58f8ba0856b05c5d4cadf1af92a285e80ba3758da6866cdc
x86_64
glibc-langpack-hak-2.28-225.el8_8.6.x86_64.rpm
a3fd204366b1f3a28fc0eace11934ea4e39798ceb415b2b7cb63d07c660d1a2a
x86_64
glibc-static-2.28-225.el8_8.6.x86_64.rpm
a41fae945640dfa39ea05ca3292cd8288df7252a089b894a604a33904ed1522c
x86_64
glibc-langpack-si-2.28-225.el8_8.6.x86_64.rpm
a66b977c5521a34ca4a773c75f1ed585407eaf05cfb5613f7437dcf6122ddeb7
x86_64
glibc-langpack-brx-2.28-225.el8_8.6.x86_64.rpm
a8132d705c6e0c92d0c5856da112331ae19d03d985e99ecbde0f44264975d3fa
x86_64
glibc-minimal-langpack-2.28-225.el8_8.6.x86_64.rpm
a8b583c74a4374cb47384942d61f9fe8f3975c14d9b3a5000f1a8c5a737b120f
x86_64
glibc-langpack-bn-2.28-225.el8_8.6.x86_64.rpm
a8e5d6ae1e79cb9d45f9229e3500fd35e0703932fd98112b38d0bb9bfe666d58
x86_64
glibc-langpack-br-2.28-225.el8_8.6.x86_64.rpm
a970c4f0b816d5ce7bb9d73ef1f98813bebfe5e4e485e7c99f67c0ec277b8ed2
x86_64
glibc-langpack-unm-2.28-225.el8_8.6.x86_64.rpm
affe23326e044b2a5860794861a78f7497f9215e68c13272d5be8e034f96706b
x86_64
glibc-langpack-lzh-2.28-225.el8_8.6.x86_64.rpm
b0418bcf71d761506e7461c63ca7f9c245941fcb3cb7d56127e8e8a7f153a719
x86_64
glibc-langpack-wal-2.28-225.el8_8.6.x86_64.rpm
b11104e4b6b5e3bd7fdc72eab9923d180be8331877e14fe13c4ea0c1c68fa29b
x86_64
glibc-langpack-gez-2.28-225.el8_8.6.x86_64.rpm
b113b75bb19fb11fd2a322cae6fc95bb94262e48396b3048dcf577f9628bcdb5
x86_64
glibc-langpack-ko-2.28-225.el8_8.6.x86_64.rpm
b1b34ef9d1b4d8542269b422d805d369400215dea5f67619f7b08f951605e890
x86_64
glibc-langpack-hy-2.28-225.el8_8.6.x86_64.rpm
b1ced787c8293ffe9f52bf7a7b1df4200a859d5b3cd65fa0a447fef99e6c3aa9
x86_64
glibc-langpack-hi-2.28-225.el8_8.6.x86_64.rpm
b269aed3a4d776a06072751efc171e88bae32a39af0b1f4843a6476d534bd2a4
x86_64
glibc-langpack-or-2.28-225.el8_8.6.x86_64.rpm
b2818e007658cb69fc6e79c1f4f0b10add0bd7a48a7d5656404a58a2d2238f8d
x86_64
glibc-langpack-wo-2.28-225.el8_8.6.x86_64.rpm
b2861c235dba7283e9375c6d960eee8a6accf9b228cb2e06c530bd1f527ee34e
x86_64
glibc-langpack-fr-2.28-225.el8_8.6.x86_64.rpm
b67afcf50c4033e45d3731d1e96b0ff5f8efa86843ddb4089a1e45ca873550ff
x86_64
glibc-langpack-kk-2.28-225.el8_8.6.x86_64.rpm
b82595d169770b50e8615036b3f868987efc19cd0b2caea7af64812057b9a6eb
x86_64
glibc-langpack-nn-2.28-225.el8_8.6.x86_64.rpm
bc751edca8d9a047f0441a7615eb54a814b9f00c928a4c8fb14b9339a739094b
x86_64
glibc-langpack-ka-2.28-225.el8_8.6.x86_64.rpm
bcd0f3929e209878d6829ae3739f0ddb588226c9605b3166669de2f8d152be0e
x86_64
glibc-langpack-xh-2.28-225.el8_8.6.x86_64.rpm
bde04cc3d5eee996b5b13679f71b22d4daf25c44ab10a9770c4d8dc11b58a43a
x86_64
glibc-langpack-lv-2.28-225.el8_8.6.x86_64.rpm
bf8a87da817136944fd72086946c9c8a6bd824d31dc65b06feccf65bc5cf0729
x86_64
glibc-langpack-sgs-2.28-225.el8_8.6.x86_64.rpm
bfdb5a580483e1d26cfcbf3b60a3d9fb498a21695db6c31e75f8dcc34ec93d1c
x86_64
glibc-langpack-tg-2.28-225.el8_8.6.x86_64.rpm
c0224947aebc97f10466cc33cfb5611d8fd067f1c0bfb789c10aaf9190c0a686
x86_64
glibc-langpack-fi-2.28-225.el8_8.6.x86_64.rpm
c0acd1c3aa223dde02dc54044980fc4c46a55812cd965b330c9bb9d3e7ea1c27
x86_64
glibc-all-langpacks-2.28-225.el8_8.6.x86_64.rpm
c2aa9c435457ad2368a53304cd3fd1a027f16f7a15ba302786d788d24aea11ce
x86_64
glibc-langpack-ht-2.28-225.el8_8.6.x86_64.rpm
c491ed6d6387ca0464f0e0cca80a9360893feed5dc0e3a2a3e012811112201de
x86_64
glibc-langpack-the-2.28-225.el8_8.6.x86_64.rpm
c5380110e931f04cb2a6cebcc2cb0906951b62914e207ebfd8c80cc113fe2b5c
x86_64
compat-libpthread-nonshared-2.28-225.el8_8.6.x86_64.rpm
c8d68a4a7e75417c81b9dd0d71d6117c1446b57592cbf0dff24c47b37650e97f
x86_64
glibc-langpack-csb-2.28-225.el8_8.6.x86_64.rpm
c8fbd8064c3fc9903ed2d71ac12f9a2de8cb157c47a949dec8034f566a258fdb
x86_64
glibc-langpack-nds-2.28-225.el8_8.6.x86_64.rpm
cdff46ef36e54fc2aa37af1a8904fbc0368d2357e643dbdcd33e4730380fde00
x86_64
glibc-langpack-sah-2.28-225.el8_8.6.x86_64.rpm
d2aca7d2389b0b8d281e89217458a47320f9841bd01ed7d0861b6cb7d2fda485
x86_64
glibc-langpack-yuw-2.28-225.el8_8.6.x86_64.rpm
d3a43305926aa6223008917eed54f09f212244e0f4f952adaa294bb14d79f0a7
x86_64
glibc-langpack-ia-2.28-225.el8_8.6.x86_64.rpm
d774fd6066666e61280e9af22ea76de370804c2af1f60c9b00eb9f8f44e2de6f
x86_64
glibc-langpack-gd-2.28-225.el8_8.6.x86_64.rpm
d820c623d78ce06ba7c425761058da6c96187a05f555d8a6f33ebaa20ef61e9e
x86_64
glibc-langpack-mt-2.28-225.el8_8.6.x86_64.rpm
d8310050263a5fe64751954d792a9db837331c6a898dce0b8fe5b748292174d3
x86_64
glibc-nss-devel-2.28-225.el8_8.6.x86_64.rpm
d8fd1081cafddb6b5b7fdd1b08890ce1483895698c5045c84654d3a69107d4c2
x86_64
glibc-langpack-te-2.28-225.el8_8.6.x86_64.rpm
d9fafea5dcb89a68b196e127b601ba91584fe2311dec88dbac3e7809cd63b065
x86_64
glibc-langpack-niu-2.28-225.el8_8.6.x86_64.rpm
da45be6fb843cd82401bb82a4140ef469fd0045fb40b8ef5cb2345ed0aebc607
x86_64
glibc-langpack-ayc-2.28-225.el8_8.6.x86_64.rpm
da912ee6a2a401ca05c6853ac273e39de28f6972652e5d30a9f96ee071f6e117
x86_64
glibc-langpack-lt-2.28-225.el8_8.6.x86_64.rpm
dc2bc12b7c1c6a57784e3c099ff8f765da5797eff4396530f90ae5f205947f82
x86_64
glibc-langpack-kok-2.28-225.el8_8.6.x86_64.rpm
dd8f25bdde3d0bb8b1953267238af6b2a0a23b059040408679eb7d5a122a3759
x86_64
glibc-langpack-kn-2.28-225.el8_8.6.x86_64.rpm
df51135ed73bcf1f2d96da2cb1f3d6ce0a5a5855b7a1f97c0ca5958a824ee449
x86_64
glibc-langpack-kw-2.28-225.el8_8.6.x86_64.rpm
df64571fd2ab4555ab341ec607b41dd6be4b40854a0e84a64b29ffbe014ab2b4
x86_64
glibc-langpack-ber-2.28-225.el8_8.6.x86_64.rpm
dfde62b57943c624230f29eaaead11423544bd5d4989eedb9600f1208dd3248e
x86_64
glibc-langpack-da-2.28-225.el8_8.6.x86_64.rpm
e3930ee38ae226009e214055608f2a51c39a440abc87f62760824a8a1f38f269
x86_64
glibc-langpack-ig-2.28-225.el8_8.6.x86_64.rpm
e4fb04c6de60a316d0a64219eaf4093d317bd5e5e005b4b12da78ea631023045
x86_64
glibc-langpack-tr-2.28-225.el8_8.6.x86_64.rpm
e66f4ca184c5ac9f195c61fad4c8fa3f4a5c67585ba52e7a1c424d6daace971f
x86_64
glibc-langpack-lij-2.28-225.el8_8.6.x86_64.rpm
ec740b0133730dfc6c40d09366ba8c8d48f79b252bc26b93a1095cb5ac28d4ce
x86_64
glibc-langpack-zu-2.28-225.el8_8.6.x86_64.rpm
edd67668c43eff455391b8b61eb2dca26e88e97671e37bcea837c9dfc42437be
x86_64
glibc-langpack-bs-2.28-225.el8_8.6.x86_64.rpm
edd9137755f7ca7b53b662d3012aa4c2beeddf14f5f2f03522d1395de86a0223
x86_64
glibc-langpack-cmn-2.28-225.el8_8.6.x86_64.rpm
ee1de83ceaddb81f877f396c846274d351d2d8b5088b489cb65aab805eddfa64
x86_64
glibc-langpack-ro-2.28-225.el8_8.6.x86_64.rpm
ee459ee8a7ad39574fcab67c5206dfa7d53c2f0c90f1a53efa6d70b8ab528332
x86_64
glibc-langpack-quz-2.28-225.el8_8.6.x86_64.rpm
f04b934562fb06568a686d9aa6cf8b04884257043e0b749b2ed46954e2177caa
x86_64
glibc-langpack-de-2.28-225.el8_8.6.x86_64.rpm
f14bc33ccf54818b91f440d79b2e9585d38e0f49b17a402f78a1768185896339
x86_64
glibc-langpack-eu-2.28-225.el8_8.6.x86_64.rpm
f1867b2840f4031c1c4852e8be8696548457e7f347c0fb6716d3aed1ebc02c08
x86_64
glibc-langpack-bhb-2.28-225.el8_8.6.x86_64.rpm
f1d7ef8d8167857b852340007fe2bed407769018ad7b0753425a6377ac2943d4
x86_64
glibc-langpack-sl-2.28-225.el8_8.6.x86_64.rpm
f2e33a6ffe23843bf58e613a1c0e33b635bc52e2ccbe78f113af30de1c239870
x86_64
glibc-common-2.28-225.el8_8.6.x86_64.rpm
f43edc6e633fa3187b2990c1fb247cc7c8886c6ef7750c33b137d511ffd089dd
x86_64
glibc-langpack-fil-2.28-225.el8_8.6.x86_64.rpm
f49fb2327ce26cc6af35f45e56934081c0881b7deb8878d5f2d48a9a2948a7d7
x86_64
glibc-langpack-uz-2.28-225.el8_8.6.x86_64.rpm
f7073b75c7936abfb0e36ea297a803b083ebd0f373510c59668af8b6eb6f3fa0
x86_64
glibc-langpack-ku-2.28-225.el8_8.6.x86_64.rpm
f7f7f9e402f8298b4b77b0a90bd105e4296efde5022eb89a94006260d78a7f6c
x86_64
glibc-langpack-fa-2.28-225.el8_8.6.x86_64.rpm
f8601a7918e6dcdb993730fedfa4d1407b4a2e908ff28a6a36c8d5d6ba89c28a
x86_64
glibc-langpack-pa-2.28-225.el8_8.6.x86_64.rpm
f93de4c776c4ac5bb81cdb0e4142301724d0d069b25df4364c51a9f04ed8587a
x86_64
glibc-devel-2.28-225.el8_8.6.x86_64.rpm
f9be37f6fb6e22ae7800cb42446790266ef321fe0660f99210ce22829449dc24
x86_64
glibc-langpack-kab-2.28-225.el8_8.6.x86_64.rpm
fa7f250cf63d7273ffbecd438c0132c4a49cff42359a2f77a734e870edc3d040
x86_64
glibc-langpack-ks-2.28-225.el8_8.6.x86_64.rpm
fb6fa802aaa2303128beb958f6620c454438e29063a0f87a449d496fe71109d6
x86_64
glibc-langpack-yi-2.28-225.el8_8.6.x86_64.rpm
fcf84babfa5047076b7cc39e4ab07debfd42b6db0838c31a553a0782cc11fbc7
x86_64
glibc-langpack-ru-2.28-225.el8_8.6.x86_64.rpm
fdd3b966e0384af41ee923df356eb7328f272ed59b1d926530c073ffb0955822
x86_64
glibc-langpack-ne-2.28-225.el8_8.6.x86_64.rpm
fe06fd51bd0be3026ea3e311e97452a36b9bae57758142eeeabb141d2eca7e00
x86_64
glibc-gconv-extra-2.28-225.el8_8.6.x86_64.rpm
ffd443385e35bdb8810f251e4c96343bfb7d092b51cb770396fd744fa0032616

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5455 Important: glibc security update


ALSA-2023:5460 Important: bind9.16 security update


ALSA-2023:5460 Important: bind9.16 security update



ALSA-2023:5460 Important: bind9.16 security update
Type:
security

Severity:
important

Release date:
2023-10-06

Description
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind: stack exhaustion in control channel code may lead to DoS (CVE-2023-3341)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-3341
RHSA-2023:5460
ALSA-2023:5460
Updated packages listed below:
Architecture
Package
Checksum
aarch64
bind9.16-9.16.23-0.14.el8_8.2.alma.1.aarch64.rpm
3627cac27cae3d3808ed0ed139b38e25cf048b9d0d18d8ef68c3e042fb25a8dd
aarch64
bind9.16-libs-9.16.23-0.14.el8_8.2.alma.1.aarch64.rpm
4fc7a4d6479a5606ba31f0766292d45bbf0bfecec6c193d1a480eaab9eab8548
aarch64
bind9.16-devel-9.16.23-0.14.el8_8.2.alma.1.aarch64.rpm
7d544316490e43134b586fa486fc596de2c950c29aca69750a391c64bbefa7f5
aarch64
bind9.16-chroot-9.16.23-0.14.el8_8.2.alma.1.aarch64.rpm
8d00a1f4ef51a0d110e6627ab85e61d3f830fa6e990774798620219715ea89d4
aarch64
bind9.16-utils-9.16.23-0.14.el8_8.2.alma.1.aarch64.rpm
9c0b0378bb420952249169358172a756e068011f6be29aa0eb87c24f940dded3
aarch64
bind9.16-dnssec-utils-9.16.23-0.14.el8_8.2.alma.1.aarch64.rpm
e0422f713a189c46327b236069058f9c393399b4564db2a93a57d80981a85427
i686
bind9.16-devel-9.16.23-0.14.el8_8.2.alma.1.i686.rpm
103e12eadafd1c6450724daeb32794c33685b35f2b6726d488489cd40f2ae857
i686
bind9.16-libs-9.16.23-0.14.el8_8.2.alma.1.i686.rpm
2107d29f0ffa042587b838678090f97194ec2a5cc2e8545ef1029b5105d453b5
noarch
python3-bind9.16-9.16.23-0.14.el8_8.2.alma.1.noarch.rpm
5d84c7719bb5ddba51d00175b26bff26333f6904f08bf6408084927fb24c80c6
noarch
bind9.16-doc-9.16.23-0.14.el8_8.2.alma.1.noarch.rpm
8e544110bed059bf34466eff737b3a9b9ccada47075189a9d8580dcb84244ce4
noarch
bind9.16-license-9.16.23-0.14.el8_8.2.alma.1.noarch.rpm
b4b5bbfa4be8453ed0a34c8637e440adb001438fc59c65af8ab5c007a9d5bd96
ppc64le
bind9.16-chroot-9.16.23-0.14.el8_8.2.alma.1.ppc64le.rpm
0a4aaf679a6670d028ea2b5b003ce22a561d390656d3456bf11c8402c4c4b389
ppc64le
bind9.16-devel-9.16.23-0.14.el8_8.2.alma.1.ppc64le.rpm
423bf662c790c61912c74f85b3714489e261c3f11c83586a088e90350c17b58b
ppc64le
bind9.16-utils-9.16.23-0.14.el8_8.2.alma.1.ppc64le.rpm
4d9b9413288c746a131e97bf1a69c68eeb0bbae06ed95d84212db623b3a12ee2
ppc64le
bind9.16-libs-9.16.23-0.14.el8_8.2.alma.1.ppc64le.rpm
851cc7a9cd21d56e0aefd389a233cd5edcc5cc9ed2da65fd617c48e107552717
ppc64le
bind9.16-9.16.23-0.14.el8_8.2.alma.1.ppc64le.rpm
a11581b3efe8b569eafdf9230ec272d74937d64ea85608235d5e2f56d9ecc301
ppc64le
bind9.16-dnssec-utils-9.16.23-0.14.el8_8.2.alma.1.ppc64le.rpm
f65f346350a8c47a5894573e4f700eefacd054f38ebb30914679582e9423d2d6
s390x
bind9.16-dnssec-utils-9.16.23-0.14.el8_8.2.alma.1.s390x.rpm
005476981a7851a4fdb83eced9d3e3dce81548a8326dcfd2d6be1201dcf99bf9
s390x
bind9.16-devel-9.16.23-0.14.el8_8.2.alma.1.s390x.rpm
9bac311e67d6143fe172cdb57f79b71f971ca89ce688c627236f41fc97e60042
s390x
bind9.16-libs-9.16.23-0.14.el8_8.2.alma.1.s390x.rpm
b414606596478fed9dc18524f01fdbe9de583b3956e6da1fe83ecea2d3fa5c20
s390x
bind9.16-chroot-9.16.23-0.14.el8_8.2.alma.1.s390x.rpm
b68e45c53108287079ea9c962012e17b0c9d4e75a4b62c6efe2849d27d5e0793
s390x
bind9.16-utils-9.16.23-0.14.el8_8.2.alma.1.s390x.rpm
ddf6080959436182d5f77e6439c6d6cd1aef56fc7bc14620382ad78ff89940da
s390x
bind9.16-9.16.23-0.14.el8_8.2.alma.1.s390x.rpm
f055f0e852f597e9d9bfcd778986183f73f53fa22600fcaf1262bf1672d8b4f2
x86_64
bind9.16-dnssec-utils-9.16.23-0.14.el8_8.2.alma.1.x86_64.rpm
0e9f3acf6b84679be63f459c4426dcda73084f3de7708f13d12638c6204f2cdd
x86_64
bind9.16-chroot-9.16.23-0.14.el8_8.2.alma.1.x86_64.rpm
63bc7bf34b071fd29fa99bf312d1a182ad4e1855686df44eec6693e4f36cf0f3
x86_64
bind9.16-9.16.23-0.14.el8_8.2.alma.1.x86_64.rpm
8ea7297b4482c953b9f6c35dc8a1464601cab0a7198f56be4a9484230a47dace
x86_64
bind9.16-devel-9.16.23-0.14.el8_8.2.alma.1.x86_64.rpm
a8f30bc8e457cf698c68f4687b5fb81a40dd420b2528222fd16246932125eb3e
x86_64
bind9.16-libs-9.16.23-0.14.el8_8.2.alma.1.x86_64.rpm
bef053d3d17e7018b8f35eff4115053d31cfbf96cd90bad6615f2900c12a1f9f
x86_64
bind9.16-utils-9.16.23-0.14.el8_8.2.alma.1.x86_64.rpm
cbf6e9b3a04dbf223f6d2f58c73a50812d94e2e75e4493b5ff5cc1490368ac14

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5460 Important: bind9.16 security update


ALSA-2023:5463 Important: python3.11 security update


ALSA-2023:5463 Important: python3.11 security update



ALSA-2023:5463 Important: python3.11 security update
Type:
security

Severity:
important

Release date:
2023-10-06

Description
Python is an accessible, high-level, dynamically typed, interpreted programming language, designed with an emphasis on code readability. It includes an extensive standard library, and has a vast ecosystem of third-party libraries.
Security Fix(es):
* python: TLS handshake bypass (CVE-2023-40217)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-40217
RHSA-2023:5463
ALSA-2023:5463
Updated packages listed below:
Architecture
Package
Checksum
aarch64
python3.11-devel-3.11.2-2.el8_8.2.aarch64.rpm
22a4bf018d35ccc7c157fba99f88e7f008373bed63af4d685f7505b9247bd337
aarch64
python3.11-idle-3.11.2-2.el8_8.2.aarch64.rpm
36e7bf9708a6ec0d74299366bae8f3cf4e936caaabfd1f50d7c6e8c4edd12bca
aarch64
python3.11-test-3.11.2-2.el8_8.2.aarch64.rpm
53a470f46bb5481d3def4776a2b84ed013c74195a9951a339573f410a05ebc5f
aarch64
python3.11-libs-3.11.2-2.el8_8.2.aarch64.rpm
53df55d06a416d7fbb692c61fb5a35f17710f3532920deb8def3c0d84ee024e5
aarch64
python3.11-tkinter-3.11.2-2.el8_8.2.aarch64.rpm
b26fdbaa22842ce4aeefdfab09f6e25d7b23ccfe04d1bc4c786467ae90b3105f
aarch64
python3.11-debug-3.11.2-2.el8_8.2.aarch64.rpm
db280c8b443ab77c73837573cd2d4e559c61d82a6018242b22c25dc1b7fe9334
aarch64
python3.11-3.11.2-2.el8_8.2.aarch64.rpm
eb4fd43c999c0c1b8470e722443b9ac89097b5d60a5e757a0bbacdcbd1bb612b
i686
python3.11-idle-3.11.2-2.el8_8.2.i686.rpm
39ad2ae7907b70e2301453b186803a228acf03ab708ae9945762162428febea1
i686
python3.11-devel-3.11.2-2.el8_8.2.i686.rpm
5142a9ebc9419eeaf1ed44bffe34f5a7ed1050d9ff08ae8c880f3f46e429a869
i686
python3.11-tkinter-3.11.2-2.el8_8.2.i686.rpm
5be6a3802ebf8c1685f11d4ea6a30ab4b98ed182761d08cb60e5562c425c09c0
i686
python3.11-3.11.2-2.el8_8.2.i686.rpm
67765e3b0e98cedbfda6a9bb217585a040de0a6a15bd6914195bbc781c8cfcee
i686
python3.11-libs-3.11.2-2.el8_8.2.i686.rpm
6d79916602e06f0229505f6d9f4a7c49e3ce78358790a3dd81f4d3711f634227
i686
python3.11-debug-3.11.2-2.el8_8.2.i686.rpm
d1b891704cbca89b1919b3c784b7ededc1cbea679dfe37c2c65892c8d0937f27
i686
python3.11-test-3.11.2-2.el8_8.2.i686.rpm
d6f77ef49721aa1a75e417baf2c0ddf4d985261f54ae26af2587dbcae6c6c093
noarch
python3.11-rpm-macros-3.11.2-2.el8_8.2.noarch.rpm
678bde342133be317a11236e091d8da2101c239582a8e9d087fa350f9b2f402f
ppc64le
python3.11-3.11.2-2.el8_8.2.ppc64le.rpm
0ece0063f5cfd449fe26de499d9860c50d2c9d9aff5a87f6a94c7bf4d786841b
ppc64le
python3.11-test-3.11.2-2.el8_8.2.ppc64le.rpm
22e0a6548e67061c427e67d7d6c54bc1cb85bc31e264ee4d0d04db279a954e4c
ppc64le
python3.11-tkinter-3.11.2-2.el8_8.2.ppc64le.rpm
2880a54a7bf30c2220b1a1feba1b0cb670a897009dd49e86e02666bd5018a354
ppc64le
python3.11-devel-3.11.2-2.el8_8.2.ppc64le.rpm
5c94ea19feedc3cf8a4e95f78997c7cca11b0a68ca6607d58de74c5d1e6a319c
ppc64le
python3.11-debug-3.11.2-2.el8_8.2.ppc64le.rpm
95daf228bd0f635a90cc24987b8ca26a84d9e920631352919609c4fc6aae6c4e
ppc64le
python3.11-libs-3.11.2-2.el8_8.2.ppc64le.rpm
97edec35829ef566a9d493e4c0f95fe991986bbb3d328e0002e4ba2c7e9c0663
ppc64le
python3.11-idle-3.11.2-2.el8_8.2.ppc64le.rpm
e81101827ea360d8261be7e34ed5b1b25a0c5bab1a2dcccbd295d0018840fbc4
s390x
python3.11-test-3.11.2-2.el8_8.2.s390x.rpm
108736ad65e67ff5f730bf987d2ed6706e1ac8676d86eb560a8b6b3ebd5b8b25
s390x
python3.11-idle-3.11.2-2.el8_8.2.s390x.rpm
3b83465fc4a0149283e18d5b978907270508e69b305a2148a3f2a8fc3a71ae1f
s390x
python3.11-3.11.2-2.el8_8.2.s390x.rpm
43483f5124970704e4c168b5f092e8ebb175d223badcef1dab1103760d7a07a3
s390x
python3.11-devel-3.11.2-2.el8_8.2.s390x.rpm
834ddd564425d86e1142362e5c7ad5bea9d3b8b4a722885534aa8c3cfa8e871f
s390x
python3.11-libs-3.11.2-2.el8_8.2.s390x.rpm
aae10b3aaa119cd13669cb6372569d4cadf8b835055a30055c0a0dd8ec410c19
s390x
python3.11-tkinter-3.11.2-2.el8_8.2.s390x.rpm
b37550e0ad03d85037ebb1d8c6396ecbfe24d9932c81fa3d8af3cfd516702307
s390x
python3.11-debug-3.11.2-2.el8_8.2.s390x.rpm
c2bf6a81f24d281e9ee3e321691398192bd6199710deb8923520c2409bdf77df
x86_64
python3.11-libs-3.11.2-2.el8_8.2.x86_64.rpm
18d7736b2d8c8f53b8190ad59135fc8057a6281985777140fb894f0c9b213359
x86_64
python3.11-test-3.11.2-2.el8_8.2.x86_64.rpm
22de1d5286dca48ff624203145c4bdf78b63f05427b28c5660a7be1e713fd39b
x86_64
python3.11-debug-3.11.2-2.el8_8.2.x86_64.rpm
3764385a0a6433dad30b696b050e8f764ecb2b08f2528de4efda8c17b1cd8bab
x86_64
python3.11-idle-3.11.2-2.el8_8.2.x86_64.rpm
6c53157c09f8573e2c1b5aab23db619c673df1a04960c884d9ff0bc1d2ac4bb8
x86_64
python3.11-3.11.2-2.el8_8.2.x86_64.rpm
950ac8bab1a0a929864c2df7d8a7b73e378f644c5b9f6eb94301a591dfec321e
x86_64
python3.11-devel-3.11.2-2.el8_8.2.x86_64.rpm
c77d913eca4b8e91e3d2cbe16773fe662aabbdc9d93610eed6bee325ce93f271
x86_64
python3.11-tkinter-3.11.2-2.el8_8.2.x86_64.rpm
d1157a28e792e16ffc460112bb92ee1b9f3ef83bd4d2fddfff5d0e9b56f43d4d

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5463 Important: python3.11 security update


ALSA-2023:5474 Important: bind security update


ALSA-2023:5474 Important: bind security update



ALSA-2023:5474 Important: bind security update
Type:
security

Severity:
important

Release date:
2023-10-06

Description
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind: stack exhaustion in control channel code may lead to DoS (CVE-2023-3341)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-3341
RHSA-2023:5474
ALSA-2023:5474
Updated packages listed below:
Architecture
Package
Checksum
aarch64
bind-utils-9.11.36-8.el8_8.2.aarch64.rpm
07c3f00e60194d25dca5f2159bfc56bffc5d2b3d7dbaa717c8fa4f646e9b3a53
aarch64
bind-chroot-9.11.36-8.el8_8.2.aarch64.rpm
0eeb02a48c3965ecdde7fcd11f8d713b15ff98ddf36b5e8845b491e3163041eb
aarch64
bind-9.11.36-8.el8_8.2.aarch64.rpm
12e65fc869102839320db8d98f5a447a1676d74f645a80ef0a59b7343e3f5d73
aarch64
bind-sdb-9.11.36-8.el8_8.2.aarch64.rpm
4acae943c3541906105b18c6859e78efafa9ed4797a9069750d7e747491d8433
aarch64
bind-export-devel-9.11.36-8.el8_8.2.aarch64.rpm
6648d9770226bcd21235cc928a59c674e20c726f949b0b8271b212ef27f32169
aarch64
bind-libs-9.11.36-8.el8_8.2.aarch64.rpm
68792f92b3ccdfa5f4b1588e66da1ad97d5541868b5ca74926b6b7460131204c
aarch64
bind-lite-devel-9.11.36-8.el8_8.2.aarch64.rpm
70d32e5874b752c71ab412c2827e9741f6df34cb6987095aaa26ad18648ac4a5
aarch64
bind-libs-lite-9.11.36-8.el8_8.2.aarch64.rpm
b0a69b103ffa46b90840920b291bdbd4a23876aec1e9bd3075b899ec88887d17
aarch64
bind-pkcs11-9.11.36-8.el8_8.2.aarch64.rpm
b71cab8ad3799f4d563aa2ea5f303f51a85662f940879d27748ff1998e2ac042
aarch64
bind-export-libs-9.11.36-8.el8_8.2.aarch64.rpm
c48cccc162cc3b414f00bd62315142ce9682549675323744e9ee18c75965f076
aarch64
bind-devel-9.11.36-8.el8_8.2.aarch64.rpm
cc93554d6602a1afa787ade7a9ed1fd74b46f8a221706bf77d8408b909e96f13
aarch64
bind-pkcs11-devel-9.11.36-8.el8_8.2.aarch64.rpm
e21eda4458290463ef241f72f2fa4b2d0ac3648ccf0394b24c71dd52e75b7e9c
aarch64
bind-sdb-chroot-9.11.36-8.el8_8.2.aarch64.rpm
e233217da856dda083c68f25745d7292727479cf98ae349d9d23444443af8fe8
aarch64
bind-pkcs11-libs-9.11.36-8.el8_8.2.aarch64.rpm
f02a66b54f7e28fe09f91ca5e0ff9e65e860218c53b5e676da039c2f2c4023ab
aarch64
bind-pkcs11-utils-9.11.36-8.el8_8.2.aarch64.rpm
fb8866f38215080a6776bae0fff1912fc28fa46e2c55b09a50646e6824c7e9cd
i686
bind-devel-9.11.36-8.el8_8.2.i686.rpm
1017fea2005098cd4d9330ed5f76c96ed15d21c1d1e845d2d89371cb46e4800d
i686
bind-export-devel-9.11.36-8.el8_8.2.i686.rpm
31c26482feae91f0042c72a6241e89bcb8a478cb12a5f90e966aa85573e7b497
i686
bind-pkcs11-devel-9.11.36-8.el8_8.2.i686.rpm
485aa68d93d63410e0383f28bf0b2ce44ed89978b3dc04f36a62b61458180e1d
i686
bind-pkcs11-libs-9.11.36-8.el8_8.2.i686.rpm
78fc61edf44a813d439b57da53f2008c2e8cf4575c617c1df7520c2b23a0254b
i686
bind-libs-9.11.36-8.el8_8.2.i686.rpm
86f16a68533f42cfd2b72487325c3fec60a1e56afd243dc7c5c6f2e57036f889
i686
bind-export-libs-9.11.36-8.el8_8.2.i686.rpm
929aea561fd55572d56858b637ab6a94a0aa3922ba035dd782ff605d2e67fff3
i686
bind-lite-devel-9.11.36-8.el8_8.2.i686.rpm
d5da0faae8afcaf9adc3d13a0cbaca27aac88d7d2448a673a09d8e76b6cc60a9
i686
bind-libs-lite-9.11.36-8.el8_8.2.i686.rpm
d73b41c7b840744845623bb0f4234d00465bd26466593ea0feec1c11cc0f0fc8
noarch
python3-bind-9.11.36-8.el8_8.2.noarch.rpm
ab6c3a762af059e74b3d299db55b7f81cf9229e42cd1fb8cab3ecfb7864e118c
noarch
bind-license-9.11.36-8.el8_8.2.noarch.rpm
dabe80f14c6075372f182eaa264a81454af275cff90a0c0845edc23084541032
ppc64le
bind-devel-9.11.36-8.el8_8.2.ppc64le.rpm
1dd4cbe02590c9462151c92d0d8651fa3e1c35311fbc19e809e05789033c8cc6
ppc64le
bind-libs-9.11.36-8.el8_8.2.ppc64le.rpm
30f4bf61ea51f3c14435853a73e33d1568b9b713d63e126809d9e8804dd1d5d9
ppc64le
bind-pkcs11-9.11.36-8.el8_8.2.ppc64le.rpm
389b88256437c8225c23a291a173e5a7f36474b6faffa447f78a0d989dfc2311
ppc64le
bind-libs-lite-9.11.36-8.el8_8.2.ppc64le.rpm
5506dcd6fa2b690a12b901cf32f718fc840eee10c667edccf4a36dfd48e0f334
ppc64le
bind-pkcs11-devel-9.11.36-8.el8_8.2.ppc64le.rpm
56094ea18608a263b9c95786f15fc7e5fc49644ca9f687cf4deecc8b84ed00b3
ppc64le
bind-utils-9.11.36-8.el8_8.2.ppc64le.rpm
565dde88d69622edef92ef04e32fb0257c500f2831ce11dc39a453a84f96df88
ppc64le
bind-sdb-9.11.36-8.el8_8.2.ppc64le.rpm
672edf10deeb6f3d00ef0dddbd108e0b9e01ac94fe77aa7637bda6255831a5d7
ppc64le
bind-chroot-9.11.36-8.el8_8.2.ppc64le.rpm
6c4ef3bb3ddfcb7c8511d077803651ea9b4d8cbbe61e0f4cc58d5e20f4133c1c
ppc64le
bind-export-devel-9.11.36-8.el8_8.2.ppc64le.rpm
8a23ff91168abbdf68434f7030af3a571e7fa5638a6d2cb54fa3718b49966e3f
ppc64le
bind-export-libs-9.11.36-8.el8_8.2.ppc64le.rpm
8d00c4fd7f12ca690059ac615ed771f6107a93cd489176a8150061f484126efe
ppc64le
bind-pkcs11-libs-9.11.36-8.el8_8.2.ppc64le.rpm
a2e479e3aab9bad66b43d805a8fb2471d1107192ea0ddce031809220c28f6806
ppc64le
bind-lite-devel-9.11.36-8.el8_8.2.ppc64le.rpm
c8358b3cc6c42d1cc45c35b47663dd508c644e1de87de85c74a50d42cc4957fb
ppc64le
bind-9.11.36-8.el8_8.2.ppc64le.rpm
d507507a306dee1c40d925ebbf04a85964540feef5e395b5f4789ae0e79b3e74
ppc64le
bind-sdb-chroot-9.11.36-8.el8_8.2.ppc64le.rpm
f2c8a90f80d5d29494da8f03ae2dd5302d4b092969568974a8e09d10b2b9eace
ppc64le
bind-pkcs11-utils-9.11.36-8.el8_8.2.ppc64le.rpm
fd6de9c6a83785a8fa74b84bb785d5b398c0cccebfb49af72738b7ac255ae6a0
s390x
bind-libs-lite-9.11.36-8.el8_8.2.s390x.rpm
152fc85105c6ccaca5ff69a95c4ff2835a493138df9a23788c016c5d7b609cd3
s390x
bind-sdb-chroot-9.11.36-8.el8_8.2.s390x.rpm
1ff0c858c4c22cf05e195462af0859c7871e4d091b159a5602b8d4517b9af891
s390x
bind-export-devel-9.11.36-8.el8_8.2.s390x.rpm
4b990041a2bda2990b1b088fbba091416c71462f4a110bfd64dbbb537424c39d
s390x
bind-sdb-9.11.36-8.el8_8.2.s390x.rpm
4fa25cdb2d15b2fb7d6f1360bf908002c42ae67c1d763b6418c354de99930748
s390x
bind-export-libs-9.11.36-8.el8_8.2.s390x.rpm
5158c754c116ec0148976b1620eb83170e7bc2088c26bd1ae6792f4f4e8347ff
s390x
bind-pkcs11-devel-9.11.36-8.el8_8.2.s390x.rpm
69470dc4f3d7e594159a5fcb3e1f17655d7f1b7c2688d714835af725fa54462f
s390x
bind-devel-9.11.36-8.el8_8.2.s390x.rpm
7222fe2e56a82cd55d8dedffaa7b027cee7e95b9eb3a77caab09fe3cf6a0bd33
s390x
bind-libs-9.11.36-8.el8_8.2.s390x.rpm
7ccf50ea54f1f6219c6c18f5e4a534332f3da4ec984c76441f24144b7e6d6a3a
s390x
bind-lite-devel-9.11.36-8.el8_8.2.s390x.rpm
856b479e5c9c89a64d58b287dd16aaff26008c7a77728608bf5eaab54645e250
s390x
bind-pkcs11-9.11.36-8.el8_8.2.s390x.rpm
b8fffd5119bde377d299d9c651e5efcebe43939a8846f5df1504031bdf3b9bf4
s390x
bind-pkcs11-libs-9.11.36-8.el8_8.2.s390x.rpm
c6fba7ae0d4a6a71a8be5a3edd96dbace2017c0809632d8f3ad8c81c5a22c650
s390x
bind-9.11.36-8.el8_8.2.s390x.rpm
c9907f047140b7649ba22f5bc7c8347114a714a555703f669ef318852d3923f1
s390x
bind-pkcs11-utils-9.11.36-8.el8_8.2.s390x.rpm
d2c9b01a4a19a5672c3f88ebe0cf3ee1d79dd1290a75a3de041a379a7daf6bec
s390x
bind-chroot-9.11.36-8.el8_8.2.s390x.rpm
d3baf2d8a053dbdf28f1ed9fd0ba6e0ffc8ab11e841ae78f6ef22556100c4f28
s390x
bind-utils-9.11.36-8.el8_8.2.s390x.rpm
f2c9dd12ac5c9737593c6fac5b5b760c64798d5b7c0bbc645d0144585bd4cf48
x86_64
bind-pkcs11-9.11.36-8.el8_8.2.x86_64.rpm
0af01beb8f4c53ea371a6f7672e5049b769e9a58e15e33b13e8d5c03b39aec92
x86_64
bind-utils-9.11.36-8.el8_8.2.x86_64.rpm
0dde0b21f568d4f8fdbf989e916bb1621d15004b87dde884cf2a8ae40e8a04f5
x86_64
bind-lite-devel-9.11.36-8.el8_8.2.x86_64.rpm
26cd64158aaeb07e13fa11b0c30a7be36ba08d7db2571dd12b5c8a82fb174f8f
x86_64
bind-pkcs11-devel-9.11.36-8.el8_8.2.x86_64.rpm
37906a00aadde6c3bf03b4e2f9a1cf4184c9eea8056af55f929a33dde707032a
x86_64
bind-pkcs11-utils-9.11.36-8.el8_8.2.x86_64.rpm
3fa58bf2e1e1a350893e4b838d7112e614952ceba4eda8e8c4e4fb89f25a96b7
x86_64
bind-devel-9.11.36-8.el8_8.2.x86_64.rpm
41eea62df00f7090cbec74d7faa3e75ec04832187d1a57ece745fc3eed4ca103
x86_64
bind-9.11.36-8.el8_8.2.x86_64.rpm
6011a147b7c2ad8f2d1338c25aba8af0e29eeb40308699a56437d53bdc3973ed
x86_64
bind-sdb-9.11.36-8.el8_8.2.x86_64.rpm
6312ef7a71efb04a50e897d0b3c313c98fc525d9c21f55c962673ef3c91a9025
x86_64
bind-chroot-9.11.36-8.el8_8.2.x86_64.rpm
65aa8a5b180b525d12b5261cf20041f368843e666d944923c6f49bfd944e1a8c
x86_64
bind-sdb-chroot-9.11.36-8.el8_8.2.x86_64.rpm
677bd1bebc2ec06efd4628fa5e644aec6934c10440e8e1de6d1fede3b64e4cdc
x86_64
bind-export-libs-9.11.36-8.el8_8.2.x86_64.rpm
851a2b17d100660dc962559afea5d6018f4c346662001c0badc96f52cbfbc0b2
x86_64
bind-export-devel-9.11.36-8.el8_8.2.x86_64.rpm
9979a18c72c3bcfc6a4174042ef0981d0c42d014574456f35ddc79b8ad5f92c7
x86_64
bind-libs-9.11.36-8.el8_8.2.x86_64.rpm
d84f97278cb5ad6de9815ce1a1f86d66986fa40cab1b8d8f0fa004a5b0b64bf8
x86_64
bind-libs-lite-9.11.36-8.el8_8.2.x86_64.rpm
fe2a85168aebbea91cc620401434dd678c5119678a5a4b99890b6d4a018d4ca4
x86_64
bind-pkcs11-libs-9.11.36-8.el8_8.2.x86_64.rpm
ff5f77e8cb5086501c2831a79c9287fd1f0bec55a8e623bd0f75cad00ed6b543

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5474 Important: bind security update


ALSA-2023:5537 Important: libvpx security update


ALSA-2023:5537 Important: libvpx security update



ALSA-2023:5537 Important: libvpx security update
Type:
security

Severity:
important

Release date:
2023-10-10

Description
The libvpx packages provide the VP8 SDK, which allows the encoding and decoding of the VP8 video codec, commonly used with the WebM multimedia container file format.
Security Fix(es):
* libvpx: Heap buffer overflow in vp8 encoding in libvpx (CVE-2023-5217)
* libvpx: crash related to VP9 encoding in libvpx (CVE-2023-44488)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-44488
CVE-2023-5217
RHSA-2023:5537
ALSA-2023:5537
Updated packages listed below:
Architecture
Package
Checksum
aarch64
libvpx-devel-1.7.0-10.el8_8.alma.1.aarch64.rpm
57255797b0ab07cba7ac589745970c749007aa94a73c9eae5def7ff7e496de5a
aarch64
libvpx-1.7.0-10.el8_8.alma.1.aarch64.rpm
f30d5a5cd25fdb84606cb40a3e7ca141086237020e1e5a314d30e6b445de5551
i686
libvpx-1.7.0-10.el8_8.alma.1.i686.rpm
2f053ddefad49e7625095f7b0be2239f0f60914566eeca42007d3338ff6d6042
i686
libvpx-devel-1.7.0-10.el8_8.alma.1.i686.rpm
d27b50db74f0264fcd0b584b810a757402bbf56fcec3aec88e8fb16aae14a0a6
ppc64le
libvpx-devel-1.7.0-10.el8_8.alma.1.ppc64le.rpm
8488ea28f20442c81b05e6679c958dd4cf25d80721e10e916884a23dd0d82f65
ppc64le
libvpx-1.7.0-10.el8_8.alma.1.ppc64le.rpm
b25078edd683725bc6e9d095be3b408e97bcc54217f5d497689035598363012c
s390x
libvpx-1.7.0-10.el8_8.alma.1.s390x.rpm
09ecc1b7a6e9a79272b6a712956b0201dd9c3fc98eb03240144bf97b20207393
s390x
libvpx-devel-1.7.0-10.el8_8.alma.1.s390x.rpm
8f760e7d575c1ab48edad35b0f971a542f2fc94d984f00103acd2ab26cf4ac05
x86_64
libvpx-1.7.0-10.el8_8.alma.1.x86_64.rpm
895a48b844d6d5cfd97d3fc1894bdc411f31c6001523b123c55b99f58e4a20ce
x86_64
libvpx-devel-1.7.0-10.el8_8.alma.1.x86_64.rpm
e0de12c448cc711c1ccb10ec4dd9119f4e8baa08ba5c257c4b315da56814976f

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5537 Important: libvpx security update


ALSA-2023:5683 Important: mariadb:10.5 security update


ALSA-2023:5683 Important: mariadb:10.5 security update



ALSA-2023:5683 Important: mariadb:10.5 security update
Type:
security

Severity:
important

Release date:
2023-10-13

Description
MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.
The following packages have been upgraded to a later upstream version: galera
(26.4.14), mariadb (10.5.22).
Security Fix(es):
* mariadb: node crashes with Transport endpoint is not connected mysqld got signal 6 (CVE-2023-5157)
* mariadb: use-after-poison in prepare_inplace_add_virtual in handler0alter.cc (CVE-2022-32081)
* mariadb: assertion failure at table->get_ref_count() == 0 in dict0dict.cc (CVE-2022-32082)
* mariadb: segmentation fault via the component sub_select (CVE-2022-32084)
* mariadb: server crash in st_select_lex_unit::exclude_level (CVE-2022-32089)
* mariadb: server crash in JOIN_CACHE::free or in copy_fields (CVE-2022-32091)
* mariadb: compress_write() fails to release mutex on failure (CVE-2022-38791)
* mariadb: NULL pointer dereference in spider_db_mbase::print_warnings() (CVE-2022-47015)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2022-32081
CVE-2022-32082
CVE-2022-32084
CVE-2022-32089
CVE-2022-32091
CVE-2022-38791
CVE-2022-47015
CVE-2023-5157
RHSA-2023:5683
ALSA-2023:5683
Updated packages listed below:
Architecture
Package
Checksum
aarch64
mariadb-embedded-10.5.22-1.module_el8.8.0+3620+5d452900.aarch64.rpm
039d4ec3ebe7fdf4666f0361cdb963d265e913cd85dc1b35d02aaa4708f8783b
aarch64
mariadb-common-10.5.22-1.module_el8.8.0+3620+5d452900.aarch64.rpm
070c360bd38f21cc8f78c6fc61ad1cbba3c97d12dab3a9c0e1163ee7c8243da9
aarch64
mariadb-oqgraph-engine-10.5.22-1.module_el8.8.0+3620+5d452900.aarch64.rpm
11076966de00571752196e57be6ddca7f7f9181bdd28ef6b791b58d0f1ab33f5
aarch64
galera-26.4.14-1.module_el8.8.0+3620+5d452900.aarch64.rpm
23ff7b26d81c82e5d80979524915544006c0034b27f17547fca8ab9d8acd27be
aarch64
mariadb-backup-10.5.22-1.module_el8.8.0+3620+5d452900.aarch64.rpm
4379863ad65efc5b1addb37dc8fbf95dbd7ec7dd83441037f40a85b2c907e865
aarch64
mariadb-server-10.5.22-1.module_el8.8.0+3620+5d452900.aarch64.rpm
53d8111280a98d0177e8e09f99c476a1957d93467c844ff6d7c5e804b00a6933
aarch64
mariadb-errmsg-10.5.22-1.module_el8.8.0+3620+5d452900.aarch64.rpm
59d7a21eb0364ae91a40bc03cdac8ce654b2c0fb423fbe96b36e0b95bcea57b9
aarch64
mariadb-devel-10.5.22-1.module_el8.8.0+3620+5d452900.aarch64.rpm
6545189aff84f5219471ae7eec4c8ca9bfcd43a09fad30fcd30d0bd26848e72a
aarch64
mariadb-10.5.22-1.module_el8.8.0+3620+5d452900.aarch64.rpm
77b2a2d95ac0979b1e522d0b9b65d3f565b440ff007b06af2e22c02c8eae7d92
aarch64
mariadb-gssapi-server-10.5.22-1.module_el8.8.0+3620+5d452900.aarch64.rpm
7e1ee2959102e8eb32d64c615e6487230dd79b1ae1e8aa332ee6ab30d346e941
aarch64
mariadb-embedded-devel-10.5.22-1.module_el8.8.0+3620+5d452900.aarch64.rpm
86a1588929e6224772c2a36956bab2a389d6f1825020c0a531eb37c39d9bc0a9
aarch64
mariadb-server-galera-10.5.22-1.module_el8.8.0+3620+5d452900.aarch64.rpm
94109fd39ef5efcc9941eeed71f86cec44bef75b6841af4f92ff42715a44008d
aarch64
mariadb-server-utils-10.5.22-1.module_el8.8.0+3620+5d452900.aarch64.rpm
a3c46782917a7eb58e2db4b153408cbdf701871dd0d6ae78eb4ed877621acd3b
aarch64
mariadb-test-10.5.22-1.module_el8.8.0+3620+5d452900.aarch64.rpm
c036523308852e7c4faecb8c3891990da80b61d65bdee5d91673b89208ec0803
aarch64
Judy-1.0.5-18.module_el8.6.0+3072+3c630e87.aarch64.rpm
e0c89719ccfe15cb70854634b958d288e851351ea5bba7fb9f7fdd50989c8e8d
aarch64
mariadb-pam-10.5.22-1.module_el8.8.0+3620+5d452900.aarch64.rpm
f24ee152317943dc9867dca35a457d1e73b6515bd2370be1c7b6d3d3dfe6ca41
ppc64le
mariadb-oqgraph-engine-10.5.22-1.module_el8.8.0+3620+5d452900.ppc64le.rpm
328c75a2ef6d4ef0cf7e44eba1333a1ad7314eeddae0b88681bb1570fdfceecf
ppc64le
mariadb-server-10.5.22-1.module_el8.8.0+3620+5d452900.ppc64le.rpm
568d274d85362134de148eaa04601775d795822cf6ff1257159096c1956dda7f
ppc64le
Judy-1.0.5-18.module_el8.6.0+3072+3c630e87.ppc64le.rpm
61e33a89b0b98fba1a137266b47690afb7d6d11b650734648c0855994c5ea423
ppc64le
mariadb-common-10.5.22-1.module_el8.8.0+3620+5d452900.ppc64le.rpm
6b1569a8183b8097dfb9ce8ee9f9d3fc17997f30ebbc524625d08e3bb2712568
ppc64le
mariadb-errmsg-10.5.22-1.module_el8.8.0+3620+5d452900.ppc64le.rpm
6f7d65344f0f33261e63c98080be8bf0aaff214a01bcb8afd4c095e55b5b0aa9
ppc64le
mariadb-embedded-10.5.22-1.module_el8.8.0+3620+5d452900.ppc64le.rpm
7417371895620b09ab10504c83e7f256450467b31ce08e1bc9ff81ad1d246633
ppc64le
mariadb-embedded-devel-10.5.22-1.module_el8.8.0+3620+5d452900.ppc64le.rpm
78f18accbe2e5e469cb9e2cd9f4d9a1f7146e072624a3861e0fac1efe0805c06
ppc64le
mariadb-10.5.22-1.module_el8.8.0+3620+5d452900.ppc64le.rpm
868d346d208a3fbb429f6396bd45de3f77bbb3986fc13ff934db5293e113ecbe
ppc64le
mariadb-pam-10.5.22-1.module_el8.8.0+3620+5d452900.ppc64le.rpm
8e9b1a91fead56779563fe23fa51adc272a3107d23e1d6f3b6a23c2851360d87
ppc64le
mariadb-devel-10.5.22-1.module_el8.8.0+3620+5d452900.ppc64le.rpm
94080d56dcd8c991f83a4cef03d87c021a2755b2259d738c95cce605729c79e3
ppc64le
mariadb-backup-10.5.22-1.module_el8.8.0+3620+5d452900.ppc64le.rpm
9477f8ff44958ee023104951217c1fb1bda23464904eb9624503320d17ee7a44
ppc64le
mariadb-gssapi-server-10.5.22-1.module_el8.8.0+3620+5d452900.ppc64le.rpm
b8d09c61dca74dac9794fe84dbc76a5d826d016cfc8d9ef6481446f3de5221ea
ppc64le
galera-26.4.14-1.module_el8.8.0+3620+5d452900.ppc64le.rpm
c20e759dbbe79831e167452bbc98146567c913dab790629c168e4d36c66ec7fe
ppc64le
mariadb-server-utils-10.5.22-1.module_el8.8.0+3620+5d452900.ppc64le.rpm
dc3e928962bc0b6add66184b02490fbc34ffed8f5872699a251518b8093b46e9
ppc64le
mariadb-test-10.5.22-1.module_el8.8.0+3620+5d452900.ppc64le.rpm
dfda4e2b1f09b2e446dc22b98a2793003cdbc6123772fab9c2b871fc90d8e08f
ppc64le
mariadb-server-galera-10.5.22-1.module_el8.8.0+3620+5d452900.ppc64le.rpm
e68c97613fe149d93a832af2f537bdf49449273582cc0e066ceb76caf29c6c09
s390x
mariadb-embedded-devel-10.5.22-1.module_el8.8.0+3620+5d452900.s390x.rpm
174c3060329be3328d1e9f8fbf3d63bc8b160fde71bc3d2946c50c0b4b5253a5
s390x
galera-26.4.14-1.module_el8.8.0+3620+5d452900.s390x.rpm
2c30f32ba77726914cc4410bb62686b5ae1892ee7ed592f5618c2eae2723a9d2
s390x
mariadb-gssapi-server-10.5.22-1.module_el8.8.0+3620+5d452900.s390x.rpm
5726fbc6e73ff185de8168f59759dee8c5b5871e82425791374ae11d9e85872b
s390x
Judy-1.0.5-18.module_el8.6.0+3139+3c630e87.s390x.rpm
59dbe47a24dd747f379e9f6d5ffd2bc78e4a00761f786bda069dc504479a570e
s390x
mariadb-devel-10.5.22-1.module_el8.8.0+3620+5d452900.s390x.rpm
6335648d8f8f64c5aef9c56241941dd9f265446b0e68d8fe75699c6a170b2ce7
s390x
mariadb-test-10.5.22-1.module_el8.8.0+3620+5d452900.s390x.rpm
667301749419a20bda1aea858c393d00f0ab35678dd860a25a08f6b36cc7a7c5
s390x
mariadb-server-utils-10.5.22-1.module_el8.8.0+3620+5d452900.s390x.rpm
6d007ad80a3bc882cfc3c6d958bef4cd91036761b1b93743f12918144f7455cc
s390x
mariadb-common-10.5.22-1.module_el8.8.0+3620+5d452900.s390x.rpm
757a7b0df848e1663f2471f391db4318db8f0ef519af0aeeb5c4e748a826542b
s390x
mariadb-oqgraph-engine-10.5.22-1.module_el8.8.0+3620+5d452900.s390x.rpm
84001f43caa9e81cc9be2ab76d130cf06bb23477e66f576cbff097e30b52f7f7
s390x
mariadb-10.5.22-1.module_el8.8.0+3620+5d452900.s390x.rpm
84279fbf1aea6731b4ef5a55cc4fe5a882a3919b9bff81e0d63aea5687b35e67
s390x
mariadb-server-10.5.22-1.module_el8.8.0+3620+5d452900.s390x.rpm
aa292cc608df6e887aefa2545d6fb8a802594a187715287f71ae08a008321430
s390x
mariadb-errmsg-10.5.22-1.module_el8.8.0+3620+5d452900.s390x.rpm
aeb584d6fc586ac9b8625628e1792e1590d2f7c9edbede5da1f0465654e9fa95
s390x
mariadb-backup-10.5.22-1.module_el8.8.0+3620+5d452900.s390x.rpm
c590942e8d58cb8838b27ad3187187f131a9838944750ee4bb5f180c925fcdf7
s390x
mariadb-pam-10.5.22-1.module_el8.8.0+3620+5d452900.s390x.rpm
d20cdadd181b41f4f3951c64977c5775a097613ec899af2ddcaf1222800c7cf3
s390x
mariadb-embedded-10.5.22-1.module_el8.8.0+3620+5d452900.s390x.rpm
deddaa569404bede7e8537052d649d7e7461c6a46f4a5cc9ea0c92883874caed
s390x
mariadb-server-galera-10.5.22-1.module_el8.8.0+3620+5d452900.s390x.rpm
df62546670ae0df592ad0a81920aa03deb3b106fed5a8722a54f5779c3eddf0a
x86_64
mariadb-server-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm
261e085c6183f836ea927c6bbc984c067b58e0bfd38504046cb57a6d36279483
x86_64
mariadb-backup-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm
2d80138eca0f6c1cad8adaad56a3932c3ecf9820c7c59ecb0dca0900bc05984c
x86_64
galera-26.4.14-1.module_el8.8.0+3620+5d452900.x86_64.rpm
394e2430b0ea5b4da6ca011a0c664b8a93886bcf516cd7bacbeb35be1d7e7e71
x86_64
mariadb-embedded-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm
537033c85cfe17aa350fdd41d032f145d92955fb812f97a041e575c10d5f5010
x86_64
mariadb-devel-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm
561bf067367989e36095bc1f38eda2426ae7e4d4f1b82c8c1d05bc7fc0e8e9b2
x86_64
mariadb-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm
6396efed7a6f34f552228ee07be710d05312560a04a61b0a7a3eb6c93e4bf374
x86_64
mariadb-common-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm
7f9398881fe6b4efb8111c7f25d22d1c5bc20534d30a66d6778fadaed4c8f353
x86_64
mariadb-pam-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm
804a6ed61abad06043b6f5b4130c357759e9a64f87e682d7a8c58a138b8841ab
x86_64
mariadb-errmsg-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm
889756cb07688b9b5e78e403b8bed51ae78650e9f70928ffcbeaac7b76d6b9e3
x86_64
mariadb-oqgraph-engine-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm
8c7598235966b5813a4360246c7509ba61c71133b5eb9bfab1180668045afb7f
x86_64
mariadb-test-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm
8d8ce74fd9264a5033aa5719d561099428e6e952dd2c1183179cc17048ea08d3
x86_64
mariadb-server-utils-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm
9096563600b55e1648463a909e17b3e26b9c67c0a1a14cc785e2912158be8a32
x86_64
mariadb-gssapi-server-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm
a115587ac9a8b7b16d6b5a753dbef7015365b4cde3f917668823da0a5181e876
x86_64
Judy-1.0.5-18.module_el8.6.0+3072+3c630e87.x86_64.rpm
ad0644e015a6d87a82c891ce0a1bb5ac32419e5f3ef2abbd72fc2b2d1e7a90f7
x86_64
mariadb-server-galera-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm
c4776b797267baa55e288ab22a66e2b0d3887b2b118a0d521905e5178311b475
x86_64
mariadb-embedded-devel-10.5.22-1.module_el8.8.0+3620+5d452900.x86_64.rpm
fd161c0b98b24b8ea8573d5561365a1d8a2f2db051f26a08081de58499671365

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5683 Important: mariadb:10.5 security update


ALSA-2023:5709 Important: dotnet7.0 security update


ALSA-2023:5709 Important: dotnet7.0 security update



ALSA-2023:5709 Important: dotnet7.0 security update
Type:
security

Severity:
important

Release date:
2023-10-17

Description
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET 7.0 to SDK 7.0.112 and Runtime 7.0.12.
Security Fix(es):
* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-44487
RHSA-2023:5709
ALSA-2023:5709
Updated packages listed below:
Architecture
Package
Checksum
aarch64
dotnet-runtime-7.0-7.0.12-1.el8_8.aarch64.rpm
12e6ce1359a0d84e3cb9f70015094e50d9ba49c1d063dd28bd470632c6750e11
aarch64
dotnet-sdk-7.0-7.0.112-1.el8_8.aarch64.rpm
4206aadf02e2dfb24532e36f4ac1603657d8b584ca9927dcf74fd01ae7c075fc
aarch64
dotnet-7.0.112-1.el8_8.aarch64.rpm
4aed2af0c4540b4d026d85d28024bd81c6f7a7ac771353babdbd7c5f53a5cf7b
aarch64
aspnetcore-runtime-7.0-7.0.12-1.el8_8.aarch64.rpm
52c52e860877388377afada1f9d0069bb3a26f8d8db585ec5ee91f98da8a157e
aarch64
aspnetcore-targeting-pack-7.0-7.0.12-1.el8_8.aarch64.rpm
5513fbbcec79eaaaf3be59ce7c48b315d83933a733877f5e63ab2d2d9d9ab479
aarch64
dotnet-sdk-7.0-source-built-artifacts-7.0.112-1.el8_8.aarch64.rpm
605924b4434a1add33461fa50fd48e505a0b438a5fda34158f78e79b6d4809f2
aarch64
dotnet-targeting-pack-7.0-7.0.12-1.el8_8.aarch64.rpm
71bf44279ec9fb22a88ab2635433095d3fc1e3ab4195e3a1e3da71575b34a3b3
aarch64
dotnet-host-7.0.12-1.el8_8.aarch64.rpm
7bf5289737fa8d55abdb192b27e7e0c61ff9487bb161f5ef061c2aede9c86b11
aarch64
dotnet-templates-7.0-7.0.112-1.el8_8.aarch64.rpm
86aee84822206d5f66c6971e78ff5662dff4715e692ccd9c4fc84f5ddb4398b5
aarch64
netstandard-targeting-pack-2.1-7.0.112-1.el8_8.aarch64.rpm
90bcf5035d115aa455c31b8f4af98439ebdb855dea9471154769f1704e76dc07
aarch64
dotnet-apphost-pack-7.0-7.0.12-1.el8_8.aarch64.rpm
ca641c423a8bf9bf23366c2c6a31202caa635c8fb54b469d4667a6eb28a1806d
aarch64
dotnet-hostfxr-7.0-7.0.12-1.el8_8.aarch64.rpm
d45380019eda08c6dcf3d4f9d510043bf0e427d0300c6353efecd21192e667f8
ppc64le
dotnet-runtime-7.0-7.0.12-1.el8_8.ppc64le.rpm
007cb339e5542c17bba13f5d59aadf60f8928c80733a511eaac0e931f9073898
ppc64le
dotnet-7.0.112-1.el8_8.ppc64le.rpm
187ace6dd38d309c7a2fe705c2d1002de1b62b673dc1656bdc3da44eb69144bc
ppc64le
netstandard-targeting-pack-2.1-7.0.112-1.el8_8.ppc64le.rpm
22926e198f0d09b87f29dc11042d2c2b41ee4fd621236a8f41964370ed8585a3
ppc64le
dotnet-sdk-7.0-7.0.112-1.el8_8.ppc64le.rpm
38d9fdf58edffe7d912838ea4cedaeb92f970cf604f404764fefe98100df63a9
ppc64le
dotnet-hostfxr-7.0-7.0.12-1.el8_8.ppc64le.rpm
3a19f015659afe6645b28d16a3a80787f2359b24fec69081f45f21e5ffcc0a01
ppc64le
aspnetcore-runtime-7.0-7.0.12-1.el8_8.ppc64le.rpm
5897b0fd9634f25eab9df80e012ec9aa6e9b012370384022cf2cb95d8a8802ba
ppc64le
dotnet-sdk-7.0-source-built-artifacts-7.0.112-1.el8_8.ppc64le.rpm
620c7ea35844c14d98cb98510c2cbe32d59d139ea4a931020e8dd34e005f887e
ppc64le
aspnetcore-targeting-pack-7.0-7.0.12-1.el8_8.ppc64le.rpm
9fa2221f5422eb74b251ea8e0c4e4e782e923ce0173d682c0dd054d125609a0a
ppc64le
dotnet-templates-7.0-7.0.112-1.el8_8.ppc64le.rpm
a46c2951334a2780f67066bdd5804b890f597faef5cd58b180af3dd9e8850306
ppc64le
dotnet-apphost-pack-7.0-7.0.12-1.el8_8.ppc64le.rpm
c43e5304cf047c88fd55e71eb3e1a18680cc556d4da2a25e2e60a79934b58132
ppc64le
dotnet-host-7.0.12-1.el8_8.ppc64le.rpm
c8b92ec899a540d1412326602c8c11b1d931514eb8a3ad00643ba96e60239ede
ppc64le
dotnet-targeting-pack-7.0-7.0.12-1.el8_8.ppc64le.rpm
f7c8ea38227563ae9b17cb02a39da42d036e3e11cf04f4a002457289374c4eb9
s390x
dotnet-apphost-pack-7.0-7.0.12-1.el8_8.s390x.rpm
10562be1889dc6c835c2a454bdc927cd01149e99a90f64c40d95d7aabf179fb5
s390x
dotnet-host-7.0.12-1.el8_8.s390x.rpm
12086af646c2a016e69865c15f505a9c2823ce10ec2fe56cefa6e9300fd431cb
s390x
aspnetcore-runtime-7.0-7.0.12-1.el8_8.s390x.rpm
35bc3149e5036c45a22e52de73ab95ed2b2356a523b9ec212ec4f7dee5e929cb
s390x
dotnet-targeting-pack-7.0-7.0.12-1.el8_8.s390x.rpm
4748cc0b8d07cbcfd5fe2c244bb20c9dce48fbd0ccd3962ae52cb2a3567f2adc
s390x
netstandard-targeting-pack-2.1-7.0.112-1.el8_8.s390x.rpm
573b5df2ea76904f45164e13a6ac64c51f8bbe38978ca8e6f8464f6b951090d8
s390x
dotnet-sdk-7.0-7.0.112-1.el8_8.s390x.rpm
78b1b225be422ffef2240949d10d192d5f7fb818652612a4cc391e277e04db3b
s390x
dotnet-hostfxr-7.0-7.0.12-1.el8_8.s390x.rpm
7d46ab61186b9a48737ca7c7efa3235a25bc00294d367c12e119d53259b8518a
s390x
dotnet-sdk-7.0-source-built-artifacts-7.0.112-1.el8_8.s390x.rpm
9df9fd4f2bf89722bc9bd5045e8cd6d2128bff80f6585ed14862e8469d7bccd5
s390x
aspnetcore-targeting-pack-7.0-7.0.12-1.el8_8.s390x.rpm
a7e6dd9a2753c764cd35fed31898d0de6a8c5ad2b82593c8bec2afd8d7469738
s390x
dotnet-7.0.112-1.el8_8.s390x.rpm
bbba8dddcb3c2988cd23ded7758bc38222fd5c91840dc071cca858ee5e5779e8
s390x
dotnet-templates-7.0-7.0.112-1.el8_8.s390x.rpm
e5e5976005f3dc24298d2c06dd0c74fadbf99cd452902eb8f288f7da850a743b
s390x
dotnet-runtime-7.0-7.0.12-1.el8_8.s390x.rpm
ffa9118099aebcc5d472eac3ece811ae164817811391993d03327c76a02fcd39
x86_64
dotnet-sdk-7.0-source-built-artifacts-7.0.112-1.el8_8.x86_64.rpm
386e22e71d08247988892a2b84f1e96649301ff819cbf8e2a23f66abc7884d86
x86_64
dotnet-runtime-7.0-7.0.12-1.el8_8.x86_64.rpm
3e001e50ac4b1b22d03f8300e58c8da7da1b57c816b996244a0f4c339a52585e
x86_64
dotnet-targeting-pack-7.0-7.0.12-1.el8_8.x86_64.rpm
3f9a6990757a60c020ca54990b1acdfa822e8fa14f7eb1ef874ffb4aef07709b
x86_64
dotnet-templates-7.0-7.0.112-1.el8_8.x86_64.rpm
4be92c98d76c26fd2854031c02adaefbe7657a6a1811acbcbcba20cb69e7f69e
x86_64
dotnet-apphost-pack-7.0-7.0.12-1.el8_8.x86_64.rpm
74d3d2c9e185c25aef32e825939822e0638c4b810af46afc11b694cd3dc02b49
x86_64
dotnet-hostfxr-7.0-7.0.12-1.el8_8.x86_64.rpm
9372d1c5589fad57eecc071e39d45109e810a6ae0ec0a2c473d5b0b46a755825
x86_64
dotnet-7.0.112-1.el8_8.x86_64.rpm
96f2dcbc474238bff5fd86e8672c83549f8525ca38dcb814eacbb333fa5c6d12
x86_64
dotnet-host-7.0.12-1.el8_8.x86_64.rpm
a2883930c3d2ed56e8a75e69e965f66a6f7828c9aa82089ddb6c4047e6d64a2a
x86_64
netstandard-targeting-pack-2.1-7.0.112-1.el8_8.x86_64.rpm
b652e351dbf7f59ffaf154b879ada0017af9f5fcb27dfa6fdac912e794fa0816
x86_64
dotnet-sdk-7.0-7.0.112-1.el8_8.x86_64.rpm
d775e019958bec0fc2585602cebc774c86fb00c2d8d07029dce3213620af8fbc
x86_64
aspnetcore-runtime-7.0-7.0.12-1.el8_8.x86_64.rpm
ecb9a0e768c379aedf5c173c02b8bb481ddafe72d37b994425af161f387559d6
x86_64
aspnetcore-targeting-pack-7.0-7.0.12-1.el8_8.x86_64.rpm
edc2f3b97d0930f88a91fd7ba760fb6ce7f45fc0271fc12d3fd067aca557ee53

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5709 Important: dotnet7.0 security update


ALSA-2023:5710 Important: dotnet6.0 security update


ALSA-2023:5710 Important: dotnet6.0 security update



ALSA-2023:5710 Important: dotnet6.0 security update
Type:
security

Severity:
important

Release date:
2023-10-20

Description
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET 6.0 to SDK 6.0.123 and Runtime 6.0.23.
Security Fix(es):
* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-44487
RHSA-2023:5710
ALSA-2023:5710
Updated packages listed below:
Architecture
Package
Checksum
aarch64
dotnet-apphost-pack-6.0-6.0.23-1.el8_8.aarch64.rpm
09cf1d9db224ab45925592b4feb8448105adac06ff93c4c3fd176c8273792100
aarch64
aspnetcore-runtime-6.0-6.0.23-1.el8_8.aarch64.rpm
1437ba2fdfcec1730b971119f0cc6697531e770bc2add423378c1f0dc64a5028
aarch64
aspnetcore-targeting-pack-6.0-6.0.23-1.el8_8.aarch64.rpm
5a06bf0720a8a06ad85eb8948763ee5a6260eed92ca49d98b28b05593a3a0043
aarch64
dotnet-templates-6.0-6.0.123-1.el8_8.aarch64.rpm
5bb9c4d768d3c594968aa8f90ffd8e820f76367975ac357c004ad3c4df8519f0
aarch64
dotnet-runtime-6.0-6.0.23-1.el8_8.aarch64.rpm
7fff8c642690baff99e8c633a9b9e6931ee7d841d51f91cb513d89d56c733772
aarch64
dotnet-sdk-6.0-6.0.123-1.el8_8.aarch64.rpm
881fdd479f61bb818b795d118d890f357ccfbc6ad1e6ba11ab3468019f879131
aarch64
dotnet-targeting-pack-6.0-6.0.23-1.el8_8.aarch64.rpm
a08bc3d821dbd9c56de4001a0b1c765b4d5535e773599b7efed96974f19ea5ae
aarch64
dotnet-hostfxr-6.0-6.0.23-1.el8_8.aarch64.rpm
a6f82d29e8df7b6e3c6def24260b4347ff60e301222bc46d05d3cbf47c9ddf35
aarch64
dotnet-sdk-6.0-source-built-artifacts-6.0.123-1.el8_8.aarch64.rpm
acc655b5c8413bfd6a2f0b458a5ec206e11379a12363be7514af2626abe41f73
s390x
dotnet-templates-6.0-6.0.123-1.el8_8.s390x.rpm
4499b2d116f425532aacb870fa7ac16ddbb29d606dd9f4aae9939bdd7853bb1b
s390x
dotnet-apphost-pack-6.0-6.0.23-1.el8_8.s390x.rpm
45e565d91e570ddee277464a9b0809bccc5453eef2ac1026726b00a76fad8375
s390x
aspnetcore-targeting-pack-6.0-6.0.23-1.el8_8.s390x.rpm
4fa063a93216f862d2c683d0f7174c1c0f0b16e76874c019da7b1f32fb982fb6
s390x
dotnet-sdk-6.0-source-built-artifacts-6.0.123-1.el8_8.s390x.rpm
87751f05ea5dd628e0cc809a5b3d3e636707b269b729be93fb022adb7174e02a
s390x
dotnet-targeting-pack-6.0-6.0.23-1.el8_8.s390x.rpm
a1abfad623ddf25ded8bbf77dc5f6cbeed2cf4f7e06bdd5fce96bf018ca66c6d
s390x
dotnet-hostfxr-6.0-6.0.23-1.el8_8.s390x.rpm
ab97338c4f6252d1d61d5a5bc225cf14c9dcfec971284c18299d98cc5ff75940
s390x
dotnet-sdk-6.0-6.0.123-1.el8_8.s390x.rpm
acb79da09057add146a2eff77631d4683d4a7d68dfce620cdbf0a96f7ea84583
s390x
aspnetcore-runtime-6.0-6.0.23-1.el8_8.s390x.rpm
c4395e8882accab171cfb6d2eb68a1350b47019f131e4f05944b717edea2e1cf
s390x
dotnet-runtime-6.0-6.0.23-1.el8_8.s390x.rpm
caa862e26358eb1aafdd26fbb3c65353345518471061e8ebd5cd07ee50e441b3
x86_64
dotnet-sdk-6.0-source-built-artifacts-6.0.123-1.el8_8.x86_64.rpm
1e8c9326b18f1dcf3d3608c4dade90da09c53680be324beb7ceb3d96c28bdc17
x86_64
dotnet-targeting-pack-6.0-6.0.23-1.el8_8.x86_64.rpm
341b26b0fff10a43efa6dcce3ddc6e609254198e82712a0f97afdb225570e930
x86_64
dotnet-hostfxr-6.0-6.0.23-1.el8_8.x86_64.rpm
4784caefaae309098a55f328d1503209d7feaca77c6b7d1779ac3b9365207c05
x86_64
aspnetcore-runtime-6.0-6.0.23-1.el8_8.x86_64.rpm
5ecf2a1219f47397c6ccb013584a6808565429001fe809067a99600d070f285b
x86_64
dotnet-templates-6.0-6.0.123-1.el8_8.x86_64.rpm
67b1d6f38c5f5d97788da1e408827844e0f7ab5f288b3cce3e10a7e08378909a
x86_64
dotnet-runtime-6.0-6.0.23-1.el8_8.x86_64.rpm
863f758a507688ef139105bc0c3e400bb12eeb3be5279d2ac05a260f4a5fcd24
x86_64
aspnetcore-targeting-pack-6.0-6.0.23-1.el8_8.x86_64.rpm
9a278dd48db17314f0f55b91219c43a585b0f9ac2c7528f293b1d63dd898c413
x86_64
dotnet-apphost-pack-6.0-6.0.23-1.el8_8.x86_64.rpm
c966e76ac7ce523a5a0d8e1103e60a8dd960104c2f664f072be75269e03e1d61
x86_64
dotnet-sdk-6.0-6.0.123-1.el8_8.x86_64.rpm
cdbcfbacb63c094a88a33afdedddf8b897737ba92f7b747c6082bf5197125251

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5710 Important: dotnet6.0 security update


ALSA-2023:5712 Moderate: nginx:1.20 security update


ALSA-2023:5712 Moderate: nginx:1.20 security update



ALSA-2023:5712 Moderate: nginx:1.20 security update
Type:
security

Severity:
moderate

Release date:
2023-10-23

Description
nginx is a web and proxy server supporting HTTP and other protocols, with a focus on high concurrency, performance, and low memory usage.
Security Fix(es):
* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-44487
RHSA-2023:5712
ALSA-2023:5712
Updated packages listed below:
Architecture
Package
Checksum
aarch64
nginx-mod-http-perl-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.aarch64.rpm
0d6d8f08174484fcc0894a8b4c83dcb3bce43b6dd28801cc67cf1e6647d01141
aarch64
nginx-mod-devel-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.aarch64.rpm
156f00a31af7706c436bd90be762871141610f481561c71dbf13a6fcfd5da318
aarch64
nginx-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.aarch64.rpm
317e9cd0ff190de5b22fe0438d2a95a1fb53a84afd6abc00f96b1d125e962c0d
aarch64
nginx-mod-http-xslt-filter-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.aarch64.rpm
5b8876aba5fc015494413f83b8e62e1704054ea2232aff90ce5fcfc215617baa
aarch64
nginx-mod-mail-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.aarch64.rpm
9cc243d38872f7527f8f30880891d41a8a3f51b835071da3648fbf18316e030a
aarch64
nginx-mod-http-image-filter-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.aarch64.rpm
aabcf44fb0a5facda60f9e063217b7d7d33832e395b103d986f63e0e044d675d
aarch64
nginx-mod-stream-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.aarch64.rpm
f3409b1e1df646fae1bef72068139c7da396007644fdc24ebb139f2ad427e15a
noarch
nginx-all-modules-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.noarch.rpm
bf647384a030eb26027faac4f68354de2da684dd53716bc0421bf8012e66d29c
noarch
nginx-filesystem-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.noarch.rpm
e8e06deae2e40887bee906cbf67828b01d490a4f2bef70443e2a8c31b4b55b2f
ppc64le
nginx-mod-http-image-filter-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.ppc64le.rpm
23636e791280d5be55d94abd79f06377f8b5058441a66b06175d69d0a7842437
ppc64le
nginx-mod-devel-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.ppc64le.rpm
2c2a994f5bd44db9282941c54923972ac808927d1ac301b0aea94bb7ac184de3
ppc64le
nginx-mod-http-xslt-filter-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.ppc64le.rpm
3dcd31a39e7a5d3e850746298132bbcae6460819fb433426ea5fd1351a262ae8
ppc64le
nginx-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.ppc64le.rpm
567aaedfc862cdb0eedcec0e94d1adc7f1cd5002fe8faf6e44b8b00942c377a5
ppc64le
nginx-mod-http-perl-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.ppc64le.rpm
5e72bcf4414843428478f346b7caef8f7c371020cfb77f8b3ccdd0f6659aab41
ppc64le
nginx-mod-mail-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.ppc64le.rpm
ce58c09f3dde5d98ba9247f0b3caecb3ce028d49f4dcad09ddc6fb84ae72298a
ppc64le
nginx-mod-stream-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.ppc64le.rpm
f961b51601449817d16219d29d71c1562caec5b8ae946be546df6d73801fdadb
s390x
nginx-mod-stream-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.s390x.rpm
156cfbe3d31e37fdd073f07c1730537a886a0abfc898590c0bdc2e8668575fda
s390x
nginx-mod-mail-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.s390x.rpm
2914ebd3e00bc0e365ec7645e9b0f5db919142af59cb268765253c154a775cc5
s390x
nginx-mod-devel-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.s390x.rpm
2d0fdc8bd975e35fab9033c5af729e386e78da7eac156d5d7b225e62193630d8
s390x
nginx-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.s390x.rpm
3d16e704567975a89e60156f5cfacc86722adcf404bc59b6128f1a3705aee3d5
s390x
nginx-mod-http-perl-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.s390x.rpm
a70d2b85df137b2e88f12fe40024bb02475e187af73d6138faffc63d6fd9ae82
s390x
nginx-mod-http-xslt-filter-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.s390x.rpm
c213e059bf51b60ecfb0141d721adf3608f47789d8521c4ebffc3fcebe3b1888
s390x
nginx-mod-http-image-filter-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.s390x.rpm
e0a25ba4524e0db4037ac1aa3113390a164a81f9ed49dd97e9b2cd9e5f7ae96e
x86_64
nginx-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.x86_64.rpm
04af7ac5d7d23762ed1bea02dcfe40d9b6b081f94de9ddba3b1d04e6df5cac40
x86_64
nginx-mod-mail-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.x86_64.rpm
24f6a1da6ddacf86d5aa490231f8653167aaeff9adb45d71175e612241df71d1
x86_64
nginx-mod-http-perl-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.x86_64.rpm
50ef1b42b26e3fd01365ccd2ebe3be77024731a54df1ec00388f3b96a83e3ad3
x86_64
nginx-mod-devel-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.x86_64.rpm
97b353a7f7daa49cd5ace1d7d2fe84516690a07ea663774169cde56590f23e3c
x86_64
nginx-mod-http-image-filter-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.x86_64.rpm
a7e7ec1a5ef024ac0ea78bc735314f0f05b9cd3189e6e9d086a066d5bf0b35d1
x86_64
nginx-mod-http-xslt-filter-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.x86_64.rpm
d7a097d95dcd59f3b48248b3c9c495431f04c39dfefe8ec3971127418a2117a3
x86_64
nginx-mod-stream-1.20.1-1.module_el8.8.0+3624+abf02be4.1.alma.1.x86_64.rpm
e9f0bb04ad13e300e9964d56889fdc6e50aaf28a9e8910c24b7e141a22af9639

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5712 Moderate: nginx:1.20 security update


ALSA-2023:5713 Moderate: nginx:1.22 security update


ALSA-2023:5713 Moderate: nginx:1.22 security update



ALSA-2023:5713 Moderate: nginx:1.22 security update
Type:
security

Severity:
moderate

Release date:
2023-10-17

Description
nginx is a web and proxy server supporting HTTP and other protocols, with a focus on high concurrency, performance, and low memory usage.
Security Fix(es):
* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-44487
RHSA-2023:5713
ALSA-2023:5713
Updated packages listed below:
Architecture
Package
Checksum
aarch64
nginx-mod-devel-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.aarch64.rpm
0b3e84f5aabb8bec7563ef39cafbf073c2f1af29e574234fb1b2c9ce6c460e6b
aarch64
nginx-mod-http-perl-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.aarch64.rpm
2698c6e4040bedd32791fc16965e3da9afe372eea49ed8097851d9d1944936e2
aarch64
nginx-mod-stream-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.aarch64.rpm
71a2bfa61eae056468db7520296fc927861626d5579c3545a23047adef2dac0f
aarch64
nginx-mod-http-xslt-filter-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.aarch64.rpm
7e6eb10c37624f43460af2ace56d78c540112b7254492d3db5657e83225e9ac3
aarch64
nginx-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.aarch64.rpm
d8baea0ba20e015f9e28a888466f4664b05e30cc098ad02cdfb0667af6b4fe38
aarch64
nginx-mod-http-image-filter-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.aarch64.rpm
e440d1643dd35e00582c26fb6f4d6f03a808c5e18bf8cd8fab6704e0874eeca1
aarch64
nginx-mod-mail-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.aarch64.rpm
e6d47cf2bda9661df2820048d4633c6d15c69c1614265e802e7da90246c36ce6
noarch
nginx-filesystem-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.noarch.rpm
70778d0027306eba4485f388a9025c8899e4b6b93932e1a897e78ffed59145f4
noarch
nginx-all-modules-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.noarch.rpm
92403518d2ed3bde3573db0069874267ba9c58c6b12a382e820ebc2834983bc3
ppc64le
nginx-mod-http-image-filter-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.ppc64le.rpm
33f9f5995df761297e47138ae8be8ede16532da56ba37ee3f2d78220e32487cb
ppc64le
nginx-mod-devel-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.ppc64le.rpm
40d451a91dd9fa4a8811a347825725bd0d3be67a749c88831c06c15b10a0d1b1
ppc64le
nginx-mod-http-xslt-filter-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.ppc64le.rpm
4b1e309aeef4f58380ebe05645317cbb0d43c7708d71db73a3fadf0d8984ffd5
ppc64le
nginx-mod-http-perl-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.ppc64le.rpm
b4f12429c28b2d0bf4754a4a3328b651e3a3e9ddec16a2ce6958a1a66e6990ec
ppc64le
nginx-mod-mail-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.ppc64le.rpm
d7a40175eee38acea82e026069c524ee292fca59a19d1fc333dfba15794a0fb0
ppc64le
nginx-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.ppc64le.rpm
dd08e753a9e815f29a82f5bb1d717e29e7d6af6bfadc4d998298aff10a98c20c
ppc64le
nginx-mod-stream-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.ppc64le.rpm
e1c37d54ce1d423fdc62639be4cbcf5ca49dff597227974fb8f25bd87a559e77
s390x
nginx-mod-http-xslt-filter-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.s390x.rpm
061ff2271b4ca8ee6c07612d51c170cf7dfab46e8f685dea47e044acfa0b1435
s390x
nginx-mod-stream-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.s390x.rpm
240a21a5553b0c0f19a453a96e4c8d798a0a178bda5bc2042eec8a30e5c91b5c
s390x
nginx-mod-http-image-filter-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.s390x.rpm
2c5eed33b5d6d6233b7e2eaaacd03cf59e85c601e782ef23d734f5d3a06cdf40
s390x
nginx-mod-mail-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.s390x.rpm
3625409347e5a6414fe218a0ec9e7a68444831cd9d3512dab24b7019ee97bc8e
s390x
nginx-mod-http-perl-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.s390x.rpm
3d629be0a7e19c80da59e4909adc08986961500089c523a1013b886bb0a3c4f0
s390x
nginx-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.s390x.rpm
a02c6c3d8e2eb64d508f53c0578e748cfe942bc60b5341c04ca541662a8c3e18
s390x
nginx-mod-devel-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.s390x.rpm
adb3451f69c9cf5b05f556c023e18f60e851d0bb56362b4a6d7e15e2250cdb84
x86_64
nginx-mod-mail-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.x86_64.rpm
09dc8e6dd1303b7984cf6ed4ba7955c125f8afd9017f7137add06e9ea1a10013
x86_64
nginx-mod-http-perl-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.x86_64.rpm
1d7e0002ebecd121951a444101fb2ede4f01af9cc559c0017049b51421bf059f
x86_64
nginx-mod-http-xslt-filter-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.x86_64.rpm
2d3d71c5869354baf684b6ceea52aa9598672264424c9068bdafeb9edae4dbb0
x86_64
nginx-mod-http-image-filter-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.x86_64.rpm
5517d3c7eca1d8d44a71f0329b1dbe0657c80bc4f8eab0fbea3b4909167793a4
x86_64
nginx-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.x86_64.rpm
8e7086ae69ef0a7abcefde17a4ac3bb22c8adf632ca084db8567d614548a0117
x86_64
nginx-mod-devel-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.x86_64.rpm
9b64e5471cd5b3dd2199b4358606f932c6f66b4c4914410cbd0696a7c426b8cd
x86_64
nginx-mod-stream-1.22.1-1.module_el8.8.0+3623+f96e6422.1.alma.1.x86_64.rpm
9fad7e8cb407ef43bcb3b94600963ce5002e4289b2c55a549f92a3cf4fb0f5cc

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5713 Moderate: nginx:1.22 security update


ALSA-2023:5721 Important: go-toolset:rhel8 security update


ALSA-2023:5721 Important: go-toolset:rhel8 security update



ALSA-2023:5721 Important: go-toolset:rhel8 security update
Type:
security

Severity:
important

Release date:
2023-10-17

Description
Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.
Security Fix(es):
* golang: net/http, x/net/http2: rapid stream resets can cause excessive work CVE-2023-44487 (CVE-2023-39325)
* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-39325
CVE-2023-44487
RHSA-2023:5721
ALSA-2023:5721
Updated packages listed below:
Architecture
Package
Checksum
aarch64
golang-bin-1.19.13-1.module_el8.8.0+3625+a06035cf.aarch64.rpm
b05d958fd32c71003b459db8cf42a18d4745eacc25d1616b095cda48c80fa918
aarch64
go-toolset-1.19.13-1.module_el8.8.0+3625+a06035cf.aarch64.rpm
ee518b5da12416ae2b155fa312ead0c5bc4d0d3e529cc2cf7cdb5a8ad6ccd149
aarch64
golang-1.19.13-1.module_el8.8.0+3625+a06035cf.aarch64.rpm
f12802e5a8fb80c9584a6762edacac065b4678b95cfec19581cbdff9cf2083ed
noarch
golang-src-1.19.13-1.module_el8.8.0+3625+a06035cf.noarch.rpm
34a5c4f1a214bdf59275050135043b427cabd5afdc722c5d32786074daeb19c3
noarch
golang-misc-1.19.13-1.module_el8.8.0+3625+a06035cf.noarch.rpm
37c94e3103e1e1d09e98fd782d304b2c522449bbcad45c8bf2b2d1ec3527324b
noarch
golang-tests-1.19.13-1.module_el8.8.0+3625+a06035cf.noarch.rpm
9034ab467c4923424ace0ae804a9111010560a7c9f49d35529381fc9ca21d8e3
noarch
golang-docs-1.19.13-1.module_el8.8.0+3625+a06035cf.noarch.rpm
ed86c0fd6696b5159c9b7f8dc9e46c14b2a2d73d008954aec30f6094e0e53241
ppc64le
go-toolset-1.19.13-1.module_el8.8.0+3625+a06035cf.ppc64le.rpm
0721a61f818f6fdb71eb6c3a1c045649cca37337225d9e00e830c4c3af66c3f4
ppc64le
golang-1.19.13-1.module_el8.8.0+3625+a06035cf.ppc64le.rpm
b26174f20a7849e907d6897e43f1341a15866b484b98ba983a333c0418e1419e
ppc64le
golang-bin-1.19.13-1.module_el8.8.0+3625+a06035cf.ppc64le.rpm
efa7c1ff9652e77e19aa423c9980b0fd6c92a0fde831c3df1f7d3fcc399e79e9
s390x
go-toolset-1.19.13-1.module_el8.8.0+3625+a06035cf.s390x.rpm
9a73aa21c4b5469a5d29b9b5f65dc467ce27b161735ca06e188ca4153e412dcd
s390x
golang-bin-1.19.13-1.module_el8.8.0+3625+a06035cf.s390x.rpm
ee34cc1e755206e747bcf221adfa5b00ce4f63c0481d6991a12199ca29ed3e3d
s390x
golang-1.19.13-1.module_el8.8.0+3625+a06035cf.s390x.rpm
fc76a9cd4b7cf835cf40c4faf7f3ae1c22c8ed4f9525d548843b6e96f49572c2
x86_64
go-toolset-1.19.13-1.module_el8.8.0+3625+a06035cf.x86_64.rpm
016c9c62bceb1cda4dc78ca59450129f269a61053e508074bd096df4c35a10c5
x86_64
golang-1.19.13-1.module_el8.8.0+3625+a06035cf.x86_64.rpm
0a429419e0e7228d041304bf344c9e4b7534c30a8364cc7d418ab5577b8ede43
x86_64
golang-bin-1.19.13-1.module_el8.8.0+3625+a06035cf.x86_64.rpm
19960cec55ee13de64173f53c1971c3c5ff13ca91a6391bcf5cab8bdf27fed5f
x86_64
golang-race-1.19.13-1.module_el8.8.0+3625+a06035cf.x86_64.rpm
2fa836df691d0dc7027d4df688a49a98492f80ad80b264bb26513e486693de57
x86_64
delve-1.9.1-1.module_el8.8.0+3471+a62632a0.x86_64.rpm
df41ef398e85a6e48293b7f526ceec3bba4a56e14cd3993dc095e7a1240e3618

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5721 Important: go-toolset:rhel8 security update


ALSA-2023:5731 Moderate: java-1.8.0-openjdk security update


ALSA-2023:5731 Moderate: java-1.8.0-openjdk security update



ALSA-2023:5731 Moderate: java-1.8.0-openjdk security update
Type:
security

Severity:
moderate

Release date:
2023-10-20

Description
The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Security Fix(es):
* OpenJDK: segmentation fault in ciMethodBlocks (CVE-2022-40433)
* OpenJDK: IOR deserialization issue in CORBA (8303384) (CVE-2023-22067)
* OpenJDK: certificate path validation issue during client authentication (8309966) (CVE-2023-22081)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* A maximum signature file size property, jdk.jar.maxSignatureFileSize, was introduced in the 8u382 release of OpenJDK by JDK-8300596, with a default of 8 MB. This default proved to be too small for some JAR files. This release, 8u392, increases it to 16 MB. (AlmaLinux-13635)
* The /usr/bin/jfr alternative is now owned by the java-1.8.0-openjdk package (AlmaLinux-13641)

References:
CVE-2022-40433
CVE-2023-22067
CVE-2023-22081
RHSA-2023:5731
ALSA-2023:5731
Updated packages listed below:
Architecture
Package
Checksum
aarch64
java-1.8.0-openjdk-accessibility-1.8.0.392.b08-4.el8.aarch64.rpm
08e46bd5244c4e7e7f780e96104b9044bb325ce9119b2e5270c542865a38807a
aarch64
java-1.8.0-openjdk-devel-fastdebug-1.8.0.392.b08-4.el8.aarch64.rpm
27d498f5694cadf3892ccf5f82e6af45ae1900abd643b9f15a39d2ef79194fe9
aarch64
java-1.8.0-openjdk-src-fastdebug-1.8.0.392.b08-4.el8.aarch64.rpm
2a4e0ef70d56dbf07ec9d7e37d7b8314efc5368dec7823814c4aee5d83325fd2
aarch64
java-1.8.0-openjdk-headless-slowdebug-1.8.0.392.b08-4.el8.aarch64.rpm
364c1e5de88380a93d6097f50b3b29afeeb38d58ab7d624a4792eea388428924
aarch64
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.392.b08-4.el8.aarch64.rpm
3fddc86cceec4a09322fbed5ed39a3c05f5379f81ed47725dab63f6aec2aa65b
aarch64
java-1.8.0-openjdk-fastdebug-1.8.0.392.b08-4.el8.aarch64.rpm
4b81a846e8e61f0d124d6db6a2adf36b33cda3e700da2d2cd0efe4c5ccaa1ac0
aarch64
java-1.8.0-openjdk-demo-1.8.0.392.b08-4.el8.aarch64.rpm
58d0930369a89b9c6417522312d230c72c5c4ffbc493ca593c04b30b2fd55035
aarch64
java-1.8.0-openjdk-1.8.0.392.b08-4.el8.aarch64.rpm
73052c352c9e0be7a710e55898db7eab09d5b2f1dcb17359b59228014c1f9871
aarch64
java-1.8.0-openjdk-src-slowdebug-1.8.0.392.b08-4.el8.aarch64.rpm
78b6baed22602d819d02cb5f89fe1bd7083923eca5296590018d1fdf8409c3d1
aarch64
java-1.8.0-openjdk-headless-1.8.0.392.b08-4.el8.aarch64.rpm
8f09c44b42c2d8b0137ddce0997a929d5032d9787b8b9501de1e2d5cd15b3a64
aarch64
java-1.8.0-openjdk-devel-slowdebug-1.8.0.392.b08-4.el8.aarch64.rpm
9c1d94c5848f1bd0ee6e459e5ed1dd63c55cc395862fd45b5de144a92661d76f
aarch64
java-1.8.0-openjdk-demo-fastdebug-1.8.0.392.b08-4.el8.aarch64.rpm
c993b8eca05b93adb01f6edd2dd3b06e426e4605d7ed9f4deb57549eae27f6be
aarch64
java-1.8.0-openjdk-devel-1.8.0.392.b08-4.el8.aarch64.rpm
cf87a755c4d96e9af3d836813d5c7f68187d9f3365456a3c8ee38fa2661e0ee6
aarch64
java-1.8.0-openjdk-slowdebug-1.8.0.392.b08-4.el8.aarch64.rpm
d003bcb9a1228ccaa380fef843d9fe29076f678212b77fa9ff2f4d44c3b9b5cb
aarch64
java-1.8.0-openjdk-demo-slowdebug-1.8.0.392.b08-4.el8.aarch64.rpm
d3864b6064b03e9b5fd8ee65b38eebb1d61500ef4995e40c39f280316869bb36
aarch64
java-1.8.0-openjdk-src-1.8.0.392.b08-4.el8.aarch64.rpm
e317a72aa4ca905b94a77dd131c0b52ccc722d2746e7f5f2fab09412ccded066
aarch64
java-1.8.0-openjdk-headless-fastdebug-1.8.0.392.b08-4.el8.aarch64.rpm
e576e960cfbf350d8727698524d6635f44a9531e47e41247a82be05796b85903
aarch64
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.392.b08-4.el8.aarch64.rpm
eacd5c8d731bbf36eefb16f1fa9a28d23fee0388e34c534e9066799e4f51db04
noarch
java-1.8.0-openjdk-javadoc-zip-1.8.0.392.b08-4.el8.noarch.rpm
586c76317dee37443b85d5358a42178112e1a58b35fe4def17245ca3623a5e20
noarch
java-1.8.0-openjdk-javadoc-1.8.0.392.b08-4.el8.noarch.rpm
a1273c52bf9db7eb41a84db9cd015eeae46711a2d674f12ad3fc7ede14bf4061
ppc64le
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.392.b08-4.el8.ppc64le.rpm
18f4c674cfc4be69ca86367d97344703330011ed20d482f4cc568d00c92320f9
ppc64le
java-1.8.0-openjdk-headless-1.8.0.392.b08-4.el8.ppc64le.rpm
1a13ef15df266da13f80be62c825f7eaa2d0b493204344074daa5310d0f2c0b7
ppc64le
java-1.8.0-openjdk-devel-fastdebug-1.8.0.392.b08-4.el8.ppc64le.rpm
1be6537221489314d24bb2181b95e83b7035292c4827c037e798230af3a2a230
ppc64le
java-1.8.0-openjdk-headless-slowdebug-1.8.0.392.b08-4.el8.ppc64le.rpm
20358bf8aef89a433ffe77ef24052669a1a200671aa7c9f85046f549b1aa980c
ppc64le
java-1.8.0-openjdk-src-fastdebug-1.8.0.392.b08-4.el8.ppc64le.rpm
27407eb6a71d333f618db12aaec001b3fe1f2849202620b9b7c4c0bd71dd2feb
ppc64le
java-1.8.0-openjdk-devel-slowdebug-1.8.0.392.b08-4.el8.ppc64le.rpm
3317958694c26d452406d19ac000e202943703180952dfb9af9f4ac17215da3e
ppc64le
java-1.8.0-openjdk-demo-1.8.0.392.b08-4.el8.ppc64le.rpm
42935697d4904c5abb1afa68772902c284ed21c1633b9489862fd43f9bcef6c7
ppc64le
java-1.8.0-openjdk-1.8.0.392.b08-4.el8.ppc64le.rpm
8a866de1493499ca3567a17ac16f405da0771c02a76c8e9e3360bd06b1f15715
ppc64le
java-1.8.0-openjdk-src-slowdebug-1.8.0.392.b08-4.el8.ppc64le.rpm
ac8d74dd9696255da11f1426ce347c49178798da7ddde9413a40beaec16af084
ppc64le
java-1.8.0-openjdk-headless-fastdebug-1.8.0.392.b08-4.el8.ppc64le.rpm
bfe0dc29735bf531ec66be7f5c5da9225fcd887f1bebc04a5d5a45f63adebd39
ppc64le
java-1.8.0-openjdk-src-1.8.0.392.b08-4.el8.ppc64le.rpm
c19d9f58c837753458925bada97cb458d3d8d9418082ef6ded792d133ba71747
ppc64le
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.392.b08-4.el8.ppc64le.rpm
c7726a0b6da2c3477ee13cf45e21201dbc0a96d397348189b3b3582d8b18c8ea
ppc64le
java-1.8.0-openjdk-demo-fastdebug-1.8.0.392.b08-4.el8.ppc64le.rpm
cf54a67ee797b15e77ea0ccb30dc167a4bf7f05737d1c7a6783783fc0cff2a73
ppc64le
java-1.8.0-openjdk-slowdebug-1.8.0.392.b08-4.el8.ppc64le.rpm
d5cff1cad2b3321499688d9a415337e28234647ac83b6afb3cbee28f0d2ec96b
ppc64le
java-1.8.0-openjdk-demo-slowdebug-1.8.0.392.b08-4.el8.ppc64le.rpm
eb3ecbd752ead6ecf49af8473d1edfab3db67113154cce3ac1bf98a04a8150bf
ppc64le
java-1.8.0-openjdk-accessibility-1.8.0.392.b08-4.el8.ppc64le.rpm
eb3f61bf79d2f4f39d08acb0875241689964d479e35854c254d647dde264e93c
ppc64le
java-1.8.0-openjdk-devel-1.8.0.392.b08-4.el8.ppc64le.rpm
ebfb62c859183e822d3cbf24d26a2413fef1b837f737a2aefbb8e72526d8eda0
ppc64le
java-1.8.0-openjdk-fastdebug-1.8.0.392.b08-4.el8.ppc64le.rpm
f22a280ae8c2486d4e11c8adf393735c833c2eef1df784e5e27d47c0a0f68b1a
s390x
java-1.8.0-openjdk-devel-1.8.0.392.b08-4.el8.s390x.rpm
5051d6af06896b7d83723b07513f4e397b3762c9e2497e58676fb365b96ea18f
s390x
java-1.8.0-openjdk-1.8.0.392.b08-4.el8.s390x.rpm
7749a42b2de6fcb0df0ef5fd56c0683d72cf841457bc27c180d067bd2c9869a1
s390x
java-1.8.0-openjdk-src-1.8.0.392.b08-4.el8.s390x.rpm
90843c6dfc41ebc1dcc1f5042f311737b62ef7ef39a7c07f0ac91d790dc86cc6
s390x
java-1.8.0-openjdk-demo-1.8.0.392.b08-4.el8.s390x.rpm
a357f984d138f0ac186ea171d04eecb831fb7625c52b93000adf8f030bbc0e3a
s390x
java-1.8.0-openjdk-accessibility-1.8.0.392.b08-4.el8.s390x.rpm
afd8b2ce08b31a67280e305e1831cd0d28b4c755eb2b92d4a4fc3c7d1de05710
s390x
java-1.8.0-openjdk-headless-1.8.0.392.b08-4.el8.s390x.rpm
c57c152152628c0886622d7f6993cba734a02fc7faf73c4518e9e828178797f4
x86_64
java-1.8.0-openjdk-demo-slowdebug-1.8.0.392.b08-4.el8.x86_64.rpm
08d1dfb195d9017594cde3684272d48e5177c4d2c3c7d6576ffd40d75706a714
x86_64
java-1.8.0-openjdk-devel-1.8.0.392.b08-4.el8.x86_64.rpm
092e2d8b6123cf20ed5998e3b42cbd3045b2cf59de599172852d649fd72d6be2
x86_64
java-1.8.0-openjdk-devel-slowdebug-1.8.0.392.b08-4.el8.x86_64.rpm
1fbd417a2a51164ca17cb73f6a444c083077442b0977f15b2104784009aa8af0
x86_64
java-1.8.0-openjdk-headless-1.8.0.392.b08-4.el8.x86_64.rpm
2fb5a50f681590ceaad865416ccf5e8170a5a5c0018151303c2dcc202e89671e
x86_64
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.392.b08-4.el8.x86_64.rpm
37d8395df2c28fa34a4b2c026c4998008720c1617b42c6b497c61430b2e5ed61
x86_64
java-1.8.0-openjdk-src-1.8.0.392.b08-4.el8.x86_64.rpm
5fa9cee5eefcf0a3a767364c51b217f487c7cb071402e0f7bc367ee07584096f
x86_64
java-1.8.0-openjdk-fastdebug-1.8.0.392.b08-4.el8.x86_64.rpm
6d17b672eed566732e655f395a8e51e1afc251f9fd75c6a8c05c3a8f9c21920c
x86_64
java-1.8.0-openjdk-accessibility-1.8.0.392.b08-4.el8.x86_64.rpm
6ff01af65c3324662448d75ed21b41da182832ffd75564cd16ef92d0a6c3bc8e
x86_64
java-1.8.0-openjdk-slowdebug-1.8.0.392.b08-4.el8.x86_64.rpm
872289c8449c6b009ad278e6c66115e8bbf8226dd9f5385299775d933ebe5299
x86_64
java-1.8.0-openjdk-src-slowdebug-1.8.0.392.b08-4.el8.x86_64.rpm
8c207c81f9c0490a364e4f2e3760108bef9eb2adfd61a300d10bfb4749ada86c
x86_64
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.392.b08-4.el8.x86_64.rpm
9253b686452bfd31f08d8ec1c7e45943ce84770d776bb878be74d7a35b69ce23
x86_64
java-1.8.0-openjdk-1.8.0.392.b08-4.el8.x86_64.rpm
b3611b244539cec3b75b805d3c7e654080ab976073eede4e1f0f9a011c5e68ad
x86_64
java-1.8.0-openjdk-src-fastdebug-1.8.0.392.b08-4.el8.x86_64.rpm
beb93b6fddc37ae55c238f65827af4fc130e1a1cdac59d3e8a2ca7f6ace44748
x86_64
java-1.8.0-openjdk-headless-slowdebug-1.8.0.392.b08-4.el8.x86_64.rpm
cda3ee68199964f1e4529cadbdf59bbff7e3a7b2a5580e991da42c167f133827
x86_64
java-1.8.0-openjdk-demo-fastdebug-1.8.0.392.b08-4.el8.x86_64.rpm
db0ea3b3d8dc4104bec0f3db5c07ee8074baa5245f58f539282f8b7ba3c61891
x86_64
java-1.8.0-openjdk-headless-fastdebug-1.8.0.392.b08-4.el8.x86_64.rpm
e39265c6dae00135ed5372e38efd7ada3ef739bee98cf006947e7a417dade0e9
x86_64
java-1.8.0-openjdk-devel-fastdebug-1.8.0.392.b08-4.el8.x86_64.rpm
e67c1585a67505e0761ee5ae4b812c177780a19141263f4901f8d6b5ceca87e7
x86_64
java-1.8.0-openjdk-demo-1.8.0.392.b08-4.el8.x86_64.rpm
fbf41c16d6e15173e876eb32a6d77b4176a7c0b9d9e2801389f129f9cdc617da

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5731 Moderate: java-1.8.0-openjdk security update


ALSA-2023:5742 Moderate: java-11-openjdk security and bug fix update


ALSA-2023:5742 Moderate: java-11-openjdk security and bug fix update



ALSA-2023:5742 Moderate: java-11-openjdk security and bug fix update
Type:
security

Severity:
moderate

Release date:
2023-10-20

Description
The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.
Security Fix(es):
* OpenJDK: certificate path validation issue during client authentication (8309966) (CVE-2023-22081)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Additional validity checks in the handling of Zip64 files, JDK-8302483, were introduced in the 11.0.20 release of OpenJDK, causing the use of some valid zip files to now fail with an error. This release, 11.0.20.1, allows for zero-length headers and additional padding produced by some Zip64 creation tools. With both releases, the checks can be disabled using -Djdk.util.zip.disableZip64ExtraFieldValidation=true. (RHBZ#2237170)
* A maximum signature file size property, jdk.jar.maxSignatureFileSize, was introduced in the 11.0.20 release of OpenJDK by JDK-8300596, with a default of 8 MB. This default proved to be too small for some JAR files. This release, 11.0.20.1, increases it to 16 MB.
* The serviceability agent would print an exception when encountering null addresses while producing thread dumps. These null values are now handled appropriately. (JDK-8243210, AlmaLinux-2763)
* The /usr/bin/jfr alternative is now owned by the java-11-openjdk package (AlmaLinux-13559)
* The jcmd tool is now provided by the java-11-openjdk-headless package, rather than java-11-openjdk-devel, to make it more accessible (AlmaLinux-13566)

