AlmaLinux 2238 Published by

The following updates has been released for AlmaLinux 9:

ALSA-2023:5194 Important: frr security update
ALSA-2023:5200 Important: firefox security update
ALSA-2023:5214 Important: libwebp security update
ALSA-2023:5224 Important: thunderbird security update
ALSA-2023:5313 Important: open-vm-tools security update
ALSA-2023:5363 Important: nodejs:18 security, bug fix, and enhancement update
ALSA-2023:5434 Important: firefox security update
ALSA-2023:5435 Important: thunderbird security update
ALSA-2023:5453 Important: glibc security update
ALSA-2023:5456 Important: python3.11 security update
ALSA-2023:5459 Important: ghostscript security update
ALSA-2023:5462 Important: python3.9 security update
ALSA-2023:5532 Important: nodejs security and bug fix update
ALSA-2023:5539 Important: libvpx security update
ALSA-2023:5684 Important: galera and mariadb security update
ALSA-2023:5689 Important: bind security update
ALSA-2023:5708 Important: dotnet6.0 security update
ALSA-2023:5711 Moderate: nginx security update
ALSA-2023:5733 Moderate: java-1.8.0-openjdk security update
ALSA-2023:5738 Important: go-toolset and golang security and bug fix update
ALSA-2023:5744 Moderate: java-11-openjdk security and bug fix update
ALSA-2023:5749 Important: .NET 7.0 security update
ALSA-2023:5753 Moderate: java-17-openjdk security and bug fix update
ALSA-2023:5763 Important: curl security update
ALSA-2023:5765 Important: nodejs security update
ALSA-2023:5838 Important: nghttp2 security update
ALSA-2023:5849 Important: nodejs:18 security update
ALSA-2023:5867 Moderate: grafana security update
ALSA-2023:5924 Important: varnish security update
ALSA-2023:5926 Important: php security update
ALSA-2023:5929 Important: tomcat security update
ALSA-2023:6077 Moderate: toolbox security update
ALSA-2023:6120 Moderate: nginx:1.22 security update
ALSA-2023:6167 Low: libguestfs-winsupport security update
ALSA-2023:6188 Important: firefox security update
ALSA-2023:6191 Important: thunderbird security update
ALSA-2023:6242 Moderate: .NET 6.0 security update
ALSA-2023:6246 Moderate: .NET 7.0 security update
ALSA-2023:6265 Important: ghostscript security update
ALSA-2023:6266 Critical: squid security update
ALSA-2023:6316 Low: pcs security, bug fix, and enhancement update
ALSA-2023:6324 Moderate: python3.11-pip security update
ALSA-2023:6330 Moderate: edk2 security, bug fix, and enhancement update
ALSA-2023:6340 Moderate: xorg-x11-server security and bug fix update
ALSA-2023:6341 Moderate: xorg-x11-server-Xwayland security, bug fix, and enhancement update
ALSA-2023:6343 Moderate: LibRaw security update
ALSA-2023:6346 Moderate: toolbox security and bug fix update
ALSA-2023:6363 Moderate: skopeo security update
ALSA-2023:6365 Moderate: mod_auth_openidc security and bug fix update
ALSA-2023:6368 Moderate: qemu-kvm security, bug fix, and enhancement update
ALSA-2023:6369 Moderate: qt5 security and bug fix update
ALSA-2023:6371 Moderate: cloud-init security, bug fix, and enhancement update
ALSA-2023:6372 Low: gdb security update
ALSA-2023:6380 Moderate: runc security update
ALSA-2023:6385 Moderate: liblouis security update
ALSA-2023:6402 Moderate: containernetworking-plugins security and bug fix update
ALSA-2023:6403 Moderate: httpd and mod_http2 security, bug fix, and enhancement update
ALSA-2023:6409 Moderate: libvirt security, bug fix, and enhancement update
ALSA-2023:6420 Moderate: grafana security and enhancement update
ALSA-2023:6429 Low: libpq security update
ALSA-2023:6431 Moderate: libfastjson security update
ALSA-2023:6434 Moderate: frr security and bug fix update
ALSA-2023:6469 Moderate: wireshark security update
ALSA-2023:6473 Moderate: buildah security update
ALSA-2023:6474 Moderate: podman security, bug fix, and enhancement update
ALSA-2023:6482 Moderate: librabbitmq security update
ALSA-2023:6492 Moderate: tang security update
ALSA-2023:6494 Moderate: python3.11 security update
ALSA-2023:6496 Moderate: haproxy security and bug fix update
ALSA-2023:6497 Moderate: libX11 security update
ALSA-2023:6508 Moderate: libreoffice security update
ALSA-2023:6518 Moderate: flatpak security, bug fix, and enhancement update
ALSA-2023:6523 Moderate: python-tornado security update
ALSA-2023:6524 Moderate: dnsmasq security and bug fix update
ALSA-2023:6535 Important: webkit2gtk3 security and bug fix update
ALSA-2023:6539 Moderate: perl-CPAN security update
ALSA-2023:6542 Moderate: perl-HTTP-Tiny security update
ALSA-2023:6544 Moderate: ghostscript security and bug fix update
ALSA-2023:6549 Moderate: libreswan security update
ALSA-2023:6551 Moderate: yajl security update
ALSA-2023:6566 Moderate: libmicrohttpd security update
ALSA-2023:6569 Moderate: sysstat security and bug fix update
ALSA-2023:6570 Moderate: tomcat security and bug fix update
ALSA-2023:6575 Moderate: libtiff security update
ALSA-2023:6578 Moderate: libqb security update
ALSA-2023:6587 Low: opensc security update
ALSA-2023:6593 Moderate: binutils security update
ALSA-2023:6595 Important: linux-firmware security, bug fix, and enhancement update
ALSA-2023:6596 Moderate: cups security and bug fix update
ALSA-2023:6615 Moderate: python-cryptography security update
ALSA-2023:6621 Moderate: protobuf-c security update
ALSA-2023:6631 Low: glib2 security and bug fix update
ALSA-2023:6632 Low: shadow-utils security and bug fix update
ALSA-2023:6635 Moderate: c-ares security, bug fix, and enhancement update
ALSA-2023:6643 Moderate: libssh security update
ALSA-2023:6659 Moderate: python3.9 security update
ALSA-2023:6661 Low: gmp security and enhancement update
ALSA-2023:6667 Moderate: samba security, bug fix, and enhancement update
ALSA-2023:6679 Moderate: curl security update
ALSA-2023:6685 Low: tpm2-tss security and enhancement update
ALSA-2023:6694 Moderate: python-pip security update
ALSA-2023:6698 Moderate: ncurses security and bug fix update
ALSA-2023:6699 Moderate: krb5 security and bug fix update
ALSA-2023:6705 Low: procps-ng security and bug fix update
ALSA-2023:6707 Moderate: avahi security update
ALSA-2023:6712 Moderate: python-wheel security update
ALSA-2023:6732 Important: ghostscript security update
ALSA-2023:6738 Moderate: java-21-openjdk security and bug fix update
ALSA-2023:6744 Moderate: samba security update
ALSA-2023:6745 Important: curl security update
ALSA-2023:6746 Important: nghttp2 security update
ALSA-2023:6748 Critical: squid security update
ALSA-2023:7253 Moderate: dotnet8.0 security update
ALSA-2023:7255 Moderate: dotnet7.0 security update
ALSA-2023:7257 Moderate: dotnet6.0 security update
ALSA-2023:7277 Important: open-vm-tools security update
ALSA-2023:7465 Important: squid security update




ALSA-2023:5194 Important: frr security update


ALSA-2023:5194 Important: frr security update



ALSA-2023:5194 Important: frr security update
Type:
security

Severity:
important

Release date:
2023-09-20

Description
FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD.
Security Fix(es):
* frr: Incorrect handling of a error in parsing of an invalid section of a BGP update can de-peer a router (CVE-2023-38802)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-38802
RHSA-2023:5194
ALSA-2023:5194
Updated packages listed below:
Architecture
Package
Checksum
aarch64
frr-8.3.1-5.el9_2.2.alma.aarch64.rpm
56b9960b1489a01a869d261261247617b7b1d89f51be466c2e135964a06c25bd
noarch
frr-selinux-8.3.1-5.el9_2.2.alma.noarch.rpm
9f2cdde8e80c69a0ccfaf75e0a5547962330d34480d455d467beb0e0ddd801b8
ppc64le
frr-8.3.1-5.el9_2.2.alma.ppc64le.rpm
cbfb07a57856164b90609dd5f3f8fa58a17309cab223b1ab937a39b3451c223a
s390x
frr-8.3.1-5.el9_2.2.alma.s390x.rpm
fc10a4d7e58e41b008bc770ce16dc81a2f83bdcf35d795e9a74bdd7abe96fcec
x86_64
frr-8.3.1-5.el9_2.2.alma.x86_64.rpm
be40e5b1f271d0fd77b9856026112ca7a11f1996f931de0b361223d0e590ecda

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:5194 Important: frr security update


ALSA-2023:5200 Important: firefox security update


ALSA-2023:5200 Important: firefox security update



ALSA-2023:5200 Important: firefox security update
Type:
security

Severity:
important

Release date:
2023-09-22

Description
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.15.1 ESR.
Security Fix(es):
* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-4863
RHSA-2023:5200
ALSA-2023:5200
Updated packages listed below:
Architecture
Package
Checksum
aarch64
firefox-x11-102.15.1-1.el9_2.alma.aarch64.rpm
55e94d01a175006f8b8d11cafa3698e05ff206bbc319338a665b8b06d6e0a2dd
aarch64
firefox-102.15.1-1.el9_2.alma.aarch64.rpm
c602d937f034e40f10bdc85fee960bd22c391e9cedaf98c65c04affb6c216274
ppc64le
firefox-x11-102.15.1-1.el9_2.alma.ppc64le.rpm
210e71f038455b19663d3bae0333c82c125a344954718d26d0d5610cf76804e0
ppc64le
firefox-102.15.1-1.el9_2.alma.ppc64le.rpm
dc6df8dafd74cc9102f2f5f9d05a25412b58a498fb3ebe32ba2c23de9722ddc5
s390x
firefox-102.15.1-1.el9_2.alma.s390x.rpm
9b0be2452910ebd12ae19f9598642d68cafb018540cb315f7076c83f5dbf1e38
s390x
firefox-x11-102.15.1-1.el9_2.alma.s390x.rpm
ee3be56a5ccca8abd0863911b9962c28d49e501b441b333ca054c05f7cd2fcf9
x86_64
firefox-102.15.1-1.el9_2.alma.x86_64.rpm
b2525f7755891c3b907cffe3641e87e067d786d218fb891bd44b6454278679b9
x86_64
firefox-x11-102.15.1-1.el9_2.alma.x86_64.rpm
c2a1d5e1aa4e9d714dd008f402ea41a80330e4fc18f3e4f21c82e4aaa19dd86d

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:5200 Important: firefox security update


ALSA-2023:5214 Important: libwebp security update


ALSA-2023:5214 Important: libwebp security update



ALSA-2023:5214 Important: libwebp security update
Type:
security

Severity:
important

Release date:
2023-09-20

Description
The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format (RIFF). Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently.
Security Fix(es):
* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-4863
RHSA-2023:5214
ALSA-2023:5214
Updated packages listed below:
Architecture
Package
Checksum
aarch64
libwebp-1.2.0-7.el9_2.aarch64.rpm
1991c321daf18e169ba564b3af379e082b2d58cf244fae4f7f88208cc5c7ab7b
aarch64
libwebp-devel-1.2.0-7.el9_2.aarch64.rpm
2572a04e417245c9ca2cffd720e6a4eb9a23113a8ce7d372568cbc57033f76e9
aarch64
libwebp-tools-1.2.0-7.el9_2.aarch64.rpm
4d253294e35958bbc6303ab3c1afaeb5277c8af498c95b06d24ce411ccd1372e
i686
libwebp-devel-1.2.0-7.el9_2.i686.rpm
105a1b2b49f384d0407af36dcd1278bcdedbfba423a34e2aaa81a9f4b88564b6
i686
libwebp-1.2.0-7.el9_2.i686.rpm
6e118ca666da1347a1610b3fb791c0a6725c6c037df42c40aaaa1eef74d3b6e0
ppc64le
libwebp-1.2.0-7.el9_2.ppc64le.rpm
207d7ec91e51db985befa5c399aeb64add4a6c35f7e7fdf8c7e3ba0ee58f6c4b
ppc64le
libwebp-tools-1.2.0-7.el9_2.ppc64le.rpm
4dea40da29430bea6d0ff5b7b0494afa0f499e54ae4576842ded8221f4f93fc2
ppc64le
libwebp-devel-1.2.0-7.el9_2.ppc64le.rpm
ddf8dfe17e1378355465a9a97b9030cb51ae5e2a9b97de4314484cabcb8c04fe
s390x
libwebp-1.2.0-7.el9_2.s390x.rpm
1dab22581c0e263a0f9d32a4b5c5bb2937bf606076797251c90d6ce257a1dd92
s390x
libwebp-devel-1.2.0-7.el9_2.s390x.rpm
6b1ae202e9d9d4fe62067086616825a0d1524c9a0841280ad429cccc9c589e83
s390x
libwebp-tools-1.2.0-7.el9_2.s390x.rpm
f25921176c5b4e071c0e1b4d2c0454ffa99df4735834fed41af3cca993496f76
x86_64
libwebp-tools-1.2.0-7.el9_2.x86_64.rpm
6d99785433232a234454bd64d818448193b3df5cd4ce4053ec7fac66283b4419
x86_64
libwebp-devel-1.2.0-7.el9_2.x86_64.rpm
a862c1111fbef79c605bbd4d844c612557072fc29784d858039749ccf8739a72
x86_64
libwebp-1.2.0-7.el9_2.x86_64.rpm
cf9a291c64689e45df37dfa435fc2d79e119f68e109a4b2ff15624bae6707070

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:5214 Important: libwebp security update


ALSA-2023:5224 Important: thunderbird security update


ALSA-2023:5224 Important: thunderbird security update



ALSA-2023:5224 Important: thunderbird security update
Type:
security

Severity:
important

Release date:
2023-09-22

Description
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.15.1.
Security Fix(es):
* libwebp: Heap buffer overflow in WebP Codec (CVE-2023-4863)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-4863
RHSA-2023:5224
ALSA-2023:5224
Updated packages listed below:
Architecture
Package
Checksum
aarch64
thunderbird-102.15.1-1.el9_2.alma.plus.aarch64.rpm
269c818854667326337680e9990034f9eab17ca68c7211b16dbbe0d689849dd1
aarch64
thunderbird-102.15.1-1.el9_2.alma.aarch64.rpm
b5ab80826eacef9a40e883744a9239f66e0766aef5d2f3d698072a6f8e00161e
ppc64le
thunderbird-102.15.1-1.el9_2.alma.ppc64le.rpm
b0e63846f52ac3f971fabe88aa5adc166f9fb5fea271e4600cfe7685a2308cc6
ppc64le
thunderbird-102.15.1-1.el9_2.alma.plus.ppc64le.rpm
f9c7c82a58cf3b38285176ab0e78b2c4559ad2897c717ce35485663c0db8fbae
s390x
thunderbird-102.15.1-1.el9_2.alma.plus.s390x.rpm
06c41715ad93ef9803c93756f0f7d229a6f6b9160e196eb494a317e1f7375bae
s390x
thunderbird-102.15.1-1.el9_2.alma.s390x.rpm
1474571d3a295d2b1aea6a2ae71dcace26a0e3c1151c30b1719577c5f441236c
x86_64
thunderbird-102.15.1-1.el9_2.alma.x86_64.rpm
06534789dd84edae2f4eec9bdd20385d8b6a30b0f5b25d78aa76a239d6b36f7c
x86_64
thunderbird-102.15.1-1.el9_2.alma.plus.x86_64.rpm
f315f99ddd5c6224c5de7396f379502c3c3722067653622016a5335991702862

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:5224 Important: thunderbird security update


ALSA-2023:5313 Important: open-vm-tools security update


ALSA-2023:5313 Important: open-vm-tools security update



ALSA-2023:5313 Important: open-vm-tools security update
Type:
security

Severity:
important

Release date:
2023-09-21

Description
The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines.
Security Fix(es):
* open-vm-tools: SAML token signature bypass (CVE-2023-20900)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-20900
RHSA-2023:5313
ALSA-2023:5313
Updated packages listed below:
Architecture
Package
Checksum
aarch64
open-vm-tools-desktop-12.1.5-1.el9_2.3.alma.1.aarch64.rpm
4321062e57c9f51eb73b16a831b29af7d0351022502eb1f3fdc7aaa70b269f29
aarch64
open-vm-tools-test-12.1.5-1.el9_2.3.alma.1.aarch64.rpm
47d4a0a2084487c7b3eb1ef32c8c94c186659b0d0f4342892bdf3ab35797939a
aarch64
open-vm-tools-12.1.5-1.el9_2.3.alma.1.aarch64.rpm
79da4088161ecee0c601b6bdca69554e7c9563aa1fdd414282f7b9d9bf29f89c
x86_64
open-vm-tools-desktop-12.1.5-1.el9_2.3.alma.1.x86_64.rpm
14cd92cb434579ab2c30e30710e60ce220a0d23a741da0d91954d90f92e6440d
x86_64
open-vm-tools-test-12.1.5-1.el9_2.3.alma.1.x86_64.rpm
7cff9120fd3cf1f7733193593a1d1405e652becc11e4c5719c30c086b02449da
x86_64
open-vm-tools-12.1.5-1.el9_2.3.alma.1.x86_64.rpm
b4485eec46f9914e2fec586648a4894b0817e1db752d04b4c0cff9d8fc888547
x86_64
open-vm-tools-sdmp-12.1.5-1.el9_2.3.alma.1.x86_64.rpm
bf596773166ccb76faaf0bc21e5cf0ab6644509f6d51c3bbd6deaf97c2470a44
x86_64
open-vm-tools-salt-minion-12.1.5-1.el9_2.3.alma.1.x86_64.rpm
e4d22ffc2eced1047391b0c512551178e6010fee0bb1937ac30315112054a5ce

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:5313 Important: open-vm-tools security update


ALSA-2023:5363 Important: nodejs:18 security, bug fix, and enhancement update


ALSA-2023:5363 Important: nodejs:18 security, bug fix, and enhancement update



ALSA-2023:5363 Important: nodejs:18 security, bug fix, and enhancement update
Type:
security

