AlmaLinux 2242 Published by

The following security updates have been released for AlmaLinux:

ALSA-2024:2079 Important: git-lfs security update
ALSA-2024:2084 Important: container-tools:4.0 security update
ALSA-2024:2098 Important: container-tools:rhel8 security and bug fix update
ALSA-2024:2119 Moderate: Image builder components bug fix, enhancement and security update
ALSA-2024:2126 Important: webkit2gtk3 security update
ALSA-2024:2132 Moderate: fence-agents security and bug fix update
ALSA-2024:2135 Moderate: qemu-kvm security update
ALSA-2024:2137 Low: LibRaw security update
ALSA-2024:2145 Moderate: libX11 security update
ALSA-2024:2146 Moderate: libXpm security update
ALSA-2024:2147 Moderate: ipa security update
ALSA-2024:2156 Moderate: frr security update
ALSA-2024:2159 Moderate: python3.11-urllib3 security update
ALSA-2024:2160 Moderate: toolbox security update
ALSA-2024:2169 Moderate: xorg-x11-server security update
ALSA-2024:2170 Moderate: xorg-x11-server-Xwayland security update
ALSA-2024:2180 Moderate: runc security update
ALSA-2024:2184 Moderate: libsndfile security update
ALSA-2024:2193 Moderate: podman security update
ALSA-2024:2199 Important: pmix security update
ALSA-2024:2204 Moderate: libnbd security update
ALSA-2024:2208 Moderate: freerdp security update
ALSA-2024:2211 Moderate: tcpdump security update
ALSA-2024:2213 Moderate: pcp security update
ALSA-2024:2217 Moderate: motif security update
ALSA-2024:2228 Moderate: perl security update
ALSA-2024:2236 Moderate: libvirt security update
ALSA-2024:2239 Moderate: skopeo security update
ALSA-2024:2245 Moderate: buildah security update
ALSA-2024:2246 Moderate: ansible-core bug fix, enhancement, and security update
ALSA-2024:2264 Important: edk2 security update
ALSA-2024:2272 Moderate: containernetworking-plugins security update
ALSA-2024:2276 Moderate: qt5-qtbase security update
ALSA-2024:2278 Moderate: httpd security update
ALSA-2024:2287 Moderate: gstreamer1-plugins-bad-free security update
ALSA-2024:2289 Moderate: libtiff security update
ALSA-2024:2290 Moderate: mutt security update
ALSA-2024:2292 Moderate: python3.11 security update
ALSA-2024:2295 Moderate: libjpeg-turbo security update
ALSA-2024:2298 Important: tigervnc security update
ALSA-2024:2302 Moderate: gstreamer1-plugins-base security update
ALSA-2024:2303 Moderate: gstreamer1-plugins-good security update
ALSA-2024:2337 Moderate: python3.11-cryptography security update
ALSA-2024:2348 Moderate: python-jinja2 security update
ALSA-2024:2353 Moderate: mingw components security update
ALSA-2024:2366 Moderate: freeglut security update
ALSA-2024:2368 Moderate: mod_http2 security update
ALSA-2024:2377 Moderate: zziplib security update
ALSA-2024:2387 Moderate: mod_jk and mod_proxy_cluster security update
ALSA-2024:2396 Moderate: squashfs-tools security update
ALSA-2024:2410 Moderate: harfbuzz security update
ALSA-2024:2433 Moderate: avahi security update
ALSA-2024:2437 Moderate: exfatprogs security update
ALSA-2024:2438 Moderate: pam security update
ALSA-2024:2447 Low: openssl and openssl-fips-provider security update
ALSA-2024:2456 Moderate: grub2 security update
ALSA-2024:2463 Moderate: systemd security update
ALSA-2024:2483 Moderate: traceroute security update
ALSA-2024:2504 Low: libssh security update
ALSA-2024:2512 Low: file security update
ALSA-2024:2517 Moderate: wpa_supplicant security update
ALSA-2024:2525 Moderate: mingw-pixman security update
ALSA-2024:2528 Low: mingw-glib2 security update
ALSA-2024:2548 Moderate: podman security and bug fix update
ALSA-2024:2549 Moderate: skopeo security and bug fix update
ALSA-2024:2550 Moderate: buildah bug fix update
ALSA-2024:2551 Important: bind security update
ALSA-2024:2559 Moderate: python-jwcrypto security update
ALSA-2024:2560 Moderate: libvirt security and bug fix update
ALSA-2024:2562 Important: golang security update
ALSA-2024:2564 Moderate: mod_http2 security update
ALSA-2024:2565 Moderate: libreswan security update
ALSA-2024:2566 Important: pcp security, bug fix, and enhancement update
ALSA-2024:2568 Moderate: grafana security update
ALSA-2024:2569 Important: grafana-pcp security update
ALSA-2024:2570 Moderate: gnutls security update
ALSA-2024:2571 Moderate: sssd security and bug fix update
ALSA-2024:2616 Important: tigervnc security update
ALSA-2024:2679 Moderate: libxml2 security update
ALSA-2024:2699 Important: git-lfs security update
ALSA-2024:2722 Important: glibc security update
ALSA-2024:2724 Important: git-lfs security update
ALSA-2024:2778 Important: nodejs:20 security update
ALSA-2024:2780 Important: nodejs:18 security update




ALSA-2024:2079 Important: git-lfs security update

ID:
ALSA-2024:2079

Title:
ALSA-2024:2079 Important: git-lfs security update

Type:
security

Severity:
important

Release date:
2024-04-29

Description
Git Large File Storage (LFS) replaces large files such as audio samples, videos, datasets, and graphics with text pointers inside Git, while storing the file contents on a remote server.
Security Fix(es):
* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288,VU#421644.3)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

References:
CVE-2023-45288
RHSA-2024:2079
ALSA-2024:2079

Updated packages listed below:
Architecture
Package
Checksum
aarch64
git-lfs-3.2.0-2.el9_3.aarch64.rpm
5bedef363b36a709d9943f1df7b9d5889e6ec149af326e916a23de35027c151a
ppc64le
git-lfs-3.2.0-2.el9_3.ppc64le.rpm
9b0d46c38fa295b24198eb479cfc2cdc360028fccab476be47fa796e9115c171
s390x
git-lfs-3.2.0-2.el9_3.s390x.rpm
caddf353a32918639b640e100a43eaa089d6cf57b6f1696b748bd4084b7a8d5c
x86_64
git-lfs-3.2.0-2.el9_3.x86_64.rpm
aff750975a1a1da2602cfa8f3c55386a08f71d57882967d08b075e606770b70c

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2079 Important: git-lfs security update


ALSA-2024:2084 Important: container-tools:4.0 security update

ID:
ALSA-2024:2084

Title:
ALSA-2024:2084 Important: container-tools:4.0 security update

Type:
security

Severity:
important

Release date:
2024-05-07

Description
The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.
Security Fix(es):
* buildah: full container escape at build time (CVE-2024-1753)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-1753
RHSA-2024:2084
ALSA-2024:2084

Updated packages listed below:
Architecture
Package
Checksum
noarch
cockpit-podman-46-1.module_el8.7.0+3344+5bcd850f.noarch.rpm
4befd0793ef210df16649c866d5c1c4e69991cc174ecf348a5fbe591aa93b387
noarch
container-selinux-2.205.0-3.module_el8.9.0+3687+dcd7ef8f.noarch.rpm
7041cfe69b77caa064e026863bd099794de9bb4965bad64293fdf6032c991e31
noarch
udica-0.2.6-4.module_el8.9.0+3821+d7d58347.noarch.rpm
b16f4c44933cb403cfaa651900ea0a876603121f04f35210336bdcaf8b1e28ca
noarch
python3-podman-4.0.0-2.module_el8.9.0+3821+d7d58347.noarch.rpm
c081a3661902823c83f6efcadd42a4d26168f60e7a4c5943af919e3c948d2f99
noarch
podman-docker-4.0.2-26.module_el8.9.0+3821+d7d58347.alma.1.noarch.rpm
df5d5b777d6842b99c0c061be257dc9de5e1d3cb1306f2e20e6207b76fcc7bab
s390x
podman-tests-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.s390x.rpm
1c4e43d0df40b97bd97d21727ac82d2b7aa7880eeeb563840395e49b25119c59
s390x
buildah-tests-1.24.7-1.module_el8.9.0+3821+d7d58347.alma.1.s390x.rpm
1d75fd1be8abc3bd6b98a29b509b1b71a86cc07da9e1c79e27b64bff76dc63f1
s390x
podman-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.s390x.rpm
1de74a3c88afbe3b47000d1085b40977ee3c79190b0b47ddbec7834eed28e0de
s390x
oci-seccomp-bpf-hook-1.2.5-2.module_el8.8.0+3468+16b86c82.s390x.rpm
1e162c539720ce081534f6fb7d539a7332ff986a28465e81ca5532262dc0b96e
s390x
libslirp-devel-4.4.0-1.module_el8.6.0+3137+d33c3efb.s390x.rpm
23a930ac511e216078f3ebd78a7940a7f4a6b6d16fe2d3c7f7c04c5dd9050b3b
s390x
criu-3.15-3.module_el8.9.0+3821+d7d58347.s390x.rpm
2b266d669cca5a0c1de47095c6bf26f80a91ed914db6a869756d57005c5dad90
s390x
python3-criu-3.15-3.module_el8.9.0+3821+d7d58347.s390x.rpm
439de6271a23690d20c4b4d8bd3ea45452caff44bcf6c70253c4ffed300f2140
s390x
runc-1.1.12-1.module_el8.9.0+3812+085a32ca.s390x.rpm
4ce826ccd9b2a7d893ae5175e40da09d4bdfe307a93b6c28ba8eece87360ffd5
s390x
aardvark-dns-1.0.1-38.module_el8.9.0+3821+d7d58347.s390x.rpm
58488ccf60a52f13f96b4bf18a6e2dd80a735896602e2005d5751b4dc052c33c
s390x
containers-common-1-38.module_el8.9.0+3627+db8ec155.s390x.rpm
59743e519719ebda4b03e9224b0027f9f0b94172bd75944acd94345533910cab
s390x
criu-devel-3.15-3.module_el8.9.0+3821+d7d58347.s390x.rpm
639639de3a6bff214c03a4927d270c5c820931f43f5283888c096568da8ae316
s390x
crit-3.15-3.module_el8.6.0+3137+d33c3efb.s390x.rpm
63e66b7937f70ee985aabe920c4d8c1e590159f72b4b79a311e986f58bc147e1
s390x
podman-remote-4.0.2-26.module_el8.9.0+3821+d7d58347.alma.1.s390x.rpm
6446e60ec6fa307cb5a90285a63dfbcc36fa044fc112b2eb470ef57db1c3b499
s390x
fuse-overlayfs-1.9-2.module_el8.9.0+3627+db8ec155.s390x.rpm
769fd619e20112145f23e5c5e36c0c5dbf24116ffe3d85022ae3168f6ab40f80
s390x
slirp4netns-1.1.8-3.module_el8.9.0+3821+d7d58347.s390x.rpm
983b279231183e69130546a6e92e1ba13fde965c42155f8b90b8aae4f0f1b7aa
s390x
buildah-1.24.7-1.module_el8.9.0+3821+d7d58347.alma.1.s390x.rpm
a1e886fe5ebd1251778e48d3b0eff71da8f4558596a444c74c0a452f74f09f72
s390x
crun-1.8.7-1.module_el8.9.0+3683+33eb0feb.s390x.rpm
a5bead3eccd97d3324391d9bbb99d8e8cae5e3e408b641a7d8a26b935b19393e
s390x
skopeo-tests-1.6.2-9.module_el8.9.0+3812+085a32ca.alma.1.s390x.rpm
a6c4b23f1b6504900a3ef409b9b4b6670f1c702d8d233508be7b69ab3748677d
s390x
conmon-2.1.4-2.module_el8.9.0+3821+d7d58347.s390x.rpm
a84e62fa2b650162ab38835049306f1dd69ca06bb7edf8b0d5baf9e82dbf9520
s390x
podman-plugins-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.s390x.rpm
c65a4ed3bdf212ec594e5aaa93cb583729a8ca9b3360e3a09784e3962547720d
s390x
podman-gvproxy-4.0.2-26.module_el8.9.0+3821+d7d58347.alma.1.s390x.rpm
d36dd36902f48f74517f484dee711cac1dc83c070f58b6841302c38335d681b8
s390x
podman-catatonit-4.0.2-26.module_el8.9.0+3821+d7d58347.alma.1.s390x.rpm
d876050af080f80735f53a12778ec090d6df41b24b40ac2f8970f0611a0c0d08
s390x
containernetworking-plugins-1.1.1-6.module_el8.9.0+3711+04fcca5e.s390x.rpm
dc50c895f185c1e7e731dd743a506eae294ea586f3f57362d8d39e88ae985dab
s390x
skopeo-1.6.2-9.module_el8.9.0+3821+d7d58347.alma.1.s390x.rpm
e8eec0b4d181427eb89f9952184c729401fa590cc67a6238d875c7db8395f755
s390x
netavark-1.0.1-38.module_el8.9.0+3821+d7d58347.s390x.rpm
e95d3898cea6cbe8c199890861d53e1835275e658c5b0891932859fe794e7014
s390x
toolbox-tests-0.0.99.4-5.module_el8.9.0+3627+db8ec155.s390x.rpm
e9c564f21054028335b29a43cc179070a0218effbcadd66b0d4d56f9e188fbeb
s390x
criu-libs-3.15-3.module_el8.9.0+3821+d7d58347.s390x.rpm
f078cab3b7617edf0e5c6c228971522a92e7f4d5fcb0d9eb85583839c1b61fd8
s390x
libslirp-4.4.0-1.module_el8.6.0+3137+d33c3efb.s390x.rpm
f2c8aa7fab8501dbdf33f68a74cb5600af266839424a6d637732ac248a58edc7
s390x
toolbox-0.0.99.4-5.module_el8.9.0+3722+7fd8ab2b.s390x.rpm
fef22ea3f83cd4e048c1caba145d74498f5db6aac513e821f71ac73c437eb4d9
x86_64
podman-tests-4.0.2-26.module_el8.9.0+3821+d7d58347.alma.1.x86_64.rpm
023537a02a0c9c9ba605bcf65919f6783d43a77d29dbb23e0a0da94e9db419f2
x86_64
criu-libs-3.15-3.module_el8.9.0+3817+215c128b.x86_64.rpm
189fd4b00a004a606f17325689e89fec96b6175354c6aa728659d3c937dce5f9
x86_64
buildah-tests-1.24.7-1.module_el8.9.0+3821+d7d58347.alma.1.x86_64.rpm
1939ec404e8b10424c43d29e4f14ba98c392052a13e26812e3515bc81df24a48
x86_64
libslirp-4.4.0-1.module_el8.9.0+3821+d7d58347.x86_64.rpm
259916a13c9ae9a531a57dcb1827d1979373bdc1f8546ad571d072e07f4bc568
x86_64
aardvark-dns-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm
265be8b8703a2d545af529b6b728a56364023f350afcaa52fa97ff8add9430a7
x86_64
runc-1.1.12-1.module_el8.9.0+3722+7fd8ab2b.x86_64.rpm
377bde780be7198072893613b8f3127095f206a2c3c5ca13efa448e6d9a2bada
x86_64
skopeo-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.x86_64.rpm
38cf88589972780821aff972419f3df06bbca080fe0544d4311ace0304c5d311
x86_64
containernetworking-plugins-1.1.1-6.module_el8.9.0+3821+d7d58347.x86_64.rpm
3f655c5a9a8842f17de30934803c285be3b490819bec24a35f59c5f1f462c641
x86_64
slirp4netns-1.1.8-3.module_el8.9.0+3821+d7d58347.x86_64.rpm
50ba80909dca49903eaf60b4670bc247a6bc74e0581579a12d273bd9f46aa9f8
x86_64
podman-gvproxy-4.0.2-26.module_el8.9.0+3821+d7d58347.alma.1.x86_64.rpm
5483a33261aeed5ad51ed4ddbe564db67ae0111d6da555e3c8a2f57299f68695
x86_64
criu-3.15-3.module_el8.9.0+3817+215c128b.x86_64.rpm
5e06d87dfe980f0b41d620f300cba7d932303887080dc016a0e6a79360c0baff
x86_64
buildah-1.24.7-1.module_el8.9.0+3821+d7d58347.alma.1.x86_64.rpm
60b4cd6d368a30a751931d5c731a3eeaabcbebc64a7aca3e66ba3be54a25118a
x86_64
criu-devel-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm
68d8abc810dbb50fc3283e5366f8efd5fd4d4fcbafaef1f5b3690a82441e3a1f
x86_64
libslirp-devel-4.4.0-1.module_el8.9.0+3821+d7d58347.x86_64.rpm
6b11661ab70bddc39319c64753c45e8b6c6b420cc60b3b7344c10e89e960adec
x86_64
skopeo-tests-1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1.x86_64.rpm
6c23c66482314ae9a68eaca920fd2e0d962a9366e99dbc799bd4c4a245c71b67
x86_64
containers-common-1-38.module_el8.9.0+3821+d7d58347.x86_64.rpm
7a8c1a846510795792b21d8173d7586d6eea359c80c89c9ed3a2c1a8e911c7aa
x86_64
crit-3.15-3.module_el8.6.0+2877+8e437bf5.x86_64.rpm
7c52b9b64e52b73a17d4dd67861c493d34aab88e50a61db0ac638ccb8dcbaaa9
x86_64
crun-1.8.7-1.module_el8.9.0+3683+33eb0feb.x86_64.rpm
816081c21ca2b1be263c05f4935b0f8dc6688429ced9fdab26dfeb0783d10855
x86_64
fuse-overlayfs-1.9-2.module_el8.9.0+3821+d7d58347.x86_64.rpm
8ce6f304196c55dfdfaf0d6a7aef4e2cfe3dc2bc2ded18365650bf61bcecc522
x86_64
oci-seccomp-bpf-hook-1.2.5-2.module_el8.9.0+3821+d7d58347.x86_64.rpm
9f1a7e08c3271e8df4cd9e0742f1085fc46b93baea20373acc31a8f312625a06
x86_64
podman-catatonit-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpm
aeb823b91e66a45a574382385eff6dca9ca8413772755dd8491a6ee8befcc000
x86_64
toolbox-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm
b7cbf1cc59ad8e5707d3eece2d090bdfb0d6b29ca9d583810555896ad3d52b48
x86_64
podman-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpm
bea0a08708bd1fafbd6723fb0ff29489df20ca66ff20733adcea1d07ba46c357
x86_64
netavark-1.0.1-38.module_el8.9.0+3627+db8ec155.x86_64.rpm
c44a5c4e5c4e6dba5505a1b044861ccd029dc2b7162bd1cd0587550ae4f19aba
x86_64
podman-remote-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpm
c8622614af9bd4a304d66f3e24a1783ca4bdf9b1b1ecf0f54058181e89bbf095
x86_64
conmon-2.1.4-2.module_el8.9.0+3627+db8ec155.x86_64.rpm
d5ab6a7f5072db7dfc0153e77155da5952daa1c91908c8da33a04d43fa6d9453
x86_64
podman-plugins-4.0.2-26.module_el8.9.0+3722+7fd8ab2b.alma.1.x86_64.rpm
e52c251ec379e7ab299bbe27b6f5fee8e01cbd7dcfc25e2c75bd693ee047ae7f
x86_64
python3-criu-3.15-3.module_el8.9.0+3821+d7d58347.x86_64.rpm
e72814ca962ccd64a197b72c95853bc1f9efebfc343a73b30bf3082dbe82b5dd
x86_64
toolbox-tests-0.0.99.4-5.module_el8.9.0+3627+db8ec155.x86_64.rpm
ecbb89cf344514b716e63738cd75542a7c53f896df37a1e78d82f134c7b74709

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2084 Important: container-tools:4.0 security update


ALSA-2024:2098 Important: container-tools:rhel8 security and bug fix update

ID:
ALSA-2024:2098

Title:
ALSA-2024:2098 Important: container-tools:rhel8 security and bug fix update

Type:
security

Severity:
important

Release date:
2024-05-07

Description
The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.
Bug Fix(es):
* container_init_t does not possess ptrace process context almalinux-8.9.0.z (JIRA:AlmaLinux-28923)
Security Fix(es):
* podman: full container escape at build time (CVE-2024-1753)

References:
RHSA-2024:2098
CVE-2024-1753
ALSA-2024:2098

Updated packages listed below:
Architecture
Package
Checksum
aarch64
toolbox-0.0.99.4-5.module_el8.9.0+3755+bc5f21db.aarch64.rpm
0d929645731669db4687f6ff70a8254d9c62873ad072b993def741839f287e79
aarch64
skopeo-tests-1.13.3-3.module_el8.9.0+3717+81096349.aarch64.rpm
131d6292afff7ec5b7b09ed68607916ba67ab15192beaf6ff9df46bdfc957d5b
aarch64
buildah-1.31.5-1.module_el8.9.0+3823+03810114.aarch64.rpm
1b7fa3c7c44c989f93cd3953e97c2a4a435b2c9fe16afc70d7d602f7343647f1
aarch64
buildah-tests-1.31.5-1.module_el8.9.0+3823+03810114.aarch64.rpm
2dc364f936cc86573f1457e56eb500bfcd86e31c9552934d17f6fa090198eadc
aarch64
podman-catatonit-4.6.1-9.module_el8.9.0+3823+03810114.aarch64.rpm
41e73f71bc48abfca2746291cfe2bf32eb04f24783985447b5e7f5354bb56696
aarch64
criu-3.18-4.module_el8.9.0+3755+bc5f21db.aarch64.rpm
4713eea0bfe6a21da3099eec5fcd759be06c15a521e3448823c786db5278ace4
aarch64
slirp4netns-1.2.1-1.module_el8.9.0+3643+9234dc3b.aarch64.rpm
52926b63c73761181fbbe2359f138139603f9005a6e624dc87e629a51c83fdbf
aarch64
skopeo-1.13.3-3.module_el8.9.0+3717+81096349.aarch64.rpm
53e363a169fce2a28ce32f8c1230b386583b858e8b186f30ee8121ad6f2d79e4
aarch64
criu-devel-3.18-4.module_el8.9.0+3717+81096349.aarch64.rpm
5d48bf0961fe43e2ea37ec907a5ec73867f1dcb85f3bd326191f96b0a79104c0
aarch64
libslirp-devel-4.4.0-1.module_el8.8.0+3615+3543c705.aarch64.rpm
60f10f6672c5579718ea972526a749927e58c756c3bfd7820e6453de8a46f0e1
aarch64
aardvark-dns-1.7.0-1.module_el8.9.0+3657+d86e192f.aarch64.rpm
73092f43763a5ba18fc3ee22a8c4d62981bbbae03794ca94009d2b54eac9a113
aarch64
oci-seccomp-bpf-hook-1.2.9-1.module_el8.9.0+3755+bc5f21db.aarch64.rpm
759b40c9c63f793a694ef9e0f9e5d376ab4f46715347b5938889a196d67c4618
aarch64
runc-1.1.12-1.module_el8.9.0+3717+81096349.aarch64.rpm
785c2d9c134e95a3cad229a098c138ec833e79f6382209d7fa976d58d0267b27
aarch64
crun-1.8.7-1.module_el8.9.0+3643+9234dc3b.aarch64.rpm
7fb45323b91f3417cef7b6f8a02aeea4132125a1f81e5ea4975875c89ce6de46
aarch64
podman-gvproxy-4.6.1-9.module_el8.9.0+3823+03810114.aarch64.rpm
8d57a90049c2eb5cef08f7bdc90e1e1a4111e8c3b45266dafece5773c8e789f8
aarch64
containernetworking-plugins-1.3.0-8.module_el8.9.0+3717+81096349.aarch64.rpm
93250444ad4f8c298a273eb578398fc8b2723af355b5034f3be036e1b3e0b77d
aarch64
netavark-1.7.0-2.module_el8.9.0+3717+81096349.aarch64.rpm
944ae6c023c05a06d327c02b2bf93d7dce02fc272ff26f21dee60b0344a01498
aarch64
crit-3.18-4.module_el8.9.0+3755+bc5f21db.aarch64.rpm
9e3ec9d11f90a5fe49d68585cd3a625018b4233b7b4bfad2f89eb90fc0593d4a
aarch64
toolbox-tests-0.0.99.4-5.module_el8.9.0+3755+bc5f21db.aarch64.rpm
a595874fd29e8c13afbecf50933f9bbe3e6a493c26a578a38fc587434b51fe5e
aarch64
podman-4.6.1-9.module_el8.9.0+3823+03810114.aarch64.rpm
aadc7f8e3d6790ffd1c23a6d334b721611c53f2c066898ba68eecc4677691915
aarch64
podman-remote-4.6.1-9.module_el8.9.0+3823+03810114.aarch64.rpm
b5a2125795fa74ee622eacea74824cc0fc47fd8bbc17ba0071d14f6b5fa56a6d
aarch64
fuse-overlayfs-1.12-1.module_el8.9.0+3643+9234dc3b.aarch64.rpm
bcb848ce829124b0a4c606915a5918fa85ed755a7c38c9b85e7e4d91ad1a5357
aarch64
podman-tests-4.6.1-9.module_el8.9.0+3823+03810114.aarch64.rpm
c057728d1db2c48624595e3e83aa6763a52b9f36ab1b7e5835d8176454616826
aarch64
libslirp-4.4.0-1.module_el8.9.0+3717+81096349.aarch64.rpm
c856be8a78645079f249653ee9406e2ab1b5f36a0cd2b826d02482c9a8c6fcad
aarch64
podman-plugins-4.6.1-9.module_el8.9.0+3823+03810114.aarch64.rpm
caecf5c3aa5800ad689d9161eca164412ca88b3c74c295288bf0afe114d46dbd
aarch64
python3-criu-3.18-4.module_el8.9.0+3717+81096349.aarch64.rpm
d09f49bc30f32ddd34d7a2fd8aecedd078100fa70a22eeb2e4d025cc9f7b9219
aarch64
criu-libs-3.18-4.module_el8.9.0+3643+9234dc3b.aarch64.rpm
dabcc56f4f488f11cdbf7adba1460e1758423148f4361489dc6120ae2a3507b2
aarch64
containers-common-1-71.module_el8.9.0+3755+bc5f21db.aarch64.rpm
f01f44d49c133ce1b1a07f9273568224ee02e713c51dd9fd32623bf0d56781a6
aarch64
conmon-2.1.8-1.module_el8.9.0+3755+bc5f21db.aarch64.rpm
f0f446ce3c68d3df7bf2e291842c9c43cb6c299bb626dd66af9198b605ebe4c5
noarch
container-selinux-2.229.0-1.module_el8.9.0+3755+bc5f21db.noarch.rpm
18dbc364b2df1ca521120fbc4271a60033368d099d1198bf15cf53ec271a953d
noarch
cockpit-podman-75-1.module_el8.9.0+3797+9f808d65.noarch.rpm
354090e8cd9d357e820b8cd74bcacf7b14e58a14ec8ad2435b5246f8d7c12bcd
noarch
python3-podman-4.6.0-2.module_el8.9.0+3755+bc5f21db.noarch.rpm
40baf3f6ff49c08f18bdf799f201cc760fa0a1dc06bd096cc0c202cf812f1076
noarch
udica-0.2.6-20.module_el8.9.0+3755+bc5f21db.noarch.rpm
cb6f22ed2268acb80ad73e3d7420dacf20c1931a84d2d22e96cbb48b2b06aa6f
noarch
podman-docker-4.6.1-9.module_el8.9.0+3823+03810114.noarch.rpm
d73f7f4ce80cacaba354b7ca72892c112ba1c4981bea558faddcfceaac021dc8

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2098 Important: container-tools:rhel8 security and bug fix update


ALSA-2024:2119 Moderate: Image builder components bug fix, enhancement and security update

ID:
ALSA-2024:2119

Title:
ALSA-2024:2119 Moderate: Image builder components bug fix, enhancement and security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
Image Builder is a service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood.
Security Fix(es):
* osbuild-composer: race condition may disable GPG verification for package repositories (CVE-2024-2307)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2024-2307
RHSA-2024:2119
ALSA-2024:2119

Updated packages listed below:
Architecture
Package
Checksum
aarch64
osbuild-composer-core-101-1.el9.alma.1.aarch64.rpm
10fe27e526def2575c3d5c168620cbc446ce9023462be1b1626bfbce4204c4ad
aarch64
osbuild-composer-101-1.el9.alma.1.aarch64.rpm
2793db29bbfa45f6ea4504cd1ccdc28ec4919adb0d09f6eb0a849635b44f0d23
aarch64
osbuild-composer-worker-101-1.el9.alma.1.aarch64.rpm
69ba7fea4f20730abedd30869225d7f683fed8e4c3cae4360134c0b626884681
ppc64le
osbuild-composer-core-101-1.el9.alma.1.ppc64le.rpm
0cc1942ee03487875ed9dced176b2cb146ea9203ae92b4c9e2f69238c676616d
ppc64le
osbuild-composer-worker-101-1.el9.alma.1.ppc64le.rpm
1e61bb16d86af6146b14c913de578a7479f40d7860fcd0f404c23746247bc22f
ppc64le
osbuild-composer-101-1.el9.alma.1.ppc64le.rpm
c65feef05c90605509e385fb90d24aa0dafac71ab8299a913425a154815e2841
s390x
osbuild-composer-worker-101-1.el9.alma.1.s390x.rpm
13e57603eb082040dbb4e401fe2dd897899341f45129b5965a4e5169a7629b41
s390x
osbuild-composer-core-101-1.el9.alma.1.s390x.rpm
e3fb112aac95393659f8e39ac967ee44cf66054342090acdd73d5eecf6221e10
s390x
osbuild-composer-101-1.el9.alma.1.s390x.rpm
fc32118d8dcb3dfa5ee7ed8da621a2bc9fe436ed8a3fb73b5b6d63b69bd71dae
x86_64
osbuild-composer-core-101-1.el9.alma.1.x86_64.rpm
6bc113de8646aa75a02e62da7f5db29229a3718506ccbe32068e025a0ee62971
x86_64
osbuild-composer-101-1.el9.alma.1.x86_64.rpm
a52a35562ad929a5e492a84cb7d696a8c08058531062563bbab56db5f16a18a5
x86_64
osbuild-composer-worker-101-1.el9.alma.1.x86_64.rpm
b418a4541b03e35dd757436d2409cb7eed635ed579b17a31dbc0a4a8cf75821e

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2119 Moderate: Image builder components bug fix, enhancement and security update


ALSA-2024:2126 Important: webkit2gtk3 security update

ID:
ALSA-2024:2126

Title:
ALSA-2024:2126 Important: webkit2gtk3 security update

Type:
security

Severity:
important

Release date:
2024-05-07

Description
WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.
Security Fix(es):
* webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2023-40414)
* webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2023-42852)
* webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2024-23213)
* webkitgtk: Processing a file may lead to a denial of service or potentially disclose memory contents (CVE-2014-1745)
* webkitgtk: User password may be read aloud by a text-to-speech accessibility feature (CVE-2023-32359)
* webkitgtk: use-after-free in the MediaRecorder API of the WebKit GStreamer-based ports (CVE-2023-39928)
* webkitgtk: Processing web content may lead to a denial of service (CVE-2023-41983)
* webkitgtk: processing a malicious image may lead to a denial of service (CVE-2023-42883)
* webkitgtk: processing malicious web content may lead to arbitrary code execution (CVE-2023-42890)
* webkitgtk: A maliciously crafted webpage may be able to fingerprint the user (CVE-2024-23206)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2014-1745
CVE-2023-32359
CVE-2023-39928
CVE-2023-40414
CVE-2023-41983
CVE-2023-42852
CVE-2023-42883
CVE-2023-42890
CVE-2024-23206
CVE-2024-23213
RHSA-2024:2126
ALSA-2024:2126

Updated packages listed below:
Architecture
Package
Checksum
aarch64
webkit2gtk3-2.42.5-1.el9.aarch64.rpm
7bfcff4873ae506bd7fe9f234358e4540b4199cc70d4d1ce9437b50ef768245a
aarch64
webkit2gtk3-devel-2.42.5-1.el9.aarch64.rpm
a0b12450a6ff51782a3d9582347152776d7a4efb56e56c336f240b6b3807ab06
aarch64
webkit2gtk3-jsc-2.42.5-1.el9.aarch64.rpm
a4cb016753defdc4418d656ffb7ccd8d63b7c7942c780beaec6c86675f88df61
aarch64
webkit2gtk3-jsc-devel-2.42.5-1.el9.aarch64.rpm
b4de4ebafbd441ba233e3a8458672dc65caf9552ead109a78f0ed4647da73fca
i686
webkit2gtk3-jsc-2.42.5-1.el9.i686.rpm
04bc161ebf79dab1518ebb9be5f5528ef46ddaec3190953a67439cbf1aeef462
i686
webkit2gtk3-devel-2.42.5-1.el9.i686.rpm
813898782743768ff62325fe88181afe9111c6e45f9a615bdc0f87dc90cf3ded
i686
webkit2gtk3-2.42.5-1.el9.i686.rpm
86188ff858a29e34c898b319872cbc9e49366f200655df983b23dcbd2ab4fd87
i686
webkit2gtk3-jsc-devel-2.42.5-1.el9.i686.rpm
9cf1890eb1f359668901237231d895d4d64ef4580b00a21f6174c09e57ef9398
ppc64le
webkit2gtk3-jsc-devel-2.42.5-1.el9.ppc64le.rpm
0f596e0082333a75a2de20daa10e29cce90fba4f3d8e6b26132f9adec5a7a85b
ppc64le
webkit2gtk3-2.42.5-1.el9.ppc64le.rpm
5118d342eed3cbe1416186e05794ed1a79487ef232bce14e8dc10730cf8c2124
ppc64le
webkit2gtk3-devel-2.42.5-1.el9.ppc64le.rpm
a3ae6fa4374f5379cd1949f5ce4e51884dd3e6828230651885aec8f067af765c
ppc64le
webkit2gtk3-jsc-2.42.5-1.el9.ppc64le.rpm
e1322d21437be2c4135f4f034838b81e7cbe569324416102057c24000dda3c3f
s390x
webkit2gtk3-devel-2.42.5-1.el9.s390x.rpm
22bd2911df91aeab4aead0d92c22854b32a621dd9cc5a7e9a2447e8103b6b257
s390x
webkit2gtk3-jsc-2.42.5-1.el9.s390x.rpm
34578b86856b5ff435775986ca85342c2d1fb153e3ea2006ac95208820c0d622
s390x
webkit2gtk3-2.42.5-1.el9.s390x.rpm
7fb58051b536be74bfcca11ad851e5bdefee1d5ffa443c60d7b8461d2b9956b9
s390x
webkit2gtk3-jsc-devel-2.42.5-1.el9.s390x.rpm
d1fb2046a65059a7fa1bf8ea87b824d2d0f2ed654e1165c2162d9e4c7c8abbce
x86_64
webkit2gtk3-2.42.5-1.el9.x86_64.rpm
2c668ffc51a2b83d3c0df7904ab749188169057cb455e093a16f118044aacb64
x86_64
webkit2gtk3-devel-2.42.5-1.el9.x86_64.rpm
656f07dfd1152b90a9bd407f1eafae86d1dfb55ee2fb53057651cf14b12d59f3
x86_64
webkit2gtk3-jsc-devel-2.42.5-1.el9.x86_64.rpm
e080742046fe704c873dfaac7e15a74cfc14472ba3e16c0e4a898b0dc04676b5
x86_64
webkit2gtk3-jsc-2.42.5-1.el9.x86_64.rpm
f8b8e5e7402343d76652ad2970fab15ddf313fd91856197bdb59122fcdf1def8

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2126 Important: webkit2gtk3 security update


ALSA-2024:2132 Moderate: fence-agents security and bug fix update

ID:
ALSA-2024:2132

Title:
ALSA-2024:2132 Moderate: fence-agents security and bug fix update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster.
Security Fix(es):
* urllib3: Request body not stripped after redirect from 303 status changes request method to GET (CVE-2023-45803)
* pycryptodome: side-channel leakage for OAEP decryption in PyCryptodome and pycryptodomex (CVE-2023-52323)
* jinja2: HTML attribute injection when passing user input as keys to xmlattr filter (CVE-2024-22195)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-45803
CVE-2023-52323
CVE-2024-22195
RHSA-2024:2132
ALSA-2024:2132

Updated packages listed below:
Architecture
Package
Checksum
aarch64
fence-agents-kubevirt-4.10.0-62.el9.aarch64.rpm
330adff2b97b733a08315e62a0098a595b8de22b924085b573ff720cbfb33787
noarch
fence-agents-ibm-powervs-4.10.0-62.el9.noarch.rpm
210fde9bca7cfa78ea2a0af44508b12e00780dfbe06e95c394765aa7b43a02e7
noarch
fence-agents-ibm-vpc-4.10.0-62.el9.noarch.rpm
7de2e69a7d2f0cec06dc88b851e2b7e7fa3ee45cab5e8a927a5aae59d6af837b
noarch
fence-agents-virsh-4.10.0-62.el9.noarch.rpm
a1d8d69a0d0ef8fe7ea1589214340121fee9cf64ad705a9b859086356b5cebbe
noarch
fence-agents-common-4.10.0-62.el9.noarch.rpm
a5867c0ce0bdae504b066f42a12ff1903ac5d918bc03fca12a3ab48242558673
ppc64le
fence-agents-kubevirt-4.10.0-62.el9.ppc64le.rpm
014b049ed91b30e9b97342fed5e73513d0c85504b720ed290bddd413821074e7
ppc64le
fence-agents-compute-4.10.0-62.el9.ppc64le.rpm
bcf54d70e17baceddbfba5f887b2d2708465c1ac626ae76226ac6d5a73a1fce8
s390x
fence-agents-kubevirt-4.10.0-62.el9.s390x.rpm
bd46bdbab35110106cf3eaa1fbe78154d6c154e956e321760f6c640ed0da37d9
x86_64
fence-virtd-serial-4.10.0-62.el9.x86_64.rpm
0026f5bdedf0312e6e0cdd62bb434a61197448b8e924d9bb4aae3afaf1791576
x86_64
fence-virtd-4.10.0-62.el9.x86_64.rpm
05232234f29b325c72348968a6e9db0639624226736c5c1537d96b4abc80b415
x86_64
fence-agents-kubevirt-4.10.0-62.el9.x86_64.rpm
0c84c357edb3ffb6dd42b6b78ee19f0c2eef14b6e950bc3df3c67ee358d64490
x86_64
fence-virtd-cpg-4.10.0-62.el9.x86_64.rpm
696e7f944ce1656f1c54d6df5d9428a24253d0c6dca24f7beeeb7585e38292ed
x86_64
fence-virtd-multicast-4.10.0-62.el9.x86_64.rpm
755dcb6ea916391e64800d758237df64bb5e17c6a1d2284a46b7c77da4da51a6
x86_64
fence-virtd-tcp-4.10.0-62.el9.x86_64.rpm
9aff18fe2149014371f95215287c87de8908e54b2d92d2846c87942bb5443bec
x86_64
fence-virt-4.10.0-62.el9.x86_64.rpm
b027ad072b98976f222038e5f08a58a25d2e22add218b327e76d36b2166dc354
x86_64
fence-agents-compute-4.10.0-62.el9.x86_64.rpm
ced2648be652ffea936331fef11cb9b61527c0817a42eb165ebfcd43237ee263
x86_64
fence-virtd-libvirt-4.10.0-62.el9.x86_64.rpm
d71bb746867ac1b31a5df2994ae687fe01ed58bc5c69e66d88762fc6d9c9b60d

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2132 Moderate: fence-agents security and bug fix update


ALSA-2024:2135 Moderate: qemu-kvm security update

ID:
ALSA-2024:2135

Title:
ALSA-2024:2135 Moderate: qemu-kvm security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.
Security Fix(es):
* QEMU: e1000e: heap use-after-free in e1000e_write_packet_to_guest() (CVE-2023-3019)
* QEMU: VNC: infinite loop in inflate_buffer() leads to denial of service (CVE-2023-3255)
* QEMU: improper IDE controller reset can lead to MBR overwrite (CVE-2023-5088)
* QEMU: VNC: NULL pointer dereference in qemu_clipboard_request() (CVE-2023-6683)
* QEMU: am53c974: denial of service due to division by zero (CVE-2023-42467)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-3019
CVE-2023-3255
CVE-2023-42467
CVE-2023-5088
CVE-2023-6683
RHSA-2024:2135
ALSA-2024:2135

Updated packages listed below:
Architecture
Package
Checksum
aarch64
qemu-img-8.2.0-11.el9_4.aarch64.rpm
06a64b911491ce8204b2fd093399abf86940e38e43fcf9b459996ad7d5e398c5
aarch64
qemu-kvm-block-blkio-8.2.0-11.el9_4.aarch64.rpm
0e74450c4249f198430b3e67901a2304d8586db246270c0652784b8ff7ea492c
aarch64
qemu-kvm-block-curl-8.2.0-11.el9_4.aarch64.rpm
14cb5ccda788c55deeb5f0baec884d82b6b526888772b759c6dcb783f145404f
aarch64
qemu-kvm-common-8.2.0-11.el9_4.aarch64.rpm
2a00a7eba5c64309816cad6930d788b9faf4237ddba9c0e961d6d9ec2059b47d
aarch64
qemu-kvm-device-display-virtio-gpu-pci-8.2.0-11.el9_4.aarch64.rpm
458bf35fc2d245f67fb9781413658be6dd23b7d05cf39923af34d0b6d50de8af
aarch64
qemu-kvm-device-usb-redirect-8.2.0-11.el9_4.aarch64.rpm
4626d3513697fe3668ea8449b2abdc699a1119123841b0fcb31a55433571c03a
aarch64
qemu-kvm-8.2.0-11.el9_4.aarch64.rpm
5056734b2661266a52f90659bba3d35637e82618d9bd4caefbd3913954f614f6
aarch64
qemu-kvm-device-display-virtio-gpu-8.2.0-11.el9_4.aarch64.rpm
5f3547f742d0aa33d031544209ba508dc9c7814e2fa85222ad478b64158cd92e
aarch64
qemu-kvm-audio-pa-8.2.0-11.el9_4.aarch64.rpm
66d78991c926360368b2bfde89d94ee77730ea9e891b921385ca51741eeb6c83
aarch64
qemu-kvm-docs-8.2.0-11.el9_4.aarch64.rpm
7d96540b05c09858bd0a6a9e58e68abec39951bad662c0e70d7884264a927723
aarch64
qemu-kvm-block-rbd-8.2.0-11.el9_4.aarch64.rpm
967b3d33407be0e4b2806e1d0ac919eb9c3166f96f78fcc1be77a4df5ac6c27c
aarch64
qemu-kvm-device-usb-host-8.2.0-11.el9_4.aarch64.rpm
b5c6e4f92b740f9bbd486e1043ca9139ce5af3930eb66339801433e88c514234
aarch64
qemu-kvm-core-8.2.0-11.el9_4.aarch64.rpm
b86c81c77897b793c0cdcf41608f0c141480c86cea571459960a3d65893eb765
aarch64
qemu-kvm-tools-8.2.0-11.el9_4.aarch64.rpm
d2b767b11da72169af320b9be094dfa9a87124f05deb48d28365b073325f9ae3
aarch64
qemu-pr-helper-8.2.0-11.el9_4.aarch64.rpm
f0df71a54a149121720a3ce8f21c9d4887d1e615b4917d5602380ffd6716de3f
aarch64
qemu-guest-agent-8.2.0-11.el9_4.aarch64.rpm
f271bece1c3e62dd127e18cabd6abaa9c17b025f9ffe3ab1621c27ccd836acb5
ppc64le
qemu-guest-agent-8.2.0-11.el9_4.ppc64le.rpm
0851c9949ef4ea7df9ee8c7a87b55af960f2a8ac23708bfbe3b0c25f43b44c6b
ppc64le
qemu-img-8.2.0-11.el9_4.ppc64le.rpm
f881a2f3399aa0175179a6badf19e09f4e9961dd2fcd1cf9b8cbae6388a0667e
s390x
qemu-kvm-block-blkio-8.2.0-11.el9_4.s390x.rpm
15621caab9baa6b48a108e92d7bff35a8a29acdae9467ad1cb65a19ccb504ed3
s390x
qemu-kvm-device-display-virtio-gpu-ccw-8.2.0-11.el9_4.s390x.rpm
329c534475077a25db0597a4e72b77d172d164ed61519dba0974ca39988d41e5
s390x
qemu-pr-helper-8.2.0-11.el9_4.s390x.rpm
5d08fd2cca586890b06e6c428dd7010be59706467c72e24ec7268862da46a099
s390x
qemu-kvm-docs-8.2.0-11.el9_4.s390x.rpm
62ef7836d79d064f36ed4605bf07a3a810e8696f8cb50fff113887083821a74a
s390x
qemu-kvm-audio-pa-8.2.0-11.el9_4.s390x.rpm
796de787a44adaab384e58db96f9f71207ae6ae6a1a04b7bb46a2c41264f1775
s390x
qemu-kvm-block-curl-8.2.0-11.el9_4.s390x.rpm
8a7462ffa1596f609bd4dc641dc8b7f9ff38029d94535f81edd85113f0f0a596
s390x
qemu-kvm-device-display-virtio-gpu-8.2.0-11.el9_4.s390x.rpm
91cc9c4d3659de8cbde139e12e7fd3ebfc5b4c662ad7b0e34a78568ed329012d
s390x
qemu-kvm-8.2.0-11.el9_4.s390x.rpm
9dbcdd56bcad71799f4872f00f07407692541b497a2568cb386360731484db05
s390x
qemu-guest-agent-8.2.0-11.el9_4.s390x.rpm
9f2c7450bd60f99d3a494fe3507be74e9563b340ff289dc16f960f0633b480a5
s390x
qemu-img-8.2.0-11.el9_4.s390x.rpm
b1c4a7e4a1573ca5f9f666067c702d36cd6b4dbcce59fb601b6f256584f48db4
s390x
qemu-kvm-tools-8.2.0-11.el9_4.s390x.rpm
bade6d8542a70127841d8f8e30bb61a020d126eb68e8a2b4aae54355c3a9eb50
s390x
qemu-kvm-device-usb-host-8.2.0-11.el9_4.s390x.rpm
be825de4a6736ac6670faf1c8a4f971b94acb5c91d3e13cdbd8cbd6684036ba5
s390x
qemu-kvm-core-8.2.0-11.el9_4.s390x.rpm
d5a8dcd404fdff68203c841a64900e295f9b20a87a3606026bff72f8a647cdf1
s390x
qemu-kvm-block-rbd-8.2.0-11.el9_4.s390x.rpm
fbf0bf7d2b05ed58f2eac7bb42b02348a4b4a02f51fb25e2d6241bb4c1406fa2
s390x
qemu-kvm-common-8.2.0-11.el9_4.s390x.rpm
fe2671f7aebce818a75399d873cb850da2aa6eaeba2e0caa6136431822d58247
x86_64
qemu-kvm-block-curl-8.2.0-11.el9_4.x86_64.rpm
087b694ac76c4033b5ca4c02e0b0f3e63b3769104425fe4140b07ac5a152d0c4
x86_64
qemu-kvm-common-8.2.0-11.el9_4.x86_64.rpm
31295a6f2a3dadac2cfe33be46725fd4afe5258886ef10b4fe361b801f823c9d
x86_64
qemu-kvm-ui-egl-headless-8.2.0-11.el9_4.x86_64.rpm
3840d63bb06938fdf2dcf337cc4f5b47a29a0e2860d69761409c4de8e7cda530
x86_64
qemu-kvm-device-display-virtio-gpu-pci-8.2.0-11.el9_4.x86_64.rpm
3e5bd4ad9ab20bd2c147d4e89a36b33057ffcf953f7a876ce9ea4691a7594bd0
x86_64
qemu-kvm-audio-pa-8.2.0-11.el9_4.x86_64.rpm
4f94ae82a04403be751d060398ad502bac0c1f949ff70bb31f40d4c580f699ca
x86_64
qemu-pr-helper-8.2.0-11.el9_4.x86_64.rpm
51e3106810283b017a643e7692975190962fa33096f04eb583f7f5b0eb5d9dcc
x86_64
qemu-kvm-tools-8.2.0-11.el9_4.x86_64.rpm
657fb0f6a9c3c5fc7f6f97562244ad4f8d92cbf29855dca9c3e04d6bf807d01e
x86_64
qemu-kvm-core-8.2.0-11.el9_4.x86_64.rpm
663ee1dd5d1cc982d9b5c30e1e32b6d7727440206771bddcbbcfc6462e98ddef
x86_64
qemu-kvm-docs-8.2.0-11.el9_4.x86_64.rpm
6d69a7af2cdaa67375070caafe14c50bcd4ff4b5e3adbc61addd9b2bd8d3e83a
x86_64
qemu-kvm-device-usb-host-8.2.0-11.el9_4.x86_64.rpm
6f8bac444f6997ff0a0317f540f80e0b03210f9166197a2d6b1d1461fe9a9567
x86_64
qemu-kvm-ui-opengl-8.2.0-11.el9_4.x86_64.rpm
7f20fe37f1750ffd91214b1f018935e85a714cc7a1e43e46348aa860007f150f
x86_64
qemu-kvm-device-usb-redirect-8.2.0-11.el9_4.x86_64.rpm
7f2449142b2635a48f978e9aa36ec335b410269de290cbbcfee3b1c7616693fa
x86_64
qemu-guest-agent-8.2.0-11.el9_4.x86_64.rpm
a8cc61554f9742900c2abaf9ce38b6becd9939ea167e6ee76ca50f5196652ad8
x86_64
qemu-kvm-device-display-virtio-vga-8.2.0-11.el9_4.x86_64.rpm
d05d48fc479283bb36c8fcbd4375d932a9a743ecfed779738a360d9a83a5f9a7
x86_64
qemu-kvm-8.2.0-11.el9_4.x86_64.rpm
d970815f79ee886e09fe6f9512eedcd43b27f928f03980542844c81dbe084bcb
x86_64
qemu-kvm-block-rbd-8.2.0-11.el9_4.x86_64.rpm
e7d8259b4973389f44ae517972ad85e36134cf3d81cd765c0db782e5a686140c
x86_64
qemu-img-8.2.0-11.el9_4.x86_64.rpm
fa1023f75b032e8021837f8b1f3a069105e0411f5ff056a82f76daa9d0f56686
x86_64
qemu-kvm-device-display-virtio-gpu-8.2.0-11.el9_4.x86_64.rpm
fa70a53d1e8674191cc8ad568ccc9d8c388ca2657698be1774e67a14dca0bd6a
x86_64
qemu-kvm-block-blkio-8.2.0-11.el9_4.x86_64.rpm
fbcc9048685098c0a2256ac43cfc29c992b71698c5ba5b7e86e8d8b4fe0e170a

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2135 Moderate: qemu-kvm security update


ALSA-2024:2137 Low: LibRaw security update

ID:
ALSA-2024:2137

Title:
ALSA-2024:2137 Low: LibRaw security update

Type:
security

Severity:
low

Release date:
2024-05-07

Description
LibRaw is a library for reading RAW files obtained from digital photo cameras (CRW/CR2, NEF, RAF, DNG, and others).
Security Fix(es):
* LibRaw: a heap-buffer-overflow in raw2image_ex() (CVE-2023-1729)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-1729
RHSA-2024:2137
ALSA-2024:2137

Updated packages listed below:
Architecture
Package
Checksum
aarch64
LibRaw-0.21.1-1.el9.aarch64.rpm
809cb9cb65f31875e328c0389f4fe941b4e1012d5fc7c30d8150fc62b131d0e9
i686
LibRaw-0.21.1-1.el9.i686.rpm
5e11a0703badeecbd07ff78c648fd04567d10820a1e05ad8d4dcf781ff2902e5
i686
LibRaw-devel-0.21.1-1.el9.i686.rpm
c400fe0547812be77c77c9556f0ddaba71f600497bb2c10ab733c746685dbb6d
ppc64le
LibRaw-0.21.1-1.el9.ppc64le.rpm
0aa257ad20e1857f897dad2286e04ff5b8aa5e3b7c71ba5f34eeb18500b2d83a
ppc64le
LibRaw-devel-0.21.1-1.el9.ppc64le.rpm
ac5507a2ced94ed53030160edb875f3433ca6aa31611024b44665b70686cefec
s390x
LibRaw-0.21.1-1.el9.s390x.rpm
185314b15dff91f800f476232c11cfc8608a97d7d0832853438384733cd30059
x86_64
LibRaw-0.21.1-1.el9.x86_64.rpm
94c017255c7aad6b620e66eb541b16f6fd7dbe0af535971eb072f26af06c2548
x86_64
LibRaw-devel-0.21.1-1.el9.x86_64.rpm
edaaa25bed39cea251abc2b778b753ce5c041e89a9fbb6d51426ece81997b1e4

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2137 Low: LibRaw security update


ALSA-2024:2145 Moderate: libX11 security update

ID:
ALSA-2024:2145

Title:
ALSA-2024:2145 Moderate: libX11 security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
The libX11 packages contain the core X11 protocol client library.
Security Fix(es):
* libX11: out-of-bounds memory access in _XkbReadKeySyms() (CVE-2023-43785)
* libX11: stack exhaustion from infinite recursion in PutSubImage() (CVE-2023-43786)
* libX11: integer overflow in XCreateImage() leading to a heap overflow (CVE-2023-43787)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-43785
CVE-2023-43786
CVE-2023-43787
RHSA-2024:2145
ALSA-2024:2145

Updated packages listed below:
Architecture
Package
Checksum
aarch64
libX11-1.7.0-9.el9.aarch64.rpm
95073b4303b735c3bf14811e1d68199a296768df3c6dd1aa60c6a1c5e7900abd
aarch64
libX11-xcb-1.7.0-9.el9.aarch64.rpm
a6a06a5d237066863b4e793dcd60170332ccf9d9cdd113c1c3cbda1c1efd3f69
aarch64
libX11-devel-1.7.0-9.el9.aarch64.rpm
cedf0083cfc850b8a9acc6055e608e624cdcf2a5fc5ef5ef5a717d9054158df6
i686
libX11-devel-1.7.0-9.el9.i686.rpm
28c33f59aa1ff42444d4ff617a1547acf63432d999089f2b42de52338d78f4cc
i686
libX11-1.7.0-9.el9.i686.rpm
c8907ab5dd52193ff9973f5676a90c7ba957df9cd5109f2577a4e7b1fcbe120d
i686
libX11-xcb-1.7.0-9.el9.i686.rpm
cb78fed074b20d07924fe2bb82a9707002da44c34e2e4a29ccb53594da9e27f8
noarch
libX11-common-1.7.0-9.el9.noarch.rpm
9db43557989cf17a44ff936cd59d632d0105f4c231f41317fd063de21d9ec0e7
ppc64le
libX11-xcb-1.7.0-9.el9.ppc64le.rpm
26a7864aa031b23395fec6def0ac08686a32eff26319c2b6a3435301a0d2a206
ppc64le
libX11-devel-1.7.0-9.el9.ppc64le.rpm
2bd521da0ad6ea1552799a7359b7c0a65384f4edd133f05431252c0c2cf438d9
ppc64le
libX11-1.7.0-9.el9.ppc64le.rpm
4025c59875684ae0d83c6fe795ba8e025b385b1d8b89da7a3090886e8a096735
s390x
libX11-1.7.0-9.el9.s390x.rpm
05c60275551b76c57cbfdf761c9145b7a813cda20de0e435d69fbba7b52a8de0
s390x
libX11-devel-1.7.0-9.el9.s390x.rpm
52a91b26b95c4aec652813185206eac0eed235ec0fa1c411bcfb13f22e193676
s390x
libX11-xcb-1.7.0-9.el9.s390x.rpm
78e996037735d5faa745e3b7f285148d3922eeb6a2301de761864054b511938d
x86_64
libX11-1.7.0-9.el9.x86_64.rpm
4c382abc012d0aac93d993591032165488c5f8798fb50accbdb25923831092a2
x86_64
libX11-devel-1.7.0-9.el9.x86_64.rpm
936e2724840d3d7592173cee97d9b5c03298907f00004a6adb0fe5f026dd5222
x86_64
libX11-xcb-1.7.0-9.el9.x86_64.rpm
ffef859d9b686a279ce2f63df732f3fbf540d7fe9353104051bf9be49e5e2d68

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2145 Moderate: libX11 security update


ALSA-2024:2146 Moderate: libXpm security update

ID:
ALSA-2024:2146

Title:
ALSA-2024:2146 Moderate: libXpm security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
X.Org X11 libXpm runtime library.
Security Fix(es):
* libXpm: out of bounds read in XpmCreateXpmImageFromBuffer() (CVE-2023-43788)
* libXpm: out of bounds read on XPM with corrupted colormap (CVE-2023-43789)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-43788
CVE-2023-43789
RHSA-2024:2146
ALSA-2024:2146

Updated packages listed below:
Architecture
Package
Checksum
aarch64
libXpm-devel-3.5.13-10.el9.aarch64.rpm
06dc46bb1d24acc18b1b28fabb7bfcc7a6b16e105e3a49a9d614796d19f5e6c5
aarch64
libXpm-3.5.13-10.el9.aarch64.rpm
1a65191d5c3b54f3d02e9b653e35bb57a894c0cae4413f92083228450ce654c9
i686
libXpm-devel-3.5.13-10.el9.i686.rpm
05228e0f7f5961e8dff502bce8b0bfeb7708c588efe00ddb6af8a28b10f7f483
i686
libXpm-3.5.13-10.el9.i686.rpm
a959bddc4f02bb1c1c0838c432d4919c157860c8cfc3273e144f5bedef17e557
ppc64le
libXpm-devel-3.5.13-10.el9.ppc64le.rpm
1e6ed5baaf612dd22425fb0f80a10c67c8d85a276f334bcf28cb012818f54850
ppc64le
libXpm-3.5.13-10.el9.ppc64le.rpm
56804b23c2561464bfbdb333823439d868b4a7d47f1c303bdf7fead89fe2452a
s390x
libXpm-3.5.13-10.el9.s390x.rpm
9e8d3f001082e3d81f277b3f3b1d457084f2469941c7a30896c8f8a300fb0011
s390x
libXpm-devel-3.5.13-10.el9.s390x.rpm
bec95c2ff3484a97df00e6ccd4cb563d902dc8e906d152b6f64c4d0687267e09
x86_64
libXpm-3.5.13-10.el9.x86_64.rpm
7afaf5f51dd3eb0d8daa965a2e06b0b1913033ce9dbe251264607eaffaec24f6
x86_64
libXpm-devel-3.5.13-10.el9.x86_64.rpm
bae144a9fee8fb943a51213a854716fb2bab490e82e946fec30fe2dce0ca80dc

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2146 Moderate: libXpm security update


ALSA-2024:2147 Moderate: ipa security update

ID:
ALSA-2024:2147

Title:
ALSA-2024:2147 Moderate: ipa security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
AlmaLinux Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments.
Security Fix(es):
* freeipa: specially crafted HTTP requests potentially lead to denial of service (CVE-2024-1481)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2024-1481
RHSA-2024:2147
ALSA-2024:2147

Updated packages listed below:
Architecture
Package
Checksum
aarch64
ipa-client-4.11.0-9.el9_4.aarch64.rpm
37ca5086af1402ba48ff7a5b9e9e575df8bab6c9168c7961cff50095cb35d761
aarch64
ipa-client-samba-4.11.0-9.el9_4.aarch64.rpm
a7594d61866bc7c89be46afeffcda8fab3b088048ab8ff839fe23e3473f25679
aarch64
ipa-client-epn-4.11.0-9.el9_4.aarch64.rpm
bf927bf34e7cbbbd5770c9726fc9da962b09f3778651edee0c2194ccdb543a78
aarch64
ipa-server-trust-ad-4.11.0-9.el9_4.aarch64.rpm
c8dde518d0cd059b02171bdb4d1c3628f7208999e80eaed74649c27233198f01
aarch64
ipa-server-4.11.0-9.el9_4.aarch64.rpm
f65db9930c84d308b0d55d0ce03104769d3f3d22bebdc93e77e8f012033009ce
noarch
ipa-selinux-4.11.0-9.el9_4.noarch.rpm
08e9c818b6865cd30fd5ab517fe50c550f6a148d9ca30ed86066e8ef6c4b4c0c
noarch
ipa-client-common-4.11.0-9.el9_4.noarch.rpm
1ab0480879b73c23e4cbdb845320a83e387ba2625089f785e7cb8e52195a1067
noarch
python3-ipaserver-4.11.0-9.el9_4.noarch.rpm
76e822e20c9c40335530199c5769e7144883bd9506cc44cc7aaf16a96d5764d9
noarch
python3-ipalib-4.11.0-9.el9_4.noarch.rpm
7bcff5ae7212f01d767c97102900c6362dca72812f54fa211c8d41b28bff7afe
noarch
python3-ipaclient-4.11.0-9.el9_4.noarch.rpm
8f7f9bfc29aced9dc2e0bd72d04b9cd14638283efcc496bcfabec9ffea9b3ca1
noarch
ipa-server-common-4.11.0-9.el9_4.noarch.rpm
97beb0eb751268c2f53651231270b943d4d4735a085c59c47a445edf2d8218b8
noarch
ipa-common-4.11.0-9.el9_4.noarch.rpm
cdf47c0e6f60a0bfd2a30c694fc302e0e7ad41f77aef5befa2cea3653404a481
noarch
ipa-server-dns-4.11.0-9.el9_4.noarch.rpm
d1f4d0ec69f218a9cee7dee67a4e91b7da227cf843abbe2a153532ed78979a35
noarch
python3-ipatests-4.11.0-9.el9_4.noarch.rpm
d851142c22ff4c5d9ddf230430e8aced17c7f7736aaced76c0e7c45c4580cf6b
ppc64le
ipa-client-4.11.0-9.el9_4.ppc64le.rpm
2a7764e45ee2cbea6cccb8bbd70428fa18a67557730b7efe88a7a87bdfdc3b26
ppc64le
ipa-client-epn-4.11.0-9.el9_4.ppc64le.rpm
4ef0602a5f2ed4e1f6e5e485209228996675d352f7a281b8b2e1591b931a2ebd
ppc64le
ipa-server-4.11.0-9.el9_4.ppc64le.rpm
93dbb75ddb1761ca8b7c1b1cc66fec87f6ed2986e55aab8f2859dcd25f5cd144
ppc64le
ipa-client-samba-4.11.0-9.el9_4.ppc64le.rpm
c703d02e04122826da483f26aea2b86c76df37c1e9d3ec9f74363ac7c75ee449
ppc64le
ipa-server-trust-ad-4.11.0-9.el9_4.ppc64le.rpm
e1523db44232c536292c35099d9d81711fa0fbad860b19305982419312518ac6
s390x
ipa-client-samba-4.11.0-9.el9_4.s390x.rpm
03ea17e45e07621bfad0fe9013eb6b2d8c005706b182fe1e492edf5cf9965bf7
s390x
ipa-server-4.11.0-9.el9_4.s390x.rpm
14e411eba988c07e37d835ef57302c9c14c91b91225b2fca298b0c34e5bdf97d
s390x
ipa-server-trust-ad-4.11.0-9.el9_4.s390x.rpm
1915e8d2b50eeb1b54605c153714305112acc6b2a2c1e6befd86bd1ecba98d9a
s390x
ipa-client-4.11.0-9.el9_4.s390x.rpm
2ed762cb873b6b0b9d3f22557788b118637df6c02a69b3be6a8dddf2d64d4c16
s390x
ipa-client-epn-4.11.0-9.el9_4.s390x.rpm
89ae6b9d44eeecf8a568a53eae209c7d0896b1f5896b0636230b9c9f05cbea35
x86_64
ipa-client-epn-4.11.0-9.el9_4.x86_64.rpm
033843791e59c59aa2e32a0b6606cdc138e6245332babfa68c90432058f9ae0a
x86_64
ipa-server-trust-ad-4.11.0-9.el9_4.x86_64.rpm
0b23d87cc9c2082652b4eebdddecfb746264a6b173ef7327e91f50f684b13aaa
x86_64
ipa-client-samba-4.11.0-9.el9_4.x86_64.rpm
45c9ef0a1230d5f7dcd1a029735bc82a53ebc77000f94af84d9576d43ca17833
x86_64
ipa-server-4.11.0-9.el9_4.x86_64.rpm
71abe2faf3af711c22dc15a5dbe62396e53d52ae44989526b7ecdbf1a3b09a90
x86_64
ipa-client-4.11.0-9.el9_4.x86_64.rpm
7c0961a1af5f290debb0585be51f620bec616586affc2cae8cdad722c2186e32

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2147 Moderate: ipa security update


ALSA-2024:2156 Moderate: frr security update

ID:
ALSA-2024:2156

Title:
ALSA-2024:2156 Moderate: frr security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD.
Security Fix(es):
* frr: incorrect length check in bgp_capability_llgr() can lead do DoS (CVE-2023-31489)
* frr: missing length check in bgp_attr_psid_sub() can lead do DoS (CVE-2023-31490)
* frr: processes invalid NLRIs if attribute length is zero (CVE-2023-41358)
* frr: out of bounds read in bgp_attr_aigp_valid (CVE-2023-41359)
* frr: NULL pointer dereference in bgp_nlri_parse_flowspec() in bgpd/bgp_flowspec.c (CVE-2023-41909)
* frr: mishandled malformed data leading to a crash (CVE-2023-46752)
* frr: crafted BGP UPDATE message leading to a crash (CVE-2023-46753)
* frr: ahead-of-stream read of ORF header (CVE-2023-41360)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-31489
CVE-2023-31490
CVE-2023-41358
CVE-2023-41359
CVE-2023-41360
CVE-2023-41909
CVE-2023-46752
CVE-2023-46753
RHSA-2024:2156
ALSA-2024:2156

Updated packages listed below:
Architecture
Package
Checksum
aarch64
frr-8.5.3-4.el9.aarch64.rpm
8ae42805c1e3c15f40285627c2d240df73ad340a03011b5543965ce75c5bb73d
noarch
frr-selinux-8.5.3-4.el9.noarch.rpm
f85f64a1fb71053e0f2877d7703451ebadd7b820fa527fd6d06fe4022eb842c2
ppc64le
frr-8.5.3-4.el9.ppc64le.rpm
7dedd517a605b03b039339745373208ae8c7bdf83713e47fc5256384b2260d20
s390x
frr-8.5.3-4.el9.s390x.rpm
0bc0e6fde4df305f69c51a06fd76ed52d2ba355f724a280b01948fa8a1c2047d
x86_64
frr-8.5.3-4.el9.x86_64.rpm
c81c623d5ef6777a3827743681e4885c0e88f856551d630ff6b92cba04253f94

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2156 Moderate: frr security update


ALSA-2024:2159 Moderate: python3.11-urllib3 security update

ID:
ALSA-2024:2159

Title:
ALSA-2024:2159 Moderate: python3.11-urllib3 security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
The python-urllib3 package provides the Python HTTP module with connection pooling and file POST abilities.
Security Fix(es):
* python-urllib3: Cookie request header isn't stripped during cross-origin redirects (CVE-2023-43804)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-43804
RHSA-2024:2159
ALSA-2024:2159

Updated packages listed below:
Architecture
Package
Checksum
noarch
python3.11-urllib3-1.26.12-2.el9.noarch.rpm
d8112f2b32b9d20ea46dd3d97d879f50ea39a56b348424644f799b5aa7ef7ccf

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2159 Moderate: python3.11-urllib3 security update


ALSA-2024:2160 Moderate: toolbox security update

ID:
ALSA-2024:2160

Title:
ALSA-2024:2160 Moderate: toolbox security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
Toolbox is a tool for Linux operating systems, which allows the use of containerized command line environments. It is built on top of Podman and other standard container technologies from OCI.
Security Fix(es):
* golang: html/template: improper handling of HTML-like comments within script contexts (CVE-2023-39318)
* golang: html/template: improper handling of special tags within script contexts (CVE-2023-39319)
* golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests (CVE-2023-39326)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-39318
CVE-2023-39319
CVE-2023-39326
RHSA-2024:2160
ALSA-2024:2160

Updated packages listed below:
Architecture
Package
Checksum
aarch64
toolbox-tests-0.0.99.5-2.el9.aarch64.rpm
3b14f621b7608ca7e3f65edd56f03875fdd12bbede31ccbc6930a58412a810c4
aarch64
toolbox-0.0.99.5-2.el9.aarch64.rpm
43003a2c062e7c777d118a18c576e42f44d3de4f5dccf2b0ef1cb03c956b6261
ppc64le
toolbox-tests-0.0.99.5-2.el9.ppc64le.rpm
0cea43e4dd084378c710810adc4c1e94b7cd3e17eef765f6ff78994d1b36b065
ppc64le
toolbox-0.0.99.5-2.el9.ppc64le.rpm
dedc370899e3541ad768b79193d061acaf488293b38af897e416c47d742d5412
s390x
toolbox-tests-0.0.99.5-2.el9.s390x.rpm
160ab589efdb1e92d1b1bc530915309a3a4fa9b61b19022ec8b0b50b6fe6ac68
s390x
toolbox-0.0.99.5-2.el9.s390x.rpm
9d10eeceb65597b8a42dbccc4fc5216ab97d1d1e9ccccaefa08647083f41d65f
x86_64
toolbox-0.0.99.5-2.el9.x86_64.rpm
495601d579ebe2c41e8c7a941ffd9aca99449c505d01e86a606438b54c417e61
x86_64
toolbox-tests-0.0.99.5-2.el9.x86_64.rpm
4da95255ba247639ddf8ebb3aab18ed7f19668fe3533748c9f94d11bc734d19b

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2160 Moderate: toolbox security update


ALSA-2024:2169 Moderate: xorg-x11-server security update

ID:
ALSA-2024:2169

Title:
ALSA-2024:2169 Moderate: xorg-x11-server security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.
Security Fix(es):
* xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty (CVE-2023-5367)
* xorg-x11-server: out-of-bounds memory reads/writes in XKB button actions (CVE-2023-6377)
* xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty (CVE-2023-6478)
* xorg-x11-server: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer (CVE-2023-6816)
* xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access (CVE-2024-0229)
* xorg-x11-server: SELinux unlabeled GLX PBuffer (CVE-2024-0408)
* xorg-x11-server: SELinux context corruption (CVE-2024-0409)
* xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent (CVE-2024-21885)
* xorg-x11-server: heap buffer overflow in DisableDevice (CVE-2024-21886)
* xorg-x11-server: Use-after-free bug in DestroyWindow (CVE-2023-5380)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-5367
CVE-2023-5380
CVE-2023-6377
CVE-2023-6478
CVE-2023-6816
CVE-2024-0229
CVE-2024-0408
CVE-2024-0409
CVE-2024-21885
CVE-2024-21886
RHSA-2024:2169
ALSA-2024:2169

Updated packages listed below:
Architecture
Package
Checksum
aarch64
xorg-x11-server-Xvfb-1.20.11-24.el9.aarch64.rpm
1ae5fc86859b89872a8c51b67c87df0a41955982564d875ebeeff17ecc871daf
aarch64
xorg-x11-server-Xephyr-1.20.11-24.el9.aarch64.rpm
2731b72703c22b6c6d6997cf159732c35c5209f0248cedde2aa63599c0bb0595
aarch64
xorg-x11-server-Xdmx-1.20.11-24.el9.aarch64.rpm
5231d3ee4b1383b1af48c37e76396d6e039739e661aaeb4eb17728bdd56d92c9
aarch64
xorg-x11-server-Xnest-1.20.11-24.el9.aarch64.rpm
5dd7b3e86de218e91b7f2b5c1b5677ac3a4baffa4eb3845ed7bfee1fe2925ac6
aarch64
xorg-x11-server-common-1.20.11-24.el9.aarch64.rpm
96cd45f5114e351ccc77f5d65cee6723868e95e3e3561c08bf375221808497ad
aarch64
xorg-x11-server-devel-1.20.11-24.el9.aarch64.rpm
a29069d1dc5ee5365ffc1d42fb9a960ff6d1f6a412c93bce4dc84799c4d12c7f
aarch64
xorg-x11-server-Xorg-1.20.11-24.el9.aarch64.rpm
dec4a970f00a839a771896761561ee741b34f28045c034202a789b55421082f3
i686
xorg-x11-server-devel-1.20.11-24.el9.i686.rpm
6a61a57ae109ac1e5d172d27293c26d0cd82ff4a7c687828491ee487f58944cf
noarch
xorg-x11-server-source-1.20.11-24.el9.noarch.rpm
312de6141de8edf176752f753a27b2608f335b89d5c094f576bbb86755bd521f
ppc64le
xorg-x11-server-Xdmx-1.20.11-24.el9.ppc64le.rpm
0c3453dd23c0fc00dc60efd0a69e58b01587f13796708072bdb46d772f6313e8
ppc64le
xorg-x11-server-Xnest-1.20.11-24.el9.ppc64le.rpm
259285f14472ac488e97e9393d6ec41e2837aa43d168a0b433226ddfe58a47bf
ppc64le
xorg-x11-server-common-1.20.11-24.el9.ppc64le.rpm
57ea561cb19c7aef37b6cc1b88526c850391997ee2002e775cdfccbb409e17de
ppc64le
xorg-x11-server-Xorg-1.20.11-24.el9.ppc64le.rpm
669683b0c1bfbee8f3b86970671a322e18f3205828dbceacf6c54052da9ee0a9
ppc64le
xorg-x11-server-Xvfb-1.20.11-24.el9.ppc64le.rpm
7900df253bdea957540740733d9f387a99c57ed6d3a5fb80b26bcffae3e486ef
ppc64le
xorg-x11-server-Xephyr-1.20.11-24.el9.ppc64le.rpm
d5218bd597475212ab6e63d75cc808d42c176cd187a7c719848ea49c77278481
ppc64le
xorg-x11-server-devel-1.20.11-24.el9.ppc64le.rpm
dacbd22738f68bb6cdd4ac9dd667c92f936da4a43888b97bc842f6b99a10590f
s390x
xorg-x11-server-Xvfb-1.20.11-24.el9.s390x.rpm
7b885dbbe768f774a7ca8f1b1c1b8d07e5d05c22c3f507001eb4e791e970c0aa
s390x
xorg-x11-server-devel-1.20.11-24.el9.s390x.rpm
7ef72de6b434cddf1f436b96692b9c56c372c48e59b8acaaeff178922fc55345
s390x
xorg-x11-server-Xnest-1.20.11-24.el9.s390x.rpm
a86fe21247a3561a56a0f7729bce9ce3a88eaa08788fd9f1560b7eb58b67138c
s390x
xorg-x11-server-Xdmx-1.20.11-24.el9.s390x.rpm
b7470157ea9c444fcf62d7aaac7f9950da9e20e12a0a42c47913fa491e767774
s390x
xorg-x11-server-common-1.20.11-24.el9.s390x.rpm
c53bacd84ed607fa33fa7b2df6ffc5a21ccc8ecd9bfada6b43d29b7993945a04
s390x
xorg-x11-server-Xorg-1.20.11-24.el9.s390x.rpm
cc57901c002280ea3b3c0010993f71f136e75743bd892222abf20bd115271ebd
s390x
xorg-x11-server-Xephyr-1.20.11-24.el9.s390x.rpm
f71b78fa2c95cc438340abd3dd9cc75d4d0cf84eef54537720f64813eb8c2199
x86_64
xorg-x11-server-Xvfb-1.20.11-24.el9.x86_64.rpm
1fc6dd68521b3c868bfb5648ba0a4817393ca7a2c2a202bd5e83fdac58cb40c0
x86_64
xorg-x11-server-Xorg-1.20.11-24.el9.x86_64.rpm
5127cd5d9946acdddbfd5a31a4ddc4668a524a44d0800517856fe18bb7252355
x86_64
xorg-x11-server-devel-1.20.11-24.el9.x86_64.rpm
557e59f69b53f13e2e0c74f7d19082fb1adb48e1716761d003ab12f01024af85
x86_64
xorg-x11-server-Xnest-1.20.11-24.el9.x86_64.rpm
a5937b912595e85e3068bd562021530e500eefb22f19919f3f1e624d21722855
x86_64
xorg-x11-server-Xdmx-1.20.11-24.el9.x86_64.rpm
cadee4e3d6fedfd59a664675030551e3b1575ff08e16a14adeba2ec5dd06531c
x86_64
xorg-x11-server-common-1.20.11-24.el9.x86_64.rpm
e09a25ef8db6803e323616b92374b00867558dfe24f626c5cc40bbdefb129f0a
x86_64
xorg-x11-server-Xephyr-1.20.11-24.el9.x86_64.rpm
ee00ad49a8096217db9a8a365a52093db300dc896a68c497efdb2b269dea6df7

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2169 Moderate: xorg-x11-server security update


ALSA-2024:2170 Moderate: xorg-x11-server-Xwayland security update

ID:
ALSA-2024:2170

Title:
ALSA-2024:2170 Moderate: xorg-x11-server-Xwayland security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
Xwayland is an X server for running X clients under Wayland.
Security Fix(es):
* xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty (CVE-2023-5367)
* xorg-x11-server: out-of-bounds memory reads/writes in XKB button actions (CVE-2023-6377)
* xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty (CVE-2023-6478)
* xorg-x11-server: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer (CVE-2023-6816)
* xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access (CVE-2024-0229)
* xorg-x11-server: SELinux unlabeled GLX PBuffer (CVE-2024-0408)
* xorg-x11-server: SELinux context corruption (CVE-2024-0409)
* xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent (CVE-2024-21885)
* xorg-x11-server: heap buffer overflow in DisableDevice (CVE-2024-21886)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-5367
CVE-2023-6377
CVE-2023-6478
CVE-2023-6816
CVE-2024-0229
CVE-2024-0408
CVE-2024-0409
CVE-2024-21885
CVE-2024-21886
RHSA-2024:2170
ALSA-2024:2170

Updated packages listed below:
Architecture
Package
Checksum
aarch64
xorg-x11-server-Xwayland-22.1.9-5.el9.aarch64.rpm
fe115eb9cdb5d8b04fe1117ca7e4aab1dabf86055a5474d1073da816b038eda0
ppc64le
xorg-x11-server-Xwayland-22.1.9-5.el9.ppc64le.rpm
bdd461475029c61b08e5cbee8a2724c8c8ad2c42fdff39d3f7e5ad1e8c2415b5
s390x
xorg-x11-server-Xwayland-22.1.9-5.el9.s390x.rpm
878b2ae2c9bf8877511b8dc4afc3d985c8b708d23649ffaca0065a6e1e49ee49
x86_64
xorg-x11-server-Xwayland-22.1.9-5.el9.x86_64.rpm
59d6fc3c05b4ce227c70e4bbc5bd172b8203042adeaa3e537a2c5450bd226605

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2170 Moderate: xorg-x11-server-Xwayland security update


ALSA-2024:2180 Moderate: runc security update

ID:
ALSA-2024:2180

Title:
ALSA-2024:2180 Moderate: runc security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
The runC tool is a lightweight, portable implementation of the Open Container Format (OCF) that provides container runtime.
Security Fix(es):
* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
* golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges. (CVE-2023-45287)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2022-30630
CVE-2022-30631
CVE-2022-30632
CVE-2023-45287
RHSA-2024:2180
ALSA-2024:2180

Updated packages listed below:
Architecture
Package
Checksum
aarch64
runc-1.1.12-2.el9.aarch64.rpm
de4bd0adeb9d875d4258bc76691a5990e882ba0096979bd4cf6a71fc289f41a5
ppc64le
runc-1.1.12-2.el9.ppc64le.rpm
1ddf49df80ec9823234b0477ad4d3356123dd84252c5392d2b076a072afdf2ad
s390x
runc-1.1.12-2.el9.s390x.rpm
ca2ba567e1d1152d64c8cd51681edbb9f44020a82b4f1dc0decef053922c33d3
x86_64
runc-1.1.12-2.el9.x86_64.rpm
7b45d4a16c4e05398e374bb8a5a2386b909b836e75d9b8215180efaa627a6606

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2180 Moderate: runc security update


ALSA-2024:2184 Moderate: libsndfile security update

ID:
ALSA-2024:2184

Title:
ALSA-2024:2184 Moderate: libsndfile security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
libsndfile is a C library for reading and writing files containing sampled sound, such as AIFF, AU, or WAV.
Security Fix(es):
* libsndfile: integer overflow in src/mat4.c and src/au.c leads to DoS (CVE-2022-33065)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2022-33065
RHSA-2024:2184
ALSA-2024:2184

Updated packages listed below:
Architecture
Package
Checksum
aarch64
libsndfile-utils-1.0.31-8.el9.aarch64.rpm
52f316bc02ed03df61aa6eefc4f607449e657edffc4ae1995990feae7a30c6ce
aarch64
libsndfile-1.0.31-8.el9.aarch64.rpm
745297f22435167341d9484b37abb083a8b2050838d40efe0dffd82bdc16013a
aarch64
libsndfile-devel-1.0.31-8.el9.aarch64.rpm
b1710e80ef70fe6340f822d769bf49b3735ec859ceef8117fbe3f5ee16693dca
i686
libsndfile-devel-1.0.31-8.el9.i686.rpm
1a7113a3e37dca16a979ebc7e3bdf5c394f5991ed061f9004deec82dc276e0f7
i686
libsndfile-1.0.31-8.el9.i686.rpm
99b6a4d46f959bfe62cc48c3d1ac4ea888e5a313e07a54c9a8a3473742fe8c7b
ppc64le
libsndfile-1.0.31-8.el9.ppc64le.rpm
2d4d9e499ef7504a5797d8c6e21c94d4bdcf24ef631c47a6bfbdce7cce59e907
ppc64le
libsndfile-utils-1.0.31-8.el9.ppc64le.rpm
673d09ba3c4b0080307ac110ce01c58685e9daf58f78c1e0f0d8aa2d6b29befa
ppc64le
libsndfile-devel-1.0.31-8.el9.ppc64le.rpm
c1bd45d605e3e6fc5e248ce9a9bfbba74794fcab30afec37ce71033c45fc9663
s390x
libsndfile-devel-1.0.31-8.el9.s390x.rpm
5988451f6673eb8024b012d1a511a402e79d061a6fe206f02b85bf3b0a187e17
s390x
libsndfile-utils-1.0.31-8.el9.s390x.rpm
6325dea8d923ff74244a4d96b2f40c7ccbf0d5de4fd47be11dd41e8a8eb1bbec
s390x
libsndfile-1.0.31-8.el9.s390x.rpm
872dac99f1021f8130a7387004026dabc50ebadd96a0659b4c0f61eeb7921522
x86_64
libsndfile-1.0.31-8.el9.x86_64.rpm
24d124f85877b68696a0569bcac283ea4bfbd826c4c541a28716bd28381fbc05
x86_64
libsndfile-utils-1.0.31-8.el9.x86_64.rpm
ba1427818fc0c327e00bd237c6a83dc6edc7aa021d3fbda0e3d5a12a6006913c
x86_64
libsndfile-devel-1.0.31-8.el9.x86_64.rpm
e06ca0a58f1cbed32ee1ce5c54e55ff32b8675f70bb232bfebaca434f277ff6a

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2184 Moderate: libsndfile security update


ALSA-2024:2193 Moderate: podman security update

ID:
ALSA-2024:2193

Title:
ALSA-2024:2193 Moderate: podman security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.
Security Fix(es):
* golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests (CVE-2023-39326)
* golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges. (CVE-2023-45287)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-39326
CVE-2023-45287
RHSA-2024:2193
ALSA-2024:2193

Updated packages listed below:
Architecture
Package
Checksum
aarch64
podman-remote-4.9.4-0.1.el9.aarch64.rpm
0aeb7f5fae3d7280ddce0a4a7773b9faf69c4854b4cb443478990ddc1e3e1e8e
aarch64
podman-tests-4.9.4-0.1.el9.aarch64.rpm
2b83a7708057ee5c9a94992adf803620b7dfdaf53d62d2e0d6945e2521ca8504
aarch64
podman-4.9.4-0.1.el9.aarch64.rpm
67ff59e065209f633179d4ba3f2ecbb30e6e55df90502cae85aba4a6142e6813
aarch64
podman-plugins-4.9.4-0.1.el9.aarch64.rpm
7709d577b7b345af626092bda8306a7a7fd97336eba93c8836b241106999452a
noarch
podman-docker-4.9.4-0.1.el9.noarch.rpm
04afa407dea5eda0adee572d48983857be667cfa665ef8f5d9ad1479e385e0c0
ppc64le
podman-remote-4.9.4-0.1.el9.ppc64le.rpm
0b1e899fa6407d235884d441aebb809dd3f0ee2274a8219cf8af061c17d9a6e5
ppc64le
podman-tests-4.9.4-0.1.el9.ppc64le.rpm
0f29c014d15d86eb1919fa30ca11872f665ffb2de554e8dbc3e58fdf569d2f62
ppc64le
podman-4.9.4-0.1.el9.ppc64le.rpm
5c9f9bb32acd2a513ddba668e03de30d5464a307af3d39daf80479a806d4850c
ppc64le
podman-plugins-4.9.4-0.1.el9.ppc64le.rpm
a9b9077b2e43c545b62427861ff27bb890e2913883cf1e2b85487d82172e2dd6
s390x
podman-plugins-4.9.4-0.1.el9.s390x.rpm
3bd75cbd6ea9758fdeecf98fede6269856f9516a18c1bab6c202c445ee9d09a8
s390x
podman-remote-4.9.4-0.1.el9.s390x.rpm
7598969d8d21b219a57827160e206084908bd5cfc02098f596e723ecee34044d
s390x
podman-4.9.4-0.1.el9.s390x.rpm
f7ad1a8feba0c5ee0759db933f912821cf9dcccefd6e5c8b08fd04f4d727cfd1
s390x
podman-tests-4.9.4-0.1.el9.s390x.rpm
fa45e5a3a499401a3f9d807288ebd738142dd7f425a0901101ef0227db2bc529
x86_64
podman-remote-4.9.4-0.1.el9.x86_64.rpm
54825cad546971f43297a2c0a7dc7a75c418af6ee8e74ce065d70a9bf9dced23
x86_64
podman-plugins-4.9.4-0.1.el9.x86_64.rpm
82e917c7bdcd28dc661270a825ea1febee24d82ae168275320d76c4f96a938b9
x86_64
podman-tests-4.9.4-0.1.el9.x86_64.rpm
83e409100809d95ee6d607f12928f2fa9959434999ae10db00a15ddeed86e603
x86_64
podman-4.9.4-0.1.el9.x86_64.rpm
89d736a6171128bf9839d4e00915ea7b5d0b0eeee36ccc6e77d055eecc0b2d3e

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2193 Moderate: podman security update


ALSA-2024:2199 Important: pmix security update

ID:
ALSA-2024:2199

Title:
ALSA-2024:2199 Important: pmix security update

Type:
security

Severity:
important

Release date:
2024-05-07

Description
The Process Management Interface (PMI) provides process management functions for MPI implementations. PMI Exascale (PMIx) provides an extended version of the PMI standard specifically designed to support clusters up to and including exascale sizes.
Security Fix(es):
* pmix: race condition allows attackers to obtain ownership of arbitrary files (CVE-2023-41915)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-41915
RHSA-2024:2199
ALSA-2024:2199

Updated packages listed below:
Architecture
Package
Checksum
aarch64
pmix-devel-3.2.3-5.el9.aarch64.rpm
738343df8f0d3b043518abd9cf20dfe9afebc728f0dfa9984a17b25d0b6fa27c
aarch64
pmix-tools-3.2.3-5.el9.aarch64.rpm
99558602031e768a51a1af0faa697e7bfa57160fb36df430d0625ec1dd17511a
aarch64
pmix-pmi-devel-3.2.3-5.el9.aarch64.rpm
d9da7634c37267e5773733d8e4f16aed23bd0b6bd75b6581b50ea66da6e94284
aarch64
pmix-pmi-3.2.3-5.el9.aarch64.rpm
f9d6cbd237868b60210aad7660cdb88e6101efabf58edfa13f37375041e73bd0
aarch64
pmix-3.2.3-5.el9.aarch64.rpm
fda305710eaa7a02c6c09df1b8145bc6400a708eb2c63196c786bfdf1d71916c
i686
pmix-pmi-devel-3.2.3-5.el9.i686.rpm
0a6cb2bac9b9ec4abf1e54615608e28a1697e05d63127fb6936e56b4ccd5e2ff
i686
pmix-pmi-3.2.3-5.el9.i686.rpm
31d95099ad930ed28d7584a061c4384558a8069b6b7dd96be69e25d98d2f4467
i686
pmix-3.2.3-5.el9.i686.rpm
d1bc0b0c0be362abb82031764c79e4c4746531473b2d86ba36c4054b4045dc5d
i686
pmix-devel-3.2.3-5.el9.i686.rpm
fb588e536efa0f16d3f127c0bdc5d48295818d8387cd00af12a45131570a5d43
ppc64le
pmix-pmi-3.2.3-5.el9.ppc64le.rpm
592a001d099a9f806dcd0ef3ca3c3b999ec62fb8877fe076575b751ea930ffb9
ppc64le
pmix-pmi-devel-3.2.3-5.el9.ppc64le.rpm
74a44e4106fcd16b3bb722ce7c890fbd2dbc9cb7a9d7a7b521f3ee841034b0f8
ppc64le
pmix-3.2.3-5.el9.ppc64le.rpm
d7ce0f6d1ceaf50bf98d073ba483b7cec4c0df928c6277387848a8ba7ff929cf
ppc64le
pmix-tools-3.2.3-5.el9.ppc64le.rpm
e013f4b1b6694ae9b0cfd89538a3fec8339defe8058c06f81305f89103e3ac12
ppc64le
pmix-devel-3.2.3-5.el9.ppc64le.rpm
fc4d9305b2c3359f0e6efd12eadb54e9c8b76ea7662ecbc49b5fb567a805f351
s390x
pmix-pmi-devel-3.2.3-5.el9.s390x.rpm
0a8ed7f4f28fc0050682c6a49ba5594df9cb15acc8b05874eb87cdbc508de240
s390x
pmix-tools-3.2.3-5.el9.s390x.rpm
14bc8b3730f97364320bcc0164e357b874e843d19656b9cc05713c2e0cf4d497
s390x
pmix-pmi-3.2.3-5.el9.s390x.rpm
7a40f1a87b633dcfd6f315d66eb99b75da22ff4f5b68b97fe13a46b88baaf6c1
s390x
pmix-devel-3.2.3-5.el9.s390x.rpm
8f2f7e014cec444c2fe43874faf35873c71106fca5260c69fdd9419767744e23
s390x
pmix-3.2.3-5.el9.s390x.rpm
dfd27eae4506eede32e4a7887aa508c941d86cc9dd200319487fc8e9e13c690b
x86_64
pmix-devel-3.2.3-5.el9.x86_64.rpm
119ddfecfacd7416fb0d715aa6354e67c7f69ef2af1734e82508c01c7a4a2eac
x86_64
pmix-pmi-devel-3.2.3-5.el9.x86_64.rpm
2a57f5ac0c1b1eac5a4f3b412c94098815dd6e67eb185ecadc8a3cc5a2e4c59b
x86_64
pmix-3.2.3-5.el9.x86_64.rpm
6012b6ddc1137fbb8d5d4add256108268f6c94a18b9add000b6706641cc03294
x86_64
pmix-pmi-3.2.3-5.el9.x86_64.rpm
9344bc7b4bcc36227cf9a07b6465b4d0ed2c924388966206f949981f2a9fff42
x86_64
pmix-tools-3.2.3-5.el9.x86_64.rpm
d8ecf11b062d05afa73b2fe5ea13ca320cad2b720022130869280cea76222926