References:
CVE-2023-22081
RHSA-2023:5742
ALSA-2023:5742
Updated packages listed below:
Architecture
Package
Checksum
aarch64
java-11-openjdk-jmods-slowdebug-11.0.21.0.9-2.el8.aarch64.rpm
228bdeff0c459f1d21e3593e6781783e62c8e8f54f2f98496f3ba68519626eed
aarch64
java-11-openjdk-11.0.21.0.9-2.el8.aarch64.rpm
232824674fd9aff90a48286001e1cb6e9daefca4d47d97a223a9b8c8e47b0546
aarch64
java-11-openjdk-src-slowdebug-11.0.21.0.9-2.el8.aarch64.rpm
2e826d19ed4cadbe449fda9ab9e658950c892a7c22ac113145247c1001d59527
aarch64
java-11-openjdk-headless-slowdebug-11.0.21.0.9-2.el8.aarch64.rpm
3680b3c943424bca7f4cea50823fe7c92d417598b45d96cc0b46a3fb698050e9
aarch64
java-11-openjdk-headless-11.0.21.0.9-2.el8.aarch64.rpm
36d932a675e6fb7de488c46be922249d925cc6777a098c426a43ec67e857755f
aarch64
java-11-openjdk-devel-slowdebug-11.0.21.0.9-2.el8.aarch64.rpm
4c926647ed8bb9747d6a3ae81ce395a925a4e05aba080e5e509902292b0c5b76
aarch64
java-11-openjdk-src-fastdebug-11.0.21.0.9-2.el8.aarch64.rpm
6f9de4920a2b993e0cfc1d4a652c2ed29a87ed6431ff19b5161636e9394431a3
aarch64
java-11-openjdk-fastdebug-11.0.21.0.9-2.el8.aarch64.rpm
776f6af193c94de79472a80e67e40af03970ab16c392c3eba158b2a8213875b6
aarch64
java-11-openjdk-headless-fastdebug-11.0.21.0.9-2.el8.aarch64.rpm
7cbafecccafc587903b92ef9804642382812b3492b7dae2b802bf70e13e87cd8
aarch64
java-11-openjdk-devel-fastdebug-11.0.21.0.9-2.el8.aarch64.rpm
7fbde196a72f78ab5e9c80bc9ad47b9e71692e3b8abe37e3a970f18270dfdcfb
aarch64
java-11-openjdk-javadoc-zip-11.0.21.0.9-2.el8.aarch64.rpm
93334349c95af7262bda4915a5874f1b4835d5dac36a03a3a7157907f587759d
aarch64
java-11-openjdk-devel-11.0.21.0.9-2.el8.aarch64.rpm
992854d672c761c98d6770e63ae1166290235b3755becc5d03ba053e263a3a7b
aarch64
java-11-openjdk-demo-11.0.21.0.9-2.el8.aarch64.rpm
b7b3afacdee6609d6f2e947dae043f8b84f15f6855eb64e92a38b947fed04c99
aarch64
java-11-openjdk-static-libs-11.0.21.0.9-2.el8.aarch64.rpm
b87b88914824215f98417d0cb22302780ac57d204eef740729351978f647edd9
aarch64
java-11-openjdk-src-11.0.21.0.9-2.el8.aarch64.rpm
bd74359ae40abc55fdf6ec7c8fa10b85fe9c1b16dfc725e566e8c6da12329dca
aarch64
java-11-openjdk-static-libs-fastdebug-11.0.21.0.9-2.el8.aarch64.rpm
ca70ae9afba7d5a57c5c8d8ddf452781843a3491d8759d632010c898948f30d1
aarch64
java-11-openjdk-demo-fastdebug-11.0.21.0.9-2.el8.aarch64.rpm
d100cc1f09770ba3c47c93f900d212cfd8efdda30556875306107009edeaa1f8
aarch64
java-11-openjdk-jmods-fastdebug-11.0.21.0.9-2.el8.aarch64.rpm
d5255b84aa906afef55740eee52a540d2994a95089ca20516392515f01c79e5b
aarch64
java-11-openjdk-demo-slowdebug-11.0.21.0.9-2.el8.aarch64.rpm
e01a3be7b945bf0b65b75ddd258cb6faa5dc6b5b69f2e4788be56873cffc0df8
aarch64
java-11-openjdk-static-libs-slowdebug-11.0.21.0.9-2.el8.aarch64.rpm
eefc438c1c0e223484f0255c740551adad87d7c07f3a56a1656ab72add379131
aarch64
java-11-openjdk-jmods-11.0.21.0.9-2.el8.aarch64.rpm
f0970ee5371cffa370f2f3a97337d1379fc71b4d9563cc8d054a14b6b79f27dd
aarch64
java-11-openjdk-javadoc-11.0.21.0.9-2.el8.aarch64.rpm
f27b54189f0954c48b5e44649b54d3a7be43bc4c4672c9dff0f422a6f3217159
aarch64
java-11-openjdk-slowdebug-11.0.21.0.9-2.el8.aarch64.rpm
fd485b7b307b57b5ce713bc11c662202734f5b7bbe95431635cb383375c2d0c8
ppc64le
java-11-openjdk-devel-fastdebug-11.0.21.0.9-2.el8.ppc64le.rpm
0bcc63fd6e5f8628eeed4d7524f810cd88e82d9836f3dd8c88843db6bbbc4f9e
ppc64le
java-11-openjdk-demo-fastdebug-11.0.21.0.9-2.el8.ppc64le.rpm
12565a1343d5a7c9932107be62c2cbeeed4ce8749d773df327094129d8d414d7
ppc64le
java-11-openjdk-jmods-11.0.21.0.9-2.el8.ppc64le.rpm
16b21681c9bd2d2e88bf271b65292e22f9f8269b8db07e00b1078d879fedcf01
ppc64le
java-11-openjdk-src-fastdebug-11.0.21.0.9-2.el8.ppc64le.rpm
436ebaddbe2d7a09c28116a7a447179d5da760b2fc20e48e329f4e6b3c4ba493
ppc64le
java-11-openjdk-demo-slowdebug-11.0.21.0.9-2.el8.ppc64le.rpm
43bebd0ab5fca179d7e1612d28be386d3fc42056203686989e63fa7ebf240a9d
ppc64le
java-11-openjdk-devel-11.0.21.0.9-2.el8.ppc64le.rpm
709c45bb6c18a659c8d8890c833e50ef0ba32021f0eed29de4b2dbc37bf088cf
ppc64le
java-11-openjdk-slowdebug-11.0.21.0.9-2.el8.ppc64le.rpm
783e00a5b5aee1e07b64fd5908ae345807bc24405a2510959e18604b8e584749
ppc64le
java-11-openjdk-devel-slowdebug-11.0.21.0.9-2.el8.ppc64le.rpm
7a08a9d58b7ab501adcb1e0ac57bd4dc46b261f02543a5e805c3e8f5ee7b0305
ppc64le
java-11-openjdk-static-libs-fastdebug-11.0.21.0.9-2.el8.ppc64le.rpm
7d432195fd24124c0d139f0e69853de7fd2d0a623f10fadb0674f11bf882885f
ppc64le
java-11-openjdk-headless-fastdebug-11.0.21.0.9-2.el8.ppc64le.rpm
86966244ad09b066a08a16ee682bdffcc799a6389379b1cb6d043ef7761ccf17
ppc64le
java-11-openjdk-javadoc-11.0.21.0.9-2.el8.ppc64le.rpm
8d490718f245200a4aaad2cc259e44a5e922e1f6162dcc662c0e41a65c426942
ppc64le
java-11-openjdk-fastdebug-11.0.21.0.9-2.el8.ppc64le.rpm
9a82151867f77dd0f142dbb17a1433a12088cb3326e7c0627cc7f7e420b22fce
ppc64le
java-11-openjdk-src-slowdebug-11.0.21.0.9-2.el8.ppc64le.rpm
9f718331076c856be28e05244173bc869cacfd707dbb684605537d7c31f5330c
ppc64le
java-11-openjdk-javadoc-zip-11.0.21.0.9-2.el8.ppc64le.rpm
a22c05bdb1d7cb0ae6aaf3ab9c11714f691cf68ef246e7b80596f9d20a1a92a7
ppc64le
java-11-openjdk-jmods-slowdebug-11.0.21.0.9-2.el8.ppc64le.rpm
c3a295c258f1965357a5e562d88c866df54b63df606707d9aed72033d1cba422
ppc64le
java-11-openjdk-headless-11.0.21.0.9-2.el8.ppc64le.rpm
c654d2c1854ede68c0c1d9c3856b36216cb64cd4f0a7a5a350f46b7175ba02c6
ppc64le
java-11-openjdk-static-libs-11.0.21.0.9-2.el8.ppc64le.rpm
caf58fbff7a69ba7928f0b0bffd24db2dc8357186c933bd9eca1a9964ba11ba2
ppc64le
java-11-openjdk-jmods-fastdebug-11.0.21.0.9-2.el8.ppc64le.rpm
cb952a109b3d2f5fc8e97f2ab323770335a8a5da27b1b42766303c83216f8c97
ppc64le
java-11-openjdk-11.0.21.0.9-2.el8.ppc64le.rpm
dd6602542d9ee141bcbe45271a098098ba4c5f4e78f7eb9bb15fe0b07eb9bece
ppc64le
java-11-openjdk-static-libs-slowdebug-11.0.21.0.9-2.el8.ppc64le.rpm
ee00c8ff154721222a66fafb37b890bbd57eb116fd330fa645ce3e6466f4f903
ppc64le
java-11-openjdk-src-11.0.21.0.9-2.el8.ppc64le.rpm
ee14506af5851f7dc9b945607bc57e10350f5c2ad95efd6ac78456e86c306782
ppc64le
java-11-openjdk-demo-11.0.21.0.9-2.el8.ppc64le.rpm
f532463284dcdf793dd7733950f1aacd8ee57b372dce20af2b1257af6909a922
ppc64le
java-11-openjdk-headless-slowdebug-11.0.21.0.9-2.el8.ppc64le.rpm
fe546050572d445ebcadccafd1600a9d048f496741764f0592428208954e580e
s390x
java-11-openjdk-11.0.21.0.9-2.el8.s390x.rpm
094981173868c748a6847defc0b95c7fc052844fb90e9a10ecde6ca3da2148f4
s390x
java-11-openjdk-jmods-11.0.21.0.9-2.el8.s390x.rpm
3a37582cc6896fbc5571942ab7f86e6005de7f9edf208ddad4e55655a27e13a9
s390x
java-11-openjdk-devel-slowdebug-11.0.21.0.9-2.el8.s390x.rpm
51c9ce9c80fc81dc0b7fbd00d857852cfe2b7748e12334d15982214fe836f105
s390x
java-11-openjdk-src-11.0.21.0.9-2.el8.s390x.rpm
619d57f8a182da5dfa3045c0c3e92c26e337d1f1ab2c597d3ca79cd071ab209c
s390x
java-11-openjdk-jmods-slowdebug-11.0.21.0.9-2.el8.s390x.rpm
738a8411284001c6d0ffb64fccf1cde9bfd3ae4abf4cffea08e29010316a6733
s390x
java-11-openjdk-static-libs-slowdebug-11.0.21.0.9-2.el8.s390x.rpm
798137e14b9297ea6a138109d08ebf5a68ca6a2d679bdc4cbc350701ce9d1fe3
s390x
java-11-openjdk-headless-slowdebug-11.0.21.0.9-2.el8.s390x.rpm
89a91d0429052fdf055e21863b084570a19ae2b7956a6f10fb20f33904bd8daf
s390x
java-11-openjdk-demo-slowdebug-11.0.21.0.9-2.el8.s390x.rpm
a0830bb8850e25082edb5243b5fb92e42a050cb071d9cdc5faef76d3df030679
s390x
java-11-openjdk-static-libs-11.0.21.0.9-2.el8.s390x.rpm
a80f089acfead08d25e2b59cbd9a53216259375e0433e2883360ad6d79ff0832
s390x
java-11-openjdk-demo-11.0.21.0.9-2.el8.s390x.rpm
bde0483d2f04aac8ff26825ba7fe31f93590436e6fdf37cc9762846c55240978
s390x
java-11-openjdk-devel-11.0.21.0.9-2.el8.s390x.rpm
c7738dd9145dcb8afdb93c9a5eea2de8db3e5b97e75dea96d0ca277cd5999817
s390x
java-11-openjdk-src-slowdebug-11.0.21.0.9-2.el8.s390x.rpm
db252a9e5bbeba6699fefbff6370c96648a8e8d21966a73d338c88f71e165696
s390x
java-11-openjdk-headless-11.0.21.0.9-2.el8.s390x.rpm
dfe92f52880f795f1667b1d29bdc5407fdaa3785958322943111fd3193bf9d8d
s390x
java-11-openjdk-slowdebug-11.0.21.0.9-2.el8.s390x.rpm
e89c9d96b93fae5a0bddb8bd90d384f1f577edf77dda1e09506a0dcbf70eeb79
s390x
java-11-openjdk-javadoc-11.0.21.0.9-2.el8.s390x.rpm
eb8429413ea244b8f8099f3df85d7331fe83f1d226bbc85325c942b9f0674d3c
s390x
java-11-openjdk-javadoc-zip-11.0.21.0.9-2.el8.s390x.rpm
f2bc554910aead68b76f36c88eb3e1bb5b03b1d42699c69959fd80d364ddc016
x86_64
java-11-openjdk-static-libs-slowdebug-11.0.21.0.9-2.el8.x86_64.rpm
16c503065332858440ed8118e7d2560c1bb6fa75abbaa31592b214572ca42003
x86_64
java-11-openjdk-demo-fastdebug-11.0.21.0.9-2.el8.x86_64.rpm
1c4c8d87f76f66d5b69ddd1e3da896e2d625a1d1703e43c4a287785d9e0fc772
x86_64
java-11-openjdk-jmods-fastdebug-11.0.21.0.9-2.el8.x86_64.rpm
2267a1f7f936ae6c89fb71bb37ae652c714690caadf0a08bb91e6b9762da6124
x86_64
java-11-openjdk-src-11.0.21.0.9-2.el8.x86_64.rpm
30fd50aa5013e6d667e67108b29c3fad2d746a0a95ca653cdf56a0b7c2d715a5
x86_64
java-11-openjdk-devel-slowdebug-11.0.21.0.9-2.el8.x86_64.rpm
36350d8c9a9f20da85768fc4e97ade5eb9836bf098a3dbaf30dffeec0a427dbc
x86_64
java-11-openjdk-javadoc-11.0.21.0.9-2.el8.x86_64.rpm
4b25e766a5741fe6571fc1f93a0e2ddc370b9e877ef541132646690cd6a23023
x86_64
java-11-openjdk-fastdebug-11.0.21.0.9-2.el8.x86_64.rpm
514dabeab884039a1acbdc606462044da8ab676c8e93ce9ea6fc78e2f676dee5
x86_64
java-11-openjdk-headless-11.0.21.0.9-2.el8.x86_64.rpm
55d1a286e58bd741f777c0acbab61b6ed19f9b3f0ad812162dd92b7a7c563f2c
x86_64
java-11-openjdk-11.0.21.0.9-2.el8.x86_64.rpm
8593d4e5324a4f736ee7106d462aa76da000e8183210f8c9b5021f8dc8f32618
x86_64
java-11-openjdk-slowdebug-11.0.21.0.9-2.el8.x86_64.rpm
8702b99dc8833c60376a0372402d30419a39686859f93fc257e6c27388939b13
x86_64
java-11-openjdk-static-libs-11.0.21.0.9-2.el8.x86_64.rpm
8710e05d85821b8f91c7f39b9e0ff53ada8c6316ba7c1c4d38adc38e73fce3b8
x86_64
java-11-openjdk-static-libs-fastdebug-11.0.21.0.9-2.el8.x86_64.rpm
92200f74dd303ea018f105b1c334b3781736172fac7443bcc9667181498697f1
x86_64
java-11-openjdk-demo-slowdebug-11.0.21.0.9-2.el8.x86_64.rpm
96748ffb2b040fcc88e22db6b1c5807ee3540b9a2e6823820d28e438e06aa8aa
x86_64
java-11-openjdk-javadoc-zip-11.0.21.0.9-2.el8.x86_64.rpm
97dffb23f2cacae86da0ec2edd673bfb7f0344e7aef921240ca3a741ce8531e4
x86_64
java-11-openjdk-demo-11.0.21.0.9-2.el8.x86_64.rpm
b1f03bf5ac7f97334e22c9a825ea4c2c47bf6a781bfb097de412bcc06bc6b29c
x86_64
java-11-openjdk-jmods-11.0.21.0.9-2.el8.x86_64.rpm
b484bdb02a169b0aa158fc19d35ef98c66612a3a0e46e9620717b2b522fd97d1
x86_64
java-11-openjdk-headless-slowdebug-11.0.21.0.9-2.el8.x86_64.rpm
b68a954f13a6f97460a774bd3428cf3250a00a0cdb8d316c8a7e6fb534e49492
x86_64
java-11-openjdk-headless-fastdebug-11.0.21.0.9-2.el8.x86_64.rpm
ba9a214effdcd64f2b505ddd4b902d29104093242ed9008c54609a711bdf1ff0
x86_64
java-11-openjdk-devel-fastdebug-11.0.21.0.9-2.el8.x86_64.rpm
c0680ab81b9df0d89747f6ac474ae0ab89ba8178562944a0caf1f4c362e312f4
x86_64
java-11-openjdk-src-fastdebug-11.0.21.0.9-2.el8.x86_64.rpm
e5f1e5c83ed7cd63b586091aa3d55f9e8ce0e48708d35472bf6127486c14b68e
x86_64
java-11-openjdk-src-slowdebug-11.0.21.0.9-2.el8.x86_64.rpm
e946555187850ec5723c39cc07de6be2f5a76d72c7711a7314e88cff2425326f
x86_64
java-11-openjdk-devel-11.0.21.0.9-2.el8.x86_64.rpm
eb2bdb250bdcbbe33451946c5fcef5100284c02e6cbedc07a736517f50c7617c
x86_64
java-11-openjdk-jmods-slowdebug-11.0.21.0.9-2.el8.x86_64.rpm
fddfe697b0d0dcc0ad6c2bf4f2da7062d0aecfd70012b312c7b974be1a33b2d9

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5742 Moderate: java-11-openjdk security and bug fix update


ALSA-2023:5751 Moderate: java-17-openjdk security and bug fix update


ALSA-2023:5751 Moderate: java-17-openjdk security and bug fix update



ALSA-2023:5751 Moderate: java-17-openjdk security and bug fix update
Type:
security

Severity:
moderate

Release date:
2023-10-20

Description
The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.
Security Fix(es):
* OpenJDK: memory corruption issue on x86_64 with AVX-512 (8317121) (CVE-2023-22025)
* OpenJDK: certificate path validation issue during client authentication (8309966) (CVE-2023-22081)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Additional validity checks in the handling of Zip64 files, JDK-8302483, were introduced in the 17.0.8 release of OpenJDK, causing the use of some valid zip files to now fail with an error. This release, 17.0.9, allows for zero-length headers and additional padding produced by some Zip64 creation tools. With both releases, the checks can be disabled using -Djdk.util.zip.disableZip64ExtraFieldValidation=true. (RHBZ#2237178)
* The /usr/bin/jfr alternative is now owned by the java-17-openjdk package (AlmaLinux-13708)
* The jcmd tool is now provided by the java-17-openjdk-headless package, rather than java-17-openjdk-devel, to make it more accessible (AlmaLinux-13658)

References:
CVE-2023-22025
CVE-2023-22081
RHSA-2023:5751
ALSA-2023:5751
Updated packages listed below:
Architecture
Package
Checksum
aarch64
java-17-openjdk-jmods-17.0.9.0.9-2.el8.aarch64.rpm
19d0166e28fe6b739d73015792a58f84513b7be44b64295e7b4c1853444fb013
aarch64
java-17-openjdk-static-libs-slowdebug-17.0.9.0.9-2.el8.aarch64.rpm
28316baf221eae1bde54e122fb909aa42d41c70a81c93523243277ac90e043a8
aarch64
java-17-openjdk-javadoc-17.0.9.0.9-2.el8.aarch64.rpm
293387ee676311d109d0c90b89b7b1b88bd5238b66f983b918ba5c1be95e2e03
aarch64
java-17-openjdk-src-17.0.9.0.9-2.el8.aarch64.rpm
3cd475602d5c0f9d458c88c1750934787fb4cf9e5a5e61935eaaa38cb1e91bd1
aarch64
java-17-openjdk-src-fastdebug-17.0.9.0.9-2.el8.aarch64.rpm
3dde46c85aef96ca35eb94667600cdccf9ceaf03d022d145108f64af212599b2
aarch64
java-17-openjdk-jmods-fastdebug-17.0.9.0.9-2.el8.aarch64.rpm
49db484753cae5b186758ac71c4f0fe177a37cf831828bb7753d4a80c0efefd4
aarch64
java-17-openjdk-jmods-slowdebug-17.0.9.0.9-2.el8.aarch64.rpm
55f8124f4e78896237451705b0be4d191e5208e87a77505029a7cddec4d57f5d
aarch64
java-17-openjdk-static-libs-fastdebug-17.0.9.0.9-2.el8.aarch64.rpm
5cc6bae9af6fc3ce258e255680b469e4a27a1a8084f8ca46c34cd5f297e819e3
aarch64
java-17-openjdk-headless-fastdebug-17.0.9.0.9-2.el8.aarch64.rpm
643bb7c37119a697f57be88a9ff6bd6bfaa03e69f3282f7fe2274b7192f8b213
aarch64
java-17-openjdk-devel-17.0.9.0.9-2.el8.aarch64.rpm
68bad9d73dccb35293e7ceb077152cd7e48087bfda972760b620e2434fe86441
aarch64
java-17-openjdk-devel-fastdebug-17.0.9.0.9-2.el8.aarch64.rpm
68c1509f129c2484af6ba28dd15d8387b5feb1c75a8ffdd5b877c48a3f8b5350
aarch64
java-17-openjdk-src-slowdebug-17.0.9.0.9-2.el8.aarch64.rpm
83048d2361578402f756e4d738ff197280769b1ac4edc7d5507a4f8b0af45909
aarch64
java-17-openjdk-static-libs-17.0.9.0.9-2.el8.aarch64.rpm
91dc401baf8675a3d9e1839ccc49cd773e699f79645b6e29553e02dc0f4c6d39
aarch64
java-17-openjdk-headless-17.0.9.0.9-2.el8.aarch64.rpm
94faf471a790edb8aa2ee7af185d147a0785b2beef977dba4730011a9c4605fd
aarch64
java-17-openjdk-demo-fastdebug-17.0.9.0.9-2.el8.aarch64.rpm
abcf0828a3689d901ff22232c367203e798cfd19dcb696d432695398c5631495
aarch64
java-17-openjdk-demo-17.0.9.0.9-2.el8.aarch64.rpm
b4f9839b599351121ad0c6aca740031bc142113cf912a3e2224f149e2ad73139
aarch64
java-17-openjdk-fastdebug-17.0.9.0.9-2.el8.aarch64.rpm
b7ab256fc6b36d0ce576c703abad8120db8d275b6a51d4bae048d8540a2d0e6e
aarch64
java-17-openjdk-javadoc-zip-17.0.9.0.9-2.el8.aarch64.rpm
b9c7754b74d0337fabc56e2c24ff1293d016d9ceef0c791640f81ce3fa004345
aarch64
java-17-openjdk-devel-slowdebug-17.0.9.0.9-2.el8.aarch64.rpm
c376805f0da1c8ab26189fef23fe5431806882d1b67de3f3af1e9b084002f9ee
aarch64
java-17-openjdk-demo-slowdebug-17.0.9.0.9-2.el8.aarch64.rpm
cc117c9e28d3b6851d7880c50073fca672f5819e60bf5f358c5f82abfd831ab2
aarch64
java-17-openjdk-slowdebug-17.0.9.0.9-2.el8.aarch64.rpm
d5dd49b4e891bc48847776c7ed3f32c3ba52cb008473efaa6aafe6db0aa6cac3
aarch64
java-17-openjdk-17.0.9.0.9-2.el8.aarch64.rpm
e4583ac6a13ac99f5443b1b6b93bcfb17a30d900183e3838eb5b55155b14d79d
aarch64
java-17-openjdk-headless-slowdebug-17.0.9.0.9-2.el8.aarch64.rpm
e9a7249f646273ca4e50e0b8eb7f9abdc53d32f38bb8199551c1901a4e2075e3
ppc64le
java-17-openjdk-headless-slowdebug-17.0.9.0.9-2.el8.ppc64le.rpm
0c432e8c2de77a1358e2826b1cb2d17b4ef58fb963d1e251f425001b6e3d3a90
ppc64le
java-17-openjdk-src-slowdebug-17.0.9.0.9-2.el8.ppc64le.rpm
116222dc152888bf4087c0e110dda4b59a33bd7a2b1c10cfda6521e678c125cf
ppc64le
java-17-openjdk-src-fastdebug-17.0.9.0.9-2.el8.ppc64le.rpm
125e91beb3a5415220738064550d1de78ddf61f599a021b71ef7dd31b3258712
ppc64le
java-17-openjdk-demo-fastdebug-17.0.9.0.9-2.el8.ppc64le.rpm
299898cc2511f496f61995c2f0925a622ebdbe563e45cc896ef6395a24887b49
ppc64le
java-17-openjdk-static-libs-slowdebug-17.0.9.0.9-2.el8.ppc64le.rpm
349df453ed0bfb2781f78761915ecdefef328123d498f082c901c1d2bb3699f7
ppc64le
java-17-openjdk-javadoc-zip-17.0.9.0.9-2.el8.ppc64le.rpm
3dbb12420e40935678352d373394e85de8c542161231c5c60237f4c9f013ba7b
ppc64le
java-17-openjdk-17.0.9.0.9-2.el8.ppc64le.rpm
4053d4b0c2ca4ba474282138f596e53d8271f2af61c55db48ed77ca7c973ff56
ppc64le
java-17-openjdk-javadoc-17.0.9.0.9-2.el8.ppc64le.rpm
712e46b8c1c4d3dfafc0ff2ea46dec82e2cf6353948cacacf51a5700982be881
ppc64le
java-17-openjdk-jmods-slowdebug-17.0.9.0.9-2.el8.ppc64le.rpm
7910e9a775d15318b13a0a0e5cd793a994564aaadc9deceb98a073ee62a32504
ppc64le
java-17-openjdk-jmods-fastdebug-17.0.9.0.9-2.el8.ppc64le.rpm
87a2ce0ddeff6ec43df4ee939748c93bcd9f2d1462e8675c98640c7b80dd6132
ppc64le
java-17-openjdk-static-libs-fastdebug-17.0.9.0.9-2.el8.ppc64le.rpm
912b1dc0a603039392f88e0fdd4c09c668d54a27985f67d538588f7490aeb8f4
ppc64le
java-17-openjdk-jmods-17.0.9.0.9-2.el8.ppc64le.rpm
a01ed8b8bdd345eaa071c78da645b46dac436c00393a092175ed756b7c112ae0
ppc64le
java-17-openjdk-devel-fastdebug-17.0.9.0.9-2.el8.ppc64le.rpm
a19c3f3ec016f1be8ab93489894481b9b4a81432247a93959536b9ce8b97f01d
ppc64le
java-17-openjdk-static-libs-17.0.9.0.9-2.el8.ppc64le.rpm
aee4401cff99ffa8f6edb3dc6c76508c5792ecb698ca690275f99fb8ac738034
ppc64le
java-17-openjdk-devel-slowdebug-17.0.9.0.9-2.el8.ppc64le.rpm
af7f3e69723dc587a57e38b7b5b5c42db61729fb1b5bd0eff39f5fcd49f1e60c
ppc64le
java-17-openjdk-fastdebug-17.0.9.0.9-2.el8.ppc64le.rpm
b063ea600a850482afc7a117aea81e216269b1edfcd062ac576b0fb6376c3e25
ppc64le
java-17-openjdk-headless-17.0.9.0.9-2.el8.ppc64le.rpm
b1def14f6f19166e76b612cd52c111d3c00e16600ca07d8f7e193793903640d0
ppc64le
java-17-openjdk-demo-slowdebug-17.0.9.0.9-2.el8.ppc64le.rpm
bf36f8559834f6bfc3e6d0890fb38ddca41374143ea2d658dead9e00d4b81062
ppc64le
java-17-openjdk-src-17.0.9.0.9-2.el8.ppc64le.rpm
bfbe6bd95d71b29cb66a3117fb274a49c94ec943a33eea5fd5b120390480ae32
ppc64le
java-17-openjdk-devel-17.0.9.0.9-2.el8.ppc64le.rpm
c511994a30144def06b3e38c69070df14e705f2a861c97dcd3b97d13eef5787e
ppc64le
java-17-openjdk-headless-fastdebug-17.0.9.0.9-2.el8.ppc64le.rpm
c9008e7cec0202348ded120765a0a838b7faefdf86ee6f9183d9f39a8d0a3fb9
ppc64le
java-17-openjdk-slowdebug-17.0.9.0.9-2.el8.ppc64le.rpm
d224ca6de4a3f584b684bdbe7024d3c04975fc1c315c8dbc963d8b7589c7379d
ppc64le
java-17-openjdk-demo-17.0.9.0.9-2.el8.ppc64le.rpm
fbc6f4946b8179596f8cc42e60a0d284c4bd5138c61986274056b1412158e452
s390x
java-17-openjdk-static-libs-17.0.9.0.9-2.el8.s390x.rpm
033af7ad2cd0456d3774447206d8215e33b6c3f2b3f6e9e2f940de338248aae2
s390x
java-17-openjdk-17.0.9.0.9-2.el8.s390x.rpm
1519049fdc5f36a6cb9a435a3a996ed8988118106b74687a27e81e30697f5c1e
s390x
java-17-openjdk-src-slowdebug-17.0.9.0.9-2.el8.s390x.rpm
26f7f14b3725960cd7e87a3459540bbb039a2439607079107926e727bbdfb304
s390x
java-17-openjdk-javadoc-zip-17.0.9.0.9-2.el8.s390x.rpm
4a84e8043619b06013754af58323bc9c4d176128af1cb8a2819050f4a8a834d3
s390x
java-17-openjdk-jmods-slowdebug-17.0.9.0.9-2.el8.s390x.rpm
623266fe6c4c20a2d668b7c475795a4a43cb1f8a6d80f620589ae120c8340487
s390x
java-17-openjdk-static-libs-slowdebug-17.0.9.0.9-2.el8.s390x.rpm
69a4a4c24f74acc37e43781cc5eda581590dc8b616f0cb6b07824dd0e1028769
s390x
java-17-openjdk-javadoc-17.0.9.0.9-2.el8.s390x.rpm
857142a502c378f8329359342608713d20a8bbba89cf00adce8722e966bf5548
s390x
java-17-openjdk-headless-17.0.9.0.9-2.el8.s390x.rpm
938d1dd26585827e1c11d186aa6848d17e70529adbddb6c4e706094afe583114
s390x
java-17-openjdk-demo-17.0.9.0.9-2.el8.s390x.rpm
a23b264755609b124da0f3ca56897a3550aff75a240d58caab049e2aba1b8ee1
s390x
java-17-openjdk-jmods-17.0.9.0.9-2.el8.s390x.rpm
ad606d67d6af9f6b49cbd2a2e84588f146a0f1edf76a2ee15cafef6f13790307
s390x
java-17-openjdk-devel-17.0.9.0.9-2.el8.s390x.rpm
add98245fe496d1852107d23242957cf0261ee6b52866668a353f5eec64b5dc7
s390x
java-17-openjdk-demo-slowdebug-17.0.9.0.9-2.el8.s390x.rpm
b574f31c15c37563c62501f714eac64c8cb7d420aec262df03831101a3336818
s390x
java-17-openjdk-headless-slowdebug-17.0.9.0.9-2.el8.s390x.rpm
dd6fa412c45ca63310e41759cc7def3e31a9a2a7be3532a83bb47187c0e45405
s390x
java-17-openjdk-devel-slowdebug-17.0.9.0.9-2.el8.s390x.rpm
e8149e3383d3d8f8b2737198b1b34ce00db34a07276801c9c91c4709934fe1cf
s390x
java-17-openjdk-slowdebug-17.0.9.0.9-2.el8.s390x.rpm
f40cd05fd5213a67de22a9cd55b29308b1b24943a6a6c8a0299f8f92a773bee7
s390x
java-17-openjdk-src-17.0.9.0.9-2.el8.s390x.rpm
f6ea0e5d3affb85f2c0192cf31c2fd4a2b0ac69a5a5d486589aa193b0b7a843b
x86_64
java-17-openjdk-headless-17.0.9.0.9-2.el8.x86_64.rpm
05f6be829df297ce6781598d80e496f6d0100e8a2affe1b74b29b44298a999b3
x86_64
java-17-openjdk-demo-fastdebug-17.0.9.0.9-2.el8.x86_64.rpm
378eb6bd26dc21a14e2a0a3a077695a5fad204864f601d11cfec6d630f2e02b1
x86_64
java-17-openjdk-slowdebug-17.0.9.0.9-2.el8.x86_64.rpm
40dfaa524efefe5de0f1f2a7dc45f7f2f14d3d31d010be4a03af218b6d4f65fa
x86_64
java-17-openjdk-devel-fastdebug-17.0.9.0.9-2.el8.x86_64.rpm
49a72186d262747df14e94397168f60d13e2db52805f2a2566a2669bb188a422
x86_64
java-17-openjdk-static-libs-fastdebug-17.0.9.0.9-2.el8.x86_64.rpm
4e33533d9f850c84748742415a852f88625077b7776abed639211aa9f738edba
x86_64
java-17-openjdk-headless-slowdebug-17.0.9.0.9-2.el8.x86_64.rpm
4f170f662687f7924038b72d3f4584bbcbb203c0079144aacb9b859694fb1272
x86_64
java-17-openjdk-static-libs-17.0.9.0.9-2.el8.x86_64.rpm
577a47d5f17cebfd763a93fe3a6f6608cea51086e1adda3ac8ffcac3869fed2a
x86_64
java-17-openjdk-headless-fastdebug-17.0.9.0.9-2.el8.x86_64.rpm
5addf7ed67b6e02f222ce6d3c81075e2690f14d849801eeb232f570fec1392cc
x86_64
java-17-openjdk-src-17.0.9.0.9-2.el8.x86_64.rpm
5c4998128fef1559486488bbd54915ef498e736c2a28a2313fc08e05aa51d92c
x86_64
java-17-openjdk-devel-slowdebug-17.0.9.0.9-2.el8.x86_64.rpm
62ff31048cf8838441f9c5dc262554625b0ed33d5cb10f12ab06bb15aef910ba
x86_64
java-17-openjdk-fastdebug-17.0.9.0.9-2.el8.x86_64.rpm
7a3d339479bc27f041008680a8408eb31d6f47a905dd7377b35aa65959ca0944
x86_64
java-17-openjdk-src-fastdebug-17.0.9.0.9-2.el8.x86_64.rpm
7a9888b5e65a10c24490053744bd27922e0ed6272e8b9e457ed973d0d6ef167f
x86_64
java-17-openjdk-jmods-17.0.9.0.9-2.el8.x86_64.rpm
959913d8b573c50c8cd8269a5f27bc7e47a481cac5be23cdf2a405e64970d2ed
x86_64
java-17-openjdk-demo-17.0.9.0.9-2.el8.x86_64.rpm
b14f4508bb506bc4ea326cde62c34a433b2b32857dde218264086bbf9f8df162
x86_64
java-17-openjdk-jmods-fastdebug-17.0.9.0.9-2.el8.x86_64.rpm
b248b92149d0f5bf52a47bb54163c72e364af220d850194d48eaa8f80b037e9e
x86_64
java-17-openjdk-javadoc-zip-17.0.9.0.9-2.el8.x86_64.rpm
b3bf08908c37d9d214ed3de49c30c947ad44b20e77cf738dadc41bdb77b805f5
x86_64
java-17-openjdk-src-slowdebug-17.0.9.0.9-2.el8.x86_64.rpm
b458fd822853caa2caf38fa6c302d0ee7ca05081fd7c5cae5a5c855d77958145
x86_64
java-17-openjdk-static-libs-slowdebug-17.0.9.0.9-2.el8.x86_64.rpm
b4660ded2ec5425b5fd7e801b6d82af3e79a48adb6f27cc989301e0c13e0ce80
x86_64
java-17-openjdk-17.0.9.0.9-2.el8.x86_64.rpm
b81661aad330f58ac5a8abd199d285be0e2f64297c46b919cbbaa711f7082290
x86_64
java-17-openjdk-jmods-slowdebug-17.0.9.0.9-2.el8.x86_64.rpm
dc77af901b281b13172c9ba385beaaf6214528d69a99282b3004b70e971f9b44
x86_64
java-17-openjdk-devel-17.0.9.0.9-2.el8.x86_64.rpm
dd571a29a64533ea55432d90bf15ee36012fa07d2378c2c826a0776094dc8a91
x86_64
java-17-openjdk-demo-slowdebug-17.0.9.0.9-2.el8.x86_64.rpm
ddba34fd3f877d75d1954a3637074ebc8c03b8962d3dc711abad8f542c2d5b73
x86_64
java-17-openjdk-javadoc-17.0.9.0.9-2.el8.x86_64.rpm
f713bfa764ceee28cbc83d4e7aa3a1c61fbc5b332b50d4ec678659a6a0d2929e

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5751 Moderate: java-17-openjdk security and bug fix update


ALSA-2023:5790 Important: python-reportlab security update


ALSA-2023:5790 Important: python-reportlab security update



ALSA-2023:5790 Important: python-reportlab security update
Type:
security

Severity:
important

Release date:
2023-10-18

Description
Python-reportlab is a library used for generation of PDF documents.
Security Fix(es):
* python-reportlab: code injection in paraparser.py allows code execution (CVE-2019-19450)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2019-19450
RHSA-2023:5790
ALSA-2023:5790
Updated packages listed below:
Architecture
Package
Checksum
aarch64
python3-reportlab-3.4.0-8.el8_8.1.alma.1.aarch64.rpm
1ba72ba8ed29a34a9c8126e1893f4788f21365c654b1174207bb73052755d37c
ppc64le
python3-reportlab-3.4.0-8.el8_8.1.alma.1.ppc64le.rpm
301ddc45e712af9a1b924e6101968fe868c104e050af656d149ca92c3a7a4b6c
s390x
python3-reportlab-3.4.0-8.el8_8.1.alma.1.s390x.rpm
c44ad23b7f059ed31fa0294276335901ebe7c3250b1d3bbbc13e14b7d8989131
x86_64
python3-reportlab-3.4.0-8.el8_8.1.alma.1.x86_64.rpm
79442a2df422a2284aa1cb02fab5b2a93d1764df1a9c403ef9065ecf94c775eb

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5790 Important: python-reportlab security update


ALSA-2023:5837 Important: nghttp2 security update


ALSA-2023:5837 Important: nghttp2 security update



ALSA-2023:5837 Important: nghttp2 security update
Type:
security

Severity:
important

Release date:
2023-10-19

Description
nghttp2 contains the Hypertext Transfer Protocol version 2 (HTTP/2) client, server, and proxy programs as well as a library implementing the HTTP/2 protocol in C.
Security Fix(es):
* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-44487
RHSA-2023:5837
ALSA-2023:5837
Updated packages listed below:
Architecture
Package
Checksum
aarch64
libnghttp2-devel-1.33.0-5.el8_8.aarch64.rpm
85d12228cee77c02d7a1ac3364e37805b9b7cac155b00b0c3994b75e3b858442
aarch64
nghttp2-1.33.0-5.el8_8.aarch64.rpm
971b6bf5e23497c10bb7079592a6bd808b92ea76b9eef0a154c495b27367cf5a
aarch64
libnghttp2-1.33.0-5.el8_8.aarch64.rpm
fd30a3e1d20ed6fc107e460086dc9a7b03d92230df8318172d3cd58f4671d0ff
i686
libnghttp2-devel-1.33.0-5.el8_8.i686.rpm
7b77e181319fa3e0440f19fed357fec69c9fd00b036d0b195e2615ca8dac82cf
i686
libnghttp2-1.33.0-5.el8_8.i686.rpm
d24b467adc0296d6ea769b2ccef545ecffebbe2b7bd0ba0e39600dc7ef6135de
ppc64le
libnghttp2-1.33.0-5.el8_8.ppc64le.rpm
5e8782caf3d3a1b25b18dc5b79c87d8d415811e8b710275423c334c354baeb07
ppc64le
libnghttp2-devel-1.33.0-5.el8_8.ppc64le.rpm
679099432ee4022766a296f39af8224efb3ebbcd5ec6e7173f1bac7cbfcb0e5a
ppc64le
nghttp2-1.33.0-5.el8_8.ppc64le.rpm
b40be6d555f5bc02acff85ab0d189dfd4be3b8ba994a7c8c7e1ec9458cae7431
s390x
nghttp2-1.33.0-5.el8_8.s390x.rpm
13a7f79b8bb78c785bc0d1219bbaa48d24af0bff882ddbf164986b7aa6b77a1c
s390x
libnghttp2-1.33.0-5.el8_8.s390x.rpm
154af2db5c6258f69e5f9a5ca8740fd1b59749771c3344f8120077b7f9bd0ddc
s390x
libnghttp2-devel-1.33.0-5.el8_8.s390x.rpm
27a353199bc9da2f07e8c8334d30874516e008cb767e97b1de1145e2a837359a
x86_64
libnghttp2-devel-1.33.0-5.el8_8.x86_64.rpm
7e24b039c1f88f74d593234e6cdc7b9188da9148a099e0b95f473db178c93a4d
x86_64
libnghttp2-1.33.0-5.el8_8.x86_64.rpm
c066808ad8b96793a3387a1a0667a6b3f8268de0c00d0ba8bb2fd082ae0e5d1d
x86_64
nghttp2-1.33.0-5.el8_8.x86_64.rpm
f765ba55ab1877f366c2dc4da72bb27c7293e568cf6b181350fa2fb501284d9c

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5837 Important: nghttp2 security update


ALSA-2023:5850 Important: nodejs:16 security update


ALSA-2023:5850 Important: nodejs:16 security update



ALSA-2023:5850 Important: nodejs:16 security update
Type:
security

Severity:
important

Release date:
2023-10-19

Description
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
Security Fix(es):
* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-44487
RHSA-2023:5850
ALSA-2023:5850
Updated packages listed below:
Architecture
Package
Checksum
aarch64
nodejs-16.20.2-3.module_el8.8.0+3653+c77a731f.aarch64.rpm
21c253c0f78cc362efaccb6f36cc09f6a9cb86cd983ae75cb39b7f784fccc7f0
aarch64
npm-8.19.4-1.16.20.2.3.module_el8.8.0+3653+c77a731f.aarch64.rpm
2f0cb4d740d2bbb52cf7f54ec840bcb9fa8d9fe31666e3f6453fe9bcc370dc51
aarch64
nodejs-devel-16.20.2-3.module_el8.8.0+3653+c77a731f.aarch64.rpm
66ac440a0eb2d4cf80a105ab81893878bba9e427e80ba4c52d6a9f2c5e1986d4
aarch64
nodejs-full-i18n-16.20.2-3.module_el8.8.0+3653+c77a731f.aarch64.rpm
c6576fbce086ef40b41a25edb3fc81432be74ac86ef7f7b11a023ba70df77712
noarch
nodejs-nodemon-3.0.1-1.module_el8.8.0+3614+204d6f43.noarch.rpm
2b8db0b6778841b5b0d2e3e86ff1391c8b370f251408760a942901ec43e8c298
noarch
nodejs-docs-16.20.2-3.module_el8.8.0+3653+c77a731f.noarch.rpm
3206285f73bb4737da1c92328820995ce6c07245ef82e67293114e8a419fa42f
noarch
nodejs-packaging-26-1.module_el8.8.0+3614+204d6f43.noarch.rpm
55ff8b1958f44d03607bb59c4e3229e1bc8b05fa82bcc87babfe8f2b25c1c841
ppc64le
npm-8.19.4-1.16.20.2.3.module_el8.8.0+3653+c77a731f.ppc64le.rpm
481ced26cfede66cbf128ab08f045272606706571153602047d024515a8b7292
ppc64le
nodejs-full-i18n-16.20.2-3.module_el8.8.0+3653+c77a731f.ppc64le.rpm
7163244f4fdf2c2168c58eb724d01e189b23c423795e5b370cecbd806e0f4ff1
ppc64le
nodejs-devel-16.20.2-3.module_el8.8.0+3653+c77a731f.ppc64le.rpm
b9d7f9ca56e4012f6c3a4636ed88f523cb1a0198b7f8abd81c996012d5d81479
ppc64le
nodejs-16.20.2-3.module_el8.8.0+3653+c77a731f.ppc64le.rpm
d35e04ad0f0e29712bbb18460eeb13034b8a9bd075db85470ee8f9325753b7e0
s390x
nodejs-16.20.2-3.module_el8.8.0+3653+c77a731f.s390x.rpm
1404a9d011db24dd1def02f81d80f5c8a3b035477ff13db76fe8d76c4c9cdf66
s390x
nodejs-full-i18n-16.20.2-3.module_el8.8.0+3653+c77a731f.s390x.rpm
92ab6b52b77e3827b3491d7c1aca6fa917dde73df98e27e94847e627a9a6e872
s390x
npm-8.19.4-1.16.20.2.3.module_el8.8.0+3653+c77a731f.s390x.rpm
bbff7aecdb5d092d3bef0b0c9dff8f678a505f21161d334206196313544ff5ed
s390x
nodejs-devel-16.20.2-3.module_el8.8.0+3653+c77a731f.s390x.rpm
ebadd860f64c54cec893bc65a688ae44048c08bdfecf16613019b9b1100869de
x86_64
nodejs-devel-16.20.2-3.module_el8.8.0+3653+c77a731f.x86_64.rpm
3921f0888a3f76eb5c9cb003459d2421c6270da672b9a93868db435badff68a4
x86_64
npm-8.19.4-1.16.20.2.3.module_el8.8.0+3653+c77a731f.x86_64.rpm
49027af24d43c3102d469225eda5f5c7d8e8295276c1dead279b8405bd82de2d
x86_64
nodejs-full-i18n-16.20.2-3.module_el8.8.0+3653+c77a731f.x86_64.rpm
4da83a18f94aad73639c28fb0b88bbc08902a3fc6af836a8a3b37611a3e82785
x86_64
nodejs-16.20.2-3.module_el8.8.0+3653+c77a731f.x86_64.rpm
7d3ce323ebf393b35b7a574a63e427921ae13dc4ad9e05db830593f51fbcd6fe

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5850 Important: nodejs:16 security update


ALSA-2023:5863 Moderate: grafana security update


ALSA-2023:5863 Moderate: grafana security update



ALSA-2023:5863 Moderate: grafana security update
Type:
security

Severity:
moderate

Release date:
2023-10-19

Description
Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB.
Security Fix(es):
* grafana: golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-39325)
* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)
A AlmaLinux Security Bulletin which addresses further details about this flaw is available in the References section.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-39325
CVE-2023-44487
RHSA-2023:5863
ALSA-2023:5863
Updated packages listed below:
Architecture
Package
Checksum
aarch64
grafana-7.5.15-5.el8_8.alma.1.aarch64.rpm
9e13caa191c8893cb74816188b0d17c8ea14da0d7fc1f10f52b801a0a264241e
ppc64le
grafana-7.5.15-5.el8_8.alma.1.ppc64le.rpm
17e00ea66488e77e718829fcfb0a80b1d2e8d35a9e9049438fc0b1c06eb1ad95
s390x
grafana-7.5.15-5.el8_8.alma.1.s390x.rpm
9a8b319eedc9291db41b655b48955e8a89ad3e444105c9355c0b4e951d7b6e58
x86_64
grafana-7.5.15-5.el8_8.alma.1.x86_64.rpm
d65be35ee8a09a73abe6d5bec57314cda73ef04db5fdc4df9e4d2132913cfb04

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5863 Moderate: grafana security update


ALSA-2023:5869 Important: nodejs:18 security update


ALSA-2023:5869 Important: nodejs:18 security update



ALSA-2023:5869 Important: nodejs:18 security update
Type:
security

Severity:
important

Release date:
2023-10-19

Description
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
Security Fix(es):
* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)
A AlmaLinux Security Bulletin which addresses further details about this flaw is available in the References section.
* nodejs: integrity checks according to policies can be circumvented (CVE-2023-38552)
* nodejs: code injection via WebAssembly export names (CVE-2023-39333)
* node-undici: cookie leakage (CVE-2023-45143)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-38552
CVE-2023-39333
CVE-2023-44487
CVE-2023-45143
RHSA-2023:5869
ALSA-2023:5869
Updated packages listed below:
Architecture
Package
Checksum
aarch64
nodejs-devel-18.18.2-1.module_el8.8.0+3652+0e111ba0.aarch64.rpm
5645514e530173e7f248a4b4dcb7bea8add2704576bf4744c59688becb4212be
aarch64
nodejs-full-i18n-18.18.2-1.module_el8.8.0+3652+0e111ba0.aarch64.rpm
9d6a6947b30379dfe111f6488b49f52d617f3f646f016586943d119ef346be0c
aarch64
nodejs-18.18.2-1.module_el8.8.0+3652+0e111ba0.aarch64.rpm
b3e489f3aaf7192bb520c62a8406e3b45e1f4b896f0ac9d518627939190fb223
aarch64
npm-9.8.1-1.18.18.2.1.module_el8.8.0+3652+0e111ba0.aarch64.rpm
babd7af2b9e17c9beeab567240d11fa5e4dd8d7431267968ec97c757db216b7f
noarch
nodejs-nodemon-3.0.1-1.module_el8.8.0+3613+1ed8c91d.noarch.rpm
1de153a1170baeaa24f02ebd86d32d508ac48ea9ed54e2a70c5250a81952a65b
noarch
nodejs-docs-18.18.2-1.module_el8.8.0+3652+0e111ba0.noarch.rpm
6fec2683c346724c612290622fc4b607b609b6cebdaec32ffb1a63729eee4993
noarch
nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm
9430d44c78a3cfbe1ae3d39b8531f651606661943959bc0c3de87b2f91ea6f67
noarch
nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm
dca36d100028686323583aeddaa86efff902ff7fe29cb97d4356c309e3e899d9
ppc64le
nodejs-devel-18.18.2-1.module_el8.8.0+3652+0e111ba0.ppc64le.rpm
6aa175533ee77892edaeac7693ec59a8faf2fbf1d3df3f4d08a4566056cc3b74
ppc64le
nodejs-18.18.2-1.module_el8.8.0+3652+0e111ba0.ppc64le.rpm
90300954622389c31e98fddfe5568f3cc2b87f4026dc1f0bc380506e13d2b510
ppc64le
npm-9.8.1-1.18.18.2.1.module_el8.8.0+3652+0e111ba0.ppc64le.rpm
e810b47c7e2f8807f8f707a5048e99c7e6a82deabf23d9fcd25be8079ccc1fb9
ppc64le
nodejs-full-i18n-18.18.2-1.module_el8.8.0+3652+0e111ba0.ppc64le.rpm
ffa9575b158ac7ed8f1b7277cb3bf56851aa66da7c388aa650d6c8df4047889a
s390x
nodejs-devel-18.18.2-1.module_el8.8.0+3652+0e111ba0.s390x.rpm
3b9c93a65cfd7caec05caf3118305732c1b7eae6c4b4d64ef1aafa0d43b1c327
s390x
nodejs-18.18.2-1.module_el8.8.0+3652+0e111ba0.s390x.rpm
40a4359f9996ea393c2cbcac0db10aebe989502262ea0193fa4836acff689c25
s390x
nodejs-full-i18n-18.18.2-1.module_el8.8.0+3652+0e111ba0.s390x.rpm
5cfcdc347516505d5cdb50522976c16081177f468441b04fb4b0c2fd1d38ff58
s390x
npm-9.8.1-1.18.18.2.1.module_el8.8.0+3652+0e111ba0.s390x.rpm
8eede94cb565176770f937d4c0e40574adcd8a1b65d7160a3bd17fccda833317
x86_64
npm-9.8.1-1.18.18.2.1.module_el8.8.0+3652+0e111ba0.x86_64.rpm
0f9037659e4bdebc476bdbbd04cd3185fb95fd4e66ec50690ca448243d929771
x86_64
nodejs-18.18.2-1.module_el8.8.0+3652+0e111ba0.x86_64.rpm
c08677efdc1e8f6a97735c5427de09de115bfa5d4edba5cf8501803077e0a784
x86_64
nodejs-full-i18n-18.18.2-1.module_el8.8.0+3652+0e111ba0.x86_64.rpm
d429ad6957c8ee4e8b56fdb6d4ada8200f6564920b5df24957fdf8a1fa75156b
x86_64
nodejs-devel-18.18.2-1.module_el8.8.0+3652+0e111ba0.x86_64.rpm
d9be47a38c40b7953375f5b1e7e9828bb9db65a9017df8382bb47b9c38103d0f

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5869 Important: nodejs:18 security update


ALSA-2023:5927 Important: php:8.0 security update


ALSA-2023:5927 Important: php:8.0 security update



ALSA-2023:5927 Important: php:8.0 security update
Type:
security

Severity:
important

Release date:
2023-10-20

Description
PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.
Security Fix(es):
* php: XML loading external entity without being enabled (CVE-2023-3823)
* php: phar Buffer mismanagement (CVE-2023-3824)
* php: 1-byte array overrun in common path resolve code (CVE-2023-0568)
* php: DoS vulnerability when parsing multipart request body (CVE-2023-0662)
* php: Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP (CVE-2023-3247)
* php: Password_verify() always return true with some hash (CVE-2023-0567)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-0567
CVE-2023-0568
CVE-2023-0662
CVE-2023-3247
CVE-2023-3823
CVE-2023-3824
RHSA-2023:5927
ALSA-2023:5927
Updated packages listed below:
Architecture
Package
Checksum
aarch64
php-process-8.0.30-1.module_el8.8.0+3655+3335cff6.aarch64.rpm
0a2043791c930a4773f4a4f9ad4e91f4046a41f09fcbc292ce00cc999020c818
aarch64
php-pecl-apcu-5.1.20-1.module_el8.6.0+2739+efabdb8f.aarch64.rpm
1004557593613eeb9fb5fa9eccf6aa98ea5e589db386f0e45d6894bc164f3171
aarch64
php-pecl-apcu-devel-5.1.20-1.module_el8.6.0+2739+efabdb8f.aarch64.rpm
152a62cdf3c8544fd58aa686cee2e8a4083a21b3168f8321b8ae946de850cec2
aarch64
php-bcmath-8.0.30-1.module_el8.8.0+3655+3335cff6.aarch64.rpm
2c91cd27432debab21f4c6aae0bc9739f544d30f928fab157206030cdd531d0b
aarch64
php-fpm-8.0.30-1.module_el8.8.0+3655+3335cff6.aarch64.rpm
2cf18f1af2c3066a95fe9e5a889b973d1e21116fedd8a5757388fb663276e08f
aarch64
php-mbstring-8.0.30-1.module_el8.8.0+3655+3335cff6.aarch64.rpm
36a74bdc9bad210b0bf5a0e47e61af0b997df9c63e8aec072504b2983bda8e71
aarch64
php-8.0.30-1.module_el8.8.0+3655+3335cff6.aarch64.rpm
391c3e28247ad98c8052384da8af5d7a4238f7083bceff9c14f12e2ed1d26993
aarch64
php-ffi-8.0.30-1.module_el8.8.0+3655+3335cff6.aarch64.rpm
4455e0d02b45a074d745c243750921a406981255674767bc9b6125e3927195de
aarch64
php-gd-8.0.30-1.module_el8.8.0+3655+3335cff6.aarch64.rpm
44763360ff297e5338daef454f0797ff3b276925c8d264af1fa486c3a56ad85c
aarch64
php-mysqlnd-8.0.30-1.module_el8.8.0+3655+3335cff6.aarch64.rpm
4b3b44de343c201f5b2a26c1e3b6ca33951c7f70832ebe059e70a054d75160a8
aarch64
php-soap-8.0.30-1.module_el8.8.0+3655+3335cff6.aarch64.rpm
5943df249d5a339099e3e5b75277022561d7a72d0277167a1f3f9eb18de40284
aarch64
php-pecl-rrd-2.0.3-1.module_el8.6.0+2739+efabdb8f.aarch64.rpm
6e6abd68290e462286982732457efb64189d2cce0fb6d9992335bf5b7991151f
aarch64
php-embedded-8.0.30-1.module_el8.8.0+3655+3335cff6.aarch64.rpm
839d42ebd4d09ce23f7e020af2f3f8bebc1249a0589850b7acb184a241515942
aarch64
php-cli-8.0.30-1.module_el8.8.0+3655+3335cff6.aarch64.rpm
85f4d5220846520ad47edad981e78e8b3cb2d69257eb17f2245b83416e4a4f42
aarch64
php-intl-8.0.30-1.module_el8.8.0+3655+3335cff6.aarch64.rpm
896820bd812e5dc20d86ddd0fe75b5f3c440a3a8202e3406d93ffe1c3182c74d
aarch64
php-common-8.0.30-1.module_el8.8.0+3655+3335cff6.aarch64.rpm
8dde78451287c43203de5bfa08984b395d792a7c27324288f704b5048cb991dd
aarch64
php-opcache-8.0.30-1.module_el8.8.0+3655+3335cff6.aarch64.rpm
913d783f435138b7a9ab658f78849b56655d47a9981f1ef8a9967f1bd6c5cbfd
aarch64
php-pecl-xdebug3-3.1.2-1.module_el8.6.0+2739+efabdb8f.aarch64.rpm
9f72341aefc4c815b879cf4627cf4eff525cf8dffd17776f6c2b3fe537ee8d2d
aarch64
libzip-devel-1.7.3-1.module_el8.6.0+2739+efabdb8f.aarch64.rpm
a0005ddd2dd85a4a668fc80d424792fa3c938c7be48f9704f1c19bdda5eea04a
aarch64
php-snmp-8.0.30-1.module_el8.8.0+3655+3335cff6.aarch64.rpm
a1c50eb603741ddc9bd59ac731810c72445cd26dd453c57628f51d19825e9f26
aarch64
php-pecl-zip-1.19.2-1.module_el8.6.0+2739+efabdb8f.aarch64.rpm
a8f3c1befd7d8a9ce549c524fa58a17c66be8b07eb0d1183ff1c0c622f4e6fda
aarch64
php-devel-8.0.30-1.module_el8.8.0+3655+3335cff6.aarch64.rpm
b1b8e4b2ca34c479e28344536d1029d49518b06994f1edac26788e6332f605b9
aarch64
php-xml-8.0.30-1.module_el8.8.0+3655+3335cff6.aarch64.rpm
b2acf66a7695b2e12a45ad2d526485cd7fedb957308907694949b3e94addb9d9
aarch64
libzip-1.7.3-1.module_el8.6.0+2739+efabdb8f.aarch64.rpm
b3b587275373577fc70bc0f3f3e0e12efba29ebce89a46248cc23b2c10704f67
aarch64
php-enchant-8.0.30-1.module_el8.8.0+3655+3335cff6.aarch64.rpm
d320c2bf72d8c8c525a8e7634af297479e2c2354787efaed9e32511bfc991cfe
aarch64
php-odbc-8.0.30-1.module_el8.8.0+3655+3335cff6.aarch64.rpm
d99508015005314c020f500d07b9eeabfd6f4a39335220237c90d1bc2822f771
aarch64
php-gmp-8.0.30-1.module_el8.8.0+3655+3335cff6.aarch64.rpm
db119279fb32fc947575d6422a27ee58df9cec390ed1e21849a4427615aff58d
aarch64
php-ldap-8.0.30-1.module_el8.8.0+3655+3335cff6.aarch64.rpm
e113d4ddf6203f96de68cd6515acd84480536917e0e04aee539d6c2d176af76d
aarch64
php-pdo-8.0.30-1.module_el8.8.0+3655+3335cff6.aarch64.rpm
e48468c8968c380f798526bfc78647dd1e31cdb361c0b62c310d38171088bb87
aarch64
php-dbg-8.0.30-1.module_el8.8.0+3655+3335cff6.aarch64.rpm
e5235964df3c52c3a19e062c7bd79ea0f9d6c037ba770d0748c48e07638d636b
aarch64
php-dba-8.0.30-1.module_el8.8.0+3655+3335cff6.aarch64.rpm
f0a6a5948715688066877325c4c76d784fe5f26f99e34ec11d0bfa7783470666
aarch64
libzip-tools-1.7.3-1.module_el8.6.0+2739+efabdb8f.aarch64.rpm
f0b884e213b425d17c0723148a9df24ef8e6b8cdbdb7d7dcadf63fba8e6eaf51
aarch64
php-pgsql-8.0.30-1.module_el8.8.0+3655+3335cff6.aarch64.rpm
f8bf2779d337ea78493f968afc856eaa60010980cf72380861677f07ec06552c
noarch
php-pear-1.10.13-1.module_el8.6.0+2739+efabdb8f.noarch.rpm
4c60d9f7730a5f3a82e405984115bc9b83b21386394bfaa98e629222982ab98b
noarch
apcu-panel-5.1.20-1.module_el8.6.0+2739+efabdb8f.noarch.rpm
9d62eacacacb9526989ff157092bfe3f43de1faab5ec35b299d8c04eb847a216
ppc64le
php-pecl-rrd-2.0.3-1.module_el8.6.0+2739+efabdb8f.ppc64le.rpm
0d4b89b0194b4e48a5338db8f4ae73744e380076685e306cf0028580e0373cb6
ppc64le
php-odbc-8.0.30-1.module_el8.8.0+3655+3335cff6.ppc64le.rpm
12edefe83625033a60e1cf6b3e111430307feb51eef45103e18dcfe6a9759d08
ppc64le
php-pecl-zip-1.19.2-1.module_el8.6.0+2739+efabdb8f.ppc64le.rpm
1c6f3fdc8e897fb2958e76aab0d585ab3a5b4a63e8761ce4632bfe0a01fe8fe0
ppc64le
php-pecl-apcu-5.1.20-1.module_el8.6.0+2739+efabdb8f.ppc64le.rpm
21f677754061c146827211ae2ac7fc7d686540dd607fe02681b1ef329283a066
ppc64le
php-common-8.0.30-1.module_el8.8.0+3655+3335cff6.ppc64le.rpm
228447fe36e89637313e4b8a48947adbf6deb63eaa3ddcafff1bdf3ead3c5c5d
ppc64le
php-gd-8.0.30-1.module_el8.8.0+3655+3335cff6.ppc64le.rpm
249f191a079100bc2a5f43901e1ffb9a832c9897cb0f01546d2b57cae7874219
ppc64le
php-ffi-8.0.30-1.module_el8.8.0+3655+3335cff6.ppc64le.rpm
32da39d51b35552c6068ab6589beb02bf154497f3607e827503b1073c9e77505
ppc64le
php-mbstring-8.0.30-1.module_el8.8.0+3655+3335cff6.ppc64le.rpm
35f71f5a47b9603fc399792fcd05ebfbc94029dea96e1c051dd76618581c88ee
ppc64le
php-mysqlnd-8.0.30-1.module_el8.8.0+3655+3335cff6.ppc64le.rpm
37b8c518ad27b173b8ca7b025038dc2546cc9ed0956b3e8ec702b92d0fbd1033
ppc64le
php-pecl-xdebug3-3.1.2-1.module_el8.6.0+2739+efabdb8f.ppc64le.rpm
37da20cb4b85028e3fe668f8dbc8d641d815a6b78295912b5bbbe66d011ed3ff
ppc64le
php-8.0.30-1.module_el8.8.0+3655+3335cff6.ppc64le.rpm
3f82a05e29998bb308c9473a8069a237e599985bf9383bb2494a50dd917fba9d
ppc64le
php-dba-8.0.30-1.module_el8.8.0+3655+3335cff6.ppc64le.rpm
4073030894e5749062f824e7d104050234eba6e1abddc890598e741d1fb4855d
ppc64le
php-snmp-8.0.30-1.module_el8.8.0+3655+3335cff6.ppc64le.rpm
481e8c90e780f91641e4e24da3bdc8723ccda4859e81974013caf3f0c823bf63
ppc64le
libzip-1.7.3-1.module_el8.6.0+2739+efabdb8f.ppc64le.rpm
490184ebd043a1ad3763ee4962a3d2f12f681c94c1426761a68f9ecad8c517db
ppc64le
php-xml-8.0.30-1.module_el8.8.0+3655+3335cff6.ppc64le.rpm
4e6ec1abe9973ba47347f9c87e94c641b86f05b1b95f7e99c1f8ae074b81e5f2
ppc64le
php-soap-8.0.30-1.module_el8.8.0+3655+3335cff6.ppc64le.rpm
521ddf513dbd02a14bc7572f68c19fdfaf91975978d451c6516d894a3acf5e64
ppc64le
php-process-8.0.30-1.module_el8.8.0+3655+3335cff6.ppc64le.rpm
604483ace7c7b6a4d502996ce1843a3934f47a3bd1921ac2fe76387cbf52cd4a
ppc64le
php-enchant-8.0.30-1.module_el8.8.0+3655+3335cff6.ppc64le.rpm
6963d2948094072654e7b9beeb5c071c31e70c98669958c44e5d4da4492d905f
ppc64le
php-intl-8.0.30-1.module_el8.8.0+3655+3335cff6.ppc64le.rpm
77fb227c41ee2ea1367a55e6aa7651d5be9f69eeec012e61684bfb4f717e973f
ppc64le
php-cli-8.0.30-1.module_el8.8.0+3655+3335cff6.ppc64le.rpm
789de7253e534ae24612688543e9e101921da04c4e302972a16f2319c8bc01a6
ppc64le
php-dbg-8.0.30-1.module_el8.8.0+3655+3335cff6.ppc64le.rpm
9044276e2de66b071ad063f830eb1154ee29dc3f445a823433d154afac5f0b4b
ppc64le
php-pdo-8.0.30-1.module_el8.8.0+3655+3335cff6.ppc64le.rpm
90d194226a4b4ed28e018a47216eb5f7d01a778579eadb13b2a0a2418462df82
ppc64le
php-pgsql-8.0.30-1.module_el8.8.0+3655+3335cff6.ppc64le.rpm
93d6a97519e20da7de42045385a10916edc9a1f5a5cf5a02b651090a6ec49d0f
ppc64le
php-fpm-8.0.30-1.module_el8.8.0+3655+3335cff6.ppc64le.rpm
9f24eae3035e90def06eb65d0585d505a8797f601898d8b767e211888fe683bd
ppc64le
php-devel-8.0.30-1.module_el8.8.0+3655+3335cff6.ppc64le.rpm
9fa78950ed464d87514bcab49101cddac950ec2668f71722b83d06d1b62afa46
ppc64le
libzip-devel-1.7.3-1.module_el8.6.0+2739+efabdb8f.ppc64le.rpm
b2bbdf6096f2b454a70b679cdc573b55e16f03decb77234b603cf9edb6ba6585
ppc64le
php-embedded-8.0.30-1.module_el8.8.0+3655+3335cff6.ppc64le.rpm
b2f8846e4de0a4f84dd3caf60baa7a8160b18c07129857dbf536f063be123ead
ppc64le
libzip-tools-1.7.3-1.module_el8.6.0+2739+efabdb8f.ppc64le.rpm
b3794fec600fc6a1051eb04e15892e720ce4c50f925491ed1efa40c2785bf433
ppc64le
php-ldap-8.0.30-1.module_el8.8.0+3655+3335cff6.ppc64le.rpm
c79a37e36161cf379d57ca1a11006f86f1622f0fb37917e14f87d4708ab687a3
ppc64le
php-gmp-8.0.30-1.module_el8.8.0+3655+3335cff6.ppc64le.rpm
c8d9cc75416da2c27c36b00b9295aaa89f75123fb2fca6e8d49de03275c6c786
ppc64le
php-pecl-apcu-devel-5.1.20-1.module_el8.6.0+2739+efabdb8f.ppc64le.rpm
ce5020423c59ad67737ba5f1dbee4643f3b09be903773df2220859c1797b3553
ppc64le
php-bcmath-8.0.30-1.module_el8.8.0+3655+3335cff6.ppc64le.rpm
d8b3240cb5a08303564f23fa72913c400d73e375bf30cae76d024b2edfbdcd3d
ppc64le
php-opcache-8.0.30-1.module_el8.8.0+3655+3335cff6.ppc64le.rpm
dce62c5177a8c454e0a0c87f82bc97a51cdcd54e9e1f06ea906d4b306a05442c
s390x
php-snmp-8.0.30-1.module_el8.8.0+3655+3335cff6.s390x.rpm
0a079b403ed3f529827251a9d87d916d45224796d2c5ef515fde7a25edaa683b
s390x
php-pecl-rrd-2.0.3-1.module_el8.6.0+3061+6878dd1b.s390x.rpm
1815b836403954c7082e11cd6249dc3342bd651cc381b3f165c199c6a22b203d
s390x
php-ffi-8.0.30-1.module_el8.8.0+3655+3335cff6.s390x.rpm
20832c5f5220b01c63bb79b0bd5418a750e288e8f28cbc2c2793134921d3a5e2
s390x
php-common-8.0.30-1.module_el8.8.0+3655+3335cff6.s390x.rpm
22693e3fb90b5dff32efef4257d5424e4c444c2aa0b5463f3080641b78c6e517
s390x
php-mbstring-8.0.30-1.module_el8.8.0+3655+3335cff6.s390x.rpm
24be165a9f1c7155f924a14bedfc2f8181a928aaa54b39438ee14abd17d19f8c
s390x
php-soap-8.0.30-1.module_el8.8.0+3655+3335cff6.s390x.rpm
282adea4e280b357217ffd9a990077f56c69f2441f0c486a591945347ae813aa
s390x
php-enchant-8.0.30-1.module_el8.8.0+3655+3335cff6.s390x.rpm
31b928e183a2687aa7f062fdc928b34fb61e50ca46966ed1617161f83e1e52ff
s390x
php-embedded-8.0.30-1.module_el8.8.0+3655+3335cff6.s390x.rpm
35ffcf35fe58881e7b627c60facd78317b80b271e4da17b3f5dfddd601ce6b35
s390x
php-pdo-8.0.30-1.module_el8.8.0+3655+3335cff6.s390x.rpm
445daf7a6ecd3ffa7840bdcd869142692e2216340ecd014f7ad724a62dcfc133
s390x
php-dba-8.0.30-1.module_el8.8.0+3655+3335cff6.s390x.rpm
47ed9489a623e01539bd1f69dc9ab13dbc1b2d110f43c82087fe376066ec2410
s390x
php-devel-8.0.30-1.module_el8.8.0+3655+3335cff6.s390x.rpm
50abaa7a964e48f083fc33af4619ad78a4bf5044097c91932c6576d9c94fab3b
s390x
php-mysqlnd-8.0.30-1.module_el8.8.0+3655+3335cff6.s390x.rpm
5216906401697aed81a77326ce5956b6678ddf3d8d0a076739d709bd869b1549
s390x
libzip-1.7.3-1.module_el8.6.0+3061+6878dd1b.s390x.rpm
5962ee62531b91b8d089dda94343f02f6278557e387f3aa076843e7d6ebcec89
s390x
php-intl-8.0.30-1.module_el8.8.0+3655+3335cff6.s390x.rpm
61d07c476336b4cad681bccdaedd067ef7fcb186f969c60bf5e2a1ee6a0dafbc
s390x
php-fpm-8.0.30-1.module_el8.8.0+3655+3335cff6.s390x.rpm
6276c97dd52f5ca81d7e5f985f1367334b356bdf38da87b90ae5dd71ff1ceca9
s390x
php-xml-8.0.30-1.module_el8.8.0+3655+3335cff6.s390x.rpm
64f4f3a1286c24cfabb25b36f32b14ee41d6ee9882a819494ca5a1e2beb1dcc0
s390x
php-cli-8.0.30-1.module_el8.8.0+3655+3335cff6.s390x.rpm
6793a04d19e941769624a9f4f201612493ee79ddc937a4f112b461048f199adc
s390x
php-pecl-apcu-5.1.20-1.module_el8.6.0+3061+6878dd1b.s390x.rpm
6a2a352400dc0dfaf36d2e796cf5419699675bcd79fb8833e2b9886e765eb0ca
s390x
php-gmp-8.0.30-1.module_el8.8.0+3655+3335cff6.s390x.rpm
6aacb4d9b973a2c576b9027d3a7b3bcabfeb8a5eec7c24fc24d14e31a595a511
s390x
php-gd-8.0.30-1.module_el8.8.0+3655+3335cff6.s390x.rpm
73c5b52a4a9ad9d3c7fa63e43923d07dcac151b969598c7fd02cac856b046148
s390x
php-ldap-8.0.30-1.module_el8.8.0+3655+3335cff6.s390x.rpm
82721c44d1c6dcea45d5b0a995c04b1a336d5c06b1ce0355a159944dacc22f81
s390x
libzip-tools-1.7.3-1.module_el8.6.0+3061+6878dd1b.s390x.rpm
82f44435fd17b8150202e9da2ccd129a9337445a3e95f12d0faef344bf26b60d
s390x
php-pgsql-8.0.30-1.module_el8.8.0+3655+3335cff6.s390x.rpm
94898e2584f422e65dcc006556601c28d824ab749b36714e77cf7511a6a2c33e
s390x
php-pecl-zip-1.19.2-1.module_el8.6.0+3061+6878dd1b.s390x.rpm
ba120b545a1f35a3c47c106a002c8f5b85137e17a1b438c5222818ac9ecd89a9
s390x
php-bcmath-8.0.30-1.module_el8.8.0+3655+3335cff6.s390x.rpm
bc68df39de1811446dc78eb67a38491538f26954da06f5e01cddb5454a0113e8
s390x
php-odbc-8.0.30-1.module_el8.8.0+3655+3335cff6.s390x.rpm
bfe83f13bbd8270ae2413471b5c5963c32ade785329fdb61495db4652c934d04
s390x
php-dbg-8.0.30-1.module_el8.8.0+3655+3335cff6.s390x.rpm
c56974177f079307992cc6cf7b87f8fe208183e85c6fbaae462eb8e29e57fd89
s390x
php-opcache-8.0.30-1.module_el8.8.0+3655+3335cff6.s390x.rpm
d31880e94abb5adc9b50e8284732f553dbd00e240a43e18bc54a6cb4f28f1beb
s390x
php-pecl-apcu-devel-5.1.20-1.module_el8.6.0+3061+6878dd1b.s390x.rpm
d8b1ca7ae8a8163bf0c24aedde00491313cb3724e4dc44a314ad369de4b944c0
s390x
php-pecl-xdebug3-3.1.2-1.module_el8.6.0+3061+6878dd1b.s390x.rpm
df908d724c4ed5f547dfd7ba483e35309af5e2089a72a24f2c05ba1ddc9529e8
s390x
php-process-8.0.30-1.module_el8.8.0+3655+3335cff6.s390x.rpm
e31a133b7ac930017713372da1dbeb32c36a837bde16f5d7204d0c369a3d6e41
s390x
libzip-devel-1.7.3-1.module_el8.6.0+3061+6878dd1b.s390x.rpm
e47efaf25e1c9dcaad2fd645d6bf07cc6e4c97e78b3e08594aeb21eff49e3be9
s390x
php-8.0.30-1.module_el8.8.0+3655+3335cff6.s390x.rpm
f02c49321b009bbdca0411f9fc1dbc6feddf832777a3655bae0f80e90c3f1250
x86_64
php-devel-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm
08d9b55f5b68d3c8fbaa7471452adc9943ef8c2dffce57a15b9290df12b9455a
x86_64
php-pdo-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm
0a208cd508d23539ef04d86f122db42244f3b1395f88c7ffc2df956daaee5bec
x86_64
php-mbstring-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm
0ad69fedd22bb35ba665427016a055dbc3891f6684fa047f154dbb2254fd4dee
x86_64
php-mysqlnd-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm
0f25972c887a1fbad4be60f2ef5943f2be3bd2917f1b311d47c7b93955ede4fd
x86_64
php-soap-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm
176cac637b2e559b5edacc454b1123dcc7d26258b07b7ac74ee58dd8166c3113
x86_64
php-pecl-rrd-2.0.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm
17854bfaccfa9a5dac2ebbee4ecbfed7162e36b265a23d65ca19c56e67c8d339
x86_64
php-bcmath-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm
1d89c9fe732ed3f8fac0a201c3695a3fca98070b6d7c46f6b2f20727cded2fbe
x86_64
php-xml-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm
29614efdee20dc7c90e7d7894f8784b6fe9ee7a9587799015ec24f56dcc678ee
x86_64
php-cli-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm
308ca2610728709dea1761f07184238a4f6e1d9070ab2af8383f75f651f0dd13
x86_64
php-pgsql-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm
31583a0f139e51092551d48abaf9e757f5be91c52ecc987eb6bf135be4a3d2a8
x86_64
libzip-tools-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm
3a875aed6f027f47929142afa0af9aa7ac16e0d65a3dd6913ed408b6e08237be
x86_64
php-intl-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm
427225069ad29f791f1bf72cecf6b6bbc0a04bc82d27b049f762c9c3af3fcc1e
x86_64
php-process-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm
45a3eb90c3c483287dd89b99ae7bd64d7e9fcfa0053832e96dcbc9655777192f
x86_64
libzip-devel-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm
510ca816c904c997067280f1a8c44545212d9d21281831123c599aab29ea1325
x86_64
php-ldap-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm
52b66485490b46b4e2d7b05b4cf84de8d147324c625fe99f50b6414315666358
x86_64
php-ffi-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm
5a4711ec4aab8cd3e7a86e130c934a65108e9239304f47f72a71f68d12dce521
x86_64
php-enchant-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm
5b290c7907cab6190433e2f2ef36fc697a4d5c9e1e4cd3fb1b86da0da1b5eac7
x86_64
php-gmp-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm
648864d27ca7e9da2c459702ab1b93c8c639decc33fb8a3204b1b6ce9143c914
x86_64
php-pecl-xdebug3-3.1.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm
686c10d578ee64745364e6d127c86034519c9492ef08d946be8dd089d7fde8ae
x86_64
php-embedded-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm
69ccc681a8c523c76f15599f2c964e23e39bb870192059a782daf519400c349a
x86_64
php-odbc-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm
7727d59667d9314825f55181867bb0c4c1dc034fca9785c1a94449baaf92e67f
x86_64
php-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm
922896048ade05001996d11829fdfb5cdf9ab37f8d677739333f199b569af49e
x86_64
php-dbg-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm
99e2173e8df4c6caabe85a368dd1ff1bb0fc2996de1ad2932a0640ef727d9d94
x86_64
php-common-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm
a5dfcc5a1df66a61a56f689a3a3312d9a286e9ea8db7c413382579bf521aec5a
x86_64
php-dba-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm
ae396852c7ca5081e51a88fb09b483a710f5722f3c67204f7f80a8710f91209b
x86_64
php-fpm-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm
b20caf56ba60c540bd6bea7c96938ddaa36d32c93c78f70faf2f1e470adb92be
x86_64
php-snmp-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm
b9227151ff33c3ca1dd2005b0ef757d52a6f74fe2d1644df642d0deb38415af7
x86_64
php-pecl-apcu-devel-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm
cf0f1163631368e3c11500cc5a9aef526abe256cf2357dbda4eb9e2c041c4dee
x86_64
php-opcache-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm
d6f58fcca88dc7562a84f8e41bef73742afa9078b4db821233c15dc435b2cae2
x86_64
php-gd-8.0.30-1.module_el8.8.0+3655+3335cff6.x86_64.rpm
d7ce758bd7e94c46bf7f07481458213d78685c69be81be510c25527600967528
x86_64
php-pecl-apcu-5.1.20-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm
db2b2892daa3ec57184419a8d33ccc05828d55bcc1e88c5e81356a0882bc180a
x86_64
libzip-1.7.3-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm
e28e71e7935846d35ad3ae4b5a46e00d76b60be0453f3f30431ad4af7a429df1
x86_64
php-pecl-zip-1.19.2-1.module_el8.6.0+2739+efabdb8f.x86_64.rpm
fe1679b1f0e950ac5e52a203849eb0a715083b74888819deedeaeae67428d9bf

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5927 Important: php:8.0 security update


ALSA-2023:5928 Important: tomcat security update


ALSA-2023:5928 Important: tomcat security update



ALSA-2023:5928 Important: tomcat security update
Type:
security

Severity:
important

Release date:
2023-10-20

Description
Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.
Security Fix(es):
* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-44487
RHSA-2023:5928
ALSA-2023:5928
Updated packages listed below:
Architecture
Package
Checksum
noarch
tomcat-docs-webapp-9.0.62-5.el8_8.2.noarch.rpm
51c075fe41c26e3d8d8e799baa45d4ece2219a3d62886ac2365cf4dcb46916b1
noarch
tomcat-9.0.62-5.el8_8.2.noarch.rpm
89106fb3321103f102da03a6cd8ff2948e1c89476e65ac084f3b2fcfe46c0d36
noarch
tomcat-jsp-2.3-api-9.0.62-5.el8_8.2.noarch.rpm
8b8c1f7e77f2f2edb728a4d0a6a403388d5dc606c2205c192cf898aad7a2a4b8
noarch
tomcat-admin-webapps-9.0.62-5.el8_8.2.noarch.rpm
bc9448f9507c113e8d6dc1f4f6592378a5368a3b5f0eb96aee0912de0c0c0429
noarch
tomcat-webapps-9.0.62-5.el8_8.2.noarch.rpm
c2ad6c8f3df8b97a2afb6d43f00aebd1825b521c2ba07703ea7413762c784d2b
noarch
tomcat-servlet-4.0-api-9.0.62-5.el8_8.2.noarch.rpm
ca5762dc44b100abf0f89cb17cbab1eed8114551ce3c8e6dc1ab35ab3af25efb
noarch
tomcat-el-3.0-api-9.0.62-5.el8_8.2.noarch.rpm
d5c4628e001915573f8ee60ca11346d46893323a8dd17b8c30ee6fdad73dcf3f
noarch
tomcat-lib-9.0.62-5.el8_8.2.noarch.rpm
f5338717b080c4c62c82b7832c8e86200a02ff0039c84be7e0c97b8654f8ca50

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5928 Important: tomcat security update


ALSA-2023:5989 Important: varnish security update


ALSA-2023:5989 Important: varnish security update



ALSA-2023:5989 Important: varnish security update
Type:
security

Severity:
important

Release date:
2023-10-25

Description
Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up.
Security Fix(es):
* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-44487
RHSA-2023:5989
ALSA-2023:5989
Updated packages listed below:
Architecture
Package
Checksum
aarch64
varnish-modules-0.15.0-6.module_el8.5.0+2620+03a0c2cc.aarch64.rpm
05cbad74192ade6ad5372b3c2a7fa6605599b836ebe6eb13155d5b6cf31661ef
aarch64
varnish-6.0.8-3.module_el8.8.0+3665+0b8dabc5.1.alma.1.aarch64.rpm
241f6d371308489076dd573135ccf806f45393e6b55cf16aa68e5aca14352e94
aarch64
varnish-devel-6.0.8-3.module_el8.8.0+3665+0b8dabc5.1.alma.1.aarch64.rpm
78eebf4e8175c6b32ea29ff7ac9373e6987edb898dc5cec6c6ba0f15eef3cb90
aarch64
varnish-docs-6.0.8-3.module_el8.8.0+3665+0b8dabc5.1.alma.1.aarch64.rpm
af97052bb327b6fc0cb71ff3a6189e1ec78befc347a51a5331f807f6b6faf5a2
ppc64le
varnish-devel-6.0.8-3.module_el8.8.0+3665+0b8dabc5.1.alma.1.ppc64le.rpm
1adbd4d73d45277f0b6ced22bcba522d10508f858aeb1e53a1fcd6dd49f93830
ppc64le
varnish-docs-6.0.8-3.module_el8.8.0+3665+0b8dabc5.1.alma.1.ppc64le.rpm
39adeb271e2eedd4b50f05458a8102d1bbd530a1d19a9c0b378a73acec4a2246
ppc64le
varnish-6.0.8-3.module_el8.8.0+3665+0b8dabc5.1.alma.1.ppc64le.rpm
46db78863e8a9dcf1dedeb9610062d2fc025bd071ce58af0c1d857f75d5565ba
ppc64le
varnish-modules-0.15.0-6.module_el8.5.0+76+a10ffa55.ppc64le.rpm
de1f5422f92056ada37c2bfa75ad55a3aa44fe2f7a44f79ab9c43a70ab16cd22
s390x
varnish-6.0.8-3.module_el8.8.0+3665+0b8dabc5.1.alma.1.s390x.rpm
82754d18c975aa479eaf39059cfb55a388f9eed2c33404a5f4a884fb6d67788d
s390x
varnish-devel-6.0.8-3.module_el8.8.0+3665+0b8dabc5.1.alma.1.s390x.rpm
d64f4924838ce33e038dc6d68a68cc4bfd6236c11cdc77e0ab85361a502e7ef2
s390x
varnish-modules-0.15.0-6.module_el8.6.0+3089+dac88e97.s390x.rpm
f87b7bda5607c3d394f1298c744e857d5fa547aa968815ad8846b1da44910b24
s390x
varnish-docs-6.0.8-3.module_el8.8.0+3665+0b8dabc5.1.alma.1.s390x.rpm
fed82212378de2346b0b92718f3802eb54206f6d0290f5cd45cdaaa3005064ac
x86_64
varnish-6.0.8-3.module_el8.8.0+3665+0b8dabc5.1.alma.1.x86_64.rpm
1ea761a6f0101212bd4434a8d662e166556bff69b9ff9bef73a1c155dee9a3b0
x86_64
varnish-devel-6.0.8-3.module_el8.8.0+3665+0b8dabc5.1.alma.1.x86_64.rpm
95618c5342b5487f59d92d6d776517d134a9bca37cc5105a6340d86786e31f85
x86_64
varnish-docs-6.0.8-3.module_el8.8.0+3665+0b8dabc5.1.alma.1.x86_64.rpm
ab24b5d81210eef4ec90fa544af0868dc17b79cc3557ad1e462350f5ad6292d2
x86_64
varnish-modules-0.15.0-6.module_el8.5.0+2620+03a0c2cc.x86_64.rpm
d14528a6c5a830869b9cbd412cf7f902c031ee49f71e422df6dc81124b0f3440

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5989 Important: varnish security update


ALSA-2023:5994 Important: python27:2.7 security update


ALSA-2023:5994 Important: python27:2.7 security update



ALSA-2023:5994 Important: python27:2.7 security update
Type:
security

Severity:
important

Release date:
2023-10-25

Description
Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing. The python27 packages provide a stable release of Python 2.7 with a number of additional utilities and database connectors for MySQL and PostgreSQL.
Security Fix(es):
* python: TLS handshake bypass (CVE-2023-40217)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-40217
RHSA-2023:5994
ALSA-2023:5994
Updated packages listed below:
Architecture
Package
Checksum
aarch64
python2-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.aarch64.rpm
0d7e84922e253a6046b8f6cdd0cb3f47b9450539034d1b170d2740248d787549
aarch64
python2-scipy-1.0.0-21.module_el8.6.0+2781+fed64c13.aarch64.rpm
1eb5d6581e55edb7baa9ec65a37cf7e319f969691f521beb45ebd53fe73456ac
aarch64
python-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.aarch64.rpm
268cb518d03ad67213b5a14751d8876f7ec3b21cdc7e9d980163b4c1b62f0155
aarch64
python2-tkinter-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.aarch64.rpm
2833fc3457b68d99d9e0cd7ff4a73e41b019bd1a626807260b61dcb2da4d7290
aarch64
python2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.aarch64.rpm
285bd04032ff5926903c09d122bf651504df9f2df3fd9aec56608c927094011c
aarch64
python2-lxml-4.2.3-6.module_el8.6.0+2781+fed64c13.aarch64.rpm
2b657a55c780628183c26537fca63760b87d6e1add4b6a47388f61302567f6e9
aarch64
python2-backports-1.0-16.module_el8.6.0+2781+fed64c13.aarch64.rpm
35888a91996066fbebd7543113524e07f706d55fcaacdf0e117867b6db10428a
aarch64
python2-bson-3.7.0-1.module_el8.6.0+2781+fed64c13.aarch64.rpm
372bfcf2fa88e4e20b83990404225464506f278dcec8e69eb2dd8588fd82b70b
aarch64
python2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.aarch64.rpm
4385e2456c28b5c9fc21ba5d7b291028e29fd4432e5ba11da0dbf7c7f4309a66
aarch64
python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.aarch64.rpm
4fe0221b4c60da2042adc812ae223663b8379ae638e05db9d9d016fa01597ab3
aarch64
python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.aarch64.rpm
63d42274de243d293e0d49e60cdd4c53eaf5d5086499cc3c260c6a7ce9a95c3a
aarch64
python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.aarch64.rpm
65db15fbfff5dda540fd9cfc60b00f722d3ec82866c98404e71bd6c30bd6b0a8
aarch64
python2-pymongo-3.7.0-1.module_el8.6.0+2781+fed64c13.aarch64.rpm
6f8769f0a7f9447e9b82ce74fa4f94ec49a307d4892f2d9c5a550b5f1198fc34
aarch64
python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.aarch64.rpm
7b2a5473b6953d3f88816b6c355c19e40cd2e38f71f3b735c39bf19f5b574774
aarch64
python2-libs-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.aarch64.rpm
a9c0c2d0fd1b23798015db03cc4f5ba02b75e54a1c11ae765a6d09ebc35287b3
aarch64
python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+2781+fed64c13.aarch64.rpm
aabc6f0bd327e8ea0634389d7261557ef21d749ea7eca14a73d44f1787820dd1
aarch64
python2-debug-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.aarch64.rpm
ac40d14a9209e45b54f94e991366b8322ee26910a01624ec2dd2ea668dba30f6
aarch64
python2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.aarch64.rpm
c4d975c7158d5773ad0c94d08de1737964cbd27d7a468e387de81cb735f23364
aarch64
python2-tools-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.aarch64.rpm
c5125499e17182912a68db71d25f41c8be08f1a24c8728c3a6453ee0f2343acb
aarch64
python2-test-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.aarch64.rpm
e15b48edc00afde9c2bfda8aa720d45df3d3f2d0fb67ebd144b16158e37e8fe7
aarch64
python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.aarch64.rpm
e1d1897770f9f0583507669aef569fc622d8c66468a88b105ad9abf86e8fd304
aarch64
python2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.aarch64.rpm
e9e08b7da39d8367d10d70001ec46e8494c0afb10d02174e915ff6275b5e040d
aarch64
python2-devel-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.aarch64.rpm
f1850b61418d8dfbd0bffc1d6515ae662eac6b96fe6cac60126f3969259e69e7
aarch64
python2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.aarch64.rpm
f35b3393280a34d59fcb7bf772ed1c4b6ddf501b7c5ed22e680c7ddc346dc661
noarch
python2-pip-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm
0867d85af95bddf57fb5dbed77248704d4f1277bc138e38890013212838a075f
noarch
python2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm
08adf4c4c608ab9cfbe42ca66b8e5cdc2cf929e09998dcab11672d121b1d66d5
noarch
python2-pytz-2017.2-12.module_el8.6.0+2781+fed64c13.noarch.rpm
0f6e3729104265ba4c1d4a8e9604ece1cf980f45450990e58a4a4da1dc99c142
noarch
python2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm
0f707f1676370cdc6d0cb6938fcafc5e36895f7eca9d6c478bef3307bcaea4bf
noarch
python2-setuptools-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm
16a6eb8e4d62c20a8a362e52af472c19fea2c4b4fb9d66b8d4b5e8b34038ebd5
noarch
python-sqlalchemy-doc-1.3.2-2.module_el8.6.0+2781+fed64c13.noarch.rpm
1a2b6d7555ac97bb559a6df6fcaa464e542c36734c9fd3defe509ceff6681116
noarch
python2-pip-wheel-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm
1ea91604db265e3c4e90ff6f0f87ffe2a30ead96d0d18ca0fc2b7c8e33463383
noarch
python2-virtualenv-15.1.0-22.module_el8.8.0+3580+eeda85da.noarch.rpm
202ff137c90bcd0e5f65f198c2b5ea4b1b493fd3bd4e0db830fedc3e82b0dbfe
noarch
python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm
2708c00d2388bd78588f0d1352c95b9c18be47e8b52416df1d3026b0eecbbf98
noarch
python2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm
350ecda34776fceaca8b89a180d5255ea8dc17443217540ba7243e2a13b53ec2
noarch
python2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm
4ccfd396082173299bc64629fc3e5831c5fc85b40be33f6f51723c270bb749f1
noarch
python2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm
537d2a427fb179e87b859dc1a4f81cabbfbd8f0dbb11c830a79f20a4b265c6d6
noarch
python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm
579a0042752c846eaaf44726c4a801695374030dca5e55a3b01e48b0fc7b2315
noarch
python2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm
5e48758e9ae93f416345bca0af5004e79befa568f12f2bbea23a8360af88e490
noarch
python2-numpy-doc-1.14.2-16.module_el8.6.0+2781+fed64c13.noarch.rpm
63032687bbe54071c0e53140232c52ec19ccc6fa19f68f4bed0f419445e55cea
noarch
python2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm
65ed4d1e8109ab82edc3f0b452e9279d3ddcfe27829fd8c98a1d7941f5944fbb
noarch
python-nose-docs-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm
69e2b0778140f85862628d6f2db2aaaa647f6a5193c0db46a5a44463b53e7126
noarch
python2-jinja2-2.10-9.module_el8.6.0+2781+fed64c13.noarch.rpm
7b98cb329cec82984f6dcb8d438d5b0665129f995b37b7579a895c7c47ce8941
noarch
python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm
85c7e375727a8943285f198c444d52e3ec910f1de1431b170e86892d34b327d3
noarch
python2-backports-ssl_match_hostname-3.5.0.1-12.module_el8.6.0+2781+fed64c13.noarch.rpm
86cbf61be84c761e1ac2653185165795d6ece7c167b2385983b90c78c1845a90
noarch
python2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm
909577600262b834c5f9ccf59c4cc969e784b6b949b797599ccc3878635ed72a
noarch
python2-urllib3-1.24.2-3.module_el8.6.0+2781+fed64c13.noarch.rpm
90cd5cc7aa8f3fdfc6de2f59da95d9b664d4374c8447688864a134270ad6e13f
noarch
python2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm
92024f7522fa403c63b09c5b7ccc6ff43ae6cff21dd1d3e714b7cae19021f715
noarch
python2-setuptools-wheel-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm
9e56c6b7cebb52cfada7395183f6db696c34f3dc6ddad353b9a543ee593f1d68
noarch
python2-requests-2.20.0-3.module_el8.6.0+2781+fed64c13.noarch.rpm
a204b03dadb4fe82d7b2c8c132a5d0b76b114f2ba15c2a80a04b82b6ffb4e07a
noarch
python2-wheel-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm
a3032e49a7fd2c96e0c67ba6637ca2970f58a03045a7513b5823843aef68c5d2
noarch
python2-babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm
a5639da5086796dfbb4d1c95de41aa1787898e0ac65d0e48591f899444d70532
noarch
python2-nose-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm
a7aa021010426257560df0c8cd6a7b4f495ce2a362c8fb8243629e086a0323aa
noarch
python2-six-1.11.0-6.module_el8.6.0+2781+fed64c13.noarch.rpm
b09064b4124ae9d73fe33f1db7389e94983b1fbde900520221461d1e07eb65c5
noarch
python2-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm
b29f83905eaaaec1d6fd2be5e9654f4f4709471679309ee7e486363c3d17e836
noarch
python2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm
b442b9345edd3d6779e67b56c3e5fc61a4d1ba811942857ecdf8826e3909501d
noarch
python2-pygments-2.2.0-22.module_el8.6.0+2781+fed64c13.noarch.rpm
b6d9a5c9d3dd1dde2e5c77767341042167f5826c6805194cd149fbc233f17ced
noarch
python2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm
bbf51ddf481e6a33777df9549840437bc568c58d0e18dec22b51fb8a73834cc3
noarch
babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm
c340bdb61e1b2119589d8effc7382017825a35080a1d13727ade8d59e71bf492
noarch
python2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm
c45a2a862df0e3dab50c42b3c21f555ef4943cd5ebc4178f0aef83a060535422
noarch
python2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm
ce317bc44c45290a853dfe8d880a7447d8819cb90077730041c79f0fbec65b61
noarch
python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm
fcb588e2011cbee8960377755b67b2414430947af876b981e4b491298e293245
noarch
python2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm
fdd155b2957a59e67ee7a0566cb2913167afbdc764547bbbb7b5f40743fc8a9d
ppc64le
python2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.ppc64le.rpm
07f9d6fbddc216e0440d754ce9d0bf89b0c48b54640bf5312ae4fc9b74407661
ppc64le
python2-tkinter-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.ppc64le.rpm
116fe1419dd2341e0ed03e118cc375f60f70b17506426917e02679daefab1887
ppc64le
python-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.ppc64le.rpm
24446b6b2a465ac1a73b0a77a532df55732ffd01e3162419a780d0c494a52ccc
ppc64le
python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.ppc64le.rpm
2ab8f974d1a9d6078661bf376debe33407d0e94b66f4b369347276725f29ac2e
ppc64le
python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.ppc64le.rpm
4c14d60bc93a5bb2e7a708ad599bea1bf22151b249c436df4ef9d572dd687a0c
ppc64le
python2-debug-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.ppc64le.rpm
5238d84144aba46735f73f8a6d6500e646a38dabf059fce6208d2bc5f7937a9e
ppc64le
python2-test-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.ppc64le.rpm
56aeaf7d03e6c7e6747db188b94866c02238e30f13f3702d984b72a78b6f4822
ppc64le
python2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.ppc64le.rpm
6562fae865e67b29c85fe3871f143fb716f64e25bd04dd88140bcbd4be2116a1
ppc64le
python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.ppc64le.rpm
69620e07787d40268505e00cb14e572f2dbad7b17b93a31ac49bb3a51a5a4c40
ppc64le
python2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.ppc64le.rpm
6af22a3ee6318862fbac9c462a7fe6f1fe3118c87c9abe85dd21b93abf118229
ppc64le
python2-libs-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.ppc64le.rpm
6e407b6b32daf9a1ceeadca54e53014950c10884302158ce76c519fa7e7a5485
ppc64le
python2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.ppc64le.rpm
76a1720e3e47e54dccd6f29a1c482db91fcc65bd23193dc22e52081bac2f6ac4
ppc64le
python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+2781+fed64c13.ppc64le.rpm
8da03298689e068a9655284014358ce61fdab210f9aa62de37824e57eaaa4e50
ppc64le
python2-lxml-4.2.3-6.module_el8.6.0+2781+fed64c13.ppc64le.rpm
a337cd9806e7a65275f90e52482982c9a44ec116bfd5f4d6f360aa61783eaf8c
ppc64le
python2-backports-1.0-16.module_el8.6.0+2781+fed64c13.ppc64le.rpm
b3b94a33c58f5f0b00aed887231e363aac3f0069b245c83b880d0defc5816721
ppc64le
python2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.ppc64le.rpm
c53c4ed75c46006dd39e567f658b9d47ef795fc3c27bb6706f38b1e10add256b
ppc64le
python2-tools-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.ppc64le.rpm
c622bec0cbe6475c0ab9e4695cc2f5fe74b939383224c572a10ea8fd3277c5d6
ppc64le
python2-bson-3.7.0-1.module_el8.6.0+2781+fed64c13.ppc64le.rpm
d30d1595762f5fdbc04eba71a4676e4914d06ddb38e5cb167a80c1b368df3a79
ppc64le
python2-scipy-1.0.0-21.module_el8.6.0+2781+fed64c13.ppc64le.rpm
d9ae21bcc6305cf2bae245d5cd58faf4b5f85cec2644d52eea511c2c27d00d07
ppc64le
python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.ppc64le.rpm
e09dc7672ba6ebf7515753ef1270173d710b16d5a3a2407bf26470715c02b38f
ppc64le
python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.ppc64le.rpm
e23f3293dcb3227ea70284a62b0a22a6efdb4dd006163dfe6783a3a6d19e366c
ppc64le
python2-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.ppc64le.rpm
e70c7c95c39938df216f57128032e934b8d52c8acdd935a8d79c9e3c140d0145
ppc64le
python2-devel-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.ppc64le.rpm
e7ee086e8af17df75767c53436814b302dc4d6b67f20c21149f5b45ba9c065c2
ppc64le
python2-pymongo-3.7.0-1.module_el8.6.0+2781+fed64c13.ppc64le.rpm
f360e6dd1d3fc65907d0cc1b493b1c4fd0724fe39e5601d4ae61b2e13e294810
s390x
python2-debug-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.s390x.rpm
19b14002b3b4a8480f66f2e6fab86acdacb3dad2fdd083b11f18bfa5912fd5ea
s390x
python2-Cython-0.28.1-7.module_el8.6.0+3162+01a09e5a.s390x.rpm
33e5c6fee3819774cc5605ac9884d333321fd0e18a2e6ad15bd4cc626854bf92
s390x
python2-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.s390x.rpm
3437e342f6841528e87d9bc46b04b677c52fefb179a0322c45164cb1a011335f
s390x
python2-lxml-4.2.3-6.module_el8.6.0+3162+01a09e5a.s390x.rpm
34d05166229eef26e630797e84fd32f0aa76104895186ba2de4852d1931449c2
s390x
python2-markupsafe-0.23-19.module_el8.6.0+3162+01a09e5a.s390x.rpm
4df63f354ef866a6834b7ae6bbf00de4e90db40a23c0175d0a8e091f46c3831b
s390x
python2-numpy-f2py-1.14.2-16.module_el8.6.0+3162+01a09e5a.s390x.rpm
5122909fad88771bdc7f253154548be55681207a76858df98d83aee4c019fb99
s390x
python-psycopg2-doc-2.7.5-7.module_el8.6.0+3162+01a09e5a.s390x.rpm
5244c8d18dfd502b39b8ef31626e36d7fad138955a3e659b6a0aa1f41c37e45b
s390x
python2-psycopg2-tests-2.7.5-7.module_el8.6.0+3162+01a09e5a.s390x.rpm
5531ddd2cf70dd5de39bd273d89c0cbb56da7a0b546589c5cd1a4f68d21546d2
s390x
python2-tools-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.s390x.rpm
6b735eab579739662d0450579a3a344a427fbb9b6c04044d4482acfce974236d
s390x
python2-pymongo-3.7.0-1.module_el8.6.0+3162+01a09e5a.s390x.rpm
6b7bcb16061d074203f3da5d62159766e919e5fc57ef7c9df634c2d56dbe44e1
s390x
python2-scipy-1.0.0-21.module_el8.6.0+3162+01a09e5a.s390x.rpm
81de1440a78869d680e428d1a0bca31199b203067f1d24c27c6676507af7c68f
s390x
python2-psycopg2-debug-2.7.5-7.module_el8.6.0+3162+01a09e5a.s390x.rpm
83fda0ce9cab16410651f67b969d7a8bd6bdeeb57844f48416c137e5a2490135
s390x
python2-numpy-1.14.2-16.module_el8.6.0+3162+01a09e5a.s390x.rpm
852f2d82ccc6de54efa8bf6c6dcf9ede79257d3aa5144c12fc290d43e20b4ab1
s390x
python2-sqlalchemy-1.3.2-2.module_el8.6.0+3162+01a09e5a.s390x.rpm
854347b4f4c344b9ee4f49435eb2f75b9be1a134ed76388c16d4affae402f809
s390x
python2-tkinter-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.s390x.rpm
8c140f2d34b452f748ebe9c2acd90aafb2c73385bcf0198d016c6fc7d412419d
s390x
python2-backports-1.0-16.module_el8.6.0+3162+01a09e5a.s390x.rpm
8ce54e96fff1eff1c45e38503fc221bb6e8866180e9e558fe581fa8cc4059796
s390x
python2-test-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.s390x.rpm
a60efea099ffc0904ec087ec29e7b923d3d8bbf28bffcabf2f48e262ff804947
s390x
python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+3162+01a09e5a.s390x.rpm
b28d3022855edc1cc4a549f1d3ce67a23d2da958f852bbf7821b325e67895d64
s390x
python2-devel-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.s390x.rpm
c890fb171263d769185c338716a6f4c3ff3a0f234d37bb919c9ff14690996228
s390x
python2-libs-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.s390x.rpm
d76eb378b883195cca2cd10b5c081b8ab9b71861671070f04fe85d2e999a1f91
s390x
python2-bson-3.7.0-1.module_el8.6.0+3162+01a09e5a.s390x.rpm
de74cd7b4f4870f2bac803f8a8aeca7062cc342d4bf9533f9939bf03f306ebfb
s390x
python2-psycopg2-2.7.5-7.module_el8.6.0+3162+01a09e5a.s390x.rpm
dfef98c52b1b501aac8ea1b769a1db7cca4665eb671e41f824cd894346493e6b
s390x
python2-coverage-4.5.1-4.module_el8.6.0+3162+01a09e5a.s390x.rpm
e24b9859ffcdb0d4bd5c3bc2ad9395b0aa55175b96fd08d2a7ae4b026d2ee0ed
s390x
python2-pyyaml-3.12-16.module_el8.6.0+3162+01a09e5a.s390x.rpm
fd83c9d2f395a877fc6cc657333bc13305e5d5ebe62c39ec0e2040e8e36542e7
x86_64
python2-libs-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.x86_64.rpm
000ea22fcee9f8ed304698289031dc0f6e5e85450b4e665ced5cb578a3c244c2
x86_64
python2-test-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.x86_64.rpm
013fd5a71a0bea311d8044b9d08c1d4722ed54355d81f99a23136b14377dee04
x86_64
python2-tools-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.x86_64.rpm
0dc45963df45e44d8787e8be4e4daf2b3eac517ea2cfc6a3d12632d66af5c9fd
x86_64
python-psycopg2-doc-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm
0e072a71d43783a6a20af215eb1976af080661cbac8bba1d2dd8a4144644d2da
x86_64
python2-backports-1.0-16.module_el8.6.0+2781+fed64c13.x86_64.rpm
0f2b4a2c7f2473de40c9f138e9df7bfdb2e59c8ff1cdb15f4931057576985a6a
x86_64
python2-psycopg2-tests-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm
2f0a68ba40aed0431c3c3e3dfd400f50cdeed313c01b01349eb3d3a86f5caa13
x86_64
python2-devel-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.x86_64.rpm
35090f4383e257dc3fdfbe8587035211bb8dbe26409fee965079ed73f6e82de5
x86_64
python2-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.x86_64.rpm
3518265986285c7a5411390289071e44f29ebf26f155228e95448c509e1d0a16
x86_64
python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm
437bb7ba3c82271515d58f1a3169f155a6cedcf84a1fb87ff8020b2e1c48dd26
x86_64
python2-debug-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.x86_64.rpm
58a8265ba1d4fe5a48fab554d55f8b4ae0d87eefb1ea66f707f467f2c00f120f
x86_64
python2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm
5df39ac81dd440d8d103a45356361796b375795b4713525e800b3c847c29d4a0
x86_64
python2-psycopg2-debug-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm
672a61a8b5eda31bc08b5c01783a88f606baf8fee4cb2ffaca8082183083a6d3
x86_64
python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm
67947b53184d533452458c7354bd26707265d931cc1ad91f289fbefb0f946039
x86_64
python2-tkinter-2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1.x86_64.rpm
67a976933a102788624b1a4efd34693b8324911dce2add9af0bcf5a4ea8b9cc3
x86_64
python2-lxml-4.2.3-6.module_el8.6.0+2781+fed64c13.x86_64.rpm
6810e289ba1f1432d17f913105a29f3ba6476678aa813641a14a0a0c4e97487d
x86_64
python2-scipy-1.0.0-21.module_el8.6.0+2781+fed64c13.x86_64.rpm
6e21712d786127e466ce74d7ce3b960f057fff2e3d0e47d270fa7c5530d7022b
x86_64
python2-pymongo-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm
83afa515ecc445ad447cff0e2659bc86227ece752182184e379235c28374cdbe
x86_64
python2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm
8c72c4e499c7e3ce814fc95d4090206d0a95f3ddc70f180bc4181cbaa48377d7
x86_64
python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm
a4d71692bac0c905d804a1edfda8ae592fa102e3983877ac4ebe2bf7516634f3
x86_64
python2-psycopg2-2.7.5-7.module_el8.6.0+2781+fed64c13.x86_64.rpm
ced41fe26fbfb43b950c02fe0e7ba32143950496276b9a11d97da5cd3cb34856
x86_64
python2-bson-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm
d9d25e63bb952a90fb6829b2aa032ac92cdd0ba1c7ad294674d7ee2c6ef9a83b
x86_64
python2-coverage-4.5.1-4.module_el8.6.0+2781+fed64c13.x86_64.rpm
dde557783dcf06f144efb1b8877c2b1167d178e9e59931c52fb68fc8fed8768e
x86_64
python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm
e9281de0191a94192c4f0f7999b6b2dfb003bd728457efd453e6979cf01d3317
x86_64
python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm
f1c143a4358c56485496a8601a06f9a37259fc69f15516db63c3ad11f4bab099

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5994 Important: python27:2.7 security update