Severity:
important

Release date:
2023-09-27

Description
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs (18). (BZ#2223313, BZ#2234404)
Security Fix(es):
* nodejs: Permissions policies can be bypassed via Module._load (CVE-2023-32002)
* nodejs-semver: Regular expression denial of service (CVE-2022-25883)
* nodejs: Permissions policies can impersonate other modules in using module.constructor.createRequire() (CVE-2023-32006)
* nodejs: Permissions policies can be bypassed via process.binding (CVE-2023-32559)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2022-25883
CVE-2023-32002
CVE-2023-32006
CVE-2023-32559
RHSA-2023:5363
ALSA-2023:5363
Updated packages listed below:
Architecture
Package
Checksum
aarch64
nodejs-full-i18n-18.17.1-1.module_el9.2.0+36+853e48f5.aarch64.rpm
16d209bf006874e2d289ec76ffc1abd786ba5f90f25fbb90b077730a29537ec4
aarch64
nodejs-18.17.1-1.module_el9.2.0+36+853e48f5.aarch64.rpm
6d07cfd73e7b617b281b1e08cb62b9b47a18f16e08d6d089c1fce9639d7ed2fa
aarch64
nodejs-devel-18.17.1-1.module_el9.2.0+36+853e48f5.aarch64.rpm
6eb5bf1c99cb558e63ecaff64a75af1c504230a07b7cb7d8c397e2fde523a11c
aarch64
npm-9.6.7-1.18.17.1.1.module_el9.2.0+36+853e48f5.aarch64.rpm
e7f98407a08e585d90f783ddfdad8fb7299d3f5ec45e1c19faf083a5d5ca93b3
noarch
nodejs-nodemon-3.0.1-1.module_el9.2.0+36+853e48f5.noarch.rpm
6e3f86ef560d05b76cc9e5f81bdbcf1617374c3c12815325d267d44057a954e8
noarch
nodejs-packaging-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm
7c19c5f85137e7d0b3132a379dc2d5364bd19e6da1ecee409666857bcc1a68d8
noarch
nodejs-packaging-bundler-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm
8c650e8cd661aec62ef26c2867e44b6902ba928bcd228650ecf14be525515ad0
noarch
nodejs-docs-18.17.1-1.module_el9.2.0+36+853e48f5.noarch.rpm
c88feff14205e859cd2c765c6acb71f2b608773fddc3b6ebdb1247243500c6c0
ppc64le
npm-9.6.7-1.18.17.1.1.module_el9.2.0+36+853e48f5.ppc64le.rpm
633a5faf8855719d8aacb0cbb6ff51dea5dc7adf82b1423a99c5e1241e28d138
ppc64le
nodejs-18.17.1-1.module_el9.2.0+36+853e48f5.ppc64le.rpm
64d90866a03b02e40c8c9ba50a7ff59791b5c41dca6d6e7e3004bb2438d78d90
ppc64le
nodejs-devel-18.17.1-1.module_el9.2.0+36+853e48f5.ppc64le.rpm
8bda3c879985262b2df35e5e8235f99bf1af9622a944f7e09c977163e60c6c69
ppc64le
nodejs-full-i18n-18.17.1-1.module_el9.2.0+36+853e48f5.ppc64le.rpm
97b502f7d03e568cf31db9e1904261a00de319d336f70535fc2290582912c62b
s390x
nodejs-18.17.1-1.module_el9.2.0+36+853e48f5.s390x.rpm
03f7adff15426b9b50924d8a60298564c3bc215f47f4ceae64d0f75977ac8e0a
s390x
npm-9.6.7-1.18.17.1.1.module_el9.2.0+36+853e48f5.s390x.rpm
28779f040572af53532f541d19ea1bc6f9699fb8559f3a1f1273d7a644104857
s390x
nodejs-devel-18.17.1-1.module_el9.2.0+36+853e48f5.s390x.rpm
3c2944d7c2f496cb6711a39085df933b29db8b5524a9bca1186a29bb5384175d
s390x
nodejs-full-i18n-18.17.1-1.module_el9.2.0+36+853e48f5.s390x.rpm
a27567fd511cfb83e5ab4adab666f5b2abfe38132ed93fcf071ae6034bfa4b69
x86_64
npm-9.6.7-1.18.17.1.1.module_el9.2.0+36+853e48f5.x86_64.rpm
390ccf89fc0e9bfbc630e9b1937053f0ace12b27550b8e6c1e90391183211c6e
x86_64
nodejs-full-i18n-18.17.1-1.module_el9.2.0+36+853e48f5.x86_64.rpm
57a153cd75c72fe6c174dd6b6943c571dc21d93a8b9e65a752d9e3606779ff52
x86_64
nodejs-18.17.1-1.module_el9.2.0+36+853e48f5.x86_64.rpm
6ed236aa0539db981ab056c6d9a9d5e12f0726e8b32994c9ef19db88545a92d2
x86_64
nodejs-devel-18.17.1-1.module_el9.2.0+36+853e48f5.x86_64.rpm
fbcc74c958adc5eb5acb151b1856687450ab281b69322a6575a2ab4275043b16

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:5363 Important: nodejs:18 security, bug fix, and enhancement update


ALSA-2023:5434 Important: firefox security update


ALSA-2023:5434 Important: firefox security update



ALSA-2023:5434 Important: firefox security update
Type:
security

Severity:
important

Release date:
2023-10-06

Description
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 115.3.1 ESR.
Security Fix(es):
* firefox: use-after-free in workers (CVE-2023-3600)
* Mozilla: Out-of-bounds write in PathOps (CVE-2023-5169)
* Mozilla: Use-after-free in Ion Compiler (CVE-2023-5171)
* Mozilla: Memory safety bugs fixed in Firefox 118, Firefox ESR 115.3, and Thunderbird 115.3 (CVE-2023-5176)
* libvpx: Heap buffer overflow in vp8 encoding in libvpx (CVE-2023-5217)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-3600
CVE-2023-5169
CVE-2023-5171
CVE-2023-5176
CVE-2023-5217
RHSA-2023:5434
ALSA-2023:5434
Updated packages listed below:
Architecture
Package
Checksum
aarch64
firefox-x11-115.3.1-1.el9_2.alma.1.aarch64.rpm
14287c0a0aff16d7fce0bc22c27e299b91cdf7e4a05b967f17bba7b5cfbcf6d0
aarch64
firefox-115.3.1-1.el9_2.alma.1.aarch64.rpm
b0b6f6fca6ac622687c95c551ad5c55e20c7f210068a1b902de00401d1f5bd97
ppc64le
firefox-x11-115.3.1-1.el9_2.alma.1.ppc64le.rpm
2154d53a2f76d7b1beb22f95a2e085cca6cfc430fab85f129834fba423cd6767
ppc64le
firefox-115.3.1-1.el9_2.alma.1.ppc64le.rpm
a4383813bc6a8852a07d900c80f9b0c899005cffd6486ab36c07a3f28f445168
s390x
firefox-115.3.1-1.el9_2.alma.1.s390x.rpm
37271f06ed4d98ee29a06f6f38c6891fb6681890785bd1b6041fa6954d4969f5
s390x
firefox-x11-115.3.1-1.el9_2.alma.1.s390x.rpm
b5779794122a4d2caae12ca2dc64933af14fa926322d368fd11f17bd129b8db1
x86_64
firefox-115.3.1-1.el9_2.alma.1.x86_64.rpm
2ace722e103c40f18f5db55a4991427785d60079d10d6c1069dbc60fc64bf7e0
x86_64
firefox-x11-115.3.1-1.el9_2.alma.1.x86_64.rpm
d891158d9c1e4983a45a6c3fff0f458cf2e3b1087f936aa2c77ce44f42e5db9b

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:5434 Important: firefox security update


ALSA-2023:5435 Important: thunderbird security update


ALSA-2023:5435 Important: thunderbird security update



ALSA-2023:5435 Important: thunderbird security update
Type:
security

Severity:
important

Release date:
2023-10-06

Description
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 115.3.1.
Security Fix(es):
* firefox: use-after-free in workers (CVE-2023-3600)
* Mozilla: Out-of-bounds write in PathOps (CVE-2023-5169)
* Mozilla: Use-after-free in Ion Compiler (CVE-2023-5171)
* Mozilla: Memory safety bugs fixed in Firefox 118, Firefox ESR 115.3, and Thunderbird 115.3 (CVE-2023-5176)
* libvpx: Heap buffer overflow in vp8 encoding in libvpx (CVE-2023-5217)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-3600
CVE-2023-5169
CVE-2023-5171
CVE-2023-5176
CVE-2023-5217
RHSA-2023:5435
ALSA-2023:5435
Updated packages listed below:
Architecture
Package
Checksum
aarch64
thunderbird-115.3.1-1.el9_2.alma.plus.aarch64.rpm
10b4b8aa9e743dc98fc106dae8c0079606169f16890e9ea9ba0eeca681e7c939
aarch64
thunderbird-115.3.1-1.el9_2.alma.aarch64.rpm
2ff7f9986c978b62d06f5a3b57823663b86a6148e3e4e6e3f2b3c1fa2d268d80
ppc64le
thunderbird-115.3.1-1.el9_2.alma.ppc64le.rpm
50478017a3004f5fbe399f6f117dc2d95da7bf21939f8c80ed07f9a08c31c336
ppc64le
thunderbird-115.3.1-1.el9_2.alma.plus.ppc64le.rpm
f7bdb924d038579dcc5fd45b9ca9eafb4fcb75fab4c3b46c133be245868739a7
s390x
thunderbird-115.3.1-1.el9_2.alma.s390x.rpm
5184ae1fccf3ede845b79544f995743b1011e287ebd2aa9892ab52690870ecd1
s390x
thunderbird-115.3.1-1.el9_2.alma.plus.s390x.rpm
d63c140a631bcb26dc44ed24690346026feb8b3a4af2bb4cbb8a4a0e32ae061a
x86_64
thunderbird-115.3.1-1.el9_2.alma.x86_64.rpm
1c980ce5052c198836ca6cd6367afd3556cd0ea1a139f06b122d366faeae9449
x86_64
thunderbird-115.3.1-1.el9_2.alma.plus.x86_64.rpm
e6d466469b97171e92448a215b3b0b579744fdce86322168a54b710ab9515bce

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:5435 Important: thunderbird security update


