AlmaLinux 2241 Published by

The following updates are available for AlmaLinux:

ALSA-2024:1822 Moderate: java-11-openjdk security update
ALSA-2024:1828 Moderate: java-21-openjdk security update
ALSA-2024:1939 Low: thunderbird security update
ALSA-2024:1940 Low: thunderbird security update
ALSA-2024:1962 Important: go-toolset:rhel8 security update
ALSA-2024:1963 Important: golang security update
ALSA-2024:1998 Moderate: libreswan security update
ALSA-2024:2033 Moderate: libreswan security and bug fix update
ALSA-2024:2037 Important: tigervnc security update
ALSA-2024:2055 Important: buildah security update



ALSA-2024:1822 Moderate: java-11-openjdk security update

ID:
ALSA-2024:1822

Title:
ALSA-2024:1822 Moderate: java-11-openjdk security update

Type:
security

Severity:
moderate

Release date:
2024-04-29

Description
The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.
Security Fix(es):
* OpenJDK: long Exception message leading to crash (8319851) (CVE-2024-21011)
* OpenJDK: integer overflow in C1 compiler address generation (8322122) (CVE-2024-21068)
* OpenJDK: Pack200 excessive memory allocation (8322114) (CVE-2024-21085)
* OpenJDK: C2 compilation fails with "Exceeded _node_regs array" (8317507) (CVE-2024-21094)
* OpenJDK: HTTP/2 client improper reverse DNS lookup (8315708) (CVE-2024-21012)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-21011
CVE-2024-21012
CVE-2024-21068
CVE-2024-21085
CVE-2024-21094
RHSA-2024:1822
ALSA-2024:1822