ALSA-2023:5997 Important: python3 security update


ALSA-2023:5997 Important: python3 security update



ALSA-2023:5997 Important: python3 security update
Type:
security

Severity:
important

Release date:
2023-10-25

Description
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Security Fix(es):
* python: TLS handshake bypass (CVE-2023-40217)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-40217
RHSA-2023:5997
ALSA-2023:5997
Updated packages listed below:
Architecture
Package
Checksum
aarch64
platform-python-debug-3.6.8-51.el8_8.2.alma.1.aarch64.rpm
320c11ff76035084473513323f4c0adec5719c523ed2915f7a21377187f9c4ea
aarch64
python3-test-3.6.8-51.el8_8.2.alma.1.aarch64.rpm
94f24f8a85292ff4b98b918b2de7355342a14d1baa9af8efc6b9bac669de0782
aarch64
python3-tkinter-3.6.8-51.el8_8.2.alma.1.aarch64.rpm
b2d9eeccf4b734e1c16e0aad439ee9aca8e1ea7551b0841cd4de37c0e3a560c2
aarch64
python3-idle-3.6.8-51.el8_8.2.alma.1.aarch64.rpm
b51e22c6333a7e6035c50f083c5294f8d24e25a6a6ccb4c0fa9214a6e654dca5
aarch64
platform-python-3.6.8-51.el8_8.2.alma.1.aarch64.rpm
d89c13e076533a2abff6bb1e320fab936f8c26067de9d0f6d064ec35b701bbb2
aarch64
platform-python-devel-3.6.8-51.el8_8.2.alma.1.aarch64.rpm
ebc48b9fa9a0cb8a33958b244fc8bd647966ed7738e93602917544cf1b1bccb2
aarch64
python3-libs-3.6.8-51.el8_8.2.alma.1.aarch64.rpm
f17af6771403c1b7387209665b70fa7df8a2d9584ab345ff539973b3dd6cccb2
i686
python3-test-3.6.8-51.el8_8.2.alma.1.i686.rpm
11d5aae70af27354b246569bc79abc3cc9ffcdf0df64baf00b6bc2f7ec095882
i686
platform-python-devel-3.6.8-51.el8_8.2.alma.1.i686.rpm
485a588423c2e9ecbf790b301457b65b2cfb845e8ef2ebb901f884c208ccedfc
i686
python3-idle-3.6.8-51.el8_8.2.alma.1.i686.rpm
552d2c74639e95143fbf79cc0e169605f8e62085eb9a50cb7d093554e515d32e
i686
platform-python-debug-3.6.8-51.el8_8.2.alma.1.i686.rpm
806b7ad61f41209fe42ea36ea139c3b8daddfe86805c58d29191e220caef405d
i686
python3-libs-3.6.8-51.el8_8.2.alma.1.i686.rpm
8ca9564b4e8a2c1563d40288973e9b05f0dbd87972f05d3bab1d55c7bc3a9531
i686
platform-python-3.6.8-51.el8_8.2.alma.1.i686.rpm
bf3dba426f300486dabbc7b4f9464b03b8550b05679446918f1f8179070a3729
i686
python3-tkinter-3.6.8-51.el8_8.2.alma.1.i686.rpm
fa846b8899b846ee53daf479e506bf105ead4e176436b1596956af6b5dfea728
ppc64le
python3-tkinter-3.6.8-51.el8_8.2.alma.1.ppc64le.rpm
1f85cd84411bcaf62bd676dee4cfc33e2b24d86173422de9cdf02a913562346e
ppc64le
python3-libs-3.6.8-51.el8_8.2.alma.1.ppc64le.rpm
4b210e12c23a40232f068a8b070ef751c24d582a49e9c98ef04f44fbd21d1605
ppc64le
platform-python-3.6.8-51.el8_8.2.alma.1.ppc64le.rpm
620845ed16199be631e78d6902093b3212bfcd4c88bd89cfbacd57c45403cab9
ppc64le
python3-test-3.6.8-51.el8_8.2.alma.1.ppc64le.rpm
7511c5cccfc64df617cc865e711fcf0d853c87ab09672c4db3a8e0dcb50e7d46
ppc64le
platform-python-devel-3.6.8-51.el8_8.2.alma.1.ppc64le.rpm
a9099fe5de4ee51ce1a0e4733798f223bc8c2d4c9877e129eda38f4775c8cbea
ppc64le
python3-idle-3.6.8-51.el8_8.2.alma.1.ppc64le.rpm
aa7a9657f150922769ea26b0a4c00586fc70ebf71dae7e8a097892808323bc74
ppc64le
platform-python-debug-3.6.8-51.el8_8.2.alma.1.ppc64le.rpm
ee9bd75ec5afb5d1a0e4617a5d2d85ade4057b2bf2155231d64e966dcd612060
s390x
python3-tkinter-3.6.8-51.el8_8.2.alma.1.s390x.rpm
2604f0f3930c7b432e744269fbdede94516817be5d9d9f1f3790e4e6dc4f807a
s390x
platform-python-debug-3.6.8-51.el8_8.2.alma.1.s390x.rpm
48db9ad3f4f8369a35b0f1e358c12b21fffbf6e1eaa3f4f75faf10f6ee7f02a8
s390x
python3-idle-3.6.8-51.el8_8.2.alma.1.s390x.rpm
73be90e9f5e055488e22cf5535c65dda46d45cc4d378308a6de732fb52db8332
s390x
platform-python-devel-3.6.8-51.el8_8.2.alma.1.s390x.rpm
82a126f0167fdafcd323658ebc418d26e8b0eaadad07103b7fec4cfa03b5415f
s390x
platform-python-3.6.8-51.el8_8.2.alma.1.s390x.rpm
b79db710165353f66f48675b6697d6ac2a51e894a9fc032b8163db057b7a5eee
s390x
python3-test-3.6.8-51.el8_8.2.alma.1.s390x.rpm
e284e946bee9913b8b0e60baf16a38b33eec32bcab385210afc0928b0b4c95e9
s390x
python3-libs-3.6.8-51.el8_8.2.alma.1.s390x.rpm
fe72002e8f7f6c452c1908d9883d02360e0c86ce83fe951433f9f56730a6f110
x86_64
platform-python-3.6.8-51.el8_8.2.alma.1.x86_64.rpm
23f5ece6eb003cb59be7bf1d3df5f6d8c6a08147f6339e66cefd4edc586e6370
x86_64
python3-idle-3.6.8-51.el8_8.2.alma.1.x86_64.rpm
3322ec4e3550198fe401389f27c7459f3608d41e2d4ec9a2766a6e1d32fd512b
x86_64
python3-libs-3.6.8-51.el8_8.2.alma.1.x86_64.rpm
9374d088940aee6b048a1694ba2782cb85ca3b1f8b950c875fb53b485884dfcb
x86_64
platform-python-debug-3.6.8-51.el8_8.2.alma.1.x86_64.rpm
9f6548cae3089713f75876258bc1c62716fbb88a8287a792d4810271aa01f19d
x86_64
python3-test-3.6.8-51.el8_8.2.alma.1.x86_64.rpm
c7be1ed733152cb672f6fd7e24693ee1a6e2ff0dc2820d64253bc52d4154d0a8
x86_64
platform-python-devel-3.6.8-51.el8_8.2.alma.1.x86_64.rpm
e9bedc146e9be5e99fd919694ca1cf747145dd3e04fb590902f707d707f8a2ac
x86_64
python3-tkinter-3.6.8-51.el8_8.2.alma.1.x86_64.rpm
f9016dcb823368eeb814c41821f5daf58292d005901dcaaf12b8bc91b6233c30

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5997 Important: python3 security update


ALSA-2023:5998 Important: python39:3.9 and python39-devel:3.9 security update


ALSA-2023:5998 Important: python39:3.9 and python39-devel:3.9 security update



ALSA-2023:5998 Important: python39:3.9 and python39-devel:3.9 security update
Type:
security

Severity:
important

Release date:
2023-10-25

Description
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Security Fix(es):
* python: TLS handshake bypass (CVE-2023-40217)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-40217
RHSA-2023:5998
ALSA-2023:5998
Updated packages listed below:
Architecture
Package
Checksum
aarch64
python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.aarch64.rpm
028735173d71e16034adf25fdd86012f0e2d2f58ed2186036ba532b12392d8f0
aarch64
python39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.aarch64.rpm
38c23593dc3854fa23e60dc3afdaca7c3b26d52c5eeae1a82b42a2ef7bcd2ffc
aarch64
python39-idle-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.aarch64.rpm
3c9dc822da7bfa492f5df76aba8ed45050b7ee388d7735189ba979b583ce2fd6
aarch64
python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.aarch64.rpm
42761a0cfb0be0a90deddd9eca2fb7ec4e25647582a1ef145388f3b445212f68
aarch64
python39-mod_wsgi-4.7.1-5.module_el8.7.0+3344+df07b58a.aarch64.rpm
465d6f1b5da51979fabeecbe2370533c250fde8d314e38af2471da0eb9e6427e
aarch64
python39-tkinter-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.aarch64.rpm
4aac227044a30a58ca7a76facda803a3b7f626040265c5b33ef8dfafd103f646
aarch64
python39-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.aarch64.rpm
5715ea9eec16c09f4546165abade27c37cadf0dc789883c770a86e5d210cc3f0
aarch64
python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.aarch64.rpm
69c388dbbaf69e6b3cd4f75de40ff58dcb926624f4427815e0da758ae15e650f
aarch64
python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.aarch64.rpm
7cf9365f247ba4b04d753924adb0b0ff680fb2db4fbcb16d8a28078b3433fec8
aarch64
python39-libs-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.aarch64.rpm
b76f7aef5f3c601724db34713748f427ee93a9327299c84256e9690e4b694c7b
aarch64
python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.aarch64.rpm
bd69cec4b5d32072ab1ad36b845af4e82a9e505bdee9d7d2d70a8409234ba3ad
aarch64
python39-psycopg2-doc-2.8.6-2.module_el8.7.0+3344+df07b58a.aarch64.rpm
bfe657cf350cff05288097a91c271e63cf53bab5ad95b0e8cfde043f82979824
aarch64
python39-devel-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.aarch64.rpm
c55205db68e3fb0d1c72b416cbf55067c40db3cdda34f7b510c6f8c6853195a3
aarch64
python39-debug-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.aarch64.rpm
d6cdbd861a6763b01a84b2133ea267d4d01a2168cd1868d83763a7e394004745
aarch64
python39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.aarch64.rpm
d88c69d4f50cbf2c292b64a91ccdc30899e800f1745a6b5ced74bf00cc846b09
aarch64
python39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.aarch64.rpm
d911ca27ba07fb999320bc25d65d6106a2a5618c0f1c9e191bf94d9ddaa40b2e
aarch64
python39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.aarch64.rpm
daa35574cf0d12b84d723900240dd019028501344df9ebc34279ee8eba2ba516
aarch64
python39-psycopg2-2.8.6-2.module_el8.7.0+3344+df07b58a.aarch64.rpm
e2e53031500b21d918ee51db0b57ee2fd3d219434829775840ca3fe5113b45b3
aarch64
python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.aarch64.rpm
e825258ae08adade3db36bc28b97d98147c2c585127e678f52727e8b8939afa6
aarch64
python39-test-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.aarch64.rpm
f460e495a4427d4220df8baf82f83d9c2d891dbdc7222928cf8108b3948da586
aarch64
python39-psycopg2-tests-2.8.6-2.module_el8.7.0+3344+df07b58a.aarch64.rpm
f56bb9e9571fcf53a5b95a6d7a2046f33181a7c93e76aef8d02752b72a0e04f2
aarch64
python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.aarch64.rpm
f7e22c1631d14b4d73fd7b2735e76f2c571a083d33667ea9c1087370aa455773
noarch
python39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm
05646c9640a93f0cae3cf9dea2954dabd7e29f8fc9afbfd6b560e4a98004b5d9
noarch
python39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm
06aabd763910bfdb55f7b8f0325a9d8859a67a50d845f39fadc9096890dbf496
noarch
python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpm
31ad3684d951066c0e5ca1adf44adfbe92fca7f11d24d699bf02826453774740
noarch
python39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm
36951a3338286403ce0e088c1f19852632705e7dceef5571e5464b5c61208974
noarch
python39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm
36d0f271b88893241f5dbd4c7bb8fb6c825a18aed3b1d77d8877e483dcaf9d61
noarch
python39-pip-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm
3ed5a6d2465a1422e386e6229394c3844ffb507a2cb70bf0961113e1ec210e19
noarch
python39-rpm-macros-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.noarch.rpm
462c8a375a3503de315002d52f82de5fc13706810a60f21ff490cae0c2f9a6d1
noarch
python39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm
4d269a3a0b944d45bf1d2f564ce3b4ce62bf8cb0b5b7a65f48bfbdb51aa71007
noarch
python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm
5cccc5f894ea3b17b1df5e99bb99b855809949fdf7f8f3e061fa2631e61fb0ca
noarch
python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpm
602d3fec2dc67b10e92a29b74ddfc51f4c10fbad43ce30a9ada32ff6ee51c418
noarch
python39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm
60ea4b7acf684a487e9ffc2bc74041664231abd6cc8fc28ad48c70ffc0e27d74
noarch
python39-requests-2.25.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm
70fefcaf18f9672157a32e4b921fdeb3ddddcf08aff788bfe9f3d94b1af167a6
noarch
python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm
9b2cb5e6fb4ad66c6e6913569625783736fb84e6361b4e1a6ca777039dedd11f
noarch
python39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm
9b63b5835997d76ab33ce36967c3343760cf8bb214c80a8f5293295bd1610b8e
noarch
python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm
a536afb6c681d3c12afcc479fe84dada68372d9502bbc9396fdd296620a6a648
noarch
python39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm
aeba35b86a5db0f9131e0e258b2d5882206fc640b56bdf7beb9497191b8941ed
noarch
python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm
b9980a6271bea04e8c9d539f0eeb20bdf5136d9b935c76c7bf3230c7ac98b72b
noarch
python39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm
bd68deb2acd20331dd71a07c97a2fec809ec50d67d832edb6d90346ae441ca9a
noarch
python39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm
c0cabab4e96d5743180aaea757f23055acc7a325f00a856c7d685c250ce68b5e
noarch
python39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm
c3c6df124b0b18855dc4e5d6afc893e3112a98615f540bd7b651f8e7988ba8b2
noarch
python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm
d5b7ac46f04cfefe6d865feb17b059588ebde0ace6783edfce048c3d7a3577ae
noarch
python39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm
d6d1c9fd2ac0f9ba54380b3e7f3ddf2011b42ba33b109cfffc5b70a18d4b158a
noarch
python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm
d9096bc24ef73fb8f6afaf3a85b96011b2be8b3ef4c1d463faa2c10d5c7f0d6d
noarch
python39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm
e134e4d0a7d44ab24b28a9e5de2d8c186f5596c5f0c588bea2770d3225acf63c
noarch
python39-pip-wheel-20.2.4-7.module_el8.6.0+2780+a40f65e1.noarch.rpm
f6dad57d8de28e53a42a58b9dc79dd72954301107d30617be419a4c9ebc70d33
noarch
python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm
f81237c27d6ab23aae04cf6251a21605834a254438d5d936e4d68567d13579e7
noarch
python39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm
f9013127699823e76dc190f97809045e6b455fcdd5a7e4fa95d947c7888a3111
ppc64le
python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.ppc64le.rpm
0b988343e0e4c7b1d1412bab3c742f1f47047e0aed3328db1f65c9e43c0523d4
ppc64le
python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.ppc64le.rpm
0c1e3720bc429c610171f5e9cd96368389209478749d72aa2b183a7e1137b2eb
ppc64le
python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.ppc64le.rpm
10e1046b03c9ceccdc5628fc6801c0bdec1d5a67c80fbe682f9701ac0f35ab92
ppc64le
python39-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.ppc64le.rpm
117c5eaae6ae42097a8967106915dc1fb53abcee696091c80969810165ed18e3
ppc64le
python39-debug-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.ppc64le.rpm
1393fb4541316128687617132f5317976ad6de4e62d0041c53f831aa805e807b
ppc64le
python39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.ppc64le.rpm
2b8f3b42f2cbb5063aa272ac70e7554e9fdb87ef531f58ebb51b938decd94520
ppc64le
python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.ppc64le.rpm
477faa749470d164d4e50b9219dcf0a9fa84f77ed9f9070e96cfd3e362b618f2
ppc64le
python39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.ppc64le.rpm
50c0be5166cb559c6c91569960eaa0bffa5b5f3f1060ddb17986c48b9e4b70ca
ppc64le
python39-idle-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.ppc64le.rpm
583320ef756ae81d3a0e1ac333964ba5441f3800fb88319f90e44ce8fd856e66
ppc64le
python39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.ppc64le.rpm
6830d8a8c41ae1e65c5b4cfaf0e67d6d485fb80525c428b86a6556a340713692
ppc64le
python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.ppc64le.rpm
6e7a1a421eb125722729c63123dec3021da2bedcc7d89896dbe1c4d476d97be5
ppc64le
python39-psycopg2-2.8.6-2.module_el8.7.0+3344+df07b58a.ppc64le.rpm
76c15e9c02d19ccdd0b8409b80118792b1eee0e2869e0185ecbc964c36ae8cd5
ppc64le
python39-libs-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.ppc64le.rpm
7f137e2f6af0d922d1570062e007826135fc993401ab1b6f04869d6c7889cc27
ppc64le
python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.ppc64le.rpm
817d92a6166b4129c852b37a30b0664a11de2c17b624d6fb6f39df5f002ede77
ppc64le
python39-mod_wsgi-4.7.1-5.module_el8.7.0+3344+df07b58a.ppc64le.rpm
87fa87fac1a734f8189e95d42e7dcea8c044b70c1086533d2a2290cd3c90fd5a
ppc64le
python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.ppc64le.rpm
99a16bc7c9736653791ed1ba29f10b80e39056ca0b8537774678db706adcc4f0
ppc64le
python39-tkinter-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.ppc64le.rpm
a1f0a5418f71e2086d96c2cf159af21ff941d86a167df0adbe746f097e7d6c64
ppc64le
python39-psycopg2-doc-2.8.6-2.module_el8.7.0+3344+df07b58a.ppc64le.rpm
bed68ecfe520d6b42e9c61276ce18c30ca9144bba102c13b1724429136929aba
ppc64le
python39-devel-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.ppc64le.rpm
d11409f24e7a312c465e499305eb4eacd7bb6a0dcd45de2ff16993cb3f0d4144
ppc64le
python39-test-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.ppc64le.rpm
d2a62cabb76b2fda0ed55fa16af5258c8cce53d7609c48798e35d6e6252279ec
ppc64le
python39-psycopg2-tests-2.8.6-2.module_el8.7.0+3344+df07b58a.ppc64le.rpm
d6a70016b98cf1322ee42d59de486772396ef40d9af7df0070ac8dc3d229a9aa
ppc64le
python39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.ppc64le.rpm
ebe1e40b9137fb960b309aa1314ba867ce34c31cab9e1744c6afaf501c751f7a
s390x
python39-test-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.s390x.rpm
010fe6f591a1656894c42395d795819d5ecdbbf7f9a655d2db5866eef829a4a4
s390x
python39-debug-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.s390x.rpm
016d533c9725f5e48b9071395677957848106cdf2b9926b05ee5c79a0ad7b55b
s390x
python39-pybind11-devel-2.7.1-1.module_el8.6.0+3248+c431e88c.s390x.rpm
063584fa1c141e7a180e82f9e4d90aff07a3ce585bf334c8851302cc8324b3a4
s390x
python39-scipy-1.5.4-3.module_el8.6.0+3248+c431e88c.s390x.rpm
29c1816d1b128f5b3a9f8863106cc1a21a9e75b10be7a14561be4ebb36951957
s390x
python39-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.s390x.rpm
3b36fce8487533e771b5d2797d4662a9ed859e3afe15a61b38d6c9a05120e673
s390x
python39-libs-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.s390x.rpm
3eeff08236366ecef6edafe7be7bbdaeab8767441e1d3a208071298254b88207
s390x
python39-cryptography-3.3.1-2.module_el8.6.0+3248+c431e88c.s390x.rpm
56a1136df87128c9c969dff35385bd263b36300d3c30efa3c5110f2cec64c371
s390x
python39-numpy-f2py-1.19.4-3.module_el8.6.0+3248+c431e88c.s390x.rpm
56f4a39fc3b7cacfec741e84c3c59e67da9e3b2f122f09e59cac8a8020a4ba7c
s390x
python39-devel-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.s390x.rpm
5d9a7a8e61ff1a8c3e5512910b9acc9372486b528935765e4230512ea439979b
s390x
python39-Cython-0.29.21-5.module_el8.6.0+3248+c431e88c.s390x.rpm
7ac20861dd83b2a7e6204cbe102ea187f1110adb9e22f76000a22a4bed4aa5e8
s390x
python39-idle-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.s390x.rpm
88188a7661147c7fd5e7a6126ed9d72fbbb07db1d74a72682a857471625ae3e8
s390x
python39-psutil-5.8.0-4.module_el8.6.0+3248+c431e88c.s390x.rpm
9300840b5b4e742063f5617bc74cc2b05b4f3d5bdcd113ee5b3a9745baf3d0dc
s390x
python39-numpy-1.19.4-3.module_el8.6.0+3248+c431e88c.s390x.rpm
9ffe33f6e51a25e79b88e45fa5cdca37a3b77d0868fe40e156f615224308810c
s390x
python39-psycopg2-tests-2.8.6-2.module_el8.7.0+3344+df07b58a.s390x.rpm
aea9e9377b4ce6484c9cab9cc63b725b12a55d4895321eaa422328a4b79bb21b
s390x
python39-psycopg2-2.8.6-2.module_el8.7.0+3344+df07b58a.s390x.rpm
b7c35659538650d156ec7273186c4f59fa5fecab60c4ccfd3a93bbe67c0af914
s390x
python39-psycopg2-doc-2.8.6-2.module_el8.7.0+3344+df07b58a.s390x.rpm
b973731de198689b345b74939539b99cd20047bf9b09cd68ab7b166eae5773fe
s390x
python39-pybind11-2.7.1-1.module_el8.6.0+3248+c431e88c.s390x.rpm
bc32e3b8d8186fb57c25119ea1362ebd91714054afede97c477c2cd75fee4309
s390x
python39-lxml-4.6.5-1.module_el8.6.0+3248+c431e88c.s390x.rpm
dc2ce0990738ea69e2b3641de1886825066554244cf58815971db30e321b56b2
s390x
python39-mod_wsgi-4.7.1-5.module_el8.7.0+3344+df07b58a.s390x.rpm
e45288562bc7c28ad66653998a34bc52fe2539e305ea984f6ebebac9a1c49030
s390x
python39-cffi-1.14.3-2.module_el8.6.0+3248+c431e88c.s390x.rpm
ec3acbe8ceecf82559556caacd8c41e2b40e69348f2e6893f0b7598aa36371fd
s390x
python39-pyyaml-5.4.1-1.module_el8.6.0+3248+c431e88c.s390x.rpm
faa90d54ace8329c64942f01e18434bce14edf19cc3a534ae07de7bc301cd27f
s390x
python39-tkinter-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.s390x.rpm
fc4220c10fe8537a9762b07ca60474cfc1b82ae836b5b4c02d4372a99ca04706
x86_64
python39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm
0bebb703b97bc003b7410d9a7c52653c37edb819b63f0e31aeea26a6ad068cf6
x86_64
python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm
25d13a7de4b8e082fc31a296afbc5e9d95f5fc5200b5c7f74c24816361d211f4
x86_64
python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm
268de852619c100cfddaa6542083248fb9f044404e4cb1c10182b1bbb38c75cc
x86_64
python39-test-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.x86_64.rpm
2f3199b7ce6e7a6fa52ff916afe181dd456bcd47a873a68491500e3bd5c17feb
x86_64
python39-tkinter-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.x86_64.rpm
35a3c772ce88ce17c63d48d94cd25d329e34e024e4eef386da7fbf1fbd6b7609
x86_64
python39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm
3927ab500afceab2eb7f9771a41ab54fa4c9112ba1bbfea729c1961596bcbcb3
x86_64
python39-psycopg2-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm
42f37075c28382d7b37282fb19872b1274c261e1fe6d0e6d352397cd0fa980de
x86_64
python39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm
46be8c802e9c79a67b72f38e18af68c52c559bf60dc854be2b92bd1d9c4abdd8
x86_64
python39-debug-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.x86_64.rpm
4fb6940b9e9bd13370ad40607d0fa9986a388d429d1f4543f13537949685d6c0
x86_64
python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm
547cbfc64c87d7032f1da548964f9dfa971957a97a952ededf29fdd7cdd56ea5
x86_64
python39-devel-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.x86_64.rpm
62d6cc650a7bb3ead3c8b313631796ec008318ebaf12f1fd288c8e09183ebbab
x86_64
python39-scipy-1.5.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm
71b2e10abd75014c0f56194ac4f1190bbc11a69e77b21b7ca5835e3ac12b554e
x86_64
python39-psycopg2-doc-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm
7c40cfb8e97fa0a84513740ba78a1afbe9789c3c6269646a8a6cf901fbd95cd6
x86_64
python39-psycopg2-tests-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm
819bd469df94b2397c3cd4ca85ced12d38c9b5b032f7ad693a000fa053bc9c8a
x86_64
python39-libs-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.x86_64.rpm
84f5a6727db68d894fcdfd6d50adce93ec976a4c319e175f29b148518e0d2dc9
x86_64
python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm
bf9f58ec9cdab59f26c6fe69e63c370fa904a8460ab7485019e1f6ecbab3bcb3
x86_64
python39-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.x86_64.rpm
cabc56c9d24328a6afd593bc123b601fc4755ebecc08a456ed525e838f83eb89
x86_64
python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm
cdaad571b2a3963e814edf94ab46b07819f3e7ec0dc2508f5bcdcd35cba1327a
x86_64
python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm
e38c7585f1cfe533251aafef07975c18c9e2e0aa7df504dd6bc85293293ae61d
x86_64
python39-idle-3.9.16-1.module_el8.8.0+3664+2b1e4686.2.x86_64.rpm
e51ae999f823b14cf008b18cd9ece8cabb1888a9c426b37c6b0c448864276136
x86_64
python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm
e5d0b9377327a8abe75bb74764100d5cd15ea9e98c6807bf68ef67a93a4dd311
x86_64
python39-mod_wsgi-4.7.1-5.module_el8.7.0+3344+df07b58a.x86_64.rpm
f2a41990447f1c4cf7f77a72ebb0390056d3859a65b7654031143afc46fa10fb

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:5998 Important: python39:3.9 and python39-devel:3.9 security update


ALSA-2023:6187 Important: firefox security update


ALSA-2023:6187 Important: firefox security update



ALSA-2023:6187 Important: firefox security update
Type:
security

Severity:
important

Release date:
2023-11-09

Description
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 115.4.0 ESR.
Security Fix(es):
* Mozilla: Queued up rendering could have allowed websites to clickjack (CVE-2023-5721)
* Mozilla: Memory safety bugs fixed in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4 (CVE-2023-5730)
* libvpx: crash related to VP9 encoding in libvpx (CVE-2023-44488)
* Mozilla: Large WebGL draw could have led to a crash (CVE-2023-5724)
* Mozilla: WebExtensions could open arbitrary URLs (CVE-2023-5725)
* Mozilla: Improper object tracking during GC in the JavaScript engine could have led to a crash. (CVE-2023-5728)
* Mozilla: Address bar spoofing via bidirectional characters (CVE-2023-5732)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-44488
CVE-2023-5721
CVE-2023-5724
CVE-2023-5725
CVE-2023-5728
CVE-2023-5730
CVE-2023-5732
RHSA-2023:6187
ALSA-2023:6187
Updated packages listed below:
Architecture
Package
Checksum
aarch64
firefox-115.4.0-1.el8_8.alma.1.aarch64.rpm
d9653331c6afb789c171e8d2cddcae1e86823162c1814565ffeb98e1c2b80277
ppc64le
firefox-115.4.0-1.el8_8.alma.1.ppc64le.rpm
3f9f362649a37b9014779d99a52955b05cbc32b70a8a296331ae0d59dc50265a
s390x
firefox-115.4.0-1.el8_8.alma.1.s390x.rpm
9209f41bbc056c3e63ba34b29fd4e3c9a22d9c41af8a4123390e891b299dc17c
x86_64
firefox-115.4.0-1.el8_8.alma.1.x86_64.rpm
47e94002ccb92ba85613f4b39b41b40b9cfdd01fd3638ebe7b0565470317535d

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:6187 Important: firefox security update


ALSA-2023:6194 Important: thunderbird security update


ALSA-2023:6194 Important: thunderbird security update



ALSA-2023:6194 Important: thunderbird security update
Type:
security

Severity:
important

Release date:
2023-11-10

Description
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 115.4.1.
Security Fix(es):
* Mozilla: Queued up rendering could have allowed websites to clickjack (CVE-2023-5721)
* Mozilla: Memory safety bugs fixed in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4 (CVE-2023-5730)
* libvpx: crash related to VP9 encoding in libvpx (CVE-2023-44488)
* Mozilla: Large WebGL draw could have led to a crash (CVE-2023-5724)
* Mozilla: WebExtensions could open arbitrary URLs (CVE-2023-5725)
* Mozilla: Improper object tracking during GC in the JavaScript engine could have led to a crash. (CVE-2023-5728)
* Mozilla: Address bar spoofing via bidirectional characters (CVE-2023-5732)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-44488
CVE-2023-5721
CVE-2023-5724
CVE-2023-5725
CVE-2023-5728
CVE-2023-5730
CVE-2023-5732
RHSA-2023:6194
ALSA-2023:6194
Updated packages listed below:
Architecture
Package
Checksum
aarch64
thunderbird-115.4.1-1.el8_8.alma.plus.aarch64.rpm
6564a89039595f1bee7b6f5e40232dc9ac17d7d6c7e3c85fc1e2d8c772955a81
aarch64
thunderbird-115.4.1-1.el8_8.alma.1.aarch64.rpm
88dc1b156cd0e8b5d446f0ae6ae113ca9f89a4439b441cff312f308163890329
ppc64le
thunderbird-115.4.1-1.el8_8.alma.1.ppc64le.rpm
7f2b82a52098221dcd985712be7f55817f5df271aadd820aeeff99bb10361b8b
ppc64le
thunderbird-115.4.1-1.el8_8.alma.plus.ppc64le.rpm
f0632a560c3f39ec3446c6a3ffe485760799016a935d59f0b269d4b86083b9e9
s390x
thunderbird-115.4.1-1.el8_8.alma.plus.s390x.rpm
7d16348181ba3d58c5976bbe2cd65d9e5c875d9827ae5927fe4fad3bdce6d219
s390x
thunderbird-115.4.1-1.el8_8.alma.1.s390x.rpm
d086d17ae54e5d4e25a3ac01f3a5680385d1c7070e1fcff22a4f7fdcb7d375a1
x86_64
thunderbird-115.4.1-1.el8_8.alma.plus.x86_64.rpm
01cbc04cc9c501cf8e9a22b335cff52e784ec694da04b04b44d1d613a10e6f7f
x86_64
thunderbird-115.4.1-1.el8_8.alma.1.x86_64.rpm
9cf86f6fe15bd19f9e012fe50f53b523636d7a890211563632227e7c08ec64ae

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:6194 Important: thunderbird security update


ALSA-2023:6236 Moderate: binutils security update


ALSA-2023:6236 Moderate: binutils security update



ALSA-2023:6236 Moderate: binutils security update
Type:
security

Severity:
moderate

Release date:
2023-11-03

Description
The binutils packages provide a collection of binary utilities for the manipulation of object code in various object file formats. It includes the ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings, strip, and addr2line utilities.
Security Fix(es):
* binutils: NULL pointer dereference in _bfd_elf_get_symbol_version_string leads to segfault (CVE-2022-4285)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2022-4285
RHSA-2023:6236
ALSA-2023:6236
Updated packages listed below:
Architecture
Package
Checksum
aarch64
binutils-2.30-119.el8_8.2.aarch64.rpm
213529a75f7157cf5a18fc401a754ac9b8b0e25b91d31384dc7ff389eabe277e
aarch64
binutils-devel-2.30-119.el8_8.2.aarch64.rpm
77969ee58f730d8e36c3927bcb43a9382e8a7e9a5f4e3b6e5c42b9716edb2cb3
i686
binutils-devel-2.30-119.el8_8.2.i686.rpm
1a0332d7b5d063797c9b06f6ed6336e4b02fa58c65b1658764c1e723b8328325
ppc64le
binutils-devel-2.30-119.el8_8.2.ppc64le.rpm
7cf7a881b06160f0c889b8df2370e1d27c6bc00dbea411dbfa436776a5afc7ff
ppc64le
binutils-2.30-119.el8_8.2.ppc64le.rpm
cbfaac50a3b63a3818ce6edf74c453506c90ae6af2c7794e09bd32d8fcf0b08a
s390x
binutils-devel-2.30-119.el8_8.2.s390x.rpm
c4d78bac931150e226eccfca6226513b422942e22397866466c2820224aa5703
s390x
binutils-2.30-119.el8_8.2.s390x.rpm
cc020c914cec25ceb36495a213ae626ffe6349fbefb7025e48353f8f9a0fa00c
x86_64
binutils-devel-2.30-119.el8_8.2.x86_64.rpm
5cbf3891c7511ca1d9cc7c2c6405eca7b7fb6a4b11d6467bdd27109149654739
x86_64
binutils-2.30-119.el8_8.2.x86_64.rpm
5faa29deecce202dd2e0a78dfad208360540f353193c7d144451330fc12cf0d3

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:6236 Moderate: binutils security update


ALSA-2023:6245 Moderate: .NET 6.0 security update


ALSA-2023:6245 Moderate: .NET 6.0 security update



ALSA-2023:6245 Moderate: .NET 6.0 security update
Type:
security

Severity:
moderate

Release date:
2023-11-03

Description
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.124 and .NET Runtime 6.0.24.
Security Fix(es):
* dotnet: Denial of Service with Client Certificates using .NET Kestrel (CVE-2023-36799)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-36799
RHSA-2023:6245
ALSA-2023:6245
Updated packages listed below:
Architecture
Package
Checksum
aarch64
dotnet-runtime-6.0-6.0.24-1.el8_8.aarch64.rpm
1d186801a244245608045a2c6a291114d31b66c49360f1e6fa10742228e27c19
aarch64
dotnet-hostfxr-6.0-6.0.24-1.el8_8.aarch64.rpm
319a849d77f918fe66c112b32ececdc813d8a6971bb19bad11b3e19d4269d5df
aarch64
aspnetcore-targeting-pack-6.0-6.0.24-1.el8_8.aarch64.rpm
59fe99b9d23bf2d95f83bc93c0269f1276c43eb7a52fbc5c28a448a194a6ad01
aarch64
dotnet-targeting-pack-6.0-6.0.24-1.el8_8.aarch64.rpm
5fc07cd45b9664f70ac72918bed23e3dd4ae34d512cf6bd57c7163d25584a5d9
aarch64
dotnet-sdk-6.0-source-built-artifacts-6.0.124-1.el8_8.aarch64.rpm
6a67669b893f5f6d0638f9ed4f19acfdb271d58d459ef648a57ea922e974a33d
aarch64
dotnet-apphost-pack-6.0-6.0.24-1.el8_8.aarch64.rpm
8e0a7887faf7255c3fda9dcc7447efe85bcd211c0c226aba159eca07292c46a2
aarch64
aspnetcore-runtime-6.0-6.0.24-1.el8_8.aarch64.rpm
9bdd4e10fdc341e03d359e2fab6a9a2ca33970820956f03a2ea4138a884c350d
aarch64
dotnet-templates-6.0-6.0.124-1.el8_8.aarch64.rpm
b8ae8c1be96ca9f08f5948956d2832678335ad5cdaad22869dec7a1e6a28b087
aarch64
dotnet-sdk-6.0-6.0.124-1.el8_8.aarch64.rpm
cb31b205a8c60a3c18465dac0db7e58e54b5bed3ed1a975afb77d090a1dc900d
s390x
dotnet-hostfxr-6.0-6.0.24-1.el8_8.s390x.rpm
02881595d31a57a3f6577ccfd08db7ab82e9609d61bae4bc702e7d7d19924fb9
s390x
dotnet-runtime-6.0-6.0.24-1.el8_8.s390x.rpm
1320fad8312ae3353b5386061e0df226950e28f69497e8780b523ebb9f9769ee
s390x
dotnet-apphost-pack-6.0-6.0.24-1.el8_8.s390x.rpm
2c1c825ec53684554e59002e3e4adf2995f326440a03729a1eb1fd8b2502ba94
s390x
aspnetcore-runtime-6.0-6.0.24-1.el8_8.s390x.rpm
5f63e295684b893a5c22f7c26e05a72bf0d504ced81fdf0417f29d5d95471b4b
s390x
dotnet-sdk-6.0-source-built-artifacts-6.0.124-1.el8_8.s390x.rpm
7dd54d1d9196078299b0f5c653ba498b3a12615f65846de12bf8a0ef527a11d4
s390x
aspnetcore-targeting-pack-6.0-6.0.24-1.el8_8.s390x.rpm
8b2403f76cb2de307a88b1068eed0987246677f8763e46a61e2bfde19a309e36
s390x
dotnet-targeting-pack-6.0-6.0.24-1.el8_8.s390x.rpm
9f1ad020521c527bf2e5c276c7607c7e3519e4a88cb863d0ef3296c1b316d873
s390x
dotnet-sdk-6.0-6.0.124-1.el8_8.s390x.rpm
beaae676f3ef42123a58c3cf8f285e825bcdad9267df568120ad587e40f0856e
s390x
dotnet-templates-6.0-6.0.124-1.el8_8.s390x.rpm
e5bd0be0a722dcf14fc4f977765f6dc0a9026100af67abef44120195e2bae424
x86_64
dotnet-apphost-pack-6.0-6.0.24-1.el8_8.x86_64.rpm
098349a01968fc862206acaf81237b1f0d0a3e738771f0997e49ae43c95bde57
x86_64
dotnet-runtime-6.0-6.0.24-1.el8_8.x86_64.rpm
157c3a537713e860cde2b90fe31547cdeebf7a5ac22912a7d441595ff8ad62f1
x86_64
dotnet-templates-6.0-6.0.124-1.el8_8.x86_64.rpm
41618cc7babed993766ad02e493ec048d1517e0611a8e995354a4ad98a6b65d2
x86_64
dotnet-hostfxr-6.0-6.0.24-1.el8_8.x86_64.rpm
65e0abd6daa6c3af26dfcd987905318b1a9a04f4038f5ccfc2eb764bca656246
x86_64
dotnet-sdk-6.0-6.0.124-1.el8_8.x86_64.rpm
667979b392c5751ce69ac47f5b2f558fe48794ba3a15f5fd3dc5a410f8dfec26
x86_64
dotnet-targeting-pack-6.0-6.0.24-1.el8_8.x86_64.rpm
6f72e62c43630688e8c5d0aa57361a7b73bdccde0daa8e4a7596c74178fe3725
x86_64
dotnet-sdk-6.0-source-built-artifacts-6.0.124-1.el8_8.x86_64.rpm
d8d058d021742b569e128a21a0e20de6bedb2376fb3ebb28a4419302e143dedd
x86_64
aspnetcore-runtime-6.0-6.0.24-1.el8_8.x86_64.rpm
f81b8770025ff49739dbe1d06a6f5f6a2ec056da051a58dd211959b531ae4cd9
x86_64
aspnetcore-targeting-pack-6.0-6.0.24-1.el8_8.x86_64.rpm
ffe596766c5a93cf500d43a3b633971b2624142a63b672d7c590306abe4e4484

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:6245 Moderate: .NET 6.0 security update


ALSA-2023:6247 Moderate: .NET 7.0 security update


ALSA-2023:6247 Moderate: .NET 7.0 security update



ALSA-2023:6247 Moderate: .NET 7.0 security update
Type:
security

Severity:
moderate

Release date:
2023-11-09

Description
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.113 and .NET Runtime 7.0.13.
Security Fix(es):
* dotnet: Denial of Service with Client Certificates using .NET Kestrel (CVE-2023-36799)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-36799
RHSA-2023:6247
ALSA-2023:6247
Updated packages listed below:
Architecture
Package
Checksum
aarch64
netstandard-targeting-pack-2.1-7.0.113-1.el8_8.aarch64.rpm
0a04abbf3728a466d6a6d0b8e95f6a156ab93206071616a680693d54c85ae996
aarch64
dotnet-apphost-pack-7.0-7.0.13-1.el8_8.aarch64.rpm
183719e136e5f126ec4292c195ea4db899d8128be517eb6638ff5bb00a617478
aarch64
dotnet-host-7.0.13-1.el8_8.aarch64.rpm
1e3771ae4aa54be1b1eead6cf5f646455e55893682bf537d8abf95f2369daa7e
aarch64
dotnet-7.0.113-1.el8_8.aarch64.rpm
3625a6a0a40c14329857e0c8a254e941a14a85383df128946a4f31ed4530d6b5
aarch64
dotnet-templates-7.0-7.0.113-1.el8_8.aarch64.rpm
58f286093fab5af796184cba0369f8999eabe464e71475d3bbb847368b9e179a
aarch64
dotnet-targeting-pack-7.0-7.0.13-1.el8_8.aarch64.rpm
86a31585358f85d0ac7dbfea07e39a9ebf161e39180ae009c2d0d5cb9bc37973
aarch64
dotnet-sdk-7.0-source-built-artifacts-7.0.113-1.el8_8.aarch64.rpm
8a300aba88a0354e2e044d5dc74208fe74e030402b1fa9207e40b0aae074a933
aarch64
dotnet-runtime-7.0-7.0.13-1.el8_8.aarch64.rpm
8a99091fe00a8a3a7e7d86e328ca3a7f39498d39c42811c3b0062e907482e04b
aarch64
aspnetcore-targeting-pack-7.0-7.0.13-1.el8_8.aarch64.rpm
b6ec2efdcd855a70eb86715b2acb2ac0351b684b830d38dce6a6cc94c6c50919
aarch64
aspnetcore-runtime-7.0-7.0.13-1.el8_8.aarch64.rpm
bad5e8708817d342e0fa8bbc31609ce0a26c3c63fe49bc4f924cbc5ae517d40c
aarch64
dotnet-sdk-7.0-7.0.113-1.el8_8.aarch64.rpm
e7196b356180e60bec89b95234fcb26b1cfe4596242cc01b0ae41b3e35165a56
aarch64
dotnet-hostfxr-7.0-7.0.13-1.el8_8.aarch64.rpm
ecc0af7ff2c89c7c2284cda44682acf5ddddef22956a65565fb3b45a91c832ea
ppc64le
aspnetcore-runtime-7.0-7.0.13-1.el8_8.ppc64le.rpm
10345f6e617df9c72abb5c5a98d00552b23e5510ee16f257e5fc9d81f8e5cad4
ppc64le
aspnetcore-targeting-pack-7.0-7.0.13-1.el8_8.ppc64le.rpm
1345f43f7ea4494963a31ada071984987b2d3a5b4461636c2d2ce13fa2603d91
ppc64le
dotnet-sdk-7.0-source-built-artifacts-7.0.113-1.el8_8.ppc64le.rpm
13bb2b80768747ad03220bc4b5f449423a36b285b15a082eeb3440840b845b9b
ppc64le
dotnet-hostfxr-7.0-7.0.13-1.el8_8.ppc64le.rpm
22c583a47bbed71157cc958075131dcf73d63e4e4fc90342a10cf46f9c1c18cf
ppc64le
dotnet-apphost-pack-7.0-7.0.13-1.el8_8.ppc64le.rpm
6a97358e6f76fec79bf6e33f76ca0c65ac45cefd115405939037921c34d20655
ppc64le
dotnet-host-7.0.13-1.el8_8.ppc64le.rpm
77b87eaa64fe9f2ac82e17f48078daf693c92599e3dc12063b610503028e4e7b
ppc64le
dotnet-templates-7.0-7.0.113-1.el8_8.ppc64le.rpm
977efa6a586748374303c4266e1ca3816dc25096bc62d178b6fc931537f3f688
ppc64le
netstandard-targeting-pack-2.1-7.0.113-1.el8_8.ppc64le.rpm
9baaa8b4d835441a776d0dd78b6a9e39c6338f94f220a81addaa3558e2c9ed19
ppc64le
dotnet-sdk-7.0-7.0.113-1.el8_8.ppc64le.rpm
a339e45684e5f5b799b3d0d6c630d4a408c725d523325bc77c039fdbd57ae7ac
ppc64le
dotnet-7.0.113-1.el8_8.ppc64le.rpm
a6d6d81636523dd743b897da0d30841e9a3248c062e3caf570aee74e97b75493
ppc64le
dotnet-targeting-pack-7.0-7.0.13-1.el8_8.ppc64le.rpm
f19ed2eacb2cac1ae6599a6c3bb5af8d0e51d441e5a522edfa3f66a3245c4d78
ppc64le
dotnet-runtime-7.0-7.0.13-1.el8_8.ppc64le.rpm
fb393bce2eeea39a914cf147f22a23fe34e836be3f779ca0866fc7090df5d48e
s390x
dotnet-host-7.0.13-1.el8_8.s390x.rpm
06a7afb3cb2009e8a1afe1e3841549581ea46868e61f7e4eb4153a15311c76ee
s390x
dotnet-apphost-pack-7.0-7.0.13-1.el8_8.s390x.rpm
19b71fbba879999d544048de2b82dc0be9cc9785de95bc0b62cd53a6cffcf688
s390x
dotnet-sdk-7.0-7.0.113-1.el8_8.s390x.rpm
1ae6e0ecab45ed7e11521d8006e6222cfa47ecfdfd9d08d44209a63bf3056a16
s390x
netstandard-targeting-pack-2.1-7.0.113-1.el8_8.s390x.rpm
2599ada8a710f80ae211199d9c37b25f85b034b75d0da5e0054ca522ddc3d83b
s390x
dotnet-hostfxr-7.0-7.0.13-1.el8_8.s390x.rpm
2a36061a295562c69f5f90e2c63b0165765fc861b73eb0f21f829810d3dc2cdd
s390x
aspnetcore-runtime-7.0-7.0.13-1.el8_8.s390x.rpm
35e72bd2b6d18b8d8f2c36e65e53cb11e0aac334022ca9a1b7b6162e6239fd07
s390x
dotnet-sdk-7.0-source-built-artifacts-7.0.113-1.el8_8.s390x.rpm
3f8d815f0c3a945b3fbd3423c5b8715eaabf1ee561060ef60ada7fbb41cefa85
s390x
dotnet-7.0.113-1.el8_8.s390x.rpm
44186dc9950b7f4a1559f2842efae6027dd4e944e835b852bfdf619d1acc719b
s390x
dotnet-templates-7.0-7.0.113-1.el8_8.s390x.rpm
909d1754fb1494b0544dcca2dc4f5c7a026a222cc40ddc73f122c74549aa0012
s390x
dotnet-targeting-pack-7.0-7.0.13-1.el8_8.s390x.rpm
9a6bbb254bc8a62109eb25ae0fdfa54611d0e96b54ac2731a235ddf51b052d75
s390x
dotnet-runtime-7.0-7.0.13-1.el8_8.s390x.rpm
e1d7638cf5a7a5ba3868305641ceefa1e8e1553fa3245a78b4d64288d079c883
s390x
aspnetcore-targeting-pack-7.0-7.0.13-1.el8_8.s390x.rpm
e27947dceda018a75403d233fec09403222db053260e9ced68b9aca715a67a04
x86_64
dotnet-hostfxr-7.0-7.0.13-1.el8_8.x86_64.rpm
230f12aeef3ed552f4abc34de78e687015f43b79315fa5238e7adce04437f455
x86_64
dotnet-targeting-pack-7.0-7.0.13-1.el8_8.x86_64.rpm
28a243e5851959790ffe6ed770c13af8901a70790230f65c94b39cd6f4c44687
x86_64
dotnet-7.0.113-1.el8_8.x86_64.rpm
3292ddf5cb0f30b7b9dbda35d0444561598a9ea8c5fd4f123c5e0d39ac79608a
x86_64
dotnet-sdk-7.0-source-built-artifacts-7.0.113-1.el8_8.x86_64.rpm
44c9c89a0103f9907ab9bd273ba6318c5c263e91a0639c4fadf424f09c75b3d9
x86_64
netstandard-targeting-pack-2.1-7.0.113-1.el8_8.x86_64.rpm
5d0cf7826c55ed8132f53fe165ffa42cef6e263884add3e9cfe0dfa24701bb20
x86_64
dotnet-host-7.0.13-1.el8_8.x86_64.rpm
97999ce1439fcb86264ea7a990b1b8817603d7ddf7bf9474cb390b374cc6c160
x86_64
aspnetcore-targeting-pack-7.0-7.0.13-1.el8_8.x86_64.rpm
a0d64d2d005c72f6d576ae8ca6d5cc7cfb339db7788b93996847ef1324555113
x86_64
dotnet-apphost-pack-7.0-7.0.13-1.el8_8.x86_64.rpm
a932ab572016ec05f46899dad5067d01c9163497782982e5e4f480206ab00917
x86_64
aspnetcore-runtime-7.0-7.0.13-1.el8_8.x86_64.rpm
b1a41f02b0f8d5b7753f86187a67794426f068d103cc59bd2d631d596faa290c
x86_64
dotnet-templates-7.0-7.0.113-1.el8_8.x86_64.rpm
b26ee957c0e09521eea5cef16954a22a857da98a412cc4314f299f9fc79ead1e
x86_64
dotnet-runtime-7.0-7.0.13-1.el8_8.x86_64.rpm
bb2d61326d67b29c735a503050eff6a785636c68902929c9deecbe50971aed42
x86_64
dotnet-sdk-7.0-7.0.113-1.el8_8.x86_64.rpm
ff297e6fe016b7043b612aa8a7d89aebe98c94851a35b20ea1af594b5818945c

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:6247 Moderate: .NET 7.0 security update


ALSA-2023:6267 Critical: squid:4 security update


ALSA-2023:6267 Critical: squid:4 security update



ALSA-2023:6267 Critical: squid:4 security update
Type:
security

Severity:
critical

Release date:
2023-11-09

Description
Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
Security Fix(es):
* SQUID-2023:3 squid: Denial of Service in HTTP Digest Authentication (CVE-2023-46847)
* SQUID-2023:1 squid: Request/Response smuggling in HTTP/1.1 and ICAP (CVE-2023-46846)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-46846
CVE-2023-46847
RHSA-2023:6267
ALSA-2023:6267
Updated packages listed below:
Architecture
Package
Checksum
aarch64
libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.aarch64.rpm
55e3f425f9b79d25a1b7886223c57dc2ec531e67854501992274d404e0f1a950
aarch64
squid-4.15-6.module_el8.8.0+3670+56cb3c8e.1.alma.1.aarch64.rpm
9ebf550b17ffba4ebcba90428730d7a4a25ae87dc91c6139d29af3cb571d8eb7
aarch64
libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.aarch64.rpm
c6410e4bb614a814925e18f8c72f24ebafaf58481f30e6c70024919f51b4739b
ppc64le
squid-4.15-6.module_el8.8.0+3670+56cb3c8e.1.alma.1.ppc64le.rpm
12c1ddf50233dc423ca0f1f49d3a4982b138e8a27fc9d02d209caa88db25f96b
ppc64le
libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.ppc64le.rpm
66453ca7b12ce16e17ae04c9ebcd5f451f151148ef13dd9f13c31fec5fbcd9d2
ppc64le
libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.ppc64le.rpm
d36d6e8d7784be4644a74c6e52693c28ecea72e084690277ac0632dd21819db0
s390x
squid-4.15-6.module_el8.8.0+3670+56cb3c8e.1.alma.1.s390x.rpm
383865aff6070264fe987c742dd234a5a23101c2f89df0e3cc2ebd6e6e362029
s390x
libecap-1.0.1-2.module_el8.6.0+3048+383bc947.s390x.rpm
6f8eb1f500a9dca1949f5f05aedf6b97764817d9f17284be3612eec04618f4e1
s390x
libecap-devel-1.0.1-2.module_el8.6.0+3048+383bc947.s390x.rpm
96f15e87a90682f6ec87bc4ed7c8edae439f414cd0382f1865dcf76ac3a7807d
x86_64
libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm
1cbc8a0c82dbc6330bd8880c0db4cdc3ef8d59ecafa7ded1aa5431d18933a432
x86_64
libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm
4d62ea1c65382c3acfe697af449cc2c673d03660a3a39f6c0b1e71e09f5fe8df
x86_64
squid-4.15-6.module_el8.8.0+3670+56cb3c8e.1.alma.1.x86_64.rpm
653c15f3f05dade154b86fd6b4d6a233331f1369a245bc5fbc5a0d1bb867e0aa

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:6267 Critical: squid:4 security update


ALSA-2023:6887 Moderate: java-21-openjdk security and bug fix update


ALSA-2023:6887 Moderate: java-21-openjdk security and bug fix update



ALSA-2023:6887 Moderate: java-21-openjdk security and bug fix update
Type:
security

Severity:
moderate

Release date:
2023-11-24

Description
The java-21-openjdk packages provide the OpenJDK 21 Java Runtime Environment and the OpenJDK 21 Java Software Development Kit.
Security Fix(es):
* OpenJDK: memory corruption issue on x86_64 with AVX-512 (8317121) (CVE-2023-22025)
* OpenJDK: certificate path validation issue during client authentication (8309966) (CVE-2023-22081)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Additional validity checks in the handling of Zip64 files, JDK-8302483, were introduced in the 21.0.0 release of OpenJDK, causing the use of some valid zip files to now fail with an error. This release, 21.0.1, allows for zero-length headers and additional padding produced by some Zip64 creation tools. With both releases, the checks can be disabled using -Djdk.util.zip.disableZip64ExtraFieldValidation=true.
* A maximum signature file size property, jdk.jar.maxSignatureFileSize, was introduced in the 20.0.0 release of OpenJDK by JDK-8300596, with a default of 8 MB. This default proved to be too small for some JAR files. This release, 20.0.1, increases it to 16 MB. (AlmaLinux-14952)
* When Transparent Huge Pages (THP) are unconditionally enabled on a system, Java applications using many threads were found to have a large Resident Set Size (RSS). This was due to a race between the kernel transforming thread stack memory into huge pages and the Java Virtual Machine (JVM) shattering these pages into smaller ones when adding a guard page. This release resolves this issue by getting glibc to insert a guard page and prevent the creation of huge pages. (AlmaLinux-14961)
* Installing the same java-21-openjdk-headless package on two different systems resulted in distinct classes.jsa files getting generated. This was because the CDS archive was being generated by a post script action of the java-21-openjdk-headless package. This prevented the use of the dynamic dump feature, because the checksum in the archive would be different on each system. This release resolves this issue by using the .jsa files generated during the initial build. (AlmaLinux-14944)
* The /usr/bin/jfr alternative is now owned by the java-21-openjdk package. (AlmaLinux-14960)
* The jcmd tool is now provided by the java-21-openjdk-headless package, rather than java-21-openjdk-devel, to make it more accessible. (AlmaLinux-14950)

References:
CVE-2023-22025
CVE-2023-22081
RHSA-2023:6887
ALSA-2023:6887
Updated packages listed below:
Architecture
Package
Checksum
aarch64
java-21-openjdk-jmods-21.0.1.0.12-2.el8.alma.1.aarch64.rpm
09428ca9ed393ee61add5f185d3856853ff8fa90c4cad94c8459b0106fcf334d
aarch64
java-21-openjdk-slowdebug-21.0.1.0.12-2.el8.alma.1.aarch64.rpm
234281ead02c877a7ac6aa0975631baf2109d9e2b7e6ae3b51dff452cff3b85b
aarch64
java-21-openjdk-src-slowdebug-21.0.1.0.12-2.el8.alma.1.aarch64.rpm
34a3ffd06668816bcfaf751f62740469f9a644fe6c9bb505113836a3a33d835d
aarch64
java-21-openjdk-devel-slowdebug-21.0.1.0.12-2.el8.alma.1.aarch64.rpm
3cdf5b8a6637ddc623d1b7d8c48a640c144c6b621b6cbc9ccbcfe171e40d9fd5
aarch64
java-21-openjdk-static-libs-21.0.1.0.12-2.el8.alma.1.aarch64.rpm
3d17f0bab82c38290e6e08e1d983d6737221e001ed11874c70c6e9a1ec3b0e95
aarch64
java-21-openjdk-headless-21.0.1.0.12-2.el8.alma.1.aarch64.rpm
41338dd9229b7a4dcdb456dfee484e6f485396514bd830a299680b491991ddf0
aarch64
java-21-openjdk-fastdebug-21.0.1.0.12-2.el8.alma.1.aarch64.rpm
4b6530bcb9506be1fba87759cccc9d3775dd4168e41d546e1562d61a642fdc4b
aarch64
java-21-openjdk-21.0.1.0.12-2.el8.alma.1.aarch64.rpm
4f1d4ddd191804b4d07f7390c6de41ddc29643d8d5fc4f5ea71e7eec349d2f3f
aarch64
java-21-openjdk-static-libs-slowdebug-21.0.1.0.12-2.el8.alma.1.aarch64.rpm
5d5e745d1e8e12f8ea5423d6ae6a9a653c94b9093f94ad274e525d0f67372321
aarch64
java-21-openjdk-demo-fastdebug-21.0.1.0.12-2.el8.alma.1.aarch64.rpm
6b99cf7541c7c42ebc1b933f0dda19442eda7309720903d9e82d109cd534b685
aarch64
java-21-openjdk-headless-fastdebug-21.0.1.0.12-2.el8.alma.1.aarch64.rpm
755f00e941b9b7a0204809e3adf7cf7d3b607086d2e969709f9c51e6a5db2bc5
aarch64
java-21-openjdk-jmods-slowdebug-21.0.1.0.12-2.el8.alma.1.aarch64.rpm
8d842af35025d5a8492e0c4a03ef48283e89daa5d900431aa533355619d908cc
aarch64
java-21-openjdk-headless-slowdebug-21.0.1.0.12-2.el8.alma.1.aarch64.rpm
a3db31825e917b280bb4d07e5313c9cded420ff00fbbf05678bc362823c01cbf
aarch64
java-21-openjdk-jmods-fastdebug-21.0.1.0.12-2.el8.alma.1.aarch64.rpm
ab9638ecf7ae47112c111aaa26206b3908e7442a050fa3a5e7b929e9d128ba1c
aarch64
java-21-openjdk-src-21.0.1.0.12-2.el8.alma.1.aarch64.rpm
abb94fa903868cfb5e912919016e6252c1d9b84261f7c8dbc433d0789a1c01da
aarch64
java-21-openjdk-javadoc-zip-21.0.1.0.12-2.el8.alma.1.aarch64.rpm
b291b194c635ee88f8a3807ea34d11b2636cf076a1d2a33ba560aa9afc59c7cb
aarch64
java-21-openjdk-devel-fastdebug-21.0.1.0.12-2.el8.alma.1.aarch64.rpm
bd22041f16e70cecb37786f8465866f394cabafc1c6ad1f13e2e3489ea9003cf
aarch64
java-21-openjdk-static-libs-fastdebug-21.0.1.0.12-2.el8.alma.1.aarch64.rpm
c1f421bca94aed102c1705e60bb0f16c2e07092310c7a733806d7ef590ca5a37
aarch64
java-21-openjdk-src-fastdebug-21.0.1.0.12-2.el8.alma.1.aarch64.rpm
cdb99cf1c603b6cd03521d421fb1c1fc4b6a7d4a3ecdc239d042ebcc1514b107
aarch64
java-21-openjdk-devel-21.0.1.0.12-2.el8.alma.1.aarch64.rpm
d1f4b4755540a368f051a47d0a5e52067b85e3716eeaec2c28b6eea79d8153b7
aarch64
java-21-openjdk-demo-slowdebug-21.0.1.0.12-2.el8.alma.1.aarch64.rpm
e387491f998d3d6408decf303cb8e3d72a9c6b12739d6959188bc26b92d6e508
aarch64
java-21-openjdk-demo-21.0.1.0.12-2.el8.alma.1.aarch64.rpm
eba83f77af577f7e36f6795000f2ffe29f2da5139b89e9f06f1b80211e3f2ff0
aarch64
java-21-openjdk-javadoc-21.0.1.0.12-2.el8.alma.1.aarch64.rpm
fcd68a6db19dad28f507caf9b0b6027bd372e8949d7b3cfee35fc7c560913ac6
ppc64le
java-21-openjdk-javadoc-21.0.1.0.12-2.el8.alma.1.ppc64le.rpm
05e8bf73b1ac632a2ce1475189a8cb14314be89d169a0bc14d27694cdfdff5fe
ppc64le
java-21-openjdk-fastdebug-21.0.1.0.12-2.el8.alma.1.ppc64le.rpm
1406c310d29471395fb5a047bd11d38c21f265f2654efbf3f28a01cee3a8284e
ppc64le
java-21-openjdk-src-fastdebug-21.0.1.0.12-2.el8.alma.1.ppc64le.rpm
25d91de4dd6189c8384b1d565174797e26ab88fab706972a6b26d4e69b538749
ppc64le
java-21-openjdk-21.0.1.0.12-2.el8.alma.1.ppc64le.rpm
2c103ef2770c1c6c08fb37a2418b22b616a7945045884920f52763a03d193bbb
ppc64le
java-21-openjdk-demo-21.0.1.0.12-2.el8.alma.1.ppc64le.rpm
3162321ef3ab4a76af8f1c25adbe96144cb15857b11d03f85cf375c0472d0d13
ppc64le
java-21-openjdk-src-21.0.1.0.12-2.el8.alma.1.ppc64le.rpm
4c3882fabe09662d45fc9b64d499deb7cef2dd6d636096e8f1913a0af5dd3671
ppc64le
java-21-openjdk-static-libs-slowdebug-21.0.1.0.12-2.el8.alma.1.ppc64le.rpm
4e080286d8101839d9d9d19e8a048e7e1bfbd735f10bb12c781fa73058155e82
ppc64le
java-21-openjdk-headless-21.0.1.0.12-2.el8.alma.1.ppc64le.rpm
50d4b621392e386e43e0d428befa74034015d0128c2b966eb2bcb4178dbe7867
ppc64le
java-21-openjdk-demo-fastdebug-21.0.1.0.12-2.el8.alma.1.ppc64le.rpm
54d34f87d67ed3087e1deb8ef885196ae8e483bb678003a76f3afce6a90664a4
ppc64le
java-21-openjdk-slowdebug-21.0.1.0.12-2.el8.alma.1.ppc64le.rpm
59a0d709ca144dade478a832351b327c9ab0dc04983e30b33a5ff7229656bd09
ppc64le
java-21-openjdk-jmods-fastdebug-21.0.1.0.12-2.el8.alma.1.ppc64le.rpm
6a0e03c456d93c9f09e859537f9f7ca1f3a16e23bf624012e2da506ba39569b7
ppc64le
java-21-openjdk-jmods-21.0.1.0.12-2.el8.alma.1.ppc64le.rpm
85705a03825eb2f5a2723c59a0541ffbf98ac807d191bc1450646c6752ff96e5
ppc64le
java-21-openjdk-src-slowdebug-21.0.1.0.12-2.el8.alma.1.ppc64le.rpm
879f4173c76bf242a6fdcb3765c98e18b4df1c2f26d2bff406fd9e4a779f0133
ppc64le
java-21-openjdk-static-libs-fastdebug-21.0.1.0.12-2.el8.alma.1.ppc64le.rpm
9429b0861b0927717e6926f43a32a116d83435ba545e88fead1847c0f1e77f82
ppc64le
java-21-openjdk-demo-slowdebug-21.0.1.0.12-2.el8.alma.1.ppc64le.rpm
a1ab1232dafb69cfd14922a7a576e1044fb1617dc5292d07de980c75b3bdf6a2
ppc64le
java-21-openjdk-devel-21.0.1.0.12-2.el8.alma.1.ppc64le.rpm
ba4a0cafcb51fc3f2cf3e36999b0781b843ed1953d86836639b08095bbd0d69b
ppc64le
java-21-openjdk-headless-slowdebug-21.0.1.0.12-2.el8.alma.1.ppc64le.rpm
cb89917183eb8b952b30e4cea6faefeb1fb7f11d8afb0d7c2f1754643ba39175
ppc64le
java-21-openjdk-devel-slowdebug-21.0.1.0.12-2.el8.alma.1.ppc64le.rpm
d7ef3bc7e3dce7ec927904ab1b146c74fe0193f601a296cbf1235514c07004b0
ppc64le
java-21-openjdk-static-libs-21.0.1.0.12-2.el8.alma.1.ppc64le.rpm
e6b781d9d437bb73f1b02d1b22c73c975d1b47e58c8ea99e8871211de6f4eebb
ppc64le
java-21-openjdk-javadoc-zip-21.0.1.0.12-2.el8.alma.1.ppc64le.rpm
edcb86eaf034e24da8710f677a1d3736c808c91a7d47cbb44fb700f595c9f998
ppc64le
java-21-openjdk-headless-fastdebug-21.0.1.0.12-2.el8.alma.1.ppc64le.rpm
f1d1eabceff14f51c191222f7bd8c9afcfb433984dd01b3c060b06df73f57d00
ppc64le
java-21-openjdk-devel-fastdebug-21.0.1.0.12-2.el8.alma.1.ppc64le.rpm
f8fc7f9544cf6d344caf707f83d21f39328118192e943ef4f6ebde4e4363d1a4
ppc64le
java-21-openjdk-jmods-slowdebug-21.0.1.0.12-2.el8.alma.1.ppc64le.rpm
f98ab8e5037153900a81b9e74425a217e3cf003a54b4ef24af7f129c3a41502c
s390x
java-21-openjdk-static-libs-slowdebug-21.0.1.0.12-2.el8.alma.1.s390x.rpm
24e02ba1b040ab2a117e950416a93696ec9de679947da718f6581a60ad75c3d4
s390x
java-21-openjdk-jmods-21.0.1.0.12-2.el8.alma.1.s390x.rpm
357d328efed3a3454d0eb52933f759b1d9b5bbce735454e3eaf5050c12dc6218
s390x
java-21-openjdk-headless-21.0.1.0.12-2.el8.alma.1.s390x.rpm
3f8ee324329ce3607f6fe629e1f11ea59cbe278331fe822d972fd2b05d42a850
s390x
java-21-openjdk-demo-slowdebug-21.0.1.0.12-2.el8.alma.1.s390x.rpm
566a9a246828d7f8d542546517e9f207f0b7888b501ffb0656545eca56f04148
s390x
java-21-openjdk-javadoc-zip-21.0.1.0.12-2.el8.alma.1.s390x.rpm
5ff95483059042d19517f07290edcc53facc69c4f2cccfcb42e7f19cf024effb
s390x
java-21-openjdk-src-21.0.1.0.12-2.el8.alma.1.s390x.rpm
8bd92fb2e0cc7333b1de24b12fb79863fa8e4159f2d5e40664e64b17972ee351
s390x
java-21-openjdk-static-libs-21.0.1.0.12-2.el8.alma.1.s390x.rpm
a73398648edf4ed1a5773bea447e16b93debcfa4977c5f0e05481f45da5cc473
s390x
java-21-openjdk-21.0.1.0.12-2.el8.alma.1.s390x.rpm
a7346f612d172aabbe1f0ba0a40c0b150c955b76c39f790ff3052d12f7c1b486
s390x
java-21-openjdk-headless-slowdebug-21.0.1.0.12-2.el8.alma.1.s390x.rpm
b024afa3ac616dd8d178295ab61daa12979fb8f670634b4bf8d71cb6367049ca
s390x
java-21-openjdk-devel-21.0.1.0.12-2.el8.alma.1.s390x.rpm
b5af092e271259908ab02f5a56f2e3a928ca62c6045a683c6210784f634035d6
s390x
java-21-openjdk-demo-21.0.1.0.12-2.el8.alma.1.s390x.rpm
d7c5da8c13dec86c73739f6e7208b266bcd16fcaf2b77a85f7777702c5748282
s390x
java-21-openjdk-javadoc-21.0.1.0.12-2.el8.alma.1.s390x.rpm
e9c1e44a4a9b59ba0d07f8c641ad6fd45cdd400a4d2a82ab1d18da94b25aa5a3
s390x
java-21-openjdk-jmods-slowdebug-21.0.1.0.12-2.el8.alma.1.s390x.rpm
f2bf57ca8a176f6b75568fc8d837d2a627d0bb613297cfef08e1387e23dd71f7
s390x
java-21-openjdk-src-slowdebug-21.0.1.0.12-2.el8.alma.1.s390x.rpm
f580dd89d853cb9e2c18ed50eeff9169e664448090a267328e57fa3f21a2ccd0
s390x
java-21-openjdk-devel-slowdebug-21.0.1.0.12-2.el8.alma.1.s390x.rpm
f61aea56528f1fa0f93468d71982adc35cbe91a01c983e3e407fe2f19e1caffe
s390x
java-21-openjdk-slowdebug-21.0.1.0.12-2.el8.alma.1.s390x.rpm
fc2d776f5ebc1fc617cbcf720bff2940cbf61ef245af5feb297397fa5d13a22b
x86_64
java-21-openjdk-src-21.0.1.0.12-2.el8.alma.1.x86_64.rpm
031132b6b2e7b9d5203ec03c7f98bd1cff01489db5266656cb7b57bb634d1ca3
x86_64
java-21-openjdk-jmods-fastdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm
07f083ebd32a57b45fa9b7ba49f77131c9af94d66dc3f06b8af326dacffe1fdc
x86_64
java-21-openjdk-jmods-21.0.1.0.12-2.el8.alma.1.x86_64.rpm
0ad5e21a3982f308132c2e6de5e83608952b3f0bb71a74bf0c00ccfc7d3dbf52
x86_64
java-21-openjdk-demo-slowdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm
0b1f9af84f4500b53e5dba40f0ff2c0c2cce4eec09a12dbd424b98a5b918c871
x86_64
java-21-openjdk-headless-slowdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm
1aa985d84d29d0ea892a23196c39a8cdbfbcb07f0f5a4efca743f411212ecbf0
x86_64
java-21-openjdk-devel-21.0.1.0.12-2.el8.alma.1.x86_64.rpm
1f258128d99d9363534ee582e84d6879257c58b0f4b70bece2a6f8ce87440fcb
x86_64
java-21-openjdk-jmods-slowdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm
26a20fdd6b5a3fd184211589eefab4c02a73c1401ac64e6c672ef20947d6e5d7
x86_64
java-21-openjdk-devel-slowdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm
2a8ab1aa41751bfa53363dbe720475b9af43bf4d76a5965f22c151db37014665
x86_64
java-21-openjdk-static-libs-21.0.1.0.12-2.el8.alma.1.x86_64.rpm
3bf63b9fd7e92b53493cce24c77f26f221186cb997457ff8bdd9b5896280567c
x86_64
java-21-openjdk-static-libs-fastdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm
5c1e07aeb81ab9b04d9f8b0eeb1f17858bf73c872a49ed641f5682ee51bf388c
x86_64
java-21-openjdk-fastdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm
6fb96e075e5aca6d30c640e4292b5b2591f4ab3cee69faa54e2db9c5527597e8
x86_64
java-21-openjdk-demo-21.0.1.0.12-2.el8.alma.1.x86_64.rpm
912c5208fe04213a2b905be0fafeb62d1b29fd5eb785eb2482f6a1db245c54a3
x86_64
java-21-openjdk-slowdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm
91d85cc5d8c82d3d2c4b71da33c5ecda08188fa097a796ad9d8835a32be93828
x86_64
java-21-openjdk-headless-21.0.1.0.12-2.el8.alma.1.x86_64.rpm
b32a34cc1ba2b9fe63115186c70e66d6b1f8022e9144235492f4a8a7bca20212
x86_64
java-21-openjdk-javadoc-21.0.1.0.12-2.el8.alma.1.x86_64.rpm
bb189cb7cb7db06bccf7af9d8da03cb77f990a9d319e5881176ed0c5dfa44619
x86_64
java-21-openjdk-src-slowdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm
bee8b4c85d0e37aa8a015beda37634008f3763664bc3f92b5e1d6cf97aed67b2
x86_64
java-21-openjdk-javadoc-zip-21.0.1.0.12-2.el8.alma.1.x86_64.rpm
c018f4424ff47acd187e72c086a4d5705a2698f27381b6f9321340626018f23a
x86_64
java-21-openjdk-static-libs-slowdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm
c9e429d77ce0cc349b3bc6be84629f158d02c24f50a52ca920c8cf947fc4a812
x86_64
java-21-openjdk-src-fastdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm
cb91f9388a622cc7220852bc824d1badca1ffd5110ddb094258d47903fefdbf0
x86_64
java-21-openjdk-devel-fastdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm
ccc13176b9daf74dccab71f81450fe463bac8022ded5bd21cbe60069bdeecd9e
x86_64
java-21-openjdk-demo-fastdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm
cd912eea7d9bd8e985fcc35f55284ad6d4d349a2b850be60856a319230b721af
x86_64
java-21-openjdk-21.0.1.0.12-2.el8.alma.1.x86_64.rpm
e188f11d71558005391fb3d4b00b3a928864b3c23417ee697602b18156ec0f6e
x86_64
java-21-openjdk-headless-fastdebug-21.0.1.0.12-2.el8.alma.1.x86_64.rpm
fad4272d1b715f8cdd6dbfd497f1e0516e5a4bd1efb40d7fb764565c19fc139f

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:6887 Moderate: java-21-openjdk security and bug fix update


ALSA-2023:6914 Moderate: python3.11-pip security update


ALSA-2023:6914 Moderate: python3.11-pip security update



ALSA-2023:6914 Moderate: python3.11-pip security update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
pip is a package management system used to install and manage software packages written in Python. Many packages can be found in the Python Package Index (PyPI). pip is a recursive acronym that can stand for either "Pip Installs Packages" or "Pip Installs Python".
Security Fix(es):
* python: tarfile module directory traversal (CVE-2007-4559)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2007-4559
RHSA-2023:6914
ALSA-2023:6914
Updated packages listed below:
Architecture
Package
Checksum
noarch
python3.11-pip-wheel-22.3.1-4.el8.noarch.rpm
0e5dff63d78ea0e950919eb3b234d675419252a779b0e24662410c21109617ec
noarch
python3.11-pip-22.3.1-4.el8.noarch.rpm
85531f56ca3d67c983d2b9d55c76346b8e5c64aad823df72c4f2cf6674b09258

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:6914 Moderate: python3.11-pip security update


ALSA-2023:6916 Moderate: xorg-x11-server security and bug fix update


ALSA-2023:6916 Moderate: xorg-x11-server security and bug fix update



ALSA-2023:6916 Moderate: xorg-x11-server security and bug fix update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.
Security Fix(es):
* xorg-x11-server: X.Org Server Overlay Window Use-After-Free Local Privilege Escalation Vulnerability (CVE-2023-1393)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-1393
RHSA-2023:6916
ALSA-2023:6916
Updated packages listed below:
Architecture
Package
Checksum
aarch64
xorg-x11-server-Xorg-1.20.11-17.el8.aarch64.rpm
09a0a557b53e6dc3aea0eb8ec0211bc78ca727f347b096aaae77a2c1baf57854
aarch64
xorg-x11-server-Xnest-1.20.11-17.el8.aarch64.rpm
266488d9f549617e82282ed55947c191daf5538069d44a67f63c527c24f2a570
aarch64
xorg-x11-server-common-1.20.11-17.el8.aarch64.rpm
2e81fcbbd94a496e084e0f95832b3373e0c121f1e3fa975b46976ee0a3ad863d
aarch64
xorg-x11-server-Xephyr-1.20.11-17.el8.aarch64.rpm
3abf24f25a45d90e64e90398b503f2d76a1aded81b0b90afa8994a1d1b128e60
aarch64
xorg-x11-server-Xvfb-1.20.11-17.el8.aarch64.rpm
50b2b1ad48d0d708be30fafd0e341004ab7f04846d07445150ef264a3236bcdb
aarch64
xorg-x11-server-Xdmx-1.20.11-17.el8.aarch64.rpm
746f34064402aff0e0a6e8af51b262063eb4fd79923dd34c9bb638f108e39b28
aarch64
xorg-x11-server-devel-1.20.11-17.el8.aarch64.rpm
fa6bb19c838aa311624164f4ae3470644ae0d737d4961b0c2d5fbc9309b8b1b9
i686
xorg-x11-server-devel-1.20.11-17.el8.i686.rpm
563f1d780f6297ddd92a51e257f91c7f954b7502fe3c1e2be09e7d7a1be98aaf
noarch
xorg-x11-server-source-1.20.11-17.el8.noarch.rpm
df88a75a177c38c6fc2f4ef08f403808e7469ce5574590782cd172152f534b96
ppc64le
xorg-x11-server-Xvfb-1.20.11-17.el8.ppc64le.rpm
1de24edd8b9d510386b8fab3704ea72a6a7127d46032b6f2857a471be029118d
ppc64le
xorg-x11-server-Xnest-1.20.11-17.el8.ppc64le.rpm
2cd88f7ed86b2ba382afe865ce8f6b5c5ea12b5feca7095ccb520d9b016e6cd1
ppc64le
xorg-x11-server-devel-1.20.11-17.el8.ppc64le.rpm
4bcc87326a70ee8ca2454329ee6de4990c871035f7b95279f1826dedbbba96ac
ppc64le
xorg-x11-server-Xdmx-1.20.11-17.el8.ppc64le.rpm
72d444002758a40b0951dac90f557c0c23a675f8c4d27c58d3179b4f10ff1bfc
ppc64le
xorg-x11-server-Xephyr-1.20.11-17.el8.ppc64le.rpm
cf07231e13ae0a9bc7da0d3ba95e40771a6a32dbc6cb6e66aca104dc5aac845b
ppc64le
xorg-x11-server-common-1.20.11-17.el8.ppc64le.rpm
df0085b71fa4cc45b1237fe860b79704ea6c8c52c0001d6ce15f39c9b0b52fd5
ppc64le
xorg-x11-server-Xorg-1.20.11-17.el8.ppc64le.rpm
f3c11e658e7342bda7cfdda3bb5dec4981e2b3fbf0d2365b215471c16ec60d44
s390x
xorg-x11-server-Xdmx-1.20.11-17.el8.s390x.rpm
122ead214c03dd73ec81551fc2c2bc1b52cbe40263ac9c7b3a9d52bd917dc815
s390x
xorg-x11-server-Xorg-1.20.11-17.el8.s390x.rpm
3025fc5dfb40cfcd3e7faf3ad87390042101e7160fcf61a5caa619f66d985038
s390x
xorg-x11-server-Xvfb-1.20.11-17.el8.s390x.rpm
6e34972848cfcb4bc652d2790d74d4f70350e0d4486c76b435ace6bc2906466d
s390x
xorg-x11-server-devel-1.20.11-17.el8.s390x.rpm
7e2f657d7f4397068318c2ff7d51e3c87ec9379fc213902bb83a934ca21e0214
s390x
xorg-x11-server-common-1.20.11-17.el8.s390x.rpm
9102657de240f449cd245dee4acc5ec95fde9fb8954aa9cd1eb3bbbdac2b2e11
s390x
xorg-x11-server-Xnest-1.20.11-17.el8.s390x.rpm
92a15bc8072fe67bd27374b4f0e055298d3ed0218e3aaa9ef804028a26de9c29
s390x
xorg-x11-server-Xephyr-1.20.11-17.el8.s390x.rpm
bbdf72bad8fb520a67d2f9e098e25653e3fc57a789a4449f7de5ee56bf3c01c4
x86_64
xorg-x11-server-Xdmx-1.20.11-17.el8.x86_64.rpm
4d96e175117c76dbf97a1435cb005750a0fe8f42b5d6795e479fbf4dadf88aa4
x86_64
xorg-x11-server-Xorg-1.20.11-17.el8.x86_64.rpm
5995615fc073cfed7b1f3e29521808b391ab349758d27e374283fcbc22474aa4
x86_64
xorg-x11-server-common-1.20.11-17.el8.x86_64.rpm
67893bd9f612ac688f797c53ecab99e1b07dc9a9f52a50809c9362c99d3f3533
x86_64
xorg-x11-server-devel-1.20.11-17.el8.x86_64.rpm
69e839587ea913343137739627855429b27c862d570a7c02b9cb1b065c773810
x86_64
xorg-x11-server-Xvfb-1.20.11-17.el8.x86_64.rpm
8952efcf3c2aabf6f27a48308cf73fe69b724fd97c11dc7243423b1a1b74bc0a
x86_64
xorg-x11-server-Xephyr-1.20.11-17.el8.x86_64.rpm
d0dbe6ee8aad8844514294a54e1861b84fbf847c80c9491aee7eb0ccdc458d18
x86_64
xorg-x11-server-Xnest-1.20.11-17.el8.x86_64.rpm
f0cf19870f76a87810c3f1696d00c4cfca797da0ece5c47a0883ef743269d696

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:6916 Moderate: xorg-x11-server security and bug fix update


ALSA-2023:6917 Moderate: xorg-x11-server-Xwayland security and bug fix update


ALSA-2023:6917 Moderate: xorg-x11-server-Xwayland security and bug fix update



ALSA-2023:6917 Moderate: xorg-x11-server-Xwayland security and bug fix update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
Xwayland is an X server for running X clients under Wayland.
Security Fix(es):
* xorg-x11-server: X.Org Server Overlay Window Use-After-Free Local Privilege Escalation Vulnerability (CVE-2023-1393)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-1393
RHSA-2023:6917
ALSA-2023:6917
Updated packages listed below:
Architecture
Package
Checksum
aarch64
xorg-x11-server-Xwayland-21.1.3-12.el8.aarch64.rpm
9fff2d675a4cbde0778aad137c4af92ba799647720d4817da29c7ee6cf9245e0
ppc64le
xorg-x11-server-Xwayland-21.1.3-12.el8.ppc64le.rpm
413185a66fe7fbfbea2903d310de03407688781260ae3fcae76523cef9196e21
s390x
xorg-x11-server-Xwayland-21.1.3-12.el8.s390x.rpm
8cf71cf09e67a2d199322a599ac62638c4697001af4dda5c7e785b64048be125
x86_64
xorg-x11-server-Xwayland-21.1.3-12.el8.x86_64.rpm
80c890a899c971c4f0c0f92088a63431bd5d67f843f1c350bdbe93570a4e1b61

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:6917 Moderate: xorg-x11-server-Xwayland security and bug fix update


ALSA-2023:6919 Moderate: edk2 security and bug fix update


ALSA-2023:6919 Moderate: edk2 security and bug fix update



ALSA-2023:6919 Moderate: edk2 security and bug fix update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM.
Security Fix(es):
* edk2: Function GetEfiGlobalVariable2() return value not checked in DxeImageVerificationHandler() (CVE-2019-14560)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2019-14560
RHSA-2023:6919
ALSA-2023:6919
Updated packages listed below:
Architecture
Package
Checksum
noarch
edk2-aarch64-20220126gitbb1bba3d77-6.el8.noarch.rpm
457fcd3b159b7bb590ec97142837da0e00a2a11523f34473c697980dc604d096
noarch
edk2-ovmf-20220126gitbb1bba3d77-6.el8.noarch.rpm
b7dc2f0f16182514fc961ea133795beb1c8fbe4c772d1954368594003a32ea9c

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:6919 Moderate: edk2 security and bug fix update


ALSA-2023:6933 Moderate: libreoffice security update


ALSA-2023:6933 Moderate: libreoffice security update



ALSA-2023:6933 Moderate: libreoffice security update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite.
Security Fix(es):
* libreoffice: Empty entry in Java class path (CVE-2022-38745)
* libreoffice: Array index underflow in Calc formula parsing (CVE-2023-0950)
* libreoffice: Arbitrary file write (CVE-2023-1183)
* libreoffice: Remote documents loaded without prompt via IFrame (CVE-2023-2255)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2022-38745
CVE-2023-0950
CVE-2023-1183
CVE-2023-2255
RHSA-2023:6933
ALSA-2023:6933
Updated packages listed below:
Architecture
Package
Checksum
aarch64
libreoffice-pyuno-6.4.7.2-15.el8.alma.aarch64.rpm
09fa06aa0f78c1dc749c71370aa7767dff3ded47807bb7c4ff0dd59a651d621b
aarch64
libreoffice-calc-6.4.7.2-15.el8.alma.aarch64.rpm
0bd46f1ac033ffa5f5e87d76c9ba0d0010a009cb45cbebec8c0fd3edbf920e70
aarch64
libreoffice-writer-6.4.7.2-15.el8.alma.aarch64.rpm
0f66e8adf9998c62101e3547c7903c26ca1d164035c6d1e1a2932ecb1cb224ef
aarch64
libreoffice-core-6.4.7.2-15.el8.alma.aarch64.rpm
418977d04e404e152c8bb0b77d28a0f43902b2613b4dbf39caafc641787a6a1d
aarch64
libreoffice-impress-6.4.7.2-15.el8.alma.aarch64.rpm
49a6b4f6fa47462826b0542eb38b96e79e9ba2512fb903649ab84523f10cebbe
aarch64
libreoffice-help-en-6.4.7.2-15.el8.alma.aarch64.rpm
8b90336e592d0b58a15c924ccde44c59e51ba44dd8da5a3ee0c73d2bd68c97a0
aarch64
libreoffice-pdfimport-6.4.7.2-15.el8.alma.aarch64.rpm
b671879ce7083354ed5e74f11cf6a90b28dbfb2c32601d16c1470603abab29a1
aarch64
libreoffice-langpack-en-6.4.7.2-15.el8.alma.aarch64.rpm
bd33f6ac19ca2e0182dbf5fa94e149a54292f805fa54a930ea4cb90d5d80758f
aarch64
libreoffice-ure-6.4.7.2-15.el8.alma.aarch64.rpm
c0057817fe0f743b29f3e62949f8554e6acad21a06ea2803e8ad54de96dcd353
aarch64
libreoffice-ogltrans-6.4.7.2-15.el8.alma.aarch64.rpm
d962fdd68c4625e27376244b0637264c90dff414375e40e0ba26ce84348bc88d
aarch64
libreoffice-graphicfilter-6.4.7.2-15.el8.alma.aarch64.rpm
f3705d8d4e4da3389d6c9e120d975d6e33a909f019a0330e93cebbcbca04a9a8
noarch
autocorr-fa-6.4.7.2-15.el8.alma.noarch.rpm
05c485654a9e6d8c693a65dab2989c957a611f1361fbf17e6639fa143ed4ec8f
noarch
autocorr-vi-6.4.7.2-15.el8.alma.noarch.rpm
076af5a9bbf6064ee7312be5ee950d47c77a1905bb85bb849181998052fce1c8
noarch
autocorr-da-6.4.7.2-15.el8.alma.noarch.rpm
0adf59db893ce7b72e90abcc581824b3582a40157b0b5c11d02192ba9eabe31b
noarch
autocorr-ru-6.4.7.2-15.el8.alma.noarch.rpm
1275ba47144db64a7e7332dc7e894b2726811868bbc0913f7d9170536bb77385
noarch
autocorr-bg-6.4.7.2-15.el8.alma.noarch.rpm
144cf03a3aef2d67489581707a82098a3c6f1775a2b444b2afac11208aeb35b5
noarch
autocorr-sl-6.4.7.2-15.el8.alma.noarch.rpm
1775041fb319349324feebbb79dd8336a85e0c9d754e90cb4a29838fb8faf8a3
noarch
autocorr-tr-6.4.7.2-15.el8.alma.noarch.rpm
1a2b41a223dca97680acd5fc078fbfcca55c9038603a8bbeaa9341fa559b093b
noarch
autocorr-nl-6.4.7.2-15.el8.alma.noarch.rpm
1bc1b616c65a2a062536bc75a94971e399326aa6274a19521b3ba29c5118da5c
noarch
libreoffice-data-6.4.7.2-15.el8.alma.noarch.rpm
2abe15946aef094aaddf3578d06be0625b6e7961542087d7564e91a1d03612a5
noarch
autocorr-zh-6.4.7.2-15.el8.alma.noarch.rpm
346f3bcf817ea5d5a481114561a06660b797a62f9367f5332705edda93e57e00
noarch
autocorr-de-6.4.7.2-15.el8.alma.noarch.rpm
4d1622dcd4ad1a4ed0a8a234182f4a5b9bbd30436f5d754bd51edb2e2140dd00
noarch
autocorr-pt-6.4.7.2-15.el8.alma.noarch.rpm
51a16404c173d1e98e4f0d059dd747368c94a5a5eb482d3f69bc2f0d8699aa1f
noarch
autocorr-ro-6.4.7.2-15.el8.alma.noarch.rpm
53665faace477ae56bb2d0126d1fc94e3968bd8517c6c48b4502798c4c1fd3b7
noarch
autocorr-sr-6.4.7.2-15.el8.alma.noarch.rpm
54bf74535e662b640e3e61f86884cd456089cb69cb87efe9a65075319e872f7d
noarch
libreoffice-ure-common-6.4.7.2-15.el8.alma.noarch.rpm
5b1d2dc6bc23488817b6f3788a27b8e5f534c71463c41526124699ba904597c6
noarch
autocorr-sk-6.4.7.2-15.el8.alma.noarch.rpm
5f3734364590ef0c9410daf9efb92706f1f919ffcb183a5de0558b7b22efebec
noarch
autocorr-es-6.4.7.2-15.el8.alma.noarch.rpm
6634973546248c23236deb56abd650a35b927c3b0dc8a63d21071e48abeed556
noarch
autocorr-ko-6.4.7.2-15.el8.alma.noarch.rpm
66efe34b10f28a99a3691e891bf2f065a6208fff9be422a74d58db700a9c865b
noarch
autocorr-en-6.4.7.2-15.el8.alma.noarch.rpm
69d7596b5fef7c42945b5e32f08d2f4805668f31a2c102c0ee40ae0ec178e544
noarch
autocorr-lt-6.4.7.2-15.el8.alma.noarch.rpm
7fc1704cff662fa1033bde79bfeaefe56bc97e5dc9c98998fe7c978d90339650
noarch
autocorr-pl-6.4.7.2-15.el8.alma.noarch.rpm
8eef7b6596ae389d795eee94da2327a850fe2c5873b8f393c973b7f7ed97ddce
noarch
autocorr-hu-6.4.7.2-15.el8.alma.noarch.rpm
a88a28cff495a3189acc3e8a50134bca74fe15ae3f6f79176b67fa2eae61413d
noarch
libreoffice-opensymbol-fonts-6.4.7.2-15.el8.alma.noarch.rpm
b01d58a74a9287d31c630aa4f145ec1df49e8edf5ff873e9b094975d58564dd8
noarch
autocorr-lb-6.4.7.2-15.el8.alma.noarch.rpm
b026cb8a830eb6ea12a2d9ff845ee169e4d6e4d3511e012d3ed367ef52ae3faf
noarch
autocorr-it-6.4.7.2-15.el8.alma.noarch.rpm
b088dde35f30aad9eeb05653ca021cd75388572ba5e501b987592e2a8f754ff1
noarch
autocorr-ga-6.4.7.2-15.el8.alma.noarch.rpm
b0965ea54887ddcec9bb8f2375e954626ad0a0c9a629946fb514d52094740dd1
noarch
autocorr-ca-6.4.7.2-15.el8.alma.noarch.rpm
c7c58489bc9d01a1c1e7077814d842079eefe94061ba808287a848b633a3dee0
noarch
autocorr-is-6.4.7.2-15.el8.alma.noarch.rpm
cd8a972dfb6807858340f938f261bff2fa8e0a5b7c12da795f264dad1268ca8f
noarch
autocorr-mn-6.4.7.2-15.el8.alma.noarch.rpm
ce1933a0612f7ee60921f68ce9903e846f443b17d36f8357c6eddfaf2dca56be
noarch
autocorr-hr-6.4.7.2-15.el8.alma.noarch.rpm
ceaaa49abc6d7c4f03db8d45c38430d9b19d900a4ce44085a51aac9e9415149f
noarch
autocorr-cs-6.4.7.2-15.el8.alma.noarch.rpm
deb7f3e5eaf1c78bbca7a1e1b7532b52776c8c66e97bbdb9e290c99501ea51b2
noarch
autocorr-sv-6.4.7.2-15.el8.alma.noarch.rpm
e2f818f472d654b83cb82b0895f0e60cd049b2380afc1de1f5c9ce42e7ed1f34
noarch
autocorr-ja-6.4.7.2-15.el8.alma.noarch.rpm
e4fb18d0ff6defc65468a25b78be87f90b1f245dda72739c8b56d474e3bca2f1
noarch
autocorr-fi-6.4.7.2-15.el8.alma.noarch.rpm
e8e203c377c73640f4fc15d794a5b888892e83b677bcc1e18dceb7d683dc04ca
noarch
autocorr-fr-6.4.7.2-15.el8.alma.noarch.rpm
f116a713532b1938651504ae5731005d84018acddb154f53326579664a1a04fa
noarch
autocorr-af-6.4.7.2-15.el8.alma.noarch.rpm
fe0147632856d65dca53495bb3af85d6cf3d95b1a6ba20829094925b24323104
ppc64le
libreoffice-help-gu-6.4.7.2-15.el8.alma.ppc64le.rpm
022c10b78a62c9c868f7ae4513ae1c84828d3d19834e5023defb6881514debc0
ppc64le
libreoffice-help-hu-6.4.7.2-15.el8.alma.ppc64le.rpm
04bb73718f0cebea5f5bf89207f3edcf83c25edeb43a06a897f4ba40dc758d09
ppc64le
libreoffice-help-de-6.4.7.2-15.el8.alma.ppc64le.rpm
05cb9426a400cf0c8103e0ac6c9c7304c3545d165fdec26ca58c46843e4bea21
ppc64le
libreoffice-sdk-doc-6.4.7.2-15.el8.alma.ppc64le.rpm
0768bc38f181bf67fe897275b48d665408a475ee4e5a1c5caf6cf17157446197
ppc64le
libreoffice-core-6.4.7.2-15.el8.alma.ppc64le.rpm
0d99cbdf7323f8cc2ca24031f3f4756db8dc5c5ee49f9db7fe88f3f7692838bf
ppc64le
libreoffice-pdfimport-6.4.7.2-15.el8.alma.ppc64le.rpm
174655df36f71af42ba3c75508fcb9b6450cbaec16e00aceafcdd44daede6d20
ppc64le
libreoffice-help-es-6.4.7.2-15.el8.alma.ppc64le.rpm
1b279ce6a0bb6f08922ca0a58593f11c31894d71d7118bc4c0f40e08342057b8
ppc64le
libreoffice-help-da-6.4.7.2-15.el8.alma.ppc64le.rpm
2854ead1b6b58631c4b345558d470ba7347c6d329dc08b64ee3bca50319483ad
ppc64le
libreoffice-math-6.4.7.2-15.el8.alma.ppc64le.rpm
2ae42210628a189f2c6beb30b004e8a7185ad9b0bcf82c532da8df62abf22b2d
ppc64le
libreoffice-help-dz-6.4.7.2-15.el8.alma.ppc64le.rpm
2cdeac2e3ddcb07499f5de114c58e86387b386b909cb4ed7a02fdf4ba861dc12
ppc64le
libreoffice-help-ro-6.4.7.2-15.el8.alma.ppc64le.rpm
2e463fdaef0cf4c13e9b3ef5f576acc142da509cf47dc50256992d6cc91f941f
ppc64le
libreoffice-help-he-6.4.7.2-15.el8.alma.ppc64le.rpm
2f2e373f1773e5f1b9413b243192d7a747e658827593b1457ffe9672587d990c
ppc64le
libreoffice-help-et-6.4.7.2-15.el8.alma.ppc64le.rpm
367a1b47f2b52e75aeb052878c4be76b73e00f2b0c8b6bbc084e17ec6dec4d70
ppc64le
libreoffice-calc-6.4.7.2-15.el8.alma.ppc64le.rpm
3abdf18378c70601dddf79b78685d0e9eaef8fc5a709d7fc8687f7cfd8f9fc59
ppc64le
libreoffice-help-cs-6.4.7.2-15.el8.alma.ppc64le.rpm
40bd31bbb320e673950fd3a35831f007b3291f933690c159047337ad839eb62b
ppc64le
libreoffice-help-hi-6.4.7.2-15.el8.alma.ppc64le.rpm
473d496d97277424bb5e615332d3030d5784f154c6f2522a51e2af77e1760230
ppc64le
libreoffice-help-sv-6.4.7.2-15.el8.alma.ppc64le.rpm
4e8ab7ed842eb0993486ba3998484e3f4d3774d96b707ac6a693f56ae93ccc9f
ppc64le
libreoffice-help-id-6.4.7.2-15.el8.alma.ppc64le.rpm
4fa2d9b94fc32ce17fbe8c91e3de2eff1437be99da3ac5ad2945c08aabbe6eab
ppc64le
libreoffice-help-ar-6.4.7.2-15.el8.alma.ppc64le.rpm
51e3ba511a0e484fa39243b1cd8b010b7bb848d4f6ac6f1c7c32550b821d1fb2
ppc64le
libreoffice-help-ja-6.4.7.2-15.el8.alma.ppc64le.rpm
53542c782c034b25b78fcf83d8548593959269459110717db80347e48d300e51
ppc64le
libreofficekit-6.4.7.2-15.el8.alma.ppc64le.rpm
594c1a005a5f63227c627b626f8722dbf850ba824df9a301b17918c3b9358960
ppc64le
libreoffice-help-gl-6.4.7.2-15.el8.alma.ppc64le.rpm
5db3c01780711d7402b95edbf3c08fb5bee67376a79106a5e193007e3b2e2793
ppc64le
libreoffice-emailmerge-6.4.7.2-15.el8.alma.ppc64le.rpm
5e4e1ec55774d7e27eb1a6cc15d47080930acbe80f15d111f2e65bf5a7189918
ppc64le
libreoffice-help-ca-6.4.7.2-15.el8.alma.ppc64le.rpm
5e60c4855b261098f5132b42224f77d3f4b5c8f4c8fe215379a9d7663cec217b
ppc64le
libreoffice-sdk-6.4.7.2-15.el8.alma.ppc64le.rpm
6290088c360771898cc8f48cfdf79db7914bd8a6c0a3fe6541b893513ca242e4
ppc64le
libreoffice-help-sk-6.4.7.2-15.el8.alma.ppc64le.rpm
6697487d4ea91deb405f711a5de7dfcd1450184d6bd86e38fad5e4b5b9b01e7e
ppc64le
libreoffice-6.4.7.2-15.el8.alma.ppc64le.rpm
6933109387bc060920469538a3c5d402fe5b8e939e96886bef752be39516ecfd
ppc64le
libreoffice-help-ru-6.4.7.2-15.el8.alma.ppc64le.rpm
6e52cb9b9b45023b908ac620e4fd0748db5dd087b2aa9b50a4248fba1603bd6a
ppc64le
libreoffice-help-zh-Hans-6.4.7.2-15.el8.alma.ppc64le.rpm
7528de15bf758e01d48dd5865930fe0a37b6c46d071fd6d9a0f2eab12e97b824
ppc64le
libreoffice-help-uk-6.4.7.2-15.el8.alma.ppc64le.rpm
76d82dc77fbada2b2b63f6079d18e20b09955d577bd856c3f922c2ae854c054d
ppc64le
libreoffice-gtk3-6.4.7.2-15.el8.alma.ppc64le.rpm
81271cbb7dc1850be155ff5ed3596621ea41083e3ba875e3b93204205a75374d
ppc64le
libreoffice-help-bg-6.4.7.2-15.el8.alma.ppc64le.rpm
832c63260d47df0627c55adaa27c7c240d758ee57b31eff73cca23b91b7ac2e5
ppc64le
libreoffice-filters-6.4.7.2-15.el8.alma.ppc64le.rpm
858c18d32d3026bf7ce957ca3f947aed4adf6cc0f9ceb0221a2b755371c2f0f1
ppc64le
libreoffice-help-fr-6.4.7.2-15.el8.alma.ppc64le.rpm
8a0132f9e7f36afc382e0830f431ffb24982e29b95214cd15f3867632b19dc1b
ppc64le
libreoffice-draw-6.4.7.2-15.el8.alma.ppc64le.rpm
8c23dea3601490ea8d8132f58da2aa9365756603235f02292f352a09cc94ddce
ppc64le
libreoffice-help-tr-6.4.7.2-15.el8.alma.ppc64le.rpm
8c8e0b9d88b9c596fa4978d4239c23c39cf86e126fd49e101436a6cec6cb8d06
ppc64le
libreoffice-x11-6.4.7.2-15.el8.alma.ppc64le.rpm
97afb00752349f4be5bee3a535a4442284ea566dba469da65919a1fc61eb19a3
ppc64le
libreoffice-pyuno-6.4.7.2-15.el8.alma.ppc64le.rpm
a28fdf7659ad12347c14ba680cbfd7c6aa734f6727f4cb8054c1e70976e9a839
ppc64le
libreoffice-xsltfilter-6.4.7.2-15.el8.alma.ppc64le.rpm
a3825f7fff2e582acb9f5fbca555ed9869c54c8cbecd93c3d5581728c0689bfc
ppc64le
libreoffice-help-pt-BR-6.4.7.2-15.el8.alma.ppc64le.rpm
a75a81a4a009e23129ab79d39f8aaa9999fe8b127a0262729602837ab5e77cc1
ppc64le
libreoffice-help-nl-6.4.7.2-15.el8.alma.ppc64le.rpm
a8b758b17eac6e10064a87824636049e4b89346200d67df8246a10d00732d8fe
ppc64le
libreoffice-help-pl-6.4.7.2-15.el8.alma.ppc64le.rpm
ad302eae9bbc8951483d632f7d908959c6c940126628815161b69ada53b2d57c
ppc64le
libreoffice-base-6.4.7.2-15.el8.alma.ppc64le.rpm
b278e13f455815720a5f6fcb4f737d5be32875d792f50091b1f0e86a5292b408
ppc64le
libreoffice-writer-6.4.7.2-15.el8.alma.ppc64le.rpm
b2de56a184db43dc08794403abec63ebfcf5fb5d74290e4338210975852797ae
ppc64le
libreoffice-help-nn-6.4.7.2-15.el8.alma.ppc64le.rpm
b82820fd1a938b33beba5ef95361f68e7399fbaa5bd0264dc248d320d9bb1cf8
ppc64le
libreoffice-help-fi-6.4.7.2-15.el8.alma.ppc64le.rpm
c16042a3fe8c4254c60ebe35b846cceeba2b83d38586dc014e111ec8befd68d1
ppc64le
libreoffice-help-ko-6.4.7.2-15.el8.alma.ppc64le.rpm
c5c6cdeb2c9be19e30d6f9f7570c56b5e6b7d5a3a815ce5ccd096a805eea2023
ppc64le
libreoffice-help-el-6.4.7.2-15.el8.alma.ppc64le.rpm
c5de0b668bd53a8f5bb0c29cfe578364af95ac0b108f200da2aa6371eb9a1baa
ppc64le
libreoffice-ure-6.4.7.2-15.el8.alma.ppc64le.rpm
c97743f7a52f01492a78d71246a44b760717f80e4edbc01bf4157494330537fd
ppc64le
libreoffice-impress-6.4.7.2-15.el8.alma.ppc64le.rpm
c9917b6ba01073403cf633c6e2e742dbdf0f042b0325070252580e2c22657f92
ppc64le
libreoffice-help-en-6.4.7.2-15.el8.alma.ppc64le.rpm
c9e5ce7be136404d070b13c183cd85ff3bd82ee81507f7ccd64dab3404be1adf
ppc64le
libreoffice-help-nb-6.4.7.2-15.el8.alma.ppc64le.rpm
cd11d041582b85d90596ada5ef3c05e8b4c66b1b30d39451cf6505a24c08e2ff
ppc64le
libreoffice-help-it-6.4.7.2-15.el8.alma.ppc64le.rpm
cdd592220dd7f3ba6ac8c21b61312bfa3f26e07f6683c0b69ce5c51e75268171
ppc64le
libreoffice-help-bn-6.4.7.2-15.el8.alma.ppc64le.rpm
d60743318050983d392d713ec3ec81ffd1ccfdb907b6626ab263f81afe8cf27f
ppc64le
libreoffice-langpack-en-6.4.7.2-15.el8.alma.ppc64le.rpm
d64137a12077edb0780edb56cea1c1722d4c81934a05c74d4001a641d025998c
ppc64le
libreoffice-help-hr-6.4.7.2-15.el8.alma.ppc64le.rpm
dd3390c7b5cc5cae5a969d3321b939a88b6fd5c458eb2a03f0f26c5c3d2218b5
ppc64le
libreoffice-help-eu-6.4.7.2-15.el8.alma.ppc64le.rpm
de5ed5fc70bb811b357847b5968fd6971ae72421e1d5f18a628d3e898e868864
ppc64le
libreoffice-ogltrans-6.4.7.2-15.el8.alma.ppc64le.rpm
e225849c0ddb4f7bd563201723f8261bb8e0a553691e6dcc6a7453fcfbe35136
ppc64le
libreoffice-help-pt-PT-6.4.7.2-15.el8.alma.ppc64le.rpm
e52623d0be27d3fac5a3df2111b00160ec224f043111642f7766709dcf163cc9
ppc64le
libreoffice-help-sl-6.4.7.2-15.el8.alma.ppc64le.rpm
ed1f1e00500ba42fe39c2746be89a37d8cccc2c4ef2a352ef1ea007cc1d4f2e7
ppc64le
libreoffice-wiki-publisher-6.4.7.2-15.el8.alma.ppc64le.rpm
eda9933bc8eb93bcbd109503b3c944274bc6208e00d2159536b688e8103d4493
ppc64le
libreoffice-help-zh-Hant-6.4.7.2-15.el8.alma.ppc64le.rpm
f29fad898e779b0a9206b685a0a4b87021e9998a2c6d855a52a3e07f326d94f2
ppc64le
libreoffice-help-lv-6.4.7.2-15.el8.alma.ppc64le.rpm
f3c96dfd1a786161e399dc1fdcf9e902517cc6eee5f5aa4451153bd9cd898475
ppc64le
libreoffice-help-ta-6.4.7.2-15.el8.alma.ppc64le.rpm
f6ef311558dc2c0dd68e2754b7c085b5ca249e7a67619e8a768146aaabb01f61
ppc64le
libreoffice-gdb-debug-support-6.4.7.2-15.el8.alma.ppc64le.rpm
f754a45c326e363fd3b182707d8c38287c2728f8a06b6c48c0c9bb327346e9db
ppc64le
libreoffice-help-lt-6.4.7.2-15.el8.alma.ppc64le.rpm
fa363a96e9d1be608c01d7c7da8ca9cc350bf76f5df5dc2ad0a6f798911d362c
ppc64le
libreoffice-help-si-6.4.7.2-15.el8.alma.ppc64le.rpm
fcb826ef10d3d291b46f73d8ec55afb1cd24867703fe561fb5b71554ffb06ef9
ppc64le
libreoffice-graphicfilter-6.4.7.2-15.el8.alma.ppc64le.rpm
fe6a6ef7c4171d54b0ae33751f0de1b49e522966b958fbb44980d5776e849bd7
s390x
libreoffice-ure-6.4.7.2-15.el8.alma.s390x.rpm
054b642a1711e8960246de92b95639c681d772f92072a0e31e9f73f12c3619b9
s390x
libreoffice-graphicfilter-6.4.7.2-15.el8.alma.s390x.rpm
21c29637bfa240a85e1576cf5352197c0ea303a65df6a6f1517fa01c19619412
s390x
libreoffice-core-6.4.7.2-15.el8.alma.s390x.rpm
2fc96cc74415d159becb3768d8aa8c7f7122a21f53bb7a4b5d9e613f301b199b
s390x
libreoffice-calc-6.4.7.2-15.el8.alma.s390x.rpm
36a5508b975c0efd7694fb45cb4dca6d3d8ef6491fca210d4b568033393300eb
s390x
libreoffice-ogltrans-6.4.7.2-15.el8.alma.s390x.rpm
4039818c3df283f4bff0874dd3a1983915f04bca515e4dbb35a8e1d5571bf5b2
s390x
libreoffice-impress-6.4.7.2-15.el8.alma.s390x.rpm
47e77dbb3f80004eaf2268d6a7ed6a1cf2abe4218f3a16b6d8a8e03407a22958
s390x
libreoffice-writer-6.4.7.2-15.el8.alma.s390x.rpm
4918c0323e46e00bf51bbd84d6f2be5687a7627ff4c63ed25b3af67c46838d9f
s390x
libreoffice-pdfimport-6.4.7.2-15.el8.alma.s390x.rpm
50f6f618b3b5f6cef4302ee5ccd0a302c04cd203cd73b5a894e4957fc48c8a8d
s390x
libreoffice-pyuno-6.4.7.2-15.el8.alma.s390x.rpm
786a7591360c1551914b6af386b91bee023fa3678f98a5cdc904b6226ed2236a
s390x
libreoffice-langpack-en-6.4.7.2-15.el8.alma.s390x.rpm
9b0303802766f4880fb98fd7d1159f5705bb8f365daef5fdc8a62da163fd081f
s390x
libreoffice-help-en-6.4.7.2-15.el8.alma.s390x.rpm
cff13fab9261f4627dfad50e87631a6c61cf6388d7372df73bb569e03e11f731
x86_64
libreoffice-help-hr-6.4.7.2-15.el8.alma.x86_64.rpm
00a80584f9766e5c9ba1ceb1c6f34e0eb24d39f264a688e65b4850cf4273c363
x86_64
libreoffice-langpack-ts-6.4.7.2-15.el8.alma.x86_64.rpm
050a0ce6c77a0d9c35c6ec815fa7c4a586cedd735446e238be6d72c777b5b51a
x86_64
libreoffice-help-nl-6.4.7.2-15.el8.alma.x86_64.rpm
06bd595002f4a9e0cec794522cc3ee5137e13299263993ca203e44a1f2b4401d
x86_64
libreoffice-langpack-ml-6.4.7.2-15.el8.alma.x86_64.rpm
06f1c5bd8ae89ac0170d82d77eaaaa20cd307321331b227066d1aed7d5fe7445
x86_64
libreoffice-langpack-da-6.4.7.2-15.el8.alma.x86_64.rpm
07ccb9e739f5dea5d702e6b5efd47f9c5061b6ba7980a7c32f09895c9e9e0ab3
x86_64
libreoffice-help-lv-6.4.7.2-15.el8.alma.x86_64.rpm
0943d8f76908f1f56e0f5d657cf87f63cca10abe8d9ebc88cccdf8d5954c78aa
x86_64
libreoffice-help-nb-6.4.7.2-15.el8.alma.x86_64.rpm
0a0e76df88dd721c6bc32093fa26ad2c0866a4bf323655b74c1ea11fb24fc98f
x86_64
libreoffice-langpack-zh-Hans-6.4.7.2-15.el8.alma.x86_64.rpm
0d51add7ef5ab943494f4a0ec9ac858a7f7fa6b3433901afe0541fbb02b4aec2
x86_64
libreofficekit-6.4.7.2-15.el8.alma.x86_64.rpm
10688607d05306d480b97d16ed44fb84da961bc3366929ea3121e400965d9cd7
x86_64
libreoffice-langpack-pa-6.4.7.2-15.el8.alma.x86_64.rpm
14ccc344775d8b21f7a5bcff2fd431ba5313b4862aef571910007a03e8485f26
x86_64
libreoffice-impress-6.4.7.2-15.el8.alma.x86_64.rpm
1565e60363c11f7b612f095dc9baa7afd2819df1d90285d5ccf9a90b297c05d4
x86_64
libreoffice-langpack-tn-6.4.7.2-15.el8.alma.x86_64.rpm
16ab97fd39226d85f7b3d74f5966ce3367fffa3ecdff1bef4da740a0219c67e0
x86_64
libreoffice-langpack-el-6.4.7.2-15.el8.alma.x86_64.rpm
1b8c4b9cb20cc2766be2125a1e2fc751a35e73ffc0419eb4bcdf5ccf67f14dcb
x86_64
libreoffice-langpack-fr-6.4.7.2-15.el8.alma.x86_64.rpm
1bc0ec633ff7bd32d8a17b81399f59c6a5f5761a5fbc71d5398fb67f7ec2c999
x86_64
libreoffice-langpack-kk-6.4.7.2-15.el8.alma.x86_64.rpm
1f1b286729d492c71f9dbc74f4dae7f8ef624bff34640c41bcec87781d7ea361
x86_64
libreoffice-help-si-6.4.7.2-15.el8.alma.x86_64.rpm
2b6c57c93e8bcc42057da45c9d789b213510ed7e798d21ab1ccea7580e790a31
x86_64
libreoffice-ogltrans-6.4.7.2-15.el8.alma.x86_64.rpm
2bc3eb88f3986cbfcd01489ce33ea0951e15d4cd1db12dd3130eef5d5c1e8c05
x86_64
libreoffice-langpack-mai-6.4.7.2-15.el8.alma.x86_64.rpm
2e1c903780baffebe4ab9f5caafc3a423b75e93c5a57f080f31061aa427614b9
x86_64
libreoffice-help-ja-6.4.7.2-15.el8.alma.x86_64.rpm
2e5dde7cecef8896894fdd25774c4b86d17d00a9201fcc55b0c4116b7ceb9855
x86_64
libreoffice-help-ca-6.4.7.2-15.el8.alma.x86_64.rpm
301a1162c6a1c253cdd31f86e37fa0ba8c77270c6c3f837436f99ff767b67d1c
x86_64
libreoffice-help-ko-6.4.7.2-15.el8.alma.x86_64.rpm
314669ccb892aefdd0e63fc3d5d756486b530a425f12dc38cf67efa1646eabb1
x86_64
libreoffice-langpack-nn-6.4.7.2-15.el8.alma.x86_64.rpm
3445c128bc600b93f93faed139b51b03e864e1ac55d59b2735e9fa831baf8b13
x86_64
libreoffice-langpack-he-6.4.7.2-15.el8.alma.x86_64.rpm
34c3c9538592f6f801fb9b6c89d034f3483b91c7f1883f863edc2b182488cfa6
x86_64
libreoffice-langpack-gu-6.4.7.2-15.el8.alma.x86_64.rpm
36ec3f25d912eb8defc35f9606b60890573712047579d6a53e93b81a1d4fbe51
x86_64
libreoffice-langpack-zh-Hant-6.4.7.2-15.el8.alma.x86_64.rpm
39e52e103e38ae51ec28080bdeb72cd4ba4c21fcf1e1edacb3b6f53b63231327
x86_64
libreoffice-help-he-6.4.7.2-15.el8.alma.x86_64.rpm
3e7613842adead120121db65755993c94d0d3506a5c2ca30c208fc935ac79f61
x86_64
libreoffice-graphicfilter-6.4.7.2-15.el8.alma.x86_64.rpm
3fa139f7e5351eec37b291cf60abfb01185f1a49c8986e1a4904383666e66ab9
x86_64
libreoffice-langpack-sv-6.4.7.2-15.el8.alma.x86_64.rpm
4035c72ad1877794091160caebc3ac3741b038f9d5f825dba368927a46774960
x86_64
libreoffice-pyuno-6.4.7.2-15.el8.alma.x86_64.rpm
4231153ed263e87db5f9435191182a3d824215296b3daa7d9a629f7bee2135f4
x86_64
libreoffice-pdfimport-6.4.7.2-15.el8.alma.x86_64.rpm
4537294c0a1681fbdf99c10bb6678e843bf2995ba3ebb3b0ec6bb43c667b92cc
x86_64
libreoffice-langpack-ar-6.4.7.2-15.el8.alma.x86_64.rpm
463b3218e27ea9ee6930137533d5a473f2af6586917e6a176d66df8bb08989ce
x86_64
libreoffice-langpack-ta-6.4.7.2-15.el8.alma.x86_64.rpm
49fa9aaad2b9a4aef58a6f35c26294ade3482aed459b64a81cbb3c270087d8e4
x86_64
libreoffice-help-zh-Hans-6.4.7.2-15.el8.alma.x86_64.rpm
4ad0c8e867591a68d3748b64e00667f1606861ac4981a661dde4253e5846f0ed
x86_64
libreoffice-help-lt-6.4.7.2-15.el8.alma.x86_64.rpm
4f3062a4bb2f90366aa1de71ee11e771ed55dcc8a54a1f8651a886c523bfb6a5
x86_64
libreoffice-xsltfilter-6.4.7.2-15.el8.alma.x86_64.rpm
4fdc5dc7481dc750ac2d8a4a1e0e2839f8db5a9cec87230c9a97f7a2f5d6e076
x86_64
libreoffice-sdk-6.4.7.2-15.el8.alma.x86_64.rpm
515290f5c516fd0deaa14e0893d768baa7e0c761f0bf5c30417d8bb297f3db0d
x86_64
libreoffice-langpack-fi-6.4.7.2-15.el8.alma.x86_64.rpm
515715556161c8b3ab8ee2ad55640c5e39a3641b854e8b0c02d3a933ee5b2c56
x86_64
libreoffice-langpack-ru-6.4.7.2-15.el8.alma.x86_64.rpm
51711527e05f28c0d430339c37efa04f205a65185d2ed63147c6d4257b4e1b01
x86_64
libreoffice-help-pl-6.4.7.2-15.el8.alma.x86_64.rpm
532e92b0514024595bb10c996bbf65c575d270a64057e02accb10e58f187796a
x86_64
libreoffice-langpack-fa-6.4.7.2-15.el8.alma.x86_64.rpm
55678947a5319d1eac95c8ec21b867c1f016e2934f736bea1b312b510220047f
x86_64
libreoffice-langpack-ga-6.4.7.2-15.el8.alma.x86_64.rpm
57f613e1bfe3597f479ac87d6ed64bcb244f2b7738a315674b3495d02ac5eaa7
x86_64
libreoffice-help-dz-6.4.7.2-15.el8.alma.x86_64.rpm
5a1430a2d3404db222fa0384b679ab7646eb3409b89425972a3f15e3bd2d8bb9
x86_64
libreoffice-langpack-th-6.4.7.2-15.el8.alma.x86_64.rpm
5a861aaecf6a495e7ed6502dd7f4439031a9138fc697cc50e20ae934eb48dc7b
x86_64
libreoffice-help-gl-6.4.7.2-15.el8.alma.x86_64.rpm
5f888bdd4b43eaba8bd0be4d2855fb07f40eb99480fda893503368c6d320d854
x86_64
libreoffice-help-de-6.4.7.2-15.el8.alma.x86_64.rpm
5f9121340ef670648607b6cbc6639e805b520a576a8eb84cd7fe059dee0506b1
x86_64
libreoffice-calc-6.4.7.2-15.el8.alma.x86_64.rpm
5fb753689d0e4ddbb22219ca301ac7bd00d1773992983b4fb8607a9ade7da51e
x86_64
libreoffice-help-bn-6.4.7.2-15.el8.alma.x86_64.rpm
617719e601688e4a1a0e9c349a69379cd09ef2cd4baa55392e0bb248cf3e8a42
x86_64
libreoffice-help-da-6.4.7.2-15.el8.alma.x86_64.rpm
622e5c7bf749c567d5b54f6a0388b9ae4de089ced0affbe1d91045151aef2321
x86_64
libreoffice-langpack-it-6.4.7.2-15.el8.alma.x86_64.rpm
65f38f8257c2b94d8d53949c904ab0b5b6b85571a6782d8c13dc29ff8f39b232
x86_64
libreoffice-help-sv-6.4.7.2-15.el8.alma.x86_64.rpm
686adde1e3f1b7b607ee521799a7507ab88c0632e01e07a1e43d7d21664d2dc5
x86_64
libreoffice-langpack-nso-6.4.7.2-15.el8.alma.x86_64.rpm
6ac9d118a826cdde584a34e7088beaad39385b71af76586cdc2aabb1e7c59193
x86_64
libreoffice-langpack-lt-6.4.7.2-15.el8.alma.x86_64.rpm
6d0bea6fe1e6ce0a4fe498d13836b7737a7d548037d801cbec386d6f77820e3a
x86_64
libreoffice-help-zh-Hant-6.4.7.2-15.el8.alma.x86_64.rpm
6fed2f93a85458f250b55c74a67154337fcd6decb183d5c31a0d7851f6572523
x86_64
libreoffice-langpack-or-6.4.7.2-15.el8.alma.x86_64.rpm
709af068d34947cf4204dd50d4fad0b46330975da009039ac96b754db7ea2e2e
x86_64
libreoffice-langpack-bg-6.4.7.2-15.el8.alma.x86_64.rpm
7170457c33192d50a54baad042ac1b7659f31ea3d85cd4a99c975a9c9e48b84a
x86_64
libreoffice-langpack-cs-6.4.7.2-15.el8.alma.x86_64.rpm
725288ffd67b31ae64a98ee22b3ce7ea6c1580df44080e7ae049d5ecd41a7d75
x86_64
libreoffice-base-6.4.7.2-15.el8.alma.x86_64.rpm
734b46dcc281c19153b349da8e24a6eba418316e417fdae731da4e5d8fa89627
x86_64
libreoffice-langpack-lv-6.4.7.2-15.el8.alma.x86_64.rpm
7570339859c713f0efa11e9d134f0dd7405bf684abd20624c44eb96490831eac
x86_64
libreoffice-help-it-6.4.7.2-15.el8.alma.x86_64.rpm
773053d010b5b8e98071bbb8d06d63c99cc24fe01c7f459bc324a097b827709c
x86_64
libreoffice-langpack-ss-6.4.7.2-15.el8.alma.x86_64.rpm
784c2b4c052f051d5c76cfa59c6ad950f2413c63fd33c9662ab96c53cdce52d6
x86_64
libreoffice-emailmerge-6.4.7.2-15.el8.alma.x86_64.rpm
7a089a4207437f59c3516fd35f7ab73267ec0ac498588b73f75a04f6c852f3f6
x86_64
libreoffice-x11-6.4.7.2-15.el8.alma.x86_64.rpm
7a4392ce753bac22daee8b569501fa6305a7576739ec61aa98d7be56d398775e
x86_64
libreoffice-help-en-6.4.7.2-15.el8.alma.x86_64.rpm
7a4988cf58cdedcedb84bf3876fe4ecef8e0db119127f3dd3f4f1dbb3f3c8c03
x86_64
libreoffice-langpack-et-6.4.7.2-15.el8.alma.x86_64.rpm
7a8d48879498e7f7a49752910dab887a1c2c582496bce244364ae3c6b3bb49a8
x86_64
libreoffice-langpack-st-6.4.7.2-15.el8.alma.x86_64.rpm
7b047f547d2ee656169c9287227663be93e962b41ee6bfe84f9930ab14703506
x86_64
libreoffice-help-bg-6.4.7.2-15.el8.alma.x86_64.rpm
7ca24b04ee342e7e12c9de692b3d4cb6593953ee95d8fd3a297e13dbc08c0f0c
x86_64
libreoffice-langpack-br-6.4.7.2-15.el8.alma.x86_64.rpm
7d57a57df72e33509a701d2a3cf2d96b908ee8bdc33767166fc4a928f197754f
x86_64
libreoffice-wiki-publisher-6.4.7.2-15.el8.alma.x86_64.rpm
7d8b47c37f3e1f7cbbf01d46df1a9360d128b54abae6754cebce64e50924cded
x86_64
libreoffice-help-ar-6.4.7.2-15.el8.alma.x86_64.rpm
81cb8ddfd18d0f598b70ae36bdf2212a23db3afa242a7d9e4c189e3569f360ef
x86_64
libreoffice-langpack-ca-6.4.7.2-15.el8.alma.x86_64.rpm
8296d12c06faa75d948c545fccb21552d2eb12e58137df9ee04a7b9a58191221
x86_64
libreoffice-gtk3-6.4.7.2-15.el8.alma.x86_64.rpm
83623407a759b919a2dbcdee85392e73d858f85ac06446dafb39ec237394353a
x86_64
libreoffice-langpack-zu-6.4.7.2-15.el8.alma.x86_64.rpm
85d5ce4bdb7536f125072df346566c2d20877edf271be51e1b282737865a6770
x86_64
libreoffice-langpack-cy-6.4.7.2-15.el8.alma.x86_64.rpm
890c8b42dd3db72808adfbb258d00e7b1119bbb34bdea0f251ade9357fc16052
x86_64
libreoffice-langpack-pt-BR-6.4.7.2-15.el8.alma.x86_64.rpm
8abf3933d64454dd225263134b895b7b3dd8d2c727c29ab4dd67a3e67186fe5b
x86_64
libreoffice-core-6.4.7.2-15.el8.alma.x86_64.rpm
8b02d73f63f369cf63c123b1c880031a2705f5eba56f8c1f5d4a0b60b251f59f
x86_64
libreoffice-help-uk-6.4.7.2-15.el8.alma.x86_64.rpm
8d3eaec5652b5db88d18c207f1728ecd5aa78f491142d1932c474297b1d6ec52
x86_64
libreoffice-langpack-sl-6.4.7.2-15.el8.alma.x86_64.rpm
8d68573d337a6a01a6808a5cab360210e01512e801243576f4f40395d938a4d7
x86_64
libreoffice-help-fi-6.4.7.2-15.el8.alma.x86_64.rpm
8e54e7a95470259ae00ee6c89782ddea06eee232cff74144e6bc5c60e438d96d
x86_64
libreoffice-langpack-si-6.4.7.2-15.el8.alma.x86_64.rpm
91b49b7bc304e52509c01db9b5d962c05de3ddf54eac4c3e0a245932e8c8b9d4
x86_64
libreoffice-langpack-hu-6.4.7.2-15.el8.alma.x86_64.rpm
92fb29b2ea901a162065a797b9abe24beabeb8976662a47783ed42048a7bf487
x86_64
libreoffice-langpack-sr-6.4.7.2-15.el8.alma.x86_64.rpm
93235d07897fcd4bdb9d8037c772c8ce4c72c5ac314d0bc25cf614137886eb77
x86_64
libreoffice-langpack-nl-6.4.7.2-15.el8.alma.x86_64.rpm
95fed3745874a6e2c319fd4bb339c1aee694b0c2d02bf9a3e99a94327e520ade
x86_64
libreoffice-help-el-6.4.7.2-15.el8.alma.x86_64.rpm
9cc57502f958ad86caf6ce9340d53d34ec631de4f5a4fe966cc29774dd4a2c0d
x86_64
libreoffice-help-hi-6.4.7.2-15.el8.alma.x86_64.rpm
9fc921e76d9d209007483243706949db7215728d729aadeb4dfbbdcacebf7cb5
x86_64
libreoffice-help-pt-PT-6.4.7.2-15.el8.alma.x86_64.rpm
a012a601e80fe110f4e2683569a26887766b508e0883859571463afa3432e6ae
x86_64
libreoffice-langpack-xh-6.4.7.2-15.el8.alma.x86_64.rpm
a136cffe2b5e2a76586c804f7e8851243f3c528c1b94f50e1f4ffdc1dec8e57d
x86_64
libreoffice-langpack-dz-6.4.7.2-15.el8.alma.x86_64.rpm
a1e8c3fc05a2a25f206ffab91727a3d57f1d063fc48bf88597fc473e7b416a7e
x86_64
libreoffice-langpack-af-6.4.7.2-15.el8.alma.x86_64.rpm
a2e468d7ecfc74050fec86e7e39588f83a7db8f75895e054b071ebd7709732be
x86_64
libreoffice-langpack-kn-6.4.7.2-15.el8.alma.x86_64.rpm
a82ff45c48a8adb4a05e020b0e07dda06bffa5699e161d9bf2dc53403b7818d6
x86_64
libreoffice-help-nn-6.4.7.2-15.el8.alma.x86_64.rpm
a834a048d473d2f43cb4bf8e2c811f64209f527945ab15ab3e6b0c1f7c94ae13
x86_64
libreoffice-help-id-6.4.7.2-15.el8.alma.x86_64.rpm
a90f03aec236cf1e6dfd8e5677f8db0dd0cbd0380acc00cc63254883757ae351
x86_64
libreoffice-langpack-pl-6.4.7.2-15.el8.alma.x86_64.rpm
a933a58ac339c29448056297c53908421a37b6219f51ebd3b0ce9867a782798b
x86_64
libreoffice-filters-6.4.7.2-15.el8.alma.x86_64.rpm
aaa5781a98ca74116bc85b6d83d8f6c19da9bc944f104531b8e33823fe0ea038
x86_64
libreoffice-langpack-as-6.4.7.2-15.el8.alma.x86_64.rpm
ac743f65a29bc5c8bfd59a9628b34e199779a122b81208bf36bf745bfe6c6485
x86_64
libreoffice-help-et-6.4.7.2-15.el8.alma.x86_64.rpm
acda6f6f2a845b8f65bf673cedfec5ad172dff79b5731695919cb42d4b6d125c
x86_64
libreoffice-langpack-en-6.4.7.2-15.el8.alma.x86_64.rpm
ae03266bc0252d9fdd8eb3bcd98af92df6f08cb333aef9c5c0c4373291621549
x86_64
libreoffice-gdb-debug-support-6.4.7.2-15.el8.alma.x86_64.rpm
af453a03f11b6c4ec8a09f478304092d29ebc8873166f222612dc86f5dd99855
x86_64
libreoffice-help-pt-BR-6.4.7.2-15.el8.alma.x86_64.rpm
b06709ca27debb799fc305603910a05f40245029dbf0cf7861202465710feb20
x86_64
libreoffice-langpack-bn-6.4.7.2-15.el8.alma.x86_64.rpm
b06d138b3517be0d7fc65cf21a5cc58847482a7171d455a29175cd3a0e4c2481
x86_64
libreoffice-help-tr-6.4.7.2-15.el8.alma.x86_64.rpm
b227404a043dcf5fe942b9ab0d61aa2af75674577155125854288e8e865f0e2b
x86_64
libreoffice-langpack-ro-6.4.7.2-15.el8.alma.x86_64.rpm
b284ced9b87148eb3a31f1453d8d3277b3a58ba8ede0ce91928cc8e4879dfe55
x86_64
libreoffice-ure-6.4.7.2-15.el8.alma.x86_64.rpm
b55770d365d562b04a28a9c9a3b5ff2c69fdfc8024a438b682021ec2ee357c67
x86_64
libreoffice-langpack-te-6.4.7.2-15.el8.alma.x86_64.rpm
b57b84ee2568b949c8bf04dbbf0161dbdeba15d45c3edffa39ea04ba8a029508
x86_64
libreoffice-langpack-hr-6.4.7.2-15.el8.alma.x86_64.rpm
b6a09931c356a91e7a5f0a5d5f02beba4032d57281f6029c88ccf1b203dabfef
x86_64
libreoffice-writer-6.4.7.2-15.el8.alma.x86_64.rpm
b71a551c2097e09411dd267e38b69c3d23c1f3d8ced036d7c5798fca77efd646
x86_64
libreoffice-langpack-de-6.4.7.2-15.el8.alma.x86_64.rpm
bae996012043d6e59a135d6471281353ca1787aec7e26e63c7163eba14cc952a
x86_64
libreoffice-6.4.7.2-15.el8.alma.x86_64.rpm
c547a75a92fdb4a020a2fd7bb312b09c4c12071427148286dbb30363a9e0255b
x86_64
libreoffice-help-gu-6.4.7.2-15.el8.alma.x86_64.rpm
c73ad4adb1a93dea099385ecc89e6c8ad14d77d14ac7cddefb74403eebed2ae3
x86_64
libreoffice-help-cs-6.4.7.2-15.el8.alma.x86_64.rpm
c8ccde160469e2c3548c5ab0d60ddc8c6cf4963e20e17007cb2d68f9eaa3cd72
x86_64
libreoffice-langpack-ve-6.4.7.2-15.el8.alma.x86_64.rpm
cc69253b1fad52616aceb310a4e6e05eb4e47bb0fa0a23671ac5144504a11a2d
x86_64
libreoffice-langpack-hi-6.4.7.2-15.el8.alma.x86_64.rpm
ccc3099746c4d0e2c9a172a0ae5e89f7456e8831119e61b55a489c1d73002f4b
x86_64
libreoffice-draw-6.4.7.2-15.el8.alma.x86_64.rpm
cf243db7065869c73fa4668c8a0278abe6ac9d791bafb5674add0f800e2c8553
x86_64
libreoffice-langpack-eu-6.4.7.2-15.el8.alma.x86_64.rpm
cf4ec2b2ede37b1a91e1efc70142e80c7038b925faeabcb09c3d6adda05e4c14
x86_64
libreoffice-langpack-id-6.4.7.2-15.el8.alma.x86_64.rpm
d27d8f7cfdbc7f7018e4c18507ad5e8d041a31dbef467d00448113a5e125f9cb
x86_64
libreoffice-langpack-nb-6.4.7.2-15.el8.alma.x86_64.rpm
d5c01cef7ee7b733e4776c06b52f8daa8e17c7763c3458053e8a9b5f2b69e264
x86_64
libreoffice-langpack-gl-6.4.7.2-15.el8.alma.x86_64.rpm
d7c56f30759e7d6e6f95d48f4079e38b045297f9bda3d905cf361dd1f418e074
x86_64
libreoffice-help-eu-6.4.7.2-15.el8.alma.x86_64.rpm
d8e5f25fe5d07fb8c5b74fbd98a87e2778263453b655cf04a8e6c14b70e708d7
x86_64
libreoffice-help-ro-6.4.7.2-15.el8.alma.x86_64.rpm
da8a381fa50147ce334df5e5d20ead3b11750a302c16ad478fd46e8e58507df5
x86_64
libreoffice-help-sk-6.4.7.2-15.el8.alma.x86_64.rpm
dd9f9f25b5cd78da1fff6be7d0f9722e8d199ff9e2956948bcc1e85043a3388c
x86_64
libreoffice-help-sl-6.4.7.2-15.el8.alma.x86_64.rpm
e23403b811da60f15fe1635a3bdbfbdf01ebdfc0836e3594de9221a1acc60876
x86_64
libreoffice-langpack-sk-6.4.7.2-15.el8.alma.x86_64.rpm
e331b2357a9cbdef85def68ba1c9d5e7caa5c5417913db4c0508ead1262e21b4
x86_64
libreoffice-langpack-es-6.4.7.2-15.el8.alma.x86_64.rpm
e4653b34791c2c08f60bed13932be874bb5075168e5856d64b48f966a83ec5ed
x86_64
libreoffice-math-6.4.7.2-15.el8.alma.x86_64.rpm
e60b8fa55545770e32e9c11d729a436933aed7429147b5fd5bb32bba2ed9c4b2
x86_64
libreoffice-help-hu-6.4.7.2-15.el8.alma.x86_64.rpm
e66e01a099135cd075e7aeb0394a05265438609b6a45f891fe1855568202e3cc
x86_64
libreoffice-langpack-ko-6.4.7.2-15.el8.alma.x86_64.rpm
e9aa5bfbf9e8a3ff247f1841f3c6afcbc4a19c3ce0e87497634deabb008d5b70
x86_64
libreoffice-langpack-uk-6.4.7.2-15.el8.alma.x86_64.rpm
e9cdd7859201b29f762941600bc835c96b381a8a9cfe140a455b361ac89b2b6c
x86_64
libreoffice-help-es-6.4.7.2-15.el8.alma.x86_64.rpm
ea772785622a6f5526a6a62064181fd333ba724e1390852ca308772eff84b2c7
x86_64
libreoffice-help-fr-6.4.7.2-15.el8.alma.x86_64.rpm
eacf832c6f9af098ffa31c23d263ed6903b66fdbb6bb7a82b8c029862f9aa121
x86_64
libreoffice-langpack-ja-6.4.7.2-15.el8.alma.x86_64.rpm
ec12d46e8b916d99ed7bd40a4b10607ff0b5e7707a73cfd3ef82858582539551
x86_64
libreoffice-sdk-doc-6.4.7.2-15.el8.alma.x86_64.rpm
ed1224965b7831dd21ce9b02ad36a830e561fbbf0e948f7c78f8e840e59dc83e
x86_64
libreoffice-help-ru-6.4.7.2-15.el8.alma.x86_64.rpm
f1c64bd638388f9170181b4d7b105d0d541ece8cdece5e091700144e240c223b
x86_64
libreoffice-langpack-pt-PT-6.4.7.2-15.el8.alma.x86_64.rpm
f74351a4f9335cb674abc98c95cbd23f67fc6d26b34863f35702efda12cbc1d6
x86_64
libreoffice-langpack-mr-6.4.7.2-15.el8.alma.x86_64.rpm
f89e62855d8e4fcfc0290f91698d93eae1d63b204ffd3a819c5be3435c92d1f6
x86_64
libreoffice-langpack-tr-6.4.7.2-15.el8.alma.x86_64.rpm
f9d3894b308b9612cf7d97d19c91924b928baf6aacc17677d2616e488da58692
x86_64
libreoffice-langpack-nr-6.4.7.2-15.el8.alma.x86_64.rpm
fd901a23778553ef2e1d53d1ded2392a338964d93d69974dc1f5af911c194bde
x86_64
libreoffice-help-ta-6.4.7.2-15.el8.alma.x86_64.rpm
fdcd4e92f7188d685831545377c9196f13db5d7f4e09b69d6920019cf05384dc