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2199 Important: pmix security update


ALSA-2024:2204 Moderate: libnbd security update

ID:
ALSA-2024:2204

Title:
ALSA-2024:2204 Moderate: libnbd security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
Network Block Device (NBD) is a protocol for accessing Block Devices (hard disks and disk-like devices) over a Network. The libnbd is a userspace client library for writing NBD clients.
Security Fix(es):
* libnbd: Malicious NBD server may crash libnbd (CVE-2023-5871)
* libnbd: Crash or misbehaviour when NBD server returns an unexpected block size (CVE-2023-5215)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-5215
CVE-2023-5871
RHSA-2024:2204
ALSA-2024:2204

Updated packages listed below:
Architecture
Package
Checksum
aarch64
nbdfuse-1.18.1-3.el9.aarch64.rpm
021782a3231ba503b1e5bbad23e3cae022242609b6aac86a885a389c7cb593eb
aarch64
ocaml-libnbd-devel-1.18.1-3.el9.aarch64.rpm
185a1588b1fcc996d92225f8fbb0e495bdd2b9dfaa99104c29d938df9a1e7248
aarch64
ocaml-libnbd-1.18.1-3.el9.aarch64.rpm
5b705511af39b9f710e93eebb1fa31d4c47f116c48559293cd831af04982eb6c
aarch64
libnbd-devel-1.18.1-3.el9.aarch64.rpm
9f303277fdd2334ee7c73e14b20d990e62d2819463eb26e907b2e23cdd984f8c
aarch64
python3-libnbd-1.18.1-3.el9.aarch64.rpm
d9d96ad27977180457db4d1496f2f8ebc4c87afbe67e6b1ba6bfb2dbad9ad14d
aarch64
libnbd-1.18.1-3.el9.aarch64.rpm
f49cfda7fa35d693ba8fefb8e0027024e4f0b1306d338740f475b481ce0dd9dc
i686
libnbd-1.18.1-3.el9.i686.rpm
4830494e0f6e205c497d8e4cc287e3b09ac9fe2dc8499e22c4da52b9041e3918
i686
libnbd-devel-1.18.1-3.el9.i686.rpm
b2b00038f00875d58991193e837506a442fa006619cc016efbb007de314041fd
noarch
libnbd-bash-completion-1.18.1-3.el9.noarch.rpm
330bac53c5f772da224cd145269ed56ddc486fd5b7a66fedfc609ea0869e0e24
ppc64le
python3-libnbd-1.18.1-3.el9.ppc64le.rpm
2d32c1f3096b4e01bae8e2aa91d87a4487e268a7412be9f635bfb5f8f3705b9b
ppc64le
nbdfuse-1.18.1-3.el9.ppc64le.rpm
50f6342e5eddf24e4161d4db71abce14581104d9829de1814b3ce30681ce34dd
ppc64le
ocaml-libnbd-devel-1.18.1-3.el9.ppc64le.rpm
7ecc688a65abb7684da12ac4e203d76f238a89ae71eb02c29b64b12c58b07b76
ppc64le
ocaml-libnbd-1.18.1-3.el9.ppc64le.rpm
819cd42081ba00c7ac41b1db9509781bfdcd7a5afd2a48ec06a413561ac429ef
ppc64le
libnbd-devel-1.18.1-3.el9.ppc64le.rpm
c42335d161b469b1a39a79ff6c07dd9cab3091b0f8f3bba1cf7a06142d6102b4
ppc64le
libnbd-1.18.1-3.el9.ppc64le.rpm
dcb13a4ec4c3cc9cab199b06f9a075f7d857494e57005109cc7a917625f7e79c
s390x
ocaml-libnbd-1.18.1-3.el9.s390x.rpm
26690f05a3318f65a9297c32c9e01d80f5f9327e2233abb25011770c21a79f0d
s390x
ocaml-libnbd-devel-1.18.1-3.el9.s390x.rpm
46635e35ef5d06324225c5419502e80d7e68ea2c3e872b21bd0be8c63546a048
s390x
python3-libnbd-1.18.1-3.el9.s390x.rpm
4e8dbf29df75e96c27086e81abb1c4b93d1ae034f7ae992cf31c4b845d118f1e
s390x
libnbd-1.18.1-3.el9.s390x.rpm
59b277aef8e95a77c3dbadb9f27885bcd6c031c3470c49a5f1dc263260a35f8a
s390x
libnbd-devel-1.18.1-3.el9.s390x.rpm
84032db32c0a51fd2c0bbba8e40d206d2642f8d55afc099bd09813075111b536
s390x
nbdfuse-1.18.1-3.el9.s390x.rpm
cd35ffffcd4e95f45a856fb370f70794bd3f8cc6d90d2e66c53ad2170369fb50
x86_64
libnbd-devel-1.18.1-3.el9.x86_64.rpm
10fa7d213351bc4dc1450cae076b1aa1761a97c98ff45da6b040329902f059ed
x86_64
libnbd-1.18.1-3.el9.x86_64.rpm
1c551ebdf458c08b35326c1a0046b7d5e244a1e658c4c2e8d4bddacbacbfcc39
x86_64
python3-libnbd-1.18.1-3.el9.x86_64.rpm
27d4c87aa49437efc13eadb0db73525bfe6e70f0eadb2805f3a8852a55413b86
x86_64
nbdfuse-1.18.1-3.el9.x86_64.rpm
29fc99c42328690a78fd5ef0b819ee0c82ad2483cb2a02f9d863e093b5ad336d
x86_64
ocaml-libnbd-devel-1.18.1-3.el9.x86_64.rpm
825992e4a75405a84f88924f488de7f7477066870c24ef6a9b6ff76ec004fcb7
x86_64
ocaml-libnbd-1.18.1-3.el9.x86_64.rpm
e7ed3c3cc0a05c5459fa347f22558da35d8c1234ab91933bbb73c08a5eb3ea8e

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2204 Moderate: libnbd security update


ALSA-2024:2208 Moderate: freerdp security update

ID:
ALSA-2024:2208

Title:
ALSA-2024:2208 Moderate: freerdp security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.
Security Fix(es):
* freerdp: Incorrect offset calculation leading to DOS (CVE-2023-39350)
* freerdp: Null Pointer Dereference leading DOS in RemoteFX (CVE-2023-39351)
* freerdp: invalid offset validation leading to Out Of Bound Write (CVE-2023-39352)
* freerdp: missing offset validation leading to Out-of-Bounds Read in gdi_multi_opaque_rect (CVE-2023-39356)
* freerdp: Integer overflow leading to out-of-bound write vulnerability in gdi_CreateSurface (CVE-2023-40186)
* freerdp: Out-of-bounds write in clear_decompress_bands_data (CVE-2023-40567)
* freerdp: Out-of-bounds write in the `progressive_decompress` function due to incorrect calculations (CVE-2023-40569)
* freerdp: buffer overflow in ncrush_decompress causes crash with crafted input (CVE-2023-40589)
* freerdp: missing offset validation leading to Out Of Bound Read (CVE-2023-39353)
* freerdp: Out-Of-Bounds Read in nsc_rle_decompress_data (CVE-2023-39354)
* freerdp: integer-Underflow leading to Out-Of-Bound Read in zgfx_decompress_segment (CVE-2023-40181)
* freerdp: Out-of-bounds read in general_LumaToYUV444 (CVE-2023-40188)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-39350
CVE-2023-39351
CVE-2023-39352
CVE-2023-39353
CVE-2023-39354
CVE-2023-39356
CVE-2023-40181
CVE-2023-40186
CVE-2023-40188
CVE-2023-40567
CVE-2023-40569
CVE-2023-40589
RHSA-2024:2208
ALSA-2024:2208

Updated packages listed below:
Architecture
Package
Checksum
aarch64
freerdp-2.11.2-1.el9.aarch64.rpm
51d52db4144c705f9d93e283669f3830d9137a8c39b36e33dfdaeb88831421fc
aarch64
libwinpr-2.11.2-1.el9.aarch64.rpm
549aed95c1ed075e7c49ca589fa4587dfff17562d87fff7ef86bb3a00e39791e
aarch64
freerdp-libs-2.11.2-1.el9.aarch64.rpm
92c2ec10f4cd20f25d3d76bf05fa84136317e29472b47fcbca41485b4d884078
aarch64
freerdp-devel-2.11.2-1.el9.aarch64.rpm
c80e2a5bfcf37068b1485a313c7799779bf0a4e01bfd0deaf9f429c44311d758
aarch64
libwinpr-devel-2.11.2-1.el9.aarch64.rpm
d07b45debd13f257ec7a99995bf29936114605cceaf1130c3a7155e066d546d8
i686
libwinpr-devel-2.11.2-1.el9.i686.rpm
541068d16c9b71bc99dce43711cc4b8dc6886140bf0e69bfac0a99685014627f
i686
libwinpr-2.11.2-1.el9.i686.rpm
62f6a8596fd15990a032ddc5d030dee1c120a99ad9688aa74566e8afb7d78a58
i686
freerdp-devel-2.11.2-1.el9.i686.rpm
b255e88908418573383ec0654bea71c36b4a4d5d8fe57e7e92bafb14e908149d
i686
freerdp-libs-2.11.2-1.el9.i686.rpm
cffad50f8ce5f298e6752e3bc496a43d69b78044e0cc65629bb8145e06949038
ppc64le
freerdp-devel-2.11.2-1.el9.ppc64le.rpm
ac68c37a53f482ed7552e3bb6bdb10dd09ce441e6be9fe28c0af0cdd21da9c6b
ppc64le
libwinpr-devel-2.11.2-1.el9.ppc64le.rpm
d7c95727ed4518bcb6e58858ed9f0f89ad7a455bcd248eed81067acc2b905cd7
ppc64le
libwinpr-2.11.2-1.el9.ppc64le.rpm
da440a04b8029766b56b52503459a8bbd8cd27d39a8ecd2d78a699a7b69e1f48
ppc64le
freerdp-2.11.2-1.el9.ppc64le.rpm
dbfaa553f952e4dd0e60f708b9d9988ead8f0f3835561c6f35f612923358d795
ppc64le
freerdp-libs-2.11.2-1.el9.ppc64le.rpm
f75d8145f6ce64ec72452c0ae8307baf5e9876efd9ac225d6d113889320c3e27
s390x
libwinpr-devel-2.11.2-1.el9.s390x.rpm
0e932d10ad80a54dd06a9dc8c53c62f98057f5f0e56bbb8e8df0544ecc36b12b
s390x
libwinpr-2.11.2-1.el9.s390x.rpm
32fba47558dc297c17987aa2740dd435809d58e022778dab12dd9b03d136f832
s390x
freerdp-2.11.2-1.el9.s390x.rpm
3bb22a50e0c5d2e2723fdb66d93c1ecaf011bf7d6fbdd05fd86a9d834ae04c5b
s390x
freerdp-libs-2.11.2-1.el9.s390x.rpm
43657df33ac10340b91411776adf5d6af00331c7109c007a290488db5ac7d0a7
s390x
freerdp-devel-2.11.2-1.el9.s390x.rpm
57fe36d950db5dd66f9e554a0c737c746cde634400dcf0b8e918c28837311add
x86_64
freerdp-2.11.2-1.el9.x86_64.rpm
3522b754ce06cd5b906d7023a2a6e83502a2f134f6fa571cdb9aaba562775db4
x86_64
libwinpr-devel-2.11.2-1.el9.x86_64.rpm
9776756c2fdb90b4665f97bbf7a60eb29656a774875fdd666a9408a3b4c965b5
x86_64
freerdp-devel-2.11.2-1.el9.x86_64.rpm
a740f259b551fd2b37dc69429b83da4f6a2451999b86a61509562d96d1e7cb93
x86_64
freerdp-libs-2.11.2-1.el9.x86_64.rpm
ba75ff544a79566cd6b3582c33fba193546fe32fcb693e836cffddbe6dbec0a6
x86_64
libwinpr-2.11.2-1.el9.x86_64.rpm
c882b084fe6c8598240f29b3169c3b03a77522d851b00ddfdefaeb7ab598dbec

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2208 Moderate: freerdp security update


ALSA-2024:2211 Moderate: tcpdump security update

ID:
ALSA-2024:2211

Title:
ALSA-2024:2211 Moderate: tcpdump security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
The tcpdump packages contain the tcpdump utility for monitoring network traffic. The tcpdump utility can capture and display the packet headers on a particular network interface or on all interfaces.
Security Fix(es):
* tcpslice: use-after-free in extract_slice() (CVE-2021-41043)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2021-41043
RHSA-2024:2211
ALSA-2024:2211

Updated packages listed below:
Architecture
Package
Checksum
aarch64
tcpdump-4.99.0-9.el9.aarch64.rpm
f90689c2fd09662764855720cf8b6c1f397f80b80ae1d65c45a4d373e4e23449
ppc64le
tcpdump-4.99.0-9.el9.ppc64le.rpm
ce68babe86ab72f9ea74cc2db4c2b60bfffea1e09921bbd673a9cebd75f659c2
s390x
tcpdump-4.99.0-9.el9.s390x.rpm
e2db64a8f00428c17822f84fe228ce0f202ae61ad6553a826fdd98cc0634dcb3
x86_64
tcpdump-4.99.0-9.el9.x86_64.rpm
76e9936d01ec5147ee0bdec2d69e9057cc30f6582a0865198cc19f518e49b5ad

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2211 Moderate: tcpdump security update


ALSA-2024:2213 Moderate: pcp security update

ID:
ALSA-2024:2213

Title:
ALSA-2024:2213 Moderate: pcp security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems.
Security Fix(es):
* pcp: unsafe use of directories allows pcp to root privilege escalation (CVE-2023-6917)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-6917
RHSA-2024:2213
ALSA-2024:2213

Updated packages listed below:
Architecture
Package
Checksum
aarch64
pcp-pmda-ds389log-6.2.0-1.el9.aarch64.rpm
01518d8af9846dbc851abb91d86d1abc5d3c85e0ce0aa6f4d1ff11e7175fb2ae
aarch64
pcp-pmda-docker-6.2.0-1.el9.aarch64.rpm
0560f10041a623e2aee0e1520040542166aa7494a0538cf81e11c1f0a9cb04fb
aarch64
pcp-libs-devel-6.2.0-1.el9.aarch64.rpm
0819d9b7f961714336d929fbe493285e7b53eb3a84cc274853e269847c188561
aarch64
pcp-pmda-infiniband-6.2.0-1.el9.aarch64.rpm
115faf87c26278ff1b0aeb292a6c6387ebfc8d348114d44b0368b500ad702fba
aarch64
pcp-import-sar2pcp-6.2.0-1.el9.aarch64.rpm
123d04cbd758e0f1d9a51266a579d078397e937659946713ee9a919d4014ccb4
aarch64
pcp-pmda-memcache-6.2.0-1.el9.aarch64.rpm
162479cf7ae9e2c9b8d9f6505288d3fdb6a486587861323eeb7bb439dc98235c
aarch64
pcp-pmda-trace-6.2.0-1.el9.aarch64.rpm
1630ab3baac82eb1cfde810844121d01da837aafe670382a897bcd6900a8d23f
aarch64
pcp-pmda-lmsensors-6.2.0-1.el9.aarch64.rpm
16e70ca5e9e8e8e6088a750440bcc0ece44a907fd1663e3e776db18ad548e56b
aarch64
pcp-pmda-bpf-6.2.0-1.el9.aarch64.rpm
1c3c500d2400e771d6038d72cf4652891e1c405a6339da52bee8439ac6e357d5
aarch64
pcp-pmda-haproxy-6.2.0-1.el9.aarch64.rpm
1c6f8e672d452c7edf060fd873aa6fb8b7741d871a02a18c3c87d16c67e4ed02
aarch64
pcp-testsuite-6.2.0-1.el9.aarch64.rpm
1f1c676a5ecc61d5118c43d90b661d904ea9be72b796c654fd47015eca7cd63e
aarch64
pcp-devel-6.2.0-1.el9.aarch64.rpm
1f7543a9a6cc8b5df7b3cc0988b462f83e9e69edd912349bfa6de56a0da63d62
aarch64
pcp-pmda-unbound-6.2.0-1.el9.aarch64.rpm
21616ceb47b174b8f0c6826ea548e1feaef29d9aeacc8a69b74bc5fa833f7bfb
aarch64
pcp-pmda-gfs2-6.2.0-1.el9.aarch64.rpm
21baf26e245e59b0d0455a6ef7c28052909873934474c06204003233eed2e6c7
aarch64
pcp-pmda-ds389-6.2.0-1.el9.aarch64.rpm
255d6934200b774090ae687d5a46928e3618d770451947fddf159bd8b819e752
aarch64
pcp-conf-6.2.0-1.el9.aarch64.rpm
29ccfe8efa4ebe6e3eabaa411f102e04a0bb2c98c35cd087afde351bf51fefdf
aarch64
pcp-export-pcp2graphite-6.2.0-1.el9.aarch64.rpm
2ad15a5c4a3cb0da5d33003c4b299f02549de9575ca0091f01b4adeeef3ed1ef
aarch64
pcp-export-pcp2elasticsearch-6.2.0-1.el9.aarch64.rpm
2c04087cefcd8dbec6c74bb13d4ce8a24a055df33eadb957b0c42d6740b4fa25
aarch64
pcp-pmda-netfilter-6.2.0-1.el9.aarch64.rpm
305325cd80f876aa39cf7c6b7a7a23a1795449b0d312bf97f8e766cba1c53787
aarch64
pcp-pmda-gluster-6.2.0-1.el9.aarch64.rpm
347cd415a9bc09628c06bed912a440468c882232ed876ba72af429ef2c20971b
aarch64
pcp-pmda-slurm-6.2.0-1.el9.aarch64.rpm
3998f21fb4f65fe6b8c9932004eb36d447337769d6ab05d9929a177c7fe0c886
aarch64
pcp-pmda-statsd-6.2.0-1.el9.aarch64.rpm
3ba8bb99ca63029b8bed7698e83bc7158075ef1e601b5e47d9cceee30408be90
aarch64
pcp-pmda-zswap-6.2.0-1.el9.aarch64.rpm
3d672520b8a592292770fd42aaaded283fc8a1972b21cb0e4ec3707c6a22dd57
aarch64
pcp-pmda-bind2-6.2.0-1.el9.aarch64.rpm
3f4c7ae25a1f17835672318c09d46ab6258e0e132b5c43d97a434ba961dafff5
aarch64
pcp-pmda-mounts-6.2.0-1.el9.aarch64.rpm
3f9ea2e74fac37261c2377ef2dc86d186d1d7024e332941e50dc119ba316fa44
aarch64
pcp-pmda-elasticsearch-6.2.0-1.el9.aarch64.rpm
4126b1be8dfc3446fe32062a362f7c958becd969746e007e88783fc3a77294c9
aarch64
pcp-pmda-summary-6.2.0-1.el9.aarch64.rpm
422ed72a9c3f2c93c5e720c575a44912d262a9363fd493acf9a352a42127b4bd
aarch64
pcp-pmda-bash-6.2.0-1.el9.aarch64.rpm
4283d1b5195edd3a6c0e75396c4cd4545a6b8f019414cdcf10430ad9d023417f
aarch64
pcp-pmda-smart-6.2.0-1.el9.aarch64.rpm
498bc4428e288457f274ba33af6d96402c2349085d2e8cd96be239e40d6a5206
aarch64
pcp-export-pcp2xml-6.2.0-1.el9.aarch64.rpm
4f1b2742c420db9b378eef531850de09db75b914ab6ab8cb9a648b6ebbffd0fc
aarch64
pcp-pmda-mysql-6.2.0-1.el9.aarch64.rpm
4f969ae8370c4544c007962a7891a70bfec23bd7d882033f76de0a4f1be291cd
aarch64
pcp-pmda-postgresql-6.2.0-1.el9.aarch64.rpm
5042b9bbee6dc49d2520348247c2c1d1b7e49eaa02546875286cd5a14c418b86
aarch64
pcp-import-iostat2pcp-6.2.0-1.el9.aarch64.rpm
52dc0e6f278882daf7b797e048acfc54ff62432d811db7f3d40622b903d47c00
aarch64
pcp-pmda-samba-6.2.0-1.el9.aarch64.rpm
52fcea9e57e45887466faa6d1dc3897562b874703821f63191884909533e0e72
aarch64
perl-PCP-LogImport-6.2.0-1.el9.aarch64.rpm
56a2787c03859ab9e7ee165719571dc63c8f7fddd463565630e7ff3e5f1423bd
aarch64
pcp-pmda-named-6.2.0-1.el9.aarch64.rpm
5e1bbd0378ac4cfa818773ebe497bb78d3805318ac64cddc4a29c3f0ee720937
aarch64
pcp-zeroconf-6.2.0-1.el9.aarch64.rpm
60180c16ed3e8ca389c6192a0ed1f2eaf2e7f10702aa35db92f1d8d26bdce0bd
aarch64
pcp-geolocate-6.2.0-1.el9.aarch64.rpm
610e1f3dc945b3e3a50b841c9bcfd0629551037419a983365ddff13f33fdf639
aarch64
pcp-system-tools-6.2.0-1.el9.aarch64.rpm
62012757aef90e72712715b2905240087d73f6226f72d6e8964d18b7a6bf4832
aarch64
pcp-pmda-zimbra-6.2.0-1.el9.aarch64.rpm
63632872c1f4fe18ea4f5e7a06b47d61d962400d22e520590c9f40ef15394de6
aarch64
pcp-pmda-weblog-6.2.0-1.el9.aarch64.rpm
64624f7da4e081d51b8c3c28d0f1d68a77772d9d569a15377a2d424c4d309258
aarch64
pcp-pmda-mic-6.2.0-1.el9.aarch64.rpm
6935f66b83021d0bff8f5e7153c62dfbbfc0fd7d074a79888b85c7750791264a
aarch64
pcp-pmda-shping-6.2.0-1.el9.aarch64.rpm
6ebbc9f1ce7f8edac305d0c116e838d754938e0659b94a0c88fe5d0ae8340cdd
aarch64
pcp-pmda-gpfs-6.2.0-1.el9.aarch64.rpm
6f6f7c97763b54b7165f104e4248b99f9327dc0618bbf004032cc2c3ac1260c4
aarch64
pcp-pmda-cifs-6.2.0-1.el9.aarch64.rpm
71e16d64d68da23990e7a3de6e7f6e2faa6967a8b3f2285f40c887746cdd7b4a
aarch64
pcp-pmda-openvswitch-6.2.0-1.el9.aarch64.rpm
7960a3d964ba5bfd4f1f4b0bfe064f519c16683b87592b7edba742fc23b76639
aarch64
pcp-pmda-dbping-6.2.0-1.el9.aarch64.rpm
79deda6e9f02f860da3940bc61d3a176c8e3a722c36e1b440a47c3bca0afa429
aarch64
pcp-pmda-roomtemp-6.2.0-1.el9.aarch64.rpm
7b247d870cf9fd6d0844a22728ad728c482f022b8cbc2b0a3eee290a30e79dfd
aarch64
pcp-pmda-rabbitmq-6.2.0-1.el9.aarch64.rpm
7dc1fde2404bf3694215a4b11981d1f88c8a88fac0e09517b63dde17f01dbbef
aarch64
pcp-pmda-rsyslog-6.2.0-1.el9.aarch64.rpm
7e7795f6a2851108e59d446aa958b20bc4bc4cbcc83aa5ab7cd24b053570d7ad
aarch64
pcp-pmda-mailq-6.2.0-1.el9.aarch64.rpm
80839d530cb9bcd667623268d402a3f009c3292c9045ed6ccdef72c5099fe68f
aarch64
pcp-pmda-news-6.2.0-1.el9.aarch64.rpm
85f76a531147530606bea200d61152db4db4bd160f1ae3ccc155cd3ca2aaa0c0
aarch64
pcp-pmda-lustre-6.2.0-1.el9.aarch64.rpm
899ee0e27801547e53d18ec8c8d6bdf0cf908d699724aedf2b23c9ff40c42aac
aarch64
pcp-export-pcp2json-6.2.0-1.el9.aarch64.rpm
90212deaace44bdd4cb6fa0c6f4ad01b1b0268914c20c3111a11fa30b02b6457
aarch64
pcp-pmda-oracle-6.2.0-1.el9.aarch64.rpm
918e05af9644e5e09822dbf8422c30c22f45849c27d315d48114c686431f3901
aarch64
pcp-pmda-farm-6.2.0-1.el9.aarch64.rpm
9242832c04639c8d1190d6d2a32e50ff07a3efd76b6cbf08eac2ea7df0a87d2c
aarch64
pcp-pmda-pdns-6.2.0-1.el9.aarch64.rpm
940b4ed16deacc458c02f307ba4c3446c8f38a0bcb87914589877234ede2604b
aarch64
python3-pcp-6.2.0-1.el9.aarch64.rpm
9681acca915abf45bf7725143a0513d6d4ead895a365fbb91f0e804d6a28e9c0
aarch64
pcp-gui-6.2.0-1.el9.aarch64.rpm
9856128024f1572255379c6c69c1237c5005ff28dc57d28b49bf9d915c1ee4ca
aarch64
pcp-pmda-hacluster-6.2.0-1.el9.aarch64.rpm
98a4b0aaabb601fa9798f2a54b26984215deb17617dc7425752f02a8c30f958d
aarch64
pcp-pmda-sockets-6.2.0-1.el9.aarch64.rpm
9e803c584750199c12e57c8a3b81c9efccb9d4981d479c50c7d89b835f535a86
aarch64
pcp-pmda-dm-6.2.0-1.el9.aarch64.rpm
9f6643cc1da776b4ff4684412c09e0ba8274e6c32cf28f889a53b3e9e3933a20
aarch64
pcp-export-pcp2zabbix-6.2.0-1.el9.aarch64.rpm
a3711f2e69934189c49aac8694e62a7ce46bf6f1a1b20f4b283e744aadc6b0ca
aarch64
pcp-import-mrtg2pcp-6.2.0-1.el9.aarch64.rpm
a79f9b79602741ac860728d04355aec4d100402940a4b3500ef9ad1a286f3aef
aarch64
pcp-pmda-nfsclient-6.2.0-1.el9.aarch64.rpm
aa08aaa4f64f20052c4614a0059a27ddb41a0353d02712afa164ca5e227a671d
aarch64
pcp-selinux-6.2.0-1.el9.aarch64.rpm
ab6781ba3bb8a75ab5b6e933566e95b907fb8ba5ed1ee8e3f81f7220fed95914
aarch64
pcp-pmda-bonding-6.2.0-1.el9.aarch64.rpm
ac919714e4ef6b0449bf5ebfdefa8b246195cba8cf583afed8dd7bc6020f0ffb
aarch64
pcp-pmda-netcheck-6.2.0-1.el9.aarch64.rpm
aff92a5d058990e30a12521282053873b58f543220220e7e5a2127d19e3ab2af
aarch64
perl-PCP-MMV-6.2.0-1.el9.aarch64.rpm
b0c2d796e4a916a6218a52a2d79af1cfbf4b0290e64695bc3c73432306320393
aarch64
pcp-pmda-bcc-6.2.0-1.el9.aarch64.rpm
b0f6f5f29d710429a235c9a6f1466423e1a26ee1be35da45003ec3f820d044c9
aarch64
perl-PCP-LogSummary-6.2.0-1.el9.aarch64.rpm
b1a67afa4e73b285f479eeae7f7519b9b9397dc7233a3cc264c9fbeb09bb6489
aarch64
pcp-pmda-postfix-6.2.0-1.el9.aarch64.rpm
b47ccc7f59a08c05f2530db3d8efe3b7b27752cf109fb091da06e57d88481c1d
aarch64
pcp-pmda-openmetrics-6.2.0-1.el9.aarch64.rpm
be9445854dc549b6f209f6fdabc5adc1e4e0874f07e8e41e2c4b6fcb1f230772
aarch64
pcp-pmda-lustrecomm-6.2.0-1.el9.aarch64.rpm
c123fbfd0318e2a1f248c72763e4346450651f2d333c196ba1f0ba03dcd7bd29
aarch64
pcp-libs-6.2.0-1.el9.aarch64.rpm
c17e868eb2a39730be19c6939ead13a2050568fb6ee56122af35bde36a9f5405
aarch64
pcp-export-zabbix-agent-6.2.0-1.el9.aarch64.rpm
c3e604f9a7efd61bfd1b0ccf5be3735a1772a19624a95c5523eba08f5c3ab396
aarch64
pcp-pmda-lio-6.2.0-1.el9.aarch64.rpm
c595b55adb5b0d48215cd5114c18be77f115917830986fd6d2b2307111328f9a
aarch64
pcp-pmda-libvirt-6.2.0-1.el9.aarch64.rpm
cb070b6bd8e8836b32497627f029fb3817d3d4d30bc8a5e7485ae4bc85864efb
aarch64
pcp-export-pcp2influxdb-6.2.0-1.el9.aarch64.rpm
cce8d26c6388fec7ee825bd37d2e674fd03a7f7d961f269d2d923a551c196d6f
aarch64
pcp-pmda-activemq-6.2.0-1.el9.aarch64.rpm
cd77aff6e7f007ce743dd335053618f002b3194a6fdb5b1670176a5a94e5c075
aarch64
pcp-pmda-systemd-6.2.0-1.el9.aarch64.rpm
d41cd2d15e5014c5adf515c323e11274652b07b8234dc25762e1043b7908be86
aarch64
pcp-pmda-logger-6.2.0-1.el9.aarch64.rpm
d432452f199b5ef67604ff935404c0ea1eba09072d6fc6d9f40441a16ddfa8cd
aarch64
pcp-export-pcp2spark-6.2.0-1.el9.aarch64.rpm
d89ac55b2e38897ad625cb24012cc53f793d4d54cc18f2f8d9a782951d26e02e
aarch64
pcp-pmda-mongodb-6.2.0-1.el9.aarch64.rpm
d8ec11c1c1c295f271c5dbadada29abcfdaf88798d7510b8abd121ee0a53488c
aarch64
pcp-pmda-podman-6.2.0-1.el9.aarch64.rpm
dbb6c239fc7d3a5e63ad908d0cf3df9b3de7788aa20a3b499535446e91ed7a8b
aarch64
pcp-pmda-sendmail-6.2.0-1.el9.aarch64.rpm
dc47a567561ec4cbd6e02cd5a3167f2f5741fe827867ac4207265c7e88311b4c
aarch64
pcp-import-ganglia2pcp-6.2.0-1.el9.aarch64.rpm
de758b788b95f1054e5c50bbe1642e074aae4799b2581a6debcfacc0e77fc864
aarch64
pcp-pmda-gpsd-6.2.0-1.el9.aarch64.rpm
e1c287f842599f72adc56ecbd5996048797173f2e49c55aac984e7e97a861e6a
aarch64
pcp-pmda-snmp-6.2.0-1.el9.aarch64.rpm
e1f8f158cdf5be46779bbb6353ad13b0b0ae1d2a607e9a53ffd22f7e41a58536
aarch64
pcp-pmda-json-6.2.0-1.el9.aarch64.rpm
e32658ffa7b972a7a1f56f5e9a940120f1f8b87ce2adb2e45f36bb862d802e8c
aarch64
pcp-pmda-perfevent-6.2.0-1.el9.aarch64.rpm
ea1ecd6673df7f8220b06270108374b86aab5ad8080fa4dcde2f9f3b81d85cd7
aarch64
pcp-pmda-redis-6.2.0-1.el9.aarch64.rpm
ecf13cb57b6d7823b5342095e53b3865771dff382a5185764ac64a97343ab436
aarch64
pcp-pmda-apache-6.2.0-1.el9.aarch64.rpm
edef3a934cd09775e605dc6996942f933d47dc09170291b54ef658fc1aaee43d
aarch64
pcp-pmda-nvidia-gpu-6.2.0-1.el9.aarch64.rpm
ee73591118ebaa8d5035677c7be7b450b3f8595d3c0711870dc81f8e22d7358a
aarch64
pcp-6.2.0-1.el9.aarch64.rpm
efafae9ee9937092625dab16337b02a5fc3010de016638fa459c68b17b9c97ad
aarch64
pcp-pmda-nginx-6.2.0-1.el9.aarch64.rpm
f33bbe30a477d991d5a6be76fe6e3eb6bc595bbfac6ca9f599d058018ebc572e
aarch64
pcp-pmda-cisco-6.2.0-1.el9.aarch64.rpm
f5602e36bee9e77b737716de3285f29bf43518a254a42b3509e94769a24d1f45
aarch64
pcp-pmda-denki-6.2.0-1.el9.aarch64.rpm
f965bd2a9e7069878220f645984a3b99a8bddb766a164aaf3812407fbd203e50
aarch64
pcp-pmda-bpftrace-6.2.0-1.el9.aarch64.rpm
f9b4f4f2888066f61db796c10e13a7940ba25d81f8f7f9ee08c193e3d0dad45e
aarch64
pcp-import-collectl2pcp-6.2.0-1.el9.aarch64.rpm
fc607f6785a60ec891b2fd7fa864dd27e66e56278a900b48b728289ef0c35c37
aarch64
perl-PCP-PMDA-6.2.0-1.el9.aarch64.rpm
fc6babb6751c3e42e764073983006df4723ceebb0aeec6a2a65b7c126469c8c5
i686
pcp-devel-6.2.0-1.el9.i686.rpm
43a662a1e3bc02dac632f2265fd3d7252be3d90c87698f17fafd2f32fed53de6
i686
pcp-libs-devel-6.2.0-1.el9.i686.rpm
87e3fa481b283359c508db1266295001a6fce6e63bd02520b371223d12b0395f
i686
pcp-testsuite-6.2.0-1.el9.i686.rpm
f61b04252ca7ad05fd4ed93d1c59dd2aad7eb87158062e52efd081afb262cb94
i686
pcp-libs-6.2.0-1.el9.i686.rpm
f7119b0b815c7c57c42d663c0f181ea083900167d18d9b34f14701b945853950
noarch
pcp-doc-6.2.0-1.el9.noarch.rpm
6af8b6815243e2a33ef5683259c3a8217cd1a2826ff0d5a021caff2e0377a593
ppc64le
pcp-zeroconf-6.2.0-1.el9.ppc64le.rpm
004b5e22fa53238114b40b2729d2213d805dce20233e729024598f455beca6c2
ppc64le
pcp-pmda-netfilter-6.2.0-1.el9.ppc64le.rpm
016026e03db6fa2b6de6b03d34017caf2476f42cadad1f7f28edf5fc2bebf16f
ppc64le
pcp-pmda-cisco-6.2.0-1.el9.ppc64le.rpm
0680802a72b6c2e1067d943930b0bf3cf643b441f1810792e8b16e847b049d43
ppc64le
pcp-pmda-pdns-6.2.0-1.el9.ppc64le.rpm
0901da09ddd482f5c3af3cd7cab91f9943fbb1328086b1affcc8108711a9663b
ppc64le
pcp-import-sar2pcp-6.2.0-1.el9.ppc64le.rpm
0a2133abda01af83ea7961a0545dc27772a19a7daf0ea2159bcf348c968a36dc
ppc64le
pcp-pmda-mysql-6.2.0-1.el9.ppc64le.rpm
0d777733eae4745cc9ba8eb281a9c27623d37d01fcdab0eb6d225f0a415f3e4f
ppc64le
pcp-pmda-docker-6.2.0-1.el9.ppc64le.rpm
10904a57e7c2b9f7f06f6000bed07502436ecdca0e14ecccc017285b1eef09a0
ppc64le
pcp-pmda-bcc-6.2.0-1.el9.ppc64le.rpm
12095d253e76760b1c51268e5103c4d5adf877aad80a76313126d1bba7bb2dad
ppc64le
pcp-pmda-oracle-6.2.0-1.el9.ppc64le.rpm
14def7c8fc66a530d3a3b527d9cbd966743ef7cc8fb39ac13b9ee0965899f2cc
ppc64le
pcp-pmda-podman-6.2.0-1.el9.ppc64le.rpm
157ae51f7c9a8277e5102580c45cd6d54a751ca2489790a1191317a572d79d87
ppc64le
pcp-pmda-openvswitch-6.2.0-1.el9.ppc64le.rpm
1aa2d18f5fa081ad5fba05fdbeedab018d05d6be3cf1e17f25d7bb1fe4758430
ppc64le
pcp-pmda-farm-6.2.0-1.el9.ppc64le.rpm
1c1503e4b7ac0e91e9c5a9405520fca9b8384d9073fd69a62ef0d93a77a206a8
ppc64le
pcp-pmda-gpsd-6.2.0-1.el9.ppc64le.rpm
1c1a9d900cab7e79d94fb2d0c3261082cb50b2a192b6f7f8fe1e3ac42198309b
ppc64le
pcp-pmda-gpfs-6.2.0-1.el9.ppc64le.rpm
1cf292569c95290ee2bce83f88a18fa8518eec6dac81b98a961c82411cfaa1c4
ppc64le
pcp-pmda-roomtemp-6.2.0-1.el9.ppc64le.rpm
1cfa9b07024efbf1e51bfb90dd2e4e7f23648f1655703f4af8a1a42adb786127
ppc64le
pcp-pmda-rabbitmq-6.2.0-1.el9.ppc64le.rpm
1f26f489d800e8d9452953a203da90454030542493998f6b7ac0539cedb633e2
ppc64le
pcp-export-pcp2json-6.2.0-1.el9.ppc64le.rpm
21bdd9eac743bdd48c922f9aa9711022122be264c98b8c91930334831cfa18af
ppc64le
pcp-pmda-apache-6.2.0-1.el9.ppc64le.rpm
303909643faf573271bcf2bd33c2deaa2690c9ff4f017c60f3bfaca849161b94
ppc64le
pcp-import-ganglia2pcp-6.2.0-1.el9.ppc64le.rpm
30a99b7e61005e05aa1393f57a4cab0a3abfb4e28e49b1cc52c824d68e160902
ppc64le
pcp-export-pcp2elasticsearch-6.2.0-1.el9.ppc64le.rpm
31aa1e63da50ca2c39a9579384232fc6972524298e0bab4fc71a784360c0ab16
ppc64le
pcp-pmda-bpftrace-6.2.0-1.el9.ppc64le.rpm
339173139e43464ff66a749626fc7ddc9f4a43f113e0691645d3c3a7d5547282
ppc64le
pcp-pmda-statsd-6.2.0-1.el9.ppc64le.rpm
33958d824fc81675d4aee52ccbfe14d17c2ed3924fd730cca84c12fa5ca1c805
ppc64le
pcp-conf-6.2.0-1.el9.ppc64le.rpm
3bb2751c1b95965f11b0401dbd71a1b9e1ce0b27309203fd6ae06d312f381934
ppc64le
pcp-pmda-ds389-6.2.0-1.el9.ppc64le.rpm
400bc1b970b25bc7aee4ba160af1136c930b996e79baf5fbe136fff6783ed8ea
ppc64le
pcp-pmda-news-6.2.0-1.el9.ppc64le.rpm
4298e0452977170ec9fa7a1af77090a035d2fede713ef67c1e5fbb8c9d200e49
ppc64le
pcp-pmda-bind2-6.2.0-1.el9.ppc64le.rpm
43897a93da1b864942c68f97d05e31b6be8a79cbb3003796527e3f8131322dab
ppc64le
pcp-pmda-hacluster-6.2.0-1.el9.ppc64le.rpm
45ff59a5c287cdddd20029e8cadfd0406b1e99ef1faf48b66b0a32c44d71d73e
ppc64le
python3-pcp-6.2.0-1.el9.ppc64le.rpm
46ce24fb3d272347bac989c3f533022b1db6a431994001ae8b2689e9db221b30
ppc64le
pcp-pmda-redis-6.2.0-1.el9.ppc64le.rpm
4a4c40914c8f1782916c34b03e4693181ce36985fd7eef2851fad4d58580c19c
ppc64le
pcp-pmda-samba-6.2.0-1.el9.ppc64le.rpm
4b128c6a83434e237ec94db1f1714a0c981b46dcadcacfd88bdd8a8e3ecd2d69
ppc64le
pcp-pmda-lio-6.2.0-1.el9.ppc64le.rpm
4ebbc2e42e97a2cb87272c834b7a34bfc0e29e5a21531791fc66e5a6f7767728
ppc64le
pcp-pmda-rsyslog-6.2.0-1.el9.ppc64le.rpm
510ebfe4d44d8b7d815dd9e243a649409a18c82c856ac38c885597b4c53d5e27
ppc64le
pcp-pmda-json-6.2.0-1.el9.ppc64le.rpm
51c4dcc4dd0ed1dd914f06b3c3f65b573a20d732d85ff4da693fa97be1455e77
ppc64le
pcp-pmda-smart-6.2.0-1.el9.ppc64le.rpm
5257899d6914c1be81de5e3ec069f3f7988bd1d68c402270e30e0339ebcc69b7
ppc64le
pcp-selinux-6.2.0-1.el9.ppc64le.rpm
553a6191912c3863c7c8ab21debb9ae71a148736dd2b85ff4f59e9718a10c577
ppc64le
pcp-6.2.0-1.el9.ppc64le.rpm
5590fdf828705f536763e5e3c66a726f5d823299d2253138db8b41907a11e88b
ppc64le
pcp-pmda-mailq-6.2.0-1.el9.ppc64le.rpm
575d14c3f823eb374fcd534e0db0496e23846cf463789f477d69e5f7cb9b2272
ppc64le
pcp-pmda-postgresql-6.2.0-1.el9.ppc64le.rpm
5bcc96a307cd8083927cff2ff4236dd69b25154c6f333a40ee1f05890914c9a1
ppc64le
pcp-pmda-bonding-6.2.0-1.el9.ppc64le.rpm
5ccb66090648cb50323c943f0f9d1c646aa8fd426b894b89fa23aaf6edc2df67
ppc64le
pcp-pmda-memcache-6.2.0-1.el9.ppc64le.rpm
5eeca66546dcd58d6f0d81700614986da30d963af6c31e7aa6ad8c23cdc95a08
ppc64le
pcp-pmda-nginx-6.2.0-1.el9.ppc64le.rpm
634ed5db1d65c35cb06b1c361bbbfe924b2654c212b22551512709ea851ec88d
ppc64le
pcp-import-mrtg2pcp-6.2.0-1.el9.ppc64le.rpm
646f2197a65e5376706f6801c87ff963d5317091c9cf5376778bd68787bc964d
ppc64le
pcp-pmda-infiniband-6.2.0-1.el9.ppc64le.rpm
6502014c755eeab963573ede1af8ef7e2ed0736526a83be437f2925c3dc494ea
ppc64le
pcp-pmda-perfevent-6.2.0-1.el9.ppc64le.rpm
6a345b773424c1cae1f7c00a1a732aadff4206874c7f3e0583379ee8512c5d50
ppc64le
pcp-testsuite-6.2.0-1.el9.ppc64le.rpm
6ad0d99b28ec5d545ef7a4eda77e62c8f099d8deb1e269448bf0717f9dcf6c60
ppc64le
pcp-pmda-mic-6.2.0-1.el9.ppc64le.rpm
71109d230efa26fe6c8d0902a7857c8719a34f2983286ba20534b2383d71c58e
ppc64le
pcp-pmda-lmsensors-6.2.0-1.el9.ppc64le.rpm
7167fcef876dd12e8d289049346f8abdb7564b79b6192c6e115bc5d685210d1a
ppc64le
pcp-pmda-dbping-6.2.0-1.el9.ppc64le.rpm
735c42a3e9ef018f257b0b9dbecd3db96dfef3bf97ce56c13dd00f120436ff5d
ppc64le
pcp-pmda-mounts-6.2.0-1.el9.ppc64le.rpm
73a678e64d64d2e425575e65200b81777842cb0ad09a3019055839dfd8dd252f
ppc64le
pcp-gui-6.2.0-1.el9.ppc64le.rpm
7e58426b40f77e8dc6dd72cdc6a6ff3927e08624d10710e49ecb7bafdcdd9511
ppc64le
pcp-export-pcp2zabbix-6.2.0-1.el9.ppc64le.rpm
80a56c4750399cb541a94aa4c9903527011ff5df8b558994c8eb21ce03cc49af
ppc64le
pcp-pmda-slurm-6.2.0-1.el9.ppc64le.rpm
80c4a13db0bb6826119bc8347bae6d231cbc95feed994eeccae5dfc31377ff0f
ppc64le
pcp-pmda-summary-6.2.0-1.el9.ppc64le.rpm
82fcbc6e72773827e8e7e472ae929a25a1c82d8ff85f7cb60f40f69be1b6953d
ppc64le
pcp-pmda-bpf-6.2.0-1.el9.ppc64le.rpm
85f3943a7f2410a08b1ff266a2e6de11155c4888dc25aab83ff591650ce469d2
ppc64le
pcp-pmda-netcheck-6.2.0-1.el9.ppc64le.rpm
860858b774ee0a67feda0205d1dd972224edcae09f65321581d707694820382e
ppc64le
pcp-pmda-sockets-6.2.0-1.el9.ppc64le.rpm
8835abe8408315535096b434edbf33122289511a288a8943edb552481742e5b6
ppc64le
pcp-pmda-ds389log-6.2.0-1.el9.ppc64le.rpm
8bbc33ac87d6b96fbbf699321c06e2cb7e6a71c740a1a60fff5eaf3e1e5ccf18
ppc64le
pcp-pmda-trace-6.2.0-1.el9.ppc64le.rpm
933a716cf48852d8dda8314334d7b9d6f316176609837e6b8ded507cc6708c70
ppc64le
pcp-pmda-haproxy-6.2.0-1.el9.ppc64le.rpm
955eef6306caf18ef5042c0a507eae8c786538639a76793ec7c4a133e5b27492
ppc64le
pcp-pmda-shping-6.2.0-1.el9.ppc64le.rpm
9902c9617bb08eeccd70f04774ead156e2fffb7c1ebc163bdf34604f648e5ca2
ppc64le
pcp-pmda-zimbra-6.2.0-1.el9.ppc64le.rpm
9ae09fa410faca98a80730f0166489251bed44ffb458a4f1d106b4da33fe01b7
ppc64le
pcp-import-iostat2pcp-6.2.0-1.el9.ppc64le.rpm
9b471aeff31909636361d78baa690d3658d79fff3b5b9c695753c0906dc09dde
ppc64le
perl-PCP-LogSummary-6.2.0-1.el9.ppc64le.rpm
a00586490bd9901e5c436ad85d2cf190b58fb2daaf0cdd9776a79be54cf63925
ppc64le
pcp-libs-devel-6.2.0-1.el9.ppc64le.rpm
a18e9e93d487fab60f9acffccb7c1bbb2665f406dd7ff19eff3ed7c72337e1f1
ppc64le
pcp-export-zabbix-agent-6.2.0-1.el9.ppc64le.rpm
a1e4732deaf7cc1b875443ed152a7c14846e48d285d9c343869133f26b76f06c
ppc64le
pcp-pmda-denki-6.2.0-1.el9.ppc64le.rpm
a751c1a388735f55dfa79d861129125ffe42b6640e2ac8e474716cd56843954b
ppc64le
pcp-export-pcp2graphite-6.2.0-1.el9.ppc64le.rpm
ade3a684ec9b5344aaaf152218307037f1339b1a2df0d75068648dab7ec6f2e5
ppc64le
pcp-pmda-logger-6.2.0-1.el9.ppc64le.rpm
af8a954a1e24210a05e104d63e66dc1f06700ce811de6a3561f318681b505a8f
ppc64le
pcp-pmda-bash-6.2.0-1.el9.ppc64le.rpm
b09db5085389ce0384ad27dfb741b42482ead58eebab03473f048aa6c2b270e0
ppc64le
pcp-pmda-weblog-6.2.0-1.el9.ppc64le.rpm
b0d46cc133f1517e5f1cbac65e5fbc32a7f2db73e5cf98cce58e423dc96b405f
ppc64le
pcp-pmda-dm-6.2.0-1.el9.ppc64le.rpm
b32b6550d6981d4f2dd7e3f2b65b2b3c1f5193ac2fc6b977efc0b41ccea24171
ppc64le
pcp-pmda-lustrecomm-6.2.0-1.el9.ppc64le.rpm
b40331e0b83cc14bc3b98fd2fda41452c83debe006d8fb218f2ae94723e551fd
ppc64le
pcp-pmda-openmetrics-6.2.0-1.el9.ppc64le.rpm
b9a5e6cda16b00c7402d8ef7f23eb66249bfd014c36658061a3879035f47476d
ppc64le
pcp-pmda-cifs-6.2.0-1.el9.ppc64le.rpm
ba07153efde9e635fc48630c16d2ae9971f391955857494dc0dfedaae9472892
ppc64le
perl-PCP-LogImport-6.2.0-1.el9.ppc64le.rpm
c7f06a7363a905b2801203b784eaa528bbe96e3533fb2b3d7dfe2acdda06265c
ppc64le
pcp-pmda-sendmail-6.2.0-1.el9.ppc64le.rpm
c806d204d917716198d9fe5145c2e66a460fd3e31b963c64a9adab630b05d890
ppc64le
pcp-pmda-libvirt-6.2.0-1.el9.ppc64le.rpm
c89d5011834b8152333c7829d8d502ffd60a46e45a1fbf6558cbf28a2451d01d
ppc64le
pcp-export-pcp2influxdb-6.2.0-1.el9.ppc64le.rpm
cb91ba74b7df20e44959dc54722dee783299cdc30721b2c64a347c25079e5898
ppc64le
pcp-pmda-nfsclient-6.2.0-1.el9.ppc64le.rpm
cc67415e8734f864e8efa750b7df8a667060bc25cd1cdece6d569a4d923463fd
ppc64le
pcp-pmda-systemd-6.2.0-1.el9.ppc64le.rpm
d2170f356d718798bcc039100cffd94892d9e638b5edb37b8fe585466be992cc
ppc64le
pcp-pmda-unbound-6.2.0-1.el9.ppc64le.rpm
d63a11121982f1133eb21104d7dc5d02f1cd9e493fd57e38e47d3490fe4a348a
ppc64le
pcp-pmda-elasticsearch-6.2.0-1.el9.ppc64le.rpm
d72aa1bcf6e18640f220c3936cbddd962e161570f61e855fb2f595adc57eda09
ppc64le
pcp-pmda-gfs2-6.2.0-1.el9.ppc64le.rpm
d96188e194f555af1ecebde7800802e65c57b93c5a09b5ef887ae95d1ce84825
ppc64le
pcp-pmda-snmp-6.2.0-1.el9.ppc64le.rpm
d9708da7c62065d235fd67c3c893262dcf76a03c0039ddaad0c7bb317fe19f47
ppc64le
pcp-libs-6.2.0-1.el9.ppc64le.rpm
dab7d579f6aecb72ac1ec13b6c27ac9b72842fe656cbf5d9bda1e1ea37873b33
ppc64le
pcp-export-pcp2spark-6.2.0-1.el9.ppc64le.rpm
de2b8e317ecb4e4640455307f82cce76510cab0ac98208fcbf322177d7b6ff06
ppc64le
pcp-pmda-activemq-6.2.0-1.el9.ppc64le.rpm
de5b4e55aebd72d82cf4ee27a3efdc3d02d9528f8909a55f2682491daedce383
ppc64le
pcp-system-tools-6.2.0-1.el9.ppc64le.rpm
e0323de4371613f383749eb55e5c6ec1adc28d54170a25ca5df1c94660e707f0
ppc64le
pcp-geolocate-6.2.0-1.el9.ppc64le.rpm
e868f0761e6a67656417cb9887cab81f68c7f8f57d53c90654951ee4b562c9a3
ppc64le
pcp-pmda-postfix-6.2.0-1.el9.ppc64le.rpm
e9cf9cecb8d71096c93de966601b29917b6fc60820c131a9b0e51bf4584a8392
ppc64le
pcp-import-collectl2pcp-6.2.0-1.el9.ppc64le.rpm
ed478fe3623591091ea3815d1c08cbc30ff8989ac69fd047a308ded1ca010bdf
ppc64le
pcp-export-pcp2xml-6.2.0-1.el9.ppc64le.rpm
ede53c7c25120fcdd44e18b243718f6132883d5cebd02f0b8594825396123b69
ppc64le
pcp-pmda-gluster-6.2.0-1.el9.ppc64le.rpm
ef9749b114f581e69a17ef55ca8184c861f0ccacf0bf484642bbd1d41ea6e800
ppc64le
pcp-pmda-named-6.2.0-1.el9.ppc64le.rpm
f06c706ec7a716cb89598c10b3478149b50e086d8155a353d146bb0beaf23bcb
ppc64le
pcp-devel-6.2.0-1.el9.ppc64le.rpm
f4366ea9bb915a8879f54efbfeeac902bfc7e2dbd3f9807e34f88fe22514d686
ppc64le
pcp-pmda-mongodb-6.2.0-1.el9.ppc64le.rpm
f4b959c34a81deb81f94b4c8d6dfe8d59c25cf04c786ecd6687ea0839127b9f6
ppc64le
pcp-pmda-zswap-6.2.0-1.el9.ppc64le.rpm
f4d61bf423b58be9dbcc612a900475e3c26e9f89427daa3b742e84bc8931ad92
ppc64le
pcp-pmda-nvidia-gpu-6.2.0-1.el9.ppc64le.rpm
f4f6747f73517e6bbe604fe8c52fcd3bad5121aa4b7296be6c3a408f155d5aa4
ppc64le
perl-PCP-MMV-6.2.0-1.el9.ppc64le.rpm
f9073cfdbe65eea03b50002e2e1ea1632ae19793238f6a2f207c74c5f1f3f6e0
ppc64le
perl-PCP-PMDA-6.2.0-1.el9.ppc64le.rpm
facd0ee34aa6fea06443c49e6b7fdb83eb0cffc7491115197c8e759f74b4dc3b
ppc64le
pcp-pmda-lustre-6.2.0-1.el9.ppc64le.rpm
fb12f012311f3a15976afa8afa7258fd07356826aeace1cefa9001c74b305268
s390x
pcp-pmda-lustre-6.2.0-1.el9.s390x.rpm
00ff57192928442bb14502e9ce0cbaf4114f3bd8073205398d5726c2273e14ac
s390x
pcp-pmda-smart-6.2.0-1.el9.s390x.rpm
04c52fa7fe8e350ab40aeb625f1d9d12740d46512476af1350cfd626e67282f3
s390x
pcp-export-pcp2spark-6.2.0-1.el9.s390x.rpm
0cb4fe727dd377514484923018b8a9f9f3d0b7218e3c057968903b0be85cf3a6
s390x
pcp-pmda-lio-6.2.0-1.el9.s390x.rpm
0e811242f8f20228bc4b48062399c8544cf3a0b1ac42c0542846c8a784c05678
s390x
pcp-pmda-activemq-6.2.0-1.el9.s390x.rpm
1165ff44f97876271993989c68fa963a35212ae6025a48535455dbdc9827559f
s390x
pcp-import-sar2pcp-6.2.0-1.el9.s390x.rpm
13801838b6dd23f1ffe2d1e1d501137212590ca9fed2304590c83b37ce5a7e5c
s390x
pcp-pmda-mailq-6.2.0-1.el9.s390x.rpm
153d4d1c06283949b1cb508b13ebec8548299894b952f29f6abd8f5598229979
s390x
pcp-pmda-cisco-6.2.0-1.el9.s390x.rpm
16b8974ddde03ba517947709fb7fbfedc4e6b26585cf95b9a917f3510d77ceee
s390x
pcp-6.2.0-1.el9.s390x.rpm
17eac06b9141303b3651480c7356e55181b8382ccfb046784fb25c9bc8c7be13
s390x
perl-PCP-PMDA-6.2.0-1.el9.s390x.rpm
1a4f9aa587f7f96880924d39ea2dea0057cc341a49d6aa2400e20611c3e9a9e2
s390x
pcp-gui-6.2.0-1.el9.s390x.rpm
1b333cce6b4c5354a1f3b149d147f2119f3c737045b4bcb3401101455a4cd22e
s390x
pcp-export-pcp2elasticsearch-6.2.0-1.el9.s390x.rpm
1c9c0700af42c0ce2d6ca563c196bcbe1644bff01549831ee03e8e1e77ac813a
s390x
pcp-pmda-ds389-6.2.0-1.el9.s390x.rpm
1fc88523f6c6e1eca46642d7ff6bf0d17bc6c82e2096f7f8adb30613500c0736
s390x
pcp-pmda-gpfs-6.2.0-1.el9.s390x.rpm
2317f71fe49ee7787cfd429878f0766dbca57a07ad4c05f1129d53611b7d7a08
s390x
pcp-pmda-oracle-6.2.0-1.el9.s390x.rpm
2d963b9a1798a8221229f4df0f8bf0b00ac87e6d3e5253277408bd014639d55d
s390x
pcp-import-iostat2pcp-6.2.0-1.el9.s390x.rpm
2eb92c8da5b96a2d38ca9e27a5fa53794337d01811ba00c157ca92851175021c
s390x
perl-PCP-MMV-6.2.0-1.el9.s390x.rpm
30d4b135786c6065576a93c44fa91c3baa6a869fb667fe32c9f7ae0747e71392
s390x
pcp-pmda-bpftrace-6.2.0-1.el9.s390x.rpm
328e7118b63f91d607ead4fa9ed73b97f0a122e5ee1cda7ed6e0cdd4392bf753
s390x
pcp-pmda-bcc-6.2.0-1.el9.s390x.rpm
34e8467f2044370546cd64f46a393d57c790b32f3e41160c456fce70438729b5
s390x
pcp-pmda-named-6.2.0-1.el9.s390x.rpm
3d0a08ee53b1b6aaea6fb4e3eeb1257a198b2c20f2d0ebef3106ebe2c6ce61ff
s390x
pcp-pmda-nfsclient-6.2.0-1.el9.s390x.rpm
3dc55bc2d752a5b9aa61ef3ff98e93fd15d99cd574ef6b18ca75cf20ffa64502
s390x
pcp-pmda-sendmail-6.2.0-1.el9.s390x.rpm
40814408c52c2c561208b74f5e46cd7b24f32b536ae81ce77d766b0efa55c4b6
s390x
pcp-export-pcp2xml-6.2.0-1.el9.s390x.rpm
4313c49bce6f1c1286e70980ac08253e54dcb2f4d0e5a85d4aa3a57f1b1017b6
s390x
pcp-pmda-rsyslog-6.2.0-1.el9.s390x.rpm
4332f562b94a7ec5ac4ecaab768e0eb23bd7b4d8830bb633c7e7cb971db96301
s390x
pcp-pmda-cifs-6.2.0-1.el9.s390x.rpm
44394af7a2300e1cd7fbdcc56ada5e9723205b55246813ebe88200d780a593bd
s390x
pcp-export-zabbix-agent-6.2.0-1.el9.s390x.rpm
47582407fb08afcbd885695cbd2bef79aab53e912f6eb11cbce33df526f8614c
s390x
pcp-pmda-mongodb-6.2.0-1.el9.s390x.rpm
482764883bb8de7d0ac2b06b67b28685e5c0e2ee71bdf328f88bdbfa8a99fe28
s390x
pcp-pmda-elasticsearch-6.2.0-1.el9.s390x.rpm
4910831337553d947f988ee745f0dc4e6a67f2623bb71a730d45ed89e9e8dacc
s390x
pcp-pmda-zswap-6.2.0-1.el9.s390x.rpm
4a46179160001d8352cf2f90763d9cb6b1f01756602a3376911dcfc758da9865
s390x
pcp-pmda-logger-6.2.0-1.el9.s390x.rpm
52aa3a09b980d0a7d0c0f4ab3549e5a538644999b545ee5d3f6cc7122a4f26a0
s390x
pcp-pmda-apache-6.2.0-1.el9.s390x.rpm
554e5c0007c6e87cffc7c08e99e0802f0db5dec438ffeb5b4f8c917491592982
s390x
pcp-pmda-gluster-6.2.0-1.el9.s390x.rpm
567e9502a97d187de8952da56d9bc100a53ce1e6a373181d6c75ea37e7facc9c
s390x
pcp-pmda-hacluster-6.2.0-1.el9.s390x.rpm
5c7406938a19ce0dc92317dfb72ddb869eed266be6d35cec35bef58564f8857a
s390x
pcp-pmda-rabbitmq-6.2.0-1.el9.s390x.rpm
5cd49fe4d76dad685172ceeba50e764a866227bbf52779fc1fc3f4af82b28af9
s390x
pcp-pmda-redis-6.2.0-1.el9.s390x.rpm
5f60ebde375b8334b3ffef6685bb75e4e311ee32cbc90d66a8d1102529facde6
s390x
pcp-pmda-news-6.2.0-1.el9.s390x.rpm
60ad9726a569c240bcf0096603965bcd6002dbc8b4de55f5990af13c3c68aa29
s390x
pcp-pmda-systemd-6.2.0-1.el9.s390x.rpm
631b475bf86632512f3958e8f37df99eabf488c0a430eb253a7db825704856c8
s390x
pcp-pmda-unbound-6.2.0-1.el9.s390x.rpm
64edb08c3c5b0520254c84e8eefcdd680015a15017ceb4d5a247ea447d2093e2
s390x
pcp-pmda-ds389log-6.2.0-1.el9.s390x.rpm
64ff9e329ff6f02006771473c90e7b4dafd6590272448a901681d2af35419885
s390x
pcp-pmda-weblog-6.2.0-1.el9.s390x.rpm
650372a7f61e9ce84012fbd41dcac61c59dd0037ca7aa3aa2871cc0f9db0882f
s390x
pcp-pmda-memcache-6.2.0-1.el9.s390x.rpm
6d3e6565dc62acfd260ccf4e5401fd62d81e59982d138887810905437c18331c
s390x
pcp-pmda-openmetrics-6.2.0-1.el9.s390x.rpm
705d45f4527df4ebcf57a956a84db908780ed5740a99b5d688773dec79e1811b
s390x
pcp-pmda-gpsd-6.2.0-1.el9.s390x.rpm
743b4e06f0a09efe6258c0b0e49ad154300d54571f612208b007d674303af956
s390x
pcp-pmda-bonding-6.2.0-1.el9.s390x.rpm
7acad112e6c7b1c54a635672179affb56bfd9bd38dc49d35674fcd068024aee4
s390x
pcp-libs-6.2.0-1.el9.s390x.rpm
8146ce6b657825e4623724df2b2c2490cb53b52a5c54b9ac5fca1e1eeeabbf0f
s390x
pcp-pmda-haproxy-6.2.0-1.el9.s390x.rpm
863ddf868e6363550ebfcca4ad82a43c4ac44b34a4f36eb96083d8316c821704
s390x
perl-PCP-LogSummary-6.2.0-1.el9.s390x.rpm
90d7084b9d37c2b522cc181c66a491d728b92cb0f2a5aa680a3e0dbff7aa7be3
s390x
pcp-pmda-podman-6.2.0-1.el9.s390x.rpm
90f1db34d926f3600a47f74728150a88bd1fe62143fe42f99f696319d5bf83ec
s390x
pcp-pmda-snmp-6.2.0-1.el9.s390x.rpm
9220f3a2d0e6ff16b5ac2f6fc2827fd6b5683e06347c2e6c824a19fd65d5bdb3
s390x
pcp-system-tools-6.2.0-1.el9.s390x.rpm
97e0f1b956b081a77732376d23fca953688f09b30cb56d358428eb32110612e2
s390x
pcp-pmda-mysql-6.2.0-1.el9.s390x.rpm
98188c20eaeacc648962c9e4943d7af0250c9e890fc11b70c3724e6b0a82f36e
s390x
pcp-pmda-shping-6.2.0-1.el9.s390x.rpm
992fbf5d41d1a7407a0e2366dff56d11f1acac14477fccf0138417f800839c39
s390x
pcp-pmda-netcheck-6.2.0-1.el9.s390x.rpm
9f03e88f286b534e42c5ac6765c9fb8d298376f6a2489eb25c8d3bcb03fdf51d
s390x
pcp-pmda-json-6.2.0-1.el9.s390x.rpm
a08c2fce3ea68409e2f5ddc87f4f403e6526e2a42f93a8d09a1c5821e2b187d0
s390x
pcp-pmda-docker-6.2.0-1.el9.s390x.rpm
a2f090dfe5c32838e3d3f31e0cdf5b3b7587de0cf84fe6abdee1242868f0386d
s390x
pcp-export-pcp2json-6.2.0-1.el9.s390x.rpm
a32bb92b162210cd479752653d388d51858d750412a790f6db3f37b1c5c89db4
s390x
pcp-pmda-gfs2-6.2.0-1.el9.s390x.rpm
a56990a0eb66ebc8270c57ccd75993cbf2c08bed54545bb71cee8d06a5887299
s390x
pcp-pmda-bind2-6.2.0-1.el9.s390x.rpm
ad0d1427a49052ef961be70c714200fb7f2625431cf516b4b0ba970e43ca0239
s390x
pcp-export-pcp2zabbix-6.2.0-1.el9.s390x.rpm
ad7774554e78df2482e509282af4882e0438cecff25b46c333f0d5e47fb437fa
s390x
pcp-pmda-dm-6.2.0-1.el9.s390x.rpm
af0114d90423d113ac5a735d99edfb20e337674cf21891b12cd75f819ef9b67f
s390x
pcp-pmda-zimbra-6.2.0-1.el9.s390x.rpm
b4b9b446feeccb225146afa18499f46b0815e56a0b7b07f20c8af57162b58385
s390x
pcp-pmda-samba-6.2.0-1.el9.s390x.rpm
b50da1bc20dfa4fd3c381d65b01bbd0f12cab196e0d0648e59df5febd0e93f9f
s390x
pcp-pmda-postfix-6.2.0-1.el9.s390x.rpm
b57f6cb3749bc255dd01c7537d5690171be77ff72f64114bc2923dd62da927c8
s390x
pcp-pmda-pdns-6.2.0-1.el9.s390x.rpm
b62f8e1bc964698c7bde069f279a8acc42d43a9229426170972a24d8943a4913
s390x
perl-PCP-LogImport-6.2.0-1.el9.s390x.rpm
b66974c9c77da99577bc76e75687c3420580ff984c38cb2d433384b9b8138ec8
s390x
pcp-pmda-sockets-6.2.0-1.el9.s390x.rpm
b66a1335e73f77fe1cbcb0a6c58ab4331b7a5bd0c4453952d9eeb5f221c3853d
s390x
pcp-libs-devel-6.2.0-1.el9.s390x.rpm
b77bfe7ad4b03448917abcd4aea18168d7417671eeaa7b6c5c4f74277d8354f3
s390x
pcp-pmda-denki-6.2.0-1.el9.s390x.rpm
bb2ead2dbc10da3d850c43e9d61b540fe4e35fe4bd4e555dfcd13147d68f1f4d
s390x
pcp-testsuite-6.2.0-1.el9.s390x.rpm
bbd9bdfec74091a599f9dfd6b415f8303ca07e7c576784d3be54b82fe97a6833
s390x
python3-pcp-6.2.0-1.el9.s390x.rpm
bfe50d09a0cb0b70b2a84117aa0ddca589ddc72af95ee67dbde40afc2a04c6af
s390x
pcp-import-ganglia2pcp-6.2.0-1.el9.s390x.rpm
c4a8df95aa5838f16e5d6d4d43f38431427685fe566612d3d95e9e40d154570f
s390x
pcp-selinux-6.2.0-1.el9.s390x.rpm
c7846a6cd5dfe62ae94c622c71ee3b4385f3dd081206fb5e2e3c3adf8f746385
s390x
pcp-pmda-openvswitch-6.2.0-1.el9.s390x.rpm
c8341c7bd4ba8ce7917f7e14e41bad8ac042be4acf0a7288d2757a278efcda2b
s390x
pcp-pmda-bash-6.2.0-1.el9.s390x.rpm
cd6597b345d2360b4200cc1df4020acbfcbaa8b27736caa5474cee9b5df2dbca
s390x
pcp-pmda-netfilter-6.2.0-1.el9.s390x.rpm
ceaa43f816a56e0e5e28eecf93c1fecd05fe71b3dc7202243dfe8b6932d3b77b
s390x
pcp-pmda-libvirt-6.2.0-1.el9.s390x.rpm
d51159467a76e660c5fb63bc2ced0a85b6f972815a97d49256f77cd86aa2ea53
s390x
pcp-pmda-mounts-6.2.0-1.el9.s390x.rpm
d6ee7bc5ca8bb76af598fa5202aaaaf4a0dcd7737f85005531234b0ae38a6056
s390x
pcp-pmda-summary-6.2.0-1.el9.s390x.rpm
d74f0c1974c7586276e777e3013f3923ef5f85d60e3bc9de990db509267d3a54
s390x
pcp-export-pcp2graphite-6.2.0-1.el9.s390x.rpm
d823493a0c6ee8cbeae54ee91527faa0e4dff55d3e554cbfe1b398b9af69d9c0
s390x
pcp-pmda-lmsensors-6.2.0-1.el9.s390x.rpm
d93f086f5f3a0ecf125cfee206836a0398dd59adbf7a839476c8cc53fd90f8a6
s390x
pcp-pmda-trace-6.2.0-1.el9.s390x.rpm
dd27642674eb11d2c699b94ea5009f5d4ac1c5b5a39e0fcf4991670a5a354958
s390x
pcp-pmda-nvidia-gpu-6.2.0-1.el9.s390x.rpm
de2d036ac7815f9f7e8f7851615dd8c8eb641e7ad46b25e884573ee3b2b66550
s390x
pcp-pmda-nginx-6.2.0-1.el9.s390x.rpm
e0ce8f44a8a887b98dd6574fb3fb67e8c629a0c06915bb2c5f0a9d88f3bb2905
s390x
pcp-pmda-postgresql-6.2.0-1.el9.s390x.rpm
e42a07923db32fad2604572eb6046bc4dd466594718fb166094e53d361031ffb
s390x
pcp-conf-6.2.0-1.el9.s390x.rpm
e4370bd95b97793650406cf0b56a5cce62d827019e000d339ff5363a718f22fb
s390x
pcp-pmda-dbping-6.2.0-1.el9.s390x.rpm
e6d3c3b3f56d7e455d6a2ca04cb6370193c15ade7d4f7d59ae06155a23edd743
s390x
pcp-import-collectl2pcp-6.2.0-1.el9.s390x.rpm
ed781c4c77ab523d77a483d1d802a29a748b54cc1d248074d2bdd66ec1a1eaef
s390x
pcp-export-pcp2influxdb-6.2.0-1.el9.s390x.rpm
eecac73c87e2df04a75cab4b44e6a2a6c2aa9f8354b4380fe83fbc6ff3299e98
s390x
pcp-pmda-statsd-6.2.0-1.el9.s390x.rpm
efa8dd600ce2dbd903454ff3aeb0b4c8885dab3bfd34787c43ac88233437835c
s390x
pcp-pmda-slurm-6.2.0-1.el9.s390x.rpm
f2cc8a24f9882a437b02ca6077e34915b4063f5bcc98bb344693744ddcced06b
s390x
pcp-pmda-lustrecomm-6.2.0-1.el9.s390x.rpm
f306a80c613d53c2843b50e3eb0e02ef8746cf2b722ad50a11625347062a3ab5
s390x
pcp-pmda-mic-6.2.0-1.el9.s390x.rpm
f30e8348a2acb1abd7ace39fcf73c17d814ef15924afb6faa8e96af71d2d61cb
s390x
pcp-import-mrtg2pcp-6.2.0-1.el9.s390x.rpm
f4f00f7102c4ec5c1c7948d2f6042acf95d955b53a53738444c03dc77e47745f
s390x
pcp-zeroconf-6.2.0-1.el9.s390x.rpm
f63278e0000336a02df31e0031737524147b78595afba7a6c7367adabd1fef1f
s390x
pcp-geolocate-6.2.0-1.el9.s390x.rpm
f7950de261e46289deedd533364c5d2483b88cc0d8d14deaf157dd40dde2c7b7
s390x
pcp-pmda-roomtemp-6.2.0-1.el9.s390x.rpm
fb909b726ccd35596fda65913a2f518b28a0c77b23b643f3690e53d01773c797
s390x
pcp-pmda-farm-6.2.0-1.el9.s390x.rpm
fbbd40fcd6b71c7723cabb0cf89c3bb263b0e42dd7f783fdf59de71eabc7217e
s390x
pcp-devel-6.2.0-1.el9.s390x.rpm
ffc0df7ca7b3d6d7a45b57d50461e122103f46acd40d42defea3c5bd7a40b512
x86_64
pcp-selinux-6.2.0-1.el9.x86_64.rpm
00abf4f75e790f7091667b68ea2a66a71b15ef2abea787ff3c1b26c44a288eda
x86_64
pcp-pmda-gpsd-6.2.0-1.el9.x86_64.rpm
016810e310e572038723f6517f334d0bfbecbef0a79678e55767a7005ace2259
x86_64
pcp-pmda-weblog-6.2.0-1.el9.x86_64.rpm
080564180922341f14487dc56c0d944d200a465d2ce90d82147f5b63994391b3
x86_64
pcp-pmda-podman-6.2.0-1.el9.x86_64.rpm
0a0f7bb5b2ffaafda48b95766bba701b3175b9607f49a4dac234c689d1942d9c
x86_64
pcp-pmda-bind2-6.2.0-1.el9.x86_64.rpm
0b9610555633ab383a470194da8f8d35576cd3b335974300e37c28e4052b1412
x86_64
pcp-pmda-libvirt-6.2.0-1.el9.x86_64.rpm
0d247edc70d747c2cdffeba4de3ff52168c13f5e6c2f1d39cfea0aa42809af69
x86_64
pcp-pmda-memcache-6.2.0-1.el9.x86_64.rpm
14853ac5856f49ed04b530c6f9de949f3d1ce2ae127b69ae4c3bde879a026c40
x86_64
pcp-pmda-ds389log-6.2.0-1.el9.x86_64.rpm
1c60a9298c6382257ddaf8d339cf528be4f1945e177c5c6d72ae546a3d39a1b6
x86_64
pcp-pmda-dm-6.2.0-1.el9.x86_64.rpm
1f582232dc4f2c5195611419065578426c78eb7da87e81ac1558b13b01c0f152
x86_64
pcp-import-iostat2pcp-6.2.0-1.el9.x86_64.rpm
202be48ee58647b1b475674c4e019ad3938a3f0e54e7dad8f450bf7b328c6cf7
x86_64
pcp-import-mrtg2pcp-6.2.0-1.el9.x86_64.rpm
26735d3f128aaeb917ab716d1624c1cf1b3ccbddb1741d48b633444110b5e27e
x86_64
pcp-pmda-slurm-6.2.0-1.el9.x86_64.rpm
2e1f4a3f20f85a4834f35ba4b979807f74113a2f669d5608b1be035c92961b81
x86_64
pcp-pmda-mysql-6.2.0-1.el9.x86_64.rpm
319c7f214f26b0734938e6af09b9d42d25c36f064b8650c03f09643bc26de9de
x86_64
pcp-conf-6.2.0-1.el9.x86_64.rpm
320f7b7b9d5ff713807664be519fd92f0f35c0c8433990cbd06e6c447f47703d
x86_64
pcp-testsuite-6.2.0-1.el9.x86_64.rpm
32f76cf6fea8d35b52ddc0eec1c2e5e200305f85bbfc4e68c16df99819ac2c2e
x86_64
pcp-pmda-oracle-6.2.0-1.el9.x86_64.rpm
3396b731bc1bcbfadb9699c342bf3ff0968873852e6c3e28e54d0d20dd64ac11
x86_64
pcp-pmda-nvidia-gpu-6.2.0-1.el9.x86_64.rpm
3642925836e98764f28b7651caf70afcfad82658acfade150da6f17b8c8ae188
x86_64
perl-PCP-PMDA-6.2.0-1.el9.x86_64.rpm
3a720bbda65101981d6bcac58d1e365bb83dcc4e270dbe016ae0b49df4d1e7cc
x86_64
perl-PCP-LogSummary-6.2.0-1.el9.x86_64.rpm
3d64f93061518b7b610078480e2ff5c4beed9fd0e6c59b1decf46601fe56536c
x86_64
pcp-pmda-named-6.2.0-1.el9.x86_64.rpm
3dd16da92c4a0e86072a5c2f999d16fc1590e57ddbf97808131e14daf5ec5ce9
x86_64
pcp-pmda-zimbra-6.2.0-1.el9.x86_64.rpm
3ef69df20596731aaadd4f3099f992a1f81c1dd8a78e5998e6643144876f6d1d
x86_64
pcp-pmda-nfsclient-6.2.0-1.el9.x86_64.rpm
3f85e0dd0194fecf793934619cee71396f32ab65e5dc30b1b2613324fbf6f84f
x86_64
pcp-pmda-lustrecomm-6.2.0-1.el9.x86_64.rpm
4095e37fbb7a36baeacd9f9d233b09991e65ce039f39b6e299d4f6c4f07a9c76
x86_64
pcp-pmda-gluster-6.2.0-1.el9.x86_64.rpm
421e22298400f762efaa91adff4050d89c5480ed49d460f768462b3d2526e7b9
x86_64
pcp-export-pcp2elasticsearch-6.2.0-1.el9.x86_64.rpm
4618906c0075938e18ae09041716d0c29e768871af6de903ba7258b84e93da01
x86_64
pcp-export-pcp2graphite-6.2.0-1.el9.x86_64.rpm
47f5f99bacafa33347ad682d260053ea740e866a3221734916cfcbe7044b6aea
x86_64
pcp-zeroconf-6.2.0-1.el9.x86_64.rpm
48be5c19d40f1bb1c92b6aea338476d7b5c6237c2dd1ac4e8e60f3311668fee6
x86_64
pcp-pmda-bpftrace-6.2.0-1.el9.x86_64.rpm
49ced2c6034b55e84bdf62c874f968a27ccd36c714e92bd4823f5eed7a0b55a8
x86_64
pcp-pmda-roomtemp-6.2.0-1.el9.x86_64.rpm
4a50fac56e4018e464ce7e702a8cba85aa08d4a1a9ddafe7a48728917b249e67
x86_64
pcp-pmda-perfevent-6.2.0-1.el9.x86_64.rpm
4adcd0764ff89f612895201ec52c2c06ef72a6adb090a525dc280af7697b47cf
x86_64
python3-pcp-6.2.0-1.el9.x86_64.rpm
4ce29dade8b0f83b058d93895a747951c4a878f86a942b814ab47d77a4c726bc
x86_64
pcp-pmda-rsyslog-6.2.0-1.el9.x86_64.rpm
4fb5a47729753c5a0897041ffa6abfb48dc7816be1fb1cf1faa8e58f4b966f74
x86_64
pcp-pmda-json-6.2.0-1.el9.x86_64.rpm
51cbc5d71fd750b625fe122387a3108cf19d8728c09eed2a53fd55edd030acf2
x86_64
pcp-export-pcp2zabbix-6.2.0-1.el9.x86_64.rpm
52735c5f39ca15c61ffa386d160ea34526ae799f83a6d8f3777594cf9184f4fb
x86_64
pcp-pmda-farm-6.2.0-1.el9.x86_64.rpm
54839cf1317d893511b6f77aee528dc8e9a5650e60989e15436002ae707cb090
x86_64
pcp-pmda-postgresql-6.2.0-1.el9.x86_64.rpm
57315b0b1522e0fdf22b37ef256e2bae06f63e7e423b0f46038489b1af6cab05
x86_64
pcp-geolocate-6.2.0-1.el9.x86_64.rpm
5796896dba9d476cbaf42ff456c9faa1fb9dfe1328bedb7b93beb1dd52716796
x86_64
pcp-pmda-cisco-6.2.0-1.el9.x86_64.rpm
5a3042ff0b318a25e523bfac3c9e40a7b02cc9b783019fe56742e6f2b589098b
x86_64
pcp-pmda-statsd-6.2.0-1.el9.x86_64.rpm
5ce5afdbc0943a8020efd4467c682bbf6d45ce72563ab8f229b83ba58aecd7a2
x86_64
pcp-devel-6.2.0-1.el9.x86_64.rpm
5d4b27749b90d5b1778c5282b88b8a21d550677a840fa8eba55f0ddc9239677d
x86_64
pcp-6.2.0-1.el9.x86_64.rpm
60cfd4a449424117f381864fd97ed552daa393cfa2d6a90714d4ab94faaab9a9
x86_64
pcp-pmda-redis-6.2.0-1.el9.x86_64.rpm
63276d426d09433e2825ca94ca74e57acc8db9ec4bae62c21f1f492c84949cdf
x86_64
pcp-pmda-nginx-6.2.0-1.el9.x86_64.rpm
66a1d91eeab32fbc599f740049538906bfc822ce7c1feb256ddda1d2a80c9e68
x86_64
pcp-import-collectl2pcp-6.2.0-1.el9.x86_64.rpm
685ff131cae2e286b95c20b1a0fa0ed36e0431f621251a975240f50edc0b3fb3
x86_64
pcp-pmda-smart-6.2.0-1.el9.x86_64.rpm
688822871b27ce399ca276e9d14f8fb7b84f1bdb5c1b1e40dcc7f52929704cb5
x86_64
pcp-pmda-pdns-6.2.0-1.el9.x86_64.rpm
6f8ea3499ce84918c76d313f83ce9dc0e1700584587a2942d2f13112b3f7f3e8
x86_64
pcp-pmda-resctrl-6.2.0-1.el9.x86_64.rpm
70f38bfd6e8bc073b515b31d97a63e6a34e08bd6d59ebef1b3b4d5ce292871c1
x86_64
pcp-libs-devel-6.2.0-1.el9.x86_64.rpm
72bb9648d14041419b68557b86305800d10b31a928852478b9e68d55edbc60b9
x86_64
pcp-pmda-samba-6.2.0-1.el9.x86_64.rpm
74cb0fcb6f391e26f17ec7d6361fa3e2ed5356b62de4930701dbaf013733f5ed
x86_64
pcp-pmda-gpfs-6.2.0-1.el9.x86_64.rpm
75a796cd6d9c1ab4fa854b70f8cabc2f2c649ed321a70e629f8ec63e8baee5e8
x86_64
pcp-pmda-haproxy-6.2.0-1.el9.x86_64.rpm
7a4ec05482425bf975e882412f7e74b97a5b8f718d0c223a068a5e7a1145a689
x86_64
pcp-export-pcp2json-6.2.0-1.el9.x86_64.rpm
7b2f03401169707540aab8d504726e40e312c64d12e10883e030466a35e9d87a
x86_64
pcp-pmda-bcc-6.2.0-1.el9.x86_64.rpm
7c211c68cddbf13fafb3837246714ff8720b5c4e2fa212036a5ea345ef4723e7
x86_64
pcp-pmda-mongodb-6.2.0-1.el9.x86_64.rpm
80b17b2f0e77e01ddd202970d7f17a4f50bbd0f66f9bddd3e5ff4e2d0781a2d2
x86_64
pcp-libs-6.2.0-1.el9.x86_64.rpm
8bd9c0be63500dd6a0e783a4adfab0ef4ffaecfa086d23650719892b24343714
x86_64
pcp-pmda-lio-6.2.0-1.el9.x86_64.rpm
8df574f038a9cdb50717087669b3b4e0ec9d9a8b63020442c30fa19f0496eb22
x86_64
pcp-pmda-netcheck-6.2.0-1.el9.x86_64.rpm
8e47cdd02405799a767a2444c5ff71b4b5c0a4f9f6a49388507b98eb88821032
x86_64
pcp-pmda-shping-6.2.0-1.el9.x86_64.rpm
915b9a9295cb6a668fbfee3376c83743790670aca3407724c86dde808a50fe12
x86_64
pcp-import-ganglia2pcp-6.2.0-1.el9.x86_64.rpm
955a212448b13f739e73ad4e447f2b2065a6e0377af765316071bd55ec7bd6d3
x86_64
pcp-pmda-bonding-6.2.0-1.el9.x86_64.rpm
95befd47b854d66b5c8905c0ef75e8c648537afd08e79ed5fe4bc0073f8a4742
x86_64
pcp-pmda-netfilter-6.2.0-1.el9.x86_64.rpm
96ee41f591b50b7de5dfa3638536adb518e4897c65a59b5127ffdb5036c0a489
x86_64
pcp-pmda-unbound-6.2.0-1.el9.x86_64.rpm
97fbe0a20cd0810fcf1258d756575257046ac549db88bf0aedab9fb800254cd3
x86_64
pcp-system-tools-6.2.0-1.el9.x86_64.rpm
99040049e90ff5cb660b061ffe3be701d3c7ece409107ae86ba06405003504d9
x86_64
pcp-pmda-infiniband-6.2.0-1.el9.x86_64.rpm
9e165913166940e6a3fbccf37078f93db3e428c5660676e5d970330c4b3bdb12
x86_64
pcp-pmda-sendmail-6.2.0-1.el9.x86_64.rpm
a56a9bd623da618454d51bfd79707d8a683f561449c6e1dd22f159a8f4dc528a
x86_64
pcp-pmda-docker-6.2.0-1.el9.x86_64.rpm
a6bfc46e199b8b84e7a54cdce9d24d72e1f3e03c5b78aebac9388b995959238d
x86_64
pcp-export-pcp2xml-6.2.0-1.el9.x86_64.rpm
a856e49320d490d747a99350d31601d1db252a38dd92eb4fcade33ff2e28d538
x86_64
pcp-pmda-mounts-6.2.0-1.el9.x86_64.rpm
a8615aa21ab9cd6fcb22f3b82caa60ec8e7da87f5e3298410d593ac12821f5ab
x86_64
pcp-pmda-denki-6.2.0-1.el9.x86_64.rpm
aa2437617a934ee3244c6f313923a67e988653c45588300b1b05baed77e7caa0
x86_64
pcp-pmda-mssql-6.2.0-1.el9.x86_64.rpm
ab5be40ed5dd120ce3be8122b83e9310431810c1b93fc36e20576b577502ba76
x86_64
pcp-export-pcp2spark-6.2.0-1.el9.x86_64.rpm
b0712001d55167b5fdfdb7c45ebd81a558563457a89d204907add52b4a30e21f
x86_64
pcp-import-sar2pcp-6.2.0-1.el9.x86_64.rpm
b7b193d9583f26c51eb3a8ed1bdb1bdaec84a8689c1f6c780bbb76afd21e049c
x86_64
pcp-pmda-activemq-6.2.0-1.el9.x86_64.rpm
bd35725e47fbb796dbb571dfbbe764cbbc1642a51a999ba50de5f28c2667c2b9
x86_64
pcp-pmda-trace-6.2.0-1.el9.x86_64.rpm
be062910313e3d40fedcf3c691764e9c530c3ddbbcd0a7ab6baba867c94b1da3
x86_64
pcp-pmda-systemd-6.2.0-1.el9.x86_64.rpm
bea4e243d3f2ee50bbe005b791ccc16b009405054a814017c26028a31758e6f5
x86_64
pcp-pmda-apache-6.2.0-1.el9.x86_64.rpm
c045058d2c0e28f4f644b4d0d5e314d977d1cd09fbff4998ba2bbfb70a432fdf
x86_64
pcp-pmda-openmetrics-6.2.0-1.el9.x86_64.rpm
c1d7227ac02efe8f8ce6a70f2100089de038b36a8135b5eaa003acd69070d156
x86_64
perl-PCP-MMV-6.2.0-1.el9.x86_64.rpm
c21fcf6c08413f416680a137079a5ba5fcd7669137e570ba08f49b84a08f1520
x86_64
pcp-pmda-snmp-6.2.0-1.el9.x86_64.rpm
c3099cfca864d353aa9f3365a1ce0801c95545ac40af283fd722edb41d32da0b
x86_64
pcp-export-zabbix-agent-6.2.0-1.el9.x86_64.rpm
c43e17d67cbbfe5597f4dcdfe34b083d15754636bcefcd9cb30fd224b51565d4
x86_64
pcp-pmda-bash-6.2.0-1.el9.x86_64.rpm
c58813c560a25769f607dd572a405168886803ac6090dbe602eec309d9e25959
x86_64
pcp-pmda-elasticsearch-6.2.0-1.el9.x86_64.rpm
c7de97f445d498b32ed36af8d7fa1de60927080b5cf2e2f36a596df9f09f2398
x86_64
pcp-pmda-news-6.2.0-1.el9.x86_64.rpm
c8ee2f0ea62ea00034af9d3bd753ea6d6c5486d501a7a05557030f98febbb693
x86_64
pcp-pmda-summary-6.2.0-1.el9.x86_64.rpm
cef71e6175c2dd4343e2306b1d761d046ac93c437b3dada6c9d0ef7bb993bacb
x86_64
pcp-pmda-ds389-6.2.0-1.el9.x86_64.rpm
cfcfcce6d50c92fb64b67eb3a5e191157c5e3df141d722228fe78dc7c25637bf
x86_64
pcp-pmda-zswap-6.2.0-1.el9.x86_64.rpm
cff0621176eebe215f4cf984d2c7f68511d23bea772d77ef9456286ada1f5ce8
x86_64
pcp-pmda-bpf-6.2.0-1.el9.x86_64.rpm
d0b904f17b3180a7b2b9022aabdbc65f3835f3cb391a1d909127415ade2bfea1
x86_64
pcp-pmda-hacluster-6.2.0-1.el9.x86_64.rpm
d0c77eae0c7dd52dca59a23f644ae085da31dc315584b20406c6fa54244a4e10
x86_64
pcp-pmda-openvswitch-6.2.0-1.el9.x86_64.rpm
d1eb5bf26ad7a4cdafaea3a2f14fd05beec71ea538b9fdfd44a18e11dce7d40a
x86_64
pcp-gui-6.2.0-1.el9.x86_64.rpm
d301140df5b42f96be2f1fa9a612d4911c4c439c8a91e1bc0655d832526a684d
x86_64
pcp-pmda-logger-6.2.0-1.el9.x86_64.rpm
ddba766837d269328ef2b8eef7cfe9436955cfeeaddeca5bf6bf2dd66dffec74
x86_64
pcp-pmda-mailq-6.2.0-1.el9.x86_64.rpm
e6a191fc6607acd31e4e30299f8df932d55e810a00b88cfeb494b7c13e16802a
x86_64
pcp-pmda-sockets-6.2.0-1.el9.x86_64.rpm
e9f5cbeb048a97f0d633ee852557c7b9de1adbcd98fc83b38702d1ac2e70522b
x86_64
pcp-pmda-dbping-6.2.0-1.el9.x86_64.rpm
ea4964f024b2429b6468ce804c45c700355e652b159fc5d1619e69a0208e9ef0
x86_64
pcp-pmda-rabbitmq-6.2.0-1.el9.x86_64.rpm
ebe5f6cc92a6e407e3c15e2e9dcc74d24eafeefdce6878fbca6307f5418046f5
x86_64
pcp-pmda-cifs-6.2.0-1.el9.x86_64.rpm
ee2fcc64705e01aa9b52d37656ec9e6fc30aaafe16ac0243f03d0cdb895acb3d
x86_64
pcp-pmda-postfix-6.2.0-1.el9.x86_64.rpm
f71dc793b79bda0cd7426f7409d2e261a7a3c79bb06119ac496775eb3c21613b
x86_64
pcp-pmda-lustre-6.2.0-1.el9.x86_64.rpm
f9328e069815e8e446f2d307af16f3438905c0252fe747e41bca590514b00068
x86_64
pcp-pmda-mic-6.2.0-1.el9.x86_64.rpm
fe8f9b989b504c5fe965f35f2a85a122f04a928cecdf22639165578dda46c0ae
x86_64
pcp-export-pcp2influxdb-6.2.0-1.el9.x86_64.rpm
fea07dfd5c64e2db69d29731dbf97fa6b167cecb602a2f16ef1bd33c263864ae
x86_64
pcp-pmda-lmsensors-6.2.0-1.el9.x86_64.rpm
ff29400dd7f005950367c4f91d7904ad1ce0f0cab0c8300cc3d6781f2c3bf800
x86_64
perl-PCP-LogImport-6.2.0-1.el9.x86_64.rpm
ff6dd0a6ad817d489b0e5c133bf2b5cf91a2b56678132eeca403a46dc90712c9
x86_64
pcp-pmda-gfs2-6.2.0-1.el9.x86_64.rpm
ff72ad77358955f06c70859c1bc999a912ea51a638e1ee55b1e4c059ccb56f33