ALSA-2023:5453 Important: glibc security update


ALSA-2023:5453 Important: glibc security update



ALSA-2023:5453 Important: glibc security update
Type:
security

Severity:
important

Release date:
2023-10-06

Description
The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly.
Security Fix(es):
* glibc: buffer overflow in ld.so leading to privilege escalation (CVE-2023-4911)
* glibc: Stack read overflow in getaddrinfo in no-aaaa mode (CVE-2023-4527)
* glibc: potential use-after-free in getaddrinfo() (CVE-2023-4806)
* glibc: potential use-after-free in gaih_inet() (CVE-2023-4813)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-4527
CVE-2023-4806
CVE-2023-4813
CVE-2023-4911
RHSA-2023:5453
ALSA-2023:5453
Updated packages listed below:
Architecture
Package
Checksum
aarch64
glibc-langpack-id-2.34-60.el9_2.7.aarch64.rpm
02cedcc1f2f9f94e37805ef5968369ac9aff5ee79a977f0224f6bf067d981109
aarch64
glibc-langpack-sl-2.34-60.el9_2.7.aarch64.rpm
0453c080e2558027260edd8e5960f05faa3ffc2adc3aa64de6e4b1af2d5efb63
aarch64
glibc-langpack-an-2.34-60.el9_2.7.aarch64.rpm
0586412c43b4ca23dd63ded42de47fe254c2507037463b1ccb7e6ee6f51f6e18
aarch64
glibc-langpack-pl-2.34-60.el9_2.7.aarch64.rpm
059b005b10643d696846d1f51b239a03984eddd9db9a629290e883f446647e53
aarch64
glibc-langpack-br-2.34-60.el9_2.7.aarch64.rpm
05eafb2702e00e6f7963b4ccde854faf1fad6035244309aa4a03cc201a137a51
aarch64
glibc-langpack-mn-2.34-60.el9_2.7.aarch64.rpm
066a195bb0751b99088f2f2a4195acbd2be9907cc9273cd60f68b7d0bf71a233
aarch64
glibc-langpack-nhn-2.34-60.el9_2.7.aarch64.rpm
0981c1bb4d6c7cee0c61e4cb12e603b3d0854230cb80c379b8efd5bf92944e7f
aarch64
glibc-langpack-ru-2.34-60.el9_2.7.aarch64.rpm
09e4e240f1fefc68e76d685984ca90b8f968acf66c907e9fcd70db9a5db2d3b2
aarch64
glibc-langpack-ckb-2.34-60.el9_2.7.aarch64.rpm
0a1a3dbb0beaadd3e162f44c3b2b83416fc31acbc1cc566241456305d4343b0c
aarch64
glibc-langpack-ky-2.34-60.el9_2.7.aarch64.rpm
0bb8f779e7567020dee53a88d673f6ea690c1a6fccd5e09f74db6f7ef76ef0f0
aarch64
glibc-langpack-uz-2.34-60.el9_2.7.aarch64.rpm
0c5a77a6d68b19cd22eb08ec27672e2fd646a1cc28cee6b82889414920084929
aarch64
glibc-langpack-lzh-2.34-60.el9_2.7.aarch64.rpm
0edd49a5a48bc2e14f74ce787ce0ffcbb80f1147dfbc31ee5794588aa9aacc0b
aarch64
glibc-langpack-sd-2.34-60.el9_2.7.aarch64.rpm
0f9cccda5148913c60d4e3d8ac218902a7f6ce4a5372cde0aa6b8a9833daefc9
aarch64
glibc-langpack-om-2.34-60.el9_2.7.aarch64.rpm
11d2b00fae6f12416b9e94cbc02e83a224a586eb0e46984b4a410c2834adc2be
aarch64
glibc-langpack-the-2.34-60.el9_2.7.aarch64.rpm
12054f29867049b5a4fbec94ad8a9b4ac53f6a1fb01b177f6a30e59b751c1fe8
aarch64
glibc-langpack-ce-2.34-60.el9_2.7.aarch64.rpm
1364a4f54fcd393786c2dc473edc28dd90713ca16f5da564f007676dc0b63614
aarch64
glibc-langpack-ro-2.34-60.el9_2.7.aarch64.rpm
13be6d3ad083757f9e0126b61ec482bd7eed00177853f3352e5bd836517b7207
aarch64
glibc-langpack-nl-2.34-60.el9_2.7.aarch64.rpm
14c63e8c8b60a7445a7abc25c701fe45fd9f4cbf855eda6b78c7bbc3119a243c
aarch64
libnsl-2.34-60.el9_2.7.aarch64.rpm
14ebac628508c238c4c0841eed9245f03c1d7fcfe103170c1c321d8484b51780
aarch64
glibc-langpack-chr-2.34-60.el9_2.7.aarch64.rpm
16d341600af4b1953b61b64044ca97852d3ab0da7c7b1bac25894da53033e2a5
aarch64
glibc-langpack-uk-2.34-60.el9_2.7.aarch64.rpm
195ff3702e6c5152930d0d917e4c03e016d67b1781c85f4fded6ab3c61bcc87d
aarch64
glibc-langpack-mjw-2.34-60.el9_2.7.aarch64.rpm
197e01c5c3e3f5f39a5931280fb4a976e0100d1ada6464cf1cbbc04eabd3d8be
aarch64
glibc-langpack-yo-2.34-60.el9_2.7.aarch64.rpm
1d68552a95ed4aaea1f4240680befd00c8e728a9399a98027508343c8020896d
aarch64
glibc-langpack-aa-2.34-60.el9_2.7.aarch64.rpm
21381c2c5deac5f929eba38b91b78bac1211ec1efc14397c99e111fd566873ba
aarch64
glibc-langpack-ak-2.34-60.el9_2.7.aarch64.rpm
223db8549e044817c4cbba042c0b0b647fd8ea1de9389f7591b9944b8e5eb906
aarch64
glibc-langpack-so-2.34-60.el9_2.7.aarch64.rpm
22f81a5f70863aa3515521f0c15cf6090be66e64f78e55635d517677d36821ff
aarch64
glibc-langpack-crh-2.34-60.el9_2.7.aarch64.rpm
23e5c45482c684f23e9780a1a6962737756cb5d6dad3e468e124f959e2bd75d6
aarch64
glibc-langpack-li-2.34-60.el9_2.7.aarch64.rpm
25a1758dafa4b9a4637eefa783e91b8c307cec458cc5202e6c22086c0af0a1db
aarch64
glibc-langpack-az-2.34-60.el9_2.7.aarch64.rpm
27fb8f3cedb6f6a2024190610178d733c35704139922e79cf241904d3f05079a
aarch64
glibc-langpack-brx-2.34-60.el9_2.7.aarch64.rpm
290a1136e6c3416d0d759dae52558aa5451cce0d132e9ba8c43414de2312f639
aarch64
glibc-langpack-to-2.34-60.el9_2.7.aarch64.rpm
2997124e82c64dc2aec1acbdcd168165ae88221a008d9140ee716d93b8cb73a2
aarch64
glibc-langpack-fy-2.34-60.el9_2.7.aarch64.rpm
29bb62c6814b0551281b6924a78bd535ead2a782738576206eb0e6fb4916b00a
aarch64
glibc-langpack-ur-2.34-60.el9_2.7.aarch64.rpm
2ae35d8fe16fa3a5c2bf3924a9ac1420a318cb60292fb4a1ce56e54ca7d4c9d0
aarch64
glibc-langpack-mai-2.34-60.el9_2.7.aarch64.rpm
2ffd0e1d33e434f479abf5289a6f4d7c5e3dd836afe5584c33c4e3a7150e2427
aarch64
glibc-langpack-sa-2.34-60.el9_2.7.aarch64.rpm
324866840e022f4d6d189b04c9c79e65997caf085b064954d63d48ebe2f5b032
aarch64
glibc-langpack-lb-2.34-60.el9_2.7.aarch64.rpm
32b0b8628b9fdfc2ae4952196e41bb5eb46e775aace1db2ef132338448c2b0fb
aarch64
glibc-static-2.34-60.el9_2.7.aarch64.rpm
3352f62f7dfb88bb51c4b0524b482cef30a427cd32c07b069b4985db8c1e065e
aarch64
glibc-langpack-lt-2.34-60.el9_2.7.aarch64.rpm
337ac528188a099cf3ce2fb7021769e1c6f0db00b1299774ad24eb6eeac5856f
aarch64
glibc-langpack-fi-2.34-60.el9_2.7.aarch64.rpm
38f23f129cecca834f6ea63f621326bb282c24e895e75ceb11c492d626d2a7dc
aarch64
glibc-langpack-pap-2.34-60.el9_2.7.aarch64.rpm
3c3b02306cff7aac459169911620376b6ec69ecbbb0e473427da567f9bb69e5f
aarch64
glibc-nss-devel-2.34-60.el9_2.7.aarch64.rpm
3dd5ed65320b708c2db8163d7355d058b4e4f67613b16edfdaa837c03f88b4c6
aarch64
glibc-gconv-extra-2.34-60.el9_2.7.aarch64.rpm
3f2f554f41b1f55ec410828242a06329e749f1235603bcbc1bcd56bf1dc6f915
aarch64
glibc-langpack-wo-2.34-60.el9_2.7.aarch64.rpm
40a269c20fad9b1e88b562a314e7ec2e45e0b5816084d09306c71de8622b0a2f
aarch64
glibc-langpack-rw-2.34-60.el9_2.7.aarch64.rpm
4102b3bdd2643609486142b8974f5d9c6268b646e1ae242965129c8403434842
aarch64
glibc-langpack-ga-2.34-60.el9_2.7.aarch64.rpm
41d558d1679285c9d088180c20e3de32964ee26ccca8978dfe2a1d8cc76e77c1
aarch64
glibc-langpack-el-2.34-60.el9_2.7.aarch64.rpm
44c0046c698f3981aa7cd871931e564e0b729443f2103d3fc12c6af5531a67ee
aarch64
glibc-langpack-nan-2.34-60.el9_2.7.aarch64.rpm
46d338a1f7280fafe221b4534da3db0af3516801638cd18a7e85d5f79dc3d909
aarch64
glibc-langpack-dv-2.34-60.el9_2.7.aarch64.rpm
47a7ddfd77ab9fcef4725addbe89beaa224c0dd8cbed1e244a7fedc8ac26bd5e
aarch64
glibc-langpack-zu-2.34-60.el9_2.7.aarch64.rpm
48a343804f7b2bcd2aba2d45fc128db26de3b00bd996dd0a6a840807762f14b5
aarch64
glibc-langpack-fil-2.34-60.el9_2.7.aarch64.rpm
4938c88da38bc94b79d47869151c104d29d24e0d0e390395b541367e91622bfd
aarch64
glibc-langpack-wal-2.34-60.el9_2.7.aarch64.rpm
4b4af60d7cbdfaa44a98fb0a8c501bce875d03e5fe0f636ca313b30e633bf020
aarch64
glibc-langpack-bo-2.34-60.el9_2.7.aarch64.rpm
4b993a3cee67d8fa2e4a18abea587b088163c7b50b0dafbb10cd0aa935823a04
aarch64
glibc-langpack-ast-2.34-60.el9_2.7.aarch64.rpm
4eb3b1283095e77fccfec87385979fb946c3c3adb47fc9e3e9cba6319c88eb04
aarch64
glibc-langpack-xh-2.34-60.el9_2.7.aarch64.rpm
4f86ac2a4ae9dd1c6f22ecc8868fcfaa66c69982a736ff65817deb4a110e8443
aarch64
glibc-langpack-sah-2.34-60.el9_2.7.aarch64.rpm
5000f80643620877f112a5a5be1cfe20cdd50e40c43ca1ba7b5b9b4b06d0e6d6
aarch64
glibc-2.34-60.el9_2.7.aarch64.rpm
50717d0cc4f0d96aca224250b393a0c2b4f76c34268aacb6041fda7b8d5850da
aarch64
glibc-langpack-doi-2.34-60.el9_2.7.aarch64.rpm
529080a784008908a649f781c1913a73d90d863bdcbaa688b47b07e73fee22d5
aarch64
glibc-langpack-bs-2.34-60.el9_2.7.aarch64.rpm
54ee3b1c7db68231ba96a725452089208815da7935b48088987f20d3d55323ea
aarch64
glibc-langpack-tcy-2.34-60.el9_2.7.aarch64.rpm
55ba27f3913d70b73020a6f80949a20f33ae794a41a92a86f5b0c97da67398c9
aarch64
glibc-langpack-nso-2.34-60.el9_2.7.aarch64.rpm
56957e2d8ab99d6a4cee6fe5553aaa3157b904741800fa39c0ed462b6a2896e7
aarch64
glibc-langpack-mg-2.34-60.el9_2.7.aarch64.rpm
56cc4249c13eab391bb4c4f4dd45063011a58c0b98cecb8be49f1b7143832541
aarch64
glibc-langpack-gd-2.34-60.el9_2.7.aarch64.rpm
5704328edd6bb59824755d9dc622af3599bdf86ae8d5a8e328d88a064a69dec7
aarch64
glibc-langpack-da-2.34-60.el9_2.7.aarch64.rpm
5929e86f62de8a4f3d7f8974c859e51491cf6c18aea59cf5e5bdd8a03fc99503
aarch64
glibc-langpack-ps-2.34-60.el9_2.7.aarch64.rpm
59d1593e66c98f77336178a350ae32d257c1a0507106c2829b635211d6182788
aarch64
glibc-langpack-hr-2.34-60.el9_2.7.aarch64.rpm
5a0d1b3f92db237c03f783afe8d976682f0697d95810cd71edfe90cc07867842
aarch64
glibc-langpack-ko-2.34-60.el9_2.7.aarch64.rpm
5a0e3dd523fb57ad87e8e0b55c6ae42a4c70bfa520a624cc27fb81b043728b39
aarch64
glibc-langpack-lv-2.34-60.el9_2.7.aarch64.rpm
5bc7e4ecd702c5ef3461cecd83035e5d54ab19ed17f11f68cfe4c332796f2881
aarch64
glibc-langpack-sgs-2.34-60.el9_2.7.aarch64.rpm
5c2bd23478596076f61aa672d692321d1648b6c8904ca57880c0b8f3d5f32151
aarch64
glibc-langpack-lo-2.34-60.el9_2.7.aarch64.rpm
5c2ccf82c457b96f8eaea346b5c34f2cadd79b33769c749b7e1cf93fa299cffd
aarch64
glibc-langpack-tpi-2.34-60.el9_2.7.aarch64.rpm
5ca57ae7318c7020d3e5e39bdcde0ced09187b4d1c2e2456aeabc9bac32a1e95
aarch64
glibc-langpack-kw-2.34-60.el9_2.7.aarch64.rpm
5d415cdfb7ac7ef32fb53fb3e44868b9f6afcbd79c07e1482b8bb1ef8ed4ff08
aarch64
glibc-langpack-miq-2.34-60.el9_2.7.aarch64.rpm
5e13d770e1b33f110a3752fa548d3f55726aa1d4958ba2510f95dd166411d245
aarch64
glibc-langpack-ig-2.34-60.el9_2.7.aarch64.rpm
5e17b6e92d739a58facc46580d7297a32a139dfb908b28cba5cc3099dbe0aa3e
aarch64
glibc-langpack-hi-2.34-60.el9_2.7.aarch64.rpm
626817e171270953da23490c6edd214a9d258901657dc6a01c7e6d768d7330aa
aarch64
glibc-langpack-hsb-2.34-60.el9_2.7.aarch64.rpm
64802e60dab97a0a4a125ef2b3d66931c1d9f99f78b8ac65e9e9f79cd3b66d3d
aarch64
glibc-langpack-yuw-2.34-60.el9_2.7.aarch64.rpm
64c4cf4e4644b42cd2e86cf0490480a97b321db75651d37007f30487a13b5dca
aarch64
glibc-langpack-ha-2.34-60.el9_2.7.aarch64.rpm
65b4d89ddf7af72d1010a158b03ca9de58168bcfdd724769b158ec6d4f0cf36a
aarch64
glibc-langpack-ht-2.34-60.el9_2.7.aarch64.rpm
65ff2c1f7bb6ab9ada8f7848ebc2479ccba53dd4b08eccc47bac31915e7a9396
aarch64
glibc-langpack-shs-2.34-60.el9_2.7.aarch64.rpm
66c54cb7b6120e5f046a3a14d3ba2d93d1188a6287cfe9e5cea21efa67e16e67
aarch64
glibc-langpack-agr-2.34-60.el9_2.7.aarch64.rpm
694d9b1386093b0303e16ec5efb683eecaace46044af2745ca6cc81b456b58ba
aarch64
glibc-langpack-es-2.34-60.el9_2.7.aarch64.rpm
6a7276e2157eee046629ef5f49e25da8744ac50e3efe30b981942ef09f5e7421
aarch64
glibc-langpack-eo-2.34-60.el9_2.7.aarch64.rpm
6ef0b64b8838e22ee1c10a20812d1c2e1fe035d63a2b99d21b8d493fb814121e
aarch64
glibc-langpack-sr-2.34-60.el9_2.7.aarch64.rpm
6f35d958753d54c8f060cf3b29ff0c02ab5bad3cf7f98c82d16c96cf923d7d03
aarch64
glibc-all-langpacks-2.34-60.el9_2.7.aarch64.rpm
6feab819b95fa2b885ffcb73e47a4de44ba9e364b9266c15bf02c1069f50f4a2
aarch64
glibc-langpack-mni-2.34-60.el9_2.7.aarch64.rpm
707cd96edb0a79ecc1e8eee213e296a62ac8da665f55d4aecbf949b56e46da91
aarch64
glibc-langpack-shn-2.34-60.el9_2.7.aarch64.rpm
70af73f9dd269d3e83f71424b89993bef6142e50316a25e9106018ebe565dd9f
aarch64
glibc-langpack-ne-2.34-60.el9_2.7.aarch64.rpm
70f4bc3b786181c05bc0bca09c918cad199ff7e9aa49a9df849ba1a5f57de401
aarch64
glibc-langpack-kl-2.34-60.el9_2.7.aarch64.rpm
7130f727602b83394214fe90bcf7673bac9201f9646c30a136485d000a098a8e
aarch64
glibc-langpack-ka-2.34-60.el9_2.7.aarch64.rpm
71721d1e01c004e587027cc4817f612b8d25345280b827a72ce118e323d5a3bb
aarch64
glibc-langpack-szl-2.34-60.el9_2.7.aarch64.rpm
717c239d404e78fde97bb4646a4f7c260c74fc0d69a9d0caf9c6c30295411e0d
aarch64
glibc-langpack-sq-2.34-60.el9_2.7.aarch64.rpm
72ed5a3d56710dce8eaf9d414d5e4952123ebe663d5265502994fc3a36d81634
aarch64
glibc-langpack-tt-2.34-60.el9_2.7.aarch64.rpm
72fd4221e5c5c79109fe048d6906428c72a9a8d1f765ae525a61b8d16faee308
aarch64
glibc-langpack-mhr-2.34-60.el9_2.7.aarch64.rpm
73b04e0b476e7d57e5e9abc824c6168beb7098690a9a5389fd66e55bee312ca7
aarch64
glibc-langpack-ik-2.34-60.el9_2.7.aarch64.rpm
79348112c400d1d12fcbc35df4fd4cafe5bd926411c8467f6bda018c87960dac
aarch64
glibc-langpack-ss-2.34-60.el9_2.7.aarch64.rpm
7b363b52b13abcf5dffa9c7d418c986f1e46e9796f011b9c56d31541c88f5a77
aarch64
glibc-langpack-csb-2.34-60.el9_2.7.aarch64.rpm
7be23fd57c76e6decb1ba1e6d583e5373a8196694baef1f3c1577578e6c24586
aarch64
glibc-langpack-as-2.34-60.el9_2.7.aarch64.rpm
7c94431c2c94f5f2346db316bfa793b4738e61a206f7981dcd6c9fc41973114a
aarch64
glibc-langpack-ln-2.34-60.el9_2.7.aarch64.rpm
7d3226321d41b8e5c16984414fd846144b32f2b65e0bd354c6ba159b00a2d8f2
aarch64
glibc-langpack-ja-2.34-60.el9_2.7.aarch64.rpm
7d3c8539a4da637076de56f7c9e1b6715877eb40c64b6cd4cfacd8b766afabc3
aarch64
glibc-langpack-or-2.34-60.el9_2.7.aarch64.rpm
7e97d9008a2250e791be1e4fa4027ab373bae0629c4bd90e3f9715d103c8a1a7
aarch64
glibc-langpack-mk-2.34-60.el9_2.7.aarch64.rpm
7e9f0b1739446ba09cb737e8782fd926760aad937c18638b7fd1da47441e3663
aarch64
glibc-langpack-ia-2.34-60.el9_2.7.aarch64.rpm
7ede29052300027799f75e02241c722f9ad8fa3d3eaafb59b2faa7f3b4286209
aarch64
glibc-langpack-zh-2.34-60.el9_2.7.aarch64.rpm
7f6ef3e43b49d6446f9274c3bdfa9e2028591be274d0813b7700729288a43d72
aarch64
glibc-langpack-yue-2.34-60.el9_2.7.aarch64.rpm
82c2cf76c0d35d727c282563635ac20c197357f7c2b32da737231e5b96a9244d
aarch64
glibc-langpack-te-2.34-60.el9_2.7.aarch64.rpm
84d90567d09ac32c674d4895a80c480dd271230a180582389227cc53e99ef72f
aarch64
glibc-langpack-it-2.34-60.el9_2.7.aarch64.rpm
85815c9e7aac6c412a22493f4e34d82dfdf674eccd791463aa9def9a76bdd578
aarch64
glibc-langpack-nn-2.34-60.el9_2.7.aarch64.rpm