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:6933 Moderate: libreoffice security update


ALSA-2023:6938 Moderate: container-tools:4.0 security and bug fix update


ALSA-2023:6938 Moderate: container-tools:4.0 security and bug fix update



ALSA-2023:6938 Moderate: container-tools:4.0 security and bug fix update
Type:
security

Severity:
moderate

Release date:
2023-11-24

Description
The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.
Security Fix(es):
* go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents (CVE-2022-3064)
* golang: html/template: improper handling of JavaScript whitespace (CVE-2023-24540)
* net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)
* golang: crypto/tls: large handshake records may cause panics (CVE-2022-41724)
* golang: net/http, mime/multipart: denial of service from excessive resource consumption (CVE-2022-41725)
* golang.org/x/net/html: Cross site scripting (CVE-2023-3978)
* golang: net/http, net/textproto: denial of service from excessive memory allocation (CVE-2023-24534)
* golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption (CVE-2023-24536)
* golang: go/parser: Infinite loop in parsing (CVE-2023-24537)
* golang: html/template: backticks not treated as string delimiters (CVE-2023-24538)
* golang: html/template: improper sanitization of CSS values (CVE-2023-24539)
* runc: Rootless runc makes `/sys/fs/cgroup` writable (CVE-2023-25809)
* runc: volume mount race condition (regression of CVE-2019-19921) (CVE-2023-27561)
* runc: AppArmor can be bypassed when `/proc` inside the container is symlinked with a specific mount configuration (CVE-2023-28642)
* golang: html/template: improper handling of empty HTML attributes (CVE-2023-29400)
* golang: net/http: insufficient sanitization of Host header (CVE-2023-29406)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2022-3064
CVE-2022-41723
CVE-2022-41724
CVE-2022-41725
CVE-2023-24534
CVE-2023-24536
CVE-2023-24537
CVE-2023-24538
CVE-2023-24539
CVE-2023-24540
CVE-2023-25809
CVE-2023-27561
CVE-2023-28642
CVE-2023-29400
CVE-2023-29406
CVE-2023-3978
RHSA-2023:6938
ALSA-2023:6938
Updated packages listed below:
Architecture
Package
Checksum
aarch64
conmon-2.1.4-2.module_el8.9.0+3627+db8ec155.aarch64.rpm
07fb2c670e05746ea76f324d67ea472fbc4933ee23a4ad35e52834f93abc55ae
aarch64
oci-seccomp-bpf-hook-1.2.5-2.module_el8.8.0+3468+16b86c82.aarch64.rpm
0a8d8fbdf5f6be76c2fcb293366282fbe3ad7f22f19e51ab76c23d5d583542ef
aarch64
buildah-1.24.6-7.module_el8.9.0+3627+db8ec155.aarch64.rpm
127e14be998edc664ce1048da8fe288e7d99877ed9dce37dc8ebfbfbd034d987
aarch64
podman-4.0.2-24.module_el8.9.0+3627+db8ec155.aarch64.rpm
13e84e119d714c0304eeb7c46beaaaa8318a8a6d1af091ec0d9fad416c1b3a25
aarch64
fuse-overlayfs-1.9-2.module_el8.9.0+3627+db8ec155.aarch64.rpm
18d70715dabf12b717bc0d5ce28bea814424c1ef8ed59853fcaa92ef6b820dfc
aarch64
podman-remote-4.0.2-24.module_el8.9.0+3627+db8ec155.aarch64.rpm
212705cf857974312709720895674b0e18a0806463be541c5859c4d2ddf84aac
aarch64
toolbox-0.0.99.4-5.module_el8.9.0+3627+db8ec155.aarch64.rpm
21d3371e47426641a42846cde57683c9db2b802180fc755bf7adf25f0aca07fb
aarch64
aardvark-dns-1.0.1-38.module_el8.9.0+3627+db8ec155.aarch64.rpm
296c83b72222b436fa0e14b5903cb6ea5bc12effac29ab54733230c57f75cc54
aarch64
buildah-tests-1.24.6-7.module_el8.9.0+3627+db8ec155.aarch64.rpm
2dbbd17acafdec5a42e819f00b1f34823ad88292c6e12e09c90e645899d207cf
aarch64
criu-devel-3.15-3.module_el8.6.0+2877+8e437bf5.aarch64.rpm
321bac0410a0ecd1eb6ab4965f9af2dc88d5764565b4f6e9208b4111123dfe76
aarch64
libslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.aarch64.rpm
3b0aa2c305069979ca36d9c4ddce9e680fbacb931037c238c3efd58ad9a78ffc
aarch64
podman-catatonit-4.0.2-24.module_el8.9.0+3627+db8ec155.aarch64.rpm
3ca5d024b77eda9eb6fafbbda3c6d209c60a2c727780790f0fee893340d8f411
aarch64
podman-tests-4.0.2-24.module_el8.9.0+3627+db8ec155.aarch64.rpm
7d8d15a00e1827e78b3477384bc7f24a8407ff598d62f2dd5dc3cab13a54c69e
aarch64
runc-1.1.5-2.module_el8.9.0+3627+db8ec155.aarch64.rpm
7f779f2af5bf945eecfe6dfb9c6fd4e3e04319011f1100974e1d09f73b2f7bf4
aarch64
netavark-1.0.1-38.module_el8.9.0+3627+db8ec155.aarch64.rpm
85f81545535c6a50b6cb4fee7aff31178646b6b3d2a84a532f82477615d984c2
aarch64
crun-1.8.3-1.module_el8.9.0+3627+db8ec155.aarch64.rpm
9a5b8bac75c4030296a94107efe8f71b2c4c12265edce136c0e780da27879a6d
aarch64
slirp4netns-1.1.8-3.module_el8.9.0+3627+db8ec155.aarch64.rpm
9bcf9632b4d9be31af7caccb6194dc2e78eb0474d9b2ac1e3dffbfa7bc53f5a2
aarch64
toolbox-tests-0.0.99.4-5.module_el8.9.0+3627+db8ec155.aarch64.rpm
9c223c1a699553540063da254d5acb34c7061fda66fbcbc337aa54d809748140
aarch64
libslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.aarch64.rpm
9eb5efecbd07336344bad5848739cccb4265171484da302a847c97d5fe979be0
aarch64
skopeo-tests-1.6.2-8.module_el8.9.0+3627+db8ec155.aarch64.rpm
a71a9bae2904ced4ab4c7a3b3c69fa8d4229c2f110d404be6bae67761d79622e
aarch64
podman-plugins-4.0.2-24.module_el8.9.0+3627+db8ec155.aarch64.rpm
b9cd0f85ad5c911cb7dd5d3247150bb99ce54ea7056b7bea78718d333a18b324
aarch64
containers-common-1-38.module_el8.9.0+3627+db8ec155.aarch64.rpm
c4a3b078fd89a8785b7057eef8678f8195a31f7f5bbb3dc522d061a27dc0bc10
aarch64
podman-gvproxy-4.0.2-24.module_el8.9.0+3627+db8ec155.aarch64.rpm
c9d6012d49e786685b73fa0934cd91a6ade8bb80b75690215888a1203d4af9c7
aarch64
criu-3.15-3.module_el8.6.0+2877+8e437bf5.aarch64.rpm
d25f08c8c890e02e5bfb448b8724ddcb4adab67b82b1e27eedd2f4454250f9ba
aarch64
containernetworking-plugins-1.1.1-5.module_el8.9.0+3627+db8ec155.aarch64.rpm
e0cbb8895350a0e3944a813954a4d2d25795a9e12acd0fd30e4f34cef53f1768
aarch64
criu-libs-3.15-3.module_el8.6.0+2877+8e437bf5.aarch64.rpm
e0d5994b60332abc700e5c715ce2f9d8fab05b942b4c379b12577fd8fd7dbcfd
aarch64
crit-3.15-3.module_el8.6.0+2877+8e437bf5.aarch64.rpm
eeb3f987f89ae7d49fb4c5f7c1a14e73e72b9832a6648ba7be3ce532a507dab5
aarch64
skopeo-1.6.2-8.module_el8.9.0+3627+db8ec155.aarch64.rpm
f9b88ec944009ab2dc4719e1c12b1dbe3743a2b388f561bd01c885902ffe30cf
aarch64
python3-criu-3.15-3.module_el8.6.0+2877+8e437bf5.aarch64.rpm
fb0179377a3571e32adc1f3f032f870585a55d05b4fa2b325033626804e9a756
noarch
podman-docker-4.0.2-24.module_el8.9.0+3627+db8ec155.noarch.rpm
2fd308704d36c3f5ab53b0bd230a78bfadca3a43b75202e05b08681b1e0f83e7
noarch
python3-podman-4.0.0-2.module_el8.9.0+3627+db8ec155.noarch.rpm
4a27742746229fff2355b72070587cb7db657cf3d6d3aeb092b3bc5111e8cbb6
noarch
cockpit-podman-46-1.module_el8.7.0+3344+5bcd850f.noarch.rpm
4befd0793ef210df16649c866d5c1c4e69991cc174ecf348a5fbe591aa93b387
noarch
udica-0.2.6-4.module_el8.9.0+3627+db8ec155.noarch.rpm
6a7a865e0c91be7e1c5cbbe01c6eb5a9a723db86526d9b178828dd5a6155863a
noarch
container-selinux-2.205.0-3.module_el8.9.0+3627+db8ec155.noarch.rpm
a79efe804a83f4463008df090115d03d27f7a89b56063410939fa11c6025c398
ppc64le
slirp4netns-1.1.8-3.module_el8.9.0+3627+db8ec155.ppc64le.rpm
12c1ec3a12c099739fd9efa01ec37fb8739f648d2f25f7135ab6fb57ac3eedfc
ppc64le
oci-seccomp-bpf-hook-1.2.5-2.module_el8.8.0+3468+16b86c82.ppc64le.rpm
1cdab22ccaa77de38adf97c51fbc643e860ccdd91561c01027877d2fac7ae0a9
ppc64le
netavark-1.0.1-38.module_el8.9.0+3627+db8ec155.ppc64le.rpm
229e8f8525b1899e1fa8da327c4af9c35d70978a7149205d71a0efdd07c140bb
ppc64le
podman-gvproxy-4.0.2-24.module_el8.9.0+3627+db8ec155.ppc64le.rpm
292fbe7d90a96e0043bd005f677b1300d44f07769034c73a1d41bda2e94c00ca
ppc64le
skopeo-tests-1.6.2-8.module_el8.9.0+3627+db8ec155.ppc64le.rpm
34ec80538d93e6c9eaa9b32bb7fb74a4d7cbc4a2f00ad10c0aebc750f2995791
ppc64le
containernetworking-plugins-1.1.1-5.module_el8.9.0+3627+db8ec155.ppc64le.rpm
35efe56d1f3448ce420106fbd29b328633b054877c6fc61802650e721edb4d0c
ppc64le
libslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.ppc64le.rpm
38828e0da2e785e5de02ace4d329be1fe0825a0e4741f538b871dbdbd873f875
ppc64le
podman-plugins-4.0.2-24.module_el8.9.0+3627+db8ec155.ppc64le.rpm
3cc04ee0c691ebac131f9c3bb6ef7b8d0f515ca96bb2fa9979070944c5b22026
ppc64le
podman-tests-4.0.2-24.module_el8.9.0+3627+db8ec155.ppc64le.rpm
3fb428a0e852623291041ec3ce5acdbb7b330eff314120031a15e62f170f14f4
ppc64le
runc-1.1.5-2.module_el8.9.0+3627+db8ec155.ppc64le.rpm
44458fc52c133a15282a7db1ea474593330178da0f7b50d697910e981b7dc217
ppc64le
podman-remote-4.0.2-24.module_el8.9.0+3627+db8ec155.ppc64le.rpm
4fdbfaa2a1b9406e76cf05b403ea5255a5277b7976784504e956e66ed89a56d4
ppc64le
fuse-overlayfs-1.9-2.module_el8.9.0+3627+db8ec155.ppc64le.rpm
504bbcf34dc223ed2cb637b953e6b7a23d56bc00ada522ceb38be431af4c7972
ppc64le
criu-3.15-3.module_el8.6.0+2877+8e437bf5.ppc64le.rpm
54f8c67b8625f8a94da53cdf5f83851e62ab4c69f421c7e60ca99caab011958b
ppc64le
aardvark-dns-1.0.1-38.module_el8.9.0+3627+db8ec155.ppc64le.rpm
55aa7a252297f4db29d14d2e4d89ccfbda229b1bc7344d5914419ffc9ca70dff
ppc64le
criu-devel-3.15-3.module_el8.6.0+2877+8e437bf5.ppc64le.rpm
6c207667aade2720d64b84b12ee7cae822db296a193a84aa530e9de81f0e95a4
ppc64le
toolbox-tests-0.0.99.4-5.module_el8.9.0+3627+db8ec155.ppc64le.rpm
6f447197a35348f020a468a677e014b662f4750f0d5abafb49d5e6e5c9686dbc
ppc64le
podman-4.0.2-24.module_el8.9.0+3627+db8ec155.ppc64le.rpm
7199aa567216b066d1cfef0d825028e00117fc413b35b8c183b781547ed4f33b
ppc64le
python3-criu-3.15-3.module_el8.6.0+2877+8e437bf5.ppc64le.rpm
7976419c3d8db18c68368174d996837ad167d8b7143e88d8b82516b1162d8695
ppc64le
podman-catatonit-4.0.2-24.module_el8.9.0+3627+db8ec155.ppc64le.rpm
8c5f15630953773adb0bc5f09c0a94b48971031f13fbe96f00e8d2c539f991de
ppc64le
libslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.ppc64le.rpm
8e57fae8da5e0e145622edc64a2e5d76305805ea40710a3ff83b20a9b154cd25
ppc64le
criu-libs-3.15-3.module_el8.6.0+2877+8e437bf5.ppc64le.rpm
8ee9224e88d8b29de4d302c0c40e722fdaa646fefe4b979f02835c1b10117a5b
ppc64le
buildah-tests-1.24.6-7.module_el8.9.0+3627+db8ec155.ppc64le.rpm
8fa64989113ffa6314a3d9045a56f66c1090cf52d8390a2929e71ef74689d2bc
ppc64le
buildah-1.24.6-7.module_el8.9.0+3627+db8ec155.ppc64le.rpm
a2174a04876084e6b36cebd2a384375aaaf2b27599b1bee1110f61c3c2d63376
ppc64le
crit-3.15-3.module_el8.6.0+2877+8e437bf5.ppc64le.rpm
a36d7629eee66af5a2d50bf047d0b0083ca29340d22618af1b833d983b85ff7c
ppc64le
toolbox-0.0.99.4-5.module_el8.9.0+3627+db8ec155.ppc64le.rpm
b3a805f64dc6df949f1beb193097320ea93868e46ced71f34acd792cebc61877
ppc64le
skopeo-1.6.2-8.module_el8.9.0+3627+db8ec155.ppc64le.rpm
b58079a1933194b8d0448e25dd7cb724557d653fcea722326a55edbf9bb5e961
ppc64le
conmon-2.1.4-2.module_el8.9.0+3627+db8ec155.ppc64le.rpm
b68a77e3be12f8e6b074a5f0165085e8b78fd60a44698bce0faa63aeea348d32
ppc64le
containers-common-1-38.module_el8.9.0+3627+db8ec155.ppc64le.rpm
b8ebf18e9427e4faa4275e0c7a2d338016b60dc383b54c2cc5d9a34dee71b2b0
ppc64le
crun-1.8.3-1.module_el8.9.0+3627+db8ec155.ppc64le.rpm
fbdcec3f94412672c595fd45d6af1164877b8475df55113f5500174c81700686
s390x
oci-seccomp-bpf-hook-1.2.5-2.module_el8.8.0+3468+16b86c82.s390x.rpm
1e162c539720ce081534f6fb7d539a7332ff986a28465e81ca5532262dc0b96e
s390x
buildah-1.24.6-7.module_el8.9.0+3627+db8ec155.s390x.rpm
2212f05af7f42d74bbb1be8bfe81d9d18a0ed02036561861b15eefb3d2f51e3d
s390x
conmon-2.1.4-2.module_el8.9.0+3627+db8ec155.s390x.rpm
226c630303667df696d2486c3f96e53edf6e9017aab9c0ac1d6354058bb30469
s390x
libslirp-devel-4.4.0-1.module_el8.6.0+3137+d33c3efb.s390x.rpm
23a930ac511e216078f3ebd78a7940a7f4a6b6d16fe2d3c7f7c04c5dd9050b3b
s390x
podman-tests-4.0.2-24.module_el8.9.0+3627+db8ec155.s390x.rpm
2a008dcb505a448394068ab1fc7a0199b829503ea1560454cc8cedfe5e6c209f
s390x
crun-1.8.3-1.module_el8.9.0+3627+db8ec155.s390x.rpm
2cebf2c497aaa6f6241b4db65e9bcf403a38416e278bbca49c35e1d583924a45
s390x
podman-4.0.2-24.module_el8.9.0+3627+db8ec155.s390x.rpm
342b15e504378732850831e7d11b24c9f407831e20c153b2f1d363db4948e87a
s390x
podman-catatonit-4.0.2-24.module_el8.9.0+3627+db8ec155.s390x.rpm
3abbfd61f5648956507dea2d9b815e86555d86bb8e75f50a23bd5bd583e0136b
s390x
criu-devel-3.15-3.module_el8.6.0+3137+d33c3efb.s390x.rpm
3b5df64c4e5adb160d2985d7477aa84f2df350f8b8651dee3d1a73cb22e4ff2b
s390x
slirp4netns-1.1.8-3.module_el8.9.0+3627+db8ec155.s390x.rpm
502d4654a521453555bfb5a5277a8a9750897dd2b8e99332778cdafca7829e59
s390x
containers-common-1-38.module_el8.9.0+3627+db8ec155.s390x.rpm
59743e519719ebda4b03e9224b0027f9f0b94172bd75944acd94345533910cab
s390x
podman-remote-4.0.2-24.module_el8.9.0+3627+db8ec155.s390x.rpm
5e6cc97ba2e006c06d8f25c0122ca2a6b36dba4cb5b7d4749961deee1cc19bd9
s390x
crit-3.15-3.module_el8.6.0+3137+d33c3efb.s390x.rpm
63e66b7937f70ee985aabe920c4d8c1e590159f72b4b79a311e986f58bc147e1
s390x
runc-1.1.5-2.module_el8.9.0+3627+db8ec155.s390x.rpm
6a715f59254dab309fe536768fd7991f4e033b908166ffca745274ce469ee2ce
s390x
python3-criu-3.15-3.module_el8.6.0+3137+d33c3efb.s390x.rpm
6b152daf504ff66ecb343dfbca61a7adb1ddceb7d77ba0af696194d2d2d0db43
s390x
fuse-overlayfs-1.9-2.module_el8.9.0+3627+db8ec155.s390x.rpm
769fd619e20112145f23e5c5e36c0c5dbf24116ffe3d85022ae3168f6ab40f80
s390x
buildah-tests-1.24.6-7.module_el8.9.0+3627+db8ec155.s390x.rpm
82831a8632e8380fc3239ff32c297cc67f8e6f17ba58be5239487522626b1d15
s390x
podman-plugins-4.0.2-24.module_el8.9.0+3627+db8ec155.s390x.rpm
9583b10a44d689917fd6e3ac1c310f4c1dd35fd9699e1ae257348400fbac1f94
s390x
containernetworking-plugins-1.1.1-5.module_el8.9.0+3627+db8ec155.s390x.rpm
9594b139358a2cd638a8e698c040ebdaedda5a6af716ccffa228f44321c9d41d
s390x
netavark-1.0.1-38.module_el8.9.0+3627+db8ec155.s390x.rpm
96369473b0af8c0668bbaab115f37a3eaaf018ddd042d90b4cd1891954dc0bda
s390x
skopeo-tests-1.6.2-8.module_el8.9.0+3627+db8ec155.s390x.rpm
a261fe25d8e63217c4c17bf6ab0ce0a3078996dc3b6c95ccc5c9a0d82142547f
s390x
aardvark-dns-1.0.1-38.module_el8.9.0+3627+db8ec155.s390x.rpm
b74f5f3d7125aab41b62a1440e4a9d6db11ac82b22312437f944e9a2563ad3d8
s390x
criu-3.15-3.module_el8.6.0+3137+d33c3efb.s390x.rpm
c08a42b3160aaaca1d8eb6f81df59b8ea0a45448fd676479d2cae70b46600d46
s390x
toolbox-0.0.99.4-5.module_el8.9.0+3627+db8ec155.s390x.rpm
dea080dc9abeebb066d991b64b5a8f7d667befa81b5ae983cb3b3acca30d626f
s390x
criu-libs-3.15-3.module_el8.6.0+3137+d33c3efb.s390x.rpm
e4c16247d9bcf785747fb00cd48e60e73f98ce6fcb5202032c264dfb343a7bce
s390x
toolbox-tests-0.0.99.4-5.module_el8.9.0+3627+db8ec155.s390x.rpm
e9c564f21054028335b29a43cc179070a0218effbcadd66b0d4d56f9e188fbeb
s390x
skopeo-1.6.2-8.module_el8.9.0+3627+db8ec155.s390x.rpm
ec236bcd34541a864f6ffb2666e02ce67fe8dac69c2815d0b6d4dd0ba2f7743c
s390x
podman-gvproxy-4.0.2-24.module_el8.9.0+3627+db8ec155.s390x.rpm
efd534b01dda417770eef53e2dfdedf5318ce95e2041fa231157e3edacb39c8b
s390x
libslirp-4.4.0-1.module_el8.6.0+3137+d33c3efb.s390x.rpm
f2c8aa7fab8501dbdf33f68a74cb5600af266839424a6d637732ac248a58edc7
x86_64
containers-common-1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm
100fdcfa3ac7f752156e9a0e268618b3892303f49080929a93251c6430996473
x86_64
crun-1.8.3-1.module_el8.9.0+3627+db8ec155.x86_64.rpm
17fc328587ccce5d15db83719122a05b78a6b22922a1a681884b17b08c26c7b3
x86_64
runc-1.1.5-2.module_el8.9.0+3627+db8ec155.x86_64.rpm
1b30ef5c672cb3d1ea7ecc98786609120cc6fafb55c3747317933642522bd2cd
x86_64
aardvark-dns-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm
265be8b8703a2d545af529b6b728a56364023f350afcaa52fa97ff8add9430a7
x86_64
podman-tests-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm
28a38e60c5580f99fffe86119bc492d584312e7a46a78547bb6a4d68fc543cbe
x86_64
libslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm
2bda7ff20959fc2c6a059846f63836c69a3871794cd7b5154866ecc6a4545b0c
x86_64
skopeo-tests-1.6.2-8.module_el8.9.0+3627+db8ec155.x86_64.rpm
33d19cf134de812edf62891fe8bd24c8f8e33a769045959ad06cfe4ef07e0d36
x86_64
buildah-1.24.6-7.module_el8.9.0+3627+db8ec155.x86_64.rpm
422e0b5fa20917ed6dca777bb2cf060ead7a003fcdb87047176d6623a70c6bcc
x86_64
criu-devel-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm
68d8abc810dbb50fc3283e5366f8efd5fd4d4fcbafaef1f5b3690a82441e3a1f
x86_64
podman-plugins-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm
6d760c61415305ee7a38716010217b7f6a46fb649cb3c56b0cb26dbfc35fc841
x86_64
podman-remote-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm
7b9bcff8487b00da1374a46fcc4376b9adef2c0a4c7bfb1cdcb28049d9dc144d
x86_64
crit-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm
7c52b9b64e52b73a17d4dd67861c493d34aab88e50a61db0ac638ccb8dcbaaa9
x86_64
podman-gvproxy-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm
8ddece26a38ed74eb72f9f5ce5aef724c58e0c836461993f60ab70fda5488c0f
x86_64
fuse-overlayfs-1.9-2.module_el8.9.0+3627+db8ec155.x86_64.rpm
9b7d67721495e43802c5a74a05881f963828b94c3c8f2759a0e4c9164fc1a67e
x86_64
criu-libs-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm
9fd2f719eb978644e173104e6b8c5750e4983922617a144c27f481f921c69666
x86_64
oci-seccomp-bpf-hook-1.2.5-2.module_el8.8.0+3468+16b86c82.x86_64.rpm
a44adc0217ece22dfd419885c354bbae0188933a4cf95664ecec982fa388c409
x86_64
buildah-tests-1.24.6-7.module_el8.9.0+3627+db8ec155.x86_64.rpm
b6aeea2b009bb966816a042b21060472c97059b46874cef97a9cc2809e827a54
x86_64
toolbox-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm
b7cbf1cc59ad8e5707d3eece2d090bdfb0d6b29ca9d583810555896ad3d52b48
x86_64
netavark-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm
c44a5c4e5c4e6dba5505a1b044861ccd029dc2b7162bd1cd0587550ae4f19aba
x86_64
podman-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm
c767cd3540c66e27fd7a9bb357c051a9a4b7b956d849de8b86569883cd46d0bb
x86_64
skopeo-1.6.2-8.module_el8.9.0+3627+db8ec155.x86_64.rpm
d2198d8034bc61cac6c14fc5dfdac7b21e35ce2f129835a6b132af1f3196fe8c
x86_64
conmon-2.1.4-2.module_el8.9.0+3627+db8ec155.x86_64.rpm
d5ab6a7f5072db7dfc0153e77155da5952daa1c91908c8da33a04d43fa6d9453
x86_64
containernetworking-plugins-1.1.1-5.module_el8.9.0+3627+db8ec155.x86_64.rpm
d8d75f57e4eb1ac2db8161c2abbee11c334ae72cd52bc9ce48f2dbe9acb1d201
x86_64
criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm
dbb73dc856ee3c9642e0db9436268d0897e1f88b4d899e1237ebc1aebe92f4a1
x86_64
python3-criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm
dcd960b907a89716bf407f69ecf18f213334d097712c11a32787e7c22cd6d303
x86_64
libslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm
e79d04839688384f66c8053a605f5b73e43b256bdb77d4027031ebc8909aacd3
x86_64
slirp4netns-1.1.8-3.module_el8.9.0+3627+db8ec155.x86_64.rpm
e87417f6a9a5ec0828a43e758dfe3174f349efcd228fd560cb06d85ffc529068
x86_64
toolbox-tests-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm
ecbb89cf344514b716e63738cd75542a7c53f896df37a1e78d82f134c7b74709
x86_64
podman-catatonit-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm
fe29be4b511747f16a8ebfe1f9193b3c3199f1d1283bacb0fdc619ad8ec4298a

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:6938 Moderate: container-tools:4.0 security and bug fix update


ALSA-2023:6939 Moderate: container-tools:rhel8 security and bug fix update


ALSA-2023:6939 Moderate: container-tools:rhel8 security and bug fix update



ALSA-2023:6939 Moderate: container-tools:rhel8 security and bug fix update
Type:
security

Severity:
moderate

Release date:
2023-11-27

Description
The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.
Security Fix(es):
* go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents (CVE-2022-3064)
* golang: html/template: improper handling of JavaScript whitespace (CVE-2023-24540)
* net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)
* golang: crypto/tls: large handshake records may cause panics (CVE-2022-41724)
* golang: net/http, mime/multipart: denial of service from excessive resource consumption (CVE-2022-41725)
* golang.org/x/net/html: Cross site scripting (CVE-2023-3978)
* golang: net/http, net/textproto: denial of service from excessive memory allocation (CVE-2023-24534)
* golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption (CVE-2023-24536)
* golang: go/parser: Infinite loop in parsing (CVE-2023-24537)
* golang: html/template: backticks not treated as string delimiters (CVE-2023-24538)
* golang: html/template: improper sanitization of CSS values (CVE-2023-24539)
* containerd: Supplementary groups are not set up properly (CVE-2023-25173)
* runc: Rootless runc makes `/sys/fs/cgroup` writable (CVE-2023-25809)
* runc: volume mount race condition (regression of CVE-2019-19921) (CVE-2023-27561)
* runc: AppArmor can be bypassed when `/proc` inside the container is symlinked with a specific mount configuration (CVE-2023-28642)
* golang: html/template: improper handling of empty HTML attributes (CVE-2023-29400)
* golang: net/http: insufficient sanitization of Host header (CVE-2023-29406)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2022-3064
CVE-2022-41723
CVE-2022-41724
CVE-2022-41725
CVE-2023-24534
CVE-2023-24536
CVE-2023-24537
CVE-2023-24538
CVE-2023-24539
CVE-2023-24540
CVE-2023-25173
CVE-2023-25809
CVE-2023-27561
CVE-2023-28642
CVE-2023-29400
CVE-2023-29406
CVE-2023-3978
RHSA-2023:6939
ALSA-2023:6939
Updated packages listed below:
Architecture
Package
Checksum
aarch64
podman-4.6.1-4.module_el8.9.0+3643+9234dc3b.aarch64.rpm
143e11c43ff72a7cbba7e91820e36fe8d7f8250504791e497a849a79884ae71b
aarch64
podman-plugins-4.6.1-4.module_el8.9.0+3643+9234dc3b.aarch64.rpm
1647c0c1d55b9206dff1afdb44affaa8eb3b99a1e3ec8fcafdb7daff35b7b1e0
aarch64
toolbox-0.0.99.4-5.module_el8.9.0+3643+9234dc3b.aarch64.rpm
1fdaadd9e4f0320fc2c94f433cd41305d23b3ea21abcb0f71174291a75f2a480
aarch64
criu-3.18-4.module_el8.9.0+3643+9234dc3b.aarch64.rpm
23283dd0cd38849ed6970c84eca21e1b7d7908eda5e15d28712fe6d05b91c9e7
aarch64
criu-devel-3.18-4.module_el8.9.0+3643+9234dc3b.aarch64.rpm
264c3e77214fa6452c53309f828576a423f4720b3142d983781126482d40ea0b
aarch64
oci-seccomp-bpf-hook-1.2.9-1.module_el8.9.0+3643+9234dc3b.aarch64.rpm
3b87e260e765899c6f7956b9ac46c99d6b3c1413b92dd6b5f4145fbd1c35b084
aarch64
buildah-1.31.3-1.module_el8.9.0+3643+9234dc3b.aarch64.rpm
4d667f326a360bb5481ab8c802c85e3da0d02db1ed1f8137c7e8591bb34d2273
aarch64
buildah-tests-1.31.3-1.module_el8.9.0+3643+9234dc3b.aarch64.rpm
4e5bbf5fd1bfb96a1998a1dd099721dea6cac5f2c68be096bcc7abdd8cbd484c
aarch64
podman-tests-4.6.1-4.module_el8.9.0+3643+9234dc3b.aarch64.rpm
4ed2b2a4ac40f8d2433ba5e2c56a057eb39455122225eccea7171dd64af93241
aarch64
skopeo-tests-1.13.3-1.module_el8.9.0+3643+9234dc3b.aarch64.rpm
4f206b7e79010084b435ddf4eb7f30d7b60de85a014caeab8ed75c7090ffe2d9
aarch64
slirp4netns-1.2.1-1.module_el8.9.0+3643+9234dc3b.aarch64.rpm
52926b63c73761181fbbe2359f138139603f9005a6e624dc87e629a51c83fdbf
aarch64
podman-remote-4.6.1-4.module_el8.9.0+3643+9234dc3b.aarch64.rpm
5d07f27e36f95988754bff7f7e4ceb9f59e3e559f26d12db11002f2f237ff419
aarch64
containers-common-1-54.module_el8.9.0+3673+0c64b403.aarch64.rpm
5f98dcd3238d3b7f623b697f1be88e7ba08b6d91faf00faf2fa9860d61a7e1cc
aarch64
libslirp-devel-4.4.0-1.module_el8.8.0+3615+3543c705.aarch64.rpm
60f10f6672c5579718ea972526a749927e58c756c3bfd7820e6453de8a46f0e1
aarch64
netavark-1.7.0-1.module_el8.9.0+3643+9234dc3b.aarch64.rpm
7036681afd808b2dc9d5f63b00e12dae7df372817ee50ea66545213767d626dc
aarch64
conmon-2.1.8-1.module_el8.9.0+3643+9234dc3b.aarch64.rpm
7108c84e78416cf249a7e090e8ab43229557e25ec50933b2c2198a8c1ad1a842
aarch64
aardvark-dns-1.7.0-1.module_el8.9.0+3657+d86e192f.aarch64.rpm
73092f43763a5ba18fc3ee22a8c4d62981bbbae03794ca94009d2b54eac9a113
aarch64
libslirp-4.4.0-1.module_el8.8.0+3615+3543c705.aarch64.rpm
7aaf70020971781fb0d659d88b722da303b6c4a483665974939a7b115eb6579b
aarch64
crun-1.8.7-1.module_el8.9.0+3643+9234dc3b.aarch64.rpm
7fb45323b91f3417cef7b6f8a02aeea4132125a1f81e5ea4975875c89ce6de46
aarch64
toolbox-tests-0.0.99.4-5.module_el8.9.0+3643+9234dc3b.aarch64.rpm
8fbb0368f33c2afb38d28bc6ceaa72718fb02bd4138c33564fdfce475036d966
aarch64
containernetworking-plugins-1.3.0-4.module_el8.9.0+3643+9234dc3b.aarch64.rpm
a60bf51a26440a9e65a5d92bef3d6e360fa6ad31ef7fe760331748526e6acbff
aarch64
podman-catatonit-4.6.1-4.module_el8.9.0+3643+9234dc3b.aarch64.rpm
ab387061f912685da6e382dc47f72dc7de46f85c257be74bcccb41a04e3f3c82
aarch64
podman-gvproxy-4.6.1-4.module_el8.9.0+3643+9234dc3b.aarch64.rpm
b0ae8f0aefad4042424abbe693e7515d17ae9edec8552d8b0da76cb6dfaa0aa5
aarch64
fuse-overlayfs-1.12-1.module_el8.9.0+3643+9234dc3b.aarch64.rpm
bcb848ce829124b0a4c606915a5918fa85ed755a7c38c9b85e7e4d91ad1a5357
aarch64
python3-criu-3.18-4.module_el8.9.0+3643+9234dc3b.aarch64.rpm
bf6d2773ec583e666e92cde5aaec7c66bc93fe07907b4df3ad3acd7bfea0e8c2
aarch64
runc-1.1.9-1.module_el8.9.0+3643+9234dc3b.aarch64.rpm
d4c01463cc86640763112ca4d89a071cba8cf78e70075ea8070452ecba7db267
aarch64
skopeo-1.13.3-1.module_el8.9.0+3643+9234dc3b.aarch64.rpm
d7505e471a764db52bae3963cafcac0ed1551ae792d8ee06710a998cc3ea97e2
aarch64
criu-libs-3.18-4.module_el8.9.0+3643+9234dc3b.aarch64.rpm
dabcc56f4f488f11cdbf7adba1460e1758423148f4361489dc6120ae2a3507b2
aarch64
crit-3.18-4.module_el8.9.0+3643+9234dc3b.aarch64.rpm
de3bb0ea8a66f71752ae7514444ba3e3214ffe7835185e6e7c49e404b4dba950
noarch
cockpit-podman-75-1.module_el8.9.0+3643+9234dc3b.noarch.rpm
3ae90cff135ddbea6c044f08f9c866530630268244c5b9c22c2b80da8163f85c
noarch
udica-0.2.6-20.module_el8.8.0+3615+3543c705.noarch.rpm
3c6eca5d4da56513a3c6905e61d4117684d6e67c2cfa6362f19dc36321ca9301
noarch
container-selinux-2.221.0-1.module_el8.9.0+3643+9234dc3b.noarch.rpm
b995544a6519b352c72fc28716ba3c7c69dab864e5328056d5ea5b21ced2185a
noarch
python3-podman-4.6.0-1.module_el8.9.0+3643+9234dc3b.noarch.rpm
ef7ee276ebc7e495f2ee31983420574bc1f855d228f09c52e9c8ef56acc1c20a
noarch
podman-docker-4.6.1-4.module_el8.9.0+3643+9234dc3b.noarch.rpm
f75cac70207c87efef32df6c4129fa7494b93c4cfa7c58f6a421c535fb2a6c52
ppc64le
libslirp-4.4.0-1.module_el8.8.0+3615+3543c705.ppc64le.rpm
0233b938f8bc9defeacaf79ed827470c35a7c3215c957843430ac8a84910a89c
ppc64le
buildah-1.31.3-1.module_el8.9.0+3643+9234dc3b.ppc64le.rpm
0661d677b92bd9be3bf5d7f0aad5ebf48481a505f7a830e3bbb811d216a97997
ppc64le
containers-common-1-54.module_el8.9.0+3673+0c64b403.ppc64le.rpm
0d2cc28f29c7a80c5c934d01b43ce2e19aea0f22df7855b4ed66de4074d2cc61
ppc64le
criu-libs-3.18-4.module_el8.9.0+3643+9234dc3b.ppc64le.rpm
10f22e006f11e3a70e6b423b6b8bbb97675e10143512eb4a85d2e4b55a162a1f
ppc64le
containernetworking-plugins-1.3.0-4.module_el8.9.0+3643+9234dc3b.ppc64le.rpm
174fdebf7c176cf9d59fc74069cbb6aafe6652a562ee3720ccff62760a09b4a9
ppc64le
toolbox-0.0.99.4-5.module_el8.9.0+3643+9234dc3b.ppc64le.rpm
1c234b1954ff88bf01ebc4f81473dfc7c9a0f2897f0e1aeda22bff8069c5da94
ppc64le
criu-3.18-4.module_el8.9.0+3643+9234dc3b.ppc64le.rpm
23d7aed87f35dd834feba1c4ce91f96b76b3dbc9bb1270611903093d3392b69f
ppc64le
toolbox-tests-0.0.99.4-5.module_el8.9.0+3643+9234dc3b.ppc64le.rpm
2f443cdab8703c64dd2a1ccd19f450e61110fb28738ef865900ff7b44d721b61
ppc64le
libslirp-devel-4.4.0-1.module_el8.8.0+3615+3543c705.ppc64le.rpm
4ab76381a732df9bb29503c31dfd1856bc36980deb4ea84234cbcfb5912b21b6
ppc64le
podman-plugins-4.6.1-4.module_el8.9.0+3643+9234dc3b.ppc64le.rpm
4fbeb06dc59ce48d4042a0fbd2bc2b33ebb82d2d2bb598bdb3f275c1fb6395c3
ppc64le
podman-tests-4.6.1-4.module_el8.9.0+3643+9234dc3b.ppc64le.rpm
58181c679dacb080f7b14075c8efa90adbe75a4013dc00e171cfa8f7eb759a95
ppc64le
skopeo-tests-1.13.3-1.module_el8.9.0+3643+9234dc3b.ppc64le.rpm
60bc4d4c86ea1c4516a2e53689897462b34aa1bdfe570417820d27169705b608
ppc64le
podman-remote-4.6.1-4.module_el8.9.0+3643+9234dc3b.ppc64le.rpm
60f4522bbd58145a6182eddfdd9023e6ba8523c1aee86ebff9744e598c6a22d8
ppc64le
skopeo-1.13.3-1.module_el8.9.0+3643+9234dc3b.ppc64le.rpm
6270741575c6da32fe5d51c0982595ea973e41e9c467ed213563734f84a0ee28
ppc64le
criu-devel-3.18-4.module_el8.9.0+3643+9234dc3b.ppc64le.rpm
685754c82cd4b7bb8f8a715c3f3c312456970391a212a976a4bffa949028c338
ppc64le
podman-4.6.1-4.module_el8.9.0+3643+9234dc3b.ppc64le.rpm
6bd5b3edf97fe75423b7709cd99101783a778dd853fe0b3425c90e23774d271b
ppc64le
buildah-tests-1.31.3-1.module_el8.9.0+3643+9234dc3b.ppc64le.rpm
776c126a43a97c0f45cef16be03799da2e03c9be136f553897c97623181fc07c
ppc64le
podman-catatonit-4.6.1-4.module_el8.9.0+3643+9234dc3b.ppc64le.rpm
80cbab8ed593e0de14b596ef4fc7f28d200e6323346afaac0a3af62fc3ec9e70
ppc64le
slirp4netns-1.2.1-1.module_el8.9.0+3643+9234dc3b.ppc64le.rpm
9d7e0576fd33cf1b681b4eb3c434953eb01b37b5261e7255819f704c5de39da1
ppc64le
aardvark-dns-1.7.0-1.module_el8.9.0+3657+d86e192f.ppc64le.rpm
9f43d49f4205d7b2525b2892dd60551417c5bdf348b428b205612c68a0f49ae9
ppc64le
netavark-1.7.0-1.module_el8.9.0+3643+9234dc3b.ppc64le.rpm
ad80c0aaba872138b5d4608252b546cd30ac83cf66289dd9c477b01dfe56e7bf
ppc64le
podman-gvproxy-4.6.1-4.module_el8.9.0+3643+9234dc3b.ppc64le.rpm
c80d579e68ad3eb5d0f0054414def7fb2b546b1172e8e9eaac9068a671683f4a
ppc64le
crun-1.8.7-1.module_el8.9.0+3643+9234dc3b.ppc64le.rpm
c95881025e3c1e113451bbaaaf3fbc06f641d7e639f48b028d2bd1f2701a7791
ppc64le
conmon-2.1.8-1.module_el8.9.0+3643+9234dc3b.ppc64le.rpm
cfb42e154f29c5a26fd17fc487a30729b2d217d036e6efbc6f35a13965f5f8c8
ppc64le
crit-3.18-4.module_el8.9.0+3643+9234dc3b.ppc64le.rpm
d46cd5706520094b1323dc766c04c3d536616f5b596b42ea1c362af68e15dedb
ppc64le
python3-criu-3.18-4.module_el8.9.0+3643+9234dc3b.ppc64le.rpm
dfeddcc288f6266f5713ac9ec3787fd6daa635a511aee2a1a10dee841893f30e
ppc64le
fuse-overlayfs-1.12-1.module_el8.9.0+3643+9234dc3b.ppc64le.rpm
eeeb64c510c8696231b4e8e14fa63a18f78a6c9315746b037f1a9046c1f5b074
ppc64le
runc-1.1.9-1.module_el8.9.0+3643+9234dc3b.ppc64le.rpm
f27db040ecc7783e01e13cf282a8d80b831302ac5552a54f42463e4910e78379
ppc64le
oci-seccomp-bpf-hook-1.2.9-1.module_el8.9.0+3643+9234dc3b.ppc64le.rpm
f3e30a3fe0cf992dbbf8453dd2f7e7491a2459629a6adfd0fe41ce85e7f09744
s390x
runc-1.1.9-1.module_el8.9.0+3643+9234dc3b.s390x.rpm
084bcbeb84be89c057369a0f36b2002467cfbc8132f32ba41ef9ca2d1396e2e7
s390x
containernetworking-plugins-1.3.0-4.module_el8.9.0+3643+9234dc3b.s390x.rpm
09cf5140a8d58002cfae3ccea4566bd8d20497e71a3bd18d21bbcd6d3495acc9
s390x
crun-1.8.7-1.module_el8.9.0+3643+9234dc3b.s390x.rpm
0c7ca1a17f578d9f13aa6a06266ba01976e82bce2b8bbedc36c663a6bd0f4d2d
s390x
conmon-2.1.8-1.module_el8.9.0+3643+9234dc3b.s390x.rpm
17bbcf221a9a6d29fa50b8f589ef96664baf4247819692a9a2de4edc353282aa
s390x
skopeo-tests-1.13.3-1.module_el8.9.0+3643+9234dc3b.s390x.rpm
1b48a1a2b60f0a300cd4661e5679068c5652bc940a26197fde06b81876f9a95f
s390x
libslirp-4.4.0-1.module_el8.8.0+3615+3543c705.s390x.rpm
26dbf69e6f53dc63a9e4cc2da4b96e267a65b7fccd7b92775d7641f8ccf215e1
s390x
buildah-1.31.3-1.module_el8.9.0+3643+9234dc3b.s390x.rpm
2e6e33d15799bcb1cf116307a888ab1ad40b64781f5aca3758cd2bc23b88d885
s390x
netavark-1.7.0-1.module_el8.9.0+3643+9234dc3b.s390x.rpm
377edba487fbb56fd9474838749f33a681f80567e94c26684207993a1ef1a977
s390x
criu-devel-3.18-4.module_el8.9.0+3643+9234dc3b.s390x.rpm
3cefbafc355b9914ca58f711c72db5c09d7bc7d6c9a5db23cddf65010e6b9e86
s390x
libslirp-devel-4.4.0-1.module_el8.8.0+3615+3543c705.s390x.rpm
43f3367becc9258121351339da9138dcd3aecc8c00061abb4f912ecbf5af85df
s390x
containers-common-1-54.module_el8.9.0+3673+0c64b403.s390x.rpm
567f18636409df1edcb5b75a4d428faad0ae414b673e08966aa45041e605323f
s390x
python3-criu-3.18-4.module_el8.9.0+3643+9234dc3b.s390x.rpm
603cace748355416972f35ae9066b87fe822f483dfc2d93884628794c44997d1
s390x
aardvark-dns-1.7.0-1.module_el8.9.0+3657+d86e192f.s390x.rpm
70aa732bf836db90d4cf9a8c4242c53fd4cc0044d379b2f2e1bd2caaec49876b
s390x
toolbox-0.0.99.4-5.module_el8.9.0+3643+9234dc3b.s390x.rpm
7f722cacf86c8a62afae98d6082b4de7f54289bd1c9a7fbde6083fc183e05596
s390x
podman-catatonit-4.6.1-4.module_el8.9.0+3643+9234dc3b.s390x.rpm
94450e53f1ea462ac9e81ee617399923e3873bd9a733fe3dd505c5be213d5473
s390x
oci-seccomp-bpf-hook-1.2.9-1.module_el8.9.0+3643+9234dc3b.s390x.rpm
9cb153e3a53c22560cf4f3e9d8b2ac18538e00739b2ccc048444bed08c786b2a
s390x
toolbox-tests-0.0.99.4-5.module_el8.9.0+3643+9234dc3b.s390x.rpm
9d0ab2a03159997a4b44762dafaf15d9ca002f85757942cbd60917de360b55b4
s390x
podman-gvproxy-4.6.1-4.module_el8.9.0+3643+9234dc3b.s390x.rpm
a16ec6e9c6ebe0c752718d500db6f8f5ea2ac1e99922fc9bcfe4c9be7d0ea776
s390x
podman-plugins-4.6.1-4.module_el8.9.0+3643+9234dc3b.s390x.rpm
a17ccdf1317af969ddb75eece2898ce59a0b384cf5e6f9390c6cbe2d85061ea9
s390x
skopeo-1.13.3-1.module_el8.9.0+3643+9234dc3b.s390x.rpm
a62f4a15d0bdbc330a526d2c1559b0d14d10f5df6ccd8bae634550f6317c87b6
s390x
criu-libs-3.18-4.module_el8.9.0+3643+9234dc3b.s390x.rpm
ae82eca0706c9d945a6d28628dc08af90966d8dd56c9609e11639606844ba90e
s390x
podman-tests-4.6.1-4.module_el8.9.0+3643+9234dc3b.s390x.rpm
b38066d7656e8a98ecf12aeeff139d6bb3e856bbfc431cddc1b60d0c0ca30c7d
s390x
slirp4netns-1.2.1-1.module_el8.9.0+3643+9234dc3b.s390x.rpm
bad736abd2bcb68bb98f52ef0c3d460fa0db0730c49a4dca98b820964c0838fa
s390x
fuse-overlayfs-1.12-1.module_el8.9.0+3643+9234dc3b.s390x.rpm
bfd8e44217b967b18fafebcf536754d9f13628dd8328d62104ef5434c5572cd6
s390x
podman-4.6.1-4.module_el8.9.0+3643+9234dc3b.s390x.rpm
e1a1319b0eb88a675aecf13a3e8a8e58ac040a3a3637e096914ce2cc64f948e3
s390x
buildah-tests-1.31.3-1.module_el8.9.0+3643+9234dc3b.s390x.rpm
ee35632e55cc357ee2e7f7148a7762e3edb1a7f72c2eeab35ebd6079ac778c1d
s390x
podman-remote-4.6.1-4.module_el8.9.0+3643+9234dc3b.s390x.rpm
eec6b874df8932d911c44e34fb9c8800b1195238209fa11ad7a18bc5d1346166
s390x
criu-3.18-4.module_el8.9.0+3643+9234dc3b.s390x.rpm
fbd024ef6932bb2dd95b208e75fc68f16b512136eea6920d39e9ff55216f24b6
s390x
crit-3.18-4.module_el8.9.0+3643+9234dc3b.s390x.rpm
fe7e61b434de6925a0923e1b84f6aa96f955e23b7bc4b0e16e7f311fe7580170
x86_64
skopeo-1.13.3-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm
082a39a212e235f0c2af6291bd6a3c6da8840b69989d85fd4b045176ce3f63ed
x86_64
podman-catatonit-4.6.1-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm
090b49f1b9433920a145ca4fa09b4156b53949d79169136ed060d88274a45c57
x86_64
skopeo-tests-1.13.3-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm
0f8ea8a7d93b496c8b13ed67f5a616831de6035e1d115a00acd585b798a58fbc
x86_64
conmon-2.1.8-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm
0fb07e925b192cfa5b99df8eb8db2ae443b81a5513e4a93e9cef2ce2fe245099
x86_64
aardvark-dns-1.7.0-1.module_el8.9.0+3657+d86e192f.x86_64.rpm
17b9882e6a63a37cb9d3712fee281eb5e6c0640dc3bcb4d4a8391b195dadcba9
x86_64
podman-tests-4.6.1-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm
18a4c4d491665f9f89cc87a4b51b5271ca4159a9b331519a33cb75cdf8d04aba
x86_64
toolbox-tests-0.0.99.4-5.module_el8.9.0+3643+9234dc3b.x86_64.rpm
26966c596aea9745057c193ae6114a1fbc767558c8d0d67cfc142ade80a8fc0a
x86_64
oci-seccomp-bpf-hook-1.2.9-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm
2f9e7d8b55955e9b6ec98e366c52485ef5f81c3237d808474a60a766946f6323
x86_64
netavark-1.7.0-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm
3a5492847ccdef77dd6baeae63427b261b7e3eb34bb9f1f2dfd8f33af50c9acf
x86_64
containers-common-1-54.module_el8.9.0+3673+0c64b403.x86_64.rpm
3ff43eb7aeec211c67a947111b26536bcbdc4dfff4a4da32b32c2a54193e9ffe
x86_64
slirp4netns-1.2.1-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm
402e63ff427c60f6a1173e3b473c0bee31c96451ec16fb3ebfb93d6f9754371a
x86_64
podman-4.6.1-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm
47a5650c5e1dbab5d309685e729622f100cfcf57c8e00eca6cedca63db13c5d1
x86_64
criu-devel-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm
5a47768bcdaf9a9a66861cf4038857dfe1496200f4247c8f7f360f6ebdc6a792
x86_64
fuse-overlayfs-1.12-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm
6318c7e232132a224f19efce77c847b9d3a54cf14d868f8231e31b2e83422308
x86_64
libslirp-4.4.0-1.module_el8.8.0+3615+3543c705.x86_64.rpm
63f53135c136164ca73ce8ec1e46e2cd76854fb9de7d2cd5619448949ba27b51
x86_64
podman-plugins-4.6.1-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm
6a3d90724a888342fed1f97c3c6df1059b1a93fc8d989b2b5681d853dc2b6629
x86_64
runc-1.1.9-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm
6f8108230587a80c44c24b7984905415aaab40796199975e94a0943202122820
x86_64
python3-criu-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm
738fb2f85de2cdadd26226ac90bf36c630ac4594d09d1f16f4928585aea9f618
x86_64
podman-remote-4.6.1-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm
810cbd26b84639dc2016f66cbc5a643505c4251b7d42cc40e2f14d65c33e184e
x86_64
crun-1.8.7-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm
86565e39ee3b03afd7db4640fbd2f1b312b5d8b8723e6302e7b28f693a3d83b3
x86_64
buildah-1.31.3-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm
8c1604aa2434df3a9c849ef27c0f5ca4fccacd5c401977cd27b2c9a29462bc02
x86_64
podman-gvproxy-4.6.1-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm
8ead8f309ebf039a7963e2ccf59cd1f2d93f4791aa4bbe006efb02accf167ada
x86_64
criu-libs-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm
9900ace6fb975676aafd8bafc5ba2ab0802acc96bea3de497c69093b2ab3cffc
x86_64
criu-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm
abd2e0ca2a84bf49e7ecaa5339d467c977dc56e91123817eae060d86bc344ddc
x86_64
crit-3.18-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm
b7e5e4213c36a1cf5b59fa2c0b02b834eef8341acfc5335ca406e06dbf808df3
x86_64
containernetworking-plugins-1.3.0-4.module_el8.9.0+3643+9234dc3b.x86_64.rpm
bc4480c5e71d0a1e21b4ffe4ff29fdb49cdccd7af10596c6e6f8be4ba198fcd1
x86_64
libslirp-devel-4.4.0-1.module_el8.8.0+3615+3543c705.x86_64.rpm
dcb1415c0c833340cd3f20c0719e452cc08e5be8c248825b92977691b113ee31
x86_64
toolbox-0.0.99.4-5.module_el8.9.0+3643+9234dc3b.x86_64.rpm
de38714b79686566cd4c8e24f16b043b06f8baf5afad73059517dec7632291d2
x86_64
buildah-tests-1.31.3-1.module_el8.9.0+3643+9234dc3b.x86_64.rpm
fe366067c991a3177600e8bdc63a7921951a506d90bb17e9c16686cd2c467bb2

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:6939 Moderate: container-tools:rhel8 security and bug fix update


ALSA-2023:6940 Moderate: mod_auth_openidc:2.3 security and bug fix update


ALSA-2023:6940 Moderate: mod_auth_openidc:2.3 security and bug fix update



ALSA-2023:6940 Moderate: mod_auth_openidc:2.3 security and bug fix update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
The mod_auth_openidc is an OpenID Connect authentication module for Apache HTTP Server. It enables an Apache HTTP Server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server.
Security Fix(es):
* mod_auth_openidc: Open Redirect in oidc_validate_redirect_url() using tab character (CVE-2022-23527)
* mod_auth_openidc: NULL pointer dereference when OIDCStripCookies is set and a crafted Cookie header is supplied (CVE-2023-28625)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2022-23527
CVE-2023-28625
RHSA-2023:6940
ALSA-2023:6940
Updated packages listed below:
Architecture
Package
Checksum
aarch64
mod_auth_openidc-2.4.9.4-5.module_el8.9.0+3631+0ced13d7.aarch64.rpm
084347a5ad909257a0ca6dc38df4e27088db7d871bc2b6ce58ab98f669bb55dc
aarch64
cjose-0.6.1-4.module_el8.9.0+3631+0ced13d7.aarch64.rpm
1e38368acae5192306b7535b3069a5e6d542ffa563e15a52fb6285bb45e4e4d9
aarch64
cjose-devel-0.6.1-4.module_el8.9.0+3631+0ced13d7.aarch64.rpm
50cdbf68124fbd564661572d1deca2465adad94c4fa241d69ddd27500b271270
ppc64le
mod_auth_openidc-2.4.9.4-5.module_el8.9.0+3631+0ced13d7.ppc64le.rpm
0cae562bbeffb8bf07343199ec513f500b1aee51822c537b22e1d1dc6dea1da2
ppc64le
cjose-0.6.1-4.module_el8.9.0+3631+0ced13d7.ppc64le.rpm
1cb3ed212afaa8c3b2911e2d61f86ab843e0ce44174b2cb5587cfac9d278b917
ppc64le
cjose-devel-0.6.1-4.module_el8.9.0+3631+0ced13d7.ppc64le.rpm
994c5edf4ec7f52af34c866284a4745d6fb36daae3dccf30debaf61555329384
s390x
mod_auth_openidc-2.4.9.4-5.module_el8.9.0+3631+0ced13d7.s390x.rpm
2bca885eb9d8ad3ecbf09a882e8fed825e72d86af7923638316534ea4bc575b0
s390x
cjose-0.6.1-4.module_el8.9.0+3631+0ced13d7.s390x.rpm
4d081700a8fb0babd3d14773b9d53b33ddd02d52eebae59fc99f7cd9b0d93b9f
s390x
cjose-devel-0.6.1-4.module_el8.9.0+3631+0ced13d7.s390x.rpm
ce03707da865baaa5be9a51305a4a868164b517be94280cd83e11e625f788c40
x86_64
cjose-devel-0.6.1-4.module_el8.9.0+3631+0ced13d7.x86_64.rpm
738eb3d6de925553d28836363754aaaa1866bc3ae8d2651d2c5865d239e7beb1
x86_64
cjose-0.6.1-4.module_el8.9.0+3631+0ced13d7.x86_64.rpm
8829a97281d3102aa0d5835adca7ad2851c9b01144eabff84d7a4827c585b3bc
x86_64
mod_auth_openidc-2.4.9.4-5.module_el8.9.0+3631+0ced13d7.x86_64.rpm
fc3a303bec35dde4eefd0f130ae53ea1c54eb033ccab338511b8fd342ebb725c

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:6940 Moderate: mod_auth_openidc:2.3 security and bug fix update


ALSA-2023:6943 Moderate: cloud-init security, bug fix, and enhancement update


ALSA-2023:6943 Moderate: cloud-init security, bug fix, and enhancement update



ALSA-2023:6943 Moderate: cloud-init security, bug fix, and enhancement update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
The cloud-init packages provide a set of init scripts for cloud instances. Cloud instances need special scripts to run during initialization to retrieve and install SSH keys, and to let the user run various scripts.
Security Fix(es):
* cloud-init: sensitive data could be exposed in logs (CVE-2023-1786)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-1786
RHSA-2023:6943
ALSA-2023:6943
Updated packages listed below:
Architecture
Package
Checksum
noarch
cloud-init-23.1.1-10.el8.alma.1.noarch.rpm
a68318ff8dbd9c5982a6478530e0a1b570b70fcbe1df5c0a4a8cae107125752c

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:6943 Moderate: cloud-init security, bug fix, and enhancement update


ALSA-2023:6944 Moderate: protobuf-c security update


ALSA-2023:6944 Moderate: protobuf-c security update



ALSA-2023:6944 Moderate: protobuf-c security update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
The protobuf-c packages provide C bindings for Google's Protocol Buffers.
Security Fix(es):
* protobuf-c: unsigned integer overflow in parse_required_member (CVE-2022-48468)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2022-48468
RHSA-2023:6944
ALSA-2023:6944
Updated packages listed below:
Architecture
Package
Checksum
aarch64
protobuf-c-compiler-1.3.0-8.el8.aarch64.rpm
3caf6173dbe8644a762ad2037ebe723f57851594698b7f835c0d79ef1d415eac
aarch64
protobuf-c-1.3.0-8.el8.aarch64.rpm
a93edb73f15a2af17c69de65ea7a341ee40b95341e75165d50b4b90db9ef83cf
aarch64
protobuf-c-devel-1.3.0-8.el8.aarch64.rpm
db256ee5b661e4611c3b1e28b206eab37133280b0f0a2b1373a849075fef59e3
i686
protobuf-c-1.3.0-8.el8.i686.rpm
672069551af745b6dedae9a1231e9ee5fd8858c3bae9dc1882c4afb475c76cf5
i686
protobuf-c-devel-1.3.0-8.el8.i686.rpm
975c565dfe9910ce6ec64fef13e4c9f42b036ba400f5fb741cf88a37d18530ae
i686
protobuf-c-compiler-1.3.0-8.el8.i686.rpm
a478ae41b33d67f7755530918f57ae8e095e6dd03409964a30949042a6139f78
ppc64le
protobuf-c-1.3.0-8.el8.ppc64le.rpm
5f1d9d32a8fde25e8397b599a873f534731b1f62e2128062553eead30e254014
ppc64le
protobuf-c-compiler-1.3.0-8.el8.ppc64le.rpm
bd040d6c3e57b428a77e2259b7e138134d49b9a4cfe8651b687c6fae8d5a128e
ppc64le
protobuf-c-devel-1.3.0-8.el8.ppc64le.rpm
d8c109fd87dfe3202411d65b35006a61c68801ddcba8abade5a55762aa36d755
s390x
protobuf-c-devel-1.3.0-8.el8.s390x.rpm
1f2a101c8c9f74559865a207493310e132470dfd909a6ff3ffd8188ab06ea49c
s390x
protobuf-c-compiler-1.3.0-8.el8.s390x.rpm
48f369d178a46c8157c95e2c486b06c851af138928fafcef4c3116cf0065db50
s390x
protobuf-c-1.3.0-8.el8.s390x.rpm
f90bd83ebf0a82feb905c14e5d7250360661762c88e221b53562c930a8b81adf
x86_64
protobuf-c-1.3.0-8.el8.x86_64.rpm
a3de400f42418846550395e9a84c7612f8e1b1b971f3bda73177f43e3e18aee1
x86_64
protobuf-c-devel-1.3.0-8.el8.x86_64.rpm
b980c204bc171309fad9cc2024cbd7cb6606821e79a1bc9a5e5775a0d4f06991
x86_64
protobuf-c-compiler-1.3.0-8.el8.x86_64.rpm
c1aa8f7670420fe0531e524ad32f0c6f306521481caedeb5dbe820f1462a70a3

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:6944 Moderate: protobuf-c security update


ALSA-2023:6961 Low: qt5-qtsvg security update


ALSA-2023:6961 Low: qt5-qtsvg security update



ALSA-2023:6961 Low: qt5-qtsvg security update
Type:
security

Severity:
low

Release date:
2023-11-23

Description
Scalable Vector Graphics (SVG) is an XML-based language for describing two-dimensional vector graphics. Qt provides classes for rendering and displaying SVG drawings in widgets and on other paint devices.
Security Fix(es):
* qt: Uninitialized variable usage in m_unitsPerEm (CVE-2023-32573)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-32573
RHSA-2023:6961
ALSA-2023:6961
Updated packages listed below:
Architecture
Package
Checksum
aarch64
qt5-qtsvg-devel-5.15.3-2.el8.aarch64.rpm
20745e438f6362c00e82c3ae716b9ee1fea5cc9d4ef22a4d49bf0191c2e6dfeb
aarch64
qt5-qtsvg-5.15.3-2.el8.aarch64.rpm
683c0bf8d4a65bc31a58bcd0335d806ad79b0c420903fd9c6f49efeddc10edc1
aarch64
qt5-qtsvg-examples-5.15.3-2.el8.aarch64.rpm
938ddc14586004566da8b0d0cc9e10dc94f2aaeddb7596bb6419d993f3e54362
i686
qt5-qtsvg-5.15.3-2.el8.i686.rpm
1caac29ea71e4d949d46caf4bd6a3a1c4afcd207f77a28f6ff5bb182965fd5a1
i686
qt5-qtsvg-devel-5.15.3-2.el8.i686.rpm
efb6467473b021f0f6e0be3ec31ab771c9b4a6e61864eacf45a76bddcfc81c3d
ppc64le
qt5-qtsvg-devel-5.15.3-2.el8.ppc64le.rpm
1f44946d07e0937cee153872df384252688544a4697d2461fe61695809f48a4c
ppc64le
qt5-qtsvg-5.15.3-2.el8.ppc64le.rpm
5c8a792a764c966c6a021ebe23d00f4d3b18a4591322ed14a8ef2eed099945bb
ppc64le
qt5-qtsvg-examples-5.15.3-2.el8.ppc64le.rpm
6aef01b0f3307ec95b607b6d6f5ad67d2ffe4b9be363871cecac9261c5472683
s390x
qt5-qtsvg-examples-5.15.3-2.el8.s390x.rpm
9bac0dfecade2edd93aae616b11a03e9530bf5f882165c709ab650370b70fe28
s390x
qt5-qtsvg-5.15.3-2.el8.s390x.rpm
a6bb25cbe1f25f281c4f6dd2ac657a410349d517a6f516b388353c91c5ece7fe
s390x
qt5-qtsvg-devel-5.15.3-2.el8.s390x.rpm
c55a7b2af19609c1e03128180633aa8360513a94129b31ad494fda2d57e03974
x86_64
qt5-qtsvg-examples-5.15.3-2.el8.x86_64.rpm
2d5a6846030c6fc7c0b018ac1fd6c6ed21f9b9435636707d61de1b0a4a6f7a1c
x86_64
qt5-qtsvg-devel-5.15.3-2.el8.x86_64.rpm
c87059da3ea320fea8a73a5c1992e919f374495593dcf4bb2c09f6dad192ff81
x86_64
qt5-qtsvg-5.15.3-2.el8.x86_64.rpm
fd1cb7c143f582045cf6b0775b22fc9cb6633348a0dc21797c5e1d4e0e80dd77

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:6961 Low: qt5-qtsvg security update


ALSA-2023:6967 Moderate: qt5-qtbase security update


ALSA-2023:6967 Moderate: qt5-qtbase security update



ALSA-2023:6967 Moderate: qt5-qtbase security update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
Qt is a software toolkit for developing applications. The qt5-base packages contain base tools for string, xml, and network handling in Qt.
Security Fix(es):
* qt: buffer over-read via a crafted reply from a DNS server (CVE-2023-33285)
* qt: allows remote attacker to bypass security restrictions caused by flaw in certificate validation (CVE-2023-34410)
* qtbase: buffer overflow in QXmlStreamReader (CVE-2023-37369)
* qtbase: infinite loops in QXmlStreamReader (CVE-2023-38197)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-33285
CVE-2023-34410
CVE-2023-37369
CVE-2023-38197
RHSA-2023:6967
ALSA-2023:6967
Updated packages listed below:
Architecture
Package
Checksum
aarch64
qt5-qtbase-private-devel-5.15.3-5.el8.aarch64.rpm
17f0464b5ed90490957a8ec4bac783c5222d66398b70854c884480c3d351e5ec
aarch64
qt5-qtbase-gui-5.15.3-5.el8.aarch64.rpm
3511be141197691956aaee47c81d7b5c0e62fa12847f8fe7909528529d35ec2f
aarch64
qt5-qtbase-5.15.3-5.el8.aarch64.rpm
43513a3e75191a70ed65c0fcd611e5a44d48bdb490df5a41790ca1532e887dbb
aarch64
qt5-qtbase-static-5.15.3-5.el8.aarch64.rpm
489a077b502c5665d7d4958236e07f72039fae83612f791c85d95a5f33750799
aarch64
qt5-qtbase-odbc-5.15.3-5.el8.aarch64.rpm
521b175986a3406099723be5b1633083ffbb57073d4a2eccb530a6de4f7132c2
aarch64
qt5-qtbase-postgresql-5.15.3-5.el8.aarch64.rpm
80fc519c59505dcb6dc8d80cdf165cfb41729c86eca4bc9060b4a8f3363ccf19
aarch64
qt5-qtbase-examples-5.15.3-5.el8.aarch64.rpm
92907e9c00e3aac4131d9d3e9d28274dfc11de56ccd249bcf02801e01b525a1e
aarch64
qt5-qtbase-devel-5.15.3-5.el8.aarch64.rpm
b28aa58d544f96c465c87919f7ce4de94eb0ec7b043a433c6e2a762219a4da02
aarch64
qt5-qtbase-mysql-5.15.3-5.el8.aarch64.rpm
ce27b8ba867af4646de36dea5c3b637bc3bd55978c1fee76beaf5df80cee938e
i686
qt5-qtbase-private-devel-5.15.3-5.el8.i686.rpm
1ba89c06bab499cf05d3188c149a98cde2f2f5f5ad549eea77811949dd89b3c8
i686
qt5-qtbase-examples-5.15.3-5.el8.i686.rpm
36539ba99856f8991a83521a0672f1fc22d19b0ab0404df70dd4febc43dddeb7
i686
qt5-qtbase-odbc-5.15.3-5.el8.i686.rpm
46aeacc25d2be085b79050511fc4c652acf53859ff91e00d4ee73dcaab64d916
i686
qt5-qtbase-mysql-5.15.3-5.el8.i686.rpm
56843f5dd0cb772febe16b75574ba426bf963fafaa4063c1c973bbd90152ec28
i686
qt5-qtbase-gui-5.15.3-5.el8.i686.rpm
5afdc76e34faf76959865d6a3e64d9c7e5da5863ded9a47e74788722658a376f
i686
qt5-qtbase-postgresql-5.15.3-5.el8.i686.rpm
7af2146c95559855efb3366944078416bd8e3cdc6e254e9bfe871b5133f766c0
i686
qt5-qtbase-static-5.15.3-5.el8.i686.rpm
8b57d63b431f889fb63c8f5d3503b632dff50fefd20aff4e2f38c0161128344d
i686
qt5-qtbase-5.15.3-5.el8.i686.rpm
bd9e5f5561b4aacef1e6f340c03f1f0160585245e9ba4ea0390c3b201c622d3d
i686
qt5-qtbase-devel-5.15.3-5.el8.i686.rpm
d233f8f53548cb91544a5092118ef8cc0efa76f002f76f102ccc7097b3ae5a0d
noarch
qt5-qtbase-common-5.15.3-5.el8.noarch.rpm
a64567a8ec7e3c92b32b55bd231ab6f7f6c81550e73a50d2872546a924eeb6cf
ppc64le
qt5-qtbase-5.15.3-5.el8.ppc64le.rpm
20c55d6a218e17fc78fb54b00267fee3e5bfef4491157ea52255826bd27cd113
ppc64le
qt5-qtbase-private-devel-5.15.3-5.el8.ppc64le.rpm
21ddd817afd17ded32fd1f57619f194e386e413fd5d1f20af7b67f01f5db8d17
ppc64le
qt5-qtbase-examples-5.15.3-5.el8.ppc64le.rpm
30fa87fba225a1293bdd40ea2299531374139cfbefb676b792a6d75212ccd491
ppc64le
qt5-qtbase-odbc-5.15.3-5.el8.ppc64le.rpm
3d39561fb5dc58a8c46e00bf737d9273f114f80de5f142bb840284f8f0cae668
ppc64le
qt5-qtbase-devel-5.15.3-5.el8.ppc64le.rpm
583655ba9ec723a1837b0a3474f4ccae6fd94d192f98fe0cd29d44eb01a639d3
ppc64le
qt5-qtbase-static-5.15.3-5.el8.ppc64le.rpm
ab17fb2ac8249a07093334115365e964628cb7681df22c79bcf08f3054640eba
ppc64le
qt5-qtbase-mysql-5.15.3-5.el8.ppc64le.rpm
c126439ea458dc1c83da7903ed07ff5044945349b271f2a561d70d868e5b987c
ppc64le
qt5-qtbase-postgresql-5.15.3-5.el8.ppc64le.rpm
ccde22ecbd1269959cd4d0c062d1125f00bde525a62664df6fb0636d47a29a88
ppc64le
qt5-qtbase-gui-5.15.3-5.el8.ppc64le.rpm
d42e2d618a950392e9c7f3ad4f128bc764501ef709d1aba25df99bac37c9e066
s390x
qt5-qtbase-devel-5.15.3-5.el8.s390x.rpm
4fbce5431db497c0466bc3c61286de3e19d15ddf5984631eabb41d32edd99825
s390x
qt5-qtbase-static-5.15.3-5.el8.s390x.rpm
52cf8660e7622cac37f6d7fc86d0ecc14cef1108ce6b82748fccbc250d1aeda9
s390x
qt5-qtbase-5.15.3-5.el8.s390x.rpm
5494d58feaa5c6957d442a3dc8eff8dddc2e413a6adfe5d6dd4a6f66c89fb658
s390x
qt5-qtbase-examples-5.15.3-5.el8.s390x.rpm
878eefb8b2bc9bff2caf6b025d7e71bbdac2fe4b6b4c57990927981e4baa5845
s390x
qt5-qtbase-mysql-5.15.3-5.el8.s390x.rpm
c69689382d0079f517c71a36e4c98fe49f155c5503ed701af7543a9bdc50b99b
s390x
qt5-qtbase-gui-5.15.3-5.el8.s390x.rpm
d55f2180426b14d52cec022712c72f760d7b0c5404f734bec523197c2b8aee7b
s390x
qt5-qtbase-private-devel-5.15.3-5.el8.s390x.rpm
de1eaa5dfc315ab4173932b1e3a0bbd82661bc0ccd32540c289b0c2e7a3c9024
s390x
qt5-qtbase-odbc-5.15.3-5.el8.s390x.rpm
dfa12875adba52cfede54b5b553fd04f2f60d24245aa17f22d1ff59b748013a8
s390x
qt5-qtbase-postgresql-5.15.3-5.el8.s390x.rpm
f40be69156d6df68158f67258e63e2120dc0ef04fc96ebe5d9fd08ba5eaf8dc2
x86_64
qt5-qtbase-examples-5.15.3-5.el8.x86_64.rpm
1b076aca39615d76b705c3a16a87898b313587ac6c65386125ffb90d0a35e204
x86_64
qt5-qtbase-postgresql-5.15.3-5.el8.x86_64.rpm
2c2a8c4520c640894db6b9c18c9416eb6b9cb2e0f5add0f9fe9bc7725b562cca
x86_64
qt5-qtbase-5.15.3-5.el8.x86_64.rpm
41f84ca01827d32ed989f5a280190356cbbbca3fa52f0aba29dc69413cce82ac
x86_64
qt5-qtbase-private-devel-5.15.3-5.el8.x86_64.rpm
72a5c03d5b6d3916027f881919776ba4032f956463a5b5dfa708f0533048d0b9
x86_64
qt5-qtbase-devel-5.15.3-5.el8.x86_64.rpm
73cf8137cbdd387814bdb9896024be483338fa33ff1ec6e4a128c97684aa9c7e
x86_64
qt5-qtbase-static-5.15.3-5.el8.x86_64.rpm
b7873b7b89a7efa6a798187e9a63760cc04d7a7fa3e0f9a70233fe496b1d60a0
x86_64
qt5-qtbase-gui-5.15.3-5.el8.x86_64.rpm
c6c55510e8560b84948a7a97b4a5e010717ac8fa892ef258ffdc21c439261db6
x86_64
qt5-qtbase-odbc-5.15.3-5.el8.x86_64.rpm
d1ecd534bb41560a162ef3b402820d88ef285b866d27540fb7ef6b928f5281a9
x86_64
qt5-qtbase-mysql-5.15.3-5.el8.x86_64.rpm
da210ebfbd4101c19a3a3d5e61f62e29e30666fad0ea7fd953b6e5895d36a684

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:6967 Moderate: qt5-qtbase security update


ALSA-2023:6972 Moderate: grafana security and enhancement update


ALSA-2023:6972 Moderate: grafana security and enhancement update



ALSA-2023:6972 Moderate: grafana security and enhancement update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB.
Security Fix(es):
* grafana: account takeover possible when using Azure AD OAuth (CVE-2023-3128)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-3128
RHSA-2023:6972
ALSA-2023:6972
Updated packages listed below:
Architecture
Package
Checksum
aarch64
grafana-9.2.10-7.el8_9.alma.1.aarch64.rpm
528b44738e0dcd35850a7932b093cc049eb205a38900482093b19616c52bad82
ppc64le
grafana-9.2.10-7.el8_9.alma.1.ppc64le.rpm
8827917dde0387a4f33b24edbf5b195f864ad9b7610e219e131b65fc00d04d81
s390x
grafana-9.2.10-7.el8_9.alma.1.s390x.rpm
932fa49326e6bb5128c627d2c0b216edb6031cf74ec04d4fb05901e6b78a7067
x86_64
grafana-9.2.10-7.el8_9.alma.1.x86_64.rpm
1875ab5b7f9f2d50060acc505d34884fcbda3ac86779a12575c4103f86222bf9

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:6972 Moderate: grafana security and enhancement update


ALSA-2023:6976 Moderate: libfastjson security update


ALSA-2023:6976 Moderate: libfastjson security update



ALSA-2023:6976 Moderate: libfastjson security update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
The libfastjson library provides essential JavaScript Object Notation (JSON) handling functions. The library enables users to construct JSON objects in C, output them as JSON-formatted strings, and convert JSON-formatted strings back to the C representation of JSON objects.
Security Fix(es):
* json-c, libfastjson: integer overflow and out-of-bounds write via a large JSON file (CVE-2020-12762)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2020-12762
RHSA-2023:6976
ALSA-2023:6976
Updated packages listed below:
Architecture
Package
Checksum
aarch64
libfastjson-0.99.9-2.el8.aarch64.rpm
8a60ae1ae5871078dcc361809fc3e01e0878c0fd069cc8b3dc3078216471b299
i686
libfastjson-0.99.9-2.el8.i686.rpm
9d7c22964292b66dce5b5239fcd2fc77c3222f569b9c57604b7a6ea848d7f2d3
ppc64le
libfastjson-0.99.9-2.el8.ppc64le.rpm
5edfe14af66b2402af0457d4af1c68a10408d6284569165e3002f3402b99b06a
s390x
libfastjson-0.99.9-2.el8.s390x.rpm
1610718c934c95065160501e16229cbe7a648e36b5f66265ceb16edd2eb3d683
x86_64
libfastjson-0.99.9-2.el8.x86_64.rpm
cc173927572da67f863093d7456d2b8460ab8ec906a30e89d4bd648fe85f5c9f

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:6976 Moderate: libfastjson security update


ALSA-2023:6980 Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update


ALSA-2023:6980 Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update



ALSA-2023:6980 Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update
Type:
security