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2213 Moderate: pcp security update


ALSA-2024:2217 Moderate: motif security update

ID:
ALSA-2024:2217

Title:
ALSA-2024:2217 Moderate: motif security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
The motif packages include the Motif shared libraries needed to run applications which are dynamically linked against Motif, as well as MWM, the Motif Window Manager.
Security Fix(es):
* libXpm: out of bounds read in XpmCreateXpmImageFromBuffer() (CVE-2023-43788)
* libXpm: out of bounds read on XPM with corrupted colormap (CVE-2023-43789)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-43788
CVE-2023-43789
RHSA-2024:2217
ALSA-2024:2217

Updated packages listed below:
Architecture
Package
Checksum
aarch64
motif-devel-2.3.4-28.el9.aarch64.rpm
100b39e2e6e57354709a1b7706a5ec1491ed54a0a858f15e1b1903e4fcc6bbb2
aarch64
motif-2.3.4-28.el9.aarch64.rpm
8241e58a511ef289cfd5ec5c252ec91e0551ffcab874932403917128c2330560
i686
motif-2.3.4-28.el9.i686.rpm
0bccf948b337d045e94b2fddf2c0944c0a3236956dc88ff83764840607b1fab6
i686
motif-devel-2.3.4-28.el9.i686.rpm
2913644926cebcbe0acdf9ed77e515d0bbc0356b40a3138efd4efa40dbe918c7
ppc64le
motif-devel-2.3.4-28.el9.ppc64le.rpm
4fbdb9e198d1fb2d12dcdc49bd1192ec69c4ec4df73399bb242b03438162cf19
ppc64le
motif-2.3.4-28.el9.ppc64le.rpm
602d8a7bc8f241ee6f53dfa996fbe5a4fa47ee6cba393f4e6fe5ef973fd36bba
s390x
motif-devel-2.3.4-28.el9.s390x.rpm
0cc6c6711f5ec59560f1cf709d20016f96a0a370257bb4f5b52e9623779e4ab4
s390x
motif-2.3.4-28.el9.s390x.rpm
1aa10ee253604be8de839f1618693f34d5eaf3fbbcd80d870d517b91b2e9252b
x86_64
motif-devel-2.3.4-28.el9.x86_64.rpm
e9024264302afc631e432449b582d37082756dd5d7177b9b3a43c7ef2ff46eba
x86_64
motif-2.3.4-28.el9.x86_64.rpm
eb8775e67a68c7f9583b6515083f6ea245be3967f658e9d8090143b24d5413e8

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2217 Moderate: motif security update


ALSA-2024:2228 Moderate: perl security update

ID:
ALSA-2024:2228

Title:
ALSA-2024:2228 Moderate: perl security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
Perl is a high-level programming language that is commonly used for system administration utilities and web programming.
Security Fix(es):
* perl: Write past buffer end via illegal user-defined Unicode property (CVE-2023-47038)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-47038
RHSA-2024:2228
ALSA-2024:2228

Updated packages listed below:
Architecture
Package
Checksum
aarch64
perl-GDBM_File-1.18-481.el9.aarch64.rpm
06a984d569cde3a470454a511ed7bc4450949bb0c45973d9fe46d6a238e05fa3
aarch64
perl-File-DosGlob-1.12-481.el9.aarch64.rpm
151befea6c978a6834b85bc5764484ab6984e09446c90dd80a68b4b57d8e3ea7
aarch64
perl-NDBM_File-1.15-481.el9.aarch64.rpm
24d060bc862ac8ae8cc41eba8a323124fdc8c6d30a82970beeb2ee583c1e889b
aarch64
perl-Errno-1.30-481.el9.aarch64.rpm
25a2a34185311cdc790ce36d85196e096760e7bb96af0e0c993255014e407f9d
aarch64
perl-Hash-Util-0.23-481.el9.aarch64.rpm
2992eea1194e92ec9c1bd1ff648aaddc3512867d309a7eae121aa9a2955d8575
aarch64
perl-DynaLoader-1.47-481.el9.aarch64.rpm
2d0b9f6bb535f9a7ac56c275694c1df897a3161b420e70b33d2d15c8de6f100e
aarch64
perl-Sys-Hostname-1.23-481.el9.aarch64.rpm
3573b75275e5c117f9ecbac269597f548b083810a56d8e1aab58216c2b3d211f
aarch64
perl-Fcntl-1.13-481.el9.aarch64.rpm
3679eb9ebd49ec4c731b1754e64ca3c81b7f9e80319c2070c10f19daca9ba124
aarch64
perl-B-1.80-481.el9.aarch64.rpm
4e9f0aacd2fc3ea187e4d808a60458b130ba9afc24521bf92e4ccf8506faea3a
aarch64
perl-Hash-Util-FieldHash-1.20-481.el9.aarch64.rpm
5a602dab132e8cf9eaca2c41892c8bcdd99a6d10a90b5471db37e58302e605c6
aarch64
perl-Devel-Peek-1.28-481.el9.aarch64.rpm
6263c40636f6572440a2a1a2047b621d4f72c29c670e0fbc045bfe793b957da9
aarch64
perl-mro-1.23-481.el9.aarch64.rpm
6351cb5b90ef564f4c82c53683effba51b28ae590e837215d84ce72205f6e1ac
aarch64
perl-Time-Piece-1.3401-481.el9.aarch64.rpm
733d47631b91858c0aaf89258ff78e88c590e3d5b8e31dcd2231d018f0343c8e
aarch64
perl-Opcode-1.48-481.el9.aarch64.rpm
794fd0d1a3ce5652408376a95954f68fa5f3289d7ff012a7aa1c3ddcbe25c9ca
aarch64
perl-5.32.1-481.el9.aarch64.rpm
87cad699ea299f1beedbcad0cdde59f6e17761237a70f731108a9754aad36d4f
aarch64
perl-ODBM_File-1.16-481.el9.aarch64.rpm
897a63dc19b7b5ce283c5100f90bcf03924f0141d45ed842ad5c2c1a57735da4
aarch64
perl-IO-1.43-481.el9.aarch64.rpm
94677f1f3f87e9ea0ec86f8c8879dfd3a9b692545fa108555a869d913bae2c6e
aarch64
perl-I18N-Langinfo-0.19-481.el9.aarch64.rpm
a4d0257e4deefa9d155cb00fe5da73fd676aa07faed738cf48e46ce9159f90cb
aarch64
perl-lib-0.65-481.el9.aarch64.rpm
b8e79d16fef88aad860f57595d492d04ef0268394a5c18d2118ca72cea385ab5
aarch64
perl-interpreter-5.32.1-481.el9.aarch64.rpm
c12cd1ede7b4a532e2ea643b84aa9fa29f00a62d0014b7f7802298a181529469
aarch64
perl-libs-5.32.1-481.el9.aarch64.rpm
c37093b54a7270738576dd3d15ae9c44b309458b42ad0bcb073c86e1b3cb2c62
aarch64
perl-devel-5.32.1-481.el9.aarch64.rpm
dbee2ca1749e0a6b500feece988df91373765b391132b5b50c3a25fc418765e6
aarch64
perl-POSIX-1.94-481.el9.aarch64.rpm
ed9581a019459fd90f3535993c4bb63dd6a20569f01b2f7c752285722f1e0146
aarch64
perl-ph-5.32.1-481.el9.aarch64.rpm
fdc7f01378c6de1757e29cbd6b3c45ebae48ae3666228b5fcdbc4ea2260a6cae
i686
perl-libs-5.32.1-481.el9.i686.rpm
44d4fa75fe2d6710dce79b13e642d040b72dda33a495205822be236f12bf077e
i686
perl-devel-5.32.1-481.el9.i686.rpm
9447c4e24d577392c1b2490e4254ae18bf09f17b86771eccfaecc1f7fa2ec653
noarch
perl-Net-1.02-481.el9.noarch.rpm
0295d4efd94f1aa32449f49679998d099991304621ed967b1ad39db3937f619b
noarch
perl-ExtUtils-Constant-0.25-481.el9.noarch.rpm
03f212aabeb68f36c57a3cadd93df43e03cdaf1db099aa9b7a2d54ea8b76033c
noarch
perl-IPC-Open3-1.21-481.el9.noarch.rpm
048ab2c41c1cc5c4d3448c08f7e816d21fc3ae79fd55bb3b0a1aa5aafcc52868
noarch
perl-Attribute-Handlers-1.01-481.el9.noarch.rpm
05a00399c7d57ad34ac370de118853fd6e95cedbc8d87ef80bdbd74d5dac8961
noarch
perl-libnetcfg-5.32.1-481.el9.noarch.rpm
071a1b5609d19209e2f6b27ef19b43fb2057dc0d76c9f8a68ab141fec7d53add
noarch
perl-less-0.03-481.el9.noarch.rpm
0856348b54de84fa2d177f5e114d1614f3f9d13fecfeb360f31a3e6e09d1b5bf
noarch
perl-AutoSplit-5.74-481.el9.noarch.rpm
09559d72c64f9d21e611855dd2cda5164b5c5e765ada4d549ccecc8e234c9cc4
noarch
perl-vars-1.05-481.el9.noarch.rpm
0e90c6b801bee7e2662b8494f92c0d797e7d70f47e1735b8ff59a2dd2aa4ef47
noarch
perl-Devel-SelfStubber-1.06-481.el9.noarch.rpm
0f1255c0a57676ff9f3fde8908b3f1e07c144467d924ffe9751c415ca1078b82
noarch
perl-Tie-Memoize-1.1-481.el9.noarch.rpm
0fdfd1bad7dcbb4e49e9e4d6bfe17d25ca98d2547d1e1fafb738d0059a2b318a
noarch
perl-Thread-Semaphore-2.13-481.el9.noarch.rpm
10ce3f264230a2cef197b020a0b928bc8e35929cc9e2a074ee2b74eb9adb74ed
noarch
perl-ExtUtils-Embed-1.35-481.el9.noarch.rpm
129dd08fac6da18b36c95aaef428b148ffc8551e86b631fa7114b290891b3b91
noarch
perl-I18N-Collate-1.02-481.el9.noarch.rpm
16f98404d16a8232eb130cdba2897ad1bf6693ec0ee5639f79f100727459c20b
noarch
perl-FileHandle-2.03-481.el9.noarch.rpm
1928bd2377994731d104a6243c0d433827a7ec60db40da1a9b690dcf34d285ea
noarch
perl-FileCache-1.10-481.el9.noarch.rpm
1c1748786d3843a0dde874f2319b6e953d201513abd7889358e92851cea369d5
noarch
perl-filetest-1.03-481.el9.noarch.rpm
21f01893899a1325f39a96d386a71cde22fb9f5a76d63f5b26e13770a751a493
noarch
perl-overloading-0.02-481.el9.noarch.rpm
26dc2bd86aff3ad8957271b6938dce89f32b09e3766eeaaa4c7abaeb05a40398
noarch
perl-Text-Abbrev-1.02-481.el9.noarch.rpm
2a89cfb4c0b2e11c383f5c76c8f780cc686b773d6b35f6c065a645f3f51ff480
noarch
perl-Memoize-1.03-481.el9.noarch.rpm
2e469414c2611244736ec9ff6af2154f0db69f87e7fa15ab295f84f46ebf21a6
noarch
perl-DirHandle-1.05-481.el9.noarch.rpm
3398f1bc7771927ad29f8d1f07f18cd2f289c197f702b8317cb15b7418160125
noarch
perl-Pod-Html-1.25-481.el9.noarch.rpm
38211f7cd5ea62f597220bf3c5eec6c4eb01e7bce988fba52a3d799c136f558d
noarch
perl-Module-Loaded-0.08-481.el9.noarch.rpm
3bc3aacd40a3003131485ba13b483103bfefdb41a5272dfe1a89a94024c9e564
noarch
perl-Symbol-1.08-481.el9.noarch.rpm
3f15673449eba60988dbc72b8ae84c05d3f173fe2a7ab9894888d011a448b2e9
noarch
perl-autouse-1.11-481.el9.noarch.rpm
3fa35ceb4fcddf6e952dbdeb5d3b5dde5a98dc7a7c6593721a12e3e494d14c5b
noarch
perl-blib-1.07-481.el9.noarch.rpm
413710c092e8f9245e20c4ff4ce3254f5383a5452e0ea9e7b9cddd4d8ff72da2
noarch
perl-Locale-Maketext-Simple-0.21-481.el9.noarch.rpm
4851313939f69a96a268e6ba728d2ba3cf0ba7dd56eafce29831b7fbef5ff00c
noarch
perl-encoding-warnings-0.13-481.el9.noarch.rpm
4949291b5916d2a1f30e44c641c2d16ae7a16d51f7ebb28d464c71e80e96468d
noarch
perl-File-Find-1.37-481.el9.noarch.rpm
4d26e91151827aa4731cc93e100398ca87931559cb6a63be4177543876f66e0c
noarch
perl-locale-1.09-481.el9.noarch.rpm
4e41195ed8687a39f55a386a864d58de055c25ac036e7e508d723cac46953906
noarch
perl-Pod-Functions-1.13-481.el9.noarch.rpm
4ede75a3c1b342b5298ab2821d1716d495d847ffd1e0129e9bb3b65417f59ba1
noarch
perl-Class-Struct-0.66-481.el9.noarch.rpm
5059a16b850db181c9ca0a1c1cc4666fdda9fa1a45f7d15509524b3c7d5aa891
noarch
perl-Term-ReadLine-1.17-481.el9.noarch.rpm
52be7ec09600471121a699ff1e4364b93ca2aea950dc7921a646e3d519c0f79e
noarch
perl-macros-5.32.1-481.el9.noarch.rpm
55191b08752197779dfe4264173d441209433b0bb97942c9e2d9b2957afc0fa0
noarch
perl-debugger-1.56-481.el9.noarch.rpm
57a817f4f9812c0d64d7c5151e1b03388466f6a78ac277e47a1bc901ee64bb20
noarch
perl-Getopt-Std-1.12-481.el9.noarch.rpm
588affa63d25b60e837eb14736226a4db5bf89f6a010507373dc01f754263ccd
noarch
perl-if-0.60.800-481.el9.noarch.rpm
58e386b02173a7823b40a263b150fb0289c6732c482d9b880ea29341ca2ca341
noarch
perl-DBM_Filter-0.06-481.el9.noarch.rpm
622279dbaf4bbd4de9d1a67996179daf2af598c527fdac73b8c15fa01ab8dad8
noarch
perl-sigtrap-1.09-481.el9.noarch.rpm
63c07920e9df66934c402860ade150186547fe9b922699b77b34d6067c451726
noarch
perl-User-pwent-1.03-481.el9.noarch.rpm
68791d69ca71125fdd6586e405c119d6ee467fede56aecc7be0f846683ba1b48
noarch
perl-File-Compare-1.100.600-481.el9.noarch.rpm
6c89e0ec688d1eb101bdbc0a0b179d972663775066c0f68855ae218c5bd833ac
noarch
perl-File-Basename-2.85-481.el9.noarch.rpm
70d472e930c25d30a6d00789e007a8d8bb01ac763f4fb64639fdf2b3411be0b4
noarch
perl-Safe-2.41-481.el9.noarch.rpm
73eddfbbff6d7cd9c7bb95d2fe6952c3b72e090520c2d24f8b193de8d5f3cbd9
noarch
perl-Search-Dict-1.07-481.el9.noarch.rpm
76c09695f26829bf3c4815b88bfb549365adec70bde5f8c961fe58c5c27f70b2
noarch
perl-AutoLoader-5.74-481.el9.noarch.rpm
78acac1cee3dcfce077b1474cc395f9cb4c698661fac9a80df3cc39178e07b31
noarch
perl-sort-2.04-481.el9.noarch.rpm
78fc4ebb75866f96293d4bd7e3d14df82b656d6197dc76a0e118b6cf4a8452b8
noarch
perl-Dumpvalue-2.27-481.el9.noarch.rpm
84cfaa6a0448b84b69fb88eaf1613001bbde059fd707f0346326f970a83c4b50
noarch
perl-SelfLoader-1.26-481.el9.noarch.rpm
89055b10cc909c9762bd667914dae7b33fe2acda18681c269d0f1ffa0dbdcc90
noarch
perl-doc-5.32.1-481.el9.noarch.rpm
8ce04a23d3ae8d2e7676336497de5dfb0ee10f57fe4604b779261d948d52d073
noarch
perl-File-stat-1.09-481.el9.noarch.rpm
8df3190ef1f912154ac613fada8872fbb13d9e53b006d98e287a8c87f66995c9
noarch
perl-Term-Complete-1.403-481.el9.noarch.rpm
9a57fc846b8636f954a934cbf1257d04cfb5fb4cb8297e59f5b0fcc7899ac502
noarch
perl-diagnostics-1.37-481.el9.noarch.rpm
9b3800238bb25cf90044dd60f4fd374c203947d98084505180437b0107cc8a21
noarch
perl-ExtUtils-Miniperl-1.09-481.el9.noarch.rpm
9bebd70a3655f17218aa3fd88eb2fed72ca77530d3b79383e561f87fd65f7ab1
noarch
perl-fields-2.27-481.el9.noarch.rpm
9e815f46e9144a3beee8eb9f09ff69d1f96c35425c50a1b2ae034c205a873b24
noarch
perl-meta-notation-5.32.1-481.el9.noarch.rpm
a2ae305c426191cb53c83de2fc46e7e9eeec2fe194a8c0ca90fec074b0376c7e
noarch
perl-Benchmark-1.23-481.el9.noarch.rpm
a5182d64773f6b71d6afa91aaa1458c80574a1e298efde7498c1b74f413f66d6
noarch
perl-utils-5.32.1-481.el9.noarch.rpm
abb9f8f255a3deefb7489b6a5d5c8d404f913cc311f9b9be6ad8ed4b1ff5d8d0
noarch
perl-base-2.27-481.el9.noarch.rpm
b388bfb7221c509e8c7024e0438750006b1b0292344e134fd8b89084e6a0fc75
noarch
perl-Thread-3.05-481.el9.noarch.rpm
b3a0034bdc617ead7a18b713770e4d4edaaffc8d44d6be79ab7606bbe18d8215
noarch
perl-Test-1.31-481.el9.noarch.rpm
ba5c4b0cb74d4329deefb73721dbecdc620100706eabfa9973f4eb398ddb3c2a
noarch
perl-subs-1.03-481.el9.noarch.rpm
bcb72c58761890cb5ca2a95e9b89fdb3571f49a0a69a2468e8ceb12e4003b859
noarch
perl-Config-Extensions-0.03-481.el9.noarch.rpm
bcd3645ab7adddea2c04915d2e8d762adc6f676410f7bc10662f9a9e6b461c97
noarch
perl-Time-1.03-481.el9.noarch.rpm
c50ed531cbabd7400676731c8dffae2e95d38f54f7107a5020aa38c2f9f1c443
noarch
perl-NEXT-0.67-481.el9.noarch.rpm
c84e0a083f201ef71327a5e81431ac6e95bb3ea6dfb9d5535ba3110b4d3b3978
noarch
perl-deprecate-0.04-481.el9.noarch.rpm
cae0c283625809d1121eb2f3302a4fef4082f4f51b54fd22910f3ffd50d3bd2f
noarch
perl-overload-1.31-481.el9.noarch.rpm
cc7ed3ccbb90c2e8f7f2f1a6acfd618e4451c3c5d32b8382f40a2ba8960438c1
noarch
perl-Math-Complex-1.59-481.el9.noarch.rpm
cf6df12e7e1f5f154fc2d4a69413546d66a7cb8283a76c3bc85da1dcd8cf9d83
noarch
perl-I18N-LangTags-0.44-481.el9.noarch.rpm
d3b3e5dbd32a44b9b09f5e641a31c150b0529dafca151ae072efec5b8c98944b
noarch
perl-SelectSaver-1.02-481.el9.noarch.rpm
d5cf2a24cc26f50ac5c51ee8ae3fffe8e010061fbb90d8eb9e37d11065b1a95d
noarch
perl-File-Copy-2.34-481.el9.noarch.rpm
d7d52064da450830fd69aca6ad725f49910df7b0ea889453330dcc5a9b8eccaf
noarch
perl-Tie-4.6-481.el9.noarch.rpm
dd3ca47bb9825c83de9fded399a6e10aaee7d7a5b206266cf1e3540e53cf3554
noarch
perl-FindBin-1.51-481.el9.noarch.rpm
e6d94cae502308a6c73082e3a129534a9f53039ea5d1c140a41bb31e6f9066b7
noarch
perl-Tie-File-1.06-481.el9.noarch.rpm
ebf10d2b643333271e0c0f59840c6d3ea9a4a763bfaceb701ee7919fb4175834
noarch
perl-open-1.12-481.el9.noarch.rpm
f4a9340b12509bd2533772f358d0a3f16358fd4ded743f4f12f26a86de351c76
noarch
perl-vmsish-1.04-481.el9.noarch.rpm
fb332fbb8e44e8b07e4e67f11eddb425d9b0780e9a8ed186d8423a41e20ec1a8
noarch
perl-Unicode-UCD-0.75-481.el9.noarch.rpm
fd21c4087b050631d8d1e120893fd07de627cd9ae0c8f48a8646ed631c44520c
noarch
perl-English-1.11-481.el9.noarch.rpm
fd7ec0810b6bd863ebfacfcc146c0416688f9df380c43790c32a515ac8750e7a
ppc64le
perl-Opcode-1.48-481.el9.ppc64le.rpm
01180da3526449193de5717d5654fc22d458177fd350c2287d5d711f015bde3b
ppc64le
perl-mro-1.23-481.el9.ppc64le.rpm
180ae5f5d73ecf3bd667eb718b60db4158a2c086bd3f4d11d1e197bdcfced0d6
ppc64le
perl-File-DosGlob-1.12-481.el9.ppc64le.rpm
4d49732b8df6439dfd663a7dac87aaaca411f1162ded5c0aada1d3be95ac708d
ppc64le
perl-DynaLoader-1.47-481.el9.ppc64le.rpm
7cb1443fecedbc97fda059d189f7872eed5cd63bae1d03fff51d5edb4831e0a3
ppc64le
perl-Devel-Peek-1.28-481.el9.ppc64le.rpm
7ccbf106c9816e3be6fd5076af64defdc1a401d2f159cbe1c01a6351fe4d2679
ppc64le
perl-Fcntl-1.13-481.el9.ppc64le.rpm
8123247034971bad07559de4fb4e9ccb7bb5407a5314048ac97ceb4ea3c3eed7
ppc64le
perl-Time-Piece-1.3401-481.el9.ppc64le.rpm
85c888a8e8a75518c8efee1d20f4885eabfa5e2d220e21d2d753966b4708d8b5
ppc64le
perl-ODBM_File-1.16-481.el9.ppc64le.rpm
8852913dc26090435230954e13fdaddec074062ea2243a834ae8ca3d128449cf
ppc64le
perl-Sys-Hostname-1.23-481.el9.ppc64le.rpm
91cef83ee74125eefb35fa1092e15f24db5e65587e2f4cc9c86e366c4aecbfa9
ppc64le
perl-ph-5.32.1-481.el9.ppc64le.rpm
937539ddd4a5a1913f4121e56ae6df8358369c95f42019d03328c9cec5a7ba2a
ppc64le
perl-5.32.1-481.el9.ppc64le.rpm
9a24ce2a3d66127405322b1e15858079f0c7ed0236a8fa8b1d13a6ccae9bbdca
ppc64le
perl-B-1.80-481.el9.ppc64le.rpm
a2d2551838423f1cc75dceec6211a4c1eeb7957c66b935590f0aea689bc6bdb4
ppc64le
perl-libs-5.32.1-481.el9.ppc64le.rpm
ab6c639f85b5b66d4b91d7953a543749cb6c2969e2ae82905325640ba9345bb5
ppc64le
perl-Hash-Util-FieldHash-1.20-481.el9.ppc64le.rpm
afc1bc00d290f4eebfa2599a27c91ea6ce48e0b375cfa896868b93cd74e5fb2c
ppc64le
perl-Errno-1.30-481.el9.ppc64le.rpm
c1890d107e4592cca91c7387a66971d5324926ac79e5447dfa6bb83a75d08f98
ppc64le
perl-I18N-Langinfo-0.19-481.el9.ppc64le.rpm
c8ae67aed44b30450becf4a81b3bed99595b1c18a9a67efe0f9f21751032be78
ppc64le
perl-lib-0.65-481.el9.ppc64le.rpm
d5c836fa59b9556e3733b9ff9b901641bbab570151600bd061e1d7361b9d3f79
ppc64le
perl-interpreter-5.32.1-481.el9.ppc64le.rpm
d6560dc71f32cb4243facc17c921403f21bbde028c2b08ab7386711c3aae580a
ppc64le
perl-NDBM_File-1.15-481.el9.ppc64le.rpm
d8a53fdf55790b6eb2f33611bf993817e0cdbc4c1266a1d936947b0a8093e91a
ppc64le
perl-POSIX-1.94-481.el9.ppc64le.rpm
dff2a85c78c903eafa0aa279dd916599d8fcf50cd539d418b756235ef04a5dbd
ppc64le
perl-devel-5.32.1-481.el9.ppc64le.rpm
e8833962dd4756c4baf6db439c8eeeb6a9b7758435d744be5bba52aa79ceea64
ppc64le
perl-GDBM_File-1.18-481.el9.ppc64le.rpm
e8bc3a486754ac35e019ec88042c3237f1655fe687be232364591c5efaec367c
ppc64le
perl-Hash-Util-0.23-481.el9.ppc64le.rpm
f64da6d5183a0d91f82910647b9934d7e7b9386eb862fb71d33f4c35855f7055
ppc64le
perl-IO-1.43-481.el9.ppc64le.rpm
f90e98ef4a2d53a6eb2d248739e084f55f6656cd6f03458afc8ee8ca104ef23e
s390x
perl-DynaLoader-1.47-481.el9.s390x.rpm
00e9dd0dc72bec3942ab95f9a664a2050547b586becb4fba02022bbbd1f66088
s390x
perl-Sys-Hostname-1.23-481.el9.s390x.rpm
12b401c0ca6d83086e1b1f0f62c7e5f569df4dc9417fb5e2be7faa16f79dc9ac
s390x
perl-Fcntl-1.13-481.el9.s390x.rpm
144a1c1a60328faabf764c59a2cd451b491c26fe971919da2edb84d95f13161d
s390x
perl-mro-1.23-481.el9.s390x.rpm
37838dcbbbd8890e48edea11c4a479ca277c98d7b337bb4bef20d0d6cb76fb3d
s390x
perl-Hash-Util-FieldHash-1.20-481.el9.s390x.rpm
38cb07e096a74966158d96a8b6b088a641d0c82125b6f83b5947f78824cbc63b
s390x
perl-B-1.80-481.el9.s390x.rpm
3c3897139e03c93f9efe3407b23d511170dbe383081863f8be2194065ba6be0e
s390x
perl-Opcode-1.48-481.el9.s390x.rpm
46cc708e99e213d009dfc9eca0a84e2359d5d21d0546d4e276c881dc3c9504b3
s390x
perl-NDBM_File-1.15-481.el9.s390x.rpm
51b8075306c135a8d9e1ae3b29fa5e1988b20535eac4b9021ef343358c6fce62
s390x
perl-File-DosGlob-1.12-481.el9.s390x.rpm
5f552865c0e40095a665eab3a2dd975d9016d45a51d192c6a5c1c79ec447734a
s390x
perl-Time-Piece-1.3401-481.el9.s390x.rpm
60364e5507e11e89670e669053ba1272d92f82720e18fe59f60f0f559127eacf
s390x
perl-I18N-Langinfo-0.19-481.el9.s390x.rpm
63305502f509a3ffbd7a1797a60dce287114330b0faf51c327c1b271aa2b8272
s390x
perl-lib-0.65-481.el9.s390x.rpm
7cc76459a5a7acd4f7dd1d8595a3ad93e4eb34b758509edbf12877a0366ba912
s390x
perl-ODBM_File-1.16-481.el9.s390x.rpm
8890e388d43bd4a907d0b71db1278feb14fd17f9f10f90383bebd1ec6cd0f18f
s390x
perl-libs-5.32.1-481.el9.s390x.rpm
a3eb8e53f6ad27c0759a4dc88cd3d89e95051db9d76586cb54ed1a8d2821eb95
s390x
perl-ph-5.32.1-481.el9.s390x.rpm
a6667a434f9918a74276a2df649d7bdd7e0a074b89c18f11eaa4e1f62b71b2b1
s390x
perl-devel-5.32.1-481.el9.s390x.rpm
ab606a167ea15c4e798a6b936df67fedf2f2c8cda451f0ec516ec300c3896524
s390x
perl-Devel-Peek-1.28-481.el9.s390x.rpm
bf17a59f262c56718520e78845be4018c4d7b5e9c40d5bec0d598e5cc8a19cd4
s390x
perl-POSIX-1.94-481.el9.s390x.rpm
cd2fdd6a12ad65ce7eaafb742d56a11ac6ea065ee3ea8823df2e772ce93cd84d
s390x
perl-Errno-1.30-481.el9.s390x.rpm
d51a1e51af9873aa0324a12c36afb8f75095b40a83967fcb90e38522b994154f
s390x
perl-5.32.1-481.el9.s390x.rpm
d9d88bb0f6296ddae9330066bb2effededa005d11a69c0e26fb543e514e88feb
s390x
perl-interpreter-5.32.1-481.el9.s390x.rpm
e7578335250b449c5d2db010cf975d2a807a3de66672ff2c8546dbe4d6f02e7d
s390x
perl-IO-1.43-481.el9.s390x.rpm
e82a9879dbb902597834bf23760377fb4436731e9308ef0b2de9a57bedeebaee
s390x
perl-GDBM_File-1.18-481.el9.s390x.rpm
ec257f5a8bcae2c88b82acd78e5d4c77a40b3bba1c60a9b6e7ca3f06c32e6cc4
s390x
perl-Hash-Util-0.23-481.el9.s390x.rpm
f5655112e6def991e3fd8f93b45d7cad3871118e4b9516a819a8c4b548f07c02
x86_64
perl-NDBM_File-1.15-481.el9.x86_64.rpm
0122288f83e1081768133d04f38504b514e2c830900d7e027ba1629efd5942d9
x86_64
perl-interpreter-5.32.1-481.el9.x86_64.rpm
166a096fe97ad673ac5de8801ed9ed12c618cbef98575f7376e298258171f38c
x86_64
perl-libs-5.32.1-481.el9.x86_64.rpm
28654be0884341366f62684ad10292ae810662064824e97a1553f58fbeb60651
x86_64
perl-POSIX-1.94-481.el9.x86_64.rpm
28c5b1e50f0291c5ffce493025af81b83d726c5e843e62a6cdeb1b5c97d0ed4d
x86_64
perl-Hash-Util-FieldHash-1.20-481.el9.x86_64.rpm
2958bd54bcb645141b4f6f7f1f93cfaf1419c6d51fdbc99d7eb258f887c2253b
x86_64
perl-DynaLoader-1.47-481.el9.x86_64.rpm
2e13459b22b244267d35d2f0fd24327363ac03d247b224a985e3f8d46ab3b4fc
x86_64
perl-lib-0.65-481.el9.x86_64.rpm
3f78da3e6a2a4b6402b12920be958a0ce3fe681f4002bfbd6ff5a9a8b14530dd
x86_64
perl-Fcntl-1.13-481.el9.x86_64.rpm
4fc973309042508a677e51cb041aae590f38e1e1e788069e30172339680ddbee
x86_64
perl-File-DosGlob-1.12-481.el9.x86_64.rpm
505618140b286f911128a94d96288f223bd07eeeeed3743791099403f6e07a82
x86_64
perl-ODBM_File-1.16-481.el9.x86_64.rpm
5c90438b68a6133aeb7e75d4ae582897908ac68ac7ad76f3e34b8df6ecafb385
x86_64
perl-GDBM_File-1.18-481.el9.x86_64.rpm
6caedff706e122a2ba80a8fecedce2c2ec046b6c591a41970ed0111191435e96
x86_64
perl-ph-5.32.1-481.el9.x86_64.rpm
8c0419162d93ee530c1731a51dba146f50b20e486b44a302914921ca7aaaf435
x86_64
perl-devel-5.32.1-481.el9.x86_64.rpm
9c7f4cfcd85030771749f6e83b1aec6497e34a7f93f0cef65129f3756c08e2f7
x86_64
perl-Devel-Peek-1.28-481.el9.x86_64.rpm
a5dafba1240eefeb93d52c356a808bed457c038cc10b0e7166e00719256fb7e0
x86_64
perl-B-1.80-481.el9.x86_64.rpm
b4e830920906bdf01659b0181a3ce7466abb34735f0daf0a27e7587ce5ca7cb9
x86_64
perl-mro-1.23-481.el9.x86_64.rpm
b7ac5f4de1189b49d406e65d1b7c7c0f585eab3e85f9501d58cdce4c31b41db2
x86_64
perl-Errno-1.30-481.el9.x86_64.rpm
b80e8398e48da1d6224feb0569e65701e7f9620953dbe128c799fe3001524781
x86_64
perl-Hash-Util-0.23-481.el9.x86_64.rpm
c107b3fc7390aca1406daebec17e0474c92bd11113314b6b997542ca449247c4
x86_64
perl-Sys-Hostname-1.23-481.el9.x86_64.rpm
cef062a01f9e7c2b428e17ade956bb6bd7cae489549136d26e997d7d09680f0f
x86_64
perl-Opcode-1.48-481.el9.x86_64.rpm
d38ddd11cf5f050ea7670a9666a3135cbaca1b3658516d8d8d41067fd55c7705
x86_64
perl-5.32.1-481.el9.x86_64.rpm
d4d15589d5182550a4b458de294ef9932739e7a2e98092412a1f2cf4afbb4faf
x86_64
perl-I18N-Langinfo-0.19-481.el9.x86_64.rpm
f246ba6a76469b02052d753652dcc8828b7da7cbda669923b4b4f833b9bc5da4
x86_64
perl-IO-1.43-481.el9.x86_64.rpm
f84399a1f950841a85f6fa84ee87c7ef01498fb8b73cf0ea7a4d556a68de461d
x86_64
perl-Time-Piece-1.3401-481.el9.x86_64.rpm
fdcbdb0b0344e9e95d605fd9adfe37abe62d450593edebfc346bc7ce58c3e6f4

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2228 Moderate: perl security update


ALSA-2024:2236 Moderate: libvirt security update

ID:
ALSA-2024:2236

Title:
ALSA-2024:2236 Moderate: libvirt security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.
Security Fix(es):
* libvirt: NULL pointer dereference in udevConnectListAllInterfaces() (CVE-2024-2496)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2024-2496
RHSA-2024:2236
ALSA-2024:2236

Updated packages listed below:
Architecture
Package
Checksum
aarch64
libvirt-daemon-driver-storage-mpath-10.0.0-6.el9_4.alma.1.aarch64.rpm
186b9ea569bb470e0f1a22c2edd2e71cb98a1450fd57e47c56bc36fa43f4bdf5
aarch64
libvirt-daemon-kvm-10.0.0-6.el9_4.alma.1.aarch64.rpm
1e90bac6d6f0daf0981d2e21617fac84bb77f6399d804971806d67dbd6c7614d
aarch64
libvirt-10.0.0-6.el9_4.alma.1.aarch64.rpm
2bf73fe2df5812e618315b6c4fe462a1dd2279c581f4b0a4fe2cf69c900d07cc
aarch64
libvirt-daemon-config-network-10.0.0-6.el9_4.alma.1.aarch64.rpm
3213ae36dbac447d5367089059dcd37bf6b6000242c8e1d1e83d0c9682e73033
aarch64
libvirt-client-10.0.0-6.el9_4.alma.1.aarch64.rpm
48fcedffc9a38d4257f87441758d8d080b8a03e0a6ab5d7647a385762005eeaa
aarch64
libvirt-daemon-plugin-lockd-10.0.0-6.el9_4.alma.1.aarch64.rpm
4c00dd2d677c0cbde7d9f97aab9d269ef64e4bab59be3d51598e4cb9832d4d4f
aarch64
libvirt-daemon-driver-storage-logical-10.0.0-6.el9_4.alma.1.aarch64.rpm
4fedc3d40ffa71f470469a0bdecbd3e0279916721df32d44716491afbc3b8af5
aarch64
libvirt-daemon-driver-interface-10.0.0-6.el9_4.alma.1.aarch64.rpm
5267c43af36b9bea57c80e5b5e3a8b4e8942ba6392b1c7da9463397281f4a71b
aarch64
libvirt-daemon-driver-qemu-10.0.0-6.el9_4.alma.1.aarch64.rpm
644dc90416c51530c452f24e1342c0844ce0f4d50653a6091069e5488700abfc
aarch64
libvirt-daemon-driver-nodedev-10.0.0-6.el9_4.alma.1.aarch64.rpm
6460e359de76accca7d443d9334d530ad34849b778e9a727a17f5776a6dbe5e7
aarch64
libvirt-daemon-driver-storage-10.0.0-6.el9_4.alma.1.aarch64.rpm
6ad61ff2211b3c6e08eaecf28e47242af38313a3e0ec9fe1b1f1ce1f505bfac0
aarch64
libvirt-daemon-log-10.0.0-6.el9_4.alma.1.aarch64.rpm
6ec85687f5c5e19a92b9d40d912447f5630b6e747675759549ed0c452cafcfda
aarch64
libvirt-daemon-driver-storage-scsi-10.0.0-6.el9_4.alma.1.aarch64.rpm
78844d76684dcadd615be63e923e7ebd649aced8c23d2be6e98bf9542a2e578c
aarch64
libvirt-libs-10.0.0-6.el9_4.alma.1.aarch64.rpm
810d2f4a11eff9d980ed4078f47ae6cb9f6b0bd5c5d7ed7aa46e98ff2b871586
aarch64
libvirt-client-qemu-10.0.0-6.el9_4.alma.1.aarch64.rpm
82ac7d67695b3fd6be691d073bf601b68bf327659dcbb42d567bc3ebb846da5b
aarch64
libvirt-daemon-driver-storage-rbd-10.0.0-6.el9_4.alma.1.aarch64.rpm
8695e7aea1b313a8cb04c85940b3ee099c414c52748294ad901f6c366248fd88
aarch64
libvirt-daemon-driver-nwfilter-10.0.0-6.el9_4.alma.1.aarch64.rpm
86dd413f9a69ebd66b6d327e548672c91539b00f3ed1275ec26fa7b1f39d7e2f
aarch64
libvirt-daemon-driver-storage-iscsi-10.0.0-6.el9_4.alma.1.aarch64.rpm
8aac362dd47a49a70ae9bf462114625ff21fb57d3f7ea0a9ecf16155dfd17f2d
aarch64
libvirt-devel-10.0.0-6.el9_4.alma.1.aarch64.rpm
9117bb288584174e26df237fee13c4bd4dd6c50ce89bfdf0156817e7ee95f931
aarch64
libvirt-daemon-lock-10.0.0-6.el9_4.alma.1.aarch64.rpm
9418096fbf2b5964ae0b9bb32a3dd9c19817229d640ed541e5837757493dfe75
aarch64
libvirt-daemon-common-10.0.0-6.el9_4.alma.1.aarch64.rpm
96e20443814e01f087602871182f9329797f7a8db977a93685b518d8e1e88a4d
aarch64
libvirt-daemon-driver-storage-core-10.0.0-6.el9_4.alma.1.aarch64.rpm
aada0edcd07fab67c67e7e1d230c36c5aca521e92d9a3c1aa50a8178cc37830a
aarch64
libvirt-daemon-proxy-10.0.0-6.el9_4.alma.1.aarch64.rpm
b827259ed62b66a55916c3c03323921247cc084711de3312527319b90415c920
aarch64
libvirt-daemon-10.0.0-6.el9_4.alma.1.aarch64.rpm
c04ffd26612f856528d6c419a72d5bbee4698c918a72534dc7366de9c214d16d
aarch64
libvirt-daemon-driver-secret-10.0.0-6.el9_4.alma.1.aarch64.rpm
cd0386dd2d7f610f275eead99c7d25db2f5fedd19f3ed190581bb9b9d8dd8d29
aarch64
libvirt-daemon-config-nwfilter-10.0.0-6.el9_4.alma.1.aarch64.rpm
cf82be8e929c07240c3275178bc609431ca20e52a3d9bc6c8dfefd6c928fa7a1
aarch64
libvirt-daemon-driver-storage-disk-10.0.0-6.el9_4.alma.1.aarch64.rpm
da1724fa9848d96f7e5c58d573b460f58281286c995becb00508ff8100132a25
aarch64
libvirt-nss-10.0.0-6.el9_4.alma.1.aarch64.rpm
e5e83238d70e30f9758040779098dd4ffa444b577beebfcd58246d10816c3540
aarch64
libvirt-daemon-driver-network-10.0.0-6.el9_4.alma.1.aarch64.rpm
ea8303eb9cdfe34fb23b3a2ddc40c84f05de6b23fab99547e9aef7a8765878e5
aarch64
libvirt-daemon-plugin-sanlock-10.0.0-6.el9_4.alma.1.aarch64.rpm
f1bcde2960f1815c0642235d60c25a5d348d60662c38552834cc3fa2b67b0b70
aarch64
libvirt-docs-10.0.0-6.el9_4.alma.1.aarch64.rpm
f9fa6b1a4ead085171afc53e67d2b542d6d838a40e85a2c0c6c32f07e59a6e9a
ppc64le
libvirt-daemon-lock-10.0.0-6.el9_4.alma.1.ppc64le.rpm
02d0a30c5506b1fe20045f1ce508695b799f075ffc88e3d825e064021c26b783
ppc64le
libvirt-nss-10.0.0-6.el9_4.alma.1.ppc64le.rpm
07ba56c71abaff0a75361da547872b60bb3b8433a4bc5f89db8cd727a28d3916
ppc64le
libvirt-daemon-plugin-lockd-10.0.0-6.el9_4.alma.1.ppc64le.rpm
1596da8ae10f0604635a81db78076e83534436541c7bab7a0833e31b299d9da6
ppc64le
libvirt-daemon-driver-storage-core-10.0.0-6.el9_4.alma.1.ppc64le.rpm
1622e48b55b20a12b07f6580211fbbd8611260144b70be2aabaae09014837ecc
ppc64le
libvirt-docs-10.0.0-6.el9_4.alma.1.ppc64le.rpm
2d1e891e16460b3cd6e07b096f94b4999ee3690ef645ef7ecfc1702102ea2150
ppc64le
libvirt-daemon-driver-storage-iscsi-10.0.0-6.el9_4.alma.1.ppc64le.rpm
359c3fe7a2128a9e9b88d86b62df1b5b616b964393be3f83ebabbcc8642fb703
ppc64le
libvirt-daemon-log-10.0.0-6.el9_4.alma.1.ppc64le.rpm
359dfddd704985cbd4816a78f75fc66412e446064e95f6eda962dbbc241652f4
ppc64le
libvirt-daemon-driver-storage-scsi-10.0.0-6.el9_4.alma.1.ppc64le.rpm
35e0ece0578060b14f49409b8e6a8bf37159abd470e16493797d1805d9673cf9
ppc64le
libvirt-daemon-driver-storage-10.0.0-6.el9_4.alma.1.ppc64le.rpm
55ca48b469455ee067d2bddcaba1667192831fbb60647eeae71ccb0f255e1719
ppc64le
libvirt-daemon-10.0.0-6.el9_4.alma.1.ppc64le.rpm
6220f5a2db11303ff851f96cbe4bad2b9232cb85040844242f11a7d959d282bb
ppc64le
libvirt-daemon-driver-storage-disk-10.0.0-6.el9_4.alma.1.ppc64le.rpm
65656e78472b44a0b125a2b5c2436fb919dcb2b9a718dc565c4c9a09b1a80ab8
ppc64le
libvirt-daemon-config-nwfilter-10.0.0-6.el9_4.alma.1.ppc64le.rpm
67e990444ede3172f20aeb422ce7dc7a6860ec0ff605f985944b5921259eb6e5
ppc64le
libvirt-daemon-driver-storage-mpath-10.0.0-6.el9_4.alma.1.ppc64le.rpm
6f53b3e4656f93ea55f2ad993c703a5e9e43d704e293285f164e7b57173426dd
ppc64le
libvirt-devel-10.0.0-6.el9_4.alma.1.ppc64le.rpm
85b7dd889289b8528654c122beb75d41c5cef7ed3cead15f12cce8a41ee43d4d
ppc64le
libvirt-daemon-driver-nwfilter-10.0.0-6.el9_4.alma.1.ppc64le.rpm
876d4aa0ec78ef9f5ba80cdd27c48cb9d197407e11626552f012f7c5caeb88b1
ppc64le
libvirt-daemon-driver-network-10.0.0-6.el9_4.alma.1.ppc64le.rpm
88d338378362eb82c23d5c7644a0fe53ab8bc390c7fb20da6386b43c5ee9b6ed
ppc64le
libvirt-10.0.0-6.el9_4.alma.1.ppc64le.rpm
98b9410c4ecccc700d66e10301020fb27fe0ace0f28fb20c60ab0dac565a0299
ppc64le
libvirt-daemon-driver-secret-10.0.0-6.el9_4.alma.1.ppc64le.rpm
a853df343aec759ace284aac71ec937420ca47d8f85bff4298eb979807b2564d
ppc64le
libvirt-libs-10.0.0-6.el9_4.alma.1.ppc64le.rpm
b6c0de46bb7dedcf1584b28c4cd234fd86472a703986240e731f14999d009989
ppc64le
libvirt-daemon-proxy-10.0.0-6.el9_4.alma.1.ppc64le.rpm
bd7788006b97a892d6c66713ed7fe4f178a7bd03be4d0d80db89a8977326c821
ppc64le
libvirt-client-10.0.0-6.el9_4.alma.1.ppc64le.rpm
cd825661e30a6618ee1b8fa58a4816d13dc0d31c986770279fd5cdf6bf1f871e
ppc64le
libvirt-daemon-driver-interface-10.0.0-6.el9_4.alma.1.ppc64le.rpm
d2d75a7d7c8a42f7f3d9f45e351a302314aa310a427c404242ae502fa3f9aab6
ppc64le
libvirt-daemon-common-10.0.0-6.el9_4.alma.1.ppc64le.rpm
d700816e7d619059dbf7f1d22ffa339e43651382f16b00f53c43db26eec8b123
ppc64le
libvirt-daemon-driver-storage-logical-10.0.0-6.el9_4.alma.1.ppc64le.rpm
d75e11a9ddab1fb7deb7718778f1921f0d0f265910d391759c8c5fc3b1ac20e4
ppc64le
libvirt-daemon-driver-storage-rbd-10.0.0-6.el9_4.alma.1.ppc64le.rpm
e5747829040ea7c7a7aef51d6389882f4915069b4137da73a5fe321acea86339
ppc64le
libvirt-daemon-driver-nodedev-10.0.0-6.el9_4.alma.1.ppc64le.rpm
e9b27345338ecc401e5172c01e92d979a00b1285ca602a07dd3a0fb61de72ef8
ppc64le
libvirt-daemon-config-network-10.0.0-6.el9_4.alma.1.ppc64le.rpm
f5494063e187f9e9d92e269d1c1effe44b90407a5a8d2c25d09334601cef6414
s390x
libvirt-daemon-driver-nwfilter-10.0.0-6.el9_4.alma.1.s390x.rpm
0e618a1fd16e1c8f8443e30644c3e9a1d15a467f59c054c7b1bb906aeea9d5f1
s390x
libvirt-daemon-plugin-lockd-10.0.0-6.el9_4.alma.1.s390x.rpm
2c0ba99ed3f8c4933cda5dbd766cd76e62572fe0c58c025746db6bcc4d4dd88b
s390x
libvirt-daemon-kvm-10.0.0-6.el9_4.alma.1.s390x.rpm
2ea849a2b70db6d344ac1c271765ddf0de61f5bdf0bf90b46891d35aa1005394
s390x
libvirt-daemon-lock-10.0.0-6.el9_4.alma.1.s390x.rpm
2ecb0393cc04f6f276a76abcc6cdb4a3758160454427c52832b391ad7eca489f
s390x
libvirt-daemon-driver-secret-10.0.0-6.el9_4.alma.1.s390x.rpm
3080b95f48b18412ca0d3712ce0560b63bcd7ed2ce40cfb589fd71f831b0bc97
s390x
libvirt-daemon-config-nwfilter-10.0.0-6.el9_4.alma.1.s390x.rpm
36e66701002c6c4677e0b2f767ac2f26bec406d747842dfb897b4b60485722cd
s390x
libvirt-client-qemu-10.0.0-6.el9_4.alma.1.s390x.rpm
382fe16157437aafe8467f8d2208446c4b6fe4d65ad75451eb23ea7dcc4a14a1
s390x
libvirt-daemon-driver-nodedev-10.0.0-6.el9_4.alma.1.s390x.rpm
48cb70c0806625f18d830fa031559625b26b7c609dc38cf5a2946db3bd474ec4
s390x
libvirt-daemon-plugin-sanlock-10.0.0-6.el9_4.alma.1.s390x.rpm
4f1ce1ce362c0a2ccbec254f97eef3a539b7f4d259e7f6f81f30e9a58f194069
s390x
libvirt-daemon-common-10.0.0-6.el9_4.alma.1.s390x.rpm
5b7786b902e87eabeb2c83482929daa436e6f2b97a38c44a30787f72f57643f4
s390x
libvirt-nss-10.0.0-6.el9_4.alma.1.s390x.rpm
5b9d1b5a3e54023607f2aabc5d8ec069442d5d048976086b7ca67c6656d25c35
s390x
libvirt-daemon-driver-storage-scsi-10.0.0-6.el9_4.alma.1.s390x.rpm
5ce73e597a7486e5495c9433132d2d5f96491b577ea007657d0239e24f385b6b
s390x
libvirt-daemon-driver-storage-core-10.0.0-6.el9_4.alma.1.s390x.rpm
608321cfd99b241ec2c1eb182af704ea11652a0b207b239b14950ef893798483
s390x
libvirt-docs-10.0.0-6.el9_4.alma.1.s390x.rpm
76160c50fecde8ae6d2e7796c06835aa478b0392a6a0f4b2a8c50bb5ddb5fb40
s390x
libvirt-daemon-driver-storage-logical-10.0.0-6.el9_4.alma.1.s390x.rpm
78a2a3611fd2afafc57edadc69a67488e907cd33d9f60a890a0697097c444aa1
s390x
libvirt-daemon-driver-storage-10.0.0-6.el9_4.alma.1.s390x.rpm
8c9fd6653a3cb021f57730dbceb6fece56d865c32b30d90d7f6b54da5ffbd618
s390x
libvirt-devel-10.0.0-6.el9_4.alma.1.s390x.rpm
90518d4cd8a7c11b7c71d71626309b71c0b5dc6df37b37fbc396e086e015687e
s390x
libvirt-daemon-driver-storage-disk-10.0.0-6.el9_4.alma.1.s390x.rpm
91b4e5670ac7024ae695c106a8fd532e2bedba9cee811d6674811f2e61345201
s390x
libvirt-daemon-config-network-10.0.0-6.el9_4.alma.1.s390x.rpm
98dcc77189b441af3abdc691e92aee87a2d04d7497b2ff6a4281d56cfdec9737
s390x
libvirt-libs-10.0.0-6.el9_4.alma.1.s390x.rpm
98f298cba7d59c41db37df1d2f23cfb77c995c5c905b5cf54cf74ab6cbb025c0
s390x
libvirt-daemon-proxy-10.0.0-6.el9_4.alma.1.s390x.rpm
a75ad9c7576694e29f969e4e22340e428233dd766303db19fc2178ca8463dd82
s390x
libvirt-daemon-driver-interface-10.0.0-6.el9_4.alma.1.s390x.rpm
aa4d46fbcc6214111b871860e7d64f4aca94072798fd64967d2ca76653ec0192
s390x
libvirt-daemon-driver-storage-mpath-10.0.0-6.el9_4.alma.1.s390x.rpm
b02c1d5617ae8565ad097e9fca38a230707f4073edefa7fd60df674a10f3a1d6
s390x
libvirt-daemon-log-10.0.0-6.el9_4.alma.1.s390x.rpm
b12108190935ddbf93394c6750d599e1b0f9e1f76e69174122f3662a1dd23329
s390x
libvirt-daemon-driver-qemu-10.0.0-6.el9_4.alma.1.s390x.rpm
c66fe67f553bd0edfa8b71abf17cdc66026fb3faea1bb8d5473ee67fd817753d
s390x
libvirt-client-10.0.0-6.el9_4.alma.1.s390x.rpm
d3b2e16b6bb6262677d1dd2a824c80b88f80a4ba69e68af4b61574072ad382bc
s390x
libvirt-daemon-10.0.0-6.el9_4.alma.1.s390x.rpm
de4df554548967707662aa54f9e3f25b92c2b86ac0885287015803510ddec241
s390x
libvirt-daemon-driver-network-10.0.0-6.el9_4.alma.1.s390x.rpm
e93ca0cb32ba299c50fd2ddd932a4de0a07e4f59d7e521bbdc123f1742b1bc23
s390x
libvirt-daemon-driver-storage-rbd-10.0.0-6.el9_4.alma.1.s390x.rpm
f8d7f8f33cce2d0088c931712ef374e312942c2fd1544a915b0e6061d0e6fbbd
s390x
libvirt-10.0.0-6.el9_4.alma.1.s390x.rpm
f9a286e5aa3e83f632b5534797cb85c676f5f5a7cc9ffd7b86611264c34c8559
s390x
libvirt-daemon-driver-storage-iscsi-10.0.0-6.el9_4.alma.1.s390x.rpm
faeab53b7044c9c45c6f297a12e43bc87dee2473a51ac2934a2bf5f94e9bcd21
x86_64
libvirt-devel-10.0.0-6.el9_4.alma.1.x86_64.rpm
0d8eb78bde2f2f5ecd75fa37f809c647ec3481316e8c65b2d676399038321c46
x86_64
libvirt-daemon-lock-10.0.0-6.el9_4.alma.1.x86_64.rpm
0df843860557e84135feecda36fa59ea0d6cf4cdbaac811c800e6198b8e4e725
x86_64
libvirt-daemon-driver-nodedev-10.0.0-6.el9_4.alma.1.x86_64.rpm
12473f6055507333221f40dd435b5cbaa55ff3ceaf4b85584ed60ac92efe8196
x86_64
libvirt-daemon-driver-nwfilter-10.0.0-6.el9_4.alma.1.x86_64.rpm
190790e0d9aa8abdf2f4d345e434bce55c74b386b096f487f4fb0ac9909022b9
x86_64
libvirt-daemon-driver-qemu-10.0.0-6.el9_4.alma.1.x86_64.rpm
2ca7cea627305d43ee8117a73a65c03a3dcca47c82455124532cdf1531ec3b73
x86_64
libvirt-docs-10.0.0-6.el9_4.alma.1.x86_64.rpm
32ba5e848443acb56096d7f0b9cef7793bcf86cc24e3026cc125ea3f88258211
x86_64
libvirt-daemon-driver-storage-rbd-10.0.0-6.el9_4.alma.1.x86_64.rpm
3f480b348ac0dc8bada79a5aa974993f1b39ec0b5fe5394ed470b1b421330dc6
x86_64
libvirt-daemon-log-10.0.0-6.el9_4.alma.1.x86_64.rpm
48bd7439aca2c6bdc30cd4eeedfdf577e84e10072b97ac26c0700813dbc0d4f4
x86_64
libvirt-daemon-driver-storage-10.0.0-6.el9_4.alma.1.x86_64.rpm
52b516034af3d6836401495f771b2da0989076185d47a1bc8a4730288e50121a
x86_64
libvirt-daemon-common-10.0.0-6.el9_4.alma.1.x86_64.rpm
59250c094dcac4cac38611435d8867937986f1a9c83aa638f41d19c476cf8950
x86_64
libvirt-daemon-driver-network-10.0.0-6.el9_4.alma.1.x86_64.rpm
5f0113c983938fc9a4e9d356d6379a79c5c94f93ee6c3013614ea978a6ca425b
x86_64
libvirt-daemon-10.0.0-6.el9_4.alma.1.x86_64.rpm
7602ece28b46b60baae6e80b0c9dc3b17e13413bc2e135f3f5a5dcd494fb3d09
x86_64
libvirt-daemon-plugin-sanlock-10.0.0-6.el9_4.alma.1.x86_64.rpm
7837ed8fe5a656b7f2faaa70008b3f6af7d60bc0f3e09a6e2655d5cc8e2a1f19
x86_64
libvirt-libs-10.0.0-6.el9_4.alma.1.x86_64.rpm
7ebd19ee73e99067e0227bd1e8099b7d1498ebfd917a8f85783af435287aea9d
x86_64
libvirt-client-qemu-10.0.0-6.el9_4.alma.1.x86_64.rpm
860352556840a066d861245a9b819907259850a82882390ea68ebe276007657d
x86_64
libvirt-daemon-plugin-lockd-10.0.0-6.el9_4.alma.1.x86_64.rpm
97fde677bddcc93784e02c550567489ae74f3493ef44b5017fb34ff9996e24eb
x86_64
libvirt-daemon-driver-secret-10.0.0-6.el9_4.alma.1.x86_64.rpm
9a283c0f2884dc5dd16650c963915b1351bb67bfa85534545795e35f7441a374
x86_64
libvirt-daemon-driver-storage-iscsi-10.0.0-6.el9_4.alma.1.x86_64.rpm
9e98472b212efa2a331acf8ff1cdae0bbf3c36fa5863004a351e64f092d7e617
x86_64
libvirt-daemon-driver-storage-mpath-10.0.0-6.el9_4.alma.1.x86_64.rpm
a26089fe7ce54941457995c4fcebe3dc41a7380771797cbc8c5c6441ca21f8bc
x86_64
libvirt-daemon-proxy-10.0.0-6.el9_4.alma.1.x86_64.rpm
a2a2d64d8da1ce30651186961f4dba9420dee1efee059b1de5f63da810739afa
x86_64
libvirt-daemon-kvm-10.0.0-6.el9_4.alma.1.x86_64.rpm
a47edafa11db01c7e8b650efbaade84908199052c7410939ce06d7f3e9ef606e
x86_64
libvirt-client-10.0.0-6.el9_4.alma.1.x86_64.rpm
a6cb2f36470be4551fb90831d7c1f9707827b65f839446cf5e09db0a6bf6b67f
x86_64
libvirt-daemon-driver-interface-10.0.0-6.el9_4.alma.1.x86_64.rpm
baad87e48ce1eb99c35e407b2539ba8ff15ecf75abcfdd24b143809ffa829999
x86_64
libvirt-daemon-config-network-10.0.0-6.el9_4.alma.1.x86_64.rpm
bfaf9e853e635d0e53855a425b4291a9e2c57ed71e48d4277f12ca2d8bc5d427
x86_64
libvirt-daemon-driver-storage-core-10.0.0-6.el9_4.alma.1.x86_64.rpm
c3d347608cb5556313aaf7106f34751b2dc257fac268466c359bae6b948fdc0c
x86_64
libvirt-nss-10.0.0-6.el9_4.alma.1.x86_64.rpm
cbe4fb82ae68b91284c506f89952e398f6a571cec270365242680e95cad4b919
x86_64
libvirt-10.0.0-6.el9_4.alma.1.x86_64.rpm
d2d99f5838337b30a0035427a28e7cfa5bc51e6e9349bb79ea8939a31b8029f7
x86_64
libvirt-daemon-driver-storage-disk-10.0.0-6.el9_4.alma.1.x86_64.rpm
d306efaff90cbc6d570b8ab0e6d23a766c0196c5cb7e80bfba6bdfce57ff825a
x86_64
libvirt-daemon-config-nwfilter-10.0.0-6.el9_4.alma.1.x86_64.rpm
df5c0bd01e38070251c696268a0e441d465591337da90b26d354caefa07d68d5
x86_64
libvirt-daemon-driver-storage-logical-10.0.0-6.el9_4.alma.1.x86_64.rpm
ec0dd3096f44f5261307775071e6023c4483baa91ca1653789190fd75d6b5720
x86_64
libvirt-daemon-driver-storage-scsi-10.0.0-6.el9_4.alma.1.x86_64.rpm
f30705a966da99c0d4116ec9d59624d7ae4ff1b235789d412ba5bd045a349fa8

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2236 Moderate: libvirt security update


ALSA-2024:2239 Moderate: skopeo security update

ID:
ALSA-2024:2239

Title:
ALSA-2024:2239 Moderate: skopeo security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
The skopeo command lets you inspect images from container image registries, get images and image layers, and use signatures to create and verify files.
Security Fix(es):
* golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges. (CVE-2023-45287)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-45287
RHSA-2024:2239
ALSA-2024:2239

Updated packages listed below:
Architecture
Package
Checksum
aarch64
skopeo-1.14.3-0.1.el9.aarch64.rpm
9f783b411ae8ad788de2ac901179c58e3d025325997e7734537add18edbfc0ab
aarch64
skopeo-tests-1.14.3-0.1.el9.aarch64.rpm
e786effab0a54e7b1635f0fa9ae03b2d4de6584632e45ee43d46e94fa919520a
ppc64le
skopeo-tests-1.14.3-0.1.el9.ppc64le.rpm
9a90a2b5d812ecc0268f1eb5982feab0d333e3d0c2ab94fee031061c8a3f2d59
ppc64le
skopeo-1.14.3-0.1.el9.ppc64le.rpm
e7b6a185a4469fab34b3e79cb7d0ecd9acca615de732d09c4506b3d23ec5c391
s390x
skopeo-1.14.3-0.1.el9.s390x.rpm
8d6ff5f61f5d6be4e458c14e5295814bd9b20be572a7714682f3eaecd97eaa15
s390x
skopeo-tests-1.14.3-0.1.el9.s390x.rpm
f86bb1ed60a0ef5ce873f0ce0fb7d9f60056cf9827935ae42214f04f4407cdbd
x86_64
skopeo-tests-1.14.3-0.1.el9.x86_64.rpm
668ef0c72ee799303a7d3844fe3fbc47f12c9b899b38387ff83de940b9938a6f
x86_64
skopeo-1.14.3-0.1.el9.x86_64.rpm
f0e14f9ebd571615ed48cefe1a5a8826132c0c5b87d8fe91b7bf21f3c7403c1a

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2239 Moderate: skopeo security update


ALSA-2024:2245 Moderate: buildah security update

ID:
ALSA-2024:2245

Title:
ALSA-2024:2245 Moderate: buildah security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
The buildah package provides a tool for facilitating building OCI container images. Among other things, buildah enables you to: Create a working container, either from scratch or using an image as a starting point; Create an image, either from a working container or using the instructions in a Dockerfile; Build both Docker and OCI images.
Security Fix(es):
* golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests (CVE-2023-39326)
* golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges. (CVE-2023-45287)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-39326
CVE-2023-45287
RHSA-2024:2245
ALSA-2024:2245

Updated packages listed below:
Architecture
Package
Checksum
aarch64
buildah-1.33.6-2.el9.aarch64.rpm
292028669412eac79369299fd33fa27df013f79c0b31d5abbb8962803519c15a
aarch64
buildah-tests-1.33.6-2.el9.aarch64.rpm
c1e79d140c34564edb404049785014470dd38a7f47f18b8157b23c5b05c58983
ppc64le
buildah-tests-1.33.6-2.el9.ppc64le.rpm
1ecc097b5eed782d65393c4981ccfb06b87dfdc713bff6eb8f62d9dc2576f02f
ppc64le
buildah-1.33.6-2.el9.ppc64le.rpm
c24fe272b1cd406d2d67621314bce83ccb0df973f4563cc4907e315b7c224f28
s390x
buildah-1.33.6-2.el9.s390x.rpm
271fa7bdb4b4c44dd65b584284ce1016899bf9f5dc85139b24bec807cc17f2b7
s390x
buildah-tests-1.33.6-2.el9.s390x.rpm
67bc5eff13f5c0ea02cef144f2cc195ed910ca15449c6fd516fc2a9656dc243c
x86_64
buildah-1.33.6-2.el9.x86_64.rpm
00813c474a459fa9d94447525d38c9a488e5c75a382e78b9d0868bf5e7336043
x86_64
buildah-tests-1.33.6-2.el9.x86_64.rpm
5e950517f37da5bf220cb7acafa9f9e6d792f9cb7894bde396849fba7a6980ff

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2245 Moderate: buildah security update


ALSA-2024:2246 Moderate: ansible-core bug fix, enhancement, and security update

ID:
ALSA-2024:2246

Title:
ALSA-2024:2246 Moderate: ansible-core bug fix, enhancement, and security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
Ansible is a radically simple model-driven configuration management, multi-node deployment, and remote task execution system. Ansible works over SSH and does not require any software or daemons to be installed on remote nodes. Extension modules can be written in any language and are transferred to managed machines automatically.
Security Fix(es):
* ansible-core: possible information leak in tasks that ignore ANSIBLE_NO_LOG configuration (CVE-2024-0690)
Bug Fix(es):
* Update ansible-core to 2.14.14 (JIRA:AlmaLinux-23783)

References:
CVE-2024-0690
RHSA-2024:2246
ALSA-2024:2246

Updated packages listed below:
Architecture
Package
Checksum
aarch64
ansible-test-2.14.14-1.el9.aarch64.rpm
22036972c916c6fb57932d6cbe165a006e6fb3a982baebcca5f1358ef8ad4bac
aarch64
ansible-core-2.14.14-1.el9.aarch64.rpm
e7af9696169f3ec06bb08a6ca3d0143b9ff9e6a94ec860b6c99434af2f4c7511
ppc64le
ansible-core-2.14.14-1.el9.ppc64le.rpm
42e03b908a8b36de0ebfb050d3fdde5336c76a8723a2f358cd645217725effd0
ppc64le
ansible-test-2.14.14-1.el9.ppc64le.rpm
fc73eec92fc30c096f985189ca86c1fdbd762707fd23d473cb5921267eccb3b2
s390x
ansible-test-2.14.14-1.el9.s390x.rpm
41bf53e74bb3aef3ef3864c1d89cd44cfd3d24ae23cf7589f462c2fa887710f8
s390x
ansible-core-2.14.14-1.el9.s390x.rpm
684f6470b4a3ce836abe2b0d3c3e1c9216e69ca5c6d8da11abf7e0e8537f2dc9
x86_64
ansible-core-2.14.14-1.el9.x86_64.rpm
b182b16cae7494d4be664d704c4187d582ce5e66ca4719468ca34d8e5bd43526
x86_64
ansible-test-2.14.14-1.el9.x86_64.rpm
b6d9ab095129d083ed3dcd14ac3cf4cd87dd1185a4cbe4b77462e229d23d5d5d

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2246 Moderate: ansible-core bug fix, enhancement, and security update


ALSA-2024:2264 Important: edk2 security update

ID:
ALSA-2024:2264

Title:
ALSA-2024:2264 Important: edk2 security update

Type:
security

Severity:
important

Release date:
2024-05-07

Description
EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM.
Security Fix(es):
* edk2: Buffer overflow when handling Server ID option from a DHCPv6 proxy Advertise message (CVE-2023-45235)
* EDK2: heap buffer overflow in Tcg2MeasureGptTable() (CVE-2022-36763)
* EDK2: heap buffer overflow in Tcg2MeasurePeImage() (CVE-2022-36764)
* edk2: Integer underflow when processing IA_NA/IA_TA options in a DHCPv6 Advertise message (CVE-2023-45229)
* edk2: Out of Bounds read when handling a ND Redirect message with truncated options (CVE-2023-45231)
* edk2: Infinite loop when parsing unknown options in the Destination Options header (CVE-2023-45232)
* edk2: Infinite loop when parsing a PadN option in the Destination Options header (CVE-2023-45233)
* openssl: Excessive time spent checking DH keys and parameters (CVE-2023-3446)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2022-36763
CVE-2022-36764
CVE-2023-3446
CVE-2023-45229
CVE-2023-45231
CVE-2023-45232
CVE-2023-45233
CVE-2023-45235
RHSA-2024:2264
ALSA-2024:2264

Updated packages listed below:
Architecture
Package
Checksum
aarch64
edk2-tools-20231122-6.el9.aarch64.rpm
f96de4de9f85a61df9a83dbf5500becf6c11057d56ef4459baa709c7d42871f4
noarch
edk2-aarch64-20231122-6.el9.noarch.rpm
11c7381fdcf07651682bd9e85df65511cb7101453de8db5b48967987e5e6c6a9
noarch
edk2-ovmf-20231122-6.el9.noarch.rpm
c344271226d0016eca110ad5673ec0a7851704d8b9007a02e5cef91ddccbea0d
noarch
edk2-tools-doc-20231122-6.el9.noarch.rpm
fea2aecfc1c20965950c39c0c2bf9fc32aecfd41f5c952d8f00fa41a0fe43687
x86_64
edk2-tools-20231122-6.el9.x86_64.rpm
ebca6f52208aee541c0db0f441df6f5372935278cade1c4b8c772acfa7b716cf

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2264 Important: edk2 security update


ALSA-2024:2272 Moderate: containernetworking-plugins security update

ID:
ALSA-2024:2272

Title:
ALSA-2024:2272 Moderate: containernetworking-plugins security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
The Container Network Interface (CNI) project consists of a specification and libraries for writing plug-ins for configuring network interfaces in Linux containers, along with a number of supported plug-ins. CNI concerns itself only with network connectivity of containers and removing allocated resources when the container is deleted.
Security Fix(es):
* golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests (CVE-2023-39326)
* golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges. (CVE-2023-45287)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-39326
CVE-2023-45287
RHSA-2024:2272
ALSA-2024:2272

Updated packages listed below:
Architecture
Package
Checksum
aarch64
containernetworking-plugins-1.4.0-2.el9_4.aarch64.rpm
76114043bde9882615756240d2f6f46214b7bf1c0f177b9d54a5cc491c2a70d9
ppc64le
containernetworking-plugins-1.4.0-2.el9_4.ppc64le.rpm
a911a1ed478859b8781ed26e0179875950d7f949230eb5e37d78c8b948aae617
s390x
containernetworking-plugins-1.4.0-2.el9_4.s390x.rpm
fc936d003814d66424c98bb3e7f7cee45d4fa779a81af7b8499481cafb3d8649
x86_64
containernetworking-plugins-1.4.0-2.el9_4.x86_64.rpm
8d632432438d9107fe46003cfbce390842934f6769bdc835c0bf0cfed93cf8d8

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2272 Moderate: containernetworking-plugins security update


ALSA-2024:2276 Moderate: qt5-qtbase security update

ID:
ALSA-2024:2276

Title:
ALSA-2024:2276 Moderate: qt5-qtbase security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
Qt is a software toolkit for developing applications. The qt5-base packages contain base tools for string, xml, and network handling in Qt.
Security Fix(es):
* qt: incorrect integer overflow check (CVE-2023-51714)
* qtbase: potential buffer overflow when reading KTX images (CVE-2024-25580)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-51714
CVE-2024-25580
RHSA-2024:2276
ALSA-2024:2276

Updated packages listed below:
Architecture
Package
Checksum
aarch64
qt5-qtbase-static-5.15.9-9.el9.aarch64.rpm
00f95069db70db375031b61f53402f567b7b219464fe541e80016d6266ce12c6
aarch64
qt5-qtbase-5.15.9-9.el9.aarch64.rpm
3fbd8c4dbba69e0b9db01e00b09f1978c201dbca82fbcb24e599227c5465b143
aarch64
qt5-qtbase-private-devel-5.15.9-9.el9.aarch64.rpm
72c75ef3699a1ee152a4275fe1960ac88d7565816d54f4efcbf8d44bc1086be3
aarch64
qt5-qtbase-postgresql-5.15.9-9.el9.aarch64.rpm
7b542c8c919c685cbc476b5b428cc8f4bbc49753c19a49cdad1afa10de2ec246
aarch64
qt5-qtbase-odbc-5.15.9-9.el9.aarch64.rpm
7e99c8e29083b96eb8116452e42e5a83600361c812a5ac430cb90d3bef78f386
aarch64
qt5-qtbase-examples-5.15.9-9.el9.aarch64.rpm
a3415835df7e3fef0fdb8865188b16366509d54f8a4f027762e88a8e7c447d1d
aarch64
qt5-qtbase-mysql-5.15.9-9.el9.aarch64.rpm
a7d58b76f00acb2280ccd168567df7df382a4f6237e5312fb6141fbe3faf6107
aarch64
qt5-qtbase-gui-5.15.9-9.el9.aarch64.rpm
b0e63cc4a5cef6c646016fb8354dd84b81db2ea576fb011bf04f0c9fb749f40b
aarch64
qt5-qtbase-devel-5.15.9-9.el9.aarch64.rpm
b9a48a3b39e03d1e2a2c1ca21d318d0ee6c25c54e62ed84c74e214707001e1e1
i686
qt5-qtbase-5.15.9-9.el9.i686.rpm
08efd0e390ae86d4bafc6053478e497efc876db3650a6d9a153cdc257d2c0aa9
i686
qt5-qtbase-examples-5.15.9-9.el9.i686.rpm
1611730e91617771e1fc8dd3b810f72c23dab0ef086399cc20fb3806de076270
i686
qt5-qtbase-gui-5.15.9-9.el9.i686.rpm
21843697d17bb005231f9d8ac33f262addf46ad1f3daccad38a56b678e0f7d8e
i686
qt5-qtbase-static-5.15.9-9.el9.i686.rpm
294dbff7ef5ac36286bb9e9735da01c86b1a7dfb908c2e54925cefc4801e30ee
i686
qt5-qtbase-postgresql-5.15.9-9.el9.i686.rpm
66b31a8c97cc846f462b24073777aedddbe18ee1847af14536a27be99d301109
i686
qt5-qtbase-private-devel-5.15.9-9.el9.i686.rpm
9672d0274b7371b7831d3a3b1b098e6d23a78b0222065beff8f2977f35bee359
i686
qt5-qtbase-devel-5.15.9-9.el9.i686.rpm
c2d9b9d8af54631f2e406136837b709e6b2261e2dcb006761f68da388344e940
i686
qt5-qtbase-mysql-5.15.9-9.el9.i686.rpm
d64a4592405fbb16c6ff76ac56303b894c0a4d3ed01008d89d673031b39e5dff
i686
qt5-qtbase-odbc-5.15.9-9.el9.i686.rpm
f28126c7bee90b08bf59d9b218dd28facfafe45d5ca12ec393401440609f049c
noarch
qt5-qtbase-common-5.15.9-9.el9.noarch.rpm
dd44a1f1ae33d4b240175f6bde45a73c18ddc2ab5ccd92b5fe97ccb8ed0fc99f
ppc64le
qt5-qtbase-odbc-5.15.9-9.el9.ppc64le.rpm
0e29ca40c97540a38ede03d5fb57207abbae441f0182a3052a6140a8bc33c8d1
ppc64le
qt5-qtbase-gui-5.15.9-9.el9.ppc64le.rpm
10fee1c6c31e106e4931b21d8a53874b43a0626c379a0c8cb6fea6c680ca74ea
ppc64le
qt5-qtbase-5.15.9-9.el9.ppc64le.rpm
398f4b87dd54e4c7e9b2940f2203bda4f376ca0f017fd96ec8d562139194066b
ppc64le
qt5-qtbase-postgresql-5.15.9-9.el9.ppc64le.rpm
54955ee2d9bc71e1d9906632d29ee0a9dc8ea7ba28ba9d248eb3d517119579b6
ppc64le
qt5-qtbase-devel-5.15.9-9.el9.ppc64le.rpm
63aadeb874b3a93a872815158722d60459d8f3965508d6f3cc51ac67f1163989
ppc64le
qt5-qtbase-mysql-5.15.9-9.el9.ppc64le.rpm
6f9a1194bf5ed8221b059c41f5550279105f6444984d901381e4ebe3c649f4cb
ppc64le
qt5-qtbase-static-5.15.9-9.el9.ppc64le.rpm
756244b0244e5228d4e3efb0dc56607c5f1bf8b0516691a3b082a03920469a0f
ppc64le
qt5-qtbase-private-devel-5.15.9-9.el9.ppc64le.rpm
9f9aafe57451a23899c50d6deb0db0fd06631f18c69c9adb6d5a94aa0333ef3e
ppc64le
qt5-qtbase-examples-5.15.9-9.el9.ppc64le.rpm
bfdcb3ed8289d6581621b458657b55141ca3050cdd88b59a98c77e749520b716
s390x
qt5-qtbase-static-5.15.9-9.el9.s390x.rpm
180e2c5cdeaff5fb06eae99d0fc989e255c5d92e09f5c8aaf16ed641c8551187
s390x
qt5-qtbase-devel-5.15.9-9.el9.s390x.rpm
49a0efee80b8b9f41f542343c1f11258f261e5715c9a6c008fd5218ac58de7ce
s390x
qt5-qtbase-mysql-5.15.9-9.el9.s390x.rpm
8eb0f33eaecc8d4eb5f74ef54fc90e4b8b5c1edd83f4381531c9083c1e93348f
s390x
qt5-qtbase-examples-5.15.9-9.el9.s390x.rpm
9110941496d9faed3edc7bbe89cdedb815a28f00bbf90d4417e173bee4acfb42
s390x
qt5-qtbase-postgresql-5.15.9-9.el9.s390x.rpm
9dfb83c057fa8b11c5d26878826c89967ef2766a3b38e00adacd2a9307433cd2
s390x
qt5-qtbase-gui-5.15.9-9.el9.s390x.rpm
b85182a05d9a656050d13dc2581eae8dff14acd607e7b9ceb2e4d90d7b6dcd92
s390x
qt5-qtbase-odbc-5.15.9-9.el9.s390x.rpm
e253f7b0d3d308664723bb6d0ed833956ce3124e6a3f7ff76e20933b2c3ec7b5
s390x
qt5-qtbase-5.15.9-9.el9.s390x.rpm
fcfe5e4d689bb7a9506dda0243fbd9dd9521a8cebf28a61ee55c18b7b6b35b84
s390x
qt5-qtbase-private-devel-5.15.9-9.el9.s390x.rpm
ff0af1ac28c0441cf9fc020eddd8fdaa132841c96789c1a2beb17a2597390c83
x86_64
qt5-qtbase-5.15.9-9.el9.x86_64.rpm
25050e66c194433ad9fef7e5873f7493b4a447bfa0466f70bedef5e742bbee3d
x86_64
qt5-qtbase-odbc-5.15.9-9.el9.x86_64.rpm
2ddd0ed1d81180c8addc184a371310a3050f9e1da6b90f067fff7801dce7e569
x86_64
qt5-qtbase-examples-5.15.9-9.el9.x86_64.rpm
4ccedffc06b80656edf48d2f86f73b29295d86a47f7d0d88a3b7f6500d768d9b
x86_64
qt5-qtbase-gui-5.15.9-9.el9.x86_64.rpm
66cc97042a9fce735a8b48425fd51e01e925e806e54131e221c21cf3dddfa2bd
x86_64
qt5-qtbase-devel-5.15.9-9.el9.x86_64.rpm
672c1d4634f3daeb3a9d9d1f7c969f8c1157b28e0bf291c770be09888a12169d
x86_64
qt5-qtbase-private-devel-5.15.9-9.el9.x86_64.rpm
8e20a239b4c4420d5d2ee0d45079eb8e3b3415adab03a8ac652651bde6b635a9
x86_64
qt5-qtbase-static-5.15.9-9.el9.x86_64.rpm
e2250ea75ce57cb32dad83669ae3c42615c15554834604392368d7bdc97f7023
x86_64
qt5-qtbase-mysql-5.15.9-9.el9.x86_64.rpm
e546a0b04a7666fad91c1e92d58813e122dd6cf5962ed156e7976e819fd5be71
x86_64
qt5-qtbase-postgresql-5.15.9-9.el9.x86_64.rpm
e7b68e7de69374e3a4d948c26ff3710377f5cc7bae693d3e4f9c4514c834c755

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2276 Moderate: qt5-qtbase security update


ALSA-2024:2278 Moderate: httpd security update

ID:
ALSA-2024:2278

Title:
ALSA-2024:2278 Moderate: httpd security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
Security Fix(es):
* httpd: mod_macro: out-of-bounds read vulnerability (CVE-2023-31122)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-31122
RHSA-2024:2278
ALSA-2024:2278

Updated packages listed below:
Architecture
Package
Checksum
aarch64
mod_session-2.4.57-8.el9.aarch64.rpm
15dd73394ffbc8042747a032260e70cf06b492a5b247e813ccf6bd61ef6a9131
aarch64
mod_ldap-2.4.57-8.el9.aarch64.rpm
531d7923ff31b4c0d2bb86d32f6d3294427a4c973ede504c7f121ba620ba9440
aarch64
httpd-tools-2.4.57-8.el9.aarch64.rpm
7cb4838f4f1df53f355a6bb0a19d0b68004c73336d8f01f8f13e1b54d0a1dc0e
aarch64
httpd-devel-2.4.57-8.el9.aarch64.rpm
b3729a5f78195a76fd98e7e30b2017ccb5b37016da0e61617a601629f4408648
aarch64
mod_lua-2.4.57-8.el9.aarch64.rpm
b50db893d621861f4ed0102313a2ab6efb1ab27dfaf8d5f2475f94507de33d0a
aarch64
mod_proxy_html-2.4.57-8.el9.aarch64.rpm
baf622feebac33c50417e11e34a75ae9025092e38d7a3bce8ec80acace00b03f
aarch64
mod_ssl-2.4.57-8.el9.aarch64.rpm
be48db4eb74f0b3f636d1d74df4413aef208e96f64df1c713115c5d7620b3f8b
aarch64
httpd-2.4.57-8.el9.aarch64.rpm
bee719e7ed29a63753a2c605b24819ae287d374979f6fc40f52abb92c3d86a12
aarch64
httpd-core-2.4.57-8.el9.aarch64.rpm
e999fadab6ffe54b203feb386f3c81be670fd793ea883a02704d12b4c647dca4
noarch
httpd-filesystem-2.4.57-8.el9.noarch.rpm
2ab36a5c74e62f31f570c01fe4312b7e8d60488429e28e07a8a5395b005f68e0
noarch
httpd-manual-2.4.57-8.el9.noarch.rpm
fbcf58ec068a000054e200feb51f9895f88c020e0957e544f35b5c450e8dc47b
ppc64le
mod_session-2.4.57-8.el9.ppc64le.rpm
2d5ec368a943c00b51917db135955e01ec79442c3ff0bcffe07894573557943b
ppc64le
mod_proxy_html-2.4.57-8.el9.ppc64le.rpm
3f569ac5bba407d95fae9d8a6db74c3522fd5e3c1e2fa3a5eee6659f171e69b1
ppc64le
mod_ldap-2.4.57-8.el9.ppc64le.rpm
46f601cc24fbb1f1e74b239fb245beefb7e81c60d5a8c4a6ae760a93f92b50cf
ppc64le
httpd-devel-2.4.57-8.el9.ppc64le.rpm
75b7176abc63395271e273f999081bcb14d046b2a22f3ed4a0af72b44768afe3
ppc64le
mod_lua-2.4.57-8.el9.ppc64le.rpm
7bb031d827c5cef6f2dcf94e2e24b542dc20355c0eb719ffe5fedf22205b7003
ppc64le
httpd-2.4.57-8.el9.ppc64le.rpm
7bea811922056cce5daf32284282d09c289382b8b812a52ef3060fbdfed9f3f8
ppc64le
mod_ssl-2.4.57-8.el9.ppc64le.rpm
9b9d277139111d3566a45185ccca79bdded9a840a42fbcf03c4eebc0186bdc91
ppc64le
httpd-tools-2.4.57-8.el9.ppc64le.rpm
b9aaa9c8eedf4bf898e8e7ca45d1e1e431652b97c91bf33927287c73fadd9f32
ppc64le
httpd-core-2.4.57-8.el9.ppc64le.rpm
d9c1d2befb1ac653ea3085bc94b98e5efa2650bae575ea2b763a55a08deb9c8b
s390x
httpd-tools-2.4.57-8.el9.s390x.rpm
0b31627a8d5248d6f06bdb6ba9ec26b4ff4325ce50b8bbe329fd3982d105fbe2
s390x
mod_ldap-2.4.57-8.el9.s390x.rpm
2a688be449a1ec12a8313ef123d130a6e8605bc3ed3c0006ea757bf61b88385d
s390x
httpd-2.4.57-8.el9.s390x.rpm
2a9f21d9eda84782ef09cf50531091aa30073d6ae3f8bb071e081c55d1e0dd22
s390x
mod_lua-2.4.57-8.el9.s390x.rpm
2c4cd71775146547c0cfb3688eee6234b20e5cc665f82fd75860c6a0207acd35
s390x
httpd-core-2.4.57-8.el9.s390x.rpm
2fb70c253e67725db75c63264c096dadfbf9850134f8b1037720cc577e36691c
s390x
httpd-devel-2.4.57-8.el9.s390x.rpm
431e1cb3ebf8f91537ff01caec9ef32b4b29bc8c207e5c1816f2cede8366012c
s390x
mod_session-2.4.57-8.el9.s390x.rpm
4b9a678901aa022f550f290f3c037cb27e805a59cc5b537bb9315f18476b04f8
s390x
mod_proxy_html-2.4.57-8.el9.s390x.rpm
737227f7c5d0ed303093ab9cfe1458c69ba36b8bac5a1bac43b46eb99434e1b9
s390x
mod_ssl-2.4.57-8.el9.s390x.rpm
7dbfa23e9dc1b1b29dfca4e107fc9d9ed90888642fe378636ec3d07a0add58c1
x86_64
mod_session-2.4.57-8.el9.x86_64.rpm
061227c6e3926b2210533556336794d7f9038b6ad02961bb12b66b416b339aaf
x86_64
httpd-core-2.4.57-8.el9.x86_64.rpm
273b4390ceafb5e91457c70d35f6ef451d662aa383e3f9e34a16c175c55bf733
x86_64
mod_lua-2.4.57-8.el9.x86_64.rpm
3bb601518d17d5b5622ef0287c60acb36b8ada9c9c539b0b463ac9a2825b86e6
x86_64
httpd-devel-2.4.57-8.el9.x86_64.rpm
5963409faf31db9a1cfac3c43e2436d861157e92b00d4b66b0a54f06b58094d3
x86_64
mod_ssl-2.4.57-8.el9.x86_64.rpm
834a10af69879063677936dc1dbc8ea8eca0baaf82159e57a37b7b64bcea3b93
x86_64
httpd-tools-2.4.57-8.el9.x86_64.rpm
8e8ac1ba54c049b9a3e070fd5cef0665a3829f3a1a4a1790398a6cafb8a56287
x86_64
httpd-2.4.57-8.el9.x86_64.rpm
a3e9c600893299ad6e531a3750eaea994fa4dbcebbd1e758b31e84af38bbdb50
x86_64
mod_proxy_html-2.4.57-8.el9.x86_64.rpm
ba2a80b36eb25338f51b63a1410fb9a22c8ec66b73ab1fc6db94b027bb9d457a
x86_64
mod_ldap-2.4.57-8.el9.x86_64.rpm
d6a5a2d0e868693f2a1afbff7ca2de8350a652810d69b71864c8251f19644b8f