Updated packages listed below:
Architecture
Package
Checksum
aarch64
java-11-openjdk-javadoc-11.0.23.0.9-3.el9.aarch64.rpm
00765e7ffaab4085474fee5e79b31914d544a2e480887d1316a40b26b1876e9a
aarch64
java-11-openjdk-headless-fastdebug-11.0.23.0.9-3.el9.aarch64.rpm
04f14571d21d4cf578126a2de185cc94f8d0821d159046788dd362154417b2b5
aarch64
java-11-openjdk-headless-slowdebug-11.0.23.0.9-3.el9.aarch64.rpm
08b0058508dc427d28ea9b54c1b4ac2d857c69aa896298edad38be87e2352cba
aarch64
java-11-openjdk-devel-fastdebug-11.0.23.0.9-3.el9.aarch64.rpm
0d58dd2ebd2d6f7f72a07e8382d1687ab591b1886cef90d342b9dad13874d7e6
aarch64
java-11-openjdk-src-fastdebug-11.0.23.0.9-3.el9.aarch64.rpm
152262d05ef1c7ff3f3b8da1fb9b19eec83a0455e35a7e211c7f5db4df352471
aarch64
java-11-openjdk-jmods-fastdebug-11.0.23.0.9-3.el9.aarch64.rpm
43e0167cd4d112fcec1fa72677d71d386d3b4be567b9e26917547e45c7be38db
aarch64
java-11-openjdk-jmods-11.0.23.0.9-3.el9.aarch64.rpm
4a25644ab2204e1138be5467382255403afa5776603d446b00370b71b4ff87d9
aarch64
java-11-openjdk-demo-11.0.23.0.9-3.el9.aarch64.rpm
6e27240f73bd9f0d0c3e4ff243455fb156740a896ca5d1ee17fde766452e1d6c
aarch64
java-11-openjdk-static-libs-fastdebug-11.0.23.0.9-3.el9.aarch64.rpm
73cb62fb4184de17af195ca5e44f1a90289d86abca454e2596661f4e7ab7e381
aarch64
java-11-openjdk-jmods-slowdebug-11.0.23.0.9-3.el9.aarch64.rpm
7444c60db86283cd6c2a1f8d5013d1999edf9672ec184d4667de6ee2a9d64ee2
aarch64
java-11-openjdk-src-slowdebug-11.0.23.0.9-3.el9.aarch64.rpm
7ae18c8156a50d4d569206c0e8d729a2269a48cb5561a13fbdf6fa46c7790ad8
aarch64
java-11-openjdk-static-libs-slowdebug-11.0.23.0.9-3.el9.aarch64.rpm
7bcfc9c4805857d32a2f63b4aa671076450a5b5f4f8586cc5cf16f11cef60afe
aarch64
java-11-openjdk-static-libs-11.0.23.0.9-3.el9.aarch64.rpm
82c2955e0a5db6e229aeaca1fec323cbb6539135fa87c8b043c557bc016fff11
aarch64
java-11-openjdk-fastdebug-11.0.23.0.9-3.el9.aarch64.rpm
97b6263f22a4518d8b29ad6420d6e9c6ca7778852107c4151103eb1e79156bd1
aarch64
java-11-openjdk-slowdebug-11.0.23.0.9-3.el9.aarch64.rpm
9ab7fc009acbf53e10ff053b3ec9e9e4b7d0fc3c2c6b33a7a9d2de1b4e73c4b9
aarch64
java-11-openjdk-demo-fastdebug-11.0.23.0.9-3.el9.aarch64.rpm
9e9fa4fb33a84c2e7a83f494dccf93dce589bba37ef3440f1d84d0485bbacb24
aarch64
java-11-openjdk-11.0.23.0.9-3.el9.aarch64.rpm
aec613632e1b5b012868e8745ca65eb239ef70d538b2bf392ab10b1ee408961d
aarch64
java-11-openjdk-devel-11.0.23.0.9-3.el9.aarch64.rpm
ba270220893e654c4cb5580f2b84c04933cdc12bd79930243f243cb33e29fbd8
aarch64
java-11-openjdk-devel-slowdebug-11.0.23.0.9-3.el9.aarch64.rpm
bf858f4447b650717722994083f0be043b48b315f8396fd8b08e3997a27b49cc
aarch64
java-11-openjdk-headless-11.0.23.0.9-3.el9.aarch64.rpm
cec98b030a39351d5e984348bbc0642ae2e9ce75fc2ed36353aab3b29e4d29df
aarch64
java-11-openjdk-demo-slowdebug-11.0.23.0.9-3.el9.aarch64.rpm
da7dcb904f8cd2dc4bcc28e6d784a37832409b3b82981c0ca5e997fff339eff9
aarch64
java-11-openjdk-src-11.0.23.0.9-3.el9.aarch64.rpm
e3f9351038926944346ff19e734ffc671085c4be2007d2f6ba8db5c2e848af81
aarch64
java-11-openjdk-javadoc-zip-11.0.23.0.9-3.el9.aarch64.rpm
eb2777b02c3270b88cea79fbb6f1562d60dd2a99a0b188498d618e448b5b5b52
ppc64le
java-11-openjdk-11.0.23.0.9-3.el9.ppc64le.rpm
0882e80f5745e1b1de46733129c93fa1db9ac5c96ced4b985bb1748102864dea
ppc64le
java-11-openjdk-devel-11.0.23.0.9-3.el9.ppc64le.rpm
0bbc43ccfe04e02c88d56fd3af1648aae4978473536a5a156dd4822edaa6cdf6
ppc64le
java-11-openjdk-devel-slowdebug-11.0.23.0.9-3.el9.ppc64le.rpm
10e18e1ff7c5962706afefe9f82389d40b980aeaf5ea03e6041448b7f074a6e8
ppc64le
java-11-openjdk-fastdebug-11.0.23.0.9-3.el9.ppc64le.rpm
3730214bfa2d2a5ed491a2d2f20a42549e56262e7377f4933c6f21687d6377e1
ppc64le
java-11-openjdk-demo-11.0.23.0.9-3.el9.ppc64le.rpm
403168f8a13ac9e869591ed5d19b59af5d03bea6f76e0b9eb5ba96ca38a81275
ppc64le
java-11-openjdk-static-libs-11.0.23.0.9-3.el9.ppc64le.rpm
469cab6f5e29e4b2f96a6fffca572f240d4282542fb57d238344d6a642e1b38e
ppc64le
java-11-openjdk-demo-slowdebug-11.0.23.0.9-3.el9.ppc64le.rpm
4e089b2afd64a6d11d59532e004b4b939e07cdb252f0ccfce5ee5f167112190a
ppc64le
java-11-openjdk-src-slowdebug-11.0.23.0.9-3.el9.ppc64le.rpm
63dfb120c5de41d248c906698e54c7e1318e978ebfefc9115c05298684d2831d
ppc64le
java-11-openjdk-static-libs-slowdebug-11.0.23.0.9-3.el9.ppc64le.rpm
9684b0d59fdc42e3bee88b19159fd39ee78219fa5f1a71886ed6db0f48757059
ppc64le
java-11-openjdk-src-11.0.23.0.9-3.el9.ppc64le.rpm
98219917afca6bccc3966257ec45fd9cf74516a741cbd8d78d1722eef09dfc6b
ppc64le
java-11-openjdk-static-libs-fastdebug-11.0.23.0.9-3.el9.ppc64le.rpm
b1c13da16446e23cbf1ab7efc2bca4572d3e80505200ec71b730f91fa1c244e4
ppc64le
java-11-openjdk-devel-fastdebug-11.0.23.0.9-3.el9.ppc64le.rpm
bc9d21a966b566902db4576a9d553c2f7f77bcb45d69d879da957e7db8fae214
ppc64le
java-11-openjdk-headless-11.0.23.0.9-3.el9.ppc64le.rpm
be95580e330a60d9bde1c8bdd4b159253567c22165edfacaba1786fe8dbba8c5
ppc64le
java-11-openjdk-jmods-fastdebug-11.0.23.0.9-3.el9.ppc64le.rpm
c1fae5b462a9d4a46ae57017c56a3d67c93e57a4ebd906ba1b5fc478ee25d17a
ppc64le
java-11-openjdk-src-fastdebug-11.0.23.0.9-3.el9.ppc64le.rpm
c314a42d8f6ae80667204b6f028111329cfcabee72094db6ed8c172722770cff
ppc64le
java-11-openjdk-jmods-11.0.23.0.9-3.el9.ppc64le.rpm
cb05fc317707601e6807a7eaaf63d47feb6f10386724b6e0f53af5f696789a01
ppc64le
java-11-openjdk-javadoc-zip-11.0.23.0.9-3.el9.ppc64le.rpm
cb67050b8b78606d97084c069ed90c92a53fe0bec9b56798de60528d48ca1060
ppc64le
java-11-openjdk-jmods-slowdebug-11.0.23.0.9-3.el9.ppc64le.rpm
ce7728904350e022806f2c448ccbce2f8d36cb80f30a7a7dba8d97432b936863
ppc64le
java-11-openjdk-slowdebug-11.0.23.0.9-3.el9.ppc64le.rpm
dc56945d42d88895aacefaba6de134bf33d0034b3fd2d5e7649d5d6ded6605af
ppc64le
java-11-openjdk-demo-fastdebug-11.0.23.0.9-3.el9.ppc64le.rpm