Severity:
moderate

Release date:
2023-11-24

Description
Kernel-based Virtual Machine (KVM) offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems.
Security Fix(es):
* QEMU: hcd-ehci: DMA reentrancy issue leads to use-after-free (CVE-2021-3750)
* QEMU: net: triggerable assertion due to race condition in hot-unplug (CVE-2023-3301)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2021-3750
CVE-2023-3301
RHSA-2023:6980
ALSA-2023:6980
Updated packages listed below:
Architecture
Package
Checksum
aarch64
qemu-img-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.aarch64.rpm
0b29803f7e75bac469486c8aa224e3a06bf455e7a4db89c8c1182216b2b268b5
aarch64
netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.aarch64.rpm
0bcaf5d8e5f17815e1295651458c4f429ff9fccadbfe7b2f3c23b784efee47c1
aarch64
libvirt-daemon-config-network-8.0.0-22.module_el8.9.0+3662+ef5fc290.aarch64.rpm
0d7191b655c97936247eaba170b1c32b7974bcb4055ccbca4a30e0a29d5361f7
aarch64
libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.aarch64.rpm
0f28c8f737814a6e52da92a8d2b0752f955c5163a0f93cb8f9e4790fc04c5dff
aarch64
python3-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.aarch64.rpm
0f7e902532e772f40cd50adb5519fda0321e0c44593279a2cc4599566f317599
aarch64
libvirt-daemon-driver-secret-8.0.0-22.module_el8.9.0+3662+ef5fc290.aarch64.rpm
0f846b06f74da7a6ee5f9cf870762881b580b7399f0caca6b059b7cda1dafac3
aarch64
qemu-guest-agent-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.aarch64.rpm
13c0927fda678a47945b606565c0fb2d68e5efdcf4a9adcf96255a1729fba36b
aarch64
nbdkit-1.24.0-5.module_el8.8.0+3485+7cffc4a3.aarch64.rpm
14b6cd78a83fc1860ba8e117742bc89240e252fad3e8cabcfc5900576a652859
aarch64
libvirt-daemon-driver-interface-8.0.0-22.module_el8.9.0+3662+ef5fc290.aarch64.rpm
15741c9acef71ef278b4638f71b8b6531e6b9b071eac5573587ce5b28c123e5e
aarch64
swtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.aarch64.rpm
1bc9e8767f8d3d26b6e1bec4f9e65ef76d7eae2291d96d89002be7f1709a7999
aarch64
nbdkit-server-1.24.0-5.module_el8.8.0+3485+7cffc4a3.aarch64.rpm
201a081b9e8b1d2c5847e41e91d5b44467cbfa8b2c538e8e6eb3f77e73dff4d1
aarch64
swtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.aarch64.rpm
247463cdf891a5e1810f0a584eb6ca1fc8b3a907d45459bcb3a9e6f51daa2ceb
aarch64
nbdkit-devel-1.24.0-5.module_el8.8.0+3485+7cffc4a3.aarch64.rpm
277f0ded58b4eaee2a8707b167beeec5ab9d18d7a5c7286774b3b270663059c9
aarch64
libvirt-daemon-driver-network-8.0.0-22.module_el8.9.0+3662+ef5fc290.aarch64.rpm
28ec188ab138650051cfd10a4707832d7aa2ba02b1e6b8f608840f576eaaa783
aarch64
libguestfs-gfs2-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.aarch64.rpm
291201e1aede2ccd0bd15b09d16fa38408f182f71d948f193590a18ab55e1219
aarch64
libguestfs-gobject-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.aarch64.rpm
2a631f814f1125b5ed9823c68252236840d75882b61bffa457bd66515b090b81
aarch64
qemu-kvm-block-ssh-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.aarch64.rpm
2d897fd8056005243b8583f63c77b63a21b632dba2dc16e89b3ad2e80851d0ef
aarch64
qemu-kvm-block-curl-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.aarch64.rpm
2eb7011725d689332774a08549450e8a74012fb15db21b76f6308c414f48ee50
aarch64
nbdkit-tar-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.aarch64.rpm
30ded146f590de094ab9b8b1e351f982a56aaf347b80b4810e15b05eb821530b
aarch64
python3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.aarch64.rpm
3233b84340378bd9995f4ebb93772164fa6bf22b09e16c91675a2cefc5e36096
aarch64
libguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.aarch64.rpm
36e8dbd57d1015421b96f36f1511c63e366cd63f300deddf369423fea9bce30d
aarch64
ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.aarch64.rpm
37916087ec0b79b843c0b0ed6e94824c91444feb5caba41905a0a63d0b1ff384
aarch64
ocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.aarch64.rpm
3a87b7e06b81631f1d1fab061ecbae983e7423fc0ee68feb583e182dbfcb75cc
aarch64
nbdkit-basic-filters-1.24.0-5.module_el8.8.0+3485+7cffc4a3.aarch64.rpm
3b0d3958063869e04460bc0f213cb8c87600c3dd846554321544de4ce3625b9e
aarch64
nbdkit-example-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.aarch64.rpm
3ea0992b1f83dae1fd1c363a27d669413a5ff119c0149928ea10f51235fcfaac
aarch64
libvirt-daemon-config-nwfilter-8.0.0-22.module_el8.9.0+3662+ef5fc290.aarch64.rpm
423f7fcb3981fa253ae94a8d48c5fb353d1c7f25404b2021427f4fef7b98d629
aarch64
libguestfs-tools-c-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.aarch64.rpm
42590545cc32260294643127f20ef37ba338f58fd4da2dc6ff33ba9b64624f21
aarch64
libvirt-daemon-driver-storage-disk-8.0.0-22.module_el8.9.0+3662+ef5fc290.aarch64.rpm
4312be62bf65377268b38ff69e789802e6d631a7853aadef745b5811080700b4
aarch64
qemu-kvm-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.aarch64.rpm
43e2f62d5ee74fc6d1bfbb81d73125a240e57b8b3ecfa2c4832f33296b81aa3a
aarch64
libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.aarch64.rpm
475718b68490ef173aef57f3aa680f5862a6799ade88eacbaf51738aed5af001
aarch64
nbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.aarch64.rpm
4797cbeabad4a6e34bfc69a30b52b8267cf89373964f6751c7e51e6fef8446ce
aarch64
hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.aarch64.rpm
48ba556391893b813b8b00ca6850c883070f0d01e9ebf7ff480af5510d35adcb
aarch64
perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.aarch64.rpm
49b9715349f358cca7706cf7272a54e49466e7cca487afceb1eecb61e576f7f3
aarch64
libvirt-daemon-driver-storage-scsi-8.0.0-22.module_el8.9.0+3662+ef5fc290.aarch64.rpm
4a3e02d68159cbe6e4190a97c86c45cdf6fcb3b2f5ada6599a22a7ee85c35dc0
aarch64
nbdkit-nbd-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.aarch64.rpm
4a48c9f121c2bdd7ce5cfe0eae682dfd93b720fbac938704fe00598186ce01ad
aarch64
ruby-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.aarch64.rpm
4ba6099493f34d1302d756c278460d01f1410441c8bff7cc4342891a218106ac
aarch64
libvirt-client-8.0.0-22.module_el8.9.0+3662+ef5fc290.aarch64.rpm
4c60685bbe913dc338cf95a2783bd2927f94b703e6465f80cbb600edd073cf64
aarch64
qemu-kvm-block-rbd-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.aarch64.rpm
4f092c565a97b7770d718d13684aeb149257bbe69336dc72d55788f92139db1a
aarch64
ocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.aarch64.rpm
4fda285299d2ce4222788ee8c21244be7f2a778777b61f5f884e9c06babfd735
aarch64
libguestfs-xfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.aarch64.rpm
5156ee8ff94316aa35dc561302a42019d5c26daaf2394d215fd23539bcb8644d
aarch64
libguestfs-rsync-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.aarch64.rpm
51f5c1b287b4396b780207e43a00373fa3edc16dede1491a202da26d59940b94
aarch64
nbdkit-tmpdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.aarch64.rpm
5206037d641803fccdaa4d5775f8abfdf3b9ba5e42f6313f900d96771d7fefd2
aarch64
libvirt-lock-sanlock-8.0.0-22.module_el8.9.0+3662+ef5fc290.aarch64.rpm
549fdd3d42e7d8d1140add9eea485896b066ea1a357109ee382649d23d26c661
aarch64
nbdkit-tar-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.aarch64.rpm
58ceaa276fb42f91efbc8bea3b822d8848043f3bc7e974934cea778045683cab
aarch64
libvirt-daemon-driver-storage-8.0.0-22.module_el8.9.0+3662+ef5fc290.aarch64.rpm
5c9bfc8b1efef64b39c76dfc9b0feccebce27991980553ff144f144381e208a9
aarch64
perl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.aarch64.rpm
5fcaf40fc4b94496b8aab17766e9b4557001640a3413023cdbb0c241397bce5a
aarch64
netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.aarch64.rpm
622166df6272f067ff22fb348eae9e5c6b899d029f6fb40d2b259456d70110d8
aarch64
libguestfs-rescue-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.aarch64.rpm
6297a68b6f9d067784367cee48edadc1339cd108c71eae601a568335c9dd2754
aarch64
libvirt-daemon-driver-nwfilter-8.0.0-22.module_el8.9.0+3662+ef5fc290.aarch64.rpm
66d76a3f41039dcc09d6837ee05f35380511e5265a4362cee5fa72610e1a4049
aarch64
swtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.aarch64.rpm
68bb0136a285c8e8e9c5af7eae5d1df85ae065cda06f827b21921762836d4f9f
aarch64
nbdkit-gzip-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.aarch64.rpm
695c16cd6d8620c9bc88253c8be9733df149028cb8cec2e400d2088c29f1645e
aarch64
nbdkit-basic-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.aarch64.rpm
6a195715f858079846d00b746b37bbf3c67fa98aa7e016aece0b9b2d0f4ce604
aarch64
libvirt-daemon-driver-storage-mpath-8.0.0-22.module_el8.9.0+3662+ef5fc290.aarch64.rpm
6d821420c71655054b9762e8b80f3d24b74b8ccf193ef89ee30479bf888a42c6
aarch64
hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.aarch64.rpm
6f240411b8eebc0411ab84fb52f7fffad23c4ef27b4201067167415ac4cfc9ae
aarch64
nbdkit-gzip-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.aarch64.rpm
7215d7a41f69f9dee0a2d82685bdfc0979ff154b06f6c71ff2bf8579e5876c68
aarch64
ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.aarch64.rpm
729b91df0bcfd83d176d5f6c364d40e6122b728b999dae3f513e108d5d42445c
aarch64
nbdkit-python-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.aarch64.rpm
789041e1e94494a1ac823e9c4b5ba4c5df7a2e414a1bc3e764f6b5b7a9b16475
aarch64
libguestfs-java-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.aarch64.rpm
78a0abcfecfa30e9154be96e3a8ca6bf62c391e8332f987cb0b5d0797f6285a8
aarch64
libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.aarch64.rpm
7bd28a649f56f3823e2cf3f6ac920ba389e4eaba1adad666059332b3564421ef
aarch64
libvirt-daemon-driver-storage-iscsi-direct-8.0.0-22.module_el8.9.0+3662+ef5fc290.aarch64.rpm
7c82ef3aa515af64e8d0c5fcdd110477e6f160d9da51a3ad6d30c1d86054148a
aarch64
libguestfs-winsupport-8.9-1.module_el8.9.0+3662+ef5fc290.alma.1.aarch64.rpm
8650e29af47b7407b08e7bf470a941f447926d1da98990e416822476b8b32d70
aarch64
libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.aarch64.rpm
872f019733c7e63297bdfbdb62d2140d4edbff71a78ee0a167401b22394a7693
aarch64
libguestfs-appliance-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.aarch64.rpm
87ddb5335962fccade28006bb74066e02ad3be72bd7897e3030fd6dfa554d6a3
aarch64
nbdkit-ssh-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.aarch64.rpm
886543c5015cd3b848410c425d491b1bc94fccd8304bb80db4e512026039b4c1
aarch64
python3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.aarch64.rpm
8b3fce0a2d437599fe1d7e43f7bcd4b03bd8fd10b30d99060eaf9e93c8504f23
aarch64
libvirt-daemon-driver-storage-gluster-8.0.0-22.module_el8.9.0+3662+ef5fc290.aarch64.rpm
9092c04fd45f2d450d2be4fd589161c8836a6a7bc01ce524a8b3a85b529c7cfc
aarch64
qemu-kvm-docs-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.aarch64.rpm
9195fe076e24a1b5737eee809ee37bb9edef1a4f38b325b584ad83e237a212d0
aarch64
lua-guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.aarch64.rpm
95b8e00efef9837c61af29e3a774e6f94208554c5febfd9436af71a036fcafc6
aarch64
libvirt-libs-8.0.0-22.module_el8.9.0+3662+ef5fc290.aarch64.rpm
9b769d3b3987c6089f8a7cd02e4d106bf1e0875a953df29c7c8b4ee343f658de
aarch64
libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.aarch64.rpm
9b867ac35473749c13d60e9b790488aeaba77d0e14c510e0d183c9551303d536
aarch64
libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.aarch64.rpm
9e9a8988587603186e95cac997834f8cca157a712ac377054df0be3e1d4d0e28
aarch64
supermin-5.2.1-2.module_el8.7.0+3346+68867adb.aarch64.rpm
9f931cc548ab5c90b2e26fdebad6d86ec2b8c546d300682f6425cdb5e65cf296
aarch64
qemu-kvm-tests-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.aarch64.rpm
9faac48b0457b5ffde329591dfb3dcc37e3ca793753db9f27c7ae4c1bf1ac5d9
aarch64
python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.aarch64.rpm
a6c683af91f3fc4daf701dbc6e5848b224c7cf1a8ca79b9666f926b43824309c
aarch64
swtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.aarch64.rpm
a7dfdbb6f0403f2e402f8bff3e16012ea4fdf194a7d9f0660a1d924be041c455
aarch64
libvirt-daemon-driver-storage-iscsi-8.0.0-22.module_el8.9.0+3662+ef5fc290.aarch64.rpm
a9453c1008abc154a44c1f4cf4f1e25f2555db885fa8932acee0d89d50973643
aarch64
nbdkit-curl-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.aarch64.rpm
ae7a62c621129fbbf1f41a206b4363da5baac1c1b79b7ca943d15fb3fbeb907c
aarch64
nbdkit-xz-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.aarch64.rpm
b01a38b5d48b4502807170e866c0a4087b1b762e631c45045707b6ff9cd5ef85
aarch64
qemu-kvm-common-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.aarch64.rpm
b20d97518c1309e5dbc4fc91faba2da835b26472a1734ec24c287b97ea7531c8
aarch64
libtpms-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.aarch64.rpm
b40f9a806deb44e0769001b23984dc131366f28d96bba92137ba5aa9077559e9
aarch64
netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.aarch64.rpm
b94dbcf9abf28d020816edcf78b874b8a4fb7cce37a822457f4d9fe4efdc33bf
aarch64
ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.aarch64.rpm
bf3790557c14245a63b0556f2fe05cdea32f37cd76237d1472efb5577e602163
aarch64
libvirt-daemon-driver-nodedev-8.0.0-22.module_el8.9.0+3662+ef5fc290.aarch64.rpm
bf9057767e4160fe98b36d3018dfa17d95970eb17da5950ee70cc2fd70316d79
aarch64
libvirt-daemon-driver-storage-core-8.0.0-22.module_el8.9.0+3662+ef5fc290.aarch64.rpm
c42dba4e6d2423484b973ef40aa528d1f76194e32e492b370f1d3eb22dd1db58
aarch64
libvirt-daemon-kvm-8.0.0-22.module_el8.9.0+3662+ef5fc290.aarch64.rpm
ce704c3708166cf57c909f6a36ed50289c6b3bce37dbf747b2a4661a233143c7
aarch64
ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.aarch64.rpm
cf3e50e1d9999a0716ca516c897f27106c3213868c13cb07b40005f88b825dfd
aarch64
supermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.aarch64.rpm
d1343abe37b6c98511cffb0b5049a855bb3b4ce40338759ad000d77c3b936ddf
aarch64
libvirt-daemon-8.0.0-22.module_el8.9.0+3662+ef5fc290.aarch64.rpm
d36628405578e4c7e8159f131daa294da7e02bd2f47fd8f9f535c7ec35a9397c
aarch64
perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.aarch64.rpm
d9bb15759f890771331c1288c5562a12e10e7c4089eded1041b83da66bf948f2
aarch64
libvirt-nss-8.0.0-22.module_el8.9.0+3662+ef5fc290.aarch64.rpm
d9bf86365b1141609daa496d593ef8141f50c82f65f95290d3a8631f673dcae7
aarch64
libvirt-daemon-driver-storage-rbd-8.0.0-22.module_el8.9.0+3662+ef5fc290.aarch64.rpm
dd63e5da646e711ce9b9cf04d189c7cac17077a0298933a8e42d21ed727edf01
aarch64
swtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.aarch64.rpm
e1452c447843c72696d7bc02bb8ae891e5e9a190248bb6009d6f94de6d5573e8
aarch64
libvirt-docs-8.0.0-22.module_el8.9.0+3662+ef5fc290.aarch64.rpm
e1e3fc7fb33e29b8b4458863c0dbb23adbc25764c8e4c778ff586b61fb11c187
aarch64
nbdkit-linuxdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.aarch64.rpm
e37ef88c84f06db54ce57934c5ed904cbb79a2223fd1597db2db31f67b42ab11
aarch64
libvirt-devel-8.0.0-22.module_el8.9.0+3662+ef5fc290.aarch64.rpm
e42ae7d9f09be0738c3dc9e8a3b40823fadbfd4bc6a6c04f5e09fbef87050d41
aarch64
libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.aarch64.rpm
e6aabc36bca82477806e4d9cca5d92d6951021e58146a289170083bd53156e4b
aarch64
libvirt-daemon-driver-storage-logical-8.0.0-22.module_el8.9.0+3662+ef5fc290.aarch64.rpm
e73adc5b92b082dbb03e505c4aca97b9f776d34c0a45f2c8ee8ad677c8789673
aarch64
libvirt-wireshark-8.0.0-22.module_el8.9.0+3662+ef5fc290.aarch64.rpm
e8f7c80163aff0f89d8dbaedbaa9770efdd12fabc734774b9b0806a484c3ba63
aarch64
libvirt-8.0.0-22.module_el8.9.0+3662+ef5fc290.aarch64.rpm
edf1a80e93b7af8858a897cb5a76b8fb0c2df4b5bbc676188acf89901cabdf2d
aarch64
qemu-kvm-core-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.aarch64.rpm
ee7822e22ad7b4a6367a6f5255b97f30554abe930c6ee65ade45d540237a7b02
aarch64
qemu-kvm-block-iscsi-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.aarch64.rpm
eeee91c74278ecb3fa886f7223cb2d295e960230f439fc93f67a239766ca6d15
aarch64
libguestfs-java-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.aarch64.rpm
f0bb9dfa8ec31b5020228d35897fd806a021913e7e175e061286efb1a904aee6
aarch64
ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.aarch64.rpm
f43ed00bd42b77dd1a222775fde9b7c62fe20611b0c8f0397f0e1926a7f83c34
aarch64
libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.aarch64.rpm
f767d0372dc97eed0ad2bbbbb937776a997ec91e7c97017bc4209a8497cf0fee
aarch64
libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.aarch64.rpm
f7772d478351f5bfc0421cc6fa02eb1d4f552a9723fad5327390b33a6d511477
aarch64
libvirt-daemon-driver-qemu-8.0.0-22.module_el8.9.0+3662+ef5fc290.aarch64.rpm
fa037464b1ccd1e49c33718816aded587e8d1bdfa0ae42dbd8f1b51217399f8f
aarch64
virt-dib-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.aarch64.rpm
fd285fffe6b4383f42d7a97e06f9a35f4b6935a857c7842c423c55aa592ce8ce
i686
ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm
28ead8b877053586efdfe2d3e8ef361b789f6d8877d9ec5cdd3aa31510967459
i686
ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm
6654bbc1d7cca31a0e0b7a29df118b0245010c61ffa33ed18de0c958b738fd14
i686
ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.i686.rpm
7e686dce9f85e068a3218eb040c266da65a002b1225b446c200ee5a6cb165fca
i686
ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.i686.rpm
d722a18046c975c9ce642b6de9e912d0782686facc6cf88327a9ae7d8b144577
noarch
libnbd-bash-completion-1.6.0-5.module_el8.6.0+2880+7d9e3703.noarch.rpm
04261c29bb296eb9a75529ccf38f2cf0059e4537d8911980c2993cd607ac46fa
noarch
libguestfs-tools-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm
116835a3e003417d7186479fbf47960a09588a3ace207d4f34da6a19ab8c07de
noarch
libguestfs-javadoc-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm
18b9d6c98999a3b289a865504944fb3dc9b2994eff5461933549add50c6faa5b
noarch
nbdkit-bash-completion-1.24.0-5.module_el8.8.0+3485+7cffc4a3.noarch.rpm
254dfbf64036ae05d930d81be90202718fba7b341f0457de4a29ecfca3aea646
noarch
virt-v2v-man-pages-uk-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm
565ebca841dcc0cfb58f0c027c133080f5e9b592daa1e566f33690ce0a46ba7a
noarch
SLOF-20210217-1.module_el8.6.0+2880+7d9e3703.noarch.rpm
566330deb9430a272cc9e194f24bdd9a491f9ee223e54a2f9577b4e1d72092c9
noarch
virt-v2v-bash-completion-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm
576e6efdca3079d59e2da689f924189b3933c381ec589d2e46028d17588c0885
noarch
libguestfs-bash-completion-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm
5a67ce33e944ee07d6ea976afa13f8c832ce4be22f124591ace620dfe08b5178
noarch
sgabios-bin-0.20170427git-3.module_el8.6.0+2880+7d9e3703.noarch.rpm
62a8a51a41f340146cc418ee91d9f48909327024150c0976e94a9cd537b2227f
noarch
libguestfs-man-pages-uk-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm
8cd1a80b657a0373e6dcf0b6699e7574c9874db489201985b16bc1d1d78cc55b
noarch
libguestfs-man-pages-ja-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm
968dd115e865d941a07d1728940d84bdfef4f26d43d39aa225f4f4a5a821c89d
noarch
seavgabios-bin-1.16.0-4.module_el8.9.0+3659+9c8643f3.noarch.rpm
e23cc8f8d87d104244a82bf57c60f8644bd7e41467f450e68948c9dd97ccd9d0
noarch
virt-v2v-man-pages-ja-1.42.0-22.module_el8.9.0+3659+9c8643f3.noarch.rpm
eadfeb90510ccc6fd745cb1788877172d4a4f060fc9ab6c2ee4502c6a688533b
noarch
libguestfs-inspect-icons-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.noarch.rpm
ece57f7c833d85599725786783875d496fd9d38644cdc96ce23e4d73c6d5e4c9
noarch
seabios-bin-1.16.0-4.module_el8.9.0+3659+9c8643f3.noarch.rpm
f22a9dfe79420decdd9836c062d73a4fdd0e064e436dba1067fcbc19ffd975ea
ppc64le
nbdkit-tmpdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.ppc64le.rpm
03005a641f3da7a93ebdbb2d08c5978a707a2aba4dbffcd675735ad8b32b3344
ppc64le
libvirt-docs-8.0.0-22.module_el8.9.0+3662+ef5fc290.ppc64le.rpm
03649d16aa54e7b72d24920165ef7b21130d86d7e86ed8ab6b0dc1da29f3020e
ppc64le
nbdkit-gzip-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.ppc64le.rpm
0810cdf3ff537df096a6a33c23ed8e0997fd66c3a646f04d57d3c96d0ae2eea0
ppc64le
libvirt-8.0.0-22.module_el8.9.0+3662+ef5fc290.ppc64le.rpm
09095632cd7be88cc8e35d009b40acc60e2400bc2619c4a5fbc7c50f2a3ee116
ppc64le
netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
0e59bef3c22a3ac78aade7aca024d450b5a9844bb2efa77ec9472a6eb04546d3
ppc64le
libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.ppc64le.rpm
119eb17d2e01a4d8997dfcfbf4a68cb827e5214355575d0bf80e3274687accd1
ppc64le
libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
12f6a8617cc49221970e5adf5e4ad284c8c09589dfc2b103036a6389b583488f
ppc64le
libvirt-daemon-driver-storage-disk-8.0.0-22.module_el8.9.0+3662+ef5fc290.ppc64le.rpm
131649c9b607441b44349c11767c663a58c815b6ac6f58860d51b0f916be573e
ppc64le
lua-guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.ppc64le.rpm
153354056ff57ff2f50539094c1217ba10af7a03ba0d094848f486a4dcc7752b
ppc64le
ruby-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.ppc64le.rpm
159097b5e64585868e69dfa6f18492bc4779c9637d082db430f87d971312a74f
ppc64le
libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
173d78a792ba31083e101957d803023d44efd004e17dbfa09c0fd75bb2232cf6
ppc64le
libvirt-daemon-driver-storage-rbd-8.0.0-22.module_el8.9.0+3662+ef5fc290.ppc64le.rpm
2034a86ac02f3071b401653192242666993a4f45c5eb9ad0b4d60aa19a430a67
ppc64le
libvirt-daemon-driver-qemu-8.0.0-22.module_el8.9.0+3662+ef5fc290.ppc64le.rpm
2187b46feb0addd08458e80ba85eab375f41faa4e6883f0148139ff0c349fe6a
ppc64le
qemu-kvm-docs-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.ppc64le.rpm
223b184b749445d402aa5339255a5867b2a3fdcd2a548b9a6cddd9910f662128
ppc64le
nbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
27edb461e9602017b38e158a9c6276634f9ab93918aec2898caea8644ebd711f
ppc64le
qemu-kvm-common-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.ppc64le.rpm
2b02c173690535204b6cb6ccc7ee88b038caeff2f8d94180d96a37cc094379d3
ppc64le
swtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.ppc64le.rpm
2bfb424f0cb8341ed20bba3ff090edd8d04cbb3e312e129144cee18c4b72f397
ppc64le
libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.ppc64le.rpm
2c9969d3a7053357a306edc12ff394b0c203c338ec47c79cb43fdafd54bc2171
ppc64le
qemu-kvm-block-iscsi-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.ppc64le.rpm
2cd7090271ea93bf20322908dad3ed25960a2739830894095204977266370169
ppc64le
libguestfs-appliance-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.ppc64le.rpm
30d964a9eae84643cf37fb8796eafe2a1b3667800df3b89e6cd59df897d07866
ppc64le
qemu-kvm-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.ppc64le.rpm
327ce34713b2067f3508712838b7627402ed3711819d8be5d7c4cde12da25fe7
ppc64le
swtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.ppc64le.rpm
39bc308bfdcc2c911d0d8b3a0a467e41ab1526b480c38e418d63b13407e89d4e
ppc64le
nbdkit-server-1.24.0-5.module_el8.8.0+3485+7cffc4a3.ppc64le.rpm
39f9fdc69eacf79316fc6acc587488ecea946e7b22c75fe6f1577d2222283ace
ppc64le
supermin-5.2.1-2.module_el8.7.0+3346+68867adb.ppc64le.rpm
3b02f8a51f77a9596f392f30879db9745d2280163adaa17d45de25380621d933
ppc64le
libvirt-client-8.0.0-22.module_el8.9.0+3662+ef5fc290.ppc64le.rpm
3be295135e0f062220091be0bea07ab30f335772d717ad59dc4715f40a2e79eb
ppc64le
libguestfs-winsupport-8.9-1.module_el8.9.0+3662+ef5fc290.alma.1.ppc64le.rpm
3e1d415371f525af1a170dd149cb786318e2dae31911c724aa629337f86a33de
ppc64le
libvirt-lock-sanlock-8.0.0-22.module_el8.9.0+3662+ef5fc290.ppc64le.rpm
43ebb3ce739e1e352c6245ebf4fece783d79f1ea757abe62501a758782ce53d4
ppc64le
virt-dib-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.ppc64le.rpm
46b2b076fa1d7988fc79b454860902b0f3d485e95c8238ff431a291cd817ac8a
ppc64le
perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
46fc3e882ba33998779fab721f13ca024346967c8433c185f019cd8516145586
ppc64le
libvirt-daemon-driver-storage-iscsi-8.0.0-22.module_el8.9.0+3662+ef5fc290.ppc64le.rpm
474b24452ad1eaedcc2b818b7ae093f90c0ed0b348dbf24da2e6347172d7c952
ppc64le
nbdkit-tar-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.ppc64le.rpm
488a3cf1b09904912721deebc6356344a20a659aedd55fba794e37f37f6329f1
ppc64le
libguestfs-xfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.ppc64le.rpm
48fd179c8ecbd8fdbfb955d4f9cd5b219e6625ed7bf0740d6bf5abee3fbf36dd
ppc64le
libtpms-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.ppc64le.rpm
4929f9785c9fc09ec851c649e894cb0703178a6213521f778398fd021a56761c
ppc64le
libguestfs-rescue-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.ppc64le.rpm
4f585ebb7bafeb70ea60d46252e4b612cfd0d48dcf4a74933f94527ade74b725
ppc64le
nbdkit-basic-filters-1.24.0-5.module_el8.8.0+3485+7cffc4a3.ppc64le.rpm
4f82b4039e223b98b2ce36ed6bb59a0d6eeadb16b6f29b1d6d8493a6cd8607b2
ppc64le
libvirt-daemon-driver-storage-mpath-8.0.0-22.module_el8.9.0+3662+ef5fc290.ppc64le.rpm
52c3b70149f9c3fd25c5f413763d8794bafc2ce9cea61f4737c03c37d103abea
ppc64le
libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
5369f193a1eef427fb67ba7b52715b200bbb2f09efb5007ccfd5946b617125f9
ppc64le
swtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.ppc64le.rpm
5465da8c8bd106695ba0c7ed3dfa9c438999aa8cfd8b8f055a3a4f333e323e71
ppc64le
swtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.ppc64le.rpm
57d2d542af1cb5438773953470a3f32209b7e383c02a79252db14a9af3d6a497
ppc64le
qemu-img-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.ppc64le.rpm
5bfee148c1da9d4e26194689af7f44556fa555efe64c2e3bda6f1729909f5ab5
ppc64le
libvirt-daemon-config-network-8.0.0-22.module_el8.9.0+3662+ef5fc290.ppc64le.rpm
5e5fa7260b0282faf314c76517a7acf7cccf7c009b90cf9eda28370bac2ae2b6
ppc64le
qemu-kvm-block-curl-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.ppc64le.rpm
60e47b2e46f931a0e3e3b84eb1549deb197748960a9a65ce983699d5f110a552
ppc64le
libvirt-daemon-driver-storage-gluster-8.0.0-22.module_el8.9.0+3662+ef5fc290.ppc64le.rpm
6112c023993f8f227aa7b817810614c93399a00f896afa46569646d5d023b248
ppc64le
libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
6583726885a273936db76042ee6d2e2b73a171fe8a38eb27f957542d8563e3bb
ppc64le
libguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.ppc64le.rpm
693bb16371d8dbbcb7922a1530fe4724f438fd4fce05d4acce3c91b8f77cee83
ppc64le
netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
6f298e15ea7002756a7546fe825816eb33c89558b6a49d69c53f15dcb15309ee
ppc64le
nbdkit-ssh-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.ppc64le.rpm
6f442f518670f3a2459f5e7f36bad4ac94e7fe482a8fadba82e4a961702d42cd
ppc64le
perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
70d97e954a69ec59848c8e70984f710003a6b9ec13fcc7c6bf3d50d20ee6ca53
ppc64le
ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
76ed67dfa63b2c62e0608754763038e27d837b3aa9bfd6e121af0f6be650fa7d
ppc64le
libvirt-daemon-driver-storage-scsi-8.0.0-22.module_el8.9.0+3662+ef5fc290.ppc64le.rpm
783b19ae9c0cf88ddcca9e144d76bb7ba3ac8b10d447f194a9edb5c5927f3dc3
ppc64le
libvirt-daemon-driver-interface-8.0.0-22.module_el8.9.0+3662+ef5fc290.ppc64le.rpm
7901f2e47e4ac7a6d6234cd9d9aea30585e21a40ad64636fa867b5222606108e
ppc64le
libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
7b869cadb1a04aebedb1931f3c7e40177caf8c4c7b86bc29083fb073301644a8
ppc64le
ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
7d82c158b455729fc17c7dc04e5780f18d4b655a19b03ae0028c8c5039fb73d4
ppc64le
qemu-kvm-core-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.ppc64le.rpm
7f2cb49ee10df06963f131286282f417e7715da109c1ed0ba9be766bf253a7dc
ppc64le
ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
880124d40ff9c4697bb54954c0947dbdfa03000c2fc1ad6173b6c1a4da704234
ppc64le
qemu-kvm-block-rbd-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.ppc64le.rpm
8828e446d2aeecff6f1621f5474c6bb3d8de9bd7cc17b308bc2718226ae3ea72
ppc64le
libvirt-daemon-8.0.0-22.module_el8.9.0+3662+ef5fc290.ppc64le.rpm
8a9eda0babef0d64c771561385b684212a1b4b3465ef86826615d1bec146a6c4
ppc64le
python3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
8b03825c16da11947854ae0a3b43680a17c577ccc93f34237f9c4949b9e25c1c
ppc64le
hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
8b29e08c03cb2d925a2117541d307c9bbfeb36e166697532091b7ef6b237f9eb
ppc64le
libvirt-daemon-driver-storage-iscsi-direct-8.0.0-22.module_el8.9.0+3662+ef5fc290.ppc64le.rpm
90cbb4c3b2e1b8bdcdbf60526060be86633187b31e6ec208be3a3f4ea2ea53ae
ppc64le
libvirt-daemon-driver-secret-8.0.0-22.module_el8.9.0+3662+ef5fc290.ppc64le.rpm
90d2c0e19ae80258fbf6f17ca1255e47e4cd0d0b3676eee119374366c4563f01
ppc64le
hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
93f6142ed7dbeab28018f9cc8c4f7503bd21857e03c1d873f67a0aaec2092c73
ppc64le
libvirt-daemon-config-nwfilter-8.0.0-22.module_el8.9.0+3662+ef5fc290.ppc64le.rpm
94ace4345f579f498a5a6e8ce36a68f10fc40d72e5c095df80044317de78bbaa
ppc64le
supermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.ppc64le.rpm
9bad3821206d80957082ab886e82af8954d8924c192cca5fec8a0564b0a2afc1
ppc64le
libvirt-wireshark-8.0.0-22.module_el8.9.0+3662+ef5fc290.ppc64le.rpm
a1557f88a0e8e2ab38d704a714ec2e4a30ec9f01c3e84fde4e479849bab3ad7a
ppc64le
netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
a296718939722fbb0905e35282bf8f34e176e586c7bd384700975d96682702f9
ppc64le
perl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.ppc64le.rpm
a315c7f83953d65a18b04fe123145b9fb24d452012d6dad3da0f70b5a5f8c2e2
ppc64le
nbdkit-devel-1.24.0-5.module_el8.8.0+3485+7cffc4a3.ppc64le.rpm
a3b4412eb9b9b345ad06733e2c8b936b08e805309ec8bcb74cf3b3d4b1effe74
ppc64le
libvirt-daemon-driver-nodedev-8.0.0-22.module_el8.9.0+3662+ef5fc290.ppc64le.rpm
a4dd17ce8451d4b7a955a16bd4682b1a37a3ea1e16df5fc025a703f6a0e01e8b
ppc64le
libguestfs-rsync-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.ppc64le.rpm
a66cd6f0256ee3f6c6be60c114e94cf32fc483b77f9e5f4bfd5b184fa60f3ae8
ppc64le
libvirt-libs-8.0.0-22.module_el8.9.0+3662+ef5fc290.ppc64le.rpm
acfa8eafc853ab6427db927ec937bd35c5355f0de75e067c75975e4bc27e26b8
ppc64le
python3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.ppc64le.rpm
aee8fffa301bab2d85b1c7e989cc8269d2791ff73f738618e1efff154e3863eb
ppc64le
libguestfs-java-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.ppc64le.rpm
b0e76597cdffb59cbad1746d4d27742fe4221dc97311f1b00029ca04a856bedb
ppc64le
libvirt-devel-8.0.0-22.module_el8.9.0+3662+ef5fc290.ppc64le.rpm
b3873e0a876cd2cad387ffe862637b7f489c7208e78ba0ad3bdd9aad29dcdaff
ppc64le
qemu-guest-agent-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.ppc64le.rpm
b8c135e4f36c26c2f17038894aaf1904924171ac1f9023851f2f51c89941c6f5
ppc64le
libguestfs-java-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.ppc64le.rpm
b9725fe0ccd98885671d64884d651663ea7adc53a280cdff277b985b10148b40
ppc64le
python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
bb2d63bd25d2c18d34703d6716510011ff0ed74a8231b07960be3b20637a38b2
ppc64le
nbdkit-1.24.0-5.module_el8.8.0+3485+7cffc4a3.ppc64le.rpm
bd2db1109a07c5545e1de777ab4616a19014041cf6a277ad34fa50865aec7f3f
ppc64le
libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
c2da1445e108e5e07ce53fb8a01159ff78d76c53523cfded3e39f79d1a0cf751
ppc64le
nbdkit-tar-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.ppc64le.rpm
c3840716b9271123214bcd8f54f5703fb904b411ba2a827e619b27e0e5d79ce7
ppc64le
nbdkit-example-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.ppc64le.rpm
c3b3abd1078d73d1c2442b67d3a3481e187ba605c4e3ac99a9713e5da9e2673e
ppc64le
libvirt-daemon-driver-network-8.0.0-22.module_el8.9.0+3662+ef5fc290.ppc64le.rpm
c485a9c322c749ae83ec49ef972d18d9b5deb1dea08c941864eba9d0a9b0b2ca
ppc64le
libvirt-daemon-driver-storage-8.0.0-22.module_el8.9.0+3662+ef5fc290.ppc64le.rpm
c9fcc2d37302f6c4018d7201488e8f3a4fe8455a914bb7ed980d5cdef8287b42
ppc64le
libvirt-nss-8.0.0-22.module_el8.9.0+3662+ef5fc290.ppc64le.rpm
cb67182e1a951706875504f5b8861c9d07dc7c604692a3e5d4b4853c2d35fd47
ppc64le
ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
ccf97e69b9c48a35f3cc76853cf9340ded9d4c8eafca5829c6ef0796e22c6a87
ppc64le
libguestfs-gfs2-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.ppc64le.rpm
cd8118840ac504ebc65083b5b20ef3484ad07f28577d71b539fca4902f7387f7
ppc64le
libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.ppc64le.rpm
cdb70dc4b28cd93f253fbc2e482755307c6efe9ac89671f37bbf2ffd8647c7c5
ppc64le
ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.ppc64le.rpm
cf66944695aaede22ae94333e388327f826de803f104ddd7890344b456f81ac1
ppc64le
qemu-kvm-block-ssh-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.ppc64le.rpm
cf8ac6bb6626ca2550300242f31849a850293019189d9a0f56f4183900c04d35
ppc64le
nbdkit-nbd-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.ppc64le.rpm
cff6e44899863a2d91483f7bbdc211f1c3bd6f45dd5fcfb8c7255bbe6182a79a
ppc64le
nbdkit-linuxdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.ppc64le.rpm
d80410e92e9c5627fdcb2047ce9943b606f9e208c6cf0181e129e977ff31924b
ppc64le
ocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.ppc64le.rpm
de290857a5788e6111454a83b6797ee00962aced8a11332326950ecfb0164204
ppc64le
libguestfs-tools-c-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.ppc64le.rpm
e0973620bcbdd142891c0414aed4fb3bd2a996c664986bbb9f8da150e3e71c91
ppc64le
qemu-kvm-tests-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.ppc64le.rpm
e122dc6a1544c76650475eec9381e56dedb44b54e24ffc05bf3f89ca97791e96
ppc64le
nbdkit-curl-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.ppc64le.rpm
e17e45ee6735fab7e253b93c009ced3babeaab0608068a9f9c7dfee300880b7c
ppc64le
nbdkit-xz-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.ppc64le.rpm
e1b2d0c17993b5ce6b9f327b1e5efa91b89af6dc2114b3a6aa7275dd2f7c5080
ppc64le
ocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.ppc64le.rpm
e8793837454dd0f6d4dfc5032cfbc30d0864d9b7882c913881dedca3931fcfad
ppc64le
nbdkit-basic-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.ppc64le.rpm
e947c0597c4644d948a847b61aa9984c25a0eeb23b37a36c7975e94d66908b20
ppc64le
nbdkit-python-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.ppc64le.rpm
ea648e418213177cf2fa128c1a0741f172dfbb787b0eba8ed080814c5d76556d
ppc64le
libvirt-daemon-driver-storage-logical-8.0.0-22.module_el8.9.0+3662+ef5fc290.ppc64le.rpm
eeab28c9a45e20e6d23849b447e9e8f4596557b24d8b97fd0f32d2adc0388005
ppc64le
libguestfs-gobject-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.ppc64le.rpm
ef2c35e8b82cb60297d94b5865ea073ffb7b6bca3abbb3f80e75698559dca8e8
ppc64le
libvirt-daemon-driver-storage-core-8.0.0-22.module_el8.9.0+3662+ef5fc290.ppc64le.rpm
f19b231c5ee02e2e6967de0fa91564e0bf382b494a25a5ff50d3c806c29ad888
ppc64le
nbdkit-gzip-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.ppc64le.rpm
f2005ae7a240188cf03cd063e107a6b8f8efec0d2d3aec1e23637d9572d4cff2
ppc64le
swtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.ppc64le.rpm
f823a9cc71dea32ade155fae4f93e371d70a02abf07c298ec705773344c42831
ppc64le
python3-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.ppc64le.rpm
fbcbaca069effa2d1e8f59e588678c2be7d5f38999d2d8cffda0719713682a21
ppc64le
libvirt-daemon-driver-nwfilter-8.0.0-22.module_el8.9.0+3662+ef5fc290.ppc64le.rpm
fe1e3e8bb99c3a2addf1987d23a6a47797d479d0d0408ba63ed119833e743403
ppc64le
libvirt-daemon-kvm-8.0.0-22.module_el8.9.0+3662+ef5fc290.ppc64le.rpm
fe3fb5a25d7df13bb8dea751c1a1fd1b850c4fb00bc94c2a7f77e43337be0b27
s390x
libvirt-daemon-driver-storage-8.0.0-22.module_el8.9.0+3662+ef5fc290.s390x.rpm
02c975952b145deec82fdbfae7787ba0b77ef896150afa046cec4372f64729d6
s390x
nbdkit-basic-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.s390x.rpm
04adc669a1655a4f4dcadbdd520afd5f6f5dc82b44738fcabde3a280f36fb90f
s390x
python3-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.s390x.rpm
05372f9ad377c74c0d221dacf23c7510171afbb751c03585fd3c09513d7e1bde
s390x
qemu-kvm-docs-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.s390x.rpm
072dd97762534a9523a4dc09bf0a623af07a1d70188cd9ce334863eea9493623
s390x
qemu-kvm-core-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.s390x.rpm
08286c3d3652549a2d5e2fdee26d0982614dbb19e8e95778234d8b263e5007c4
s390x
libnbd-devel-1.6.0-5.module_el8.6.0+3161+a07c0ea5.s390x.rpm
0c1f0ee145a6b54bb1a2b502a47bc75e63b75d7e6b2e8c60a6c053988fc3b6ab
s390x
libvirt-daemon-driver-storage-logical-8.0.0-22.module_el8.9.0+3662+ef5fc290.s390x.rpm
13520814910fe65dfa565e61976aa9d5edffcf0f509122b99ea78580ce6c0daa
s390x
libvirt-nss-8.0.0-22.module_el8.9.0+3662+ef5fc290.s390x.rpm
14a1f016bd61816090d7a1d61f2114ecbde28e194ad27f0bb0004efc91ecd0a5
s390x
libvirt-daemon-driver-nwfilter-8.0.0-22.module_el8.9.0+3662+ef5fc290.s390x.rpm
1554b3a0b3daf082586e656dfe2456957788aec3e333176ab1931450422cf412
s390x
qemu-kvm-block-curl-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.s390x.rpm
1562913b8e0ea49b67daeec21737e32b9d8d436c8f93ecfcd5284d4dd90a1d3e
s390x
netcf-devel-0.2.8-12.module_el8.6.0+3161+a07c0ea5.s390x.rpm
1888edc09e8d44539c2c7b84b7a8df91477b8a725fe93436ac4d71106e177d48
s390x
qemu-kvm-common-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.s390x.rpm
1a654e3da1ef1a1a0d997b7422305af3fc610f3f12a7cb8e66b1d05c7418ed50
s390x
nbdkit-1.24.0-5.module_el8.8.0+3485+7cffc4a3.s390x.rpm
1a6f5649d6acd35dd28d2d99042056bc8308fe0910ce6322bf27b0ec71bbee4f
s390x
hivex-devel-1.3.18-23.module_el8.6.0+3161+a07c0ea5.s390x.rpm
1aa145aa6a3f900531fc1c8f1c161197f37539d113d47c14efd9c66def20940a
s390x
nbdfuse-1.6.0-5.module_el8.6.0+3161+a07c0ea5.s390x.rpm
1d3157c38399bbfb00c7e7762135285383554b08b780fcf5eb390ce2f5845d23
s390x
ocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.s390x.rpm
211e7950c6fa92f16c7533aa0a43fe1f09ae307d1aa6ad0d45d696a9458cfe60
s390x
libnbd-1.6.0-5.module_el8.6.0+3161+a07c0ea5.s390x.rpm
2220e7631c2178fe00b6e20d56043e2efc51bec8ccbe9c14dabccdb05ec81abf
s390x
nbdkit-python-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.s390x.rpm
23c394ecc23e544232d78956b610b1403324cb6a46a3d46adc0fd256f19a1e4b
s390x
nbdkit-tar-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.s390x.rpm
2521bcc64ce8e24df611cf9194277fd5f7856f3df3f72be3276748b10d23beb3
s390x
nbdkit-xz-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.s390x.rpm
263ad615e21aaba0dce020cf1ad8b569c3860640d8074e9f74035ff925c409d0
s390x
libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.s390x.rpm
269f20560a0beff0b38ed88964a0be1d0318c9057569bd209332e0a87ddbae0b
s390x
nbdkit-gzip-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.s390x.rpm
27675a3171d769e7f9ea9b7fa63303b3e51f8221a68feaee1f16aeb7d658dccb
s390x
qemu-kvm-block-rbd-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.s390x.rpm
28a0f7031f99c3800586ceca668110610d785b14a66af26f4a457d454282655c
s390x
libvirt-daemon-driver-interface-8.0.0-22.module_el8.9.0+3662+ef5fc290.s390x.rpm
28e1103ad98a957aff8f0e3e0695c095182870348f8672af0cf8a241e8c2a07d
s390x
libvirt-daemon-kvm-8.0.0-22.module_el8.9.0+3662+ef5fc290.s390x.rpm
2afd9d013b4f82c8e39eb2af71ef3a4367be94453f028fbdf70487650fb70f0d
s390x
lua-guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.s390x.rpm
36d15a85e154608cf2bc661120c8a573356cb3e0e1dc77a94387aa3c8bce90ef
s390x
ocaml-hivex-devel-1.3.18-23.module_el8.6.0+3161+a07c0ea5.s390x.rpm
3cb87ceefccfbb7a8d04ef2e43dae5feb1c6f7e8b154da3ddada24dccf1a6992
s390x
libvirt-daemon-driver-storage-iscsi-direct-8.0.0-22.module_el8.9.0+3662+ef5fc290.s390x.rpm
3ccd4da27747c60c2a90623e319ecc2eff6d6bc51d1e7d322f7e473ceb7b653d
s390x
libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.s390x.rpm
40e3ffa7c3e67b0fe9a110dbe8bf267fa9906f358a3bd81135b33a624e6429ba
s390x
libvirt-docs-8.0.0-22.module_el8.9.0+3662+ef5fc290.s390x.rpm
42938a112e55f94a1fdb0db6e8dcda4639484e7d4af8d1d9b98a9c2208d127ed
s390x
qemu-kvm-tests-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.s390x.rpm
42d24118634532bf1733421789fe4ce7f9aa0f3ebe9f736bcb2f9ffea179f2f7
s390x
ruby-hivex-1.3.18-23.module_el8.6.0+3161+a07c0ea5.s390x.rpm
4428b40d29de3a3eda15340b2cbacebe838ba363b3897a1a91f904b9f2b4f8b9
s390x
nbdkit-basic-filters-1.24.0-5.module_el8.8.0+3485+7cffc4a3.s390x.rpm
494ad345b2b9b009436ba9a8c8c6bb245e8617e921dae51ab6d9281e95999f31
s390x
ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+3161+a07c0ea5.s390x.rpm
4aa3decdd9e878df2d627b22172012efdadd134fceeb7da2a2ef311e270901fe
s390x
libvirt-lock-sanlock-8.0.0-22.module_el8.9.0+3662+ef5fc290.s390x.rpm
4aae7e5a22e0f78510c8bdc4ee99775172968d39416e76aaf175b25bbd818415
s390x
nbdkit-curl-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.s390x.rpm
4fd1a6bbe855d7c4068fcf080b4b0b15b367ef7f635ac869b7bddb1698dafa01
s390x
libguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.s390x.rpm
5e05d955e58bc16ccb3e4097f338dd34af18225ef9bcd2b420d794a9efdd269b
s390x
python3-libnbd-1.6.0-5.module_el8.6.0+3161+a07c0ea5.s390x.rpm
5e93f1875db0f5a6e64e8d785a745072133d63b53e30cf6a7984ebd2e8119320
s390x
qemu-guest-agent-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.s390x.rpm
5f986ee017f781ccdd127228f47d01a04647c785b2d1505b7c008fa934b29dae
s390x
ocaml-hivex-1.3.18-23.module_el8.6.0+3161+a07c0ea5.s390x.rpm
668c69874722e2b17bbf78a36d69fed4df6a4f3be26e8d837dd91b63cba131fa
s390x
libvirt-daemon-driver-storage-rbd-8.0.0-22.module_el8.9.0+3662+ef5fc290.s390x.rpm
682f177f1b6c936d0a8024ead0a3df723a7821692e84f8bb26ec0c11dadebc0c
s390x
libvirt-wireshark-8.0.0-22.module_el8.9.0+3662+ef5fc290.s390x.rpm
6df132c260e1019f6279e13e118fd5afd55f6b05d2cb0240c301d66b1b31239f
s390x
nbdkit-tmpdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.s390x.rpm
6f4728c5aa7cc03d70b241d6947aff1fe49546aac4cc62bd01a59c1b1b73ba35
s390x
libguestfs-java-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.s390x.rpm
6fc6fe19b2e83d70d5f240d776ccc00a181870a485d39667fccb62ec0b851f02
s390x
nbdkit-server-1.24.0-5.module_el8.8.0+3485+7cffc4a3.s390x.rpm
706c1dd5780f1e48f883702f6c86a985bd057078fcd41326947b283625a77e05
s390x
libvirt-daemon-driver-storage-iscsi-8.0.0-22.module_el8.9.0+3662+ef5fc290.s390x.rpm
7760a87a620dcafd05560f1ce876c258b3c7b76f89df16bf523af3bb4c39f916
s390x
perl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.s390x.rpm
77c035cdcf2f7e819dcb6d76b9ba12ae63a6f07d615a9a435b7ec2dc8ca93330
s390x
ocaml-libnbd-1.6.0-5.module_el8.6.0+3161+a07c0ea5.s390x.rpm
7d82ca5571d0fa605700b898d6aff9f132045631fa12a691696068891f48bed1
s390x
libguestfs-gfs2-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.s390x.rpm
7ee36ba216591f26a055c687e5e75e054585c69c86b085d8966cb419ddeb3362
s390x
libguestfs-gobject-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.s390x.rpm
8292ca96b97184b2ca5475901b46b09f715adbe99d1a5983c9ad4a0d2b3d72bb
s390x
netcf-libs-0.2.8-12.module_el8.6.0+3161+a07c0ea5.s390x.rpm
843b61e4019e8cec44d5f5823d3c8c0b803997791aecef6ff1023224147cd6f8
s390x
nbdkit-linuxdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.s390x.rpm
8673003aa4610f82cbe152021387ac3c6c59d730a79b446aad432030e20f5eff
s390x
libvirt-daemon-config-nwfilter-8.0.0-22.module_el8.9.0+3662+ef5fc290.s390x.rpm
8707d7043e77b31efc55b2b350e439e5bc7c4ecd45374b03bd5ceef9e1129a4b
s390x
swtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.s390x.rpm
87ce1c2ecc368965a92cf71a29a7cb1331508c7c86394cfaa7e4e87d20897d7b
s390x
nbdkit-tar-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.s390x.rpm
87ec102223607b5d8760ee3d8998a48b3fbce6a1abe6d8056782c1d9f94513ad
s390x
supermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.s390x.rpm
8a47307269cf95719225e1e27dcd1cebdf6a0481948e4a044db972af12de9ce3
s390x
swtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.s390x.rpm
8e7eeb060f1253ff8a48085d0b452c2ba2c1837e286fd23d91426f255d72398a
s390x
libguestfs-rescue-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.s390x.rpm
92093c28f6226504668df61e0bc2c5d1e7d8bf505a8bf762cdd5d2e7a50bb52f
s390x
netcf-0.2.8-12.module_el8.6.0+3161+a07c0ea5.s390x.rpm
9268b4ab854af88a5e511f78b47cf3c4acd66d76f7ea901452f6efd3f9c8bc7c
s390x
libguestfs-rsync-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.s390x.rpm
9cc94d5cec35a9f048fa74c69a8b7d6a0ec48c14074297bb564b91f4cdc4c54f
s390x
hivex-1.3.18-23.module_el8.6.0+3161+a07c0ea5.s390x.rpm
9d259d5ff0ee30b3a2a8e5f897675750f74741ed06d50d3623cf469d1d0f01d8
s390x
libvirt-daemon-driver-storage-disk-8.0.0-22.module_el8.9.0+3662+ef5fc290.s390x.rpm
9d79e19f18a1fd021d5e60e8ba6c8cbf11f04660ac40fbde385eea3b9b836383
s390x
libvirt-daemon-driver-qemu-8.0.0-22.module_el8.9.0+3662+ef5fc290.s390x.rpm
9fe370cbc10739d350786f38cf75b3cf3d64305535731fd2b1bc69f91a40f9ca
s390x
libvirt-daemon-driver-secret-8.0.0-22.module_el8.9.0+3662+ef5fc290.s390x.rpm
a11199c3fd44fd9ee30126815bb94f153a41e61a3ebfe3b88fde67c0697bbdd1
s390x
libiscsi-1.18.0-8.module_el8.6.0+3161+a07c0ea5.s390x.rpm
a1c871e87ebd136bfd498f13824563fd7428fcaf66bcffb341cfbb8370c2a18d
s390x
qemu-kvm-block-iscsi-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.s390x.rpm
a3220b65f49b4376e536d383caffec220458db8f7448bd90b1c3d71b6c18ade8
s390x
qemu-kvm-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.s390x.rpm
a6886a5e4be4b7c7c4f9d66601f80f3db4729a61d16baa524ad7a050ad7e9175
s390x
swtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.s390x.rpm
a7fbed17619ce4d6d7d43a459be652ec92882b41903ac386ebfd9815806bc622
s390x
perl-Sys-Virt-8.0.0-1.module_el8.6.0+3161+a07c0ea5.s390x.rpm
a8b115eb9ca2707d1d7f800ac1b7730dcc6718168ff355f065464e6778ef5929
s390x
nbdkit-nbd-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.s390x.rpm
a9427bee7f157a63f2acd2357032ce829e0561b24193d204072502adad4aa52e
s390x
libvirt-daemon-driver-storage-mpath-8.0.0-22.module_el8.9.0+3662+ef5fc290.s390x.rpm
ad8c6c1a814978f73b2a96b3627e1a643f193c6ccd7923c9e5906065f8e88a57
s390x
nbdkit-example-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.s390x.rpm
b10c0d094e84d5c035dae70b4db36c311eb7ff9cbee00c8443848f049a600ae4
s390x
libvirt-client-8.0.0-22.module_el8.9.0+3662+ef5fc290.s390x.rpm
b36a8f1fcc8db9c23be6a3687c0727f26301a54a4f8ed8d351e82dbb8c7dd041
s390x
libguestfs-appliance-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.s390x.rpm
b5add06502e5bda5f39f712640e2ab0e8cf539b7a90370c6c1fd963bb73bc7d7
s390x
libiscsi-utils-1.18.0-8.module_el8.6.0+3161+a07c0ea5.s390x.rpm
b6eb101dc2787a7d79b4fe51913319933f5927d1816ea03592d2be849ce21faf
s390x
ruby-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.s390x.rpm
b8696f7658b7872cb5f4e9fe2319e00ec6b668fe0e9adea787890cb9500e0223
s390x
nbdkit-ssh-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.s390x.rpm
b9b590364d69f18da851dea269d4774ff711f44e3ace9b3304e87fe25f26aaa5
s390x
libvirt-daemon-driver-network-8.0.0-22.module_el8.9.0+3662+ef5fc290.s390x.rpm
bc2dd6bfb8b68938a325de62a34fcc92ecbd41be2263049b73585a26eee58551
s390x
virt-dib-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.s390x.rpm
bf4b5929cf910fb7e4671e32c9ac2ce2f456e8b1e577cb0f4f33a0df8d316c27
s390x
libguestfs-java-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.s390x.rpm
bfc05f2dc57991bad44654221ea88f653c916e80637290b69c96e3e0f5aa55a8
s390x
libvirt-libs-8.0.0-22.module_el8.9.0+3662+ef5fc290.s390x.rpm
c0ae068b87bf20f08b55ef24be88be7a89caa402c962ac57a780c8d38cc0b730
s390x
libvirt-dbus-1.3.0-2.module_el8.6.0+3161+a07c0ea5.s390x.rpm
c20042be5784c1f4323e5590891be2a0e33244acff6b45149f36a2eef834064b
s390x
libvirt-daemon-driver-nodedev-8.0.0-22.module_el8.9.0+3662+ef5fc290.s390x.rpm
c3fe809551615ab5dfb2b81f944a327a81bc13b74c75d583dd4f4aaf35d4b40a
s390x
libtpms-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.s390x.rpm
c3ffd3692f5d8a7b71c37dad7b8413e74a7099fbb3af07604cec46ee00eb50fd
s390x
libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.s390x.rpm
c685dcd2fb41a700a866919788441d7c80c9a10b9757ea843e7a56c67a5d4be2
s390x
libvirt-daemon-driver-storage-scsi-8.0.0-22.module_el8.9.0+3662+ef5fc290.s390x.rpm
c85f2ed9ce44ad7a5d5bcb33bb55ba565ddc5a19bd6e6544904e5684c5b2f96d
s390x
libvirt-devel-8.0.0-22.module_el8.9.0+3662+ef5fc290.s390x.rpm
cb24e68f98589cec14c9a9d4171c849f0845e97d4d4fbd0bdd159d74600050af
s390x
swtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.s390x.rpm
d077f2d1f54aa47907a883e12d46f0632e33ad5141bd16a25759a580f851b91c
s390x
libvirt-daemon-driver-storage-gluster-8.0.0-22.module_el8.9.0+3662+ef5fc290.s390x.rpm
d3ff725a5a9eec8111487aeaee9edfda4634f66aa5d6ef4553b4cfba6d549bac
s390x
libiscsi-devel-1.18.0-8.module_el8.6.0+3161+a07c0ea5.s390x.rpm
d45a7d8438477f375ed86276eea276fd3bb0965844cb8733a09691fc68d730db
s390x
nbdkit-devel-1.24.0-5.module_el8.8.0+3485+7cffc4a3.s390x.rpm
d5bc58eda3110ad1589ab9d239e347e155bf59eaee69e0bea028f67d9e0ea216
s390x
swtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.s390x.rpm
d69840154560e2ca3f4ea1315bfcca103b2260692f2c3d5fa1a76dbed7ddfbe1
s390x
libvirt-daemon-driver-storage-core-8.0.0-22.module_el8.9.0+3662+ef5fc290.s390x.rpm
d743541f8330924033e42419c2a3c06a3a4b63c1e97d38df5ce8349e95c352cb
s390x
qemu-img-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.s390x.rpm
d7648146cd3a508e8bdc8caa5864b32088ed192dbdb2ee53c6a9eba058fa5bdd
s390x
libvirt-daemon-config-network-8.0.0-22.module_el8.9.0+3662+ef5fc290.s390x.rpm
d917b6d6465814eae81dc8882e9e6cce3f2418e1b8440ceffa4eabce6d78a845
s390x
supermin-5.2.1-2.module_el8.7.0+3346+68867adb.s390x.rpm
e15b529769bbaa1d035eb7e4d4f58f4757e58772523d45cb07cc7533eeef0057
s390x
python3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.s390x.rpm
e36c5a8c03f3393622b5dd5badefcd4a05ee01b8de17de28812017ddfda63954
s390x
python3-hivex-1.3.18-23.module_el8.6.0+3161+a07c0ea5.s390x.rpm
ec11102e66953715d97704c820c0effcd80944fdd525efca9645f70b1cfa2fa9
s390x
libvirt-8.0.0-22.module_el8.9.0+3662+ef5fc290.s390x.rpm
ecc71e3bc4dfa562c8c0e952252f02a09e9ebf5b54d3113ae69ea23d6dd59f21
s390x
ocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.s390x.rpm
eeeeb7c3edf6f426822a9827b09cdfbe68a4e42d91b034f7b3e9d78b834ae3c7
s390x
nbdkit-gzip-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.s390x.rpm
f3befb065571d5207296b7d7f2db60348cb935ec26b3fcf7a5db2f66dbec7dc5
s390x
libguestfs-xfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.s390x.rpm
fa8ce4ce15f9b8d5753db18aa569fdbb4c636e16d88c6bb83fc588c594c1ee90
s390x
libguestfs-winsupport-8.9-1.module_el8.9.0+3662+ef5fc290.alma.1.s390x.rpm
fafa208a92a34918f20656e59682ff9b228b29e764bc7758c7321be077fa95c4
s390x
perl-hivex-1.3.18-23.module_el8.6.0+3161+a07c0ea5.s390x.rpm
fcc1bade9f3d715b09d2679d6efc9fd94b2faa9e912dcae68dbc372613f90965
s390x
libguestfs-tools-c-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.s390x.rpm
fce060540b90878b0d21bfa525965ac06b8622b0a7cf824c54761c92b79f0764
s390x
libvirt-daemon-8.0.0-22.module_el8.9.0+3662+ef5fc290.s390x.rpm
fe9d9250155763a3d2a09a159f4340502ceecc31f38d9544d6a49809fff34ce2
s390x
qemu-kvm-block-ssh-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.s390x.rpm
ff65143cd520364604908f47eda62e58102b2e7c5da0e348b6a0551487e430b9
x86_64
qemu-kvm-block-curl-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm
029826112c23a7d2266f06186dd8b813f8a72916a6d8e70f9408047a7b9899d6
x86_64
python3-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm
0384f85a7eb36c0dd56e7927531296072fdc1d5862617fb4546d7e99765a7378
x86_64
sgabios-0.20170427git-3.module_el8.6.0+2880+7d9e3703.x86_64.rpm
10c316eb182ae0134137305cfccd854100de46a99cfbc54bdc6db9e65b3511bf
x86_64
libvirt-wireshark-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm
1378ed508f2c904dbb8443eb010833c01e8c192bd0c15705c9260edbf8144211
x86_64
python3-libvirt-8.0.0-2.module_el8.7.0+3346+68867adb.x86_64.rpm
142c768bb8cc65d36a0cccfb6a50fac18bba30f6b453e816c84ecf44213f17df
x86_64
nbdkit-gzip-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm
14ea1c4d8d3fe7e66bd007e4998ea7129d5ffc532d919ec67e007664b37abe4c
x86_64
nbdkit-xz-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm
1611d7274fa82577910e5a8cb171a6dc5fb42dc0cc9225d3d5722e05aee17d70
x86_64
ocaml-hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm
19771a0e126b5c4b48f735a39de6e83190f0d723e7d3298d99fbb5b6093d8328
x86_64
netcf-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm
19c2ec93f97c1be0f0911d35f398649b7b3f4deb6bf1e6275f23cbff9b58ec45
x86_64
python3-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm
19e62c096887e84e7dc6b3c50766712dec95eca279a9fbcab4c4b62707e56845
x86_64
swtpm-tools-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm
1a03f0841ee421769df17a0386d2044b6ff3d3df506b2e0fbad111cf5ccf183a
x86_64
libguestfs-java-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm
1d64ec2ae498235be3fbef7c78ad7345918ba607866ab43e0e307dd8b307b225
x86_64
libvirt-daemon-driver-storage-core-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm
1fcac5b893634352aaf79616ed7abe07920863a067bb8db8f296b963e8dfc482
x86_64
ocaml-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm
1ffbb6ca6dc2bafa3aa4452ad2fdf47e134117ce30541afe7929884f52b9f19c
x86_64
nbdkit-python-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm
2711cfcdbb9477c5f360d27a224542ece3bf6eebda872dcda43168e9f8082019
x86_64
libvirt-daemon-driver-nwfilter-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm
27ba561b5a68fd8965ecc8b8848b3c5dbcd37f4c3b2b14dabba5da737db7aa34
x86_64
libvirt-docs-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm
288a3d4f86a7051c7b71c0abc36911f4348a6d157bdd8fb20fe44d3c6d1b7db6
x86_64
qemu-kvm-common-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm
288c9a397f6ee22e61eac17a76f3d57c0c3886cf323bcbb6afec2c55e0314955
x86_64
libvirt-daemon-driver-storage-iscsi-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm
2b55a2268d2f800080bd7b2be5d498d711b90ee70845b9d3e61442bce2a9d48c
x86_64
libvirt-daemon-driver-storage-rbd-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm
2e4c49832571cef5f0761e266750a9278f9ee4dac10e5ff34f789b000692a999
x86_64
qemu-kvm-ui-opengl-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm
2f66a66ab73541e61471754062a35358fe65d8d45e8df0bbcc413addc35c81dc
x86_64
libvirt-daemon-kvm-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm
3234b3550f7e05089144b9558eab01940a3cd151b81b7af1b6aeb0140f06681e
x86_64
libvirt-lock-sanlock-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm
33938c47e318bd5bd6cd2d7bf53712789a5ee3a9c92d71cda5e32bfa78d9240f
x86_64
nbdkit-server-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm
36a31821a7b5ebd990388ed03386332c8b13cd69c254f5656e1e87be6db14bd9
x86_64
libvirt-daemon-driver-storage-disk-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm
382a4dc53273ebe466980bc1b9bfe1e940ebc5729585b4cbe7dc18a1762cac91
x86_64
supermin-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm
3c6c4b71204fe6f2a97406752e0ac7f65be3b19b96874057a9793f41857308b2
x86_64
libvirt-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm
3fcb4e5ff055f3e18cac5d7d39b888b439069e2122c160ea6fa5f0d20afeb829
x86_64
nbdkit-devel-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm
40c077bbf2e5f111c173d3dbb8fbf738f1167785341bec4378e2aba547ede0cb
x86_64
perl-Sys-Virt-8.0.0-1.module_el8.6.0+2880+7d9e3703.x86_64.rpm
40e6f46466f22d80c378c9d4017a88e84df8d6fbb8e51a0f6a3868a53eea68ef
x86_64
libvirt-daemon-driver-storage-mpath-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm
42fe63b740c2a8033c45fd51c517f2c4d53f33b77fe29fb850ec91b7e76d4aaf
x86_64
virt-v2v-1.42.0-22.module_el8.9.0+3659+9c8643f3.x86_64.rpm
44501c13c141f9da6bffb88a6d4ede17b03fd31279c1a9061fcfda0fe670d0b2
x86_64
qemu-img-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm
47036905775ce9c821d595f0c2c8f8bd14db6d51b3624a5c365d068e86556d69
x86_64
libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm
4a1b52164d2f51224dd50dd9b23bdb1c8028e8222f1ed5fa4c2c0ae86fb37c7a
x86_64
qemu-kvm-block-rbd-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm
4aa9af55c937fb57b27d14916143c4e875e1fc0f3b10be1d29e289622d479642
x86_64
libiscsi-utils-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm
4dbd442ce224c83e5a26390d6bdd140153b4ea7d002ad7ef9af9f0b1d54d187f
x86_64
libguestfs-gfs2-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm
52dbee449e44906633e29f09197807ac8ccf1009965932dd2ed7ad2ac68f193f
x86_64
nbdkit-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm
533975423ad8233d3a085cf62525c15ecd04f62c4eab790532a196412ef5140c
x86_64
lua-guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm
5569acb448914d7e8806f9aab004a98b0c3c806772f9f4b437588114bc96dc0d
x86_64
libvirt-daemon-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm
55d1bf50f7971683b275851808d42c2c9f7e8ca337f7706de772440113401aed
x86_64
ruby-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm
56f69ededb14cf3061e3c6f9824586a8f0de7fc86ee36f6184524652f5807615
x86_64
hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm
57bef8e39e884c013469efb88f2fbdfc17933b2cc769df78c7bc52401d752441
x86_64
libvirt-daemon-driver-storage-logical-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm
57f6dbd9111294cb476b7ea9aca7481e4c5593222b0ecfd22e330d4269c773be
x86_64
libguestfs-rescue-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm
5c9d2764e665013ae37f26d946af662d0cb347793591c2af147897f459979d37
x86_64
libvirt-daemon-driver-interface-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm
5cafb23c84c52a964daad18c434f276f7909575ab01a6813a14700b610addce7
x86_64
swtpm-libs-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm
5e30bd3e411dcadaa1ceaa4806b8de1ae90cfbe3d386a1a5f01ab3f24e3a1918
x86_64
nbdkit-curl-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm
630834afeee023c7d48f5bc9a1aea10a4dc788b0f7cc164bd391ef8300a3db8c
x86_64
libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm
6420c6f46c417747b08968abf5e05fe21a4e8cfc9f4534641c28612f66925ba9
x86_64
libvirt-daemon-driver-storage-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm
64620a4fdee6b7bffb51e3b451ab7417d8d290e2af8cb536a5509cce8cc5fe83
x86_64
libguestfs-gobject-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm
64ade768d46c67b4ea7aab1d701362f9d361064f7f3b4919ff378e8100eec292
x86_64
hivex-devel-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm
66b90f45dd33b80f77cfeee6190e6e384acbc5116b34adffb85217e388ee820f
x86_64
libguestfs-appliance-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm
66c64ca04d56f6e78fb94e84107941d710d5a0bfeda453827b456d94e0516f5a
x86_64
libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm
6923d69bd284af88ce2aba2768fadf9e24d574fc6169ad3cdf78006b4552f08e
x86_64
ruby-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm
6c4bcd7c382e66eb03eec8e9773efd4e69f00bc226699217d8547fedcc41ab81
x86_64
libtpms-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.x86_64.rpm
6fc554c7c365d02756f8d44c5cc39a7f9558e7cb4a2ea1a2cdbde6a4cbfd905d
x86_64
nbdkit-ssh-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm
70879b2da76806ac463785cac2283609043c9ee196ed08755ae0d3aefeab6cba
x86_64
libguestfs-rsync-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm
70ca03a3653672a61a86be1adc4d38aed2a9cc3f5b45105dc2b3b14357bf9688
x86_64
qemu-guest-agent-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm
73bf24a42435105c7bee8573e298a329ba6e44a0ef5de217acbd31b90251672e
x86_64
ocaml-libguestfs-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm
81d336391fd7684c517a45c440bb98286af5b8c071c00e4cea9486a124b233d5
x86_64
libiscsi-devel-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm
8ac9c1cf99d96d888cb39604753ede9c0caf2a336d01f575d0227b34c2e31ea5
x86_64
libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm
93439bd4b37be5c62c9968561a905f63c72f40469a4d6007ff65e9bf74aeda95
x86_64
nbdkit-gzip-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm
935870041bd16d0f638ac4af4401e37e22f5fe3262a06580815ce7f97586483f
x86_64
ocaml-libnbd-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm
95088c5e3cb8bc7e03fe51e0ddec6c92e56702666d90c1b00afcb7f4b003bb6c
x86_64
netcf-devel-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm
95c2ccf6299b401a619a68bdf87b9ff7f67c1417289258a33eeb1c64d6429a32
x86_64
libvirt-daemon-driver-secret-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm
997ef3cd8c374ea7ffd0a891325e79eff3177eae339c26447f8a29df5c703916
x86_64
libguestfs-java-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm
99f0d4a4d306bbc289b15ac1618204bb376b889c95acfd038e6219905e7b8721
x86_64
libvirt-daemon-driver-qemu-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm
9aeff27b8b9c5c403e20c33c95793bb310c4f5ab896686bae4349c94d305e8b9
x86_64
nbdkit-tmpdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm
9bdc941d2685847b1602151e09c2341d4a86989911f4d548d1ce3051399fb509
x86_64
swtpm-devel-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm
9c7eb3876dd4074cb3cef11e86cd765d2a0d4b2f20b46a2a43e6a554acbdf6eb
x86_64
libvirt-daemon-driver-storage-scsi-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm
9d466224dbe0e8861b0bc404b5ec984e889654e43988203ce2855cdfd4c65558
x86_64
nbdkit-vddk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm
9e0478859cac347d3f7e2822772b05370fae963a47312560c2cbff4f5f63ec9e
x86_64
nbdkit-nbd-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm
9f4c531ad1d7606bc8d7e257230b29de2d9543828142267d1e922ce768d010de
x86_64
nbdkit-tar-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm
a0f996b7b02473e7a351cb10ce94f135684ffe7039a5e1b3106f82ac50649878
x86_64
libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3.x86_64.rpm
a1e3ebddf163f8f7a93aeb90e3856921e7153ee4cafe2315f7319238ae717a19
x86_64
libvirt-daemon-driver-storage-gluster-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm
a4642aad6a47956e158bcfe474bf43296f7832f32a8ce7987efb7da66188498b
x86_64
libguestfs-tools-c-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm
a7b147924720647893661fb5d2c014217d71f13d3cc6839cadb35e384a556bd3
x86_64
qemu-kvm-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm
ab7133e148bc873d0ffdc04687975ce7f4469d9f8463a67510fbfe5ca45f4a60
x86_64
qemu-kvm-block-iscsi-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm
adea6b6ddec292b3823ed91209577cf2fda37b419897dbc634a2191722b9b52b
x86_64
qemu-kvm-docs-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm
b02fb262d44a843ed206af81862bc196eac1f66915e1fdca88b64ce90a2dcd3a
x86_64
qemu-kvm-block-ssh-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm
b3a4da14d0ada355c1f2d8005d3d54fad1ec0cc1e93176bee030aa4573004afd
x86_64
ocaml-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm
b6da044531ae62ea32e9557a1db272d397ef9d4c51a88fea2c00a05487dd1498
x86_64
libguestfs-winsupport-8.9-1.module_el8.9.0+3662+ef5fc290.alma.1.x86_64.rpm
b7c69c59cf780f372ee54a501f210954e22f286b3ce5cb8628e35a4f2a649f8f
x86_64
libvirt-libs-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm
b9ff4759526f9070d0e3377eb5a4303ec15d2f18faba9a0b0d317ae22341e06a
x86_64
libvirt-client-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm
beb1923949fc4da29ceb42359ebba277cc8fd8b85d6a09b9ff5925f2c4be863b
x86_64
netcf-libs-0.2.8-12.module_el8.6.0+2880+7d9e3703.x86_64.rpm
c1f77de614d5d2d0406846c00c46fb8ad1ca478339c98a5180604646d309c9b4
x86_64
nbdfuse-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm
c21a50f880ea9a3f79cb1664a1aad494ea9700b68b70c10ccda5171b9e8bd4f5
x86_64
ocaml-libnbd-devel-1.6.0-5.module_el8.6.0+2880+7d9e3703.x86_64.rpm
c4495d052562a78194bda443ca9db7f666aad16837194b819f3843519c2f1335
x86_64
swtpm-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm
c617bb011dd26e8059b4e1f79f2392cd49aff3db7f0cb18e5d91200970bed905
x86_64
nbdkit-example-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm
c62b2a2f1457685e7f30faa6287ade1487db64c043786aa908d5738614f8f0cd
x86_64
qemu-kvm-hw-usbredir-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm
c681530263b4b3a1aa33e734cd1f43f419a45d23df9b96013e042fa293312390
x86_64
qemu-kvm-core-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm
c861b6720d6b564812a9ea5bc5661c725e0c420ff3d41a2d34d6124cd0c7b167
x86_64
qemu-kvm-ui-spice-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm
c9aae30cbe2b9b3e41fe14620cc3f33528aa1dfb40d250a081232acd6f7dc929
x86_64
libvirt-daemon-driver-network-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm
ca04dde064ac003ee8e60cd62b6afe5513950b8cd94ce20ac2219576cb922975
x86_64
libguestfs-gobject-devel-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm
cbaeb31921e30da48d4f34cc3c7227559be8747ca12789fd2bee16b4d78d0eb0
x86_64
libvirt-daemon-driver-storage-iscsi-direct-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm
cc25e9e1785614bcbc0d231ca73d4d65c99f6985a6f2edaa3db3c4834d01f7fb
x86_64
libguestfs-xfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm
cc986451d22711ab87ee269230b2674b159626bf9e5bd315dfd990854effe3f6
x86_64
libvirt-dbus-1.3.0-2.module_el8.6.0+2880+7d9e3703.x86_64.rpm
d21e2091b8e4a9062c471bfe7ad7a1b925284106d19752ed445501f82652f968
x86_64
libvirt-devel-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm
d2b4b603f23a91e6feb347b3748b87f2031085da24c5b23298338aa999748e2a
x86_64
nbdkit-basic-filters-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm
d31b85cf02be2e26262dc812f4732ed28910154dfda1d68a293f1d5a77591802
x86_64
seabios-1.16.0-4.module_el8.9.0+3659+9c8643f3.x86_64.rpm
d6969793f82cb96a1f511f568f34db98ad49c4d74825facec7cdce4fd10e54d8
x86_64
supermin-devel-5.2.1-2.module_el8.7.0+3346+68867adb.x86_64.rpm
d7e075b7efb6bbbfc8212879b58d5c989c7ac1fd3da1a0f59e5d1e70336af4a0
x86_64
nbdkit-basic-plugins-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm
db18a9b205a5eb7a8a0c7bbef211c4f4e7ef45c04e861ec87a747154b7f203e5
x86_64
libvirt-daemon-config-network-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm
e59d7951f5b1dcc3e3d42733d0bf8937e1782375dad549e1d0126ab999338e86
x86_64
nbdkit-linuxdisk-plugin-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm
ea0d861a138d14bb100eaff3428953eaf51d5e978afb2ebebbfdda58fc6fa153
x86_64
libiscsi-1.18.0-8.module_el8.6.0+2880+7d9e3703.x86_64.rpm
eb6c0bd60519108418a74887f4a91a2e88fc3971d99d0d4e5cb630f5c769d6e1
x86_64
swtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module_el8.7.0+3346+68867adb.x86_64.rpm
ec9722595b9796fff6ba78c3b049189ac72578e9cccd432f95744ab4f7fcbe26
x86_64
python3-libguestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm
ed66948982a720d7d1eaed2c36455574e08048d8927a3a9e17be5b4cdd01789d
x86_64
qemu-kvm-tests-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm
edf7cc6b48eff93d422c348238819a167572969668272d9e3af57b461df7cc54
x86_64
libvirt-daemon-driver-nodedev-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm
ef73d76a88d87f6e6d0110d0a87f31fa04741a5c3f7a0c09edafa5d76f607d97
x86_64
nbdkit-tar-filter-1.24.0-5.module_el8.8.0+3485+7cffc4a3.x86_64.rpm
f189120dd5f5762f9ec955d16c5f1929c0f389ef8da78ecfe3c75005d0fdda93
x86_64
qemu-kvm-block-gluster-6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1.x86_64.rpm
f2926c82466ee34cd24899d3baa66fe2281b1938e62559746d8603b158dc7ca9
x86_64
libvirt-nss-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm
f8a90466516a9ed984059e20079d21870ab7cbc568fc7bcd650163141c5698c7
x86_64
libvirt-daemon-config-nwfilter-8.0.0-22.module_el8.9.0+3662+ef5fc290.x86_64.rpm
fe77278f0745c9767ea4623c7aa455150ce5486cbca5821e7480f07356e0aa0e
x86_64
perl-Sys-Guestfs-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm
ff4cdf3c718af42e39574f2bf4b0557571341be4e97faf6262c4575e80af395e
x86_64
virt-dib-1.44.0-9.module_el8.7.0+3493+5ed0bd1c.alma.x86_64.rpm
ffc9afe0ff8d5b1dae31f7450586bbdd7ec78182013154f94e21b5be7dfdbf06
x86_64
perl-hivex-1.3.18-23.module_el8.6.0+2880+7d9e3703.x86_64.rpm
fff92f46d10d837ae3e04305b40f5bb0c73bb862bcc451c82b9502c773e3441b

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:6980 Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update


ALSA-2023:7010 Moderate: sysstat security and bug fix update


ALSA-2023:7010 Moderate: sysstat security and bug fix update



ALSA-2023:7010 Moderate: sysstat security and bug fix update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
The sysstat packages provide the sar and iostat commands. These commands enable system monitoring of disk, network, and other I/O activity.
Security Fix(es):
* sysstat: check_overflow() function can work incorrectly that lead to an overflow (CVE-2023-33204)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-33204
RHSA-2023:7010
ALSA-2023:7010
Updated packages listed below:
Architecture
Package
Checksum
aarch64
sysstat-11.7.3-11.el8.aarch64.rpm
c13848f6029103eb56fa51767d5e174a61d6b9e6261b60632ab095cd305a13a2
ppc64le
sysstat-11.7.3-11.el8.ppc64le.rpm
6d14e2213ecf7d2af68168f2fa5112c8222bd899ce86a2285f9102b4b6d47651
s390x
sysstat-11.7.3-11.el8.s390x.rpm
0ece6c0bf1ed8e2d85bd0b2e97054edb598dbd71122cba85cc93ef5b1f36efa6
x86_64
sysstat-11.7.3-11.el8.x86_64.rpm
40e04580ed8272efe73d06c60d732083f61939b6cb1d56ca451ecb0450670d22

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7010 Moderate: sysstat security and bug fix update


ALSA-2023:7015 Moderate: wireshark security update


ALSA-2023:7015 Moderate: wireshark security update



ALSA-2023:7015 Moderate: wireshark security update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
The wireshark packages contain a network protocol analyzer used to capture and browse the traffic running on a computer network.
Security Fix(es):
* wireshark: RTPS dissector crash (CVE-2023-0666)
* wireshark: VMS TCPIPtrace file parser crash (CVE-2023-2856)
* wireshark: NetScaler file parser crash (CVE-2023-2858)
* wireshark: XRA dissector infinite loop (CVE-2023-2952)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-0666
CVE-2023-2856
CVE-2023-2858
CVE-2023-2952
RHSA-2023:7015
ALSA-2023:7015
Updated packages listed below:
Architecture
Package
Checksum
aarch64
wireshark-devel-2.6.2-17.el8.aarch64.rpm
143d00b01abbba76f186b7d09f01233974b161fd422c9bef514d40d85c248474
aarch64
wireshark-cli-2.6.2-17.el8.aarch64.rpm
bb178ee78b4a918709f324d92fd67ccf05fc078694f69960d9373fe1930fa715
aarch64
wireshark-2.6.2-17.el8.aarch64.rpm
db8a9354193c36cbfc2125fdbb40d9ea67246fb9b729803c4ef75ffc75367a5b
i686
wireshark-cli-2.6.2-17.el8.i686.rpm
783ec3fe4f5500aeebba0e09f849a5694ac090bb912cd6d380279d144c8f13af
i686
wireshark-devel-2.6.2-17.el8.i686.rpm
d4ceca1fd157bb394e5fecb14fe404436f994ad29969d0396ace7dcd0e63c3a3
ppc64le
wireshark-cli-2.6.2-17.el8.ppc64le.rpm
2ce45fdee453747f4100ce95ab968c8c8d7d64df0d9b35d23040c6fe7d9a5e9a
ppc64le
wireshark-2.6.2-17.el8.ppc64le.rpm
8ad721ad179f780bbe470284f8c6f4fb779fed3144b64cb3a5aab089fea70c0d
ppc64le
wireshark-devel-2.6.2-17.el8.ppc64le.rpm
f61cc240ed60c4df70682fe0c6f037311717122b3d9c388b7e87343bcd05cc3b
s390x
wireshark-2.6.2-17.el8.s390x.rpm
14ef465d44b308aba0abfc3ab1be3e42a965a66fcf5e20a50bdcbb5927d17391
s390x
wireshark-cli-2.6.2-17.el8.s390x.rpm
5b6279924de9a1600b6e323d7fcc71b700de052d379aaae0922c45540b91a3ee
s390x
wireshark-devel-2.6.2-17.el8.s390x.rpm
7a5df224c6888cbf49f6bbb28bc20ab1413663e570a9bccb2f4a07fb2d60ca18
x86_64
wireshark-devel-2.6.2-17.el8.x86_64.rpm
24060974ed45f33359b5e9a304357500b9980b92a2a6f18758e4317d021f1235
x86_64
wireshark-2.6.2-17.el8.x86_64.rpm
36ce9ab6dcb5b0e6c9cc7f1819d657da8588e684ec7848e50ccac294a4436f6a
x86_64
wireshark-cli-2.6.2-17.el8.x86_64.rpm
53c5bc56dddec7650dccf8d4f6bba1399636ba88ac7696424db5391252258449

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7015 Moderate: wireshark security update


ALSA-2023:7016 Low: libpq security update


ALSA-2023:7016 Low: libpq security update



ALSA-2023:7016 Low: libpq security update
Type:
security

Severity:
low

Release date:
2023-11-23

Description
The libpq package provides the PostgreSQL client library, which allows client programs to connect to PostgreSQL servers.
Security Fix(es):
* postgresql: Client memory disclosure when connecting with Kerberos to modified server (CVE-2022-41862)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2022-41862
RHSA-2023:7016
ALSA-2023:7016
Updated packages listed below:
Architecture
Package
Checksum
aarch64
libpq-devel-13.11-1.el8.alma.1.aarch64.rpm
a58b4a43219857a90734b978ce2b8a60c8ca4caaef852d39d4621f7f3c23f875
aarch64
libpq-13.11-1.el8.alma.1.aarch64.rpm
bcbfda7fe8d88fa3bc2706a36667dae542c196f27b4b2c8a5f5b513741d916dc
i686
libpq-devel-13.11-1.el8.alma.1.i686.rpm
42ecffa906c8f95370ecdbeda5fe5e4c6d262c3a6a018bef080f5c8e26565694
i686
libpq-13.11-1.el8.alma.1.i686.rpm
c372a1b264ac054baf847a84156070e553716e22334c448a2b146805d69f7b38
ppc64le
libpq-devel-13.11-1.el8.alma.1.ppc64le.rpm
232a8f3ae33930ac309e463851ef8c9cadeb850ae74e734181757aa8076a5ac2
ppc64le
libpq-13.11-1.el8.alma.1.ppc64le.rpm
2d08074a1ea0df1b347fe0ece48ec8ed87ea951dd1f26dcecc1cad73fb96c9ea
s390x
libpq-13.11-1.el8.alma.1.s390x.rpm
90f5aa35b45385de396d8b4a8db1c9f19c9dafd03cacf0be03284f5d434d68e6
s390x
libpq-devel-13.11-1.el8.alma.1.s390x.rpm
ef34b3bd8a2c2b19acf8bfe56d21735b51df49e2b19d8a7f58e11dd43b46a366
x86_64
libpq-devel-13.11-1.el8.alma.1.x86_64.rpm
6cd3803aea7ec879a08bfa1112b52817363c30658198130df01db41193385339
x86_64
libpq-13.11-1.el8.alma.1.x86_64.rpm
8951e699026b2428b3ad61f5a66c89c91bb273efcf8b7b93363e39276fba42c1

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7016 Low: libpq security update


ALSA-2023:7022 Moderate: tang security and bug fix update


ALSA-2023:7022 Moderate: tang security and bug fix update



ALSA-2023:7022 Moderate: tang security and bug fix update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
Tang is a server for binding data to network presence. It includes a daemon which provides cryptographic operations for binding to a remote service. The tang package provides the server side of the Network Bound Disk Encryption (NBDE) project.
Security Fix(es):
* tang: Race condition exists in the key generation and rotation functionality (CVE-2023-1672)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-1672
RHSA-2023:7022
ALSA-2023:7022
Updated packages listed below:
Architecture
Package
Checksum
aarch64
tang-7-8.el8.aarch64.rpm
a50178563c77236178263d91fd92b63daace4284cce7590988969dbe13decf31
ppc64le
tang-7-8.el8.ppc64le.rpm
8b5a57d4edd13722f58feab7278cd43c1c27ecf4b2f37bbac5dffd70beae0000
s390x
tang-7-8.el8.s390x.rpm
2fae1965ac51f9e29730214f5456c17016b814d7f07eeeae5b4ce523f0b4d89b
x86_64
tang-7-8.el8.x86_64.rpm
a83f90ad9a70348458ded694b9af4c655b2f10d516a570f894456a36d26b008a

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7022 Moderate: tang security and bug fix update


ALSA-2023:7024 Moderate: python3.11 security update


ALSA-2023:7024 Moderate: python3.11 security update



ALSA-2023:7024 Moderate: python3.11 security update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Security Fix(es):
* python: tarfile module directory traversal (CVE-2007-4559)
* python: file path truncation at \0 characters (CVE-2023-41105)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2007-4559
CVE-2023-41105
RHSA-2023:7024
ALSA-2023:7024
Updated packages listed below:
Architecture
Package
Checksum
aarch64
python3.11-devel-3.11.5-1.el8_9.aarch64.rpm
06b661afaa6d5ee98162ebe8e6504eec3d71b176294415545a1e06f79d08fd3b
aarch64
python3.11-libs-3.11.5-1.el8_9.aarch64.rpm
279ee750cf804120732eb7ff3dfb23262ef50f84b21d1d82256739242539fb45
aarch64
python3.11-idle-3.11.5-1.el8_9.aarch64.rpm
64c2fdd6bfc7ae68853768c307ecc98b820ea061a96e001a61d5702c09b9d46f
aarch64
python3.11-debug-3.11.5-1.el8_9.aarch64.rpm
64cba82130b9491ae8ace565738d7a00e51c0c99f5a05b2927ac5efbb7b4bb74
aarch64
python3.11-3.11.5-1.el8_9.aarch64.rpm
73c706f67ccad94bbf988bae30d2f005daeb0fa81056c657d76e4a8f8d9ae731
aarch64
python3.11-tkinter-3.11.5-1.el8_9.aarch64.rpm
808b30750f2f39fbc977cb5973eaa46a2c8dc7a158ca6775b875293a5059e257
aarch64
python3.11-test-3.11.5-1.el8_9.aarch64.rpm
87ff37c7368e7b6343b46c8e531e67a843d4d9998429eb625f368b46bf7f8e55
i686
python3.11-idle-3.11.5-1.el8_9.i686.rpm
40e8009bbc1649e54c16749897e5bece2a2ed529a90070e2dcf06052ac0965da
i686
python3.11-3.11.5-1.el8_9.i686.rpm
82456d5275efce34b15ec50ff2e7384fc6ade9a59ed2bd3992548b330836e40c
i686
python3.11-libs-3.11.5-1.el8_9.i686.rpm
93fb5257941722f5918a30245588b79033c5a516c929660338f6624bfa5b243f
i686
python3.11-devel-3.11.5-1.el8_9.i686.rpm
9f322d2793bb5b13ab9cd19f0ced8741320f6c0a8c6bdb03d123f510d1d6713e
i686
python3.11-debug-3.11.5-1.el8_9.i686.rpm
a363d3cc6400b1614b91ce77e2a2d6ef546281a41f47f6e6af248ea1fe3e8450
i686
python3.11-tkinter-3.11.5-1.el8_9.i686.rpm
d2791ad61d6d5d8b6254a3a7f31196cc910a4681aadcbfc3d9ccd5a65ee69267
i686
python3.11-test-3.11.5-1.el8_9.i686.rpm
fbcc14ef2b45edf796380074b51487c2205b36ca849b1bfb0ce43f0d568509e1
noarch
python3.11-rpm-macros-3.11.5-1.el8_9.noarch.rpm
a43374393cc5fe31009fb017b71c7efce6fc5d77bae118e9c99c6e0e57af11b7
ppc64le
python3.11-libs-3.11.5-1.el8_9.ppc64le.rpm
4745cd86bed75257cb204e6deebb8c6a1c7767519d9eb9e8c7796d13435e01bd
ppc64le
python3.11-debug-3.11.5-1.el8_9.ppc64le.rpm
4dabdf910486b10e037a8e441221aaa41cf04f6d10e0a70ad0e76ea674ee29f5
ppc64le
python3.11-devel-3.11.5-1.el8_9.ppc64le.rpm
611c7a4e00a4cbc7eeaebe1c4521cd776d6c214553f74af79b9562259e6e94fb
ppc64le
python3.11-tkinter-3.11.5-1.el8_9.ppc64le.rpm
62ed53ace6a17a8d4f6991a7ee8e4c4b93ee5c1575fe242cbe54778de94c910a
ppc64le
python3.11-3.11.5-1.el8_9.ppc64le.rpm
94668e390cf98a5b6fb9538e77e2a5175b98306246f783e9af4f78bc8b420615
ppc64le
python3.11-test-3.11.5-1.el8_9.ppc64le.rpm
989f4376177d938014d438708e11b21622f43e13bc77444a977dd9908b69168b
ppc64le
python3.11-idle-3.11.5-1.el8_9.ppc64le.rpm
bb1fbc6196acdde4663d82cb957b2ecac49094f5f30e7139235cc920e19f5eed
s390x
python3.11-tkinter-3.11.5-1.el8_9.s390x.rpm
41eb1f632155df1b0d2d483aa2e980402538373516041e7614f0ea96ca768fe7
s390x
python3.11-test-3.11.5-1.el8_9.s390x.rpm
5260b0985259f73f314979e8ef6d2694d089b2afa5b6e743150ef9dc7fbbf983
s390x
python3.11-3.11.5-1.el8_9.s390x.rpm
935178a98de42e67c55ea6bb9355fd39eb53f189c30335fb503f88a16739625e
s390x
python3.11-idle-3.11.5-1.el8_9.s390x.rpm
b2b48951ce9e4fd0ebde5edec5204da7531688c2dfc82a72ddc4550f6837954a
s390x
python3.11-libs-3.11.5-1.el8_9.s390x.rpm
cb155d04a8877172512420d511ba489b9b5d0d33192889584fb86557b208dd0f
s390x
python3.11-devel-3.11.5-1.el8_9.s390x.rpm
cf639d26416f7b44008a8bc02ffa0620ff2278a26d2c6b24aa50d5ee51e85ffb
s390x
python3.11-debug-3.11.5-1.el8_9.s390x.rpm
dde029920d3c56daeebaf09f182db43aae065c815de8e6d83daa8df7f9f27170
x86_64
python3.11-3.11.5-1.el8_9.x86_64.rpm
076a343a5b9d65e6bf1fad07b7dd8354dba46a9ec7bf13c8394ddb80e62891ed
x86_64
python3.11-devel-3.11.5-1.el8_9.x86_64.rpm
1902539bcab9e32563c8a2ce32875f783d56a7ec67a273b813f497083a1c8363
x86_64
python3.11-debug-3.11.5-1.el8_9.x86_64.rpm
3a5e33979a5171348661fbbae18de09a281605db2d93145ae2e96504bba0f793
x86_64
python3.11-test-3.11.5-1.el8_9.x86_64.rpm
482d4ae7b52dd2765849fa686e7c0499577ec7b073ef2131a38f00d30baee18a
x86_64
python3.11-idle-3.11.5-1.el8_9.x86_64.rpm
4ac81b7e463ddc764577dca813e4608c1931513adab870468dddd9c43824c549
x86_64
python3.11-libs-3.11.5-1.el8_9.x86_64.rpm
9391327f4a5febe729478fecaa132a05e9034fd2579e79aa97b4cdb7518b12df
x86_64
python3.11-tkinter-3.11.5-1.el8_9.x86_64.rpm
9c0a93ac1e796aa377bad883fe5d8edb05a1bba44040d0cbb9551209ebe42cc6

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7024 Moderate: python3.11 security update


ALSA-2023:7025 Moderate: ruby:2.5 security update


ALSA-2023:7025 Moderate: ruby:2.5 security update



ALSA-2023:7025 Moderate: ruby:2.5 security update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.
Security Fix(es):
* ruby/cgi-gem: HTTP response splitting in CGI (CVE-2021-33621)
* ruby: Buffer overrun in String-to-Float conversion (CVE-2022-28739)
* ruby: ReDoS vulnerability in URI (CVE-2023-28755)
* ruby: ReDoS vulnerability in Time (CVE-2023-28756)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2021-33621
CVE-2022-28739
CVE-2023-28755
CVE-2023-28756
RHSA-2023:7025
ALSA-2023:7025
Updated packages listed below:
Architecture
Package
Checksum
aarch64
rubygem-json-2.1.0-111.module_el8.9.0+3635+c6f99506.aarch64.rpm
16d63af0d4a1782271ed896e682ff9063f2c714eea0c9c753e9015f92f52b886
aarch64
rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.aarch64.rpm
5974fa8497b83d1a4df2acf3d75301aa07fad828a823aec6a400436f617dc58f
aarch64
rubygem-openssl-2.1.2-111.module_el8.9.0+3635+c6f99506.aarch64.rpm
67d19d5bec3516eab3fb64a59ecf7a55bf70d23b31bcc54bd4e8a0c45cfd2bd0
aarch64
rubygem-io-console-0.4.6-111.module_el8.9.0+3635+c6f99506.aarch64.rpm
68e633f4faf00de5b10dc1aee2fd01918958955631cffb6ff5029a892ffe1379
aarch64
ruby-devel-2.5.9-111.module_el8.9.0+3635+c6f99506.aarch64.rpm
73f90f46d2ba3c89bd6efc3483d59f1065f48eb84f18773db972f53e0df2db0e
aarch64
ruby-libs-2.5.9-111.module_el8.9.0+3635+c6f99506.aarch64.rpm
7639d470e1fc35b91ad059f972d91e329d1dbde32094d7343104521c15351d01
aarch64
rubygem-psych-3.0.2-111.module_el8.9.0+3635+c6f99506.aarch64.rpm
7a7d7cce0527fe2dc92a53da32a1458ce842eaf775e8428810f90e323b1543f9
aarch64
ruby-2.5.9-111.module_el8.9.0+3635+c6f99506.aarch64.rpm
91f70644424ea0b5ad1a009391e300751b6844949d9d08289786a368fd07dc03
aarch64
rubygem-pg-1.0.0-3.module_el8.9.0+3635+c6f99506.aarch64.rpm
b444bcde35de2998bb5f8c4db140a04c11f16f94d2252d37869a1f093dc5dd57
aarch64
rubygem-bigdecimal-1.3.4-111.module_el8.9.0+3635+c6f99506.aarch64.rpm
bd32b223ca2fbd750c1eba1f38d4f33adf3d1478e6e123b90f5995c21d327578
aarch64
rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.aarch64.rpm
df9c22479a5fbb8f2897203f63a3e4427a4fe59460d7e9ed5fe686519e1e51c8
i686
rubygem-openssl-2.1.2-111.module_el8.9.0+3635+c6f99506.i686.rpm
079dbbb5ae63091566272dc93740fdd5554f21838b2efbdec58b47729bd2b392
i686
rubygem-io-console-0.4.6-111.module_el8.9.0+3635+c6f99506.i686.rpm
22e71b598776032c35e3b417e958a42d48cb9efff6af9a83a4faacbdd767c3b1
i686
ruby-devel-2.5.9-111.module_el8.9.0+3635+c6f99506.i686.rpm
2b77c0dc88dcf45e5b991a86d530ac78838060dd6c66cf5d1b7fbf032628f37a
i686
rubygem-json-2.1.0-111.module_el8.9.0+3635+c6f99506.i686.rpm
3092c2e028289a43f2888ce8e6de171a57d3ed421d028e77565b4dc3c475b03e
i686
ruby-2.5.9-111.module_el8.9.0+3635+c6f99506.i686.rpm
31c02d700a25bc366a330e60fc5370794d846d83cb2a169f45dc77f1917696e6
i686
rubygem-psych-3.0.2-111.module_el8.9.0+3635+c6f99506.i686.rpm
3e8ed66baf8e1ad3d9391a524075fad22fe335d55c3f60346c7b396b1da3b28b
i686
rubygem-bigdecimal-1.3.4-111.module_el8.9.0+3635+c6f99506.i686.rpm
5e6a1998c283691daafa87e372e376347b3ada65f6c6b82b718daf36e60cc2ce
i686
ruby-libs-2.5.9-111.module_el8.9.0+3635+c6f99506.i686.rpm
cb40efecb73e52cd2e058b13ceb72e1422126c5ef1ea4bb2a6cbbaec2488484f
noarch
rubygem-abrt-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm
251a37b9981b1ac6685904e0475b4cd0ae97be504b69cbc002896057cff48bbe
noarch
rubygem-test-unit-3.2.7-111.module_el8.9.0+3635+c6f99506.noarch.rpm
29d27ceb382459a52843f69c30a8b3d2cb12afce413095b77381d574ccb44c39
noarch
rubygem-xmlrpc-0.3.0-111.module_el8.9.0+3635+c6f99506.noarch.rpm
40f6257757a0f7e1cc6161624bea2bc16540be4a176fad6253cc4ff5124ead0e
noarch
rubygem-rdoc-6.0.1.1-111.module_el8.9.0+3635+c6f99506.noarch.rpm
543cbbe26bf7eced873650721b8fc29f04e3072ccabe7340ecde7d0889381e59
noarch
rubygems-2.7.6.3-111.module_el8.9.0+3635+c6f99506.noarch.rpm
5b130fa4e47acad303fa0c35cb4b7e588faf59cf048b2b0a699c45cb695b6fd3
noarch
rubygem-rake-12.3.3-111.module_el8.9.0+3635+c6f99506.noarch.rpm
5cdedd315412204a8f8fef3fc202bf63cf7f135e2725e413a0462c8b84904b60
noarch
ruby-irb-2.5.9-111.module_el8.9.0+3635+c6f99506.noarch.rpm
6b215da44ed238db71e3f3a5a002d3976a51d8d08d3c0d02d63c4c0ab1061709
noarch
rubygem-minitest-5.10.3-111.module_el8.9.0+3635+c6f99506.noarch.rpm
6e15886869caa6be1eaa50c569112019fd6a37018efa1e096987693183581db5
noarch
ruby-doc-2.5.9-111.module_el8.9.0+3635+c6f99506.noarch.rpm
80511445bd11081b3d16a7b7a2640ef22b830bf6f71ee39c29c7fe636a04259e
noarch
rubygem-bson-doc-4.3.0-2.module_el8.5.0+2625+ec418553.noarch.rpm
820dee686065f0a35fb15e687d8595cfc665da43dc8ca2196c9e11fd568f8fb6
noarch
rubygem-abrt-doc-0.3.0-4.module_el8.5.0+2625+ec418553.noarch.rpm
8604fec34b7f851c63344f64e4510c4923f56bf9d3cdf0aba2aae1608f26c804
noarch
rubygem-pg-doc-1.0.0-3.module_el8.9.0+3635+c6f99506.noarch.rpm
8d04b2fdb59f2b51995d4fc57a412831e5d4d1c9d80fea1bcd0a7f5beaa55ab7
noarch
rubygem-mysql2-doc-0.4.10-4.module_el8.5.0+2625+ec418553.noarch.rpm
a5c437b38dfc84a5e1abd920fbb284c8c83eee2636c46db7be65dabe7580a319
noarch
rubygem-did_you_mean-1.2.0-111.module_el8.9.0+3635+c6f99506.noarch.rpm
c2f6ff61e39e1be0072a57506cd3b8e94c3f5f16f6f0156d248cce0f92b5b383
noarch
rubygem-mongo-doc-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm
c506b397bd566dcb4d539202156f734660a33a62d3a515a6a1cd6b116e8f1608
noarch
rubygems-devel-2.7.6.3-111.module_el8.9.0+3635+c6f99506.noarch.rpm
d54f7d85eb7330f0f3cd63928df9dc850c07aa129a84091f75ca277c1f052ac7
noarch
rubygem-bundler-1.16.1-4.module_el8.5.0+2625+ec418553.noarch.rpm
e44944b1ea8c43c0239db82171975f80f84d77c71974dbe81d1519d2ffcca2d9
noarch
rubygem-bundler-doc-1.16.1-4.module_el8.5.0+2625+ec418553.noarch.rpm
e7bc7a169d1ab8e47160679f08d7f5d8c38e09c4dec5ec1b347c98bd07901732
noarch
rubygem-net-telnet-0.1.1-111.module_el8.9.0+3635+c6f99506.noarch.rpm
f4f173f4c99646cc2367ac6de5d44a5c8376d7658d575fe69168a238d297d474
noarch
rubygem-power_assert-1.1.1-111.module_el8.9.0+3635+c6f99506.noarch.rpm
f8ef951e406acd947f6c9ab64754a289ea14a2685ead504ac9e12e861197212d
noarch
rubygem-mongo-2.5.1-2.module_el8.5.0+2625+ec418553.noarch.rpm
fd8a90dea5a7c07c95bf2e7ac7337dba4ebe6a1ce35899e2b8c46c6d51b0bbc3
ppc64le
rubygem-pg-1.0.0-3.module_el8.9.0+3635+c6f99506.ppc64le.rpm
06e82db6ec9a6ca9bca4ebf7a23a9c663e72ddf511353b31aa5cb72b797b9620
ppc64le
ruby-2.5.9-111.module_el8.9.0+3635+c6f99506.ppc64le.rpm
1f4111148da6bb780459fe67c161b1e783ae7c8d71f7690d326a15a80119137a
ppc64le
rubygem-psych-3.0.2-111.module_el8.9.0+3635+c6f99506.ppc64le.rpm
292ffaa14d29fbe0bd7737d239011c430dbe1242fa91fd17709e67899e8abae3
ppc64le
rubygem-io-console-0.4.6-111.module_el8.9.0+3635+c6f99506.ppc64le.rpm
67db7a6023a82c575c94009d038bac23212cf627bedbd447d7235df0e39582dc
ppc64le
ruby-devel-2.5.9-111.module_el8.9.0+3635+c6f99506.ppc64le.rpm
77704cf41b91e0f1339605c55dd9b56fe89e0b4d0e14961d18fa8a2d2ad441b1
ppc64le
rubygem-bson-4.3.0-2.module_el8.5.0+259+8cec6917.ppc64le.rpm
a5e4457e2736c2e55169c63d83c1c69429c57c426851036811976c1ccafb28af
ppc64le
rubygem-mysql2-0.4.10-4.module_el8.5.0+259+8cec6917.ppc64le.rpm
aa75a18f3d930eff9a18793d83ef37e5a4ee20d38020be57b8ce69c175f1eac8
ppc64le
rubygem-bigdecimal-1.3.4-111.module_el8.9.0+3635+c6f99506.ppc64le.rpm
b3632f02af7766f0be57abe6cd1fa7dabeb2603074b0094685131a8cdec5fe0f
ppc64le
rubygem-json-2.1.0-111.module_el8.9.0+3635+c6f99506.ppc64le.rpm
eebc0bc98c4b15a90dd0dc0b9897bd6ac89b96a824d4b40e6b05014594b86319
ppc64le
ruby-libs-2.5.9-111.module_el8.9.0+3635+c6f99506.ppc64le.rpm
f47e6976450b0fcd4dbf03b7bda699b7288bf992a254270661dcd3b3769fc8d9
ppc64le
rubygem-openssl-2.1.2-111.module_el8.9.0+3635+c6f99506.ppc64le.rpm
fa71ef6949e6950e5b3157a844b25925e9cfebb416459957c6d0dd251fd7641d
s390x
rubygem-openssl-2.1.2-111.module_el8.9.0+3635+c6f99506.s390x.rpm
01cbf00a287542be76b9cb364ed30554c687d441b273c962c0402037322fb12f
s390x
rubygem-json-2.1.0-111.module_el8.9.0+3635+c6f99506.s390x.rpm
07553bf94e4b5dbfbb936432dbd61e246685d49fe1216cde871a917c762e5d1a
s390x
ruby-2.5.9-111.module_el8.9.0+3635+c6f99506.s390x.rpm
0b103e569b06af3a9238601c445cdb402dc5fa7c680631dd8112773df5ab0e8f
s390x
ruby-devel-2.5.9-111.module_el8.9.0+3635+c6f99506.s390x.rpm
5eab1ea01c812f2e942acb9f6c9e7904196dbb9a8e14f0f554b03e197b0503cb
s390x
ruby-libs-2.5.9-111.module_el8.9.0+3635+c6f99506.s390x.rpm
7bff68103de7dcb23e604bdb60744f9aa15c614203a01f9c19d793148415093a
s390x
rubygem-bson-4.3.0-2.module_el8.6.0+3170+4b08f9d4.s390x.rpm
871397eff83a497bf29db2e02e81837d1648c1813afa6030e2bab44d3f0db282
s390x
rubygem-io-console-0.4.6-111.module_el8.9.0+3635+c6f99506.s390x.rpm
8c2051e21efdde951fc63bad0118f5e9f880cf5b2756193ce4df8b0dc0583316
s390x
rubygem-pg-1.0.0-3.module_el8.9.0+3635+c6f99506.s390x.rpm
d52a51f8cfdbeb3099ce92946748481f426b77c9da23f77737fe3d4fcd1b245c
s390x
rubygem-bigdecimal-1.3.4-111.module_el8.9.0+3635+c6f99506.s390x.rpm
d6d02dddf68dbc43f3cb3d0922a90a1a3283bc07469d2e9f3bc7c08727bf3dec
s390x
rubygem-psych-3.0.2-111.module_el8.9.0+3635+c6f99506.s390x.rpm
dd26a982682685688a6bb3127eacd3ade79e21048c26c157f77bee0965d9f7ef
s390x
rubygem-mysql2-0.4.10-4.module_el8.6.0+3170+4b08f9d4.s390x.rpm
e8ee63b6046ba22292c8ac7eb85440ace9fe11b17fef5bf5f590b754f4c7aadb
x86_64
rubygem-bigdecimal-1.3.4-111.module_el8.9.0+3635+c6f99506.x86_64.rpm
27a725971fb7466147540f193149cabd653170ced4c5be88376866249556a977
x86_64
rubygem-psych-3.0.2-111.module_el8.9.0+3635+c6f99506.x86_64.rpm
35350f026465d7e31403c264d565fff1839b2bd7110fc1b47c071c0baaff022b
x86_64
rubygem-json-2.1.0-111.module_el8.9.0+3635+c6f99506.x86_64.rpm
5568abfbd5caa794393c27ae97415a183d20087a03c212fc0b98f0dc301ad73f
x86_64
ruby-devel-2.5.9-111.module_el8.9.0+3635+c6f99506.x86_64.rpm
5fb6ab463f9afd71c0389b4d52e4c2ab970b13a5276c189a3633f8ba16cdd59d
x86_64
rubygem-io-console-0.4.6-111.module_el8.9.0+3635+c6f99506.x86_64.rpm
5ff3bb60381e0863febc8e22c8f1e47a217f483f213491df331f394bae57a2ee
x86_64
rubygem-bson-4.3.0-2.module_el8.5.0+2625+ec418553.x86_64.rpm
701b12df65f3a6b04c5a716c2d13fa048539842fff558d5ca2a5517735c0ad17
x86_64
ruby-libs-2.5.9-111.module_el8.9.0+3635+c6f99506.x86_64.rpm
8258f290f9f3321083a1ce23bebab9335d65fee09c128edaf169d1ba4cc81a72
x86_64
rubygem-mysql2-0.4.10-4.module_el8.5.0+2625+ec418553.x86_64.rpm
b2ebe847eeadbc351ac9bd080addfc65a5c7d8181cd5b6178b37febc62237648
x86_64
rubygem-pg-1.0.0-3.module_el8.9.0+3635+c6f99506.x86_64.rpm
cffd2e1de04ca4f1dd8b5d1c891d63d2fbc06355bd26ad5daa9e9cc8dd33fdd2
x86_64
ruby-2.5.9-111.module_el8.9.0+3635+c6f99506.x86_64.rpm
d184516e16c223cbe764ad8cd73d76a0aa10a9f89d9a56d36e8841a566688d6f
x86_64
rubygem-openssl-2.1.2-111.module_el8.9.0+3635+c6f99506.x86_64.rpm
f0ecd15cf0e5eea18cc2b14a701eaaab3a4cb4aba08b744e80fd20823cec5553

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7025 Moderate: ruby:2.5 security update


ALSA-2023:7029 Moderate: libX11 security update


ALSA-2023:7029 Moderate: libX11 security update



ALSA-2023:7029 Moderate: libX11 security update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
The libX11 packages contain the core X11 protocol client library.
Security Fix(es):
* libX11: InitExt.c can overwrite unintended portions of the Display structure if the extension request leads to a buffer overflow (CVE-2023-3138)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-3138
RHSA-2023:7029
ALSA-2023:7029
Updated packages listed below:
Architecture
Package
Checksum
aarch64
libX11-1.6.8-6.el8.aarch64.rpm
39be6e2e86cbe1997bb8bb06be87663bee62c73c2f611d09d37c47ce6665fe1c
aarch64
libX11-devel-1.6.8-6.el8.aarch64.rpm
72c3205c031cdfd69b2483e88d1b1c33239114da016f97f7b716472790a95cb0
aarch64
libX11-xcb-1.6.8-6.el8.aarch64.rpm
a212663d99dac74db547ec50aa3da14a8d9637af5103d5423f314c66d5712808
i686
libX11-devel-1.6.8-6.el8.i686.rpm
3ccc636cffe14ca3e9f1051294e8cf4e21c39553ad0db5bd2b95fd713ddb4aa7
i686
libX11-xcb-1.6.8-6.el8.i686.rpm
839a50a597b7b0c17bab8f6ebe1af58762a84fa9ceb343d5210fdb8a17873924
i686
libX11-1.6.8-6.el8.i686.rpm
e9b75476c1465c33a335ae2239ba0c98cda44c1336e99461c4cc130916217dad
noarch
libX11-common-1.6.8-6.el8.noarch.rpm
366e8fffcaa8cdcaceb1a5b583d33dbad2fd2070b53fe77846b56f0759c1fa80
ppc64le
libX11-devel-1.6.8-6.el8.ppc64le.rpm
26088b28c7d18ac13f8878f897ce642792b6ee66adef6e0343c9c19ca62bf2d4
ppc64le
libX11-1.6.8-6.el8.ppc64le.rpm
bc2676a605b3cd9ed7e5d9d93adcba1ea69a4f0b0bc8d40db3be090f135c78c1
ppc64le
libX11-xcb-1.6.8-6.el8.ppc64le.rpm
e41d1f5a323ccc7fe4c71b365502ecd8455ac6755d1799fcc14f3fc08d1f4ca7
s390x
libX11-1.6.8-6.el8.s390x.rpm
485e06213b59177cd6733e821fa967986f04a558eda72781bb40fdb5493e6338
s390x
libX11-devel-1.6.8-6.el8.s390x.rpm
bc35a849c0d7e4bb495308d1720d91e2109b5eeeb915a032c786545179d8aa77
s390x
libX11-xcb-1.6.8-6.el8.s390x.rpm
eee94b08fab62ae6a78601be8aed27150897624a0c8f5843efb85b8471819d76
x86_64
libX11-devel-1.6.8-6.el8.x86_64.rpm
706a715e94af0db0cc947b74a783022826a931fb8805b0476749aaa5e5269271
x86_64
libX11-1.6.8-6.el8.x86_64.rpm
7d4c397a89bdd60e82f46737d485ac8ac5005b83c09235e7749c995c76f9bdd4
x86_64
libX11-xcb-1.6.8-6.el8.x86_64.rpm
f299da9fa9c269057fe68189ed00113c658e003698d160c797020935854edcfb

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7029 Moderate: libX11 security update


