AlmaLinux 2238 Published by

The following updates are available for AlmaLinux:

ALSA-2024:0387 Moderate: php:8.1 security update
ALSA-2024:0463 Moderate: rpm security update
ALSA-2024:0464 Moderate: python-urllib3 security update
ALSA-2024:0465 Moderate: sqlite security update
ALSA-2024:0466 Moderate: python3.9 security update
ALSA-2024:0468 Moderate: grub2 security update
ALSA-2024:0474 Moderate: tomcat security update
ALSA-2024:0477 Moderate: frr security update



ALSA-2024:0387 Moderate: php:8.1 security update


ID:
ALSA-2024:0387

Title:
ALSA-2024:0387 Moderate: php:8.1 security update

Type:
security

Severity:
moderate

Release date:
2024-01-25

Description
PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.
Security Fix(es):
* php: 1-byte array overrun in common path resolve code (CVE-2023-0568)
* php: DoS vulnerability when parsing multipart request body (CVE-2023-0662)
* php: Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP (CVE-2023-3247)
* php: XML loading external entity without being enabled (CVE-2023-3823)
* php: phar Buffer mismanagement (CVE-2023-3824)
* php: Password_verify() always return true with some hash (CVE-2023-0567)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-0567
CVE-2023-0568
CVE-2023-0662
CVE-2023-3247
CVE-2023-3823
CVE-2023-3824
RHSA-2024:0387
ALSA-2024:0387