f189d008108102f4400df12e658c421aa0a2ec15eaaca9081abd4167be382a25
ppc64le
java-11-openjdk-headless-slowdebug-11.0.23.0.9-3.el9.ppc64le.rpm
f2021472bf276bfbc7e5d4093640037fe371ca94c75649a3fad36a527cacc173
ppc64le
java-11-openjdk-javadoc-11.0.23.0.9-3.el9.ppc64le.rpm
f31ba1f07272b663bf68eda2378a67d01fb66d54ec3bacc60882f48b6d7dfd32
ppc64le
java-11-openjdk-headless-fastdebug-11.0.23.0.9-3.el9.ppc64le.rpm
f8e2b687746188fe6df2ab83580dcad6c0709dda90672f6e3da281cf0bc1440e
s390x
java-11-openjdk-demo-11.0.23.0.9-3.el9.s390x.rpm
03813267be64eaf915284e7f4e38198bd87eb331883d04c31e58c27f2e8e19bf
s390x
java-11-openjdk-javadoc-zip-11.0.23.0.9-3.el9.s390x.rpm
257cd7c473b6b293b87a2fb1f4efe02b36f17084e153a9a7025617e5854d553b
s390x
java-11-openjdk-static-libs-11.0.23.0.9-3.el9.s390x.rpm
32cd23e7a2ac84e98eb5d811579d72854b2b5c8cc5e87fdbf2414b08c7b7f403
s390x
java-11-openjdk-devel-11.0.23.0.9-3.el9.s390x.rpm
32f2617f87dee30af2c373d0e481ab3e4745318c7625dd422b622ab68fb3196c
s390x
java-11-openjdk-headless-slowdebug-11.0.23.0.9-3.el9.s390x.rpm
3508c06f5845c83bf5ec3c3cec5964620ac02c58f96f705ca9e98bdb8277b7df
s390x
java-11-openjdk-src-11.0.23.0.9-3.el9.s390x.rpm
60dddc989af101c18b8fe5781f36b20240cfea36ba0fcde9c11f94df184a9cb8
s390x
java-11-openjdk-javadoc-11.0.23.0.9-3.el9.s390x.rpm
6f8eea7c7d61e4da241c30a72233e44304f68587dfbf2095622bb5d647d36004
s390x
java-11-openjdk-devel-slowdebug-11.0.23.0.9-3.el9.s390x.rpm
70fbef84d71e8abe7db1ea266001cac03c419bce7fd225f97a0606729dff4efc
s390x
java-11-openjdk-jmods-11.0.23.0.9-3.el9.s390x.rpm
7454db9f6aa57be3bedc2cf8537d499acc747b4ac73dd8be2f860e0d72a37a44
s390x
java-11-openjdk-headless-11.0.23.0.9-3.el9.s390x.rpm
8b472ed66b7a8fd11b5612a3939f5d9e2c36749c22579656a3a6e0eae3f0729c
s390x
java-11-openjdk-src-slowdebug-11.0.23.0.9-3.el9.s390x.rpm
b8245eb9514a55e7f292f1dd0ac711b1e9541948d9b8ae40f4afe7a733a4bd25
s390x
java-11-openjdk-11.0.23.0.9-3.el9.s390x.rpm
b8e042d8c85f7c2772ebee485560e615fed1b539796441dbaebb5d93c6b599af
s390x
java-11-openjdk-demo-slowdebug-11.0.23.0.9-3.el9.s390x.rpm
c628f98b6b8890b902c1e37b7947cbd808cf0db7096b59385d4e947072a4b5bc
s390x
java-11-openjdk-static-libs-slowdebug-11.0.23.0.9-3.el9.s390x.rpm
ca86101133c8da866997953ff719488f05923ecefb29a7f3abc0424c9328bcf1
s390x
java-11-openjdk-slowdebug-11.0.23.0.9-3.el9.s390x.rpm
da59bcc2e2747b4a961f428d94accf991b6c1b30b6286b8cb22bfdc86a3e2f22
s390x
java-11-openjdk-jmods-slowdebug-11.0.23.0.9-3.el9.s390x.rpm
eaec58066327d43c21dca5193b983fddc9e6636afc98b77dd344003c62ed3fd0
x86_64
java-11-openjdk-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm
039a0757a91e086da0936757bac266f22916c6db98ed36200411387ec3a4c757
x86_64
java-11-openjdk-devel-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm
03d2d7c2d74d973aeca095dc0e04431f0cc3c7540dbe8d78df57088628a7b4aa
x86_64
java-11-openjdk-devel-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm
0b260e80d2bb6bbb4ff3962fc4a5b63bb5cdfce1e2aa38886f0616aba4dccfe0
x86_64
java-11-openjdk-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm
12882e9a1683f056c12d071b6736703ebc0bfaf2385535370266ea6f053345f7
x86_64
java-11-openjdk-static-libs-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm
1a8c3acf3086ed2ef7f23b033f7ade2c850ef33c686bcff3e9b24d8f4c79411a
x86_64
java-11-openjdk-javadoc-11.0.23.0.9-3.el9.x86_64.rpm
2e2985214d4e08ca59fa2b5219eb4b6d2b2c9afdaba18376339180bd2470b081
x86_64
java-11-openjdk-headless-11.0.23.0.9-3.el9.x86_64.rpm
3eae5911188bcfaae8cd0ac77e8648b53266d1b0bfff6c3e2da6b7c3c09ce85c
x86_64
java-11-openjdk-src-11.0.23.0.9-3.el9.x86_64.rpm
402d417330b44cf0f60af8f276a83652cc022747d77d705bb726a45b5fa27870
x86_64
java-11-openjdk-demo-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm
4ee25f9df0a384e37ab3d9d9f82b76c3e86b96bd0258e0784fa73c44282db0bd
x86_64
java-11-openjdk-devel-11.0.23.0.9-3.el9.x86_64.rpm
5448493e8780365b6b7e708159a09748482380a9d1b06c1417d834388725f1af
x86_64
java-11-openjdk-demo-11.0.23.0.9-3.el9.x86_64.rpm
58a333edbdad8cca4b1b521ade4dba462d0629b4a711c668dda11f963557e4b7
x86_64
java-11-openjdk-src-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm
58a5038f7f2989b794b747390f771f42a90c6cc069bffd434d816883593f2ba3
x86_64
java-11-openjdk-src-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm
93a8099b530b677aa73bf5c7942b4ea16bd110f2fd40fd3292ceae9e4aff4bb0
x86_64
java-11-openjdk-jmods-11.0.23.0.9-3.el9.x86_64.rpm
a668c4c6730bd07d2ea7e8535302014819ee8b758528db422915e3f7f2a6a5f9
x86_64
java-11-openjdk-headless-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm
a67c661aaa5c1fb7dd2178c191968444afca1c056e2c6da9f082fbc2d39aae40
x86_64
java-11-openjdk-static-libs-11.0.23.0.9-3.el9.x86_64.rpm
b41f7234668d66257ca3a21d33f8f6754a92395e728f079ecdd23fc7ab3e1621
x86_64
java-11-openjdk-11.0.23.0.9-3.el9.x86_64.rpm
cffff7656229200cdd00f4717b43d87afc51908f7f43c15923d643c428e964b3
x86_64
java-11-openjdk-headless-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm
dd2807b666be36c27bb5eca6946087d4a23fbce084465c7cd62e4e2ba8053c3b
x86_64
java-11-openjdk-static-libs-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm
e76522702649d55224cd688bfe6bf508ad946d281820605f68294a5cc3e0cdd7
x86_64
java-11-openjdk-jmods-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm
e784d7fa7606e33b985dc02a0667046467a2a448cc4949e93ed8d8ccd0eb28bc
x86_64
java-11-openjdk-javadoc-zip-11.0.23.0.9-3.el9.x86_64.rpm
eef6addf6802c5ce22e78095fdfd4786c1e9c72688e667ee4fbaf3cc367863c4
x86_64
java-11-openjdk-demo-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm
f0567dfa65f17293b4d025731b2781ec8fe1c9e85919481a1ac4739ae072bf62
x86_64
java-11-openjdk-jmods-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm
f543dd67aa6c051945c8f2ae6789b3b37d251cc5e1093e154fc51eb9dc2205ca