ALSA-2023:7034 Moderate: python39:3.9 and python39-devel:3.9 security update


ALSA-2023:7034 Moderate: python39:3.9 and python39-devel:3.9 security update



ALSA-2023:7034 Moderate: python39:3.9 and python39-devel:3.9 security update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Security Fix(es):
* python: tarfile module directory traversal (CVE-2007-4559)
* python-requests: Unintended leak of Proxy-Authorization header (CVE-2023-32681)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2007-4559
CVE-2023-32681
RHSA-2023:7034
ALSA-2023:7034
Updated packages listed below:
Architecture
Package
Checksum
aarch64
python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.aarch64.rpm
028735173d71e16034adf25fdd86012f0e2d2f58ed2186036ba532b12392d8f0
aarch64
python39-idle-3.9.18-1.module_el8.9.0+3672+853baa42.aarch64.rpm
0e4c1701338ca3dd783a430b4fdf039f77cfa4e36b1de334aa60fd88b30f55cf
aarch64
python39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.aarch64.rpm
38c23593dc3854fa23e60dc3afdaca7c3b26d52c5eeae1a82b42a2ef7bcd2ffc
aarch64
python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.aarch64.rpm
42761a0cfb0be0a90deddd9eca2fb7ec4e25647582a1ef145388f3b445212f68
aarch64
python39-tkinter-3.9.18-1.module_el8.9.0+3672+853baa42.aarch64.rpm
5e34e6cf490806ed7368b3a9e08c0ca1a015ef70b3fbbe159ff164b3a3350097
aarch64
python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.aarch64.rpm
69c388dbbaf69e6b3cd4f75de40ff58dcb926624f4427815e0da758ae15e650f
aarch64
python39-devel-3.9.18-1.module_el8.9.0+3672+853baa42.aarch64.rpm
6ddfbdd79b5458b1819e9347f630d29b8e35d3d3b95d4192a3d369d31b36e134
aarch64
python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.aarch64.rpm
7cf9365f247ba4b04d753924adb0b0ff680fb2db4fbcb16d8a28078b3433fec8
aarch64
python39-mod_wsgi-4.7.1-7.module_el8.9.0+3634+fb2a896c.aarch64.rpm
81b8044bbcb99bf462f0e6453a7768c014a68caa0601c8ac5749556bb5bbdd8f
aarch64
python39-3.9.18-1.module_el8.9.0+3672+853baa42.aarch64.rpm
86ffadb16a26d764dd4a3a163ecabcc774212a786739c33d4cb3d0d8e85f332e
aarch64
python39-test-3.9.18-1.module_el8.9.0+3672+853baa42.aarch64.rpm
964a1eb7bf363360402b3847c1f2e27d7af9e299662199bb30da5c63a76b464e
aarch64
python39-scipy-1.5.4-5.module_el8.9.0+3634+fb2a896c.aarch64.rpm
b7d21702035c32133e94d641fe9ef95eaafe40dcfe06378a613d4b775834ca41
aarch64
python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.aarch64.rpm
bd69cec4b5d32072ab1ad36b845af4e82a9e505bdee9d7d2d70a8409234ba3ad
aarch64
python39-psycopg2-doc-2.8.6-2.module_el8.7.0+3344+df07b58a.aarch64.rpm
bfe657cf350cff05288097a91c271e63cf53bab5ad95b0e8cfde043f82979824
aarch64
python39-debug-3.9.18-1.module_el8.9.0+3672+853baa42.aarch64.rpm
c7e1fbd8c62304974bbb225d583d5ca4fc4686c10a18976c816868b8a5252cb1
aarch64
python39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.aarch64.rpm
d88c69d4f50cbf2c292b64a91ccdc30899e800f1745a6b5ced74bf00cc846b09
aarch64
python39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.aarch64.rpm
daa35574cf0d12b84d723900240dd019028501344df9ebc34279ee8eba2ba516
aarch64
python39-psycopg2-2.8.6-2.module_el8.7.0+3344+df07b58a.aarch64.rpm
e2e53031500b21d918ee51db0b57ee2fd3d219434829775840ca3fe5113b45b3
aarch64
python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.aarch64.rpm
e825258ae08adade3db36bc28b97d98147c2c585127e678f52727e8b8939afa6
aarch64
python39-psycopg2-tests-2.8.6-2.module_el8.7.0+3344+df07b58a.aarch64.rpm
f56bb9e9571fcf53a5b95a6d7a2046f33181a7c93e76aef8d02752b72a0e04f2
aarch64
python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.aarch64.rpm
f7e22c1631d14b4d73fd7b2735e76f2c571a083d33667ea9c1087370aa455773
aarch64
python39-libs-3.9.18-1.module_el8.9.0+3672+853baa42.aarch64.rpm
faae70e33822eec95188bd9d05b9c82cc507c91ac0aae2d81a9dfc8249381408
noarch
python39-pip-wheel-20.2.4-8.module_el8.9.0+3634+fb2a896c.noarch.rpm
0044a707588342d6133c31e05498c1bc768c30cf88c9fd3f67c210a6aa4a4ee4
noarch
python39-chardet-3.0.4-19.module_el8.6.0+2780+a40f65e1.noarch.rpm
05646c9640a93f0cae3cf9dea2954dabd7e29f8fc9afbfd6b560e4a98004b5d9
noarch
python39-urllib3-1.25.10-4.module_el8.6.0+2780+a40f65e1.noarch.rpm
06aabd763910bfdb55f7b8f0325a9d8859a67a50d845f39fadc9096890dbf496
noarch
python39-py-1.10.0-1.module_el8.6.0+2780+a40f65e1.noarch.rpm
31ad3684d951066c0e5ca1adf44adfbe92fca7f11d24d699bf02826453774740
noarch
python39-pycparser-2.20-3.module_el8.6.0+2780+a40f65e1.noarch.rpm
36951a3338286403ce0e088c1f19852632705e7dceef5571e5464b5c61208974
noarch
python39-pysocks-1.7.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm
36d0f271b88893241f5dbd4c7bb8fb6c825a18aed3b1d77d8877e483dcaf9d61
noarch
python39-attrs-20.3.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm
4d269a3a0b944d45bf1d2f564ce3b4ce62bf8cb0b5b7a65f48bfbdb51aa71007
noarch
python39-rpm-macros-3.9.18-1.module_el8.9.0+3672+853baa42.noarch.rpm
55cb89397f99b88bec2b84243cd490f9802071306c7b26c01691f88acd4d8f02
noarch
python39-iniconfig-1.1.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm
5cccc5f894ea3b17b1df5e99bb99b855809949fdf7f8f3e061fa2631e61fb0ca
noarch
python39-pluggy-0.13.1-3.module_el8.6.0+2780+a40f65e1.noarch.rpm
602d3fec2dc67b10e92a29b74ddfc51f4c10fbad43ce30a9ada32ff6ee51c418
noarch
python39-more-itertools-8.5.0-2.module_el8.6.0+2780+a40f65e1.noarch.rpm
60ea4b7acf684a487e9ffc2bc74041664231abd6cc8fc28ad48c70ffc0e27d74
noarch
python39-idna-2.10-3.module_el8.6.0+2780+a40f65e1.noarch.rpm
9b2cb5e6fb4ad66c6e6913569625783736fb84e6361b4e1a6ca777039dedd11f
noarch
python39-packaging-20.4-4.module_el8.6.0+2780+a40f65e1.noarch.rpm
9b63b5835997d76ab33ce36967c3343760cf8bb214c80a8f5293295bd1610b8e
noarch
python39-pip-20.2.4-8.module_el8.9.0+3634+fb2a896c.noarch.rpm
9f3119fcb72559b27ec3f0c4c2a86ea65f1b57be0830bf36eb07db271163029c
noarch
python39-numpy-doc-1.19.4-3.module_el8.6.0+2780+a40f65e1.noarch.rpm
a536afb6c681d3c12afcc479fe84dada68372d9502bbc9396fdd296620a6a648
noarch
python39-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm
aeba35b86a5db0f9131e0e258b2d5882206fc640b56bdf7beb9497191b8941ed
noarch
python39-wcwidth-0.2.5-3.module_el8.6.0+2780+a40f65e1.noarch.rpm
b9980a6271bea04e8c9d539f0eeb20bdf5136d9b935c76c7bf3230c7ac98b72b
noarch
python39-toml-0.10.1-5.module_el8.6.0+2780+a40f65e1.noarch.rpm
bd68deb2acd20331dd71a07c97a2fec809ec50d67d832edb6d90346ae441ca9a
noarch
python39-six-1.15.0-3.module_el8.6.0+2780+a40f65e1.noarch.rpm
c0cabab4e96d5743180aaea757f23055acc7a325f00a856c7d685c250ce68b5e
noarch
python39-wheel-wheel-0.35.1-4.module_el8.6.0+2780+a40f65e1.noarch.rpm
c3c6df124b0b18855dc4e5d6afc893e3112a98615f540bd7b651f8e7988ba8b2
noarch
python39-requests-2.25.0-3.module_el8.9.0+3634+fb2a896c.noarch.rpm
d021b1b5bb6a395348b4764885ec17842861193b8e60c25abcf8e1ad7a047641
noarch
python39-setuptools-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm
d5b7ac46f04cfefe6d865feb17b059588ebde0ace6783edfce048c3d7a3577ae
noarch
python39-pytest-6.0.2-2.module_el8.6.0+2780+a40f65e1.noarch.rpm
d6d1c9fd2ac0f9ba54380b3e7f3ddf2011b42ba33b109cfffc5b70a18d4b158a
noarch
python39-setuptools-wheel-50.3.2-4.module_el8.6.0+2780+a40f65e1.noarch.rpm
d9096bc24ef73fb8f6afaf3a85b96011b2be8b3ef4c1d463faa2c10d5c7f0d6d
noarch
python39-ply-3.11-10.module_el8.6.0+2780+a40f65e1.noarch.rpm
e134e4d0a7d44ab24b28a9e5de2d8c186f5596c5f0c588bea2770d3225acf63c
noarch
python39-PyMySQL-0.10.1-2.module_el8.6.0+2780+a40f65e1.noarch.rpm
f81237c27d6ab23aae04cf6251a21605834a254438d5d936e4d68567d13579e7
noarch
python39-pyparsing-2.4.7-5.module_el8.6.0+2780+a40f65e1.noarch.rpm
f9013127699823e76dc190f97809045e6b455fcdd5a7e4fa95d947c7888a3111
ppc64le
python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.ppc64le.rpm
0b988343e0e4c7b1d1412bab3c742f1f47047e0aed3328db1f65c9e43c0523d4
ppc64le
python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.ppc64le.rpm
0c1e3720bc429c610171f5e9cd96368389209478749d72aa2b183a7e1137b2eb
ppc64le
python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.ppc64le.rpm
10e1046b03c9ceccdc5628fc6801c0bdec1d5a67c80fbe682f9701ac0f35ab92
ppc64le
python39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.ppc64le.rpm
2b8f3b42f2cbb5063aa272ac70e7554e9fdb87ef531f58ebb51b938decd94520
ppc64le
python39-devel-3.9.18-1.module_el8.9.0+3672+853baa42.ppc64le.rpm
2e62b86d3a79c6080fba5e446088d8846ce7d20d469c71b22b3d05a5dafcd21a
ppc64le
python39-scipy-1.5.4-5.module_el8.9.0+3634+fb2a896c.ppc64le.rpm
3643f05d7aa8323d59a66b8184dcd4bf262bad7413cfc16051fa85946e2c5fd0
ppc64le
python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.ppc64le.rpm
477faa749470d164d4e50b9219dcf0a9fa84f77ed9f9070e96cfd3e362b618f2
ppc64le
python39-mod_wsgi-4.7.1-7.module_el8.9.0+3634+fb2a896c.ppc64le.rpm
47f638f0c770ee6c4e803d78e50ed91ebe6048675d28fd34894e62600b363036
ppc64le
python39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.ppc64le.rpm
50c0be5166cb559c6c91569960eaa0bffa5b5f3f1060ddb17986c48b9e4b70ca
ppc64le
python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.ppc64le.rpm
6e7a1a421eb125722729c63123dec3021da2bedcc7d89896dbe1c4d476d97be5
ppc64le
python39-debug-3.9.18-1.module_el8.9.0+3672+853baa42.ppc64le.rpm
74b708f272a33eb205445711c601aa0ce47262e41bc2298500c5fb539b2e7cdd
ppc64le
python39-psycopg2-2.8.6-2.module_el8.7.0+3344+df07b58a.ppc64le.rpm
76c15e9c02d19ccdd0b8409b80118792b1eee0e2869e0185ecbc964c36ae8cd5
ppc64le
python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.ppc64le.rpm
817d92a6166b4129c852b37a30b0664a11de2c17b624d6fb6f39df5f002ede77
ppc64le
python39-tkinter-3.9.18-1.module_el8.9.0+3672+853baa42.ppc64le.rpm
85e6cdd50e2731b68452d02ffc2e87a025f9d89030ed388cf538ac8e16ca6594
ppc64le
python39-libs-3.9.18-1.module_el8.9.0+3672+853baa42.ppc64le.rpm
94eedf0f6810e8048dd3cbb619e67a43bc3dd273c449778654e259ee85c2c295
ppc64le
python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.ppc64le.rpm
99a16bc7c9736653791ed1ba29f10b80e39056ca0b8537774678db706adcc4f0
ppc64le
python39-test-3.9.18-1.module_el8.9.0+3672+853baa42.ppc64le.rpm
b803fd4f0b30f16ab26e5fddeab4c40a79339ae86b1b5634465fcbb157343182
ppc64le
python39-psycopg2-doc-2.8.6-2.module_el8.7.0+3344+df07b58a.ppc64le.rpm
bed68ecfe520d6b42e9c61276ce18c30ca9144bba102c13b1724429136929aba
ppc64le
python39-3.9.18-1.module_el8.9.0+3672+853baa42.ppc64le.rpm
cf0207a868bf37174576275119c322269e2fde4a0a151f0f3158e4ecdd0fa3ed
ppc64le
python39-idle-3.9.18-1.module_el8.9.0+3672+853baa42.ppc64le.rpm
d50128ebe8c53d5e46703e1b797b834b8a5cc4d1cca9ee211b66a5eca16a80b2
ppc64le
python39-psycopg2-tests-2.8.6-2.module_el8.7.0+3344+df07b58a.ppc64le.rpm
d6a70016b98cf1322ee42d59de486772396ef40d9af7df0070ac8dc3d229a9aa
ppc64le
python39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.ppc64le.rpm
ebe1e40b9137fb960b309aa1314ba867ce34c31cab9e1744c6afaf501c751f7a
s390x
python39-pybind11-devel-2.7.1-1.module_el8.6.0+3248+c431e88c.s390x.rpm
063584fa1c141e7a180e82f9e4d90aff07a3ce585bf334c8851302cc8324b3a4
s390x
python39-libs-3.9.18-1.module_el8.9.0+3672+853baa42.s390x.rpm
3277abc5773e5a3f5279898c039b4d19878d1c3c160db977125f8acf77229ad1
s390x
python39-devel-3.9.18-1.module_el8.9.0+3672+853baa42.s390x.rpm
53ea383b26d549565fbbb07988cd0fdd6d3c36b6e1c304b70e4d98b031c07d28
s390x
python39-cryptography-3.3.1-2.module_el8.6.0+3248+c431e88c.s390x.rpm
56a1136df87128c9c969dff35385bd263b36300d3c30efa3c5110f2cec64c371
s390x
python39-numpy-f2py-1.19.4-3.module_el8.6.0+3248+c431e88c.s390x.rpm
56f4a39fc3b7cacfec741e84c3c59e67da9e3b2f122f09e59cac8a8020a4ba7c
s390x
python39-debug-3.9.18-1.module_el8.9.0+3672+853baa42.s390x.rpm
6757d9fa9e6318a1fe5e6037e443dc9b88c1956e63ea35ad28b0785ab37037f8
s390x
python39-scipy-1.5.4-5.module_el8.9.0+3634+fb2a896c.s390x.rpm
68206ec5b6bf886e1266c848bf014248b598bea11cce32708352e16fceaa4475
s390x
python39-test-3.9.18-1.module_el8.9.0+3672+853baa42.s390x.rpm
6b0c2a914b157f0f522f12069bea3bdc1847468bda9b9239d15ec28e5a018a1f
s390x
python39-Cython-0.29.21-5.module_el8.6.0+3248+c431e88c.s390x.rpm
7ac20861dd83b2a7e6204cbe102ea187f1110adb9e22f76000a22a4bed4aa5e8
s390x
python39-psutil-5.8.0-4.module_el8.6.0+3248+c431e88c.s390x.rpm
9300840b5b4e742063f5617bc74cc2b05b4f3d5bdcd113ee5b3a9745baf3d0dc
s390x
python39-numpy-1.19.4-3.module_el8.6.0+3248+c431e88c.s390x.rpm
9ffe33f6e51a25e79b88e45fa5cdca37a3b77d0868fe40e156f615224308810c
s390x
python39-psycopg2-tests-2.8.6-2.module_el8.7.0+3344+df07b58a.s390x.rpm
aea9e9377b4ce6484c9cab9cc63b725b12a55d4895321eaa422328a4b79bb21b
s390x
python39-psycopg2-2.8.6-2.module_el8.7.0+3344+df07b58a.s390x.rpm
b7c35659538650d156ec7273186c4f59fa5fecab60c4ccfd3a93bbe67c0af914
s390x
python39-psycopg2-doc-2.8.6-2.module_el8.7.0+3344+df07b58a.s390x.rpm
b973731de198689b345b74939539b99cd20047bf9b09cd68ab7b166eae5773fe
s390x
python39-pybind11-2.7.1-1.module_el8.6.0+3248+c431e88c.s390x.rpm
bc32e3b8d8186fb57c25119ea1362ebd91714054afede97c477c2cd75fee4309
s390x
python39-tkinter-3.9.18-1.module_el8.9.0+3672+853baa42.s390x.rpm
d6cea443687fb509dfd53fe96403361fd6a2fa28310660a24a9eb503aa06589d
s390x
python39-mod_wsgi-4.7.1-7.module_el8.9.0+3634+fb2a896c.s390x.rpm
dc14410284d94a7140daaaefd4c18ea74368f0acc6515ea0f2332b7b14b61f38
s390x
python39-lxml-4.6.5-1.module_el8.6.0+3248+c431e88c.s390x.rpm
dc2ce0990738ea69e2b3641de1886825066554244cf58815971db30e321b56b2
s390x
python39-cffi-1.14.3-2.module_el8.6.0+3248+c431e88c.s390x.rpm
ec3acbe8ceecf82559556caacd8c41e2b40e69348f2e6893f0b7598aa36371fd
s390x
python39-3.9.18-1.module_el8.9.0+3672+853baa42.s390x.rpm
f2845384c256f4659fb01298accf2b19baa6feb3fb230e006e976fd5e5fdc7ab
s390x
python39-pyyaml-5.4.1-1.module_el8.6.0+3248+c431e88c.s390x.rpm
faa90d54ace8329c64942f01e18434bce14edf19cc3a534ae07de7bc301cd27f
s390x
python39-idle-3.9.18-1.module_el8.9.0+3672+853baa42.s390x.rpm
ff580b570c729ff0e57553955e096f7cf60fa0d2545a846e7a4cc66091c458fc
x86_64
python39-cffi-1.14.3-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm
0bebb703b97bc003b7410d9a7c52653c37edb819b63f0e31aeea26a6ad068cf6
x86_64
python39-devel-3.9.18-1.module_el8.9.0+3672+853baa42.x86_64.rpm
180743e5c7b3b79af81cb6c05131816cb9f582f2b180a26020b0b9a27ba0b841
x86_64
python39-3.9.18-1.module_el8.9.0+3672+853baa42.x86_64.rpm
21fc399eae734e1eb727ee64dae9f1b580a00f2e4f776e86a260ca201f4203fe
x86_64
python39-numpy-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm
25d13a7de4b8e082fc31a296afbc5e9d95f5fc5200b5c7f74c24816361d211f4
x86_64
python39-pyyaml-5.4.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm
268de852619c100cfddaa6542083248fb9f044404e4cb1c10182b1bbb38c75cc
x86_64
python39-lxml-4.6.5-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm
3927ab500afceab2eb7f9771a41ab54fa4c9112ba1bbfea729c1961596bcbcb3
x86_64
python39-psycopg2-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm
42f37075c28382d7b37282fb19872b1274c261e1fe6d0e6d352397cd0fa980de
x86_64
python39-cryptography-3.3.1-2.module_el8.6.0+2780+a40f65e1.x86_64.rpm
46be8c802e9c79a67b72f38e18af68c52c559bf60dc854be2b92bd1d9c4abdd8
x86_64
python39-test-3.9.18-1.module_el8.9.0+3672+853baa42.x86_64.rpm
52cfc805c22dbd3cb1d0b38ed94a32138de2e03601252ad330b604ef1e82d029
x86_64
python39-Cython-0.29.21-5.module_el8.6.0+2780+a40f65e1.x86_64.rpm
547cbfc64c87d7032f1da548964f9dfa971957a97a952ededf29fdd7cdd56ea5
x86_64
python39-mod_wsgi-4.7.1-7.module_el8.9.0+3634+fb2a896c.x86_64.rpm
567f06f2e0c516ab180483fa326ca60b27060276ebe2df0005826b0c7c616309
x86_64
python39-scipy-1.5.4-5.module_el8.9.0+3634+fb2a896c.x86_64.rpm
6adad6800b55dc6cd7d3f3e64429165661647acd5b746dce3957b589b4a51cad
x86_64
python39-psycopg2-doc-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm
7c40cfb8e97fa0a84513740ba78a1afbe9789c3c6269646a8a6cf901fbd95cd6
x86_64
python39-psycopg2-tests-2.8.6-2.module_el8.7.0+3344+df07b58a.x86_64.rpm
819bd469df94b2397c3cd4ca85ced12d38c9b5b032f7ad693a000fa053bc9c8a
x86_64
python39-debug-3.9.18-1.module_el8.9.0+3672+853baa42.x86_64.rpm
8d8870c0e362a5071d0483eea32acf195a9448124277806a521f8d0fe5047179
x86_64
python39-pybind11-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm
bf9f58ec9cdab59f26c6fe69e63c370fa904a8460ab7485019e1f6ecbab3bcb3
x86_64
python39-psutil-5.8.0-4.module_el8.6.0+2780+a40f65e1.x86_64.rpm
cdaad571b2a3963e814edf94ab46b07819f3e7ec0dc2508f5bcdcd35cba1327a
x86_64
python39-libs-3.9.18-1.module_el8.9.0+3672+853baa42.x86_64.rpm
df5e766916fcbcb43ed9ded08872d7ff0b878c516cbcf7806a405c331d394cc7
x86_64
python39-idle-3.9.18-1.module_el8.9.0+3672+853baa42.x86_64.rpm
dff9d2272de0ac70a9f8f886bc5daa2d43064bb2719cfcda36f77b39a0c57f8e
x86_64
python39-pybind11-devel-2.7.1-1.module_el8.6.0+2780+a40f65e1.x86_64.rpm
e38c7585f1cfe533251aafef07975c18c9e2e0aa7df504dd6bc85293293ae61d
x86_64
python39-numpy-f2py-1.19.4-3.module_el8.6.0+2780+a40f65e1.x86_64.rpm
e5d0b9377327a8abe75bb74764100d5cd15ea9e98c6807bf68ef67a93a4dd311
x86_64
python39-tkinter-3.9.18-1.module_el8.9.0+3672+853baa42.x86_64.rpm
ec68463075c7a68e5969fced0f2b034c40174cf5ee7efb3d7c2984503ac6181d

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7034 Moderate: python39:3.9 and python39-devel:3.9 security update


ALSA-2023:7038 Moderate: flatpak security, bug fix, and enhancement update


ALSA-2023:7038 Moderate: flatpak security, bug fix, and enhancement update



ALSA-2023:7038 Moderate: flatpak security, bug fix, and enhancement update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux.
The following packages have been upgraded to a later upstream version: flatpak (1.10.8). (BZ#2222103)
Security Fix(es):
* flatpak: TIOCLINUX can send commands outside sandbox if running on a virtual console (CVE-2023-28100)
* flatpak: Metadata with ANSI control codes can cause misleading terminal output (CVE-2023-28101)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-28100
CVE-2023-28101
RHSA-2023:7038
ALSA-2023:7038
Updated packages listed below:
Architecture
Package
Checksum
aarch64
flatpak-libs-1.10.8-1.el8.aarch64.rpm
ba94a6ff8cf4f845d0ab9312114f18c20892bbcd80dd9252752eeb80db53b082
aarch64
flatpak-session-helper-1.10.8-1.el8.aarch64.rpm
cd03199d113d6dc4ed6ec650bab8ff7a029ed1ae1d80cf02245b4e6ddb14bef5
aarch64
flatpak-1.10.8-1.el8.aarch64.rpm
e211a3def64d4220666f4d68d56903cf4539929e88b08109957cecae55fff7f1
aarch64
flatpak-devel-1.10.8-1.el8.aarch64.rpm
ef4f163ce8055f500dcaf6cbf80642f850351411468525aef98a2292a6d16019
i686
flatpak-session-helper-1.10.8-1.el8.i686.rpm
2d4d831e22aa66da05a3233fa48ddc90157c576b0b70301e091fa106bab6d810
i686
flatpak-1.10.8-1.el8.i686.rpm
3aef17900e09793ceacf2ce358146dcf2c2ecf4bf64a2f413ca896c6c10e0c54
i686
flatpak-devel-1.10.8-1.el8.i686.rpm
3d93a18a7e67ded7b492961d7f8554fa729619f89a39b0e2d7e5de700ce67c61
i686
flatpak-libs-1.10.8-1.el8.i686.rpm
84c065905ef252947ecd455c8910d7ea9f4447242f0b8d988b94f3db683f28c0
noarch
flatpak-selinux-1.10.8-1.el8.noarch.rpm
4a6db6de6306547611a6fb68e8ea023fa3321bca8e6d69e3f446fee107122255
ppc64le
flatpak-devel-1.10.8-1.el8.ppc64le.rpm
0faf52c6a5bc9d43d2e03f0981a01639b244453d37d62949594b8f58a20b5e8b
ppc64le
flatpak-1.10.8-1.el8.ppc64le.rpm
658a0c41b240379c9cc3e47cd41a70b132b0dab582ce949abb44efbbb2793f79
ppc64le
flatpak-libs-1.10.8-1.el8.ppc64le.rpm
a8050aaed43299b5c788b4b8cc58b30c9165f7c9b40861a9699427b989e9893f
ppc64le
flatpak-session-helper-1.10.8-1.el8.ppc64le.rpm
bc3c7558438c4980e4a529e842d857216e602b8fecf5ac5eff57829ebf1e8389
s390x
flatpak-libs-1.10.8-1.el8.s390x.rpm
2dc47c0d22ae304f5d0cbd3ba2c9f6d03b56f53544e93851d14575cc395455c3
s390x
flatpak-devel-1.10.8-1.el8.s390x.rpm
c55a1d20fde2791366905f7d682ca52f170e66426f5a9ebce46e41f9a44618b6
s390x
flatpak-session-helper-1.10.8-1.el8.s390x.rpm
c8225e62fabf6f683a3225768d61c0f85734b03651a9c654663947649922c4b6
s390x
flatpak-1.10.8-1.el8.s390x.rpm
dee42be2aa07bdebbe250aff0ebf80e7f07a88366ab07220a6eacbe90a7846c7
x86_64
flatpak-libs-1.10.8-1.el8.x86_64.rpm
43a6b914455e8efd12a7efb9d4ca63461911b4ecf87a2d14b28da228c8dd0145
x86_64
flatpak-devel-1.10.8-1.el8.x86_64.rpm
ba0d82f508558d6fcf0ddd174171f0e08c1fb343e974ce154ccff51d5472b843
x86_64
flatpak-1.10.8-1.el8.x86_64.rpm
c9a20a17bd66c53e234bd48de5fe43b3a2d6f934f164c5598e416955645b540f
x86_64
flatpak-session-helper-1.10.8-1.el8.x86_64.rpm
f5fec9049404ddb0628f05e790a316a80a5adfce7772c7dcd61a3aca253e8517

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7038 Moderate: flatpak security, bug fix, and enhancement update


ALSA-2023:7042 Moderate: python27:2.7 security and bug fix update


ALSA-2023:7042 Moderate: python27:2.7 security and bug fix update



ALSA-2023:7042 Moderate: python27:2.7 security and bug fix update
Type:
security

Severity:
moderate

Release date:
2023-11-27

Description
Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing. The python27 packages provide a stable release of Python 2.7 with a number of additional utilities and database connectors for MySQL and PostgreSQL.
Security Fix(es):
* python-requests: Unintended leak of Proxy-Authorization header (CVE-2023-32681)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-32681
RHSA-2023:7042
ALSA-2023:7042
Updated packages listed below:
Architecture
Package
Checksum
aarch64
python2-debug-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.aarch64.rpm
066e65797762db7388019b2a743ae4e8339ba6dcb0e8065839187784dbaec30a
aarch64
python2-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.aarch64.rpm
0bd5ff60844c6bd433c2636a2ffd8685708402342f571d2db84ab38d7d575244
aarch64
python2-coverage-4.5.1-5.module_el8.9.0+3640+8d3927b5.aarch64.rpm
1281ef2ead91a8f21bfa6455e6cbd62e1df7a1046d538149fb77d40b44748ea2
aarch64
python2-psycopg2-debug-2.7.5-8.module_el8.9.0+3640+8d3927b5.aarch64.rpm
1cbf657c8c977c2c0a39ad74af4d36c52ac49be2433942b95c69f24e2df41dd8
aarch64
python2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.aarch64.rpm
285bd04032ff5926903c09d122bf651504df9f2df3fd9aec56608c927094011c
aarch64
python2-lxml-4.2.3-6.module_el8.6.0+2781+fed64c13.aarch64.rpm
2b657a55c780628183c26537fca63760b87d6e1add4b6a47388f61302567f6e9
aarch64
python2-tools-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.aarch64.rpm
2cb5b73baf16b0d96986f60e90ff31c26f3f9cfb53be4bdc81eb8e9607864f8b
aarch64
python2-backports-1.0-16.module_el8.6.0+2781+fed64c13.aarch64.rpm
35888a91996066fbebd7543113524e07f706d55fcaacdf0e117867b6db10428a
aarch64
python2-bson-3.7.0-1.module_el8.6.0+2781+fed64c13.aarch64.rpm
372bfcf2fa88e4e20b83990404225464506f278dcec8e69eb2dd8588fd82b70b
aarch64
python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.aarch64.rpm
4fe0221b4c60da2042adc812ae223663b8379ae638e05db9d9d016fa01597ab3
aarch64
python2-psycopg2-2.7.5-8.module_el8.9.0+3640+8d3927b5.aarch64.rpm
62ce6c8d6e97e19a46264497ef6dee1c8bebe1ffd1742a459be0a953875f28e3
aarch64
python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.aarch64.rpm
63d42274de243d293e0d49e60cdd4c53eaf5d5086499cc3c260c6a7ce9a95c3a
aarch64
python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.aarch64.rpm
65db15fbfff5dda540fd9cfc60b00f722d3ec82866c98404e71bd6c30bd6b0a8
aarch64
python2-libs-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.aarch64.rpm
6ee771cec2fafd4b86f2cfe93c8a8432d6442f65c3407c2e75308e6c71db5e2c
aarch64
python2-pymongo-3.7.0-1.module_el8.6.0+2781+fed64c13.aarch64.rpm
6f8769f0a7f9447e9b82ce74fa4f94ec49a307d4892f2d9c5a550b5f1198fc34
aarch64
python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.aarch64.rpm
7b2a5473b6953d3f88816b6c355c19e40cd2e38f71f3b735c39bf19f5b574774
aarch64
python-psycopg2-doc-2.7.5-8.module_el8.9.0+3640+8d3927b5.aarch64.rpm
8589e95fe035b8cb5b2bbae29e3c6ad1c4095b9125f80e22b704cb46c4f0eb51
aarch64
python2-test-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.aarch64.rpm
987582230a95e32280b38ae0976b9e497f82436e72c8b993070002c6f0f28659
aarch64
python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+2781+fed64c13.aarch64.rpm
aabc6f0bd327e8ea0634389d7261557ef21d749ea7eca14a73d44f1787820dd1
aarch64
python2-scipy-1.0.0-22.module_el8.9.0+3640+8d3927b5.aarch64.rpm
ba713589d126c5fb3e2d7a48e709a05009334077ca860e71cd3713fb142f6860
aarch64
python2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.aarch64.rpm
c4d975c7158d5773ad0c94d08de1737964cbd27d7a468e387de81cb735f23364
aarch64
python2-tkinter-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.aarch64.rpm
d5df5523b9bf8bf77716fb31b7acd126ac4420b4cb973e4227b30d0400279721
aarch64
python2-devel-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.aarch64.rpm
e64ac8ca20b1de8de959987077a14466d47ba5a18e883882118ebf4ba1ac703e
aarch64
python2-psycopg2-tests-2.7.5-8.module_el8.9.0+3640+8d3927b5.aarch64.rpm
ef8918a5271ce7f4720663a0713f0d8cb2bd7a49f2eb82137ed792257d894d13
noarch
python2-pip-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm
0867d85af95bddf57fb5dbed77248704d4f1277bc138e38890013212838a075f
noarch
python2-pluggy-0.6.0-8.module_el8.6.0+2781+fed64c13.noarch.rpm
08adf4c4c608ab9cfbe42ca66b8e5cdc2cf929e09998dcab11672d121b1d66d5
noarch
python2-rpm-macros-3-38.module_el8.6.0+2781+fed64c13.noarch.rpm
0f707f1676370cdc6d0cb6938fcafc5e36895f7eca9d6c478bef3307bcaea4bf
noarch
python2-setuptools-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm
16a6eb8e4d62c20a8a362e52af472c19fea2c4b4fb9d66b8d4b5e8b34038ebd5
noarch
python-sqlalchemy-doc-1.3.2-2.module_el8.6.0+2781+fed64c13.noarch.rpm
1a2b6d7555ac97bb559a6df6fcaa464e542c36734c9fd3defe509ceff6681116
noarch
python2-pip-wheel-9.0.3-19.module_el8.6.0+2781+fed64c13.noarch.rpm
1ea91604db265e3c4e90ff6f0f87ffe2a30ead96d0d18ca0fc2b7c8e33463383
noarch
python2-setuptools_scm-1.15.7-6.module_el8.6.0+2781+fed64c13.noarch.rpm
2708c00d2388bd78588f0d1352c95b9c18be47e8b52416df1d3026b0eecbbf98
noarch
python2-docutils-0.14-12.module_el8.6.0+2781+fed64c13.noarch.rpm
350ecda34776fceaca8b89a180d5255ea8dc17443217540ba7243e2a13b53ec2
noarch
python2-dns-1.15.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm
4ccfd396082173299bc64629fc3e5831c5fc85b40be33f6f51723c270bb749f1
noarch
python2-virtualenv-15.1.0-22.module_el8.9.0+3674+85657c95.noarch.rpm
4da56b767c9099a0ccbb2a84af7b9968b7ad1e44432b8d3157092780fea3bb8a
noarch
python2-mock-2.0.0-13.module_el8.6.0+2781+fed64c13.noarch.rpm
537d2a427fb179e87b859dc1a4f81cabbfbd8f0dbb11c830a79f20a4b265c6d6
noarch
python2-pysocks-1.6.8-6.module_el8.6.0+2781+fed64c13.noarch.rpm
579a0042752c846eaaf44726c4a801695374030dca5e55a3b01e48b0fc7b2315
noarch
python2-PyMySQL-0.8.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm
5e48758e9ae93f416345bca0af5004e79befa568f12f2bbea23a8360af88e490
noarch
python2-numpy-doc-1.14.2-16.module_el8.6.0+2781+fed64c13.noarch.rpm
63032687bbe54071c0e53140232c52ec19ccc6fa19f68f4bed0f419445e55cea
noarch
python2-attrs-17.4.0-10.module_el8.6.0+2781+fed64c13.noarch.rpm
65ed4d1e8109ab82edc3f0b452e9279d3ddcfe27829fd8c98a1d7941f5944fbb
noarch
python-nose-docs-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm
69e2b0778140f85862628d6f2db2aaaa647f6a5193c0db46a5a44463b53e7126
noarch
python2-jinja2-2.10-9.module_el8.6.0+2781+fed64c13.noarch.rpm
7b98cb329cec82984f6dcb8d438d5b0665129f995b37b7579a895c7c47ce8941
noarch
python2-pytest-mock-1.9.0-4.module_el8.6.0+2781+fed64c13.noarch.rpm
85c7e375727a8943285f198c444d52e3ec910f1de1431b170e86892d34b327d3
noarch
python2-backports-ssl_match_hostname-3.5.0.1-12.module_el8.6.0+2781+fed64c13.noarch.rpm
86cbf61be84c761e1ac2653185165795d6ece7c167b2385983b90c78c1845a90
noarch
python2-ipaddress-1.0.18-6.module_el8.6.0+2781+fed64c13.noarch.rpm
909577600262b834c5f9ccf59c4cc969e784b6b949b797599ccc3878635ed72a
noarch
python2-urllib3-1.24.2-3.module_el8.6.0+2781+fed64c13.noarch.rpm
90cd5cc7aa8f3fdfc6de2f59da95d9b664d4374c8447688864a134270ad6e13f
noarch
python2-chardet-3.0.4-10.module_el8.6.0+2781+fed64c13.noarch.rpm
92024f7522fa403c63b09c5b7ccc6ff43ae6cff21dd1d3e714b7cae19021f715
noarch
python2-setuptools-wheel-39.0.1-13.module_el8.6.0+2781+fed64c13.noarch.rpm
9e56c6b7cebb52cfada7395183f6db696c34f3dc6ddad353b9a543ee593f1d68
noarch
python2-wheel-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm
a3032e49a7fd2c96e0c67ba6637ca2970f58a03045a7513b5823843aef68c5d2
noarch
python2-babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm
a5639da5086796dfbb4d1c95de41aa1787898e0ac65d0e48591f899444d70532
noarch
python2-nose-1.3.7-31.module_el8.6.0+2781+fed64c13.noarch.rpm
a7aa021010426257560df0c8cd6a7b4f495ce2a362c8fb8243629e086a0323aa
noarch
python2-six-1.11.0-6.module_el8.6.0+2781+fed64c13.noarch.rpm
b09064b4124ae9d73fe33f1db7389e94983b1fbde900520221461d1e07eb65c5
noarch
python2-wheel-0.31.1-3.module_el8.6.0+2781+fed64c13.noarch.rpm
b29f83905eaaaec1d6fd2be5e9654f4f4709471679309ee7e486363c3d17e836
noarch
python2-idna-2.5-7.module_el8.6.0+2781+fed64c13.noarch.rpm
b442b9345edd3d6779e67b56c3e5fc61a4d1ba811942857ecdf8826e3909501d
noarch
python2-pygments-2.2.0-22.module_el8.6.0+2781+fed64c13.noarch.rpm
b6d9a5c9d3dd1dde2e5c77767341042167f5826c6805194cd149fbc233f17ced
noarch
python2-docs-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm
bbf51ddf481e6a33777df9549840437bc568c58d0e18dec22b51fb8a73834cc3
noarch
babel-2.5.1-10.module_el8.6.0+2781+fed64c13.noarch.rpm
c340bdb61e1b2119589d8effc7382017825a35080a1d13727ade8d59e71bf492
noarch
python2-docs-info-2.7.16-2.module_el8.6.0+2781+fed64c13.noarch.rpm
c45a2a862df0e3dab50c42b3c21f555ef4943cd5ebc4178f0aef83a060535422
noarch
python2-pytest-3.4.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm
ce317bc44c45290a853dfe8d880a7447d8819cb90077730041c79f0fbec65b61
noarch
python2-pytz-2017.2-13.module_el8.9.0+3640+8d3927b5.noarch.rpm
eb73dfb9bce40743d61bf81ead3f71bca6f602b4eb025fe7bd239aa54bb39a4f
noarch
python2-requests-2.20.0-4.module_el8.9.0+3640+8d3927b5.noarch.rpm
f4dd56efc38a8981ef15d6232c4c62d889a1480549e28a0cced2e49b7e3cfb04
noarch
python2-py-1.5.3-6.module_el8.6.0+2781+fed64c13.noarch.rpm
fcb588e2011cbee8960377755b67b2414430947af876b981e4b491298e293245
noarch
python2-funcsigs-1.0.2-13.module_el8.6.0+2781+fed64c13.noarch.rpm
fdd155b2957a59e67ee7a0566cb2913167afbdc764547bbbb7b5f40743fc8a9d
ppc64le
python2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.ppc64le.rpm
07f9d6fbddc216e0440d754ce9d0bf89b0c48b54640bf5312ae4fc9b74407661
ppc64le
python2-psycopg2-2.7.5-8.module_el8.9.0+3640+8d3927b5.ppc64le.rpm
155916c9e0a1365eb9c922078c1da7e104c065d049fbb5f05c87c9cda1dd85f9
ppc64le
python2-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.ppc64le.rpm
1d4ea486f94da4d7afc3536c964ed2810c7aede99f029562bf8b3b0135e6198a
ppc64le
python-psycopg2-doc-2.7.5-8.module_el8.9.0+3640+8d3927b5.ppc64le.rpm
334d3f6ef56b62e1a99e1066adfd9af410cc60bbbacf747e38dbf9ac61a67530
ppc64le
python2-tools-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.ppc64le.rpm
34110b3cf04ad12b647ea348d75cd3ba138be65541c94d4a96fcd80e4d474e13
ppc64le
python2-coverage-4.5.1-5.module_el8.9.0+3640+8d3927b5.ppc64le.rpm
40381f3f9651fe4b8e343495837e5af51861652b29424f06bfe19817c7cfe899
ppc64le
python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.ppc64le.rpm
4c14d60bc93a5bb2e7a708ad599bea1bf22151b249c436df4ef9d572dd687a0c
ppc64le
python2-test-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.ppc64le.rpm
5f3a971dce024e46a1a7212632e17f5f26698d0a9e4697624b2ec5852de5ff9b
ppc64le
python2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.ppc64le.rpm
6562fae865e67b29c85fe3871f143fb716f64e25bd04dd88140bcbd4be2116a1
ppc64le
python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.ppc64le.rpm
69620e07787d40268505e00cb14e572f2dbad7b17b93a31ac49bb3a51a5a4c40
ppc64le
python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+2781+fed64c13.ppc64le.rpm
8da03298689e068a9655284014358ce61fdab210f9aa62de37824e57eaaa4e50
ppc64le
python2-psycopg2-tests-2.7.5-8.module_el8.9.0+3640+8d3927b5.ppc64le.rpm
9787dec76b48c88baffa820e97d1b9d09ca954b9769050c6606d3d04df4028f8
ppc64le
python2-debug-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.ppc64le.rpm
9b705feba37049139976dae61ff38033c95d71aace689bf0ccfa71f0c21fbeb1
ppc64le
python2-lxml-4.2.3-6.module_el8.6.0+2781+fed64c13.ppc64le.rpm
a337cd9806e7a65275f90e52482982c9a44ec116bfd5f4d6f360aa61783eaf8c
ppc64le
python2-scipy-1.0.0-22.module_el8.9.0+3640+8d3927b5.ppc64le.rpm
a93ca65e55cb6751fa8bcb2f7b5f9a17e6f440365d4d5e5ef43a82bdc9e941b9
ppc64le
python2-backports-1.0-16.module_el8.6.0+2781+fed64c13.ppc64le.rpm
b3b94a33c58f5f0b00aed887231e363aac3f0069b245c83b880d0defc5816721
ppc64le
python2-tkinter-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.ppc64le.rpm
c66f4518e04575b408757dab9641089900cdfd1591090cfcc00c523e01229f35
ppc64le
python2-libs-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.ppc64le.rpm
cc1e0357761f16c36f3cc0a3db51a33964a8e80f890d43fa37b6f65001e4d210
ppc64le
python2-bson-3.7.0-1.module_el8.6.0+2781+fed64c13.ppc64le.rpm
d30d1595762f5fdbc04eba71a4676e4914d06ddb38e5cb167a80c1b368df3a79
ppc64le
python2-devel-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.ppc64le.rpm
d7d53492ea59c1ff22149d3a35dc33c96da40f5d75ea831efb33e528904957e9
ppc64le
python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.ppc64le.rpm
e09dc7672ba6ebf7515753ef1270173d710b16d5a3a2407bf26470715c02b38f
ppc64le
python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.ppc64le.rpm
e23f3293dcb3227ea70284a62b0a22a6efdb4dd006163dfe6783a3a6d19e366c
ppc64le
python2-psycopg2-debug-2.7.5-8.module_el8.9.0+3640+8d3927b5.ppc64le.rpm
e43311b667f2236897228e25b82a1c7d9186b15a9873172f5aa1c287b94006f3
ppc64le
python2-pymongo-3.7.0-1.module_el8.6.0+2781+fed64c13.ppc64le.rpm
f360e6dd1d3fc65907d0cc1b493b1c4fd0724fe39e5601d4ae61b2e13e294810
s390x
python2-tkinter-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.s390x.rpm
09d209d4f754508e93576a09e5e4d571a1373fe4b1e56fd5d54ff4a806b542d8
s390x
python2-psycopg2-debug-2.7.5-8.module_el8.9.0+3640+8d3927b5.s390x.rpm
0a34c099819cec6d40a06dda5655334e8dc1c8fa43d1b0e53040efa0bff5f26e
s390x
python2-scipy-1.0.0-22.module_el8.9.0+3640+8d3927b5.s390x.rpm
0a76f903f0eb33ade1824de74deba6b13e05719eb34510698ab467090b09ee13
s390x
python2-psycopg2-tests-2.7.5-8.module_el8.9.0+3640+8d3927b5.s390x.rpm
2fc36e2343456a1c7ad056369107a55fd92f3cf6b31eb4beb201b4d098f5c3d7
s390x
python2-Cython-0.28.1-7.module_el8.6.0+3162+01a09e5a.s390x.rpm
33e5c6fee3819774cc5605ac9884d333321fd0e18a2e6ad15bd4cc626854bf92
s390x
python2-lxml-4.2.3-6.module_el8.6.0+3162+01a09e5a.s390x.rpm
34d05166229eef26e630797e84fd32f0aa76104895186ba2de4852d1931449c2
s390x
python2-devel-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.s390x.rpm
49d0160e28b40bd4cd07f0890ec49e0e242a94af7930549b3e79ce3729c7a426
s390x
python2-markupsafe-0.23-19.module_el8.6.0+3162+01a09e5a.s390x.rpm
4df63f354ef866a6834b7ae6bbf00de4e90db40a23c0175d0a8e091f46c3831b
s390x
python2-numpy-f2py-1.14.2-16.module_el8.6.0+3162+01a09e5a.s390x.rpm
5122909fad88771bdc7f253154548be55681207a76858df98d83aee4c019fb99
s390x
python2-tools-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.s390x.rpm
565a36acbde3f36a68a1a0d210da80a8870b5a02d2ca47d3f95dcb9f2189ade9
s390x
python2-libs-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.s390x.rpm
69b752bb495cb1cda91d1e15d7f148dbc0ce4bfe4d9d017fed5b1f787a834489
s390x
python2-pymongo-3.7.0-1.module_el8.6.0+3162+01a09e5a.s390x.rpm
6b7bcb16061d074203f3da5d62159766e919e5fc57ef7c9df634c2d56dbe44e1
s390x
python2-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.s390x.rpm
852e5584c8d58725831a7353ac1c340dce8f41f1c5c33164b2c39fa5f071d8b2
s390x
python2-numpy-1.14.2-16.module_el8.6.0+3162+01a09e5a.s390x.rpm
852f2d82ccc6de54efa8bf6c6dcf9ede79257d3aa5144c12fc290d43e20b4ab1
s390x
python2-sqlalchemy-1.3.2-2.module_el8.6.0+3162+01a09e5a.s390x.rpm
854347b4f4c344b9ee4f49435eb2f75b9be1a134ed76388c16d4affae402f809
s390x
python2-backports-1.0-16.module_el8.6.0+3162+01a09e5a.s390x.rpm
8ce54e96fff1eff1c45e38503fc221bb6e8866180e9e558fe581fa8cc4059796
s390x
python2-coverage-4.5.1-5.module_el8.9.0+3640+8d3927b5.s390x.rpm
94669aaf45e096e5dbef1e4fcffbdb0dfb8b945d72ac1ef01075ce6ccb387237
s390x
python-psycopg2-doc-2.7.5-8.module_el8.9.0+3640+8d3927b5.s390x.rpm
acfe9481a09a69104cc8e7557ad0d90648f0b763927185a4ae2add804e52599d
s390x
python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+3162+01a09e5a.s390x.rpm
b28d3022855edc1cc4a549f1d3ce67a23d2da958f852bbf7821b325e67895d64
s390x
python2-psycopg2-2.7.5-8.module_el8.9.0+3640+8d3927b5.s390x.rpm
d40c219202979ee47721cd6f039e87ed461ba2f271daeb75196ad3ed95a9dd97
s390x
python2-bson-3.7.0-1.module_el8.6.0+3162+01a09e5a.s390x.rpm
de74cd7b4f4870f2bac803f8a8aeca7062cc342d4bf9533f9939bf03f306ebfb
s390x
python2-test-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.s390x.rpm
f143b8ed3c1442c433214359a2ecebb3bb2e306c6aa24a5f36cd0e499940a699
s390x
python2-debug-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.s390x.rpm
f61c19dffd100b89c4b578a2d8065dc2e6e47c7cc55d2eef5a5c613cef6906ef
s390x
python2-pyyaml-3.12-16.module_el8.6.0+3162+01a09e5a.s390x.rpm
fd83c9d2f395a877fc6cc657333bc13305e5d5ebe62c39ec0e2040e8e36542e7
x86_64
python2-backports-1.0-16.module_el8.6.0+2781+fed64c13.x86_64.rpm
0f2b4a2c7f2473de40c9f138e9df7bfdb2e59c8ff1cdb15f4931057576985a6a
x86_64
python2-psycopg2-2.7.5-8.module_el8.9.0+3640+8d3927b5.x86_64.rpm
15b79ae45372ce450743982889e2a8a8d6d1458fab6873de16ae16ccca048f2f
x86_64
python2-tkinter-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.x86_64.rpm
39d3e8942f8d289fbc58a6816f14b105c11bdee6fa921730c41fd6c1c7689fad
x86_64
python2-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.x86_64.rpm
3cb0a5a9e163340b95b28ca25a493d792e691ebc7469af170690a748e18427ed
x86_64
python2-psycopg2-tests-2.7.5-8.module_el8.9.0+3640+8d3927b5.x86_64.rpm
3da1ffffadf179ddea6f9253c9161a0e2845a87ba7ff0e2ca87388c9141a794c
x86_64
python2-psycopg2-debug-2.7.5-8.module_el8.9.0+3640+8d3927b5.x86_64.rpm
3eb07efc2f72dde930a997430efcf16d6d8ba8b6b7c4f45973278341fffacec4
x86_64
python2-pyyaml-3.12-16.module_el8.6.0+2781+fed64c13.x86_64.rpm
437bb7ba3c82271515d58f1a3169f155a6cedcf84a1fb87ff8020b2e1c48dd26
x86_64
python2-tools-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.x86_64.rpm
45a88b3e6e4b14ad3daed88d265c08af89cb91c8e2f2f9c38eeb5a45cf88531c
x86_64
python2-numpy-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm
5df39ac81dd440d8d103a45356361796b375795b4713525e800b3c847c29d4a0
x86_64
python2-devel-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.x86_64.rpm
625a0e5f1bd235e707d823d62e9436f4800ccaa59d242fa3a6b2b85c4ea5c7ec
x86_64
python2-Cython-0.28.1-7.module_el8.6.0+2781+fed64c13.x86_64.rpm
67947b53184d533452458c7354bd26707265d931cc1ad91f289fbefb0f946039
x86_64
python2-lxml-4.2.3-6.module_el8.6.0+2781+fed64c13.x86_64.rpm
6810e289ba1f1432d17f913105a29f3ba6476678aa813641a14a0a0c4e97487d
x86_64
python2-pymongo-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm
83afa515ecc445ad447cff0e2659bc86227ece752182184e379235c28374cdbe
x86_64
python2-numpy-f2py-1.14.2-16.module_el8.6.0+2781+fed64c13.x86_64.rpm
8c72c4e499c7e3ce814fc95d4090206d0a95f3ddc70f180bc4181cbaa48377d7
x86_64
python2-markupsafe-0.23-19.module_el8.6.0+2781+fed64c13.x86_64.rpm
a4d71692bac0c905d804a1edfda8ae592fa102e3983877ac4ebe2bf7516634f3
x86_64
python2-libs-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.x86_64.rpm
a8fae460daed35cd7ab14e13c54f7d0b736565cdbb6e4e704d218bd51bab90eb
x86_64
python-psycopg2-doc-2.7.5-8.module_el8.9.0+3640+8d3927b5.x86_64.rpm
c1539bb70327042c3bac7deb0b85673c3cb0efa312f989aea7c9063386fafc54
x86_64
python2-debug-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.x86_64.rpm
c15f40fe85ac3dfb125b794fffb8c657fad3f2e43c6697d4ef2a5989c7921963
x86_64
python2-coverage-4.5.1-5.module_el8.9.0+3640+8d3927b5.x86_64.rpm
d6a78af1e2a658b98c9b4ebc9e3604d29acaaa5e497199ec1482c8c0c1fb311b
x86_64
python2-bson-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm
d9d25e63bb952a90fb6829b2aa032ac92cdd0ba1c7ad294674d7ee2c6ef9a83b
x86_64
python2-scipy-1.0.0-22.module_el8.9.0+3640+8d3927b5.x86_64.rpm
de35aa7ac864da3b534b29b50d98f05ea65ac947b3e3dc6fb4dedb5462109940
x86_64
python2-pymongo-gridfs-3.7.0-1.module_el8.6.0+2781+fed64c13.x86_64.rpm
e9281de0191a94192c4f0f7999b6b2dfb003bd728457efd453e6979cf01d3317
x86_64
python2-test-2.7.18-15.module_el8.9.0+3674+85657c95.alma.1.x86_64.rpm
f1b589bdb72b890192dd4f03bc098864f16e7348e08301c5824dff345296c5df
x86_64
python2-sqlalchemy-1.3.2-2.module_el8.6.0+2781+fed64c13.x86_64.rpm
f1c143a4358c56485496a8601a06f9a37259fc69f15516db63c3ad11f4bab099

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7042 Moderate: python27:2.7 security and bug fix update


ALSA-2023:7046 Moderate: dnsmasq security and bug fix update


ALSA-2023:7046 Moderate: dnsmasq security and bug fix update



ALSA-2023:7046 Moderate: dnsmasq security and bug fix update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.
Security Fix(es):
* dnsmasq: default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232 (CVE-2023-28450)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-28450
RHSA-2023:7046
ALSA-2023:7046
Updated packages listed below:
Architecture
Package
Checksum
aarch64
dnsmasq-utils-2.79-31.el8.aarch64.rpm
7023bb80853a2c63e6c561cc1ba292bf5a5ebe498910fdcac37d17d52087975b
aarch64
dnsmasq-2.79-31.el8.aarch64.rpm
a8d51990bcce838f8dd682dc35e3b41988ddba2682d1c5efeb68ada6c05fd40b
ppc64le
dnsmasq-utils-2.79-31.el8.ppc64le.rpm
2f0828216d986828e5aa44d05b0cc276bbfbd9e75fe5e4b0ece916beddab9a57
ppc64le
dnsmasq-2.79-31.el8.ppc64le.rpm
e3395444e1cd094c7ce514d98153ed76b2a9951964786f3ea360092b28f8e788
s390x
dnsmasq-utils-2.79-31.el8.s390x.rpm
8e4cc178538c8e8d14ef970e5bb3b36fc9a8c076b99c48759e8b35745da1835a
s390x
dnsmasq-2.79-31.el8.s390x.rpm
eff16f78273a0c156898a516024758049d521b472dc50e1fce27e8a4ec0804ed
x86_64
dnsmasq-utils-2.79-31.el8.x86_64.rpm
0e0dc209b25f26b7239c5e11ab66219d82f81c89959e1ca7e94d8345c43858e8
x86_64
dnsmasq-2.79-31.el8.x86_64.rpm
df693a96eb9f9d264005fa5aa2497eaacf5d2ff5830bdd46b45a42d86ae911c6

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7046 Moderate: dnsmasq security and bug fix update


ALSA-2023:7050 Moderate: python38:3.8 and python38-devel:3.8 security update


ALSA-2023:7050 Moderate: python38:3.8 and python38-devel:3.8 security update



ALSA-2023:7050 Moderate: python38:3.8 and python38-devel:3.8 security update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Security Fix(es):
* python: tarfile module directory traversal (CVE-2007-4559)
* python-requests: Unintended leak of Proxy-Authorization header (CVE-2023-32681)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2007-4559
CVE-2023-32681
RHSA-2023:7050
ALSA-2023:7050
Updated packages listed below:
Architecture
Package
Checksum
aarch64
python38-numpy-f2py-1.17.3-7.module_el8.9.0+3633+e453b53a.aarch64.rpm
03c59863c21e9be0eb6c68be0fe2148579335cb632a7a3f4fea2374913d0b15f
aarch64
python38-scipy-1.3.1-5.module_el8.9.0+3633+e453b53a.aarch64.rpm
106df7bbb858ce58d5a6982f0f51d854bd8d2ad0ddbc898a61127bcc17563ffc
aarch64
python38-psycopg2-doc-2.8.4-4.module_el8.7.0+3344+99a6a656.aarch64.rpm
1c672f60ae56de81abaf6e92f1378a0033221851c3be0b9a1408b85a6de7b16e
aarch64
python38-tkinter-3.8.17-2.module_el8.9.0+3633+e453b53a.aarch64.rpm
2294d6a67651308299366d0a9bd8bec79609c6447bb3a7595bed854abe3c7204
aarch64
python38-devel-3.8.17-2.module_el8.9.0+3633+e453b53a.aarch64.rpm
393a106ad03ae813133dc30cd175270773e78d2898c62dbbd6406bcc1a818881
aarch64
python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.aarch64.rpm
3f488db760321468941121cb12ad0fc0e9475b3622136942dcd630cffd24e58b
aarch64
python38-idle-3.8.17-2.module_el8.9.0+3633+e453b53a.aarch64.rpm
4b4285b0946820b0381573b7c9951b4bbac8dc9ba1229e79d0065018c382bbab
aarch64
python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.aarch64.rpm
4f076f8068434440b2f5d4e3d4f77d1f4b6207626d2f23a04c6a01522ff23ac5
aarch64
python38-mod_wsgi-4.6.8-5.module_el8.9.0+3633+e453b53a.aarch64.rpm
660039d422fe1c8d0e7b09bd34372c38ba96c7c560eaa730694ad71776503ae5
aarch64
python38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.aarch64.rpm
6f9de9137566a128895b2ab39744217451977a1afd34d187cb54bf607946f459
aarch64
python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.aarch64.rpm
a4e1d3d54e2a12f52aab2227978ee9e0a7af759c5d2e2564214321c648ef9ae5
aarch64
python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.aarch64.rpm
b40a44d392b221398be147937cdf5987d0f3d4e8bfec2e1e3a55271aafe281d8
aarch64
python38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.aarch64.rpm
bf72b57867e7b5e38597ff7d7cd4c14a8f5917cabef72b72aa927ddf62cd84f6
aarch64
python38-numpy-1.17.3-7.module_el8.9.0+3633+e453b53a.aarch64.rpm
c0f2bff8283357bb288ff20026d45ae6d869a59b168f4ceb04c3449270ce8774
aarch64
python38-test-3.8.17-2.module_el8.9.0+3633+e453b53a.aarch64.rpm
c3b778dd443e9ac15edebf4e4b774a5c84a9adca228de25e3572e47b2c70a66c
aarch64
python38-psycopg2-2.8.4-4.module_el8.7.0+3344+99a6a656.aarch64.rpm
c789c5f4d173c79dc76818b70460b77afbfea9bc7c8171ca0e34c63fa4bbc106
aarch64
python38-lxml-4.4.1-7.module_el8.6.0+2778+cd494b30.aarch64.rpm
c82b9b77c7f694c4f66b17dbbe0116b6cb939f9419bab751db9295a4c1a13d45
aarch64
python38-psycopg2-tests-2.8.4-4.module_el8.7.0+3344+99a6a656.aarch64.rpm
d12f748e315587983bc4515f92180f6564b6a032beb16406a12fb039ac4926fd
aarch64
python38-3.8.17-2.module_el8.9.0+3633+e453b53a.aarch64.rpm
dd6c078cf3f85d58d338c91869063dd914a5fd876c408a821bb8f7127c754c32
aarch64
python38-libs-3.8.17-2.module_el8.9.0+3633+e453b53a.aarch64.rpm
dfda1872b31c53c3ffac532b04a706f3a8996a5b57cb2d60c9856b58baf4cfdc
aarch64
python38-debug-3.8.17-2.module_el8.9.0+3633+e453b53a.aarch64.rpm
e0e733efe3d9d622cce59e209d0c3d346728fd6e8c491b50f2c00fa778df3182
noarch
python38-asn1crypto-1.2.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm
02dd00e439241ec1b0a1151948e9445a82f9eecf9740cd9e21f365ddd0dce291
noarch
python38-attrs-19.3.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm
09a1d9e4a52965982dfc1fa8ba2beba109e069f6a9f9223d0d37b873326924c4
noarch
python38-pytz-2019.3-4.module_el8.9.0+3633+e453b53a.noarch.rpm
1695804f711755102a8bf0ff93619ff144cb0a32b30750eb1abf03e09922c58b
noarch
python38-urllib3-1.25.7-5.module_el8.6.0+2778+cd494b30.noarch.rpm
1c854cd02b9b9f3312264296a6fbb6911ba465792d64fd2cbf97a5a01a253d26
noarch
python38-numpy-doc-1.17.3-7.module_el8.9.0+3633+e453b53a.noarch.rpm
3104b17eb89594e82dd1d8d51cc13ef05bf9194f11d239b324db8457561ba896
noarch
python38-pycparser-2.19-3.module_el8.6.0+2778+cd494b30.noarch.rpm
323e4624b4a15564a85ebcbfd841409d1642e4623ee4ec2d3aed59bc7e1ab829
noarch
python38-chardet-3.0.4-19.module_el8.6.0+2778+cd494b30.noarch.rpm
3fa07e33c9abbda7289a9afec9ed4b0923a21b740c5011f4111055590466435a
noarch
python38-wheel-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm
3fe0327ebce820b6d26c55b284ec7cabcd5d27d70ee5a310db62c6cee6680e86
noarch
python38-six-1.12.0-10.module_el8.6.0+2778+cd494b30.noarch.rpm
64fccef78c9117d67f1dd91023f2e52a5dea26b59b342b4ab5244642d3fb443d
noarch
python38-jinja2-2.11.3-1.module_el8.7.0+3344+99a6a656.noarch.rpm
65f05e5ed7e1f7c21b8cdb919d8ad743417c596227acb6b504d8495f6af8db4f
noarch
python38-atomicwrites-1.3.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm
6fa7f83a90370f540823655ca6cdb8b607b3b9ad24e2e3ad588f8c0e5a1a16c4
noarch
python38-packaging-19.2-3.module_el8.6.0+2778+cd494b30.noarch.rpm
70ba602e2104c884d8da57b6eddb6050293b3718e0bde793fb7435307eaba5fe
noarch
python38-babel-2.7.0-11.module_el8.6.0+2778+cd494b30.noarch.rpm
83c708a32e8f1f3384ef61a65e81536ba1a3dd654c7db21ca2e6fb33f6fe5277
noarch
python38-pip-19.3.1-7.module_el8.9.0+3633+e453b53a.noarch.rpm
9d6e38b92ae04b71388d84017c28a4702a2e657f699c26af03fd56bc10af2e8e
noarch
python38-py-1.8.0-8.module_el8.6.0+2778+cd494b30.noarch.rpm
9d8d83305122a064931b9f29ad88f4420065574cc5c76c182be95f7985264011
noarch
python38-rpm-macros-3.8.17-2.module_el8.9.0+3633+e453b53a.noarch.rpm
a6356bb2159c0362f2f473fbdc5508a11c3930004cfba2f46ab773d220a9d2b1
noarch
python38-wcwidth-0.1.7-16.module_el8.6.0+2778+cd494b30.noarch.rpm
acd987c1295ff57494b53c8f0333dcb6393e23302e0bf4943980602d2d632d71
noarch
python38-wheel-0.33.6-6.module_el8.6.0+2778+cd494b30.noarch.rpm
bc0227adb0fc8a67582fa1e63bc325475c24d3079f987c24985c7e1c60e2683b
noarch
python38-pyparsing-2.4.5-3.module_el8.6.0+2778+cd494b30.noarch.rpm
bde2f98bc679be8f8021723e792d3b80d6e747ef4d13c8df7683e711231b5746
noarch
python38-pluggy-0.13.0-3.module_el8.6.0+2778+cd494b30.noarch.rpm
c086f05742550f66c5900a95559cff1f359ff15e9d993e2e6b2273d832dc4e53
noarch
python38-ply-3.11-10.module_el8.6.0+2778+cd494b30.noarch.rpm
c9e329fc07bf0783b7fe9856872d89b8585935f0b0796d9644bd9180e856ee0e
noarch
python38-requests-2.22.0-10.module_el8.9.0+3633+e453b53a.noarch.rpm
cacc2395966603b950ddb9ebeddab8fa254bc15a64fd426a13bfcd386ef9cfdd
noarch
python38-pip-wheel-19.3.1-7.module_el8.9.0+3633+e453b53a.noarch.rpm
e3daea578a1c2fd9ea849b2e61422fc2c83793cf951f7070ad6d252d64f9dbc3
noarch
python38-pytest-4.6.6-3.module_el8.6.0+2778+cd494b30.noarch.rpm
e6012b9ccafd25bbaedf217b12e8a334efce23d6d66ed94ee4292ad0e563bf3d
noarch
python38-PyMySQL-0.10.1-1.module_el8.6.0+2778+cd494b30.noarch.rpm
ea7ab6e644af54dd1c7b612565016c4fbc5a3971de5086cf83c96544fb234007
noarch
python38-setuptools-wheel-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm
ed63488c6203e053f99e3bdf9b49d2af17d3f4ca0f9d1462e6cca591f123e806
noarch
python38-idna-2.8-6.module_el8.6.0+2778+cd494b30.noarch.rpm
f2a5e3f36b6b6dcfb406a36e33d0cb2a5ccecdb58f6ad2b6ef2be364fbc98eb6
noarch
python38-more-itertools-7.2.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm
f40c2a878b1c1df38da0c4a0671d1d7ab8a487c6434426e9b63641adad1d5b04
noarch
python38-pysocks-1.7.1-4.module_el8.6.0+2778+cd494b30.noarch.rpm
fc640ac497749830a68c783a3d77e3d53ac14c9c72fb74ec533f5f12c0a6c05e
noarch
python38-setuptools-41.6.0-5.module_el8.6.0+2778+cd494b30.noarch.rpm
ff19d2d739de077948f84bd9464b47f894f00ef116a40e8be06a7d2e5d3c11e2
ppc64le
python38-test-3.8.17-2.module_el8.9.0+3633+e453b53a.ppc64le.rpm
013e3f661f992c9c24ed3b694c995f53619adc7c642882ee5c917f361ac70c5c
ppc64le
python38-tkinter-3.8.17-2.module_el8.9.0+3633+e453b53a.ppc64le.rpm
01bed66d62f54221cfce8c3c91e8986f108cd8094d7f539804b11c8673f67e82
ppc64le
python38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.ppc64le.rpm
197f3f71a95fb6bc9ce11fe474cb27938c0baeca94471f16d1db110577520dfc
ppc64le
python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.ppc64le.rpm
23a40fed9f889a4d596b2fbfd1d35fcea4ef85cfd1f8d166d041a8479bfa9add
ppc64le
python38-numpy-1.17.3-7.module_el8.9.0+3633+e453b53a.ppc64le.rpm
2c33efbf1fde39d4450a8af5daffbb35d5d3c0b53136f8a213c0f341e3c75dc6
ppc64le
python38-psycopg2-2.8.4-4.module_el8.7.0+3344+99a6a656.ppc64le.rpm
6cd80961fb85525afe28bb7cbe8645c612ccb0de2c70f091dd3f14fc2302db44
ppc64le
python38-psycopg2-doc-2.8.4-4.module_el8.7.0+3344+99a6a656.ppc64le.rpm
6d479235b96b99faeec056cb2904ca0fa0b2aa490fc1fa95ec628f59f6b69e65
ppc64le
python38-lxml-4.4.1-7.module_el8.6.0+2778+cd494b30.ppc64le.rpm
74f6a6ce3e6122b0e7cc577d9fdd03df5c276ea9e39b79069cfcfccb8ea88371
ppc64le
python38-libs-3.8.17-2.module_el8.9.0+3633+e453b53a.ppc64le.rpm
79114db48e7fa45a596409a352445650079bc0a7cf22d71f1792645e0a835d8c
ppc64le
python38-3.8.17-2.module_el8.9.0+3633+e453b53a.ppc64le.rpm
855ec489dc077629dcdce6321b50869282fc9fd4442c2fce3f73a0fce5e59077
ppc64le
python38-debug-3.8.17-2.module_el8.9.0+3633+e453b53a.ppc64le.rpm
883be9afda4691711963ba7e7c75579712f7ec7432685a86a4d0309a9a5f5239
ppc64le
python38-mod_wsgi-4.6.8-5.module_el8.9.0+3633+e453b53a.ppc64le.rpm
893478ab92e1a72b2215fd0ca619acc1b20a781b111d35299fe79e44ddde2612
ppc64le
python38-psycopg2-tests-2.8.4-4.module_el8.7.0+3344+99a6a656.ppc64le.rpm
8c5dd8a26dc72b9b3b19cdba78990914092309153bff43f6b7b5bc12b02d0be2
ppc64le
python38-scipy-1.3.1-5.module_el8.9.0+3633+e453b53a.ppc64le.rpm
970716562a32db6398fd9a38bc30515ada37ff2a950140af632489d330ad2599
ppc64le
python38-devel-3.8.17-2.module_el8.9.0+3633+e453b53a.ppc64le.rpm
9a54d461b0adf0ad5a752e84a7d18811edd891ac014d65d691aee0e865ded91a
ppc64le
python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.ppc64le.rpm
aacfd9bd3cb4495f4aa594caf7f03479bad0827a1c5df7ea251be34ca7263ba9
ppc64le
python38-idle-3.8.17-2.module_el8.9.0+3633+e453b53a.ppc64le.rpm
ad4288d200477e6de866376b276319017d350126da7bf0bae25c0d706e437c9b
ppc64le
python38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.ppc64le.rpm
bd9fcf4ac2ab77d536a7f6bc32ac933d088c0db36817f4ce1c8c09c81c2f4ee6
ppc64le
python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.ppc64le.rpm
d5ab0324cb57894c65ae8e4b7ac04ae711cfcdecdea5234dff3317ed69ff4f3d
ppc64le
python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.ppc64le.rpm
f6f0cd84192980d972315452158fa711e7275cffa13574cdd8d0fabad40c4aa9
ppc64le
python38-numpy-f2py-1.17.3-7.module_el8.9.0+3633+e453b53a.ppc64le.rpm
fbd159c593731886f266cab0bb223779aafd4ef3ae1c8c9e1e405fc7f5ef6a26
s390x
python38-libs-3.8.17-2.module_el8.9.0+3633+e453b53a.s390x.rpm
0c9671810a1bd1ded62acc2e9cec234402dfde2c2a245dc2776a3d4a966a5c9a
s390x
python38-psycopg2-2.8.4-4.module_el8.7.0+3344+99a6a656.s390x.rpm
30db40e718410952d3168ec995a3a3e6a88afa5543f3b1f2d2ee69ebfbacb49d
s390x
python38-devel-3.8.17-2.module_el8.9.0+3633+e453b53a.s390x.rpm
4d3219e7b8d4b2d5b1faab2f9d01de6e16c2abaa6a1b8d0833e60095690f574d
s390x
python38-scipy-1.3.1-5.module_el8.9.0+3633+e453b53a.s390x.rpm
5083d1b44258fdc451c8fda86f9fa342588cb5cb77d8a81c7ec3b5d1507456bb
s390x
python38-tkinter-3.8.17-2.module_el8.9.0+3633+e453b53a.s390x.rpm
550c789716a9a604bd31782e17d0d0670c7b45598767f58f93812d48440e4bd7
s390x
python38-numpy-f2py-1.17.3-7.module_el8.9.0+3633+e453b53a.s390x.rpm
5fb870a2cf2972968aa99efa70399662f02af6674b0e10882428a5487b72d24f
s390x
python38-pyyaml-5.4.1-1.module_el8.6.0+3163+f4472775.s390x.rpm
70a32bae16b374e4ec238a9fd23d4a57f36df2786a18231fe0b431925278fc98
s390x
python38-psutil-5.6.4-4.module_el8.6.0+3163+f4472775.s390x.rpm
7a32568dcb13525ef3a54999d5d6022761e68246dbc5327a8c52e8cea96ac30f
s390x
python38-mod_wsgi-4.6.8-5.module_el8.9.0+3633+e453b53a.s390x.rpm
8f3fc42baf02d5592fe27b17f83b2c0bd9c3ffda7e12636445a0a7b0601feaf3
s390x
python38-debug-3.8.17-2.module_el8.9.0+3633+e453b53a.s390x.rpm
a36aba3ae24dffce4d364378cad42c57415a4d69b04a20fb319e773e2299cacb
s390x
python38-numpy-1.17.3-7.module_el8.9.0+3633+e453b53a.s390x.rpm
aef2896fec3354f6aa65f13e579d84c48575a0ff3f641c7d83b72fcb29f4a656
s390x
python38-idle-3.8.17-2.module_el8.9.0+3633+e453b53a.s390x.rpm
b2689f1a318b9df96be87eb00420e16a6511538492f79a598117d6fd50e851bf
s390x
python38-cffi-1.13.2-3.module_el8.6.0+3163+f4472775.s390x.rpm
b34229e6288a56b9976d01b3f297bc8b4fedf6c1a14716687dc4632a24d5369a
s390x
python38-psycopg2-doc-2.8.4-4.module_el8.7.0+3344+99a6a656.s390x.rpm
baf86e5160816eb2e8f2bf04d47041e6b3e44b64e3f596897a65d41ad3a6dbc4
s390x
python38-cryptography-2.8-3.module_el8.6.0+3163+f4472775.s390x.rpm
c11ed086ba644d0143cd534d4990e790f907a66482da70752528a45f14289f10
s390x
python38-psycopg2-tests-2.8.4-4.module_el8.7.0+3344+99a6a656.s390x.rpm
c1e089d3030080f30316251830f59bc6fcd22b63ea830a68e88121af77b3ad41
s390x
python38-Cython-0.29.14-4.module_el8.6.0+3163+f4472775.s390x.rpm
c8e257796e097667f73bdfb94f0b28a681d5cdf71fdc1b96f1a39d0159912c44
s390x
python38-3.8.17-2.module_el8.9.0+3633+e453b53a.s390x.rpm
d7021bb188e952b01640225a9c0610541d33c7a0d431aaa5bb3a1e3a846f8c09
s390x
python38-markupsafe-1.1.1-6.module_el8.6.0+3163+f4472775.s390x.rpm
dde3e871e78ef455929f983e9dc8bd23504f64efac25ca963276ea0f06947c46
s390x
python38-lxml-4.4.1-7.module_el8.6.0+3163+f4472775.s390x.rpm
f5fb51b73bf02fc264e24d5940eadc2644c978ae7ce30f8ee844b11f6e4cd4df
s390x
python38-test-3.8.17-2.module_el8.9.0+3633+e453b53a.s390x.rpm
f7d14f95a886fcf258cbffc4f0465be32b6142f1d12c225b9c86a1cc8168a14f
x86_64
python38-psycopg2-tests-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm
056576819d43a086443b87665977e0f410696b7f60a1f92f902331d2e271396a
x86_64
python38-psycopg2-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm
05b53d676d00d7e10dbc82030b4ab032d8c6e5af29bcbf47b2edfceca0893304
x86_64
python38-libs-3.8.17-2.module_el8.9.0+3633+e453b53a.x86_64.rpm
2ff59c10bb765cbb2c10a157851a9f58cf0e11a995bd4701e5130153c032b2ff
x86_64
python38-psutil-5.6.4-4.module_el8.6.0+2778+cd494b30.x86_64.rpm
43f0cf508c339bd5ed741ad46edab2a7b695c42d0f2eec277925779a7b7ae67c
x86_64
python38-numpy-1.17.3-7.module_el8.9.0+3633+e453b53a.x86_64.rpm
4a3a6e2f3cac5ab31fa5483dd7ce77bc17290bd21f13af64b2fb64457e534192
x86_64
python38-mod_wsgi-4.6.8-5.module_el8.9.0+3633+e453b53a.x86_64.rpm
4dc9dfcefd46c3a07d06ed5a9a5d8718f281c0287ac9e011466415b0ae5efd50
x86_64
python38-idle-3.8.17-2.module_el8.9.0+3633+e453b53a.x86_64.rpm
78abea8339e097bc8500c48d0c79fafb215eda1afe864792f75fc2f323c706a2
x86_64
python38-markupsafe-1.1.1-6.module_el8.6.0+2778+cd494b30.x86_64.rpm
83c18e67f826f15390dab196aabb0383434f863553f3b1ca841fee8c38e18695
x86_64
python38-devel-3.8.17-2.module_el8.9.0+3633+e453b53a.x86_64.rpm
8b864cd9fe7adf5bd51fd507f9ee373d22e00dfc9aeb66357f7c1d40c1abf701
x86_64
python38-debug-3.8.17-2.module_el8.9.0+3633+e453b53a.x86_64.rpm
8bd4c3fb0582595f647c6b47e2178cea554ee477b0598955c2dbdc93be4189bd
x86_64
python38-cffi-1.13.2-3.module_el8.6.0+2778+cd494b30.x86_64.rpm
a1283a30a43e0310e0bc23723857fe56c9a1e6cd2c78050acd27a6159037e385
x86_64
python38-numpy-f2py-1.17.3-7.module_el8.9.0+3633+e453b53a.x86_64.rpm
b7166197e2a3d244f2c9cf85b98edb87bc336723fa0c0cda391694333563482c
x86_64
python38-scipy-1.3.1-5.module_el8.9.0+3633+e453b53a.x86_64.rpm
cc722134784619d0086c0483bb07a29f9cf4c60fdc9242bc097a9cb8b69c57f1
x86_64
python38-cryptography-2.8-3.module_el8.6.0+2778+cd494b30.x86_64.rpm
cdc102a8338bcf5d4c9681345a1243cc0bcc0893fba2cf1ef9ca6c14e38dd566
x86_64
python38-Cython-0.29.14-4.module_el8.6.0+2778+cd494b30.x86_64.rpm
ce45d8d4e62578be39bc2fad0cf25b5af26abdd28ebf45bdd239ebc95c9f49f1
x86_64
python38-tkinter-3.8.17-2.module_el8.9.0+3633+e453b53a.x86_64.rpm
cffc18f064c9b6458f9751b8119f4fb7bb7eb8276d791a00fddfc4ccc7d9b66a
x86_64
python38-3.8.17-2.module_el8.9.0+3633+e453b53a.x86_64.rpm
d1c3c81d0c89b99d19a617d4f00fcbcb3c9d34944a9696803a11e53d266f3ea6
x86_64
python38-psycopg2-doc-2.8.4-4.module_el8.7.0+3344+99a6a656.x86_64.rpm
d2f8f01ae2f14ebacb5f8ac76b44eb99987cc6d12b98d5e368117beeeb4553d8
x86_64
python38-pyyaml-5.4.1-1.module_el8.6.0+2778+cd494b30.x86_64.rpm
d556419223e2c29c55481dd1bec71ef71e02552baaeac68ceb5629d027df0eba
x86_64
python38-test-3.8.17-2.module_el8.9.0+3633+e453b53a.x86_64.rpm
dbfa269b78f008ce2eee6a92a52bba598cd33883817354de7258fa42249b2ae9
x86_64
python38-lxml-4.4.1-7.module_el8.6.0+2778+cd494b30.x86_64.rpm
ed548fec253a30646c8a39658870cd983be29df24478e6177f1015457a002529

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7050 Moderate: python38:3.8 and python38-devel:3.8 security update


ALSA-2023:7052 Moderate: libreswan security update


ALSA-2023:7052 Moderate: libreswan security update



ALSA-2023:7052 Moderate: libreswan security update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).
Security Fix(es):
* libreswan: Invalid IKEv2 REKEY proposal causes restart (CVE-2023-38710)
* libreswan: Invalid IKEv1 Quick Mode ID causes restart (CVE-2023-38711)
* libreswan: Invalid IKEv1 repeat IKE SA delete causes crash and restart (CVE-2023-38712)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-38710
CVE-2023-38711
CVE-2023-38712
RHSA-2023:7052
ALSA-2023:7052
Updated packages listed below:
Architecture
Package
Checksum
aarch64
libreswan-4.12-2.el8.aarch64.rpm
87f0a21a136507cee84031c3ea7eb3b4363b3ceb69068089819b3eb76167517d
ppc64le
libreswan-4.12-2.el8.ppc64le.rpm
078b301a1036860eb7a5cd157fd6bfdc018ccd4af3cae424f1dd00bd408ff19a
s390x
libreswan-4.12-2.el8.s390x.rpm
55946a1b2261968713656ecb45b642fd4f921495b823020c32c841134e6fee76
x86_64
libreswan-4.12-2.el8.x86_64.rpm
a5b3a221db302a294caeb87bae0e3e00e15c90762ac87d75e1f6734657c78451

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7052 Moderate: libreswan security update


ALSA-2023:7053 Moderate: ghostscript security and bug fix update


ALSA-2023:7053 Moderate: ghostscript security and bug fix update



ALSA-2023:7053 Moderate: ghostscript security and bug fix update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed.
Security Fix(es):
* ghostscript: buffer overflow in base/sbcp.c leading to data corruption (CVE-2023-28879)
* ghostscript: Out-of-bound read in base/gdevdevn.c:1973 in devn_pcx_write_rle could result in DoS (CVE-2023-38559)
* ghostscript: Incomplete fix for CVE-2020-16305 (CVE-2023-4042)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-28879
CVE-2023-38559
CVE-2023-4042
RHSA-2023:7053
ALSA-2023:7053
Updated packages listed below:
Architecture
Package
Checksum
aarch64
ghostscript-9.27-11.el8.aarch64.rpm
098c7b09e160e9f97eb6f737eb8d457da8db3cd562ec2702d1cd390ca941896e
aarch64
ghostscript-tools-fonts-9.27-11.el8.aarch64.rpm
88f1db340927a137b888977ac2cfcdd4cbcc675b93cc63eabe980ec9025d1ddc
aarch64
ghostscript-tools-dvipdf-9.27-11.el8.aarch64.rpm
94c423b38c6cbedd702f329e41e90a25bc3324386bea1caf3d4bc2aed73de126
aarch64
ghostscript-x11-9.27-11.el8.aarch64.rpm
981fbe7aa3e0fb5095d8f4f547f66106a403daf78a382861bf8ece1378336fec
aarch64
libgs-9.27-11.el8.aarch64.rpm
ac8ba5b9c27a697ad71aab37c0952ab20d6b4bdef3269c59115cdf68738a3672
aarch64
ghostscript-tools-printing-9.27-11.el8.aarch64.rpm
be082cb6843c5b526f232970e4e8f8111d507c3a94cb2719b5f6520ded60a836
aarch64
libgs-devel-9.27-11.el8.aarch64.rpm
e2d300993fc956d6f3837b74e684afce85c9ff9af3c79db56e9c7c046895d5aa
i686
libgs-9.27-11.el8.i686.rpm
b99d696a1b28275294a4f1c8bfb87763889fbab5b1ab8ab608a30d5a172eedca
i686
libgs-devel-9.27-11.el8.i686.rpm
f18cbb5fd9ee09677461dcfe74e6a96b1761050503b01302b019bae955dccdc2
noarch
ghostscript-doc-9.27-11.el8.noarch.rpm
fdc61e8e31a677b70d94c5ca67620c11fc53d1d0d14191361bdc06b0b2e04c3a
ppc64le
ghostscript-x11-9.27-11.el8.ppc64le.rpm
265596167421addda28a384c8b8a0d65496c3da5d854f4ada9f0a600e0e50d83
ppc64le
libgs-devel-9.27-11.el8.ppc64le.rpm
4e0b2c40a0a8b136adaa71d3ca24ca0cacaa1a8d2fc0fc33f36d2be20fc550e6
ppc64le
ghostscript-tools-dvipdf-9.27-11.el8.ppc64le.rpm
691dec2b5809c052ae8071b19fba24481b1bac55383fd1dc810ceb0f5b7a2c3e
ppc64le
libgs-9.27-11.el8.ppc64le.rpm
8048620b0229374e3bab08815ae14d19a8223326ee0fb7d5d315b7b47118e9e9
ppc64le
ghostscript-tools-printing-9.27-11.el8.ppc64le.rpm
b532cbbde4e9c20f9d07d974536d4d531daa684af6e8c859780f8b3235afc96b
ppc64le
ghostscript-9.27-11.el8.ppc64le.rpm
ccbec8c0af9ff74a4efa3024945da9461658f5bd9896006e850a8d973af1e2c3
ppc64le
ghostscript-tools-fonts-9.27-11.el8.ppc64le.rpm
edd43dd5969800001278c6a9cad1f9cdcd2ab5a2a06003388a3f8fcf5ccc8b46
s390x
libgs-9.27-11.el8.s390x.rpm
1df1795d290552e2d1c9bad84632da89e21cccfde541608898df005265719f6a
s390x
ghostscript-tools-dvipdf-9.27-11.el8.s390x.rpm
27a4cd294c0d8bb17a03d43c2ea3aea221a507a159c6b8376373a483ad708e29
s390x
libgs-devel-9.27-11.el8.s390x.rpm
5e4fed4e67245e59239baa59dbdee4f3b94be0bc2ecb709e624ae3f9deb5e77b
s390x
ghostscript-tools-printing-9.27-11.el8.s390x.rpm
d56ed720d2042ac4712aab578aeb6cee96e9e2086031a981099f78833cbc4f3f
s390x
ghostscript-tools-fonts-9.27-11.el8.s390x.rpm
d776d1246b5a925e69943d09e67d5e277ca3d8a08c3377a9d87e932b26e556b6
s390x
ghostscript-x11-9.27-11.el8.s390x.rpm
ec6f2c3d290a1700a6e9f064cab976d5974419a5e96c99d2c91eb761c5804f92
s390x
ghostscript-9.27-11.el8.s390x.rpm
fc30f977522c46797dde475dc5f18a52c7570218f262683fc6be9a0ad92c02d0
x86_64
ghostscript-tools-dvipdf-9.27-11.el8.x86_64.rpm
8cd9f1675587d01597e49f7f7a1522fd05ce845c6ce6659941e84d0e4188ad65
x86_64
libgs-devel-9.27-11.el8.x86_64.rpm
9241394b5db2af9827355b475924730beec1fd21af897c9952d924a86385e394
x86_64
libgs-9.27-11.el8.x86_64.rpm
a98b9f5d1b47de00471d996731414b25897f01b593cbd818b8c1721ec86a28e9
x86_64
ghostscript-9.27-11.el8.x86_64.rpm
abdcebe2ba3c37a0941b5b441c1b2ff619412885d788d555bea84d577fbaf8ff
x86_64
ghostscript-x11-9.27-11.el8.x86_64.rpm
b1130ab664b907f3e9e6d7868ef48d143809316b9a8c9d32e7ee74facb4baba6
x86_64
ghostscript-tools-fonts-9.27-11.el8.x86_64.rpm
e23cc50883900c62005fd6031356558a94365a452a458f01ebc3ad6b88bc40de
x86_64
ghostscript-tools-printing-9.27-11.el8.x86_64.rpm
fee399f789b26973739d4bbe6cf9f0ee5e407370bc99567ba1186010489f28bc

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7053 Moderate: ghostscript security and bug fix update


ALSA-2023:7055 Important: webkit2gtk3 security and bug fix update


ALSA-2023:7055 Important: webkit2gtk3 security and bug fix update



ALSA-2023:7055 Important: webkit2gtk3 security and bug fix update
Type:
security

Severity:
important

Release date:
2023-11-23

Description
WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.
Security Fix(es):
* webkitgtk: arbitrary code execution (CVE-2023-32393)
* webkitgtk: bypass Same Origin Policy (CVE-2023-38572)
* webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2023-38592)
* webkitgtk: arbitrary code execution (CVE-2023-38594)
* webkitgtk: arbitrary code execution (CVE-2023-38595)
* webkitgtk: arbitrary code execution (CVE-2023-38597)
* webkitgtk: arbitrary code execution (CVE-2023-38600)
* webkitgtk: arbitrary code execution (CVE-2023-38611)
* webkitgtk: Memory corruption issue when processing web content (CVE-2022-32885)
* webkitgtk: Same Origin Policy bypass via crafted web content (CVE-2023-27932)
* webkitgtk: Website may be able to track sensitive user information (CVE-2023-27954)
* webkitgtk: use after free vulnerability (CVE-2023-28198)
* webkitgtk: content security policy blacklist failure (CVE-2023-32370)
* webkitgtk: disclose sensitive information (CVE-2023-38133)
* webkitgtk: track sensitive user information (CVE-2023-38599)
* webkitgtk: processing web content may lead to arbitrary code execution (CVE-2023-39434)
* webkitgtk: arbitrary javascript code execution (CVE-2023-40397)
* webkitgtk: attacker with JavaScript execution may be able to execute arbitrary code (CVE-2023-40451)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2022-32885
CVE-2023-27932
CVE-2023-27954
CVE-2023-28198
CVE-2023-32370
CVE-2023-32393
CVE-2023-38133
CVE-2023-38572
CVE-2023-38592
CVE-2023-38594
CVE-2023-38595
CVE-2023-38597
CVE-2023-38599
CVE-2023-38600
CVE-2023-38611
CVE-2023-39434
CVE-2023-40397
CVE-2023-40451
RHSA-2023:7055
ALSA-2023:7055
Updated packages listed below:
Architecture
Package
Checksum
aarch64
webkit2gtk3-devel-2.40.5-1.el8.aarch64.rpm
76aee9656151247096eddd656274e057d250b318f1caa5789e36d063e496619e
aarch64
webkit2gtk3-2.40.5-1.el8.aarch64.rpm
94ce208cc09d0c964dc11766e593d133ee8c228683705bc8fe3df75e5b6922c2
aarch64
webkit2gtk3-jsc-devel-2.40.5-1.el8.aarch64.rpm
9f4ad289539185765bfcbcbaa981911305d3e1b208352caec6954cc315bce1c2
aarch64
webkit2gtk3-jsc-2.40.5-1.el8.aarch64.rpm
a83a3b62c1968a488f7eb83b114b77c1b3d3af12ad7ca5403ec5fbf2a4b6e383
i686
webkit2gtk3-jsc-2.40.5-1.el8.i686.rpm
0815c0722f5f6e559f00f10614ab00ce854be4ec453840f6f8cb4ec279334c2f
i686
webkit2gtk3-jsc-devel-2.40.5-1.el8.i686.rpm
0e3b5001df70020800826d0d87237544de648f21e3ff0719a587c1faffa7a91c
i686
webkit2gtk3-2.40.5-1.el8.i686.rpm
0ff9c4e139ffaaca8283fb6843a62a8e1352390feddd2aa43e04a116be49bfd7
i686
webkit2gtk3-devel-2.40.5-1.el8.i686.rpm
e1825442adc16f4600cb53eb026500c1766a2fd54d2fe6cd394b76f35af4e591
ppc64le
webkit2gtk3-jsc-devel-2.40.5-1.el8.ppc64le.rpm
36e57c036cd8262d26c44c05ba4d869d15ced13838363ef88616e4c39a6292fb
ppc64le
webkit2gtk3-jsc-2.40.5-1.el8.ppc64le.rpm
e26eb98c85b2cafbcc6a3adaffd183d4f8d5f1a55d943b2bff400d5597646d3c
ppc64le
webkit2gtk3-devel-2.40.5-1.el8.ppc64le.rpm
e345f7fbaa3532475831a64e6c3c9aaaa8b4739d6e997c8ecc171cba40a5f764
ppc64le
webkit2gtk3-2.40.5-1.el8.ppc64le.rpm
f1f5266eb045dc92aca83c8827ff837c7f9dc7ee878b3f641fd9ee055afd6563
s390x
webkit2gtk3-jsc-devel-2.40.5-1.el8.s390x.rpm
1be4a972ead17fb2bbfc992c686819e51aeac2f3bb9a2a9c8f71e76a8557a633
s390x
webkit2gtk3-2.40.5-1.el8.s390x.rpm
4c59c5b51ae7cd4903e7245c2166e7c4bc8422a03c0bb776678474df49620856
s390x
webkit2gtk3-jsc-2.40.5-1.el8.s390x.rpm
4ea99306f3cda389c2bd06edaef4d06ba55c03e188d681bc121844778621b02d
s390x
webkit2gtk3-devel-2.40.5-1.el8.s390x.rpm
d9fcedd57cda58b2144f0cc2f2eca903a3e29d1137730b19379296bc9ab1952f
x86_64
webkit2gtk3-jsc-2.40.5-1.el8.x86_64.rpm
0be3944d6705c9a7fc2e70cb87d1e684fba395f2944dba56eccb01aeaad64533
x86_64
webkit2gtk3-devel-2.40.5-1.el8.x86_64.rpm
1553c8bf07b0e236025f48f5322a2d117ea6f5a7808a66852db6ec79a02225f5
x86_64
webkit2gtk3-jsc-devel-2.40.5-1.el8.x86_64.rpm
82f18312d6b5dfb10fb4359a235e9dc1e5f6c6580d96bec9f33df24d4f4948ee
x86_64
webkit2gtk3-2.40.5-1.el8.x86_64.rpm
91ffaa8710465a3c3747e996345be90a5243afecfb11ce0d44cc741e3396795f

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7055 Important: webkit2gtk3 security and bug fix update


ALSA-2023:7057 Moderate: yajl security update


ALSA-2023:7057 Moderate: yajl security update



ALSA-2023:7057 Moderate: yajl security update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
Yet Another JSON Library (YAJL) is a small event-driven (SAX-style) JSON parser written in ANSI C, and a small validating JSON generator.
Security Fix(es):
* yajl: Memory leak in yajl_tree_parse function (CVE-2023-33460)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-33460
RHSA-2023:7057
ALSA-2023:7057
Updated packages listed below:
Architecture
Package
Checksum
aarch64
yajl-2.1.0-12.el8.aarch64.rpm
02c53cbb43f3fe9f0058dee916fcd0b0c51255184498a14e1ff6c9ab5e1dfdf7
aarch64
yajl-devel-2.1.0-12.el8.aarch64.rpm
341cd3d97bea25fc6da4df990f231dd5b55aa93afd17a30c9539969822464d34
i686
yajl-2.1.0-12.el8.i686.rpm
2cf923e962eb47de759b191334df72733a4ea13147a1b6c68dda0779c1a38a28
i686
yajl-devel-2.1.0-12.el8.i686.rpm
bb6eccd076d5c8d1023e600903a44fb2a9a926278ec39cb47f32238f02478674
ppc64le
yajl-devel-2.1.0-12.el8.ppc64le.rpm
12d3391bd5081498bb4f835f83d2f85f206bd8be775bcfcbba5394cb14e8bb5e
ppc64le
yajl-2.1.0-12.el8.ppc64le.rpm
3dfa1d153035406af944624a1aca9c49eb47d5c9c435e79f6adcf5eae541f994
s390x
yajl-2.1.0-12.el8.s390x.rpm
29d2c9015e7712b60609dfe37a032f53abc037aac037ea90f72f9943c72a8658
s390x
yajl-devel-2.1.0-12.el8.s390x.rpm
3df8ad0a67fa66bec8bc2bfccda1c8c39025fe54ff938aa80106359fd42776ea
x86_64
yajl-devel-2.1.0-12.el8.x86_64.rpm
1c4cc40ab3ae54eea41746ce996269d92c5159a986f8be3c3c2b1cb707daa820
x86_64
yajl-2.1.0-12.el8.x86_64.rpm
240b5ea4f2a902171113c1b1ed23a057585a5ca4f2688580d7ba9bb92ee142f7

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7057 Moderate: yajl security update


ALSA-2023:7065 Moderate: tomcat security and bug fix update


ALSA-2023:7065 Moderate: tomcat security and bug fix update



ALSA-2023:7065 Moderate: tomcat security and bug fix update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.
Security Fix(es):
* Apache Commons FileUpload: FileUpload DoS with excessive parts (CVE-2023-24998)
* tomcat: not including the secure attribute causes information disclosure (CVE-2023-28708)
* tomcat: Fix for CVE-2023-24998 was incomplete (CVE-2023-28709)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-24998
CVE-2023-28708
CVE-2023-28709
RHSA-2023:7065
ALSA-2023:7065
Updated packages listed below:
Architecture
Package
Checksum
noarch
tomcat-lib-9.0.62-27.el8_9.noarch.rpm
14b6359e629ec0849d2e580cd5321327faeb3c5eba74aa6be3e6b3247c70cadc
noarch
tomcat-el-3.0-api-9.0.62-27.el8_9.noarch.rpm
44a03972b4eaf642d1e6e8715d0b790837f88e785f0e4ac7cbe5bc2a36372624
noarch
tomcat-9.0.62-27.el8_9.noarch.rpm
497dd0ada9de55fd97e3e63b9fc18d7f05df5c2f66cad55dd4ec16cd7f9d8c3f
noarch
tomcat-servlet-4.0-api-9.0.62-27.el8_9.noarch.rpm
530bba12ea89b738e59e8698717224404aeb5c4f48b227c3fa05378a50932f5c
noarch
tomcat-webapps-9.0.62-27.el8_9.noarch.rpm
715195428b36c15412c1050a47ae3b4621babe060a2aff2ebc5f79720135296e
noarch
tomcat-jsp-2.3-api-9.0.62-27.el8_9.noarch.rpm
bbec5023ab1d444d7de8137e98a64a8c756ee35ea5b9864c1aaed30d14dc6c85
noarch
tomcat-admin-webapps-9.0.62-27.el8_9.noarch.rpm
cf4d515a1d184c362ae1e3c8826823c704e86aab1b88ba5385264a416652a391
noarch
tomcat-docs-webapp-9.0.62-27.el8_9.noarch.rpm
fa165651d08d2d36c0ce3382941f52c8353e0b8085a11b4a356fae4dc728b5e4

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7065 Moderate: tomcat security and bug fix update


ALSA-2023:7077 Important: kernel security, bug fix, and enhancement update


ALSA-2023:7077 Important: kernel security, bug fix, and enhancement update



ALSA-2023:7077 Important: kernel security, bug fix, and enhancement update
Type:
security

Severity:
important

Release date:
2023-11-23

Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: tun: avoid double free in tun_free_netdev (CVE-2022-4744)
* kernel: net/sched: multiple vulnerabilities (CVE-2023-3609, CVE-2023-3611, CVE-2023-4128, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208)
* kernel: out-of-bounds write in qfq_change_class function (CVE-2023-31436)
* kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait (CVE-2021-43975)
* kernel: Rate limit overflow messages in r8152 in intr_callback (CVE-2022-3594)
* kernel: use after free flaw in l2cap_conn_del (CVE-2022-3640)
* kernel: double free in usb_8dev_start_xmit (CVE-2022-28388)
* kernel: vmwgfx: multiple vulnerabilities (CVE-2022-38457, CVE-2022-40133, CVE-2023-33951, CVE-2023-33952)
* hw: Intel: Gather Data Sampling (GDS) side channel vulnerability (CVE-2022-40982)
* kernel: Information leak in l2cap_parse_conf_req (CVE-2022-42895)
* kernel: KVM: multiple vulnerabilities (CVE-2022-45869, CVE-2023-4155, CVE-2023-30456)
* kernel: memory leak in ttusb_dec_exit_dvb (CVE-2022-45887)
* kernel: speculative pointer dereference in do_prlimit (CVE-2023-0458)
* kernel: use-after-free due to race condition in qdisc_graft (CVE-2023-0590)
* kernel: x86/mm: Randomize per-cpu entry area (CVE-2023-0597)
* kernel: HID: check empty report_list in hid_validate_values (CVE-2023-1073)
* kernel: sctp: fail if no bound addresses can be used for a given scope (CVE-2023-1074)
* kernel: hid: Use After Free in asus_remove (CVE-2023-1079)
* kernel: use-after-free in drivers/media/rc/ene_ir.c (CVE-2023-1118)
* kernel: hash collisions in the IPv6 connection lookup table (CVE-2023-1206)
* kernel: ovl: fix use after free in struct ovl_aio_req (CVE-2023-1252)
* kernel: denial of service in tipc_conn_close (CVE-2023-1382)
* kernel: Use after free bug in btsdio_remove due to race condition (CVE-2023-1989)
* kernel: Spectre v2 SMT mitigations problem (CVE-2023-1998)
* kernel: ext4: use-after-free in ext4_xattr_set_entry (CVE-2023-2513)
* kernel: fbcon: shift-out-of-bounds in fbcon_set_font (CVE-2023-3161)
* kernel: out-of-bounds access in relay_file_read (CVE-2023-3268)
* kernel: xfrm: NULL pointer dereference in xfrm_update_ae_params (CVE-2023-3772)
* kernel: smsusb: use-after-free caused by do_submit_urb (CVE-2023-4132)
* kernel: Race between task migrating pages and another task calling exit_mmap (CVE-2023-4732)
* Kernel: denial of service in atm_tc_enqueue due to type confusion (CVE-2023-23455)
* kernel: mpls: double free on sysctl allocation failure (CVE-2023-26545)
* kernel: Denial of service issue in az6027 driver (CVE-2023-28328)
* kernel: lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow (CVE-2023-28772)
* kernel: blocking operation in dvb_frontend_get_event and wait_event_interruptible (CVE-2023-31084)
* kernel: net: qcom/emac: race condition leading to use-after-free in emac_remove (CVE-2023-33203)
* kernel: saa7134: race condition leading to use-after-free in saa7134_finidev (CVE-2023-35823)
* kernel: dm1105: race condition leading to use-after-free in dm1105_remove.c (CVE-2023-35824)
* kernel: r592: race condition leading to use-after-free in r592_remove (CVE-2023-35825)
* kernel: net/tls: tls_is_tx_ready() checked list_entry (CVE-2023-1075)
* kernel: use-after-free bug in remove function xgene_hwmon_remove (CVE-2023-1855)
* kernel: Use after free bug in r592_remove (CVE-2023-3141)
* kernel: gfs2: NULL pointer dereference in gfs2_evict_inode (CVE-2023-3212)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2021-43975
CVE-2022-28388
CVE-2022-3594
CVE-2022-3640
CVE-2022-38457
CVE-2022-40133
CVE-2022-40982
CVE-2022-42895
CVE-2022-45869
CVE-2022-45887
CVE-2022-4744
CVE-2023-0458
CVE-2023-0590
CVE-2023-0597
CVE-2023-1073
CVE-2023-1074
CVE-2023-1075
CVE-2023-1079
CVE-2023-1118
CVE-2023-1206
CVE-2023-1252
CVE-2023-1382
CVE-2023-1855
CVE-2023-1989
CVE-2023-1998
CVE-2023-23455
CVE-2023-2513
CVE-2023-26545
CVE-2023-28328
CVE-2023-28772
CVE-2023-30456
CVE-2023-31084
CVE-2023-3141
CVE-2023-31436
CVE-2023-3161
CVE-2023-3212
CVE-2023-3268
CVE-2023-33203
CVE-2023-33951
CVE-2023-33952
CVE-2023-35823
CVE-2023-35824
CVE-2023-35825
CVE-2023-3609
CVE-2023-3611
CVE-2023-3772
CVE-2023-4128
CVE-2023-4132
CVE-2023-4155
CVE-2023-4206
CVE-2023-4207
CVE-2023-4208
CVE-2023-4732
RHSA-2023:7077
ALSA-2023:7077
Updated packages listed below:
Architecture
Package
Checksum
aarch64
python3-perf-4.18.0-513.5.1.el8_9.aarch64.rpm
00364afd5f899c59675440cabad9893c147622596312a98192db5950e1340e71
aarch64
kernel-debug-core-4.18.0-513.5.1.el8_9.aarch64.rpm
2320bc038ffb8f14c2cd249e524a84ea293f489e78fc018089f8dd5d21ba69af
aarch64
kernel-debug-4.18.0-513.5.1.el8_9.aarch64.rpm
2bb77f8989aff2d612f51b5955c2632efff4a37eead3e5c71375271472e3d801
aarch64
kernel-debug-modules-4.18.0-513.5.1.el8_9.aarch64.rpm
35431e1fe7c2f7436df3a37713cde0c37c28d74bc54ff0f0b7e62c8770bd1054
aarch64
bpftool-4.18.0-513.5.1.el8_9.aarch64.rpm
3b7e87b55c6ae03959f12445dd802f032a52a70683857583317ae03e825840c9
aarch64
kernel-tools-libs-4.18.0-513.5.1.el8_9.aarch64.rpm
40aeda01498a2aac7f0a6aa56ae0a720761d41241dbb2ad3038c74a6eb2298f1
aarch64
kernel-devel-4.18.0-513.5.1.el8_9.aarch64.rpm
48599ae218ea3e6fc0350d60d3965bca4ade26ea9660182b42b1081290779991
aarch64
kernel-modules-extra-4.18.0-513.5.1.el8_9.aarch64.rpm
4ab2a267abf88d9bfa4e8ec6d3c228cf81a5e34931a86df95f4d152ff7648fe9
aarch64
kernel-modules-4.18.0-513.5.1.el8_9.aarch64.rpm
4ca081d6bb51331019262f3adbb275a0742501fd52d7e2a11218ea296fb49c3e
aarch64
kernel-tools-4.18.0-513.5.1.el8_9.aarch64.rpm
6904280d8d3bfc897d00d560dc99059c42c786c15069f84b6070b4dd1814ed7b
aarch64
perf-4.18.0-513.5.1.el8_9.aarch64.rpm
6e50778585ef17133e32cedd64c9fc612d760b414b97e7f8f6022db1ca302b18
aarch64
kernel-headers-4.18.0-513.5.1.el8_9.aarch64.rpm
82c32a7f9edda48faccdd160ae7bacbc415281de3ab865667af6d6f86438a1b0
aarch64
kernel-debug-modules-extra-4.18.0-513.5.1.el8_9.aarch64.rpm
986de2e5b04ed39134674e843ab5caa638bd36ac6a29dc36519ef944e00a1fd4
aarch64
kernel-tools-libs-devel-4.18.0-513.5.1.el8_9.aarch64.rpm
ae9340c04a962faa3381c199ce8902b0557c0e0fc8d24a422d0552d6807f9e68
aarch64
kernel-debug-devel-4.18.0-513.5.1.el8_9.aarch64.rpm
dcea94e99782665cf517cdf994f90b8bd5e8143a4110ea44c53fdf078bee9edf
aarch64
kernel-core-4.18.0-513.5.1.el8_9.aarch64.rpm
dd6d7a83262b6ce2c37e542f18b52402482d4cea2b744c0a006e6b5055206aff
aarch64
kernel-cross-headers-4.18.0-513.5.1.el8_9.aarch64.rpm
de039dc30edae360e280c98921f83fbea5c6390d42d8dc3036618606319fcda3
aarch64
kernel-4.18.0-513.5.1.el8_9.aarch64.rpm
f4f51abbaf26d0dd80807c22325cf0afcbddab0761c26817995435a98a064537
noarch
kernel-doc-4.18.0-513.5.1.el8_9.noarch.rpm
33484f33e94934bfa6c97608b05f1755fc8740241b9dee5a048ce2e85ba7a880
noarch
kernel-abi-stablelists-4.18.0-513.5.1.el8_9.noarch.rpm
56be773e3c99e5f501b4552723ff8169a49f644af7b43ca5c6cabf497414dedb
ppc64le
kernel-modules-4.18.0-513.5.1.el8_9.ppc64le.rpm
07140c5f33cf4dc19622ffa7f51fbfcf87e33e364c7f6b89a09f1af249fd583d
ppc64le
kernel-debug-modules-extra-4.18.0-513.5.1.el8_9.ppc64le.rpm
0d7efab1794798a36e9f230a57d455ba5e984fec5a45646963c4dda812bf8fa6
ppc64le
kernel-tools-libs-4.18.0-513.5.1.el8_9.ppc64le.rpm
0e292e9c82188051413ca8839b30cfc15dee162e486b49983b5f8434f7572c39
ppc64le
kernel-tools-4.18.0-513.5.1.el8_9.ppc64le.rpm
125ef03286c04e518903463f6ef39f55b2c6dff20342f48d081a09fc2076e17b
ppc64le
bpftool-4.18.0-513.5.1.el8_9.ppc64le.rpm
186c345a3b470a3bbd21cf7a9b4e75b7c6b083a6a867aaefe421995f90a7a686
ppc64le
perf-4.18.0-513.5.1.el8_9.ppc64le.rpm
3aab4500a7b02f8dfafbdcfc98f4b2321d31ffe53534ec8a533444060275b5c7
ppc64le
kernel-headers-4.18.0-513.5.1.el8_9.ppc64le.rpm
543605d5fbc44963e7a0fbfc9391ad9c0e4e12a541e1ca6608e99bae0ebac537
ppc64le
kernel-cross-headers-4.18.0-513.5.1.el8_9.ppc64le.rpm
648c853cab96337b351ba20c228e94e5fcbc36818c6b3847e8a156c472c61018
ppc64le
python3-perf-4.18.0-513.5.1.el8_9.ppc64le.rpm
6f50a0f82a1eb35d61fdfd252b2a99d7f07cc029ec4e75d7dc6008a601df4255
ppc64le
kernel-debug-modules-4.18.0-513.5.1.el8_9.ppc64le.rpm
7655b64325c35cc4d5590b14e1863ef7c8702f8b688d9cfabfb554b8998449e2
ppc64le
kernel-debug-devel-4.18.0-513.5.1.el8_9.ppc64le.rpm
77b5e5df1c9493d5b28e4d28e87ca7c44f6e0bfe32ebc8d25718c0bca17ac36b
ppc64le
kernel-debug-4.18.0-513.5.1.el8_9.ppc64le.rpm
9ef01c3f1a7a487f2e4fbd659e8bb696e9c21716de18d29e1c6d377c42b1dc54
ppc64le
kernel-debug-core-4.18.0-513.5.1.el8_9.ppc64le.rpm
a073c42ac13d219cb967cdb969f748f331915df4f3112d77c2e669c11657c18c
ppc64le
kernel-tools-libs-devel-4.18.0-513.5.1.el8_9.ppc64le.rpm
a5c69106ae493f64144bfb5706ca412a96bfb3e59320149d7d64f375a0f7c773
ppc64le
kernel-modules-extra-4.18.0-513.5.1.el8_9.ppc64le.rpm
c2d3e9874e2f88a8ccbd83cde151b8baaa9e73c8428a95e6f87ab999968c6bfa
ppc64le
kernel-devel-4.18.0-513.5.1.el8_9.ppc64le.rpm
ddd95080b59814bc7dcfa5d823a5c8e75797849323a19b3064bfecb26462e574
ppc64le
kernel-4.18.0-513.5.1.el8_9.ppc64le.rpm
e15c1d99f50f955df2a10779b44ebc92c35edaaee1427ffca51c68bc6ed032bc
ppc64le
kernel-core-4.18.0-513.5.1.el8_9.ppc64le.rpm
e7a69e0beddcf980081a853af006629988b7214211a753aa4ddb03f980b22f3b
s390x
kernel-4.18.0-513.5.1.el8_9.s390x.rpm
10bac84ae70323252f6d533ebd5a82908da928d16daa3eae14983ea871170b32
s390x
kernel-zfcpdump-modules-extra-4.18.0-513.5.1.el8_9.s390x.rpm
16d823a5290a05551c8e5c3590a3656c97183998fe13373777682dc4d65b8174
s390x
kernel-debug-modules-extra-4.18.0-513.5.1.el8_9.s390x.rpm
18627cf437e54362313d7e47c8aa3602b7a2168a49c0c17bbeacf44d0420ad76
s390x
kernel-modules-extra-4.18.0-513.5.1.el8_9.s390x.rpm
1ea4c91455a61d92f317fc0748e81e76989a0776b3d411e2405134d2a8538c7a
s390x
kernel-debug-modules-4.18.0-513.5.1.el8_9.s390x.rpm
23347ad9251f432f18a15556a05edda8c27cf6292e119e32d0b447c1cc688372
s390x
kernel-debug-devel-4.18.0-513.5.1.el8_9.s390x.rpm
258564418ba808e96ab6cc3c43b7438cb0da5e072db17e82518495961b73e22e
s390x
bpftool-4.18.0-513.5.1.el8_9.s390x.rpm
35d010b94c7e33b452862949212b57f6d7c984abe7d8bc0ee1ba1541fc9cc3be
s390x
perf-4.18.0-513.5.1.el8_9.s390x.rpm
3d37c3437f4efca135b3570b0d184327f1fcf7487c1a916bdc89fab2d9191d65
s390x
kernel-zfcpdump-devel-4.18.0-513.5.1.el8_9.s390x.rpm
48f2f9f3ff27769d2dd8b0fbb62bcdbf6532fc63439bba7a2e1dfc7a482cdb10
s390x
kernel-debug-4.18.0-513.5.1.el8_9.s390x.rpm
4d37ed467396413b6c19c3b1f41c92534c7e804fd49649aaac739e4b7151ae58
s390x
kernel-debug-core-4.18.0-513.5.1.el8_9.s390x.rpm
51425ca714892fe11aa71e4200aca345f0d533827c8b5a5f7fcca2a4d9cee946
s390x
kernel-core-4.18.0-513.5.1.el8_9.s390x.rpm
69c927d89d7786002ff29fafda88792c0aaad5052f0b6e4daed7221d308189ca
s390x
kernel-zfcpdump-4.18.0-513.5.1.el8_9.s390x.rpm
6e4e500d295256a028602c4f2fec8f019eae25db551ebc4e2a4e33ac6eaed4ba
s390x
kernel-devel-4.18.0-513.5.1.el8_9.s390x.rpm
b3c32d68efb5373608528dd67362bfd5bda9cad800cf2aa8c5f03d1eb112e2db
s390x
kernel-cross-headers-4.18.0-513.5.1.el8_9.s390x.rpm
b553319b56c254634f0fb7bb148f8866dbaf49e99d324100bfd2681336d8abad
s390x
python3-perf-4.18.0-513.5.1.el8_9.s390x.rpm
ba89ea6778e390839e6cb665890fe264c698b7657ba0fc2c2e84455e36b75f65
s390x
kernel-headers-4.18.0-513.5.1.el8_9.s390x.rpm
e02fbe62d8a3093e66ab04aedd19c896fa101e20cee75a03a11244be461cf19e
s390x
kernel-zfcpdump-core-4.18.0-513.5.1.el8_9.s390x.rpm
f5d529df5d83f90dd8b79b480f126d66c5f2db53a97c42190e4bea759e662666
s390x
kernel-tools-4.18.0-513.5.1.el8_9.s390x.rpm
fc60ea62e157df44831b31fb6b982d9d9eae98f017bce7fb4ee82ef0d4c58bf8
s390x
kernel-zfcpdump-modules-4.18.0-513.5.1.el8_9.s390x.rpm
fd42cd8767545d75473492518f856f5d24554fbfa2739f6a55963d06389498a0
s390x
kernel-modules-4.18.0-513.5.1.el8_9.s390x.rpm
feac9a46bb229cd1a76c6dc41556cece45bdf81558d7b64661d453a97c872e63
x86_64
kernel-debug-4.18.0-513.5.1.el8_9.x86_64.rpm
0129eae3b87c73ad97651bb36c7b660fe48ff62949398e15bfa056b65a33a6da
x86_64
bpftool-4.18.0-513.5.1.el8_9.x86_64.rpm
02d27c25f2935819376ba6938880613638ec1f2f7856895abe589924fc84bbd9
x86_64
kernel-modules-4.18.0-513.5.1.el8_9.x86_64.rpm
20bfbf875a93859b986690f39a9e68f0fad754bb6bc1f233a1cb12d311c1be96
x86_64
kernel-devel-4.18.0-513.5.1.el8_9.x86_64.rpm
3b12c6e2d9086b320204b4ddfed4b508df45fd0163743b2c3ed275f8a7de4790
x86_64
kernel-tools-libs-4.18.0-513.5.1.el8_9.x86_64.rpm
3ce148264780dc2ca1efb202f9a93ea6fe17ac9f2ce69d1a7c5947db130f70d6
x86_64
kernel-tools-4.18.0-513.5.1.el8_9.x86_64.rpm
540f466d6f7943803b1483bfc65629f890be9ca68eead305a6189e7b91a0cdaa
x86_64
kernel-debug-devel-4.18.0-513.5.1.el8_9.x86_64.rpm
5640159ba7ad92e884d5486d86d5dd1fc75a7e926674ae394dfd4a4df8e710df
x86_64
kernel-modules-extra-4.18.0-513.5.1.el8_9.x86_64.rpm
7625cd4471a08046427be70616ab3bb0a0c8db74b6307d7ce44ffc21e3a31747
x86_64
perf-4.18.0-513.5.1.el8_9.x86_64.rpm
76581ff9e7b408275a94be41835c6b56ee16a1cc278d28c31290d445bf010144
x86_64
kernel-debug-modules-4.18.0-513.5.1.el8_9.x86_64.rpm
931ced0c140a1708d975057a6bdd6b0add8e797629ccdb9e21e128611c986009
x86_64
kernel-debug-core-4.18.0-513.5.1.el8_9.x86_64.rpm
96020f3e64574119c112ef95d023a55c221c549ae2402d67822616c4a9bd47ff
x86_64
kernel-tools-libs-devel-4.18.0-513.5.1.el8_9.x86_64.rpm
a6c7ec6d11835a3b8731a201a5a870cc8c795459bab6ad8227e0569a989cbec1
x86_64
kernel-cross-headers-4.18.0-513.5.1.el8_9.x86_64.rpm
a7b3a044d3b361dc84603c6d871369986d40311e73b1c865cd17b512a76293a4
x86_64
python3-perf-4.18.0-513.5.1.el8_9.x86_64.rpm
b64af8a2db502d51c074e19c39559547b77aaa30a5084065f86218c00777d154
x86_64
kernel-4.18.0-513.5.1.el8_9.x86_64.rpm
c43b52fda6f27db3b3ae04e297a454cbc28c68be7ffe4567b013c15058400341
x86_64
kernel-headers-4.18.0-513.5.1.el8_9.x86_64.rpm
d3859ff824931e69163594e56729b35d5366e9d9ab305350532df5fd1e011c3c
x86_64
kernel-debug-modules-extra-4.18.0-513.5.1.el8_9.x86_64.rpm
de60f6c8e1080d83eec9d734242a0cba8576eb0ca06a6fbf94517c562bfc49e8
x86_64
kernel-core-4.18.0-513.5.1.el8_9.x86_64.rpm
df311aeae886c095af6a16e2baa56a4cb2c88a231a4ee448b22df422c1a5e8e4