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2278 Moderate: httpd security update


ALSA-2024:2287 Moderate: gstreamer1-plugins-bad-free security update

ID:
ALSA-2024:2287

Title:
ALSA-2024:2287 Moderate: gstreamer1-plugins-bad-free security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-bad-free package contains a collection of plug-ins for GStreamer.
Security Fix(es):
* gstreamer-plugins-bad: Integer overflow leading to heap overwrite in MXF file handling with uncompressed video (CVE-2023-40474)
* gstreamer-plugins-bad: Integer overflow leading to heap overwrite in MXF file handling with AES3 audio (CVE-2023-40475)
* gstreamer-plugins-bad: Integer overflow in H.265 video parser leading to stack overwrite (CVE-2023-40476)
* gstreamer-plugins-bad-free: buffer overflow vulnerability (CVE-2023-50186)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-40474
CVE-2023-40475
CVE-2023-40476
CVE-2023-50186
RHSA-2024:2287
ALSA-2024:2287

Updated packages listed below:
Architecture
Package
Checksum
aarch64
gstreamer1-plugins-bad-free-devel-1.22.1-4.el9.aarch64.rpm
3a6f45baffdc4631125e5128aae6c4a096dfe2ba0a46f4b43d258c7ddc09a4d8
aarch64
gstreamer1-plugins-bad-free-1.22.1-4.el9.aarch64.rpm
c3a6b529d34f602f778b6b924bffb43e27c70cfb33002ce8e07ac42bd775c5e3
i686
gstreamer1-plugins-bad-free-1.22.1-4.el9.i686.rpm
701b187919acddf6341bffd5548aa1f770ae1b6379141d24ee95fbac3a9a1ed2
i686
gstreamer1-plugins-bad-free-devel-1.22.1-4.el9.i686.rpm
ddc2ba5c5f7a6a4538968ac251b30eaae012c137250bc136fc00310c1ab4a21e
ppc64le
gstreamer1-plugins-bad-free-1.22.1-4.el9.ppc64le.rpm
1929fff5ea2cb0d0687544887c8e24dfa99d7ea2dd912aa15d6c526220879213
ppc64le
gstreamer1-plugins-bad-free-devel-1.22.1-4.el9.ppc64le.rpm
3c6c67d78d00982965bb261e1b0f474616017c55ab915e05556d23952c7b7ceb
s390x
gstreamer1-plugins-bad-free-devel-1.22.1-4.el9.s390x.rpm
0deb5d700b3248b6d5882b346a6f1154483db4a9d19406847c102a4bc76d921b
s390x
gstreamer1-plugins-bad-free-1.22.1-4.el9.s390x.rpm
5ad4f98a8d5670f69af34ca6a35a881948abb50b629722afa429175326eb8886
x86_64
gstreamer1-plugins-bad-free-1.22.1-4.el9.x86_64.rpm
8116d74b354bb7eef11ee3956b3c5c3ff9089b4130988445044e3ecfe84c6679
x86_64
gstreamer1-plugins-bad-free-devel-1.22.1-4.el9.x86_64.rpm
ed7665908329246f7645369b2f380bcc60f2649c0bd2141747aeef391326a175

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2287 Moderate: gstreamer1-plugins-bad-free security update


ALSA-2024:2289 Moderate: libtiff security update

ID:
ALSA-2024:2289

Title:
ALSA-2024:2289 Moderate: libtiff security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files.
Security Fix(es):
* libtiff: infinite loop via a crafted TIFF file (CVE-2022-40090)
* libtiff: segmentation fault in Fax3Encode in libtiff/tif_fax3.c (CVE-2023-3618)
* libtiff: integer overflow in tiffcp.c (CVE-2023-40745)
* libtiff: potential integer overflow in raw2tiff.c (CVE-2023-41175)
* libtiff: heap-based buffer overflow in cpStripToTile() in tools/tiffcp.c (CVE-2023-6228)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2022-40090
CVE-2023-3618
CVE-2023-40745
CVE-2023-41175
CVE-2023-6228
RHSA-2024:2289
ALSA-2024:2289

Updated packages listed below:
Architecture
Package
Checksum
aarch64
libtiff-4.4.0-12.el9.aarch64.rpm
2d1e04db9eaee4bfb58b48635b5e9ece4e6d0c77b25e759ce31472c1c63bd434
aarch64
libtiff-devel-4.4.0-12.el9.aarch64.rpm
adb20ff835702c0170e7265b65a3add13ab6c048434709adde7b2df6d9873c11
aarch64
libtiff-tools-4.4.0-12.el9.aarch64.rpm
ea2e9ca05c42e22560ac12a7caa9259f421a418574d4e9c6ccae54b194434252
i686
libtiff-4.4.0-12.el9.i686.rpm
64f39e556b634af0732928cbbf5d6bc98c68348889b792c1973be26385bc6cda
i686
libtiff-devel-4.4.0-12.el9.i686.rpm
d81b923babb293c1da7d83a13f4baf951555aacfacf795aac30d5c43f4490c90
ppc64le
libtiff-devel-4.4.0-12.el9.ppc64le.rpm
26c00046ed729cfb690e2eacae91fc411f9222e8c25ac48ee652fd73cdd966c2
ppc64le
libtiff-4.4.0-12.el9.ppc64le.rpm
6eb0031ab513ee2f34e77d0a140052ad5027966999701ccb2e3303451cbbadf3
ppc64le
libtiff-tools-4.4.0-12.el9.ppc64le.rpm
d2fef8a65b7b42bbfdb7ddf5e5da06ee9d15bbfff2bed16255785f623c4337bf
s390x
libtiff-devel-4.4.0-12.el9.s390x.rpm
062cbd864cef9021e9a2c706a4ab4cc32e7bd025d291031a497589da9f64596c
s390x
libtiff-tools-4.4.0-12.el9.s390x.rpm
3460f4be1c2bf1096dd75ab21d7ef2d158e9198481a15ea7eca2d5f3aa3adb7d
s390x
libtiff-4.4.0-12.el9.s390x.rpm
4ffb9a2dee15cf0e01150fec685200f1072ad120d8b6f66b208c95138067c229
x86_64
libtiff-devel-4.4.0-12.el9.x86_64.rpm
0db3ca28e241573b47c786aed25116f6bd0161ec74230bdc9e5a02afd9fa252d
x86_64
libtiff-4.4.0-12.el9.x86_64.rpm
81099cbdbfaa63a87097a1c4303b7498bb64424d46a87b6dd4971b427da154ef
x86_64
libtiff-tools-4.4.0-12.el9.x86_64.rpm
f11d6038e4780fc2e19b4e7f6868f36273cef7b76806c1638fabe0ac08edf2b9

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2289 Moderate: libtiff security update


ALSA-2024:2290 Moderate: mutt security update

ID:
ALSA-2024:2290

Title:
ALSA-2024:2290 Moderate: mutt security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
Mutt is a low resource, highly configurable, text-based MIME e-mail client. Mutt supports most e-mail storing formats, such as mbox and Maildir, as well as most protocols, including POP3 and IMAP.
Security Fix(es):
* mutt: null pointer dereference (CVE-2023-4874)
* mutt: null pointer dereference (CVE-2023-4875)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-4874
CVE-2023-4875
RHSA-2024:2290
ALSA-2024:2290

Updated packages listed below:
Architecture
Package
Checksum
aarch64
mutt-2.2.6-2.el9.aarch64.rpm
9d3e8e620ba27ba3e51a13b79ca391fc19ca02c9155e0df3f5b2ec75182dd836
ppc64le
mutt-2.2.6-2.el9.ppc64le.rpm
221ff318e5bcc7a193fa8b35d926718d9da04195f3afeaa4ff0c8415e8c0257e
s390x
mutt-2.2.6-2.el9.s390x.rpm
271ee9ec47fcb2be6bf0c5deae82853a231431ab38ee8820029504c82633b3c0
x86_64
mutt-2.2.6-2.el9.x86_64.rpm
4e1820414ed461b6e5db8f677ee0dbbe47abe13a28e5dc8297822d14a95aa890

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2290 Moderate: mutt security update


ALSA-2024:2292 Moderate: python3.11 security update

ID:
ALSA-2024:2292

Title:
ALSA-2024:2292 Moderate: python3.11 security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Security Fix(es):
* python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple (CVE-2023-27043)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-27043
RHSA-2024:2292
ALSA-2024:2292

Updated packages listed below:
Architecture
Package
Checksum
aarch64
python3.11-tkinter-3.11.7-1.el9.aarch64.rpm
1fe04e82f0e5278ab992ba565bad4c998a9cf8809d911b1c3133b69ea4cc6c7a
aarch64
python3.11-debug-3.11.7-1.el9.aarch64.rpm
25c737cce851e1b403a918eadf36c1fac8450095e5855481f98ac49128b71374
aarch64
python3.11-idle-3.11.7-1.el9.aarch64.rpm
3ac7fe715baf097dd6eb2bbd2fae5a8f3c4d3aa3b5951b4c3cf38a6ca1fdf25a
aarch64
python3.11-libs-3.11.7-1.el9.aarch64.rpm
7a44f85933934eddabeca77172512a770c25a2293590d8bc672a373e50acd923
aarch64
python3.11-devel-3.11.7-1.el9.aarch64.rpm
7d1eabdf73d573ca3f9c49f4c71045eda1cacfa41fbc8cea34a504e0f9f6d3e1
aarch64
python3.11-3.11.7-1.el9.aarch64.rpm
b4084a4afeff61754c0d7b752e5856658b2bfa565d294477e4b1513654c0dd3e
aarch64
python3.11-test-3.11.7-1.el9.aarch64.rpm
e82f4afccb8e95685dc326b90394a797f988e6963df7d86748d2b60e27c6c1a1
i686
python3.11-test-3.11.7-1.el9.i686.rpm
02caeec558043200d16dcd484ac34abf853299bd999be6cf30f501f5fda8bd27
i686
python3.11-3.11.7-1.el9.i686.rpm
32d88fe045a17634bbaa57670f75c851cb15f364fb4e83c34a7af4ee391eb99e
i686
python3.11-libs-3.11.7-1.el9.i686.rpm
4f71c3c4b931fb6c15fd37e852a4d98e3bbb296bc5743b28316a639ca739a299
i686
python3.11-idle-3.11.7-1.el9.i686.rpm
51390452e7b2da006f3bdcd2902fcc1d8c5806c4e520bf6c0c57c2f1afee1c95
i686
python3.11-debug-3.11.7-1.el9.i686.rpm
7ddda7bc81af91c3053b349266e9260879967d937492c85cb2523fcab0898142
i686
python3.11-tkinter-3.11.7-1.el9.i686.rpm
8f53dc5a45aa38ba84af37788ea4904997eb3ed32a70891b82203311d313ecbf
i686
python3.11-devel-3.11.7-1.el9.i686.rpm
ceec36918f70b1e5bcd6cea29dcb83c2120b28faada1e861f286ce9ca02037b2
ppc64le
python3.11-tkinter-3.11.7-1.el9.ppc64le.rpm
1ff788d1a0bee7d66a476597e725cf65e47234680118d23504618f25889ab50f
ppc64le
python3.11-3.11.7-1.el9.ppc64le.rpm
6b778b5d6998ebb1e884579d247559c252f035af7ab774a6eb3bd622bbe6d40f
ppc64le
python3.11-test-3.11.7-1.el9.ppc64le.rpm
b61e4c8b45788dddf6535d91635d9a93290b5af3dc1cbbea18f3a3c54fa26486
ppc64le
python3.11-debug-3.11.7-1.el9.ppc64le.rpm
c37d3279dd4f719e927ef02ad236950df6e78ac93b308aa711a2981e8bcc2968
ppc64le
python3.11-libs-3.11.7-1.el9.ppc64le.rpm
e3e42ffe6c5dcb3e1f7adcde3a97fe5a94fdd7149bc3d3a7d4d3b5d94ac90968
ppc64le
python3.11-idle-3.11.7-1.el9.ppc64le.rpm
f517c99969ce6539a20b6d2c68a49a71e1efb60d4ea7a1cd01587a7ec7fb4d9e
ppc64le
python3.11-devel-3.11.7-1.el9.ppc64le.rpm
fa2c5a4254511dbc5713ec42c6e586f2e96856955794089f119d3e11753f52b8
s390x
python3.11-tkinter-3.11.7-1.el9.s390x.rpm
0ea385bcce98236441d7cc0d4dad2715a8dbcbc3a53dd75445b075173ecd0aff
s390x
python3.11-3.11.7-1.el9.s390x.rpm
1b0e5af2f5470d8cd8f230e588df336c07995fb9e1f953bb49956ec93883bb88
s390x
python3.11-test-3.11.7-1.el9.s390x.rpm
2b70a86739aff3ca3f85e41d25171eb4b47ff8a97fa086d369d2f71cc8e61bca
s390x
python3.11-libs-3.11.7-1.el9.s390x.rpm
42d1fcd46927d9e2873ebc1e538494aa507598aeb5ec38fdd61c44f010ae3ea4
s390x
python3.11-idle-3.11.7-1.el9.s390x.rpm
68b9b801259c4ed0ef0c31daa8a3c358105500c01743e0cda4e6dba07136a827
s390x
python3.11-debug-3.11.7-1.el9.s390x.rpm
79d5dcf31ca117e4d0850c8f1b2481b4d0918a5d5e41e186cc89dfe5aa68f401
s390x
python3.11-devel-3.11.7-1.el9.s390x.rpm
ed4327d387da194b6819cb21eb07cfde5dca345fbb73a6230cbe5231a216e361
x86_64
python3.11-tkinter-3.11.7-1.el9.x86_64.rpm
04f5cf7588a1eca4c5fd47e7b54adf08bda7c63854afde5e8bb1585d7b8c7f6b
x86_64
python3.11-libs-3.11.7-1.el9.x86_64.rpm
70158d25ad3b958fc5841e1a8b687e5b57eb5b77fefa4057eee23e6571313c5d
x86_64
python3.11-test-3.11.7-1.el9.x86_64.rpm
7d2f0a63095c8f51329698066620552de34854d6da153224c94381d8a5c56e2c
x86_64
python3.11-devel-3.11.7-1.el9.x86_64.rpm
7f20f9cdd076f7db52525450e58b1ee899387a14d3144c427e2051b0debf0b0d
x86_64
python3.11-idle-3.11.7-1.el9.x86_64.rpm
9fec1d06a20fa1a1fbec4c34d236a09dc88ca28b581f249c9230a84296a0a4e3
x86_64
python3.11-debug-3.11.7-1.el9.x86_64.rpm
b01299984fe501b557b9644349c181d4bae559745513a1e85acc3dfd58a115e1
x86_64
python3.11-3.11.7-1.el9.x86_64.rpm
c039f9ba57f4be9f51483c78992721610865314600d541c97774e228c34bb319

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2292 Moderate: python3.11 security update


ALSA-2024:2295 Moderate: libjpeg-turbo security update

ID:
ALSA-2024:2295

Title:
ALSA-2024:2295 Moderate: libjpeg-turbo security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
The libjpeg-turbo packages contain a library of functions for manipulating JPEG images. They also contain simple client programs for accessing the libjpeg functions. These packages provide the same functionality and API as libjpeg but with better performance.
Security Fix(es):
* libjpeg-turbo: heap-buffer-overflow vulnerability in decompress_smooth_data in jdcoefct.c (CVE-2021-29390)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2021-29390
RHSA-2024:2295
ALSA-2024:2295

Updated packages listed below:
Architecture
Package
Checksum
aarch64
libjpeg-turbo-2.0.90-7.el9.aarch64.rpm
1f8663ba75c148220384077e4faca57d996ca31c2caed306ede38e6c8322e738
aarch64
libjpeg-turbo-utils-2.0.90-7.el9.aarch64.rpm
32e14eb523dd2ba3ffab2678f2a6d80e450f2a4bfae0007cd7a0550c74394605
aarch64
libjpeg-turbo-devel-2.0.90-7.el9.aarch64.rpm
441f03112e0028585785401b3140f79c7f5665934ad339c38ff2ec6ce3a79f9a
aarch64
turbojpeg-2.0.90-7.el9.aarch64.rpm
4932044c9ac744b6941a67cb4d11504cbbbc627c3baaee3ff319ee2569b2c03a
aarch64
turbojpeg-devel-2.0.90-7.el9.aarch64.rpm
81c1b3e5c41df3615eb531c239aa71e544e92df6cf164bef7c25719cb5c70bcf
i686
libjpeg-turbo-devel-2.0.90-7.el9.i686.rpm
25d9d516f7023637893c87ed7243a3dea492c8094e63b37807482089bedb3eef
i686
turbojpeg-2.0.90-7.el9.i686.rpm
6dc93bb77690081da572bbf443ac15190fa772301f7fcce5f2fd653f8e4fb575
i686
turbojpeg-devel-2.0.90-7.el9.i686.rpm
9d5bd7da3b630c7b6febf4f06c62405f3f8e480502577bb0031c7255e0f6431e
i686
libjpeg-turbo-2.0.90-7.el9.i686.rpm
a98cfc05c3f32df0ebfd0dbd405e598d2b6b02e55de13b2e0960517d854acc7c
ppc64le
libjpeg-turbo-2.0.90-7.el9.ppc64le.rpm
02559290803df951de368d8be8c595b4ee4b9a2d025b3f0e5fa6dcf70cfac0bc
ppc64le
libjpeg-turbo-devel-2.0.90-7.el9.ppc64le.rpm
1a4ed0f1b3c4741194e590fd4fc376dca7e87b931154bada44c594b12b13a14a
ppc64le
turbojpeg-2.0.90-7.el9.ppc64le.rpm
1d1b5eb9fc726bc74898c630dbfd12f088403fc92646a5289a860dc7ff5b90f7
ppc64le
libjpeg-turbo-utils-2.0.90-7.el9.ppc64le.rpm
c24210642003411cd2bf29540636304bc93d07ea3c99dbea49e644653347bab3
ppc64le
turbojpeg-devel-2.0.90-7.el9.ppc64le.rpm
ff82f1413c708e78216f09dd22e0c4865e0f79b0a6d30d6dab7c972216efdb3f
s390x
libjpeg-turbo-2.0.90-7.el9.s390x.rpm
3801bb7e60ea4fe3fc9e047ff863a56d1a958a943325e25457f9b48a2e8bccff
s390x
turbojpeg-devel-2.0.90-7.el9.s390x.rpm
3a5d0be1ebf54739f3c7ea921cedda99a3763762cb3138c28704d0fca37fe80e
s390x
turbojpeg-2.0.90-7.el9.s390x.rpm
3b7f277ce028f54c5f1c48e5eda7b5ae96b860a6f139eab905d4aafc88da164c
s390x
libjpeg-turbo-devel-2.0.90-7.el9.s390x.rpm
bed7d426effc1e492258249a157d02e985910d9b975aa8701b70b51a7e2aa403
s390x
libjpeg-turbo-utils-2.0.90-7.el9.s390x.rpm
ea699d88c344a6baa3f4d2b3f7b4ee0e481cfc21b8ca6351d71e9f532a1e8a70
x86_64
libjpeg-turbo-devel-2.0.90-7.el9.x86_64.rpm
0ff091e6f73242380ff95e17ddc0462304b1537a775e6e201cd92778060fd506
x86_64
libjpeg-turbo-2.0.90-7.el9.x86_64.rpm
14f1bf582c4ddc860a6eedab38280f51ee0cbfa5c23eabfafff2345b5cac16d4
x86_64
turbojpeg-devel-2.0.90-7.el9.x86_64.rpm
56f897a00b93ba990aa99418a9de09bb2d85a492aafbc63e913489b753b9464f
x86_64
libjpeg-turbo-utils-2.0.90-7.el9.x86_64.rpm
8cb2cd0154950b89034b05f727d6aec7ff8881665d255bf922ecf3f20cf7ba5e
x86_64
turbojpeg-2.0.90-7.el9.x86_64.rpm
f5e1ceebbdcadc0a983d2ea2bd69b5c2b24dafd4c8da12cb457423d8b345e012

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2295 Moderate: libjpeg-turbo security update


ALSA-2024:2298 Important: tigervnc security update

ID:
ALSA-2024:2298

Title:
ALSA-2024:2298 Important: tigervnc security update

Type:
security

Severity:
important

Release date:
2024-05-07

Description
Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.
Security Fix(es):
* xorg-x11-server: Use-after-free bug in DamageDestroy (CVE-2023-5574)
* xorg-x11-server: Use-after-free bug in DestroyWindow (CVE-2023-5380)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-5380
CVE-2023-5574
RHSA-2024:2298
ALSA-2024:2298

Updated packages listed below:
Architecture
Package
Checksum
aarch64
tigervnc-server-minimal-1.13.1-8.el9.aarch64.rpm
6a4604234fc711854b3b34eb199a10ad91df70e1f45b86631bc50d431b3b7ab5
aarch64
tigervnc-server-1.13.1-8.el9.aarch64.rpm
719a2e1c9502cc8e6be143fe5d4c6db15840d193855689753185603e7bf26995
aarch64
tigervnc-1.13.1-8.el9.aarch64.rpm
b6a8c720f369094a3ecacc9706fe45d7bf0b6918061f7f70c6449012ba511d79
aarch64
tigervnc-server-module-1.13.1-8.el9.aarch64.rpm
cdeba82670c9388c246dfdd2ded4d2be330896cd460f7adbceddafb2ac3f5ffd
noarch
tigervnc-selinux-1.13.1-8.el9.noarch.rpm
1b4bc52ba827c1770a7def1186a1504849384f92f681963770b92aedaf8430cf
noarch
tigervnc-icons-1.13.1-8.el9.noarch.rpm
979a5550d7a93b3b7c3315d677c68e470613c62749d044aff57d64a6f23d6153
noarch
tigervnc-license-1.13.1-8.el9.noarch.rpm
bd0c418ae3f80bd20978191c7c8771eaa24e156fe3f255c792c2af4e8869ec28
ppc64le
tigervnc-1.13.1-8.el9.ppc64le.rpm
3efba281371f939d4cfc1d0817350430fbb8e82e05a20039712ad26fec6e2101
ppc64le
tigervnc-server-module-1.13.1-8.el9.ppc64le.rpm
63ef51924bb4fef3af424c43d1f0a12bd9c4db2c5fbac54244783ba5f83bfe90
ppc64le
tigervnc-server-1.13.1-8.el9.ppc64le.rpm
7e9d98aa45dc192949862b2e23b595aac10ebe41bdb1fcba34d7986f0b64725c
ppc64le
tigervnc-server-minimal-1.13.1-8.el9.ppc64le.rpm
edd3094e9a4ae8a3a306aaeb5842f7cc37f8834d90960902a49dc34ece6f8aee
s390x
tigervnc-1.13.1-8.el9.s390x.rpm
5ec413cd7a553b519f6ebcbedbb666e0c3a11ce9dc778a5e65b2942556af8767
s390x
tigervnc-server-1.13.1-8.el9.s390x.rpm
7ef5ff1d6e1684a82455f683a2c9ae6f58eac24dea4977b089718ef0e396d1ba
s390x
tigervnc-server-module-1.13.1-8.el9.s390x.rpm
d4d4fb550a295cb252cdd3fb0dc075695c873cda3d076d3b7bd735b5e4d72d39
s390x
tigervnc-server-minimal-1.13.1-8.el9.s390x.rpm
de2faddfa3d8bb99f9c43c39e1375055453f9ee02cc06911537c18945f6ad434
x86_64
tigervnc-server-1.13.1-8.el9.x86_64.rpm
1c0465050db29de8a3786dfd8d978fbbe947a1fb342174cfc1a2ecaa5c1527f5
x86_64
tigervnc-1.13.1-8.el9.x86_64.rpm
98e0013d0a1ada00be91f46f0583d8aa61cbb1f38196dce009b5ba6cb8dfe3e4
x86_64
tigervnc-server-minimal-1.13.1-8.el9.x86_64.rpm
9a0bd5979762277226a5e8c7034da42266dab2882b62ea94230f5f46cd3a0c81
x86_64
tigervnc-server-module-1.13.1-8.el9.x86_64.rpm
ef8e94cb293070226fd5a8bee7d6adcd1135514b302760492f3b87a8e90ab76f

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2298 Important: tigervnc security update


ALSA-2024:2302 Moderate: gstreamer1-plugins-base security update

ID:
ALSA-2024:2302

Title:
ALSA-2024:2302 Moderate: gstreamer1-plugins-base security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-base packages contain a collection of well-maintained base plug-ins.
Security Fix(es):
* gstreamer-plugins-base: heap overwrite in subtitle parsing (CVE-2023-37328)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-37328
RHSA-2024:2302
ALSA-2024:2302

Updated packages listed below:
Architecture
Package
Checksum
aarch64
gstreamer1-plugins-base-tools-1.22.1-2.el9.aarch64.rpm
71afbe1b8d300e442f450be74ec18458ad4ffdfbc8e578c68f76be786cf9a8fb
aarch64
gstreamer1-plugins-base-1.22.1-2.el9.aarch64.rpm
cf69f7e4c142e58e9b822e3bfbc33b470a0834a1a0d23563023058dd1b131d59
aarch64
gstreamer1-plugins-base-devel-1.22.1-2.el9.aarch64.rpm
dee50ae8ec6d596cb3b8b6cd5ca37becfacd2372c9c5d7a08d57e2baf9917185
i686
gstreamer1-plugins-base-devel-1.22.1-2.el9.i686.rpm
778dfa32935fd5b9f02ae98a67a654fb46c9cd0823692f2102976af636b3ec4e
i686
gstreamer1-plugins-base-1.22.1-2.el9.i686.rpm
7d9826da224d6c98cad8c44c36394e41e16d8f4d179242d9c4963344f0e440e2
ppc64le
gstreamer1-plugins-base-1.22.1-2.el9.ppc64le.rpm
33b4eb0837a51670ed400b9698bfe1e75ad41376a0cf196e4241b5dd7e5773c6
ppc64le
gstreamer1-plugins-base-tools-1.22.1-2.el9.ppc64le.rpm
3bce2ce40474e4968fa11a7e48bc46fedf3a853409b1d837509d92a78b32ef9a
ppc64le
gstreamer1-plugins-base-devel-1.22.1-2.el9.ppc64le.rpm
513abf7117f8e0bf701b6c2c7b47078e70189405c50406cee59f10760927c854
s390x
gstreamer1-plugins-base-tools-1.22.1-2.el9.s390x.rpm
095fdff4d123cf7b6fe103b41291b1441a73239ad0363b857965f4bb5d363b22
s390x
gstreamer1-plugins-base-devel-1.22.1-2.el9.s390x.rpm
50bfebbd5ef321a4ee08718bf70513945838935297e1ad9ed6ec5bd7bccc6195
s390x
gstreamer1-plugins-base-1.22.1-2.el9.s390x.rpm
a72867f2131a9864acde3ad1a6608c44b660095b84b69167b757ea4ef4993f51
x86_64
gstreamer1-plugins-base-tools-1.22.1-2.el9.x86_64.rpm
1114584e91de761c7e3f02aaa9308a44c9eb746f7a76f35dfc46140a3a603142
x86_64
gstreamer1-plugins-base-1.22.1-2.el9.x86_64.rpm
44172f91d214dcbb9183d9f69bccfbb220b68f2b0a6797113022ba6b04c27cbc
x86_64
gstreamer1-plugins-base-devel-1.22.1-2.el9.x86_64.rpm
b343d0cdaa332526021d88b7dc4ff51d02f23183e329de1159a0a8ad9fb87f22

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2302 Moderate: gstreamer1-plugins-base security update


ALSA-2024:2303 Moderate: gstreamer1-plugins-good security update

ID:
ALSA-2024:2303

Title:
ALSA-2024:2303 Moderate: gstreamer1-plugins-good security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-good packages contain a collection of well-supported plug-ins of good quality and under the LGPL license.
Security Fix(es):
* gstreamer-plugins-good: integer overflow leading to heap overwrite in FLAC image tag handling (CVE-2023-37327)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-37327
RHSA-2024:2303
ALSA-2024:2303

Updated packages listed below:
Architecture
Package
Checksum
aarch64
gstreamer1-plugins-good-1.22.1-2.el9.aarch64.rpm
0e2d1cf965987d0987e0c5e73847b5fd98fdffcb44550c59c423c3986f4b6907
aarch64
gstreamer1-plugins-good-gtk-1.22.1-2.el9.aarch64.rpm
28cfe758fbdef8583adaf0453f940712de15e42a9d9aeeda12f1110b07ef2107
i686
gstreamer1-plugins-good-gtk-1.22.1-2.el9.i686.rpm
44c988468a771bc76b7628ac8753fa87901bb22678e8ba67ebb834a8f2cec27d
i686
gstreamer1-plugins-good-1.22.1-2.el9.i686.rpm
e61140c374d83972514b0d9f471ec297d522bc9b04fd51f7a226a9b1b89920bb
ppc64le
gstreamer1-plugins-good-gtk-1.22.1-2.el9.ppc64le.rpm
4ea2e98be56918ab79c3d2f6a8addda20739c540db2f2d82aa4c69155c995cb5
ppc64le
gstreamer1-plugins-good-1.22.1-2.el9.ppc64le.rpm
91c0f5d26081efee4a2796d7080c1452660a521ebaadbe55aa67c58375238136
s390x
gstreamer1-plugins-good-gtk-1.22.1-2.el9.s390x.rpm
96857a86d361ccc666308ade3fab1917031dd1b887adc1d77c72c2bfe62161f5
s390x
gstreamer1-plugins-good-1.22.1-2.el9.s390x.rpm
d85f1ccf62b2573cabbcc785cf172f303d987c729db6cb19f30367c4aced3532
x86_64
gstreamer1-plugins-good-gtk-1.22.1-2.el9.x86_64.rpm
331b651b4e896f52503a9c7c8c407ae8350b5033b89f7ca505405f0cc8a9c626
x86_64
gstreamer1-plugins-good-1.22.1-2.el9.x86_64.rpm
6dc7c7bb774b5f993277c9d77efcb739c185087e5d8f9009f0ff34bfd2295bdb

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2303 Moderate: gstreamer1-plugins-good security update


ALSA-2024:2337 Moderate: python3.11-cryptography security update

ID:
ALSA-2024:2337

Title:
ALSA-2024:2337 Moderate: python3.11-cryptography security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
The python-cryptography packages contain a Python Cryptographic Authority's (PyCA's) cryptography library, which provides cryptographic primitives and recipes to Python developers.
Security Fix(es):
* python-cryptography: NULL-dereference when loading PKCS7 certificates (CVE-2023-49083)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-49083
RHSA-2024:2337
ALSA-2024:2337

Updated packages listed below:
Architecture
Package
Checksum
aarch64
python3.11-cryptography-37.0.2-6.el9.aarch64.rpm
8917c2f1c92edec9324cf9eaa21d27d3952149d3dc9a9ef84bc6365474dfd95f
ppc64le
python3.11-cryptography-37.0.2-6.el9.ppc64le.rpm
8b594c235c42de0f3802e7eafb066f2c2d15518231918aff83c57313ed8ed7cc
s390x
python3.11-cryptography-37.0.2-6.el9.s390x.rpm
b5f777b80c421bb63778a2b538c8a98f59c4e31459505e0768f89a84bbea36b1
x86_64
python3.11-cryptography-37.0.2-6.el9.x86_64.rpm
28441b7657c273be111e65f02ac3a9248d9f5c81f6f989ce433efa99c77454d1

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2337 Moderate: python3.11-cryptography security update


ALSA-2024:2348 Moderate: python-jinja2 security update

ID:
ALSA-2024:2348

Title:
ALSA-2024:2348 Moderate: python-jinja2 security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
The python-jinja2 package contains Jinja2, a template engine written in pure Python. Jinja2 provides a Django inspired non-XML syntax but supports inline expressions and an optional sandboxed environment.
Security Fix(es):
* jinja2: HTML attribute injection when passing user input as keys to xmlattr filter (CVE-2024-22195)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2024-22195
RHSA-2024:2348
ALSA-2024:2348

Updated packages listed below:
Architecture
Package
Checksum
noarch
python3-jinja2-2.11.3-5.el9.noarch.rpm
26ea89d6c53af8b9395a9165cc42afafb92cb1bb71b81bffbed08898e33a2487

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2348 Moderate: python-jinja2 security update


ALSA-2024:2353 Moderate: mingw components security update

ID:
ALSA-2024:2353

Title:
ALSA-2024:2353 Moderate: mingw components security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
MinGW (Minimalist GNU for Windows) is a free and open source software development environment to create Microsoft Windows applications.
Security Fix(es):
* binutils: Heap-buffer-overflow binutils-gdb/bfd/libbfd.c in bfd_getl64 (CVE-2023-1579)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-1579
RHSA-2024:2353
ALSA-2024:2353

Updated packages listed below:
Architecture
Package
Checksum
aarch64
mingw32-binutils-2.41-3.el9.aarch64.rpm
ad0e1d17e7d97d6a07b7286f578514fb07198d09caaa9dc0455a74f8ecd101d6
aarch64
mingw64-binutils-2.41-3.el9.aarch64.rpm
cea57b1eee94df051836465ffa19a94b00ffd084f3f2c286523b49f0ea888534
aarch64
mingw-binutils-generic-2.41-3.el9.aarch64.rpm
cfa530ac240af3b8885146728e1eab674e860e80147304ed8d27d8590ccf041e
ppc64le
mingw32-binutils-2.41-3.el9.ppc64le.rpm
17a13b20ec4c770744eb821a7fd994383f29bae7a91a33d7db985938f1045ece
ppc64le
mingw-binutils-generic-2.41-3.el9.ppc64le.rpm
5c01dd62d5015681a86c90edc5b452a338e05a0d819fa50e9759ea38ff8c12c3
ppc64le
mingw64-binutils-2.41-3.el9.ppc64le.rpm
bcfb227f589fd135101319d3c19f397a41f840886f414bcb2193c142629a10a4
s390x
mingw32-binutils-2.41-3.el9.s390x.rpm
0edbb04623435a7fd8c1fd90e79d3aaca29949bc0cfc3712ffb133de77c88548
s390x
mingw-binutils-generic-2.41-3.el9.s390x.rpm
c0a6afc90882f594bf4da7d1b74958766dc1a40ca3b037408bca6e47966342e5
s390x
mingw64-binutils-2.41-3.el9.s390x.rpm
e2cdde4deda19b7a47942d7542217bb8cb1c7c4dc91c897c17beb7b27858c056
x86_64
mingw64-binutils-2.41-3.el9.x86_64.rpm
72e45cbcd3981e7a20160b3914ef27c331e975b920222035888a043dc9c33329
x86_64
mingw32-binutils-2.41-3.el9.x86_64.rpm
941bc48380d4484ffe50ed3f6d2da059470e402f75b6b3bd6b5c18a9554c08b9
x86_64
mingw-binutils-generic-2.41-3.el9.x86_64.rpm
f63be411167e3670add1124150510556bdf1b85cd21e4ec27fbce09e82c57936

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2353 Moderate: mingw components security update


ALSA-2024:2366 Moderate: freeglut security update

ID:
ALSA-2024:2366

Title:
ALSA-2024:2366 Moderate: freeglut security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
freeglut is a completely open source alternative to the OpenGL Utility Toolkit (GLUT) library with an OSI approved free software license.
Security Fix(es):
* freeglut: memory leak via glutAddSubMenu() function (CVE-2024-24258)
* freeglut: memory leak via glutAddMenuEntry() function (CVE-2024-24259)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2024-24258
CVE-2024-24259
RHSA-2024:2366
ALSA-2024:2366

Updated packages listed below:
Architecture
Package
Checksum
aarch64
freeglut-devel-3.2.1-10.el9.aarch64.rpm
0a60ba9a8c77c74dad5d95a3d758a8423ed2330df2555e58aa77e8c0c50b340c
aarch64
freeglut-3.2.1-10.el9.aarch64.rpm
f7d8f83c89db7ddf6afcf3d992ea061dc4180e0b02e92eb4d159c8271c772ea7
i686
freeglut-3.2.1-10.el9.i686.rpm
2457f85c7a5f58bbbe9f67c5f274465c52e01520f653bea3c2887f1b75a79adc
i686
freeglut-devel-3.2.1-10.el9.i686.rpm
f0ff5f07c47f1689a8b6517e23ad1ed8d07ac1c4f1c8a134cadea9813e35ccf4
ppc64le
freeglut-3.2.1-10.el9.ppc64le.rpm
747436d1f2af79ac4978b88c18677e89eb415d3f7f8d3addf3ae336d71e5ac8a
ppc64le
freeglut-devel-3.2.1-10.el9.ppc64le.rpm
810f0178e8df03e514c6512085729af629fdc761a4d6ae4235184cb53713b05a
s390x
freeglut-devel-3.2.1-10.el9.s390x.rpm
6425cc3ca012681348468836ab808bf5843b86f546f9ea9ea9ce1398eb28fe2a
s390x
freeglut-3.2.1-10.el9.s390x.rpm
dec2a365426bdc12ac8439045fc93f657cc70ee348c152c32556b6ad2216f512
x86_64
freeglut-3.2.1-10.el9.x86_64.rpm
1b1beb512edab448742a49a708390fa01e061b2aee5237c39570c07ec638bac9
x86_64
freeglut-devel-3.2.1-10.el9.x86_64.rpm
6fb137c4833114bdf438253be9d72b6f7efcfb68df846175d11e5b2c1bb9c6e3

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2366 Moderate: freeglut security update


ALSA-2024:2368 Moderate: mod_http2 security update

ID:
ALSA-2024:2368

Title:
ALSA-2024:2368 Moderate: mod_http2 security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
The mod_http2 Apache httpd module implements the HTTP2 protocol (h2+h2c) on top of libnghttp2 for httpd 2.4 servers.
Security Fix(es):
* httpd: mod_http2: DoS in HTTP/2 with initial window size 0 (CVE-2023-43622)
* mod_http2: reset requests exhaust memory (incomplete fix of CVE-2023-44487) (CVE-2023-45802)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-43622
CVE-2023-45802
RHSA-2024:2368
ALSA-2024:2368

Updated packages listed below:
Architecture
Package
Checksum
aarch64
mod_http2-2.0.26-1.el9.aarch64.rpm
671dde3251a224c0321f84b8b3f45428d7f1d6ea1803211efe4305fdda254432
ppc64le
mod_http2-2.0.26-1.el9.ppc64le.rpm
48ab6d79c01b6880d205b17345fe94b82642b200d3654b71e6f73f9f6c16853c
s390x
mod_http2-2.0.26-1.el9.s390x.rpm
edddcc9b8fcc5e1a318b3136aa8f784ba1aade9452cb270b086be95a68df9953
x86_64
mod_http2-2.0.26-1.el9.x86_64.rpm
c332582cc39eaf28cdbf2a5021def1a1dcb76c20d0b299082ed92cba7a2b3dec

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2368 Moderate: mod_http2 security update


ALSA-2024:2377 Moderate: zziplib security update

ID:
ALSA-2024:2377

Title:
ALSA-2024:2377 Moderate: zziplib security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
The zziplib is a lightweight library to easily extract data from zip files.
Security Fix(es):
* zziplib: invalid memory access at zzip_disk_entry_to_file_header in mmapped.c (CVE-2020-18770)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2020-18770
RHSA-2024:2377
ALSA-2024:2377

Updated packages listed below:
Architecture
Package
Checksum
aarch64
zziplib-0.13.71-11.el9_4.aarch64.rpm
88d96406274ecbe9a0a6e2732943b189b45e56a632d7eb01f8e66b63b671549e
aarch64
zziplib-utils-0.13.71-11.el9_4.aarch64.rpm
b76234e76224135b8854c3f7d7060b53f04b05dd5e06e8f89a24a1869cfb6e62
aarch64
zziplib-devel-0.13.71-11.el9_4.aarch64.rpm
cb096c11a45f4f18bab53030d293f52223d11fbb7547dba3add74882fb68b32e
i686
zziplib-devel-0.13.71-11.el9_4.i686.rpm
83fa538c94c89316ac4d11eb9567f0d225f68095046ffb399833c75a00e9c685
i686
zziplib-0.13.71-11.el9_4.i686.rpm
c11b73b7aaeab27388c816ec15bec91a4b37a34cb40a7047ac56b1c2ba704166
ppc64le
zziplib-0.13.71-11.el9_4.ppc64le.rpm
12e3cd0637b9ef182842fd08de2357218719418a851f3d36e070f2a7a82b3004
ppc64le
zziplib-utils-0.13.71-11.el9_4.ppc64le.rpm
5ac9ef2c985ca7ffdd8a3524013acddb0e8d2427ff62982b5aa8d190735f6ebb
ppc64le
zziplib-devel-0.13.71-11.el9_4.ppc64le.rpm
9fcf6e5968d93a31c5a0e74ee1fb837f7044b9cebcd4cb71c979a246ea15bc2d
s390x
zziplib-devel-0.13.71-11.el9_4.s390x.rpm
04251345a83fb720606d5eceec63ff84b1fe5ef2134214e42411f4f417ef018d
s390x
zziplib-0.13.71-11.el9_4.s390x.rpm
56f1f8f0a483727b82fed0b0b20f65c71b0585bfab50875ed4e7b6697f5886bf
s390x
zziplib-utils-0.13.71-11.el9_4.s390x.rpm
5e0f384880ecd264f253dd94f6dabdc1a09942a12a69dde26502dd30a8888729
x86_64
zziplib-utils-0.13.71-11.el9_4.x86_64.rpm
11c1ee547ec06c2a4451899ecd69dab56c63f0943a52436cdf8b5364f3423866
x86_64
zziplib-devel-0.13.71-11.el9_4.x86_64.rpm
21e5059e8fabfee4c6f6e82ab044102c367ddce86632ca5731666a5514062224
x86_64
zziplib-0.13.71-11.el9_4.x86_64.rpm
98e5af046c4bdd9b47d6cbc44be1fd940105ce3b282004f782397ee21dbfa4c0

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2377 Moderate: zziplib security update


ALSA-2024:2387 Moderate: mod_jk and mod_proxy_cluster security update

ID:
ALSA-2024:2387

Title:
ALSA-2024:2387 Moderate: mod_jk and mod_proxy_cluster security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
The mod_jk module is a plugin for the Apache HTTP Server to connect it with the Apache Tomcat servlet engine.
The mod_proxy_cluster module is a plugin for the Apache HTTP Server that provides load-balancer functionality.
Security Fix(es):
* httpd: Apache Tomcat Connectors (mod_jk) Information Disclosure (CVE-2023-41081)
* mod_cluster/mod_proxy_cluster: Stored Cross site Scripting (CVE-2023-6710)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-41081
CVE-2023-6710
RHSA-2024:2387
ALSA-2024:2387

Updated packages listed below:
Architecture
Package
Checksum
aarch64
mod_proxy_cluster-1.3.20-1.el9_4.aarch64.rpm
6bcb5a341b0d28ce6abf1c4b2b2e23921727a2ad71f8ef1705841a025f8f7964
aarch64
mod_jk-1.2.49-1.el9_4.aarch64.rpm
c7b9d45d3262fae27d14ef1e5777334af6535036857f7a03512a2c5d3555ef14
ppc64le
mod_proxy_cluster-1.3.20-1.el9_4.ppc64le.rpm
580ab82c6cc898a2c4bfefd6463cd27410c171c7b4baf7bb2df3d14c565273ce
ppc64le
mod_jk-1.2.49-1.el9_4.ppc64le.rpm
85be7925f51cf1459b2992926971dac5924187e17887713b8285671a988d47f5
s390x
mod_jk-1.2.49-1.el9_4.s390x.rpm
1dbf1bfbfc9c76b3feb16feb3854b21cec86a5cc24b2283265958db4b6b69ee9
s390x
mod_proxy_cluster-1.3.20-1.el9_4.s390x.rpm
40ee496dba076c0a85cc45936df0df60274f659a9273e51d850d5a2e10800879
x86_64
mod_proxy_cluster-1.3.20-1.el9_4.x86_64.rpm
35350cd4fd41c369463c74b3b9b72d6d3dbffbca4bbc8848be605c8ecb83d5d1
x86_64
mod_jk-1.2.49-1.el9_4.x86_64.rpm
9e7df290242100f5cb64f3df512fb4cd171d531f3003bc842b69a64c60379209

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2387 Moderate: mod_jk and mod_proxy_cluster security update


ALSA-2024:2396 Moderate: squashfs-tools security update

ID:
ALSA-2024:2396

Title:
ALSA-2024:2396 Moderate: squashfs-tools security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
SquashFS is a highly compressed read-only file system for Linux. These packages contain the utilities for manipulating squashfs file systems.
Security Fix(es):
* squashfs-tools: unvalidated filepaths allow writing outside of destination (CVE-2021-40153)
* squashfs-tools: possible Directory Traversal via symbolic link (CVE-2021-41072)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2021-40153
CVE-2021-41072
RHSA-2024:2396
ALSA-2024:2396

Updated packages listed below:
Architecture
Package
Checksum
aarch64
squashfs-tools-4.4-10.git1.el9.aarch64.rpm
e3d02b03549b74999176fef610c8c5b7316dd54e5654008cb2fafadc761c7f77
ppc64le
squashfs-tools-4.4-10.git1.el9.ppc64le.rpm
64e6f5a93d43af08ae850a2c3bfbb2f0a37ed04f6975f9cd6b5c60c24c7b98ae
s390x
squashfs-tools-4.4-10.git1.el9.s390x.rpm
e42b0df45830fd6e113b3c5cf319a8915389a0237fb6caa2f47e2cade5fe4210
x86_64
squashfs-tools-4.4-10.git1.el9.x86_64.rpm
c0082aafae43da8d7a204dac17717178df0b805302af6e15b28f494ae2e8d482

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2396 Moderate: squashfs-tools security update


ALSA-2024:2410 Moderate: harfbuzz security update

ID:
ALSA-2024:2410

Title:
ALSA-2024:2410 Moderate: harfbuzz security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
HarfBuzz is an implementation of the OpenType Layout engine.
Security Fix(es):
* harfbuzz: allows attackers to trigger O(n^2) growth via consecutive marks (CVE-2023-25193)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-25193
RHSA-2024:2410
ALSA-2024:2410

Updated packages listed below:
Architecture
Package
Checksum
aarch64
harfbuzz-devel-2.7.4-10.el9.aarch64.rpm
21f3c32bf3b43fc4e20048c53d86563226e4f5fba47f0f2da99e900bce7039da
aarch64
harfbuzz-icu-2.7.4-10.el9.aarch64.rpm
471ee13d58e222fd5c103f022ef09f8b4ff34f00f2f2a2d0ac70061c14112975
aarch64
harfbuzz-2.7.4-10.el9.aarch64.rpm
71535647603dfec9804bf768efc41d9e2430d4457a48718e4155e367beff9ad5
i686
harfbuzz-devel-2.7.4-10.el9.i686.rpm
0495b17b3ffd18013d8e12b89cbb83cb2affd697cc48bb3918e8996da8e80fe5
i686
harfbuzz-icu-2.7.4-10.el9.i686.rpm
2d8a20cb1ab01d4a3e593388261f5589a5ab6509bb2e25e6277cdd20ac6a7bc2
i686
harfbuzz-2.7.4-10.el9.i686.rpm
5157daf2ab0a03b403d37c60b150b8f0f866754714f81e3d96368e06a16339ce
ppc64le
harfbuzz-icu-2.7.4-10.el9.ppc64le.rpm
3525f39070e8224be2f4bea7aa6ac7190b42d2feebefba8f19ae2a087c27dd95
ppc64le
harfbuzz-2.7.4-10.el9.ppc64le.rpm
924dbeef6db0fd60c6d33e3f07f0be478cd501bb53812ef050d9d94136a3f69d
ppc64le
harfbuzz-devel-2.7.4-10.el9.ppc64le.rpm
9b02224ff81ab1e0490495305952e06edb82a0c4ec67d82fc0b1d919f12cc816
s390x
harfbuzz-devel-2.7.4-10.el9.s390x.rpm
37a722815691c7ef201e376bbea3145b3bc03f2186a3c341b893f95bdfd3bb2e
s390x
harfbuzz-2.7.4-10.el9.s390x.rpm
41712944238648492b1c29fc8379782fe8869fc2ad9151363a710088321aa4a0
s390x
harfbuzz-icu-2.7.4-10.el9.s390x.rpm
647c133c879eab3848bcd0f66ee84acbbd0f415e4898932fc06c1524a94755ee
x86_64
harfbuzz-icu-2.7.4-10.el9.x86_64.rpm
02e106f25e1ac5401b06135524113b3bce3ebb1d25fac6342fce1fdb2a59562c
x86_64
harfbuzz-devel-2.7.4-10.el9.x86_64.rpm
1ea6947ca0bb1e7b0403a027fdb1d29064f60b16f669d0ce5cca524bad7eb48f
x86_64
harfbuzz-2.7.4-10.el9.x86_64.rpm
1f81073019abe4176d4496723a89b55a349c31f507e96397a0b3efa7cea0ff61

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2410 Moderate: harfbuzz security update


ALSA-2024:2433 Moderate: avahi security update

ID:
ALSA-2024:2433

Title:
ALSA-2024:2433 Moderate: avahi security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
Avahi is an implementation of the DNS Service Discovery and Multicast DNS specifications for Zero Configuration Networking. It facilitates service discovery on a local network. Avahi and Avahi-aware applications allow you to plug your computer into a network and, with no configuration, view other people to chat with, view printers to print with, and find shared files on other computers.
Security Fix(es):
* avahi: Reachable assertion in avahi_dns_packet_append_record (CVE-2023-38469)
* avahi: Reachable assertion in avahi_escape_label (CVE-2023-38470)
* avahi: Reachable assertion in dbus_set_host_name (CVE-2023-38471)
* avahi: Reachable assertion in avahi_rdata_parse (CVE-2023-38472)
* avahi: Reachable assertion in avahi_alternative_host_name (CVE-2023-38473)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-38469
CVE-2023-38470
CVE-2023-38471
CVE-2023-38472
CVE-2023-38473
RHSA-2024:2433
ALSA-2024:2433

Updated packages listed below:
Architecture
Package
Checksum
aarch64
avahi-libs-0.8-20.el9.aarch64.rpm
0e5d29123989fa1cdd629bd4ceea2cb573c70bf8c3d833039ac7810def3b53ee
aarch64
avahi-glib-0.8-20.el9.aarch64.rpm
3e15131f26b4736f20602eb8f0db6f208ccfa9131f2f6b1a32cc9cd848734db4
aarch64
avahi-tools-0.8-20.el9.aarch64.rpm
4c41908f2d5f4e69c11a7d05bce7c92c9370f5f89d393e7fe2b943f419dccd20
aarch64
avahi-compat-howl-devel-0.8-20.el9.aarch64.rpm
4ccb8d8923c4905318b6f30dcf4f82dc252ad8fc7a16fdeb3894f1929a56a5b0
aarch64
avahi-compat-libdns_sd-devel-0.8-20.el9.aarch64.rpm
79501f390928c1c0365688e7bbb559d3318f0d6a6b290cd9975a79e8a06418dd
aarch64
avahi-devel-0.8-20.el9.aarch64.rpm
89389c5f0feb95ee5867724e114848f098354cf5a57a02a6ba243211879f83a3
aarch64
avahi-compat-howl-0.8-20.el9.aarch64.rpm
9697f006e8961a67cd5fb76c4977d359ebfab74b8b66bbe5e1e81f947473fba9
aarch64
avahi-0.8-20.el9.aarch64.rpm
a49b19dfa95bbaa0e34642804bdcf4add48218d930aa9fab09f1356a1fab93bd
aarch64
avahi-compat-libdns_sd-0.8-20.el9.aarch64.rpm
b7969cb8ec10fef1cf4917ef9d5c1b05ed82e3fcb0531d5a0943cf73e5725445
aarch64
avahi-glib-devel-0.8-20.el9.aarch64.rpm
d737a1d82fbe0bbbed75c8411f8504a695e629a49c09a5d70719a00bd82c3397
i686
avahi-devel-0.8-20.el9.i686.rpm
084d45f82e183f0cce73f6934eaf2d4ee7e8c0d84e73fd108625ef0e2846fb67
i686
avahi-compat-howl-0.8-20.el9.i686.rpm
3e4b3340b8140c0a150eb341b25b725ee7ae95452cafce235d5404e8ad34684a
i686
avahi-compat-libdns_sd-0.8-20.el9.i686.rpm
52b09aa7f436e7a9e87df8061af12f25980b1df031001a6a81d1caf302b62722
i686
avahi-compat-howl-devel-0.8-20.el9.i686.rpm
66b73cadcc89351c2eb1560d550a41b2cd05a2871503349e3b9b9411d9aba280
i686
avahi-glib-0.8-20.el9.i686.rpm
77f67ee864faf2afcbc726bce4e7335619cc2bc51a1be781750d4f2b12fe04a8
i686
avahi-libs-0.8-20.el9.i686.rpm
cf26b9f20f10d8e85aa7447c4dbe402500c52183fb5499703387c3979729e14a
i686
avahi-compat-libdns_sd-devel-0.8-20.el9.i686.rpm
e73ccc9ecf29ddedce58b01ead58dc2f1bee4e3ebccd60d6805d141df6569a1c
i686
avahi-0.8-20.el9.i686.rpm
ed17bf6b3e260d6eb8279682511b7e10401fcffb3e221973d0b33bc96682347f
i686
avahi-glib-devel-0.8-20.el9.i686.rpm
fe29f2816741db06080b635df92c269963fb78066530732e9bf32f0e2614560d
ppc64le
avahi-glib-devel-0.8-20.el9.ppc64le.rpm
2bbcab1b4b65e17ec0eeeeddb23db179e17b63ea2ccb0be0ac732cdf2ea95175
ppc64le
avahi-compat-howl-devel-0.8-20.el9.ppc64le.rpm
339c34187c21915c972f280c4cc9fb46561abe0a0fecc095b4e1f74b489cf684
ppc64le
avahi-0.8-20.el9.ppc64le.rpm
3e2dfd26a0b7f3a7a861a5773338a289d5b8c04ee5fa6b70b396ea35a68349b1
ppc64le
avahi-libs-0.8-20.el9.ppc64le.rpm
5bed122a5413901b597970bf22eb076a9c7c0159edfe4ee7357d6fb33717c677
ppc64le
avahi-glib-0.8-20.el9.ppc64le.rpm
747aeeeb6fc571b463fc457e04d6a6d2b1d3b887ae72b0a8696b3d4e9fb57de6
ppc64le
avahi-devel-0.8-20.el9.ppc64le.rpm
78e81814f97b6b6d33b66716effcd84a7cfb0d862786742912141c6e8f3f010f
ppc64le
avahi-compat-howl-0.8-20.el9.ppc64le.rpm
838c6a2af865f423dbd367ee6fb5660d8659837d5fdea0d6abbe261a1b9054cd
ppc64le
avahi-compat-libdns_sd-0.8-20.el9.ppc64le.rpm
b9bbd9706bd0122656b26a8cf96ae44d2fb713da3cd762adb65e7ff35a943d0b
ppc64le
avahi-tools-0.8-20.el9.ppc64le.rpm
f65050ecd194a380522994f3e2fdef5f893b29fe09e7e9f6b4dfa36c2507f240
ppc64le
avahi-compat-libdns_sd-devel-0.8-20.el9.ppc64le.rpm
ff3cfd5507fab0b85a1cc68f83f20e442eec0d0035e734432ef17e72f68d63df
s390x
avahi-compat-libdns_sd-0.8-20.el9.s390x.rpm
36519353a282ca163fb8dbc617c43ac9ed99fc1f44060a03e17d97903cb59391
s390x
avahi-compat-howl-0.8-20.el9.s390x.rpm
37ba3700c1dd120dfafaf57bd170fb992f573d54d9c280b4ca57f308d0323e28
s390x
avahi-libs-0.8-20.el9.s390x.rpm
6810cccb49bd877204a77abfe37722ae79e8c4d28e23e7a8b84024acda356776
s390x
avahi-0.8-20.el9.s390x.rpm
8350d8476447dfdce14f75d8b7f7352119e3e1c38a8758a099e7f05b10a51fac
s390x
avahi-glib-0.8-20.el9.s390x.rpm
a23db422b279474ae07119e399e120efa0096979cfe8a6ecc8bb0c51c1e841fc
s390x
avahi-compat-libdns_sd-devel-0.8-20.el9.s390x.rpm
a9d262530fd2a07226139885fa916295979dced285158b0aff28d0d8e136c8e0
s390x
avahi-tools-0.8-20.el9.s390x.rpm
aa6852f40daa4490e5ac802a43e8eb06c6ba8651ba84a4ae172b6f9d956d3e00
s390x
avahi-glib-devel-0.8-20.el9.s390x.rpm
c669583132c3aaa2cd0251f1c3e8a11a8b6a17f87929bde9447b032fd6abf035
s390x
avahi-compat-howl-devel-0.8-20.el9.s390x.rpm
d5372d50a9f7490fba2ff8f1c96f389ce38df0fb323c6c27a45078b4f2452f73
s390x
avahi-devel-0.8-20.el9.s390x.rpm
fc5518e3f11a0504fe8c44bc71eef01027a91001ee431b7c365122afa3054492
x86_64
avahi-glib-devel-0.8-20.el9.x86_64.rpm
0b453e1fcefaa8a3d08f6eef7c66e4af4be509ce6a2587dc038768f6abef5ea2
x86_64
avahi-compat-libdns_sd-0.8-20.el9.x86_64.rpm
0e5d559fa7d32b31d03a86a0288df779a779f3e1d45402c7215408f51f7c4387
x86_64
avahi-tools-0.8-20.el9.x86_64.rpm
15d974ef16b42c39854fcefd41966118424e3bb8d82b773738bd80fc8c512785
x86_64
avahi-compat-libdns_sd-devel-0.8-20.el9.x86_64.rpm
2b75e54bd35e1125dd046d8d19076429899e195a487e0ec71339e848116399ef
x86_64
avahi-libs-0.8-20.el9.x86_64.rpm
3fdc372b3c5a49f96cc891202cb7623f2a703ee176be3bfd7ab49e1cfd2ea0b2
x86_64
avahi-glib-0.8-20.el9.x86_64.rpm
4b8c6e54944bd5834308da526d7cb675ff0e526284ad43157180ffbfb0729853
x86_64
avahi-devel-0.8-20.el9.x86_64.rpm
520df33913f7e1ddebe413998abd77ffb1a7ee61b14860e0607685d6f086f057
x86_64
avahi-compat-howl-0.8-20.el9.x86_64.rpm
57045d6f676ebc60c74ac1bb45b0229144220284770ee22b25a1e22ef282bbfb
x86_64
avahi-0.8-20.el9.x86_64.rpm
93685678fb1ecac1711583bd9dec079ed5e0ce8804ab31378918b43b2f713185
x86_64
avahi-compat-howl-devel-0.8-20.el9.x86_64.rpm
aa6471ff65b4916e802b8cb9316e0004deccfedea6b32be90e8afe9326a87b68

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2433 Moderate: avahi security update


ALSA-2024:2437 Moderate: exfatprogs security update

ID:
ALSA-2024:2437

Title:
ALSA-2024:2437 Moderate: exfatprogs security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
The exfatprogs package contains utilities for formatting and repairing exFAT filesystems.
Security Fix(es):
* exfatprogs: exfatprogs allows out-of-bounds memory access (CVE-2023-45897)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-45897
RHSA-2024:2437
ALSA-2024:2437

Updated packages listed below:
Architecture
Package
Checksum
aarch64
exfatprogs-1.2.2-2.el9.aarch64.rpm
940b56f49717584a3163bffb29be4a39516d333047ca7507108c68bcfba83f06
ppc64le
exfatprogs-1.2.2-2.el9.ppc64le.rpm
8884b262d74636facc80329056b75a3df9baaa1bcc52686bd01c3725d7dd93b7
s390x
exfatprogs-1.2.2-2.el9.s390x.rpm
e66e0bd574beb5f6b52a77319115e51eb16ea04b581ecf6f5128c0fda33745da
x86_64
exfatprogs-1.2.2-2.el9.x86_64.rpm
7344778a9338550aca9b46ac6ffd58ec8748fda3f422067ac56d3f69f07c5182

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2437 Moderate: exfatprogs security update


ALSA-2024:2438 Moderate: pam security update

ID:
ALSA-2024:2438

Title:
ALSA-2024:2438 Moderate: pam security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
Pluggable Authentication Modules (PAM) provide a system to set up authentication policies without the need to recompile programs to handle authentication.
Security Fix(es):
* pam: allowing unprivileged user to block another user namespace (CVE-2024-22365)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2024-22365
RHSA-2024:2438
ALSA-2024:2438

Updated packages listed below:
Architecture
Package
Checksum
aarch64
pam-docs-1.5.1-19.el9.aarch64.rpm
7670c4bbbadc38f45e956c5a129087dcbe202435c9630f24ab054193690c76ec
aarch64
pam-1.5.1-19.el9.aarch64.rpm
e563af3669ca10803f787c84725be012365c7f681f23928f8514dd33fc92db41
aarch64
pam-devel-1.5.1-19.el9.aarch64.rpm
f2ba66aa9ff6e32715c9ade275816055267e566658dbdc04d9dc5878621ce9d2
i686
pam-devel-1.5.1-19.el9.i686.rpm
765d0723d2a4284fb705acf18f112516b0caec0c271c58ce210ac3241afa5724
i686
pam-1.5.1-19.el9.i686.rpm
aa43e2ef5806472f74b1f5dc15a066fbe331e4b855d5a1ad7de9059bddea763f
ppc64le
pam-docs-1.5.1-19.el9.ppc64le.rpm
b65d32ee4b21dbceaff1f6cb35b75a79d19868eb7773c4c731a5a7703a42f900
ppc64le
pam-devel-1.5.1-19.el9.ppc64le.rpm
c2a853f61f6f68f423956c5cec6067c6bc5766096f0bf00b2fca6451c31d7d03
ppc64le
pam-1.5.1-19.el9.ppc64le.rpm
cf297fcb836027f3a9fbcebe049248ac11542819396b1a80589ce935c3a0da7e
s390x
pam-devel-1.5.1-19.el9.s390x.rpm
17f58398ddc09c50d2f543d0a406894bc57de1fa8bc37371b15008893b187377
s390x
pam-1.5.1-19.el9.s390x.rpm
659d3b877d7b982f05e6cb998aaf67ee7801115045b69e56b095898ddc9872b1
s390x
pam-docs-1.5.1-19.el9.s390x.rpm
cdf205092f062bc5d59166d34425f482b588c90c8b3d16b3f0c2e05889cfd781
x86_64
pam-docs-1.5.1-19.el9.x86_64.rpm
3de0ae2c129e6d26fcae28b89fd6ff137784e87c70c88a7d669bb056aef29091
x86_64
pam-1.5.1-19.el9.x86_64.rpm
8e5fe731f8eaebf41be0ed080c415eb86bbbf9a315df51f4f2d2792902b4e189
x86_64
pam-devel-1.5.1-19.el9.x86_64.rpm
dd5df519d5844e5f3e6b4fcf4d6a3303f01c60da84266a1a2fef6de870ff5535

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2438 Moderate: pam security update


ALSA-2024:2447 Low: openssl and openssl-fips-provider security update

ID:
ALSA-2024:2447

Title:
ALSA-2024:2447 Low: openssl and openssl-fips-provider security update

Type:
security

Severity:
low

Release date:
2024-05-07

Description
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.
Security Fix(es):
* openssl: AES-SIV cipher implementation contains a bug that causes it to ignore empty associated data entries (CVE-2023-2975)
* openssl: Excessive time spent checking DH keys and parameters (CVE-2023-3446)
* OpenSSL: Excessive time spent checking DH q parameter value (CVE-2023-3817)
* openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow (CVE-2023-5678)
* openssl: POLY1305 MAC implementation corrupts vector registers on PowerPC (CVE-2023-6129)
* openssl: Excessive time spent checking invalid RSA public keys (CVE-2023-6237)
* openssl: denial of service via null dereference (CVE-2024-0727)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-2975
CVE-2023-3446
CVE-2023-3817
CVE-2023-5678
CVE-2023-6129
CVE-2023-6237
CVE-2024-0727
RHSA-2024:2447
ALSA-2024:2447

Updated packages listed below:
Architecture
Package
Checksum
aarch64
openssl-perl-3.0.7-27.el9.aarch64.rpm
07393c120722cbcb88f731263acc09eea08ef9ed76a5adbcc09d9691697aa7ee
aarch64
openssl-devel-3.0.7-27.el9.aarch64.rpm
25c61f5163b7780645ed4bd6b200fb6c73ddab0c17178d7c9e45ffcf9d18af77
aarch64
openssl-libs-3.0.7-27.el9.aarch64.rpm
a81a6132e9d8c384219572c2105961d1816977c6295a1f89e1f8d6a040ba49bc
aarch64
openssl-3.0.7-27.el9.aarch64.rpm
bab0d5aa943fe3f9802bc0b7717b9dd8e73e976ad948e5e1dbb1f2a5595f5400
i686
openssl-libs-3.0.7-27.el9.i686.rpm
1a6991ac853f9b61d4ff97b9e0ec090dca42dc498881e97801d5ca1a3628b3f0
i686
openssl-devel-3.0.7-27.el9.i686.rpm
ee2d4c73a82a1983a36dab63037fdc6e6c7eb831bdd0f87736299427f99afc5b
ppc64le
openssl-devel-3.0.7-27.el9.ppc64le.rpm
b910cb9112fba73da1a6d959b7e1874ce8b883581d4aef64588afc1e0497f630
ppc64le
openssl-3.0.7-27.el9.ppc64le.rpm
dc067ccf525e1606e8848fb2c1102e91be927ac024ff307c3b0a5a4575995ccf
ppc64le
openssl-perl-3.0.7-27.el9.ppc64le.rpm
dd46715dbb14fc0074be7278bec324399431d63f80e54b607615348382b6f4f2
ppc64le
openssl-libs-3.0.7-27.el9.ppc64le.rpm
ee46763b0709119b6cb8738a2cdd28139ff5add7ab126afc844835a576e9bcb0
s390x
openssl-libs-3.0.7-27.el9.s390x.rpm
3d54ba0af88dc390d4fbb7c15011a75c575fdbea623997f6d4b20d4c4fd6cf75
s390x
openssl-devel-3.0.7-27.el9.s390x.rpm
a9b6f2800503a2d199717f9c57b36f5a8aa8da761961a8e043d3ef2a3aa9dc8b
s390x
openssl-perl-3.0.7-27.el9.s390x.rpm
d3ee05bd35fa9648b874d7dfc82867205412da2d8defd39619666e32094099da
s390x
openssl-3.0.7-27.el9.s390x.rpm
dadce6d3ebfe29ac1b89edb1dd4d7cde08665c28cbe775f33e9b29a011bd2b20
x86_64
openssl-perl-3.0.7-27.el9.x86_64.rpm
0b536c723bcdc5e2d7d6d45a73f00910a0c3f1ce8c9cd163ed0206574dcaee9f
x86_64
openssl-devel-3.0.7-27.el9.x86_64.rpm
127b2c05695e907f11be419da27960af6d61b1b3630107e8c4fe769a5eaa9c77
x86_64
openssl-libs-3.0.7-27.el9.x86_64.rpm
d541d3311e82d9743d848fa95ea854472966479190eddcc3a39b083d64e1bfca
x86_64
openssl-3.0.7-27.el9.x86_64.rpm
fe27c582e6e3f9a048c2c5f3c5b3e300b87b54948eb8138662b5ff0d4e3e238f

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2447 Low: openssl and openssl-fips-provider security update


ALSA-2024:2456 Moderate: grub2 security update

ID:
ALSA-2024:2456

Title:
ALSA-2024:2456 Moderate: grub2 security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.
Security Fix(es):
* grub2: grub2-set-bootflag can be abused by local (pseudo-)users (CVE-2024-1048)
* grub2: Out-of-bounds write at fs/ntfs.c may lead to unsigned code execution (CVE-2023-4692)
* grub2: out-of-bounds read at fs/ntfs.c (CVE-2023-4693)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-4692
CVE-2023-4693
CVE-2024-1048
RHSA-2024:2456
ALSA-2024:2456

Updated packages listed below:
Architecture
Package
Checksum
aarch64
grub2-tools-extra-2.06-77.el9.alma.1.aarch64.rpm
6e6959d6cfe3ffa7a3e98df2349aa50483a2e6d5ff477c79055a416ca5c61015
aarch64
grub2-efi-aa64-2.06-77.el9.alma.1.aarch64.rpm
7c185ed5c753c233220017904fbe35e989081556b6a7e36e758147f719029796
aarch64
grub2-tools-2.06-77.el9.alma.1.aarch64.rpm
9bee35f52d9c42e970d1a89609ad6988505bdbbe2f2f1eafb6f557980802a1b7
aarch64
grub2-tools-minimal-2.06-77.el9.alma.1.aarch64.rpm
f45dafa33099637816fb2130bf1ba1a3b9cb648627a2a4db24d1347db326a714
aarch64
grub2-efi-aa64-cdboot-2.06-77.el9.alma.1.aarch64.rpm
fe327e9683d1bba4273c70c72f70a90f818232713ac788d2f32ec4d60db64482
noarch
grub2-pc-modules-2.06-77.el9.alma.1.noarch.rpm
1b0e6216aa285ff2b09fde2a5789e456445a8e73d0ed0a93df0949d84fc9139c
noarch
grub2-ppc64le-modules-2.06-77.el9.alma.1.noarch.rpm
b51a8480c154c1fe05f4595e8b04d538ff44ff31387370b6df08131151e08e4e
noarch
grub2-efi-x64-modules-2.06-77.el9.alma.1.noarch.rpm
d4419dc59c9f40d93a8a87c55f39e347002dc9ed3f1185cdea105f7a31fe102d
noarch
grub2-efi-aa64-modules-2.06-77.el9.alma.1.noarch.rpm
e5ac6ac43c2b18b57fa6bf70a0141c5dbadc0eb7f808cad0545b973d75184232
noarch
grub2-common-2.06-77.el9.alma.1.noarch.rpm
fd4804f9aabf9ab0aa42432b26d96c2a942ebbfd80c9ea052e867d50d260cf5c
ppc64le
grub2-ppc64le-2.06-77.el9.alma.1.ppc64le.rpm
13524748a9d5766e2b71c5267b18a5cb1bc9fe31116f19dfb792fe84c11700d6
ppc64le
grub2-tools-extra-2.06-77.el9.alma.1.ppc64le.rpm
216dc72633a41e5a5465aecd26cbe5d01af91515c085425c45f37cd6325ebd9e
ppc64le
grub2-tools-2.06-77.el9.alma.1.ppc64le.rpm
c15b7368f9276a1d5b68c09c2cd7211c8c5575efa4eb188e09aa56777502da28
ppc64le
grub2-tools-minimal-2.06-77.el9.alma.1.ppc64le.rpm
e750b61e2bd5269c34ac2eebeb9c9c8030c635f6aa65b70d4453a4803d355729
x86_64
grub2-tools-2.06-77.el9.alma.1.x86_64.rpm
21a434a0426173c7d87aa0e7cd9c8a51389f5819ba65efc9431599160edfe7a9
x86_64
grub2-pc-2.06-77.el9.alma.1.x86_64.rpm
66026ed762c385e48c7dddd93508185cfb7d8dc10ae4c5599b2b6771d53f94e7
x86_64
grub2-tools-extra-2.06-77.el9.alma.1.x86_64.rpm
9f4edede2243f10a040caf804b6ddfc8e921e8538595129256b26001a5400410
x86_64
grub2-efi-x64-2.06-77.el9.alma.1.x86_64.rpm
b02f1f05ae576f78122af4674ba5d279d6dd4809330d513481eae0bfdf2521f9
x86_64
grub2-efi-x64-cdboot-2.06-77.el9.alma.1.x86_64.rpm
b0caac251a3822d24467ccd533c63badb768927c7f792eb070a2b88a8a1891bf
x86_64
grub2-tools-efi-2.06-77.el9.alma.1.x86_64.rpm
cb7f22ed16e88806180bc98cada307d9a187399b3d4075a0d66028cf69cc02f7
x86_64
grub2-tools-minimal-2.06-77.el9.alma.1.x86_64.rpm
fea118ef08a9e654d6b0d3674619d2b94851a15c9c8fcd6ae192d2a908ea7e22

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2456 Moderate: grub2 security update


ALSA-2024:2463 Moderate: systemd security update

ID:
ALSA-2024:2463

Title:
ALSA-2024:2463 Moderate: systemd security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit.
Security Fix(es):
* systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes (CVE-2023-7008)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-7008
RHSA-2024:2463
ALSA-2024:2463

Updated packages listed below:
Architecture
Package
Checksum
aarch64
systemd-resolved-252-32.el9_4.alma.1.aarch64.rpm
07427403a8acf728505a125ba64d104f6cffe43a579b68e395f65972abdb2ad9
aarch64
systemd-pam-252-32.el9_4.alma.1.aarch64.rpm
230fa8bc77a9799d6fbccfd75235b8d3436bdf2a202ba461f1bdaa51dfa0c8c9
aarch64
systemd-container-252-32.el9_4.alma.1.aarch64.rpm
4847e6d875a50f0789b41d92527ca828832ebd84d3bd6aab34015c30e4abb8b2
aarch64
systemd-devel-252-32.el9_4.alma.1.aarch64.rpm
51694e44a6d28edb3b3e8dda6d67f9a86630c6c4beab9e3eba0fa0987ee142ce
aarch64
systemd-udev-252-32.el9_4.alma.1.aarch64.rpm
52b8271e7078962cdb1b2bf65f4bf9f8b6fcecbf4b97d6a360713b89c77f315a
aarch64
systemd-252-32.el9_4.alma.1.aarch64.rpm
6a268285534799a3a9adc6583fbd21a9e8b9b8879a7f2b3dd6dd1d56acc69ad4
aarch64
systemd-libs-252-32.el9_4.alma.1.aarch64.rpm
8cab6801fc8d2bd169d06ea6be3a5824af7ebe64efaa9bd4ed42be059d8b0ddb
aarch64
systemd-boot-unsigned-252-32.el9_4.alma.1.aarch64.rpm
a87d3265835259e61c323584a4d3a6844dafa759477db8603a47825e976f791b
aarch64
systemd-journal-remote-252-32.el9_4.alma.1.aarch64.rpm
bbec59dd1af0141fcce0c004d2295ee489780369b6d264a1f276af44f86c75db
aarch64
systemd-oomd-252-32.el9_4.alma.1.aarch64.rpm
da336a8a43315b924dcd6af0a4534a84be3c0c44c97048cd23dabb2f6f626e0a
i686
systemd-container-252-32.el9_4.alma.1.i686.rpm
3085df7ec8f765bc678f646211c6d69a6ad766ad0b90731c19c20e225653b042
i686
systemd-libs-252-32.el9_4.alma.1.i686.rpm
5681d97f77fc3c63d07586386d09efed1b2ef02368fe8f983c38bb13c845137a
i686
systemd-252-32.el9_4.alma.1.i686.rpm
887e8cde5849de81a965524238eea836a81673e7a4e9ed2306f967cb5e2a5076
i686
systemd-devel-252-32.el9_4.alma.1.i686.rpm
a011201128f048ec29befe20ad095f777e93831bf3849b776def53baae6f34f0
noarch
rhel-net-naming-sysattrs-252-32.el9_4.alma.1.noarch.rpm
2b44f8403d902496012e3bc2dcc06e1fc50676fb36b503200bb8417eb6b96187
noarch
systemd-rpm-macros-252-32.el9_4.alma.1.noarch.rpm
d90c0d6253154dbaa4d1cac7580811b07043b6f51a1da78b07d86e461af91e0b
ppc64le
systemd-container-252-32.el9_4.alma.1.ppc64le.rpm
066b6723e0c0fc8453c322493ccfe90834de438126732dd01bc10465a6962385
ppc64le
systemd-udev-252-32.el9_4.alma.1.ppc64le.rpm
24c713f6cc063ceb25c57d9c152ddb04d8cd02cea1d9044f4704503bf5d47a47
ppc64le
systemd-252-32.el9_4.alma.1.ppc64le.rpm
31c734aaef9a4defdb7c43135a6ca3fbcf985210776569c4eac5f3bd64319bbf
ppc64le
systemd-devel-252-32.el9_4.alma.1.ppc64le.rpm
7941a20af1a208208de17e5dc15e2d008aac84ea58a4931c9ba87ed218fb08f4
ppc64le
systemd-libs-252-32.el9_4.alma.1.ppc64le.rpm
92636eb027a9010cc74b4326fb0c745d65b717792478a5fd8053349d8aacf3c2
ppc64le
systemd-journal-remote-252-32.el9_4.alma.1.ppc64le.rpm
9a5d600db1ae6d4b9255492b3d258e4c4806396d143895f8a8b2be3aff085599
ppc64le
systemd-pam-252-32.el9_4.alma.1.ppc64le.rpm
caabaacd07e2601d2aead38b09341dd78a5b401b60b1f4e460699474fdf5fd10
ppc64le
systemd-oomd-252-32.el9_4.alma.1.ppc64le.rpm
df1697292125a62b6488f997fc3fdda95e4129161b0963c7d19434d005060de7
ppc64le
systemd-resolved-252-32.el9_4.alma.1.ppc64le.rpm
fa4295de1c834899fbfa31f02c5c4fdb2ac5799329e06fa61cc63f40197922a0
s390x
systemd-udev-252-32.el9_4.alma.1.s390x.rpm
29d7db644399e1802e4d29b44272efd79473d68cc23043ee5693a9fe8f94709f
s390x
systemd-devel-252-32.el9_4.alma.1.s390x.rpm
5ce8db9b3a059576ee280b4743c46304d515513e06c0380e2bf63b4022d5cd03
s390x
systemd-pam-252-32.el9_4.alma.1.s390x.rpm
7bf7d88f75a92fcd1fdefd6393c6c9891ecc562346c4de943ca0b47fce78f949
s390x
systemd-resolved-252-32.el9_4.alma.1.s390x.rpm
8030dd02df1a41d396f79d1d8b056ea6c4c3a0f2c59a714120f47ed2b1aa2c90
s390x
systemd-oomd-252-32.el9_4.alma.1.s390x.rpm
b1fede2ef3680f919266cbc093ed1f28dcbeca586f840eee4be8ce068520c86c
s390x
systemd-journal-remote-252-32.el9_4.alma.1.s390x.rpm
b6b7f173e281d758600545c0b978cb5197946bdbd553a8c9655199950ac9dbba
s390x
systemd-container-252-32.el9_4.alma.1.s390x.rpm
bfc3ef0bffcd83a0b004af61f737ac14a8e8a7ee845fefbb341d04bdaea15551
s390x
systemd-252-32.el9_4.alma.1.s390x.rpm
cf76cfdf3770e39819ddda3a9c780f349ee5dc576a88dc3200726c830e2b1bca
s390x
systemd-libs-252-32.el9_4.alma.1.s390x.rpm
df3e18f748b5ea605819c1d2b0793d86d5db5eebeb7e0d5067b1c85e5107cd4e
x86_64
systemd-udev-252-32.el9_4.alma.1.x86_64.rpm
479bd29b156216894d72ed2547482afecd4d5c7ce4ce0dadfff6cac8cea5940d
x86_64
systemd-oomd-252-32.el9_4.alma.1.x86_64.rpm
519465335500404290442ef6ac98d05c701414e991d77019c0e1e9a3773baf0e
x86_64
systemd-252-32.el9_4.alma.1.x86_64.rpm
53ae7ca5323f96a091f403cb7fe220422e56dad8af30e933dadac2ae7a34226e
x86_64
systemd-journal-remote-252-32.el9_4.alma.1.x86_64.rpm
6d54474b17c24c61330776bb7a07cde833dc8e89fa48d5bb7a2252e145e9e3fe
x86_64
systemd-libs-252-32.el9_4.alma.1.x86_64.rpm
7658ef639b88e76e456d72e44cdcc7fad4d373213e79a679c0a0ab689a5f797b
x86_64
systemd-pam-252-32.el9_4.alma.1.x86_64.rpm
a7c3a495158f72de7c597262dbeffedfb8a5bfa76a55ab020c642f8aaf6ead50
x86_64
systemd-container-252-32.el9_4.alma.1.x86_64.rpm
ba4f3d377629beec7d46a3f4dad75eca45f07df2284dcb63d0c5b83d832a6223
x86_64
systemd-resolved-252-32.el9_4.alma.1.x86_64.rpm
d31a0cbe04f5d1ed02a678733f270784fe8d2451ccddcc40695d91d6fd1f0713
x86_64
systemd-boot-unsigned-252-32.el9_4.alma.1.x86_64.rpm
e897938f17643025bcdcf602d4a8e012be61e5f6c2b5a217c5a1d1a52a6e43ca
x86_64
systemd-devel-252-32.el9_4.alma.1.x86_64.rpm
ecc72b5b43e10212bbe07996abf4268af6a6fa9b557a03d55b0950b82f3c434c

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2463 Moderate: systemd security update


ALSA-2024:2483 Moderate: traceroute security update

ID:
ALSA-2024:2483

Title:
ALSA-2024:2483 Moderate: traceroute security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
The traceroute utility displays the route used by IP packets on their way to a specified network (or Internet) host.
Security Fix(es):
* traceroute: improper command line parsing (CVE-2023-46316)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-46316
RHSA-2024:2483
ALSA-2024:2483

Updated packages listed below:
Architecture
Package
Checksum
aarch64
traceroute-2.1.0-18.el9.aarch64.rpm
97f8579cd1b09f34e6ba680fd38f1fe0c322b0a4f175dac294b98dd64629077b
ppc64le
traceroute-2.1.0-18.el9.ppc64le.rpm
e64191ad1b7b460cb1a2e4cceef7f21fa61ecc32c7f4c5be3e6a20f9500ce375
s390x
traceroute-2.1.0-18.el9.s390x.rpm
7f64ad5f868e90e44d4f7fab50db81e754c64e05b7338444b1a51bb893e04fad
x86_64
traceroute-2.1.0-18.el9.x86_64.rpm
971711b81f525ba1b981e7fb45285a462b2ab14f496ecd53253dd3e0616f2964

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2483 Moderate: traceroute security update


ALSA-2024:2504 Low: libssh security update

ID:
ALSA-2024:2504

Title:
ALSA-2024:2504 Low: libssh security update

Type:
security

Severity:
low

Release date:
2024-05-07

Description
libssh is a library which implements the SSH protocol. It can be used to implement client and server applications.
Security Fix(es):
* libssh: ProxyCommand/ProxyJump features allow injection of malicious code through hostname (CVE-2023-6004)
* libssh: Missing checks for return values for digests (CVE-2023-6918)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-6004
CVE-2023-6918
RHSA-2024:2504
ALSA-2024:2504

Updated packages listed below:
Architecture
Package
Checksum
aarch64
libssh-0.10.4-13.el9.aarch64.rpm
b71b69337cc02300300990ed3a3ad08b9f290881f025bd9ed825ca680c2378be
aarch64
libssh-devel-0.10.4-13.el9.aarch64.rpm
ef77faf82e1bad273bc9f6e5bbb2a8f9ccecc069cb9a810182651ef2e48a6cf7
i686
libssh-devel-0.10.4-13.el9.i686.rpm
7b1fc7a9ca54dc30cbbacf27777fa983ce1797a4442464285f3d8b828d028cf4
i686
libssh-0.10.4-13.el9.i686.rpm
d698c93cd633813e5d8aa7c519780e36104603ef30f723695eb4779eb7872f2f
noarch
libssh-config-0.10.4-13.el9.noarch.rpm
85ecc8ec9402526a3679378df72e4bca55583c0b6f819f5f3bc34f3f3f338430
ppc64le
libssh-0.10.4-13.el9.ppc64le.rpm
670ae4d654e6611345fc6475d4d6682c5b556be0f8e2599fb923d0af2786d0a8
ppc64le
libssh-devel-0.10.4-13.el9.ppc64le.rpm
f093228143892782d01465e5484bec39177958f7bd65d9bfa7a1bbfc11422eca
s390x
libssh-devel-0.10.4-13.el9.s390x.rpm
0ee9aa4b6b5765f1135935919ddcb73d02ed6a622eb8fe57cb0ceb63fee90423
s390x
libssh-0.10.4-13.el9.s390x.rpm
940c7715e5c55f604ffd9f74b832dc9d4d6d6b381534420bbd869f1b0d1d63d4
x86_64
libssh-0.10.4-13.el9.x86_64.rpm
3fde58b1c5fd34aa3e3c4f56a22a4e3149d2fa83dcf9f1db1c87cb455ab62fde
x86_64
libssh-devel-0.10.4-13.el9.x86_64.rpm
b385e7afcc9a2ab3d8f8aa70b0c28e66b59bf3de64656464bd0143a5c6057bd8

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2504 Low: libssh security update


ALSA-2024:2512 Low: file security update

ID:
ALSA-2024:2512

Title:
ALSA-2024:2512 Low: file security update

Type:
security

Severity:
low

Release date:
2024-05-07

Description
The file command is used to identify a particular file according to the type of data the file contains. It can identify many different file types, including Executable and Linkable Format (ELF) binary files, system libraries, RPM packages, and different graphics formats.
Security Fix(es):
* file: stack-based buffer over-read in file_copystr in funcs.c (CVE-2022-48554)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2022-48554
RHSA-2024:2512
ALSA-2024:2512

Updated packages listed below:
Architecture
Package
Checksum
aarch64
file-5.39-16.el9.aarch64.rpm
862d1690ad53416bd5a8d1555c500be99f740e9c5800d100fac1bb4c2e001d11
aarch64
file-libs-5.39-16.el9.aarch64.rpm
95379c76336cb20ac09844cef833e2d2a080d941b64a372d94408698e606b2d9
aarch64
file-devel-5.39-16.el9.aarch64.rpm
ef9c0c614a61d4e0016afbb9a4710854b2ac555f3cfdf03bd13b2506e21bbfe2
i686
file-devel-5.39-16.el9.i686.rpm
53aacf5210e6bd5511f9f5da75cfe08d1e7240921a3616fa4315706fa6203627
i686
file-libs-5.39-16.el9.i686.rpm
edbe6d61717c3922535c019dc052f8952b27d4b635b22f1744789715480b7388
noarch
python3-file-magic-5.39-16.el9.noarch.rpm
62fb8e14b9695ce3cc2bd865118725b0051215cac1cc03649dc2308fb701bcae
ppc64le
file-5.39-16.el9.ppc64le.rpm
1d0b69fd99710f17f326420e099b7c4a181443766e92afecdfeb6f59ffd1c1d4
ppc64le
file-devel-5.39-16.el9.ppc64le.rpm
440b2f467c3beb0f10cad7e9618bcc2315133e14ae10a790dd52c51e8941488b
ppc64le
file-libs-5.39-16.el9.ppc64le.rpm
46a648484b90a717b2a3a3b8011b52cd350f873942891853a663dbeb883f6c98
s390x
file-5.39-16.el9.s390x.rpm
15ef29be05f165cf95d9953f24ff3a247ffc684407316df6a00a57c15bdabdaa
s390x
file-devel-5.39-16.el9.s390x.rpm
8946435b2395b86393c330d3c109d164a14579cae8e0bb95b7cbfecf47cd015b
s390x
file-libs-5.39-16.el9.s390x.rpm
db4b374d05c920efd7c172a50d3cca7699d0f3e0646a4a7a39c9f1f98ad280d5
x86_64
file-libs-5.39-16.el9.x86_64.rpm
4b1f183535ebcce0ed63936df0b7c54c4ed2d4b3d76a0d89f8c7c1702a8a99ba
x86_64
file-5.39-16.el9.x86_64.rpm
abe175b558e56897b3e930e68e91959baace2e8966b8d17d53c19c10db2b8e62
x86_64
file-devel-5.39-16.el9.x86_64.rpm
c2edb53441ae3e4121b4976ec6c1e3324bb8a31de083a266cb80bdfd2a90a4f0