Updated packages listed below:
Architecture
Package
Checksum
aarch64
php-dbg-8.1.27-1.module_el9.3.0+53+44872dd1.aarch64.rpm
0c158a5a1cd32e36e99e96a24ebca011990bcee414c411ee73d0e17854ff16d7
aarch64
php-pdo-8.1.27-1.module_el9.3.0+53+44872dd1.aarch64.rpm
2f7fda0b1e28043ed6a1beba1d27a4237d467fe69f448c4485910658ee217433
aarch64
php-dba-8.1.27-1.module_el9.3.0+53+44872dd1.aarch64.rpm
3126bb666e20a7af271752462b1098d3134d5c3b23bc2090782091c27a6aaffb
aarch64
php-pecl-rrd-2.0.3-4.module_el9.1.0+15+94ba28e4.aarch64.rpm
3aed9077860047a641112267d6569618ba3394733f84467dae8c1a468146b5c0
aarch64
php-enchant-8.1.27-1.module_el9.3.0+53+44872dd1.aarch64.rpm
484eebeb6a59a08acca41dec2541e72fe9703c05abd9d4a297b282fb82bd2275
aarch64
php-8.1.27-1.module_el9.3.0+53+44872dd1.aarch64.rpm
5001827771f4a919438d6316d14120bb74630ea390e3923a9249ce410c5c12eb
aarch64
php-mbstring-8.1.27-1.module_el9.3.0+53+44872dd1.aarch64.rpm
50927a331c7915403d8d2704c0d8a3639968d3ce28d710e96c5bde80f37af6a5
aarch64
php-mysqlnd-8.1.27-1.module_el9.3.0+53+44872dd1.aarch64.rpm
546331f6c0092753a64bc279e925ae2edb328037e2eae8a01256186ad4c3af74
aarch64
php-embedded-8.1.27-1.module_el9.3.0+53+44872dd1.aarch64.rpm
5751bca00a29a3e19fae7d267f179cfe1ac7b8ced6b9d02187346718af08ef37
aarch64
php-fpm-8.1.27-1.module_el9.3.0+53+44872dd1.aarch64.rpm
5cd82043cf1581d490bff2329e23641b3c8d0b7c916e645d77ae610c559b4a17
aarch64
php-common-8.1.27-1.module_el9.3.0+53+44872dd1.aarch64.rpm
6117f57337cf6ceb76acd3b537e41726e56b93175ca96e3335141cefb9f13abe
aarch64
php-bcmath-8.1.27-1.module_el9.3.0+53+44872dd1.aarch64.rpm
61c5509c70b3c191470a91025ff990f268f022eaa32f9de639b66ba0d88206af
aarch64
php-process-8.1.27-1.module_el9.3.0+53+44872dd1.aarch64.rpm
6493c6596cf4fb14f8ee39414f5a4e5f66c119ed4a66e0ea3603121a216e5826
aarch64
php-ldap-8.1.27-1.module_el9.3.0+53+44872dd1.aarch64.rpm
691a9e0d0ac202b204d15126fd8d1095a76f5318291b76f1099a01a4f2d71148
aarch64
php-soap-8.1.27-1.module_el9.3.0+53+44872dd1.aarch64.rpm
69c38ef1b67353bd56e09feffc8eae374e30aaeaa8600c2fab49c7e3a2a17b4f
aarch64
php-devel-8.1.27-1.module_el9.3.0+53+44872dd1.aarch64.rpm
6c1547347f1251ba074c643b81a8999a8681dbcd3da6ac5e06d17b1bdb99f639
aarch64
php-intl-8.1.27-1.module_el9.3.0+53+44872dd1.aarch64.rpm
76aa3c39e77437688ee3394cc7c2a90ef50b3c8b789f1d1ceb770da97631ccd9
aarch64
php-gmp-8.1.27-1.module_el9.3.0+53+44872dd1.aarch64.rpm
83e4ac0d573a91a0d58569aa79f1071756c9cf7ad4cc5581b2e28daa1ee9e6ad
aarch64
php-gd-8.1.27-1.module_el9.3.0+53+44872dd1.aarch64.rpm
8459dca2120bcd8a46171be448ef7cffaa2b834ddff9c501589a071681f23f87
aarch64
php-snmp-8.1.27-1.module_el9.3.0+53+44872dd1.aarch64.rpm
8a8dbf43d796a6bd491eea25cb4351d1198d109b383f36e9f07f02bce6666198
aarch64
php-opcache-8.1.27-1.module_el9.3.0+53+44872dd1.aarch64.rpm
8cf5e93c4ecb768afa1302a6448eafc9a03112648d048408f1b285e927ff2525
aarch64
php-ffi-8.1.27-1.module_el9.3.0+53+44872dd1.aarch64.rpm
91bdcb32b9932e032cd1677ce43d91dda8374c8dedd5eadb2f8e72e5b44c91cb
aarch64
php-pgsql-8.1.27-1.module_el9.3.0+53+44872dd1.aarch64.rpm
9f5ba108b5c012378c201c52fb1c61369e8abc19a377fb7d1272d067ecc5a231
aarch64
php-xml-8.1.27-1.module_el9.3.0+53+44872dd1.aarch64.rpm
b2758533495e329c7f7c24b16c5159a869351bd1819cc9c17fdc273129a796b2
aarch64
php-pecl-xdebug3-3.1.4-1.module_el9.1.0+15+94ba28e4.aarch64.rpm
d9c2732dbc54281ed8630471522d5224c9a3a587012e0dc2a411efd038ad6bcc
aarch64
php-pecl-zip-1.20.1-1.module_el9.1.0+15+94ba28e4.aarch64.rpm
e205621d57b66302fcdbcced275ab9ffcdd752186e582608963640b1dffe1b94
aarch64
php-pecl-apcu-devel-5.1.21-1.module_el9.1.0+15+94ba28e4.aarch64.rpm
e2747fe1a3958e5d61af013d28b5a7f27bc440b180584be4c9ed6291211b0ccd
aarch64
php-cli-8.1.27-1.module_el9.3.0+53+44872dd1.aarch64.rpm
f2d0b03c98db65839ccfcf4f28bf571887ad2f0fd74c554ed5623cf6597eb615
aarch64
php-odbc-8.1.27-1.module_el9.3.0+53+44872dd1.aarch64.rpm
f3a5a7055b0eecd5d6e47fd18fda5636f133ec12a4e7b3c41db37c417e0bc0be
aarch64
php-pecl-apcu-5.1.21-1.module_el9.1.0+15+94ba28e4.aarch64.rpm
f5cda53715fc03a944fa65b47609896bcb0dbc61eea4f52e6911a6c0ef43d46b
noarch
apcu-panel-5.1.21-1.module_el9.1.0+15+94ba28e4.noarch.rpm
e27a86b0afd898fe4401096cadb01c89fd2b39150e0cbfb4ebd82bc9822a3cbf
ppc64le
php-intl-8.1.27-1.module_el9.3.0+53+44872dd1.ppc64le.rpm
072e428b8b7bc089f802279c18bfee555928e01d625358e3f01b5733381d5b19
ppc64le
php-enchant-8.1.27-1.module_el9.3.0+53+44872dd1.ppc64le.rpm
0963b518aff5400c3ebee237ba3f9287fa318077c9f8867876732fae585fce57
ppc64le
php-ldap-8.1.27-1.module_el9.3.0+53+44872dd1.ppc64le.rpm
09e9c9c1e346dcef394445aa7d31135d8970624d112dea0f3ae98cce9c7e9bb2
ppc64le
php-pecl-zip-1.20.1-1.module_el9.1.0+15+94ba28e4.ppc64le.rpm
108e84c06d9c6b2c3412993d38eabdefc40b2d4eaf231eb759382d2df056f949
ppc64le
php-cli-8.1.27-1.module_el9.3.0+53+44872dd1.ppc64le.rpm
114db7cf496417a5f7de9284e106557aae874df8223181ac4d1e0a303a7a25d1
ppc64le
php-pgsql-8.1.27-1.module_el9.3.0+53+44872dd1.ppc64le.rpm
1c21d40c69cc736407b1b6e45abd5620806fc832598d6187dd1a04f572919575
ppc64le
php-gd-8.1.27-1.module_el9.3.0+53+44872dd1.ppc64le.rpm
26dadebe4a99b3cc5874705b36083e9690ab10c15efb67949c600f8be84853c2
ppc64le
php-ffi-8.1.27-1.module_el9.3.0+53+44872dd1.ppc64le.rpm
2ddc9ed55db30ca6854d67d1e7d02f24d101beac173a5f027c77cee735332d77
ppc64le
php-8.1.27-1.module_el9.3.0+53+44872dd1.ppc64le.rpm
301b30336cf7aeba95f4b9451b0e10e7b44e8a9bcf15a0247a9181c3d93c5d15
ppc64le