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7077 Important: kernel security, bug fix, and enhancement update


ALSA-2023:7083 Moderate: emacs security update


ALSA-2023:7083 Moderate: emacs security update



ALSA-2023:7083 Moderate: emacs security update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.
Security Fix(es):
* emacs: command execution via shell metacharacters (CVE-2022-48337)
* emacs: command injection vulnerability in htmlfontify.el (CVE-2022-48339)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2022-48337
CVE-2022-48339
RHSA-2023:7083
ALSA-2023:7083
Updated packages listed below:
Architecture
Package
Checksum
aarch64
emacs-26.1-11.el8.aarch64.rpm
a9b72ec723114a5fe0f5a2c6061c57dba48549eefed496efbac800ef26a04af8
aarch64
emacs-lucid-26.1-11.el8.aarch64.rpm
c0d68c3824ab3f93b1ce9fd1471e33b51eb019a294c12b62ada760e86f900335
aarch64
emacs-nox-26.1-11.el8.aarch64.rpm
df3681c107ad099d9c2dc38417f25a7cf16751dbb33d5e0b4c3c86e0878cace1
aarch64
emacs-common-26.1-11.el8.aarch64.rpm
fce37dca6f804e4b061ee1667b95ebbce1f00d7ac274d981a0b16d05c4cd77fe
noarch
emacs-filesystem-26.1-11.el8.noarch.rpm
b016dc61be16c27a11ff117a6741aaf9a80afc19a5fa22384c06a6cec61c5d8c
noarch
emacs-terminal-26.1-11.el8.noarch.rpm
edc883dfc02496a420f8f40a848dfb1949ee6ece77215b8d25741bbe0fbe922a
ppc64le
emacs-26.1-11.el8.ppc64le.rpm
2701ebc044283a2ad92c146ec659b62be5bd54fe33ae57a94ab5e5ed19267eac
ppc64le
emacs-lucid-26.1-11.el8.ppc64le.rpm
6a29ff5e52d8510ee7f5a08cc4d8d505ab6cf078aff09daa4e8c1adfe0cefa07
ppc64le
emacs-nox-26.1-11.el8.ppc64le.rpm
d1e6c583ac5d1a1d60af68208bb185d044b00ea49b78e35d17454944174af99b
ppc64le
emacs-common-26.1-11.el8.ppc64le.rpm
fa64aa418f8bdd39b6e825a57b5ce06b52e447648366d48921ab6fdc53fe8961
s390x
emacs-26.1-11.el8.s390x.rpm
11b677b6d74d0e1f39ea498d09357eb11325a48459cb057273912a872d415508
s390x
emacs-lucid-26.1-11.el8.s390x.rpm
3d500ec9d16fbc2138f00e3cfe98608bcd1f3c51fdc035c314426cf1aa087ae1
s390x
emacs-nox-26.1-11.el8.s390x.rpm
65df1556fdf3811debee5eb580e67188c29be076ba394e4073777eff9d25bbe8
s390x
emacs-common-26.1-11.el8.s390x.rpm
b65ce9527a4f8fd1a6fe22a766f21b7802749417eb0e61878f6b3cdccd39e3ac
x86_64
emacs-lucid-26.1-11.el8.x86_64.rpm
08fff9529587b4e504e9016454cd9439ba7fa2002e797d7834b84603f0b96773
x86_64
emacs-nox-26.1-11.el8.x86_64.rpm
12ed1d86de1a284b4009566a2544e839c2da04f7be1d6f76940968f21cdbaa76
x86_64
emacs-common-26.1-11.el8.x86_64.rpm
98e8c1646b6cbd9ea71d7c761d2e5a6d63da05b6e204776da1f960d0fc87a34a
x86_64
emacs-26.1-11.el8.x86_64.rpm
9afa955feaa6f11d5c4d0115b565afa1a3eeb86a504f4d2fe04221ab0dec3012

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7083 Moderate: emacs security update


ALSA-2023:7090 Moderate: libmicrohttpd security update


ALSA-2023:7090 Moderate: libmicrohttpd security update



ALSA-2023:7090 Moderate: libmicrohttpd security update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
GNU libmicrohttpd is a small C library that makes it easy to run an HTTP server as part of another application.
Security Fix(es):
* libmicrohttpd: remote DoS (CVE-2023-27371)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-27371
RHSA-2023:7090
ALSA-2023:7090
Updated packages listed below:
Architecture
Package
Checksum
aarch64
libmicrohttpd-0.9.59-3.el8.aarch64.rpm
15632e8863d4bb4baa1c44dd0182e03ab06adb2b64244fbe5a86ed3a3323303d
aarch64
libmicrohttpd-devel-0.9.59-3.el8.aarch64.rpm
adfe983ddae08b588dc7663cf4b934dac02d1d2ad3197b41fb7abdd8047a471c
i686
libmicrohttpd-devel-0.9.59-3.el8.i686.rpm
6d7f0c9bd7ecc029e3d3871dfa0c835f03dfd34f4a1b93abade6741c61bf9056
i686
libmicrohttpd-0.9.59-3.el8.i686.rpm
f964bfb4b0e3828cf521905c1ee2b4a2049922de9145ab0a04c92a5c0a22f8f1
noarch
libmicrohttpd-doc-0.9.59-3.el8.noarch.rpm
33a49b2fe35591ea8d5cfec95e00b4fdfc48122102bf7f4094151c694fc3e613
ppc64le
libmicrohttpd-devel-0.9.59-3.el8.ppc64le.rpm
8830a13049b6e2d2bf088893b10fb1eb46f04738738409fb30ba5297ba4ece75
ppc64le
libmicrohttpd-0.9.59-3.el8.ppc64le.rpm
e155f5b9a22db2d039e00ea39c2534526b151ecaf4c4da09ac95afea5ae2cd5c
s390x
libmicrohttpd-0.9.59-3.el8.s390x.rpm
8ab9bf6454f6b47077f9d4c97771413f8a0fdf5502a4a5af278888e43274970f
s390x
libmicrohttpd-devel-0.9.59-3.el8.s390x.rpm
c9cf215ac08c405cbe1758cef1d8f7b8e7b85f782e09f2eb29a9f637c4b8be2b
x86_64
libmicrohttpd-devel-0.9.59-3.el8.x86_64.rpm
16a06978d6c737aa9d36408458fac1860447f0a57fb9ccdcf340142c68b42550
x86_64
libmicrohttpd-0.9.59-3.el8.x86_64.rpm
3e8ac7c6dd1e055d6f913849e258732f223407cbc801b5f282cf87889e585495

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7090 Moderate: libmicrohttpd security update


ALSA-2023:7096 Moderate: python-cryptography security update


ALSA-2023:7096 Moderate: python-cryptography security update



ALSA-2023:7096 Moderate: python-cryptography security update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
The python-cryptography packages contain a Python Cryptographic Authority's (PyCA's) cryptography library, which provides cryptographic primitives and recipes to Python developers.
Security Fix(es):
* python-cryptography: memory corruption via immutable objects (CVE-2023-23931)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-23931
RHSA-2023:7096
ALSA-2023:7096
Updated packages listed below:
Architecture
Package
Checksum
aarch64
python3-cryptography-3.2.1-6.el8.aarch64.rpm
aae8326b509e400b1020a9a6cd213265014c42738969d44dffe058c2a5ecf9a5
ppc64le
python3-cryptography-3.2.1-6.el8.ppc64le.rpm
33d7d153897e63e0d316b4b940ea1d22a5589ccaa90a5c042464260536ed8746
s390x
python3-cryptography-3.2.1-6.el8.s390x.rpm
c6240606aafc1a52f920908c504df30f4ccfd4a4f6e2ef19357d5ef9b722ac1b
x86_64
python3-cryptography-3.2.1-6.el8.x86_64.rpm
eb76055a1771db5b227a9b260c7a23794448e42cee4f2ee726cae6742f4d34a4

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7096 Moderate: python-cryptography security update


ALSA-2023:7109 Moderate: linux-firmware security, bug fix, and enhancement update


ALSA-2023:7109 Moderate: linux-firmware security, bug fix, and enhancement update



ALSA-2023:7109 Moderate: linux-firmware security, bug fix, and enhancement update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
The linux-firmware packages contain all of the firmware files that are required by various devices to operate.
Security Fix(es):
* hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-20569
RHSA-2023:7109
ALSA-2023:7109
Updated packages listed below:
Architecture
Package
Checksum
noarch
iwl6000-firmware-9.221.4.1-119.el8_9.1.noarch.rpm
02526ca9484a9b9124397b09c6bf4c9834b4a49bc0d12e8d776af3f3663914ed
noarch
iwl5000-firmware-8.83.5.1_1-119.el8_9.1.noarch.rpm
0541af3f291eebac29104a840cde05eac56143f85c23ec391b40bbaf9b832e57
noarch
libertas-sd8686-firmware-20230824-119.git0e048b06.el8_9.noarch.rpm
08d0230abe20a43212545965a98dcfb8f94299ce5e23f39282efeeb446478728
noarch
iwl100-firmware-39.31.5.1-119.el8_9.1.noarch.rpm
1c5784d64d27720162187026b63c921bfe1749d36fd55676aa5ea5e4b00235e2
noarch
libertas-sd8787-firmware-20230824-119.git0e048b06.el8_9.noarch.rpm
27b7783ad6df6195dc21f0f177399a580f25f9b5665c80a276b56ab567712539
noarch
libertas-usb8388-firmware-20230824-119.git0e048b06.el8_9.noarch.rpm
33ec37b9ba23da068290d0647b44ab09f16657b1ccbaae78cc1f6bdc48e1df8e
noarch
iwl6000g2b-firmware-18.168.6.1-119.el8_9.1.noarch.rpm
54f10ba440284984dd9918093e43fc0b475937bb48cf7c18c304d0c23881ca20
noarch
iwl135-firmware-18.168.6.1-119.el8_9.1.noarch.rpm
66638c01a09332971a5a7dc33f951ef64c66a271ee6f670bce4b81530b65cee1
noarch
iwl1000-firmware-39.31.5.1-119.el8_9.1.noarch.rpm
740a09dd52b32dab115ceab2255460b85ae54f411b87112755877c023ea00b0c
noarch
iwl7260-firmware-25.30.13.0-119.el8_9.1.noarch.rpm
7e5e7f73efca8bdfd05ef01e31765ee997e20c3e910aaa93aa1d719a44407363
noarch
iwl3160-firmware-25.30.13.0-119.el8_9.1.noarch.rpm
7ec5fa7b27c2b4276ee38447c0686338ceb4d5a79026343daf15a707aba89e7a
noarch
iwl3945-firmware-15.32.2.9-119.el8_9.1.noarch.rpm
8fd99b95af0f71cee55c8bb25a5c9087cb7330bd7d41e6f30c7b026176b9405e
noarch
iwl2000-firmware-18.168.6.1-119.el8_9.1.noarch.rpm
9d74142bcfd3c9a6aa00f0a238723d2e89f9c75cd27f663fe3c578270147a684
noarch
iwl6000g2a-firmware-18.168.6.1-119.el8_9.1.noarch.rpm
c66f99a6379a7b8962dcd19e45b2ada763f552ae3c5de12462e58f4f78423c38
noarch
iwl6050-firmware-41.28.5.1-119.el8_9.1.noarch.rpm
ce959cd39075c785a35f2daeb431a8498ac3f4f9bc69b6efde190645201e816f
noarch
iwl4965-firmware-228.61.2.24-119.el8_9.1.noarch.rpm
d0cca70b4892129fe7c0883f3856e44d923b8a49cadf87eab84db3340401c9af
noarch
iwl2030-firmware-18.168.6.1-119.el8_9.1.noarch.rpm
d1036a35c365943ed453195805267247d9085154e52ecd5c7c0dd04e3f467380
noarch
iwl105-firmware-18.168.6.1-119.el8_9.1.noarch.rpm
d99acbfa45a9d3912fbcea31dbb2361af714f84ccddbb0fb986ffd32403ba24b
noarch
linux-firmware-20230824-119.git0e048b06.el8_9.noarch.rpm
db7a717dd62009cc0ef754a81dc0511f87fcadc201681dd5d3f90ebc9eb4fe60
noarch
libertas-usb8388-olpc-firmware-20230824-119.git0e048b06.el8_9.noarch.rpm
dbc73ecbae7839be485158b1dc0b200da4516bc1f01caa6fb92020a42dfc67b6
noarch
iwl5150-firmware-8.24.2.2-119.el8_9.1.noarch.rpm
f0e417a36eb84185f6d494edbe9f0121c6c870ac391802f79f7201f13ab2ba8e

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7109 Moderate: linux-firmware security, bug fix, and enhancement update


ALSA-2023:7112 Low: shadow-utils security and bug fix update


ALSA-2023:7112 Low: shadow-utils security and bug fix update



ALSA-2023:7112 Low: shadow-utils security and bug fix update
Type:
security

Severity:
low

Release date:
2023-11-23

Description
The shadow-utils packages include programs for converting UNIX password files to the shadow password format, as well as utilities for managing user and group accounts.
Security Fix(es):
* shadow-utils: possible password leak during passwd(1) change (CVE-2023-4641)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-4641
RHSA-2023:7112
ALSA-2023:7112
Updated packages listed below:
Architecture
Package
Checksum
aarch64
shadow-utils-4.6-19.el8.aarch64.rpm
17094815f944822c0e2dfe83733c0a9857dde6fec7ed71d04af968ff44d5c97c
aarch64
shadow-utils-subid-devel-4.6-19.el8.aarch64.rpm
4b46173c35e0ec5aeb0d3b8157376f3d72cd123bc0c6cd9245b95a67e9913cc0
aarch64
shadow-utils-subid-4.6-19.el8.aarch64.rpm
88f54deb9322baeae07c1d0325fe7402b7231619a081264d3844f129ccdf4975
i686
shadow-utils-subid-devel-4.6-19.el8.i686.rpm
bae79359e1633135632ec14362217542fda26bad4e64085c1ce5dd4c7395d505
i686
shadow-utils-subid-4.6-19.el8.i686.rpm
dee5a8d6a9ffb92e9c9d0a357eb563e7d59409b67584af30b0d3f8768358be78
ppc64le
shadow-utils-subid-devel-4.6-19.el8.ppc64le.rpm
4cfb708dd0ab42c365aed57a25cb55cc10bd5879df5ccbf22087ea4038658112
ppc64le
shadow-utils-subid-4.6-19.el8.ppc64le.rpm
6969b4df54d8cad0bb8c67cf56a80b91a705db5e6e2cf8367914340e07edd6ab
ppc64le
shadow-utils-4.6-19.el8.ppc64le.rpm
baa1baeaaac42d91583922d396197a11404aa6dd1ac613a008b6d32b03b38983
s390x
shadow-utils-subid-4.6-19.el8.s390x.rpm
31ab66930aee0c68e19ef8abc31a30f1ac143be1b3c07dc0ab2faa232917ae86
s390x
shadow-utils-subid-devel-4.6-19.el8.s390x.rpm
9661db3ba9b983887a8071f0c6555b57cb5b68dbf9efb2e71923b6a19f4b8c4f
s390x
shadow-utils-4.6-19.el8.s390x.rpm
ccbc565179846145ef0c30e161c95052e2cd6dc25478585bdd1ed9c8329740d3
x86_64
shadow-utils-subid-4.6-19.el8.x86_64.rpm
843ad9f2ed555fc5a2fcc730a1dbd1e0494a4b1e40114c98e54619707e1e520d
x86_64
shadow-utils-subid-devel-4.6-19.el8.x86_64.rpm
c88355037a4d65eb3495de473c39fd2583ac0a5b7aa4fd1651262d8e52884cf7
x86_64
shadow-utils-4.6-19.el8.x86_64.rpm
f08d0ed7c754f172ca57f9f6a64ca43b1cbd67e8cf252b67eda4079dfec4169a

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7112 Low: shadow-utils security and bug fix update


ALSA-2023:7116 Moderate: c-ares security update


ALSA-2023:7116 Moderate: c-ares security update



ALSA-2023:7116 Moderate: c-ares security update
Type:
security

Severity:
moderate

Release date:
2023-11-24

Description
The c-ares C library defines asynchronous DNS (Domain Name System) requests and provides name resolving API.
Security Fix(es):
* c-ares: buffer overflow in config_sortlist() due to missing string length check (CVE-2022-4904)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2022-4904
RHSA-2023:7116
ALSA-2023:7116
Updated packages listed below:
Architecture
Package
Checksum
aarch64
c-ares-1.13.0-8.el8.aarch64.rpm
78ec21fc29aeecbc41fb6ad5be9f9a931724bffed2c40f5be85446241e44195f
aarch64
c-ares-devel-1.13.0-8.el8.aarch64.rpm
dd24b62a7f4479748592e26f4dd8824cc6e1257ef1283b2bee2b717612e99bb5
i686
c-ares-1.13.0-8.el8.i686.rpm
48d3a39b9dce7065fcfcfdddb35319f4f95a80e974251183c5bd5425d63c0346
i686
c-ares-devel-1.13.0-8.el8.i686.rpm
8fd67cb8b17887bc93c83db82b8f087836cd63a87ea95b2b83e3b87aee2412cd
ppc64le
c-ares-devel-1.13.0-8.el8.ppc64le.rpm
2855d0d33ff20472705b8a3a1b345aceddc6ef5a608ea4d08904b42360892953
ppc64le
c-ares-1.13.0-8.el8.ppc64le.rpm
7e870d73cb0820dcd41265e95a08178783b42bb2818350a0d6e05c5aa4b82cdf
s390x
c-ares-devel-1.13.0-8.el8.s390x.rpm
f61e4e7f0bc977370976abebb8f085f6cb40a639396a6b191fade0ac42f22307
s390x
c-ares-1.13.0-8.el8.s390x.rpm
f7cb754dc0c462ad39c76a90b182611cb0b652cfab2b7b13b4cb008e5314e6ba
x86_64
c-ares-1.13.0-8.el8.x86_64.rpm
b4981d83bdf3fd00959791cc156eab8c56e37d07ac5c60cfca7630866c3773a2
x86_64
c-ares-devel-1.13.0-8.el8.x86_64.rpm
ec95ee5a10285c3c52e38cd3da4d3d115bac91e035e43f347a7181128998db5b

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7116 Moderate: c-ares security update


ALSA-2023:7139 Moderate: samba security, bug fix, and enhancement update


ALSA-2023:7139 Moderate: samba security, bug fix, and enhancement update



ALSA-2023:7139 Moderate: samba security, bug fix, and enhancement update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information.
The following packages have been upgraded to a later upstream version: samba (4.18.6). (BZ#2190417)
Security Fix(es):
* samba: out-of-bounds read in winbind AUTH_CRAP (CVE-2022-2127)
* samba: infinite loop in mdssvc RPC service for spotlight (CVE-2023-34966)
* samba: type confusion in mdssvc RPC service for spotlight (CVE-2023-34967)
* samba: spotlight server-side share path disclosure (CVE-2023-34968)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2022-2127
CVE-2023-34966
CVE-2023-34967
CVE-2023-34968
RHSA-2023:7139
ALSA-2023:7139
Updated packages listed below:
Architecture
Package
Checksum
aarch64
ctdb-4.18.6-1.el8.aarch64.rpm
0238cf2955b47ea43e3adfc6c6f352a2b46cd52e47e692b0145b0e62ca6b629a
aarch64
samba-ldb-ldap-modules-4.18.6-1.el8.aarch64.rpm
0607597e3a7f1cbb1abb28145ae81b680577b97f9e97f28820bf0482d689301a
aarch64
python3-samba-devel-4.18.6-1.el8.aarch64.rpm
08f9190dd5c864fe3c5b2db2de89cad49be9807e55f231d398bbf5c57dab6037
aarch64
samba-vfs-iouring-4.18.6-1.el8.aarch64.rpm
0e0bb56611086336a31f59d17827aac3653c9d283df5a6a264892aff6a644c56
aarch64
samba-libs-4.18.6-1.el8.aarch64.rpm
104f46e370c7be019c324c156b19bbeeb2d72b0146f18851d0dc042232a87e48
aarch64
samba-usershares-4.18.6-1.el8.aarch64.rpm
168807b3f764ae2d2da0fac49b84113b7ad263820d89c1f6fda5d3a58496e3ff
aarch64
samba-winbind-modules-4.18.6-1.el8.aarch64.rpm
1d94ac4ed63f66577f00bb783b47057d78eb4bb43c3244878d06da8d7c69875b
aarch64
samba-tools-4.18.6-1.el8.aarch64.rpm
2822327d5dd15168ca4fa14917f73bd9e2246710eea371684321ef9e6487a5f5
aarch64
libwbclient-4.18.6-1.el8.aarch64.rpm
35a3fb262b06382a64011c702c938da324adf1e54adcef4f5d688ade2d5b199c
aarch64
samba-winbind-4.18.6-1.el8.aarch64.rpm
3696f9c2004c12057a8b6659313bd6d9e83680ad90205b17324774b861cad6ea
aarch64
samba-winbind-krb5-locator-4.18.6-1.el8.aarch64.rpm
5354ea4ca4c76562c3ce76722f7478a9d51dd66d57569a17cc2b4f398503a0e7
aarch64
libwbclient-devel-4.18.6-1.el8.aarch64.rpm
6313c29d22047807b8de8e1fa7e4ef15a3606273cc9b757d47e1bb1f4c2f5735
aarch64
python3-samba-dc-4.18.6-1.el8.aarch64.rpm
721c17d562887ab995ae6d7d508099fe452121458cba84afe6fca73b9b00daca
aarch64
samba-winbind-clients-4.18.6-1.el8.aarch64.rpm
7304a24952b9d67d9c88ab7721cb8b0c1d949640a9fbb8951a265f378d742ec9
aarch64
samba-krb5-printing-4.18.6-1.el8.aarch64.rpm
7fbb0b5d730c49fbe511ff23ad30dbea3046b23632aabf522d8c509f2787f233
aarch64
python3-samba-4.18.6-1.el8.aarch64.rpm
9201702495a9b8b1c00532c22a74b615dbaaf0d1d28b001d46ebf6b70fbc8d19
aarch64
libsmbclient-devel-4.18.6-1.el8.aarch64.rpm
96a8f7aa51173536cac3e929eb3bdce7e06c92485a0998e366adfe537132cb27
aarch64
libnetapi-devel-4.18.6-1.el8.aarch64.rpm
aa8775c634707839d54c9cc21d7addfd9870506104ffb906247a6a1fff05b4c5
aarch64
samba-common-tools-4.18.6-1.el8.aarch64.rpm
b0521d9d110cab7cda15e902c9354c1b1dcf973eb46771ee5da6cb36ca834c3a
aarch64
libnetapi-4.18.6-1.el8.aarch64.rpm
b7d334d3defa15341594eb7ed4c08ee4b26886c7373a15b20c940bb305d3a211
aarch64
libsmbclient-4.18.6-1.el8.aarch64.rpm
b9c2e8365b2810996ef3595cc5ff4b358d1520a04d90ca3a5fb41fab9bb2c58f
aarch64
samba-client-4.18.6-1.el8.aarch64.rpm
be3443189907a0a6376da2aedc7888248ed69bf422ae26d19db875738e214092
aarch64
samba-test-libs-4.18.6-1.el8.aarch64.rpm
ca09bf390fa9e725f8bd2e1770543ab752e3c2e120fda9a9f804b46b459f80cf
aarch64
samba-devel-4.18.6-1.el8.aarch64.rpm
cdd68a54db4115cfc75112be857ce36cc98035f6fe6a73b7e39e3e7af222d909
aarch64
samba-common-libs-4.18.6-1.el8.aarch64.rpm
d0a066beb88affa887e4010e80de3d76bdebcefc9e9670f9fa7c8866af1eaed4
aarch64
samba-client-libs-4.18.6-1.el8.aarch64.rpm
d78e80084f6344b8b481dfc97fa9d83bd622ece3c77607c088cb6bc63ba96497
aarch64
samba-dcerpc-4.18.6-1.el8.aarch64.rpm
d8afe460457323cd32f74179e747afb0d1d76f46834b3e59cc4c6b74ce0af53a
aarch64
samba-test-4.18.6-1.el8.aarch64.rpm
da8f9910c6ecdbbb813aa2fcdf2a52de037f45288d622ebc887ada1aa2729176
aarch64
python3-samba-test-4.18.6-1.el8.aarch64.rpm
daadf8954d31712ab2ba710c93f481adbbfe3d87fdde4ee33c9dfe042c110658
aarch64
samba-4.18.6-1.el8.aarch64.rpm
ee8e9e1e235babc5cb34be85cf97bcdbd232d3d90a0b7f4e6f916be910dd702c
aarch64
samba-dc-libs-4.18.6-1.el8.aarch64.rpm
f9668b9baf2579e063e785d850b0c3487acda1d350b95a61132b37189f2a44d9
i686
samba-common-libs-4.18.6-1.el8.i686.rpm
129c479c1c7181edf0b9d3c54fa1cf31a0b6f8c203366bc4ddd055c489c7ac3f
i686
libwbclient-4.18.6-1.el8.i686.rpm
186bdecb5b499fa431da411d6e574eefa8255101de0b7b2eaebbef0d9496f7d8
i686
libnetapi-devel-4.18.6-1.el8.i686.rpm
524fe21896ae5d04e661b9850ade9e1ed9bafe71f338c551190cddbc0ce03f4b
i686
samba-libs-4.18.6-1.el8.i686.rpm
5676f7f0941dafe2f22d6a6e4762699a67d2172aa4b840159f427ef50799d542
i686
python3-samba-4.18.6-1.el8.i686.rpm
684ec38a3be9c8bc8e1262273c933bb7a849b18c84bc7572ae694fe3b4fb64ea
i686
samba-dc-libs-4.18.6-1.el8.i686.rpm
89c2cfa8caa450b6b92d41c5bee2f1ca3428e75de2d5b1297a1fe416f250855c
i686
samba-winbind-modules-4.18.6-1.el8.i686.rpm
951cb5b8cea66285862b294ab7f82d3ea7e5d2c55e0ac1fa8205d9a8d3c1f5c2
i686
libnetapi-4.18.6-1.el8.i686.rpm
b3520b772a093e78525f024b56fb42e0d9b5003fe9cc2313979dad7211a60209
i686
libsmbclient-devel-4.18.6-1.el8.i686.rpm
b5ec2483d24afce90508494c0b9fa8204847f55d555c1f384a08dd4faa19938d
i686
libwbclient-devel-4.18.6-1.el8.i686.rpm
cd743095da15bed35c7a251bb93fefcf0c29af2dd1cb1f588d1db53f094e8fee
i686
samba-client-libs-4.18.6-1.el8.i686.rpm
d5269461e6445bc9dd01968f796a7abe6f7404c7382ad99a7c3d65c6322ce568
i686
libsmbclient-4.18.6-1.el8.i686.rpm
daee29e1570a8279ef0621e218f53df63e195b8ea40c5a83f2c1102bf8527b12
i686
samba-devel-4.18.6-1.el8.i686.rpm
e23dedf422479eec983e182df59b2f40d55ffb61f11a0510b6a09813e31c2fa1
i686
python3-samba-devel-4.18.6-1.el8.i686.rpm
f3f324de99444af87c2ff4edb5154938dfe6d970106db787d2630a08ea00653b
noarch
samba-common-4.18.6-1.el8.noarch.rpm
4877c36e0f410bde9a641e813de16643e028f5fd3414530d2a760c32aa6ac4a4
noarch
samba-pidl-4.18.6-1.el8.noarch.rpm
b16e2281d2d34c8d71a184e2ae359107f95fbcd151feb49cdde4d0c7357df235
ppc64le
python3-samba-dc-4.18.6-1.el8.ppc64le.rpm
169a7456a90a30c5e45c44e913a9c5b42dc6f380982459cd2e51e3a0521e2e12
ppc64le
samba-vfs-iouring-4.18.6-1.el8.ppc64le.rpm
1a624905974c8a1ced05728911f9d87fcec8650a268b6891290fd8e219113f0a
ppc64le
samba-test-4.18.6-1.el8.ppc64le.rpm
1d915a9b75eb452409535d27cea45af3cd787063a1cbe88dffc11d1bf3ec729f
ppc64le
samba-usershares-4.18.6-1.el8.ppc64le.rpm
36aba74517a588ceda43716dc018993a939d54fd4b321676a86867ace9889dc3
ppc64le
python3-samba-test-4.18.6-1.el8.ppc64le.rpm
3afbb19a73c940b79118518c35b88a20bc276678015002308fe4d2750b0adb2d
ppc64le
libnetapi-devel-4.18.6-1.el8.ppc64le.rpm
3bb15158ac31ac0dc74b3188faabbc7b4db3f87ce5bc088a6c5967df2a630f61
ppc64le
samba-dc-libs-4.18.6-1.el8.ppc64le.rpm
3cf9fbb39fc7a5c432f911b3b469dc14386edd4aabcded90d18c7d7dde623d3a
ppc64le
libsmbclient-4.18.6-1.el8.ppc64le.rpm
3e1d49897ec3beecf7f76e77fbe2bad5d8737f7101ce8fd213c8468aa35082b4
ppc64le
samba-4.18.6-1.el8.ppc64le.rpm
46270964b0b57292707743a247bc890aa7382b3694c1c0dc909d8747dde65d35
ppc64le
samba-common-libs-4.18.6-1.el8.ppc64le.rpm
4cde8628f3f58a716c7d6f0c166de12bf700a8a8358d90089e3e1e1d85d9580e
ppc64le
ctdb-4.18.6-1.el8.ppc64le.rpm
4f589e72380dfe61cca72020f79bc1ef3d35a788ade24baf445d5aee95c3d513
ppc64le
samba-dcerpc-4.18.6-1.el8.ppc64le.rpm
50812a84368488acfc50c2e43fdb7fe2a129d238666eaa796c98f19e45d85c41
ppc64le
samba-devel-4.18.6-1.el8.ppc64le.rpm
596b7868d0da88b7bfe0becbda067f47d37fac79fe3fa42fb1168903cff48fe5
ppc64le
samba-libs-4.18.6-1.el8.ppc64le.rpm
5a7b87c3fcd0180870f3e1cb92207174ea5c0d4267198b709e2dd2f9d2cdef21
ppc64le
samba-winbind-krb5-locator-4.18.6-1.el8.ppc64le.rpm
5fa4ca369a5c616da688dedc0801bd77311f9fa31df55d3333093fb1d50d8e24
ppc64le
samba-krb5-printing-4.18.6-1.el8.ppc64le.rpm
602bb109f8db223c7e06d282c3ef5e00892e5ef1f0ceb05bcd8d7f7c0c1a5890
ppc64le
samba-client-libs-4.18.6-1.el8.ppc64le.rpm
62a0649e7b9548a5f1ff24c4e79fde774dcae9fee3812e1823656e410e122825
ppc64le
libnetapi-4.18.6-1.el8.ppc64le.rpm
69d0100de24b76ec095c6c4210de9b6c67687eed44f73a64e980dbfa9285c729
ppc64le
libwbclient-4.18.6-1.el8.ppc64le.rpm
6ae2d631745d4713f3b7bf0c3601354cf0f13a83615ed4d094e9634c8bea0933
ppc64le
samba-winbind-modules-4.18.6-1.el8.ppc64le.rpm
866f1bf8a5ed6ea0b14b47c7ff3a1c57a508f830be846d206023fb39f82eabf7
ppc64le
samba-tools-4.18.6-1.el8.ppc64le.rpm
9bde0d5825abc5e111954ad416d81d3cec76ed10e32f22824658da0d270a8c74
ppc64le
samba-ldb-ldap-modules-4.18.6-1.el8.ppc64le.rpm
a12d9516e39d20713791db1e2861382bba56fe84a40d8843f360c4385d1723c2
ppc64le
samba-winbind-4.18.6-1.el8.ppc64le.rpm
a4b7b25d3d4a5a1b90efeda87d61bac96cdfff601165328281abbef79286f689
ppc64le
libsmbclient-devel-4.18.6-1.el8.ppc64le.rpm
a7ff5333709545f4ad804e7e76f2f77cd4a243b1d31979e6ac7d69ac8fde4c4e
ppc64le
samba-winbind-clients-4.18.6-1.el8.ppc64le.rpm
b6256937c0b8a4149e67731b8528fa8795a771d3817db16363b3dd990e86b8ac
ppc64le
libwbclient-devel-4.18.6-1.el8.ppc64le.rpm
b900d754e66bcf7974fae90ccb7ba71c5277c62d418dc1846f4f84c5b677bddf
ppc64le
python3-samba-devel-4.18.6-1.el8.ppc64le.rpm
bf62ed6bd5961b3cbcc3844ec7816375e1a8b7acdd46a674b50fb3517614421f
ppc64le
samba-client-4.18.6-1.el8.ppc64le.rpm
cb6597a72bb10db351e54c907488c61ed866e8a477701302a01c8d27669b2fd5
ppc64le
samba-common-tools-4.18.6-1.el8.ppc64le.rpm
d60b3a200a624bfb6091c834feec16ad6c03cb2696da447cbe37fd59eced0520
ppc64le
samba-test-libs-4.18.6-1.el8.ppc64le.rpm
dbf0c0106e020d15ac474ddccb0f06fe0621c5333d115fa0abe87d9f1a187acd
ppc64le
python3-samba-4.18.6-1.el8.ppc64le.rpm
e2d153bf8e64b99e252b1d534e8c4e2192a0f45a6ea612b49e45db0f6242c7d4
s390x
python3-samba-test-4.18.6-1.el8.s390x.rpm
2ed526ee00d5da7f8e2d1b9597cd7768faa33908f11cd670b0bb70715679fbca
s390x
libsmbclient-4.18.6-1.el8.s390x.rpm
2fd187f317345a0c75425c926f8ee7cac091f07734275800f6e89630d8797cec
s390x
samba-dc-libs-4.18.6-1.el8.s390x.rpm
36aae027c7b646e79e19e2acbd2ab279a83450ce5e8a350c358d98d99e39c88f
s390x
samba-winbind-clients-4.18.6-1.el8.s390x.rpm
3b00df2166b36de6fe046aa1379e7da1365a17060f4c0fec82d1ba932b7d8a64
s390x
samba-dcerpc-4.18.6-1.el8.s390x.rpm
4062486bb1316107eca99ae25d103136aaa51ed83907337770eaf7c487be8007
s390x
samba-client-libs-4.18.6-1.el8.s390x.rpm
4827001f81952699e7e236f490a27e1aee6469ae13e26ee0aa87ac9b6f2faae3
s390x
libnetapi-devel-4.18.6-1.el8.s390x.rpm
4a259ae2eebacd6b60360f033d81f4d0f6ca804eff0924305bdea9a42e4ab4a8
s390x
samba-common-libs-4.18.6-1.el8.s390x.rpm
4c587856eff6da2078dbab55795104662a52fdacff734af3ffee1147dd770dfa
s390x
samba-winbind-4.18.6-1.el8.s390x.rpm
59ab16c87ecef6659de148374c72f3f2f0c7973f28984159329a84b659f9ea3b
s390x
python3-samba-4.18.6-1.el8.s390x.rpm
5dca621718f35f9263da3d1477d5833c6a5dbec9a614e3cd56eb718a6027009f
s390x
samba-test-4.18.6-1.el8.s390x.rpm
6f319f9ecdc31782965029c7f086054b90b0761135e9a8924528e99fdd4f8000
s390x
libwbclient-devel-4.18.6-1.el8.s390x.rpm
710da6f56f63be8834cc4f5a2d1d93bd3b52e38d6a66462aa4851f61de7be3d3
s390x
libnetapi-4.18.6-1.el8.s390x.rpm
7264cf8a07547d665cbaea6d04c2638c2c60f97aa839d217433a7462656e8c68
s390x
samba-4.18.6-1.el8.s390x.rpm
82b54a71f334496f07914e2dbad7449eabd21e70e818c14efc6242c3214bf97c
s390x
samba-vfs-iouring-4.18.6-1.el8.s390x.rpm
85577a3282c25e0d1c1754300c3f2ff6569b3e0c4df7abc0d7ca618dcdb01c67
s390x
ctdb-4.18.6-1.el8.s390x.rpm
85ea236a6db4a1febdf17f41c123849b4aa0e6dd5cec757d82a01e50f30173e3
s390x
python3-samba-dc-4.18.6-1.el8.s390x.rpm
9927bbd67da6a90121c3cdb37535edeed1c350974da09e91b4faf40757311d61
s390x
samba-krb5-printing-4.18.6-1.el8.s390x.rpm
995cc21932369402a7239e5d514db8a968dfed80ee389c17ffc80966e007a4fe
s390x
samba-client-4.18.6-1.el8.s390x.rpm
99f7a5761065719d67851905e3edde70c2743226cba795c52f71c199cd40ee60
s390x
libwbclient-4.18.6-1.el8.s390x.rpm
9bcc3f8edb2c59f70f5a49f378e1af75331e1c54daf82ed62985768d12958243
s390x
samba-winbind-krb5-locator-4.18.6-1.el8.s390x.rpm
a38308c730d6a8b031636c4e0a525780cc3c3ac740f406573dd2b7395d23fc4f
s390x
samba-winbind-modules-4.18.6-1.el8.s390x.rpm
bd70785593e3b11ff6df8f3838b791f7901a72dcbecac67bdf4db7f0f7168264
s390x
python3-samba-devel-4.18.6-1.el8.s390x.rpm
c296e9e5c26fa66aa234fb75f18b6c57402a953d35a83bd8bb081be5e00056a1
s390x
samba-test-libs-4.18.6-1.el8.s390x.rpm
c64b30482f8907c53098255abcf62ff731fc81cbf73b7549e7987e8ff6c20b0a
s390x
samba-common-tools-4.18.6-1.el8.s390x.rpm
c99c01ce6e1f391e10b3cbc04f7cbfb30d50c5bfa7e3aa630d129688fbf005f9
s390x
samba-ldb-ldap-modules-4.18.6-1.el8.s390x.rpm
d7dea4cb50154437d5541e4835331bfb7371d90b63c114831828b18bc95e973e
s390x
samba-tools-4.18.6-1.el8.s390x.rpm
df585726bdd5a8e61e5bf3c0a81605a67f68cd89a747d356534a23092c359438
s390x
libsmbclient-devel-4.18.6-1.el8.s390x.rpm
f0f36fd9bb58a2fc065ebebff1392bf6ee939359fce03d092d789a04a0962f47
s390x
samba-libs-4.18.6-1.el8.s390x.rpm
f134904565ab0512333dbc5a138f0f66ca5712eb33c59fa783ea1730c244a021
s390x
samba-devel-4.18.6-1.el8.s390x.rpm
f29efabf49586e232a37c729a2e3d519aa64ddc5447860633df08e26c81a3f69
s390x
samba-usershares-4.18.6-1.el8.s390x.rpm
fa6a2ef7e78cd5d476c67585be43adb95f5133240b72c3727fa7f21829490efc
x86_64
samba-ldb-ldap-modules-4.18.6-1.el8.x86_64.rpm
091734705b50dad167276dd0b5194c26168933a1fa9f6d5504f9a4dbe5b70f9e
x86_64
samba-usershares-4.18.6-1.el8.x86_64.rpm
0c212d9c5f60819e859d9d69ab6df19838171a81f8da8f9bf656980e6ba428b4
x86_64
samba-winbind-krb5-locator-4.18.6-1.el8.x86_64.rpm
0c6cd3e15b543e482e73cebfe04d90cdb8a2383056af91d150c248c14c0b909c
x86_64
libsmbclient-devel-4.18.6-1.el8.x86_64.rpm
0edb61eae54a3685a20c9a2ff7deb958175be1ca00b67d93027d718be364daf5
x86_64
samba-dc-libs-4.18.6-1.el8.x86_64.rpm
155bc6703a952cb6061536925255283b01cfaee900cc88caf7f021ea9bbd7403
x86_64
python3-samba-test-4.18.6-1.el8.x86_64.rpm
17b0858c87263990cd039094336d555f3144cd56b685ad582e16a8daa027dfff
x86_64
libwbclient-4.18.6-1.el8.x86_64.rpm
2ddc82e287be2f00434733f24d8ebeb9c2418b9f7ee7aab578ec081af5381419
x86_64
samba-client-4.18.6-1.el8.x86_64.rpm
35e34c9502257895b73644b7034b7607eb7b2e76f9f868180a55f77cae863f91
x86_64
samba-dcerpc-4.18.6-1.el8.x86_64.rpm
3683a922b371ddf09d245912e72affe8433a800750019ba71927ec87c4e68dd8
x86_64
samba-winexe-4.18.6-1.el8.x86_64.rpm
525af07f88c20080c8f4f70f698ca088ac09d938bf6639c0deaec2bc517396b9
x86_64
ctdb-4.18.6-1.el8.x86_64.rpm
5471441620cc9e92d1d426728f51c6f5931e852a54725428be8ed460a9e9ca7f
x86_64
samba-libs-4.18.6-1.el8.x86_64.rpm
58bf6dd40ce6a624c66583c9763b1ee631b73a79bee3e17f5b88351b14bf860b
x86_64
samba-test-4.18.6-1.el8.x86_64.rpm
5afa35bd97d3ae72114ea2856d3256ed99cf6ca7ad52217a16000509b062f352
x86_64
python3-samba-4.18.6-1.el8.x86_64.rpm
5df4e65cbb491f36e6c8560af2be6566d8e81d05efa214b92d74fed69bffbbaa
x86_64
samba-common-tools-4.18.6-1.el8.x86_64.rpm
5e7ce30189d1e13c33628892fae608acb789a93a5ff0b08c36cf0d9645682865
x86_64
libsmbclient-4.18.6-1.el8.x86_64.rpm
6207ef1e93deb702b250ad13c02b9f5300014370e18bd0fea5a11e606b03881c
x86_64
samba-test-libs-4.18.6-1.el8.x86_64.rpm
72228b920700119700e6b3be6f7b25806230f5a33f36c5101744d8b2ebc08bd1
x86_64
libwbclient-devel-4.18.6-1.el8.x86_64.rpm
76e8d417b764c44df6423575dea8388e31570dc099a2e1cf23fff3690872b548
x86_64
samba-devel-4.18.6-1.el8.x86_64.rpm
790dcc11fe5b4200991ee36a8d47d34094d87476f68ed5666f6e2c6a1f084821
x86_64
samba-winbind-4.18.6-1.el8.x86_64.rpm
835902f52d7a57dc3a3665851a6dcac2bd69b6c71ad6d15c443d44971d069da7
x86_64
samba-client-libs-4.18.6-1.el8.x86_64.rpm
9570c5c117524fe353eecfc7e039c2810e524df92bd3eaf607888ba1579b5d9c
x86_64
samba-4.18.6-1.el8.x86_64.rpm
95f85d9477bf8c891f08d8b3c42b1882fb60b94da020d2176d7a610fc3ef76c8
x86_64
samba-krb5-printing-4.18.6-1.el8.x86_64.rpm
bc6d97d1377e05e15aad9c74777b445f6313eff579b580f9931454537f07c3f9
x86_64
samba-winbind-modules-4.18.6-1.el8.x86_64.rpm
c20c09b8ed99f9d06d691759897300fa7081da0200aa2ac257b2052378a172b4
x86_64
samba-vfs-iouring-4.18.6-1.el8.x86_64.rpm
c8ff4c320d238e2b9a4d8a1147bdc5df30e5034e40cdebb8401c54f315b50043
x86_64
samba-tools-4.18.6-1.el8.x86_64.rpm
ca649e457e21c23429be22eba5171b34ffa803108b300ea232ba7cb26cd9cb1b
x86_64
libnetapi-devel-4.18.6-1.el8.x86_64.rpm
cb4e7d6f14ae00908a99e80fcb6988229545dc66a170c9775566a88308c4729d
x86_64
libnetapi-4.18.6-1.el8.x86_64.rpm
dd6dd2f8cc2bf5e23b0ffa5b08d4e9d454e4fab9ea0cab7ee91cebeb67ef0dc2
x86_64
python3-samba-dc-4.18.6-1.el8.x86_64.rpm
e388e4a9829b3bb141b55f181489bc5827b1b44a888b1dfc15854b300fac0ade
x86_64
samba-common-libs-4.18.6-1.el8.x86_64.rpm
ebdbf7b3d91e961809013ad2011d5baea4cbc2f36c4ee8d4c52b2690d143489c
x86_64
samba-winbind-clients-4.18.6-1.el8.x86_64.rpm
ebf3673d78e055bf41eeb7b0aabdf26c719bbdbf8808e4cb0eed793cd2398443
x86_64
python3-samba-devel-4.18.6-1.el8.x86_64.rpm
f0f9db08801c5ee3137b87813ea754955ba70c4c05ed1dc283907f3490b38f81

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7139 Moderate: samba security, bug fix, and enhancement update


ALSA-2023:7150 Moderate: librabbitmq security update


ALSA-2023:7150 Moderate: librabbitmq security update



ALSA-2023:7150 Moderate: librabbitmq security update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
The librabbitmq packages provide an Advanced Message Queuing Protocol (AMQP) client library that allows you to communicate with AMQP servers using protocol version 0-9-1.
Security Fix(es):
* rabbitmq-c/librabbitmq: Insecure credentials submission (CVE-2023-35789)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-35789
RHSA-2023:7150
ALSA-2023:7150
Updated packages listed below:
Architecture
Package
Checksum
aarch64
librabbitmq-devel-0.9.0-4.el8.aarch64.rpm
6b4024dbef05c0029f0fd65990f733c9c8a5ccb83503c52f51179f4466b5351c
aarch64
librabbitmq-0.9.0-4.el8.aarch64.rpm
ad0814584c0f931ecaf0e687ce447de81463af0994fdd738a002a08e7c7f7ba4
i686
librabbitmq-devel-0.9.0-4.el8.i686.rpm
974a62cc3188321cd2412539eb264e87a2c4962dd07a6668bb83e53e7e76674b
i686
librabbitmq-0.9.0-4.el8.i686.rpm
cbacc0119bb6904be4c917a1980869c91046a25f50d2fb96030076532b37cbb7
ppc64le
librabbitmq-devel-0.9.0-4.el8.ppc64le.rpm
34646737b504cff18d0d93aedafc2a2925c240df624a45795dcf4133c6ea703c
ppc64le
librabbitmq-0.9.0-4.el8.ppc64le.rpm
3accbc80c2bbbd231d16453d9df90d96f83229b7d347f4f38ba45d64524e71be
s390x
librabbitmq-devel-0.9.0-4.el8.s390x.rpm
37520b91af427867f0cd877c3be00bf5be249d35af990149b0f96aee20280d8a
s390x
librabbitmq-0.9.0-4.el8.s390x.rpm
7d42dbdd0d6366a610eaf76a3d9423e5905b20462a0e2258333158eb8bc5da70
x86_64
librabbitmq-0.9.0-4.el8.x86_64.rpm
052b86fb6a45334b60a96b8dd5bc0c53256d075c4643bf679a5cafa6be0503e3
x86_64
librabbitmq-devel-0.9.0-4.el8.x86_64.rpm
7cb2de9ef6e5fd5a45aae89f80f067d6f64e65718c646b944e8c0bf6f2c45467

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7150 Moderate: librabbitmq security update


ALSA-2023:7151 Moderate: python3 security update


ALSA-2023:7151 Moderate: python3 security update



ALSA-2023:7151 Moderate: python3 security update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Security Fix(es):
* python: tarfile module directory traversal (CVE-2007-4559)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2007-4559
RHSA-2023:7151
ALSA-2023:7151
Updated packages listed below:
Architecture
Package
Checksum
aarch64
python3-idle-3.6.8-56.el8_9.alma.1.aarch64.rpm
21679cb2e36e97d35e7d7fa49cc4add450fbc8a7a38f8ab0a6398587d2adb305
aarch64
python3-libs-3.6.8-56.el8_9.alma.1.aarch64.rpm
241645c6d5557b576b4583c8e002efcf5dea95d9f47c3f0e82b6c768e7b04bbe
aarch64
python3-test-3.6.8-56.el8_9.alma.1.aarch64.rpm
4372997a7b961c31781a6d3f78b051df9c549e9e0f64e6fe3c92bf27752d5785
aarch64
python3-tkinter-3.6.8-56.el8_9.alma.1.aarch64.rpm
859cfc102a5630bd4f9f87d69e322df3a1be60c3d4e5ed0b4145fec14d85bde1
aarch64
platform-python-3.6.8-56.el8_9.alma.1.aarch64.rpm
98331412eb096feb9dfc545425511f042c8544c91bba1240e1cef74143a39b21
aarch64
platform-python-devel-3.6.8-56.el8_9.alma.1.aarch64.rpm
dc168a122ad27c99978c7f1df5c3b342f8704e667e9ff05cb48124cd993c3264
aarch64
platform-python-debug-3.6.8-56.el8_9.alma.1.aarch64.rpm
e7228b32c0b1dc1bb108110235fbf0ae3b68baec002cae570a0ae9e06ce51ddf
i686
python3-libs-3.6.8-56.el8_9.alma.1.i686.rpm
096832f64fb08622ab03c81d9f63b0663076538d00e7315a726479dfe47ce39d
i686
platform-python-debug-3.6.8-56.el8_9.alma.1.i686.rpm
2808d8c5a7bea8b1fdcbc55c641014b4622e0fdbc5cc309604b52f8368b7ece1
i686
platform-python-devel-3.6.8-56.el8_9.alma.1.i686.rpm
45a7a82458a43db8889f83d22bcc2ee1f769e8d849523582cd703c9797425d87
i686
platform-python-3.6.8-56.el8_9.alma.1.i686.rpm
5421ea3c635b90893e311aa070e2fcf637da535a5c39692527dd804d1410dd97
i686
python3-tkinter-3.6.8-56.el8_9.alma.1.i686.rpm
70ca88c3dcd06bbf73ea14e53a0309de199b76984330a6bc897d1aa3608148b5
i686
python3-idle-3.6.8-56.el8_9.alma.1.i686.rpm
a2f6c3177b7b136f517c44faa443cd3819e7eae40a5de4e1095cb16e42cab232
i686
python3-test-3.6.8-56.el8_9.alma.1.i686.rpm
bc1c60101da71f28481717d8b5c29221ff0901b17bbbeaa9f8f49028b3125571
ppc64le
python3-libs-3.6.8-56.el8_9.alma.1.ppc64le.rpm
153ba16c76a1c6fc9aa08124c50280a3ac54ad5ccef077e1dba1ab91f1384086
ppc64le
python3-tkinter-3.6.8-56.el8_9.alma.1.ppc64le.rpm
5b8699d64a47e577897ed2faa04952840f73b6b8e76f83aa214494485d213915
ppc64le
python3-idle-3.6.8-56.el8_9.alma.1.ppc64le.rpm
6ad6c25e6784b29b0bf4f2fc53b981c9447c6fd85386ddc7a6652ac0bc749c8f
ppc64le
python3-test-3.6.8-56.el8_9.alma.1.ppc64le.rpm
883d32097c8fbbdf2813967112e190ada6c5afd6a6a8b00db8f05754b084b29a
ppc64le
platform-python-devel-3.6.8-56.el8_9.alma.1.ppc64le.rpm
c2dd6499b47c3a3443377fa30ed08f98d5a82e96cb59c53791f0bc02f997c1fe
ppc64le
platform-python-debug-3.6.8-56.el8_9.alma.1.ppc64le.rpm
d74c5b62b030ad6d2694eb3373b7e820f18d951eaa77d3774905a1a280543a1a
ppc64le
platform-python-3.6.8-56.el8_9.alma.1.ppc64le.rpm
e9783e19a7389957a9df01693af63025850364e65649db32211259e09a7a069d
s390x
python3-tkinter-3.6.8-56.el8_9.alma.1.s390x.rpm
2a1f36143055ce26110f3b5e7173833b5531470fba43d0ec0683154b8be88457
s390x
platform-python-debug-3.6.8-56.el8_9.alma.1.s390x.rpm
3c58a9aa0fc94436f5a4a2e79a0f14cdcc16c05a049635bcf56c23d73093a573
s390x
python3-libs-3.6.8-56.el8_9.alma.1.s390x.rpm
62a4bcb77913cacc04aeffd263f57a5957d48d4c191045c6df60f50cfd0dbb78
s390x
platform-python-devel-3.6.8-56.el8_9.alma.1.s390x.rpm
6a3409944accac160e6074e1c08d4d01df3751b86f9adcec34925c1d359ad45a
s390x
platform-python-3.6.8-56.el8_9.alma.1.s390x.rpm
8e1557a5919f2d91725a270bfcc4f391301cd58c8beac1a9db641d00d703c2f3
s390x
python3-test-3.6.8-56.el8_9.alma.1.s390x.rpm
c4296e747cf062655d7205a75ead636ca071b07a6ac7a45e27fefb124cef87af
s390x
python3-idle-3.6.8-56.el8_9.alma.1.s390x.rpm
e4af079c568eccad705ce04008ea6a1e036c69d23c26f281b6229fc08bbfe673
x86_64
python3-idle-3.6.8-56.el8_9.alma.1.x86_64.rpm
2e2863f809183050d7d6ce37dc75db53f83552a4d32de440678b19bae663c39f
x86_64
platform-python-devel-3.6.8-56.el8_9.alma.1.x86_64.rpm
3a9a9fa48608a9b642509d63ef2224ee453a5b89d5acebb03a50478752bd5f3c
x86_64
platform-python-debug-3.6.8-56.el8_9.alma.1.x86_64.rpm
3d152069979b01844aea39dd307b5ab37e4c7b95c5014d4dd275056b45c47992
x86_64
platform-python-3.6.8-56.el8_9.alma.1.x86_64.rpm
478f2cbf3ab1791935d4f284d2ab11bb051e7ebbf664bd5462befc6af8ed38ab
x86_64
python3-libs-3.6.8-56.el8_9.alma.1.x86_64.rpm
e97608c5574beb271cae4ea8a4c07fd8daa25282587dccc9bf5132f01dd5c513
x86_64
python3-tkinter-3.6.8-56.el8_9.alma.1.x86_64.rpm
f3b4a51190a754af05830c5e47acf28880ad5e18b1ac761831a8b10ec17f30e9
x86_64
python3-test-3.6.8-56.el8_9.alma.1.x86_64.rpm
fdc1ce50fec7d19e3ec1d4543c0a8d3ff4104006dcf291dcc1c6ccb00191a605

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7151 Moderate: python3 security update


ALSA-2023:7160 Low: opensc security and bug fix update


ALSA-2023:7160 Low: opensc security and bug fix update



ALSA-2023:7160 Low: opensc security and bug fix update
Type:
security

Severity:
low

Release date:
2023-11-23

Description
The OpenSC set of libraries and utilities provides support for working with smart cards. OpenSC focuses on cards that support cryptographic operations and enables their use for authentication, mail encryption, or digital signatures.
Security Fix(es):
* opensc: buffer overrun vulnerability in pkcs15 cardos_have_verifyrc_package (CVE-2023-2977)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-2977
RHSA-2023:7160
ALSA-2023:7160
Updated packages listed below:
Architecture
Package
Checksum
aarch64
opensc-0.20.0-6.el8.aarch64.rpm
b1a61c2bbbdb9622af967f151bc847d1705eb71d4bb9d4c55c3cc3dbaec0e920
i686
opensc-0.20.0-6.el8.i686.rpm
1f5809ac93d23fcf64e22e93ea78f34b1475602711c1f7835d668e0b38a22c1c
ppc64le
opensc-0.20.0-6.el8.ppc64le.rpm
cd051da3bae4c52f8cef2e0e69f1bad582109584b8d273962e9bce09b6731105
s390x
opensc-0.20.0-6.el8.s390x.rpm
4e062e10b4cc541c98b3da4ad963a82bba4bd3544ad4d3aae0b3d55e912e9afb
x86_64
opensc-0.20.0-6.el8.x86_64.rpm
ff24632dd072cf25e99a9a553bd336bcb5a0f086f5de18f8cc356d6fee57151a

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7160 Low: opensc security and bug fix update


ALSA-2023:7165 Moderate: cups security and bug fix update


ALSA-2023:7165 Moderate: cups security and bug fix update



ALSA-2023:7165 Moderate: cups security and bug fix update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.
Security Fix(es):
* cups: heap buffer overflow may lead to DoS (CVE-2023-32324)
* cups: use-after-free in cupsdAcceptClient() in scheduler/client.c (CVE-2023-34241)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-32324
CVE-2023-34241
RHSA-2023:7165
ALSA-2023:7165
Updated packages listed below:
Architecture
Package
Checksum
aarch64
cups-devel-2.2.6-54.el8_9.aarch64.rpm
16c3ed4e4b71fada7f51a2a6e94548d6de39b3b8e9d5adddde7221f302dc1d6a
aarch64
cups-ipptool-2.2.6-54.el8_9.aarch64.rpm
58cc143235a9ed657e67db3482dfd6ab7609ac436f24094edfb2d429ba6f2f7e
aarch64
cups-lpd-2.2.6-54.el8_9.aarch64.rpm
a266eb4f4179d088ce1e31e2def331f856e7fa98ee60672c85d7db14b061da88
aarch64
cups-libs-2.2.6-54.el8_9.aarch64.rpm
a45f30b996497154d037a889ba51be635e7a22710456ea140d64bfb2f29ac49a
aarch64
cups-2.2.6-54.el8_9.aarch64.rpm
f5cf43f1462d0ef3d33284ba08202ae8abc3b0a139e036929b4e80ac6d119ebc
aarch64
cups-client-2.2.6-54.el8_9.aarch64.rpm
fa65bb84a2f686ea8386a6b7d3dec558a190ba139a6bc867f6ee0c0456b3b95d
i686
cups-devel-2.2.6-54.el8_9.i686.rpm
bfae17735f1cbab71f9a3400c7955d9c54b610404a87797414a6377e25bcf220
i686
cups-libs-2.2.6-54.el8_9.i686.rpm
f6ba92d32b3dbf8a31ee51c826976dfc90835e580611043cfbd894d445ebf0be
noarch
cups-filesystem-2.2.6-54.el8_9.noarch.rpm
60c3c7304997a1b0260d96b289b2476480194c33103b7b40aa6928907a3f0c1f
ppc64le
cups-ipptool-2.2.6-54.el8_9.ppc64le.rpm
50b9dcfa0e7ed1b6d9a27daf7d9c290d4da8339741fe2ce6847bd338b05d752d
ppc64le
cups-client-2.2.6-54.el8_9.ppc64le.rpm
52cd15caf5857cfd1627a51dedd0222cb711431bbdce031e1d84ef204657ff02
ppc64le
cups-2.2.6-54.el8_9.ppc64le.rpm
62507476d81f5be90abfdded6bf7173040d0b269e7824d7e77c9b4dafbe8e941
ppc64le
cups-lpd-2.2.6-54.el8_9.ppc64le.rpm
9ce285bc149a440f86dea2bc7703337063237888939055641121dc6fb5a86a95
ppc64le
cups-devel-2.2.6-54.el8_9.ppc64le.rpm
b2db65ede38e68bc0139e60cc0228080c54f04f1ce80462e2305fec95106cc17
ppc64le
cups-libs-2.2.6-54.el8_9.ppc64le.rpm
c287036040d5f7044694ffe518f70a0edd6680bfc14d4ebfb1dbf1f9fd6aa4be
s390x
cups-ipptool-2.2.6-54.el8_9.s390x.rpm
2874781b377408f521b04588774720fa16ef5aebffeec47593a00c55ad941239
s390x
cups-lpd-2.2.6-54.el8_9.s390x.rpm
34bf7ed4ae797b059c2050bed494ae544021ca7eeaace6d44556143e906d1d79
s390x
cups-devel-2.2.6-54.el8_9.s390x.rpm
71820bc1f4ab2192fa2a10cb78af6837ffafcf5283be88b7f1d2235c97b5a7e9
s390x
cups-libs-2.2.6-54.el8_9.s390x.rpm
9e4e659b5e4c45f754d64200d0549f3a4377b2a8902333e61e2ab32695b0872e
s390x
cups-2.2.6-54.el8_9.s390x.rpm
d2cb3bdda2f729dec4f8f076736b7a7e8bbe665e9faf265555a1d5bf0c6f5348
s390x
cups-client-2.2.6-54.el8_9.s390x.rpm
fed46eae5fc674366b6b5214c73236fb41164683bf894e1da4871c1c3ab57d83
x86_64
cups-libs-2.2.6-54.el8_9.x86_64.rpm
211ad82e34f71f03025a0465194d9a1b299d6d754a79e0505861cafde5438e5d
x86_64
cups-2.2.6-54.el8_9.x86_64.rpm
53eed30564c985ee7ea19f7d11e905729815d0b0a338a3f4bde9e1ff192405b2
x86_64
cups-client-2.2.6-54.el8_9.x86_64.rpm
5f3955414f52ae8c676193541c4521779392bd760ad26e6c069058f136a35329
x86_64
cups-lpd-2.2.6-54.el8_9.x86_64.rpm
7d2957d67ec7b4c84b063c7e633bc8bd940e46ade15f1fa7f39be01f283a66ce
x86_64
cups-ipptool-2.2.6-54.el8_9.x86_64.rpm
a26229858c611024c4c0deeb3fd53114c31950c2bc80ef3d40c30106a0591198
x86_64
cups-devel-2.2.6-54.el8_9.x86_64.rpm
e5a586a8abb447898de51d6002781135e16eec257d18d3be9ab138e0b72cf48e

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7165 Moderate: cups security and bug fix update


ALSA-2023:7166 Low: tpm2-tss security and enhancement update


ALSA-2023:7166 Low: tpm2-tss security and enhancement update



ALSA-2023:7166 Low: tpm2-tss security and enhancement update
Type:
security

Severity:
low

Release date:
2023-11-23

Description
The tpm2-tss packages provide the Intel implementation of the Trusted Platform Module (TPM) 2.0 System API library. This library enables programs to interact with TPM 2.0 devices
Security Fix(es):
* tpm2-tss: Buffer Overlow in TSS2_RC_Decode (CVE-2023-22745)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-22745
RHSA-2023:7166
ALSA-2023:7166
Updated packages listed below:
Architecture
Package
Checksum
aarch64
tpm2-tss-2.3.2-5.el8.aarch64.rpm
ba51840bb8eb43c3e6c21a2b6fd641e5dd544d624357e485f3eea019c6e07a39
aarch64
tpm2-tss-devel-2.3.2-5.el8.aarch64.rpm
dc974fd9a0dd2edfabe29492208836012b5f6a691f6cf718bfb46df6c273dbc1
i686
tpm2-tss-devel-2.3.2-5.el8.i686.rpm
d2636f5158dc2b7d047488c6bb3709cf3c40258d963e2a9fd0b57e1a755e1103
i686
tpm2-tss-2.3.2-5.el8.i686.rpm
e3f8d5daa16705046f84202be03cc1ed8b46102183a21dc29c539f4c377dc295
ppc64le
tpm2-tss-devel-2.3.2-5.el8.ppc64le.rpm
26f27226b68701b20272fe089637294a7a12df0c92db7bc032031e676d99c069
ppc64le
tpm2-tss-2.3.2-5.el8.ppc64le.rpm
d5781947e3a2b1534fda30db363a6dbd677bb2a3e3a2f4fcec24857619d15a0f
s390x
tpm2-tss-devel-2.3.2-5.el8.s390x.rpm
471c9e6f953b03518a664b7498180ecb54cbd647f90ba0f288fbcf427b4801af
s390x
tpm2-tss-2.3.2-5.el8.s390x.rpm
dbaba395933c4d1064b4dad271a6d8d4ef72c6dd081cfee25018f3cb9b745843
x86_64
tpm2-tss-2.3.2-5.el8.x86_64.rpm
2cda151eea647af2b9a6018ce87f751f2d244bca52381b526153377ce3c89ecf
x86_64
tpm2-tss-devel-2.3.2-5.el8.x86_64.rpm
4e6c52a2552312015e0881976105eb53cd0620535c92d69decec296a3f9d0f85

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7166 Low: tpm2-tss security and enhancement update


ALSA-2023:7174 Moderate: perl-HTTP-Tiny security update


ALSA-2023:7174 Moderate: perl-HTTP-Tiny security update



ALSA-2023:7174 Moderate: perl-HTTP-Tiny security update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
HTTP::Tiny is a small and simple HTTP/1.1 client written in Perl.
Security Fix(es):
* http-tiny: insecure TLS cert default (CVE-2023-31486)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-31486
RHSA-2023:7174
ALSA-2023:7174
Updated packages listed below:
Architecture
Package
Checksum
noarch
perl-HTTP-Tiny-0.074-2.el8.noarch.rpm
425e11d6ad8b7b3704aa11618246a1cc3d5a1695d2d637f55383ddd6a4927a83

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7174 Moderate: perl-HTTP-Tiny security update


ALSA-2023:7176 Moderate: python-pip security update


ALSA-2023:7176 Moderate: python-pip security update



ALSA-2023:7176 Moderate: python-pip security update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
pip is a package management system used to install and manage software packages written in Python. Many packages can be found in the Python Package Index (PyPI). pip is a recursive acronym that can stand for either "Pip Installs Packages" or "Pip Installs Python".
Security Fix(es):
* python: tarfile module directory traversal (CVE-2007-4559)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2007-4559
RHSA-2023:7176
ALSA-2023:7176
Updated packages listed below:
Architecture
Package
Checksum
noarch
python3-pip-9.0.3-23.el8.noarch.rpm
6849746e0dcd9b341c7b29d1607508dedb3c8a5d49a818a2846dea6b16eb9893
noarch
platform-python-pip-9.0.3-23.el8.noarch.rpm
8015ba200057e0b1c99130315e92ddbf821f5047d6e4488c54594c68197ba9cb
noarch
python3-pip-wheel-9.0.3-23.el8.noarch.rpm
b25162df5fcc33281999cda0990273eba10a72f1c7cf5bc26b957ce5fce9874f

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7176 Moderate: python-pip security update


ALSA-2023:7177 Moderate: bind security update


ALSA-2023:7177 Moderate: bind security update



ALSA-2023:7177 Moderate: bind security update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind: flooding with UPDATE requests may lead to DoS (CVE-2022-3094)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2022-3094
RHSA-2023:7177
ALSA-2023:7177
Updated packages listed below:
Architecture
Package
Checksum
aarch64
bind-utils-9.11.36-11.el8_9.aarch64.rpm
16e7c19fc429cd5092ba9d993659b5d2d5d65a1926bf40bbf8348788b8e9df48
aarch64
bind-chroot-9.11.36-11.el8_9.aarch64.rpm
256fd0d1b07f9ef6d5e7b258a8f1f2aedace0421f9a7ceaa1ac9e8403b2f85f3
aarch64
bind-pkcs11-9.11.36-11.el8_9.aarch64.rpm
297541789bf09bdd85a22151141748ed055873b7963a2ebf1030f3b672e3badf
aarch64
bind-libs-lite-9.11.36-11.el8_9.aarch64.rpm
4cbc1e71213b1f7894c7bfe00dea6f21f76ff3a9cef15ed20dc4b243b60a2991
aarch64
bind-export-libs-9.11.36-11.el8_9.aarch64.rpm
7221987ccd092780674d6a9f48a94cb455f121590dc62a05b9762832ef80c307
aarch64
bind-pkcs11-libs-9.11.36-11.el8_9.aarch64.rpm
7f35638aa3407d1aee59b1ef898d4c1c2ec820ba8b887daaa6e4be832dffb8e5
aarch64
bind-pkcs11-utils-9.11.36-11.el8_9.aarch64.rpm
a2c3498b2d67bbcfec85e699a4b93ee047d934eb6bdf1f9a87253cfdc41379bb
aarch64
bind-sdb-9.11.36-11.el8_9.aarch64.rpm
b74706bb0f44b1130dcf4ae115e1ce30393d0aebfed7a201181dd56975beaaa8
aarch64
bind-libs-9.11.36-11.el8_9.aarch64.rpm
bc16c0d33d4f0198267466ba234c6e2dbb57e237a9305c14cd06c3bb742bef98
aarch64
bind-sdb-chroot-9.11.36-11.el8_9.aarch64.rpm
bec1cb28df9cebe1dbc46daad0b56505677b0d278040d529a0ecb7f9e232edf8
aarch64
bind-pkcs11-devel-9.11.36-11.el8_9.aarch64.rpm
d70ac350cf996e350d349ecb294021fb77ebe02767c89bd79ca90b6f52a2273d
aarch64
bind-devel-9.11.36-11.el8_9.aarch64.rpm
e6b84a651a401fd67edaa6e5b6fe146d857389d11709ff5498115ba0ba45a830
aarch64
bind-lite-devel-9.11.36-11.el8_9.aarch64.rpm
f6d8f8bf1c6f0e201dfeeea5cf7036fb2310bf8edd2e7097fcb7f808504445dc
aarch64
bind-9.11.36-11.el8_9.aarch64.rpm
f814cd47e2739c43f6aeb21b678adb0fe0d0db06e8e41661dd0ed9c550fe71ed
aarch64
bind-export-devel-9.11.36-11.el8_9.aarch64.rpm
fceea756d29285b501f67b5a475f4ce9e7e06ed4178ecad81f53a8b979de1434
i686
bind-pkcs11-libs-9.11.36-11.el8_9.i686.rpm
6232e8a20fd843dfc9b03435479e9e45a07031b329e659c27fef602e26802481
i686
bind-export-devel-9.11.36-11.el8_9.i686.rpm
6eb8db2b5e082806cdfe14d705978b748f66fb4a26066e12947035e97a40b833
i686
bind-lite-devel-9.11.36-11.el8_9.i686.rpm
8e5d99b83af8923e0eb7d8f98096e44cc5e350f84df669bcd2d1335aaecd9037
i686
bind-devel-9.11.36-11.el8_9.i686.rpm
e5c1b9397b45cce206d39cba609653ad36ee660c6815ac290e616c40e7185bab
i686
bind-pkcs11-devel-9.11.36-11.el8_9.i686.rpm
ea5724472d55d5c83edd6ed789f456d25eb04bcb50f852ab4ac3a7d583e3bfe9
i686
bind-export-libs-9.11.36-11.el8_9.i686.rpm
f93076e4d43ee51730ab2fa26f0bd38f80bd1829520e1f3c993bb666332da4ba
i686
bind-libs-lite-9.11.36-11.el8_9.i686.rpm
f9db66f9164d11d77ece5ee66ac2e536dc35b4c1cc0cf8843d3742664e90fb23
i686
bind-libs-9.11.36-11.el8_9.i686.rpm
faaf84e43a7591c0ca08b51eadd2c8e493ed231290bc40934a64b89ea1e99d2c
noarch
bind-license-9.11.36-11.el8_9.noarch.rpm
4eb4d07e03d5d044ca3b471e6076a18b272214a4130c1976074d03aa1f5ef47e
noarch
python3-bind-9.11.36-11.el8_9.noarch.rpm
6d5cb663e9257982f890e577515e563f986908efc0ccfe7c10fff5de54aa90b9
ppc64le
bind-pkcs11-libs-9.11.36-11.el8_9.ppc64le.rpm
219b688f9da0af64e780fca938053235d5532a3284bdce6a1f90a224ee0d3944
ppc64le
bind-pkcs11-utils-9.11.36-11.el8_9.ppc64le.rpm
2c358553381611d19bdf5808897b1054c3f64819726a2858050f77c94a3da9a8
ppc64le
bind-export-libs-9.11.36-11.el8_9.ppc64le.rpm
34f9b7dfb9763baaf1aa782b7fbf3226c4bbf6815a6bc063dbcf9de36d4f4b57
ppc64le
bind-lite-devel-9.11.36-11.el8_9.ppc64le.rpm
54f891cef1d8cbcac632ca845be73ebe3a0e75515102752c700545abac08d629
ppc64le
bind-devel-9.11.36-11.el8_9.ppc64le.rpm
5ed9a8d9e1bc5dd2107a6983c07c6360907e99546182eadfba26b3ab2ccb5103
ppc64le
bind-pkcs11-devel-9.11.36-11.el8_9.ppc64le.rpm
62320c11fd7b8379ab8c6903ab1810d464078cc71bf4d60af75e4133d2adb5e2
ppc64le
bind-sdb-chroot-9.11.36-11.el8_9.ppc64le.rpm
6970138208ea8153106f26bef5757b3938a488233d3ec78a003ffe0ec97259bb
ppc64le
bind-chroot-9.11.36-11.el8_9.ppc64le.rpm
745e0340ed995f390b72f669f906fbc9bd8ee1694961dd80da8a7d8e1fabb4d8
ppc64le
bind-libs-9.11.36-11.el8_9.ppc64le.rpm
8d4b73d04a44ce81636bd23761089179b7e73ba408066e90f610a002b6739aad
ppc64le
bind-utils-9.11.36-11.el8_9.ppc64le.rpm
b0b5c521eeca1c4e374c5dbd3d92d73779826ee470d2e6217e966873a2738ec9
ppc64le
bind-9.11.36-11.el8_9.ppc64le.rpm
c371122412c39ffc0f40c00ee4371ff77773127d44e83ed20eabf50e4c1d23da
ppc64le
bind-pkcs11-9.11.36-11.el8_9.ppc64le.rpm
c7163cc83d173533394ad9398707bef8c4f15f036b7182202c237a625b9f3e44
ppc64le
bind-export-devel-9.11.36-11.el8_9.ppc64le.rpm
e24f7fc8170fb43cc91bd35f657fc1896527dd2ffd69f860f4b6eded4c4109f0
ppc64le
bind-sdb-9.11.36-11.el8_9.ppc64le.rpm
f541f417140f2617b8c70376db25e91c061b8cd1b1372e6b4852a92b322e9626
ppc64le
bind-libs-lite-9.11.36-11.el8_9.ppc64le.rpm
fdfc066938cbf9058611f093856ec4d13c0f98f70f41ebd6e291f1c8f0653987
s390x
bind-export-devel-9.11.36-11.el8_9.s390x.rpm
006b267b3242f551f2870a2dbc2dacbf0037ac3544bfdcbc500b10533142d51e
s390x
bind-lite-devel-9.11.36-11.el8_9.s390x.rpm
03d6e551b217f2e371a27301fdbe3295da546491b2b37a8fcbd93e88567b6736
s390x
bind-libs-9.11.36-11.el8_9.s390x.rpm
30ca5b7f1db30842df1771e8bc4172955fe3911640a5af88412aea228b559bc2
s390x
bind-pkcs11-libs-9.11.36-11.el8_9.s390x.rpm
3a5b99219e517397ce5f4404585ed4939c2418f23ef98eb44f72df628d166865
s390x
bind-chroot-9.11.36-11.el8_9.s390x.rpm
5832435bf53c72787c4cc9e07378da52d1a97f5fda36b8747664a77cb16d0b02
s390x
bind-sdb-chroot-9.11.36-11.el8_9.s390x.rpm
6d29b47b432bf107496354c04edd1becca158766282dd42c213d70ca85b43e0d
s390x
bind-pkcs11-devel-9.11.36-11.el8_9.s390x.rpm
7405efb79f740cd372874bb6025ea4ecbea4d312b5a08ef8dd73ffb057d84bb5
s390x
bind-sdb-9.11.36-11.el8_9.s390x.rpm
95cd4c02368e1a7dd3884c57b313af654bbbd5c31a2278c0560266699287f4ae
s390x
bind-export-libs-9.11.36-11.el8_9.s390x.rpm
98d2840a52f1ab2b9b3d21d1ada7d5053db1843fc059fd69d8ed69c36d1525e0
s390x
bind-devel-9.11.36-11.el8_9.s390x.rpm
9ccad161eabfde91e32a38f234f303c0b63711aa03f473724a585ab10514b49c
s390x
bind-utils-9.11.36-11.el8_9.s390x.rpm
bd1d20adbd49bb42f235ad2c339d5189db3aa1b4aee6f8b530c627ad3f915ffe
s390x
bind-libs-lite-9.11.36-11.el8_9.s390x.rpm
cde6fcec755fe7a473c672a6d3e7f36da6002bd78c34085ecf06c5bf6a09f10b
s390x
bind-pkcs11-9.11.36-11.el8_9.s390x.rpm
ce7a8088a781a537de5f8ce27bcb80389846c2584f866dbd9ab9d9f8452be898
s390x
bind-9.11.36-11.el8_9.s390x.rpm
feb3b4b2c073d2cea5c4cbfa14ce2debc41c816e9065638c10ec15e3d175445f
s390x
bind-pkcs11-utils-9.11.36-11.el8_9.s390x.rpm
ff6392d9a4a61012c3ea92118ff29d71e32a85ee2bf165e6c7bf35535a027841
x86_64
bind-export-devel-9.11.36-11.el8_9.x86_64.rpm
108f58be2acdbe6beeabb27c828a2f24069640e52df0e1c04e877fb70c8399a4
x86_64
bind-sdb-9.11.36-11.el8_9.x86_64.rpm
18829f250289647ad7ea31c62d8db514a2c7cecdc9368ec791011bb05c9feef8
x86_64
bind-pkcs11-devel-9.11.36-11.el8_9.x86_64.rpm
1ef8f57e18af4006d6fbc658d4de1e50ee89381700780efa84652fd903a5505f
x86_64
bind-libs-9.11.36-11.el8_9.x86_64.rpm
270ed5b7d128bfb0618b5274e05513ce7d8c0302633a990491e2871cf6f144e6
x86_64
bind-utils-9.11.36-11.el8_9.x86_64.rpm
43759cbcc7d41a9322147918a7d75eb68fe96abab9d89a5c5b2c4083c9445aef
x86_64
bind-pkcs11-9.11.36-11.el8_9.x86_64.rpm
4e8b18d3886ab279433dacfd3efa698a8efca9b6e505f50892e5698ab514b13a
x86_64
bind-devel-9.11.36-11.el8_9.x86_64.rpm
5212c9876178e1250dc9b32a1d464d1ba49adb1645d05f75f811b08b48ba1b95
x86_64
bind-pkcs11-utils-9.11.36-11.el8_9.x86_64.rpm
850b5df832349fa7cf789280da631cfebafbb7473528e71686f4602933083a8d
x86_64
bind-9.11.36-11.el8_9.x86_64.rpm
91cc798518300c8eababbb9d55e2e4531cf027a9848cb4e15f2f58735505b8bf
x86_64
bind-chroot-9.11.36-11.el8_9.x86_64.rpm
9bcca17bad1e46cbfac2e24fde7c4f21564b712f04f4b58a18f7c877da9c5c04
x86_64
bind-libs-lite-9.11.36-11.el8_9.x86_64.rpm
9ec82495f274029650585432b37df7a251bb05eb3e608aa19715dd830d18ffa4
x86_64
bind-lite-devel-9.11.36-11.el8_9.x86_64.rpm
c5536e45d3e1b5ff71ee2306da0a933a05eca350dff6fcb97a8688eb84b08a9e
x86_64
bind-export-libs-9.11.36-11.el8_9.x86_64.rpm
de595e0737ff5a81568b8ccf8695e5ab8e30daa89a739ff2a9fa3daf17d586dd
x86_64
bind-sdb-chroot-9.11.36-11.el8_9.x86_64.rpm
e5ff168fc244d9558cf1ea0a03734554aa7a6c38dcf05b96edc41da7d52fe992
x86_64
bind-pkcs11-libs-9.11.36-11.el8_9.x86_64.rpm
eda210b8eb7bacabfb9c0a4511a97537312896532532487a86b603001a7dc364

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7177 Moderate: bind security update


ALSA-2023:7187 Low: procps-ng security update


ALSA-2023:7187 Low: procps-ng security update



ALSA-2023:7187 Low: procps-ng security update
Type:
security

Severity:
low

Release date:
2023-11-23

Description
The procps-ng packages contain a set of system utilities that provide system information, including ps, free, skill, pkill, pgrep, snice, tload, top, uptime, vmstat, w, watch, and pwdx.
Security Fix(es):
* procps: ps buffer overflow (CVE-2023-4016)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-4016
RHSA-2023:7187
ALSA-2023:7187
Updated packages listed below:
Architecture
Package
Checksum
aarch64
procps-ng-devel-3.3.15-14.el8.aarch64.rpm
12dd320236733330314087d4ef66007e6aa756a319096b8dfb7d386c026b4c2a
aarch64
procps-ng-3.3.15-14.el8.aarch64.rpm
2bbfced407d90383e74fa9805386f79ba006715030ca75b03e37a392f19d6637
i686
procps-ng-3.3.15-14.el8.i686.rpm
4e8737ad1cebb5a8b2dddefe25db3151feebc1517c97ea01e08c021e3089fd46
i686
procps-ng-devel-3.3.15-14.el8.i686.rpm
7f8b7ef40d4b39f77af1eb1ea4392e9c839d91fac72a7aebb7a6c00009df99ee
noarch
procps-ng-i18n-3.3.15-14.el8.noarch.rpm
86a42ad16bd20be8a0135d3bce1dec9fb1eb6218d010abda848aab7e8f22a72e
ppc64le
procps-ng-3.3.15-14.el8.ppc64le.rpm
816e217cbd37acfab5ff43ac86c896d091cbd9d75ae838d5fe406ab3854ac772
ppc64le
procps-ng-devel-3.3.15-14.el8.ppc64le.rpm
e7b2e1c9a624d5bfd24ace387d9c4b246b8c0c9cecc296a7b28c346d5b373a2b
s390x
procps-ng-3.3.15-14.el8.s390x.rpm
4cf4bb8d4af376958986f2b71f55c39005d6c3cc3e9ded1d4d1224d6c0c93a6d
s390x
procps-ng-devel-3.3.15-14.el8.s390x.rpm
59590dd18070287eeda0c1535e2f71a7baebe1d05a3b1a2faf8c8edd83af3403
x86_64
procps-ng-devel-3.3.15-14.el8.x86_64.rpm
430b74e1422e1fcd487a3d9ac8d3e183bc40b30431bda28b39e979d4ed990c0f
x86_64
procps-ng-3.3.15-14.el8.x86_64.rpm
767a1ebccb2323e9c29e7f513108e00227dd4d9bba4a96589e310d8c2c61dc5b

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7187 Low: procps-ng security update


ALSA-2023:7189 Moderate: fwupd security update


ALSA-2023:7189 Moderate: fwupd security update



ALSA-2023:7189 Moderate: fwupd security update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
The fwupd packages provide a service that allows session software to update device firmware.
Security Fix(es):
* fwupd: world readable password in /etc/fwupd/redfish.conf (CVE-2022-3287)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2022-3287
RHSA-2023:7189
ALSA-2023:7189
Updated packages listed below:
Architecture
Package
Checksum
aarch64
fwupd-1.7.8-2.el8.aarch64.rpm
30eaf9efd9c452581f71e7676c886817e8038bde2544d8e6c02886b98f80cb07
aarch64
fwupd-devel-1.7.8-2.el8.aarch64.rpm
b447532b98db2f80655884af695fa5d64525dba0391840279e1113dd4366c3e7
ppc64le
fwupd-devel-1.7.8-2.el8.ppc64le.rpm
b607da8996ff4267f3f05104310b24bbc823a4fdbb5d25c03136f398539704ac
ppc64le
fwupd-1.7.8-2.el8.ppc64le.rpm
d1b40fcc6c1aaa6eb117359fbbea89745e211ea84717c71595e5801acccf471e
s390x
fwupd-1.7.8-2.el8.s390x.rpm
bbbc6189dae5d79a8512db65cc60c222584f50a0087b230982d9a5ea4cb6be06
s390x
fwupd-devel-1.7.8-2.el8.s390x.rpm
efbfd7f383a5356754416641fb3e878438eb6fb2fe2b62c0e7db8c6a34e54690
x86_64
fwupd-1.7.8-2.el8.x86_64.rpm
6a8829f34f2e8c670d75d707440e658e0d7c9459c3725c5c215dc7f629d2631f
x86_64
fwupd-devel-1.7.8-2.el8.x86_64.rpm
afacfa3d0b6cbc896816aca6a57f66435ed088973b3f29b2ff4fbdc55e5e8776

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7189 Moderate: fwupd security update


ALSA-2023:7190 Moderate: avahi security update


ALSA-2023:7190 Moderate: avahi security update



ALSA-2023:7190 Moderate: avahi security update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
Avahi is an implementation of the DNS Service Discovery and Multicast DNS specifications for Zero Configuration Networking. It facilitates service discovery on a local network. Avahi and Avahi-aware applications allow you to plug your computer into a network and, with no configuration, view other people to chat with, view printers to print with, and find shared files on other computers.
Security Fix(es):
* avahi: avahi-daemon can be crashed via DBus (CVE-2023-1981)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-1981
RHSA-2023:7190
ALSA-2023:7190
Updated packages listed below:
Architecture
Package
Checksum
aarch64
avahi-ui-0.7-21.el8.aarch64.rpm
1a36e381e0c98c903686ea13d8328b79862f3cecfa044a4d92ca3b872c41cea5
aarch64
avahi-ui-devel-0.7-21.el8.aarch64.rpm
2708524d06dc834d9eda57a4937a9a59a19384b4ced150d0c72d61b85a690b39
aarch64
avahi-compat-libdns_sd-devel-0.7-21.el8.aarch64.rpm
2d69aad7d524711599593242357a997ba6ab07beb8ac930d57a7ceed36040b91
aarch64
avahi-compat-howl-devel-0.7-21.el8.aarch64.rpm
40844ed4c707a6f7dac22bd9bb75d7e2d59770e9d1a95621f6d39545ba924609
aarch64
avahi-glib-devel-0.7-21.el8.aarch64.rpm
45e54619395bdbe7ee1751d971a20669fcb0639e31e868f3d97c1d7aab110ef2
aarch64
avahi-compat-howl-0.7-21.el8.aarch64.rpm
4ee615e7b0190b5a9fde5f02769b341e1b69b104be9bdefeb9af0df6c621e53b
aarch64
avahi-libs-0.7-21.el8.aarch64.rpm
6256e329e7c834e06c90c2b436af17abdc5bf0b274812d2168c68746cb3eafa9
aarch64
python3-avahi-0.7-21.el8.aarch64.rpm
6df02f6a00f16bd9d96039b477979b45ec5acff45aad3c2f74a540327592263d
aarch64
avahi-gobject-0.7-21.el8.aarch64.rpm
8e4efed5c356c18b5296c595c7a7f4e1ef7e6d6919ffc00227bf717b8343802e
aarch64
avahi-0.7-21.el8.aarch64.rpm
97727f46f4c0bb7befa10e691d4244d63b84ba96713bd778bc8f01a6ccdfe7a4
aarch64
avahi-glib-0.7-21.el8.aarch64.rpm
98b5ff0909c767e86d0050d96d4bf06f40f622ddf51daa4d08329bfeb8f34493
aarch64
avahi-gobject-devel-0.7-21.el8.aarch64.rpm
b078525a92f012c120cb2da800fd955f94b0f6ace4b05d460e6deaaf04c6eb80
aarch64
avahi-devel-0.7-21.el8.aarch64.rpm
b3c38b51c725fd680a76684792dab8e7c49db194bdef777d324ccd8b11802f60
aarch64
avahi-autoipd-0.7-21.el8.aarch64.rpm
bed04ba198fe610fd8cd18cf388664068e946c9dc5618a6da93bb905f5ea24a1
aarch64
avahi-ui-gtk3-0.7-21.el8.aarch64.rpm
ed295dd7bf0684b133035c54cab18aeb0d8c352e608ae434a19a1deb74ff7cf6
aarch64
avahi-compat-libdns_sd-0.7-21.el8.aarch64.rpm
f78b1b0b8d7f9b38c7b6a9f9da0b68ede7dcd9696ff0cd9622ef690f53da49b0
aarch64
avahi-tools-0.7-21.el8.aarch64.rpm
ffffcfa2acdf0c6e2446df1009c492198269026085cb6197c71ae0a2d9e09712
i686
avahi-compat-libdns_sd-devel-0.7-21.el8.i686.rpm
2b23d15a25493ba8605c1a885ab3b85519cea7b23496132a43146e3a8f59f1bf
i686
avahi-compat-howl-0.7-21.el8.i686.rpm
3051ce1d3125cbc27aaa7c895f256d4654990c85571eead99882c3299ea6f6c0
i686
avahi-0.7-21.el8.i686.rpm
4cdbcf17b8e06f59059dc3dac6c8a08bd1abcd2fa9d0d8edd12172c551f6add5
i686
avahi-glib-devel-0.7-21.el8.i686.rpm
4fa67e83a4cbce85d33507efc9f7c4392c277ab3772a1af042998667b69ac60d
i686
avahi-ui-0.7-21.el8.i686.rpm
5cb0942f0f7901def4e9b31b7c672857f51ee5a979284d98ab7bc637c0048199
i686
avahi-compat-howl-devel-0.7-21.el8.i686.rpm
740bdba624a5870fe8a0c32b3579e779ffa9cf2d3f3cdebe4ad160fa9722eddf
i686
avahi-ui-gtk3-0.7-21.el8.i686.rpm
91e04ba5e9368b8404067d2ac3aebcd812aa551bd357e87d1fa25fa35f4910d9
i686
avahi-compat-libdns_sd-0.7-21.el8.i686.rpm
a98c059cc399a5f98a7e5c72dc3fe7bba9e79e0e6fd7c7ccf5a982e1285ed4a0
i686
avahi-glib-0.7-21.el8.i686.rpm
a9aa625348d3f644c4110c9f2bd6e283b186fb2f8fbd057d6c25205b7ee6449e
i686
avahi-ui-devel-0.7-21.el8.i686.rpm
c105e5c8754425a5bfcbd70a47bf53cdbac6d707b992bf1aecf04a4a048bd97e
i686
avahi-libs-0.7-21.el8.i686.rpm
c7c1bc2a74d9420c2b67bbec33b019fd28f189612d27582c0ad50c5a0b29af94
i686
avahi-gobject-0.7-21.el8.i686.rpm
d47750f024cc25ea37d61577f8b4de52501faca086879dbca709e3b6ee05478d
i686
avahi-gobject-devel-0.7-21.el8.i686.rpm
d67339b4f39c5b1b00b564f8dca27f0c2a872429322967af7b2e06044b0ed893
i686
avahi-devel-0.7-21.el8.i686.rpm
f80044ba900ce1f224f98ae614bf2ae30f478e32aacb1e21b8d023cb66c691e6
ppc64le
avahi-0.7-21.el8.ppc64le.rpm
095a64871110f6583a35b2747b25a138607d402abd530ede3a88754b3cfdbb27
ppc64le
avahi-ui-gtk3-0.7-21.el8.ppc64le.rpm
0cc5d4bbc863be3133bbb8a4e16d9607f6e50c252e9d3c5110eedf1c6f0eb954
ppc64le
avahi-compat-libdns_sd-0.7-21.el8.ppc64le.rpm
50b3b738cb79dc35bd58958f60fbb03b7e5d8678958f9fde9c8ad22d4bb32bff
ppc64le
avahi-gobject-0.7-21.el8.ppc64le.rpm
5aea68fd00dc15c3b2737297f2e1d9ea8386e1308bcef078c6ce7efca6ece322
ppc64le
avahi-ui-devel-0.7-21.el8.ppc64le.rpm
73bc6360b90fdcfe6cdfc7922606e22ab4b794657b9b0656e8819c89d9c9d9aa
ppc64le
avahi-gobject-devel-0.7-21.el8.ppc64le.rpm
7fbb21c212b4d530a0d20224ff43b65585b0677948559f6e55370ac0ed5c5e1b
ppc64le
avahi-autoipd-0.7-21.el8.ppc64le.rpm
81e14a2c06f00486825e92aa455427932398c24dafac6ae9715101fbbb0ad864
ppc64le
avahi-compat-libdns_sd-devel-0.7-21.el8.ppc64le.rpm
96efd96ffd6bd3182a8862e0f7dd8f02fe5e63020662f6ed1553ff8c140036d4
ppc64le
avahi-compat-howl-0.7-21.el8.ppc64le.rpm
9d63f74dd236e66c98b016eb99c5f0efda8fd915a90ef87c18eae47ef9d9c14c
ppc64le
avahi-glib-0.7-21.el8.ppc64le.rpm
9fab4a84b1e162abf8deeedc34b8bb95c92f2ed4cbe3f64544529e161477085b
ppc64le
avahi-glib-devel-0.7-21.el8.ppc64le.rpm
ceab8f4a47aa14901e6a62115d4f9090e6b955319e99d8f75d40445271a473b1
ppc64le
avahi-compat-howl-devel-0.7-21.el8.ppc64le.rpm
d9f95dbcd68844229d1bdf24fddf2944aebf01f5c05c1fcfda44d9dd65c0c20c
ppc64le
python3-avahi-0.7-21.el8.ppc64le.rpm
dc922752009921e2386f4a314ac9d0ce9baaeeba85bb39b63ce8d5d44e7c82e6
ppc64le
avahi-devel-0.7-21.el8.ppc64le.rpm
e45104ca8264069a359847cfe128b04782b479b9bef8ca0287d30e00e4e2cbb1
ppc64le
avahi-libs-0.7-21.el8.ppc64le.rpm
e6320151b96a7652851dc8bec3deda879e00487cc5ba6f0a7f8fdddbf0fdc142
ppc64le
avahi-tools-0.7-21.el8.ppc64le.rpm
efcf581be1e2e86156e2b399632c36114fb90c47b149dbd1d6fc56fe76f8b449
ppc64le
avahi-ui-0.7-21.el8.ppc64le.rpm
fe73c426bc290a48edaa5eeac729053f213185f292ddcc5cf8ba95269f25066f
s390x
avahi-compat-howl-devel-0.7-21.el8.s390x.rpm
090b03f5189dd0c3ccd6af60424adf8f30abcfdcfcf5920e6988341877a70ec7
s390x
avahi-ui-0.7-21.el8.s390x.rpm
1707f53667a5912428cfdcfa510901a87b1a5a4ff6bcfcaf523099ee893edbc5
s390x
avahi-glib-0.7-21.el8.s390x.rpm
177bfe7f7bb52f41a36efb8a2a23325fe1aa1452cc4b69f0e729bdbfbb8db385
s390x
avahi-compat-libdns_sd-0.7-21.el8.s390x.rpm
1d98ef0ca2571348895eefd059b913079494b766b2395546bef5887e8e4f9ea4
s390x
avahi-libs-0.7-21.el8.s390x.rpm
386103ae4b7412b5761e735852f8b2c5beecf4b83c566df36c913eefbb517f5e
s390x
avahi-ui-gtk3-0.7-21.el8.s390x.rpm
446221e78b57bcc4c18728c805bc4ad5eba5ae73324611f4581066c080605974
s390x
avahi-gobject-devel-0.7-21.el8.s390x.rpm
4f5e464a79d2fa6dc4676f7e9211be6b11bbaefdaa32cfe462833bf4b7ce133f
s390x
avahi-compat-howl-0.7-21.el8.s390x.rpm
5ea65b8c9795f64bd638653b6ce467ede2f7b49cbbcab169ff1f38825087650b
s390x
avahi-tools-0.7-21.el8.s390x.rpm
77452730536fd860e639a6f942d785b97802785e61fa4a49dd766c2bdfa06948
s390x
avahi-ui-devel-0.7-21.el8.s390x.rpm
7d219680fe4d862b993cffd7f025a2ad8eb481abbcd50cbfa094f65b9fc44a28
s390x
avahi-devel-0.7-21.el8.s390x.rpm
7f31ffcb016545f8d2acca7253735e149d55ee6be25665147a9c7018f3937811
s390x
avahi-autoipd-0.7-21.el8.s390x.rpm
898d422e2f796ec07cbfc9bb75bf5046722f1f6f00d3a420489349e5a75212ee
s390x
avahi-compat-libdns_sd-devel-0.7-21.el8.s390x.rpm
9f5fd47f9766934d55cda126cfd72d3c7efeb9ced9a30f7cf4e796307fef0f07
s390x
avahi-gobject-0.7-21.el8.s390x.rpm
b96e8104ad2c1be29d6d450bb25f0ec58e4386a546c91b5394df709ddcbae4f9
s390x
python3-avahi-0.7-21.el8.s390x.rpm
d9470f819ee8a44c7e44ee4f7ffe77eb9cf75d9546d5154034f5a86da4f6a0de
s390x
avahi-glib-devel-0.7-21.el8.s390x.rpm
eb592940d5af2aa5fc6c3ea57fca31e0d393b43ffe4a0e04669b8e81448c5e69
s390x
avahi-0.7-21.el8.s390x.rpm
ff1b98e0112be0adc480be4b8dd1cd3e6d28ebab0770c6f16cd9a07ef3c02740
x86_64
avahi-libs-0.7-21.el8.x86_64.rpm
1b36335677fcf8af2febf74e3befe340d2df81006d185aa41dd64e816562bc13
x86_64
avahi-ui-devel-0.7-21.el8.x86_64.rpm
3494b761f5c665af2d22ed429daee10a2ae7c59c42e92f97e7687ad1c56162f3
x86_64
avahi-0.7-21.el8.x86_64.rpm
35b733567a6eb36a15f98e95f4ea26a44103ec6b40d449bdae51c00bc8c24259
x86_64
avahi-autoipd-0.7-21.el8.x86_64.rpm
3c778117dbbd4ea9930e63de520756f98b9db088e900566c85951341e777025b
x86_64
avahi-glib-0.7-21.el8.x86_64.rpm
4070ca80c3bf5e8d10a9a9981515dd72fa95ea4f67f0f8eef0543e4343f18943
x86_64
avahi-tools-0.7-21.el8.x86_64.rpm
593de5fde4e04d5230963bdf2caf48a0d200305b4324f9ed5bc5d427a7e69d9c
x86_64
avahi-ui-gtk3-0.7-21.el8.x86_64.rpm
5f5cea53cd139922501b7054a4a3c880b86707a06de70e1f02e259e729e58072
x86_64
avahi-compat-libdns_sd-devel-0.7-21.el8.x86_64.rpm
5f6dccf94487bb21ad4350411672bd794cd723340092a15c3a1ccdae477b3001
x86_64
avahi-compat-howl-0.7-21.el8.x86_64.rpm
79b7c4e8bcc8994f17ea6e92925b085128b1c4fb978a47c5fd7ddd9d357349a3
x86_64
avahi-compat-howl-devel-0.7-21.el8.x86_64.rpm
98fc0c942146f00aa87e06e869a2cdad5b4113c190460a8fa48e798fcf328af0
x86_64
avahi-compat-libdns_sd-0.7-21.el8.x86_64.rpm
a1b12057c10bbe01aa420591a83597cab1587cc6396ab0e53f4df14bc87e3a22
x86_64
avahi-devel-0.7-21.el8.x86_64.rpm
b01b2d8db8437a74b440307aa30ac9335571e35e90253bc19e1d6b177c5a81cd
x86_64
avahi-gobject-devel-0.7-21.el8.x86_64.rpm
b3a1f294427ca16eb5205b5c3793678e1ebadea1919bed8c4e3f83cee1a42a67
x86_64
avahi-glib-devel-0.7-21.el8.x86_64.rpm
b6edca14cf573cc5fe3d077dbc6e9020fac3dcce32fd93e1dcf628eeb01d3193
x86_64
avahi-ui-0.7-21.el8.x86_64.rpm
c7c8e724e4825f66ef5b3ed9e083da2fccf723849cd597e8ab16d2a7132e2b38
x86_64
avahi-gobject-0.7-21.el8.x86_64.rpm
d76a7caaa6db5c1c0ca53d01b5872932d02d8c77315037433b8abdbe70ebf999
x86_64
python3-avahi-0.7-21.el8.x86_64.rpm
f9628bd0d6bc96524dec1e916cb3a9340ec657b1ab7724eee2a50c3d003eb1ba

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7190 Moderate: avahi security update


ALSA-2023:7202 Moderate: container-tools:4.0 security and bug fix update


ALSA-2023:7202 Moderate: container-tools:4.0 security and bug fix update



ALSA-2023:7202 Moderate: container-tools:4.0 security and bug fix update
Type:
security

Severity:
moderate

Release date:
2023-11-27

Description
The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.
Security Fix(es):
* golang: net/http: insufficient sanitization of Host header (CVE-2023-29406)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* could not find symbol `criu_set_lsm_mount_context` in `libcriu.so` (BZ#2242871)