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:1822 Moderate: java-11-openjdk security update


ALSA-2024:1828 Moderate: java-21-openjdk security update

ID:
ALSA-2024:1828

Title:
ALSA-2024:1828 Moderate: java-21-openjdk security update

Type:
security

Severity:
moderate

Release date:
2024-04-29

Description
The java-21-openjdk packages provide the OpenJDK 21 Java Runtime Environment and the OpenJDK 21 Java Software Development Kit.
Security Fix(es):
* OpenJDK: long Exception message leading to crash (8319851) (CVE-2024-21011)
* OpenJDK: integer overflow in C1 compiler address generation (8322122) (CVE-2024-21068)
* OpenJDK: HTTP/2 client improper reverse DNS lookup (8315708) (CVE-2024-21012)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-21011
CVE-2024-21012
CVE-2024-21068
RHSA-2024:1828
ALSA-2024:1828

Updated packages listed below:
Architecture
Package
Checksum
aarch64
java-21-openjdk-headless-fastdebug-21.0.3.0.9-1.el9.alma.1.aarch64.rpm
1d330d65c6749db63dca687506e1489cc3a41e1b8f755009da4baba1158f2dc2
aarch64
java-21-openjdk-javadoc-21.0.3.0.9-1.el9.alma.1.aarch64.rpm
1e7fcacd0febcdc52995e1dbe4c4315673d494f2baeb4edea3be34614302ff0a
aarch64
java-21-openjdk-21.0.3.0.9-1.el9.alma.1.aarch64.rpm
33998e5a056b622731a3aff729a4210a18325299080e5f6500f0c52a3cf3d413
aarch64
java-21-openjdk-src-21.0.3.0.9-1.el9.alma.1.aarch64.rpm
3d8e09ee9925609901513b30f9c85fd0e9ccfa2482094a4b24a0db18839a5450
aarch64
java-21-openjdk-javadoc-zip-21.0.3.0.9-1.el9.alma.1.aarch64.rpm
3f1b6f435db419801fef366ccb7354a138989c96d4111e62dd0d9b305477171e
aarch64
java-21-openjdk-devel-fastdebug-21.0.3.0.9-1.el9.alma.1.aarch64.rpm
48c708c5da63e83d48d002de068a6bf179b4addb4b3cab2ea08ed3b2eb3f2271
aarch64
java-21-openjdk-demo-21.0.3.0.9-1.el9.alma.1.aarch64.rpm
50ddf1ae6c1e78c8c972da2a544b290fc501987447c1edcfaff192c805b608ba
aarch64
java-21-openjdk-headless-slowdebug-21.0.3.0.9-1.el9.alma.1.aarch64.rpm
53a60771c8b5a4e413ec7265680881f1f6ebec335a77cfc8dc7a9032b1c725cd
aarch64
java-21-openjdk-slowdebug-21.0.3.0.9-1.el9.alma.1.aarch64.rpm
6cacdefcbfd262b6655514d445a3f01fc05bb14a97b8c98bcf869ff760244194
aarch64
java-21-openjdk-fastdebug-21.0.3.0.9-1.el9.alma.1.aarch64.rpm
78a9ee78f21385f139262a9cae9811d93a64d3faf9a63e915f3c8a44337a2705
aarch64
java-21-openjdk-jmods-slowdebug-21.0.3.0.9-1.el9.alma.1.aarch64.rpm
88bffd6dbfbd35e0ba028d4ba8e7e1ef9090be29314a008928fe2387373db4a0
aarch64
java-21-openjdk-devel-slowdebug-21.0.3.0.9-1.el9.alma.1.aarch64.rpm
9df4a04d3ab0416e406e3fb2c5294772644110646dd877a1ef32e348ee170907
aarch64
java-21-openjdk-static-libs-fastdebug-21.0.3.0.9-1.el9.alma.1.aarch64.rpm
c1481d7cae0cd0902c817a024de5727fb8e097c487fd987916c152f3c6924eba
aarch64
java-21-openjdk-jmods-21.0.3.0.9-1.el9.alma.1.aarch64.rpm
c4fb6fdcc4d900c95d84a5fdef9c8b77d860dffb8f7301125ce5b9d9d5711682
aarch64
java-21-openjdk-headless-21.0.3.0.9-1.el9.alma.1.aarch64.rpm
ce82be4b74d7171a1ecb6c908b823581ae737aedcd6575c2d0144d3d1d90ada4
aarch64
java-21-openjdk-jmods-fastdebug-21.0.3.0.9-1.el9.alma.1.aarch64.rpm
d7e1aa3eaa31800c37f9403f0ea0f45ec2866caaab90faa01aacd36570b53607
aarch64
java-21-openjdk-static-libs-21.0.3.0.9-1.el9.alma.1.aarch64.rpm
dfc6a053b8275a41355506c31256e75b8d4eb6c08d2cf209c07b19415a31eb97
aarch64
java-21-openjdk-devel-21.0.3.0.9-1.el9.alma.1.aarch64.rpm
e24a32c4dbbad95ad8e8f6c867db382ac7fc0f205e6009e398a6bffc2abb045d
aarch64
java-21-openjdk-src-slowdebug-21.0.3.0.9-1.el9.alma.1.aarch64.rpm
e35e6e79188e0a413ba6bd9e0e5c3e98f244d0f0b22bba9404b80d38c5556ae4
aarch64
java-21-openjdk-demo-fastdebug-21.0.3.0.9-1.el9.alma.1.aarch64.rpm
e46e375a9c92b0fa63fdd04589a8c6458686752d4e8c6cef5dbd3d024c553a21
aarch64
java-21-openjdk-demo-slowdebug-21.0.3.0.9-1.el9.alma.1.aarch64.rpm
ee311fabc9e6ee3218aaa281eb8a9da67d9a6c5a63f8fbc90baa9d47f37e5261
aarch64
java-21-openjdk-static-libs-slowdebug-21.0.3.0.9-1.el9.alma.1.aarch64.rpm
f638ff6160db4581e56c1fdb9839eff71e98c6e8bf61500d8ff67e6d9db00175
aarch64
java-21-openjdk-src-fastdebug-21.0.3.0.9-1.el9.alma.1.aarch64.rpm
fe58594ec075bac1df088792d38a5fb6086259f45f8cdb169ee0cc81901573d4
ppc64le
java-21-openjdk-src-21.0.3.0.9-1.el9.alma.1.ppc64le.rpm
2bfb2a12b6fcecb2f1c0105b04527ba9e503b3af1fa263f0b432f08944c610ac
ppc64le
java-21-openjdk-21.0.3.0.9-1.el9.alma.1.ppc64le.rpm
2dd2b2c542dbb738b237dae1f744a37823f68378de10d57694bd5a029c3325f9
ppc64le
java-21-openjdk-javadoc-21.0.3.0.9-1.el9.alma.1.ppc64le.rpm
4751f234bb78cfc61f677af6b4dc6f931d00d2614cde9ed2b3b6ee7fe55dd426
ppc64le
java-21-openjdk-devel-fastdebug-21.0.3.0.9-1.el9.alma.1.ppc64le.rpm
4ab54c9da24235cbeeefba44fd348cc8f9680a8529335de065f48ed564bf501e
ppc64le
java-21-openjdk-src-fastdebug-21.0.3.0.9-1.el9.alma.1.ppc64le.rpm
56633f86b0219abaf4b71707abb63576e9caa40ba2b7a90e1058f8fa7e718a1b
ppc64le
java-21-openjdk-src-slowdebug-21.0.3.0.9-1.el9.alma.1.ppc64le.rpm
66014a427a3f8dece6475a900ab5de0c280f606eca106a43f645d062c763012c
ppc64le
java-21-openjdk-headless-fastdebug-21.0.3.0.9-1.el9.alma.1.ppc64le.rpm
684cac6e6c6c09efd46fef8d2b5fb8406fc33fd165c26b7ce2ca510031acd974
ppc64le
java-21-openjdk-devel-21.0.3.0.9-1.el9.alma.1.ppc64le.rpm
6cd3149dfb4e5e12cf4124f66ae0badc00b2211992bc25ade2c19e3d7362354d
ppc64le
java-21-openjdk-jmods-21.0.3.0.9-1.el9.alma.1.ppc64le.rpm
76d00387471f77da4c193378472731e365588d8a7ce54d0855d4c12c73b9ddb8
ppc64le
java-21-openjdk-fastdebug-21.0.3.0.9-1.el9.alma.1.ppc64le.rpm
7d1f433b32732d7e7c17ca7af515cac7fc46dbe13304932bc054d6fbfc9b73f1
ppc64le
java-21-openjdk-demo-slowdebug-21.0.3.0.9-1.el9.alma.1.ppc64le.rpm
8478a70140bac0308fb9b54b99e89da6c7dbef96fd5fb8ebf77b305945bcbda1
ppc64le
java-21-openjdk-demo-fastdebug-21.0.3.0.9-1.el9.alma.1.ppc64le.rpm
8c1a7352b8e553a0934322af6fa11cf42f37d5454332226d52211074e5f10bc1
ppc64le
java-21-openjdk-slowdebug-21.0.3.0.9-1.el9.alma.1.ppc64le.rpm
966c7aa562a6516b81a09abc8996cc844d855d9be0b4dca63e830db78ad6f2ef
ppc64le
java-21-openjdk-demo-21.0.3.0.9-1.el9.alma.1.ppc64le.rpm
a2756982a2f52db96b021a1d41bf14db561f20749131edbbb697c4a84cf99ae6
ppc64le
java-21-openjdk-javadoc-zip-21.0.3.0.9-1.el9.alma.1.ppc64le.rpm
ad62fed379b58c3ae7b419f0cbff37be62a0b623e12fb813897eaa0ee6ad8219
ppc64le
java-21-openjdk-jmods-slowdebug-21.0.3.0.9-1.el9.alma.1.ppc64le.rpm
bcdecc350fa40d09b446c12c0a26893df3a2a4d5f676a3e5d8ce09ffd4a9d7aa
ppc64le
java-21-openjdk-static-libs-21.0.3.0.9-1.el9.alma.1.ppc64le.rpm