859faab646988ad5a7c16b434d1b54c6c715131cfa59a759e2b4f2d733c925e9
aarch64
glibc-langpack-nr-2.34-60.el9_2.7.aarch64.rpm
85f1b8e5f68d1985d07cb3d5c14927a3ea30c1e6b9058128cdef8bf66cd6e764
aarch64
glibc-langpack-niu-2.34-60.el9_2.7.aarch64.rpm
863a635e1d3698eb42157fc6f38cfc772d9007d8c4d1fd13532d58695fb704d9
aarch64
glibc-langpack-nds-2.34-60.el9_2.7.aarch64.rpm
87426f11dc86666cb35310da69c8239a4f284ab4d293ef73606b7923e96a9253
aarch64
glibc-benchtests-2.34-60.el9_2.7.aarch64.rpm
89ea7d8a7667bcb5e918694ea0138bd0d92bc1a2320028e709afd57bceda1fde
aarch64
glibc-langpack-yi-2.34-60.el9_2.7.aarch64.rpm
8a28c7a41bcc8bcec6b54fc95ebaea1e0e1f69c1c0b879a335872e943a555bec
aarch64
glibc-langpack-sat-2.34-60.el9_2.7.aarch64.rpm
8bd1276b086da74efe5f35b4f12b27d0118c77ac2e9023eef4497e478a95920b
aarch64
glibc-langpack-ti-2.34-60.el9_2.7.aarch64.rpm
8cca4853a906d55bf1cc465547a2f51ab91cecefc4fe7017d85692aed213c0cb
aarch64
glibc-locale-source-2.34-60.el9_2.7.aarch64.rpm
8d14626593f47ea886a3bddf0d52b1406e58db627f885fbc013946fcb994f713
aarch64
glibc-langpack-ve-2.34-60.el9_2.7.aarch64.rpm
8dedc4e2abf63efdd37ffb4c2190736a592207ff462efa3cadc3f56298f8995d
aarch64
glibc-langpack-gu-2.34-60.el9_2.7.aarch64.rpm
8f4daf0331674ee6b885c3fe68ff5d69ceea4805fe3a4d5d14f97ccae8251dfb
aarch64
glibc-langpack-sc-2.34-60.el9_2.7.aarch64.rpm
8f4ecfacaecc4a799f7c9e96c3fc4b02da1ce1a09d42037b553ed0e7a954c56f
aarch64
glibc-langpack-kab-2.34-60.el9_2.7.aarch64.rpm
921d90113ed5c4402bedae0c4d8dc8610863813e69e2cce2b8d98bf984c6ea09
aarch64
glibc-langpack-pa-2.34-60.el9_2.7.aarch64.rpm
923044f39187ea8ea214242f2d89a6380aab1d92d7a9e34b2413275422fef64d
aarch64
glibc-langpack-gez-2.34-60.el9_2.7.aarch64.rpm
92690a3f096cb0f8eea461758fcbd12a3179a2e8dcbc177f1b055e2249bd677f
aarch64
glibc-utils-2.34-60.el9_2.7.aarch64.rpm
92c18d79cd704f9919c452c6ef8aba13f4372737651355d262dab5e0f7e9c902
aarch64
glibc-langpack-ta-2.34-60.el9_2.7.aarch64.rpm
936fbde6a24b834c7e556c7e73b5d2f5aef36db069650dc95da07eaf210fd316
aarch64
glibc-langpack-my-2.34-60.el9_2.7.aarch64.rpm
946031487960d6a3a71f1dee3296d24d7e1e0323e8f33885ae768bcb937641d7
aarch64
glibc-langpack-tl-2.34-60.el9_2.7.aarch64.rpm
94b96029baa9f98d230752a9e754436412e40060953c5875104d4c52832b77e9
aarch64
nss_hesiod-2.34-60.el9_2.7.aarch64.rpm
94cf9f3e14380f573f9f58ecbb31a47fec952b03754fdcbc8b47d95c022688de
aarch64
nscd-2.34-60.el9_2.7.aarch64.rpm
95c408def494e76a97be5e6acbfda3764240b867e8dbbc44d61629edb6bf1d00
aarch64
glibc-langpack-dsb-2.34-60.el9_2.7.aarch64.rpm
966a6a0d632c265d5953cfb148ea8f3e0fef4bc95ac65f7818a054a4d6935e79
aarch64
glibc-langpack-cs-2.34-60.el9_2.7.aarch64.rpm
96b0660407a5500b38ae5c121816e239288e23edff74d9bbf9b0f44d922ff5c3
aarch64
glibc-langpack-fo-2.34-60.el9_2.7.aarch64.rpm
97397bb14d085ccb83d43db2af9472afd27a8e06a48f8113dc1178a5c414aee8
aarch64
glibc-langpack-lij-2.34-60.el9_2.7.aarch64.rpm
978218bf234047e7cdabf0c6c7a0498727cd311e32ba854fb5c3ebbf454efdaa
aarch64
nss_db-2.34-60.el9_2.7.aarch64.rpm
985437109366e72a477c3f13ef600c9c93e05fc73be269d77c0eb90b879c855b
aarch64
glibc-langpack-hne-2.34-60.el9_2.7.aarch64.rpm
9872764604027a796f0da1834fd6b7acb27933a00d0cdfc9c13e621b4b6fdfbf
aarch64
glibc-langpack-wae-2.34-60.el9_2.7.aarch64.rpm
99ac3afbf7e3fc7160f0ca41ce7495ec8eae153a8657bfd266b5b5f0b61a38ca
aarch64
glibc-langpack-hy-2.34-60.el9_2.7.aarch64.rpm
99c9fe83098caa6e95a4c1082e627c9f52435ad3ae94b1a7092bd7e431b89bee
aarch64
glibc-langpack-bhb-2.34-60.el9_2.7.aarch64.rpm
99ca4198c646deaf3fc0c32632d339c323c2ab4468afbef27bba8884073818af
aarch64
glibc-langpack-tk-2.34-60.el9_2.7.aarch64.rpm
9df1a0df875ffea7c3b82a7f6a3b7d0cf25ceca86c31fa83a4b1b98541700ad3
aarch64
glibc-langpack-bi-2.34-60.el9_2.7.aarch64.rpm
a305377ac50b712179b790dab2c5718a8fa3460976494b787154705eab6c77b3
aarch64
glibc-langpack-eu-2.34-60.el9_2.7.aarch64.rpm
a31dfb43af4badee6302ed215404be656efd592f6967af759abe182b8b2417ef
aarch64
glibc-langpack-sv-2.34-60.el9_2.7.aarch64.rpm
a32b97aa51553518e4cf15417a4176466f96cff20b74775a7adbf60dbf708c94
aarch64
glibc-langpack-ar-2.34-60.el9_2.7.aarch64.rpm
a939666ad26c8c37cbe79f6dac86a2b3791c34d815f9e30f4588fa9702d50482
aarch64
glibc-langpack-sw-2.34-60.el9_2.7.aarch64.rpm
ab03f5409a0df070224740a8f3516f6c7d6e3e73335f46d16083d7b8d9e7c427
aarch64
glibc-langpack-he-2.34-60.el9_2.7.aarch64.rpm
ab44f458c77c4ee8dbd317dad3e4dae00ef13c5423d5e83217e881506e81e0d0
aarch64
glibc-langpack-en-2.34-60.el9_2.7.aarch64.rpm
acec9bf37b71dbc1c4be38ac148a8bffa90c70bbfb00f25388d4ad8372f62f23
aarch64
glibc-langpack-byn-2.34-60.el9_2.7.aarch64.rpm
addf9ba3e808add8636776706b41921ad751d669add4ca0627d180e06f234c77
aarch64
glibc-langpack-vi-2.34-60.el9_2.7.aarch64.rpm
aeb64bcca69b3ca8b11aa9fce6e4b3d99881a7c571cc3cf04e6184c7672f1e7c
aarch64
glibc-langpack-kk-2.34-60.el9_2.7.aarch64.rpm
af5834093ce76d9ea35a791bb180b706c6e105de1c30e8a0adf562d0ffd381e8
aarch64
glibc-langpack-oc-2.34-60.el9_2.7.aarch64.rpm
af5d0449e7a953673513e786a8d9a68de3a0bd29f5bad4482e9af59a883a25cd
aarch64
glibc-langpack-gv-2.34-60.el9_2.7.aarch64.rpm
af6c83f88c43653887cb339648582228aaf3b082114a8133c9b749f4350776ad
aarch64
glibc-langpack-unm-2.34-60.el9_2.7.aarch64.rpm
aff7a665f3e35bc0f6c0d7775fce6fac8da1d9ebeaa63dbe360aefc1a5f0b5b3
aarch64
glibc-langpack-bn-2.34-60.el9_2.7.aarch64.rpm
b017ebec345a7a5f524e7b3e9a7600717262dbd33b35331388f965bc77fd86de
aarch64
glibc-langpack-mr-2.34-60.el9_2.7.aarch64.rpm
b07ba1926a930c98e83fd61486470c76bf6fd51bfd7a981cbe5a0fd05a745f6a
aarch64
glibc-langpack-ms-2.34-60.el9_2.7.aarch64.rpm
b25ade9023d060de9be8612a8aa355b1ae6bbff0f592c86bf5b6f366bd9bc857
aarch64
glibc-langpack-am-2.34-60.el9_2.7.aarch64.rpm
b333b7840061c9f95a4e9604e7d9c1eaa25ec304bf67b33c1fb6d67d2e7c59e8
aarch64
glibc-langpack-iu-2.34-60.el9_2.7.aarch64.rpm
b3e981fb86d4221958c38df692c2a52a4a2fcb216f8b94bb5cd0644c5ae4bc4d
aarch64
glibc-langpack-anp-2.34-60.el9_2.7.aarch64.rpm
b3f9281026bb10a0ae64e4c226ce3bbe00d309015e6e4fc85c79a0cea3a4ea9a
aarch64
glibc-langpack-et-2.34-60.el9_2.7.aarch64.rpm
b4a0e4d87f46b4db8c05efb3b036cc522ad13bf649a8fc81429ea3c192ae7a81
aarch64
glibc-langpack-si-2.34-60.el9_2.7.aarch64.rpm
b5abef782e54433a386d6642382f97fa2d13994e6637f6ed0fed38ab993773c6
aarch64
glibc-devel-2.34-60.el9_2.7.aarch64.rpm
b6a4d9d43fdc36609dc735505fb0fd3ca4a3e8f0819d63cd83c8e772ccd5288f
aarch64
glibc-langpack-raj-2.34-60.el9_2.7.aarch64.rpm
b7c40aea96966f2bb0dbcf055a82130f8345aa0cabc6feb28d8401cb057781dc
aarch64
glibc-langpack-hu-2.34-60.el9_2.7.aarch64.rpm
b93b3c4cbe3cb8a688beef35249c3f364ca7c694607f4945a2ccf1f45327ab38
aarch64
glibc-langpack-wa-2.34-60.el9_2.7.aarch64.rpm
bb17fcab6621d5a2a304206e97e09e3db9e357956e197bdf08faf115636582df
aarch64
glibc-langpack-hak-2.34-60.el9_2.7.aarch64.rpm
bb1f59dd96b0020f46f74650c3cabc34a199b31ce01e5855028a850e807c65e5
aarch64
glibc-langpack-cy-2.34-60.el9_2.7.aarch64.rpm
bcc55873ed03630a5676e1f80bea6de135ef07bc73bb7cb7de992473c9d8d6cf
aarch64
glibc-langpack-gl-2.34-60.el9_2.7.aarch64.rpm
bce626268086150939433cceb5b43d491035de147bb0ce5a1ad064271ff9aa42
aarch64
glibc-langpack-tg-2.34-60.el9_2.7.aarch64.rpm
be2ee883e787dd7be2f34bcc970aaacb32895bb1217676f48218954ca72be04c
aarch64
glibc-langpack-be-2.34-60.el9_2.7.aarch64.rpm
c22b87ecd8a28431ce8935f68dcdbea54675a79b56cf7c34626b8df91d219be1
aarch64
glibc-langpack-af-2.34-60.el9_2.7.aarch64.rpm
c30f3d142e3f8a35b8a6c6075ba521fd1c56a090c121587c3766d092dbac12ee
aarch64
glibc-langpack-ber-2.34-60.el9_2.7.aarch64.rpm
c3a5e58c145989c72bfeb49777e77a37dc5d4bfb99a3abafe6851a7893ef63f3
aarch64
glibc-langpack-mag-2.34-60.el9_2.7.aarch64.rpm
c5fcf3f0785b0378c16af688948212c6d3f5b24ea7f3e893ae99bef0cf7ad38b
aarch64
glibc-langpack-ayc-2.34-60.el9_2.7.aarch64.rpm
c7cbd7c3489a89139a0a5c627f685c04e43b541eeeed41cdd5db59d22950ed69
aarch64
glibc-minimal-langpack-2.34-60.el9_2.7.aarch64.rpm
cab1584114337c56c41e70b66fbca9d0a870e7b32d790f7091711276e974dbf6
aarch64
glibc-langpack-tr-2.34-60.el9_2.7.aarch64.rpm
ce807207042635304489a7851b88f424587b2cd85b56bcccc62dc8b51d1eecf4
aarch64
glibc-langpack-bg-2.34-60.el9_2.7.aarch64.rpm
d111f7bdcd3b977836e08741e97117129199c7c711cc1424843f1b258efb1466
aarch64
glibc-langpack-de-2.34-60.el9_2.7.aarch64.rpm
d237d791af2045434156ea5048e93e47edc440db2e799f77bb2cf6230bd15dd2
aarch64
glibc-langpack-ml-2.34-60.el9_2.7.aarch64.rpm
d284dfd61071e1210ad7d56e2c7629d7acf49e20579804d492afeb8bfdfa3ff2
aarch64
glibc-langpack-km-2.34-60.el9_2.7.aarch64.rpm
d51969bf898b40082c534c0dc8731a55e7051b7cc77ef09eb34e1284f611af4b
aarch64
glibc-langpack-lg-2.34-60.el9_2.7.aarch64.rpm
d5eae3d182c992a2755b611e38f952e5c2b391f480a41bcbb75467ff3ddfda15
aarch64
glibc-langpack-mi-2.34-60.el9_2.7.aarch64.rpm
d74824722a56940dfb3beefab781e3b27a3f8ad790e5e25241ece48d806ae58a
aarch64
glibc-langpack-tig-2.34-60.el9_2.7.aarch64.rpm
d8cb1b1fec7c872ac900d7378750bacf9af38c5bf1e845b658b9e1b801b19a8f
aarch64
glibc-langpack-pt-2.34-60.el9_2.7.aarch64.rpm
d9520e673dc3de44a6129394629fa3699bedcf1efc8794bfa6c791862aaa0909
aarch64
glibc-langpack-sk-2.34-60.el9_2.7.aarch64.rpm
dc4144f7496d5426ed21b02f949e1656c6258b0886de805470ff3a51b95849ab
aarch64
glibc-langpack-ks-2.34-60.el9_2.7.aarch64.rpm
dd584c4065c087e036db9b48e50b436c9ed3a9bef8dfc18570e2267aee1aaf99
aarch64
glibc-langpack-ff-2.34-60.el9_2.7.aarch64.rpm
dd83ee49464eb9ff16fbae7b82bcaa2fbd5921d8eab778759589839474c107c3
aarch64
glibc-langpack-ca-2.34-60.el9_2.7.aarch64.rpm
de096306e7e3140a78bd7342bab184101f256784c0d756dfa5a23931605d4e0f
aarch64
glibc-langpack-cmn-2.34-60.el9_2.7.aarch64.rpm
de75b76dc04239933ceeb496b7eff22c45aa459dba4f12fd66a2292e2eebe37d
aarch64
glibc-langpack-mnw-2.34-60.el9_2.7.aarch64.rpm
def463beb7ac2432657b7f9092333f4a17da01791cab93158be2a7ce8f0b24d1
aarch64
glibc-langpack-fur-2.34-60.el9_2.7.aarch64.rpm
dfea7df0a119f396cd4a4090ceb30eea5bbc9daa94a12f109089880a86fa22b0
aarch64
glibc-langpack-quz-2.34-60.el9_2.7.aarch64.rpm
e134af95584ada6b4f71ab84e4a73604484b774333a5d7732e66970bf7fee73f
aarch64
glibc-langpack-mfe-2.34-60.el9_2.7.aarch64.rpm
e148bba09a1953eebb53e5bdd5c9323daddf7370c787466ea39d155cf968ef0e
aarch64
glibc-langpack-cv-2.34-60.el9_2.7.aarch64.rpm
e27ba3ebc4c21f0f5535f28b7beeaf20797472d93384e76506dffa09571f8351
aarch64
glibc-langpack-kn-2.34-60.el9_2.7.aarch64.rpm
e4d6e62f747a94341248c99d046f37e2b27cf21ef353ca8f9390f61afc77d788
aarch64
glibc-langpack-is-2.34-60.el9_2.7.aarch64.rpm
e4e5853745a7b0b9450b9f513b6ddef9a54990a22f11c92cfe7bf54959543710
aarch64
glibc-langpack-ku-2.34-60.el9_2.7.aarch64.rpm
e5ce9439a9c3f76286e265e3ede6311b220c96d8b1083c64f164024cafae92cb
aarch64
glibc-langpack-th-2.34-60.el9_2.7.aarch64.rpm
e83f4edc162e62c536af5e8fb55cc38256b2e4d098279cc3b15880260f785453
aarch64
glibc-langpack-mt-2.34-60.el9_2.7.aarch64.rpm
e873abf5a002d6f1d6547a5454fd8b2a77bb9af7b5e527b3f4cca03fa22134cb
aarch64
glibc-common-2.34-60.el9_2.7.aarch64.rpm
ee4dd83745fa74f0f4304f34adb93fc42633e939234b0c7a61381f8225cb74eb
aarch64
glibc-langpack-sid-2.34-60.el9_2.7.aarch64.rpm
ee5be1dfc861739e181b0dfc29d3d5e8f0fa4a64414ab30297b64e84c917ea90
aarch64
glibc-langpack-se-2.34-60.el9_2.7.aarch64.rpm
ee62ac82ba7a86a5a50051b20c2858d3f3933f36aad6098172df95dca7a8b0cd
aarch64
glibc-langpack-ts-2.34-60.el9_2.7.aarch64.rpm
ef0151885b6aca1270639af08dba35090ee971da69ad0e21e3953f14f2413e48
aarch64
glibc-langpack-os-2.34-60.el9_2.7.aarch64.rpm
ef3c62e847871e1add1399e4b2ae8129acdb92cf6f3609060525ba4d7df2f332
aarch64
glibc-langpack-bho-2.34-60.el9_2.7.aarch64.rpm
f12f71695b9014f8ee1296919b2f5aa07f34ca6d25846c8e38de2a09579823f8
aarch64
glibc-langpack-nb-2.34-60.el9_2.7.aarch64.rpm
f4261c22c594c6480d3be7de1edb52026f6a69ecc90f89a2ec7e358cae8f9f51
aarch64
glibc-langpack-kok-2.34-60.el9_2.7.aarch64.rpm
f5d024febbf651c599a0828bec882b4516bc6a547cf0ee63e22dac774ba3cb30
aarch64
glibc-langpack-st-2.34-60.el9_2.7.aarch64.rpm
f9576a2fa3705f5b506a3eefcda6f35e717fdc3bc973c51f2a5c42a76e049dbb
aarch64
glibc-langpack-tn-2.34-60.el9_2.7.aarch64.rpm
fa1af410b6ee1ed5946ab38ebf9137f352fd78dc2c1715b26161b6992640c623
aarch64
glibc-langpack-hif-2.34-60.el9_2.7.aarch64.rpm
faecc1fc6d63658de09ba38a059aeb7e42a62b4b4f56c55d0417db66a7044117
aarch64
glibc-langpack-ug-2.34-60.el9_2.7.aarch64.rpm
fb67b13bdd61c26d2a3c82772d58ece6a57607ad7d42f7f460c03383ae8d206b
aarch64
glibc-langpack-sm-2.34-60.el9_2.7.aarch64.rpm
fc81df99fb23e08cb52619b3a2676b5a57194176ace92f3b90cc491e904df479
aarch64
glibc-langpack-bem-2.34-60.el9_2.7.aarch64.rpm
fca6012c68b63b2ae2a8ea3f8ff669732f9e894f40d98f27c22745c1a3b2ca1d
aarch64
glibc-langpack-fa-2.34-60.el9_2.7.aarch64.rpm
fcbcd7b17d774436a6cb491f1c639e2bc396851a6193f46c8c622ada0d7b7970
aarch64
glibc-langpack-fr-2.34-60.el9_2.7.aarch64.rpm
fcce76b17971d421405e148b0923ab2a2a00f9730f7a4b0f901da020633fcc2d
aarch64
glibc-langpack-dz-2.34-60.el9_2.7.aarch64.rpm
fecef73e56974861455da4e12808d56f31109898a5943323cbba89bb95d30903
i686
glibc-static-2.34-60.el9_2.7.i686.rpm
072adc50dbd0bb4320f13fa062726c43f110b96f4f75f8e2402d0f6e9a25ebdd
i686
nss_db-2.34-60.el9_2.7.i686.rpm
1731599b890bb86c5ae6e6748894335a8b182f865e9482b97c172a44861c8921
i686
glibc-gconv-extra-2.34-60.el9_2.7.i686.rpm
258fa4203fe760b91740f8dcdd9b3f96daad502feced85914b4d8e85ab052399
i686
glibc-nss-devel-2.34-60.el9_2.7.i686.rpm
3875a9a310eb7b3a41c5f49bb1d32a5aa175e67b4ca034a4bf863c1713746c2f
i686
nss_hesiod-2.34-60.el9_2.7.i686.rpm
5ed08ab08fcf7e0c68ecf01e4029cc5bf85fce35a734d11dca174629548dcdbe
i686
libnsl-2.34-60.el9_2.7.i686.rpm
acc6793b44e483e8e0c431c62d40f564e9bf637120c6f0885b33c7c0f2ded0ec
i686
glibc-2.34-60.el9_2.7.i686.rpm
c695e5a17e63504ce152eec4f4fc5da1e9794f0891fca15b2a7766648b260a78
i686