References:
CVE-2023-29406
RHSA-2023:7202
ALSA-2023:7202
Updated packages listed below:
Architecture
Package
Checksum
aarch64
conmon-2.1.4-2.module_el8.9.0+3627+db8ec155.aarch64.rpm
07fb2c670e05746ea76f324d67ea472fbc4933ee23a4ad35e52834f93abc55ae
aarch64
oci-seccomp-bpf-hook-1.2.5-2.module_el8.8.0+3468+16b86c82.aarch64.rpm
0a8d8fbdf5f6be76c2fcb293366282fbe3ad7f22f19e51ab76c23d5d583542ef
aarch64
buildah-1.24.6-7.module_el8.9.0+3627+db8ec155.aarch64.rpm
127e14be998edc664ce1048da8fe288e7d99877ed9dce37dc8ebfbfbd034d987
aarch64
podman-4.0.2-24.module_el8.9.0+3627+db8ec155.aarch64.rpm
13e84e119d714c0304eeb7c46beaaaa8318a8a6d1af091ec0d9fad416c1b3a25
aarch64
fuse-overlayfs-1.9-2.module_el8.9.0+3627+db8ec155.aarch64.rpm
18d70715dabf12b717bc0d5ce28bea814424c1ef8ed59853fcaa92ef6b820dfc
aarch64
podman-remote-4.0.2-24.module_el8.9.0+3627+db8ec155.aarch64.rpm
212705cf857974312709720895674b0e18a0806463be541c5859c4d2ddf84aac
aarch64
toolbox-0.0.99.4-5.module_el8.9.0+3627+db8ec155.aarch64.rpm
21d3371e47426641a42846cde57683c9db2b802180fc755bf7adf25f0aca07fb
aarch64
aardvark-dns-1.0.1-38.module_el8.9.0+3627+db8ec155.aarch64.rpm
296c83b72222b436fa0e14b5903cb6ea5bc12effac29ab54733230c57f75cc54
aarch64
buildah-tests-1.24.6-7.module_el8.9.0+3627+db8ec155.aarch64.rpm
2dbbd17acafdec5a42e819f00b1f34823ad88292c6e12e09c90e645899d207cf
aarch64
criu-devel-3.15-3.module_el8.6.0+2877+8e437bf5.aarch64.rpm
321bac0410a0ecd1eb6ab4965f9af2dc88d5764565b4f6e9208b4111123dfe76
aarch64
libslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.aarch64.rpm
3b0aa2c305069979ca36d9c4ddce9e680fbacb931037c238c3efd58ad9a78ffc
aarch64
podman-catatonit-4.0.2-24.module_el8.9.0+3627+db8ec155.aarch64.rpm
3ca5d024b77eda9eb6fafbbda3c6d209c60a2c727780790f0fee893340d8f411
aarch64
skopeo-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.aarch64.rpm
5c3e3930e0b6fe9464a3d00e3b72574c79cf575b5fd2932ed002665cdb48b9ca
aarch64
podman-tests-4.0.2-24.module_el8.9.0+3627+db8ec155.aarch64.rpm
7d8d15a00e1827e78b3477384bc7f24a8407ff598d62f2dd5dc3cab13a54c69e
aarch64
runc-1.1.5-2.module_el8.9.0+3627+db8ec155.aarch64.rpm
7f779f2af5bf945eecfe6dfb9c6fd4e3e04319011f1100974e1d09f73b2f7bf4
aarch64
netavark-1.0.1-38.module_el8.9.0+3627+db8ec155.aarch64.rpm
85f81545535c6a50b6cb4fee7aff31178646b6b3d2a84a532f82477615d984c2
aarch64
slirp4netns-1.1.8-3.module_el8.9.0+3627+db8ec155.aarch64.rpm
9bcf9632b4d9be31af7caccb6194dc2e78eb0474d9b2ac1e3dffbfa7bc53f5a2
aarch64
toolbox-tests-0.0.99.4-5.module_el8.9.0+3627+db8ec155.aarch64.rpm
9c223c1a699553540063da254d5acb34c7061fda66fbcbc337aa54d809748140
aarch64
libslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.aarch64.rpm
9eb5efecbd07336344bad5848739cccb4265171484da302a847c97d5fe979be0
aarch64
podman-plugins-4.0.2-24.module_el8.9.0+3627+db8ec155.aarch64.rpm
b9cd0f85ad5c911cb7dd5d3247150bb99ce54ea7056b7bea78718d333a18b324
aarch64
skopeo-tests-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.aarch64.rpm
befa31322bac611bd9b8f325ca508fcd1d5294a60d50df3cd35a30582fd61177
aarch64
containers-common-1-38.module_el8.9.0+3627+db8ec155.aarch64.rpm
c4a3b078fd89a8785b7057eef8678f8195a31f7f5bbb3dc522d061a27dc0bc10
aarch64
podman-gvproxy-4.0.2-24.module_el8.9.0+3627+db8ec155.aarch64.rpm
c9d6012d49e786685b73fa0934cd91a6ade8bb80b75690215888a1203d4af9c7
aarch64
criu-3.15-3.module_el8.6.0+2877+8e437bf5.aarch64.rpm
d25f08c8c890e02e5bfb448b8724ddcb4adab67b82b1e27eedd2f4454250f9ba
aarch64
containernetworking-plugins-1.1.1-5.module_el8.9.0+3627+db8ec155.aarch64.rpm
e0cbb8895350a0e3944a813954a4d2d25795a9e12acd0fd30e4f34cef53f1768
aarch64
criu-libs-3.15-3.module_el8.6.0+2877+8e437bf5.aarch64.rpm
e0d5994b60332abc700e5c715ce2f9d8fab05b942b4c379b12577fd8fd7dbcfd
aarch64
crun-1.8.7-1.module_el8.9.0+3683+33eb0feb.aarch64.rpm
eaad695f474cf9eb5d2c92aed71132d5eed0ebdfd36ffe3475cec1f85c36b208
aarch64
crit-3.15-3.module_el8.6.0+2877+8e437bf5.aarch64.rpm
eeb3f987f89ae7d49fb4c5f7c1a14e73e72b9832a6648ba7be3ce532a507dab5
aarch64
python3-criu-3.15-3.module_el8.6.0+2877+8e437bf5.aarch64.rpm
fb0179377a3571e32adc1f3f032f870585a55d05b4fa2b325033626804e9a756
noarch
podman-docker-4.0.2-24.module_el8.9.0+3627+db8ec155.noarch.rpm
2fd308704d36c3f5ab53b0bd230a78bfadca3a43b75202e05b08681b1e0f83e7
noarch
python3-podman-4.0.0-2.module_el8.9.0+3627+db8ec155.noarch.rpm
4a27742746229fff2355b72070587cb7db657cf3d6d3aeb092b3bc5111e8cbb6
noarch
cockpit-podman-46-1.module_el8.7.0+3344+5bcd850f.noarch.rpm
4befd0793ef210df16649c866d5c1c4e69991cc174ecf348a5fbe591aa93b387
noarch
udica-0.2.6-4.module_el8.9.0+3627+db8ec155.noarch.rpm
6a7a865e0c91be7e1c5cbbe01c6eb5a9a723db86526d9b178828dd5a6155863a
noarch
container-selinux-2.205.0-3.module_el8.9.0+3687+dcd7ef8f.noarch.rpm
7041cfe69b77caa064e026863bd099794de9bb4965bad64293fdf6032c991e31
ppc64le
skopeo-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.ppc64le.rpm
044fef3466ee93a91de2e5dc31185e8a83d6832e7e2da12c24246bfb19daeb58
ppc64le
podman-catatonit-4.0.2-24.module_el8.9.0+3687+dcd7ef8f.ppc64le.rpm
102f74589d1d173810c19b44a3a658f5d20f43f047a47f56e434ac79dfd2ae85
ppc64le
oci-seccomp-bpf-hook-1.2.5-2.module_el8.8.0+3468+16b86c82.ppc64le.rpm
1cdab22ccaa77de38adf97c51fbc643e860ccdd91561c01027877d2fac7ae0a9
ppc64le
containernetworking-plugins-1.1.1-5.module_el8.9.0+3687+dcd7ef8f.ppc64le.rpm
1e8658905963624689263db806eb36d2a5b5d738c83381bf169af0c64decda27
ppc64le
netavark-1.0.1-38.module_el8.9.0+3627+db8ec155.ppc64le.rpm
229e8f8525b1899e1fa8da327c4af9c35d70978a7149205d71a0efdd07c140bb
ppc64le
libslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.ppc64le.rpm
38828e0da2e785e5de02ace4d329be1fe0825a0e4741f538b871dbdbd873f875
ppc64le
podman-plugins-4.0.2-24.module_el8.9.0+3627+db8ec155.ppc64le.rpm
3cc04ee0c691ebac131f9c3bb6ef7b8d0f515ca96bb2fa9979070944c5b22026
ppc64le
podman-tests-4.0.2-24.module_el8.9.0+3627+db8ec155.ppc64le.rpm
3fb428a0e852623291041ec3ce5acdbb7b330eff314120031a15e62f170f14f4
ppc64le
fuse-overlayfs-1.9-2.module_el8.9.0+3687+dcd7ef8f.ppc64le.rpm
4396afa6dad862ffa6e9e9ec5f403ca89b0781fb14fa9efef771190be9c764d5
ppc64le
runc-1.1.5-2.module_el8.9.0+3627+db8ec155.ppc64le.rpm
44458fc52c133a15282a7db1ea474593330178da0f7b50d697910e981b7dc217
ppc64le
slirp4netns-1.1.8-3.module_el8.9.0+3687+dcd7ef8f.ppc64le.rpm
452191177c059c1b6bc54b39858477572d00d5675dba71e5f2e7ddd13a4a9876
ppc64le
skopeo-tests-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.ppc64le.rpm
4e5d4a550c1148b699dbc93ae5fee59b5325ba50a907c94cc30a1c66e0ed3e47
ppc64le
podman-remote-4.0.2-24.module_el8.9.0+3627+db8ec155.ppc64le.rpm
4fdbfaa2a1b9406e76cf05b403ea5255a5277b7976784504e956e66ed89a56d4
ppc64le
buildah-1.24.6-7.module_el8.9.0+3687+dcd7ef8f.ppc64le.rpm
53ae93c121a2682599e8e00a40be6e9f3a234fb9308ac1c6c5e5a9e55bb6b0e5
ppc64le
criu-3.15-3.module_el8.6.0+2877+8e437bf5.ppc64le.rpm
54f8c67b8625f8a94da53cdf5f83851e62ab4c69f421c7e60ca99caab011958b
ppc64le
aardvark-dns-1.0.1-38.module_el8.9.0+3627+db8ec155.ppc64le.rpm
55aa7a252297f4db29d14d2e4d89ccfbda229b1bc7344d5914419ffc9ca70dff
ppc64le
criu-devel-3.15-3.module_el8.6.0+2877+8e437bf5.ppc64le.rpm
6c207667aade2720d64b84b12ee7cae822db296a193a84aa530e9de81f0e95a4
ppc64le
toolbox-tests-0.0.99.4-5.module_el8.9.0+3627+db8ec155.ppc64le.rpm
6f447197a35348f020a468a677e014b662f4750f0d5abafb49d5e6e5c9686dbc
ppc64le
podman-4.0.2-24.module_el8.9.0+3627+db8ec155.ppc64le.rpm
7199aa567216b066d1cfef0d825028e00117fc413b35b8c183b781547ed4f33b
ppc64le
crun-1.8.7-1.module_el8.9.0+3683+33eb0feb.ppc64le.rpm
7721261efa10d885600635e804f14e77daf7e4e5c42e0a6bc835310c94ef5fe6
ppc64le
python3-criu-3.15-3.module_el8.6.0+2877+8e437bf5.ppc64le.rpm
7976419c3d8db18c68368174d996837ad167d8b7143e88d8b82516b1162d8695
ppc64le
libslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.ppc64le.rpm
8e57fae8da5e0e145622edc64a2e5d76305805ea40710a3ff83b20a9b154cd25
ppc64le
criu-libs-3.15-3.module_el8.6.0+2877+8e437bf5.ppc64le.rpm
8ee9224e88d8b29de4d302c0c40e722fdaa646fefe4b979f02835c1b10117a5b
ppc64le
podman-gvproxy-4.0.2-24.module_el8.9.0+3687+dcd7ef8f.ppc64le.rpm
99dc23a074971fe9ae4f14816eb8e5cf9cf6ed688bf26f47616b2cc2703f6234
ppc64le
crit-3.15-3.module_el8.6.0+2877+8e437bf5.ppc64le.rpm
a36d7629eee66af5a2d50bf047d0b0083ca29340d22618af1b833d983b85ff7c
ppc64le
toolbox-0.0.99.4-5.module_el8.9.0+3627+db8ec155.ppc64le.rpm
b3a805f64dc6df949f1beb193097320ea93868e46ced71f34acd792cebc61877
ppc64le
conmon-2.1.4-2.module_el8.9.0+3627+db8ec155.ppc64le.rpm
b68a77e3be12f8e6b074a5f0165085e8b78fd60a44698bce0faa63aeea348d32
ppc64le
containers-common-1-38.module_el8.9.0+3627+db8ec155.ppc64le.rpm
b8ebf18e9427e4faa4275e0c7a2d338016b60dc383b54c2cc5d9a34dee71b2b0
ppc64le
buildah-tests-1.24.6-7.module_el8.9.0+3687+dcd7ef8f.ppc64le.rpm
fe4349a0549aa9804959381607c842bc8815b6fbdb5b5b0ee024770f72eb357b
s390x
podman-catatonit-4.0.2-24.module_el8.9.0+3687+dcd7ef8f.s390x.rpm
064d76c8190f92e41c60653287270ce7d39f92172644ec58765e69794284301f
s390x
oci-seccomp-bpf-hook-1.2.5-2.module_el8.8.0+3468+16b86c82.s390x.rpm
1e162c539720ce081534f6fb7d539a7332ff986a28465e81ca5532262dc0b96e
s390x
buildah-1.24.6-7.module_el8.9.0+3627+db8ec155.s390x.rpm
2212f05af7f42d74bbb1be8bfe81d9d18a0ed02036561861b15eefb3d2f51e3d
s390x
libslirp-devel-4.4.0-1.module_el8.6.0+3137+d33c3efb.s390x.rpm
23a930ac511e216078f3ebd78a7940a7f4a6b6d16fe2d3c7f7c04c5dd9050b3b
s390x
criu-devel-3.15-3.module_el8.6.0+3137+d33c3efb.s390x.rpm
3b5df64c4e5adb160d2985d7477aa84f2df350f8b8651dee3d1a73cb22e4ff2b
s390x
runc-1.1.5-2.module_el8.9.0+3687+dcd7ef8f.s390x.rpm
3cd8eb226e443275353bd8ad7d31d499f2044f66a1177cabc742125dcfee7118
s390x
slirp4netns-1.1.8-3.module_el8.9.0+3627+db8ec155.s390x.rpm
502d4654a521453555bfb5a5277a8a9750897dd2b8e99332778cdafca7829e59
s390x
containers-common-1-38.module_el8.9.0+3627+db8ec155.s390x.rpm
59743e519719ebda4b03e9224b0027f9f0b94172bd75944acd94345533910cab
s390x
crit-3.15-3.module_el8.6.0+3137+d33c3efb.s390x.rpm
63e66b7937f70ee985aabe920c4d8c1e590159f72b4b79a311e986f58bc147e1
s390x
buildah-tests-1.24.6-7.module_el8.9.0+3687+dcd7ef8f.s390x.rpm
65279d54fa59abd25a0bc4fc3d7ac952f42818ca428422333f16e6cb54260ee1
s390x
python3-criu-3.15-3.module_el8.6.0+3137+d33c3efb.s390x.rpm
6b152daf504ff66ecb343dfbca61a7adb1ddceb7d77ba0af696194d2d2d0db43
s390x
fuse-overlayfs-1.9-2.module_el8.9.0+3627+db8ec155.s390x.rpm
769fd619e20112145f23e5c5e36c0c5dbf24116ffe3d85022ae3168f6ab40f80
s390x
podman-4.0.2-24.module_el8.9.0+3687+dcd7ef8f.s390x.rpm
9574ffc8f1aa9383561be07fecc24b9ac3f3311f1b1ad5d9905232735e6bd429
s390x
podman-plugins-4.0.2-24.module_el8.9.0+3627+db8ec155.s390x.rpm
9583b10a44d689917fd6e3ac1c310f4c1dd35fd9699e1ae257348400fbac1f94
s390x
containernetworking-plugins-1.1.1-5.module_el8.9.0+3627+db8ec155.s390x.rpm
9594b139358a2cd638a8e698c040ebdaedda5a6af716ccffa228f44321c9d41d
s390x
netavark-1.0.1-38.module_el8.9.0+3627+db8ec155.s390x.rpm
96369473b0af8c0668bbaab115f37a3eaaf018ddd042d90b4cd1891954dc0bda
s390x
conmon-2.1.4-2.module_el8.9.0+3687+dcd7ef8f.s390x.rpm
a243410e8da3e228dbeef571c31bce2256062f5786cf4dde6e7ab51c1edf7279
s390x
crun-1.8.7-1.module_el8.9.0+3683+33eb0feb.s390x.rpm
a5bead3eccd97d3324391d9bbb99d8e8cae5e3e408b641a7d8a26b935b19393e
s390x
podman-gvproxy-4.0.2-24.module_el8.9.0+3687+dcd7ef8f.s390x.rpm
b2f5b40d9c33dee971173cdd8d6df2a19f3d49d07919961f2447b9bfa529e5b3
s390x
aardvark-dns-1.0.1-38.module_el8.9.0+3627+db8ec155.s390x.rpm
b74f5f3d7125aab41b62a1440e4a9d6db11ac82b22312437f944e9a2563ad3d8
s390x
criu-3.15-3.module_el8.6.0+3137+d33c3efb.s390x.rpm
c08a42b3160aaaca1d8eb6f81df59b8ea0a45448fd676479d2cae70b46600d46
s390x
skopeo-tests-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.s390x.rpm
c3048fb21bbedc943eabb1fbea0d5c4def3420fd8224a33bc1856450528c6386
s390x
podman-remote-4.0.2-24.module_el8.9.0+3687+dcd7ef8f.s390x.rpm
cd40cd7a37dcf5bd5f5b3770a4c0957ae678503a262ca06cf3d4934695531b73
s390x
skopeo-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.s390x.rpm
d0a6c50012cdf498e00901aafa12f85eb3cf1aa26e009b5fd3cf546ae380c625
s390x
toolbox-0.0.99.4-5.module_el8.9.0+3627+db8ec155.s390x.rpm
dea080dc9abeebb066d991b64b5a8f7d667befa81b5ae983cb3b3acca30d626f
s390x
criu-libs-3.15-3.module_el8.6.0+3137+d33c3efb.s390x.rpm
e4c16247d9bcf785747fb00cd48e60e73f98ce6fcb5202032c264dfb343a7bce
s390x
toolbox-tests-0.0.99.4-5.module_el8.9.0+3627+db8ec155.s390x.rpm
e9c564f21054028335b29a43cc179070a0218effbcadd66b0d4d56f9e188fbeb
s390x
libslirp-4.4.0-1.module_el8.6.0+3137+d33c3efb.s390x.rpm
f2c8aa7fab8501dbdf33f68a74cb5600af266839424a6d637732ac248a58edc7
s390x
podman-tests-4.0.2-24.module_el8.9.0+3687+dcd7ef8f.s390x.rpm
f6a47fd4c124a5d489d2a1169eaba61076485835031cc2b89411ef8de36a7786
x86_64
containers-common-1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm
100fdcfa3ac7f752156e9a0e268618b3892303f49080929a93251c6430996473
x86_64
runc-1.1.5-2.module_el8.9.0+3627+db8ec155.x86_64.rpm
1b30ef5c672cb3d1ea7ecc98786609120cc6fafb55c3747317933642522bd2cd
x86_64
aardvark-dns-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm
265be8b8703a2d545af529b6b728a56364023f350afcaa52fa97ff8add9430a7
x86_64
podman-tests-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm
28a38e60c5580f99fffe86119bc492d584312e7a46a78547bb6a4d68fc543cbe
x86_64
libslirp-devel-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm
2bda7ff20959fc2c6a059846f63836c69a3871794cd7b5154866ecc6a4545b0c
x86_64
skopeo-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.x86_64.rpm
38cf88589972780821aff972419f3df06bbca080fe0544d4311ace0304c5d311
x86_64
buildah-1.24.6-7.module_el8.9.0+3627+db8ec155.x86_64.rpm
422e0b5fa20917ed6dca777bb2cf060ead7a003fcdb87047176d6623a70c6bcc
x86_64
criu-devel-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm
68d8abc810dbb50fc3283e5366f8efd5fd4d4fcbafaef1f5b3690a82441e3a1f
x86_64
skopeo-tests-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.x86_64.rpm
6c23c66482314ae9a68eaca920fd2e0d962a9366e99dbc799bd4c4a245c71b67
x86_64
podman-plugins-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm
6d760c61415305ee7a38716010217b7f6a46fb649cb3c56b0cb26dbfc35fc841
x86_64
podman-remote-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm
7b9bcff8487b00da1374a46fcc4376b9adef2c0a4c7bfb1cdcb28049d9dc144d
x86_64
crit-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm
7c52b9b64e52b73a17d4dd67861c493d34aab88e50a61db0ac638ccb8dcbaaa9
x86_64
crun-1.8.7-1.module_el8.9.0+3683+33eb0feb.x86_64.rpm
816081c21ca2b1be263c05f4935b0f8dc6688429ced9fdab26dfeb0783d10855
x86_64
podman-gvproxy-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm
8ddece26a38ed74eb72f9f5ce5aef724c58e0c836461993f60ab70fda5488c0f
x86_64
fuse-overlayfs-1.9-2.module_el8.9.0+3627+db8ec155.x86_64.rpm
9b7d67721495e43802c5a74a05881f963828b94c3c8f2759a0e4c9164fc1a67e
x86_64
criu-libs-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm
9fd2f719eb978644e173104e6b8c5750e4983922617a144c27f481f921c69666
x86_64
oci-seccomp-bpf-hook-1.2.5-2.module_el8.8.0+3468+16b86c82.x86_64.rpm
a44adc0217ece22dfd419885c354bbae0188933a4cf95664ecec982fa388c409
x86_64
buildah-tests-1.24.6-7.module_el8.9.0+3627+db8ec155.x86_64.rpm
b6aeea2b009bb966816a042b21060472c97059b46874cef97a9cc2809e827a54
x86_64
toolbox-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm
b7cbf1cc59ad8e5707d3eece2d090bdfb0d6b29ca9d583810555896ad3d52b48
x86_64
netavark-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm
c44a5c4e5c4e6dba5505a1b044861ccd029dc2b7162bd1cd0587550ae4f19aba
x86_64
podman-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm
c767cd3540c66e27fd7a9bb357c051a9a4b7b956d849de8b86569883cd46d0bb
x86_64
conmon-2.1.4-2.module_el8.9.0+3627+db8ec155.x86_64.rpm
d5ab6a7f5072db7dfc0153e77155da5952daa1c91908c8da33a04d43fa6d9453
x86_64
containernetworking-plugins-1.1.1-5.module_el8.9.0+3627+db8ec155.x86_64.rpm
d8d75f57e4eb1ac2db8161c2abbee11c334ae72cd52bc9ce48f2dbe9acb1d201
x86_64
criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm
dbb73dc856ee3c9642e0db9436268d0897e1f88b4d899e1237ebc1aebe92f4a1
x86_64
python3-criu-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm
dcd960b907a89716bf407f69ecf18f213334d097712c11a32787e7c22cd6d303
x86_64
libslirp-4.4.0-1.module_el8.6.0+2877+8e437bf5.x86_64.rpm
e79d04839688384f66c8053a605f5b73e43b256bdb77d4027031ebc8909aacd3
x86_64
slirp4netns-1.1.8-3.module_el8.9.0+3627+db8ec155.x86_64.rpm
e87417f6a9a5ec0828a43e758dfe3174f349efcd228fd560cb06d85ffc529068
x86_64
toolbox-tests-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm
ecbb89cf344514b716e63738cd75542a7c53f896df37a1e78d82f134c7b74709
x86_64
podman-catatonit-4.0.2-24.module_el8.9.0+3627+db8ec155.x86_64.rpm
fe29be4b511747f16a8ebfe1f9193b3c3199f1d1283bacb0fdc619ad8ec4298a

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7202 Moderate: container-tools:4.0 security and bug fix update


ALSA-2023:7205 Important: nodejs:20 security update


ALSA-2023:7205 Important: nodejs:20 security update



ALSA-2023:7205 Important: nodejs:20 security update
Type:
security

Severity:
important

Release date:
2023-11-27

Description
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
Security Fix(es):
* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)
* nodejs: permission model improperly protects against path traversal (CVE-2023-39331)
* nodejs: path traversal through path stored in Uint8Array (CVE-2023-39332)
* nodejs: integrity checks according to policies can be circumvented (CVE-2023-38552)
* nodejs: code injection via WebAssembly export names (CVE-2023-39333)
* node-undici: cookie leakage (CVE-2023-45143)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-38552
CVE-2023-39331
CVE-2023-39332
CVE-2023-39333
CVE-2023-44487
CVE-2023-45143
RHSA-2023:7205
ALSA-2023:7205
Updated packages listed below:
Architecture
Package
Checksum
aarch64
nodejs-20.8.1-1.module_el8.9.0+3675+0258a6d9.aarch64.rpm
2780a1bfaba6a69a2ad08d155f62e9dbd450fefaf143103606294905aaafcf73
aarch64
nodejs-full-i18n-20.8.1-1.module_el8.9.0+3675+0258a6d9.aarch64.rpm
3a6068f6463296909b3df2f313503e15599ecb42b5fdc59036fbd101f0b32a16
aarch64
nodejs-devel-20.8.1-1.module_el8.9.0+3675+0258a6d9.aarch64.rpm
8f537534bbb1928d7ecec274b0ee4d2bfa960addea7b9f5a03e180ff1aa4becf
aarch64
npm-10.1.0-1.20.8.1.1.module_el8.9.0+3675+0258a6d9.aarch64.rpm
9967de982cd020e5ca5dc9e599bfc43ed431a0ddc5cd3f88200642820803a541
noarch
nodejs-nodemon-3.0.1-1.module_el8.9.0+3675+0258a6d9.noarch.rpm
1a4d287d654bab634a2f004f9f98ac1d2e464e44717b935e6d08824838fcf7b0
noarch
nodejs-packaging-2021.06-4.module_el8.9.0+3684+11b9e959.noarch.rpm
2737beb0b9ef67ff6403ed0e4f69f5ab715d85eb5860974b3755cefb24e3b7f9
noarch
nodejs-docs-20.8.1-1.module_el8.9.0+3675+0258a6d9.noarch.rpm
a9b20be25f7c0e3413002ed9db020b3cd4bdfec08411bf35e7289293b03aec7b
noarch
nodejs-packaging-bundler-2021.06-4.module_el8.9.0+3684+11b9e959.noarch.rpm
b9f7128be10cd497d323808f86402c91a970afde6884b8967695e20fa4060629
ppc64le
nodejs-20.8.1-1.module_el8.9.0+3675+0258a6d9.ppc64le.rpm
3b876f1ec9b238543cdc7e2d71669bd10abecfeae42aa1e35a95c9c415fa632c
ppc64le
npm-10.1.0-1.20.8.1.1.module_el8.9.0+3675+0258a6d9.ppc64le.rpm
559c0e2ee25c797a743b7de55b9c92007e056f152d970aac01b1c2b63cee20a2
ppc64le
nodejs-full-i18n-20.8.1-1.module_el8.9.0+3675+0258a6d9.ppc64le.rpm
797f551eda6396b214b7286b69914ac46c3c1a2a63f8cb1adeec1766f30fd44e
ppc64le
nodejs-devel-20.8.1-1.module_el8.9.0+3675+0258a6d9.ppc64le.rpm
c0130cb81bd4a72cbd4d01bf9127cb5fb2f1c63ed7fdd5eddacca8ad06b4edca
s390x
nodejs-devel-20.8.1-1.module_el8.9.0+3675+0258a6d9.s390x.rpm
506b061673134077bcf5b3abeb54776ffe4a9add0aa592d602bca35a61d656e1
s390x
npm-10.1.0-1.20.8.1.1.module_el8.9.0+3675+0258a6d9.s390x.rpm
5cff3e7b54de09bcd62b5a2fcf1b1589e0ca75626b260e2fceda4f054d8b8055
s390x
nodejs-20.8.1-1.module_el8.9.0+3675+0258a6d9.s390x.rpm
6a28cd666d2352454b267cc716860735c7f73064b47d9e576875b4927a2caa6a
s390x
nodejs-full-i18n-20.8.1-1.module_el8.9.0+3675+0258a6d9.s390x.rpm
b3a5c20c974cb369f6c76386dbf05297af294c981abb3d23a4245f32ec993a7e
x86_64
nodejs-full-i18n-20.8.1-1.module_el8.9.0+3675+0258a6d9.x86_64.rpm
2dd67b4cbe65ec2d8f53ba022e35f3f5a9471634b9a072eba2419bf58a1ec0d8
x86_64
nodejs-devel-20.8.1-1.module_el8.9.0+3675+0258a6d9.x86_64.rpm
3da4c577397a8bc03ac3c27f3a05ae8b5286e1e7c2af7fb0569b034ac8d99cab
x86_64
nodejs-20.8.1-1.module_el8.9.0+3675+0258a6d9.x86_64.rpm
5400b6376bba47db958f1a9d3b3119152175a8e789ca37ac320fdc947e262046
x86_64
npm-10.1.0-1.20.8.1.1.module_el8.9.0+3675+0258a6d9.x86_64.rpm
6861c156eb07385bcc4fa6f9a3dcc33abe721a1c58c1f826d302699244b0663f

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7205 Important: nodejs:20 security update


ALSA-2023:7207 Moderate: c-ares security update


ALSA-2023:7207 Moderate: c-ares security update



ALSA-2023:7207 Moderate: c-ares security update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
The c-ares C library defines asynchronous DNS (Domain Name System) requests and provides name resolving API.
Security Fix(es):
* c-ares: Heap buffer over read in ares_parse_soa_reply (CVE-2020-22217)
* c-ares: Buffer Underwrite in ares_inet_net_pton() (CVE-2023-31130)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2020-22217
CVE-2023-31130
RHSA-2023:7207
ALSA-2023:7207
Updated packages listed below:
Architecture
Package
Checksum
aarch64
c-ares-1.13.0-9.el8_9.1.aarch64.rpm
77e7306eade9634045ccf3723e19f11ad2691b6e7bef96c0747438a3a2761e83
aarch64
c-ares-devel-1.13.0-9.el8_9.1.aarch64.rpm
ebbe417d706512988f5320bbc63a2c0b0b4248c277397275e2f92fcdff4ea6d0
i686
c-ares-1.13.0-9.el8_9.1.i686.rpm
1b782909672539a2fdd885b5c1015af74650f530787cc8372f4684b8f0991486
i686
c-ares-devel-1.13.0-9.el8_9.1.i686.rpm
e29b04b7b86d56585b537b325e82e053647f239787865e0fa26ce5a958a9c3b7
ppc64le
c-ares-devel-1.13.0-9.el8_9.1.ppc64le.rpm
07f4ed76d30a26a146cfda91da2d10adbeccc19d94f3112addb1ada7cdba5554
ppc64le
c-ares-1.13.0-9.el8_9.1.ppc64le.rpm
d5461a309f4a3dd1797757b6e11b50a3eeee49fa35bdb63ca664e59b7c21f310
s390x
c-ares-1.13.0-9.el8_9.1.s390x.rpm
464793de47559703e8eb501bc6d7f957d0ac9714aec4ba2b12af7ad6418905f6
s390x
c-ares-devel-1.13.0-9.el8_9.1.s390x.rpm
f2ecb4e05920f0267eb07d06f48afefb8801953c794961a7391e0036501d1387
x86_64
c-ares-devel-1.13.0-9.el8_9.1.x86_64.rpm
1c30500a85b2d699d1f97c8ad158c0fe9ca86c5509d28c5a58c9dacac53a3485
x86_64
c-ares-1.13.0-9.el8_9.1.x86_64.rpm
e48dd431f983c240c73a59777e9d90e8e13f333b61b4467efc8f2995d380a397

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7207 Moderate: c-ares security update


ALSA-2023:7213 Critical: squid:4 security update


ALSA-2023:7213 Critical: squid:4 security update



ALSA-2023:7213 Critical: squid:4 security update
Type:
security

Severity:
critical

Release date:
2023-11-23

Description
Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
Security Fix(es):
* squid: Denial of Service in HTTP Digest Authentication (CVE-2023-46847)
* squid: Request/Response smuggling in HTTP/1.1 and ICAP (CVE-2023-46846)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-46846
CVE-2023-46847
RHSA-2023:7213
ALSA-2023:7213
Updated packages listed below:
Architecture
Package
Checksum
aarch64
squid-4.15-7.module_el8.9.0+3680+f9142978.1.alma.1.aarch64.rpm
1afee104714a182fbf8152e7b72d7435d5b0063e54b22ad7a5668e2ab4f8b0bf
aarch64
libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.aarch64.rpm
55e3f425f9b79d25a1b7886223c57dc2ec531e67854501992274d404e0f1a950
aarch64
libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.aarch64.rpm
c6410e4bb614a814925e18f8c72f24ebafaf58481f30e6c70024919f51b4739b
ppc64le
squid-4.15-7.module_el8.9.0+3680+f9142978.1.alma.1.ppc64le.rpm
38e30580768427bc3260ce42743eee343469fba49417fa6a4d3d8ac099195058
ppc64le
libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.ppc64le.rpm
66453ca7b12ce16e17ae04c9ebcd5f451f151148ef13dd9f13c31fec5fbcd9d2
ppc64le
libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.ppc64le.rpm
d36d6e8d7784be4644a74c6e52693c28ecea72e084690277ac0632dd21819db0
s390x
squid-4.15-7.module_el8.9.0+3680+f9142978.1.alma.1.s390x.rpm
10a8a56f875bafdc32ad84578022d4fe3546e43a79bac5a366669f30d99d52cb
s390x
libecap-1.0.1-2.module_el8.6.0+3048+383bc947.s390x.rpm
6f8eb1f500a9dca1949f5f05aedf6b97764817d9f17284be3612eec04618f4e1
s390x
libecap-devel-1.0.1-2.module_el8.6.0+3048+383bc947.s390x.rpm
96f15e87a90682f6ec87bc4ed7c8edae439f414cd0382f1865dcf76ac3a7807d
x86_64
libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm
1cbc8a0c82dbc6330bd8880c0db4cdc3ef8d59ecafa7ded1aa5431d18933a432
x86_64
squid-4.15-7.module_el8.9.0+3680+f9142978.1.alma.1.x86_64.rpm
327a434ce3343cbb1d0e5f0860b752b76a2858b1962af247b98149fd14cc6c66
x86_64
libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm
4d62ea1c65382c3acfe697af449cc2c673d03660a3a39f6c0b1e71e09f5fe8df

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7213 Critical: squid:4 security update


ALSA-2023:7254 Moderate: dotnet8.0 security update


ALSA-2023:7254 Moderate: dotnet8.0 security update



ALSA-2023:7254 Moderate: dotnet8.0 security update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
Security Fix(es):
* dotnet: Arbitrary File Write and Deletion Vulnerability: FormatFtpCommand (CVE-2023-36049)
* dotnet: ASP.NET Security Feature Bypass Vulnerability in Blazor forms (CVE-2023-36558)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-36049
CVE-2023-36558
RHSA-2023:7254
ALSA-2023:7254
Updated packages listed below:
Architecture
Package
Checksum
aarch64
netstandard-targeting-pack-2.1-8.0.100-2.el8_9.aarch64.rpm
0c7a5ff10d513f60540b47a9db6acc2c63be35893c788fd9d914cbb01f773d0a
aarch64
dotnet-apphost-pack-8.0-8.0.0-2.el8_9.aarch64.rpm
2381e11f5b915d438b5c1d223bfc96846c40b3c678d4f9cd04f5d3de43bd326a
aarch64
dotnet-templates-8.0-8.0.100-2.el8_9.aarch64.rpm
282d890e41448cd90def1471746b412c7dabc9505729196f6a5c9d7fc5ac3511
aarch64
dotnet-host-8.0.0-2.el8_9.aarch64.rpm
39a25dd80bf813dd991ff0885a8e072be3b44e3aaeafc2fec40d77806d55cf56
aarch64
aspnetcore-runtime-8.0-8.0.0-2.el8_9.aarch64.rpm
43aadfa7b5bbdf60e6dfcefe7c608c1a6a03e6b99b36fc7c69a25a5d35d10f68
aarch64
aspnetcore-targeting-pack-8.0-8.0.0-2.el8_9.aarch64.rpm
84d7d0e45cf573f128e4e83e518960361b7d986900398495b66a1c3c59664a64
aarch64
dotnet-targeting-pack-8.0-8.0.0-2.el8_9.aarch64.rpm
8c0346785a26b03e8b263cf18ad8080f9afa681a2390fa063fcbe048bab391de
aarch64
dotnet-runtime-8.0-8.0.0-2.el8_9.aarch64.rpm
a5dbc722a242d20c219f75fc542ed5e5b27d98656994540b8dff3d9a725a2d23
aarch64
dotnet-hostfxr-8.0-8.0.0-2.el8_9.aarch64.rpm
c32ddbcb7001c623fa358452706e1548ba76b6939c7b4797341f2028faa39d22
aarch64
dotnet-8.0.100-2.el8_9.aarch64.rpm
cafa02f14b082b4de25267448d269456628a06210324ae7647c0664e0879da34
aarch64
dotnet-sdk-8.0-8.0.100-2.el8_9.aarch64.rpm
ec4ee769bc52a3aa4ca832b374e4769a2ec4d9056d0010e80a89ab12b0b3bfb4
aarch64
dotnet-sdk-8.0-source-built-artifacts-8.0.100-2.el8_9.aarch64.rpm
f3e5a957ae9f134319fb9495a48d8edb733e6a05ccfdfde3640a145a4791d236
ppc64le
dotnet-apphost-pack-8.0-8.0.0-2.el8_9.ppc64le.rpm
21534c0c5f9d4c73d7719094c547f3fe57d7178d4f720e4ca7fd3f1f9cc9df11
ppc64le
dotnet-templates-8.0-8.0.100-2.el8_9.ppc64le.rpm
2cb61d48407e47d94acf0ea03947c0c8ebcad36692463bf4842f595716c9794d
ppc64le
dotnet-targeting-pack-8.0-8.0.0-2.el8_9.ppc64le.rpm
3ebb4fa290bdddaaa8453d4dbff4de8ce1c9a3fd5eb51f1978ccaf93ae3fe22f
ppc64le
dotnet-sdk-8.0-source-built-artifacts-8.0.100-2.el8_9.ppc64le.rpm
4599fe4b13805f1ad7fb4beec9faa28e0708e5b0fb0e5ddbe82c6d11758bcb21
ppc64le
aspnetcore-targeting-pack-8.0-8.0.0-2.el8_9.ppc64le.rpm
4f46ed96cc0c92aabef5a839eb148d789c538417028919ca700f73615c9a7256
ppc64le
dotnet-sdk-8.0-8.0.100-2.el8_9.ppc64le.rpm
51aa7bdb890ae533ad842359e4b0e5c43a6c6bef3abc1fcc5797e77fa603af31
ppc64le
dotnet-host-8.0.0-2.el8_9.ppc64le.rpm
622e3584a733d9feece60e23d4f5d6a468b72c8af6a3c381f7bea0011e93275d
ppc64le
netstandard-targeting-pack-2.1-8.0.100-2.el8_9.ppc64le.rpm
6354de1ed0ae64873391f6a91a1c7532515d5c3ecb138d2bab6faad955032801
ppc64le
dotnet-8.0.100-2.el8_9.ppc64le.rpm
c5aac8159b67de70cc6e0b5b710099660d397ad32811f85edd1cc2d5c616be81
ppc64le
dotnet-hostfxr-8.0-8.0.0-2.el8_9.ppc64le.rpm
c6dfaa7919fb21c8d44ba38bf61c1dc0a0e89d28fd40678d8029c3e08d6a6b75
ppc64le
aspnetcore-runtime-8.0-8.0.0-2.el8_9.ppc64le.rpm
effad1bd67d11d4edb903f97b65046779cf6349983bc9106cfdea550c03e6836
ppc64le
dotnet-runtime-8.0-8.0.0-2.el8_9.ppc64le.rpm
f245ef44f82da7d9c0751c0b499d9b5cbddbbb29055b7e7e068af72f5d30168d
s390x
dotnet-host-8.0.0-2.el8_9.s390x.rpm
2a10fd0724ff05738731ab2004b5b891b3af4839fef9bc9dd15d07f75863255f
s390x
aspnetcore-targeting-pack-8.0-8.0.0-2.el8_9.s390x.rpm
43d9c4ad6d4c431170ebccca0995743c4a9b7eb771ac39a86f5eeb1af592ce3c
s390x
dotnet-templates-8.0-8.0.100-2.el8_9.s390x.rpm
4a732b322502b39d17ad2dd9ef3cccac50635f4f6d12a33ee9b5640dd484118b
s390x
dotnet-8.0.100-2.el8_9.s390x.rpm
4e10520b05bacf13f20abbca07330b48959ef96d86ddd6e385974ded477dbd0c
s390x
aspnetcore-runtime-8.0-8.0.0-2.el8_9.s390x.rpm
5f34dc9677892e383410bdcfc0e2700b9f50d47c3ca1b143a6de1d5612807f63
s390x
netstandard-targeting-pack-2.1-8.0.100-2.el8_9.s390x.rpm
6d594da69fa4dd889dbb94345bbb12d1a6ae9b2a1d8ba4898d60cd95caa07f47
s390x
dotnet-sdk-8.0-8.0.100-2.el8_9.s390x.rpm
74ff5f99350068e798bd012bd1011abf10311edf9c8d6eb9cfa08a96022228da
s390x
dotnet-sdk-8.0-source-built-artifacts-8.0.100-2.el8_9.s390x.rpm
8010137cda18d28ddc02247a1a24a0f41bdfdd3f6a6fe89a55c0aefc10ba7da4
s390x
dotnet-hostfxr-8.0-8.0.0-2.el8_9.s390x.rpm
8adb4b0a1e3cf64e7ed3a35a26c04db4e674c16c085a359f12d7911b6f00c3b4
s390x
dotnet-apphost-pack-8.0-8.0.0-2.el8_9.s390x.rpm
ba4ac223d452bb3f6b71c8c8a73a7c65c94cf3c5d4560e9a9b4575344a897b5f
s390x
dotnet-targeting-pack-8.0-8.0.0-2.el8_9.s390x.rpm
ea97a0f4d4b43104cfb67a9556945b7b29d36fd645841f4020f49262611d6e90
s390x
dotnet-runtime-8.0-8.0.0-2.el8_9.s390x.rpm
fc6ca1e4a736660f8bab44e301238b40fdefbc65e567bb1d8052648134d0f39d
x86_64
dotnet-templates-8.0-8.0.100-2.el8_9.x86_64.rpm
198bf464a65b6540836195464451762158902585b6ca1e383be8097522d5933b
x86_64
dotnet-targeting-pack-8.0-8.0.0-2.el8_9.x86_64.rpm
1ab147dc28264cd2a03190d6ba813058db3a875db242f66353504ac0dd67ab94
x86_64
dotnet-host-8.0.0-2.el8_9.x86_64.rpm
2862a9c8cdc80fdae51d4da29f675270291e27338fc695db5b7890574d48c67c
x86_64
aspnetcore-targeting-pack-8.0-8.0.0-2.el8_9.x86_64.rpm
4b2b0277b383268485f69e4e2407dfdc7777f1621b55ae43481a6b5c8419cef3
x86_64
aspnetcore-runtime-8.0-8.0.0-2.el8_9.x86_64.rpm
4e143c0b2969bb6d9a4890b19df22fd5f83364f667c840233c57dc62b8a772b0
x86_64
dotnet-sdk-8.0-source-built-artifacts-8.0.100-2.el8_9.x86_64.rpm
57e16451cd1777879b72aab08f7374cc1e04ee666eab689faa8ecb652a068a1a
x86_64
dotnet-apphost-pack-8.0-8.0.0-2.el8_9.x86_64.rpm
844249e69dbd2215da014908539f4d99e5a027d78247a8329f07a1ecdb0b2df1
x86_64
dotnet-runtime-8.0-8.0.0-2.el8_9.x86_64.rpm
88eaff443c7fadaca66aaf70b8b2dad660cbba6b4d93cd1d1a442fc20c16059c
x86_64
dotnet-8.0.100-2.el8_9.x86_64.rpm
bba3e213da765baeb23d759a2075451f4f560b67e1c97bd6e157dcf462c82fc2
x86_64
netstandard-targeting-pack-2.1-8.0.100-2.el8_9.x86_64.rpm
c6329a2ca63ad323f6c76da3e0e4a9a6d7da7a81e1c96e428c1b660d82876695
x86_64
dotnet-sdk-8.0-8.0.100-2.el8_9.x86_64.rpm
d812fce2136c7296b9e13d6c20374991106259d28d6a151dab2a8c5b8fc54f1b
x86_64
dotnet-hostfxr-8.0-8.0.0-2.el8_9.x86_64.rpm
edc1257813cbcdba45fd454e00ca5d53d7b5c4fc7d655cea8472095b9db01694

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7254 Moderate: dotnet8.0 security update


ALSA-2023:7256 Moderate: dotnet7.0 security update


ALSA-2023:7256 Moderate: dotnet7.0 security update



ALSA-2023:7256 Moderate: dotnet7.0 security update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.114 and .NET Runtime 7.0.14.
Security Fix(es):
* dotnet: Arbitrary File Write and Deletion Vulnerability: FormatFtpCommand (CVE-2023-36049)
* dotnet: ASP.NET Security Feature Bypass Vulnerability in Blazor forms (CVE-2023-36558)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-36049
CVE-2023-36558
RHSA-2023:7256
ALSA-2023:7256
Updated packages listed below:
Architecture
Package
Checksum
aarch64
aspnetcore-runtime-7.0-7.0.14-1.el8_9.aarch64.rpm
203ab5d56e6cc50e817e7bf4962e4abae0e3efa9122707eca6b6a3baae736a51
aarch64
dotnet-templates-7.0-7.0.114-1.el8_9.aarch64.rpm
2358e86fc598f05e966a630b6283015c3191dab5df20e8a41a545e61bfca6394
aarch64
dotnet-sdk-7.0-source-built-artifacts-7.0.114-1.el8_9.aarch64.rpm
662aed333ddb95c4dd2ce9a3424a46ed39cf8a8cfad0f6ea8a785c5986bc4c15
aarch64
dotnet-targeting-pack-7.0-7.0.14-1.el8_9.aarch64.rpm
7c78083949ae61b82eb37bd348bba0562ae5cbc12e331379c692d7489f709b16
aarch64
dotnet-hostfxr-7.0-7.0.14-1.el8_9.aarch64.rpm
85d405434c779d49040347181f749b2ba1a24ed38345d36505086794bcfcd817
aarch64
aspnetcore-targeting-pack-7.0-7.0.14-1.el8_9.aarch64.rpm
9a8ce853b8735ad90a5cc497daec1ac7353a43238cbffa52506acffab49192e2
aarch64
dotnet-runtime-7.0-7.0.14-1.el8_9.aarch64.rpm
adb736d17014d2f6ca922b25d826b9bdb63d307acd82a7b0d7e157ca00252028
aarch64
dotnet-apphost-pack-7.0-7.0.14-1.el8_9.aarch64.rpm
da4a5f6decc0bd360b91d037b961e9cb37f9b1e76f55ec7609fe2f9efb97caa1
aarch64
dotnet-sdk-7.0-7.0.114-1.el8_9.aarch64.rpm
f18ec926d32568a29140a4a0048f934f574078ef3beeda4f0ef62dbefd56f831
ppc64le
dotnet-templates-7.0-7.0.114-1.el8_9.ppc64le.rpm
49d748fdd962fb295a0b21da88b5658daa251cc2f11a0c037d8e9f50e2c3a5c0
ppc64le
dotnet-targeting-pack-7.0-7.0.14-1.el8_9.ppc64le.rpm
61767ca513f59a81ae3ea0484f21d1073dad1a1f905949a97dee4910de38759d
ppc64le
dotnet-apphost-pack-7.0-7.0.14-1.el8_9.ppc64le.rpm
70232c6b0d86923473d11bba4cbac6ad19e259d5f1852dd5352c2e1bdee00528
ppc64le
aspnetcore-targeting-pack-7.0-7.0.14-1.el8_9.ppc64le.rpm
854b7c0e600eb1e807459ff2430c7be3f09440f05244b8bf0b8dba4575766520
ppc64le
dotnet-sdk-7.0-source-built-artifacts-7.0.114-1.el8_9.ppc64le.rpm
b7e360e561b4d8c80331239b53e557bb4ad252436f28a67603c9a43c144ce3ce
ppc64le
dotnet-hostfxr-7.0-7.0.14-1.el8_9.ppc64le.rpm
bd0885bb9703f97be67f8469099fca8278f0b39b54e2e0f8a2a2bffdce6a8dd2
ppc64le
dotnet-sdk-7.0-7.0.114-1.el8_9.ppc64le.rpm
bd0b2337dd94e54d096c2509a7b26b9a1a672882ac0177408857d0f8fab91385
ppc64le
dotnet-runtime-7.0-7.0.14-1.el8_9.ppc64le.rpm
d5ebccd0cbf7c81626b04ecfd7e48b68e4eb12e4752d11a9bd7c2ad09eeb014c
ppc64le
aspnetcore-runtime-7.0-7.0.14-1.el8_9.ppc64le.rpm
f648799d7aa53848b9e9b2aa827bbd465c90a5b32d3fd8239cef11acd6ca8913
s390x
aspnetcore-runtime-7.0-7.0.14-1.el8_9.s390x.rpm
125f914301e3c5b1f0b398d7533ade6212d796c0a12e995de5c38667ae549f5d
s390x
aspnetcore-targeting-pack-7.0-7.0.14-1.el8_9.s390x.rpm
1373a8d949e02549a40b434693a770b988a4d13bb53a4f54aee0a78f6bc80032
s390x
dotnet-templates-7.0-7.0.114-1.el8_9.s390x.rpm
3e2e9205eaafef1f197480ad1066c81e7fc7794de60ecc755b6e4a7940dc0a38
s390x
dotnet-runtime-7.0-7.0.14-1.el8_9.s390x.rpm
63ae043f356aacbd89e04d0203f19fd0dced3143bed82e85e6fe3213de36d086
s390x
dotnet-hostfxr-7.0-7.0.14-1.el8_9.s390x.rpm
6cc93c6b59eafffcef959cae958146c99e8d931574b9a73c4c27bb5e988e4310
s390x
dotnet-sdk-7.0-source-built-artifacts-7.0.114-1.el8_9.s390x.rpm
8c2bad768e3192cae6a77c5cbd8b86663f8b1560a35fb53e0140bab5a21f3d3a
s390x
dotnet-apphost-pack-7.0-7.0.14-1.el8_9.s390x.rpm
b90eb356c7ae49a5bf6f78f5845261503ec17bfa116e855b9b6c1e7c84634fcd
s390x
dotnet-sdk-7.0-7.0.114-1.el8_9.s390x.rpm
c6c21f887ca58ed67633645f2e1e7eeb52d4f647aba21a6e429cd0f7c2ed3bd3
s390x
dotnet-targeting-pack-7.0-7.0.14-1.el8_9.s390x.rpm
d52a3a585d22af1913b62a36dcd109e2861661730bb9398f93be1fe6b5f8666c
x86_64
aspnetcore-targeting-pack-7.0-7.0.14-1.el8_9.x86_64.rpm
15596fe160a4e970d916901de51fc214a1179bdab265db471572a958b7e876ce
x86_64
dotnet-templates-7.0-7.0.114-1.el8_9.x86_64.rpm
19857bb0c7d38deae5b20e88fee250f67a86cf221e08e0263e0629fa01a398da
x86_64
aspnetcore-runtime-7.0-7.0.14-1.el8_9.x86_64.rpm
1c92cd89d8bbedf1af4599de65913767c17aa0e2c4cdb66eed55dfb3c430abc8
x86_64
dotnet-runtime-7.0-7.0.14-1.el8_9.x86_64.rpm
3532fa1d9744205ba4eb1e1c56c66411618c272238cfa6f5f9cf78e66998cbf2
x86_64
dotnet-targeting-pack-7.0-7.0.14-1.el8_9.x86_64.rpm
4b41af004677f2e7f2e5590e775b1444a6cc50af0e4feb614f43c29663740ca2
x86_64
dotnet-sdk-7.0-7.0.114-1.el8_9.x86_64.rpm
5babec4a3ba3690a7c2949013bd6acb1b864b5b267e48241de9ac06b74a7dfcd
x86_64
dotnet-hostfxr-7.0-7.0.14-1.el8_9.x86_64.rpm
de629961a7dfa0dd50888dfd42f676bbf75413a4e52eddbec6ec9563bd34e04c
x86_64
dotnet-apphost-pack-7.0-7.0.14-1.el8_9.x86_64.rpm
e829d756022b9cdc6c894e773ecc0045e57ca723a15b49f8d5b9eb7894fa2dee
x86_64
dotnet-sdk-7.0-source-built-artifacts-7.0.114-1.el8_9.x86_64.rpm
eaf9533d1a9a4bf6f800dfb066f52e83f356b73932df8954c18853b949701143

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7256 Moderate: dotnet7.0 security update


ALSA-2023:7258 Moderate: dotnet6.0 security update


ALSA-2023:7258 Moderate: dotnet6.0 security update



ALSA-2023:7258 Moderate: dotnet6.0 security update
Type:
security

Severity:
moderate

Release date:
2023-11-23

Description
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.125 and .NET Runtime 6.0.25.
Security Fix(es):
* dotnet: Arbitrary File Write and Deletion Vulnerability: FormatFtpCommand (CVE-2023-36049)
* dotnet: ASP.NET Security Feature Bypass Vulnerability in Blazor forms (CVE-2023-36558)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-36049
CVE-2023-36558
RHSA-2023:7258
ALSA-2023:7258
Updated packages listed below:
Architecture
Package
Checksum
aarch64
dotnet-templates-6.0-6.0.125-1.el8_9.aarch64.rpm
05bd8cb5de490eb698ad08211e4d1b288e9fb36536d2a6d981f532ec089e3be2
aarch64
dotnet-runtime-6.0-6.0.25-1.el8_9.aarch64.rpm
32979aa099dd4afd00841f610d4075aeb24ed6d904f7315decefb64137832c00
aarch64
dotnet-apphost-pack-6.0-6.0.25-1.el8_9.aarch64.rpm
3c39ef4d86ce662754a4decd90e67ce8cb9752f32438c246a52305659ebe26ff
aarch64
dotnet-targeting-pack-6.0-6.0.25-1.el8_9.aarch64.rpm
3ed32d6b302238ed379444019549ce9c125d0d29adc533eb609448f09fd2ce5e
aarch64
dotnet-hostfxr-6.0-6.0.25-1.el8_9.aarch64.rpm
5fb1c727c263768bf3b79efc26b0e4a257d4f33293bad5e4b0cbdf1ffccf4ffc
aarch64
dotnet-sdk-6.0-6.0.125-1.el8_9.aarch64.rpm
7ecdfeb8d8d988be6e91ad3b5924767f9ca4dae7c100aac908f6abcaade668f7
aarch64
aspnetcore-targeting-pack-6.0-6.0.25-1.el8_9.aarch64.rpm
89f5abe12a55613556813ed7d64b54a1fb7c1052438b37733e0b4f81560393c6
aarch64
aspnetcore-runtime-6.0-6.0.25-1.el8_9.aarch64.rpm
be0bef8cbf8e14d55632374c007dc031c2683d824c61a4588c1304349226376e
aarch64
dotnet-sdk-6.0-source-built-artifacts-6.0.125-1.el8_9.aarch64.rpm
ea5683420c3fcd15279711a6aa3c86ea9c8dfd28d57109d041498d6fc51b3f23
s390x
dotnet-sdk-6.0-source-built-artifacts-6.0.125-1.el8_9.s390x.rpm
500a9caac457631c44bd142ff94a6983088278352fbc29f6fd88c24d7ebd19d6
s390x
dotnet-targeting-pack-6.0-6.0.25-1.el8_9.s390x.rpm
52b858ed46d7726d758ca1b1b181e90704463f9168693f53ce0e4b107a8c1921
s390x
dotnet-hostfxr-6.0-6.0.25-1.el8_9.s390x.rpm
5fb3241608baa899779f9aa20e8c1c0622e10400bc717d73b0304f4b8c0e4b4f
s390x
dotnet-apphost-pack-6.0-6.0.25-1.el8_9.s390x.rpm
7f467a9d7a7ef133d4c2c9a29bd0ae91789727073bec4b608944af4d400b32ab
s390x
dotnet-sdk-6.0-6.0.125-1.el8_9.s390x.rpm
832d8224455bcbfa87b99b4f79121bcfc6b034a47a7f8586df5f26793cf1055d
s390x
aspnetcore-runtime-6.0-6.0.25-1.el8_9.s390x.rpm
91355cc43fa8b51fa478e22f0cefd8708ec657787aa58cf20931967e04c6a087
s390x
dotnet-runtime-6.0-6.0.25-1.el8_9.s390x.rpm
b479046a9ab37137622c1dcf69b89226974c6145ca1a2037657d9e1d502915ad
s390x
dotnet-templates-6.0-6.0.125-1.el8_9.s390x.rpm
e76b229f97f3c9bed84e618aed73c7c8ae074f29343e9d5ad7d1de4d08680441
s390x
aspnetcore-targeting-pack-6.0-6.0.25-1.el8_9.s390x.rpm
fd92df46c5cccca319562f3c603d69d431cbae0baa4aa2cf54e31e54701b9c44
x86_64
dotnet-runtime-6.0-6.0.25-1.el8_9.x86_64.rpm
0a546fdc6fd20897cbbc9e989b2580a78fa2ef4d3866c6a8f13a50dcf22ddef4
x86_64
aspnetcore-runtime-6.0-6.0.25-1.el8_9.x86_64.rpm
1bd0491a6979599ba9c0c487664f144cd152a4ecb4f94fccb1480da2f679849a
x86_64
dotnet-targeting-pack-6.0-6.0.25-1.el8_9.x86_64.rpm
3341a5fe03aefa31e9ae2a67b5112f24b26544358c329656d91ecc142a7d54cc
x86_64
dotnet-sdk-6.0-source-built-artifacts-6.0.125-1.el8_9.x86_64.rpm
3882474309bf655629a71582217da7d0732c4a7b1efa65ffca9eb65fb000ee05
x86_64
dotnet-sdk-6.0-6.0.125-1.el8_9.x86_64.rpm
49635bf49e9708a22486947cce1b7b15730eda5738ba67028ad1311ff02f9210
x86_64
dotnet-hostfxr-6.0-6.0.25-1.el8_9.x86_64.rpm
67cdbb1a702ee31deaa8464cc7a6afad9bb11f8c4d0af7ed9b92e223e093a81a
x86_64
dotnet-templates-6.0-6.0.125-1.el8_9.x86_64.rpm
9bde7353788df22e97ecf45d8501e5182d4a4fb4fd412ea667ff397432a918b2
x86_64
aspnetcore-targeting-pack-6.0-6.0.25-1.el8_9.x86_64.rpm
c61b98186f508efa6122cb751663352e477073c87bb8aa25a54a86e9ba1b489c
x86_64
dotnet-apphost-pack-6.0-6.0.25-1.el8_9.x86_64.rpm
f43ff3bf37feead6c816a5f03a193947cb5129f4a2088854872ec4083625813a

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7258 Moderate: dotnet6.0 security update


ALSA-2023:7265 Important: open-vm-tools security update


ALSA-2023:7265 Important: open-vm-tools security update



ALSA-2023:7265 Important: open-vm-tools security update
Type:
security

Severity:
important

Release date:
2023-11-23

Description
The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines.
Security Fix(es):
* open-vm-tools: SAML token signature bypass (CVE-2023-34058)
* open-vm-tools: file descriptor hijack vulnerability in the vmware-user-suid-wrapper (CVE-2023-34059)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
RHSA-2023:7265
CVE-2023-34058
CVE-2023-34059
ALSA-2023:7265
Updated packages listed below:
Architecture
Package
Checksum
x86_64
open-vm-tools-desktop-12.2.5-3.el8_9.1.alma.1.x86_64.rpm
a42757a66489e02ed9e3d5c980da89a638ab83afd22c885d27b0c7d514d05a92
x86_64
open-vm-tools-salt-minion-12.2.5-3.el8_9.1.alma.1.x86_64.rpm
b576e3e2c97ebafe1eccb688771b6ad28244bc84a6cd9902451e1feffd7d18f9
x86_64
open-vm-tools-12.2.5-3.el8_9.1.alma.1.x86_64.rpm
c441fe607d644b6816642442a6a6e2a369d80133a2c8bd24592bad4b69bd6ac9
x86_64
open-vm-tools-sdmp-12.2.5-3.el8_9.1.alma.1.x86_64.rpm
ea32b0405549bf0ee8bacffdca26e39833077d63005ec7724b29d179716317a2

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7265 Important: open-vm-tools security update


ALSA-2023:7467 Moderate: samba security update


ALSA-2023:7467 Moderate: samba security update



ALSA-2023:7467 Moderate: samba security update
Type:
security

Severity:
moderate

Release date:
2023-11-24

Description
Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information.
Security Fix(es):
* samba: smbd allows client access to unix domain sockets on the file system as root (CVE-2023-3961)
* samba: SMB clients can truncate files with read-only permissions (CVE-2023-4091)
* samba: "rpcecho" development server allows denial of service via sleep() call on AD DC (CVE-2023-42669)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-3961
CVE-2023-4091
CVE-2023-42669
RHSA-2023:7467
ALSA-2023:7467
Updated packages listed below:
Architecture
Package
Checksum
aarch64
samba-common-tools-4.18.6-2.el8_9.alma.1.aarch64.rpm
004c91fe92a7ec2c098d870b3c965a2e6dadab4f442a63abe135e2dc1be20363
aarch64
libnetapi-devel-4.18.6-2.el8_9.alma.1.aarch64.rpm
024e8dbb7affcb7a77dd2becb7044114d093727983a37887a358d8882ac7e026
aarch64
libsmbclient-devel-4.18.6-2.el8_9.alma.1.aarch64.rpm
05f0ecb81a5603c38e461e778fa0e49b9ade5805bf62c99c01df006b2b84a748
aarch64
python3-samba-4.18.6-2.el8_9.alma.1.aarch64.rpm
078c20f9193bdbbece2b69f0707dc33366ce69a66ebcdab9b8fec8ba4e967bfc
aarch64
samba-client-libs-4.18.6-2.el8_9.alma.1.aarch64.rpm
1dd78b4ab75258c14d709d11aeca8aee396198537cf56da5994bcb7f729b5d01
aarch64
samba-winbind-clients-4.18.6-2.el8_9.alma.1.aarch64.rpm
2a3536b3d28a50be23d78bfac6d859f85da42a9e3749b3c6d3cdf3d81822632e
aarch64
libsmbclient-4.18.6-2.el8_9.alma.1.aarch64.rpm
3790a242a43cf5e83f37a1a71d996f10d7b77818bcde11384e6f057760f7c37a
aarch64
samba-krb5-printing-4.18.6-2.el8_9.alma.1.aarch64.rpm
48e52e77e490a2996f0d0733a3bdea6d19e231a0dc9cfeaf45a88681f4bad535
aarch64
samba-libs-4.18.6-2.el8_9.alma.1.aarch64.rpm
5124753a7df5c4fbe201ad0a13f258eccbef999f8fedb4680a746d3b7f4a2437
aarch64
python3-samba-devel-4.18.6-2.el8_9.alma.1.aarch64.rpm
5472cc2dd4dac7793b5dee4741909412e965ce801de970b03a507bdc6f7fea4d
aarch64
samba-dc-libs-4.18.6-2.el8_9.alma.1.aarch64.rpm
56a66fd452eac3b7dee129673b52abfe102cdf435557205dcf93ff6bc63c5919
aarch64
ctdb-4.18.6-2.el8_9.alma.1.aarch64.rpm
5f8244425770ff5eaf84fd4f83cf71352044df50709edc974df233574df3abab
aarch64
samba-winbind-krb5-locator-4.18.6-2.el8_9.alma.1.aarch64.rpm
5fde22c809f59e2278570033fcbd7b57b78ffdb92639457ec67fa0e23f7b0b61
aarch64
samba-winbind-modules-4.18.6-2.el8_9.alma.1.aarch64.rpm
603d53f134a690473229f922ba709604a921ba94f396a3e290a19678e87a5ae1
aarch64
samba-common-libs-4.18.6-2.el8_9.alma.1.aarch64.rpm
691299eae268980d9330595f13f7624a7b0e540c04d4dea6ab05aa7675adb415
aarch64
samba-usershares-4.18.6-2.el8_9.alma.1.aarch64.rpm
6da0a1ee65bb2395b4968d8c91359a71dc8a566f844f8f5823101a0e33bd98e8
aarch64
samba-vfs-iouring-4.18.6-2.el8_9.alma.1.aarch64.rpm
738a71eeb24f0630e4c0a0e5e5d7cf7743c06cb361cdd85caf02a1cb2fe2bca6
aarch64
samba-ldb-ldap-modules-4.18.6-2.el8_9.alma.1.aarch64.rpm
79e2fe9f5caf526551316fc64f355915b43a39c16fd30cbeba2c74505a11f31b
aarch64
samba-client-4.18.6-2.el8_9.alma.1.aarch64.rpm
8dc2e8c528cc0d50caa2170c0f304a821c939cca1caee3673050324066598da2
aarch64
samba-winbind-4.18.6-2.el8_9.alma.1.aarch64.rpm
9400edc287094474688f6cc379d6a76254a849f070ece1b05a5b1e21bff522e3
aarch64
python3-samba-dc-4.18.6-2.el8_9.alma.1.aarch64.rpm
9c468545350510f18774cae4383f65ad3a9445b0be2cbb31c425f06e6a58648e
aarch64
samba-tools-4.18.6-2.el8_9.alma.1.aarch64.rpm
ad2ffd403766dae090125f60d1933628f04383c11c600ddb0f18915fe357f15d
aarch64
libwbclient-devel-4.18.6-2.el8_9.alma.1.aarch64.rpm
b0691bbc7e53a5e1fc9892b00f36ca6b0cf79a4d8af21b44f323b2be08bb2cfb
aarch64
samba-test-4.18.6-2.el8_9.alma.1.aarch64.rpm
b9128850ffaf4e3f6e079cdc8e951fc03ff366111f75056f9c710eef5a49bb65
aarch64
samba-devel-4.18.6-2.el8_9.alma.1.aarch64.rpm
ba64617e49a4a2fc89d4b7a0958a1153ce2f30aa5a51da2ca5f6c359183df1fd
aarch64
samba-4.18.6-2.el8_9.alma.1.aarch64.rpm
cdefd75046236f18ec143fc25ec377adbc5750dee6f6809fa2eec779d5ffe4ef
aarch64
samba-test-libs-4.18.6-2.el8_9.alma.1.aarch64.rpm
ce4f605c8cc6b35b9ade377dc4ef6b25a05bf72c20d0cc4d9a21d01e146fae4f
aarch64
libwbclient-4.18.6-2.el8_9.alma.1.aarch64.rpm
f12ec32114f82efb9bfaae71a166ea6927f993b697469fc784fe84f251db2b64
aarch64
python3-samba-test-4.18.6-2.el8_9.alma.1.aarch64.rpm
f71f0249ff4d86107409398ee190be045d9b01a6609eddae8c0e1902fe2136c0
aarch64
libnetapi-4.18.6-2.el8_9.alma.1.aarch64.rpm
fbbf468f4243752ff5e8da0c47fbd259ca7aef6070484ef2b892bfc64e7a6369
aarch64
samba-dcerpc-4.18.6-2.el8_9.alma.1.aarch64.rpm
fd35ab3cb6e10c4a7928eadcc5d3f3b3f5ccb32bf3c6e6e205602e46ad3ecf1c
i686
libsmbclient-devel-4.18.6-2.el8_9.alma.1.i686.rpm
00f9e398a5d91d7dbc7374ed5137e78fed4ef75eed572f68e10f6070504fead0
i686
samba-common-libs-4.18.6-2.el8_9.alma.1.i686.rpm
15648318c5bd9fa4e9c1f92c6077406e0b6ba7a1acb2fc8703f2c6674286e666
i686
libnetapi-4.18.6-2.el8_9.alma.1.i686.rpm
1988226e71291243fa2b48f10449aa4daa7517dbcfb3b7873e7a9fba08e0a63a
i686
samba-client-libs-4.18.6-2.el8_9.alma.1.i686.rpm
325367fbc4abcf58632f81bfa432e9c82b1ed3ede9328a7c521f0e005a3b57dd
i686
python3-samba-devel-4.18.6-2.el8_9.alma.1.i686.rpm
325775562ac3444e8cbf8a63af99c01b20e94b0a64b76e624ce11eede482a918
i686
libwbclient-4.18.6-2.el8_9.alma.1.i686.rpm
4e0eae4b6b1ce1aeb083b011d8a9ee81f0447693913ce7b1a1f95af4dc0e845a
i686
samba-winbind-modules-4.18.6-2.el8_9.alma.1.i686.rpm
7df8815b8862f3f8a2f754294c167a6a1b0bffdd8dd353953fba0be812c2a9ab
i686
python3-samba-4.18.6-2.el8_9.alma.1.i686.rpm
84384b893831f5292343eb115ce34b36b1026806a3cf182effd83c51e324ae6b
i686
samba-libs-4.18.6-2.el8_9.alma.1.i686.rpm
942416d2ed8e46a7c2cb204bf30b167e9bac09ae20606850d48fcc6a740f880f
i686
libsmbclient-4.18.6-2.el8_9.alma.1.i686.rpm
ab8210dbc8ff09870553e8900941a5d54d99940c5ee5df73e2336e25c4c2e4de
i686
samba-devel-4.18.6-2.el8_9.alma.1.i686.rpm
accf0c2e54cd1501ba1c0617e00189e93cf3bb859f778ebb7ad5a84a46dd00ef
i686
samba-dc-libs-4.18.6-2.el8_9.alma.1.i686.rpm
e0caafa0ef10ac7d3ed094a3fca85e5eac9eeb29b955f01f3b3470a3c81f0f34
i686
libwbclient-devel-4.18.6-2.el8_9.alma.1.i686.rpm
e11e0f50d1350e42fdc598347a4c71b28557c9b5942b6cd829113b90044ce22e
i686
libnetapi-devel-4.18.6-2.el8_9.alma.1.i686.rpm
e55d4427ed7177f9e89b4d85c60ee5752734cd1fac58464b4ab9c95a0c60b8a7
noarch
samba-common-4.18.6-2.el8_9.alma.1.noarch.rpm
0085c60ab95fe4b6597e3cbc968e16344b907efb1b692914be51fcdd11722dbb
noarch
samba-pidl-4.18.6-2.el8_9.alma.1.noarch.rpm
d4660253730230b1fc1aa4d27b60d5ca739e55ac41648117159ead6e2acbe69b
ppc64le
libnetapi-4.18.6-2.el8_9.alma.1.ppc64le.rpm
026341d3579a929c3621e46d724d188ad255d8624939c019ea7e82ba99964d18
ppc64le
samba-libs-4.18.6-2.el8_9.alma.1.ppc64le.rpm
11dccdc56665b52d70f1c6a6d6d3b0133baef198b30da4309fac836bea478a29
ppc64le
samba-4.18.6-2.el8_9.alma.1.ppc64le.rpm
12deb54c0811f6e02b413125b8c76ef741b323437008b9a3821122100329bba0
ppc64le
samba-dcerpc-4.18.6-2.el8_9.alma.1.ppc64le.rpm
1439a56f2b1d6fd2999b894f4ff2b96128a9d286ab6d871fdec552df8361a1b2
ppc64le
libnetapi-devel-4.18.6-2.el8_9.alma.1.ppc64le.rpm
154c57567532e7f1f70d69216475044d2f23b0006343fa9f8e346fea2202bd2e
ppc64le
libwbclient-4.18.6-2.el8_9.alma.1.ppc64le.rpm
1aa3add90921bc16168c19c1fcb2152a7251215648313efa1903d82875c3e24e
ppc64le
samba-winbind-modules-4.18.6-2.el8_9.alma.1.ppc64le.rpm
226d15a3cda45978f30338128764ea3f9b33d4d11d590e2d2cde61a4d7af76ec
ppc64le
samba-test-4.18.6-2.el8_9.alma.1.ppc64le.rpm
228a0b78a268c5c17d403503a09039b11a0281322d2581c37a398597d7aa4f8f
ppc64le
libwbclient-devel-4.18.6-2.el8_9.alma.1.ppc64le.rpm
26cef9e205079139007073f3e30bdabf077a3d1f598a297cbc3c888af70e2130
ppc64le
samba-tools-4.18.6-2.el8_9.alma.1.ppc64le.rpm
2f5bbad6a5b57b704e32ab65bb53dc2866b91f3f6a6eb94c1f83822c76f6154c
ppc64le
samba-devel-4.18.6-2.el8_9.alma.1.ppc64le.rpm
321a00da95a6dfe6173be0c63c837c8c331cd74f9254ff95c3a330a92243582e
ppc64le
samba-client-libs-4.18.6-2.el8_9.alma.1.ppc64le.rpm
3abd6324876c6b688c9247bf86ee595a5c94d74f6568fb235ef03f46a1e61711
ppc64le
samba-common-libs-4.18.6-2.el8_9.alma.1.ppc64le.rpm
3d872855c200304a22aeeefcf7d5a94c74c702320d8cd018ca41f9c095fa3e55
ppc64le
python3-samba-dc-4.18.6-2.el8_9.alma.1.ppc64le.rpm
78d43f1af87925b0e8f878ea75befd131b3ac8e6344b7bbf23bf2917d0e603c8
ppc64le
samba-common-tools-4.18.6-2.el8_9.alma.1.ppc64le.rpm
7d70b876ff243406bee8be43a9ebff2cc65cec817cafe20d4487a3b2f5907ef1
ppc64le
samba-client-4.18.6-2.el8_9.alma.1.ppc64le.rpm
8656b51c4af514d7ae16888638e2b81dc735ef110580ec11e83b158bfd127945
ppc64le
samba-winbind-4.18.6-2.el8_9.alma.1.ppc64le.rpm
8d30a4834ad7426a3a6e377d5fc8f38462b607bf4a871862307920236114f47e
ppc64le
samba-ldb-ldap-modules-4.18.6-2.el8_9.alma.1.ppc64le.rpm
8e16209b899dfcf1a12530e65cf192f81df6a4eb6c728437fa5b3899098d5c6d
ppc64le
samba-winbind-krb5-locator-4.18.6-2.el8_9.alma.1.ppc64le.rpm
9a81bceaefdf55344d6961f8569a510dc3b9e8d11a0477711ce9a573652542dd
ppc64le
samba-usershares-4.18.6-2.el8_9.alma.1.ppc64le.rpm
9ed0e8296185a543b7b5ce8a7c9d68fdfc4ad2cb9ea1d9ee803e7a4a3978d36e
ppc64le
samba-vfs-iouring-4.18.6-2.el8_9.alma.1.ppc64le.rpm
a0bcbfd881b31f469724e4d77141faff9f502d09794e152e1f3c09baac396fb1
ppc64le
python3-samba-4.18.6-2.el8_9.alma.1.ppc64le.rpm
ac4116b0980b67a26ea44e72567a53cc0d89d69e6c20b7edafbfb64cd855f8cb
ppc64le
samba-krb5-printing-4.18.6-2.el8_9.alma.1.ppc64le.rpm
c02f2cf17ac08c148901919c17169267157b7b44f27a1e8bd99dacd3c434bf78
ppc64le
samba-dc-libs-4.18.6-2.el8_9.alma.1.ppc64le.rpm
d80be78028c563c81586fb05b410d7ae35402ddf034285852af237d37be729bf
ppc64le
libsmbclient-devel-4.18.6-2.el8_9.alma.1.ppc64le.rpm
d9219fb0ec36ffe880b40d2d10b432ef8c84746d3d94496dfbaca54cf653e565
ppc64le
python3-samba-test-4.18.6-2.el8_9.alma.1.ppc64le.rpm
e46b1eef9975e24920bb6f1e4d38695a0e13e514b425ea8c8d8dc4ff5958c2ab
ppc64le
ctdb-4.18.6-2.el8_9.alma.1.ppc64le.rpm
e81ce7291e3aeef41463c5aab54f5f91a28b6832bd9e55a468e6a921113974f1
ppc64le
samba-test-libs-4.18.6-2.el8_9.alma.1.ppc64le.rpm
e949f6a43ae7214c5902d911fe3370eb7b36359b760ce0cc12cf2beb7dd57828
ppc64le
python3-samba-devel-4.18.6-2.el8_9.alma.1.ppc64le.rpm
ed17f4b2bef267930226e11a6a3822a942a85a8576a9237f63d590c0b28d4737
ppc64le
libsmbclient-4.18.6-2.el8_9.alma.1.ppc64le.rpm
ed3b28cc90d9ce8bd36421c36d1e0e810c1cff08d9cc18f42a40958134ac1ac3
ppc64le
samba-winbind-clients-4.18.6-2.el8_9.alma.1.ppc64le.rpm
f9b7c79197effdac6f9664ffbb05fc257d1cb43f75755bc1a60b406db5316565
s390x
libnetapi-4.18.6-2.el8_9.alma.1.s390x.rpm
05198c09ffa7e78060fb69736e05f50a433b694638f21ef34bea426bb1102e8d
s390x
samba-winbind-modules-4.18.6-2.el8_9.alma.1.s390x.rpm
1cfbad2ee1965575a1be400d9ad0587324892bddd30870c83b08a0f82bffcb75
s390x
samba-libs-4.18.6-2.el8_9.alma.1.s390x.rpm
1f27ddf041bd1eee482af1f47a04d232025affb35aee0e1956031a9b216d5612
s390x
samba-usershares-4.18.6-2.el8_9.alma.1.s390x.rpm
1f92ac88531495c190d63a73bb27253b70f782d67846c9e57cddb1a47b076bbe
s390x
samba-ldb-ldap-modules-4.18.6-2.el8_9.alma.1.s390x.rpm
21cff3945674cee96022c572ae0aa11b119944c16a0519df4a5ec35b7dc34400
s390x
samba-krb5-printing-4.18.6-2.el8_9.alma.1.s390x.rpm
22b8d0e2e991fc7f25291c86e3d89359c4648b5366d3137b2b6f843d51edf81f
s390x
python3-samba-4.18.6-2.el8_9.alma.1.s390x.rpm
265ea21f727d14cdd1d89e3204d631daba2e308e4c74ec90321efcdb6a516e85
s390x
samba-vfs-iouring-4.18.6-2.el8_9.alma.1.s390x.rpm
384e50604d6155dc13c108eeec26ce4a374751475f84bd750fb52ddf761020c9
s390x
samba-winbind-krb5-locator-4.18.6-2.el8_9.alma.1.s390x.rpm
41251abdeb82e5061145f98e9901eb73e8d81dae2e7c574d350fd78ca189df7b
s390x
python3-samba-test-4.18.6-2.el8_9.alma.1.s390x.rpm
54365a76c5bbd54e62a11cffa712d98798479f070f7d6095fd01b1931ec71cba
s390x
samba-test-libs-4.18.6-2.el8_9.alma.1.s390x.rpm
59a0ae63a81d2707090dc825f5b9468688d3ba191d7fc061c9579deac6574d84
s390x
libwbclient-4.18.6-2.el8_9.alma.1.s390x.rpm
5d82641da0dfeabafdec407bfe228c90c80f41252470f2e14fcc7fc206303db8
s390x
libsmbclient-4.18.6-2.el8_9.alma.1.s390x.rpm
5da504b771c4ca42b8339db05d33ff462e401eb81d84c2eb17cb16b28e4d7972
s390x
samba-client-libs-4.18.6-2.el8_9.alma.1.s390x.rpm
684da74692b70fbf2fb9d51c47d0af69987398523858accfa20097436a7005d5
s390x
libwbclient-devel-4.18.6-2.el8_9.alma.1.s390x.rpm
71eaec1405e558c9eb75dd6a589c775e438ea6cb6dd720f07b091cca806ff72d
s390x
samba-tools-4.18.6-2.el8_9.alma.1.s390x.rpm
741f6cc4e23e748a54a09828013415e856ab454dbdc17384b7e79f95f0a64ee1
s390x
samba-winbind-4.18.6-2.el8_9.alma.1.s390x.rpm
77bbd0980fe8dfe5d7a2bbbdc86d30a7e733f74822272539030d584a754e5ce4
s390x
libnetapi-devel-4.18.6-2.el8_9.alma.1.s390x.rpm
780d59f1b461e9f62553c072cc4f0796f7bb5b6c6548a228d3ebd2c27d5d55f8
s390x
libsmbclient-devel-4.18.6-2.el8_9.alma.1.s390x.rpm
84ea721535ec09942fc7b80240aae59a37144c8ef6cedd278c1bce07a4a9b15d
s390x
samba-4.18.6-2.el8_9.alma.1.s390x.rpm
8aaf87354d829aa866574429b0f9779daa2038beda95e11cb653001f5f85f368
s390x
python3-samba-devel-4.18.6-2.el8_9.alma.1.s390x.rpm
971a483e0e25662c171e9d46015a5f7631e255c065f2df91776237d9fb99f57b
s390x
samba-dcerpc-4.18.6-2.el8_9.alma.1.s390x.rpm
97d9573a8f973e7246dd3520b2e359919774d494bc3044e68281169df44fc211
s390x
samba-devel-4.18.6-2.el8_9.alma.1.s390x.rpm
a039a3c9670b5ed6863871d5f8343a366e6f177177b55146ffe99a7516e4b945
s390x
samba-dc-libs-4.18.6-2.el8_9.alma.1.s390x.rpm
a259837c1575d01a382a8ce3d28f6e63c5f0c79c4c0f68d1ff9aac7412b971d8
s390x
samba-common-libs-4.18.6-2.el8_9.alma.1.s390x.rpm
b1ef4c3c78ac4ae78ffcabd691bfc52442c3e9a951c12809efcb2eeb7404df6c
s390x
python3-samba-dc-4.18.6-2.el8_9.alma.1.s390x.rpm
bb81fbbd44e1b718eae1c6c1eeb64d644e4fd9489684bf624df6e78edccb1d7f
s390x
samba-test-4.18.6-2.el8_9.alma.1.s390x.rpm
bd1a9c0b7f4f7b58550e0e59d4667e23604b584a39a466328b9be2be57a67da2
s390x
ctdb-4.18.6-2.el8_9.alma.1.s390x.rpm
bf3de82ffbe0c27fac3effd1e6d3dc96b65c1b054130af76727c822b26214259
s390x
samba-common-tools-4.18.6-2.el8_9.alma.1.s390x.rpm
ccf8fa365df7dd0278cf78623aaa6cd474e3cf0b386efdb2adf735e207e0ffca
s390x
samba-client-4.18.6-2.el8_9.alma.1.s390x.rpm
d344264140440a87bbd2511045e9b5028917d85c56c99de488426b7645a1f64c
s390x
samba-winbind-clients-4.18.6-2.el8_9.alma.1.s390x.rpm
ef295dced51585669fa9627ff7e6ebd7ff5555a44b87517b1ff219272b916215
x86_64
samba-winbind-4.18.6-2.el8_9.alma.1.x86_64.rpm
153c73edeeeac8b4482db671843f4cd9fcee9d33539ef1d930e465174608feff
x86_64
libwbclient-4.18.6-2.el8_9.alma.1.x86_64.rpm
15a61bb67046d1e8c7b4ee5b0c0c809c0be7c7f41c854fc43a9a69c0da048eb3
x86_64
samba-winbind-clients-4.18.6-2.el8_9.alma.1.x86_64.rpm
1e31e353c403142fa21cf199a8a3a207b472f0e771aa3192094cb83393a8742f
x86_64
python3-samba-devel-4.18.6-2.el8_9.alma.1.x86_64.rpm
23b49ef6bbd2cf9bf304bf5262919d086a2559832dabc7dd4a574bb95cf7ae29
x86_64
samba-common-libs-4.18.6-2.el8_9.alma.1.x86_64.rpm
348569cacca8fe088cd5a2b69b6a17d8bc015cfcef86ac5c1c55496b77b18c37
x86_64
samba-libs-4.18.6-2.el8_9.alma.1.x86_64.rpm
35b6f825873b8d72c7a4c63edd43cbe62e98daec478ed2a864a8144737a11c16
x86_64
samba-krb5-printing-4.18.6-2.el8_9.alma.1.x86_64.rpm
36d6626d1b40d4b421737995af80f94005b7287c0379b528c7e55aae277fe346
x86_64
libnetapi-devel-4.18.6-2.el8_9.alma.1.x86_64.rpm
3d818f9ba914e8282483fda4d9a578824ab289b74b3112e96ee6588f32839196
x86_64
ctdb-4.18.6-2.el8_9.alma.1.x86_64.rpm
408be117a6cce854dcb998feea4a859381ec9e10f79905f6635a773a0f968314
x86_64
samba-tools-4.18.6-2.el8_9.alma.1.x86_64.rpm
450561862f80dc4f0e5bd05b4a52d46d55ac5212ad6cb3f5f2f6be2e07d041b5
x86_64
python3-samba-dc-4.18.6-2.el8_9.alma.1.x86_64.rpm
45b445ffbb77f16ef123b4b3c9119e0a1e79f8c095ecbb3d12946b7f818e5308
x86_64
libwbclient-devel-4.18.6-2.el8_9.alma.1.x86_64.rpm
45d75d5ddf81635cc55a90b78f28d443cd5b0bb4f2c462bddb9441f5edd67d8b
x86_64
samba-client-4.18.6-2.el8_9.alma.1.x86_64.rpm
521b3f7424336d9475623bf9d4d39411db26a3e85d7785595b754be2d9862aa7
x86_64
samba-winbind-modules-4.18.6-2.el8_9.alma.1.x86_64.rpm
5425ddb321038e5dc41a7576bea4d9eae4ff50064e6968cf05f0c664ebc2de32
x86_64
samba-4.18.6-2.el8_9.alma.1.x86_64.rpm
590cc5e11d4ffe207cfafdf83ab36a5cd3c415ce918a00d594f255495e4e26ee
x86_64
samba-usershares-4.18.6-2.el8_9.alma.1.x86_64.rpm
5b45fb98b4df9d91ddc37af96e39a866638ccb098c82881a2087ae1203cdf35a
x86_64
samba-client-libs-4.18.6-2.el8_9.alma.1.x86_64.rpm
742a82b518afd6a91d616a7b31d9dcd28e7e4eef63067d3833271212b80c420f
x86_64
samba-common-tools-4.18.6-2.el8_9.alma.1.x86_64.rpm
7b4fd71934d70142420848c560080fca44a5a6e022b180d8892d14645beb6221
x86_64
samba-dc-libs-4.18.6-2.el8_9.alma.1.x86_64.rpm
85940ab1caca0462e36bbbb8c194d0ff6038cd97b8de8f6995b446a8b875e936
x86_64
samba-test-libs-4.18.6-2.el8_9.alma.1.x86_64.rpm
88ea48b3cd3147624f230cb8494d0284d3ac3b578d59d732ebc7d16902c0df16
x86_64
samba-devel-4.18.6-2.el8_9.alma.1.x86_64.rpm
975973836ca23cb070bf54dfd257a6f6a83f41d6181c3fa99961a502a0758057
x86_64
samba-winbind-krb5-locator-4.18.6-2.el8_9.alma.1.x86_64.rpm
98e318443eb237ac78d1240db864e57e28ee33adbf8b52c5d853ad3d2630140e
x86_64
samba-vfs-iouring-4.18.6-2.el8_9.alma.1.x86_64.rpm
9a44861a77d646d2191348c7a0de98a58f62f7a72316c5b4847603d24ed19207
x86_64
libsmbclient-4.18.6-2.el8_9.alma.1.x86_64.rpm
ad6034082a3f498b4990abe99435a1e002e01f0dbe30c1ee3fab7b33c92ec9b3
x86_64
samba-dcerpc-4.18.6-2.el8_9.alma.1.x86_64.rpm
b23d4ae3dc7d57743487861e84e38161492ad4cebf68e51e46e810fcd64b7051
x86_64
python3-samba-4.18.6-2.el8_9.alma.1.x86_64.rpm
cb71080cb55db1c9576181f631e3d465dd9c44b8fbbe9b17cf76d22665ff2184
x86_64
python3-samba-test-4.18.6-2.el8_9.alma.1.x86_64.rpm
d4865db1217a34d803b4c4f7f0eb7b779207383e9dc5881f0c453827132acab3
x86_64
samba-test-4.18.6-2.el8_9.alma.1.x86_64.rpm
ea8cd09134b59888db5fd7c4474e35bac349df5a0b53f44d665d707a7fd3834f
x86_64
libsmbclient-devel-4.18.6-2.el8_9.alma.1.x86_64.rpm
ee04ddf0f026201045ba8fd42598d21f1938703cb715101f8cd1d61cd2820faf
x86_64
samba-ldb-ldap-modules-4.18.6-2.el8_9.alma.1.x86_64.rpm
f1bb4ef24d180e2e1f5e1ace47e75677c32d4914f5b0d2a4a472d5a28d637e62
x86_64
libnetapi-4.18.6-2.el8_9.alma.1.x86_64.rpm
f35c74b1245b358e65f36392428cb02e620a16b36109b9d33e230d693010a19b
x86_64
samba-winexe-4.18.6-2.el8_9.alma.1.x86_64.rpm
f93b119d5ce9940da32c1ca8ac988a17957a9e8159e91721aa9c312cc9008af1

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7467 Moderate: samba security update


ALSA-2023:7500 Important: thunderbird security update


ALSA-2023:7500 Important: thunderbird security update



ALSA-2023:7500 Important: thunderbird security update
Type:
security

Severity:
important

Release date:
2023-11-29

Description
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 115.5.0.
Security Fix(es):
* Mozilla: Out-of-bound memory access in WebGL2 blitFramebuffer (CVE-2023-6204)
* Mozilla: Use-after-free in MessagePort::Entangled (CVE-2023-6205)
* Mozilla: Clickjacking permission prompts using the fullscreen transition (CVE-2023-6206)
* Mozilla: Use-after-free in ReadableByteStreamQueueEntry::Buffer (CVE-2023-6207)
* Mozilla: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5 (CVE-2023-6212)
* Mozilla: Using Selection API would copy contents into X11 primary selection. (CVE-2023-6208)
* Mozilla: Incorrect parsing of relative URLs starting with "///" (CVE-2023-6209)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-6204
CVE-2023-6205
CVE-2023-6206
CVE-2023-6207
CVE-2023-6208
CVE-2023-6209
CVE-2023-6212
RHSA-2023:7500
ALSA-2023:7500
Updated packages listed below:
Architecture
Package
Checksum
aarch64
thunderbird-115.5.0-1.el8_9.alma.plus.aarch64.rpm
247cd765503f51f1ecbd0d21ca27d2c3fd2a95461f1d19f9d8c36358692f30af
aarch64
thunderbird-115.5.0-1.el8_9.alma.1.aarch64.rpm
d84ba545e7279b25aee2685f0b6be1f841c8d919d9eccaa8b2dfa3ad0632f14f
ppc64le
thunderbird-115.5.0-1.el8_9.alma.1.ppc64le.rpm
6f06ef0918c606d12633145e4e984e12feee5da3b3da9cab7516bffbaeb918cb
ppc64le
thunderbird-115.5.0-1.el8_9.alma.plus.ppc64le.rpm
91d9637ecefb85c199d0a777f8e768f5758f836aee8d912d2df88bc08a774668
s390x
thunderbird-115.5.0-1.el8_9.alma.plus.s390x.rpm
24aa7da6c32881c904a8c952dbd9b2b0790ecb5f74b0a1d176731db462b2635a
s390x
thunderbird-115.5.0-1.el8_9.alma.1.s390x.rpm
91198d8ab3e720f03d6a55030d464ac2ccf93bf2c93fc4b8d978ae4fbdbc2e8c
x86_64
thunderbird-115.5.0-1.el8_9.alma.1.x86_64.rpm
94b66e132c7984345ef8e715aa3d89d905e8b7eb385cc860e76f3024f43feba6
x86_64
thunderbird-115.5.0-1.el8_9.alma.plus.x86_64.rpm
f8632f0ac829896953c9d5783bea9dbaf76577ecd2a52b3cbb23bd9ff04e5af4

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7500 Important: thunderbird security update


ALSA-2023:7508 Important: firefox security update


ALSA-2023:7508 Important: firefox security update



ALSA-2023:7508 Important: firefox security update
Type:
security

Severity:
important

Release date:
2023-11-29

Description
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 115.5.0 ESR.
Security Fix(es):
* Mozilla: Out-of-bound memory access in WebGL2 blitFramebuffer (CVE-2023-6204)
* Mozilla: Use-after-free in MessagePort::Entangled (CVE-2023-6205)
* Mozilla: Clickjacking permission prompts using the fullscreen transition (CVE-2023-6206)
* Mozilla: Use-after-free in ReadableByteStreamQueueEntry::Buffer (CVE-2023-6207)
* Mozilla: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5 (CVE-2023-6212)
* Mozilla: Using Selection API would copy contents into X11 primary selection. (CVE-2023-6208)
* Mozilla: Incorrect parsing of relative URLs starting with "///" (CVE-2023-6209)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-6204
CVE-2023-6205
CVE-2023-6206
CVE-2023-6207
CVE-2023-6208
CVE-2023-6209
CVE-2023-6212
RHSA-2023:7508
ALSA-2023:7508
Updated packages listed below:
Architecture
Package
Checksum
aarch64
firefox-115.5.0-1.el8_9.alma.1.aarch64.rpm
7ec4864484d062d8e0d72775264a4f03b1035e29bc7924ef54a2af3d0df15f8f
ppc64le
firefox-115.5.0-1.el8_9.alma.1.ppc64le.rpm
6dc6af05b35a4f22124446acb07046afde6db0daf08d5352ca1e2e6f61b16c61
s390x
firefox-115.5.0-1.el8_9.alma.1.s390x.rpm
f7b189f25bd23897da1a31bd9f781ab68707adb9a329288aaa6e9e88dbf3c6be
x86_64
firefox-115.5.0-1.el8_9.alma.1.x86_64.rpm
19e003d9f3000a670d7c868c8503b684f173a80c8c15542f46ef15c973bd20a9

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7508 Important: firefox security update


ALSA-2023:7549 Important: kernel security and bug fix update


ALSA-2023:7549 Important: kernel security and bug fix update



ALSA-2023:7549 Important: kernel security and bug fix update
Type:
security

Severity:
important

Release date:
2023-12-04

Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)
* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)
* kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)
* kernel: use-after-free due to race condition occurring in dvb_register_device() (CVE-2022-45884)
* kernel: use-after-free due to race condition occurring in dvb_net.c (CVE-2022-45886)
* kernel: use-after-free due to race condition occurring in dvb_ca_en50221.c (CVE-2022-45919)
* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Fix max integer mmu_invalidate_seq hanging vCPU (ALBZ#445)
* Random delay receiving packets after bringing up VLAN on top of VF with vf-vlan-pruning enabled (BZ#2240750)
* bpf_jit_limit hit again (BZ#2243011)
* HPE Edgeline 920t resets during kdump context when ice driver is loaded and when system is booted with intel_iommu=on iommu=pt (BZ#2244625)

References:
CVE-2022-45884
CVE-2022-45886
CVE-2022-45919
CVE-2023-1192
CVE-2023-2163
CVE-2023-3812
CVE-2023-5178
RHSA-2023:7549
ALSA-2023:7549
Updated packages listed below:
Architecture
Package
Checksum
aarch64
perf-4.18.0-513.9.1.el8_9.aarch64.rpm
0dc3a0ebc45ca1c98e2e62edb176464a757d2c4e33b7050ddffe61f9b4aebd8a
aarch64
kernel-debug-modules-4.18.0-513.9.1.el8_9.aarch64.rpm
0e63cc82d7a4f1eb57e03413c532ae09e7bec982f46a1f5b585be9f3087ef445
aarch64
kernel-tools-libs-devel-4.18.0-513.9.1.el8_9.aarch64.rpm
1e7fdd6718effe7d12d3121ee65eeb940ec5dd817d820d94a31879266fb58045
aarch64
bpftool-4.18.0-513.9.1.el8_9.aarch64.rpm
234877bed9057d0440df509024707e8f1a9166b760452490efb39eef96c13ee6
aarch64
kernel-core-4.18.0-513.9.1.el8_9.aarch64.rpm
469d0a94b673f091ff4b7a7c04fa8b4663742d41fb5b7982a45f903cc88c013e
aarch64
python3-perf-4.18.0-513.9.1.el8_9.aarch64.rpm
4b378be262b6bb2106dd9fa4694d74b8ee56ff17b8b49d7022bc400dac6e4f20
aarch64
kernel-debug-core-4.18.0-513.9.1.el8_9.aarch64.rpm
720e14f89e628f7fde2e26beac746c79c347bc8b29e2d27c7756586db8e70677
aarch64
kernel-tools-4.18.0-513.9.1.el8_9.aarch64.rpm
789f8952e00468fb3e00ae8b026ec4c93ff53deb075d4deeda310cdac770dc8c
aarch64
kernel-4.18.0-513.9.1.el8_9.aarch64.rpm
8822fd04b2367e8e1b99c88ac40b6e49f054cc05849ba835d53def9ab174b773
aarch64
kernel-debug-4.18.0-513.9.1.el8_9.aarch64.rpm
8d31c9dd342735f42bd6ae8c057e6fd00ff274830480976d3d0994764aa26acd
aarch64
kernel-tools-libs-4.18.0-513.9.1.el8_9.aarch64.rpm
936298b311fd5ae0a12d308e17baf433a3d14fcc422143ae55aca3a66fe4e55a
aarch64
kernel-modules-4.18.0-513.9.1.el8_9.aarch64.rpm
acac0f9f63d7aef073628e7b405fd88c56e07faf7abdec153a4f4e191278c352
aarch64
kernel-debug-devel-4.18.0-513.9.1.el8_9.aarch64.rpm
ad9fefe924ab8b2daab816adf324c809cd57d2575504dade584688545f519472
aarch64
kernel-modules-extra-4.18.0-513.9.1.el8_9.aarch64.rpm
d113fd4f2d82461e84a7e711dc76112374afa955363b7a0b9b28876cadb182f7
aarch64
kernel-devel-4.18.0-513.9.1.el8_9.aarch64.rpm
d6448fb084733d9fc7f10530b9cfdfb9ba1387cfeadfae4a87c65d999a31c483
aarch64
kernel-cross-headers-4.18.0-513.9.1.el8_9.aarch64.rpm
d98246534a79cab96665bc0b7164160f9b1240791d7022dc1e67e24dd44a3d55
aarch64
kernel-debug-modules-extra-4.18.0-513.9.1.el8_9.aarch64.rpm
fc89e1b4501d820d66ad2a183d85595655bb76c640ca291e6b8c730b4652bf93
noarch
kernel-abi-stablelists-4.18.0-513.9.1.el8_9.noarch.rpm
6149d20a7c4809dce6d843816a6af09c03a9b4c324be5be6e3b47eac3fdf6465
noarch
kernel-doc-4.18.0-513.9.1.el8_9.noarch.rpm
ae251d61b72a46699f39e4ba8aeab0c6c91939c6017f6ed8542ebe7763863e50
ppc64le
perf-4.18.0-513.9.1.el8_9.ppc64le.rpm
027c8f6e7978146628027e5170fbf49626319925cdfe579f6b265897b45bd519
ppc64le
kernel-tools-libs-4.18.0-513.9.1.el8_9.ppc64le.rpm
04f0234ae03605548db8f72875c2d63c31b2e37547d3e4ff09471da1eb301f00
ppc64le
kernel-devel-4.18.0-513.9.1.el8_9.ppc64le.rpm
090b6d2bc813c219deded8b8f0fb94d6c36484cf61a9b294893f09b3c650e890
ppc64le
kernel-modules-extra-4.18.0-513.9.1.el8_9.ppc64le.rpm
1964ac03062506ce8cb4f1f6a10b9cd3a64c3b3b9ee2e6df4b2a87c71522c415
ppc64le
python3-perf-4.18.0-513.9.1.el8_9.ppc64le.rpm
38733f19c7ad2b0f8c57d08ab7eef9e0692d05a2604a580fe1c34088c298cf9b
ppc64le
kernel-debug-modules-extra-4.18.0-513.9.1.el8_9.ppc64le.rpm
4a4c143e692d4af4b32d642243b1b70b961008f4e2bf6be7d069ab472a0fb769
ppc64le
kernel-debug-modules-4.18.0-513.9.1.el8_9.ppc64le.rpm
59d573b28a20212c5b7bab443375fcebf50f13da04083b002922bc1d1c3f1bb4
ppc64le
kernel-cross-headers-4.18.0-513.9.1.el8_9.ppc64le.rpm
6d4f2147d32e0104b6f6132eeac6d4cfa843f14f6382ec8e30a4c6becc35e54b
ppc64le
kernel-tools-4.18.0-513.9.1.el8_9.ppc64le.rpm
7244036981a30820d85b1c6510a272ad2977c919d41f17158839aec67f9deba4
ppc64le
kernel-debug-devel-4.18.0-513.9.1.el8_9.ppc64le.rpm
7bd3d59c6cd73ee9ac2e7621366840775c561b087068c891bc2eebb2a097ac74
ppc64le
kernel-core-4.18.0-513.9.1.el8_9.ppc64le.rpm
844358f731c8eb160a5beb1f532be505c60bafe5c8066f7f6a8e2822f99cfc6e
ppc64le
kernel-debug-core-4.18.0-513.9.1.el8_9.ppc64le.rpm
8b9542245ab449ced584e19ddfe7cd59d89fd503208b35b8cfc598b1162c7944
ppc64le
kernel-debug-4.18.0-513.9.1.el8_9.ppc64le.rpm
976238f658960fabf12229b7261b1d82ef5b8d103fce131d90f5142e654d3cf8
ppc64le
bpftool-4.18.0-513.9.1.el8_9.ppc64le.rpm
b087def1b48e029a7cf967278ce03bdb6154c004af156fbd1f7197a6b2c0dad8
ppc64le
kernel-tools-libs-devel-4.18.0-513.9.1.el8_9.ppc64le.rpm
c92edafc4f987cca13c9ffa46a4dedb5f70de2bfb5b16fabae0094509dc620bc
ppc64le
kernel-4.18.0-513.9.1.el8_9.ppc64le.rpm
d46e4468f6c47b69c4d242d6c8813883098923a828ea9db5193e8d04c5fb5688
ppc64le
kernel-modules-4.18.0-513.9.1.el8_9.ppc64le.rpm
fac8737725163f01ab3058fe78c9e7bb354b6ea247676b9a3a750a25bbd50042
s390x
kernel-zfcpdump-modules-4.18.0-513.9.1.el8_9.s390x.rpm
24830ec506e189fae5104806b09ac2c8ac0af5fbb6f5c155c770988aabf8bf3d
s390x
kernel-debug-modules-extra-4.18.0-513.9.1.el8_9.s390x.rpm
3bcfa22e4ac6913d1b8d6e5aabef12af35f2751cb1846c980799e4efee43d8b6
s390x
kernel-debug-core-4.18.0-513.9.1.el8_9.s390x.rpm
4430251707eb3082212cde68d95306930327b49b1f45d9a22eec9bc9d46feb9d
s390x
kernel-zfcpdump-modules-extra-4.18.0-513.9.1.el8_9.s390x.rpm
4611cc17e3f85d2ff34cb45c5886f7a003cddeb86d1cb1eedd26ee882bd41fe2
s390x
kernel-debug-4.18.0-513.9.1.el8_9.s390x.rpm
4e4ccc895b5eff2d678a39fa91c00e15ada573f1826342c03eedcdf2923468e3
s390x
kernel-zfcpdump-core-4.18.0-513.9.1.el8_9.s390x.rpm
54ebfa59333fc9f49f6455735ab0a3766dadbf49ad1a14c71bc493d66b11063d
s390x
kernel-debug-devel-4.18.0-513.9.1.el8_9.s390x.rpm
5dba5db52bf2396988cc7180065d11c998f47e6456aaf87ece7fb374a32399c6
s390x
bpftool-4.18.0-513.9.1.el8_9.s390x.rpm
6890d3dede8ad863411fd8a033729638faa6b1ca0d5db7771076137b5a470268
s390x
kernel-devel-4.18.0-513.9.1.el8_9.s390x.rpm
717ba2a29488238c9dfcacd037c1f267cab535758c91c07cc396cb4351e1563f
s390x
kernel-4.18.0-513.9.1.el8_9.s390x.rpm
873bb8241f43501e0d35fa2fa41bebe8bd701527f81b731a815e09df6a7ee025
s390x
kernel-modules-4.18.0-513.9.1.el8_9.s390x.rpm
92fbfd7da42c63b925698d5796271b3a21a0bf03ef861678773435523fe8b6b1
s390x
kernel-core-4.18.0-513.9.1.el8_9.s390x.rpm
aaef1aa66e35ac17c67e3307f22e535493bdd117f18aa3dd5570e32d61b50b61
s390x
kernel-tools-4.18.0-513.9.1.el8_9.s390x.rpm
ad6d1f62b346439cd0d28bb467f6f879d09d72d7dcebb2319b7a6dd8fd26fbfa
s390x
kernel-zfcpdump-4.18.0-513.9.1.el8_9.s390x.rpm
b1498b26d68a66e5ff398029f171a7aa3bd85ca12843f0cf4529e56fdede79c5
s390x
kernel-zfcpdump-devel-4.18.0-513.9.1.el8_9.s390x.rpm
bf399bd3e0a964a8444c49d9eab54a6a44df92eab9c4f6e06253cd6b1f031557
s390x
python3-perf-4.18.0-513.9.1.el8_9.s390x.rpm
c3a5139e96dece0ceb92b54ed24c3dc75f3fad368c12d1586d0b39046e49a8d0
s390x
perf-4.18.0-513.9.1.el8_9.s390x.rpm
f0672d85fd9e789fabefea958dbd312f367fae15517aeeccd67c7c3d108481c3
s390x
kernel-debug-modules-4.18.0-513.9.1.el8_9.s390x.rpm
f307c2d15d0e4dbc848505ec2e89cbf62dc83d53b8ffbaebbf02fa97b1fbac27
s390x
kernel-modules-extra-4.18.0-513.9.1.el8_9.s390x.rpm
f4675c23070f48a0909acd837784c60c5b3b80ca22689ebc83f2dc76103ca657
s390x
kernel-cross-headers-4.18.0-513.9.1.el8_9.s390x.rpm
f71d200d2053662e0675ecb07748b334a86db29100867d5efd5a2883d1cff89d
x86_64
kernel-debug-devel-4.18.0-513.9.1.el8_9.x86_64.rpm
1012fa54df0c3f7fc421625db6cf614c2ba427b5382c2fa4a7d161b052f9d370
x86_64
kernel-cross-headers-4.18.0-513.9.1.el8_9.x86_64.rpm
16703965c144dcc94ad167b3a22ee97ee88045a21101c3d052e979ee78868a24
x86_64
kernel-debug-core-4.18.0-513.9.1.el8_9.x86_64.rpm
29a743dc65d11dbdd8244de8791884bffd4dc91602236eb80f0a66c62e09907d
x86_64
kernel-debug-modules-4.18.0-513.9.1.el8_9.x86_64.rpm
5091182456a2c7d2ce8979de1f23428ef24219efb3145830c3d2f6e86e3a100a
x86_64
perf-4.18.0-513.9.1.el8_9.x86_64.rpm
5b1e4d66c91f36b04a746ac017afcd9addd53575e5e09809c7decef8fb4fe55c
x86_64
kernel-debug-4.18.0-513.9.1.el8_9.x86_64.rpm
79be91b351cee19438625e311adb10b7f8109a9fff44424010feab57d5e57bb2
x86_64
kernel-modules-extra-4.18.0-513.9.1.el8_9.x86_64.rpm
7ff5d7c537385b995e809ab28d17c99cdfb66100199e09144daa80cb27faa5da
x86_64
kernel-tools-libs-devel-4.18.0-513.9.1.el8_9.x86_64.rpm
8b9d0f6a1a37190577b0c0f77b1b29795400e82106f1ec2889178d7ea9e6cccf
x86_64
kernel-tools-libs-4.18.0-513.9.1.el8_9.x86_64.rpm
91ee8b043cfc7b1044ff6735d13a0c6c5cadc350a460e9edf1d4709f7af23cce
x86_64
kernel-4.18.0-513.9.1.el8_9.x86_64.rpm
99564a7e756792a00885b1877988bcb86fb356ba47b3ab0a559874c509c01d2e
x86_64
kernel-core-4.18.0-513.9.1.el8_9.x86_64.rpm
a2a96f446fdf67441c1e3f4953973ff4512f7bb6a2e50c6a2e17726c050d7aec
x86_64
bpftool-4.18.0-513.9.1.el8_9.x86_64.rpm
aadeb3a2efadb8c3fe2d50babdaa7c709942ec8784ac2f9741ac844fc71318ae
x86_64
kernel-debug-modules-extra-4.18.0-513.9.1.el8_9.x86_64.rpm
ca10fa9df090366a3b406e8d42f2d39010213634c9a711477290f7330fd766d3
x86_64
kernel-devel-4.18.0-513.9.1.el8_9.x86_64.rpm
eadca385808814e8572c2339a770ff285292565a96849a5a006b86a071e0ec07
x86_64
kernel-tools-4.18.0-513.9.1.el8_9.x86_64.rpm
f2e4875e2f715c85ddef3cef6cf9fb30a28e6a0dfc729c691a3dd2336f67a578
x86_64
python3-perf-4.18.0-513.9.1.el8_9.x86_64.rpm
f3f5dd360da07b0237abe69da72fbac23e77c8db69089ff0dbbd34acca9e4023
x86_64
kernel-modules-4.18.0-513.9.1.el8_9.x86_64.rpm
f7c8ab09ede701cd3a2da51115eab85a75210e743e8d853a946a771397277b89

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:7549 Important: kernel security and bug fix update