bd13cb7ce4c316b1dae5556b4133905faf2eafe2c52fd0343d67148cd474f128
ppc64le
java-21-openjdk-devel-slowdebug-21.0.3.0.9-1.el9.alma.1.ppc64le.rpm
ca5d306b436a84bc03ba2f780bc4c59a8f719becff4298c8a91d31000c70dd96
ppc64le
java-21-openjdk-jmods-fastdebug-21.0.3.0.9-1.el9.alma.1.ppc64le.rpm
dd73c6e2d2067fbdbcaa9099fc4f714cc1777c83750cde394e0f61746e8f153f
ppc64le
java-21-openjdk-headless-21.0.3.0.9-1.el9.alma.1.ppc64le.rpm
e35fbe7ef2ad7d5bea06d9a2c1d688ee947600b64ab79fecd195e82a10c5fe5c
ppc64le
java-21-openjdk-static-libs-slowdebug-21.0.3.0.9-1.el9.alma.1.ppc64le.rpm
e411e3f3f779076adf817d55e7500b24683d31b08ca6dd004571ad3fd8e58447
ppc64le
java-21-openjdk-static-libs-fastdebug-21.0.3.0.9-1.el9.alma.1.ppc64le.rpm
e9231b0c298b84dba413b2c16770ca87b23a607c60c4238d78ab2eb30c49f55e
ppc64le
java-21-openjdk-headless-slowdebug-21.0.3.0.9-1.el9.alma.1.ppc64le.rpm
f5c58a08f7b55a194e6b03509011b788f67c95659cafaae86f56f51fd9c9206a
s390x
java-21-openjdk-devel-slowdebug-21.0.3.0.9-1.el9.alma.1.s390x.rpm
02414f45ec84331238928d526037ff7ad821e2f0abbcd5d0ca3a0ef732c60f4b
s390x
java-21-openjdk-devel-21.0.3.0.9-1.el9.alma.1.s390x.rpm
09284d8f65a9dae94fc99827bfc55db359d61973938b64da4c45f94ce38d760b
s390x
java-21-openjdk-demo-slowdebug-21.0.3.0.9-1.el9.alma.1.s390x.rpm
250813a5320e3ee37d006d25b18ef955766e97ddc78cb901fab0e9ed0986f816
s390x
java-21-openjdk-jmods-slowdebug-21.0.3.0.9-1.el9.alma.1.s390x.rpm
33f94762f8d76f412de471f62d735d691bd90a976428a1dfc582a286684074db
s390x
java-21-openjdk-demo-21.0.3.0.9-1.el9.alma.1.s390x.rpm
471da2ca45fd71e5e0cf462d238fbcf14b8148508ca019229ba65ba4f0fe0b6d
s390x
java-21-openjdk-static-libs-slowdebug-21.0.3.0.9-1.el9.alma.1.s390x.rpm
61fabcd0c9f1ad6cdc416333ea13d6d605b2ca53a6ce199ebf8a06e17734d675
s390x
java-21-openjdk-jmods-21.0.3.0.9-1.el9.alma.1.s390x.rpm
74eb747e002df819bf0e43907db0d19b28243222bf7d5d6ea769f884dd4b6c89
s390x
java-21-openjdk-javadoc-zip-21.0.3.0.9-1.el9.alma.1.s390x.rpm
88131fc1eaddcd8e6483d21f9e19bc0940dbbd50370ef9b4794ab9576a7729de
s390x
java-21-openjdk-headless-21.0.3.0.9-1.el9.alma.1.s390x.rpm
9a6f440da9635643be37b825173268ffc30c15ff5e7bb09550a012c9c3a0868b
s390x
java-21-openjdk-21.0.3.0.9-1.el9.alma.1.s390x.rpm
9ed0de18a5931a13d8947c064cbc2b2001c997c0c9c8e01eab9932251ea310df
s390x
java-21-openjdk-headless-slowdebug-21.0.3.0.9-1.el9.alma.1.s390x.rpm
b5f2b8349cf733a38be4b7c6ab849804a909119896669ca0c473ec15e34a2f0c
s390x
java-21-openjdk-javadoc-21.0.3.0.9-1.el9.alma.1.s390x.rpm
b9329bbb9cab70de3d8aacb4463c1337574e7d61d674959818c04e2f8998cc78
s390x
java-21-openjdk-src-slowdebug-21.0.3.0.9-1.el9.alma.1.s390x.rpm
e93824b0bd44f9c4ff9c8ad417af78d2bb78d4082138c57e1edc430543d964cc
s390x
java-21-openjdk-slowdebug-21.0.3.0.9-1.el9.alma.1.s390x.rpm
f2fc217813ff509bebb438d9752b978a8eeef1ebe7169b7e4dac9057a3b4dc40
s390x
java-21-openjdk-src-21.0.3.0.9-1.el9.alma.1.s390x.rpm
f66a6d7015510c5fe65739c2746335ec1fd507dde0a7773eb6e0366bb2536d5c
s390x
java-21-openjdk-static-libs-21.0.3.0.9-1.el9.alma.1.s390x.rpm
fb2a2faec1eeeabf53b8c89414b52297e279d97a2de4865e77812696aa159634
x86_64
java-21-openjdk-headless-21.0.3.0.9-1.el9.alma.1.x86_64.rpm
11d0b86a9a44b471121f3a54dc2f7dcbacddf8400f239e6dd79c3e242492ca1a
x86_64
java-21-openjdk-jmods-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm
12fe2f0dacab259d1b39163ebb2884c638a5bdb5afd6b62ba02647cbf4bfe5a4
x86_64
java-21-openjdk-devel-21.0.3.0.9-1.el9.alma.1.x86_64.rpm
1e78ea2ef8932894cc5e1b235c7ff25fe3f960da8d1ac1dba138277c615ddaea
x86_64
java-21-openjdk-headless-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm
29622a887c3666782277e0139c6007f1e59eacebd94647ab1c35b694c6e90ab0
x86_64
java-21-openjdk-src-21.0.3.0.9-1.el9.alma.1.x86_64.rpm
2bca481e1e5ff1b13ce2db40a43701895d9a7d3765a00a27d83b048e9614ef34
x86_64
java-21-openjdk-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm
40b76f2789a3d5f28f22ac87ff8fedf904307b40ac995485968bd3f625d8d7e8
x86_64
java-21-openjdk-javadoc-zip-21.0.3.0.9-1.el9.alma.1.x86_64.rpm
4bbda5935e97de8af431f92def88d4291433c393286d5011e8dd754a12139c71
x86_64
java-21-openjdk-jmods-21.0.3.0.9-1.el9.alma.1.x86_64.rpm
559271f89a41d2a20dc6382d5f5326f4a5d23ef97b272bc7d6ac2fffd943930d
x86_64
java-21-openjdk-src-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm
5f9b150e72b75ffe0dd4650b1638b3d122e0877b5b7e334751d3e09da2a60cc7
x86_64
java-21-openjdk-devel-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm
7308c0fdf1340e12737f4810c149572a265b7cc7e89c3adffa2f789468594ff9
x86_64
java-21-openjdk-devel-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm
79258a39740055271e7d798a2da5bbc191c5b33f3725215b70dab86bbcf4b4b6
x86_64
java-21-openjdk-static-libs-21.0.3.0.9-1.el9.alma.1.x86_64.rpm
7ce149e051299e22e3eb7c759279b2632821ed0b6137c381981807657b1748f1
x86_64
java-21-openjdk-demo-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm
93369dc4007f46b99e9778321c90467d69d2248843a67d5199c3df21e2b023f7
x86_64
java-21-openjdk-static-libs-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm
965db64cee901eab5aea54e12f8d0c2869863f368981f24ba3a497c9dca16571
x86_64
java-21-openjdk-javadoc-21.0.3.0.9-1.el9.alma.1.x86_64.rpm
9f3dcf1ca776677d40a66eb61464d3e20d8d369b8fc5cb1eac6d70152f039bc9
x86_64
java-21-openjdk-static-libs-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm
a4eb51c57afd76c7af91700e70dfadd511ed552713c0a6e9add4873f9267d9e5
x86_64
java-21-openjdk-headless-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm
a8030951bb6981633dec8c1423ef76b26c07a3e01cf16fe9a12bd1a525992e46
x86_64
java-21-openjdk-src-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm
aef6b22b3667b3525e7f0db847ddf579658cfebb5e2a2c579b1665bfce789f26
x86_64
java-21-openjdk-21.0.3.0.9-1.el9.alma.1.x86_64.rpm
b66a9d270b12f1d679f71a2144555ce74360451339a8c653ece528084727b761
x86_64
java-21-openjdk-demo-21.0.3.0.9-1.el9.alma.1.x86_64.rpm
d8b8f6543cbcdf4dbff340c8540a6a65d118b638e9188cec06a21cd594a629fb
x86_64
java-21-openjdk-demo-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm
dcf4665d3c72a6ffaaf76f68607c17476918300c4dd5332f61bfb0925ab0662e
x86_64
java-21-openjdk-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm
ecbd5bf2925f7825991e71c195cd6dcf062f6d23ffe9526d245d149f1e41034b
x86_64
java-21-openjdk-jmods-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm
fdb015ad65cefec906305ee38f38651bdf6fb5fc95699f7ea7cf5dbc81459bff