glibc-devel-2.34-60.el9_2.7.i686.rpm
d7471973e5c94064116c5ae057cf612fecd9f518fdeed7afcba2bf9d9a31a06b
noarch
glibc-doc-2.34-60.el9_2.7.noarch.rpm
b815dc8db3dc8d6e123d6718685d319dde9832dbad92f00d6f6b5d24f161bf18
ppc64le
glibc-langpack-ast-2.34-60.el9_2.7.ppc64le.rpm
0184f25e4f14f93df1ada89d6e894b1dcbf4e437bae31eb04918b075909c0c82
ppc64le
glibc-langpack-zh-2.34-60.el9_2.7.ppc64le.rpm
01a9538144546bfdb8f031428f0f903d6c9df3d9b326a77c3f3a20502df28040
ppc64le
glibc-langpack-yo-2.34-60.el9_2.7.ppc64le.rpm
03654286bf51c96e58fd5d6e85546067ee0a1de53f55a3bcae04ef48332c7933
ppc64le
glibc-langpack-sd-2.34-60.el9_2.7.ppc64le.rpm
0695b6fe8d35028cce95eb440a938b453a7f49fca424423f909a4063b2e64365
ppc64le
glibc-langpack-ta-2.34-60.el9_2.7.ppc64le.rpm
071f54c2f27b4b5e364aafb8bfc76a1622277eddde615eb546b91a1879152c14
ppc64le
glibc-langpack-hy-2.34-60.el9_2.7.ppc64le.rpm
07582155793e9989bd59e22d4f12f5be3ecc6e08c78983e6cb5ee4e257c069f3
ppc64le
glibc-langpack-ht-2.34-60.el9_2.7.ppc64le.rpm
084e723c862fa6f39ad47cbb23c5275e8f2ef0f90e184dbe2d7da35df05ccf7e
ppc64le
glibc-langpack-uk-2.34-60.el9_2.7.ppc64le.rpm
0a2be384c49226bc7eb64b399228c3fd00c1fccef84b17c93bc5443c96600086
ppc64le
glibc-langpack-tl-2.34-60.el9_2.7.ppc64le.rpm
0ab206c4004fb2185233fc34c64509d1422790b4e0c22f574a8c5bc5cd21405f
ppc64le
glibc-langpack-hi-2.34-60.el9_2.7.ppc64le.rpm
0ad9bf8ead03cdca0631c611d13ba3003b3fdb566d81a54cd733a71dee733311
ppc64le
glibc-langpack-wo-2.34-60.el9_2.7.ppc64le.rpm
0af4fea28586403ee66db5da4315ceee3db74797c75fc035305c4cec55cd8b3d
ppc64le
glibc-langpack-mn-2.34-60.el9_2.7.ppc64le.rpm
0b2b3aa28cf296111194f0249062c5cd068cd75bd89d5eb2f2670a11f285db31
ppc64le
glibc-2.34-60.el9_2.7.ppc64le.rpm
0b78dfca330de8b89be1fbc0a52565d84861fe08acc21d11884b9a3aba32c52c
ppc64le
glibc-langpack-fi-2.34-60.el9_2.7.ppc64le.rpm
0b84aa2789cc7f62cdf25ca168de63fa1959fe0399ab1082c9d99d8b64429c7f
ppc64le
glibc-langpack-lo-2.34-60.el9_2.7.ppc64le.rpm
0bc324446366b2403dc7de29a8e05cdeb954284abb0edef15f6e364961ee274e
ppc64le
glibc-langpack-lg-2.34-60.el9_2.7.ppc64le.rpm
0c4ee48d6ef11930b78caa8725aa75da1206c916cd640e7ad72b5c50006f117e
ppc64le
libnsl-2.34-60.el9_2.7.ppc64le.rpm
0cb0137de0b1f07b89ea25477368781a5e0e8c572448f72e4a12cfc6088fdb92
ppc64le
glibc-langpack-wae-2.34-60.el9_2.7.ppc64le.rpm
0e6ae991b6557cd78781ecc963ea9b15792a5dbbed09e259fa2fdcf3e828c678
ppc64le
glibc-langpack-kab-2.34-60.el9_2.7.ppc64le.rpm
0eb5a1c07922d26f85781a7d660bb9f54c18be678420e05e12a15990127c2237
ppc64le
glibc-langpack-hif-2.34-60.el9_2.7.ppc64le.rpm
0f666b59fb565ef170ed1daad7315edc8fd5323be9cc08a3acb79c11580b9ec9
ppc64le
glibc-langpack-sm-2.34-60.el9_2.7.ppc64le.rpm
105997d91c47ffa70a4466438ba45cf34eda137487e7033cf08b3c310935694c
ppc64le
glibc-langpack-my-2.34-60.el9_2.7.ppc64le.rpm
10a6236b47b3670c50a9e8afc5324e0ff3b69ece68f54d06ac9c342a845623aa
ppc64le
glibc-langpack-mhr-2.34-60.el9_2.7.ppc64le.rpm
11ae2a155a05071027c30054525c888f85ea1bd2d9dd8fd79d075fa0aa211d57
ppc64le
glibc-langpack-ik-2.34-60.el9_2.7.ppc64le.rpm
11de67727cbf046b6d522bfbc78f35573491eacc2c6dd036a02621ae7b3e6deb
ppc64le
glibc-langpack-se-2.34-60.el9_2.7.ppc64le.rpm
1336dcee4bd2b35bccc6db51c60b19a0df9a10ec60fd108e6a0a397bdba345d6
ppc64le
glibc-langpack-mi-2.34-60.el9_2.7.ppc64le.rpm
1652cbd027ebb3743648f82a334839324e47fc8cf31f30164087395fce0e81cf
ppc64le
glibc-langpack-oc-2.34-60.el9_2.7.ppc64le.rpm
1980ca326fa5af4fd7ae12141edc27f9e1c9f5c3c09c4d6d38404eb1d2944f42
ppc64le
glibc-langpack-tk-2.34-60.el9_2.7.ppc64le.rpm
1aeecbc40c51201c2c6d9283af397df349453478467a2c80885693026c4254c1
ppc64le
glibc-langpack-raj-2.34-60.el9_2.7.ppc64le.rpm
1b0cdd31fdf01f341ce1cb8009ab8f49fd245400f2df07ead36573f3879d0a45
ppc64le
glibc-langpack-sat-2.34-60.el9_2.7.ppc64le.rpm
1da9d678d0d381aee96e6145266157c7d61ba4b7adf8f27408222cfa28ab8ca6
ppc64le
glibc-langpack-fr-2.34-60.el9_2.7.ppc64le.rpm
1db4c5808b7af05099876926989000e29d17c5041cb3f6306d5ecc7675c3d564
ppc64le
glibc-langpack-bg-2.34-60.el9_2.7.ppc64le.rpm
1ec567e244294192b251aff791bc41ca6e10bba687787a25fcc543a602996bec
ppc64le
glibc-langpack-br-2.34-60.el9_2.7.ppc64le.rpm
20f79eb21ba40ac3dd120286736371e633a60e8f1729a5cb2a2dac5c2d2f857d
ppc64le
glibc-langpack-an-2.34-60.el9_2.7.ppc64le.rpm
2131457bf19c5e2b8fbc187e9f81d4a3d4ebbee8d6969075ed22e910f43c97a4
ppc64le
glibc-langpack-byn-2.34-60.el9_2.7.ppc64le.rpm
21b1533fce6b9876dce780f37825bf42f499661baa5b1a10c41005163ceed0e4
ppc64le
glibc-langpack-pa-2.34-60.el9_2.7.ppc64le.rpm
23123ddb291ade943155c8aeae66fa5e4c0208536839051f82781ba43a44d74b
ppc64le
glibc-langpack-tig-2.34-60.el9_2.7.ppc64le.rpm
26c3910cf239bad9e3068465f6f138bbab83971ba9ad51e120648a15c85c1945
ppc64le
glibc-langpack-sa-2.34-60.el9_2.7.ppc64le.rpm
28b19af9e060f7f9dc2d29c5dc6988809f54b5459fcaafdbfe34d4ff7ec5342e
ppc64le
glibc-langpack-as-2.34-60.el9_2.7.ppc64le.rpm
29c20f1fdceaa81a8f2a072dbe2e2addd6074bdbe37cab3a9f8711c8a9f4e0d1
ppc64le
glibc-langpack-tr-2.34-60.el9_2.7.ppc64le.rpm
29c3225e8f7f35b85b68abaf5d07dd489be704be8ac22032d9602e0c0e49b8e6
ppc64le
glibc-langpack-ayc-2.34-60.el9_2.7.ppc64le.rpm
2c2070900e9ec60a64c433c03434f16ff1936a3c28d41862732f7eb9fc99d2b2
ppc64le
glibc-benchtests-2.34-60.el9_2.7.ppc64le.rpm
2cc9c6f79f7b59de56124528253be5e55dfcb5ceeddd21e2236c8032aa717250
ppc64le
glibc-langpack-sah-2.34-60.el9_2.7.ppc64le.rpm
315496aec71095d69e7add7cd58b72230f39c3f5ec10b18b60769e7521c12323
ppc64le
glibc-langpack-ko-2.34-60.el9_2.7.ppc64le.rpm
348b3d17ef05e33601010895c378f2d0725992486a544ec9c7145bf28cd6dbca
ppc64le
glibc-langpack-hsb-2.34-60.el9_2.7.ppc64le.rpm
354704c3d032b16781796e9ad72dd8876900e034b6e91df13693696994549cfb
ppc64le
glibc-langpack-ka-2.34-60.el9_2.7.ppc64le.rpm
35e0d40fa525f5d6a95f6d09e98220747e02b4112d2c94249692819a88e60ee7
ppc64le
glibc-langpack-tpi-2.34-60.el9_2.7.ppc64le.rpm
36f2e2cebaf36794ec3141ade8561cfbf779f3d330fdf287a32b019fc9e65bbf
ppc64le
glibc-langpack-ia-2.34-60.el9_2.7.ppc64le.rpm
37fadad6e8f8b5f3ad02d4672a9af90d092143f822bf35008b990a272042d6fb
ppc64le
glibc-langpack-th-2.34-60.el9_2.7.ppc64le.rpm
3885bb8bdb1be9d1a9117159bb4f7380a8706583c986fd3ad9f7eabeeb733496
ppc64le
glibc-langpack-bn-2.34-60.el9_2.7.ppc64le.rpm
38d5a963d5c0b971ecffb4852e5e4be3b3a6b2e85cd37382ad3659c157719b9e
ppc64le
glibc-langpack-szl-2.34-60.el9_2.7.ppc64le.rpm
3a4cd83083cf5eed3eb9bb1217147b07b8a1e63bdb7dd4f4cec15e81363a0d18
ppc64le
glibc-langpack-ber-2.34-60.el9_2.7.ppc64le.rpm
3bcdd11dd910583ecca6a7cacbe018867457dc6756f620df1591b2a72e7afeea
ppc64le
glibc-utils-2.34-60.el9_2.7.ppc64le.rpm
3e736f5d433d0039b3fcb065db0c5265a323b2cda1dedc29787be146baa992a6
ppc64le
glibc-langpack-kk-2.34-60.el9_2.7.ppc64le.rpm
407b4b47e896533b170ef94863a5ccf677569bb229c06f59e28255a6f85d1ac3
ppc64le
glibc-langpack-be-2.34-60.el9_2.7.ppc64le.rpm
413368883c9dea9f1b5115f465c39cb39e8027806428abc20b9974ba4da4f39d
ppc64le
glibc-langpack-mr-2.34-60.el9_2.7.ppc64le.rpm
4297204cbfb4b06a1bcaea9c09c0a0cda15b75f3c6548381b491b82f4af4544d
ppc64le
glibc-langpack-fur-2.34-60.el9_2.7.ppc64le.rpm
42b09aabe4b25a3ef48d91932ae7403809ac1f9f263281e8d6b72598f8c96452
ppc64le
glibc-langpack-sq-2.34-60.el9_2.7.ppc64le.rpm
42c0bdb1544bd9741f955674ab3b952bc0bfa7f86058fea752a4894a97c4f054
ppc64le
glibc-langpack-ckb-2.34-60.el9_2.7.ppc64le.rpm
42fa9cbab3fd770722d1d77a46af94804c9e76dbaa72a17a72c785a0830a8655
ppc64le
glibc-langpack-shn-2.34-60.el9_2.7.ppc64le.rpm
4318547cc4abaedfafcbbe2127b74f1d197212221a040e81fed43cd9a045d1eb
ppc64le
glibc-gconv-extra-2.34-60.el9_2.7.ppc64le.rpm
451e73e6a0c2330c55260ec12ece8562ef0fd299855120cc35e68f30741e6a48
ppc64le
glibc-langpack-de-2.34-60.el9_2.7.ppc64le.rpm
454bc79ee1a58fa5996ba5589b65a94164fbb72986317b1472a7bde1ff798065
ppc64le
glibc-langpack-anp-2.34-60.el9_2.7.ppc64le.rpm
45ebbee545d56c5bbae445e0f814bc1f246dd77a2474725b612e51c1f6427051
ppc64le
glibc-langpack-yue-2.34-60.el9_2.7.ppc64le.rpm
460c468b8fd84ed041cba3c3569be18c55ba8af8ec69ac788d4685ccb7a4655c
ppc64le
glibc-langpack-sgs-2.34-60.el9_2.7.ppc64le.rpm
476bf40510d254dd09416520fc28d4952061ee29647d1a0834e9f5f55ea3f8ac
ppc64le
glibc-langpack-ml-2.34-60.el9_2.7.ppc64le.rpm
47ee12e6137de54aead6f1a6dc3fe10a878250110393f2058af4af463eb3d1fd
ppc64le
glibc-langpack-miq-2.34-60.el9_2.7.ppc64le.rpm
4a614f645604144f2fdca8bece857062781a1e37ea08d4519c66623c35033096
ppc64le
glibc-langpack-eu-2.34-60.el9_2.7.ppc64le.rpm
4b3c7051a64a525313c5b92d66319e889da7488f1568786202532bd2e02b6032
ppc64le
glibc-langpack-os-2.34-60.el9_2.7.ppc64le.rpm
4e1a41fa558be1cee7a84e6344a0747983ddc708de8e46b41f75727859232c01
ppc64le
glibc-langpack-nn-2.34-60.el9_2.7.ppc64le.rpm
4f5104a46dde7fd1f7e0bdd6dfd56dc3ef0590727c23a0d76697a821c0bfe64f
ppc64le
glibc-langpack-ln-2.34-60.el9_2.7.ppc64le.rpm
504b924b548d53f61ebb5b3a0e0a007a98e357b0114539543a1d90bdc802ac9d
ppc64le
glibc-langpack-or-2.34-60.el9_2.7.ppc64le.rpm
525066fba53fb83920662942460dca7d661731d26d0b97c45182b6a24a52a851
ppc64le
glibc-langpack-pl-2.34-60.el9_2.7.ppc64le.rpm
52b691e1afb655b5fb440e5d24a406446b19c8a08c442c9eb57e0c41045a2500
ppc64le
glibc-langpack-ja-2.34-60.el9_2.7.ppc64le.rpm
558939694a4adec192e97484277687d1e4eae0a0890f7a171e95d80b59962d44
ppc64le
glibc-langpack-bs-2.34-60.el9_2.7.ppc64le.rpm
5708e5693034d48c2ff44f3365f9196fd634e3e3eb7be906cdb066a6f5b04318
ppc64le
glibc-langpack-agr-2.34-60.el9_2.7.ppc64le.rpm
577f6532c3caa68adcdfdb7e11333c8c3f103564a7168e1ede5ab20dcf77157b
ppc64le
glibc-langpack-mfe-2.34-60.el9_2.7.ppc64le.rpm
5855e8344171e0fd126a1c56e46f7d34c317a8f982bf311b084113e614db8060
ppc64le
glibc-langpack-ff-2.34-60.el9_2.7.ppc64le.rpm
58d60b0c6f5700d540c2269da4ed4664bfd765ef12e374b0bc27acd569cf3ba8
ppc64le
glibc-langpack-kl-2.34-60.el9_2.7.ppc64le.rpm
5b73a660ed75ae5842192a1e95f7a43cc56b8efdf3c73065c46b20fcb05f2c7c
ppc64le
glibc-langpack-brx-2.34-60.el9_2.7.ppc64le.rpm
5be1761ce09a6f13a20c39f2e4206937b9f799c6148320c11515b248eaf71a12
ppc64le
glibc-langpack-pt-2.34-60.el9_2.7.ppc64le.rpm
5bf37aa53e9055d36e6080558b46e157258a4d4dddcfe8492ed42c5fc33e357b
ppc64le
glibc-langpack-nb-2.34-60.el9_2.7.ppc64le.rpm
5cab613594be154c05935c44927a6a25a7174cb6477f3e17263cf449bc7ab951
ppc64le
glibc-langpack-lzh-2.34-60.el9_2.7.ppc64le.rpm
5d28cd408638185a0c4ec933cf0d9e0f4b3d32dac5a84e2839453b8150ef11a9
ppc64le
glibc-langpack-ce-2.34-60.el9_2.7.ppc64le.rpm
5d351585f8a1ad863640cf7953ce3ed1170e7c0f7c5b586306e3ad0d84b957aa
ppc64le
nss_db-2.34-60.el9_2.7.ppc64le.rpm
5ded053ea7a855ef58bf900d4268ad2fe429d47074b97b3108f1d4cc42146256
ppc64le
glibc-langpack-mnw-2.34-60.el9_2.7.ppc64le.rpm
60a5b701f4ebbb69145b7aeac4e67bad116792343aed3ce990e75d3c22c1f572
ppc64le
glibc-langpack-yuw-2.34-60.el9_2.7.ppc64le.rpm
623cb369a8b669ef3e8110feaf6f5dfb2c8fd50b25caacee7f5fc0c13a561fff
ppc64le
glibc-langpack-tt-2.34-60.el9_2.7.ppc64le.rpm
640f3a5a5bc8beaada420965376f66df3946e956381fa0aa71aef0844fd6648b
ppc64le
glibc-langpack-li-2.34-60.el9_2.7.ppc64le.rpm
643f1badfdd06db07506b42d7a708226c3ac7827097b1fecca1e177a80aa6361
ppc64le
glibc-langpack-gv-2.34-60.el9_2.7.ppc64le.rpm
647bceb71d17e9d5cc6260697a47c600bd5e8fb5f7c195ee6343e3063c478a2c
ppc64le
glibc-langpack-kw-2.34-60.el9_2.7.ppc64le.rpm
656be5416130b775246d730c627bd58576161aa281d577d4468f0ab1ff7742a8
ppc64le
glibc-langpack-zu-2.34-60.el9_2.7.ppc64le.rpm
66b498e6596d02941d1741ea50d6a818918ab9489b8d1eb4f2d8579c5110a992
ppc64le
glibc-langpack-gez-2.34-60.el9_2.7.ppc64le.rpm
672e573c439189d2bc386e79a8561c73966d24e895886a4cefd956e94da23eaf
ppc64le
glibc-langpack-lt-2.34-60.el9_2.7.ppc64le.rpm
690ea1d5f5f8803536c5488dd6a77cba447b3168099b27a35ab1ab1af36838ef
ppc64le
glibc-langpack-hak-2.34-60.el9_2.7.ppc64le.rpm
697cdb5bff3354dcd2e109e3c153be30e2a2597601fd5f35698abd95aa5ca717
ppc64le
glibc-langpack-hne-2.34-60.el9_2.7.ppc64le.rpm
69c2116d21277e2a313f7172a68d6be39af5eb6025d18f13023229bd95191686
ppc64le
glibc-langpack-ts-2.34-60.el9_2.7.ppc64le.rpm
6aece9546e4352431d7bd7f45804cd6c046a144ce4906211dd579bb2fb534693
ppc64le
glibc-common-2.34-60.el9_2.7.ppc64le.rpm
6afb7ca00725ab1cfcc7d265c569dc313ed96fa4e39300ed722af4ed347bf56e
ppc64le
glibc-langpack-mag-2.34-60.el9_2.7.ppc64le.rpm
6b2995c41291611df587ab1fe957b5d8a3d2dcad4311d1699cd153b073dccf53
ppc64le
glibc-devel-2.34-60.el9_2.7.ppc64le.rpm
6c88116089ec319519402be306436a781ba14ac5e04841f15321a16df756888b
ppc64le
glibc-langpack-sk-2.34-60.el9_2.7.ppc64le.rpm
6ed44cb4e74bb4fc1733bbefd9fbdb8c252cb2a13bfba15ea997f16d788db12b
ppc64le
glibc-langpack-quz-2.34-60.el9_2.7.ppc64le.rpm
6f2ef021a64a0ba6e8e3aa8e1c51f8c7d8924e38156d20280bd98a01286065b5
ppc64le
glibc-langpack-nso-2.34-60.el9_2.7.ppc64le.rpm
6f6832a00e3841042fbba675d83b74d8692e75056a5457bc442fd7adb6e963c6
ppc64le
glibc-langpack-nr-2.34-60.el9_2.7.ppc64le.rpm
705e50dd2a84b0b03db3df5cc8b2213a0db00d4ef701044e2f870f7b084e5328
ppc64le
glibc-langpack-si-2.34-60.el9_2.7.ppc64le.rpm
7128286f6a5095ca3476e54660e8295482f2de9020586f782a79967e57d4f285
ppc64le
nss_hesiod-2.34-60.el9_2.7.ppc64le.rpm
72e5fef1db86e9a0321fe6cac368e98a1e483b1fe580f34ce0ed4484c0eb84a2
ppc64le
glibc-langpack-shs-2.34-60.el9_2.7.ppc64le.rpm
739674af6298fed19d235fcc2c0a0c3e5a35f4cec8a6cc26416d262ce020c776
ppc64le
nscd-2.34-60.el9_2.7.ppc64le.rpm
749c74f31afe556d68d1ff91a40a49e967285117d65a7cbd8d425d8d5c53ed3b
ppc64le
glibc-langpack-te-2.34-60.el9_2.7.ppc64le.rpm
74f6581a438232f8c390fa146398b16b13f7e970506adb344c7274a3da043572
ppc64le
glibc-langpack-sr-2.34-60.el9_2.7.ppc64le.rpm
759478d18b2f38d73294821c42798fa9cf8659d518cab757a42989bb51fdc39c
ppc64le
glibc-langpack-xh-2.34-60.el9_2.7.ppc64le.rpm
76406b41ebe896dbb37c5980a6a4b07ff71d8fcfa20134f6d27317255e5994c1
ppc64le
glibc-langpack-sv-2.34-60.el9_2.7.ppc64le.rpm