php-fpm-8.1.27-1.module_el9.3.0+53+44872dd1.ppc64le.rpm
3983c7a9a4923ccdbf9caa57e182c81b82b41fbee0a73ca94679ae5dda375c96
ppc64le
php-soap-8.1.27-1.module_el9.3.0+53+44872dd1.ppc64le.rpm
3f00920dac7dbd2d6816ef5adefd908050939a775c4e2d16d5f961706e17d09b
ppc64le
php-embedded-8.1.27-1.module_el9.3.0+53+44872dd1.ppc64le.rpm
40bd1685b7215b17ccd2ba483ae466d448dca7faaee7c319c3b5b904fd6a74cf
ppc64le
php-gmp-8.1.27-1.module_el9.3.0+53+44872dd1.ppc64le.rpm
43c8bb81b66ac3ef68c3881fde608c9c0aafc9f8ea81a96ae68e29d1ed0a83d9
ppc64le
php-pecl-apcu-devel-5.1.21-1.module_el9.1.0+15+94ba28e4.ppc64le.rpm
46823f381c4f0c687ceb20b54542d9cd2054680366265166b076a75dc08fbf43
ppc64le
php-odbc-8.1.27-1.module_el9.3.0+53+44872dd1.ppc64le.rpm
6c625a2cafaaacf169e5c1185ba77e95e81cf804b0b8fd1ce624d51d53e36b22
ppc64le
php-xml-8.1.27-1.module_el9.3.0+53+44872dd1.ppc64le.rpm
7a0f874fe3dcdb836b5ca496ce431d6e153a450474590a994c9ffa6efd50c5e6
ppc64le
php-dbg-8.1.27-1.module_el9.3.0+53+44872dd1.ppc64le.rpm
7bccfa97cd3c9dfd49ba0cae6e5e7da22900525a085350d1503ef7553b4f8b02
ppc64le
php-pecl-xdebug3-3.1.4-1.module_el9.1.0+15+94ba28e4.ppc64le.rpm
88ae6cda4fde349bda20b2dde47496f032f8947ad4aac04cc2faf8865e10878b
ppc64le
php-mysqlnd-8.1.27-1.module_el9.3.0+53+44872dd1.ppc64le.rpm
8fab668298aa631dc44b4c5c37689c7f9ccf2790f564798d851b18fee5550e87
ppc64le
php-devel-8.1.27-1.module_el9.3.0+53+44872dd1.ppc64le.rpm
8fd672d2fd5e42641b52a81701bc81bb2cc1c933d76c44dccf11b16f56a0a2e9
ppc64le
php-bcmath-8.1.27-1.module_el9.3.0+53+44872dd1.ppc64le.rpm
92b8108adbac67a0e2108b0f1363b00693bd933fc6327bab31d1d9e910eb1033
ppc64le
php-mbstring-8.1.27-1.module_el9.3.0+53+44872dd1.ppc64le.rpm
950209a7ed57b49ba10705fc7a7483bed53079d574e7442c72c6b9f5885b4a54
ppc64le
php-pdo-8.1.27-1.module_el9.3.0+53+44872dd1.ppc64le.rpm
a0b2dcd2630fdd399fd4dfafc42176e626cec231bc20c729c809df9505091750
ppc64le
php-process-8.1.27-1.module_el9.3.0+53+44872dd1.ppc64le.rpm
a2dc718b3568b418d0a689b5f601c6317f5fad094c11efb8b6da7f3b51be995b
ppc64le
php-opcache-8.1.27-1.module_el9.3.0+53+44872dd1.ppc64le.rpm
aeadbafb253bfbedd281e09aa28d7b56f64c6957affc3fd9de149ef816354958
ppc64le
php-snmp-8.1.27-1.module_el9.3.0+53+44872dd1.ppc64le.rpm
b575de3d4b555d0f2c10f6371728994755a3da2fd6cdbcb002c1e0cdaaeed6ac
ppc64le
php-common-8.1.27-1.module_el9.3.0+53+44872dd1.ppc64le.rpm
f74ff8d75da9284fdcf76d0277e4dc4f3cfd94bea47a0a216fe94237acc3638e
ppc64le
php-dba-8.1.27-1.module_el9.3.0+53+44872dd1.ppc64le.rpm
f7a430e0f48e8e57f155353bb6f2f9e46885537e2d98ef532ec04fa54e5dd9bd
ppc64le
php-pecl-apcu-5.1.21-1.module_el9.1.0+15+94ba28e4.ppc64le.rpm
f802402736471584581ef02d8b926f1a566a292214fb9d4842daf42ceef8991c
ppc64le
php-pecl-rrd-2.0.3-4.module_el9.1.0+15+94ba28e4.ppc64le.rpm
fa020c8b12f8f379e28a4a4926ea5cbf732f59231f73747643e0bafed31f6bc2
s390x
php-fpm-8.1.27-1.module_el9.3.0+53+44872dd1.s390x.rpm
038edf2bb31574b7f2585c9fe4480b80eac47b88b9bd4ec963845db3f60c4884
s390x
php-opcache-8.1.27-1.module_el9.3.0+53+44872dd1.s390x.rpm
05435a6e0202ae09e4aa729871a48f0c160b506762bfe73737317a74e0e0da1b
s390x
php-snmp-8.1.27-1.module_el9.3.0+53+44872dd1.s390x.rpm
08e37355625b7f85b99ae429bfdf171072bb922fe727720c2fd08931593c2357
s390x
php-ldap-8.1.27-1.module_el9.3.0+53+44872dd1.s390x.rpm
0c4e2e3ee649caefb98ad0452362ef9fde816527a7bcd2aab4603cf2dfbea3ae
s390x
php-bcmath-8.1.27-1.module_el9.3.0+53+44872dd1.s390x.rpm
153e21360363bcd9526f6fdc1132b416de1ae0ed345446f958b1126d70706537
s390x
php-devel-8.1.27-1.module_el9.3.0+53+44872dd1.s390x.rpm
217829075e2e99d1c7f2a772a369466182c3b091bc5b13e8b74fb145d74e3a88
s390x
php-cli-8.1.27-1.module_el9.3.0+53+44872dd1.s390x.rpm
27ff5820f539fba34b5af2a0ec7425d5c7f05b7d4448d20e30b2b33a7be463a4
s390x
php-gd-8.1.27-1.module_el9.3.0+53+44872dd1.s390x.rpm
3a0e120efc5db8ea975e355cac55b91020290f9cde8e869fcc18d17d388586cc
s390x
php-pgsql-8.1.27-1.module_el9.3.0+53+44872dd1.s390x.rpm
4553ed8f0554036768af5ebe723afefa68e1d4ace29c94a1455e30cd178faa21
s390x
php-soap-8.1.27-1.module_el9.3.0+53+44872dd1.s390x.rpm
62e01e03f2a9e97349fd3a00456f908a887bc3042544a796cc546c7ab2cd7b9c
s390x
php-pecl-zip-1.20.1-1.module_el9.1.0+15+94ba28e4.s390x.rpm
6c89933d8e8153ed39764877e9c07501f556ba5057a9695bfefcfc75649f5734
s390x
php-pdo-8.1.27-1.module_el9.3.0+53+44872dd1.s390x.rpm
6f551978fe404a7e2324b7a6c8e3517099e2510d0b5b650e70888ca3949459df
s390x
php-pecl-apcu-devel-5.1.21-1.module_el9.1.0+15+94ba28e4.s390x.rpm
74c41c08148fce005bb18c75bcfafc1e739cc84b6cac297b5ef955172eff0b69
s390x
php-process-8.1.27-1.module_el9.3.0+53+44872dd1.s390x.rpm
78ebd7b740a2d78139e10618c22406a1c1c198e127140aefadca3d0cfb0650eb
s390x
php-ffi-8.1.27-1.module_el9.3.0+53+44872dd1.s390x.rpm
8b72b0ae256c0907c78644730cd0290ad3d2225c054a1a02025be66f00a7344d
s390x
php-intl-8.1.27-1.module_el9.3.0+53+44872dd1.s390x.rpm
a271f38cefd6c022eb3cc74bed840ae02281afdeef5b48e500306c52c76a27ca
s390x
php-enchant-8.1.27-1.module_el9.3.0+53+44872dd1.s390x.rpm
a440487e3dfdc12f5182c69799d02de6606eaf96390e39e8e2a12dc338d4df3f
s390x
php-common-8.1.27-1.module_el9.3.0+53+44872dd1.s390x.rpm
ae067abe58dd0a687b546b34d77aec01d3af78e9112757e867fed44f7242b487
s390x
php-dbg-8.1.27-1.module_el9.3.0+53+44872dd1.s390x.rpm
b5f7241f67633d495fc680d0553c0bc9c2ef2f395c014a144843452b9d3b9454
s390x
php-xml-8.1.27-1.module_el9.3.0+53+44872dd1.s390x.rpm
bad46e217a0e146df4e5944fa3b7364cf64d68a120e877d5ed29294560fd05c3
s390x