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:1828 Moderate: java-21-openjdk security update


ALSA-2024:1939 Low: thunderbird security update

ID:
ALSA-2024:1939

Title:
ALSA-2024:1939 Low: thunderbird security update

Type:
security

Severity:
low

Release date:
2024-04-29

Description
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 115.10.0.
Security Fix(es):
* Mozilla: Denial of Service using HTTP/2 CONTINUATION frames (CVE-2024-3302)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-2609
CVE-2024-3302
CVE-2024-3852
CVE-2024-3854
CVE-2024-3857
CVE-2024-3859
CVE-2024-3861
CVE-2024-3864
RHSA-2024:1939
ALSA-2024:1939

Updated packages listed below:
Architecture
Package
Checksum
aarch64
thunderbird-115.10.0-2.el8_9.alma.1.aarch64.rpm
83bef6d3c1e06e5470ca6169ba31ef37c2fcfc1cdc2af7e41990729dd26eaf71
ppc64le
thunderbird-115.10.0-2.el8_9.alma.1.ppc64le.rpm
5e6133d3afc39a789c919b35310a21695b36c05ce42eaad2f736f0a2f77e0761
s390x
thunderbird-115.10.0-2.el8_9.alma.1.s390x.rpm
de02ba5db52d68a4a56b79f83ccf5de4d2f284bc6ac705e00bde96971c4909f8
x86_64
thunderbird-115.10.0-2.el8_9.alma.1.x86_64.rpm
97aa82d9446ba8dfe94d7ebdde339c446fa1c7656964c6361b9cb6bab1422e43

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:1939 Low: thunderbird security update


ALSA-2024:1940 Low: thunderbird security update

ID:
ALSA-2024:1940

Title:
ALSA-2024:1940 Low: thunderbird security update

Type:
security

Severity:
low

Release date:
2024-04-29

Description
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 115.10.0.
Security Fix(es):
* Mozilla: Denial of Service using HTTP/2 CONTINUATION frames (CVE-2024-3302)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-2609
CVE-2024-3302
CVE-2024-3852
CVE-2024-3854
CVE-2024-3857
CVE-2024-3859
CVE-2024-3861
CVE-2024-3864
RHSA-2024:1940
ALSA-2024:1940

Updated packages listed below:
Architecture
Package
Checksum
aarch64
thunderbird-115.10.0-2.el9_3.alma.1.aarch64.rpm
3ad68a4433dc0761da8ab549748a250556358f60237f809dd114ac40144ed08b
ppc64le
thunderbird-115.10.0-2.el9_3.alma.1.ppc64le.rpm
39f060f0b2d12fe693fa9e4273b521255b159debb0b139c9b05019e7e9548a95
s390x
thunderbird-115.10.0-2.el9_3.alma.1.s390x.rpm
ff78f7419e7468718e2a1c4d770ca03752dfefafe5a7ce4421575746f0b272dd
x86_64
thunderbird-115.10.0-2.el9_3.alma.1.x86_64.rpm
48030f5bad6c7a022cf029dea627e897573d3eae73b37a7d36c5a8ce5699b6bf

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:1940 Low: thunderbird security update


ALSA-2024:1962 Important: go-toolset:rhel8 security update

ID:
ALSA-2024:1962

Title:
ALSA-2024:1962 Important: go-toolset:rhel8 security update

Type:
security

Severity:
important

Release date:
2024-04-29

Description
Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.
Security Fix(es):
* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-45288
RHSA-2024:1962
ALSA-2024:1962

Updated packages listed below:
Architecture
Package
Checksum
aarch64
go-toolset-1.20.12-1.module_el8.9.0+3728+f1d47c6f.aarch64.rpm
36ca971aa2a293175a8d662662348a703f3f4b81ce0b6258d8289c088fd8b024
aarch64
golang-1.20.12-8.module_el8.9.0+3818+ac9bcae6.aarch64.rpm
8f3f192cf1e9c830683a36fda2aabb53001e7f588038fae2ed40829269ee3ec2
aarch64
golang-bin-1.20.12-8.module_el8.9.0+3818+ac9bcae6.aarch64.rpm
d5190b71637c669317240154df00e90ce017ea450ef03be46e2d0da55044b1c4
noarch
golang-tests-1.20.12-8.module_el8.9.0+3818+ac9bcae6.noarch.rpm
90540550fbcee756c8daaf5a821ae36b4979b1471b6bfac82eddcf58e13c3eff
noarch
golang-misc-1.20.12-8.module_el8.9.0+3818+ac9bcae6.noarch.rpm
a679b5050fba15bc3cb8cb584643eb96c01a9ae88ef0ddca165ede66dbcedfac
noarch
golang-docs-1.20.12-8.module_el8.9.0+3818+ac9bcae6.noarch.rpm
bfe44686a3d552b8e540fb689a1a48fff798e548a94ccb89a79b71df12dd2602
noarch
golang-src-1.20.12-8.module_el8.9.0+3818+ac9bcae6.noarch.rpm
d60f2c37f5cf3ab2732fab997a0cf7238828a57fbfebc4dac30b79f2093ee2fa
ppc64le
golang-1.20.12-8.module_el8.9.0+3818+ac9bcae6.ppc64le.rpm
754c1ca70f9b465854da8cd58da7642e0337ff8407a84c9f89bc90d4eef5a572
ppc64le
golang-bin-1.20.12-8.module_el8.9.0+3818+ac9bcae6.ppc64le.rpm
7ba9da0beb07193b200a096a22065727e1e2b02f6589b967938b0579a74551e1
ppc64le
go-toolset-1.20.12-1.module_el8.9.0+3728+f1d47c6f.ppc64le.rpm
e9d4ac62e3cf17d12694168909a56852cd5147fd0db1ed7b0eead3759c55f02a
s390x
golang-bin-1.20.12-8.module_el8.9.0+3818+ac9bcae6.s390x.rpm
4e7bd3a598082c1cb504c9e95b06054b6c8319083bff6f11a97a5075a8e30272
s390x
go-toolset-1.20.12-1.module_el8.9.0+3728+f1d47c6f.s390x.rpm
7faca76560a577de35bc3154a7837075efd9c8d65ac26e99d125c851bf194b8d
s390x
golang-1.20.12-8.module_el8.9.0+3818+ac9bcae6.s390x.rpm
d6bbd3b4d5ceeaf633407426c8282d656c0949692b4fa609f3df7547cc325f67
x86_64
golang-1.20.12-8.module_el8.9.0+3818+ac9bcae6.x86_64.rpm
21378ee94b19e76ed04c90881f4f607d1c471f6eef37a231729445d3e05aed6e
x86_64
delve-1.20.2-1.module_el8.9.0+3642+43318da8.x86_64.rpm
958fc28fde30ecf442f9b5a588413780eb9c7b56243673ff501c8d0a32c6f389
x86_64
golang-bin-1.20.12-8.module_el8.9.0+3818+ac9bcae6.x86_64.rpm
dad21febe7b1ffad3fe6cb5995367a4c3535ae2d5901df19ae01db440946aa82
x86_64
go-toolset-1.20.12-1.module_el8.9.0+3728+f1d47c6f.x86_64.rpm
fd1437e6771b0f8653bb3ad7cd159c8a34410df57e0f52b6210e57da8dfdb0b4