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2512 Low: file security update


ALSA-2024:2517 Moderate: wpa_supplicant security update

ID:
ALSA-2024:2517

Title:
ALSA-2024:2517 Moderate: wpa_supplicant security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
The wpa_supplicant packages contain an 802.1X Supplicant with support for WEP, WPA, WPA2 (IEEE 802.11i / RSN), and various EAP authentication methods. They implement key negotiation with a WPA Authenticator for client stations and controls the roaming and IEEE 802.11 authentication and association of the WLAN driver.
Security Fix(es):
* wpa_supplicant: potential authorization bypass (CVE-2023-52160)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-52160
RHSA-2024:2517
ALSA-2024:2517

Updated packages listed below:
Architecture
Package
Checksum
aarch64
wpa_supplicant-2.10-5.el9.aarch64.rpm
91fc3aa6dd35c3e6cf4ba8f0a07dd86f06aecb45beaeda5f634dd5e98bf34435
ppc64le
wpa_supplicant-2.10-5.el9.ppc64le.rpm
08361251d994ad72e62eb2a888d29d220fc09f3066d7d55eca9d91fb44e31e1b
s390x
wpa_supplicant-2.10-5.el9.s390x.rpm
8ed595ccd59d47909e9360056b97cf84cbb8d3a4fe62d36b8a88f798ddf8e7e5
x86_64
wpa_supplicant-2.10-5.el9.x86_64.rpm
077bd42d21e1fbb56a6b01696cd0fb3c1a2f528d5682f1396e28fd380f3d6092

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2517 Moderate: wpa_supplicant security update


ALSA-2024:2525 Moderate: mingw-pixman security update

ID:
ALSA-2024:2525

Title:
ALSA-2024:2525 Moderate: mingw-pixman security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
Pixman is a pixel manipulation library for the X Window System and Cairo.
Security Fix(es):
* pixman: Integer overflow in pixman_sample_floor_y leading to heap out-of-bounds write (CVE-2022-44638)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2022-44638
RHSA-2024:2525
ALSA-2024:2525

Updated packages listed below:
Architecture
Package
Checksum
noarch
mingw32-pixman-0.42.2-3.el9.noarch.rpm
07603021a28859b36aeb48c4aa15c5b96743dca186a9a556f8c044dac95fcd40
noarch
mingw64-pixman-0.42.2-3.el9.noarch.rpm
c2fbf33dbc77425cba74765e158b8483b31db258b2cb1a90921a590dcad78825

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2525 Moderate: mingw-pixman security update


ALSA-2024:2528 Low: mingw-glib2 security update

ID:
ALSA-2024:2528

Title:
ALSA-2024:2528 Low: mingw-glib2 security update

Type:
security

Severity:
low

Release date:
2024-05-07

Description
GLib provides the core application building blocks for libraries and applications written in C. It provides the core object system used in GNOME, the main loop implementation, and a large set of utility functions for strings and common data structures.
Security Fix(es):
* glib: GVariant offset table entry size is not checked in is_normal() (CVE-2023-29499)
* glib: g_variant_byteswap() can take a long time with some non-normal inputs (CVE-2023-32611)
* glib: Timeout in fuzz_variant_text (CVE-2023-32636)
* glib: GVariant deserialisation does not match spec for non-normal data (CVE-2023-32665)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-29499
CVE-2023-32611
CVE-2023-32636
CVE-2023-32665
RHSA-2024:2528
ALSA-2024:2528

Updated packages listed below:
Architecture
Package
Checksum
noarch
mingw64-glib2-static-2.78.0-1.el9.noarch.rpm
206020896cc3cf20421ed70865dbd9343ffff98194f87c6476e42df03c6eee2d
noarch
mingw64-glib2-2.78.0-1.el9.noarch.rpm
839339f8fd55dc4c85f77df9117e90bd5bd6fbff613ab09d91ce207d269b3d10
noarch
mingw32-glib2-2.78.0-1.el9.noarch.rpm
cff64d89762143bbf988c66a8e8ac3d7ed2220331371a1261ea6f7fd78d3aa8f
noarch
mingw32-glib2-static-2.78.0-1.el9.noarch.rpm
e2fd3c66e44f228a14f348af913e612cef7c65e18358d7dcc0e1f4f74eef3e4c

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2528 Low: mingw-glib2 security update


ALSA-2024:2548 Moderate: podman security and bug fix update

ID:
ALSA-2024:2548

Title:
ALSA-2024:2548 Moderate: podman security and bug fix update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.
Security Fixes:
* podman: golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786)
* podman: buildah: full container escape at build time (CVE-2024-1753)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fixes:
* liveness probe not called by podman when using httpGet (JIRA:AlmaLinux-28633)
* Unable to copy image from one virtual machine to another using "podman image scp" (JIRA:AlmaLinux-28629)
* v4.9 Backport two docker CLI compatibility fixes (JIRA:AlmaLinux-28636)
* Issue in podman causing S2I to fail in overwriting ENTRYPOINT (JIRA:AlmaLinux-14922)
* Need to backport podman fix for SIGSEGV in AlmaLinux 9.3/8.9 for UBI based containers (JIRA:AlmaLinux-26843)

References:
CVE-2024-1753
CVE-2024-24786
RHSA-2024:2548
ALSA-2024:2548

Updated packages listed below:
Architecture
Package
Checksum
aarch64
podman-4.9.4-3.el9_4.aarch64.rpm
17c84360ae5a25c309b1b5350a33ee76e569ec6e6c5d8b0401d4091aa7fb1efa
aarch64
podman-remote-4.9.4-3.el9_4.aarch64.rpm
2ab638000ec9566e5efd5d98c820b1c6635623ad4ed0606e07713dd536e55ed0
aarch64
podman-tests-4.9.4-3.el9_4.aarch64.rpm
9c5e03d5d3ffe042a105d1e1764b122ca7d70050236ef340786bb1c1b66c2425
aarch64
podman-plugins-4.9.4-3.el9_4.aarch64.rpm
e314a85a6390fd26608d70bbf78568c116e417105559b7ceb95ee346104b6557
noarch
podman-docker-4.9.4-3.el9_4.noarch.rpm
edc23a43c6ee0d766ffe41a44709a24a1f5464266842fb1c10b47288866212f0
ppc64le
podman-plugins-4.9.4-3.el9_4.ppc64le.rpm
786d3210bbee663380356369a934fe4cb1572494bb8b74f15186aa79063c1cca
ppc64le
podman-tests-4.9.4-3.el9_4.ppc64le.rpm
8195cc0bd74104d34df6779a96c98f870aa45b7db795044ac62a0d901ea6525b
ppc64le
podman-remote-4.9.4-3.el9_4.ppc64le.rpm
9da0f050772722ff6b610e910fac324246d7e822d50946f847d525a314baeb05
ppc64le
podman-4.9.4-3.el9_4.ppc64le.rpm
f41e697ace0477f892710ef7fd32498f72d5b23cb8aae67abf14e1bd46c1a68f
s390x
podman-4.9.4-3.el9_4.s390x.rpm
48402bd0fb0a16967674d3601f4db871d016e4fa7b4d425897d75f9bb3929f6c
s390x
podman-plugins-4.9.4-3.el9_4.s390x.rpm
7dff49b06f1aea0f079b9de987cb23e326e0b44c7f682e9c2e0841fd9c8da06f
s390x
podman-remote-4.9.4-3.el9_4.s390x.rpm
9677aef4f072fafcbd132e3b2a4ec028a5b53c7c5a0672397f5528afdcd70157
s390x
podman-tests-4.9.4-3.el9_4.s390x.rpm
a5000827c76c68c65dd24018b7032e1093ae7493c95c061a358da45df9e39eb5
x86_64
podman-4.9.4-3.el9_4.x86_64.rpm
3bb64b40fd9c828df1390a1ff5c5d7078b94354c86099c01f8aba90bf643210a
x86_64
podman-plugins-4.9.4-3.el9_4.x86_64.rpm
50a897f230e9576f58b415a09134ad55d8e985f0d248db305086df2920fd4940
x86_64
podman-tests-4.9.4-3.el9_4.x86_64.rpm
6b018fb6fd923c47e11b133af2cbf5e8490a7f7cdd18a830ae2f01565aaea2f9
x86_64
podman-remote-4.9.4-3.el9_4.x86_64.rpm
ffae08bde33407381c1f879c24c3a33717f0a22a0a54ca99ea4fb96818aa9a94

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2548 Moderate: podman security and bug fix update


ALSA-2024:2549 Moderate: skopeo security and bug fix update

ID:
ALSA-2024:2549

Title:
ALSA-2024:2549 Moderate: skopeo security and bug fix update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
The skopeo command lets you inspect images from container image registries, get images and image layers, and use signatures to create and verify files.
Security Fix(es):
* golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786)
Bug Fix(es):
* TRIAGE CVE-2024-24786 skopeo: golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON almalinux-9 - AlmaLinux 9.4 0day (JIRA:AlmaLinux-28235)
* skopeo: jose-go: improper handling of highly compressed data almalinux-9 (JIRA:AlmaLinux-28736)

References:
CVE-2024-24786
CVE-2024-28180
RHSA-2024:2549
ALSA-2024:2549

Updated packages listed below:
Architecture
Package
Checksum
aarch64
skopeo-1.14.3-2.el9_4.aarch64.rpm
1e01575315c39716c99a6c16618e726de60100c58f9c3914f13f101f11562ffe
aarch64
skopeo-tests-1.14.3-2.el9_4.aarch64.rpm
98c1e4c47165f609611d618c4a437cf84c83d4e370df63f116cbdfbbdba0f19f
ppc64le
skopeo-1.14.3-2.el9_4.ppc64le.rpm
3f7865fd7536a843cc42fb8657a1b2d8941a4d023aaf9660b1fbc8f978b7f0b3
ppc64le
skopeo-tests-1.14.3-2.el9_4.ppc64le.rpm
e758bf5584e728915459e8cb1fe63db3d3faa336d80ccc02cfe0a4d3567a428a
s390x
skopeo-tests-1.14.3-2.el9_4.s390x.rpm
337a9c0a5b3833120b8416e9f59593a895387a2b47ebc567564e98f0f77377c0
s390x
skopeo-1.14.3-2.el9_4.s390x.rpm
e95a30993a7de472be93715ef4c0aeb14d0a91f7972e3d09ca759f5cc8d6c23f
x86_64
skopeo-1.14.3-2.el9_4.x86_64.rpm
54d444395c81cb51cb3ebdb5985bd4fd3b5689743128132634515c496491aba8
x86_64
skopeo-tests-1.14.3-2.el9_4.x86_64.rpm
b6dcc87c2216ed72ec89846a93993cf29d4559ec0a976b3e63b8b8da524c06b7

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2549 Moderate: skopeo security and bug fix update


ALSA-2024:2550 Moderate: buildah bug fix update

ID:
ALSA-2024:2550

Title:
ALSA-2024:2550 Moderate: buildah bug fix update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
The buildah package provides a tool for facilitating building OCI container images. Among other things, buildah enables you to: Create a working container, either from scratch or using an image as a starting point; Create an image, either from a working container or using the instructions in a Dockerfile; Build both Docker and OCI images.
Bug Fix(es):
* TRIAGE CVE-2024-24786 buildah: golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON almalinux-9 AlmaLinux9.4 0Day (JIRA:AlmaLinux-28230)

References:
CVE-2024-24786
RHSA-2024:2550
ALSA-2024:2550

Updated packages listed below:
Architecture
Package
Checksum
aarch64
buildah-1.33.7-1.el9_4.aarch64.rpm
67a5b649e460114e8323467e3d30984ec7be3ffb961c74dc186e68ea139e22ff
aarch64
buildah-tests-1.33.7-1.el9_4.aarch64.rpm
68fa32f7ec56978a26fb7ca04a55218a44fb4a6f1c6634e65b78d2e169d85d39
ppc64le
buildah-tests-1.33.7-1.el9_4.ppc64le.rpm
a0b296e04a8bfcc707812da3e0b13b09ccb15d78d958ee73ae1457ce804559ea
ppc64le
buildah-1.33.7-1.el9_4.ppc64le.rpm
de43b8ab658bde4256b832cad4fc68b2f677f1a2cea4952ac14d41f61c90019b
s390x
buildah-tests-1.33.7-1.el9_4.s390x.rpm
6a84705764f14026e26df62c0cd3284ccca0914b8bfb458912f4a2a082d8bc73
s390x
buildah-1.33.7-1.el9_4.s390x.rpm
f429d8dc39b9a0cd835ac1b7e888b2ddd5b599b5859a4eca86b5f1900cadf029
x86_64
buildah-tests-1.33.7-1.el9_4.x86_64.rpm
11ce80c879395ef2116cc46631bd094d8b84902625a276bd5f10c82f9d2e9f14
x86_64
buildah-1.33.7-1.el9_4.x86_64.rpm
9c299f9c8ea0e2bdbefbc4725e074d16f6807a4fa3124c92289125b5549dad6a

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2550 Moderate: buildah bug fix update


ALSA-2024:2551 Important: bind security update

ID:
ALSA-2024:2551

Title:
ALSA-2024:2551 Important: bind security update

Type:
security

Severity:
important

Release date:
2024-05-07

Description
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* bind: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)
* bind: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)
* bind: Querying RFC 1918 reverse zones may cause an assertion failure when “nxdomain-redirect” is enabled (CVE-2023-5517)
* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)
Bug Fix(es):
* bind-dyndb-ldap: rebuilt to adapt ABI changes in bind
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-4408
CVE-2023-50387
CVE-2023-50868
CVE-2023-5517
CVE-2023-5679
CVE-2023-6516
RHSA-2024:2551
ALSA-2024:2551

Updated packages listed below:
Architecture
Package
Checksum
aarch64
bind-libs-9.16.23-18.el9_4.1.aarch64.rpm
040de241aa5bb155aa3959e6cafb842f702e14a2b6420aae1d834dd912996702
aarch64
bind-9.16.23-18.el9_4.1.aarch64.rpm
11054ae22b10667320c97f5475d7c2be1e88304ef4a6c43640ee4226fa6a498f
aarch64
bind-devel-9.16.23-18.el9_4.1.aarch64.rpm
61484cbd6cc643c983998d7a59dd1c34d9d888355341c6076d1042944831a565
aarch64
bind-dyndb-ldap-11.9-9.el9_4.alma.1.aarch64.rpm
86f663cc3f89a665558963cc345719fb61c14265e3740e94ca1c10919a4456e2
aarch64
bind-utils-9.16.23-18.el9_4.1.aarch64.rpm
a3d4bd331d18d35535ef642a3a441f3042525f8bd9639fc1b69a619a0347d7ad
aarch64
bind-dnssec-utils-9.16.23-18.el9_4.1.aarch64.rpm
c9d81a41f086960710bfecc7e8ecff4110558430daccd910eed68d66d363ad67
aarch64
bind-chroot-9.16.23-18.el9_4.1.aarch64.rpm
efc8634d5b86c85e30e3177f304876e5286cd8781daf5ce88e20dc7a2099215b
i686
bind-libs-9.16.23-18.el9_4.1.i686.rpm
51a338667417c99dafbe529b2e73c5bf5bf3dfc927946cf0f1169d5e1e9411e9
i686
bind-devel-9.16.23-18.el9_4.1.i686.rpm
869c3ff51f30f39bbaabb7aeb8d0d45994499842bfdd1faba3d8659001148859
noarch
python3-bind-9.16.23-18.el9_4.1.noarch.rpm
3353e9654688cd38306bd37aa10893fbfae95a52fc000889d856ce6c964dfd28
noarch
bind-license-9.16.23-18.el9_4.1.noarch.rpm
ae7bf12a28a5753931c0725bf5b9bbea371aa3cbefdd5fe0075bedd29c59be6a
noarch
bind-dnssec-doc-9.16.23-18.el9_4.1.noarch.rpm
e4388e0eef62d2414d5a5aee824ba06b2443eea617ae13bfeac580a1f2ea3939
noarch
bind-doc-9.16.23-18.el9_4.1.noarch.rpm
f79829629665932a43bcf0575918edac6feb3858caced0cd6b7d9228d46c6ec4
ppc64le
bind-9.16.23-18.el9_4.1.ppc64le.rpm
375975ca837820c4adfc455731c7d98f0782172bd9d35f8163e2ada4807a5699
ppc64le
bind-dyndb-ldap-11.9-9.el9_4.alma.1.ppc64le.rpm
3b6b840ce8095052f0b60efbe59b0c9d247d389075fc765ffe2cd94df0d4ded7
ppc64le
bind-libs-9.16.23-18.el9_4.1.ppc64le.rpm
6b1ebb481880ef75a7b2f7d943021a95086579021d2ebb231047b17200d5bdfc
ppc64le
bind-utils-9.16.23-18.el9_4.1.ppc64le.rpm
a9092b5575630501ef905468a80cd71a71e7720ed6e48ffa8414beb4bc12ac85
ppc64le
bind-devel-9.16.23-18.el9_4.1.ppc64le.rpm
af29cf9ed26be92888d031e0b712dcdc9f94d99242463a2c95331d4474b5f867
ppc64le
bind-dnssec-utils-9.16.23-18.el9_4.1.ppc64le.rpm
eec4be2369e2977ba6bf8c55e76a2935b3f27a99c9c7ba668f1896cae87a9644
ppc64le
bind-chroot-9.16.23-18.el9_4.1.ppc64le.rpm
fd1e454ac8317bdce2fff1f21f78acf1fc299aded6da733fa4cff8abefa5238c
s390x
bind-devel-9.16.23-18.el9_4.1.s390x.rpm
71e539a68214a74173f6fe92fa60be3ec7c28400842101607565c6cd9019d742
s390x
bind-libs-9.16.23-18.el9_4.1.s390x.rpm
bd375fbdf9e6af651316f0cb2677a847f55ff03aab99d51847370b1b43e73ef6
s390x
bind-dnssec-utils-9.16.23-18.el9_4.1.s390x.rpm
cfa95b34c82b7fa734a95f2213229dda189990dea4b11a17fc70d38fc52db571
s390x
bind-utils-9.16.23-18.el9_4.1.s390x.rpm
d651fd40033b2bee4c988f1084686e959cdaf8e11af9de733fc41dce97b8165e
s390x
bind-dyndb-ldap-11.9-9.el9_4.alma.1.s390x.rpm
d96b3bf06c0ef711f24a821f5e74c28c329aed8209e4697a4541e8f4d8feb709
s390x
bind-chroot-9.16.23-18.el9_4.1.s390x.rpm
f619354188b2370021b502de0b9b0d16e4b1c3d9e23d3362f1d6ee6ddc92c46d
s390x
bind-9.16.23-18.el9_4.1.s390x.rpm
fe48569595f8a63c043dfba3fb75994da60f4f588dd4f122a1ef29d70ca57c1a
x86_64
bind-dyndb-ldap-11.9-9.el9_4.alma.1.x86_64.rpm
019caf6fde7da83ef31d17cd9f73c34469e6bb901f8cd358ca81ed6551fe34b7
x86_64
bind-dnssec-utils-9.16.23-18.el9_4.1.x86_64.rpm
0bdac2c9fe92359c92cc3d1ecf8452e401e6fd9e062834c89d810a59ace115e4
x86_64
bind-chroot-9.16.23-18.el9_4.1.x86_64.rpm
1d9cab4dd2d1da8692ca148812de720621ad032eaed54c67aa4848a905e2cc78
x86_64
bind-9.16.23-18.el9_4.1.x86_64.rpm
da554395a1769bfeeebc12e215ae08783728159822a415fbb9591704a216e360
x86_64
bind-utils-9.16.23-18.el9_4.1.x86_64.rpm
e1fa4991dcc797ad11d0e7cde132d418677f9a3c16b4d523336289b428eeab16
x86_64
bind-devel-9.16.23-18.el9_4.1.x86_64.rpm
e51ef145e049cb39beca061e774b1ce871a9705684ab10faadc47d494db11db3
x86_64
bind-libs-9.16.23-18.el9_4.1.x86_64.rpm
f165e3c85dce5474bf3e0195b3c1c53852ad737190b6a15a02a055a355d5db8f

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2551 Important: bind security update


ALSA-2024:2559 Moderate: python-jwcrypto security update

ID:
ALSA-2024:2559

Title:
ALSA-2024:2559 Moderate: python-jwcrypto security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
The python-jwcrypto package provides Python implementations of the JSON Web Key (JWK), JSON Web Signature (JWS), JSON Web Encryption (JWE), and JSON Web Token (JWT) JOSE (JSON Object Signing and Encryption) standards.
Security Fix(es):
* python-jwcrypto: malicious JWE token can cause denial of service (CVE-2024-28102)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-28102
RHSA-2024:2559
ALSA-2024:2559

Updated packages listed below:
Architecture
Package
Checksum
noarch
python3-jwcrypto-0.8-5.el9_4.noarch.rpm
93ea7fb7badf93b8413264ae4031101bd9e3faedcad0899428155e0068cf5575

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2559 Moderate: python-jwcrypto security update


ALSA-2024:2560 Moderate: libvirt security and bug fix update

ID:
ALSA-2024:2560

Title:
ALSA-2024:2560 Moderate: libvirt security and bug fix update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.
Security Fixes:
* libvirt: off-by-one error in udevListInterfacesByStatus() (CVE-2024-1441)
* libvirt: negative g_new0 length can lead to unbounded memory allocation (CVE-2024-2494)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fixes:
* libvirt: off-by-one error in udevListInterfacesByStatus() almalinux-9 (JIRA:AlmaLinux-25081)
* libvirt: negative g_new0 length can lead to unbounded memory allocation almalinux-9 (JIRA:AlmaLinux-29515)

References:
CVE-2024-1441
CVE-2024-2494
RHSA-2024:2560
ALSA-2024:2560

Updated packages listed below:
Architecture
Package
Checksum
aarch64
libvirt-client-qemu-10.0.0-6.2.el9_4.alma.1.aarch64.rpm
1159efec27e4cad04508ed5c9ece6e2db62e463c1761aa6cdecfc4ee5babbd1f
aarch64
libvirt-client-10.0.0-6.2.el9_4.alma.1.aarch64.rpm
284b549d7f38579173da053509a98f4027fb1e3c699c72e26039dacb1e5cf015
aarch64
libvirt-devel-10.0.0-6.2.el9_4.alma.1.aarch64.rpm
2cd9718c087ad0c4d89695ae13cdc50e3e743d262097a1d31ea00e3df0b75908
aarch64
libvirt-daemon-plugin-sanlock-10.0.0-6.2.el9_4.alma.1.aarch64.rpm
312c18fbd778ddc7d3a57d119b097f5a37f0c0621608ecc5642585d643f6a37b
aarch64
libvirt-libs-10.0.0-6.2.el9_4.alma.1.aarch64.rpm
334343e1e34f1addacdfe5562c16897a1f83104dcc4dbb6d3699f78a12defd9c
aarch64
libvirt-daemon-10.0.0-6.2.el9_4.alma.1.aarch64.rpm
4143f5d96c9ad8c54d3d5997dbbc1ff3614844441f9b34d0761aa858c9692819
aarch64
libvirt-10.0.0-6.2.el9_4.alma.1.aarch64.rpm
41ce897677871b17912d58f70a8bad6459c77665bce972be522810b1df07c466
aarch64
libvirt-daemon-driver-storage-core-10.0.0-6.2.el9_4.alma.1.aarch64.rpm
4520c0ef054c16d791380282aabd04a5aa71eba43ecd34b06721fb25fdf78501
aarch64
libvirt-daemon-driver-storage-mpath-10.0.0-6.2.el9_4.alma.1.aarch64.rpm
52dbebf76a507ffd3fbe351bf6c42b557cb800c44cd6bf3733cd07dd0218a77f
aarch64
libvirt-daemon-common-10.0.0-6.2.el9_4.alma.1.aarch64.rpm
5ca271b42e24548e4a959527d1e49a3ac13b8da6a5860e754c0009b86bff9025
aarch64
libvirt-daemon-driver-network-10.0.0-6.2.el9_4.alma.1.aarch64.rpm
5fe7e27e22a8524f00ea846b2c337f95bb9f7337527dbc9070958a83af39a2fc
aarch64
libvirt-daemon-driver-storage-rbd-10.0.0-6.2.el9_4.alma.1.aarch64.rpm
643e451a70bbe06756de5a1672942d2cf970a4a9842a5b7cbb3bd8d212c5f9b4
aarch64
libvirt-daemon-kvm-10.0.0-6.2.el9_4.alma.1.aarch64.rpm
67b7f745abb47844b4e648856a95a91bad395e223d60127e17776945a71199a3
aarch64
libvirt-daemon-driver-storage-10.0.0-6.2.el9_4.alma.1.aarch64.rpm
6df670d3aa35dc3e8379da8ccea10ac5f16047eb07c1e2450017497a940a665c
aarch64
libvirt-daemon-driver-secret-10.0.0-6.2.el9_4.alma.1.aarch64.rpm
72f3affb1a6ebb656382bf28d1d07140afc175e8be87b395782072db49ed0c95
aarch64
libvirt-daemon-driver-interface-10.0.0-6.2.el9_4.alma.1.aarch64.rpm
7760ff6ca260d765a33081a95cf951cf9f7cc7c513361b6a35758d5a30fcc247
aarch64
libvirt-daemon-driver-storage-iscsi-10.0.0-6.2.el9_4.alma.1.aarch64.rpm
7e2c06477e046d5b7db31dbc090436e2894b5c5e735a30197191990774a611c7
aarch64
libvirt-daemon-driver-qemu-10.0.0-6.2.el9_4.alma.1.aarch64.rpm
92c90da126a0ba6dfa8dfee197f88c13f2a6ce16a3b26261525e31082d6585cd
aarch64
libvirt-daemon-lock-10.0.0-6.2.el9_4.alma.1.aarch64.rpm
95542fb36ac6af0118667287c16175542ec8c3509c621d5f4728ea5c32dcb960
aarch64
libvirt-daemon-plugin-lockd-10.0.0-6.2.el9_4.alma.1.aarch64.rpm
98d5c46b7c85b5a0de9fa27ea6933d92be7c9beb34259fbcfca75a9963a7265f
aarch64
libvirt-daemon-log-10.0.0-6.2.el9_4.alma.1.aarch64.rpm
999ec08a47287ad28731d1073b10811f361a527a7c334248851acfafb8c1a803
aarch64
libvirt-daemon-driver-nwfilter-10.0.0-6.2.el9_4.alma.1.aarch64.rpm
a091a23c619ae9276769cc795b3e3e62ad4152d2a356660540c410e56171062b
aarch64
libvirt-nss-10.0.0-6.2.el9_4.alma.1.aarch64.rpm
aa1fc9d33833085cbcdb954e88892b0dd7edd7c0938a0645371aaae3313359dd
aarch64
libvirt-daemon-proxy-10.0.0-6.2.el9_4.alma.1.aarch64.rpm
ab02eb7b95ac0c507775bf2f8fedfa7285a9359cf6d6c623cb8433a66e0e98e5
aarch64
libvirt-daemon-driver-storage-disk-10.0.0-6.2.el9_4.alma.1.aarch64.rpm
c48441b7a414fc00db6ff0b612a8d4ffee706282024650dd97320591328db0a2
aarch64
libvirt-daemon-config-nwfilter-10.0.0-6.2.el9_4.alma.1.aarch64.rpm
c50a823db3cdc161e7432efebc8ac58c4d7ea2ec920fe800d9f8e1e3c2e957b4
aarch64
libvirt-daemon-driver-nodedev-10.0.0-6.2.el9_4.alma.1.aarch64.rpm
d224e4d1bc8eb47b57f97afcdc1459fd176ea520dfd8177e96b6a4a1d5f9e22f
aarch64
libvirt-daemon-config-network-10.0.0-6.2.el9_4.alma.1.aarch64.rpm
d7b6cdbcabe4b9b36ee0884a83cd6c2f1c59ea8ed7ae00ada2d51d9e3814b630
aarch64
libvirt-docs-10.0.0-6.2.el9_4.alma.1.aarch64.rpm
db10900291f3090a6c42b5dc0afb696451a4c4d6222f64c12abd450dbae56560
aarch64
libvirt-daemon-driver-storage-scsi-10.0.0-6.2.el9_4.alma.1.aarch64.rpm
e6cc4cceefc1ac21a90cbda6022534e558ffdb942a6103731cf29bcf310bdf9f
aarch64
libvirt-daemon-driver-storage-logical-10.0.0-6.2.el9_4.alma.1.aarch64.rpm
fcd4fddde4019011a740f27e93e0dc58cdb604f9ce7060a594e21d8a33c3097b
ppc64le
libvirt-docs-10.0.0-6.2.el9_4.alma.1.ppc64le.rpm
0229e165a62f3ef81026486d174ccfd45afb4958af595705d49f050ae497e435
ppc64le
libvirt-daemon-lock-10.0.0-6.2.el9_4.alma.1.ppc64le.rpm
0bf5675ca3779694fb672206d5f254bee1b7a13bfce589d53861ad95a8ec2df9
ppc64le
libvirt-daemon-driver-storage-rbd-10.0.0-6.2.el9_4.alma.1.ppc64le.rpm
0e646cb3cd90e0f1c725eb082564c1a547c648a5a4644aa34187aa092d20ec9b
ppc64le
libvirt-daemon-driver-storage-iscsi-10.0.0-6.2.el9_4.alma.1.ppc64le.rpm
245b79cf9f0e50506f3d292478fd3bbf208039d0fc87c9979c1cddcfde216d6b
ppc64le
libvirt-daemon-config-network-10.0.0-6.2.el9_4.alma.1.ppc64le.rpm
25a23839184d6729ee44e71a0c20e572d914941bff96ecf1f04f589d26837f74
ppc64le
libvirt-10.0.0-6.2.el9_4.alma.1.ppc64le.rpm
27d6f8097c63122401dc2e1f802e724077031ca23e85e2f05c80e2f03230410f
ppc64le
libvirt-daemon-log-10.0.0-6.2.el9_4.alma.1.ppc64le.rpm
335e6dee078c7abc9a41b3280446c05d7221315b048471b0e50d755a510b39d1
ppc64le
libvirt-daemon-driver-storage-10.0.0-6.2.el9_4.alma.1.ppc64le.rpm
44e884ff08fd91f518452c73916da3901f1154d27f976413eb8e0ea2698208e0
ppc64le
libvirt-daemon-driver-interface-10.0.0-6.2.el9_4.alma.1.ppc64le.rpm
49fe4be11c01d44b7769225d9a475e7c9aa182832d457271794d094b43a164f7
ppc64le
libvirt-daemon-10.0.0-6.2.el9_4.alma.1.ppc64le.rpm
58b61918b57adb105b3ed9dab2cb207535971f63ff48d146fc9a1d0ba1ec1179
ppc64le
libvirt-daemon-driver-secret-10.0.0-6.2.el9_4.alma.1.ppc64le.rpm
590b2b0551d2620992912106e90d40c3575b7fdbfaa17910737b733e88e296f4
ppc64le
libvirt-daemon-driver-storage-logical-10.0.0-6.2.el9_4.alma.1.ppc64le.rpm
5b15382d57bf0e8fc8aa9bf32cd61052f1f1361dde05d5816d3fab2fac6b3985
ppc64le
libvirt-daemon-driver-nwfilter-10.0.0-6.2.el9_4.alma.1.ppc64le.rpm
62fecf2895942ca5ad8bc0fc18105e9b0bfbbeba0afbc49dad584e1036038d18
ppc64le
libvirt-daemon-driver-storage-mpath-10.0.0-6.2.el9_4.alma.1.ppc64le.rpm
7c4777f0f1f221f68620e54b15393569d2a645f197c7f4a99a46aea7cf644c74
ppc64le
libvirt-daemon-plugin-lockd-10.0.0-6.2.el9_4.alma.1.ppc64le.rpm
83b8b6239780856d02b3918ec7c7f476bf0eb080bdcd50caf417b773ce75ba89
ppc64le
libvirt-nss-10.0.0-6.2.el9_4.alma.1.ppc64le.rpm
9d5141b4b1eba24d450e4616966b767917021dd46e31883c8948dde9cdd14e73
ppc64le
libvirt-daemon-config-nwfilter-10.0.0-6.2.el9_4.alma.1.ppc64le.rpm
a7dd66078542e46e9abaa17925f55b2fe7637f4628bf123d0a99196877c15feb
ppc64le
libvirt-daemon-driver-storage-disk-10.0.0-6.2.el9_4.alma.1.ppc64le.rpm
c7f5accf5e8a53cd7f0fac7ccd92d7fbdb5f10b92e1c4003d597ab1017f3ab36
ppc64le
libvirt-client-10.0.0-6.2.el9_4.alma.1.ppc64le.rpm
d003a1746b992a7b48b7978b0866465ec88fd7e7da1933b1a27dabf17fad4224
ppc64le
libvirt-daemon-driver-nodedev-10.0.0-6.2.el9_4.alma.1.ppc64le.rpm
d780c7e716f9727ebd5d61b7f2276d4c9f67e39d1a94a1ed9fc62e607c2a206b
ppc64le
libvirt-libs-10.0.0-6.2.el9_4.alma.1.ppc64le.rpm
d80e675b3c785ec5d25ebbaff2038576c7873e470444ed3a2f48c23c227627b4
ppc64le
libvirt-devel-10.0.0-6.2.el9_4.alma.1.ppc64le.rpm
dc49d96cc465e64743ea3ab3bf91cd57c9d0e5caf096fab26f2b02eb19540306
ppc64le
libvirt-daemon-common-10.0.0-6.2.el9_4.alma.1.ppc64le.rpm
dcbda4b5d65d18253ee5e75f5e5e7710aa0c1d7d50e61f9c8e9ac3b909c3576e
ppc64le
libvirt-daemon-driver-storage-scsi-10.0.0-6.2.el9_4.alma.1.ppc64le.rpm
e3dcc84578f8f8c7fbc055015ac5ad252db575fee5bd559b2f8be70118b2cd65
ppc64le
libvirt-daemon-driver-network-10.0.0-6.2.el9_4.alma.1.ppc64le.rpm
e85452ac0a75b36ef4335be025862fa5122d0bc45fc2ec3ea01689a6f6acebf9
ppc64le
libvirt-daemon-driver-storage-core-10.0.0-6.2.el9_4.alma.1.ppc64le.rpm
eb61ba6a3dfe5dec7023bcce8db47f9ff8db9be7cb4b1b78b3aeaed98272118f
ppc64le
libvirt-daemon-proxy-10.0.0-6.2.el9_4.alma.1.ppc64le.rpm
f0132db6aec478a7279c236c8239cbf122baadf24d4da1f90bfd8562c3b4b856
s390x
libvirt-daemon-plugin-lockd-10.0.0-6.2.el9_4.alma.1.s390x.rpm
12b653a50520064035d51a7d479f94a1a2d5f3999099d3badef21fa511ea9d2a
s390x
libvirt-daemon-driver-storage-scsi-10.0.0-6.2.el9_4.alma.1.s390x.rpm
135f48ec1289f98409bbeda3035b705024dfd35c3134aef129019adb450ed7eb
s390x
libvirt-libs-10.0.0-6.2.el9_4.alma.1.s390x.rpm
16ea35166ef2de3bc780fcc06ee14161087786089e77ae2e0b18335e81731913
s390x
libvirt-daemon-proxy-10.0.0-6.2.el9_4.alma.1.s390x.rpm
1747a19921662cefd13c3efd565aad08f4014bd768da61770e2f40f1dbe0bf66
s390x
libvirt-devel-10.0.0-6.2.el9_4.alma.1.s390x.rpm
1ce6d9af7a26503ce907836cef03d031d989d5f5afd72d516925f8fb57288394
s390x
libvirt-daemon-common-10.0.0-6.2.el9_4.alma.1.s390x.rpm
200fe39a5949181c8a9f9dfa776db77344f4ec48fcd1f463e13dc61040be59f0
s390x
libvirt-docs-10.0.0-6.2.el9_4.alma.1.s390x.rpm
285b83061cbfae3adc11aca8406a99886da257ddabb100247a57045694414078
s390x
libvirt-daemon-driver-network-10.0.0-6.2.el9_4.alma.1.s390x.rpm
2b7d55e3bd042ad2825bf377db12b42f09b80cd15eb34e64aca47f499294499c
s390x
libvirt-daemon-driver-storage-iscsi-10.0.0-6.2.el9_4.alma.1.s390x.rpm
2f8171240f189201ead53e3a90a2b24d9996e66fa38349f7ae5be8d44b166456
s390x
libvirt-daemon-driver-interface-10.0.0-6.2.el9_4.alma.1.s390x.rpm
361f9b43a7759b52bb64c537e939f4d2add370e297d2aab766c71f1867121db4
s390x
libvirt-daemon-lock-10.0.0-6.2.el9_4.alma.1.s390x.rpm
363b691fca8e81129de3d863364ae7c420ad73395d31eb45dc58d0c436f27a32
s390x
libvirt-daemon-log-10.0.0-6.2.el9_4.alma.1.s390x.rpm
3d11f3cc96a714237edcea14246fe0ea541a6b25b2f7fb56498e11aa9f6c0f95
s390x
libvirt-nss-10.0.0-6.2.el9_4.alma.1.s390x.rpm
41d6e69c377240cc7c1b038465c5fe728559bf681c540abcf7a54bc0b1442455
s390x
libvirt-10.0.0-6.2.el9_4.alma.1.s390x.rpm
45d485b4050f34d9708bd667668720bbf5198f1124a3bdfd5a8fce200af47cdf
s390x
libvirt-daemon-driver-storage-mpath-10.0.0-6.2.el9_4.alma.1.s390x.rpm
54f717aff02127c6591c0bdd83413e70aff0af0e4dd3caa9c2dc82fcf3fd378f
s390x
libvirt-daemon-driver-storage-rbd-10.0.0-6.2.el9_4.alma.1.s390x.rpm
5915a39a1b0255c43c044329c2eb835a11b7baddc8bb353f40139acc66c39b88
s390x
libvirt-client-qemu-10.0.0-6.2.el9_4.alma.1.s390x.rpm
59b425a439a71dc27f73e83945b880626b6b31c3bce072760f47afcddaef3023
s390x
libvirt-daemon-driver-qemu-10.0.0-6.2.el9_4.alma.1.s390x.rpm
79af3e94acfa961841f0a9a64164033b6cc3d196f81df2fde571739ad36c6c5c
s390x
libvirt-daemon-driver-nodedev-10.0.0-6.2.el9_4.alma.1.s390x.rpm
86900905fd2ec4264e3cdbc165e44783d1f3503c29356de423b54b415501a3c0
s390x
libvirt-daemon-driver-storage-disk-10.0.0-6.2.el9_4.alma.1.s390x.rpm
8f9ee599376feefb2d5717f2cd7b75548844deb12b25ee66628f241b1ed13c86
s390x
libvirt-daemon-kvm-10.0.0-6.2.el9_4.alma.1.s390x.rpm
9454a3d5a46d5e066847c90dc4c7ddf7bc560c7ef56b607d3b871a1963b0ccf1
s390x
libvirt-client-10.0.0-6.2.el9_4.alma.1.s390x.rpm
9d6d43e91e8d4fc7aafe16a44433ba8d26ee36fa0d0555d47b8e40d0b491a619
s390x
libvirt-daemon-config-network-10.0.0-6.2.el9_4.alma.1.s390x.rpm
9df1be57657a2794bd30a00f6893a0876471ed47d37bda7d8756b693b5debdda
s390x
libvirt-daemon-plugin-sanlock-10.0.0-6.2.el9_4.alma.1.s390x.rpm
b1d2ea14179e9838d8734f6453c73cfdb4b82a2c90a7e6b711739f8fa802ddad
s390x
libvirt-daemon-driver-storage-10.0.0-6.2.el9_4.alma.1.s390x.rpm
bb7176f0e938933d8fb131dce3b2e13eff9ea73345d000a93defc3bc7961a38d
s390x
libvirt-daemon-driver-nwfilter-10.0.0-6.2.el9_4.alma.1.s390x.rpm
be38d53f002b46db782be05aa3bc614b5afa9778ae48f95837684fd39f1cc89b
s390x
libvirt-daemon-driver-secret-10.0.0-6.2.el9_4.alma.1.s390x.rpm
c479171196df2eda2b9446b1a6d0005be0089403a3df0077a4652abd97c73b41
s390x
libvirt-daemon-config-nwfilter-10.0.0-6.2.el9_4.alma.1.s390x.rpm
cf72464ffe12c4c602e4a72de3a4297513d599e57e8be3e7efb7fb7943d4d0d4
s390x
libvirt-daemon-driver-storage-logical-10.0.0-6.2.el9_4.alma.1.s390x.rpm
d32142a1b5a915b9c1802f2cdfcf1a10e069aedeaef7fd35cafb691d1f76d00b
s390x
libvirt-daemon-driver-storage-core-10.0.0-6.2.el9_4.alma.1.s390x.rpm
d5a1b7d6086ff0acbce1261055c1ebec757f65a5f61d7ebf315d80749dfda80e
s390x
libvirt-daemon-10.0.0-6.2.el9_4.alma.1.s390x.rpm
d81107b600106ce6dadabacebc4e6d4e032ef4554218fe1776f9380e4aa335eb
x86_64
libvirt-daemon-driver-secret-10.0.0-6.2.el9_4.alma.1.x86_64.rpm
035b2f3b1fa97110531300480af52a844d8e3d04771a5e113ff700c16d325d77
x86_64
libvirt-daemon-common-10.0.0-6.2.el9_4.alma.1.x86_64.rpm
081c2f8fb0450fe2775946299615cfc06d89f6cfca6a7611a0fded567876511b
x86_64
libvirt-daemon-lock-10.0.0-6.2.el9_4.alma.1.x86_64.rpm
0aa5540a962a22484284d9781c5b72d778a2568b988569291aaa61750005b3fb
x86_64
libvirt-daemon-driver-nodedev-10.0.0-6.2.el9_4.alma.1.x86_64.rpm
0b41c7f67f46b4eae8ca1ebf60e3de3488d0d7a09398b7b40c1c6ba308e47571
x86_64
libvirt-libs-10.0.0-6.2.el9_4.alma.1.x86_64.rpm
12af318aee512d389dd7a072bb294ea4acb55fdbc21ebe18c677031cd3000ed7
x86_64
libvirt-devel-10.0.0-6.2.el9_4.alma.1.x86_64.rpm
17620a7bcf965e97731b6586d2ad51697e2b488961c944ce316119e2a91c6346
x86_64
libvirt-daemon-config-nwfilter-10.0.0-6.2.el9_4.alma.1.x86_64.rpm
2b715f802a615d5da88cbe4f0c367489ba8242527e4dec489cca7da66f4651c7
x86_64
libvirt-nss-10.0.0-6.2.el9_4.alma.1.x86_64.rpm
4335b0fc7105b75eff108e3005329d9a294d74447dd2f2789899154889ee29ea
x86_64
libvirt-daemon-driver-storage-core-10.0.0-6.2.el9_4.alma.1.x86_64.rpm
446e86b70fde464fe8455d666a27792cc538f8a1024605eca35e38dbb83934a6
x86_64
libvirt-daemon-driver-qemu-10.0.0-6.2.el9_4.alma.1.x86_64.rpm
6067d2dfae8e4ac938ce4cb3800a8a62ae00350467c9e3aa94beaf01122d21a2
x86_64
libvirt-daemon-driver-nwfilter-10.0.0-6.2.el9_4.alma.1.x86_64.rpm
63723ca076f5bb28173ab4942132977618d3901435fc08d7937a821354695593
x86_64
libvirt-daemon-plugin-lockd-10.0.0-6.2.el9_4.alma.1.x86_64.rpm
67e4c5271ab8d99d38ffa7a5665539783df31c9bee293d91e730f3923f5fbe2b
x86_64
libvirt-client-10.0.0-6.2.el9_4.alma.1.x86_64.rpm
7bdb74cadb45352416849ba06dba9280efc5458b7b5ace0fde82e3085f86396e
x86_64
libvirt-daemon-log-10.0.0-6.2.el9_4.alma.1.x86_64.rpm
7c0169d302e39e4fd1f065d69c455e94cd6f53c0ab646124cc0487bccd4616be
x86_64
libvirt-daemon-driver-network-10.0.0-6.2.el9_4.alma.1.x86_64.rpm
80a5a259ab9126363e21042fae5fc7a5eff3423a8e81bcedee4793efacf26ca4
x86_64
libvirt-daemon-driver-storage-mpath-10.0.0-6.2.el9_4.alma.1.x86_64.rpm
903ff789ff53f0c740787be8eaff1f13782b041fc4e30c94de33459a8a628193
x86_64
libvirt-client-qemu-10.0.0-6.2.el9_4.alma.1.x86_64.rpm
914a7d8176b3a29a7ae56d1eaee56fdcf240749eb91cb6af03f3c39a88c010bd
x86_64
libvirt-daemon-driver-storage-disk-10.0.0-6.2.el9_4.alma.1.x86_64.rpm
98af16834ea05476a50a6599bbfc71bd48fadadfdabfca3ddf6e2b48e8fc48e3
x86_64
libvirt-daemon-kvm-10.0.0-6.2.el9_4.alma.1.x86_64.rpm
99011412a4b0a5500f6aeda2bd0b5cd9b8606aa328817d6e05b9557576275f62
x86_64
libvirt-daemon-10.0.0-6.2.el9_4.alma.1.x86_64.rpm
a0d4cc262c95b16ee453dcc528738d13876f9f172da546d3e83f47540ad48deb
x86_64
libvirt-docs-10.0.0-6.2.el9_4.alma.1.x86_64.rpm
bf2536b62a63e2a709cb5a3c6f9c6a157483c160200302523fc01d4c75ad316d
x86_64
libvirt-daemon-driver-storage-iscsi-10.0.0-6.2.el9_4.alma.1.x86_64.rpm
c76e66cf3a14e6924a485f8dd66214ccba73a737c3fbf9dabb28f08f8c2d4dea
x86_64
libvirt-daemon-driver-storage-rbd-10.0.0-6.2.el9_4.alma.1.x86_64.rpm
d01e6580857045faf9c12f092a25c4a33e6bf637f9b8d3c6565ab3806987ac4e
x86_64
libvirt-daemon-proxy-10.0.0-6.2.el9_4.alma.1.x86_64.rpm
d5c6c5a48d53f4a0cc6a5428ad5342340d419f38da8a93eecf63b91409b6a594
x86_64
libvirt-daemon-driver-storage-scsi-10.0.0-6.2.el9_4.alma.1.x86_64.rpm
d837687801cab7176373c1145c33af5c89520bd7e8c4ca934f570164214feb91
x86_64
libvirt-daemon-plugin-sanlock-10.0.0-6.2.el9_4.alma.1.x86_64.rpm
de3d7da944563e4d7e96d36a07fa6777d96fdeea6fa769beedd814d16cbd2c12
x86_64
libvirt-daemon-driver-interface-10.0.0-6.2.el9_4.alma.1.x86_64.rpm
e8419d98958e400682205c246ab83c667c4d97667e0914208dad2b084d479482
x86_64
libvirt-daemon-config-network-10.0.0-6.2.el9_4.alma.1.x86_64.rpm
eb094a3f6a16a6ed7652b57f8a915a6611db60a95032849a9b5fbe4dbac31c15
x86_64
libvirt-10.0.0-6.2.el9_4.alma.1.x86_64.rpm
ec590f4aeabbe3dc4edd2c4f4bb4512b9e930d4cea3b450c1f36727c67827c8d
x86_64
libvirt-daemon-driver-storage-logical-10.0.0-6.2.el9_4.alma.1.x86_64.rpm
f9737948682236d89b6d3d00a5296d43a7c867289c3dff7545be8bca034fc85e
x86_64
libvirt-daemon-driver-storage-10.0.0-6.2.el9_4.alma.1.x86_64.rpm
fa4f35cfb168eea38e9837b44fb5f30c022121c81fff8c2c32934e8eddeb529d

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2560 Moderate: libvirt security and bug fix update


ALSA-2024:2562 Important: golang security update

ID:
ALSA-2024:2562

Title:
ALSA-2024:2562 Important: golang security update

Type:
security

Severity:
important

Release date:
2024-05-07

Description
The golang packages provide the Go programming language compiler.
Security Fix(es):
* golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads (CVE-2024-1394)
* golang: net/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290)
* golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect (CVE-2023-45289)
* golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm (CVE-2024-24783)
* golang: net/mail: comments in display names are incorrectly handled (CVE-2024-24784)
* golang: html/template: errors returned from MarshalJSON methods may break template escaping (CVE-2024-24785)
* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-45288
CVE-2023-45289
CVE-2023-45290
CVE-2024-1394
CVE-2024-24783
CVE-2024-24784
CVE-2024-24785
RHSA-2024:2562
ALSA-2024:2562

Updated packages listed below:
Architecture
Package
Checksum
aarch64
go-toolset-1.21.9-2.el9_4.aarch64.rpm
77decc120c5d71b181af7957af19f83748611d95427ce8d7215610bec55b7444
aarch64
golang-1.21.9-2.el9_4.aarch64.rpm
98cb35122f7211a403f7edd952bd69c8700b7ebaba6abd4c1ccb79d7dbbf859d
aarch64
golang-bin-1.21.9-2.el9_4.aarch64.rpm
d48392c366b1836a305c900b08adcbcf7046be9f1171fc65c83114b39343bac9
noarch
golang-misc-1.21.9-2.el9_4.noarch.rpm
a53b40dbec2876ebcdaf54a0f1575f5f7a0e75b6c82ad1bcc0d6acfef1b02fa5
noarch
golang-tests-1.21.9-2.el9_4.noarch.rpm
a9a260ca1ee00ce2fbd31e1d9c44bfdfb901f9b21fac658b0efd08596d6e3009
noarch
golang-src-1.21.9-2.el9_4.noarch.rpm
c896dc6ca35a3612feec754f9c5c5a1b0ec322576d34fa5ecf0846d4abe20afc
noarch
golang-docs-1.21.9-2.el9_4.noarch.rpm
f44154f1729f1277a3d8cbb6eee053a8617f3d0d2542d6f824d2fe978a0455ea
ppc64le
golang-1.21.9-2.el9_4.ppc64le.rpm
1566f1763c8ebd1cb824d04bbdcae6027b58944c67e74f7d9bc0159250649c37
ppc64le
go-toolset-1.21.9-2.el9_4.ppc64le.rpm
8bcc57a955fa04e7abec6ff1212c51cc40844bdd6fa2f146a1c1cde5d795620e
ppc64le
golang-bin-1.21.9-2.el9_4.ppc64le.rpm
aebd3d339d7939e39325e6f374f2d81d1711ab99a2e9eaff9507ae15f39cc603
s390x
golang-1.21.9-2.el9_4.s390x.rpm
457bc541ef8fcadfa9ebbfea453da05d5833212bc878cd729918423c51738627
s390x
golang-bin-1.21.9-2.el9_4.s390x.rpm
796dd6bf45e3bac5a2f68de98df787cf2c80934b95c6ca2b01625821b6d87785
s390x
go-toolset-1.21.9-2.el9_4.s390x.rpm
b4149163db5df196fcf5cda7ec48d038d6807e9910bc344ccb17e6863669f3be
x86_64
golang-bin-1.21.9-2.el9_4.x86_64.rpm
067abe8074c1c55e550289fe62cd17037ff584ca991a09b143bbc12a7e19f5e1
x86_64
go-toolset-1.21.9-2.el9_4.x86_64.rpm
3312733f6cd9f07b1609f9a845877a5667e14b17e7024ef9b6211fefe759e7b6
x86_64
golang-1.21.9-2.el9_4.x86_64.rpm
f24d27a0533c970b729c88b84bfc43b19b0715f05c58f7b23ecbacb2c2e78df3

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2562 Important: golang security update


ALSA-2024:2564 Moderate: mod_http2 security update

ID:
ALSA-2024:2564

Title:
ALSA-2024:2564 Moderate: mod_http2 security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
The mod_h2 Apache httpd module implements the HTTP2 protocol (h2+h2c) on top of libnghttp2 for httpd 2.4 servers.
Security Fix(es):
* mod_http2: httpd: CONTINUATION frames DoS (CVE-2024-27316)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-27316
RHSA-2024:2564
ALSA-2024:2564

Updated packages listed below:
Architecture
Package
Checksum
aarch64
mod_http2-2.0.26-2.el9_4.aarch64.rpm
41753a0e5ba37f4912781b4553688dbd51280904a2fd253e335e0e37bbae7ca3
ppc64le
mod_http2-2.0.26-2.el9_4.ppc64le.rpm
74221c411f47872518d4a290be368ce7e7052e9b0573c3f798f1e5777db6e006
s390x
mod_http2-2.0.26-2.el9_4.s390x.rpm
89e634276578f4902e9ec136a7938242c21d68b9f1d1f5ba879ab8931d4bd588
x86_64
mod_http2-2.0.26-2.el9_4.x86_64.rpm
ea8f4448f1942a2f46e0346836c962c24c2066dcd3e5b06668e34faedc28814d

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2564 Moderate: mod_http2 security update


ALSA-2024:2565 Moderate: libreswan security update

ID:
ALSA-2024:2565

Title:
ALSA-2024:2565 Moderate: libreswan security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).
Security Fix(es):
* libreswan: Missing PreSharedKey for connection can cause crash (CVE-2024-2357)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-2357
RHSA-2024:2565
ALSA-2024:2565

Updated packages listed below:
Architecture
Package
Checksum
aarch64
libreswan-4.12-2.el9_4.alma.1.aarch64.rpm
db5a0c0a1447c0e2745ff9b3aa68fb41f8abcbea11634a6a86f53fbec48ca23d
ppc64le
libreswan-4.12-2.el9_4.alma.1.ppc64le.rpm
27ab0707730bae0cafdc91a96e727fccc22c62eacf0e29854024e367320324a6
s390x
libreswan-4.12-2.el9_4.alma.1.s390x.rpm
ae7eff5b7a0dd06eaa6d84139a806130795b1ae9249f28aecd78e8034693e563
x86_64
libreswan-4.12-2.el9_4.alma.1.x86_64.rpm
0c244e5e3c137a42350c4f8cbded46c28930f9e6f6a2c55533fcfe1bb7edb843

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2565 Moderate: libreswan security update


ALSA-2024:2566 Important: pcp security, bug fix, and enhancement update

ID:
ALSA-2024:2566

Title:
ALSA-2024:2566 Important: pcp security, bug fix, and enhancement update

Type:
security

Severity:
important

Release date:
2024-05-07

Description
Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems.
Security Fix(es):
* pcp: exposure of the redis server backend allows remote command execution via pmproxy (CVE-2024-3019)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-3019
RHSA-2024:2566
ALSA-2024:2566