php-pecl-apcu-5.1.21-1.module_el9.1.0+15+94ba28e4.s390x.rpm
bd0093fac304470cea776e43f28256fbfa317c192bb6bd8762cc1ec00db6f9e1
s390x
php-mysqlnd-8.1.27-1.module_el9.3.0+53+44872dd1.s390x.rpm
be3029313feda186dec3fcae82d6cdeb67ae43f25c95986352ddfde96ebf570b
s390x
php-dba-8.1.27-1.module_el9.3.0+53+44872dd1.s390x.rpm
d7e0d0aaf0512964cda1b9a922510d9d85142114b5e45c9e4aa5562e0e02822b
s390x
php-embedded-8.1.27-1.module_el9.3.0+53+44872dd1.s390x.rpm
e0d900efe0635075b6f68d4bac3ce4a39165f8aee11359fde12991681eb69b3d
s390x
php-8.1.27-1.module_el9.3.0+53+44872dd1.s390x.rpm
e1488f5a4bb41f0858102e8f1bd03a530ce4450c9d6a4845b1d3b6b0533815c6
s390x
php-pecl-xdebug3-3.1.4-1.module_el9.1.0+15+94ba28e4.s390x.rpm
e97fdc0e54c4a5d2084a375f0ff31f551c9dc8c1f4c2012f2e453b1a031a1328
s390x
php-odbc-8.1.27-1.module_el9.3.0+53+44872dd1.s390x.rpm
ea628b0786671bf70c2ed9db38b06651b0a2b659aa0d77630263396542bca397
s390x
php-mbstring-8.1.27-1.module_el9.3.0+53+44872dd1.s390x.rpm
eaa065a26c42904a4a7aa41f88cb0c9421442a8299dd1655bc381af78824f2dd
s390x
php-gmp-8.1.27-1.module_el9.3.0+53+44872dd1.s390x.rpm
ec9cc28e501883b9cc81753ec868ef631d27c0d2217557a1bf6461279b456364
s390x
php-pecl-rrd-2.0.3-4.module_el9.1.0+15+94ba28e4.s390x.rpm
fa41ac765cb61c3ac39608e29ace6064489a59257504df4cac926a261c7d392b
x86_64
php-fpm-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm
059fd520590dabf48f75d448a47fa827a308c09e42865dbc8804426f8c7921bc
x86_64
php-dbg-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm
17f6fc2ca3cb6eb0fd252ff8723d0f3cbe5dd3165c229fc6bdce22555c2232c0
x86_64
php-pecl-zip-1.20.1-1.module_el9.1.0+15+94ba28e4.x86_64.rpm
1d61584097fd68d9478f5e82d6be6d28824069372066e2373f64760a85a5187f
x86_64
php-snmp-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm
1f8c6b459fcf1dd9cbdd5437a2968bccfe354ae83ff2237ba099b3c1669720f9
x86_64
php-ldap-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm
28b497c19d45bf6b13275a3f7044030435147829f82e53cde41059ac2b0873d3
x86_64
php-pecl-rrd-2.0.3-4.module_el9.1.0+15+94ba28e4.x86_64.rpm
2db6bdc28c0763904128e74c0d62d0ea0c44d261b11df928c090f42e22d03a81
x86_64
php-intl-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm
4d0ab92b1263321f4c5c281a2a581cc828ee1163616cea9cb2b8cf2f1d8753df
x86_64
php-pdo-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm
523c4daeb5f856bc312e9ead2642b4d9483da0b6abea79ed78ea40c80b4cf0aa
x86_64
php-gd-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm
52da5d9025a2a4897d837cc045dba39f50c32be6f8b34df68ef7ba7236f5183e
x86_64
php-common-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm
5b407c2b3bd0abd80d0339ac1fcb5db67e2d31198974cf075a9abb34b3c33e38
x86_64
php-devel-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm
5fbfba2df3311b1f20f4104aaf8f5958e9580db6867410f7af02218e9acadee4
x86_64
php-process-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm
634828ddacbcc7642f73755a950703543d16c4599ddd1de5d86d085a3a93c33c
x86_64
php-enchant-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm
66aca2cd8f496617d36064f278fc607fe0e7bb5bbd4ca977c9c98319ceb634f7
x86_64
php-xml-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm
70c9d85e861430deec02c4080d787941f44515f3bd17ec4b86cf080f1520c6e7
x86_64
php-bcmath-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm
8cfe7003c89d850e4145c64f1caf65044c825c9f68d1d7757fa70104d013a520
x86_64
php-cli-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm
9a0f5ff6b9025666bf37134528f22d4ed16764f83b7e0961679db5100ed6115a
x86_64
php-pecl-xdebug3-3.1.4-1.module_el9.1.0+15+94ba28e4.x86_64.rpm
a2464722cfe7d27cd93eab8a1161a66f29ec07e2084e6b4c523d27979d38cf33
x86_64
php-opcache-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm
b8ac3a6a246a423a3c7e64c2ae0b9213b1d71ecdc38c84545bb7e20483546231
x86_64
php-ffi-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm
ba03daa33091d86792957d488655080187255727882923603326fe7aeae00363
x86_64
php-mbstring-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm
bec153a75b859a6da10af686fc15edf2824047e0126affa2e642e533cfe5f5da
x86_64
php-pecl-apcu-devel-5.1.21-1.module_el9.1.0+15+94ba28e4.x86_64.rpm
c089feb7907f70938655f4f9ae584c4a4574a3bcbaa2b956ee3d13e9da66f52e
x86_64
php-mysqlnd-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm
c112b14631fa32cc67550d076452467956c7c0d65a1aeb219ae90814f793bcca
x86_64
php-pgsql-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm
ce63d1f04914fe54478552ac6a388787363d281a0a4a25e220d4448854b29053
x86_64
php-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm
d94a9761b354b13a1115679a89ab7f2072a22b3a69870973328576921916c309
x86_64
php-soap-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm
da0f0d3c5422f15b5443b831f85440c537d1bf24866679345b909feabe915c22
x86_64
php-dba-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm
db737644ffde170de4971379368509814e7e178488b71c18dcdd15421c44c4d0
x86_64
php-embedded-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm
ea9a60ecc248bae2ad6e85f0b70c97e2dfc5adc33168ba5aa3834fe393c4ae69
x86_64
php-pecl-apcu-5.1.21-1.module_el9.1.0+15+94ba28e4.x86_64.rpm
f148ef9c893d0c720cbeb8f383382dd98953bdc71b88d16fae276adc83daed11
x86_64
php-gmp-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm
f66e0bf57c92abf10f86ccdb3f813062af1cda9840dfac0c339e571d2c67c5dc
x86_64
php-odbc-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm
f713e56c8393bf1a2cb87a8f3d493e92c3571cfbfcbad4753bd945c700b2ee59