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:1962 Important: go-toolset:rhel8 security update


ALSA-2024:1963 Important: golang security update

ID:
ALSA-2024:1963

Title:
ALSA-2024:1963 Important: golang security update

Type:
security

Severity:
important

Release date:
2024-04-29

Description
The golang packages provide the Go programming language compiler.
Security Fix(es):
* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288)

References:
CVE-2023-45288
RHSA-2024:1963
ALSA-2024:1963

Updated packages listed below:
Architecture
Package
Checksum
aarch64
go-toolset-1.20.12-4.el9_3.aarch64.rpm
159e120e4697bb7ebda7b2c4ca7cd0489338c0db09410ed95f81b71644abc196
aarch64
golang-1.20.12-4.el9_3.aarch64.rpm
8f1cd3ce757bbbc0900eb56cbf302552900c0e2539e490ef138f40ba16bc03f3
aarch64
golang-bin-1.20.12-4.el9_3.aarch64.rpm
c4b1f12703821bf13ee911e2b4058642694339f4eb97af6be5f0bc8d141483c1
noarch
golang-docs-1.20.12-4.el9_3.noarch.rpm
2ee34144c6fa1a12f1ac5f287d3860b0728042489fe9f5fa18b39670bde4f55a
noarch
golang-tests-1.20.12-4.el9_3.noarch.rpm
3a5fd7b0bc28197c3bb3c85bd87cd5b1746f9c32d95bbff8336b8d5312b211f7
noarch
golang-src-1.20.12-4.el9_3.noarch.rpm
4b3d61aa441caf36d71dde4418f41bd83783de9edc317744fdab14760bd6a72e
noarch
golang-misc-1.20.12-4.el9_3.noarch.rpm
e9c351910d43ecbe09ede3a784bd3e855a4f2396f4c5240fc83180b95cf69c96
ppc64le
golang-1.20.12-4.el9_3.ppc64le.rpm
2f860a1a02384d56e31c261340b47ed1faf1f68100e2ddd62bb008e752becced
ppc64le
go-toolset-1.20.12-4.el9_3.ppc64le.rpm
67dc8c08ecaf322b5f91e2b451878a3081e588e2edd21f7c47581d82ff403da4
ppc64le
golang-bin-1.20.12-4.el9_3.ppc64le.rpm
6edcba26b0cb212eac1aa078e4bfb66ae50c7317c8ed4e58c7de46521f4013a8
s390x
go-toolset-1.20.12-4.el9_3.s390x.rpm
008721b4fc66fe94c7206366ea233feb4851b06ef85feb2fd71d86743122d1e0
s390x
golang-1.20.12-4.el9_3.s390x.rpm
9a98e32b3de853dbea58a1e86065d4abc9a3711d0d5ffb3aa2ab5603105716a4
s390x
golang-bin-1.20.12-4.el9_3.s390x.rpm
fbc23db7e79e611cda871f5b67110f42c54f6d0f8719db2735daf97bdfd003be
x86_64
golang-1.20.12-4.el9_3.x86_64.rpm
25d4d7e28af3bebb6ce6253581664a846fada21d4a15a449d7bea493cd769298
x86_64
go-toolset-1.20.12-4.el9_3.x86_64.rpm
399829a3f0f254c5d1607712401ff6c1951ee1600d87a4416c80bc7fbb7a0e68
x86_64
golang-bin-1.20.12-4.el9_3.x86_64.rpm
b1e74f495213cd4b4f5918f504afc785119b432428c67a7a644f7b5eee4f076a

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:1963 Important: golang security update


ALSA-2024:1998 Moderate: libreswan security update

ID:
ALSA-2024:1998

Title:
ALSA-2024:1998 Moderate: libreswan security update

Type:
security

Severity:
moderate

Release date:
2024-04-29

Description
Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).
Security Fix(es):
* libreswan: Missing PreSharedKey for connection can cause crash (CVE-2024-2357)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-2357
RHSA-2024:1998
ALSA-2024:1998

Updated packages listed below:
Architecture
Package
Checksum
aarch64
libreswan-4.12-2.el8_9.2.alma.1.aarch64.rpm
1352dfd6484f69a9c984276aba3d3199ae950219fc7e4fd82e448fd8fcddfb6c
ppc64le
libreswan-4.12-2.el8_9.2.alma.1.ppc64le.rpm
aa80bd987c087525240781d0188602f3be7c4e495f8bace1c71731e9dffcedd9
s390x
libreswan-4.12-2.el8_9.2.alma.1.s390x.rpm
30d54cca43d4d52e68d85864f23c84eed25e4ff96cd170801bb7fc495b3b86ea
x86_64
libreswan-4.12-2.el8_9.2.alma.1.x86_64.rpm
0c54e827c6221b57c1c48a59917693e6e03d83a2d414d3ba330c5918bb0cebb3

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:1998 Moderate: libreswan security update


ALSA-2024:2033 Moderate: libreswan security and bug fix update

ID:
ALSA-2024:2033

Title:
ALSA-2024:2033 Moderate: libreswan security and bug fix update

Type:
security

Severity:
moderate

Release date:
2024-04-29

Description
Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).
Security Fix(es):
* libreswan: Missing PreSharedKey for connection can cause crash (CVE-2024-2357)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-2357
RHSA-2024:2033
ALSA-2024:2033