Updated packages listed below:
Architecture
Package
Checksum
aarch64
pcp-pmda-zswap-6.2.0-2.el9_4.aarch64.rpm
02eb3cbcd47d982cd997209edc3f748e05f9d77f2c5836e31ebf75642a264660
aarch64
pcp-export-pcp2graphite-6.2.0-2.el9_4.aarch64.rpm
041d7609e379b0c7c0f2106348edc1cba6ca191c98319072d784c5008576f47f
aarch64
pcp-pmda-bash-6.2.0-2.el9_4.aarch64.rpm
04894f2ee1acc0a46a321c24f25a36ac86e64469f8d713c4525caa18982bff45
aarch64
pcp-export-pcp2json-6.2.0-2.el9_4.aarch64.rpm
07df5e813ecdd14c736601c0a8660bacacb50289751e1da26ca872353c81c543
aarch64
pcp-pmda-lustre-6.2.0-2.el9_4.aarch64.rpm
098cf0000d854fc9e5dc497e12149fe7418ee2e38be1207f2d395dfc1aaecaf0
aarch64
pcp-pmda-nvidia-gpu-6.2.0-2.el9_4.aarch64.rpm
0d4ead375bf9f0e031e4ef5978e7f043798ea10c9a80a976693dd7add6930c73
aarch64
pcp-pmda-apache-6.2.0-2.el9_4.aarch64.rpm
112401954d3ffa67f0fc6e124a4cf0a441b076cd8c80400b369b1d214d7009fd
aarch64
pcp-pmda-sendmail-6.2.0-2.el9_4.aarch64.rpm
15fd6faaed4da2e3b19db5d8a6914104c30b2e7753841f0b6d9926e1f4db15ca
aarch64
pcp-pmda-pdns-6.2.0-2.el9_4.aarch64.rpm
16bb3c7c5d93431ce6286eea924017651309346d18501b86ef14e9a79358127c
aarch64
perl-PCP-LogSummary-6.2.0-2.el9_4.aarch64.rpm
1a3ffb171ef88bb08bbea3a2232b30c65b521e7ee319b7105ee1f29237abdc9f
aarch64
pcp-pmda-bpf-6.2.0-2.el9_4.aarch64.rpm
1b680a16b599b97f854714d064365a45debd440266c9a3d4356c7f72fe69a470
aarch64
pcp-gui-6.2.0-2.el9_4.aarch64.rpm
1dbe997745e56385a01537a8c9b3edb1bf0e7a25f6215ed08b4fc97f109de911
aarch64
pcp-pmda-rsyslog-6.2.0-2.el9_4.aarch64.rpm
260946d3d5b5dde31b9d845a947b976faae53b3670589a65b35c27fe52946ffc
aarch64
pcp-pmda-netfilter-6.2.0-2.el9_4.aarch64.rpm
29420364d532e3b2a84220e1a1fc170026d248a42bf6b73f54c9ca8f81ff4c25
aarch64
pcp-pmda-elasticsearch-6.2.0-2.el9_4.aarch64.rpm
2b209bc3f05b30d35c6cf1bdbff28fd61bc63426e0cb4b7f62e700dc6506a6db
aarch64
pcp-conf-6.2.0-2.el9_4.aarch64.rpm
2eac101878932fde53bfdc0aaf29cd596f64aef80ab9e849ac774f540261cd98
aarch64
pcp-import-ganglia2pcp-6.2.0-2.el9_4.aarch64.rpm
30dc36df566238a4ef6ac1cdfc7e135993d7c5b00504e7c6ffd550bde2bbcf8c
aarch64
pcp-pmda-unbound-6.2.0-2.el9_4.aarch64.rpm
311a6d4b41340a0305d8775ab6d1893b1d3d8f989f49c2b62d3a294cd1fa963a
aarch64
pcp-pmda-mounts-6.2.0-2.el9_4.aarch64.rpm
315ee3cceaa04cbb854fa044d7dcf96081858306c8506a2c69934622ed5e26ff
aarch64
pcp-export-pcp2elasticsearch-6.2.0-2.el9_4.aarch64.rpm
43d6852be41d1fc6ca0630eb1694c3c2da45f0b4e5483176aeb8f2d83adb04b4
aarch64
pcp-pmda-logger-6.2.0-2.el9_4.aarch64.rpm
4497cf0a5d60b6370bd1fb7165b80b8bc463e8e29ab75bab096bdc4fcb778e1b
aarch64
pcp-pmda-postfix-6.2.0-2.el9_4.aarch64.rpm
44f64ce4c37a23d3a13923857f6e0f87a11da52824d4486b31b308111e6caa61
aarch64
pcp-pmda-cifs-6.2.0-2.el9_4.aarch64.rpm
4737925516e5f3975f0789224ccc06d02a364f92cf7d7d5d5e39e54a89f5cc41
aarch64
pcp-pmda-sockets-6.2.0-2.el9_4.aarch64.rpm
497ab3e62726c80fe3db4f231fdc1ac16b530572c246dc2c65e3adab8b1fb293
aarch64
pcp-zeroconf-6.2.0-2.el9_4.aarch64.rpm
4e0fe0c0df699c439637faa93e28648c5a044455c6930cc65733b516af751033
aarch64
perl-PCP-PMDA-6.2.0-2.el9_4.aarch64.rpm
4e2888b6df665e9a131d4cff0c9b2dc631da910a36aafe6f19adf5e1d53f2731
aarch64
pcp-system-tools-6.2.0-2.el9_4.aarch64.rpm
57017025b965ca02bc88e4a0bb91a78e97f6f814561288b8c03e849bf5146e14
aarch64
pcp-export-pcp2zabbix-6.2.0-2.el9_4.aarch64.rpm
5844c9d477fd4e9b2b191fdd99718306a6a249952b7263a5a47b0d37f883f220
aarch64
pcp-pmda-mailq-6.2.0-2.el9_4.aarch64.rpm
59ac7c432668170ae0bd756fcf539d4eb39d3a47ae684241d4d4acb295d5acf1
aarch64
pcp-libs-devel-6.2.0-2.el9_4.aarch64.rpm
5b6b4cdeb41e5792e377bacd4f0ac2f657b2fbd62dd91abdb6c0847dce3b4ab8
aarch64
pcp-import-mrtg2pcp-6.2.0-2.el9_4.aarch64.rpm
5e40a3e70c7427082f34cc9842f60e2fe7b76f58727a7e9a65d47a18a1e8bcf0
aarch64
pcp-pmda-ds389-6.2.0-2.el9_4.aarch64.rpm
5e92a359406e2aac7d4e57f310c4ea6a911267a8629dd034daa418b9bf7b40f6
aarch64
pcp-pmda-podman-6.2.0-2.el9_4.aarch64.rpm
5ee52e58cdf71cc4dfa95984de9508572aa45ebaa4f84ef22909f05a457f63d3
aarch64
pcp-export-pcp2spark-6.2.0-2.el9_4.aarch64.rpm
699a0ea2a18339486ac859cd02e48a2a87d8f63b4462aa3227b1ca55a6e223de
aarch64
pcp-pmda-openmetrics-6.2.0-2.el9_4.aarch64.rpm
6b657b099917e7c0e21243a3c0a22f148f072dd54a8a6f31893f0a48458b2460
aarch64
pcp-pmda-memcache-6.2.0-2.el9_4.aarch64.rpm
6b94e781606b7189c1c59ea0019ab122a6753f944ccc67d4c136cc8c8c0e7e7f
aarch64
pcp-devel-6.2.0-2.el9_4.aarch64.rpm
6d5c3d59f7dff918520ac65edc652c162a3774e9f97ab1d824eaddd7b2f71e36
aarch64
pcp-pmda-gfs2-6.2.0-2.el9_4.aarch64.rpm
7043b024f391d8ccebd6d94118e834081765a00d0adf96ebe89461cb20b2a67f
aarch64
pcp-pmda-lmsensors-6.2.0-2.el9_4.aarch64.rpm
71755a3c6d9790365590468a0309adec737a19449ecc6a071774c8b637b22a0d
aarch64
pcp-pmda-redis-6.2.0-2.el9_4.aarch64.rpm
7500eba5f823f46868b93eb430eaf10e981e74ef449cfca9ff736a76269d78c4
aarch64
pcp-pmda-gluster-6.2.0-2.el9_4.aarch64.rpm
756bbfc531ded949e717b1020cc49ce25ebcd7c36f60d2eeb167e2f5ce7bf5c8
aarch64
pcp-pmda-bcc-6.2.0-2.el9_4.aarch64.rpm
797a7ec383b66d60ad87564cd302291e0c831f11f6848d7ca868f537e8a39f23
aarch64
pcp-pmda-nfsclient-6.2.0-2.el9_4.aarch64.rpm
7c25dece1cac6d847b4f24d5820861cc53081d1cdbd36bdafdc426c38ad47b21
aarch64
pcp-pmda-statsd-6.2.0-2.el9_4.aarch64.rpm
7d50faff8b07c0a451cce816f53e8efa997de9658a6cf44b88df2709dedf2611
aarch64
pcp-pmda-bind2-6.2.0-2.el9_4.aarch64.rpm
7e6f874c6aa4980e84c70ffa7447bb42c8ed1ec39fffb194f8a0b1e60cdcc590
aarch64
pcp-export-pcp2influxdb-6.2.0-2.el9_4.aarch64.rpm
7f127ac644891e77399a49c6c62cc56002fa9c0f2e897e556a505715c0b18c34
aarch64
perl-PCP-LogImport-6.2.0-2.el9_4.aarch64.rpm
801be82908fbaab0c0d5f35dbbff39b470a40539b139a4b95406cc2c479bf9fa
aarch64
pcp-pmda-smart-6.2.0-2.el9_4.aarch64.rpm
841b3266d005d41c88997acd31eae4a132d7688dc41aa054e58d02bb656a9e1e
aarch64
pcp-geolocate-6.2.0-2.el9_4.aarch64.rpm
842dbbdfff9e4da9d5563928fbad765987d8eeb34425a3cb4ef324da2f22ddc8
aarch64
pcp-pmda-lio-6.2.0-2.el9_4.aarch64.rpm
859f274b1b04294f6d78c27bea0f61477891b4a1a409c825869d7e157009a662
aarch64
pcp-pmda-mongodb-6.2.0-2.el9_4.aarch64.rpm
85f8096e5d2bdd5f4cb24718a224d8037d37fcff6ffce1e25038892d00bb23ed
aarch64
pcp-pmda-rabbitmq-6.2.0-2.el9_4.aarch64.rpm
888259a359ff1f334233043a5fc4b0c620cc1de98cfc76b99a1f43df9b2ea091
aarch64
pcp-pmda-activemq-6.2.0-2.el9_4.aarch64.rpm
8923ba0c5645075a0dbac6468e344af92652bfdbdc3c6d35df86c239f81e5b6f
aarch64
pcp-pmda-lustrecomm-6.2.0-2.el9_4.aarch64.rpm
8a36cc55601c9e4f7254e2435ec074842f8546d5b7c85612d1e4f723205dc6dd
aarch64
pcp-libs-6.2.0-2.el9_4.aarch64.rpm
8fc04109a2c77d3fc6217c5696c5cf2acc84a46f1a96f371da3757896a8bd02d
aarch64
pcp-pmda-libvirt-6.2.0-2.el9_4.aarch64.rpm
90102cf1b23282ee089364fc1e70a08887485b139e4bbdfd9faf26f4d0a303f6
aarch64
pcp-pmda-postgresql-6.2.0-2.el9_4.aarch64.rpm
97f70ca4518d364dcf15de38401619e2072e25acd04f9443c6addab0c63ca054
aarch64
pcp-pmda-cisco-6.2.0-2.el9_4.aarch64.rpm
9b5f5183843183b8a9a23ef93798b436a3fca2609d9bd2ae810c534f2332c83e
aarch64
pcp-pmda-slurm-6.2.0-2.el9_4.aarch64.rpm
9ed2a2578910d1ead5a269ff71ff8659591fc4cd5b07dcef45e877e91c609343
aarch64
pcp-pmda-openvswitch-6.2.0-2.el9_4.aarch64.rpm
9f72e2551642ed91568d85c28229cd956b841f95bcf74c0eceabd48d3d686b7a
aarch64
pcp-pmda-oracle-6.2.0-2.el9_4.aarch64.rpm
a14cab800130756f693f8c8fdd8ab3fe1bbd6c80c1a270a5431404617b4dd17b
aarch64
pcp-pmda-samba-6.2.0-2.el9_4.aarch64.rpm
a1ca8184865c8344a68b0d868b487eb9c5b05384a46ab65fc69ac2571c1aeba8
aarch64
pcp-pmda-gpsd-6.2.0-2.el9_4.aarch64.rpm
a46c599a7ff7766e620d6c59e4d29375d4adfdff106f6c0218aa9b28caf50cf1
aarch64
pcp-pmda-mic-6.2.0-2.el9_4.aarch64.rpm
a47e915efb2eeb3d92e74650231ecc04242183bc890b3b7f5cca1cec0edd0ad9
aarch64
pcp-pmda-bpftrace-6.2.0-2.el9_4.aarch64.rpm
a865901d68501b18365eece7b23ed29d84e0f48febfc9ed16db0dca840ecce4e
aarch64
pcp-pmda-ds389log-6.2.0-2.el9_4.aarch64.rpm
b02f17da8bf898d27ea9302577438a1ca78dc52007e4cd816ea1d941a7159a6c
aarch64
pcp-pmda-summary-6.2.0-2.el9_4.aarch64.rpm
b28cc5d0822c1c266efd2730dcbc17033377787c6c295a5bdcb9078c6056ae4a
aarch64
pcp-pmda-farm-6.2.0-2.el9_4.aarch64.rpm
b2a174063fc0f4e230919a39d41b553bdb513e23efac2a5ee44f8b9c6b973376
aarch64
pcp-pmda-roomtemp-6.2.0-2.el9_4.aarch64.rpm
b30cdcaa82eb3408603b3e74e1be807cb99ac5b50365ed7777bfbec32830d7f9
aarch64
pcp-pmda-hacluster-6.2.0-2.el9_4.aarch64.rpm
b79f44bcf9eda8ca341f244842cc3f941fdcf6378122f4db5baab46ca9458acf
aarch64
pcp-pmda-docker-6.2.0-2.el9_4.aarch64.rpm
bcd681a4ee072388eb42d13feb54482187fb1101dc4b95eed2e90d7b662eb87a
aarch64
perl-PCP-MMV-6.2.0-2.el9_4.aarch64.rpm
be1d1f347e7d50eb4f1a68117354478e3bd2ea1f80a3f0697a0ba8661c6edea5
aarch64
python3-pcp-6.2.0-2.el9_4.aarch64.rpm
bea808223962efd96f4b420a8666c3eafe998cebb14d88d20dc8b581d6fb9173
aarch64
pcp-pmda-json-6.2.0-2.el9_4.aarch64.rpm
c07ddd272b94cc597870ad4a1c59ccbcf4dcd2fd157ec2f066c4c298026df7a8
aarch64
pcp-pmda-perfevent-6.2.0-2.el9_4.aarch64.rpm
c4037b6049e4dbcc174df66730c9a8de411b35c43553337cde8afc7badeb8175
aarch64
pcp-pmda-gpfs-6.2.0-2.el9_4.aarch64.rpm
c51b37558588a0e9fc609967664f949e39356464f9785e2d732954dfdc445ea4
aarch64
pcp-6.2.0-2.el9_4.aarch64.rpm
c65bf95d7cd39e5bf52ba504b7ec54898d237b9dcd5d0f585a9b5e5586a1df98
aarch64
pcp-pmda-bonding-6.2.0-2.el9_4.aarch64.rpm
c8259f9483c7c20d50006fabc40d3289555ce42d4ea84aac5990081caa6236de
aarch64
pcp-selinux-6.2.0-2.el9_4.aarch64.rpm
c86850875c5c4d289c1161e4a2f3f446d314e2bc8b67cd0610c8d951ff35b9ef
aarch64
pcp-import-iostat2pcp-6.2.0-2.el9_4.aarch64.rpm
cb50387df83fd510c16da7023f70f0c322a4012c8077c045becc9e8d10470987
aarch64
pcp-pmda-dm-6.2.0-2.el9_4.aarch64.rpm
cc449b51688809ca0fd3b06830ab89df2865fa91833fbd7d58606ab847c86869
aarch64
pcp-pmda-named-6.2.0-2.el9_4.aarch64.rpm
ce6cb381d6ec4884cbb59f5a8043da7fdf08926068e3eae97ffbbebc75520fe7
aarch64
pcp-pmda-systemd-6.2.0-2.el9_4.aarch64.rpm
d51d0fa213e24db1bbb2c1f4503a17cb03a25e31884403d6cf5432d9381038dc
aarch64
pcp-pmda-haproxy-6.2.0-2.el9_4.aarch64.rpm
d813e645e2c16fab89601a2a661e8f89278e99ecd0afd613f4364148109e12b6
aarch64
pcp-pmda-denki-6.2.0-2.el9_4.aarch64.rpm
da9c20b09128e685e9c38e2d225e7c394a36d1ef2ca4f9f8abf6f07fb4ae63ac
aarch64
pcp-testsuite-6.2.0-2.el9_4.aarch64.rpm
dcf4dba9e5797830aa7991f29127c0b8622dbbdd2fc9e785f48feb057c05e7e0
aarch64
pcp-pmda-news-6.2.0-2.el9_4.aarch64.rpm
dde8beb0ad050f15c001c0055798ed665bba4ee2846a928d70ba30c675b64973
aarch64
pcp-pmda-netcheck-6.2.0-2.el9_4.aarch64.rpm
dfd98059bc51c22f8b61c38fee5e9caa7c96f92262c304874f8de73fd47dd83c
aarch64
pcp-pmda-weblog-6.2.0-2.el9_4.aarch64.rpm
e10e41dfcdf0846e4c6246d95fc9420eb893a11d1102be9c2777f2052cbebe1d
aarch64
pcp-pmda-mysql-6.2.0-2.el9_4.aarch64.rpm
e27895cdd4008f1eecf940b99228acc3e9743b20d91d641e28931197a8dddb45
aarch64
pcp-pmda-shping-6.2.0-2.el9_4.aarch64.rpm
e3799e71535bee7436cf1633854d9fdebe9a283706b35f4f688cd742f554f1ef
aarch64
pcp-export-pcp2xml-6.2.0-2.el9_4.aarch64.rpm
e4aaee7687960cf3f669a1db881e96f51ea0d3f2bd0916aed74b09f4ea341085
aarch64
pcp-pmda-dbping-6.2.0-2.el9_4.aarch64.rpm
e6aab6682aba41d58f3a23160b83d5de0d6d8f30811b5cd50a5909188b6b8618
aarch64
pcp-pmda-infiniband-6.2.0-2.el9_4.aarch64.rpm
edb41d44d2bbe8852b498a09024f6900709dbc02afebc01dcdc1ea3bfce49b79
aarch64
pcp-pmda-snmp-6.2.0-2.el9_4.aarch64.rpm
eed336fa52c058d3127269c422ddfbea289c22e793e71896d278c22c64d8e39e
aarch64
pcp-pmda-trace-6.2.0-2.el9_4.aarch64.rpm
ef732f70519ccd8b1bd93f1d4fb9a4e83eb68c1e6c3620f94db35afbf4fecf5c
aarch64
pcp-import-collectl2pcp-6.2.0-2.el9_4.aarch64.rpm
ef8ea95222ae85833b209ca2e7a081f26f59054e33d460d9fda3b8193098644b
aarch64
pcp-pmda-zimbra-6.2.0-2.el9_4.aarch64.rpm
f8d87e6d6c78aa9c56511d24af3619bda5bacecd673392aeeb2d42891509642a
aarch64
pcp-export-zabbix-agent-6.2.0-2.el9_4.aarch64.rpm
f9def016cc65851947611d920b11de3b73f3805ad4016b3a7424c4e6266a0868
aarch64
pcp-import-sar2pcp-6.2.0-2.el9_4.aarch64.rpm
fea5139ef9a6be569db035c9cf6dfde6fcf52b1554e400ff1607d3d29575762e
aarch64
pcp-pmda-nginx-6.2.0-2.el9_4.aarch64.rpm
ff92cfba3354f373e921a68435f7848964b9b48e4c77d58c371b6b3a6512dfa3
i686
pcp-libs-devel-6.2.0-2.el9_4.i686.rpm
13ec29fc06b8a5e640d312f8de6e3af24a1c10c2ff27c23287ac6e03ccea9970
i686
pcp-libs-6.2.0-2.el9_4.i686.rpm
35c6888e11e77627a27a7d3fb147f32a7cf136cceb8ce0303f7c9b34604cddef
i686
pcp-devel-6.2.0-2.el9_4.i686.rpm
3c5e2102743b1c749d636a37cfe4381deb3e038555b0203949542315a55f468e
i686
pcp-testsuite-6.2.0-2.el9_4.i686.rpm
6211b9c76975412183769953e738068418bd1c287ec8699347c24d9b41caffaf
noarch
pcp-doc-6.2.0-2.el9_4.noarch.rpm
d9ebf07165b85e07494e2a654f6430ae6d81a524001434e3cede4ee9f5d93b5c
ppc64le
pcp-pmda-cifs-6.2.0-2.el9_4.ppc64le.rpm
0146bc12845bc4e0634fb58e82d6028edf272dc8ca19e61f3d071b23bb51926f
ppc64le
pcp-pmda-sockets-6.2.0-2.el9_4.ppc64le.rpm
0203bb67c5c55b25f12888dcd5e405f6f9671181a7cec721dc72d298462ccb00
ppc64le
pcp-gui-6.2.0-2.el9_4.ppc64le.rpm
055e45466775f27c4d52d396b4420f4af07f064c0b4082eb0b084f16fba0216d
ppc64le
pcp-pmda-lmsensors-6.2.0-2.el9_4.ppc64le.rpm
0bfd89133af2335efb2c6de49030acf67b084268cc70d2d717367c05bf14d0a5
ppc64le
pcp-pmda-bpf-6.2.0-2.el9_4.ppc64le.rpm
0f2685a61d928f4c7f70172c5b069e08b9b55d51180544df583f0fae2b0b83e7
ppc64le
pcp-export-pcp2influxdb-6.2.0-2.el9_4.ppc64le.rpm
134a7148356d5f6504b561f217620de65cb29469281751654a304df66f6532e5
ppc64le
pcp-pmda-nvidia-gpu-6.2.0-2.el9_4.ppc64le.rpm
161ec19147b2446491985ee5eacf572b1d67f1a42453ac290b55c3a96198dca3
ppc64le
pcp-pmda-summary-6.2.0-2.el9_4.ppc64le.rpm
1855d30f75cd57034da1efbc5d1101a9a9de0bf3ce270295b495d4133af62399
ppc64le
pcp-import-collectl2pcp-6.2.0-2.el9_4.ppc64le.rpm
18c4900d1e1e25c2214cca9fee0431d8f447f00a6247c44acc3e7a2528dcddc0
ppc64le
pcp-devel-6.2.0-2.el9_4.ppc64le.rpm
1a42c11c9cd680be9aacfd8101740ebf946c057d5f74aba5531d295eb20ff487
ppc64le
pcp-pmda-news-6.2.0-2.el9_4.ppc64le.rpm
1aaed54f42aebdc3fdc5b8e84a9e9bc374fd9ceb04a9c7abfa684dce2e6ec92e
ppc64le
pcp-pmda-hacluster-6.2.0-2.el9_4.ppc64le.rpm
1b11324385f1c892aabcc8faf7480062e0e38d0c05f8aeb16d5966970de3d310
ppc64le
pcp-geolocate-6.2.0-2.el9_4.ppc64le.rpm
1b5681aeb8b96db6057766e4befa70b2585d68cc0227ea1b07341620e8850702
ppc64le
pcp-pmda-docker-6.2.0-2.el9_4.ppc64le.rpm
1ce60fc980484483ee0a9b6e785dc2f669173b4f08bd73da9e677349e4a81d78
ppc64le
python3-pcp-6.2.0-2.el9_4.ppc64le.rpm
1f0912cc67c9b18b689bc469b3388ea912b95b5ec648c770195135b35481bf07
ppc64le
pcp-import-mrtg2pcp-6.2.0-2.el9_4.ppc64le.rpm
2158d6df7a387d309d2c527b681f54820411aaacc221c5d27178be6951caf00d
ppc64le
pcp-pmda-podman-6.2.0-2.el9_4.ppc64le.rpm
2650ef3d28912173f05706284be7ad9b0e5034bcc67f42b65a1f5fc497979dc3
ppc64le
pcp-pmda-zimbra-6.2.0-2.el9_4.ppc64le.rpm
30d27c1f9aea5f33c2706bf9c78240840410ed14d5bd955fbc5bd791a2a79d5d
ppc64le
pcp-export-pcp2xml-6.2.0-2.el9_4.ppc64le.rpm
32982a97862f65d380176c868c6d5c735fa339692daafb85f70663d54d5fc46b
ppc64le
pcp-pmda-trace-6.2.0-2.el9_4.ppc64le.rpm
395c6f2e5dfe8c1fd0938c848eaae565da9b7bebfa232770553f772f103a4bdc
ppc64le
pcp-pmda-mounts-6.2.0-2.el9_4.ppc64le.rpm
3a9e5368424d1c8213d777d3e6f870d5dacdb46dd5c055838bec5a086308b048
ppc64le
pcp-export-pcp2zabbix-6.2.0-2.el9_4.ppc64le.rpm
3ef26d9046c5c1344af21a9179c5e02f83776f7ea8a47da04abcf15417000823
ppc64le
pcp-pmda-systemd-6.2.0-2.el9_4.ppc64le.rpm
3f157591593b2affa02ecb155a927779a77d989a4357589319ed0e34c10f5913
ppc64le
pcp-pmda-bpftrace-6.2.0-2.el9_4.ppc64le.rpm
43dc6bc414b4fbf2e3ec1b75598ed1667db66ad08e8bf98baba6b87fad87a337
ppc64le
pcp-pmda-roomtemp-6.2.0-2.el9_4.ppc64le.rpm
47085316506fb4f26d111bbcaeaeea002e09d9ab15264528c4cfb64a07a87559
ppc64le
pcp-pmda-openmetrics-6.2.0-2.el9_4.ppc64le.rpm
4a26a6e9c9c66617b509a176f11a02177384e35d0fe91f9854eaadd08c91b562
ppc64le
pcp-pmda-redis-6.2.0-2.el9_4.ppc64le.rpm
4b636b0952fccbed3e27d0d12536d3feb2122452011cb8818a9d9a97d22dfdc4
ppc64le
pcp-pmda-lio-6.2.0-2.el9_4.ppc64le.rpm
4c2d4d3249ddb3d1eb760fb18e6e9535022955a8cdd924fb67195b913efc09ea
ppc64le
pcp-libs-devel-6.2.0-2.el9_4.ppc64le.rpm
4de9edd6609dbef0e206ae8d92db27fd660b71b976072d8aee4f0d3711053ca6
ppc64le
pcp-pmda-memcache-6.2.0-2.el9_4.ppc64le.rpm
4f11a8fd6b27b7f10e940d86cdbc819b7823b0cf1475547543ea4a04389dcb24
ppc64le
perl-PCP-PMDA-6.2.0-2.el9_4.ppc64le.rpm
50ebebe56e3e61bd984445972e1802bad91af83ef7a2e5f1f8ba83feed8976b4
ppc64le
pcp-pmda-snmp-6.2.0-2.el9_4.ppc64le.rpm
514c2b4419a6bf1e169531806c7a06aeae97d3135fa96822d8e437cd9f42b78c
ppc64le
pcp-pmda-rsyslog-6.2.0-2.el9_4.ppc64le.rpm
560e174b53360b52f67bd75adbec9de912fbcedde84caf6633a3ae9ed05291a0
ppc64le
pcp-pmda-netcheck-6.2.0-2.el9_4.ppc64le.rpm
5699d7511e6bb7144882703c28bf7553d1d74c97b28d1e5ba3288d10de84d2ea
ppc64le
pcp-pmda-bcc-6.2.0-2.el9_4.ppc64le.rpm
56b40289ac872e5a18f6632ed50b4aa1c9f2f169aa1d420264c975d92a6daae3
ppc64le
pcp-pmda-perfevent-6.2.0-2.el9_4.ppc64le.rpm
5730b08764a8702523ba266aaa011e99e55fa2f6168e50802edffc5d5937f4f0
ppc64le
pcp-pmda-mysql-6.2.0-2.el9_4.ppc64le.rpm
588cd28d40cd927c5feaa9a91caf50831818a2fb1711faa1a059fd5d0c173cff
ppc64le
pcp-export-zabbix-agent-6.2.0-2.el9_4.ppc64le.rpm
59b9d4f4fd220fe9699aae993edba2555c7cb2390976191594f2b92cd70f79b8
ppc64le
pcp-pmda-farm-6.2.0-2.el9_4.ppc64le.rpm
5b3477bbc3658270d567c89f4a7f54cc60df0ca52e9a2384943eb21e3943d2aa
ppc64le
pcp-pmda-netfilter-6.2.0-2.el9_4.ppc64le.rpm
5d67f894b029ac4de4010b9b1dcd16993246eb7228b63431b3de047bc00b0362
ppc64le
pcp-import-iostat2pcp-6.2.0-2.el9_4.ppc64le.rpm
5d75740dc598ee13084d476e55db1aa9cdd08f61fcedfbc163b5b10b2b87c3f7
ppc64le
pcp-pmda-denki-6.2.0-2.el9_4.ppc64le.rpm
621acbadcfa89479cc7def0167ec0b9fc323153ed3763a3d1d170892234f61b8
ppc64le
pcp-pmda-oracle-6.2.0-2.el9_4.ppc64le.rpm
63d457f1bb33c833b71315593a9c77cf308b9d4886558f1a7daa126b30ec413e
ppc64le
pcp-pmda-mailq-6.2.0-2.el9_4.ppc64le.rpm
657ce95d2e37720eecc4913e70be6d9aa4e25608e8d69d3b1b4dd419da3e98da
ppc64le
pcp-system-tools-6.2.0-2.el9_4.ppc64le.rpm
687a150147af1929a960741f6297354456b79287f02e44ee6c1d2dfef65fd458
ppc64le
pcp-pmda-dbping-6.2.0-2.el9_4.ppc64le.rpm
6a99d371736ec978652b350ae74403ad5493a4251c7b4ee7e6b17772f76d1dcd
ppc64le
pcp-pmda-libvirt-6.2.0-2.el9_4.ppc64le.rpm
6e6d49ce56f030297311add95855a9d8214bee7fedf0d408924cebd30d8d9c18
ppc64le
pcp-pmda-mongodb-6.2.0-2.el9_4.ppc64le.rpm
6f689b3d328ae5cd48efdfb7578ef89e486b4bcae34e4abc3e3da07cf5a2b154
ppc64le
pcp-pmda-zswap-6.2.0-2.el9_4.ppc64le.rpm
7069104efe2ccb64fcf05f52837f437aece2c228d95953ffbc734a83773299de
ppc64le
pcp-pmda-statsd-6.2.0-2.el9_4.ppc64le.rpm
725f918673978bd293ae91ffe821fd14ac68db992295e87da2fd7c874c16d68c
ppc64le
pcp-pmda-bind2-6.2.0-2.el9_4.ppc64le.rpm
79ecadfcd687dfe498b149870d5446a1113cb99458b1015ec078b418faca19be
ppc64le
pcp-import-sar2pcp-6.2.0-2.el9_4.ppc64le.rpm
7dc12797bf5a8c35ba41853a93e419656fe68d84d1f51ea71b3a8752ace900b2
ppc64le
pcp-testsuite-6.2.0-2.el9_4.ppc64le.rpm
7dcb6438ae6a4ceadaf205fc810f35b60ebde9d2ba76f7433ce6346710047043
ppc64le
pcp-zeroconf-6.2.0-2.el9_4.ppc64le.rpm
7f4d7eca3fb81d8bba40152dc3f9876acf1dd3cf39e472c1b109ff116a2ea9f9
ppc64le
pcp-import-ganglia2pcp-6.2.0-2.el9_4.ppc64le.rpm
85ed0b155e89e0e90f5e25204bae896e82d19501a78df1d152bb23c7a0dca4cf
ppc64le
pcp-pmda-nfsclient-6.2.0-2.el9_4.ppc64le.rpm
87ff8a7798fba8f0b5ab5ba5d2ff84bad35b668f04481c564a8893adda734af1
ppc64le
pcp-pmda-gluster-6.2.0-2.el9_4.ppc64le.rpm
8a0a660f7e35da339257146872531eda5891b81aec8fac2130fc1de39ca81f64
ppc64le
pcp-pmda-openvswitch-6.2.0-2.el9_4.ppc64le.rpm
8b2dba740f6813075f013128942a1cc46e085420ca705d690ff9411799a5ec2e
ppc64le
pcp-pmda-named-6.2.0-2.el9_4.ppc64le.rpm
8d33c5e16bd4bbfb1489e4c80469ec7b753408de3684d739adc471d0e89ea15b
ppc64le
pcp-pmda-pdns-6.2.0-2.el9_4.ppc64le.rpm
8dca7e36fac4e7349673054d33b8e50ddc222e25de8c8f6948b173e3b1eece56
ppc64le
pcp-pmda-activemq-6.2.0-2.el9_4.ppc64le.rpm
93ead3a2c711a72a9a1cd30551e6728e5a1617ed9d722281792683599597aba6
ppc64le
pcp-conf-6.2.0-2.el9_4.ppc64le.rpm
9486628f1a3ea80ff131da51bf87825ad782dc003de9b477b536aa715b7fb21b
ppc64le
pcp-pmda-bash-6.2.0-2.el9_4.ppc64le.rpm
958fd39b191544446464d7e9626f30cfd9745f486c5fd444b462c92b20293621
ppc64le
pcp-pmda-rabbitmq-6.2.0-2.el9_4.ppc64le.rpm
9746d7ce41d9262c565da307973ec82a1a546bf4dcda216ebbbae1ec0dca62b1
ppc64le
pcp-pmda-lustrecomm-6.2.0-2.el9_4.ppc64le.rpm
9fc007e940ffb236551d548ec02f8faad575fc2d2352116e8676996891379566
ppc64le
pcp-pmda-gpsd-6.2.0-2.el9_4.ppc64le.rpm
a359aafcdcc475fd3b5ef725f838f3b580d2f57cdfa7b2f3dc75032ae92abbc4
ppc64le
pcp-selinux-6.2.0-2.el9_4.ppc64le.rpm
a46fb05382cb107e10264d0b6f2852d68d98d65428a88da8b72f6d40fbef768a
ppc64le
pcp-pmda-logger-6.2.0-2.el9_4.ppc64le.rpm
a6b94d525d210fd3144273f054ba79feccc74cb366a3213b2b45a1ce79d7b54d
ppc64le
pcp-pmda-infiniband-6.2.0-2.el9_4.ppc64le.rpm
ae405bed7a546614428ef72262acd6369aca1602f7975ad379a0eec7003c3deb
ppc64le
pcp-pmda-samba-6.2.0-2.el9_4.ppc64le.rpm
b321bb55a338fbb3cd950723db4858cd524d2e6b691eeab86bb43334b850acbf
ppc64le
pcp-6.2.0-2.el9_4.ppc64le.rpm
b8b2e7addbe0ab58daa2b162376574bb6cbaa130afc76a8a21d8ba90d020ccb0
ppc64le
perl-PCP-LogSummary-6.2.0-2.el9_4.ppc64le.rpm
bbe01aa82d67f2179c8642cfefc032df1f207d974463050230dc773494149374
ppc64le
pcp-pmda-dm-6.2.0-2.el9_4.ppc64le.rpm
bf72d7f79294ffc2df3c3b7e7776626f6e7a627ff912c6f91e123cb85e0cbc76
ppc64le
pcp-libs-6.2.0-2.el9_4.ppc64le.rpm
c11362b37f4d36cd1c41af1ef688f92d55cb2314ffa124637c22ae0b5a2473b7
ppc64le
pcp-pmda-haproxy-6.2.0-2.el9_4.ppc64le.rpm
c40c0af1c948757af90d6c36d05b6677db639c71cb903aecb465a708559d4165
ppc64le
pcp-pmda-unbound-6.2.0-2.el9_4.ppc64le.rpm
c43e3c216f7876039d3267ffcfe1433a22fe8970c6890f5e4dc9291d63b51490
ppc64le
pcp-pmda-slurm-6.2.0-2.el9_4.ppc64le.rpm
c6c5466ddec43b4266e0b37210c4e23f3a4f4d3bd5535e1c83f771ce4ce0e076
ppc64le
pcp-export-pcp2elasticsearch-6.2.0-2.el9_4.ppc64le.rpm
c924b3aa235d103bfeff04f867d6cf249024b1f247d6efc7b807122fa80f3376
ppc64le
pcp-pmda-mic-6.2.0-2.el9_4.ppc64le.rpm
c9f9fece96f5e6c6832822c2261e6f24bc2254d8ff767365a1452cbf29b9598b
ppc64le
pcp-pmda-postfix-6.2.0-2.el9_4.ppc64le.rpm
cb0fbcb120aea1aa71c04ddf479aa2fe4ec43be62805ba9d6088d2f7be40baf1
ppc64le
pcp-export-pcp2json-6.2.0-2.el9_4.ppc64le.rpm
cf87fd1777d0fbae9ada9d44eb83177cade09f64a2258f7be42b0a8d8976af23
ppc64le
pcp-pmda-json-6.2.0-2.el9_4.ppc64le.rpm
d186c8767db0e2f87179eb1298b63ed6182e2d208ab7b09c1ac9a134e396b07f
ppc64le
pcp-pmda-lustre-6.2.0-2.el9_4.ppc64le.rpm
d37751e61bd23f253400a7a96c199d367fcb0a8e24193db8e1cdcdabebc3face
ppc64le
pcp-pmda-gfs2-6.2.0-2.el9_4.ppc64le.rpm
d4dc497131edb92a43a24b99d0ce7d70af5d31e51de785b46366631b92dab3b1
ppc64le
pcp-pmda-apache-6.2.0-2.el9_4.ppc64le.rpm
d687b459053f6a3d0dd5e8655755dcf13e7d4877646bee30afb8e649bb9326eb
ppc64le
pcp-pmda-elasticsearch-6.2.0-2.el9_4.ppc64le.rpm
dae1cb0f59588710657282d972ae3105ba6cc8a73a8989b8f15dc1727ba6fc7a
ppc64le
pcp-pmda-smart-6.2.0-2.el9_4.ppc64le.rpm
e33dc0c7891f34d71608cdc15b331fc70180cccd4cc24c7fd41d1b2e3b796e3d
ppc64le
pcp-pmda-gpfs-6.2.0-2.el9_4.ppc64le.rpm
e8610514e1e55db7bc2e0a43461ff00da2ecd669cea2cdebe59e72f00971d901
ppc64le
pcp-pmda-cisco-6.2.0-2.el9_4.ppc64le.rpm
eaa5a177ef9c4d7647750b24e722cdf3a2e2137b7c01e14a8c2867b24e5c0f2d
ppc64le
perl-PCP-MMV-6.2.0-2.el9_4.ppc64le.rpm
ebffd777af6e35817abb888c0d9106bc8d0769cb1e8031543c81881152930680
ppc64le
pcp-pmda-ds389log-6.2.0-2.el9_4.ppc64le.rpm
ec68ba86248273e048dfd42dc90f51f6da36a4f74e1d40ad21f80c5deb1d1523
ppc64le
pcp-pmda-bonding-6.2.0-2.el9_4.ppc64le.rpm
f06e348b7d0608f21368ff4ffbae323cc5a49624509fb190a617827fbe6e84d6
ppc64le
pcp-pmda-nginx-6.2.0-2.el9_4.ppc64le.rpm
f42dd07a2c10d525ebe9818289b1298347dfaaa4b302b28e192f15f6bc6f1e63
ppc64le
perl-PCP-LogImport-6.2.0-2.el9_4.ppc64le.rpm
f478f74206be5ffd472bb2bcd9b7e7bcbd354747bc1ac1ee119c1db3774f9e4e
ppc64le
pcp-export-pcp2graphite-6.2.0-2.el9_4.ppc64le.rpm
f5da450bb115f32e9c770d9a8afaeeecd11a9464aa488d4c425b7f846d5973e1
ppc64le
pcp-pmda-ds389-6.2.0-2.el9_4.ppc64le.rpm
f6321f08c099a4ecf8756089b3f1802dc2052b31862eb5ceb40f08c42b6f9876
ppc64le
pcp-pmda-weblog-6.2.0-2.el9_4.ppc64le.rpm
f873db2bbf005ca0eaa524bc922b03387d4c0d3bee268278a72b171ef989a2dc
ppc64le
pcp-pmda-postgresql-6.2.0-2.el9_4.ppc64le.rpm
f8ca349f19031a8f4f20efa17504c4ea73af9a86360643342020f26b3e266664
ppc64le
pcp-pmda-shping-6.2.0-2.el9_4.ppc64le.rpm
f9136461fbdef07b14872f6bff698755acefbf63c14b57e9f0d5caf522910d69
ppc64le
pcp-pmda-sendmail-6.2.0-2.el9_4.ppc64le.rpm
fc36be840c04c065e79ad12b64cbfeeebf30a11e29289a4c913ea66051be36dc
ppc64le
pcp-export-pcp2spark-6.2.0-2.el9_4.ppc64le.rpm
ff7fbc5d208d54a2738d3b571e727e514ca1281d4fbf650d7208a93397f6cd51
s390x
pcp-pmda-summary-6.2.0-2.el9_4.s390x.rpm
00bd0e7c06b2b918a44d2fe81ff6ed2843a64545ae5a78159a23d0a21bab88ef
s390x
pcp-pmda-zimbra-6.2.0-2.el9_4.s390x.rpm
0702f7ebff7fcaa00f5ae3b283935215b9572081527e4a543c07a7fe1cd2ecb3
s390x
pcp-pmda-redis-6.2.0-2.el9_4.s390x.rpm
0a3d292a0cab705d86267aea961ba17508046a662ca024b75e17c733e229fe11
s390x
pcp-pmda-slurm-6.2.0-2.el9_4.s390x.rpm
0d848915ad47bc0e5e54e1bf3ef60a9a5af01a0a7173e820cd23873b854777ef
s390x
pcp-import-mrtg2pcp-6.2.0-2.el9_4.s390x.rpm
0e253bce2a8056c2c1818b3f21dd68a9a59a3f287d4ca41403a1b0ae39abe388
s390x
pcp-pmda-sockets-6.2.0-2.el9_4.s390x.rpm
11d0185dc0744cbeb650b0fb2b5cabd8cc1730076c2df2e074b2bf32cfd652e1
s390x
pcp-pmda-zswap-6.2.0-2.el9_4.s390x.rpm
142e330b5f7c099f5372bdd4f67b8941f141d8909a4b7a6584b023813f531e31
s390x
perl-PCP-MMV-6.2.0-2.el9_4.s390x.rpm
1613f64331ea4fa99a193d3314700c953533de5c49deb55b34a77cc7e4728fe3
s390x
pcp-geolocate-6.2.0-2.el9_4.s390x.rpm
1691d59531a6c63b9cc25b64dc8d7f5caa4a91d446f22dd60e7ac5d25646dbb5
s390x
pcp-testsuite-6.2.0-2.el9_4.s390x.rpm
175b953a7e5f6fc31b8e2951efd1ff5db9b45690f9d4c2b8bb2043b0e1915655
s390x
pcp-pmda-smart-6.2.0-2.el9_4.s390x.rpm
1887d53b4882e83fea29fb16afb88fc58dcc3e8f6a567e7c88508d05e5023eec
s390x
pcp-pmda-lmsensors-6.2.0-2.el9_4.s390x.rpm
1a55d5d4ffec6420655b541ed055f8d8451ae0c46465534e103d2a4b21eaa6f0
s390x
pcp-pmda-bpftrace-6.2.0-2.el9_4.s390x.rpm
1ccdb572d9091ee997fadf376cc9e15960df1c9829017b2b4a3a412138e514b0
s390x
perl-PCP-PMDA-6.2.0-2.el9_4.s390x.rpm
1cf5ebbdc652263ed2fc1ec753dac2d56759aca4954ea438db4ce2960cf68f72
s390x
pcp-pmda-postfix-6.2.0-2.el9_4.s390x.rpm
1e15adccb2e6d9be81e76e143b8f9c49bbb467744a2a87835781ad65e8f9244e
s390x
pcp-pmda-farm-6.2.0-2.el9_4.s390x.rpm
1fbdad99008ae1cbb4ce081920e4b49ec7708926aefc0058bee16eac0a8c8dd0
s390x
pcp-pmda-systemd-6.2.0-2.el9_4.s390x.rpm
213b8e157082e8596f28a0e1b8d99c77db794977fb14535d3b8b1979ecf50294
s390x
pcp-pmda-json-6.2.0-2.el9_4.s390x.rpm
28256fb1a27aecb24d67bf34e3942754cff0c65c8d53dee483efd6f004a45862
s390x
pcp-pmda-rabbitmq-6.2.0-2.el9_4.s390x.rpm
291ffe26efc9f3b7665184ebf54513d7bc84e3a28e6efe47a92445bef5a8cec9
s390x
pcp-pmda-ds389-6.2.0-2.el9_4.s390x.rpm
30f6837fa0e0cff56fb2a60457a87f40ee306da8b5766330003b4c8695290d66
s390x
pcp-pmda-hacluster-6.2.0-2.el9_4.s390x.rpm
31d7bc8202575fb0aa5e0080fc73407e1cfc1e20666f201c16425e0845ebdb43
s390x
pcp-pmda-roomtemp-6.2.0-2.el9_4.s390x.rpm
37551658dea28b2ac5c8927b87e51c2619e5e1cb3176a1fd37932bf6045c5e80
s390x
pcp-pmda-dm-6.2.0-2.el9_4.s390x.rpm
39b8da603852b2255b292fd13170c8b689d01ff01a0cfbcd25cf61f631cc92e6
s390x
pcp-import-ganglia2pcp-6.2.0-2.el9_4.s390x.rpm
3f04709e3f60208db10044bc56e6262e6046eb1b1072d4e203a18a1b62233f9b
s390x
pcp-pmda-gpsd-6.2.0-2.el9_4.s390x.rpm
453b3bd668ee513c871e137ec8ea7c9cf56399e6e7ad612a2811b21a97b47c1f
s390x
pcp-export-pcp2elasticsearch-6.2.0-2.el9_4.s390x.rpm
4551a5e5600ae4a143e5a87d80f9f432a5f36b8ff145354b87369a67f5382c2b
s390x
pcp-pmda-gluster-6.2.0-2.el9_4.s390x.rpm
4c70b2f161c18dd1ef12ade45b0e956b0550246b3c99e3eb09f24bf464578169
s390x
pcp-pmda-mysql-6.2.0-2.el9_4.s390x.rpm
4efe112bffeeca8d6a92fe0477e5af50649256fd6e0bbfd50791b39ba1525dad
s390x
pcp-pmda-bcc-6.2.0-2.el9_4.s390x.rpm
50982dcee1dfa3079e54a75a9ff8935ef4962c051e84484def5aafe5d765227d
s390x
pcp-selinux-6.2.0-2.el9_4.s390x.rpm
531e9aaeb40b0d2de8e528860cb0c87291f7c17b3f01a22934eb9f7e15f9b5da
s390x
pcp-pmda-oracle-6.2.0-2.el9_4.s390x.rpm
546e78d0e49a5337578321a119c983302fb27ae0a6f1a35416dc9469add1597e
s390x
pcp-export-pcp2spark-6.2.0-2.el9_4.s390x.rpm
55c1956f9d761c7af84e3c41216e93d6ec14407cfc9ff444418ad76ea3c0b550
s390x
pcp-pmda-snmp-6.2.0-2.el9_4.s390x.rpm
5afb4cba7a5abfcff6f4c219134fcddad791147d2cebfe828e3667fc76caaf65
s390x
pcp-pmda-podman-6.2.0-2.el9_4.s390x.rpm
5d9294ac8ff4e67205441251cd6d0a175a06eeb1086ee404fc829dc748db6b40
s390x
pcp-pmda-elasticsearch-6.2.0-2.el9_4.s390x.rpm
5e0ea7a5ced5526f5519ad0dd1876f0710f8a870d17597ebbb5b089d5f4377f5
s390x
pcp-pmda-news-6.2.0-2.el9_4.s390x.rpm
63b4455d91b67247a0e76980eaa62755830e2d7acfc57ca4f8a05e0451791571
s390x
pcp-conf-6.2.0-2.el9_4.s390x.rpm
66d1331c80d27d12c7014cdf3c5e95e7c826acb209ad14b96fb4421e68ef7a70
s390x
pcp-libs-6.2.0-2.el9_4.s390x.rpm
73639b409148d1d3cb531f0c99975591d2bdd95930dc3d37a9bf345489ca90bc
s390x
perl-PCP-LogSummary-6.2.0-2.el9_4.s390x.rpm
73861f922fa829c56e52bf8cd253aaa570cba14f8005599844bad2f14d183e58
s390x
pcp-pmda-mongodb-6.2.0-2.el9_4.s390x.rpm
7843eb317c207dbde709b001df0a7b8a4a41ec861a5ad020ca3053cd7953fa60
s390x
pcp-export-pcp2zabbix-6.2.0-2.el9_4.s390x.rpm
79034143d117cb4b667bb8e03a084e2ea7aa5e9520e0531bc3971675fd4b6d51
s390x
pcp-pmda-memcache-6.2.0-2.el9_4.s390x.rpm
7f17b8b046495cd17586259e8305ef1012757ca75e41666e7c0498cda3055138
s390x
pcp-pmda-openvswitch-6.2.0-2.el9_4.s390x.rpm
8047bec6ca605414749fb49ff3c3d0db9d8001d3fc2bd17459f76f3d68ce375c
s390x
pcp-export-pcp2json-6.2.0-2.el9_4.s390x.rpm
84b20af62feacb7fd12964496cb9bd93ea4336f14ba92e9c99baa408ae2fd0a0
s390x
pcp-pmda-bonding-6.2.0-2.el9_4.s390x.rpm
852e52933e2c83ee8427ea7c7d2c27e2f40a382773ead2618298a575fbe5c32c
s390x
pcp-pmda-lio-6.2.0-2.el9_4.s390x.rpm
856f77a4db1136d9f6718b2ff2dbb636a9f39dd9e0b551268a0f690098c32fbd
s390x
pcp-pmda-nginx-6.2.0-2.el9_4.s390x.rpm
8f91a90b7898cd6a7359c8ad4f4458a4ea72a5e589b2b3a58a46feeeee79ab11
s390x
pcp-pmda-mic-6.2.0-2.el9_4.s390x.rpm
8f94e42fbe29d756d5fbb7140601c5764a55f76f6a2c9d85edb6656a9935ddb4
s390x
pcp-pmda-lustre-6.2.0-2.el9_4.s390x.rpm
9036ea9d61a8b513f553ba8087be8ee2f5145d8ff1d8f6c4c5ff7c369f307354
s390x
pcp-pmda-netcheck-6.2.0-2.el9_4.s390x.rpm
95139eb90ebefd76f94de24e35b050573ee8c9225778ce3d453df736196d7f3f
s390x
pcp-pmda-gfs2-6.2.0-2.el9_4.s390x.rpm
9c87cc685d838ef6d52bc7dbae930a757a9d72412bd97f26185a53f2f9f8284e
s390x
pcp-pmda-samba-6.2.0-2.el9_4.s390x.rpm
9ddca5744559f71f5207145a5b605d2563e113a24143d501627603fa84a87ba8
s390x
pcp-pmda-mounts-6.2.0-2.el9_4.s390x.rpm
a5a2a05d22f6e987dab7061e501527c241d83c66f48cef3d05770de0ee378238
s390x
python3-pcp-6.2.0-2.el9_4.s390x.rpm
a82066e0079f898251d41a4a880913580730c23f885d56f46efe8cdfdd761d27
s390x
pcp-pmda-bind2-6.2.0-2.el9_4.s390x.rpm
a99c87c306f773c8672401c7c131f682a493ae974396acd78e40ffe70021a340
s390x
pcp-pmda-bash-6.2.0-2.el9_4.s390x.rpm
ad3982ef7c292ae115f245f4fafc419ddd94aec3e1685a7723460abb053f78bd
s390x
pcp-pmda-openmetrics-6.2.0-2.el9_4.s390x.rpm
ad976aecf438fd50741b1096c3f4a1ef954f9dedc96894898ac96d6013340303
s390x
pcp-pmda-shping-6.2.0-2.el9_4.s390x.rpm
b140babdc4be8e1d6ac301b97857e2adf50a648645d00ab06d65bbb14aa26bd8
s390x
pcp-pmda-haproxy-6.2.0-2.el9_4.s390x.rpm
b2d7c64aa5e023a84796f8452c42c42f7dcf139c324312b2b807af9ad55f53d5
s390x
pcp-pmda-statsd-6.2.0-2.el9_4.s390x.rpm
b5460bda62575f76ff34521496245027661b68f3cafc6c2512d28cfe6d472d04
s390x
pcp-pmda-ds389log-6.2.0-2.el9_4.s390x.rpm
b8a059a0e9107c9db8871f4a232666a66ac66e2a86442d5b29b772d226ef692d
s390x
pcp-pmda-gpfs-6.2.0-2.el9_4.s390x.rpm
bac7365e3cccc8d85053af1fcb66c532b429b1f4631d37a9ba14126074572a76
s390x
pcp-pmda-weblog-6.2.0-2.el9_4.s390x.rpm
baf8c6a221d1d8d414d8102fe526031871b4b5492a0d9108a614bd2af1276f1f
s390x
pcp-libs-devel-6.2.0-2.el9_4.s390x.rpm
be0b004128f01a9fa077dd8aeb406f9776e9990e4c99593eae2fe576c33efc10
s390x
pcp-pmda-logger-6.2.0-2.el9_4.s390x.rpm
bf52ab4c62b313ecfbcd08f6ba5b639630dcca30c41a7f87e90620797f8a1697
s390x
pcp-import-sar2pcp-6.2.0-2.el9_4.s390x.rpm
bff53249527a57e95bf6b398a7bad0da6d8a9a038bb87ec5997fa95a73fdf120
s390x
perl-PCP-LogImport-6.2.0-2.el9_4.s390x.rpm
c0de39ef878972d4a60a2d4192cd030fee89b6317d5384e9498bec191456514e
s390x
pcp-pmda-lustrecomm-6.2.0-2.el9_4.s390x.rpm
c32917f2d3931309f822f71c6bf0506ce632fd589f73aacc034d7ea435f9880e
s390x
pcp-pmda-denki-6.2.0-2.el9_4.s390x.rpm
c455ede17f5e8a37dd9c1c49b8c1fa8e2cb6b9e4c1257da07668a6707982dd4f
s390x
pcp-pmda-trace-6.2.0-2.el9_4.s390x.rpm
c522ac9020fe40d9c410f7264cec393dea72aafd5f15d6167b6102baa37125df
s390x
pcp-pmda-libvirt-6.2.0-2.el9_4.s390x.rpm
c5a8d544b7a7d33d20c70681d4ab645e3f549a8c495220f037d8a08e1099a74f
s390x
pcp-pmda-named-6.2.0-2.el9_4.s390x.rpm
c66a801149d81765b718d452bf93b46ce00f8de0b39f55f84f4c48c346dfaa10
s390x
pcp-export-pcp2graphite-6.2.0-2.el9_4.s390x.rpm
cb8ca817efe391d4b86593360b48ce9d427c4bb189fb45586a98dc7a6e9ed70a
s390x
pcp-pmda-sendmail-6.2.0-2.el9_4.s390x.rpm
cd5ec9f6e9bf4ab3d91ab29ea4de48e265f59b3d00b1b1f0c7a810865165f2b5
s390x
pcp-zeroconf-6.2.0-2.el9_4.s390x.rpm
cfeadae56e751af96a23926663b027a57eb7f1cd497336ed7ad89ff0ea255654
s390x
pcp-pmda-mailq-6.2.0-2.el9_4.s390x.rpm
d12e11ae4afd9bd4b93bc1b6a945835c1209da71bf8b4433227333ec2f73eb29
s390x
pcp-export-zabbix-agent-6.2.0-2.el9_4.s390x.rpm
d18f77bf1fe3a9d92186fef9ede844731a781c309cf7fd26930d259b700610f6
s390x
pcp-import-iostat2pcp-6.2.0-2.el9_4.s390x.rpm
d1f1778d487715494ca5d7f9d6f7671815c24ebd5b2f39f0e932d93134db6edf
s390x
pcp-pmda-netfilter-6.2.0-2.el9_4.s390x.rpm
d431af5860fe79017b8c1ce3ff3c747d4926a074871b86896e738820891a963a
s390x
pcp-pmda-docker-6.2.0-2.el9_4.s390x.rpm
d71868864751ecec66db1b623f2f1d9b9252d3ba5ba24e9f824c15cd010c49de
s390x
pcp-pmda-activemq-6.2.0-2.el9_4.s390x.rpm
d8647afeb7d6320131c2987e68995e819440560872a2e68b6525829321a1357f
s390x
pcp-system-tools-6.2.0-2.el9_4.s390x.rpm
d948b7752377a6f026e6b022ad36c8a9589a102c5a8a1725a9dcc581199b6611
s390x
pcp-pmda-postgresql-6.2.0-2.el9_4.s390x.rpm
dd3b521d1bfeca3b4e19c5e0c2f4ad3ee6e8ec54900090911c113a16534fb60b
s390x
pcp-pmda-apache-6.2.0-2.el9_4.s390x.rpm
de44c204a77c2abc774b11add98b2f9e66c48f96db070f73522cc128fff522af
s390x
pcp-pmda-nvidia-gpu-6.2.0-2.el9_4.s390x.rpm
e1190852129eaf8cbec51e6a1145a3cee08632b9a157f46ba4e63858e4dbb899
s390x
pcp-pmda-unbound-6.2.0-2.el9_4.s390x.rpm
e235184738c3d5a5f32e5fc361e9df926ff4dc73072392efc8ee1a47dfb3ca1b
s390x
pcp-pmda-cifs-6.2.0-2.el9_4.s390x.rpm
e24c10b1a455585020711dce4b2291561cad0fc43530f63287210a4bd43163b1
s390x
pcp-pmda-rsyslog-6.2.0-2.el9_4.s390x.rpm
e2dd13e7f61902c7fc6ea883504dd9002b9970b8b5fefffcbde0473a585be43a
s390x
pcp-6.2.0-2.el9_4.s390x.rpm
e47581415c9f85dc2c326de3ae5cd42f3077a8806265407c3e7c25119aadec32
s390x
pcp-pmda-pdns-6.2.0-2.el9_4.s390x.rpm
e69d5b2e2cb34e5efd4802061f664ff7cbefa65c788d04bbe15f8d02865f6e2e
s390x
pcp-pmda-nfsclient-6.2.0-2.el9_4.s390x.rpm
e91e2309dc47c4c4204b340950e566f2dec724879e2f2ecb4003db32e42a3504
s390x
pcp-import-collectl2pcp-6.2.0-2.el9_4.s390x.rpm
eb7ddc23e2cf271de59b9382faebc1fd22af4fdba8c9e13bb622a45b6274a1bc
s390x
pcp-devel-6.2.0-2.el9_4.s390x.rpm
edfdae4110d327f482b346564d6432a87514734b877bb61e9e7af3247b956571
s390x
pcp-pmda-cisco-6.2.0-2.el9_4.s390x.rpm
f43ed865b43dbee2a1e7252fc16fc39fb3967584a0331d50db530f7a5aa112a6
s390x
pcp-export-pcp2xml-6.2.0-2.el9_4.s390x.rpm
f558786f5a9b9bf52bb72a8f509642b28a8eb4413234f821dcc75b62a9917f43
s390x
pcp-gui-6.2.0-2.el9_4.s390x.rpm
f71e352ce25e252eb04ac01447316794833531dc4e6f62913ed877a9bfb9792c
s390x
pcp-pmda-dbping-6.2.0-2.el9_4.s390x.rpm
f82034cd9e47bfeae52f422210470f926e08591db4e27f82ccc09768053a2ddb
s390x
pcp-export-pcp2influxdb-6.2.0-2.el9_4.s390x.rpm
f85338ba4918f52b14a2b87ed5bff497373d02568047971af8407423566b7db6
x86_64
pcp-export-pcp2zabbix-6.2.0-2.el9_4.x86_64.rpm
016607663443d96e4a69c95a057f77acd3ca3f39774d4c779a251ff386b91b89
x86_64
pcp-pmda-systemd-6.2.0-2.el9_4.x86_64.rpm
0304f8893125b7512573b0fcb5926edd8148605e0543b5c1d19f29d676c06c41
x86_64
pcp-devel-6.2.0-2.el9_4.x86_64.rpm
03057c35b0b51671a7f7c5646818d461392022f2821ce9941d047beff1a74b9a
x86_64
pcp-pmda-postgresql-6.2.0-2.el9_4.x86_64.rpm
079ae362294221773b7b5211984cc30fe3e7ff9d1f34f91542ca88ca6949069d
x86_64
pcp-pmda-mailq-6.2.0-2.el9_4.x86_64.rpm
0845bd87ba8c1a8f97e64b948a4df3c75c965a51779a3108eb4b2823c7cd79e3
x86_64
pcp-export-pcp2xml-6.2.0-2.el9_4.x86_64.rpm
0b59b2705fe1de12058dd7105f6ded94edff1c2a2e8a1d8e3a78df8d7368569a
x86_64
pcp-pmda-mounts-6.2.0-2.el9_4.x86_64.rpm
0b9e5510511e4a910c3498e9d283547c4b25b58c714a986992f539a2df8d5620
x86_64
pcp-import-collectl2pcp-6.2.0-2.el9_4.x86_64.rpm
0f067f5125bfb3d9eabdf503321382455dadcec9498d1e5e6aa96d590f7c6365
x86_64
pcp-pmda-lmsensors-6.2.0-2.el9_4.x86_64.rpm
0fe548d20191a39cb3f86edf3dd1055c69062cfb4e4778883dbb2dd3b49071bd
x86_64
pcp-pmda-postfix-6.2.0-2.el9_4.x86_64.rpm
1284498edc5c5b3705154adfa686c2c1c57352b019471fe1df6c32a31a7dc6e3
x86_64
pcp-pmda-bonding-6.2.0-2.el9_4.x86_64.rpm
18466fd342cfec91db4500498526eef6ef9b0ac3e3c718a293f7e44064bd9ee3
x86_64
pcp-export-zabbix-agent-6.2.0-2.el9_4.x86_64.rpm
193b687605276dbe5800d139f5a96258d6058dce56d57534fd4132f052cf5282
x86_64
pcp-pmda-pdns-6.2.0-2.el9_4.x86_64.rpm
1a10040560f72eb8acf74a187c5251ac4237df4f6aabd2d8aeddb8ee530c199c
x86_64
pcp-pmda-libvirt-6.2.0-2.el9_4.x86_64.rpm
1ba104f97715ed5ab06090fee4c66f2393642cf7064aae7cd7e2daf3f1dc6267
x86_64
pcp-pmda-rabbitmq-6.2.0-2.el9_4.x86_64.rpm
229086c0bd390ad2d29583ee3e7563f4fb4fff78f7ffd4b47d2aef5e98de6133
x86_64
perl-PCP-LogSummary-6.2.0-2.el9_4.x86_64.rpm
2549c0afa03126f53e69972ba1518c70a176c207bc85866bcda13b88ac4ceca2
x86_64
pcp-pmda-unbound-6.2.0-2.el9_4.x86_64.rpm
29b609a1c7248e4628544be22e6d4487600e6cfc2f9e89a61bf8fc3eb49708ef
x86_64
pcp-pmda-nfsclient-6.2.0-2.el9_4.x86_64.rpm
2d127556014675694656cb436295c84516343c4896bb62ab50804f9736aba027
x86_64
pcp-pmda-news-6.2.0-2.el9_4.x86_64.rpm
2f7359a942065fb87e108a0a93e6de731d29173f45c7aa2f50e72163213fbe49
x86_64
pcp-pmda-logger-6.2.0-2.el9_4.x86_64.rpm
2fa67980558888d3ac9c634070aa426a1b2a34cddc7443ef02c531303a58121b
x86_64
pcp-pmda-denki-6.2.0-2.el9_4.x86_64.rpm
3059b2391a9d84e19024cbf6e4183bc620c8447a8839adf8686b0959747b39bf
x86_64
pcp-pmda-ds389log-6.2.0-2.el9_4.x86_64.rpm
32f3546eac7ac2e1d252dfd6437b30a03974b7aac73fe6478e9cfe059e4f8d51
x86_64
perl-PCP-LogImport-6.2.0-2.el9_4.x86_64.rpm
37fdf1b00735d79f5ff4fa59f1917a71952de31add87d3ac8537c55d054267e0
x86_64
pcp-pmda-resctrl-6.2.0-2.el9_4.x86_64.rpm
3a2462884ba2c8830b41884b5dcd797b91c8b925518b3eb15f8983d29f3cc26e
x86_64
pcp-pmda-mic-6.2.0-2.el9_4.x86_64.rpm
3ba6f629e9dd40ed79977b86fe18312b22f375858ea99738f2c73427d63f21e2
x86_64
pcp-pmda-bpf-6.2.0-2.el9_4.x86_64.rpm
3c57fd56c9b44560caf4517268625875857291372b5efa7d74c9807859c10ecd
x86_64
pcp-pmda-gfs2-6.2.0-2.el9_4.x86_64.rpm
3c761a0a82c9e0e591896f31ab8ae8a0f27e2941c8783d483450f64f738619c6
x86_64
pcp-pmda-elasticsearch-6.2.0-2.el9_4.x86_64.rpm
40ee007ce1c3866f5fc138d96205445e638254f93a6fabb8d0920a2f8a8ed74f
x86_64
pcp-selinux-6.2.0-2.el9_4.x86_64.rpm
423f9881fbe4091ff52c67dfb7b552de4e08f01c8994419f5682b9f115a9b1f0
x86_64
pcp-libs-6.2.0-2.el9_4.x86_64.rpm
456d1427ce7305fbdd12b6f0358a9dc35e1acf2cb7d7fc4ed1e38a24526b3780
x86_64
pcp-pmda-memcache-6.2.0-2.el9_4.x86_64.rpm
496ed0ded89c65d48506e7614048fd9e442c68fdcd303e9e0af04281b917678a
x86_64
pcp-pmda-lustrecomm-6.2.0-2.el9_4.x86_64.rpm
4aa1f96686bee8a65eba85695c6cf7e7c0e9462906a7169b72000160cbc6ce32
x86_64
pcp-pmda-gluster-6.2.0-2.el9_4.x86_64.rpm
4b676be6e39b919553aa93618c6cfbca01f3cf9ce10f9b6eb8aba2ff34760401
x86_64
pcp-pmda-json-6.2.0-2.el9_4.x86_64.rpm
4c96512d961c84a0e0d70ef2ea8f4f1b1c8febd35cb772b9de856799e7f1fdda
x86_64
python3-pcp-6.2.0-2.el9_4.x86_64.rpm
4cddd641b714c097d051f0f3c9960f89dd701dfcc9e2aed3e89428aeee2aa696
x86_64
pcp-pmda-perfevent-6.2.0-2.el9_4.x86_64.rpm
4d46e57da8bb852abd43a20c7fa2766dcb843a52f1edd45b48a733d1225f13ee
x86_64
pcp-pmda-hacluster-6.2.0-2.el9_4.x86_64.rpm
50fd29142271187462aebd9f19f0d0b5876b49b8b490041c677e57de47655b13
x86_64
pcp-pmda-podman-6.2.0-2.el9_4.x86_64.rpm
520eecc65cfdd4107a865dcb10f1fd8107c298cf6c6972b2b38bb037a326948e
x86_64
pcp-pmda-cifs-6.2.0-2.el9_4.x86_64.rpm
52a6bc62ef77e8044c128e693926b1b4927aed16fe1cf76cfe18174c5baea912
x86_64
pcp-pmda-summary-6.2.0-2.el9_4.x86_64.rpm
54f642ee4a23c39f35bbad8c2d70e88e58568a738784202a6251a88a6904c6fa
x86_64
pcp-pmda-openmetrics-6.2.0-2.el9_4.x86_64.rpm
5979fc7a83f1419523ef8b8c520ab8685e4f50ef46abf9e75de1f645400c479f
x86_64
pcp-pmda-weblog-6.2.0-2.el9_4.x86_64.rpm
597ff9e930eacf59a8be8e982414e7e385667bff47c97d4f40bf0a6225a01ad7
x86_64
pcp-pmda-statsd-6.2.0-2.el9_4.x86_64.rpm
5d554573fd50ce28590dcc0e2d9ddd34cee4268c345b034a32f733cd40fb6765
x86_64
pcp-pmda-sockets-6.2.0-2.el9_4.x86_64.rpm
5e4981f6557fb9b9200d4487f93848380fe6ae5f1d59775c169f6dc1cf87ce57
x86_64
pcp-pmda-oracle-6.2.0-2.el9_4.x86_64.rpm
61e9fcb5679522f15f32147496ccc18aa26aa012c1108df06f5e68f554b0ec65
x86_64
pcp-system-tools-6.2.0-2.el9_4.x86_64.rpm
61f0b5d8818d4936b139f4b7a2e5ddaa49a5d1f6825bcf5363fee1213f85a485
x86_64
pcp-import-ganglia2pcp-6.2.0-2.el9_4.x86_64.rpm
66c7befa46c65032a879f3ef3778f66d98b6db0bf71cfdc193e781bda6ae5836
x86_64
pcp-import-mrtg2pcp-6.2.0-2.el9_4.x86_64.rpm
6d9181dde589f01f2c7458ba93f5c8d732eb6339f537416966e1aa078ef3f360
x86_64
pcp-pmda-dm-6.2.0-2.el9_4.x86_64.rpm
6e07c7d59d43c9840e9530a31850d5004a7c759f50bc5467b2b8fbf38a5bace5
x86_64
pcp-pmda-shping-6.2.0-2.el9_4.x86_64.rpm
7651fc6bba223cb16924824e82b51cb314735d74d2a45a2e2552ce33309539f2
x86_64
pcp-pmda-netfilter-6.2.0-2.el9_4.x86_64.rpm
77f6ce7feafe04ed21338b7781b7b67866fcf5c615067d8e0c49acd0fea254f6
x86_64
pcp-gui-6.2.0-2.el9_4.x86_64.rpm
793cbdad728920eb5925e3baec12f0a351efbef4b01824e72d8da1e32efcf7a4
x86_64
pcp-pmda-named-6.2.0-2.el9_4.x86_64.rpm
7bf4f7faeb660ebb1ba6d8fe8e51a6646e133ad3a95f00bb6c19fd19b036ea63
x86_64
perl-PCP-PMDA-6.2.0-2.el9_4.x86_64.rpm
7c13f452973041bbc450e9de437f224a0f0fc696cfc2419f375fc5d7e45850b2
x86_64
pcp-pmda-gpfs-6.2.0-2.el9_4.x86_64.rpm
7c6f4e84d5f29ec94a6503fdab68277326bb11ab3381c346fac691d6a8d65e57
x86_64
pcp-pmda-infiniband-6.2.0-2.el9_4.x86_64.rpm
7e68cdd6e98667b394f266a336e5fb2082e3c23539df463f5a5dfdfcaa9f41e9
x86_64
pcp-pmda-snmp-6.2.0-2.el9_4.x86_64.rpm
7fd5f52b04b58aff4a21dd2502ebacae2800269a636e68afa9aa05c4922ebb94
x86_64
pcp-pmda-gpsd-6.2.0-2.el9_4.x86_64.rpm
8076fedb53c64a7cf8edb19240dffc164ee7c72f5c031caa6941c50dd2cebe2f
x86_64
pcp-pmda-dbping-6.2.0-2.el9_4.x86_64.rpm
8290b9767813dbb00329e37f509c2ccc1eb2b990f868fc60473827f3d23ac142
x86_64
pcp-pmda-redis-6.2.0-2.el9_4.x86_64.rpm
8a0442c41c8bdd8b09f36f93eea51f0a688d1088d972f98873fdb8d94b3eac98
x86_64
pcp-pmda-sendmail-6.2.0-2.el9_4.x86_64.rpm
90b8801d8b2c73b206392db3019375c1d64cb9c6bf5693bb0cdd989505a2692b
x86_64
pcp-pmda-cisco-6.2.0-2.el9_4.x86_64.rpm
9178e46efc12fc795cda634b1189e78f3e01ad18c5a085c01a49290545e5deb3
x86_64
pcp-pmda-mssql-6.2.0-2.el9_4.x86_64.rpm
9202fadd795ffe267826e14b2486682b800791f9a6f2154610e67910b5a103d2
x86_64
pcp-pmda-bind2-6.2.0-2.el9_4.x86_64.rpm
968eaa93adc9e524ccb4b55a302469942c5cee61ce9917218a6954537ba5d020
x86_64
pcp-pmda-bcc-6.2.0-2.el9_4.x86_64.rpm
9bebbb0743675a248f16a9af9b7a3ea73212953fd6d5e00db3b76dbda015ea4f
x86_64
pcp-pmda-ds389-6.2.0-2.el9_4.x86_64.rpm
9c2f7f0ebc8a5b86cac4f865f97e93e49ca3ef27771d5023b7d79c8a2100b11f
x86_64
pcp-pmda-openvswitch-6.2.0-2.el9_4.x86_64.rpm
9c81d4433598383261920b29a7e26c0b486331c55f241239fa40848e0d035b77
x86_64
pcp-pmda-nvidia-gpu-6.2.0-2.el9_4.x86_64.rpm
9c9f3040e72fee432e46708b1afb59a752e002cdc27c718ac8b68ed538c1d690
x86_64
pcp-6.2.0-2.el9_4.x86_64.rpm
a182e8382fd75b870402ee3848a0c1aae5d9c305b53598cbe92025a6e24243d6
x86_64
pcp-pmda-mysql-6.2.0-2.el9_4.x86_64.rpm
a2accbe2a37052218772180cb5453dbce805f07c88a8e5ed5bbc628e8b313e52
x86_64
pcp-export-pcp2spark-6.2.0-2.el9_4.x86_64.rpm
a6764028f6ea466666ed55ddf81498f8c34fbbe24fd15d9448ef47093a307ebf
x86_64
pcp-pmda-trace-6.2.0-2.el9_4.x86_64.rpm
a681f551840dedb9b71f676c6bfd469b8b5024ad31df4b6c2ec4319bfe3bd3e4
x86_64
pcp-pmda-activemq-6.2.0-2.el9_4.x86_64.rpm
a9384a7ed42d67f03317450bd58e62a81dd2042cd5383014667ef45f69680220
x86_64
pcp-pmda-smart-6.2.0-2.el9_4.x86_64.rpm
aae64a4f39f2498b419e56a14d297634ab7b08be006db130a9b057241775ca84
x86_64
pcp-zeroconf-6.2.0-2.el9_4.x86_64.rpm
ab01c7bf4567febb53d3e869c6c88dede41e14e0c0ff66f8cee495ef9ac495d5
x86_64
pcp-libs-devel-6.2.0-2.el9_4.x86_64.rpm
ab26415970d5c74a99aa8621b34e6d4d4395021ef1b7e443a0ddcdb01e76f0c8
x86_64
pcp-export-pcp2influxdb-6.2.0-2.el9_4.x86_64.rpm
adcef2f51207813552a42168c74baf4c89c5b8c52158ab8c216ada6251ad1511
x86_64
pcp-pmda-rsyslog-6.2.0-2.el9_4.x86_64.rpm
af325fddf48fcc06c6e8b4761299a4d06de703f688bc0ce1f6ee0a26bd250878
x86_64
pcp-pmda-apache-6.2.0-2.el9_4.x86_64.rpm
b1d841296a6fb626ea50515d703e77bb9d86d2f05638a73f4d03ebb32cfc01b7
x86_64
pcp-pmda-bpftrace-6.2.0-2.el9_4.x86_64.rpm
b56b0cf024b40b48915aac6d16890b8706616e645ebbf60d5773ab69444c3f08
x86_64
pcp-pmda-lio-6.2.0-2.el9_4.x86_64.rpm
ba8087dbe0f7aeb483200da41373978464fcf2cc1a944780e89ec47d8a247ad4
x86_64
pcp-pmda-docker-6.2.0-2.el9_4.x86_64.rpm
bb356011ddae76e4492794bcd6e61f95c0fa715a087b2bbe0e552b8f44b5f1d3
x86_64
pcp-conf-6.2.0-2.el9_4.x86_64.rpm
bc8d1bbd4ae23cc2c3da44f1226f59a917d50e60cdc7221e5f51af0e8ea6c06e
x86_64
pcp-export-pcp2json-6.2.0-2.el9_4.x86_64.rpm
bf2d4074b1abe68b081a524497ad9f248cfa393fa0cbf3a98283f70b458d6b88
x86_64
pcp-pmda-farm-6.2.0-2.el9_4.x86_64.rpm
c1e82a55cb4e632b58d3e5432285f251a7526059c9c7b69fb4e3c228a32cab73
x86_64
pcp-import-sar2pcp-6.2.0-2.el9_4.x86_64.rpm
c3f6199c9f52e92bb1b9fa21b9ac17da28fc2cfb7f67a865e141234647fcfd2b
x86_64
pcp-geolocate-6.2.0-2.el9_4.x86_64.rpm
c7ca7bdb21083d2c4b41658c8f66dca3c07f9fe5433e34a65e63f4b34463ea29
x86_64
pcp-pmda-roomtemp-6.2.0-2.el9_4.x86_64.rpm
cb0af287199daacd642444243327e8e59794c1081f2a65903af0d72f561ff4e5
x86_64
pcp-testsuite-6.2.0-2.el9_4.x86_64.rpm
ccca16ca27ac97cd4d671c17d8dff7db931a226b0b23eacf3ffbc5c9564789f0
x86_64
pcp-pmda-nginx-6.2.0-2.el9_4.x86_64.rpm
cd50158c734016b3e560148c988dc574c1673e4940173e92396389bda6694263
x86_64
pcp-export-pcp2elasticsearch-6.2.0-2.el9_4.x86_64.rpm
cd59786c4f1d4fefb2f17edc4946712f02ea88d09988bec62bce783ac413843b
x86_64
pcp-pmda-lustre-6.2.0-2.el9_4.x86_64.rpm
d9694cf171c55d9084e5df7713b7ba14639615df9ce249d9b484f34b32baabe9
x86_64
pcp-pmda-bash-6.2.0-2.el9_4.x86_64.rpm
db9b77a1f662c5762cf510e5da3b4361d67cad97f246f30990fca93ddf6cf186
x86_64
pcp-pmda-mongodb-6.2.0-2.el9_4.x86_64.rpm
e79304e55479a7a2a6f49dcf9257f800418bebd748ce0318a048c587d71f2894
x86_64
pcp-pmda-zimbra-6.2.0-2.el9_4.x86_64.rpm
efa0da3bd6b9f0b1fc2097170a59fb3c5295e8e170c0540a19ba0d2e40ede2a8
x86_64
pcp-pmda-slurm-6.2.0-2.el9_4.x86_64.rpm
efb55fbb2c3eaf3bfcde10ad1aa0468df252850e7c20603aa6310a490f09d852
x86_64
perl-PCP-MMV-6.2.0-2.el9_4.x86_64.rpm
f033c0ff3aa2a07f2b528ddc42863641ace64bd893051647b296f221b3b02f7b
x86_64
pcp-pmda-zswap-6.2.0-2.el9_4.x86_64.rpm
f3ef2956acb251b6738a50122fc38edf4d2f8af8aaf54fcbaad28d31ecee3a84
x86_64
pcp-export-pcp2graphite-6.2.0-2.el9_4.x86_64.rpm
f5fa1fdc3722c915f42a8a29d384761a581ffbe07216c55a9734ef986e1f832c
x86_64
pcp-pmda-samba-6.2.0-2.el9_4.x86_64.rpm
f6c367473ac493e057ca026c68cdc14ad516ef27714b7b17df5de2869affdb9a
x86_64
pcp-pmda-netcheck-6.2.0-2.el9_4.x86_64.rpm
f739343a2a858946b3deb7642fb63514aa403249b145d809c8914ffa5c14610c
x86_64
pcp-pmda-haproxy-6.2.0-2.el9_4.x86_64.rpm
fb75a8ec49e545896f0b0386573482b4d5f532aa89e7c5ef9135ce7abfbbf4cb
x86_64
pcp-import-iostat2pcp-6.2.0-2.el9_4.x86_64.rpm
fc19bd51b7ec76daf966a74bcbeb9126febf256c28b684d070404eff4cfdc883

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2566 Important: pcp security, bug fix, and enhancement update


ALSA-2024:2568 Moderate: grafana security update

ID:
ALSA-2024:2568

Title:
ALSA-2024:2568 Moderate: grafana security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB.
Security Fix(es):
* grafana: golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads (CVE-2024-1394)
* grafana: vulnerable to authorization bypass (CVE-2024-1313)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-1313
CVE-2024-1394
RHSA-2024:2568
ALSA-2024:2568

Updated packages listed below:
Architecture
Package
Checksum
aarch64
grafana-selinux-9.2.10-16.el9_4.alma.1.aarch64.rpm
221ba386f2b53c730a0b42599e730c05ac3e40ef07339e7778dc86eaf2e3850a
aarch64
grafana-9.2.10-16.el9_4.alma.1.aarch64.rpm
5b0946695e36d301d5fd8d9d9cbe4d9c67dd347021006829852902dcd4e4f6a9
ppc64le
grafana-9.2.10-16.el9_4.alma.1.ppc64le.rpm
108f7595acfcd0bcdce742ba93673be1dd02ffff86239ee11612b0073d124f0c
ppc64le
grafana-selinux-9.2.10-16.el9_4.alma.1.ppc64le.rpm
732d227703d54ba1fb564d9bc649e2380255e89589dd607287c853acae57643f
s390x
grafana-9.2.10-16.el9_4.alma.1.s390x.rpm
39a865347fee0f74c1c9102aab4044f3c5f3392c95f31a4780b208bd6021732f
s390x
grafana-selinux-9.2.10-16.el9_4.alma.1.s390x.rpm
e218b764ed3fb8a1bdce479a5f1bd4a2fa84da84f8e32932d7d8ae9033d34f1a
x86_64
grafana-9.2.10-16.el9_4.alma.1.x86_64.rpm
6f192e8f21f09a3c24ac21ad8788b640b72f18ac825a90c52f41f04faac0210d
x86_64
grafana-selinux-9.2.10-16.el9_4.alma.1.x86_64.rpm
8234863c34aff7c4e898fee5192f3f9926ca45184a72c64e18c6f48d355f6783

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2568 Moderate: grafana security update


ALSA-2024:2569 Important: grafana-pcp security update

ID:
ALSA-2024:2569

Title:
ALSA-2024:2569 Important: grafana-pcp security update

Type:
security

Severity:
important

Release date:
2024-05-07

Description
grafana-pcp is an open source Grafana plugin for PCP.
Security Fix(es):
* grafana-pcp: golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads (CVE-2024-1394)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-1394
RHSA-2024:2569
ALSA-2024:2569

Updated packages listed below:
Architecture
Package
Checksum
aarch64
grafana-pcp-5.1.1-2.el9_4.alma.1.aarch64.rpm
d43019bf42a27036ac8b779eb351105926c9cf6d55c6b4e8fbc12dbb4a887eaa
ppc64le
grafana-pcp-5.1.1-2.el9_4.alma.1.ppc64le.rpm
67294c25e03e1fdb01d5e88ddb25d5dbf370e5fbfe7bd36670e564fafcdc54f4
s390x
grafana-pcp-5.1.1-2.el9_4.alma.1.s390x.rpm
21c2e83f802174b26945ad11e6b68424bbfab8624dcde703d4dacd59655e4353
x86_64
grafana-pcp-5.1.1-2.el9_4.alma.1.x86_64.rpm
cfa4cb307b3ea7526d0315a08d746390ec8eef6389f0d785ef7f1ac27ff6d7dc

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2569 Important: grafana-pcp security update


ALSA-2024:2570 Moderate: gnutls security update

ID:
ALSA-2024:2570

Title:
ALSA-2024:2570 Moderate: gnutls security update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
The gnutls package provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.
Security Fix(es):
* gnutls: vulnerable to Minerva side-channel information leak (CVE-2024-28834)
* gnutls: potential crash during chain building/verification (CVE-2024-28835)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-28834
CVE-2024-28835
RHSA-2024:2570
ALSA-2024:2570

Updated packages listed below:
Architecture
Package
Checksum
aarch64
gnutls-utils-3.8.3-4.el9_4.aarch64.rpm
5925736c86c1dde5b865d19d6df258d7778b5323b380e4a463824ec0e09902cb
aarch64
gnutls-3.8.3-4.el9_4.aarch64.rpm
69043fc0bd88cc72057d00d93f0936eb1f81718a7a55db1cf4381a33af2c615d
aarch64
gnutls-dane-3.8.3-4.el9_4.aarch64.rpm
77cff1f0c5227470010c8acf6900f087571203fb9363dd742660cc0a8afddb20
aarch64
gnutls-devel-3.8.3-4.el9_4.aarch64.rpm
935e17aec712bc1e9ca2ae37ce99d1751f70558ea58660ce9ed4c61b2ceb6b91
aarch64
gnutls-c++-3.8.3-4.el9_4.aarch64.rpm
9de26802e01f638d49c68e659bc0de70b26cebc62f93feb31934dab65361004c
i686
gnutls-3.8.3-4.el9_4.i686.rpm
64cf0b0136d3f9b80b07ce2d4b8ce6a4ab86617e8ef9baf560bdfa5edef825ea
i686
gnutls-c++-3.8.3-4.el9_4.i686.rpm
7d544c1f1263d94a4d9fc650f0584f4d906e825227c79b1bf860e5179c8026a0
i686
gnutls-devel-3.8.3-4.el9_4.i686.rpm
847ec0f737e412e1771c5b953372c4e3e946e3d32185bbd11c2c6eb457a7ab69
i686
gnutls-dane-3.8.3-4.el9_4.i686.rpm
ca4fb9334e85de803bd5210a8bf04bfbe94e8c779eca65609672d21d4a415bee
ppc64le
gnutls-3.8.3-4.el9_4.ppc64le.rpm
4208b71da03cb20a07cd1f8afc92a019de75f35d5d273682d19a644aba02b009
ppc64le
gnutls-utils-3.8.3-4.el9_4.ppc64le.rpm
b9c77d86bfe57622499bb88eb2086ecf8b66bda786ee1730bf502295160f9625
ppc64le
gnutls-dane-3.8.3-4.el9_4.ppc64le.rpm
c3bfbebc512ef56c09d0de990d7d2e1f9deb0b61e2657a0d800cd6aa4164b276
ppc64le
gnutls-devel-3.8.3-4.el9_4.ppc64le.rpm
ca06a15b5104588b9f8191ee42df583b819c9218a2eda7238e9b5f2b0cc48fd3
ppc64le
gnutls-c++-3.8.3-4.el9_4.ppc64le.rpm
e4e46d7bedbf5145a9a0ab2daf720edfa7a0cb5bf691b516c8594afcdd438815
s390x
gnutls-3.8.3-4.el9_4.s390x.rpm
1c8a96e8b14d148ecf74910c829b8945053affd8cc9c40784de2e47fdd740fd3
s390x
gnutls-devel-3.8.3-4.el9_4.s390x.rpm
366c5713c169f96c0c074124b7aebff39d4dbfcd356c3f7114c6d56baddf33ba
s390x
gnutls-dane-3.8.3-4.el9_4.s390x.rpm
4e908018cef8a8452120963ad86ac91cba0d86b67ef14aed6a924e38d9a1f193
s390x
gnutls-c++-3.8.3-4.el9_4.s390x.rpm
7656fa22b659a9b422a0a5e947510ee4a6b49bd6f5781db3ae6f80ace70c2103
s390x
gnutls-utils-3.8.3-4.el9_4.s390x.rpm
ba3a3e6387654ff3316b404d9369e20f61f63f4fc0b86587b617d45706a1e3b2
x86_64
gnutls-utils-3.8.3-4.el9_4.x86_64.rpm
0e27d8f4ecbe708064779b252cd4f8afede90c9b70c92a1844815601c6baa3be
x86_64
gnutls-3.8.3-4.el9_4.x86_64.rpm
16c48c504fe62f8e19cac7c6442d3e08bba487f610c2f533116dac32357cda86
x86_64
gnutls-devel-3.8.3-4.el9_4.x86_64.rpm
5262d26693f13eccd5888a0abf5ca02b1c514656496cf8bb0cd169be172a66bb
x86_64
gnutls-c++-3.8.3-4.el9_4.x86_64.rpm
90ce2c078a724affc5c8eddf286ed0fb064b372ebea51b1e181e7780ab320d8e
x86_64
gnutls-dane-3.8.3-4.el9_4.x86_64.rpm
9ff258bd830af4f2712b17bea40299573fa2d8fe24ec01bd89d19081e7b422c1

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2570 Moderate: gnutls security update


ALSA-2024:2571 Moderate: sssd security and bug fix update

ID:
ALSA-2024:2571

Title:
ALSA-2024:2571 Moderate: sssd security and bug fix update

Type:
security

Severity:
moderate

Release date:
2024-05-07

Description
The System Security Services Daemon (SSSD) service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch (NSS) and the Pluggable Authentication Modules (PAM) interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources.
Security Fix(es):
* sssd: Race condition during authorization leads to GPO policies functioning inconsistently (CVE-2023-3758)
Bug Fix(es):
* socket leak (JIRA:AlmaLinux-22340)
* Passkey cannot fall back to password (JIRA:AlmaLinux-28161)
* sssd: Race condition during authorization leads to GPO policies functioning inconsistently (JIRA:AlmaLinux-27209)

References:
CVE-2023-3758
RHSA-2024:2571
ALSA-2024:2571

Updated packages listed below:
Architecture
Package
Checksum
aarch64
sssd-krb5-common-2.9.4-6.el9_4.aarch64.rpm
0a60882f887a70a0dd3e46aa5bb10b23b566285c2a0bf9a086ffd9b8fc1356ad
aarch64
sssd-2.9.4-6.el9_4.aarch64.rpm
0f0b3465341ece4169bf1430facc3ef2804878a0a8ad99eb369cef44d712518b
aarch64
libsss_certmap-2.9.4-6.el9_4.aarch64.rpm
10c2869b27b9a7796f0cd71edbb09602a5e664c83c1a4a96476c993f866b6a8e
aarch64
sssd-kcm-2.9.4-6.el9_4.aarch64.rpm
14e17efe29c0b828b3016e085ea234c65e45515e72f16d4a5a98e04f5df9f39f
aarch64
libsss_autofs-2.9.4-6.el9_4.aarch64.rpm
1fcce27c59fda2c8ed2a7b3d4a63fbea75d391ec43ed9ff848bac49c1d53fc91
aarch64
libipa_hbac-2.9.4-6.el9_4.aarch64.rpm
20937c763196ea2c1fd02fee4cac01a5ad2d921b65ada09d48bb7ad704193940
aarch64
sssd-nfs-idmap-2.9.4-6.el9_4.aarch64.rpm
296812d14ab9d27432e93c6bfb89a36b5ae3522059f6c85ca2372dbf62072eab
aarch64
python3-libipa_hbac-2.9.4-6.el9_4.aarch64.rpm
467e50f32c3f66709ec282ef25128964c21a36f656271992eda3f3e21363e3ff
aarch64
sssd-dbus-2.9.4-6.el9_4.aarch64.rpm
523e14cf0ec8f1e6cb25d35162ab990126896680d800f7ad944b96ad6119c67a
aarch64
sssd-ad-2.9.4-6.el9_4.aarch64.rpm
528d5d075d52642f81afd83cddaed24320320886b60694cf6ab224e784b7a9a4
aarch64
libsss_sudo-2.9.4-6.el9_4.aarch64.rpm
5d89f893af15eaf391ac7cb02095183bbc1a287a4942e9fa54005bde7142c991
aarch64
sssd-krb5-2.9.4-6.el9_4.aarch64.rpm
61518dcfaaceec28e11a2bac7776b3091c20b228da22c277b095f1e9c4fd84d6
aarch64
sssd-tools-2.9.4-6.el9_4.aarch64.rpm
658161904480f862e8dfd050a7c1fb754a5a65789e5b87f6bc445374390f6be4
aarch64
python3-libsss_nss_idmap-2.9.4-6.el9_4.aarch64.rpm
6d14db15fbf8fd642c160a9b1645c4d3ed833ffdc41b7ae6ada89a92372af6db
aarch64
sssd-ldap-2.9.4-6.el9_4.aarch64.rpm
78bfd3dbb3839601a33a8fcfaef7e2be4b137f32dbe147e9db0246240f1d4694
aarch64
libsss_nss_idmap-devel-2.9.4-6.el9_4.aarch64.rpm
8015acc4cce2c19fb2654bf7b90f08ba1f5e96008b7a49a4dd6bebaaaa46bfa6
aarch64
sssd-passkey-2.9.4-6.el9_4.aarch64.rpm
8e76448b8eec9c9d1940bf123acff295a29ba3b092a1ad73161529e094ef2882
aarch64
sssd-idp-2.9.4-6.el9_4.aarch64.rpm
8ebd1cad5ce0b825c0e318d04dbd027916af68155c9f6cfc76931cc2cde673a0
aarch64
libsss_nss_idmap-2.9.4-6.el9_4.aarch64.rpm
9527b5ad8a6920271f19f39ac197f4c228d8ffe5efb3d6380b2cb4ab471cd212
aarch64
sssd-winbind-idmap-2.9.4-6.el9_4.aarch64.rpm
a41c5eb1d83d2e6436199b47715f068c5b2047c3d1025e2d83981674e3edbe1e
aarch64
python3-sss-murmur-2.9.4-6.el9_4.aarch64.rpm
a7b4361c6de4ec6c4852d96f24178c0681ce4b29aece1499b55cf0f6748d8b6e
aarch64
sssd-common-pac-2.9.4-6.el9_4.aarch64.rpm
cb9d138231f31ae5390428b3495aa5bd2a6355b548b3e7ee707f3c2ab2716f0c
aarch64
sssd-client-2.9.4-6.el9_4.aarch64.rpm
cc45d67510e6c59100277ae072c050e48b0626c393707856b8446cfc1ce6e047
aarch64
python3-sss-2.9.4-6.el9_4.aarch64.rpm
d410bc17deeab46b1237965d2315fb5f5b4d7b22146678ebf8bb2eb54f9c9763
aarch64
sssd-polkit-rules-2.9.4-6.el9_4.aarch64.rpm
d79f57a68e57c0fec4303bb5f58b57d87d0d2c83b2622da3597517c3ec2f9222
aarch64
sssd-common-2.9.4-6.el9_4.aarch64.rpm
dcd01204a5600c0239ceb2aceb22312b1a3ba169bb348f50ed0d770a7b901b7f
aarch64
libsss_simpleifp-2.9.4-6.el9_4.aarch64.rpm
e2443a19150f76ebb80c0186a1444edc1b45171a0741bfd172ead6e2e48107bb
aarch64
sssd-proxy-2.9.4-6.el9_4.aarch64.rpm
edea4bc77d7f96fce29285299c59a94d51387906da309109058a9b13da97b168
aarch64
libsss_idmap-2.9.4-6.el9_4.aarch64.rpm
fc8c63484104c1a6853861d12d36c660fc1e158a9e0c3b7b7dadc262d9c042be
aarch64
sssd-ipa-2.9.4-6.el9_4.aarch64.rpm
fd100b0c88d92eb74e9d9f1c566cd82caa649c37e6257988a0533f5980d79307
i686
sssd-client-2.9.4-6.el9_4.i686.rpm
1a466a47b6abf549137206991f2d309aa0c809ad113648104f508856cb4e69a5
i686
libsss_nss_idmap-devel-2.9.4-6.el9_4.i686.rpm
55b2e07ce7642d30f86b0913c111149b1010f7cced2a8bda22b417436f07fd10
i686
libsss_simpleifp-2.9.4-6.el9_4.i686.rpm
5820e8dd8c83494abdda172b10126a166523a24311f49b9e75d024b75b8c4d2d
i686
libipa_hbac-2.9.4-6.el9_4.i686.rpm
78850431a4185c4e24f76933b5278a5ecc2eb8cdb46cdea43efffbda565688d7
i686
libsss_certmap-2.9.4-6.el9_4.i686.rpm
7c539081efba96f6f1b830d28843f8f01495619964bd61d7104b940afc18d77c
i686
libsss_idmap-2.9.4-6.el9_4.i686.rpm
9280114c045ab8547706e386690fe876bb1df8aad9da3b2afb2f886e4b924a25
i686
libsss_nss_idmap-2.9.4-6.el9_4.i686.rpm
fb1ef7e1555a3e5e62fa046fdbbac97ce59194a112930534632b48b3dae8fd4e
noarch
python3-sssdconfig-2.9.4-6.el9_4.noarch.rpm
071f94740f1e4f5558d872c369f3f3c3a0ff420674c566ce9223e94bcfff4e42
ppc64le
libsss_nss_idmap-2.9.4-6.el9_4.ppc64le.rpm
0512184eaf2e13763e8f913860d15c4465f9e802184af035bbf96fed0b8b6252
ppc64le
sssd-krb5-common-2.9.4-6.el9_4.ppc64le.rpm
135003060872e293715e8007b787c7a93ecd00ca5ffcb25da2653bc9d8adce05
ppc64le
python3-libipa_hbac-2.9.4-6.el9_4.ppc64le.rpm
15d9e482eda99e8ee42f2b68a61576ab9a106d48234f285a25581094fe573c28
ppc64le
python3-sss-2.9.4-6.el9_4.ppc64le.rpm
1b595d9bae6dcb78c7224f0b83cbc5eb3ce8269056e269b179bd0b292f1da8e4
ppc64le
sssd-krb5-2.9.4-6.el9_4.ppc64le.rpm
21830675b0223106eeefaaed2d70249982b88d0169f99382cc3ccbe1c6b68b6e
ppc64le
libsss_nss_idmap-devel-2.9.4-6.el9_4.ppc64le.rpm
22d0e49c581b7389986d57c0db177e7815c81f5d350b5fecd3aeb9314de14c7f
ppc64le
sssd-ldap-2.9.4-6.el9_4.ppc64le.rpm
2c96d69f7db3a82834c9fe8beabfce990361231da0d5406b40180bc6702c5f67
ppc64le
sssd-client-2.9.4-6.el9_4.ppc64le.rpm
304f7395b43d0a74956871114842d74042acfcaa1ff540cdd381d715b5e067dd
ppc64le
sssd-ipa-2.9.4-6.el9_4.ppc64le.rpm
3bbf5f63c450817e2f9e9336fa7aedacd284350296aa9007e27a0ddc2c4ab34c
ppc64le
libsss_idmap-2.9.4-6.el9_4.ppc64le.rpm
40ec707b49bb38de46f8a7bcf4944c5364bdf049444dc6b18923e79778d69e4a
ppc64le
sssd-polkit-rules-2.9.4-6.el9_4.ppc64le.rpm
634aad9cf67c2a6151e20711bcd2e05370ef1e4c639c24b8e1e83df1bcb675fd
ppc64le
libsss_sudo-2.9.4-6.el9_4.ppc64le.rpm
68758fc974f2f052496f5a2d404820800da4480c851b2e3837c97cc1aec8293c
ppc64le
libsss_autofs-2.9.4-6.el9_4.ppc64le.rpm
6aecc4909ce15cf33570f7d36080f9631e82fb8a52db8b9a3f4715fcfe5c8068
ppc64le
sssd-proxy-2.9.4-6.el9_4.ppc64le.rpm
701c43a832eea3839da2ea176b8104f01a9e8efb349d4b390bf0ca0ec7a3e3de
ppc64le
sssd-common-pac-2.9.4-6.el9_4.ppc64le.rpm
7e017276a9649664d482164d4d46df5190484681aecc4ab5cd6e779270b87963
ppc64le
sssd-tools-2.9.4-6.el9_4.ppc64le.rpm
819936173579d63cb26f15cca8b6d1a0952769d26f8d1b3811e5b346edd6b860
ppc64le
sssd-passkey-2.9.4-6.el9_4.ppc64le.rpm
89dc0bbfa2b75cf6f0f312e66cc47de0aa2d4e93df58c5971d3e143bf85a7806
ppc64le
libipa_hbac-2.9.4-6.el9_4.ppc64le.rpm
8b58b68761500cc1f698da042857692508a218e872cbac9ed6664b7d20d67d58
ppc64le
sssd-kcm-2.9.4-6.el9_4.ppc64le.rpm
8e6fecf2b1fbbd6b37e1a56d359a4edb35230c9bd32d70574674bd1fbaa84787
ppc64le
libsss_simpleifp-2.9.4-6.el9_4.ppc64le.rpm
92becf2f1bf9a92f1ed01967c8938762317bd1d24919d887644d0ba91f76db0c
ppc64le
sssd-winbind-idmap-2.9.4-6.el9_4.ppc64le.rpm
9b592737148f1ed0be79db781a05805941298e7de5ac1b5b6050ca692d7e1889
ppc64le
sssd-dbus-2.9.4-6.el9_4.ppc64le.rpm
b2d2eff3af670fa636cc7c2ad780a88b766391cc896f9c700dcf8795c95fe835
ppc64le
python3-libsss_nss_idmap-2.9.4-6.el9_4.ppc64le.rpm
b7f42aa35a6e8533cccac1843899856a0456fade92f2546a4d3191b546708749
ppc64le
sssd-ad-2.9.4-6.el9_4.ppc64le.rpm
bebcbe2de79f01a5494663252bd3c4207293ff7511dcf7a6c7583d2379fab8ad
ppc64le
sssd-nfs-idmap-2.9.4-6.el9_4.ppc64le.rpm
c4b61725c798d62645f9274b2a8b94f53e72dfa2e292c6eec7eca46c90ce172e
ppc64le
sssd-2.9.4-6.el9_4.ppc64le.rpm
d3c33e2d32e207c9d69d057980aeaf9628e7707c1fdf2074f15e74eab1aca42f
ppc64le
python3-sss-murmur-2.9.4-6.el9_4.ppc64le.rpm
d4a5816168ec65b98b5665da31645b9190c5912d0ba8699f2a93df596bffd6d5
ppc64le
sssd-common-2.9.4-6.el9_4.ppc64le.rpm
e1f32ec90858f707aa8576a523995618796630a231b9284f46faf545a01eccac
ppc64le
libsss_certmap-2.9.4-6.el9_4.ppc64le.rpm
e469071d9099937855f5cec494f7b482de857cdf7d6747493fe526766b031eb5
ppc64le
sssd-idp-2.9.4-6.el9_4.ppc64le.rpm
e46d5911379f2abece48c632029b42b4b7593e2e619ef8c2407c7f3524b86251
s390x
libsss_autofs-2.9.4-6.el9_4.s390x.rpm
089fc1e934a0687f1583abfad8e322c3c8474af127e8f93fbdddd732c08cb3a7
s390x
python3-sss-murmur-2.9.4-6.el9_4.s390x.rpm
1498f2c3b883f45d066e6be24d40fb8ca125a29179cdf005959463031c43faea
s390x
sssd-winbind-idmap-2.9.4-6.el9_4.s390x.rpm
2b4e45289ad7cdff598fd6d366361c3bf3cf1d5cfcc8286b5f1e73db2c7cbdf2
s390x
sssd-ad-2.9.4-6.el9_4.s390x.rpm
2cb939c9bca501f87ef27f0fbfae835bf497815eb00490ef6d179a62e55bf794
s390x
sssd-nfs-idmap-2.9.4-6.el9_4.s390x.rpm
472a1151374da7bc1f9cf1504d35f6a9cbb23463de5a416031e62d458a4840d0
s390x
sssd-passkey-2.9.4-6.el9_4.s390x.rpm
49b77304eacfd00d286765c6645767a5263b469e7ea466c87cf630e320485145
s390x
sssd-client-2.9.4-6.el9_4.s390x.rpm
59edce92beb6d4b48ae678948abd0ad9dd055c7173aa7ea63f0dcbd5876cb8f1
s390x
python3-libsss_nss_idmap-2.9.4-6.el9_4.s390x.rpm
5a243b616a34fc66a0a40328ea82c8526cf1d1de28c3d7b6b69004e1c5e69314
s390x
sssd-ldap-2.9.4-6.el9_4.s390x.rpm
5e9a19e3c45c3761d36c9d6dba7b2d16c9e154d78110eedaeac591a8e359b348
s390x
libsss_nss_idmap-2.9.4-6.el9_4.s390x.rpm
60aeb3b5d677c6752b84b9e8bde8f27903a2d1b26b79c295a51ce406eb6baede
s390x
sssd-common-2.9.4-6.el9_4.s390x.rpm
682a4f5c58dd40085c3bc37127f424362bd4d755e22810823318e2c4b227b718
s390x
sssd-2.9.4-6.el9_4.s390x.rpm
728c0c94fb0b52afe65610859e5b18477b1da4a3436600021e54d41888d59c02
s390x
libsss_certmap-2.9.4-6.el9_4.s390x.rpm
909e33585ffede6f40436b1e454651b48c07f63ec96ce34eea3d66a5793cbadc
s390x
sssd-proxy-2.9.4-6.el9_4.s390x.rpm
978116d1c4b44acbf2b520c6bb1e6710bbf24afe79dbbd69e9e92a1155496304
s390x
python3-libipa_hbac-2.9.4-6.el9_4.s390x.rpm
a1d33dd18d55f774d1c45c99d0b82e89acd967720573fbb6305c885f330cefed
s390x
libsss_simpleifp-2.9.4-6.el9_4.s390x.rpm
a2b5961be8037494ca766e5e39e3e8b8c01ef942beae38627c27110c567d2262
s390x
libipa_hbac-2.9.4-6.el9_4.s390x.rpm
c9b82158146072bfe525f8a384139456e76271c1e735dd4fe31786d31ca1a2ef
s390x
sssd-kcm-2.9.4-6.el9_4.s390x.rpm
ccb3959ef12afb0f5a37da248f2a95e5e052f1bfd6ddf93fff02cf9048ab000a
s390x
libsss_nss_idmap-devel-2.9.4-6.el9_4.s390x.rpm
ce832588925084f7b2d342ff8893ce6138c921170fda0d1114bda83c0c133a25
s390x
sssd-ipa-2.9.4-6.el9_4.s390x.rpm
d901f13565ebb527cc775cb96f646a5ec3bb664822b369666a1d62ef5b0dc294
s390x
sssd-krb5-2.9.4-6.el9_4.s390x.rpm
deb737163f03c8b50ab4a13f34bc727f22ef817d781dfd6c359068603e3c174d
s390x
sssd-tools-2.9.4-6.el9_4.s390x.rpm
e97b42977919fd9b63453598724c217e2b1a2595c736a7db34d2fbdade4823e6
s390x
sssd-dbus-2.9.4-6.el9_4.s390x.rpm
ebff94e0937a0bcd08e86288c9ae7ea7c5c3451bed1c8374e1ffb9eea83aaca8
s390x
sssd-idp-2.9.4-6.el9_4.s390x.rpm
ec316ed20cd59f83d8c87a01e2f757f406b6f7e2ca07d1a0a5a7e93e02bdf78b
s390x
sssd-polkit-rules-2.9.4-6.el9_4.s390x.rpm
f5a0a0c312dcc4636536073330ca9206fd950f5ca66b8989feeb5b9f19a67c87
s390x
sssd-krb5-common-2.9.4-6.el9_4.s390x.rpm
f673ae71c24ad7f32eb8de7e6d3b62b6b3610a11a4be94f82cb157ca1fab779d
s390x
python3-sss-2.9.4-6.el9_4.s390x.rpm
f6a20865c198c91ccad5a4cab0ef8f21ca3f62278bc5dc64c1ad77435695215a
s390x
sssd-common-pac-2.9.4-6.el9_4.s390x.rpm
f733e20f0c252072f098c4269adab2596d329a81ae326b7848b5aa7505ada463
s390x
libsss_sudo-2.9.4-6.el9_4.s390x.rpm
fc30b70d6320752e6879821e10b4e506e07242bfff3f502853fbee7554e5309d
s390x
libsss_idmap-2.9.4-6.el9_4.s390x.rpm
fe41079ab6457b3642f33ee0bf46cc60aca87872d417c77fffa5bc9dad055fd3
x86_64
libipa_hbac-2.9.4-6.el9_4.x86_64.rpm
117676c95736e2d0d7d7ef318a1e0e33f0bb991315cb7ed49fdfb841c7763e1c
x86_64
python3-libsss_nss_idmap-2.9.4-6.el9_4.x86_64.rpm
1de8946e6c6c91aa503cfa62fb49877e46a76c3d162d8376dccda6c4c1f8a6d3
x86_64
sssd-common-2.9.4-6.el9_4.x86_64.rpm
2390652b18dbc4e9762e9deced3f9e22046066d90e9fd300296c860380bc813d
x86_64
sssd-2.9.4-6.el9_4.x86_64.rpm
273155a35f83e06d73e8b33f5f0897dee700d10a123f352076aa2431cae3356d
x86_64
python3-sss-murmur-2.9.4-6.el9_4.x86_64.rpm
30ba52ad059142e194c1ddc67b05132b0e609d18c2165d57e4f0aecb5fb09028
x86_64
libsss_simpleifp-2.9.4-6.el9_4.x86_64.rpm
35dc48e85ddd80d3bd778679c88dec16281054f563b76bd64ba0b0137fd125ab
x86_64
sssd-ad-2.9.4-6.el9_4.x86_64.rpm
3812b6a2c3093ff7dd3cf19dbfe72ff9d572f58d2a647fb959be1bf0271eb907
x86_64
sssd-proxy-2.9.4-6.el9_4.x86_64.rpm
38bd18067fee98a72a4e261e60b394646902686fb904806a33b8e553c2a427da
x86_64
sssd-krb5-common-2.9.4-6.el9_4.x86_64.rpm
3d9bba34cb863a88be2cd1bb76b24408cb7fb2cf06b366189f651be8eafdddb1
x86_64
sssd-passkey-2.9.4-6.el9_4.x86_64.rpm
5cf742d1db112b4868494d3198535acf135b48ec77e3a83c694a13f61ef9c639
x86_64
sssd-tools-2.9.4-6.el9_4.x86_64.rpm
64aa6fa543c275043a915d390a1008cb47aa7dec2506e04504d6411e4b100be6
x86_64
libsss_nss_idmap-2.9.4-6.el9_4.x86_64.rpm
663f7f0a2de6737d10c6f8f5aecd11b4afe4a215b5021d2b5bbc0350024079b0
x86_64
sssd-dbus-2.9.4-6.el9_4.x86_64.rpm
716936339ae5b41dbd5a9a8cc8610d600c4478a82bd260d9674ff4bf635abdff
x86_64
sssd-common-pac-2.9.4-6.el9_4.x86_64.rpm
813084b250ed51373e8e6e5c717240d0c299f946089c5ef5306e9987b00fc6e0
x86_64
python3-libipa_hbac-2.9.4-6.el9_4.x86_64.rpm
84de68eda1b6e639080a1855ce84fcd80f66d89fe41cc802f80eb493f28835e8
x86_64
sssd-ldap-2.9.4-6.el9_4.x86_64.rpm
8cd9ffd9d7dbf690b44b16cf1dde19452fd974186599bf8a962af5df98a66712
x86_64
sssd-kcm-2.9.4-6.el9_4.x86_64.rpm
8f20e1c2c7250afd75cfc6b3a65b0c2fa421f2b05f758c2ae8440b0c5d7902de
x86_64
sssd-idp-2.9.4-6.el9_4.x86_64.rpm
91255f144072e3a174c1cabb51abb04f9b53bdbfe6b333b6b82b513f7459a0bd
x86_64
libsss_sudo-2.9.4-6.el9_4.x86_64.rpm
951855761aa8175b311b937bf535cee7c3e6d0b8bea5d1326498803bba7ac20a
x86_64
sssd-winbind-idmap-2.9.4-6.el9_4.x86_64.rpm
b8ebc968c60ed74397f7c64105fa3ad2717a54a1c25f368ae7db99280dd04178
x86_64
sssd-polkit-rules-2.9.4-6.el9_4.x86_64.rpm
bb5c8b9f1c084b70499779398fd5193763bb587bd97b672d9953d596373e22b3
x86_64
libsss_autofs-2.9.4-6.el9_4.x86_64.rpm
cfe02f3243d649a472636996b892fbf86d4a1da9a292e61368cfc9f591f06d67
x86_64
libsss_nss_idmap-devel-2.9.4-6.el9_4.x86_64.rpm
d4a47fa1b0cbde1792ea2086a44c9e2890dea809af79173f319434a63a030861
x86_64
sssd-ipa-2.9.4-6.el9_4.x86_64.rpm
e04efad60918a2167c19da5af3d68ff1e0901d2cdc4a978a86ca9e499f6ee497
x86_64
sssd-krb5-2.9.4-6.el9_4.x86_64.rpm
e06c70e6c6f13c734524383a31c7561ebf57703e3899f42685058713865bcade
x86_64
libsss_certmap-2.9.4-6.el9_4.x86_64.rpm
e147b2bc2fdee3e42e5e3c691e537d7e663babefe98f27fac364845f72b3f635
x86_64
sssd-nfs-idmap-2.9.4-6.el9_4.x86_64.rpm
e51aebe58eac06cbcf71d37e096b4d4744239dc7c46c00f097e2848b3de69c25
x86_64
sssd-client-2.9.4-6.el9_4.x86_64.rpm
e974f5c92ac84aebe37a24ac9f678a7bf620615096d4fd6046de4430a06a94cd
x86_64
libsss_idmap-2.9.4-6.el9_4.x86_64.rpm
f6043a252d831934c24fb582e6dc5521e3733b9d1f9ee12b2b05bbaac1280323
x86_64
python3-sss-2.9.4-6.el9_4.x86_64.rpm
f936ca65813ce72aeacdaf26324179278f3c58d4c9cc40185f302490d46eed12

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2571 Moderate: sssd security and bug fix update


ALSA-2024:2616 Important: tigervnc security update

ID:
ALSA-2024:2616

Title:
ALSA-2024:2616 Important: tigervnc security update

Type:
security

Severity:
important

Release date:
2024-05-07

Description
Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.
Security Fix(es):
* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)
* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)
* xorg-x11-server: User-after-free in ProcRenderAddGlyphs (CVE-2024-31083)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-31080
CVE-2024-31081
CVE-2024-31083
RHSA-2024:2616
ALSA-2024:2616

Updated packages listed below:
Architecture
Package
Checksum
aarch64
tigervnc-1.13.1-8.el9_4.3.aarch64.rpm
1981c56dccb8024d726baa607b622288d8ffa47f7413216e04fdec2b4f170842
aarch64
tigervnc-server-1.13.1-8.el9_4.3.aarch64.rpm
1cb40b2474bcfb928047d0bbd61ebfc8b19096e5c38b76a814dd16144fa70448
aarch64
tigervnc-server-minimal-1.13.1-8.el9_4.3.aarch64.rpm
635ccc19d478b3a1c948da077cbb2ce94c7e23cf5a7332c8ca24944e8b4deb25
aarch64
tigervnc-server-module-1.13.1-8.el9_4.3.aarch64.rpm
66ddcbea3bb7395a67a407935b10dfa5b71414931c410289365cc142ccbc39b7
noarch
tigervnc-selinux-1.13.1-8.el9_4.3.noarch.rpm
88652459ddee8141a01cb5d645b69d58dedb3a05a9566afcaa09e66ea70b3603
noarch
tigervnc-license-1.13.1-8.el9_4.3.noarch.rpm
a1dbfd534a994217c669b5b8951f5cc408536fc21ed62f9ff803c3f2251e6efe
noarch
tigervnc-icons-1.13.1-8.el9_4.3.noarch.rpm
a421fb125245971d1fc8ec645d9ca3e6ced04403cb7342fa35834f4b276df45e
ppc64le
tigervnc-server-1.13.1-8.el9_4.3.ppc64le.rpm
3648f7c857d86f28327c751499307505c44888be63c7b5abc60510108497a85f
ppc64le
tigervnc-server-module-1.13.1-8.el9_4.3.ppc64le.rpm
a544f3a6e79cdfd9b561f375804905e3cfc0b3669a3fe0895f6963abb7da3a55
ppc64le
tigervnc-server-minimal-1.13.1-8.el9_4.3.ppc64le.rpm
c194c45716fee5f3b7b9e799a6a11384472ac6f7ef6307a275d45ac5b9bbd2e1
ppc64le
tigervnc-1.13.1-8.el9_4.3.ppc64le.rpm
e39c3a65d0d3760f4f7dcbea43e8ff2546f4cc3738321670fcb5411af7b03384
s390x
tigervnc-server-minimal-1.13.1-8.el9_4.3.s390x.rpm
52a9f604559d6e2ba43959e344e4abe48342968ddccd4a5b529f0cbf7e77e97c
s390x
tigervnc-server-1.13.1-8.el9_4.3.s390x.rpm
6749bf2f1ade1c4319e4cd99502367a5bc7f00b403eb4ffdb58dd72c3de631b3
s390x
tigervnc-server-module-1.13.1-8.el9_4.3.s390x.rpm
df5b16866d49d917fdff14f9bd691fab9ea84f53400c0d4b2fd96c8eec6011d2
s390x
tigervnc-1.13.1-8.el9_4.3.s390x.rpm
f504ce4661c8e0294100ce83757ec6e7d4aa8738a3d81d625a04c6d21c30716b
x86_64
tigervnc-server-1.13.1-8.el9_4.3.x86_64.rpm
3912b50127788c30488ec557a7f8de805e749e240bf19df3ff65a89515e1fcb8
x86_64
tigervnc-1.13.1-8.el9_4.3.x86_64.rpm
4559b03b633c11108acc7962ff0f7ac8886b8cf1d137a691ce2c04f54e74a846
x86_64
tigervnc-server-minimal-1.13.1-8.el9_4.3.x86_64.rpm
a883f48e19451f2d7e1550c7b3ddffa41adc24253b6b466b5baee2521d91087c
x86_64
tigervnc-server-module-1.13.1-8.el9_4.3.x86_64.rpm
f38bb74d8fb019286262972f877d8cd9d22f15f0edac0891b9d9e25e1cbd75b8

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2616 Important: tigervnc security update


ALSA-2024:2679 Moderate: libxml2 security update

ID:
ALSA-2024:2679

Title:
ALSA-2024:2679 Moderate: libxml2 security update

Type:
security

Severity:
moderate

Release date:
2024-05-09

Description
The libxml2 library is a development toolbox providing the implementation of various XML standards.
Security Fix(es):
* libxml2: use-after-free in XMLReader (CVE-2024-25062)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-25062
RHSA-2024:2679
ALSA-2024:2679

Updated packages listed below:
Architecture
Package
Checksum
aarch64
libxml2-2.9.13-6.el9_4.aarch64.rpm
568b0dcd0d42c44de0a5a60b4d3e293d9d17f345668ae33274521ab823293da1
aarch64
libxml2-devel-2.9.13-6.el9_4.aarch64.rpm
ce8f416daaecbc1f6d91877da4fdfcdc064808c1ca05516d78c7f8f2c2a59540
aarch64
python3-libxml2-2.9.13-6.el9_4.aarch64.rpm
d129725e7ddd91ac4100c8ce02109d398bc74e2115579c13a1c7816026e929b4
i686
libxml2-devel-2.9.13-6.el9_4.i686.rpm
8afee8c85dfe755e2ea411661026264b0d853d6137ece67f21c8205d498c0ac7
i686
libxml2-2.9.13-6.el9_4.i686.rpm
e661e18c05e10ad18f08119459a2166903cc485226bec9420b8d0945a6315e95
ppc64le
libxml2-devel-2.9.13-6.el9_4.ppc64le.rpm
85963ef734634823687c1ef6ddd937efb2804af281660369adabff87203b77b9
ppc64le
libxml2-2.9.13-6.el9_4.ppc64le.rpm
8dbc6c1fb89b67edbc69002c95824d084a0b2a71f030713a46f09697f83a2d43
ppc64le
python3-libxml2-2.9.13-6.el9_4.ppc64le.rpm
bef25b286ef9982a2b7d4167a4bc5785f9acbe3beb3d6642dee361ffe7d7b5d4
s390x
python3-libxml2-2.9.13-6.el9_4.s390x.rpm
60c8c287beb5e3c13337a4772fa27e3ba1d6270906a8704789395245e2b937c8
s390x
libxml2-2.9.13-6.el9_4.s390x.rpm
af940ae2c39026e6dcaf60c6775daee4185106426470ecb12e689c960cdab401
s390x
libxml2-devel-2.9.13-6.el9_4.s390x.rpm
d36a1856384075faf4543fcdc3a6f7d662c3b8311a00a663625bb3bcadc72ca9
x86_64
python3-libxml2-2.9.13-6.el9_4.x86_64.rpm
5b74afaa10e62e8767407204f6f27835de71506885335d552ac2c6656e41eb6f
x86_64
libxml2-2.9.13-6.el9_4.x86_64.rpm
aa32c00bdfb1adecf1490add9ea876cbb2bb368879433f3873915598188c0a89
x86_64
libxml2-devel-2.9.13-6.el9_4.x86_64.rpm
d99950a5bb8802c908e1d05f77ea07e69cc73324e5be5e13372916b8308e9b0e

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2679 Moderate: libxml2 security update


ALSA-2024:2699 Important: git-lfs security update

ID:
ALSA-2024:2699

Title:
ALSA-2024:2699 Important: git-lfs security update

Type:
security

Severity:
important

Release date:
2024-05-09

Description
Git Large File Storage (LFS) replaces large files such as audio samples, videos, datasets, and graphics with text pointers inside Git, while storing the file contents on a remote server.
Security Fix(es):
* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288,VU#421644.3)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-45288
RHSA-2024:2699
ALSA-2024:2699

Updated packages listed below:
Architecture
Package
Checksum
aarch64
git-lfs-3.2.0-3.el8_9.aarch64.rpm
f1580ef1ad186a00522af7d044e50dc3d9e142dd80bf0496228e786a348197c0
ppc64le
git-lfs-3.2.0-3.el8_9.ppc64le.rpm
004b0f26b5a0a53280d7e3029022d84b27cdb541b66434c02fa6869634669516
s390x
git-lfs-3.2.0-3.el8_9.s390x.rpm
b184ab29026a5eccc8ee9880e8dcaf08e0f708d35691c8a8d8463cc084dcc418
x86_64
git-lfs-3.2.0-3.el8_9.x86_64.rpm
de16d293719c2bab012172599d7f1efc33f1eb57b1501bf3e66b1f01bc3f8c46

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2699 Important: git-lfs security update


ALSA-2024:2722 Important: glibc security update

ID:
ALSA-2024:2722

Title:
ALSA-2024:2722 Important: glibc security update

Type:
security

Severity:
important

Release date:
2024-05-09

Description
The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly.
Security Fix(es):
* glibc: Out of bounds write in iconv may lead to remote code execution (CVE-2024-2961)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-2961
RHSA-2024:2722
ALSA-2024:2722