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0387 Moderate: php:8.1 security update



ALSA-2024:0463 Moderate: rpm security update


ID:
ALSA-2024:0463

Title:
ALSA-2024:0463 Moderate: rpm security update

Type:
security

Severity:
moderate

Release date:
2024-01-25

Description
The RPM Package Manager (RPM) is a command-line driven package management system capable of installing, uninstalling, verifying, querying, and updating software packages.
Security Fix(es):
* rpm: TOCTOU race in checks for unsafe symlinks (CVE-2021-35937)
* rpm: races with chown/chmod/capabilities calls during installation (CVE-2021-35938)
* rpm: checks for unsafe symlinks are not performed for intermediary directories (CVE-2021-35939)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2021-35937
CVE-2021-35938
CVE-2021-35939
RHSA-2024:0463
ALSA-2024:0463

Updated packages listed below:
Architecture
Package
Checksum
aarch64
rpm-build-libs-4.16.1.3-27.el9_3.aarch64.rpm
25397223a7d9f55994eb3a1eb8fcce7c7fca86aa6d5537967ba4327ae1ff64d3
aarch64
rpm-devel-4.16.1.3-27.el9_3.aarch64.rpm
2b0cfd2b0fe5d33b12c42d15812c1fbce201b7eb7e2a6118a60fc3ae146835d7
aarch64
rpm-plugin-syslog-4.16.1.3-27.el9_3.aarch64.rpm
30d7dc6af367940bd29724c0538838f5c2266d4846f0588037de696afe48403b
aarch64
rpm-plugin-selinux-4.16.1.3-27.el9_3.aarch64.rpm
40f52306a39536438136ea4b408eb8586c77f138f29ef7eac6c90ce3ec9940bc
aarch64
rpm-build-4.16.1.3-27.el9_3.aarch64.rpm
5f97688542d6d2fd63bcc0608bc3717b4071660d939333575c83b3e3086715f0
aarch64
python3-rpm-4.16.1.3-27.el9_3.aarch64.rpm
6525fbd1792c61d6b1389621abc5b4e737105e9770957308ab253b8b994a99b5
aarch64
rpm-4.16.1.3-27.el9_3.aarch64.rpm
6c81a407d37e65e3dd8504fe62a5b6bf4a8f9943f7457015924b60ca6631c99d
aarch64
rpm-plugin-audit-4.16.1.3-27.el9_3.aarch64.rpm
6cdbd7482599a2453e8b7ebb18ca4b3b5c34937edbe42c70a93b4feff0dd6273
aarch64
rpm-plugin-fapolicyd-4.16.1.3-27.el9_3.aarch64.rpm
6f65ce687f2696f19e1a7efc10fbb591b7323365fac9e54a4791525aa07b40a5
aarch64
rpm-plugin-systemd-inhibit-4.16.1.3-27.el9_3.aarch64.rpm
a17db177a0172c423772b92b920b5f14efcbdca563f8556feb78220777b5f9fe
aarch64
rpm-libs-4.16.1.3-27.el9_3.aarch64.rpm
c6a00510d4a8cf4065dfa45dd0b7fe9321feabd5dda3cb8d565e0a811169a0ec
aarch64
rpm-sign-libs-4.16.1.3-27.el9_3.aarch64.rpm
d1e859c7540bc3ed3842268f26a250d7433fafe9b09a85df33680afd8e5022a9
aarch64
rpm-plugin-ima-4.16.1.3-27.el9_3.aarch64.rpm
e1edefcb3185f76705860778ed484aa35de9ff049638ab88fa890305d01b4084
aarch64
rpm-sign-4.16.1.3-27.el9_3.aarch64.rpm
ed783a55b6daff3ecbabd430cc4ba7f84d89c33a696a4b20dbc1fb16c6b622ef
i686
rpm-devel-4.16.1.3-27.el9_3.i686.rpm
487a1461591683f3900d7efee350a53a15ca226e3ae0037784939a0d1f4bdd59
i686
rpm-libs-4.16.1.3-27.el9_3.i686.rpm
a0507869ad62c90ff29af2b076c13ecd12dd7ddc094e2907845c0f864ddfd87d
i686
rpm-build-libs-4.16.1.3-27.el9_3.i686.rpm
a3686034fae229695ce3c2bef0bfc35a0f40c1efd91564a498f868a463ce9460
i686
rpm-sign-libs-4.16.1.3-27.el9_3.i686.rpm
aa05f639292fb30baf5db7d546cecf42ea08be847f2204e4a7efee409ff7202d
noarch
rpm-apidocs-4.16.1.3-27.el9_3.noarch.rpm
67e8f8b71bc7a80e8ed58a470d3a1c8b10f2d0e8cbf9ba1d201eebd28fe06644
noarch
rpm-cron-4.16.1.3-27.el9_3.noarch.rpm
e9685fd6dfc5db1d769b202635c622a6b4204c7abfbb2d676f0194d433b36990
ppc64le
rpm-plugin-selinux-4.16.1.3-27.el9_3.ppc64le.rpm
0226f688e1c798fc32ec8532ded92e7b7a89573e1806ea1eec4126e33b18e4c0
ppc64le
rpm-libs-4.16.1.3-27.el9_3.ppc64le.rpm
10764e7c28179d4941d4e95413ab4184c84c5248d17e8dd0b67eb3c8106ca8bd
ppc64le
rpm-devel-4.16.1.3-27.el9_3.ppc64le.rpm
3373c166bf92d933b9a7152bdb530f9f741d9443deba57cff767cbccc6a340e9
ppc64le
rpm-plugin-systemd-inhibit-4.16.1.3-27.el9_3.ppc64le.rpm
3bbc5a67f3defcb461d206d6a56943ef72c722c50a20e33fdb48af6f0abc3ebd
ppc64le
rpm-sign-4.16.1.3-27.el9_3.ppc64le.rpm
3d01931f1883f6602cc7a271cc1213c1b76e418e0a618ad9e6584216ef7007c2
ppc64le
rpm-build-4.16.1.3-27.el9_3.ppc64le.rpm
5a12097441fddeae1ec9e70a10ae0fecb348bf998e777a8752ac5d8dd65f7df2
ppc64le
rpm-4.16.1.3-27.el9_3.ppc64le.rpm
5b1460240b6c0e4c0b77037040ffd2137c1dfadb9cebc2c370a0749cd5527f41
ppc64le
python3-rpm-4.16.1.3-27.el9_3.ppc64le.rpm
83a7dd0b59bd98f61decc7a0255d3971237f687d228f6e18ec16ae682e568d7f
ppc64le
rpm-plugin-syslog-4.16.1.3-27.el9_3.ppc64le.rpm
900eb4d9d61f46ac555908e60d48d695e06dfa4726c94d0fb82e5366965f25d7
ppc64le
rpm-build-libs-4.16.1.3-27.el9_3.ppc64le.rpm
c37cd8dca399613d89dc0994d1f385675f17d9b970f374278073b629fdcd9684
ppc64le
rpm-plugin-ima-4.16.1.3-27.el9_3.ppc64le.rpm
d1779ae333e3089793814e4038702fbf7dc2ee212d4992ca6696728a054e1de2
ppc64le
rpm-plugin-audit-4.16.1.3-27.el9_3.ppc64le.rpm
ddd8208b4a54517f3d859466d052e15531c694eaa655f418f3ced824410709d5
ppc64le
rpm-plugin-fapolicyd-4.16.1.3-27.el9_3.ppc64le.rpm
ea660967a23248a91b82219b6c76bb6b755ca138ed2b48204c644359415f0197
ppc64le
rpm-sign-libs-4.16.1.3-27.el9_3.ppc64le.rpm
f985d1ba63246b896eb0eb7e6810fb76e1cf5cc993e92a5dddc2dc13f0368cfe
s390x
rpm-4.16.1.3-27.el9_3.s390x.rpm
17c10ed921847a7f0ed6f9baa7335f94192a271fb88d2f93285955fc674dda5d
s390x
rpm-build-libs-4.16.1.3-27.el9_3.s390x.rpm
46166424a96648ff559a158d31a9835d3d2de300c676b74eef2364110e5787af
s390x
rpm-sign-libs-4.16.1.3-27.el9_3.s390x.rpm
4ad1bac11222ec942f03462f6281326cbd28bce3152f36c41dc4347b1d3b2cee
s390x
rpm-plugin-selinux-4.16.1.3-27.el9_3.s390x.rpm
564a8bf2f0b6b2a68a27c8c844f47ff9b4f740e945a67b3b1471c419e8285a73
s390x
rpm-sign-4.16.1.3-27.el9_3.s390x.rpm
575051d63af323f748b5b00e5d39ca44f7bd49eea6366f3286648e39e248cf59
s390x
rpm-plugin-syslog-4.16.1.3-27.el9_3.s390x.rpm
68bc0614d96f728cd29422ff8113afd192b8c6d815e0f11f002a047afe30728f
s390x
rpm-plugin-systemd-inhibit-4.16.1.3-27.el9_3.s390x.rpm
91b2bc3f3d493a5c1cf69b58c83ba15236b7c53b910419a159fd032725214442
s390x
rpm-plugin-audit-4.16.1.3-27.el9_3.s390x.rpm
93dfda11b8a320cfe354dd2b071f0e70089c7171a6bce1b5341fe196cb4d556e
s390x
python3-rpm-4.16.1.3-27.el9_3.s390x.rpm
9884023925004dabe728e38550c0ca7b9d2491efbc7a836c3213b9984fe25c39
s390x
rpm-libs-4.16.1.3-27.el9_3.s390x.rpm
9f96c73d28cb3c5dbd854c282d23e810650832aac2d110ea86b9ac442ad33d71
s390x
rpm-plugin-fapolicyd-4.16.1.3-27.el9_3.s390x.rpm
a35293bb87ae5ee09f64a71f06c1ee96e5cf18e9e80a10bbc78b6880885ce80c
s390x
rpm-build-4.16.1.3-27.el9_3.s390x.rpm
bdfe9be3cfdc27fa2cac461fe1e661f8496805dae2a1141f8f102d0bd8bd94ff
s390x
rpm-plugin-ima-4.16.1.3-27.el9_3.s390x.rpm
e3ec9b7583c88b877358ef2715031be45630e9d31ea004561ded2187279d5427
s390x
rpm-devel-4.16.1.3-27.el9_3.s390x.rpm
e9abb1f626d79f60fefebde8ca7a8abbcde3c47142ad374a18704cf93abf45dd
x86_64
rpm-sign-4.16.1.3-27.el9_3.x86_64.rpm
00badc1aeb2edb3ef2d137da456ac07de5418cb951ee326fa2626decbfc30a9f
x86_64
rpm-sign-libs-4.16.1.3-27.el9_3.x86_64.rpm
039b3909ea538d24638ebf50c4dbeee5ec6f6de716c88a4d617d859a003961fe
x86_64
rpm-plugin-audit-4.16.1.3-27.el9_3.x86_64.rpm
07606dfdaeacdbd2c7ddc512d3b768276da9ae33c88b0a98fc5ce3f4155cd69b
x86_64
rpm-build-4.16.1.3-27.el9_3.x86_64.rpm
1aaf2a2a3993573cd9a46c4ceb0b859df6e229190ef3404f5e5950328be76e36
x86_64
rpm-plugin-ima-4.16.1.3-27.el9_3.x86_64.rpm
60fa4fb54045d944fde696c63a1d339630815b72e85091fa865e92664339b500
x86_64
python3-rpm-4.16.1.3-27.el9_3.x86_64.rpm
66dc3ad85d4a53db12ea94285757d9c69199ae0392a3743348e4a304335e60c7
x86_64
rpm-plugin-selinux-4.16.1.3-27.el9_3.x86_64.rpm
8317e9a79e1ee6f78a23584566309bf8e434bc0eb3effa0dda362d114c24cd08
x86_64
rpm-plugin-systemd-inhibit-4.16.1.3-27.el9_3.x86_64.rpm
934b8e9593e81f909f8134afc719ec6590feff2c6e32e9a27c5378bc02a0cec5
x86_64
rpm-devel-4.16.1.3-27.el9_3.x86_64.rpm
a63c034be5c6cf36ae9cf4f3be0113aeddb62f92b5406543dc06473ad847b326
x86_64
rpm-4.16.1.3-27.el9_3.x86_64.rpm
b9ec6c0fc60af55f7a56b124e769817685719226eed3e2145594ad1e9c566629
x86_64
rpm-plugin-syslog-4.16.1.3-27.el9_3.x86_64.rpm
c0030048922a04f2495a090027785c2b2c81dee23a68f52c30f1a1f13a8821d5
x86_64
rpm-libs-4.16.1.3-27.el9_3.x86_64.rpm
c8fe6cf36ae39a1669a87379440302d487afcfd1d8e8ddd502c7d06c86a4a757
x86_64
rpm-plugin-fapolicyd-4.16.1.3-27.el9_3.x86_64.rpm
cc13ba05c85476714f76f884092bd29dda194962ddf7ca3822a91aa7178a6b4e
x86_64
rpm-build-libs-4.16.1.3-27.el9_3.x86_64.rpm
d0b53f9a0ab188211a67cb088a19a5e44a8212f342c6790e964daffdd947fff1