Updated packages listed below:
Architecture
Package
Checksum
aarch64
libreswan-4.12-1.el9_3.1.alma.1.aarch64.rpm
ed342a4a860d326a6126416fd6de3fae3367257fe7eecf882437e187d22307d9
ppc64le
libreswan-4.12-1.el9_3.1.alma.1.ppc64le.rpm
bd8ab0f894893747dab61f096635fd8da270a5da6fe30e37e5b95756ab6376a7
s390x
libreswan-4.12-1.el9_3.1.alma.1.s390x.rpm
331a67ec26b954e85ecb84b7b029f202e066de4ecb6e21d255c4db7de1bda44e
x86_64
libreswan-4.12-1.el9_3.1.alma.1.x86_64.rpm
31066c43b5a4ab6cabc40568ba174e13d57e8210e33837cdc89a9859654a853d

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2033 Moderate: libreswan security and bug fix update


ALSA-2024:2037 Important: tigervnc security update

ID:
ALSA-2024:2037

Title:
ALSA-2024:2037 Important: tigervnc security update

Type:
security

Severity:
important

Release date:
2024-04-29

Description
Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.
Security Fix(es):
* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)
* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)
* xorg-x11-server: User-after-free in ProcRenderAddGlyphs (CVE-2024-31083)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-31080
CVE-2024-31081
CVE-2024-31083
RHSA-2024:2037
ALSA-2024:2037

Updated packages listed below:
Architecture
Package
Checksum
aarch64
tigervnc-1.13.1-2.el8_9.10.alma.1.aarch64.rpm
2a8eb9dc6d208bbddec2f9a1b4915c2d6f6acd4874dc113ae25baf5a433aeb4d
aarch64
tigervnc-server-1.13.1-2.el8_9.10.alma.1.aarch64.rpm
2e40415019957c5742625e5fb71ba699866e19c1e35a1a12c812fc7361ccfda0
aarch64
tigervnc-server-minimal-1.13.1-2.el8_9.10.alma.1.aarch64.rpm
aa1795755281e368e67f16d34a3fc06866a4601e2aa98bd9a36ac21d04e8e53c
aarch64
tigervnc-server-module-1.13.1-2.el8_9.10.alma.1.aarch64.rpm
db26520057ea22455fbc2c0af90af925e29e956e8d872a6f729aac450c8a2775
noarch
tigervnc-selinux-1.13.1-2.el8_9.10.alma.1.noarch.rpm
9cf25d5c5f0da947736b27d04b2dcfae5a5a4428aaee91dc8e2edf7cc89c0b48
noarch
tigervnc-license-1.13.1-2.el8_9.10.alma.1.noarch.rpm
b1c7e094ca741d1c8bb9ae99d575d4f7c53789a7fc57b8103b4c82b0f21046e8
noarch
tigervnc-icons-1.13.1-2.el8_9.10.alma.1.noarch.rpm
b33666864b293f35db2b9980fb783cb4cfdfd28685c545a127b82448f86601a2
ppc64le
tigervnc-1.13.1-2.el8_9.10.alma.1.ppc64le.rpm
38dbdfbc85d16e01492a55b1ad64b960397fba12c957712663a6f4e2b84e387c
ppc64le
tigervnc-server-module-1.13.1-2.el8_9.10.alma.1.ppc64le.rpm
38feb9e3f437415a1533fc5aa54a982805798ca2eaeb35918cd2e9c2340aa8ab
ppc64le
tigervnc-server-1.13.1-2.el8_9.10.alma.1.ppc64le.rpm
93902f41fa9eec40102ce9a0ef1d4dbf6dc1742e09e81d78bd80439061a466ad
ppc64le
tigervnc-server-minimal-1.13.1-2.el8_9.10.alma.1.ppc64le.rpm
af2f96698cdab49fc3196e59bfa6d07b32ce5caeb50414f1d8ae2f68e165efd3
s390x
tigervnc-server-module-1.13.1-2.el8_9.10.alma.1.s390x.rpm
063b4d82444c319d1ad1d4f99668dc1d79bc24f282a1b19e4f509ee7094365c1
s390x
tigervnc-server-minimal-1.13.1-2.el8_9.10.alma.1.s390x.rpm
8577e289179f647554135452db05ddacce9773b17926ae12c1675309edea1e26
s390x
tigervnc-1.13.1-2.el8_9.10.alma.1.s390x.rpm
b4bbcdf39d391504091cf27ee991419f752a3cc59cfa1baae392c8243810461e
s390x
tigervnc-server-1.13.1-2.el8_9.10.alma.1.s390x.rpm
fd9888892d524697871c0ff28bc8da050448d2e58305ef8538874bdd70c26e0a
x86_64
tigervnc-server-minimal-1.13.1-2.el8_9.10.alma.1.x86_64.rpm
70cd719296544a3772bf4a21065fda3a99010168376737c9217e8c27a12b2500
x86_64
tigervnc-server-1.13.1-2.el8_9.10.alma.1.x86_64.rpm
71e8e32c02453bf710db3b7103a8ca42e55d7ed4946d1571c991fbc2de8468f9
x86_64
tigervnc-server-module-1.13.1-2.el8_9.10.alma.1.x86_64.rpm
e90c763510e81c8d4e5ab584a821e41c9a8105f00596efd2874f0136f30c5d41
x86_64
tigervnc-1.13.1-2.el8_9.10.alma.1.x86_64.rpm
ec95b4880db659fd13d9baf061198370ac5e6a1eff1e553f6b5f00fdf919918d

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2037 Important: tigervnc security update


ALSA-2024:2055 Important: buildah security update

ID:
ALSA-2024:2055

Title:
ALSA-2024:2055 Important: buildah security update

Type:
security

Severity:
important

Release date:
2024-04-29

Description
The buildah package provides a tool for facilitating building OCI container images. Among other things, buildah enables you to: Create a working container, either from scratch or using an image as a starting point; Create an image, either from a working container or using the instructions in a Dockerfile; Build both Docker and OCI images.
Security Fix(es):
* buildah: full container escape at build time (CVE-2024-1753)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-1753
RHSA-2024:2055
ALSA-2024:2055

Updated packages listed below:
Architecture
Package
Checksum
aarch64
buildah-1.31.5-1.el9_3.aarch64.rpm
acff697f9b05d88bea569e74c3b1e7b791438d967e4972da1714fa97d4306e7f
aarch64
buildah-tests-1.31.5-1.el9_3.aarch64.rpm
ad74884387641caa51108130760ce2791cd1a54a75d53bea9662c07a843eba0c
ppc64le
buildah-tests-1.31.5-1.el9_3.ppc64le.rpm
c9af2ce86b28dd22ad08dee480a5e7aa3e7d5507fd5e24638033680b30a12d37
ppc64le
buildah-1.31.5-1.el9_3.ppc64le.rpm
cdd4a684386b1f4a9d0b3e35c34ae39c2c09efdc233cf1c5fdf76adffc8b75a1
s390x
buildah-1.31.5-1.el9_3.s390x.rpm
5c221f7bdd805d269ffa07d0b45ef747d2332b46723bf476377fd65d128f132b
s390x
buildah-tests-1.31.5-1.el9_3.s390x.rpm
e52c32e015c3816ee2e7df0685e74711eb0a48a2ada662fd4fb1fdb7f4797edd
x86_64
buildah-1.31.5-1.el9_3.x86_64.rpm
c86ff17df04fe1d70e5a9d05052fb43d7672e37ddd40a6e000271b13901ff138
x86_64
buildah-tests-1.31.5-1.el9_3.x86_64.rpm
ea9577bdf314026d24b51ae39f0eb66ad3d2764049e241fe0e6d225ee8557604

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2055 Important: buildah security update