76d6762150a9aa58c7452211c8993b2ab20c242729dbd656d4064bcdcad5303f
ppc64le
glibc-langpack-et-2.34-60.el9_2.7.ppc64le.rpm
7801a6eca44d68955da7dd38a6f46b7587b21d5c6d878c4922d5a745a9b14480
ppc64le
glibc-langpack-am-2.34-60.el9_2.7.ppc64le.rpm
7a4b1b69931e6dccbfcc3e201c21e4049fca8057b868c071432fb2e90776118a
ppc64le
glibc-langpack-nds-2.34-60.el9_2.7.ppc64le.rpm
7b27c464b4e3b4a94a4e55258c440de40a45774cd36e4ffe2b68ddc09c89259a
ppc64le
glibc-langpack-az-2.34-60.el9_2.7.ppc64le.rpm
7cf42771c49f095ba0cc8823fd8fb93deb65a1da1d34eb29a693e922e4a5d0d3
ppc64le
glibc-langpack-fo-2.34-60.el9_2.7.ppc64le.rpm
7d795dfa36dd443f7ed6b65f6ace913fbd59a60c6e8342ebedf8efa4b9bde4ce
ppc64le
glibc-langpack-el-2.34-60.el9_2.7.ppc64le.rpm
80ab15095ebb521c21446d1633a67d7e5778f0b05b94630b5a430aabc00f32f4
ppc64le
glibc-langpack-cy-2.34-60.el9_2.7.ppc64le.rpm
82c2091b392aeb588068e500daa90ea1986877f12b871e5ec7c77b53002d0521
ppc64le
glibc-langpack-yi-2.34-60.el9_2.7.ppc64le.rpm
882955edaba1227ac2748b3d51a99e7ad9dcaf89e92086ad489bc7af9e7d7c9b
ppc64le
glibc-minimal-langpack-2.34-60.el9_2.7.ppc64le.rpm
887ac233039cc341d6d9a71a3bd441dd9b284c090a9c2045929fc4402d359114
ppc64le
glibc-langpack-nan-2.34-60.el9_2.7.ppc64le.rpm
8b7cf2f66220467b141f257c5ba7d377d0ba306e050def8fbbb44f6b5a66b17f
ppc64le
glibc-langpack-wal-2.34-60.el9_2.7.ppc64le.rpm
8c4b7cfe3fef83b50ee19db039ca2487d10184518e2bdd83f868609f544ec13d
ppc64le
glibc-langpack-hr-2.34-60.el9_2.7.ppc64le.rpm
8e07df0cc18befbdc8f5971e777ef6eaa1f5ad1c5c4dd2480f658d17160beae8
ppc64le
glibc-langpack-sw-2.34-60.el9_2.7.ppc64le.rpm
8f1b72c03fea3d936e29496a0d85f69e7a84002c17c968fda5195b233b72ce5d
ppc64le
glibc-langpack-wa-2.34-60.el9_2.7.ppc64le.rpm
90ee14cddfddd4a43fda3c25035f81df76eba9d7db3ff327d2fa1e8329afda68
ppc64le
glibc-langpack-dz-2.34-60.el9_2.7.ppc64le.rpm
912e0e97e872a927d3e4a8ee7e2a7c104eecbdeb0561c02810628cbcb7023f8c
ppc64le
glibc-langpack-sc-2.34-60.el9_2.7.ppc64le.rpm
916ef5c6270ace2f5440e07ac500541a26121718ad4dcdb548d02d9ca47cd45a
ppc64le
glibc-langpack-sid-2.34-60.el9_2.7.ppc64le.rpm
920c018d410373ef212f8d275ee53b3806bdf6961ce72f225d1881e306bd0cb7
ppc64le
glibc-langpack-mni-2.34-60.el9_2.7.ppc64le.rpm
9258dcd794e8bdf494aef015abeea29ec551515ba281190e42a25ef993173054
ppc64le
glibc-langpack-ca-2.34-60.el9_2.7.ppc64le.rpm
9290eed13ad58f89f985ca0310289d7ce1ebd351a0e0d7e8290d7eaee5efea0f
ppc64le
glibc-langpack-pap-2.34-60.el9_2.7.ppc64le.rpm
932a03a2ccd799ea7fbdd9ae30bc6722a372cfb7c435b7a27b53d6b51ba61aaa
ppc64le
glibc-langpack-ru-2.34-60.el9_2.7.ppc64le.rpm
95694956a6cb9a8ab7d8030086c0d4fb3b5e5dec0adce551295c3174e5f1aeb0
ppc64le
glibc-langpack-cs-2.34-60.el9_2.7.ppc64le.rpm
96d4926471a7cf135455bedfcff778e518561de8b06f37eb8f738aa160bbc204
ppc64le
glibc-langpack-om-2.34-60.el9_2.7.ppc64le.rpm
98761c9d6b60d19d05b5a0984b237a01b8f1d459f500f918efcbadc091e436ef
ppc64le
glibc-langpack-nhn-2.34-60.el9_2.7.ppc64le.rpm
99b9ab4ebf59fff0951600231a1b80da59cc3adfe67a2929d4c58d58c177e641
ppc64le
glibc-langpack-ga-2.34-60.el9_2.7.ppc64le.rpm
9a1023a3c95a81920df6cb1077ddacc568c0d804c974af2e313e42030a22bcfe
ppc64le
glibc-langpack-is-2.34-60.el9_2.7.ppc64le.rpm
9cf8db794b8de3fb19b5900dc1bd12296e63a9ba82ad548312ec559f913aec15
ppc64le
glibc-langpack-ur-2.34-60.el9_2.7.ppc64le.rpm
9dacf4fab81d9850e3c32ca1b9e967044574acd7a608f99ebdcea5c2311d3f07
ppc64le
glibc-langpack-cv-2.34-60.el9_2.7.ppc64le.rpm
9ec22576aa1760a289cd8ef9fb55c7264bb1771e2dc21b36bd511e9f0cb17eae
ppc64le
glibc-langpack-rw-2.34-60.el9_2.7.ppc64le.rpm
9f7fe686d57e6467ebc5671885d5235eb8e20bc10214aab30c6d7ee52968870d
ppc64le
glibc-langpack-lij-2.34-60.el9_2.7.ppc64le.rpm
a01eb74d914c33a6ce4628f2bc1097f58525f91c5c0fadfc4f00a06753f23a60
ppc64le
glibc-langpack-da-2.34-60.el9_2.7.ppc64le.rpm
a13c8d8f084416da409e0a4839547be2d8bc067be1ee58a0e8f0c42844d54ff8
ppc64le
glibc-langpack-gd-2.34-60.el9_2.7.ppc64le.rpm
a16db7c39a2d3e50280d0e4fe39f15beb05fc7c5b76447caec46484004a392db
ppc64le
glibc-langpack-km-2.34-60.el9_2.7.ppc64le.rpm
a2a0f6115a5a4db81f0ab194bf1f0f3898e08d0ccebb1e7bce557fe3c9674c0e
ppc64le
glibc-langpack-uz-2.34-60.el9_2.7.ppc64le.rpm
a439666107bca8aa1205cf08189c9ed58fd720b46a79f9f8366c5880104ee038
ppc64le
glibc-langpack-dv-2.34-60.el9_2.7.ppc64le.rpm
a43ffff4f58eabe19a074c219d4863025c7cc6f48fcf0a824e41aad087fec45b
ppc64le
glibc-all-langpacks-2.34-60.el9_2.7.ppc64le.rpm
a4faa8d032195d7a53a9ec85ea3ed0b95f13629343d86f67c8f3e4e65440cdcf
ppc64le
glibc-langpack-en-2.34-60.el9_2.7.ppc64le.rpm
a5bf96019d1902a2954675de087bc55c26c02f924b23740c776368ec1495d1b5
ppc64le
glibc-langpack-so-2.34-60.el9_2.7.ppc64le.rpm
a6c3a91cdd4507ce84e9106be47e80739592b87b4217eae1539c325eab959aa1
ppc64le
glibc-langpack-ve-2.34-60.el9_2.7.ppc64le.rpm
a8155368bbae593b8b8d01f724cea774a3132f299c2ec8a3be662d642301a2e1
ppc64le
glibc-langpack-kn-2.34-60.el9_2.7.ppc64le.rpm
a9d5639c0d8ffc7b6962ad0962b16fb45897dbb94a34d1233c38c7cf828dd19b
ppc64le
glibc-langpack-ti-2.34-60.el9_2.7.ppc64le.rpm
aa5868f02b206e170efe46e8bdfd5ce0a9d3b0d3df870e0d20288f1c3dc89e6e
ppc64le
glibc-langpack-af-2.34-60.el9_2.7.ppc64le.rpm
aa5bfdf9ce2ad82bd89780899575dc028d8c4392c858f7f29b5a3e8ea34303f7
ppc64le
glibc-langpack-he-2.34-60.el9_2.7.ppc64le.rpm
acfbf4ddbe8ef80c72173aa6e168b4200ef41abcd192c4dacf42ffc4d76ea249
ppc64le
glibc-langpack-dsb-2.34-60.el9_2.7.ppc64le.rpm
aec7172a122592a515653afa066c85bb35b94ee2c315da60e45fd1580b0a0971
ppc64le
glibc-langpack-lv-2.34-60.el9_2.7.ppc64le.rpm
b193fac70d3072a32b8b8fecd391216eac5c07ad41a5f1885d16ce3b0e1f7573
ppc64le
glibc-langpack-crh-2.34-60.el9_2.7.ppc64le.rpm
b2b5e3c28e3cccaa8cd4a4da76fce2779fa4b9e49acecad102e1babc59d6b4f5
ppc64le
glibc-langpack-st-2.34-60.el9_2.7.ppc64le.rpm
b3d74265ed8fb88aa7ebdb01a6e2c120faba4d245e5fdcdd46be98ce650d0984
ppc64le
glibc-langpack-mk-2.34-60.el9_2.7.ppc64le.rpm
b5a7e9b5dea8f74756e38a34bf74b235f9046c7ca1e57c52ec0038c09d0f6368
ppc64le
glibc-langpack-unm-2.34-60.el9_2.7.ppc64le.rpm
b8fc66dc6d480830f7e9753d45e0ac85139e51593bf4c4e97e29856120475cb0
ppc64le
glibc-langpack-chr-2.34-60.el9_2.7.ppc64le.rpm
b92da7297f80fc4f00e9a7a1c395c05fac55ef725a07a1b420d2204d6092a943
ppc64le
glibc-langpack-niu-2.34-60.el9_2.7.ppc64le.rpm
ba4e7f70d29dbaa468e3dba6f7cb7e7ff2dd33ef635eaf6462fb74018e619558
ppc64le
glibc-langpack-mjw-2.34-60.el9_2.7.ppc64le.rpm
baa7857cfc98fcecfa51f59b908a3250c73b0fc0c5bb72fbe1bb31abea17ecc3
ppc64le
glibc-langpack-ar-2.34-60.el9_2.7.ppc64le.rpm
bb01d532bba9920acda69e40a968c5dd7ceb663dc77d3cc943a866467e13dfd6
ppc64le
glibc-langpack-ro-2.34-60.el9_2.7.ppc64le.rpm
bbff01edf9225c529fc3c9df34ce5ac7450002afbafd38dabcb172b7cf574d04
ppc64le
glibc-langpack-tcy-2.34-60.el9_2.7.ppc64le.rpm
bee12097b5eb40b0272ea2aad3765be849d74635d72b1cafde11bc7c280e9090
ppc64le
glibc-langpack-ne-2.34-60.el9_2.7.ppc64le.rpm
c29fc4e1d0c06c8f89e164271f97ff89e0347439884f70d76fb903774fefcd49
ppc64le
glibc-langpack-doi-2.34-60.el9_2.7.ppc64le.rpm
c407733419a92cea128968c7e8400d6857de7a9724970085abd36b355581101c
ppc64le
glibc-langpack-fa-2.34-60.el9_2.7.ppc64le.rpm
c56fd7b924cb5cd333e6fbdd66b8f8d914c78caa21a73e84ec2f21239d36a8fe
ppc64le
glibc-langpack-eo-2.34-60.el9_2.7.ppc64le.rpm
c5c77c8fee07419c16272307e794a346d8af47715a5fae60e5d0239fe3192299
ppc64le
glibc-langpack-ha-2.34-60.el9_2.7.ppc64le.rpm
c6c9c5cddec74c859a98372fe6db9178421a9694878771c855470245a0a8dab5
ppc64le
glibc-langpack-bo-2.34-60.el9_2.7.ppc64le.rpm
c6eae9057e74322f5a25216ad32570aa0f3a25d0b9fb644876b28649f8ff8012
ppc64le
glibc-langpack-to-2.34-60.el9_2.7.ppc64le.rpm
c726f66164170b2388b345772647263e840d6bb0de044051d0a631bd19140883
ppc64le
glibc-langpack-cmn-2.34-60.el9_2.7.ppc64le.rpm
c9d236b43463cc95e66af687ed14612d0ee381a0ae4f1f7c477ff580480cc2ec
ppc64le
glibc-langpack-ug-2.34-60.el9_2.7.ppc64le.rpm
caf454da3bcabdfafb628e2391c885d9f201f4d814b06e7eaaf24525f55cd381
ppc64le
glibc-langpack-tg-2.34-60.el9_2.7.ppc64le.rpm
cb1822cd64f74d0ee237f25bd930bc34f450e688b2d7df63bc517d29057263fd
ppc64le
glibc-langpack-lb-2.34-60.el9_2.7.ppc64le.rpm
cea3597dd84001761952e91ebf1073921a65774ac1a0eceb49a03b7e8388809f
ppc64le
glibc-langpack-bi-2.34-60.el9_2.7.ppc64le.rpm
cfbf01cdddf6d04c1d72cdaf41670d8dc2d751045bfb11aa296906f5a405b473
ppc64le
glibc-langpack-hu-2.34-60.el9_2.7.ppc64le.rpm
d04d6d0be2507b4a87a4bbd4a6bc9b9907e51d925d88ba0100ae1e4e5c82f956
ppc64le
glibc-langpack-tn-2.34-60.el9_2.7.ppc64le.rpm
d1d1ad84dca08bbc30a91e1ef054f151d26ea352d3c0664bec3ed72205704971
ppc64le
glibc-langpack-nl-2.34-60.el9_2.7.ppc64le.rpm
d25e385e224fc924425be41d93dc8f6d7ccc50b4440d796286b267f115ce19ed
ppc64le
glibc-nss-devel-2.34-60.el9_2.7.ppc64le.rpm
d4b6bfcd553416a8b9323ea55caf30a27325ccd589bc6ac48f2a93171fa6fd40
ppc64le
glibc-langpack-sl-2.34-60.el9_2.7.ppc64le.rpm
d4fe85b83b2b036b68a56ac1e669b0baee2804ecf2ab73f5080836ffb05f3e2c
ppc64le
glibc-langpack-iu-2.34-60.el9_2.7.ppc64le.rpm
d5aa8621a31a8233c69a572e868d58f5d8ee83752b428844950b822a80a51810
ppc64le
glibc-langpack-vi-2.34-60.el9_2.7.ppc64le.rpm
d8b55ef87d8ebdd0069e9dd8448335a22350d4a9ba5a1c25ccafba6637702ca7
ppc64le
glibc-langpack-ks-2.34-60.el9_2.7.ppc64le.rpm
da345c71a1d69db689ba5d039e6ba3766efbd791c36cd6efef1d46d966d16d30
ppc64le
glibc-langpack-aa-2.34-60.el9_2.7.ppc64le.rpm
dca84d605c48efa6161dc83a22c8e7f000e705c65390ec0fc1e32edd66a431c8
ppc64le
glibc-langpack-mt-2.34-60.el9_2.7.ppc64le.rpm
dd321184299b2cdb86e6968a0e119fe943e479ae602482439231e212aacae5a6
ppc64le
glibc-langpack-mai-2.34-60.el9_2.7.ppc64le.rpm
debbb77930e504482ca3e61ac2d768965e1bdc36984ab5d8eeac33e0db9848ea
ppc64le
glibc-langpack-es-2.34-60.el9_2.7.ppc64le.rpm
df6993d55c45d1124cabc825e7695b03b6b5a4ab886b733837aafcb0153a22b0
ppc64le
glibc-langpack-it-2.34-60.el9_2.7.ppc64le.rpm
e061c7b5b86d1eac0c7f753e5b1f6615b5e3cb53a13f1674f5c80ecac69cddaa
ppc64le
glibc-langpack-csb-2.34-60.el9_2.7.ppc64le.rpm
e3659b442d9df414c3c6f8f5ce65d69804a5022b7aa141d33f5b60f46370dfea
ppc64le
glibc-langpack-ps-2.34-60.el9_2.7.ppc64le.rpm
e4756a4005405c6bb3c9a4b9ebb20847c97b514c2127cda6d96f2c7770234d50
ppc64le
glibc-langpack-ms-2.34-60.el9_2.7.ppc64le.rpm
e588ecb928b4eda11cfc9733b8be97f9ba16b915056bb0277a431337c2059e31
ppc64le
glibc-langpack-gl-2.34-60.el9_2.7.ppc64le.rpm
e79ac67b3fb7fc2e0dfbcdedce226a1564e861fc03e88adc8a16801429001e9f
ppc64le
glibc-locale-source-2.34-60.el9_2.7.ppc64le.rpm
e7b4a3861d310b55070391f91ec3af24409bcb4b80f8ac1a17b0e6fe2c33f39c
ppc64le
glibc-langpack-the-2.34-60.el9_2.7.ppc64le.rpm
e7ee1dbbd52d4fcfb118fd6aa5e9df3f351f51b2dd0e89aff47df29747edc42d
ppc64le
glibc-langpack-id-2.34-60.el9_2.7.ppc64le.rpm
ea7c15c6c29e2f76e39e3dc0594979a9ed4b5d1051c4919789ebf3d5c67635ec
ppc64le
glibc-langpack-kok-2.34-60.el9_2.7.ppc64le.rpm
eaa42f54dd42adb96722e56361fff005fb3e5bf29de569ecaf0627acaaeac82e
ppc64le
glibc-langpack-bho-2.34-60.el9_2.7.ppc64le.rpm
ec13ae048ca07a426609498519ceeea26d4e380d84ff8a62ac366826dc73fdfb
ppc64le
glibc-langpack-gu-2.34-60.el9_2.7.ppc64le.rpm
ec69aba02b78a7d66382719143424ae1f66b76dc069083bebdbbe4658b3ee318
ppc64le
glibc-langpack-ss-2.34-60.el9_2.7.ppc64le.rpm
ed9191aa87951f424b5b5876674a0057bcc115a04635f77b202b8ba88bad696b
ppc64le
glibc-langpack-ku-2.34-60.el9_2.7.ppc64le.rpm
edcb8c61e6efd715c42fdf73a9a5d1cf4d7e071f5a5c875c9795526c89f4a0d5
ppc64le
glibc-langpack-fy-2.34-60.el9_2.7.ppc64le.rpm
ef154e2ee7a2fa3087c7bee6b058a35898e7c887ff2f974ede658fb0a1885542
ppc64le
glibc-langpack-ak-2.34-60.el9_2.7.ppc64le.rpm
f0c9f6ca56ad8bf8a851132be718a4e59cc16b55ecd74132dfae6a3157a17aa3
ppc64le
glibc-langpack-fil-2.34-60.el9_2.7.ppc64le.rpm
f21ce59bf6212a302b87c1960f375be98a868f1b19f08c134f44fd2b5902436b
ppc64le
glibc-langpack-ig-2.34-60.el9_2.7.ppc64le.rpm
f244149ec59fe2d92f1f1622241722e0e044e6e65f37a22b4f463ffbf7dba6dd
ppc64le
glibc-langpack-bhb-2.34-60.el9_2.7.ppc64le.rpm
f36d1772990960f65ac3befe10f6d2f1b754cefe0e33f4f87f6906ffcee62b0c
ppc64le
glibc-langpack-ky-2.34-60.el9_2.7.ppc64le.rpm
f3ded6356d820114bcd2e42a2219c6ca95e37b02faaabe442bfd68c95d344911
ppc64le
glibc-langpack-mg-2.34-60.el9_2.7.ppc64le.rpm
f7e48bc310b02df58a742fcdeceb861898cde374d6a53d4f6e75cf965396f552
ppc64le
glibc-langpack-bem-2.34-60.el9_2.7.ppc64le.rpm
fb2ddcae27a7d64a454ac4f8c766576e35b5ea4c269b7f559f3b6cecc58be71e
ppc64le
glibc-static-2.34-60.el9_2.7.ppc64le.rpm
ff5d7939c35d83b5384d201bcf5d3b28a068e76d6ff5a4d6a8bcc6f6c30f95ab
s390x
glibc-langpack-nds-2.34-60.el9_2.7.s390x.rpm
03b342c5df91d4da1c7802e6a8deeba05c981e313ae227236fd59bf54d7fb996
s390x
glibc-langpack-byn-2.34-60.el9_2.7.s390x.rpm
045f93988ff0a7d875688724d1d1aeec93148ad96a75276da6ce3f921c36c4af
s390x
glibc-langpack-gd-2.34-60.el9_2.7.s390x.rpm
05fcfb1e8fef1ef9810e077716fc43c7a110999e3e394b65a510191eb56774d1
s390x
glibc-langpack-unm-2.34-60.el9_2.7.s390x.rpm
06ecdbeb275054cb6a13f16bb4ef289a8662a4e70f26be3e4f66d7ff332e18ba
s390x
glibc-static-2.34-60.el9_2.7.s390x.rpm
0785324c3e944f0a3975ad90e85d10d7c5be20bf21e03e5d2e0714426212315b
s390x
glibc-langpack-fa-2.34-60.el9_2.7.s390x.rpm
08c4eeaf3032d0e11e9135f41967d186ef14b4725825d3f37e850e3a350e28c9
s390x
glibc-langpack-sw-2.34-60.el9_2.7.s390x.rpm
0aa330f6cd4ed3a4f147a3272a00b1a72c4877dcc201fe8ec1bdabf77b82be26
s390x
glibc-langpack-ckb-2.34-60.el9_2.7.s390x.rpm
0cce2543f98ba324e53b5dd9ba5ead0e3d09b2f491ad5136d9ed739f5fd8592d
s390x
glibc-langpack-id-2.34-60.el9_2.7.s390x.rpm
0d0a011261705a8bfcfa038d091eb7726d80463bea85469d9eb1b6449f28eb0a
s390x
glibc-langpack-pap-2.34-60.el9_2.7.s390x.rpm
0d7fea0bf7cf178a61848c87619453f8404cc1dcaae5bb049ca6c03fb10512c4
s390x
glibc-langpack-bho-2.34-60.el9_2.7.s390x.rpm
0e52da2c80c9348b60188c1fc549a710852bf3e12171d0f089c11db3d008e6bb
s390x
glibc-utils-2.34-60.el9_2.7.s390x.rpm
0eaee6a25bc275070b6c8f243ffebdee5c887ac6f03ae7ff1593e1c06172cfd1