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0463 Moderate: rpm security update



ALSA-2024:0464 Moderate: python-urllib3 security update


ID:
ALSA-2024:0464

Title:
ALSA-2024:0464 Moderate: python-urllib3 security update

Type:
security

Severity:
moderate

Release date:
2024-01-25

Description
The python-urllib3 package provides the Python HTTP module with connection pooling and file POST abilities.
Security Fix(es):
* python-urllib3: Cookie request header isn't stripped during cross-origin redirects (CVE-2023-43804)
* urllib3: Request body not stripped after redirect from 303 status changes request method to GET (CVE-2023-45803)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-43804
CVE-2023-45803
RHSA-2024:0464
ALSA-2024:0464

Updated packages listed below:
Architecture
Package
Checksum
noarch
python3-urllib3-1.26.5-3.el9_3.1.noarch.rpm
b10c9569d32ff47bdb1d446b72060944656edae700c6aa03a090ebaa341e2420

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0464 Moderate: python-urllib3 security update



ALSA-2024:0465 Moderate: sqlite security update


ID:
ALSA-2024:0465

Title:
ALSA-2024:0465 Moderate: sqlite security update

Type:
security

Severity:
moderate

Release date:
2024-01-25

Description
SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server.
Security Fix(es):
* sqlite: heap-buffer-overflow at sessionfuzz (CVE-2023-7104)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-7104
RHSA-2024:0465
ALSA-2024:0465

Updated packages listed below:
Architecture
Package
Checksum
aarch64
sqlite-3.34.1-7.el9_3.aarch64.rpm
50ec8aaa15b3049b9aa85b3c9cd8e3ed3769fdc941716b3241755d940850a019
aarch64
sqlite-libs-3.34.1-7.el9_3.aarch64.rpm
51709495328fb3ad126adc637d5484e0c0923d74dc0937b3af58d54eba739857
aarch64
sqlite-devel-3.34.1-7.el9_3.aarch64.rpm
d338911121bad7fbb200e79b3a9b93931398ced772bf024654c60b786e221495
i686
sqlite-3.34.1-7.el9_3.i686.rpm
caa0f1675f5b77d17edfa67559890f44cac20ba5d8a0e1980b887afdfa3f9f05
i686
sqlite-libs-3.34.1-7.el9_3.i686.rpm
dc6946a8344b8f4f476fef9479d1786c86fdcd045e988ab5d85fef7780e1fae4
i686
sqlite-devel-3.34.1-7.el9_3.i686.rpm
f0f35eb8bb7d279ea134a12a53c414d7290a8561a2cfb9d8458b07ba03268bef
ppc64le
sqlite-3.34.1-7.el9_3.ppc64le.rpm
167d03d8abfcbd158b8ef6547db40a3ae568d8c34205e753a76c0d1014e16908
ppc64le
sqlite-libs-3.34.1-7.el9_3.ppc64le.rpm
ae069c5247ccb5ff1ac67da445e9c3e2bbdcec85f11b64f81f188e3b915b17ee
ppc64le
sqlite-devel-3.34.1-7.el9_3.ppc64le.rpm
efe5d1d4436e71a5c80d3ab2a9e814265ac7963b544e5a2ce5d32523d8e17c42
s390x
sqlite-3.34.1-7.el9_3.s390x.rpm
121936a28b42f1167f6000b55414fa12725eb5115034121a9ca47d8d1c2c558e
s390x
sqlite-devel-3.34.1-7.el9_3.s390x.rpm
94f578ac4972d02bd9aa24928f1fc1151c8925a3697f3eb35da6843fa24132b7
s390x
sqlite-libs-3.34.1-7.el9_3.s390x.rpm
f41218c3d8ace6b8afc466424b804648415a345d547428612918249d2565047b
x86_64
sqlite-devel-3.34.1-7.el9_3.x86_64.rpm
4e9a03d34e207f6c63ad933c32a6d5aef2e71ca0e6c5a44cbac4d1199c8ba1d1
x86_64
sqlite-3.34.1-7.el9_3.x86_64.rpm
a38f4781c2efe40edd37b8a4720c09e3b1dbebf4275d8cd2e50ac144f863e77c
x86_64
sqlite-libs-3.34.1-7.el9_3.x86_64.rpm
e7f87444f24a03b37caa02942082b6d4283067ecbbd3f7798f882d22b55713cf

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0465 Moderate: sqlite security update



ALSA-2024:0466 Moderate: python3.9 security update


ID:
ALSA-2024:0466

Title:
ALSA-2024:0466 Moderate: python3.9 security update

Type:
security

Severity:
moderate

Release date:
2024-01-25

Description
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Security Fix(es):
* python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple (CVE-2023-27043)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-27043
RHSA-2024:0466
ALSA-2024:0466