Updated packages listed below:
Architecture
Package
Checksum
aarch64
glibc-langpack-as-2.28-236.el8_9.13.aarch64.rpm
0110e72e98abb3db9c1f3796e25f42f968c88632105e5835973ded34f0764a3d
aarch64
glibc-langpack-th-2.28-236.el8_9.13.aarch64.rpm
0136c75f833b5b9d9a179653efbc11c4ca43f2adcd65712dc2fc05b57529716f
aarch64
glibc-langpack-he-2.28-236.el8_9.13.aarch64.rpm
03f710bb4846a617801ed81cdbaedf5238f12503c7c44121abcb90d185ebd390
aarch64
glibc-langpack-sv-2.28-236.el8_9.13.aarch64.rpm
05334866221a968f1e9bfe823f2815b655f1faca1e29e9ce2fd4058da743fd98
aarch64
glibc-langpack-xh-2.28-236.el8_9.13.aarch64.rpm
0546853937ee1e51d14554141ec0cdad4f7aa0aa30a5df36abd2a4d7b8471bd9
aarch64
nss_db-2.28-236.el8_9.13.aarch64.rpm
054f2572db4e5dee49ad37315779aea01021b37322d4ba7cacf44d478c0f9eb1
aarch64
glibc-langpack-gd-2.28-236.el8_9.13.aarch64.rpm
065186a3229afbc544309c944aef801bb2aa0a5c48d03652b6c3bd4190553481
aarch64
glibc-langpack-ti-2.28-236.el8_9.13.aarch64.rpm
0905ab1054e5ae0a4e5caaaacc09460b2ec79b5c5505e0fb467dc05c0de67c4a
aarch64
glibc-langpack-tn-2.28-236.el8_9.13.aarch64.rpm
0b14e73f615923803286a1fef8f5197e5ed9aefceca40f4d132ebb0618bda033
aarch64
glibc-langpack-mjw-2.28-236.el8_9.13.aarch64.rpm
0b44021625e35cd5ec78d1da93229a2a4139009caa9c30922dea836db7b0a1f3
aarch64
glibc-langpack-gl-2.28-236.el8_9.13.aarch64.rpm
0df96170e958bc5d676be1dbb6d6c9067594e4e41b3747cbd10c3b88b6f416df
aarch64
glibc-langpack-bg-2.28-236.el8_9.13.aarch64.rpm
0eae3aa7182cf2d651f363b89ac559d136cc1629998bba32e8fd18e4b8aefd4e
aarch64
glibc-langpack-ln-2.28-236.el8_9.13.aarch64.rpm
0fe80654df60ec645a232a3c5b05dbcd5e0409d71ae55e8757c051d0bc758f1c
aarch64
glibc-nss-devel-2.28-236.el8_9.13.aarch64.rpm
1040b1dab8435d009d340c4aca3938c7f1fc8baf9c81bcee1f6acfcc6aec2c31
aarch64
glibc-langpack-mi-2.28-236.el8_9.13.aarch64.rpm
122b792abaa11e42947e1da8661ce01be9b3058a7d5339baeb432f46b2c8c758
aarch64
glibc-langpack-nr-2.28-236.el8_9.13.aarch64.rpm
124a2fec88e74bd0d6e9fcd74c25b11977b6e7f9c507ec385ff86349744b33b8
aarch64
glibc-langpack-ky-2.28-236.el8_9.13.aarch64.rpm
1365aae026c8cdbdc78cb14299ca90562f21ae738b913393bd3bcb4c175d8092
aarch64
glibc-langpack-da-2.28-236.el8_9.13.aarch64.rpm
14ac317a7ae782846c15fb73d6c84b8e783ac59f78abde5228684935a48dddf0
aarch64
glibc-langpack-kok-2.28-236.el8_9.13.aarch64.rpm
14f8ffafd5ff58fbe3421d738e6b697a7066a5e15ee864a53f9d836ba639a92c
aarch64
glibc-langpack-so-2.28-236.el8_9.13.aarch64.rpm
15e7ec44365778d5296e04f8a069cd5fc29ac05c5d2ef8c3aed3e94cb00ea995
aarch64
glibc-minimal-langpack-2.28-236.el8_9.13.aarch64.rpm
188f8c3315fcf1e062a030582c70d68c0ffa3caef16587e029471ca24f05101e
aarch64
glibc-langpack-lb-2.28-236.el8_9.13.aarch64.rpm
1b40dd35830a6e199053fde30285fc0d94ec9f06827ab23ae40bafc3c2318160
aarch64
glibc-langpack-si-2.28-236.el8_9.13.aarch64.rpm
1c1e9b177b5656acd38b39dbe8c5a471d112d0b02f66b7a99e8affe8fabf4e48
aarch64
glibc-langpack-tl-2.28-236.el8_9.13.aarch64.rpm
1cd307257304b2fea035647dce67ba7e14581d7112cf86717db18d1049d9c076
aarch64
glibc-langpack-mr-2.28-236.el8_9.13.aarch64.rpm
1d686f22387d61a841241bf3fc594aeae8cc9e3ccf43f2809fe85a537e3845ad
aarch64
glibc-langpack-yuw-2.28-236.el8_9.13.aarch64.rpm
1d8144dc046b73771b553e802f9cf911e3de702a3d5e2111506f1e292d957680
aarch64
glibc-devel-2.28-236.el8_9.13.aarch64.rpm
1e675c2a6388c9bb0ddfd63c0a9c163a204abdb8c9f60fc308231fb35efd3e54
aarch64
glibc-langpack-agr-2.28-236.el8_9.13.aarch64.rpm
1e789e83977e4cf378704d787b2d9241569d9a5409bc80bb9294d492ea58b979
aarch64
glibc-langpack-hi-2.28-236.el8_9.13.aarch64.rpm
1ed2aaaea32660273ae2324d6ffae7f26c859d8178d98c9806edb95fded11f77
aarch64
glibc-langpack-ja-2.28-236.el8_9.13.aarch64.rpm
203fcf875c3f9f3c69cf33269680cc8a45ea2511ebcc95e581477f189349deec
aarch64
glibc-langpack-sd-2.28-236.el8_9.13.aarch64.rpm
21199643a6027e5a28c6904b9e1de178e5914a181269371aa0e9392e64b450eb
aarch64
glibc-langpack-es-2.28-236.el8_9.13.aarch64.rpm
2264c98a05f502244fc88927c1df838d06644fdd797b8c023b349e13c8f62786
aarch64
glibc-langpack-pa-2.28-236.el8_9.13.aarch64.rpm
247a538771767882da7172440206d6896f29c1bd8685f0deab189808a848af1d
aarch64
glibc-langpack-ga-2.28-236.el8_9.13.aarch64.rpm
24d73b7772d48ba68f64c72e855f6843180b80865929946d847ccb40f0bca5b8
aarch64
glibc-langpack-af-2.28-236.el8_9.13.aarch64.rpm
265fd13f4d9f847523354af4993350098e0b8bbe88e94ab9ac0aeb1be1b983a9
aarch64
glibc-langpack-the-2.28-236.el8_9.13.aarch64.rpm
270768722861f84f530be318f3b95348a33a5d2b47a704123b04de1f45b79cff
aarch64
glibc-langpack-el-2.28-236.el8_9.13.aarch64.rpm
299c513e279f1c9ea7d784c293d6036568d56da809bc687a203933809912309b
aarch64
glibc-langpack-ug-2.28-236.el8_9.13.aarch64.rpm
2a98c52a69e3bd5125210203009f8660481d0064c750a7e6ceab4b5bcc180e54
aarch64
glibc-langpack-bo-2.28-236.el8_9.13.aarch64.rpm
2cca107fb96574c2657ce839d032282fdc188a12221606a84022a7f0ecac76b8
aarch64
glibc-langpack-hne-2.28-236.el8_9.13.aarch64.rpm
2cca9b6df81d24a30e091d057f6e7a52681940906f694025803c64aab932cdc4
aarch64
glibc-langpack-to-2.28-236.el8_9.13.aarch64.rpm
2dab44474cdb8d480fdb327a4f27b22d21e821cb65b1730f40e58eb60845a7f2
aarch64
glibc-langpack-ko-2.28-236.el8_9.13.aarch64.rpm
2f898792e09073d615256593ec2352ef6dcecb1232b0ff6d1d088baa5e0948f4
aarch64
glibc-langpack-sm-2.28-236.el8_9.13.aarch64.rpm
322c1da6eca151726b46408a5059163daeed915e49dc200790fc98cb470c6338
aarch64
glibc-langpack-ne-2.28-236.el8_9.13.aarch64.rpm
33e468a489e9b9ff19e2ad13e3db317ddba6b8a5e5e2c53958a30207b04dba20
aarch64
glibc-langpack-cmn-2.28-236.el8_9.13.aarch64.rpm
34df9f7b75250cee9c29bf50e6ea0566e56d775a37c282cfae72a520efc15a57
aarch64
glibc-langpack-ak-2.28-236.el8_9.13.aarch64.rpm
35968020c7c433c6a1e33a0985cabe2c2eb23ae17e8c5044c43d609b1c561a55
aarch64
glibc-langpack-li-2.28-236.el8_9.13.aarch64.rpm
36a0b7bb3f147d22a3172bc1649d85d2246ba13b0dd527c1cc4e42c361064bf9
aarch64
glibc-langpack-zu-2.28-236.el8_9.13.aarch64.rpm
36dc85994e97dcf8fcb03056e6334e265082b5cee675b72c208ebad2af31923f
aarch64
glibc-langpack-ml-2.28-236.el8_9.13.aarch64.rpm
38b4a389dc3bca8dc826095f0c0fd95b47daffb91717fb1c4de9a6c1bea3c92e
aarch64
glibc-langpack-sr-2.28-236.el8_9.13.aarch64.rpm
38d89b57062c607d9681b74f95162ff87e07209396631d3b6446d3a609d3a22f
aarch64
glibc-static-2.28-236.el8_9.13.aarch64.rpm
39e095652d8e2a4373a1fef933080bf09a75d267ff6efff40d962a841788c4ea
aarch64
glibc-langpack-wo-2.28-236.el8_9.13.aarch64.rpm
3ca72a8b9180952d48d19e45b93d9763fb6d9d8458e6d262e35c46945015398c
aarch64
glibc-langpack-ca-2.28-236.el8_9.13.aarch64.rpm
3eac11675653cd5e1e775bdbccb0156b44a1fa62581c88488a6613cb85bd746f
aarch64
glibc-langpack-cv-2.28-236.el8_9.13.aarch64.rpm
417a63c777811b294104fbf2df3e0b533911e580d99851a7d2a85e4bc08a2b76
aarch64
glibc-benchtests-2.28-236.el8_9.13.aarch64.rpm
42a4bb14df19b850127d16b06627d23be69519580a42f0b4e104105adb194963
aarch64
glibc-langpack-pap-2.28-236.el8_9.13.aarch64.rpm
42bea44aa6a8216a8b0f20d54ad392f07434f71d52eb9bd915a0ee128bfcae34
aarch64
glibc-langpack-am-2.28-236.el8_9.13.aarch64.rpm
45094b5db6c42f1b5243eef7d31a0a37eb35d7571fd50bd4a0f8bb54fa475bcf
aarch64
glibc-langpack-rw-2.28-236.el8_9.13.aarch64.rpm
45a680bfdaa0ef8eafec470d35d43d765d7ff8bd008fe6088b56b4bbff2cc871
aarch64
glibc-langpack-szl-2.28-236.el8_9.13.aarch64.rpm
45d2673c2f7eac912731c1e5659e4d559c11fa76167bf6bda3b2dbef87519518
aarch64
glibc-langpack-chr-2.28-236.el8_9.13.aarch64.rpm
46ce4c0d3bdf83370d09e54837e78a3753f8ee48aff1d802e61cf14c0f9d4528
aarch64
glibc-langpack-wa-2.28-236.el8_9.13.aarch64.rpm
47715a7033ac2d6f73d148f7cfdbd62d5e6b2044134e3c846e2233c3432376e9
aarch64
glibc-langpack-wal-2.28-236.el8_9.13.aarch64.rpm
48849f73e8379cbe6620683a1c2e564f9e093b66278c3e048e0c58a8a0de3bb8
aarch64
glibc-langpack-anp-2.28-236.el8_9.13.aarch64.rpm
48b0d235d00028a2ea8910853d7b586f3a3dbdf3ffbc51c47ce6958d6eb3e475
aarch64
glibc-langpack-fa-2.28-236.el8_9.13.aarch64.rpm
49c9920f3fda87c33cddeac9f4ad7b48f6dc9ddfc6d83a688f9a4feb0df45b65
aarch64
glibc-langpack-kk-2.28-236.el8_9.13.aarch64.rpm
4ad64484dad40e18b35914e3259e2fe7150ea72820a1ca2ec5cbe9283deb70b6
aarch64
glibc-langpack-eu-2.28-236.el8_9.13.aarch64.rpm
4b8dcaff51f5523a3566632bd3300166af5b9a213e99ab339377e5e178711986
aarch64
glibc-langpack-gez-2.28-236.el8_9.13.aarch64.rpm
4b9db31c5aaa67ad7ece6f68b9e3fa004559e931f3102fd183cf0f9b910956cb
aarch64
glibc-langpack-csb-2.28-236.el8_9.13.aarch64.rpm
4d335e8ac181c920b3e13eac2dea0f450f6f11ba0c1aca4055ab3faaea4716a4
aarch64
glibc-langpack-sw-2.28-236.el8_9.13.aarch64.rpm
506dd1355cad4422fe1484f25e6e808388cbca3ce43cedf277359039ac4e4b5e
aarch64
glibc-langpack-shn-2.28-236.el8_9.13.aarch64.rpm
52b7db05e1417b5f43ade92533ef57f9e00736905ba86a28308969004293776f
aarch64
glibc-all-langpacks-2.28-236.el8_9.13.aarch64.rpm
53782952fb4c4dbef7cea98c89a02fb4d5a21bc2070141eeeb4c5497df32fd5d
aarch64
glibc-langpack-hr-2.28-236.el8_9.13.aarch64.rpm
54246ffa8c4dfa1678bfe852dc9bbea47a09049b978fc8fe1c1478e8c1c2631b
aarch64
glibc-langpack-bem-2.28-236.el8_9.13.aarch64.rpm
5452bdd626706cea2a0073edf6df94550af0de9e2f5f5d97756287c88b1e267b
aarch64
glibc-langpack-ik-2.28-236.el8_9.13.aarch64.rpm
588751f0fe7e0844a875d4c6ba17c36ec4cb657def6f35da82ea99a02b8c8761
aarch64
glibc-langpack-tig-2.28-236.el8_9.13.aarch64.rpm
59704da56114853666f9ae8a5c21c966d89b26d75c45ba416f4f88159da92e92
aarch64
glibc-locale-source-2.28-236.el8_9.13.aarch64.rpm
599905630d0f7621cb8bd73dfeff5c9bc6550f7042ee00335450aa0f3d123685
aarch64
glibc-langpack-shs-2.28-236.el8_9.13.aarch64.rpm
5ccb8a012d0f136172802bcf1263fd2d679e9504f06225aced9c4ec245988bd8
aarch64
glibc-langpack-uz-2.28-236.el8_9.13.aarch64.rpm
5d63f5fb670e986a767eea962ee9828b779e847c1dbf81fc34d8ea791a0c8cb0
aarch64
glibc-langpack-ast-2.28-236.el8_9.13.aarch64.rpm
60527bf79fece0ad8d9672b8b1d14bff3291094a87b4d5e925649a4e3d0a1640
aarch64
glibc-langpack-ru-2.28-236.el8_9.13.aarch64.rpm
60e145e0a48a02c823b55a599f86a82728b61b3b0c40ee37b0d619c543af69cb
aarch64
glibc-langpack-be-2.28-236.el8_9.13.aarch64.rpm
6198835af8e1b90adadb7fb811829366b438a83e88563cddc7e9ab1307b7b45f
aarch64
nscd-2.28-236.el8_9.13.aarch64.rpm
62c8bd619c876c8758da3b382b3f84f811c4bfd878da38479a09cd8dc74384c0
aarch64
glibc-langpack-lv-2.28-236.el8_9.13.aarch64.rpm
65b33b84f524f5415042550fd19e37ab415623a5764524a5208e55bce5e30dd3
aarch64
glibc-langpack-mn-2.28-236.el8_9.13.aarch64.rpm
6747a356e617812c38fba64bff2f3e7b68d20823556853526ac7627eedfd6075
aarch64
glibc-langpack-byn-2.28-236.el8_9.13.aarch64.rpm
67be2c595001244ed7e5ebe6a40d442d04742bde0f92347c8bfaa38311544f39
aarch64
glibc-langpack-tk-2.28-236.el8_9.13.aarch64.rpm
6924aba928d9ffb18cdc38d4badaca8e6f8fda0011b7c630aeb4f78468376260
aarch64
glibc-langpack-sid-2.28-236.el8_9.13.aarch64.rpm
69d29d66dc4816c20e86f24bcb0d096ee7f55a443624e9348a062d5c5628d364
aarch64
glibc-langpack-or-2.28-236.el8_9.13.aarch64.rpm
6b0172d02f05dc4d3bf6a94994df72a9acb4c1ed31199c09ae8796a7812e9a2c
aarch64
glibc-langpack-om-2.28-236.el8_9.13.aarch64.rpm
6c2f9af450d6d19c03bfde4255bf613b53eb26bd33b42f733efe39994cbe60fa
aarch64
glibc-langpack-tt-2.28-236.el8_9.13.aarch64.rpm
6c5096c035c7c624e058f6ce0a076f39ea9c901298277d017771e2ed1c376d10
aarch64
glibc-langpack-tr-2.28-236.el8_9.13.aarch64.rpm
6cfe4637f0d47632cab182b4416ce240b791d3b707422887426c0ac3769ebe95
aarch64
glibc-langpack-st-2.28-236.el8_9.13.aarch64.rpm
7067cf56c34f6ff4c685dc0424fc58331115b09b2f1179ee94f8e0104ac2bc96
aarch64
glibc-langpack-oc-2.28-236.el8_9.13.aarch64.rpm
71cff521d680446038bccffa6abf9f480780003180e6de9fcdd1728800b9c769
aarch64
glibc-langpack-gv-2.28-236.el8_9.13.aarch64.rpm
720eebee9267fc390f2ce96387bbef333ad49526bf936a51f83ab397b9cd8bfe
aarch64
glibc-langpack-fy-2.28-236.el8_9.13.aarch64.rpm
723acd820ca9e1ff9793d761551dd6c750606e1243576654a185fc7ea0f36e94
aarch64
glibc-langpack-ig-2.28-236.el8_9.13.aarch64.rpm
728f574430083cafbbdfb404bacf2feb13165975a94be60c42e2923b6a972b45
aarch64
glibc-langpack-se-2.28-236.el8_9.13.aarch64.rpm
72b457008e664798a05425f4aa8478b39b3e27ebf53657828de0a563e745116b
aarch64
glibc-langpack-unm-2.28-236.el8_9.13.aarch64.rpm
7536527b46ba7048cdcee48a655d3819d54d2be1f79bf4313a286089b9b1915e
aarch64
glibc-langpack-mt-2.28-236.el8_9.13.aarch64.rpm
75fe4a011a344233ab488eecd067de864736f2b9546cc0d9e782dda5556a0065
aarch64
glibc-langpack-mhr-2.28-236.el8_9.13.aarch64.rpm
792ea753a56accb9d5080582c12318b7493d7fabf90d08e4a94b695003195179
aarch64
glibc-langpack-lzh-2.28-236.el8_9.13.aarch64.rpm
7b9d7b3cd77aa2e32c06fb83c352268708658da619884365af40a74a2d7c434f
aarch64
glibc-langpack-hu-2.28-236.el8_9.13.aarch64.rpm
7bbdb77bcc6e466f12998cd6f165d91ffa1797b2ba90cb299921f873effbaf4e
aarch64
glibc-langpack-aa-2.28-236.el8_9.13.aarch64.rpm
7bd8a8f71364bb1e7ee6c27bc8082ccbceec2104ebde314470e57ae29db1d150
aarch64
libnsl-2.28-236.el8_9.13.aarch64.rpm
7c2481ccaa57865d4297a1aa1accc5b73748ceb05b24a87f72093296ba19000f
aarch64
glibc-langpack-az-2.28-236.el8_9.13.aarch64.rpm
7dd8c86fabcedb93803e62e35c05ebcb14b14eb948d2fbcc38d81b365e18c665
aarch64
glibc-langpack-kab-2.28-236.el8_9.13.aarch64.rpm
7e4b8d2cc9fa11c3791a32c701e3d2aaf2cb15787e3609982965b6eeb2c8676e
aarch64
glibc-langpack-ht-2.28-236.el8_9.13.aarch64.rpm
7f9a634e824c1cb10644234954d75c008464d6d5013897817fe0705606b8afae
aarch64
glibc-langpack-et-2.28-236.el8_9.13.aarch64.rpm
7ff31f4c29f970d9f57563eb48621baba62fbac23e11337e25fd9368ab3075ae
aarch64
glibc-langpack-vi-2.28-236.el8_9.13.aarch64.rpm
8056bca3ef9ad815dc1400888e96879f8d5920bde0d1e04a1bfb1adffbe21cec
aarch64
glibc-langpack-sa-2.28-236.el8_9.13.aarch64.rpm
81f509db832d09e300c552d8cbc711abb1ac5fd2001d76749f88fd504e95e3de
aarch64
glibc-utils-2.28-236.el8_9.13.aarch64.rpm
823af5abde7c9f3fce58b24e5fa48ae271ef4e613aa04f544af7adc534d65bb8
aarch64
glibc-langpack-cy-2.28-236.el8_9.13.aarch64.rpm
836d65e27938f22dbf29d2af6e58a7d3de02b12946d32c00696dd2e0356a7f1a
aarch64
glibc-langpack-nan-2.28-236.el8_9.13.aarch64.rpm
8472dde5b9ede223f25a8372f24a0f845a5dc36aa2768a6562b07c12ee6edc74
aarch64
glibc-langpack-doi-2.28-236.el8_9.13.aarch64.rpm
84e174dc669a7bdcc8b13f440de9149e3f7348288dc818f96dbeadee67534abd
aarch64
glibc-langpack-uk-2.28-236.el8_9.13.aarch64.rpm
866e467ea1500c9079a49b69f2693165510e8e41d575ea835b2d3a5e4b086cef
aarch64
glibc-langpack-ku-2.28-236.el8_9.13.aarch64.rpm
8768b54f661e2f2ededd43d0941079aff46aac93afe70a632127990ec8564b35
aarch64
glibc-langpack-hak-2.28-236.el8_9.13.aarch64.rpm
87ec305d0fbdcdc379377f36a8f05db54a7e6f350d1d5a94320c5dfdab514bf5
aarch64
glibc-langpack-nhn-2.28-236.el8_9.13.aarch64.rpm
892700bfd5131221d62d33a66807ecebb104d454e435924cfd4459b050411612
aarch64
glibc-langpack-sk-2.28-236.el8_9.13.aarch64.rpm
8b14aa090498ce81dca4f8070e24ef088de40f2be75fa9bf6ee8fd1e9b18ecb3
aarch64
glibc-langpack-ia-2.28-236.el8_9.13.aarch64.rpm
8bbc79857e49dfc70b0e35444aa010e9579eeb95daf027d43fb189ebeffd8896
aarch64
glibc-langpack-is-2.28-236.el8_9.13.aarch64.rpm
8d242046628965ee38c9d66a96a6108e6c0c3aa65985aac3abbc0bfb283c0b1a
aarch64
glibc-langpack-nds-2.28-236.el8_9.13.aarch64.rpm
8db68d6e772db56be41748fda520fa5205bc1eb1803895ad3fcba6eebe6ad8cd
aarch64
glibc-langpack-hif-2.28-236.el8_9.13.aarch64.rpm
8e79595c17e8670912aa01144ea38510e7ddd004ad009a0e3b5ff411d036e7bd
aarch64
glibc-langpack-nl-2.28-236.el8_9.13.aarch64.rpm
8f203814e1bc9e8f35a3e2e50f44a88bdb26eed6dc6c33c319d9f1e8ca9d8cf4
aarch64
glibc-langpack-pl-2.28-236.el8_9.13.aarch64.rpm
8f5f0dd8fd252430c946e8ec33915a25d4d6023b07bdff2a35ea094dcc342624
aarch64
glibc-langpack-nb-2.28-236.el8_9.13.aarch64.rpm
8f94627e97340cf76082bd02ab04b0a13ec6ed5856fbad25c36ec0ef9e3a76ef
aarch64
glibc-langpack-yi-2.28-236.el8_9.13.aarch64.rpm
8ff9e16f8d6f4924697df97cba4c95f3ef6afc4afc0f2851daf47a2f37b375a6
aarch64
glibc-langpack-wae-2.28-236.el8_9.13.aarch64.rpm
90632972a8b1d77d81bf9cbbf04bd5390a9cbd018cd858737aafd2064cd92aa9
aarch64
nss_hesiod-2.28-236.el8_9.13.aarch64.rpm
930c0d14008cc382d7d499dd7010a7d194a4f2dd41eebb951d24c99f40872534
aarch64
glibc-langpack-mg-2.28-236.el8_9.13.aarch64.rpm
932b65b6600e8a5c9a80e7a9075f0874b1eb0c4caef71e91613028c043e11b60
aarch64
glibc-langpack-sat-2.28-236.el8_9.13.aarch64.rpm
98dea4d47626eda4c2d932aeb5010110123f8f0335919cb089099011399a7642
aarch64
glibc-langpack-fr-2.28-236.el8_9.13.aarch64.rpm
9c2e6ced8396d00cdbdaf4248513a795e6c1ad860e251fe141acdd2dc4622773
aarch64
glibc-langpack-sgs-2.28-236.el8_9.13.aarch64.rpm
9d5da4230f29661f1cfcacc9cea616c97c8d49a758b0a735e799475cf002d237
aarch64
glibc-langpack-lo-2.28-236.el8_9.13.aarch64.rpm
a16ed2f6d1c9102675dcec2db2e0d153423297e4bc51cc877e5e066708a9a99a
aarch64
glibc-langpack-it-2.28-236.el8_9.13.aarch64.rpm
a2718ddf2009efb73306e257e5543148ef7341c25e5b062edc61f60a80eb9918
aarch64
glibc-langpack-fo-2.28-236.el8_9.13.aarch64.rpm
a281f303beffbe6e197951751f9e2b32e98bbb4896d4a2ff56739ffd304ab067
aarch64
glibc-langpack-raj-2.28-236.el8_9.13.aarch64.rpm
a2ce4350a027fd6281ccc043ed8f9afedbfae7d276f19b3b64125a580a445b84
aarch64
glibc-langpack-cs-2.28-236.el8_9.13.aarch64.rpm
a324446ed0054cf5a0cd5ef2e564cd7794505d70f20ba29b740fbd4ec1167312
aarch64
glibc-langpack-sq-2.28-236.el8_9.13.aarch64.rpm
a34c1fa81b59387b7ac3fb8bb3405443815c3a440c2378e64573bb6e9ffaca9e
aarch64
glibc-langpack-mai-2.28-236.el8_9.13.aarch64.rpm
a45614605782889e48b14903af34943b5958f7b6f77b5a984920cc80ea128a77
aarch64
glibc-langpack-yue-2.28-236.el8_9.13.aarch64.rpm
a5d230863eec9cc04345e1db724a9d968c7149184cecfffa8da40279cca0901e
aarch64
glibc-langpack-sah-2.28-236.el8_9.13.aarch64.rpm
a71230942ebf53a5997e2be1a16d44cbbb70989d3af9acc474181cdd7a78a4d6
aarch64
glibc-langpack-km-2.28-236.el8_9.13.aarch64.rpm
a768f7da86acd6fadc733631293253eb9abcacf26636a260e0965ffed1e88ae7
aarch64
glibc-langpack-nn-2.28-236.el8_9.13.aarch64.rpm
a774d285d1201210807689abf8f9369fded30810d00b08a7dafd0525bb901a50
aarch64
glibc-langpack-kl-2.28-236.el8_9.13.aarch64.rpm
a7770c3b21a4f7e2c78434adffebf5e70d088c9e5d7c8feed38555543e5600ad
aarch64
glibc-langpack-ur-2.28-236.el8_9.13.aarch64.rpm
a92fb2871b3984662503697d381f121824286d60f0d887ca9f3da9419eedb6eb
aarch64
glibc-langpack-fil-2.28-236.el8_9.13.aarch64.rpm
ac121a0a71ac65e43d38e0c4549d8be0227f6f8e77c7b042bdba406e8ac1a394
aarch64
glibc-langpack-bs-2.28-236.el8_9.13.aarch64.rpm
ac1fcf4b98d92647a118bbe800be7b502ac4967afe8e5c080d212d770c975e99
aarch64
glibc-langpack-ayc-2.28-236.el8_9.13.aarch64.rpm
adc230710302e3d9caac247bd3f75671e5f3109526b9a8fd4e8270e11cf16e2c
aarch64
glibc-langpack-my-2.28-236.el8_9.13.aarch64.rpm
ae7558f7c80fab58d65a14f059bb3b5295cfb40e01918d9329941ca03c87aab6
aarch64
glibc-langpack-ts-2.28-236.el8_9.13.aarch64.rpm
b24aca23f91910269d22f2f1f275758433ec9a613c758c70bf32169108715f7a
aarch64
glibc-langpack-lij-2.28-236.el8_9.13.aarch64.rpm
b356a0674e11dd0d8da0a346d1cb7bd6c48739ed8cfe8792d4de0d7acd2e7694
aarch64
glibc-langpack-eo-2.28-236.el8_9.13.aarch64.rpm
b5828bfbbc7c91f07d82bfc6df16b58ee1997b20993c1ca26fef1a7b972a862c
aarch64
glibc-langpack-bn-2.28-236.el8_9.13.aarch64.rpm
b5dd6dc0b97397b1a55e093978c3f1c653603dbb2534502f358707aa419df356
aarch64
glibc-langpack-ms-2.28-236.el8_9.13.aarch64.rpm
b746ebb5c4d35f698cb21fbed4aa493b341bdb65cb67f15731aa50ee2577b7c8
aarch64
glibc-langpack-iu-2.28-236.el8_9.13.aarch64.rpm
b7f44f64ff24c91e253538a3fba36c0ad5fd35a4d25b137399197a80c6022e40
aarch64
glibc-langpack-ha-2.28-236.el8_9.13.aarch64.rpm
bae973e24906d7cb4636aed8bf3ba52b0bfaf254967435a86c671d6f254109b4
aarch64
glibc-langpack-mk-2.28-236.el8_9.13.aarch64.rpm
bcaa5648dca30695d79c480fc3a0caeb44810bc3cf3f178905b079572541edb2
aarch64
glibc-langpack-ce-2.28-236.el8_9.13.aarch64.rpm
bee70efe803c0e8e437420e2dc7274c5053bd50741214e60f6b4c1770cecad05
aarch64
glibc-langpack-ta-2.28-236.el8_9.13.aarch64.rpm
c19219498c20a63ad968d42d6e2cf7df0154fd07d8982fc510570b3c0ec40ae5
aarch64
glibc-langpack-kw-2.28-236.el8_9.13.aarch64.rpm
c3ad06ae1b1f774627ebbfc981d37913e304df18d1d28808df7dcae1608a393e
aarch64
glibc-langpack-ka-2.28-236.el8_9.13.aarch64.rpm
c6e89c796d1492df2622845e27c95d82cd3fa9e44c3902f335f9aed1184fc67e
aarch64
glibc-langpack-fur-2.28-236.el8_9.13.aarch64.rpm
c704b50768044a6ebfae03b9561cc9ff99e3dc6a9aebe16e36e2083b6cd2e40c
aarch64
glibc-2.28-236.el8_9.13.aarch64.rpm
c70b1a74854850d99e677b23c3bc97c6fa9fb309a3cb36049aff0a48ca755d5a
aarch64
glibc-langpack-ber-2.28-236.el8_9.13.aarch64.rpm
c7d5418ed753516781f349fb069b6c9ef06618d7c313aa41db40ff42e83dba36
aarch64
glibc-langpack-pt-2.28-236.el8_9.13.aarch64.rpm
ca8c4450a138342e23f0b67944f5db36475b76b28c099ee6cfa1ad15dea2b841
aarch64
glibc-langpack-ar-2.28-236.el8_9.13.aarch64.rpm
cfbe41bf369328be6e7517e414a6f207e3938685a4457846a8ef5b275dfb8472
aarch64
glibc-langpack-quz-2.28-236.el8_9.13.aarch64.rpm
cfc20532f8d86c990449c8101a0e136234cb193d4486f851a67871bfac0fc678
aarch64
compat-libpthread-nonshared-2.28-236.el8_9.13.aarch64.rpm
d0c363b8f0995aa3ec4a32992cb34f5edc48d35ee0c67d7a7f5179cfd4b36de2
aarch64
glibc-langpack-dsb-2.28-236.el8_9.13.aarch64.rpm
d19d68a7c41b6a0445920348784c6a335ee6edd2d047e2f82be45ac0b1f11a68
aarch64
glibc-langpack-bho-2.28-236.el8_9.13.aarch64.rpm
d2a4a24358f4ebb79467a65866babad99be53265f807e3fd23898d8b73c80af6
aarch64
glibc-langpack-tcy-2.28-236.el8_9.13.aarch64.rpm
d2e9622f73786088ecf618c67919fff6f2db1a3f44189134551e681f7af4b022
aarch64
glibc-langpack-ss-2.28-236.el8_9.13.aarch64.rpm
d329b1df2fe2c575a3199c998bf0387349c0244f3ff9000e188e603a54c2d058
aarch64
glibc-langpack-an-2.28-236.el8_9.13.aarch64.rpm
d4526357cdf3fb7f24c3de8ace98dcb3070f8b2ef8f88f62b27274160a749bda
aarch64
glibc-langpack-tpi-2.28-236.el8_9.13.aarch64.rpm
d4d73cbf1442f448b22b1475add2db2b76686934b089b4a28977c341c1b10f44
aarch64
glibc-langpack-de-2.28-236.el8_9.13.aarch64.rpm
d70ba3ed4cfc5b7bdf4c232029e40e3175b2962c3fe5d36fe80cc6a0a2becdf6
aarch64
glibc-langpack-niu-2.28-236.el8_9.13.aarch64.rpm
dadcbe78c09a61ae681bd4f2fdf0b41203b243ee08b50ff6c0f33d5ee128cfe8
aarch64
glibc-langpack-bhb-2.28-236.el8_9.13.aarch64.rpm
dae138de5b925b3410f94a1e69bdee5e0ef18c7712e4048d4c8fc55004acdd27
aarch64
glibc-headers-2.28-236.el8_9.13.aarch64.rpm
db5b2ba4d7ff82293f27b644e1e2e470870fe6d0e3ff5019a2c01a0f10617322
aarch64
glibc-langpack-ps-2.28-236.el8_9.13.aarch64.rpm
dbb57d4deed7d3d482413b25fe32fee133894635324e115411647598015423ae
aarch64
glibc-langpack-dv-2.28-236.el8_9.13.aarch64.rpm
dbdcaf156da68a48fe5b1074146c0787f638eb817d8a337b9fa2aeb68056f032
aarch64
glibc-langpack-id-2.28-236.el8_9.13.aarch64.rpm
dc0f61a32cb5dd18beac5d39bb4218ebcd24f3d389e4111e95eaaa3e8670db7c
aarch64
glibc-langpack-ve-2.28-236.el8_9.13.aarch64.rpm
dcda289b60e62466ff1e2b2951943f7013e9bc2add903b696cfef0f476fd596b
aarch64
glibc-langpack-zh-2.28-236.el8_9.13.aarch64.rpm
ddc7f80bce3b08df3170ae8adb1736e96995f72ccfa95cc4fbf8ab57ca5cb2ca
aarch64
glibc-langpack-yo-2.28-236.el8_9.13.aarch64.rpm
de929914a1d1ac031599982df2ec0fa1cda7d85da5f0d2bca34df7b051f110bb
aarch64
glibc-langpack-brx-2.28-236.el8_9.13.aarch64.rpm
debf2cd4cf88218dc9e4a99944e1406daa457d7a63fb013b58ce1744072b3baa
aarch64
glibc-langpack-kn-2.28-236.el8_9.13.aarch64.rpm
e0473161bd5012444b0e835a69db732a28224952cf885b4e4539acefd15d70fc
aarch64
glibc-langpack-mag-2.28-236.el8_9.13.aarch64.rpm
e509e34dd52a4776a176d33600b878ba0aeff35088310778bcc2ebdffd56d37d
aarch64
glibc-langpack-mni-2.28-236.el8_9.13.aarch64.rpm
e5c0575023b65477b8bc1306b2a4ca2e61ba55c3b2a33581e285e48139aabb6b
aarch64
glibc-langpack-hy-2.28-236.el8_9.13.aarch64.rpm
e62e8a443f1582270990f98c3e55f3ecee8622db86b65005a0caa0f6d1dedbd4
aarch64
glibc-langpack-dz-2.28-236.el8_9.13.aarch64.rpm
e7cd990c6ba61106606aa991a6dfb4a02550c4c15560494c5d0f0ddd71b97fd8
aarch64
glibc-langpack-os-2.28-236.el8_9.13.aarch64.rpm
e8d7da26c2bfd5153f27f3d3918857261667ce5f163ec0429b05b10947eaa356
aarch64
glibc-langpack-ff-2.28-236.el8_9.13.aarch64.rpm
ea13b415b82060abe8ada2b17ce0b1db0212f1b7072a486389ce5413abd91d56
aarch64
glibc-langpack-sl-2.28-236.el8_9.13.aarch64.rpm
eb33e61768569198463d450d7d497e30c3761fd9faae2a79fd9bfa42058bc619
aarch64
glibc-gconv-extra-2.28-236.el8_9.13.aarch64.rpm
ec99fbd1cac3bc54a363628b25d5c440b9a65d592381c9a63ac11da0fe1a0602
aarch64
glibc-langpack-hsb-2.28-236.el8_9.13.aarch64.rpm
ed22b04a66e0241313f01a8f4cf8df42294ab0bbf2eb6a4200f20f33ad602de1
aarch64
glibc-langpack-ro-2.28-236.el8_9.13.aarch64.rpm
edb4a7cf94b8155bbb6aaa135a4a24fde3818fd5471790d6b547bc9ee1ef2ad3
aarch64
glibc-langpack-bi-2.28-236.el8_9.13.aarch64.rpm
ee9b35f3e8770b22027a8c2c0f88a0d0ea21ba8e2625c04176872177f9026612
aarch64
glibc-langpack-lg-2.28-236.el8_9.13.aarch64.rpm
f0e91b92e0e755a7aaf944d389c7d118724e607023be7ca6b9e9453340fd4b60
aarch64
glibc-langpack-gu-2.28-236.el8_9.13.aarch64.rpm
f202b80a7fd88da736908aae3680f35f776d4af1308dbb96e7afb6194bc583ff
aarch64
glibc-langpack-crh-2.28-236.el8_9.13.aarch64.rpm
f400a3d56297c80a35c8df52e392000a666fc3ffd52eda483dd1fbb67f364a4c
aarch64
glibc-langpack-lt-2.28-236.el8_9.13.aarch64.rpm
f4324d4ff61edf7fb911cd9e17bd4663fb77eefb47a6098f4e29db58ec263992
aarch64
glibc-langpack-tg-2.28-236.el8_9.13.aarch64.rpm
f594d39896dd00b997e0542481e2ad61463f2e6e9838c3f2e4aa5069eaef5a23
aarch64
glibc-langpack-te-2.28-236.el8_9.13.aarch64.rpm
f67ad098d9ee2a6bdd797e041035b1f8f30d69e5e98614b57b18b80c440647a5
aarch64
glibc-langpack-miq-2.28-236.el8_9.13.aarch64.rpm
f7a7eaffc9733f54f4d4ce23ef2301375f630cbbf664c9e31ee23882c3328502
aarch64
glibc-langpack-mfe-2.28-236.el8_9.13.aarch64.rpm
f7cf88a3f7c0e61e071f9ba76cfa82c9da3770d79c0e0560d952824db65a3109
aarch64
glibc-common-2.28-236.el8_9.13.aarch64.rpm
f7ec3ffcfaf9d781e2bc0d472ebae88fb5f888885e1b89734fea345f64de700a
aarch64
glibc-langpack-sc-2.28-236.el8_9.13.aarch64.rpm
facf68ffa97f28597554730f77ec1e2aa3de8d215c8cefb6f5af27b20836571e
aarch64
glibc-langpack-fi-2.28-236.el8_9.13.aarch64.rpm
faed5a8679db968764d0f70bd5d56250c3ad9c2303a5fbde8f43af60acc596e3
aarch64
glibc-langpack-en-2.28-236.el8_9.13.aarch64.rpm
fba290aa25dedf9209092e6144ae1c08ed3a163db5318445a3deb3c4b4d0b55f
aarch64
glibc-langpack-nso-2.28-236.el8_9.13.aarch64.rpm
fc71edd367ffcf49ad1f51a0fbbda4284a6f868cb670782fde7efa136a3972f6
aarch64
glibc-langpack-ks-2.28-236.el8_9.13.aarch64.rpm
fe4923960059b8241185e4e1c9753f5aaacf1764acd109dfd0bbd9266dbcaf9e
aarch64
glibc-langpack-br-2.28-236.el8_9.13.aarch64.rpm
fec278fad89ab7cdca9acbee3a546b62eafe74742f18baba0498b59c5dae26d7
i686
nss_db-2.28-236.el8_9.13.i686.rpm
64e8313c51f2cd209909d299c30474c9996bb3075be6d86717ef0f2087dca101
i686
libnsl-2.28-236.el8_9.13.i686.rpm
685a328bbddd0b4a080766c7b78abc0ab65ee30ce9224d3ae9d4c0f7ff2efe8d
i686
glibc-devel-2.28-236.el8_9.13.i686.rpm
983bee5426da1227e57982858751f478fc5802ef385dcd81cd46624fb1e8a855
i686
glibc-2.28-236.el8_9.13.i686.rpm
9f9ad5b5417620aa91a0f2805d0457603dae671aaef05a69240509b36780cde8
i686
glibc-nss-devel-2.28-236.el8_9.13.i686.rpm
9fd3a01c7779b6883d82521e738094b46d0cf54f35cd423e67f188f40db95899
i686
glibc-static-2.28-236.el8_9.13.i686.rpm
a308cd8437673466c01767bd0c66e66e3daf9b9503084d044e18b508b1bb97be
i686
nss_hesiod-2.28-236.el8_9.13.i686.rpm
c66a69a8e21fa10dec4547308630af627a3ea2e07967d0dc3deff5888ba63f3d
i686
glibc-gconv-extra-2.28-236.el8_9.13.i686.rpm
d5bf1805ed0051d45b3e30fca36786c95ef25b20c9ef338de8f8efef57d2ca28
i686
glibc-headers-2.28-236.el8_9.13.i686.rpm
df0c4cf22619d8031fa37251a9ab37ab95dff3255f444a92a3035a8d9d60ee9f
noarch
glibc-doc-2.28-236.el8_9.13.noarch.rpm
4bd6910515fbc848e4a54e9ae769936f15f3ce98416d1cd707042bf0cadc5d8e
ppc64le
glibc-langpack-bho-2.28-236.el8_9.13.ppc64le.rpm
0003672d115e4f428bc37df7a9d2c51dd047768724995f231ed13b32e34f1e3f
ppc64le
glibc-all-langpacks-2.28-236.el8_9.13.ppc64le.rpm
004990da77a6ab2f11dacb87580c33876c3c1f021232ea95e669a1b62308838b
ppc64le
glibc-langpack-aa-2.28-236.el8_9.13.ppc64le.rpm
00d3f49be6b7e74b721686df9b7c6c0bf68078c9a8b2f10bb10feb6aee011a70
ppc64le
glibc-langpack-sl-2.28-236.el8_9.13.ppc64le.rpm
014116afa19cb68233a6ab205e3415efbf83309b5473558e3c1667250b26ecb7
ppc64le
glibc-langpack-pap-2.28-236.el8_9.13.ppc64le.rpm
0293fbda4ab53e9e8a86fc50fc391f847c5c35379818866718314baa89be60c8
ppc64le
glibc-langpack-bg-2.28-236.el8_9.13.ppc64le.rpm
0305bc34fc51e3c9e6a4833971a05153bb31bc1e25374181b9409b6ede70de8a
ppc64le
glibc-langpack-fil-2.28-236.el8_9.13.ppc64le.rpm
037788b29ba9a5148e9ba81301b7fb1750e2730b66395f3a76c021a6e0e78409
ppc64le
glibc-langpack-sa-2.28-236.el8_9.13.ppc64le.rpm
0425ef5999da88f7c1800ea93a99420265c6098478b4ce21b37452b3d8511ae3
ppc64le
glibc-langpack-km-2.28-236.el8_9.13.ppc64le.rpm
05f7ca3e175ab94b2cc801e472b611edec83636da1fa082e9ad6135a8a68c772
ppc64le
glibc-langpack-hif-2.28-236.el8_9.13.ppc64le.rpm
076193416e074074e0d652aa73cf7293e5fb098e3498e619710c394a88eb48ae
ppc64le
glibc-langpack-ff-2.28-236.el8_9.13.ppc64le.rpm
07aa9007c2b59165519d7d970b02b4d92d85f1fc7aa0060a3ba4134722775c59
ppc64le
glibc-langpack-sr-2.28-236.el8_9.13.ppc64le.rpm
0815c660d8192dbe00aa7aadc2def23db345bc0c1bfba181ed4d433dbf7c7b2c
ppc64le
glibc-langpack-bn-2.28-236.el8_9.13.ppc64le.rpm
08f955aff489ce9b5cef03d30c2de8e07058f01a8a972128f21a4fbc5d59eef9
ppc64le
glibc-langpack-hne-2.28-236.el8_9.13.ppc64le.rpm
0a43f8d7cbe3ae5e1e22360864bd67bec5e5289659c3a1b0d45c98c3a0dbfad8
ppc64le
glibc-langpack-be-2.28-236.el8_9.13.ppc64le.rpm
0c7041fbd19f6bd7395b90f44920e1887bc59261830862baf9a8cd54bc3c0fb2
ppc64le
glibc-langpack-tl-2.28-236.el8_9.13.ppc64le.rpm
0ed42bb3489a1276f7604e7bac8f8ad7c97555750458ffd1e5f74690453592f3
ppc64le
glibc-langpack-ha-2.28-236.el8_9.13.ppc64le.rpm
0ef56946d8af55bc54746b8344bd66c28057a9fe6588bfc5870abdecd82ea7c4
ppc64le
glibc-langpack-byn-2.28-236.el8_9.13.ppc64le.rpm
0fcd2be1e1179a0cd83e235759781921db745734a971a365faed5dca63fa3e77
ppc64le
glibc-langpack-fy-2.28-236.el8_9.13.ppc64le.rpm
11294adc20fd7624248892a56c7872fb3f4133b0664300e126684277f4f32435
ppc64le
glibc-langpack-gd-2.28-236.el8_9.13.ppc64le.rpm
13039b5a7889f0e0b620ffa9c92ccc26ac6f4745496d7673d1d744cf4dd5320d
ppc64le
glibc-langpack-mi-2.28-236.el8_9.13.ppc64le.rpm
13f601104d3bf62ab6ead9db2bd4c9114f606ddf1ce38d7551e930f2071b6697
ppc64le
glibc-langpack-eu-2.28-236.el8_9.13.ppc64le.rpm
14b335c10a1abbbb5e4818be474cfd23d3247539667df4b539f41e57cc6a6a69
ppc64le
glibc-langpack-gl-2.28-236.el8_9.13.ppc64le.rpm
16db21092e459ffc66358c15714a1e9cba4d004b0794c8a76ec47348929780d9
ppc64le
glibc-static-2.28-236.el8_9.13.ppc64le.rpm
182084336d5870c606633e479fa7ffc06ff0f1ebecc79909264df39877e2a6d5
ppc64le
glibc-langpack-mr-2.28-236.el8_9.13.ppc64le.rpm
184ffd7b64ae889f62d6909eeb8fb7afe0376ebac895821c9c86eb944e6063bd
ppc64le
glibc-langpack-cv-2.28-236.el8_9.13.ppc64le.rpm
1904c95825b7874d161b25c68f5414ff52179c9639053efb3016d7d7cc868a2d
ppc64le
glibc-langpack-hy-2.28-236.el8_9.13.ppc64le.rpm
1aad1647735863bd84ba1960afa9fffa0dff4ff2065353625d5b6527476d9ccf
ppc64le
glibc-langpack-el-2.28-236.el8_9.13.ppc64le.rpm
1acdaf73dcc906b0d5c90027d504f0dec51ac66102ef2feaa9af0da3e189f920
ppc64le
glibc-langpack-sk-2.28-236.el8_9.13.ppc64le.rpm
1cea68d44a21c4d3b94e1d502900b0b73cc3f6d56203649f11180c64052d1bf6
ppc64le
glibc-langpack-mni-2.28-236.el8_9.13.ppc64le.rpm
1fb2bc2c0507eb9878856fd08ea3ef264418a5a05203dde7053f0311fcd394de
ppc64le
glibc-langpack-es-2.28-236.el8_9.13.ppc64le.rpm
202ae635983c638b0e5e3c3c5b8e0172a44dde0bb434707a8272423d599cc147
ppc64le
glibc-langpack-yo-2.28-236.el8_9.13.ppc64le.rpm
20d28422de78da92b3bdea24742d8f5f8154ff523aac19ef2d8d65dbe5b50978
ppc64le
glibc-2.28-236.el8_9.13.ppc64le.rpm
21315346520e2c8a5d301c9a54e05d9f29e1cfb32f8dc49efce4a0fce2b3482a
ppc64le
glibc-langpack-et-2.28-236.el8_9.13.ppc64le.rpm
23bdd3a0ff4550986ec7678128be44bb1d6db60eaf570c46d1a42a9974724491
ppc64le
glibc-langpack-az-2.28-236.el8_9.13.ppc64le.rpm
24578dba904d491cc92860d57263d3c83af44678345056edf5d29a44bc2800d7
ppc64le
glibc-langpack-hsb-2.28-236.el8_9.13.ppc64le.rpm
24a2c6220f8588ebe7cd3d2a893fdf7cd2fb26a243dc52b10071691c70c01786
ppc64le
glibc-langpack-ta-2.28-236.el8_9.13.ppc64le.rpm
25624e25f97cdbe8191faf5600de255bc577201d61d15e2721de980eba9ee6d8
ppc64le
glibc-langpack-th-2.28-236.el8_9.13.ppc64le.rpm
2724a54e12fefa3f639ae6b80f3f08823701bbd432f2343ff1e9015c2ff036b1
ppc64le
glibc-langpack-chr-2.28-236.el8_9.13.ppc64le.rpm
288e0109a038b05d97c6a72604ac35223317175b44480ac1fffaef096954c907
ppc64le
glibc-langpack-to-2.28-236.el8_9.13.ppc64le.rpm
29fac7697d18bda81fe3aceda5f46452b89342691af98300df6dc43283a98a6e
ppc64le
glibc-langpack-bo-2.28-236.el8_9.13.ppc64le.rpm
2afe32272a87e2401be0e6f7007f134388536acce85a8d6706cfe4301a7166a5
ppc64le
glibc-langpack-the-2.28-236.el8_9.13.ppc64le.rpm
2c59445ea8bde1b3a45dceadf4d0d05a479462d923f7cdd4296852ac091efb49
ppc64le
glibc-langpack-st-2.28-236.el8_9.13.ppc64le.rpm
2dc4674cd97027e1d433d95e019c448c82ac27dbacccc8dcb279036d77c5e4af
ppc64le
glibc-langpack-zu-2.28-236.el8_9.13.ppc64le.rpm
2ec17a23d08e4ddcf9119d6209298f05b5cb32ce051ead52f2acaa6eb4a3fe8d
ppc64le
glibc-langpack-nn-2.28-236.el8_9.13.ppc64le.rpm
2f3398876c8c5e62659a95c75045fb5f19fd5cc575c8a5195d51423db20c5200
ppc64le
glibc-langpack-yue-2.28-236.el8_9.13.ppc64le.rpm
30aa062d5d6e7f1111a0f02eff50474c4b696a987c42cc1d0106dd3c186adac1
ppc64le
glibc-langpack-lb-2.28-236.el8_9.13.ppc64le.rpm
323b96fb572bc500ecb42662c9cd80c7919ef1787b8b655d7bf637008b6279a0
ppc64le
glibc-langpack-csb-2.28-236.el8_9.13.ppc64le.rpm
3511568b4d3a40e4cd40bb8a93c936edee8c04cb86023e8324b2070fb848e5c0
ppc64le
glibc-langpack-af-2.28-236.el8_9.13.ppc64le.rpm
3875ca6a6d46980d19e46323f94850cd507e88b7b62868572d68f87cad89778e
ppc64le
glibc-langpack-nds-2.28-236.el8_9.13.ppc64le.rpm
3b163b4c55c686e05faae460911160ec2d1f77d5c7a755dd39aa64152b9d2683
ppc64le
nss_db-2.28-236.el8_9.13.ppc64le.rpm
3b5a1169f2e85c22bc1e89e789cefd1844ae74693618d4d095023a00414f6c06
ppc64le
glibc-langpack-tr-2.28-236.el8_9.13.ppc64le.rpm
3cd175a52f87068e1678cad5fa09a13d87be6d31add81fbd69c6633df65e9df7
ppc64le
glibc-langpack-nhn-2.28-236.el8_9.13.ppc64le.rpm
3d7ded6417565592992fea1a7badb601d297d158322a38fa8baf32e3ca04d610
ppc64le
glibc-langpack-sid-2.28-236.el8_9.13.ppc64le.rpm
3fb602394df771ef52be991f7110723a5261f744d60992a5f6d7241b65be37a4
ppc64le
glibc-langpack-miq-2.28-236.el8_9.13.ppc64le.rpm
415018799c7595c34badbf23b29197eaa549938c7224b8190e4829f884c4e4f8
ppc64le
glibc-langpack-it-2.28-236.el8_9.13.ppc64le.rpm
4171f5efc5828b9c3977a9497ff521a27892133ecf427d79c4a93e8277282dc4
ppc64le
glibc-langpack-mn-2.28-236.el8_9.13.ppc64le.rpm
4517bc7892716eb2cf7a756cc985e4e69a7b2d369d64cb3ae4502f687905a832
ppc64le
glibc-langpack-hu-2.28-236.el8_9.13.ppc64le.rpm
462f5c153ea0a7af2a84e1a9f66502c72981805dcad7b80a0a1800ad446d47b4
ppc64le
glibc-langpack-nan-2.28-236.el8_9.13.ppc64le.rpm
46a7bfb6ea3e383052810b00cd4557d14a8bcb33b32e09d188665ee207529081
ppc64le
glibc-langpack-ve-2.28-236.el8_9.13.ppc64le.rpm
470cce6cb42494afb55af0324945684112b978703bfc0724ee63c67b86e97ac4
ppc64le
glibc-langpack-xh-2.28-236.el8_9.13.ppc64le.rpm
475159af1cc68d405d4523a4ea27a587cb863d4fb091d659482af66d80eb2260
ppc64le
glibc-langpack-kw-2.28-236.el8_9.13.ppc64le.rpm
48d7878d82d166771a4d84fc08e7aae3899c180d43ead206b6c880013bbe1c8a
ppc64le
glibc-langpack-sv-2.28-236.el8_9.13.ppc64le.rpm
4af11d3c05b088438e3129dc4e3f0497f5418933f47bd2560a50d3dfdf32dd5d
ppc64le
glibc-langpack-hi-2.28-236.el8_9.13.ppc64le.rpm
4b28ea3cc9c586cb7222d105e170f3c6f0eeef05c1d4c378d1203c119c9b1442
ppc64le
glibc-langpack-ga-2.28-236.el8_9.13.ppc64le.rpm
4d98fa777d5a8a65944781b7a1d97fc26b927150b6e0f273d622a49676ee9a05
ppc64le
glibc-langpack-cs-2.28-236.el8_9.13.ppc64le.rpm
4daf552ec77e7b7a1dad2555b3afcae6f57d83b464f6757b100a8376096edfd3
ppc64le
glibc-langpack-ug-2.28-236.el8_9.13.ppc64le.rpm
4f48da2493656eb1934d68eac86e49c419a664998456f1158027be33aafb161b
ppc64le
glibc-langpack-cy-2.28-236.el8_9.13.ppc64le.rpm
4fd4c004755f8d5f5be5654bef7ca867da838dc0bc32e94fca0df180a792296b
ppc64le
glibc-langpack-lij-2.28-236.el8_9.13.ppc64le.rpm
509840051bdea04aa35b80471875614566bf2781d068db15305a0597d57fd5fb
ppc64le
glibc-langpack-tn-2.28-236.el8_9.13.ppc64le.rpm
50c59405579ce8c992095c868778b9eb69501829db7f70ea128bfdb4dfe7577c
ppc64le
glibc-langpack-lv-2.28-236.el8_9.13.ppc64le.rpm
5141227c6f59a487c20333fb21dce4cc225e412a648bbffef0dc5a5a3eda4ad6
ppc64le
glibc-langpack-ig-2.28-236.el8_9.13.ppc64le.rpm
52b8b439458117462479865d7563ff8dc942618c1db0f520dbe2290a62f8a0de
ppc64le
glibc-langpack-ka-2.28-236.el8_9.13.ppc64le.rpm
5685a6a8d0214159bdb85f1f94f09515fe01b578de34f9c133bb941f37d8402e
ppc64le
glibc-langpack-ky-2.28-236.el8_9.13.ppc64le.rpm
57ac7c306658da8965d4ef8505ba691fdf6273f98fca405465fe20627e4d27bd
ppc64le
glibc-langpack-oc-2.28-236.el8_9.13.ppc64le.rpm
5a01a37e6f6899f03af44da1e291a2309bd52fc82ef8693d5e92425683a4e0cd
ppc64le
glibc-gconv-extra-2.28-236.el8_9.13.ppc64le.rpm
5b5ec48c05da06778ff0a97f229472c43f995b0f4858a29313b09f7859fe4c06
ppc64le
glibc-langpack-te-2.28-236.el8_9.13.ppc64le.rpm
5bbba8581448a3b7e31bcfd09a17a345218dfee837f74ba6b9a1bfa83d837013
ppc64le
glibc-langpack-an-2.28-236.el8_9.13.ppc64le.rpm
5df5e20e578aaea7fc66926a8d8660535290f5e7b88c0aa36f499b5058eee4e5
ppc64le
glibc-langpack-as-2.28-236.el8_9.13.ppc64le.rpm
5f29db9ec27c4551ce48afe01cf612eb1a440f9438ef3a6b988234c85f2fe2ae
ppc64le
nss_hesiod-2.28-236.el8_9.13.ppc64le.rpm
614f00278dba8d053d1dfe1bcf63ed283329796e679661194b2a13fe4a4d37b5
ppc64le
glibc-langpack-fur-2.28-236.el8_9.13.ppc64le.rpm
61fb051a12194f7acc95cb909eafdc15e8647fedd9f92a2c71a8089164c270d1
ppc64le
glibc-utils-2.28-236.el8_9.13.ppc64le.rpm
620f714813fdfad367c4f099c9aaa46581fc7f950c0ff74155448e6f44cd9a6f
ppc64le
glibc-langpack-sw-2.28-236.el8_9.13.ppc64le.rpm
6372d219d2c6c79e015e23010dc8813d1c701592e9158ac3230b4cb676806f8a
ppc64le
glibc-langpack-gv-2.28-236.el8_9.13.ppc64le.rpm
6439752542e4241fecee49705bdf31ed48536d34db11c9200f0d7b3f713dc989
ppc64le
glibc-langpack-hak-2.28-236.el8_9.13.ppc64le.rpm
64ca0189a6fa94033b7e9b6155e0cdd1bb2492da58cf543f4b36616ffe7cf6df
ppc64le
glibc-devel-2.28-236.el8_9.13.ppc64le.rpm
64d80d525d91757152005c0861b21ed588b9ca319553c24b54e4fd923213f18e
ppc64le
glibc-langpack-ro-2.28-236.el8_9.13.ppc64le.rpm
6539dc48dbe4b557e147f7b4d16e3154ab61f3c2672286f7b486c21339cbc528
ppc64le
glibc-langpack-dz-2.28-236.el8_9.13.ppc64le.rpm
6623c314b833e75eda39c206178376887e6d44b351844a1fc2bc2ddeed765304
ppc64le
libnsl-2.28-236.el8_9.13.ppc64le.rpm
6766b25ad7e2c4d44842a52464639490bf400f798ceb106b8bb43b66c1a32fa5
ppc64le
glibc-langpack-zh-2.28-236.el8_9.13.ppc64le.rpm
68c209962467b671250c95cd9f46f6a52d0ae3f199ae68212ec7d90dbf340a5c
ppc64le
glibc-langpack-vi-2.28-236.el8_9.13.ppc64le.rpm
68ee668e4540d883b7271a6e04fb90a1da4f1ad81fa602d29da72a9d5d063739
ppc64le
glibc-langpack-wae-2.28-236.el8_9.13.ppc64le.rpm
69b71ea0a24b58dce855ae4a84713d80932775f9f7018d2351a4b198bbf03d3e
ppc64le
glibc-langpack-ss-2.28-236.el8_9.13.ppc64le.rpm
6d189b6442d38ccd63d3ef1e6880f3dd3e806c4b0f370d4b3d51af331f516411
ppc64le
glibc-langpack-mai-2.28-236.el8_9.13.ppc64le.rpm
6de3f7aa1b35cc0d023a5593aa6510eeb552e32b30ecf2d5ab18117ee1743345
ppc64le
glibc-langpack-fr-2.28-236.el8_9.13.ppc64le.rpm
6dfc185e4491b2986fa8486f02a3bf867809e3d9c2f6306f89faa996be6f2605
ppc64le
glibc-benchtests-2.28-236.el8_9.13.ppc64le.rpm
6e7a3a45ec39327df64a167288a546073b9942cac82851b74d061847d0eaa98c
ppc64le
glibc-langpack-os-2.28-236.el8_9.13.ppc64le.rpm
700b54dafd4bfd98e7ce034b008a85d990d9475c27d802a6c245de133a2918c8
ppc64le
glibc-langpack-ar-2.28-236.el8_9.13.ppc64le.rpm
709a0821d00d5a6d8368519e56bed900942625fe1c17f96a7b987bbaec8dfe9f
ppc64le
glibc-langpack-da-2.28-236.el8_9.13.ppc64le.rpm
70d610aab920fd728955188633253101b74b557a4c9252ee4ef37e654c2695a7
ppc64le
glibc-langpack-bi-2.28-236.el8_9.13.ppc64le.rpm
725504e95f542d4fa4bdd0ef015db6c7b57d289cc9e3fe231dbbef8713862b5c
ppc64le
glibc-langpack-de-2.28-236.el8_9.13.ppc64le.rpm
731cf3423d9e62b46869a13e9c952e8b6fa8ad2bb0c5511fd828ac52213379fe
ppc64le
glibc-langpack-wal-2.28-236.el8_9.13.ppc64le.rpm
773a4f70d12a79129dec8fd62a2556b67eefbebfd43e4171d2848c84e55d5923
ppc64le
glibc-langpack-mjw-2.28-236.el8_9.13.ppc64le.rpm
7d070266bd30ad2c73b973011d6640b8c7d53bc40c8a90f063247a93e8256cf3
ppc64le
glibc-langpack-kab-2.28-236.el8_9.13.ppc64le.rpm
7d1ce2eb120dc2e18d9d8dc6c6d9bebf2db8e2edc2291bf0d67a37634e136dee
ppc64le
glibc-locale-source-2.28-236.el8_9.13.ppc64le.rpm
7d85374fe7eff36ca4e0402be39888949b8c891ee856f87fbdada898f28086ed
ppc64le
glibc-langpack-is-2.28-236.el8_9.13.ppc64le.rpm
80c727657f0f751780531c6fee0fdefb4a4872a3c04ceeb43deabec670f0abce
ppc64le
glibc-langpack-am-2.28-236.el8_9.13.ppc64le.rpm
82aa9251a4c30a106921b1d3ba70a1a11af2a7caa2d1952fc9b71108326f6755
ppc64le
glibc-langpack-kl-2.28-236.el8_9.13.ppc64le.rpm
8499834a7b718064e0dd41b250f6f7b3ab14484295a726144654c83563c51feb
ppc64le
glibc-langpack-ps-2.28-236.el8_9.13.ppc64le.rpm
8c9abe7689faa5de21493194b8ccc23f682f47ba05d4f86082cfd2c06f3fd739
ppc64le
glibc-langpack-mt-2.28-236.el8_9.13.ppc64le.rpm
8d7ed322803c7162f7dfa433a0f833b90e5dc6e434dd42ff9493fffc31019642
ppc64le
glibc-langpack-kok-2.28-236.el8_9.13.ppc64le.rpm
9014d93db4f6868d1ed7a7a93918dfebea901424eea7fcb17f34272a6850a650
ppc64le
glibc-langpack-unm-2.28-236.el8_9.13.ppc64le.rpm
90151f617c209cfa2c8de5350b0466b0816499136810811f72a1bfcae9128b22
ppc64le
glibc-langpack-ur-2.28-236.el8_9.13.ppc64le.rpm
90da0e8735a81a9fe8a3c1956346cd245adca2802294664bdb221f81682f18b2
ppc64le
glibc-langpack-bhb-2.28-236.el8_9.13.ppc64le.rpm
91a3fa866a060f9dbad3b52d08487b51983b0edfa83da6742e6333603c444f3d
ppc64le
glibc-langpack-ts-2.28-236.el8_9.13.ppc64le.rpm
91c8d821badbbeea47c81a88e81d654d4b8a4106c42c7723110ba15bc676bc03
ppc64le
glibc-langpack-doi-2.28-236.el8_9.13.ppc64le.rpm
91d8585938c87835e1287f640b4e23553ff7c5c245e7f7de4f04a36e9c290743
ppc64le
glibc-langpack-tig-2.28-236.el8_9.13.ppc64le.rpm
928554032299351125f203dea56d12003a4282ed73f6958a0ee7ac176e81dedc
ppc64le
glibc-langpack-dv-2.28-236.el8_9.13.ppc64le.rpm
949ca2aef448855384197c72764a70c9de6e77fe85037423862cf8d978f417e6
ppc64le
glibc-langpack-ne-2.28-236.el8_9.13.ppc64le.rpm
94e87cb6845fa76f2f519b9032ce1ed6a43beaf825d1e4c5176811ee63a29c07
ppc64le
glibc-langpack-anp-2.28-236.el8_9.13.ppc64le.rpm
961db548f8d02dc498e2b43cde6e47e8bb5d9d37ebdd05fe82bf2a2a1e0fee0a
ppc64le
glibc-langpack-ast-2.28-236.el8_9.13.ppc64le.rpm
967d0f4095c6d74a0efe73be08a0bd984a98d26a5e6382151c49529038483f14
ppc64le
glibc-langpack-yuw-2.28-236.el8_9.13.ppc64le.rpm
979d29e9a23368163f0e04385b78c10f7d80e77c456700c06e66aade1d4fa5e7
ppc64le
glibc-langpack-ti-2.28-236.el8_9.13.ppc64le.rpm
98add56ad53e06d1e9128e0245a5ad0db6c6fad3ca23b1661c3147694b54b52d
ppc64le
glibc-langpack-ml-2.28-236.el8_9.13.ppc64le.rpm
99d4ac58639bc0b5a947c1b0475d7517b09eabfcf900f0ef455d6272ee75cb21
ppc64le
glibc-headers-2.28-236.el8_9.13.ppc64le.rpm
9af0dfb99b3e1b48cd12478cf5990d81ca2741ff7b6ed73f26c103b087bae6d4
ppc64le
glibc-langpack-ln-2.28-236.el8_9.13.ppc64le.rpm
9ba59fa441d35d215d289c817fb21c6dfe1e9e811094782ddad7349dba57ba2f
ppc64le
glibc-langpack-ja-2.28-236.el8_9.13.ppc64le.rpm
9d872cada4cc205e738f0ec639d284594cde82c9adfd5ab12138fa88f204c539
ppc64le
glibc-langpack-kn-2.28-236.el8_9.13.ppc64le.rpm
9f6166e9add9df8c62c7cfc98c074bdf04df6f32ec8ea64ccfff7e6d8fd6e5a6
ppc64le
glibc-langpack-quz-2.28-236.el8_9.13.ppc64le.rpm
a0a55d1108ed8dcaf2877a4ca22ffde3addbdf84975ee3c02a16ee94a85a677f
ppc64le
glibc-langpack-se-2.28-236.el8_9.13.ppc64le.rpm
a1c3ea34385d434e91a898ce520005cc1dc23a9e854908ae3eb9521e8cb3ed66
ppc64le
glibc-langpack-sat-2.28-236.el8_9.13.ppc64le.rpm
a1d49f31c6a53efdef5f66a242e9968444044014933853377c188c355587394a
ppc64le
glibc-langpack-sgs-2.28-236.el8_9.13.ppc64le.rpm
a23b616e3f223cfdc7e54774db875f2e9dcfdc0dc93413fd6f8a5d94566c7fff
ppc64le
glibc-langpack-brx-2.28-236.el8_9.13.ppc64le.rpm
a52c45aadbc58aa30054de047e5d0553e8111addc39daf9513db51213d3a07d8
ppc64le
glibc-langpack-br-2.28-236.el8_9.13.ppc64le.rpm
a5533f50ac1a2b77d54ac9859d6aae09caf0afc48ab3d7761fb838329796321a
ppc64le
glibc-langpack-tcy-2.28-236.el8_9.13.ppc64le.rpm
a93a2a0a533a2c8021db3016220a65778d2178f0dedf1468bcb31575e34410a7
ppc64le
glibc-langpack-szl-2.28-236.el8_9.13.ppc64le.rpm
a9ae418681775a8690dd7a07b49065187211439b53e28c7d56efc7003e055eb3
ppc64le
glibc-langpack-uz-2.28-236.el8_9.13.ppc64le.rpm
abd35fc0b1d4f81b4cce2ca88e2cddca228a67fc77a9d01aaaf958d18caa0004
ppc64le
glibc-langpack-tpi-2.28-236.el8_9.13.ppc64le.rpm
ad631629526a8a1078588aab2c06979bce3717c95130ce7b67f98fcf6177a608
ppc64le
glibc-langpack-ak-2.28-236.el8_9.13.ppc64le.rpm
adb066ac0190e04bc10995bcc4817a9b1e96e652168e81967417a9c3b9f24462
ppc64le
glibc-langpack-lt-2.28-236.el8_9.13.ppc64le.rpm
aedfcc0fba2772613e9f66ff0d4f60fae4c237bc4bcffa1e51024e9369130315
ppc64le
glibc-langpack-sd-2.28-236.el8_9.13.ppc64le.rpm
afd6cf28affc3c24b6d38285d3450e38d61541eb87df1443ca7876fd83f1ac77
ppc64le
glibc-langpack-cmn-2.28-236.el8_9.13.ppc64le.rpm
b13271d744fc13bf39f9fe84f8bfcec7bcb6cf5c460ec3528c282901ba7202f5
ppc64le
glibc-langpack-ms-2.28-236.el8_9.13.ppc64le.rpm
b23063eef24a2db72db6e616128f45c6feeea2006d4d7fc38e2009c0af4931fe
ppc64le
glibc-langpack-nb-2.28-236.el8_9.13.ppc64le.rpm
b2adc5c1f092d40be7a09df3cbcab5c3f3752caf48f900abd6fcb84990bfa0e7
ppc64le
glibc-langpack-nr-2.28-236.el8_9.13.ppc64le.rpm
b351e40079d107d51ae4f5e5c02841dc5a065ff4ea997a1f6b2da635f8923519
ppc64le
glibc-langpack-sq-2.28-236.el8_9.13.ppc64le.rpm
b4c6e4e26595a68e8a64c1d20479e9c4a12ba70e375f9c4c23d5bc0d293224bb
ppc64le
glibc-langpack-pl-2.28-236.el8_9.13.ppc64le.rpm
b5a3508c8f4b7b4bcae0dee08464e9c10709686b8fd4a8549e63eb063eca9e80
ppc64le
glibc-langpack-mhr-2.28-236.el8_9.13.ppc64le.rpm
b5c124c3c2b995e23ea563317bd06b740dea41141c88ce89b6b8e94451b78287
ppc64le
glibc-langpack-pa-2.28-236.el8_9.13.ppc64le.rpm
b837dceeaed4432208bdf8e13ae81fded549071ff3627e25a6c0660af5655baa
ppc64le
glibc-langpack-dsb-2.28-236.el8_9.13.ppc64le.rpm
b8bd9a7925580944adaf9f5b400b33ff492a7e879e01a1303983381b4cd3c319
ppc64le
compat-libpthread-nonshared-2.28-236.el8_9.13.ppc64le.rpm
ba6cd1346534da0c49d2f9884781f738b22e9b7339877b680845e1fb9cd1a611
ppc64le
glibc-langpack-fa-2.28-236.el8_9.13.ppc64le.rpm
bb8ab760986b6a9022ccb1d8c893e288c435a78abc4333327c7546805e322265
ppc64le
glibc-langpack-mfe-2.28-236.el8_9.13.ppc64le.rpm
bd81f8a84da1ca9afcf88f3a2710d6d15b8446743776fa1e4eaaeae6ada38e67
ppc64le
glibc-langpack-niu-2.28-236.el8_9.13.ppc64le.rpm
becc96ea3448bf99a54e5bf386968e983d5fba27310e2bccd96e9a96e78b1b55
ppc64le
glibc-langpack-ik-2.28-236.el8_9.13.ppc64le.rpm
bf38fb06b9466a6808fa72ad9986cc937b74c1839c4697da2afaea1f02682049
ppc64le
glibc-langpack-sc-2.28-236.el8_9.13.ppc64le.rpm
c00bb689a31d7ae0eb8fdda9450bdc94d6dce1b46cd6449978e28ee99668ca81
ppc64le
glibc-langpack-tt-2.28-236.el8_9.13.ppc64le.rpm
c2209d332bec9114fbda139d95051309c54bca8fab53edccce8e58d968eff0fe
ppc64le
glibc-nss-devel-2.28-236.el8_9.13.ppc64le.rpm
c2b92662dad3a58e81b089c894868ebbeaf31b0945f590fc46644c46bc8be55b
ppc64le
glibc-langpack-sm-2.28-236.el8_9.13.ppc64le.rpm
c39d8f5145138c60a2960c85644435ce2b8babd58648b67ea39790e6b971362f
ppc64le
glibc-langpack-ber-2.28-236.el8_9.13.ppc64le.rpm
c3aae9529d580c487182c58605c5fc54f2c6ed702f2b3ddfe3fd4044e565a055
ppc64le
glibc-langpack-lo-2.28-236.el8_9.13.ppc64le.rpm
c62e973b25f0f71ed236677791a7c1fdcc331e01768cb42a715268d078234fe6
ppc64le
glibc-langpack-nso-2.28-236.el8_9.13.ppc64le.rpm
c703871aded850eed41436cd5ff0e15c04c2049d5e21b925897bbae7549ad0ae
ppc64le
glibc-langpack-he-2.28-236.el8_9.13.ppc64le.rpm
c7c48c6fc58c0e16b09511e9247d31b8c329304d36ad6464a11860bb73b9410a
ppc64le
glibc-langpack-li-2.28-236.el8_9.13.ppc64le.rpm
c8b2ada14805009d99702297661b36910362f93c156951b05efc2813299f4995
ppc64le
glibc-langpack-gez-2.28-236.el8_9.13.ppc64le.rpm
cc246eb1c35cc27b85c7d5c5e7f1ddda60311af8fd8f53fcb8795c370109ec90
ppc64le
glibc-langpack-si-2.28-236.el8_9.13.ppc64le.rpm
cc665b15ac503f60acf1a371937310d749120123ecf4a8502ff919c250c2a03c
ppc64le
glibc-langpack-tg-2.28-236.el8_9.13.ppc64le.rpm
cd51a11af75d5d3782a3446d96b286911557b63cf102c3aaa6c2f33af338f7e4
ppc64le
glibc-langpack-agr-2.28-236.el8_9.13.ppc64le.rpm
cf95f4fef867201f0eaeffd62af5d55f1654c66ff686739639a9e212ec99ed5e
ppc64le
glibc-langpack-yi-2.28-236.el8_9.13.ppc64le.rpm
d01f6282943f92606febf0bca9a234ceaf6c9da64d210c0ca28871f30c05e3bf
ppc64le
glibc-langpack-raj-2.28-236.el8_9.13.ppc64le.rpm
d1c68674f3ab1c9424ae10f12ca4216718b6dd8a6a4ea02de29f0546c3f67ed0
ppc64le
glibc-langpack-hr-2.28-236.el8_9.13.ppc64le.rpm
d348eb510965b9d54366c56daccee9895a9c5967e1042e6c59044d0c9f4008c2
ppc64le
glibc-langpack-pt-2.28-236.el8_9.13.ppc64le.rpm
d3fc13094dfac92a2fbc16a7c9c8bbc2d65aedee2f624e7aa4f3d18828901b7d
ppc64le
glibc-common-2.28-236.el8_9.13.ppc64le.rpm
d615fb36e7a735b05bf01912f473af086d183c78da258003da02b4a880818750
ppc64le
glibc-langpack-sah-2.28-236.el8_9.13.ppc64le.rpm
d6670fea7bb613b5553733be59fc76fb514aaaaf36a1c34b3487c738628cb1b4
ppc64le
glibc-langpack-ce-2.28-236.el8_9.13.ppc64le.rpm
d7053f28469c22d55ec862a27803a18145058290dd41d2446d10d7f915ebf824
ppc64le
glibc-langpack-wa-2.28-236.el8_9.13.ppc64le.rpm
da63fc75cc68230dfb60356cba655b404faca5cda0843f22a2bac03f489941df
ppc64le
glibc-langpack-crh-2.28-236.el8_9.13.ppc64le.rpm
dbd832ec5745109780d25c8db8722c95045b9d5717d485f62764023219415d44
ppc64le
glibc-langpack-so-2.28-236.el8_9.13.ppc64le.rpm
dc614460061f8b553016c6badc58b4283c8d2280315e1293f048c984b3f78864
ppc64le
glibc-langpack-iu-2.28-236.el8_9.13.ppc64le.rpm
dcaad530bca9255fadff1082fc22eaeb58efcebeff99164c5eb2f1d634e95861
ppc64le
glibc-langpack-mag-2.28-236.el8_9.13.ppc64le.rpm
dcf33015c2476c78cd576f088fe28cc99984b45b20f062948fede81f2735b275
ppc64le
glibc-langpack-id-2.28-236.el8_9.13.ppc64le.rpm
ddb00ebec565b2e28a44ccd924fc9aacd4c2c72d850fade0445b3b7b79f622ff
ppc64le
glibc-langpack-mk-2.28-236.el8_9.13.ppc64le.rpm
de0fb0a029a65ebfd88eb783d74ae7c1bfff927d8b0ee4f1a7036bf6e3c98c28
ppc64le
glibc-langpack-rw-2.28-236.el8_9.13.ppc64le.rpm
deb3da176813985f75f3dc3671f30dcdfbb97d1b8a3976117084f3f183648cb0
ppc64le
glibc-langpack-uk-2.28-236.el8_9.13.ppc64le.rpm
e07423c12fcbcc9620ae8f3f663eae7fe3e639fe54758b526da25e57238ca1be
ppc64le
glibc-langpack-wo-2.28-236.el8_9.13.ppc64le.rpm
e136685438208cbefbb8848f7436eea2b29fd5ebd62d7fe735844109e1856cd8
ppc64le
glibc-langpack-mg-2.28-236.el8_9.13.ppc64le.rpm
e13a0df626ea98c51f415135ead8b7154173a931210292f430b3aa58572ec310
ppc64le
glibc-langpack-my-2.28-236.el8_9.13.ppc64le.rpm
e158accae34569d71afdaf8f55c997f2e2738584f8ee5b311bd2bff8838ccd69
ppc64le
glibc-langpack-lg-2.28-236.el8_9.13.ppc64le.rpm
e19af41afeb98d9ba12267a2a83ef228805a228a44bc8e8253d8ace1b897bfbd
ppc64le
glibc-langpack-ca-2.28-236.el8_9.13.ppc64le.rpm
e3c2260b031007fc1b97dc052162816a2be3b907ffba228610719beabd78da35
ppc64le
glibc-langpack-bem-2.28-236.el8_9.13.ppc64le.rpm
e3cbf323e47c164deed27ea156f8026e356ccd28699989aaab7a98f8fa51cc5a
ppc64le
glibc-langpack-fi-2.28-236.el8_9.13.ppc64le.rpm
e44caf90106e1d20c98644700572ece073c8320b88e9dfdedf7bc2889d7ea2b9
ppc64le
glibc-langpack-gu-2.28-236.el8_9.13.ppc64le.rpm
e493fcd39b2b2c913a3dc49186c49a729cb86a07a076c1bcac2cb38acd63d0ff
ppc64le
glibc-langpack-shs-2.28-236.el8_9.13.ppc64le.rpm
e73e0a9f8d88f9dea01bfe71d5a6fcf73f80fe34781975802d175295a6f281af
ppc64le
glibc-langpack-ia-2.28-236.el8_9.13.ppc64le.rpm
e84229a5669a6accc0863e6db978e48791e74763052688cde34c234d6243925e
ppc64le
nscd-2.28-236.el8_9.13.ppc64le.rpm
e9c738373c3803676cb485ca9f835b06b1ffe10a5684446904464f58f44fcd74
ppc64le
glibc-minimal-langpack-2.28-236.el8_9.13.ppc64le.rpm
e9ffbf041c8e5a9800540eba78feb364e29a2442a9292611bffb687debed42df
ppc64le
glibc-langpack-bs-2.28-236.el8_9.13.ppc64le.rpm
ec2237c82ebb4b300048131ca51dba07f7fc79705bbca8783117d2cd877ceab5
ppc64le
glibc-langpack-shn-2.28-236.el8_9.13.ppc64le.rpm
ed69d69a21e2da1e837c8a0d4fc229441143f577b388c58ef29835a7181df86c
ppc64le
glibc-langpack-eo-2.28-236.el8_9.13.ppc64le.rpm
ee6780c3afe7446e2daf5446e141a273dc78be6619e9f3440e5e7fbb093f2d4f
ppc64le
glibc-langpack-ayc-2.28-236.el8_9.13.ppc64le.rpm
ef19e7bb65419aa30e6908ca63f74d37020e7d58e6721cecdbf796d03b9aaeac
ppc64le
glibc-langpack-en-2.28-236.el8_9.13.ppc64le.rpm
f141403d78f06f727b263e4779c6bcf58f7af55c13ab64dd21217b3cca9e9783
ppc64le
glibc-langpack-lzh-2.28-236.el8_9.13.ppc64le.rpm
f22fcf1d35c79ed6cf44b64f49cdacf251b0e3c3324d4cd3cd40b225fa3e544b
ppc64le
glibc-langpack-ht-2.28-236.el8_9.13.ppc64le.rpm
f3e41c6d63ad96e783db51ddc9e715eeb649e064a7336c3b701b41b2ee19b455
ppc64le
glibc-langpack-tk-2.28-236.el8_9.13.ppc64le.rpm
f46c9a6e3693c4d9eb13910773ef88f0960545f69fe3d66c6f2301a96aa8f580
ppc64le
glibc-langpack-kk-2.28-236.el8_9.13.ppc64le.rpm
f4f6bb88091931245a878e4e6440cfccebb104a9b37d2bfbb4cf07ff1acb27e3
ppc64le
glibc-langpack-fo-2.28-236.el8_9.13.ppc64le.rpm
f5e4438d8dcb06d649405267133d9ed92b2a0150c9ed71fdd9de1e7fe0e43392
ppc64le
glibc-langpack-ru-2.28-236.el8_9.13.ppc64le.rpm
f67f5e76adf4b2b9a8990fbc73f7fd9549d393a9d84b524e7691407dce8bffb6
ppc64le
glibc-langpack-ks-2.28-236.el8_9.13.ppc64le.rpm
f7b5f4a7c4240c4008846d3bea87ed36f2a0d5c3ff99659f88a7c0e9eae010c0
ppc64le
glibc-langpack-or-2.28-236.el8_9.13.ppc64le.rpm
f7b932fbff15998862f7f9de0af3a950efb0a182b0b20950c3eb3a458ba95c79
ppc64le
glibc-langpack-nl-2.28-236.el8_9.13.ppc64le.rpm
fbc35bd128727bb334b77e466fa9824d3ea112618a5c29e1786b959782884111
ppc64le
glibc-langpack-ku-2.28-236.el8_9.13.ppc64le.rpm
ff2e913ec6c7e353d56569c700f2efc05716d60ba65174918716748bc0ed378e
ppc64le
glibc-langpack-om-2.28-236.el8_9.13.ppc64le.rpm
ffe6cd15677182a4d0d1e6eddbe287a4aff3e6232eed9ede61ae67423a948346
ppc64le
glibc-langpack-ko-2.28-236.el8_9.13.ppc64le.rpm
ffe8e0ce970bd5cd5c2649a5110664fa86d5bb23165592d5c7bb5064ebf65005
s390x
glibc-langpack-lt-2.28-236.el8_9.13.s390x.rpm
01d6e1507196776caad0289175097043803f71ad797b01d87d9599fa24a3aa65
s390x
glibc-langpack-mfe-2.28-236.el8_9.13.s390x.rpm
026a05f34d680483bfe7c4ca55ecd70585a9e304ae9842bd4f6d5341346213ee
s390x
glibc-langpack-be-2.28-236.el8_9.13.s390x.rpm
02d7fa29a3fca7df28c58621df789a47b59a5a39fc7047b1061092be45390945
s390x
glibc-langpack-lij-2.28-236.el8_9.13.s390x.rpm
0521b6482bdd4c352b3bfc279508e38c9de2191679c3219c42f542092e8fc24a
s390x
glibc-langpack-ka-2.28-236.el8_9.13.s390x.rpm
05ffcf9be7e665703008af60c3f0a2e71734cab6ecc415a9ce292eaad3481ae1
s390x
glibc-all-langpacks-2.28-236.el8_9.13.s390x.rpm
06635fdd898da811cc311dd2b86eb6c4c9fb232b91ac447dc085ccd1a00c8284
s390x
glibc-langpack-om-2.28-236.el8_9.13.s390x.rpm
0667a71d6eb1aa2da9e3e4f38c40a239da05d69691571acd6d96525375392564
s390x
glibc-langpack-quz-2.28-236.el8_9.13.s390x.rpm
06a5646436c36ffa40412bc6a25e821348f6681a04db91ecf4d731fbdd996b2c
s390x
glibc-langpack-fo-2.28-236.el8_9.13.s390x.rpm
07ed063cde4ad6b0cb3605d9e26f64299d03dc420925636fce9000d3cf2da2ff
s390x
glibc-langpack-so-2.28-236.el8_9.13.s390x.rpm
0991e4ff1d72711aed34ac29c3c22a0cedef131c8be1f0e5a98dfbe01417df84
s390x
glibc-langpack-ca-2.28-236.el8_9.13.s390x.rpm
0b62e3dfe399a984343a80c4589fdb663db6d0542f9422439beba5b5d55a6ef2
s390x
glibc-langpack-ak-2.28-236.el8_9.13.s390x.rpm
0bb7b1402dd7894c4df9fe5a41e72335e4da042047c455d1f255e97a20724674
s390x
glibc-langpack-fil-2.28-236.el8_9.13.s390x.rpm
0c15e60203f488ff94c56762a0bd5c4f7b837a8415e0891d9c99bdcb7de89039
s390x
glibc-langpack-bem-2.28-236.el8_9.13.s390x.rpm
0d01229d25b971394084c73daa2d99cf1daa503ef825b52947931f28a908013d
s390x
glibc-langpack-sk-2.28-236.el8_9.13.s390x.rpm
0d70b8b3d3047b532f8bc0f5b90d66a04eb3c6663f5fe21286ebfb1566540cea
s390x
glibc-langpack-iu-2.28-236.el8_9.13.s390x.rpm
0e24653e3fbe4a93154dd706384e83870954a4c4c0d8c945fa72d2e9d6342bb4
s390x
glibc-langpack-sat-2.28-236.el8_9.13.s390x.rpm
0e2a8db6be31104bd5ddbb3961aaf94bc97f039bb4c0ce6ed8dd82cb02f273d2
s390x
glibc-langpack-ar-2.28-236.el8_9.13.s390x.rpm
108330078f7649fbb60e991ac2bdd9fdcd84957fdcd533c1d49966857a0f76db
s390x
glibc-langpack-ml-2.28-236.el8_9.13.s390x.rpm
110e84f7a33993f2b0b6111f465183bcc0487243cecfac0932452208b4a8bd1f
s390x
glibc-langpack-aa-2.28-236.el8_9.13.s390x.rpm
1249fe03ba850cb48d7ea14ca753ecb974e7401497ce788db8af16a563de4818
s390x
glibc-langpack-ht-2.28-236.el8_9.13.s390x.rpm
12b7642bfb279d3a224f16abecd0a6988624ad543290567e11c1926955279cb1
s390x
glibc-langpack-hi-2.28-236.el8_9.13.s390x.rpm
166f90b54029b74d0fe07533d8db0b307136d03f7de64b7ae5cf3b4f84830a77
s390x
glibc-langpack-tcy-2.28-236.el8_9.13.s390x.rpm
169316bec7905b54d59145c50fd9980171d95e9fa177dbff59c433588d005031
s390x
glibc-langpack-el-2.28-236.el8_9.13.s390x.rpm
1765b7760254b7149e8e22263a1a4d0abef891a428684941a94da61c086c1f21
s390x
glibc-langpack-si-2.28-236.el8_9.13.s390x.rpm
18ee137f27f0696924e1495c344bfc98e479e034974d4880bb1427e7d44f9e7d
s390x
glibc-langpack-ln-2.28-236.el8_9.13.s390x.rpm
1a62c99fd10ea5cee814bffcfb7d899a37d7e0a6c3be9481b574d63d2221d7f7
s390x
glibc-langpack-kl-2.28-236.el8_9.13.s390x.rpm
1ab4725ceb3c808174f20ce69e923ad721bf613ccd8173377fdb3ee45da58f2b
s390x
glibc-langpack-vi-2.28-236.el8_9.13.s390x.rpm
1ca0c0ccb28c3ce2b0dfbdcf6f730633e97eaa0c43699dd873b8674ccbe49b3e
s390x
glibc-langpack-mr-2.28-236.el8_9.13.s390x.rpm
1cfe96212e02ebb54672ab1444a68ca41c4e16b99740bff4c632ac534e16cf3b
s390x
compat-libpthread-nonshared-2.28-236.el8_9.13.s390x.rpm
1e18fa2087b79c17c780beced6067f7f63c75f7cb7e6395c22c50bb25234e971
s390x
glibc-langpack-af-2.28-236.el8_9.13.s390x.rpm
1e243db3f770c2bba390bdb89af106127de7a60782c84f70a482db4e32399ea0
s390x
glibc-langpack-st-2.28-236.el8_9.13.s390x.rpm
1f2cf96e4e488f14a8d8a69dd4aeda4e2901094015db6e8681d254697baad0ee
s390x
glibc-langpack-ss-2.28-236.el8_9.13.s390x.rpm
1fa612c7cf8c3cab19c99d3f13bd72c0ab09c62b82889b10c960dc05a17790ac
s390x
glibc-langpack-nhn-2.28-236.el8_9.13.s390x.rpm
20612be4de8372fcabf88b19a6149daa02404ab035158d15f0a17397fd3de5f5
s390x
glibc-langpack-ta-2.28-236.el8_9.13.s390x.rpm
2075202e773cb41bdf727790f75f718e285d45e6595ff03c8904d0417fdfbd70
s390x
glibc-langpack-niu-2.28-236.el8_9.13.s390x.rpm
20e26034daba88fa2409e03349dc52533d1e6a73cc7a61d7d6dec575383463ab
s390x
glibc-langpack-xh-2.28-236.el8_9.13.s390x.rpm
243a4e096fcf42d48db9a7e513d4be5dddd5a44613a672597a0db67461a5d877
s390x
glibc-langpack-sid-2.28-236.el8_9.13.s390x.rpm
247fece9b2a11bb9346bce770cd1fc4d7a70034c9648b330a811a3ffec4e817e
s390x
glibc-langpack-gez-2.28-236.el8_9.13.s390x.rpm
258691487476923e5e5aecee4f2c2a9b6a60b9102fbc06eb455dfdd1fb0ce5ce
s390x
glibc-langpack-sd-2.28-236.el8_9.13.s390x.rpm
264820f497090ca410f51ec7dbfd8162ba5a6162a5b0733eb98f4dcdbcd9cf2c
s390x
glibc-langpack-te-2.28-236.el8_9.13.s390x.rpm
284f714fa9dc30f7e18c9e99624bfe5229b96b117c8c49eaab9ae46c6a302faf
s390x
glibc-langpack-ve-2.28-236.el8_9.13.s390x.rpm
285e2b87ec450d4a5f60cfd6474055faabfa11f40644e38deb5226e1af0dc472
s390x
glibc-langpack-lzh-2.28-236.el8_9.13.s390x.rpm
28dbdccab2168880a0507211a631be3be3f297b48c3c0f7110b4b5f0e0f6899d
s390x
glibc-langpack-chr-2.28-236.el8_9.13.s390x.rpm
28f4a8ad88d3cf502af020e9e54280506ff6ef62d6bab84d5a426076bd92a87b
s390x
glibc-langpack-ko-2.28-236.el8_9.13.s390x.rpm
2bc62d8b004833426bd400dc81b6d28f590b460f10106c127688a6e0373b8bf1
s390x
glibc-langpack-doi-2.28-236.el8_9.13.s390x.rpm
2ceafc59b5c453d5b9ec1c212e75fcab3678b14895aeb29599335c7824cf1016
s390x
glibc-langpack-mai-2.28-236.el8_9.13.s390x.rpm
2e9790410a3a144c08f7f730a14eb1109cc1121d9627bdf6d79cb05809b930f9
s390x
glibc-langpack-bs-2.28-236.el8_9.13.s390x.rpm
2ec4ddd08c823daa7a38d5900f1efe279d40887bea06a4ebeae88f8a1300d770
s390x
glibc-langpack-nl-2.28-236.el8_9.13.s390x.rpm
2effad039e1ed16142ce6c4eed452da87a2d084f0e70223aaf0472ceed0500a9
s390x
glibc-langpack-ku-2.28-236.el8_9.13.s390x.rpm
2f1514ebadc2bd05249962ea2e5cd7e52d22afb49bd0a66e4dcc0f6f3a0ff7d9
s390x
glibc-langpack-ru-2.28-236.el8_9.13.s390x.rpm
31a66c9663641cd5ff1ecfd29964ce3068844b8d7652d019c454164ecb1db097
s390x
glibc-langpack-unm-2.28-236.el8_9.13.s390x.rpm
3345ba9193b019ca7693be6dcaf94acc0837c4a2ee0cb812ece3ab76e4bc3085
s390x
glibc-langpack-ur-2.28-236.el8_9.13.s390x.rpm
3520d40494a5a0f7774ce8586274a04eb03ad42e6b60966c7ba69108591872c3
s390x
glibc-langpack-zh-2.28-236.el8_9.13.s390x.rpm
35d3cf10b67e5f055384927ac69887d8e4acc26f1da009d070388af937715fb1
s390x
glibc-langpack-mhr-2.28-236.el8_9.13.s390x.rpm
3887e356cfa5ff06759d44a99504dab9603bad3b1b222a3f0dff3592c47ad7e4
s390x
glibc-langpack-mt-2.28-236.el8_9.13.s390x.rpm
398179cdfa06c7a73e3e740c18762001fb3fdfb19d0fa48d9a2fc36685797f71
s390x
glibc-langpack-th-2.28-236.el8_9.13.s390x.rpm
3bafe9fac4d4022821d80c689cbc83ed4602a667927f8cfb1ffe3e17f5d6fc38
s390x
glibc-langpack-is-2.28-236.el8_9.13.s390x.rpm
3bc286c704a8aa721951548269ab9cd7a6ac04bc5e0aa1d610042624fdf7fe13
s390x
glibc-langpack-sw-2.28-236.el8_9.13.s390x.rpm
3d0ab2df54d54edac5e9db7745b542e54d7679d8abb9eb8d7fc2876b1eb87360
s390x
glibc-langpack-sm-2.28-236.el8_9.13.s390x.rpm
3e1952acecb537ddbaec729c7e9d1178ad2fe6a97cc055f245a042078ba54e6d
s390x
glibc-langpack-da-2.28-236.el8_9.13.s390x.rpm
3e2b5449c07e6ae33a99aa7799c5b0daa250e32753d2b21f27e085dcc6806868
s390x
glibc-langpack-mni-2.28-236.el8_9.13.s390x.rpm
3ec14b83f253ce5bdb8eda4db95cb0c4cf58b0925e66885d09898a31e50eca20
s390x
glibc-langpack-os-2.28-236.el8_9.13.s390x.rpm
40360de3dfd1535a543139c927b763a05e1be0be759904d40db02f2a4fc240b4
s390x
glibc-langpack-ps-2.28-236.el8_9.13.s390x.rpm
42b6360f092ca23fba53a02547ffc2e421df8ac9f26e2de37191fa9d46aaa0ae
s390x
glibc-locale-source-2.28-236.el8_9.13.s390x.rpm
42dec01d7ec6fb4b94a8736222f913d117ee9d8eb07d47ea67b969d409b5fcac
s390x
glibc-langpack-hne-2.28-236.el8_9.13.s390x.rpm
43efad9c02d93f7ac9dd142edd5308a077d7d5a0a372a1683c36659db4b0830f
s390x
glibc-langpack-sq-2.28-236.el8_9.13.s390x.rpm
446b73d45b67538c261f30d862a1f429ed827251deeee0aca3a924bcc9851a94
s390x
glibc-langpack-nds-2.28-236.el8_9.13.s390x.rpm
44a191906e09922496e53db45e8e51181cadc768fc2046ec085b74d07492321d
s390x
glibc-utils-2.28-236.el8_9.13.s390x.rpm
45d36fa56bcd5fa38c8d9caed74966a25552411141d0403c532911598bfbaad6
s390x
glibc-langpack-nn-2.28-236.el8_9.13.s390x.rpm
476b3cdd33efa2472b5050bb6f71fca6243eca1e6f2e15579628c7abb0d5ada6
s390x
glibc-langpack-gu-2.28-236.el8_9.13.s390x.rpm
4af1222861ed563ba4588243502582585cbcf9b2782417049eaf2e1ae8c59fd3
s390x
glibc-langpack-eo-2.28-236.el8_9.13.s390x.rpm
4cb60d3b0abf4a650c54439662c792cb947cd78d55d763cb857575a39a058387
s390x
glibc-langpack-lb-2.28-236.el8_9.13.s390x.rpm
4f1671610ccb74d0b3fbaed725a7549ff794921e8dd01ad956eaa26c78bed9b5
s390x
glibc-benchtests-2.28-236.el8_9.13.s390x.rpm
5175812b910d977ee7204d2316895a9b1e9dfd79fa8b2b3e59e5567e33984bdd
s390x
glibc-langpack-lv-2.28-236.el8_9.13.s390x.rpm
52b0aeb7995078bfcf931358b3fc3602c8f7eff7919ceafadf25c93f7d306b4c
s390x
glibc-langpack-bo-2.28-236.el8_9.13.s390x.rpm
52f6d2df3f86d4a4efb8daf2b6ec9c07f5319ab4aa282020806d79ebb2c86a5f
s390x
glibc-langpack-raj-2.28-236.el8_9.13.s390x.rpm
558e1a7fbfefd3dc0953e8399ed18bc56e4d511f60beddfcea7bb972fad067a5
s390x
glibc-langpack-brx-2.28-236.el8_9.13.s390x.rpm
563a91d8d8a7ec1e8f7469c3bffd9518545a53987716363b0cee38f6f7c7c258
s390x
nscd-2.28-236.el8_9.13.s390x.rpm
5640fe1d826d35e96045ed8650445f3467b75a17fbb598f787e84377ae1717ac
s390x
glibc-langpack-ti-2.28-236.el8_9.13.s390x.rpm
564e925b749ff13a26612ded71ab5ad524035693c5f6f570bc29ce3e222a5c44
s390x
glibc-nss-devel-2.28-236.el8_9.13.s390x.rpm
5750e669f2dc48e02d4f9213e0c7ca232a45d79605827fe00913afdb0d7ae039
s390x
glibc-langpack-ja-2.28-236.el8_9.13.s390x.rpm
5a14c3d6a1e14700f9ba14df5e6be11777bee05d84d93982136733d224f7ac27
s390x
glibc-langpack-sa-2.28-236.el8_9.13.s390x.rpm
5f315f7e5d79d02f2d7bd2d0410708deee4b06ff7ddc13afdfeb3603656498ab
s390x
glibc-langpack-ia-2.28-236.el8_9.13.s390x.rpm
5fd23bbaacdbe9c0824af06eb078252e899d3e74aa491c98e19e39ab31df56b5
s390x
glibc-langpack-bi-2.28-236.el8_9.13.s390x.rpm
603ebe4d878f22851862673c6da8edec5c7122a38d51033ed8eee6cd2aaffdc6
s390x
glibc-langpack-mjw-2.28-236.el8_9.13.s390x.rpm
64d85dc6f00e9fed2f47141b826a06600fcb2c574d2b3cb3f8fb11b8cc938c1e
s390x
glibc-langpack-nb-2.28-236.el8_9.13.s390x.rpm
6662340860e61dca5cdc81a9d036d247049310815170d86b91a6affd6a32b759
s390x
glibc-langpack-lo-2.28-236.el8_9.13.s390x.rpm
66c4e5917619f292c9947b2621ee18f57457b07b14043249d4eaa3d41700bda1
s390x
glibc-langpack-yue-2.28-236.el8_9.13.s390x.rpm
670c56ce15c6953da9611e852e906fd8d01ebcd1606944eae67a85e9c46c369c
s390x
glibc-langpack-pl-2.28-236.el8_9.13.s390x.rpm
67e6b38bda8aec3e6af0e74a53cdaa38e30342761d280e54ee139912aaa81c4c
s390x
glibc-langpack-kok-2.28-236.el8_9.13.s390x.rpm
6888eccc8c0c69568eacb2a653a72a3b80a1c8390d939ea5cc70af2ca2c424ac
s390x
nss_db-2.28-236.el8_9.13.s390x.rpm
694d74694f8cdbb7ed6141808fa177f119dce7d666f8c47d9e4fedd3fc980d86
s390x
glibc-langpack-ik-2.28-236.el8_9.13.s390x.rpm
6a1647bce2008b5693c69044caa7de23d695486c436a2626e1d81bf7f98658f2
s390x
glibc-langpack-kab-2.28-236.el8_9.13.s390x.rpm
6a3e8f20ee02c07af0a123dfdbaa5d6bdcda213ce2cf1de7bbd5856a0b9edf00
s390x
glibc-langpack-shs-2.28-236.el8_9.13.s390x.rpm
6ac6f9ba54271a1683ec3ea70770dafa411789c15eae50231ecd550936a20452
s390x
glibc-langpack-mg-2.28-236.el8_9.13.s390x.rpm
6cc19b74cfcc5606708bf31c802a87e558cc28fae822dc30a566ae8ea997238f
s390x
glibc-langpack-fa-2.28-236.el8_9.13.s390x.rpm
6ecd13820eddbae6c25a2a841856c91a5d13decb03a7f265b5b395268231f8ef
s390x
glibc-langpack-csb-2.28-236.el8_9.13.s390x.rpm
6eecf61bd9a294d56ff1d524ab7a0b5f92733d023b34d10ef77d12f641b5130e
s390x
glibc-langpack-id-2.28-236.el8_9.13.s390x.rpm
6f21644637880b1dca37a5b2e94e6239a93b64d66a324d6e824298a81e29a099
s390x
glibc-langpack-tg-2.28-236.el8_9.13.s390x.rpm
6f7ec82099c590d56f9d7114ce82119f684d189af1e7f15c71875b0b699058ea
s390x
glibc-langpack-nan-2.28-236.el8_9.13.s390x.rpm
71c4fdbdf98227796a3bf75e6b38a9b0fb62083535b0b665537c67a9a96694ed
s390x
glibc-langpack-fur-2.28-236.el8_9.13.s390x.rpm
72553e306f648de4f3ebf3aeb88b2cfd0402c42c9e01bd4948ffe5904a0e0461
s390x
glibc-langpack-byn-2.28-236.el8_9.13.s390x.rpm
729f5d12a01f71bc6123fbe878b63cdc9a2e0b2ad91b2be3129b9f46d45a747e
s390x
glibc-langpack-nr-2.28-236.el8_9.13.s390x.rpm
72b4f5b19e74e5ef22830dbb9dd14ef9bb0ef5c44af5d4727a93e209da1784ff
s390x
glibc-langpack-anp-2.28-236.el8_9.13.s390x.rpm
72bca439ebd409a49b9e5b7ca78bd098b9a6a5f150fdc6938169a74e23694dfe
s390x
glibc-langpack-tk-2.28-236.el8_9.13.s390x.rpm
734e926f31fdbbda2727fe6567556a86e469a4978f697402d0792bafa255783e
s390x
glibc-langpack-mk-2.28-236.el8_9.13.s390x.rpm
7599055c0055a19956908a90a743327645ca822ac937bfaa5df52a93ba3e4d1f
s390x
glibc-langpack-ne-2.28-236.el8_9.13.s390x.rpm
77dbf017c18c60f95f12bb3d2fd65dab38eea17f293e0aee0c59b1735488cfbd
s390x
glibc-langpack-ts-2.28-236.el8_9.13.s390x.rpm
782554d34fe7307287ed78aa27d379473d5e472807a662437e108e177fdd86bc
s390x
glibc-langpack-wa-2.28-236.el8_9.13.s390x.rpm
7982df6302bf37051930a2ed0890a3f1b2ad64901bac3d5a3f2d8415e454de7f
s390x
glibc-langpack-shn-2.28-236.el8_9.13.s390x.rpm
7a477accb76c07db3d75be7cffe897ff23650fd4cdcfcd94cdbb83292509ccda
s390x
glibc-langpack-fy-2.28-236.el8_9.13.s390x.rpm
7b0f53be9b93cb74f30290a04a202708c9facae50e05d3880b23c9a6a0b2405a
s390x
glibc-langpack-ro-2.28-236.el8_9.13.s390x.rpm
7d1dc544cd048f2549b9352cb32aae5a0103026ed097b635af31f6fa13767969
s390x
glibc-langpack-ug-2.28-236.el8_9.13.s390x.rpm
7d37e32a8d37eaf75bb46a82b25044bf714f13d450db7cef6989b164be173500
s390x
glibc-langpack-ig-2.28-236.el8_9.13.s390x.rpm
7d761df1551c7e264a7180d47daa2e53f2598fe4e5c824235fc4cd7c20c73e85
s390x
glibc-langpack-sc-2.28-236.el8_9.13.s390x.rpm
7fb4748a8085f2d17745bfd37e8170dcefc124479167e683081dbc8bc2b90e38
s390x
glibc-devel-2.28-236.el8_9.13.s390x.rpm
8147ebbd6f15bea71b445bbac8d1548f520f8e24ebd1fda096e6759e3ac3ed7d
s390x
glibc-minimal-langpack-2.28-236.el8_9.13.s390x.rpm
8876192e587f07c185daf4c72af9096254439f156a59cf9f4442cdca33b3d3e1
s390x
glibc-langpack-fi-2.28-236.el8_9.13.s390x.rpm
8a520633dcd26988b5d36cd08c4101700720dc4ae32b6eeca3005befb7bb66a9
s390x
glibc-langpack-hsb-2.28-236.el8_9.13.s390x.rpm
8ae9f028f70bac2313c1737665ef69d0e7bbcfcee1f2c8ca9cddb204784103c7
s390x
glibc-langpack-dsb-2.28-236.el8_9.13.s390x.rpm
8def8e83a16b416f8fb59cb8ba06b188afeb287f635ad3f037595f5cd01c2008
s390x
glibc-langpack-ky-2.28-236.el8_9.13.s390x.rpm
8f0bbcdab118379458c2f82f0cf896301c4437755d43c5f308ceca1bf840636b
s390x
glibc-langpack-tig-2.28-236.el8_9.13.s390x.rpm
8f70c13a1904820dbfa9684e0405db5671bd98444ec4e9fc03fcf6ff8a4e4de1
s390x
glibc-langpack-lg-2.28-236.el8_9.13.s390x.rpm
9072829398d938be0ec810846a6f4ff2e7558af5d4c9df19426a23129a66db92
s390x
glibc-langpack-cy-2.28-236.el8_9.13.s390x.rpm
91801558658b549ab149549b0c8dcc6976338e1b6b7a4959c21bc8e9f199d7cd
s390x
glibc-langpack-bho-2.28-236.el8_9.13.s390x.rpm
956ff27afd1bcd3209d470af664d44457fab3ca08499b57ec2937324ebafe850
s390x
glibc-common-2.28-236.el8_9.13.s390x.rpm
9576e18b45663d37508d6d048fc8d8740eaf2a4bb2371cffde5174917858b6ec
s390x
glibc-langpack-wal-2.28-236.el8_9.13.s390x.rpm
96f7deb830808ebe6056f8977dd8ba5740cbb2eab87a7d2d8a7ac2fad942daad
s390x
glibc-langpack-es-2.28-236.el8_9.13.s390x.rpm
976328419839108458cb9f27a56474709872fae909c16e883f31904be22bb2d0
s390x
glibc-langpack-hak-2.28-236.el8_9.13.s390x.rpm
980410db813f0096a8ef43ce874da9c3f07eab050265c79c23129ff981e415d0
s390x
glibc-langpack-pap-2.28-236.el8_9.13.s390x.rpm
981c2fe7aa302e6550e2fdbd7cc54511af8d858fd59f76558904218d6cdce95a
s390x
glibc-langpack-sl-2.28-236.el8_9.13.s390x.rpm
990eabe4fd76ae75bffbed4e6ac11a0fd17d72090f76c2f5afaa3bc9f42bdcbc
s390x
glibc-langpack-as-2.28-236.el8_9.13.s390x.rpm
99c948b6b34983cb2f2ac0a95ed32f36d1553b97cced67b58bb1702d96180b15
s390x
glibc-langpack-he-2.28-236.el8_9.13.s390x.rpm
9b2adea5be90dd459ecda91515d1f502d2d095157afdd07f9d3b0e700aaf8da8
s390x
glibc-langpack-kk-2.28-236.el8_9.13.s390x.rpm
9c3fc277ffa4c9898b28aee714b03d5528c14ee9ef10c56ec94155eb999d88f9
s390x
glibc-langpack-dv-2.28-236.el8_9.13.s390x.rpm
9ccc1dda633021cbd970d1d9eee68277704929cc8ae6ebb55d5024a7d31f3d4a
s390x
glibc-langpack-my-2.28-236.el8_9.13.s390x.rpm
9da247a3445bf7754e4918a49fa54958198e0556f20aef1bae637f76f60454aa
s390x
glibc-langpack-li-2.28-236.el8_9.13.s390x.rpm
9df635269c055e4c9d10638eaf3d9bf4950660b233ea87a62a0f3aeebeafe955
s390x
glibc-langpack-ayc-2.28-236.el8_9.13.s390x.rpm
a0423ef0a5cf4323ebac22db893cbe1d570f5765ceec3a5ccfa217342507767a
s390x
glibc-langpack-gv-2.28-236.el8_9.13.s390x.rpm
a0649a872ae4fc7fdd781f906251673c64f5077ef8fdfdead8c1098f17c4a696
s390x
glibc-langpack-mn-2.28-236.el8_9.13.s390x.rpm
a1faff98e850838d96bd553f806967ead36c3e48c9f04972f01657f9771069a0
s390x
glibc-langpack-ga-2.28-236.el8_9.13.s390x.rpm
a28af0729520dea4a2f4e0db59dbfba1aef376dcbc0e8df5ed487a534bfda44d
s390x
glibc-langpack-bn-2.28-236.el8_9.13.s390x.rpm
a37471069989743ac9f860a6583af969250524c69d1b38e5d92b9fba88ccd908
s390x
glibc-langpack-ha-2.28-236.el8_9.13.s390x.rpm
a4fd8b12265da9a38a65dc1fe24b34acc39f5b9bcd97439c6067ebce5bb8f473
s390x
glibc-langpack-szl-2.28-236.el8_9.13.s390x.rpm
a5460d91a0e7595c1f2176f349cec0c42e71ed8907e63bd79ba59cb56112b93c
s390x
glibc-langpack-yi-2.28-236.el8_9.13.s390x.rpm
a555243cf5f4f03ed36a5569859e262fcdfacc8dd306ba39ba8c7089b267c4e3
s390x
glibc-langpack-crh-2.28-236.el8_9.13.s390x.rpm
a5d8c44f9e152a42b883b8486aff694f9eaf9aa67346540deff2d13e2b92c7d2
s390x
glibc-langpack-fr-2.28-236.el8_9.13.s390x.rpm
a687e29bac41a295d2431c6f056f2529cf75fd74623e33d614c1daa1ed83ffba
s390x
glibc-langpack-cs-2.28-236.el8_9.13.s390x.rpm
a88038e1ed4580857336fd81cbdcee23e4d73bea69f1c6b1552d289c9a9f4e79
s390x
glibc-langpack-tt-2.28-236.el8_9.13.s390x.rpm
aaf73e46beb3680f08b9658c3790cc42b042d2ddfc6bbc77ac40e166f54c2e43
s390x
glibc-langpack-km-2.28-236.el8_9.13.s390x.rpm
ab24e5f9f58c17e5677279a0cfbdad5b22190a96edb9763825750e073b070571
s390x
glibc-langpack-uk-2.28-236.el8_9.13.s390x.rpm
abd540b34b83d842391a7036bb4694adb6ff2f57204ef32ab3ab287e517086b5
s390x
glibc-langpack-it-2.28-236.el8_9.13.s390x.rpm
ad3647fbbee123832c40c7cab97e5d8206c27670a9c837d1283d0fd82ac466d3
s390x
glibc-langpack-ms-2.28-236.el8_9.13.s390x.rpm
af8e4b548897f5f437cc7333630f875edceaf75866fb37e00eb86c982384871c
s390x
glibc-2.28-236.el8_9.13.s390x.rpm
b08408bdfc2b4cb4d210bb235414443da66cecb8810dc42e340815f24ee0e481
s390x
glibc-langpack-bhb-2.28-236.el8_9.13.s390x.rpm
b1386dca7ce4e1e779d13c3b59a2d1b03e59fca40aae6e60cb8a585756cf13b1
s390x
glibc-langpack-ast-2.28-236.el8_9.13.s390x.rpm
b172a33aba6905c3c6f1fd351444d37958b76109bd97c2015d5f9c3bee22592a
s390x
glibc-langpack-sr-2.28-236.el8_9.13.s390x.rpm
b307cadd353f7deb1c1e2b12bde654f0239465a23472de577df53dc19c029685
s390x
glibc-langpack-de-2.28-236.el8_9.13.s390x.rpm
b345514af5dcc287c0b375614d5fbad0581b857ea571b70262929a8960d2337e
s390x
glibc-langpack-yo-2.28-236.el8_9.13.s390x.rpm
b59f62a9f17a0aeeed9d485b0721d0335778753d55e89ccd7fe382561479efd2
s390x
glibc-langpack-cv-2.28-236.el8_9.13.s390x.rpm
b66e77b077df321fdab3854ec9946b664b64940cbb1c55d24922a77537443441
s390x
glibc-langpack-tn-2.28-236.el8_9.13.s390x.rpm
b7366355c833f168a2ae923be537e7427f576017475b4cf332cd3701e3285209
s390x
glibc-langpack-uz-2.28-236.el8_9.13.s390x.rpm
b7762babdded103872225ae7ca9c37d909c8c821ebbb9114c313321180d36b8f
s390x
glibc-langpack-rw-2.28-236.el8_9.13.s390x.rpm
b93ed9c92ffea7a2eb9136b0ca8c7d5e6dfc84e4684b7ad658a6e8a95f78e103
s390x
glibc-langpack-zu-2.28-236.el8_9.13.s390x.rpm
b97fedfcb705e72b015e0ab4f3e2b4437ab26284ae4ed631b3c3ad12f05f3a30
s390x
glibc-gconv-extra-2.28-236.el8_9.13.s390x.rpm
bdede6fee32acf52adf5cc669d6d5b68d6921cc101a23536147c8f0312aee0f1
s390x
glibc-langpack-hu-2.28-236.el8_9.13.s390x.rpm
c019205e5c16d0cf2632fb82f4ed0c5b099f0973a18fc37746c6d6e0cda301a0
s390x
glibc-langpack-gd-2.28-236.el8_9.13.s390x.rpm
c072c50715cce30543903d0978c0d2f384eadcec1a0a1b6d5a73c7a95ad15326
s390x
glibc-langpack-agr-2.28-236.el8_9.13.s390x.rpm
c0f31f20947f60e9e1de10ead550e767ded592b3e5114ebd3ee6237596e2e0c5
s390x
glibc-langpack-en-2.28-236.el8_9.13.s390x.rpm
c1134b7bd6a4ba34f9fa034c8dd6eab3f50fc1fe587b9c6d1e3ab215f6afcf9c
s390x
glibc-langpack-wo-2.28-236.el8_9.13.s390x.rpm
c2e9d88237c74cb16c02c759ab31c1a5e410d8a3d14ef1dfb53951568cfd30b5
s390x
glibc-langpack-wae-2.28-236.el8_9.13.s390x.rpm
c33d356667a0a0aa9d5ee4a3a0d595d8c56a8ce79c2e108863f731780b482a89
s390x
glibc-static-2.28-236.el8_9.13.s390x.rpm
c3ac2c243a879e985a5ee9669c998374908e6f083d4a96586b028862075485cc
s390x
glibc-langpack-ber-2.28-236.el8_9.13.s390x.rpm
c41aa137a1bae52ef1e17c8943315ec78c93628b2b844aadc8da598749150b7c
s390x
glibc-langpack-tl-2.28-236.el8_9.13.s390x.rpm
c6ed5683986e9ce5ccf66efcc9eacf1d333b8af42f648c78518ef5ad78db943e
s390x
glibc-langpack-mi-2.28-236.el8_9.13.s390x.rpm
c7aadd08bc5c852ec1e20ac640dba5c6dd7bdc791ece8988bde9c17562cc26bc
s390x
glibc-langpack-oc-2.28-236.el8_9.13.s390x.rpm
c9664f6fad570bcd608288296a301a6d26e2e1421c9c81a86d08f22bbdbf7051
s390x
glibc-langpack-pt-2.28-236.el8_9.13.s390x.rpm
c978a2733046f2d3079cd5596af5465a6147b2cbf90bcafad395a095a401ac97
s390x
glibc-langpack-miq-2.28-236.el8_9.13.s390x.rpm
cbd8cc4d86f83e1d07cbf86ec3b0447458ecf9bf72d16aff260fa17a4e94a947
s390x
glibc-langpack-kn-2.28-236.el8_9.13.s390x.rpm
d0b9e56ea2bc0e2142e341da5ca2006a973075a2796deed8c372166b859dbf4d
s390x
glibc-langpack-ce-2.28-236.el8_9.13.s390x.rpm
d13e4c1d334801c83657ba983b19b59ae2fd2cb42ba77bf664499f5bb8ad25cd
s390x
glibc-langpack-yuw-2.28-236.el8_9.13.s390x.rpm
d4c7021b3f4f8040f3a8b22c7c2fcec7016afec2dc329f285e11f67f49ff6781
s390x
glibc-langpack-hr-2.28-236.el8_9.13.s390x.rpm
d72400e69a2ddf79c6009b205a487d05df2c35ca0307071ef584b473338733d9
s390x
glibc-langpack-sah-2.28-236.el8_9.13.s390x.rpm
d74522898c3f1b0e9644cbc85c9c2436bace79758951c1a5f074015d142b4047
s390x
glibc-langpack-an-2.28-236.el8_9.13.s390x.rpm
d7c7093f2aa591ddb6d0539cfd7ae11de39595e67cd504df4af1f4d86a6da43e
s390x
glibc-langpack-the-2.28-236.el8_9.13.s390x.rpm
da4bbc529a6c15c08db181f34c8c6e8379ff3d1cb8b215b2c4f3d55f75c8e3c2
s390x
glibc-langpack-eu-2.28-236.el8_9.13.s390x.rpm
dafb04c00984501b09d8e1d2efc582a2be60716dc516563439b7fb03f7462814
s390x
glibc-langpack-et-2.28-236.el8_9.13.s390x.rpm
db34e946e652ff93802b65709c39b4e3d88857b40b1d53eaade84d3bc9461d20
s390x
glibc-langpack-sv-2.28-236.el8_9.13.s390x.rpm
db9360f24cffcd10b8341ed85c7ad02aafb1b8e883cc893b61f024251f92ae0c
s390x
glibc-headers-2.28-236.el8_9.13.s390x.rpm
df20862810f932edd2ec7498cf7eb66a9e7530761b49970d1f38710856a3b39f
s390x
glibc-langpack-hif-2.28-236.el8_9.13.s390x.rpm
e0c86931bf2491dfc703119c7f6e4c4fc70ede3f706fc2dff4d03ba4e3eb0b38
s390x
glibc-langpack-sgs-2.28-236.el8_9.13.s390x.rpm
e3a71c3cefd63acc1d5e5ae56111210cf2f14e1f3b0dbbd345ba3af20c28c22a
s390x
glibc-langpack-tr-2.28-236.el8_9.13.s390x.rpm
e80499eac989ceaef59c37ef4bb992bdcff43779e0c4f2d3f840de8ea55c1c1d
s390x
glibc-langpack-mag-2.28-236.el8_9.13.s390x.rpm
ea68a98fd8d4fe0582d86194db1d8ab24b784f5859414efae7edc82f47a28067
s390x
glibc-langpack-gl-2.28-236.el8_9.13.s390x.rpm
eb7e4a1822d018134bfc3a350af15a15583b181796ad2c188d8fb8d756672485
s390x
glibc-langpack-bg-2.28-236.el8_9.13.s390x.rpm
ec802116fc5512195a9f554675cb66a58e941f99471ae9e7a449259b3a1e7b3b
s390x
glibc-langpack-az-2.28-236.el8_9.13.s390x.rpm
ed8c983bb64a4d72f6ec5321486b2d8fa68dc7e67e4d4c9cb0bb5285c100fce1
s390x
glibc-langpack-kw-2.28-236.el8_9.13.s390x.rpm
ef5dc23e78a05705910b22b9065bc24b4cb78c519651693b701d79c4201307ed
s390x
glibc-langpack-cmn-2.28-236.el8_9.13.s390x.rpm
f05c03468131e23664970eef4d56ef611ebb7ec173bff32dc9b257c6745c4c17
s390x
glibc-langpack-dz-2.28-236.el8_9.13.s390x.rpm
f332e61cdab7c05fafbba88dfbfdb640e339bd0be8d62bfbce655e98903a301a
s390x
nss_hesiod-2.28-236.el8_9.13.s390x.rpm
f3aa3c7a2f86d9549d421a734a9477c774aea958c4b36fa071104ce50e9cc5cf
s390x
glibc-langpack-ks-2.28-236.el8_9.13.s390x.rpm
f6509043b66c0a617d8534ccefce31599dac1ef19fe0b482bf1be73962f2f4ee
s390x
glibc-langpack-am-2.28-236.el8_9.13.s390x.rpm
f74317da0b127794550ef606fbe86ddfa27280bd1848115ff2cb26048434c633
s390x
glibc-langpack-or-2.28-236.el8_9.13.s390x.rpm
f831c7ecb7ce3060057caa32e20df0f70367d24977a01477921a87e8b8ed30b3
s390x
glibc-langpack-to-2.28-236.el8_9.13.s390x.rpm
f8ac0b4f7c236e2cf4178b54f29082c6a0a7416a4c607920865066c3add49567
s390x
libnsl-2.28-236.el8_9.13.s390x.rpm
f9128fef792d47cf4e236590d6a9e47083095f965ee68e032d48db3a101be00c
s390x
glibc-langpack-hy-2.28-236.el8_9.13.s390x.rpm
f92b517dcdd02de44d9828e7cd280d3c518fd2a33a5121eabe36067b509f19de
s390x
glibc-langpack-pa-2.28-236.el8_9.13.s390x.rpm
f9eeb211f610e9cf7a3a977112d8315b95eb307e3fc2c956938aeb066729bf8b
s390x
glibc-langpack-tpi-2.28-236.el8_9.13.s390x.rpm
fc4eaf562f25ef5bd7a9e2189295c6741cb6949d85673ae7c077577730d2e4ab
s390x
glibc-langpack-br-2.28-236.el8_9.13.s390x.rpm
fcce74c5bd5f41f3c6dc8b4704d1afe1e6e0d7b1553707917b0853156ca576e5
s390x
glibc-langpack-nso-2.28-236.el8_9.13.s390x.rpm
fd206b831e58c6fddcd815c23c0629a4eaa9d50b5ff03efef8199b971409841c
s390x
glibc-langpack-se-2.28-236.el8_9.13.s390x.rpm
fd3258acfa2af49fb2d8f20819ed58eba5fa6da84b7bc38f6faa055912cf456d
s390x
glibc-langpack-ff-2.28-236.el8_9.13.s390x.rpm
fdb58cf57a48500bd9f499ec9143ee872d0b75ecba48918d1caaa2e89e6d7f64
x86_64
glibc-langpack-niu-2.28-236.el8_9.13.x86_64.rpm
00f325150244c335b0c1cea16194b54e0502122200d0ff85793d1fce0474bf3f
x86_64
glibc-langpack-sat-2.28-236.el8_9.13.x86_64.rpm
013cefac490ed331129b261ad251fafc1b68de35dfcc061ee1c9554ac7a09e93
x86_64
glibc-langpack-ss-2.28-236.el8_9.13.x86_64.rpm
016638a89776f290bce98a1c6c723145aad337fd7093a4a1f383eda3c4746263
x86_64
glibc-langpack-lv-2.28-236.el8_9.13.x86_64.rpm
04b027ea2ce1fa0ff2217f031e770fa36f5fa8bd1a1707f5dbbbc1a891c1b282
x86_64
glibc-langpack-fa-2.28-236.el8_9.13.x86_64.rpm
05db9526c7cec05d25f87c6f2074bb055d572779fac5a9fdd990ccf434433181
x86_64
glibc-langpack-mhr-2.28-236.el8_9.13.x86_64.rpm
068362b650aad6107cdab20e7ce1673946f34239db6ec1f5bc038f920a3dfc26
x86_64
glibc-headers-2.28-236.el8_9.13.x86_64.rpm
06ca75b82882634be4d21163799b31a74a63328f46e462930cbd0c5f51840680
x86_64
glibc-langpack-mn-2.28-236.el8_9.13.x86_64.rpm
06d5b34f21c315a0f6e0a5d9c24f7ff3839b7ef071e3862fa265597661c4327a
x86_64
glibc-langpack-am-2.28-236.el8_9.13.x86_64.rpm
08fabbc9decd84da5fc13832c8735beaceb9b6674dbe34f4fb45129061ec1210
x86_64
glibc-langpack-mg-2.28-236.el8_9.13.x86_64.rpm
0b24bde79a0d12a711d535539e20ef8a9fc6004383fc46d24541f93cf56f23d7
x86_64
glibc-langpack-fi-2.28-236.el8_9.13.x86_64.rpm
0c932c9775fae10211391935301e19d53f381513576a5f93f27d76192fefc9e1
x86_64
glibc-langpack-fil-2.28-236.el8_9.13.x86_64.rpm
0d2c9999ebfe052113d61b30ae90d23b4f8b958b32eafc2a8d5149d36b62f65e
x86_64
glibc-langpack-ja-2.28-236.el8_9.13.x86_64.rpm
0ecd4410775581807a4ba6e6da7458db23ede80f8e6b43d12bb7e5e25c404c07
x86_64
glibc-langpack-yuw-2.28-236.el8_9.13.x86_64.rpm
12023bc1634ada18c6dae81be10b6d9dcd551b296257082076a20410a2f45d9f
x86_64
glibc-langpack-tt-2.28-236.el8_9.13.x86_64.rpm
12c962de1445d5aef0cb9e8a6a910dc900812ceaa384110599721faa3c57c682
x86_64
glibc-langpack-he-2.28-236.el8_9.13.x86_64.rpm
13eaf531c0be2b9eef179451cbd0313ff6e46ea3e9fd94dd77f016612d7bee34
x86_64
glibc-langpack-sm-2.28-236.el8_9.13.x86_64.rpm
16deccdbac03132056d812076cf9a478b1d6cef045e07605970aa6feac3f20b6
x86_64
glibc-langpack-wa-2.28-236.el8_9.13.x86_64.rpm
1bb40b8c6c4a48ee1050dba58e64116f438d40c7d3a7791c212ae4cdf717f7e0
x86_64
glibc-langpack-bem-2.28-236.el8_9.13.x86_64.rpm
1e39b6b52f3c6976e4aa7dce5557771956031e6a04003051f6318830e421e535
x86_64
glibc-langpack-mni-2.28-236.el8_9.13.x86_64.rpm
1e68d9b3eddc0dbdd9b85ad11591d02ba334d7ea1b99355cf45066a637fab150
x86_64
glibc-langpack-ht-2.28-236.el8_9.13.x86_64.rpm
1e96dc97ce9642610ca480518e5990fdbb7fdbf1fce7b05ac6fb82148deea086
x86_64
nscd-2.28-236.el8_9.13.x86_64.rpm
1f39690a919246367d77229ef915369ecd7169ef5613471e618460f5ca9c021a
x86_64
glibc-langpack-mjw-2.28-236.el8_9.13.x86_64.rpm
1fb617a85943a7f0d10bc8c187d44d059601bb506ed3fa7037637f3e11c9b59b
x86_64
glibc-langpack-nr-2.28-236.el8_9.13.x86_64.rpm
1fc3c8fd9441205392acb23afb2bf90451071bdd3e7d8aceaa9b8176fe2ef24f
x86_64
glibc-langpack-be-2.28-236.el8_9.13.x86_64.rpm
2161e9eefa5a69ef2c8516faf199d08f8b3f5e3e29abe22bf560e8a9a9bd3900
x86_64
glibc-langpack-hu-2.28-236.el8_9.13.x86_64.rpm
26b1124eefe5cf9ffe8e5ac6515c381fb16eb0eb43c312df896039dcfe7beec4
x86_64
glibc-langpack-uk-2.28-236.el8_9.13.x86_64.rpm
26e2cd983abdaaa189d1768cfc9bb727c1a2a12ab22b48f33c74efb87c2af861
x86_64
glibc-langpack-en-2.28-236.el8_9.13.x86_64.rpm
27d9e0529835976d4eb2d18c184f47bc6713e72d5c6cecfa3328be727fb41c98
x86_64
glibc-langpack-bi-2.28-236.el8_9.13.x86_64.rpm
28b15186df97fb4d52591b9681d0e8c407204bb1ae23fabe980347ff9f597bf5
x86_64
glibc-langpack-sv-2.28-236.el8_9.13.x86_64.rpm
29701b6870a09dcebe34a20ce8d9a4b89f51a30fdc4314cac543d6eafc123922
x86_64
glibc-langpack-eu-2.28-236.el8_9.13.x86_64.rpm
29e1fce523cd4d9a87ff45e702a56bb0b8d7edd679a69aa50c552cc7f7f789b3
x86_64
glibc-langpack-ak-2.28-236.el8_9.13.x86_64.rpm
2a36384ba3f0e173cbc1c6ed8f91077227eac4cce2593d4f865a6205e21c8686
x86_64
glibc-langpack-kw-2.28-236.el8_9.13.x86_64.rpm
2b30596a05187be346892460aca3d9721e23568e98307a15f104eefd7551493a
x86_64
glibc-langpack-zh-2.28-236.el8_9.13.x86_64.rpm
2c06531ed713063cfbc5d237330ec5e29d23c5a78e2d8162a166f2f9a01eee81
x86_64
glibc-langpack-ky-2.28-236.el8_9.13.x86_64.rpm
2cfc8136f89f1dec6fe09441d8a371f1a9282583dbbb49608ce98f1d41da56b3
x86_64
glibc-langpack-lij-2.28-236.el8_9.13.x86_64.rpm
2e31a1383d911f83d9cad13530729a7d7352760dab7e23d0a0d96029fef310bc
x86_64
glibc-langpack-agr-2.28-236.el8_9.13.x86_64.rpm
30b4438fa174286c0c108746eea41cd7840e8654316245da934069ef26494835
x86_64
glibc-langpack-quz-2.28-236.el8_9.13.x86_64.rpm
3139c2b47be9ee4929be228f07eea88106f1d13f4cb4b7c13ec30b2e32dd4e73
x86_64
glibc-langpack-shs-2.28-236.el8_9.13.x86_64.rpm
316669dc6577a64a105a5266cd8c7780ff661f653debb9d61d8b648c5588a10c
x86_64
glibc-langpack-nn-2.28-236.el8_9.13.x86_64.rpm
3344460a49725d13e24e86f5f27d4c117dc66ecf55373b06234b16309c6d9ef2
x86_64
glibc-langpack-km-2.28-236.el8_9.13.x86_64.rpm
34221a4f451891d4208b93d44b680786badfca2b9cfa50e458c32201cdc13008
x86_64
glibc-langpack-ur-2.28-236.el8_9.13.x86_64.rpm
346628250cc0cb3271539262a0c7da2fb1ac68e31aad0c286fbe1ae9366a1717
x86_64
glibc-langpack-ia-2.28-236.el8_9.13.x86_64.rpm
35531ec9be360092a5ac53b0e38a66be198491fd5d6ef72422a66193e01699bd
x86_64
glibc-2.28-236.el8_9.13.x86_64.rpm
372270ca0753bd9cf00db5aa854b7e0a6c513edf9cb9d1bceea8cec4796e0bbe
x86_64
glibc-langpack-bs-2.28-236.el8_9.13.x86_64.rpm
3828cd6030c450829982defc9b11fd8829597c01780085a8868e2b9b871b6e7c
x86_64
glibc-langpack-ta-2.28-236.el8_9.13.x86_64.rpm
394350846dd15c8813ddd6728d25ead62ca57985fc2da23be7a10fab73a98295
x86_64
glibc-langpack-ts-2.28-236.el8_9.13.x86_64.rpm
3a0695ac35d3ef295ba22f06297d4eb7bd545f8b13bdae8b0ee3a8a37fd2c1d3
x86_64
glibc-langpack-gez-2.28-236.el8_9.13.x86_64.rpm
3a7b36c4a04f7bea3256ac6b98d08ac6b891826fe313c6e5c087056c877f7dc7
x86_64
glibc-langpack-kn-2.28-236.el8_9.13.x86_64.rpm
3ccd00d284e2e0ef1ef447a52d27a8701df40a0b26c8bbff4e2e9fa6ca533d6f
x86_64
nss_hesiod-2.28-236.el8_9.13.x86_64.rpm
3e34a2dcf5013eedb0c59a8013c2d21490f86b67afd4b905674a3c4ec8b3886c
x86_64
glibc-langpack-ayc-2.28-236.el8_9.13.x86_64.rpm
40da4cd6d33b19de24dc3ff7e83bb61a163b6d9e59487d1f3971b6203bf47e44
x86_64
glibc-langpack-chr-2.28-236.el8_9.13.x86_64.rpm
426c371fbf8e7a89092bba2dfda087ee9c6412a3904c5df8ebc344f008fa8950
x86_64
glibc-langpack-ce-2.28-236.el8_9.13.x86_64.rpm
42e1e5d89fb6916444037a90b272db207ebef04266bca99faf9b5331307f2126
x86_64
glibc-langpack-sgs-2.28-236.el8_9.13.x86_64.rpm
44aee2b01fbe846cba25eca17f352c690a4d54b2383198bbf69569da46a6cf96
x86_64
glibc-langpack-mk-2.28-236.el8_9.13.x86_64.rpm
455209b250ca3b38a57f20e786798dc130d8251f5f545b557cb9f26bff29ab79
x86_64
glibc-langpack-ln-2.28-236.el8_9.13.x86_64.rpm
481ab077fc6981b5c968215a09dbff32404be431253e2a4605219bdf27162f8b
x86_64
glibc-langpack-gl-2.28-236.el8_9.13.x86_64.rpm
483325fdd6cc05dc5ee75557620016555288db737c263e0ddc5430666f94b3f3
x86_64
glibc-langpack-ve-2.28-236.el8_9.13.x86_64.rpm
4896214a8e5e572bbaa6cd7b773a56274df6dc342f5c8b6f9aa90d1a90b73d07
x86_64
glibc-langpack-anp-2.28-236.el8_9.13.x86_64.rpm
4951fd6bc3976cf86d98b148ef04c9a662b0de0f3a316f2263cae91d11310eb1
x86_64
glibc-langpack-byn-2.28-236.el8_9.13.x86_64.rpm
497f83fc1614c77756e85bcb823970e3d3dcfac55b739bfe2bbc8785a647504c
x86_64
glibc-langpack-az-2.28-236.el8_9.13.x86_64.rpm
4adb15cd1c385261675a57145a5c996bd5dbe4709801b099e189889f91ee26ab
x86_64
glibc-langpack-st-2.28-236.el8_9.13.x86_64.rpm
4b72634a9ae637b6c6a78c403f1f5ba5976bdbdbbf87edf0df1cd8c150273f2c
x86_64
glibc-langpack-sc-2.28-236.el8_9.13.x86_64.rpm
4b9ba6f02fd41be6e27621a9e98865bb241a47a3272b5fdc07c34dd2b85a8e83
x86_64
nss_db-2.28-236.el8_9.13.x86_64.rpm
4e57caeaaeabe2e5644ae62dc79642fb612b8176c54d1af3922a60a686a15824
x86_64
glibc-all-langpacks-2.28-236.el8_9.13.x86_64.rpm
531b421cec19b5e4a2c0589bc45cacec057d6c7d8a8f9f6e4d8023669afbda53
x86_64
glibc-langpack-to-2.28-236.el8_9.13.x86_64.rpm
56558979b4b714b41a615353647830ba89ecb1a9529fbe2d50ffb554dc534cb6
x86_64
glibc-langpack-brx-2.28-236.el8_9.13.x86_64.rpm
5eba6a34de35d68723014aad2061c3890d7f390d402c681bc4005998cc239b41
x86_64
glibc-benchtests-2.28-236.el8_9.13.x86_64.rpm
603c26bff3a7d9b1f7738894e49c826c883648823178e1235057af751ca2425a
x86_64
glibc-langpack-sid-2.28-236.el8_9.13.x86_64.rpm
60e6ece2649e3524c17702c7fcc60cd0309e8e960eef07f25ac76d150a0d92ed
x86_64
glibc-langpack-shn-2.28-236.el8_9.13.x86_64.rpm
615cce4742db35d7d244766f0a6c5a374995c211f27d28544590cf0abd665b9e
x86_64
glibc-langpack-ms-2.28-236.el8_9.13.x86_64.rpm
618ee3412e49566a109a96725bce007b36120cb673711494608623882cadbc85
x86_64
glibc-langpack-ps-2.28-236.el8_9.13.x86_64.rpm
61f50883e90e7cb9d99c1537e7da6e981433dea6ab9a9cc34cecb0836514fd11
x86_64
glibc-langpack-ko-2.28-236.el8_9.13.x86_64.rpm
625ae5f60fbf08d079e8c7ac79143ff886f27fb13668252383b443dc7643142b
x86_64
glibc-common-2.28-236.el8_9.13.x86_64.rpm
62e674f5310262440065d1189d52948dfc327b706c8cafb007526ff3df05df8a
x86_64
glibc-langpack-hi-2.28-236.el8_9.13.x86_64.rpm
634f345e3a6975e3705201b0fd18114d87f6daba266f7c2a009129d36401c4a3
x86_64
glibc-langpack-dsb-2.28-236.el8_9.13.x86_64.rpm
6595456a5fd03db570316d89cd9b1291d78e97fc9a22658fedca03d1c2b07f2a
x86_64
glibc-langpack-ber-2.28-236.el8_9.13.x86_64.rpm
65b249a2a126afbba0d9b07fdd53154722e22fb7bf179cb07e57246fcfa01eaf
x86_64
glibc-langpack-uz-2.28-236.el8_9.13.x86_64.rpm
66236d57b7b39a6ad9079872c2827c0e8f7183a0ed06b4f4f5456df16006ef60
x86_64
glibc-langpack-hr-2.28-236.el8_9.13.x86_64.rpm
69674acac1451b86fe2faf1b5b9e371ebc8f19b8fb343319773fa4470fa19e04
x86_64
glibc-langpack-th-2.28-236.el8_9.13.x86_64.rpm
69dcb1f9a8bb91919bb6f36bb716b8bea6844952ba0f903c01ab9084cd30eed4
x86_64
glibc-langpack-et-2.28-236.el8_9.13.x86_64.rpm
6a5b67d49db4f2c8510e53a715874d0a5290d01f9d8d53d943080009157f39f8
x86_64
glibc-langpack-nds-2.28-236.el8_9.13.x86_64.rpm
6b996aeb5defb789a9d0c36d10aeda375e57c51e539c7283911cc838f405bb86
x86_64
glibc-langpack-szl-2.28-236.el8_9.13.x86_64.rpm
6cc66288ad0f686d610b19ec3da4be8ef7a129daa9c037b8f9e0f579446749fb
x86_64
glibc-langpack-tl-2.28-236.el8_9.13.x86_64.rpm
6e7e1940ef6f0cbb03c4bf7d21f26a4091240de6e0fddb005bf0d2e3b1a88715
x86_64
glibc-langpack-ar-2.28-236.el8_9.13.x86_64.rpm
6eae92dffcacd198171858c5c78373fc5a8dc89ede26262035d97561e4addc8d
x86_64
glibc-langpack-doi-2.28-236.el8_9.13.x86_64.rpm
6efb645e4538bc491a952456e9ebb0d78bf0df6ff4ebca832c9138c455014246
x86_64
glibc-langpack-lo-2.28-236.el8_9.13.x86_64.rpm
703da929aa947fe79ef3ecb5e78361ea50a75e8252f25b8b37fd44a634ea8238
x86_64
glibc-langpack-hsb-2.28-236.el8_9.13.x86_64.rpm
708e27b6531338606f9f2304e169b7fb2ab46ecb2265dabc2b644764efe93579
x86_64
glibc-langpack-bg-2.28-236.el8_9.13.x86_64.rpm
70a4b060f49379a68e60bc73c26d1a3671d4c883ec6b9fbc39f8e73f93cfddf0
x86_64
glibc-langpack-tig-2.28-236.el8_9.13.x86_64.rpm
70ec9aaf7102e2eb20910946fb3f0f6c76c93093eb43ae3b645248ac801339c7
x86_64
glibc-langpack-ti-2.28-236.el8_9.13.x86_64.rpm
726783ba490ecaf7e2a77987008a7eaafeaa9d21908f1f55893d378561cf54e5
x86_64
glibc-langpack-my-2.28-236.el8_9.13.x86_64.rpm
7276518515d287ea1eec5599d0d2606b33e537f2d4012c2ffe236a353d11a370
x86_64
glibc-langpack-rw-2.28-236.el8_9.13.x86_64.rpm
7339f2752b9a94ec28ff4ef9da6d903210ec03fc742aebcf83ae2531f986eba5
x86_64
libnsl-2.28-236.el8_9.13.x86_64.rpm
737b1fab75c19490e9048d0f2d21b81f935e4706d137f90ab5a991f6868fa6da
x86_64
glibc-langpack-sr-2.28-236.el8_9.13.x86_64.rpm
739a1f471ae4a9acd9f10b84943ebd2e3e69ad6150e5ab04402e96b05748fcee
x86_64
glibc-langpack-oc-2.28-236.el8_9.13.x86_64.rpm
744c748cda83275c02156c13c892b58411c320a53059d1afa0e618f8d8c785fe
x86_64
glibc-langpack-eo-2.28-236.el8_9.13.x86_64.rpm
744cdf5d4b61110b7113b9d7eb896a7f4baa7fb6fa151f6cd48efb3223f4e0c5
x86_64
glibc-langpack-ast-2.28-236.el8_9.13.x86_64.rpm
77090d2ed393f92e6ba99ff44feeb91e43520f3ef3ef974ab340855fd34f0717
x86_64
glibc-nss-devel-2.28-236.el8_9.13.x86_64.rpm
777d14a317846edd4d52bea859ec7a99b72fd100eca423ef7882ebf19866feff
x86_64
glibc-langpack-ne-2.28-236.el8_9.13.x86_64.rpm
7890648bfde631d19bfda980e3226c07243d893ea26bf39cad20bc8ad4f6b99d
x86_64
glibc-langpack-se-2.28-236.el8_9.13.x86_64.rpm
7b697af480dbf303d7d1e71e4d816d2542b2d05ab2cc76faa3e4a04a58a4ee45
x86_64
glibc-langpack-sd-2.28-236.el8_9.13.x86_64.rpm
7ba1313052a550180e1306a79539bc4d0c2862429848e94666a0508125938b67
x86_64
glibc-langpack-tcy-2.28-236.el8_9.13.x86_64.rpm
7c3dc603ff26ec94321059f7c0ed793028dea13f1d38562a23c6c31be261ad46
x86_64
glibc-langpack-br-2.28-236.el8_9.13.x86_64.rpm
7ca4776c20c9177c75f195bb6f3b0eff1be1da52ac7ef4d95d7310c6c1256975
x86_64
glibc-langpack-lzh-2.28-236.el8_9.13.x86_64.rpm
7d251d0f06d09e51c978978254031d8fa65a80edc32e7367bd51dde42392e771
x86_64
glibc-langpack-tg-2.28-236.el8_9.13.x86_64.rpm
7d48f52633a73c1681ce616b4612f9989b5eeed486e571b6e48fdecd5ffb433d
x86_64
glibc-langpack-bo-2.28-236.el8_9.13.x86_64.rpm
7dc805f71e4e209751f76937052e089b87ea912356b69328cfbbdce8e73d3ccc
x86_64
glibc-langpack-cy-2.28-236.el8_9.13.x86_64.rpm
7f5420b93941c9bae43658126d6e0170d82d7b7c9a246867c5dfcbb5a6a86f5f
x86_64
glibc-langpack-yo-2.28-236.el8_9.13.x86_64.rpm
80d9bfde01c372634e6c0c1f5a7119ef912b93c39fa5361b0acbff809e7af8ca
x86_64
glibc-langpack-si-2.28-236.el8_9.13.x86_64.rpm
821a89bb9ccccee0b73eb3bcde01474376f12871177472f99158c79d53b56f18
x86_64
glibc-langpack-pa-2.28-236.el8_9.13.x86_64.rpm
8277ce59a91d2ac0b299391cd8062c6b2dd1c3aba6831feba821114b3b58d18a
x86_64
glibc-langpack-yi-2.28-236.el8_9.13.x86_64.rpm
834dd419f797c2c834612c39c11634c5dfe30fde29543fab64da19864cb4453a
x86_64
glibc-langpack-vi-2.28-236.el8_9.13.x86_64.rpm
88e598e03fc9e4cf3b4ef2c3b511e854ad793b00723ad5421b283e2fbc3f22aa
x86_64
glibc-langpack-lb-2.28-236.el8_9.13.x86_64.rpm
8918fc6085c02856b610247676a1f9a49d5d3a1fc3a7c78358134a8c3ee89245
x86_64
glibc-langpack-tpi-2.28-236.el8_9.13.x86_64.rpm
891f76bb6dafd189504146bc8326f987a55fd43721b0795f0112ba9c8f2213f0
x86_64
glibc-langpack-zu-2.28-236.el8_9.13.x86_64.rpm
8a43e857c3001c54730d87860b4c0287c7a228bfbc32e79fa4bcbdf7a766c2d9
x86_64
glibc-langpack-miq-2.28-236.el8_9.13.x86_64.rpm
8ba4db8bf953848083980b4fc33e60232dc4ac4abcfffe3b44def637e736162a
x86_64
glibc-langpack-fo-2.28-236.el8_9.13.x86_64.rpm
8be8ff3c21351b58985a2e3e364bfc5cb2128d58d9a82b701195f209d507ee13
x86_64
glibc-langpack-raj-2.28-236.el8_9.13.x86_64.rpm
8d4161ce2547942042aef3f72e59ee084d1c28a753af86ce89d0562fd487559d
x86_64
glibc-langpack-hy-2.28-236.el8_9.13.x86_64.rpm
8dc671cbf84e07707d971ecca91ea39cdd91c8a01439bc224c7e85fa35c70cac
x86_64
glibc-langpack-de-2.28-236.el8_9.13.x86_64.rpm
914dd9e8cbeae53389582e6301c60e0d4f80c8c706e67eef6434663843eb8295
x86_64
glibc-langpack-tr-2.28-236.el8_9.13.x86_64.rpm
91b54089926e5e43e633e13c0f1ef4dda050c4a0ffae010ad403625dabc9e295
x86_64
glibc-langpack-nb-2.28-236.el8_9.13.x86_64.rpm
927550d53e4d0dd94a566dd6824143a33e0a48f9ec08644788cb3112add50240
x86_64
glibc-langpack-mr-2.28-236.el8_9.13.x86_64.rpm
927e02be2371b09e9061eeb90213565c9fb4f6cffcf0fa57ad0bd43d0bff570c
x86_64
glibc-langpack-ug-2.28-236.el8_9.13.x86_64.rpm
9429d7988ee584029dba63e57d316bad577fb995a7cd75ff6c5c5779e16d64aa
x86_64
glibc-langpack-ha-2.28-236.el8_9.13.x86_64.rpm
9434043df8a7e6690d5301cdd79c53c5257607bb82caad7880b2a42a13724fe5
x86_64
glibc-langpack-ig-2.28-236.el8_9.13.x86_64.rpm
9514f6d78487448c06573fb4450dfce20ba41c58503e3a5ccd7f84b723cc4763
x86_64
glibc-langpack-pt-2.28-236.el8_9.13.x86_64.rpm
95b0e6b82b2435a940363ac90e8ca0321ac1d011c5559f59843f6c5ff1e174ad
x86_64
glibc-langpack-sk-2.28-236.el8_9.13.x86_64.rpm
96d634cf0b66b1110c206d6416d32d6f703295c5e98ed20b603692f8eedbe542
x86_64
glibc-langpack-gd-2.28-236.el8_9.13.x86_64.rpm
981d7520497d31b3b517eacd6f665b1a342d255d162f08ad860249fade9f965c
x86_64
glibc-langpack-cmn-2.28-236.el8_9.13.x86_64.rpm
9912ee9c4215058231c096a3ce53527bca1b77f22934a1cd7470af3d47203aab
x86_64
glibc-langpack-nhn-2.28-236.el8_9.13.x86_64.rpm
994238973a13574188e42469fd6275ff6ac9c0cefa6200dc5835c508b2c601c4
x86_64
glibc-langpack-ka-2.28-236.el8_9.13.x86_64.rpm
99c6c1251a0ad35e72bfa54c9fa562266caaee67a5eb3938067f6e2b9df725d9
x86_64
glibc-langpack-el-2.28-236.el8_9.13.x86_64.rpm
9b8c25d82add4c5b90859c573aaef4de18a2502581ffd32f62b8d8d43eae27e4
x86_64
glibc-langpack-sah-2.28-236.el8_9.13.x86_64.rpm
9d435f085812c79df1936bcd4e5726229530c3097f4be5bccb6c123683460706
x86_64
glibc-langpack-dv-2.28-236.el8_9.13.x86_64.rpm
9e46273473a7d447144d7d8cd6afabef6631924dfa2768d3644c7cfbbef8eacc
x86_64
glibc-langpack-ff-2.28-236.el8_9.13.x86_64.rpm
9f0c88ea28c554744a045ceff113cbbe9c82d86e2e60b07578018a1ba21cc99d
x86_64
glibc-langpack-pl-2.28-236.el8_9.13.x86_64.rpm
a07163132eeabfb9e70c82ece5e97d20cfecac916393b21f3dc465dc27fe0c23
x86_64
glibc-langpack-gu-2.28-236.el8_9.13.x86_64.rpm
a0f770dd71cf1a6405e7e316144abc8eb4616ed0d6206b27ec4349e41ca618c9
x86_64
compat-libpthread-nonshared-2.28-236.el8_9.13.x86_64.rpm
a1c500707b9f8ddb1ac0aec990c38050a9578aa9b6be05ad7c69ff426862f426
x86_64
glibc-langpack-sl-2.28-236.el8_9.13.x86_64.rpm
a2cba38badbda7ca2823725a7cbfb240dd76225facf652e2d9b1e8156d39e49a
x86_64
glibc-minimal-langpack-2.28-236.el8_9.13.x86_64.rpm
a2de2563f33b5249b141bada70ea8f6be49f582417de6d19d6f7891efbbbe86d
x86_64
glibc-langpack-sa-2.28-236.el8_9.13.x86_64.rpm
a3c7a93314430fc3123c3c0dbcad5dd74aadb409ba7703fffd601b5401e6b1e6
x86_64
glibc-langpack-ro-2.28-236.el8_9.13.x86_64.rpm
a6599b9f5006b916066382d734ca8282b5d3b5c185f9c0dae573030d4522e0c9
x86_64
glibc-langpack-te-2.28-236.el8_9.13.x86_64.rpm
a6f79e7fd9bda575fc2caf7a23b9cb1a89df5c1e7cfe595abe8656551c53da87
x86_64
glibc-langpack-fur-2.28-236.el8_9.13.x86_64.rpm
a71030be51741603c05773783bf39237263ad6c90f837ffeb7243f1c8d1a575d
x86_64
glibc-langpack-sq-2.28-236.el8_9.13.x86_64.rpm
a8f7e31a5011aa1ae2131ec778f4eeca20c0c1c26d0b5486e34706af3cb3c7c8
x86_64
glibc-langpack-fr-2.28-236.el8_9.13.x86_64.rpm
aa18879bf11f37280ff3024ee0b4fd028cdffcacb518fb43013ef83adb2184c8
x86_64
glibc-langpack-li-2.28-236.el8_9.13.x86_64.rpm
abb598300ab98e1396f6fcfe58096165b9b04eee8404e4a76491508db9175898
x86_64
glibc-langpack-kok-2.28-236.el8_9.13.x86_64.rpm
ac850329c8680eb2824b6453a9acec542af6a6a3c21158201f0084bcee8e7e07
x86_64
glibc-langpack-cv-2.28-236.el8_9.13.x86_64.rpm
ace30d766e5361b301f4af91ae97b799536280012d112a47a3e6d99d2f069b3c
x86_64
glibc-langpack-xh-2.28-236.el8_9.13.x86_64.rpm
aea3390b5548c92531c60d1cd371bc06ac28481ee37a1b2221fe6b1ed35b0cc0
x86_64
glibc-langpack-tk-2.28-236.el8_9.13.x86_64.rpm
af93ea92019aa8640dfb340e94da00730c52af36357bcd034ddae5f6170fd7cb
x86_64
glibc-langpack-hak-2.28-236.el8_9.13.x86_64.rpm
b0b185a36b4d62700ac851905d67a8fbea75d6a487597d8d9fda0908682b7bcd
x86_64
glibc-langpack-os-2.28-236.el8_9.13.x86_64.rpm
b113c271ba6de7ba36fe764e6055ea389aae27baa2c452ce3585dac61535fa9f
x86_64
glibc-langpack-es-2.28-236.el8_9.13.x86_64.rpm
b3da710aab3650df7b04631eba872896cf05d1fab51162a68eff001baf2cf1ea
x86_64
glibc-langpack-bn-2.28-236.el8_9.13.x86_64.rpm
b787452308f7738f8d5707e86e9314b158c2ae8db192198f530a86a20337ee04
x86_64
glibc-devel-2.28-236.el8_9.13.x86_64.rpm
ba78eb42c3a83dec5efb4d70e23532c526a0820ccff8dee31ee783cfcd995185
x86_64
glibc-langpack-lt-2.28-236.el8_9.13.x86_64.rpm
bab0cab2e110df923136b9cce74d41d4154636f7e9218428712b6786914a3f55
x86_64
glibc-langpack-iu-2.28-236.el8_9.13.x86_64.rpm
bb1447be8d67d5d156142d2ab438eda5c837f76efb31f3c5d9b60699aee1da9e
x86_64
glibc-langpack-da-2.28-236.el8_9.13.x86_64.rpm
bd5ed1bf03578622c7ae94458da65b0d1149b1cf91b58c0ee900056aa66af82e
x86_64
glibc-langpack-kab-2.28-236.el8_9.13.x86_64.rpm
be38b3177f20eacc8047bd280e8e0d19df2b9039f9d1467593ef7da10b740068
x86_64
glibc-langpack-lg-2.28-236.el8_9.13.x86_64.rpm
bf1e000c24045898976890a79e50d0e597b4d5ec93e15e8ed66f4177cc017eb5
x86_64
glibc-langpack-is-2.28-236.el8_9.13.x86_64.rpm
bf20ec705e8f4d3cb0a3e84089f4bd2915689b10c821dd15f3c9116ec1ed8b7b
x86_64
glibc-langpack-it-2.28-236.el8_9.13.x86_64.rpm
bf23c44eb5399fe55baa9dfceae6a6ea514c592dd148712cc154c7b06581ee72
x86_64
glibc-langpack-hne-2.28-236.el8_9.13.x86_64.rpm
c066eccbdcb304846570952604f0ee6cd709527305d6eba57842da749607c236
x86_64
glibc-langpack-wae-2.28-236.el8_9.13.x86_64.rpm
c195b1ea0720a990af44b9f6e23bba8b277bf68b4947bb091a113df960e09ffd
x86_64
glibc-langpack-gv-2.28-236.el8_9.13.x86_64.rpm
c518a785cec6f43bed919773a11224cc4e6dcf89ef4523c78a84f4487ff0ccec
x86_64
glibc-langpack-ca-2.28-236.el8_9.13.x86_64.rpm
c884e3d777280b59acf1fdfc5e511d6c3d3ffb53050984285dd3e7985c4914e2
x86_64
glibc-langpack-ml-2.28-236.el8_9.13.x86_64.rpm
cb730b7effb24af5b183799e3432b0871dd15d30bf1b7b49a21fa2bb829806cc
x86_64
glibc-langpack-nl-2.28-236.el8_9.13.x86_64.rpm
cc9e28057e96ab970aa980dde2fcea59fa0498cf8dd3a4d55a0094f512eaba13
x86_64
glibc-langpack-wo-2.28-236.el8_9.13.x86_64.rpm
ccdaf3e40698ce942b2d3b604326e3c1ae67941f38d3ea0cb00b468b6614739a
x86_64
glibc-langpack-ik-2.28-236.el8_9.13.x86_64.rpm
cda52aaba6b3d8d879125d70adc671cb2e2b089072abba72aedee37c36dfecf3
x86_64
glibc-langpack-sw-2.28-236.el8_9.13.x86_64.rpm
d06c2a26931321a854c62562d61c57e9e9b644488d06975099330be677034aa6
x86_64
glibc-langpack-hif-2.28-236.el8_9.13.x86_64.rpm
d18cf7c4d5b64e2f5f3827fe11555f6b16757d7c323176107bbb25fde2880357
x86_64
glibc-langpack-nan-2.28-236.el8_9.13.x86_64.rpm
d2c0cf59d3834988fb9b6c560eb064088d421e4ff180b99ba55afe2e6ab5dbaa
x86_64
glibc-langpack-mt-2.28-236.el8_9.13.x86_64.rpm
d2c83cad8b2e84439920f27c8a1c1ea2bf90ea2b0eea68ffb7d6d8a74085b03b
x86_64
glibc-langpack-mag-2.28-236.el8_9.13.x86_64.rpm
d2d2fe11036e14d21c3d55ea335d571b9f577411c0e4ab20dc1c18ee0cfb2047
x86_64
glibc-langpack-fy-2.28-236.el8_9.13.x86_64.rpm
d360c51e717e89f9704694f606c33083831f8e8d4c78e3fc1d2bbd50266eead1
x86_64
glibc-langpack-mi-2.28-236.el8_9.13.x86_64.rpm
d5266d3b56e8f1eae1ca950249d631a3552d168331bb38f6d6f22174d29787f7
x86_64
glibc-utils-2.28-236.el8_9.13.x86_64.rpm
d60a19daf03b10f4a7348e4371369ea43c717ba19b0209d94a2329030a9fbcd9
x86_64
glibc-gconv-extra-2.28-236.el8_9.13.x86_64.rpm
d7a88ab0c32573c0e67a7615a8d5684a78459ab8958ef9eccc11e7e0ceb27165
x86_64
glibc-langpack-mai-2.28-236.el8_9.13.x86_64.rpm
d92a83c70394dd9041f53bb2c7451876e26c621edd12fe4b398f1e912dc037b1
x86_64
glibc-langpack-om-2.28-236.el8_9.13.x86_64.rpm
d937069527edca59fbe8d33ed7256b380f862f804bc56d679e4e2e386afbe254
x86_64
glibc-langpack-bhb-2.28-236.el8_9.13.x86_64.rpm
d9b5834f4fe323bb45ffdc5fa32b35a6e478faf9ff9b728ba1913f29ea50649b
x86_64
glibc-langpack-ku-2.28-236.el8_9.13.x86_64.rpm
d9d50851345357120bc2affad70e4ce3434f02e00e378722260d25bd53d62cc5
x86_64
glibc-langpack-wal-2.28-236.el8_9.13.x86_64.rpm
e470b1adedd8d74cb8a8c99105d62ab260d6bf0a08e0e10457057942dec5839c
x86_64
glibc-langpack-csb-2.28-236.el8_9.13.x86_64.rpm
e4c513794c1789cd64750a1a73f467190a2c15a84e27e32e5a7922c966716146
x86_64
glibc-langpack-dz-2.28-236.el8_9.13.x86_64.rpm
e4ddaabd5d9e6740e75bb5fd5920c0a7d2c69c5c2c26a413a53c0f1b7559d1ab
x86_64
glibc-langpack-mfe-2.28-236.el8_9.13.x86_64.rpm
e57e1cace9c73ed626530aa5c81188cdfd0c75d7a033cc2c86ee9117d75e0ea5
x86_64
glibc-langpack-or-2.28-236.el8_9.13.x86_64.rpm
e59c67aabe931182fb3730ad8ff7575d9478afe0014d748808eb3ea178797ded
x86_64
glibc-static-2.28-236.el8_9.13.x86_64.rpm
e62d95f6222546cc3ecc19fd17a1eb35740ef9d489244635a3f54efa001b9d50
x86_64
glibc-langpack-cs-2.28-236.el8_9.13.x86_64.rpm
ea23070bce8f4d4e255b96c1c8fa543bfe2b63dbd716de75b6f34c76e3e2b203
x86_64
glibc-langpack-aa-2.28-236.el8_9.13.x86_64.rpm
ea2ec1e005d33e73aaf62b179f8c1674ef3702e8063dbe177d33414f7448c0f5
x86_64
glibc-langpack-crh-2.28-236.el8_9.13.x86_64.rpm
eb82d31f3780e999623eef31265f9349cf793d1409fb685ab8a1fcebe99ddb15
x86_64
glibc-langpack-nso-2.28-236.el8_9.13.x86_64.rpm
ebf919d2b3f4352c596cc3fd8221e43cea473af7f76936ed85c48f8ce23ca8ba
x86_64
glibc-langpack-kk-2.28-236.el8_9.13.x86_64.rpm
edb7a3aec2f86fc9577c0ba9b287f2f4778ef6a12b29a286079f94aa8abb7173
x86_64
glibc-langpack-as-2.28-236.el8_9.13.x86_64.rpm
ee11094238851ae3cb6fbcd64e205405a27a7b62896da39966bd7bd857d10881
x86_64
glibc-langpack-the-2.28-236.el8_9.13.x86_64.rpm
f02198308eb339ffd6bdf608ceb7fa515cfedc7d702e09f7130891a3de2503b4
x86_64
glibc-langpack-bho-2.28-236.el8_9.13.x86_64.rpm
f1106dc64e55e9e3566dcb61116f1beee178f30e2387652a50ce13e294c61d36
x86_64
glibc-langpack-kl-2.28-236.el8_9.13.x86_64.rpm
f1256fd78fc15f25fc4d31e9c8e5f23495e43c23022c3d6872fb4195c47f3cb2
x86_64
glibc-langpack-pap-2.28-236.el8_9.13.x86_64.rpm
f172be5ff2014fc621022f34f75ff953c814b1740df78400895167fdece411f7
x86_64
glibc-langpack-id-2.28-236.el8_9.13.x86_64.rpm
f5f0349228e696f1cc81ae5c93b18a1cbd18b962514ffbd302adf9a9cf784114
x86_64
glibc-langpack-ks-2.28-236.el8_9.13.x86_64.rpm
f6ec8b4b3445f7a1ea88cf0666dc5435d00e915e9caa61b554dd862fde3c0559
x86_64
glibc-langpack-unm-2.28-236.el8_9.13.x86_64.rpm
f92678137633cef034e0fc45f7dd2d0d1c74e31a803152dd066f1f1ef1089776
x86_64
glibc-langpack-ru-2.28-236.el8_9.13.x86_64.rpm
f940b7aced4564505767aeb4b063f1a91c830040d8d6295427a6dd353371a944
x86_64
glibc-langpack-af-2.28-236.el8_9.13.x86_64.rpm
fb054f69620457c5e40de8721eff0d020008d2951d7e9ca8dd047044a79993ae
x86_64
glibc-langpack-so-2.28-236.el8_9.13.x86_64.rpm
fb544080af99bb3331b9502f6b9e3abf1f3e3f819686dafb59ba88a1c45c04a9
x86_64
glibc-langpack-yue-2.28-236.el8_9.13.x86_64.rpm
fc27459a3b2ae2d57196475781410c06ffa2ce7f40366c4ee6cb1985d220a91c
x86_64
glibc-locale-source-2.28-236.el8_9.13.x86_64.rpm
fdcf4eaedc268a9d2cc0fea1be12187b4e7bd6c156bd3c5deecc7854b7a1fbc2
x86_64
glibc-langpack-tn-2.28-236.el8_9.13.x86_64.rpm
fe6adb2ba57b7b6db472662cbfbef20ef9d546cccbf37e0a70754c2c85c286ad
x86_64
glibc-langpack-ga-2.28-236.el8_9.13.x86_64.rpm
feb02fc3bf5c12375f4302482a1763e3a16c5497951d2f9feb05f15ce47a0aeb
x86_64
glibc-langpack-an-2.28-236.el8_9.13.x86_64.rpm
feddecbca8fb030d4866f7290128bb587100b4292e686a0f593f2c28f5eee1f9