s390x
glibc-langpack-ce-2.34-60.el9_2.7.s390x.rpm
0ff006f2a690b35338937c7e4ad5e0edda3f0e70e0ee6d1e6ccae04936347988
s390x
glibc-langpack-tt-2.34-60.el9_2.7.s390x.rpm
1170031854ae9f4afc840fd4a062f11cdac215a2fc8ed214934f1a85bdb5543d
s390x
glibc-langpack-te-2.34-60.el9_2.7.s390x.rpm
126c935c7c0d060b39353e63a0b25f17a1d820b63b0b8428814c894662b5688c
s390x
glibc-benchtests-2.34-60.el9_2.7.s390x.rpm
13515916d89c5f840f09a4a9652b02ad074a966a9c7b6b7409dc0a5bf750c6ec
s390x
glibc-langpack-kok-2.34-60.el9_2.7.s390x.rpm
150d86d7a0bb25cb0417131922de679e7bf417e329168a6918b98d7f6b579edc
s390x
glibc-langpack-shs-2.34-60.el9_2.7.s390x.rpm
15b841a5936ef27de8e0c15b6c47878ff295023a4c8dda583a82bac04bd44b4f
s390x
glibc-langpack-kab-2.34-60.el9_2.7.s390x.rpm
16e95fcee9bb6635187852883551bab9cf1b4f1ba87558284692ccd6c67277fe
s390x
glibc-langpack-ru-2.34-60.el9_2.7.s390x.rpm
17a32d1eb88485b04d278d6c6ed49c4dd735691cae9ab0f587e84d2f63ef2c3f
s390x
glibc-minimal-langpack-2.34-60.el9_2.7.s390x.rpm
185d2b1dc57467e39b0f28f256f8d11024fe7c4f9f5b91346abba20ac058d246
s390x
glibc-langpack-ps-2.34-60.el9_2.7.s390x.rpm
188f60423035176bd340c0d7ca6d38ff1e515441bace75577491ebeb114563d8
s390x
glibc-langpack-lb-2.34-60.el9_2.7.s390x.rpm
1b95a4a8f2e66a51a74d12e3c68c86e82ec687f1daba07b0d6539ccb9be85f7e
s390x
glibc-langpack-br-2.34-60.el9_2.7.s390x.rpm
1bc018f9109707730842076ba628fec04fb5e93d30d8050ae5a6f85108111871
s390x
glibc-langpack-bi-2.34-60.el9_2.7.s390x.rpm
1becb5bb33aec6a440bb1a4f3eb1908b0fc5ea39b198781c268135730baa29fd
s390x
glibc-langpack-lzh-2.34-60.el9_2.7.s390x.rpm
1c3e2752418455ae856238e33dab450c86ef6d646cab27928d62c9aac7225a65
s390x
glibc-langpack-it-2.34-60.el9_2.7.s390x.rpm
1d35a29b4282a110830b853f799c24a8936809e82231613793f4645702dfb5e5
s390x
glibc-langpack-km-2.34-60.el9_2.7.s390x.rpm
1e16f886eb3201147dc6780e1264cdb94258273aba6921b1c35303777331c366
s390x
glibc-langpack-quz-2.34-60.el9_2.7.s390x.rpm
204150098307385c127e9b6ba94bdc36bd48ff4a1e1966c6737f569d551ffb74
s390x
glibc-langpack-et-2.34-60.el9_2.7.s390x.rpm
217e6ce4b0640595cfcb2c6513bbd8ab8e3268d5eefb2cb45fad3bc2a3d27ee6
s390x
glibc-langpack-de-2.34-60.el9_2.7.s390x.rpm
2215f60cd3964e88fe86a433b74de1c829e7de564b649f20cad71f9dee6ca89f
s390x
glibc-langpack-sd-2.34-60.el9_2.7.s390x.rpm
23042838ba6635e8fc563795e82a2eb1e2e9a9a138a6544e4c5cd9b7f4d58726
s390x
glibc-langpack-hy-2.34-60.el9_2.7.s390x.rpm
247496975731d9a9278ae4e364c9263e51191d21aedf9979b8166bf5fbdcd49f
s390x
glibc-langpack-tg-2.34-60.el9_2.7.s390x.rpm
26201c2a7eb6679bda643400781ba8d0fe09f988e6fd2c2c5dddd3f909adecfb
s390x
glibc-langpack-cv-2.34-60.el9_2.7.s390x.rpm
26d75b6a2309f32e1d6e0e3e8f48421a6cc05bf259e0e78201b71a8564643ec0
s390x
glibc-langpack-eo-2.34-60.el9_2.7.s390x.rpm
26e22349c16041fcf9d264a16cc369a627aea7d9d2d738799b8276bbae5d193d
s390x
glibc-langpack-iu-2.34-60.el9_2.7.s390x.rpm
26f6f3e9b6b5d81424d72d76291ea7340cf6cd6e52b60215b304cf39db2b2fca
s390x
glibc-langpack-st-2.34-60.el9_2.7.s390x.rpm
290cfde9c0715841f7df0c864a5c235a7062b978d6a78263a1225198164a5860
s390x
glibc-langpack-sa-2.34-60.el9_2.7.s390x.rpm
2b240d5e81ce6c5582cda2dd6bd154aaa8168764305c969bf64fdd6da7137367
s390x
glibc-langpack-mjw-2.34-60.el9_2.7.s390x.rpm
2b3664f8e76daac27caa67477460f83be196e2e0c30a48e96a15d8d8284033a8
s390x
glibc-langpack-az-2.34-60.el9_2.7.s390x.rpm
2b58b2e3a5f269d20163b97a40043b24b6737dc46302f26a2c8529e1b2ebe05f
s390x
glibc-langpack-sat-2.34-60.el9_2.7.s390x.rpm
2cdd7e7e1b729c639ffd6b0a75173ad2f249fb8c526ff20a9a376a544ee5336d
s390x
glibc-langpack-yi-2.34-60.el9_2.7.s390x.rpm
2e80cf428d49c1285cefb699286f2f0ea9b477203aa419ce3d2021ac8a2d061c
s390x
glibc-langpack-sq-2.34-60.el9_2.7.s390x.rpm
2e9f8ea52ec1d987a19ed472f75cdbc4d96ca24b1bba61fad715385d89a3824c
s390x
glibc-langpack-ms-2.34-60.el9_2.7.s390x.rpm
306bc48defd78da5438b1db455eca5bd2aed7c162457e8603569d19d0b655c3c
s390x
glibc-langpack-lt-2.34-60.el9_2.7.s390x.rpm
3177631e4cc6d0d3611427c83d5e7cdff2c01ad1b833f2d4f18b1adee3e1908c
s390x
glibc-langpack-as-2.34-60.el9_2.7.s390x.rpm
31c012acb00635863126c3732390dab694a5b3801b2d3ffe0459eade057c5cbf
s390x
glibc-langpack-ln-2.34-60.el9_2.7.s390x.rpm
33b0148355dbc637362f884665cf7929aa5c90a73026963360aa35c631b0c532
s390x
glibc-langpack-bo-2.34-60.el9_2.7.s390x.rpm
38b8caa36963c40b28c7b3cb579d7a338f6eb0052919b034a7ef59472e102c9e
s390x
glibc-langpack-an-2.34-60.el9_2.7.s390x.rpm
39062992a34c57e2fdf4f1c73cabee5c21b70ee0fb9331a3421bbd9e33d559d4
s390x
glibc-langpack-agr-2.34-60.el9_2.7.s390x.rpm
3b8091401a9448059619e7f1e30de61533b513cf1b292ea34a38c89dbe8d30dd
s390x
glibc-langpack-rw-2.34-60.el9_2.7.s390x.rpm
3b944d6341bbfc13b91a293e3144226b6145b5e7dbb15ca8fcf7e813b85d95fb
s390x
glibc-langpack-miq-2.34-60.el9_2.7.s390x.rpm
3b9d2c8c6b823c79d768dea95b1f1a7583ed345ea02848af4d9c2fb1b72eac40
s390x
glibc-langpack-wo-2.34-60.el9_2.7.s390x.rpm
3c1b705174abbc6d8b24413e43bab59db2eaecb1df7e682232f60cb1f1b80223
s390x
glibc-langpack-mnw-2.34-60.el9_2.7.s390x.rpm
3c64e45596bc392b043baf4450aa1fa6ad7387c584bf45d37f9b6524a40a7a53
s390x
glibc-langpack-he-2.34-60.el9_2.7.s390x.rpm
3e635577498f736dd778aa43d6622dda543d838ab91c4a0e453b5563c900c7e5
s390x
glibc-langpack-cs-2.34-60.el9_2.7.s390x.rpm
3e695098124757e1f170f3829a9df7752624f84292f8bba72cbe0ea9ac1cb458
s390x
nss_hesiod-2.34-60.el9_2.7.s390x.rpm
3ec2fc6061bb0ca2f7c2e6df8bdd244acc08686039c78f4003a3bddc5b9708e2
s390x
glibc-langpack-tl-2.34-60.el9_2.7.s390x.rpm
3f7c3338cc31ea324455de7e0eb98bb82709450b7843c6de4eb711a6793ffd72
s390x
glibc-headers-2.34-60.el9_2.7.s390x.rpm
406265704bc7a92ae1a6301cf16eebc7522587b0b9595f92d6603e1297ec7ea6
s390x
glibc-langpack-el-2.34-60.el9_2.7.s390x.rpm
423b79f9f735ee1584312ea206010b06ea921ff3a612499e9af7e9627f50203f
s390x
glibc-langpack-is-2.34-60.el9_2.7.s390x.rpm
42bbda23baf559ef1c3586fbe4038bfe8fddd01f079580a23ff1587a2cadcd06
s390x
glibc-langpack-kl-2.34-60.el9_2.7.s390x.rpm
42e4ff4d1054bb3101ec183484635c57fc2bd0d025746ac2455fe329f1eae2f3
s390x
glibc-langpack-ayc-2.34-60.el9_2.7.s390x.rpm
43bdc893ba0b57131515b109aa28bc2d91e79fdfbae9d9f6e24e88e83331973b
s390x
glibc-langpack-yue-2.34-60.el9_2.7.s390x.rpm
44642fb234f066d9aa35120f6e7889728ff9d619ca18bf6ac06f28e798e5d0d2
s390x
glibc-langpack-ku-2.34-60.el9_2.7.s390x.rpm
4605f73cb66815044966bfafbba1b3e7c998506e58a1f6e281f988838873d1ad
s390x
glibc-langpack-mt-2.34-60.el9_2.7.s390x.rpm
4741e8e6ea9dcec2bda7a98bbfd970a10e9862b8175ceaa5796f3ffa16fd6b98
s390x
glibc-langpack-tk-2.34-60.el9_2.7.s390x.rpm
4a17e5a702eb077b4b568b0ea6f75176528baa293a1bb0aad4e7fdd6dca15fcd
s390x
glibc-langpack-sl-2.34-60.el9_2.7.s390x.rpm
4a72ac36d886462a57e6ac9e3390a2bcee2cda39c9947529e670beecc3026245
s390x
glibc-langpack-mr-2.34-60.el9_2.7.s390x.rpm
4a735325ada2e39e5aaed4f28521c2e73fe3366a02dae50ee64f8eaaf57573ba
s390x
glibc-langpack-uk-2.34-60.el9_2.7.s390x.rpm
4a9b6cc057ed16c3526a2d9f5049b869e373c8bc182c8e5959122b880f993784
s390x
glibc-devel-2.34-60.el9_2.7.s390x.rpm
4b2ae6abccac559c8153a0ae7886ce52ec2552d08e054eae39f2db167e72384a
s390x
glibc-langpack-ko-2.34-60.el9_2.7.s390x.rpm
4b92fddc67592a8e41cfb6de1952fa60c5c8bc6cd915b1c4889790dcc7a550a8
s390x
glibc-langpack-tcy-2.34-60.el9_2.7.s390x.rpm
4c1b90539d3c45857ce50547a292c10c25eda69a69734514774cfa7553cb56fc
s390x
glibc-langpack-ber-2.34-60.el9_2.7.s390x.rpm
4cb703294e5e01c51ea38d9bf849e9a59b7de312617a47960b5528ef5bdc8c28
s390x
glibc-langpack-bhb-2.34-60.el9_2.7.s390x.rpm
4daf0effb81501cae76baaf8a473e76808c6c596da6e2ff50e33b4e4162018a2
s390x
libnsl-2.34-60.el9_2.7.s390x.rpm
532d60221f0e6ab8672b33dd617d589931e0226f6926418aef894d0a016a8380
s390x
glibc-langpack-sk-2.34-60.el9_2.7.s390x.rpm
535290d219be6074658fa210e62e85262f84ac375931ba126b89db29ef98f22d
s390x
glibc-langpack-tpi-2.34-60.el9_2.7.s390x.rpm
539bfae79615f6af04e4a2f67d8344a3128057c1db94da9ae3031b29da6a2bb0
s390x
glibc-langpack-lij-2.34-60.el9_2.7.s390x.rpm
540dd67adf8dccf928ee7915292e25a878ccdca199b55a956cb81f1193cea311
s390x
glibc-langpack-tig-2.34-60.el9_2.7.s390x.rpm
55fdd78f19da8c19ebe23aa38427023337ffb9bd3e7a039e4bb7d76cf70ac1f5
s390x
glibc-langpack-wa-2.34-60.el9_2.7.s390x.rpm
589edb28c7431b07d363a96c515539c9fb9a9dbcb3b7e7780b3158331e8aaf25
s390x
glibc-langpack-bn-2.34-60.el9_2.7.s390x.rpm
5b542b3bcc2e6df2a04eacc9756bd1692e2eeadc80daa5182ec5f28161e73c2d
s390x
glibc-langpack-ml-2.34-60.el9_2.7.s390x.rpm
5bc70a08224725dea96542b8353d3bacff0c97307a145973b99e5c042bcbc3f2
s390x
glibc-langpack-ar-2.34-60.el9_2.7.s390x.rpm
5c47f4d216f02eb249a3dc0f5d6fbfa89f4ec661f70bfe844c6ae8964ca0f49e
s390x
glibc-langpack-mk-2.34-60.el9_2.7.s390x.rpm
5f14e908cf1ec1b10a9e1fec07d0404aad2d9388078952d74a35e54e21aebff5
s390x
glibc-langpack-ky-2.34-60.el9_2.7.s390x.rpm
5fbd361033b1290ebb684d7ea7f6bdeb9956cc9a51457c5348d1fb6ad8c7dab9
s390x
glibc-langpack-lv-2.34-60.el9_2.7.s390x.rpm
6262147a13edc38cfaad43f8aa221723fc3417cbaf636f916c2ae07902474a5e
s390x
glibc-langpack-mni-2.34-60.el9_2.7.s390x.rpm
658e4f9a07c576f560fb5f45e00f0edbdb7752c0215925366c6998d95699cf06
s390x
glibc-langpack-li-2.34-60.el9_2.7.s390x.rpm
668a59faf27eab77d307853da4ea08a2ea4b5b42a63cff2a7bffbede01b48501
s390x
glibc-langpack-sm-2.34-60.el9_2.7.s390x.rpm
67366bc4d47b1c01e615708956256f26c390caa5868bf4bfae8d32d8896e0b1b
s390x
glibc-langpack-nn-2.34-60.el9_2.7.s390x.rpm
69d77a9591ceb7e2ed17cac5c8ab6053a8563b3228179fcbe9e191c69eee14ca
s390x
glibc-langpack-nhn-2.34-60.el9_2.7.s390x.rpm
69f5e438d30c89ec99048989f4e2bbd5875c368a26d8c66515a08ec4a01a8d37
s390x
glibc-langpack-hne-2.34-60.el9_2.7.s390x.rpm
6a1c3cf0afc0f654ffbbc3579e38d78ed2c97a06474992e9107a202f1ee90cff
s390x
glibc-langpack-gez-2.34-60.el9_2.7.s390x.rpm
6aa7ba41ecd03fb22d0af289aa8e82cd7e14899d7a26da198ee24cd44458c2a7
s390x
glibc-langpack-da-2.34-60.el9_2.7.s390x.rpm
6b739d4dd12fc1591c51d77439f23a18262922248a971460dbc0e558da0561ed
s390x
glibc-langpack-mn-2.34-60.el9_2.7.s390x.rpm
6e65e2730d4fda82ba979a12e64dc73e4e91e0e9e244e39d3c1d613bd15f4f38
s390x
glibc-langpack-th-2.34-60.el9_2.7.s390x.rpm
6e7c4bd1632a5ae952a32c8bbd84abf81a368e6abe6d5d505f16ce77edf7cf41
s390x
glibc-langpack-ro-2.34-60.el9_2.7.s390x.rpm
7280fb480e07a494e6a956b5e2d1caf269981d245fa313d9c55daad7fc28ab7e
s390x
glibc-all-langpacks-2.34-60.el9_2.7.s390x.rpm
745f858e15de5ab1546ac7202934ae43ddd20a46563525df77f5eacc584d118e
s390x
glibc-langpack-sah-2.34-60.el9_2.7.s390x.rpm
756d8419520b3dd4749ffc813f9ddddd462e6291dc92f5ce29130172e51738f8
s390x
glibc-langpack-hu-2.34-60.el9_2.7.s390x.rpm
75e65d7d20e12e54409dcfa62dd94f7b2166e47ae6c408e25412d9b6557dacc1
s390x
glibc-langpack-oc-2.34-60.el9_2.7.s390x.rpm
76f727362433e9b445103841e40a14ccee018afd6c42f0aea41f712b21bc86be
s390x
glibc-langpack-the-2.34-60.el9_2.7.s390x.rpm
77627b314bdd5be00f339b3c09604530644c68e34a77b15b748d629418fa616a
s390x
glibc-langpack-ss-2.34-60.el9_2.7.s390x.rpm
791c09078ccc3b54867a05f006b68af95854756bf24cb0a2db22fe451943429d
s390x
glibc-gconv-extra-2.34-60.el9_2.7.s390x.rpm
79617522c8200e49731f01930eb786ff00ec920f4bba5a52b22b88df56d23b52
s390x
glibc-langpack-dsb-2.34-60.el9_2.7.s390x.rpm
7cebc7d561877ed19d8235609f52d827badf4fdcd91a67bd28dd6b62288a6d31
s390x
glibc-langpack-pa-2.34-60.el9_2.7.s390x.rpm
7ebf5675604202221f783948109b6686df8178df438a962edec77fb3d14ed2ae
s390x
glibc-langpack-sid-2.34-60.el9_2.7.s390x.rpm
7f30abf0409b9fa58529ce7c0df1ce00e684b01b98ced7fe97f31185798fc115
s390x
glibc-langpack-gu-2.34-60.el9_2.7.s390x.rpm
80b7c940a56fa9a37b4ee5e91324754ecfcddde043a9218866cdb958f8420e45
s390x
glibc-langpack-mi-2.34-60.el9_2.7.s390x.rpm
815819752d410f4f45bd88ab357ad5779b915ac43a62e83965c185348a88d7f7
s390x
glibc-langpack-fy-2.34-60.el9_2.7.s390x.rpm
81f281d8f9caac39ef172cdb9e15f7d30ad1715bd71d0b6536b874a74f1b4c0e
s390x
glibc-langpack-kk-2.34-60.el9_2.7.s390x.rpm
83e2499c96586e6f33c99f961816ccf5647ebd5cd73f95354a88c5fab929131d
s390x
glibc-langpack-brx-2.34-60.el9_2.7.s390x.rpm
85cc501e015891e5e6c2a32cc0f1111b41b907430344a9043e4f3c0d9c5e23ac
s390x
glibc-langpack-ig-2.34-60.el9_2.7.s390x.rpm
85d4d1fede4838683be737445e4ff1f0ba1feedced1ba34f9fd6aba7bd0ce608
s390x
glibc-langpack-fil-2.34-60.el9_2.7.s390x.rpm
8605437fd0c2270f4db1e3ff7c33c1df0e166dc173ee77ae5e05d7685396e4e0
s390x
glibc-langpack-fi-2.34-60.el9_2.7.s390x.rpm
8872ae559dd7d35296a322f6e788e1005755ab2a0575fe17c46c12c0ec8030a6
s390x
glibc-langpack-kw-2.34-60.el9_2.7.s390x.rpm
88b49dc42a18cf570708a0ff74d58c78edc8bbd340290bc60b1071f3758cfe1b
s390x
glibc-langpack-xh-2.34-60.el9_2.7.s390x.rpm
8af646249ba8301305931be246cc296dc03d1c6153dfe5573903ca268de5c23a
s390x
glibc-langpack-ca-2.34-60.el9_2.7.s390x.rpm
8b25515aeefb73e616d7fedfb899e33c173705b12390e1c5ad9784ec33e1f8c9
s390x
glibc-langpack-wae-2.34-60.el9_2.7.s390x.rpm
8ba5885fbe2cdb4ae7d109ffee2d7cbebb1336a6e21e6d99b876bc7e479f2946
s390x
glibc-langpack-eu-2.34-60.el9_2.7.s390x.rpm
8c6f69dae4d1f1c58b2cf52cc259ea4e03baea5f94cbd439ea1b03197fab224f
s390x
glibc-langpack-crh-2.34-60.el9_2.7.s390x.rpm
8ced68cb78d5eb1ac8d5ec4e1c3f151481c1d00589bef59afa2c9cb97e0c22d1
s390x
glibc-langpack-ti-2.34-60.el9_2.7.s390x.rpm
8d025d5f077284f0a71758b79d5714f0633081c4c7a544fe2fe450ded81d511b
s390x
glibc-langpack-be-2.34-60.el9_2.7.s390x.rpm
8f53ab71f0bd1adec438e7dda325558ab810216707c0623283eff342c7844905
s390x
glibc-langpack-chr-2.34-60.el9_2.7.s390x.rpm
8f994f3b068dfe89f9c8c5dcb8af39d81f391cd310dd333070c4c67654bd5afc
s390x
glibc-langpack-to-2.34-60.el9_2.7.s390x.rpm
8ff819b53e767c7a6e9fda2a064ec3df5b4f2f375aa15f6bcbae14a651da21d7
s390x
glibc-langpack-nso-2.34-60.el9_2.7.s390x.rpm
9151da6b419f6a7f3832ef8f1ea049cf7b0ca2d2e4332d27ed0563c1e73a095c
s390x
glibc-langpack-zh-2.34-60.el9_2.7.s390x.rpm