Updated packages listed below:
Architecture
Package
Checksum
aarch64
python3-test-3.9.18-1.el9_3.1.aarch64.rpm
0bd371a9d9d4e7c972f282b2bd82f7d2381103c4c18a24c350711b762416c4e8
aarch64
python3-debug-3.9.18-1.el9_3.1.aarch64.rpm
16201701cf9754dee56e154edb3f1b0b46e625f3910fbbe51b95ae1bb5fd956e
aarch64
python3-libs-3.9.18-1.el9_3.1.aarch64.rpm
22a504741b29c8d2dbc775cfc03a979f5a003fb5babefc786b7e81ae062e6843
aarch64
python3-3.9.18-1.el9_3.1.aarch64.rpm
c8775b2cf3a83436cb5b7cf66c203e7ed4d25db2d21bb8089ad90ddf2f602a0e
aarch64
python3-idle-3.9.18-1.el9_3.1.aarch64.rpm
c87ea364d06746258677bd2ca22dde1e0fac06cabb9408ee3d514b4d2a5a849a
aarch64
python3-devel-3.9.18-1.el9_3.1.aarch64.rpm
ce7708bcfb48e4a4cf3bbc35d343ad36e64ede6c23ef89618e222973fa60d0e2
aarch64
python3-tkinter-3.9.18-1.el9_3.1.aarch64.rpm
d2a3e7963ca6dfebfdc75fd1c95d7b2c1c776e32257f5bb10f87426f1582fac3
i686
python3-idle-3.9.18-1.el9_3.1.i686.rpm
06b33e9e73ff8f1b3ab565e8c2a40aa7edc237337a0718b281ee22295833402f
i686
python3-tkinter-3.9.18-1.el9_3.1.i686.rpm
154163c3ac0e7934ebb3a1d20a0a27dbee68b32577fbac6326c711b5a9133b57
i686
python3-debug-3.9.18-1.el9_3.1.i686.rpm
33a55d2c83eabb33dcd959fa934526aeb935535c5b45939a9971e46f28345506
i686
python3-libs-3.9.18-1.el9_3.1.i686.rpm
792aff4d819f4c9d33f29f919c0303f7690b159e508b07881fe9ec548c77ca7d
i686
python3-devel-3.9.18-1.el9_3.1.i686.rpm
87a409de3c00cbac70de6f0ad1e0597266e8e3ba9f5eec65c45fde7355d8f03a
i686
python3-test-3.9.18-1.el9_3.1.i686.rpm
9c14bfb92338937921862e5ddd5228712284591a1db29ca244ff3c07b302a801
i686
python3-3.9.18-1.el9_3.1.i686.rpm
ac10eb7c61d3ed632da4dc19d4dd0cefbaa7a397c5d09a435e4c8aba1fa5971d
noarch
python-unversioned-command-3.9.18-1.el9_3.1.noarch.rpm
1c2b78fa731c304752a4c4529ee0fa14111f20108bab5b5ac8d6c956e7a4879b
ppc64le
python3-test-3.9.18-1.el9_3.1.ppc64le.rpm
530d53ab61252474d09c5dff17ba9a7f0a3be78ef9762a9442c2f958fb55738e
ppc64le
python3-tkinter-3.9.18-1.el9_3.1.ppc64le.rpm
60b33c850eb9be07f9ac16ed36fa8af98491c41b7af2d4a2f476a7086104d289
ppc64le
python3-3.9.18-1.el9_3.1.ppc64le.rpm
6d8c6deb2910fdc1e52f647e83a72f33a536cf7003a76f1513299701cf7cce19
ppc64le
python3-devel-3.9.18-1.el9_3.1.ppc64le.rpm
6dfbb2cf8601c3ba10f89e3c970cf649d9de21b8d5e6abb5156e9f812603470a
ppc64le
python3-idle-3.9.18-1.el9_3.1.ppc64le.rpm
80abe93b9e37a1af73a64023860ab56574769c59e252840df4cc07a11b0138da
ppc64le
python3-libs-3.9.18-1.el9_3.1.ppc64le.rpm
d9f2e10c762ca2a965c4e061d4e9c85636a57b61ff0094735960798ad459b083
ppc64le
python3-debug-3.9.18-1.el9_3.1.ppc64le.rpm
eef316d71707da78589696ebc90f4348dd6a625f981cddd951185248f5ca8c2c
s390x
python3-test-3.9.18-1.el9_3.1.s390x.rpm
455aa996df7b20c448f547d4385445e08b7cc13146353a76164e473e5447567d
s390x
python3-debug-3.9.18-1.el9_3.1.s390x.rpm
56b794393df1630116b7ead5b7e32519c90575a548706ba33873b637de0a87d9
s390x
python3-idle-3.9.18-1.el9_3.1.s390x.rpm
ae129f9247ff993e6e171997b1e4f01cd7c6dd793463fef792fa093688a07860
s390x
python3-libs-3.9.18-1.el9_3.1.s390x.rpm
b537b3782a77c48cd58783f66664917fc28e530b99d215d59a8b444eece673a1
s390x
python3-3.9.18-1.el9_3.1.s390x.rpm
c49a3d1584871c2696115bf2e46c2ff48a6a417c343d837abf82cdf27240dcc3
s390x
python3-tkinter-3.9.18-1.el9_3.1.s390x.rpm
e4536d4b0cf6264382060aab67f7cd5cfaf8faedf2fb6873a29e7a0727252db8
s390x
python3-devel-3.9.18-1.el9_3.1.s390x.rpm
f16faf28f5c0f9d1846640c0cc207711cf60edcee18d444418e00d66eab7844b
x86_64
python3-tkinter-3.9.18-1.el9_3.1.x86_64.rpm
12d21d953e710246f05ed8c9775a0808b4dba4ccf6218c23c03d286c4c1d05bd
x86_64
python3-idle-3.9.18-1.el9_3.1.x86_64.rpm
1a15a451ba899309ec14b2897156964bf78d5a530b16ae4e13f2b67d1418e252
x86_64
python3-devel-3.9.18-1.el9_3.1.x86_64.rpm
1d13a133ae8e8fca7f36e8c10550863664a9cd3b6f810b2604694f372d62c85b
x86_64
python3-libs-3.9.18-1.el9_3.1.x86_64.rpm
4ea193c359dac0a3d9ae723219a7b66f205c6d05a17123d99197b836293343e6
x86_64
python3-3.9.18-1.el9_3.1.x86_64.rpm
63777d4cf697ec3546f335993e14ebc2969980e600b6f798b13f9ebac273fefb
x86_64
python3-debug-3.9.18-1.el9_3.1.x86_64.rpm
82a8c486bd70247d1a792c4048adb6beaaf905a2c84d0168064720ff377d99ac
x86_64
python3-test-3.9.18-1.el9_3.1.x86_64.rpm
f47be1544c9a452a9f7a26b1e1025ba309dc3ea8314b98d93be4ab8e459e04af

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0466 Moderate: python3.9 security update



ALSA-2024:0468 Moderate: grub2 security update


ID:
ALSA-2024:0468

Title:
ALSA-2024:0468 Moderate: grub2 security update

Type:
security

Severity:
moderate

Release date:
2024-01-26

Description
The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.
Security Fix(es):
* grub2: bypass the GRUB password protection feature (CVE-2023-4001)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-4001
RHSA-2024:0468
ALSA-2024:0468