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2722 Important: glibc security update


ALSA-2024:2724 Important: git-lfs security update

ID:
ALSA-2024:2724

Title:
ALSA-2024:2724 Important: git-lfs security update

Type:
security

Severity:
important

Release date:
2024-05-09

Description
Git Large File Storage (LFS) replaces large files such as audio samples, videos, datasets, and graphics with text pointers inside Git, while storing the file contents on a remote server.
Security Fix(es):
* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288)
* golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect (CVE-2023-45289)
* golang: net/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290)
* golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm (CVE-2024-24783)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-45288
CVE-2023-45289
CVE-2023-45290
CVE-2024-24783
RHSA-2024:2724
ALSA-2024:2724

Updated packages listed below:
Architecture
Package
Checksum
aarch64
git-lfs-3.4.1-2.el9_4.aarch64.rpm
52b82b6f9830873039b9c1dac0bea0b6a1209e7c1f9de768a599ca60b02ef855
ppc64le
git-lfs-3.4.1-2.el9_4.ppc64le.rpm
19a992d6d0702438aeff8c7e144c3a649a76b523ccf176bcf9ccc043cc030b60
s390x
git-lfs-3.4.1-2.el9_4.s390x.rpm
179991142ba9deeaa2de5e21626b82b6212ea9fc5a01c9f85e673d7554a9357e
x86_64
git-lfs-3.4.1-2.el9_4.x86_64.rpm
2ea09b682fa20ac74e022ceb5e9d0b0962ac167cb8c485dae7c2ce0cb884d2fa

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2724 Important: git-lfs security update


ALSA-2024:2778 Important: nodejs:20 security update

ID:
ALSA-2024:2778

Title:
ALSA-2024:2778 Important: nodejs:20 security update

Type:
security

Severity:
important

Release date:
2024-05-09

Description
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
Security Fix(es):
* c-ares: Out of bounds read in ares__read_line() (CVE-2024-25629)
* nghttp2: CONTINUATION frames DoS (CVE-2024-28182)
* nodejs: using the fetch() function to retrieve content from an untrusted URL leads to denial of service (CVE-2024-22025)
* nodejs: CONTINUATION frames DoS (CVE-2024-27983)
* nodejs: HTTP Request Smuggling via Content Length Obfuscation (CVE-2024-27982)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

References:
CVE-2024-22025
CVE-2024-25629
CVE-2024-27982
CVE-2024-27983
CVE-2024-28182
RHSA-2024:2778
ALSA-2024:2778

Updated packages listed below:
Architecture
Package
Checksum
aarch64
nodejs-devel-20.12.2-2.module_el8.9.0+3827+11b91f3e.aarch64.rpm
7d9cd34d8ca306abb72530d326c804697d31f9ded71c51597fd3a09f4801070d
aarch64
nodejs-20.12.2-2.module_el8.9.0+3827+11b91f3e.aarch64.rpm
92bc542e23a5124bf993f0958b12d6156d380ee3785dc55ef9e124332f9fa5e3
aarch64
npm-10.5.0-1.20.12.2.2.module_el8.9.0+3827+11b91f3e.aarch64.rpm
94ee2b999db6f7696eb8b5cffcebce5375f9ff75a591f24845e32050ac4e843b
aarch64
nodejs-full-i18n-20.12.2-2.module_el8.9.0+3827+11b91f3e.aarch64.rpm
c0c054f07bc6e44e59077b4e9ed0a2ee195c82b8cd3b272d7723688ac92524aa
noarch
nodejs-packaging-2021.06-4.module_el8.9.0+3684+11b9e959.noarch.rpm
2737beb0b9ef67ff6403ed0e4f69f5ab715d85eb5860974b3755cefb24e3b7f9
noarch
nodejs-docs-20.12.2-2.module_el8.9.0+3827+11b91f3e.noarch.rpm
78de8a8e72e4eeed7a9a7076044fa2d8ee5e112a97270cf85321c96777d4bba3
noarch
nodejs-nodemon-3.0.1-1.module_el8.9.0+3731+490e3ce5.noarch.rpm
8aef59eb02816fbfcc43df6a4074cc51485b810317c50f44739b0798ac8065de
noarch
nodejs-packaging-bundler-2021.06-4.module_el8.9.0+3684+11b9e959.noarch.rpm
b9f7128be10cd497d323808f86402c91a970afde6884b8967695e20fa4060629
ppc64le
nodejs-devel-20.12.2-2.module_el8.9.0+3827+11b91f3e.ppc64le.rpm
02b6b0aca963a308e8c1609db62e0950eb56d59aec2bc9e6be141ec93b4a4a1e
ppc64le
npm-10.5.0-1.20.12.2.2.module_el8.9.0+3827+11b91f3e.ppc64le.rpm
5a423bcae04293e5acd5769b77eb006a8c75d5abf2a940c8df5d9339339822c3
ppc64le
nodejs-full-i18n-20.12.2-2.module_el8.9.0+3827+11b91f3e.ppc64le.rpm
5a5759241cc4ff6f585bc94381defb4d7168cb7da67e0f519639b4fbef88c1e3
ppc64le
nodejs-20.12.2-2.module_el8.9.0+3827+11b91f3e.ppc64le.rpm
74ed0f80f22ed25b954bd7d3bc632c7eb8a535136d069731f46d211ca8e68e29
s390x
nodejs-devel-20.12.2-2.module_el8.9.0+3827+11b91f3e.s390x.rpm
133ce51f9f1760dda4953f428d210786024a4f2562417f1dbd3bec85b9960b78
s390x
npm-10.5.0-1.20.12.2.2.module_el8.9.0+3827+11b91f3e.s390x.rpm
30a208022e41b3e61129301f413a424614d4c70b113d980726569c3bb3a728f6
s390x
nodejs-full-i18n-20.12.2-2.module_el8.9.0+3827+11b91f3e.s390x.rpm
3c7f11f5ffc589c5b8256f359dc1e38cef5bd53aa6e6479eb8b4f872268045e3
s390x
nodejs-20.12.2-2.module_el8.9.0+3827+11b91f3e.s390x.rpm
afbadd0be3f008c93829755d74500f2728e24199972278795d7f3aa0a241d0d2
x86_64
nodejs-20.12.2-2.module_el8.9.0+3827+11b91f3e.x86_64.rpm
0c683f6256bf0d35f9f4093ba2cc057c784783eeb88cfe2f12199016fe8fc1ea
x86_64
npm-10.5.0-1.20.12.2.2.module_el8.9.0+3827+11b91f3e.x86_64.rpm
18d7e42b9614e65e987c5770751674801ebf07a64c497f49dd72b2fe8b78a4a1
x86_64
nodejs-devel-20.12.2-2.module_el8.9.0+3827+11b91f3e.x86_64.rpm
8602b3badcdeb13796eba920d857ebf83328e758af7ca501b98989d3c667a259
x86_64
nodejs-full-i18n-20.12.2-2.module_el8.9.0+3827+11b91f3e.x86_64.rpm
953e0f065b9d88de867e29164ccae63f3e64461091cfc143a72afd8fdf1df9b8

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2778 Important: nodejs:20 security update


ALSA-2024:2780 Important: nodejs:18 security update

ID:
ALSA-2024:2780

Title:
ALSA-2024:2780 Important: nodejs:18 security update

Type:
security

Severity:
important

Release date:
2024-05-09

Description
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
Security Fix(es):
* nodejs: CONTINUATION frames DoS (CVE-2024-27983)
* nodejs: using the fetch() function to retrieve content from an untrusted URL leads to denial of service (CVE-2024-22025)
* nodejs: HTTP Request Smuggling via Content Length Obfuscation (CVE-2024-27982)
* nghttp2: CONTINUATION frames DoS (CVE-2024-28182)
* c-ares: Out of bounds read in ares__read_line() (CVE-2024-25629)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-22025
CVE-2024-25629
CVE-2024-27982
CVE-2024-27983
CVE-2024-28182
RHSA-2024:2780
ALSA-2024:2780

Updated packages listed below:
Architecture
Package
Checksum
aarch64
npm-10.5.0-1.18.20.2.1.module_el8.9.0+3828+c9fa9644.aarch64.rpm
4830b70bcf574037106476ff92c3ef69f35797d2ab584f7120e674a544805bdc
aarch64
nodejs-devel-18.20.2-1.module_el8.9.0+3828+c9fa9644.aarch64.rpm
b3b6b9baaee4c3949000d0939bb45ec5fb818c0c1129e9b0a62b45ad31a89c3a
aarch64
nodejs-full-i18n-18.20.2-1.module_el8.9.0+3828+c9fa9644.aarch64.rpm
eda960053f8de487f9119080044c1d6e5ef0de2cd1f11b795782755d67810b19
aarch64
nodejs-18.20.2-1.module_el8.9.0+3828+c9fa9644.aarch64.rpm
f067f6520be2e9e5aa9ae162a9222c10b3685df0b6af0326b9aece49349646f2
noarch
nodejs-nodemon-3.0.1-1.module_el8.8.0+3613+1ed8c91d.noarch.rpm
1de153a1170baeaa24f02ebd86d32d508ac48ea9ed54e2a70c5250a81952a65b
noarch
nodejs-packaging-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm
9430d44c78a3cfbe1ae3d39b8531f651606661943959bc0c3de87b2f91ea6f67
noarch
nodejs-docs-18.20.2-1.module_el8.9.0+3828+c9fa9644.noarch.rpm
b7bc195428d74d6532c8f6340f1d9f4ff77162adcae9c6d876590699165a4a56
noarch
nodejs-packaging-bundler-2021.06-4.module_el8.7.0+3343+ea2b7901.noarch.rpm
dca36d100028686323583aeddaa86efff902ff7fe29cb97d4356c309e3e899d9
ppc64le
npm-10.5.0-1.18.20.2.1.module_el8.9.0+3828+c9fa9644.ppc64le.rpm
157f23f3e9caa84ae1dbca3d0542f791d344755cdc230fa51116e47d378fea0b
ppc64le
nodejs-full-i18n-18.20.2-1.module_el8.9.0+3828+c9fa9644.ppc64le.rpm
162bbc79d512e1d627b1e25c526e0779cdad1f0d92f08a9109e06c8d8ae528d7
ppc64le
nodejs-devel-18.20.2-1.module_el8.9.0+3828+c9fa9644.ppc64le.rpm
5161706b150fb2bb6bc26975f24456d6d9b88455efa518fe4af7651a0a29ba62
ppc64le
nodejs-18.20.2-1.module_el8.9.0+3828+c9fa9644.ppc64le.rpm
ac6f8c06f7ad35a987d3ecf124d856ad6ae303e8fde80bda7cf8a74ed69d985d
s390x
nodejs-devel-18.20.2-1.module_el8.9.0+3828+c9fa9644.s390x.rpm
12fb17daf03b46a0c73b3a65fb2bcaff7983a8beba55c2fbf0528b0028c80833
s390x
npm-10.5.0-1.18.20.2.1.module_el8.9.0+3828+c9fa9644.s390x.rpm
61a89bd6f10cb20a4c0000128609b3ed4c179c863d2b494f60f2e12cd1a1814b
s390x
nodejs-18.20.2-1.module_el8.9.0+3828+c9fa9644.s390x.rpm
64a1b6e415fddb1b17f709c4828c5cca499c3667db995d90c335e6eb603c44cf
s390x
nodejs-full-i18n-18.20.2-1.module_el8.9.0+3828+c9fa9644.s390x.rpm
f47ad6ccb7904bc900900f3f3647d33ffe10bc1edf2cddfbb3b4b65f466e6640
x86_64
nodejs-full-i18n-18.20.2-1.module_el8.9.0+3828+c9fa9644.x86_64.rpm
4991480d65183ed6836d9f19b203e63891781576feafbd7d6b9841f4c589fced
x86_64
npm-10.5.0-1.18.20.2.1.module_el8.9.0+3828+c9fa9644.x86_64.rpm
7f981cfa88b98ca85def0de8b03f954b28de96b9ef446503bd7d21d90070781f
x86_64
nodejs-18.20.2-1.module_el8.9.0+3828+c9fa9644.x86_64.rpm
a3ff884a708b792425b2164e84956e66f78cb0e27a7745b97609419363991d61
x86_64
nodejs-devel-18.20.2-1.module_el8.9.0+3828+c9fa9644.x86_64.rpm
e43e73299b98b341a68b3528e4773502f7551b0f291d5d75c7dfab1314fe27fe

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2780 Important: nodejs:18 security update