Updated packages listed below:
Architecture
Package
Checksum
aarch64
grub2-tools-2.06-70.el9_3.2.alma.1.aarch64.rpm
413095aa5a6478ea145fe21686ea7916bc967d16e1bb28ac43368837e391ae1f
aarch64
grub2-efi-aa64-cdboot-2.06-70.el9_3.2.alma.1.aarch64.rpm
41da99e04abe3ac8c391e46f184adb2ee3efc98c571c87cc4a15aea1c5ddda86
aarch64
grub2-tools-extra-2.06-70.el9_3.2.alma.1.aarch64.rpm
798c6aa1810529f0c23841a5aedca67de3813cdbba44bfcccdd96433a206cb6e
aarch64
grub2-efi-aa64-2.06-70.el9_3.2.alma.1.aarch64.rpm
8b67d22a97afee552a7e2466a2e2a3129c537a805c55cb2d3d009a0635e5aa1d
aarch64
grub2-tools-minimal-2.06-70.el9_3.2.alma.1.aarch64.rpm
ed2b4e6ee10f8690e278baae84155e97946998f8a9a97521a6c5e03b185e4ede
noarch
grub2-efi-aa64-modules-2.06-70.el9_3.2.alma.1.noarch.rpm
179ea165d11bcf99836b5ef8b9c8d4b48e76d81e07195622afbb30245804ca46
noarch
grub2-efi-x64-modules-2.06-70.el9_3.2.alma.1.noarch.rpm
1e79dc1c4e529f35e1444b4c58a10f81faa74700d2697a25d972a41bbb0adba9
noarch
grub2-common-2.06-70.el9_3.2.alma.1.noarch.rpm
7d3d0624d4d27e1ca89edd58f4230c2cf00c3d0372d88fa625ae4de77ef118f7
noarch
grub2-ppc64le-modules-2.06-70.el9_3.2.alma.1.noarch.rpm
7fb83679f32899bb37e8d3ca371a80d8b46e9463020fa545c6bbf428a2348a43
noarch
grub2-pc-modules-2.06-70.el9_3.2.alma.1.noarch.rpm
95f803595806417954794916c929e285cf90733f5c2f201d4bf84c5232be65f6
ppc64le
grub2-tools-minimal-2.06-70.el9_3.2.alma.1.ppc64le.rpm
2c78b3e0d26e251c96015c7946759d3b032443b85e6a0e7246cc8600b8f93a83
ppc64le
grub2-tools-2.06-70.el9_3.2.alma.1.ppc64le.rpm
2f881fac39aa9814ad1a0946de4efeaa28bd97aeef54d8964c05e6a9512d4c3b
ppc64le
grub2-ppc64le-2.06-70.el9_3.2.alma.1.ppc64le.rpm
69a18904798136d12b85d55bf29508b614f0cd6ce9c9e46c62bcdba9f6b54344
ppc64le
grub2-tools-extra-2.06-70.el9_3.2.alma.1.ppc64le.rpm
c71a2279bab667c1e010449ecd32ce538d9e4af6761a37c5e02d1fe227d69940
x86_64
grub2-efi-x64-cdboot-2.06-70.el9_3.2.alma.1.x86_64.rpm
1f279fc7b61d6a4dfed82a2708e6192bc57207d51a6d2f0db96cc5fa74e9fb45
x86_64
grub2-pc-2.06-70.el9_3.2.alma.1.x86_64.rpm
33387050001919a47023c5462026c7ad429e5bab528043c8d3efafc95b27d86f
x86_64
grub2-efi-x64-2.06-70.el9_3.2.alma.1.x86_64.rpm
a32b9fec4060b8609105bffd272c0e44342b214df63f1b2351e0d1eba1a9f6d9
x86_64
grub2-tools-minimal-2.06-70.el9_3.2.alma.1.x86_64.rpm
ba1a585c7d168833b3b91148468442971c5f1755f2fa79b65ceb5b300421f940
x86_64
grub2-tools-extra-2.06-70.el9_3.2.alma.1.x86_64.rpm
c473787db822d4bbc487b34dd4eded6667e39b544f2d7457eb9520bee55f3824
x86_64
grub2-tools-efi-2.06-70.el9_3.2.alma.1.x86_64.rpm
ccdf4aa183214244ead0cba492dbc8c8bd971d4021651739ad583662a6246d82
x86_64
grub2-tools-2.06-70.el9_3.2.alma.1.x86_64.rpm
fca4c645c4bd04852185519eb7112a1498351b45926a663f5911fe9507b96048

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0468 Moderate: grub2 security update



ALSA-2024:0474 Moderate: tomcat security update


ID:
ALSA-2024:0474

Title:
ALSA-2024:0474 Moderate: tomcat security update

Type:
security

Severity:
moderate

Release date:
2024-01-25

Description
Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.
Security Fix(es):
* tomcat: Open Redirect vulnerability in FORM authentication (CVE-2023-41080)
* tomcat: FileUpload: DoS due to accumulation of temporary files on Windows (CVE-2023-42794)
* tomcat: improper cleaning of recycled objects could lead to information leak (CVE-2023-42795)
* tomcat: incorrectly parsed http trailer headers can cause request smuggling (CVE-2023-45648)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-41080
CVE-2023-42794
CVE-2023-42795
CVE-2023-45648
RHSA-2024:0474
ALSA-2024:0474

Updated packages listed below:
Architecture
Package
Checksum
noarch
tomcat-jsp-2.3-api-9.0.62-37.el9_3.1.noarch.rpm
0740bf8f9f669285ab9f32acbd00c60ffdac9f643ec7ca257797f3878748a606
noarch
tomcat-docs-webapp-9.0.62-37.el9_3.1.noarch.rpm
0f6fcc41fecfff1c5e74ab45f73d3c93f3b1b8e15f08198de22581f7ea5de756
noarch
tomcat-webapps-9.0.62-37.el9_3.1.noarch.rpm
1054d85fbdd1f970e62f81799df523b5dd9fb5e86bff51f2601a8f227150082d
noarch
tomcat-el-3.0-api-9.0.62-37.el9_3.1.noarch.rpm
1883c285bd8f86d8e5937477b56d687bc781b12c01195108be1b7586b4a2e786
noarch
tomcat-servlet-4.0-api-9.0.62-37.el9_3.1.noarch.rpm
2629dc7851140c221fa3f6c19cb521e5b4ae5e17120c92a84370d043d45395c7
noarch
tomcat-lib-9.0.62-37.el9_3.1.noarch.rpm
bb84943939e62408a8f8c11586a47d1d715b85c5b38eeb8227b6f8eabd3ff37b
noarch
tomcat-9.0.62-37.el9_3.1.noarch.rpm
fb4fad075c4f5f58f1840ba3f384c5716ed00ca0bc5e64780f0502acdd08e1a6
noarch
tomcat-admin-webapps-9.0.62-37.el9_3.1.noarch.rpm
fb6cdc5d8a141074745d75390ee119a99b6f7727246c901d2128b8f6ecd0271f

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0474 Moderate: tomcat security update



ALSA-2024:0477 Moderate: frr security update


ID:
ALSA-2024:0477

Title:
ALSA-2024:0477 Moderate: frr security update

Type:
security

Severity:
moderate

Release date:
2024-01-25

Description
FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD.
Security Fix(es):
* ffr: Flowspec overflow in bgpd/bgp_flowspec.c (CVE-2023-38406)
* ffr: Out of bounds read in bgpd/bgp_label.c (CVE-2023-38407)
* frr: crash from specially crafted MP_UNREACH_NLRI-containing BGP UPDATE message (CVE-2023-47234)
* frr: crash from malformed EOR-containing BGP UPDATE message (CVE-2023-47235)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-38406
CVE-2023-38407
CVE-2023-47234
CVE-2023-47235
RHSA-2024:0477
ALSA-2024:0477

Updated packages listed below:
Architecture
Package
Checksum
aarch64
frr-8.3.1-11.el9_3.2.alma.1.aarch64.rpm
84e74be50eb983f3ea50234d4a2c903c9543160f00c675d2e5141d38403877a4
noarch
frr-selinux-8.3.1-11.el9_3.2.alma.1.noarch.rpm
8160c36eea1ef7ad5822f3878e2c4208786dd99887b0e1526e97519743d5ad4d
ppc64le
frr-8.3.1-11.el9_3.2.alma.1.ppc64le.rpm
c502b6ae3ad84d82fef4abf061629e00b722c95346c1ef8a07830505493dbefb
s390x
frr-8.3.1-11.el9_3.2.alma.1.s390x.rpm
cbbdb09e7ee75f4d7acbd5dbcc5d8a8d8bf88134796478c6feb09c5c38415e91
x86_64
frr-8.3.1-11.el9_3.2.alma.1.x86_64.rpm
2d13386c6808c9e9b29e4ca2815d4a3caf281a8a1b1ceb1e3f82e5af13c11d27

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:0477 Moderate: frr security update