92687c4f4725fa7b811ef470b4a761a94ae7c9cf48200e9b3c8c457a09f05423
s390x
glibc-langpack-aa-2.34-60.el9_2.7.s390x.rpm
937710d9db96172d25940083447c23441a21dd4f0a3678d701b43e94d7a6441c
s390x
glibc-langpack-hi-2.34-60.el9_2.7.s390x.rpm
96946bf7dd3e9374ef69ae8424de5e72717e14dd2fd1eb34f17b0ce5e22f894b
s390x
glibc-langpack-yuw-2.34-60.el9_2.7.s390x.rpm
96a6f6342ad8ddc796d7c0de0a770c341e3da7041a2d367b405fd97d2b421660
s390x
glibc-langpack-fr-2.34-60.el9_2.7.s390x.rpm
97ce6edd4890c8272c16e849c592cf5cc1a4f6bf1ba31142d13905452df5a7b5
s390x
glibc-langpack-uz-2.34-60.el9_2.7.s390x.rpm
9a7fe3d6c45274bf19ae19ee55f3f92964e59fd06408386878dda267f672a213
s390x
glibc-langpack-os-2.34-60.el9_2.7.s390x.rpm
9b003129874737ea3361065087211b266ff51794ada0ed5a4417289bc8eb33e8
s390x
glibc-langpack-vi-2.34-60.el9_2.7.s390x.rpm
9c3917d23200c5af8cd51d2c2c616502e9d2d2323d5193ce80a90c1e3cdcccaf
s390x
glibc-langpack-tr-2.34-60.el9_2.7.s390x.rpm
9d1f24847963889b11092b857c28a669caeadd666b6b6bf8645f52b789f646e9
s390x
glibc-langpack-hif-2.34-60.el9_2.7.s390x.rpm
9dd258b324c950f05c71039524ba430b32b3414d281344c5a4b11c0452847757
s390x
glibc-langpack-lg-2.34-60.el9_2.7.s390x.rpm
9fed11e490fdc98342eb14f0170ec4b5517ab6b749e6da9fb42038be9f070a05
s390x
glibc-langpack-fo-2.34-60.el9_2.7.s390x.rpm
a1309304a1dffdcfd732d7ba6a4df9b584cda2845d1f46c1b713ab4bc1f51d93
s390x
glibc-langpack-sv-2.34-60.el9_2.7.s390x.rpm
a1841445f208f19511a89ff12a08a352c4742a99e2802e6ef0f4cc956185fc2f
s390x
glibc-langpack-zu-2.34-60.el9_2.7.s390x.rpm
a21a316a95558731a4c58662fe6e8835df396e1e74a857e0a9fb95a46b677c29
s390x
glibc-langpack-am-2.34-60.el9_2.7.s390x.rpm
a270cda4b5994237355933077184461d677309af5a1cacdacaac2126011249d6
s390x
glibc-2.34-60.el9_2.7.s390x.rpm
a2c0dd52c8bcb35b0b9492e73fd000f196a4f8217ffa7934803390019f001709
s390x
glibc-langpack-shn-2.34-60.el9_2.7.s390x.rpm
a4571fb8fcdbade214a741de48576495164e1bdea6ace1a90afe606f787ac07c
s390x
glibc-langpack-ak-2.34-60.el9_2.7.s390x.rpm
a613c0061dace9368e3edbea669bd3e0457182a9bf654a10729d852d9b0f0531
s390x
glibc-langpack-gv-2.34-60.el9_2.7.s390x.rpm
a7d0f5dff2e33cba3bcef61462d847415769eebb40db333c229744cecba990d4
s390x
glibc-langpack-niu-2.34-60.el9_2.7.s390x.rpm
a83f33e7b6aa902980742218e7116a903a761337056808c0184fe68e62a60e47
s390x
glibc-langpack-bg-2.34-60.el9_2.7.s390x.rpm
a9d115a521bbdb2725df46094173f6064c2c808f16e0d029f7ec68ef1619b388
s390x
glibc-langpack-raj-2.34-60.el9_2.7.s390x.rpm
ab3d12953f235624e21e27a475f150c81914f1a9d565eebcf2b465237bb927ca
s390x
glibc-langpack-ja-2.34-60.el9_2.7.s390x.rpm
ab8af8d97ca4f072175c1e49678e089ac4660eb2e950c20797c941f009df05b5
s390x
glibc-langpack-sr-2.34-60.el9_2.7.s390x.rpm
ac424c34ff9ca9dd74e45db6deea9e9174101c66b62351f93ca52521b9ee2ea3
s390x
glibc-langpack-sc-2.34-60.el9_2.7.s390x.rpm
ace36769c9d2519017cd248a11cdb373a9300aab49913e99216b53a830fde044
s390x
glibc-langpack-bem-2.34-60.el9_2.7.s390x.rpm
ad4f8275761f662235fcc71f72c04be1d18e1bad6ebb6c170483c2b14cbeeaf9
s390x
glibc-langpack-ia-2.34-60.el9_2.7.s390x.rpm
af6c5f744870b22070f18e73f7e805d44f13a150fe08857028e8c58e32c24972
s390x
glibc-langpack-hr-2.34-60.el9_2.7.s390x.rpm
afcd2e94b5e14b8a1bb6b901acdfaa5ced2aa005dcfe5bd1dd59a545203380bd
s390x
glibc-langpack-pt-2.34-60.el9_2.7.s390x.rpm
afec11bcff58c691fbf4c4f83754d83c3f2d7536905c485fc6218238994f9042
s390x
glibc-langpack-ga-2.34-60.el9_2.7.s390x.rpm
b0184cfd307e34da56a076952da85804dbdd716fffe1d144915e19fb6296b4c8
s390x
glibc-common-2.34-60.el9_2.7.s390x.rpm
b03b16a0e59b1e61412e38b785bb1c68d9b4200d18b1139ee85c3f5252014b23
s390x
glibc-langpack-nl-2.34-60.el9_2.7.s390x.rpm
b21305f3b8e1c1ef6e45f789492f703b1e5fed985d02439ef02974cef6845420
s390x
glibc-langpack-nb-2.34-60.el9_2.7.s390x.rpm
b7550539cd1eee9d28eb5f35d2c6a34ba2d571ed1ba3a594f1869adfbccb1e71
s390x
glibc-langpack-bs-2.34-60.el9_2.7.s390x.rpm
ba1be37d3899cf5e023d17541f749a8f171de31a362dd71876113a9f30509bc9
s390x
glibc-langpack-wal-2.34-60.el9_2.7.s390x.rpm
bace26e4679df5a385345159620050259074eb12fc3117733daa65d297b40423
s390x
glibc-langpack-hak-2.34-60.el9_2.7.s390x.rpm
bb156bbb9c7b7994f7da69641a990e01624ae7d14f7c85919c2476c46e2108c3
s390x
glibc-langpack-ur-2.34-60.el9_2.7.s390x.rpm
bc154da7707302cad9fc90ce2d231ac33c339f077373de99a37ef29a2ee839df
s390x
glibc-langpack-ka-2.34-60.el9_2.7.s390x.rpm
bc5e40a33af65e3b1a06cdf20c458ba50a9b1c2144eaad53d0e6af67ef32b0e7
s390x
glibc-locale-source-2.34-60.el9_2.7.s390x.rpm
bc62766bf8ceaafb57050fdec0e0f08c031a79d8908b621a1f6bffd5ae2e270f
s390x
glibc-langpack-ug-2.34-60.el9_2.7.s390x.rpm
bdb3c7f4b3e82322d0d9ad86a11cd60816f37179b2598f7a9de213564790d83f
s390x
glibc-langpack-mag-2.34-60.el9_2.7.s390x.rpm
bdd900f459cae2eb1a435077fc8d6749612f938da9a15d56ca106cbd7c1ae4c8
s390x
glibc-langpack-csb-2.34-60.el9_2.7.s390x.rpm
bed6df9189a141ccd427bd6e139562d0169afca47810ad4fabf9ab899f148fa6
s390x
glibc-langpack-ne-2.34-60.el9_2.7.s390x.rpm
c12693c927c4349f602401e0f4172b938abb49aaed939fc851df2e021204c8ff
s390x
nscd-2.34-60.el9_2.7.s390x.rpm
c1c929b57e732614b9c82b5883da637b6a5d5778f54cf0193f705ee5e9ee387e
s390x
glibc-langpack-mg-2.34-60.el9_2.7.s390x.rpm
c259944009a4ff215a4ecf073b9e9be4f49419d49abdb053f9984dcf36c33d8d
s390x
glibc-langpack-mfe-2.34-60.el9_2.7.s390x.rpm
c3b8482497de00da71d1b7a60be4179f1eeee129530915d9fa0741e9b5c62d29
s390x
glibc-langpack-en-2.34-60.el9_2.7.s390x.rpm
c4687719c5523fde786a8774cfd9b281ee1d648f5f5a1ad5dce5fd311cc3baef
s390x
glibc-langpack-doi-2.34-60.el9_2.7.s390x.rpm
c84038905c025029e15e124d09c8458885e78571bad831d0e20cecc6ce1b681c
s390x
glibc-langpack-or-2.34-60.el9_2.7.s390x.rpm
c86fd9905a2f20edba9bb4a26762823344f921cc5828fb3567ad95774a980179
s390x
glibc-langpack-mai-2.34-60.el9_2.7.s390x.rpm
c9f4c828920c54603ccaeaf51f2d531097cc9135a538b7aee263112e0fe11140
s390x
glibc-langpack-se-2.34-60.el9_2.7.s390x.rpm
ccf90e89c01ead8a30f55cfefa55856231098b312e7b051ea15f8992aa109ad1
s390x
glibc-langpack-ik-2.34-60.el9_2.7.s390x.rpm
cd9cd65e389593802513926f79981d81b8b373a59cfd67854026f6c6452a2ca0
s390x
glibc-langpack-so-2.34-60.el9_2.7.s390x.rpm
ce4f1cbe44e217f3761e2f0de47d4d5669b523fa0153be21d37628c9462bfd76
s390x
glibc-langpack-kn-2.34-60.el9_2.7.s390x.rpm
cf47cea03821318ee3bdba63423825239727127911b67b264b48516532212c55
s390x
glibc-langpack-ks-2.34-60.el9_2.7.s390x.rpm
d0e5fdd020cb4665095416190a857e7e6ead3704f586c53b0291e0136c90eff7
s390x
glibc-langpack-ha-2.34-60.el9_2.7.s390x.rpm
d22423357cc314173194d76392c177e57c42b183fe5d5b3c3cad62d8b264f6d8
s390x
glibc-langpack-nan-2.34-60.el9_2.7.s390x.rpm
d32ca2edf2c1d677625591f526a0cfa9cca6ae4f0f7c11ffacf2422396e506a0
s390x
glibc-langpack-szl-2.34-60.el9_2.7.s390x.rpm
d65adc1896a3b9d1758005ed563c62a70a236dadff676c861ff8c1d3b6032181
s390x
glibc-langpack-cy-2.34-60.el9_2.7.s390x.rpm
d6be5b959571b8bb15f6ebf68acc77a75bccc91d7cbe7a912509b8e75ca582aa
s390x
glibc-langpack-anp-2.34-60.el9_2.7.s390x.rpm
dba26064ec4116bfe1d94d30e11a24b4a5bfe73465d77dbc23f76b78ac44dab6
s390x
glibc-langpack-ht-2.34-60.el9_2.7.s390x.rpm
dc7f32a5729b3f95cea01153ea9dccae8709cacecbb90531ecf8fc39933ec914
s390x
glibc-langpack-gl-2.34-60.el9_2.7.s390x.rpm
e02bcc9c1d9c3796914bbb6e65784a19b14928981236daa3d0dc76240cd25fff
s390x
glibc-langpack-af-2.34-60.el9_2.7.s390x.rpm
e062a254795d2d91a6db723e84e6057a1861d27d13360426a371eb3943bf0355
s390x
glibc-langpack-es-2.34-60.el9_2.7.s390x.rpm
e0f9b8fd5f6f2fd466cb7a0b3e57ffee69c84b03baa1ce3f019ddaaf1121e198
s390x
glibc-nss-devel-2.34-60.el9_2.7.s390x.rpm
e156ca106fddb147dc15435b684a89b3161800b08e16e86e536f182063cbe465
s390x
glibc-langpack-mhr-2.34-60.el9_2.7.s390x.rpm
e2fc1997ab443d0e79f9deee0e8f068bee3c2095079e78cd1bfef97d10fe8aaf
s390x
glibc-langpack-ta-2.34-60.el9_2.7.s390x.rpm
e36ac3d99f20ded66800d95e176cf9fc9857c0b7f079d8e4c0a5533f9d28b2d7
s390x
glibc-langpack-lo-2.34-60.el9_2.7.s390x.rpm
e573bbb507b2809d62979d4052bb96a60cac045a3f6350b4a5422880dd07e560
s390x
glibc-langpack-ve-2.34-60.el9_2.7.s390x.rpm
e8137945b2749b46c22235e064211a4770de8d5bae8784c42c8532502ab04d29
s390x
glibc-langpack-dz-2.34-60.el9_2.7.s390x.rpm
e89b0130d74093470769c465123423a3faa316c29c49f6c28b7da6ab55d7e451
s390x
glibc-langpack-cmn-2.34-60.el9_2.7.s390x.rpm
ea88a32524320750563fcd0e2cfbebb870c7dde30d85089371214d5b5a6b842b
s390x
glibc-langpack-pl-2.34-60.el9_2.7.s390x.rpm
ecba94875b49cbb6de16d49608b05eed74567af7caeb3daf3e7b2e3cf00ef551
s390x
glibc-langpack-ff-2.34-60.el9_2.7.s390x.rpm
ed047aa8a69c9f815a68eed03bb037c1ea9e68af7a58e6634caab5d1cb992def
s390x
glibc-langpack-my-2.34-60.el9_2.7.s390x.rpm
ef908fc1f06453d96276b990aa33085537e41a19ff5f73530d5d0d1b058ce989
s390x
glibc-langpack-sgs-2.34-60.el9_2.7.s390x.rpm
f1f7ae82adbdabba19375c3fa814a26fc4d284851c276396d46e7bc66e56c3f4
s390x
glibc-langpack-ast-2.34-60.el9_2.7.s390x.rpm
f2dd1e8c078b77386d8cb515f1e7eb1edcd4fbc2229ee1e18a0c0561fda32687
s390x
glibc-langpack-ts-2.34-60.el9_2.7.s390x.rpm
f3e12fa385a7d65c617bc94d58685f1ed8edd8575ae28491f154be728393c07a
s390x
glibc-langpack-dv-2.34-60.el9_2.7.s390x.rpm
f48cc1b3de95001b77fe8f3ab6756a451296442c492844822eb31b4fdb48aff7
s390x
glibc-langpack-si-2.34-60.el9_2.7.s390x.rpm
f74afc881d0288a5a4433034f0157a3e4fb10bf8e7fb1316a68121d775e34d57
s390x
glibc-langpack-tn-2.34-60.el9_2.7.s390x.rpm
f98a496a0e72c364f1cc8bc064e5a3d350ecf29b62fe944f9f9a4fc67410a6bd
s390x
glibc-langpack-yo-2.34-60.el9_2.7.s390x.rpm
fa65fcbc590791fe5bd607ff282d217bc0e4b6292dd66d2579a7c2de9b5f30fb
s390x
glibc-langpack-hsb-2.34-60.el9_2.7.s390x.rpm
fa713c1a685850a8ac71d4fe207fdbd9547614861d7a271f6d6c68e1e04168af
s390x
glibc-langpack-om-2.34-60.el9_2.7.s390x.rpm
fad04a97220d50394ec480f8770219c747ea1ed999c698101494a4c712dbefb2
s390x
glibc-langpack-fur-2.34-60.el9_2.7.s390x.rpm
fc979f8851425dca96a4d863bff09092218a326c7aae6e236efdbd772e42beff
s390x
nss_db-2.34-60.el9_2.7.s390x.rpm
fd14a2946c8db088e9c10f0ecb874e4a4889a9a08355aadd9d27c65187b04165
s390x
glibc-langpack-nr-2.34-60.el9_2.7.s390x.rpm
fe767be6f833b087d4ce3e168c2385a36aaa3c5af975df003f02a423d07eae19
x86_64
glibc-langpack-ku-2.34-60.el9_2.7.x86_64.rpm
0152f8752d6eabebd27390c02f10a8dda8a1f1e8f839cd778a5d279a47d6d0d3
x86_64
glibc-nss-devel-2.34-60.el9_2.7.x86_64.rpm
017f2328aca87d3b301019fb522fe38111c9ff9e0fd4182c864515d4d7dc618f
x86_64
glibc-langpack-es-2.34-60.el9_2.7.x86_64.rpm
020dcdfe8cc1a57a5eef61897fd73b1dc549082c19ba77edc176b1452b119533
x86_64
glibc-langpack-af-2.34-60.el9_2.7.x86_64.rpm
03472dd2f5c96a4b5461746c859e18a8e214ff9fc9730a58722df666f71ed222
x86_64
glibc-langpack-se-2.34-60.el9_2.7.x86_64.rpm
04ac3ef29d41a909480a1844320342526675c0c8b776251562e53cb0cda7512e
x86_64
glibc-langpack-bo-2.34-60.el9_2.7.x86_64.rpm
064d7d80b2f2f7200e488b27785a5b1cd102c98ec6b3744f004fadc1a1ff1d47
x86_64
glibc-langpack-is-2.34-60.el9_2.7.x86_64.rpm
076f1ee5638aafae7b54dcdf14a94d7af493ea359188e23ea882b05781addb5d
x86_64
glibc-langpack-bn-2.34-60.el9_2.7.x86_64.rpm
0b19e6ac243bd51dd86bc32dde021d1000a81dd4439c9333848fe5a902eb0d01
x86_64
glibc-minimal-langpack-2.34-60.el9_2.7.x86_64.rpm
0bb65bf9b17c9f1834c34bd1f9970939df0e88b86121ed41ad91f5aa12379b67
x86_64
glibc-langpack-tt-2.34-60.el9_2.7.x86_64.rpm
0c1dbada43f8a46478a247d2e69aef9aa06ad592178d640393d1ff709771184b
x86_64
glibc-langpack-tr-2.34-60.el9_2.7.x86_64.rpm
0cab969faac6c8840b1ab7c095f754dd9df3faa2e18359dc0b819feb0c9ce771
x86_64
glibc-langpack-ve-2.34-60.el9_2.7.x86_64.rpm
0d15c3ff295a659968f9747bd76e2c281e5cad3b0a12cc26d8221c839258be81
x86_64
libnsl-2.34-60.el9_2.7.x86_64.rpm
0e68600efd4765e60f0dc91c9aac473acdb6292adddb513a11a6752b6fa5a3aa
x86_64
glibc-langpack-crh-2.34-60.el9_2.7.x86_64.rpm
0f240e1b269dc820fdf8e7179d2a4d119f69a3908483e89f908f350d74bc4772
x86_64
glibc-langpack-ia-2.34-60.el9_2.7.x86_64.rpm
0f298c3752ef5515e16eb0452e30b1b813d8200f5276b69f2f837cc2dd7fdbe8
x86_64
glibc-langpack-mni-2.34-60.el9_2.7.x86_64.rpm
10e637641203433c5b63ca9372ca5d4b1b421159dfb9b82f5696fc9943b0b755
x86_64
glibc-langpack-the-2.34-60.el9_2.7.x86_64.rpm
10f62bca1a2e9dc7ed01580106d0ea0bdb0275f4e061a0a640237696b4f9dd0c
x86_64
glibc-langpack-sm-2.34-60.el9_2.7.x86_64.rpm
11f4687a8ab964af677610ebe0694d24ece69aa0e26a5caa192106441babd659
x86_64
glibc-langpack-nan-2.34-60.el9_2.7.x86_64.rpm
136b0f9407c0858272ee1c3800001cbf780e525c841e9b937aaef7aab6039f74
x86_64
glibc-langpack-tig-2.34-60.el9_2.7.x86_64.rpm
14eb7328011754f858605df889a809bbd1b69937149502fe628d1458ddceaa35
x86_64
glibc-langpack-agr-2.34-60.el9_2.7.x86_64.rpm
1540a2cd80e02df7500d5f070b0b9cead8fcbb7fb45f623e0750bf13ebf4dbe4
x86_64
glibc-langpack-mn-2.34-60.el9_2.7.x86_64.rpm
15c62a23ea601c12dfae01366140d72ceab72006cdf4236e2cbb4a1b7b3c51de
x86_64
glibc-langpack-sk-2.34-60.el9_2.7.x86_64.rpm
1730500dc6e551e602eaece296aa871dc3c2f2fc684d1f258cb3fb7f353c1a10
x86_64
glibc-langpack-doi-2.34-60.el9_2.7.x86_64.rpm
173bb8d69a7924f0a5fdac19e12ed4ccf67e2af7c0ced49192e08eed5f8c6c59
x86_64
glibc-langpack-nso-2.34-60.el9_2.7.x86_64.rpm
1af5285f0904ffc2b8dede0ef8775703715c94305e7e89764575ded6a7152e4d
x86_64
glibc-langpack-ka-2.34-60.el9_2.7.x86_64.rpm
1d0c2509fe26319bedf002a6956bdf0f96364e25162a0f3bf17768cf66a53690
x86_64
nscd-2.34-60.el9_2.7.x86_64.rpm
1d7b0970963fb070ab846137d01ace5986b60b6c4a48bd8f3f3248b24a1307c3
x86_64
glibc-langpack-et-2.34-60.el9_2.7.x86_64.rpm
1dcf41fbcaa2c35ed339a9f2d6ef45bf7591e87efa8fa4a83d44ae93b73677a0
x86_64
glibc-langpack-so-2.34-60.el9_2.7.x86_64.rpm
1f962e812b27b37465c492f7c0646d5a4aa6d33a49d9aa0f5779ee5c4a6974b2
x86_64
glibc-langpack-ky-2.34-60.el9_2.7.x86_64.rpm
209c1fef1a37e75be0b8e4f72ed4f8cf179de2961ed22f72764aec875ee293dd
x86_64
glibc-langpack-ks-2.34-60.el9_2.7.x86_64.rpm
20d4bce5e48a18e27cf447ffdc6cbb21af289699926d349ab68894a6b3c28674
x86_64
glibc-langpack-az-2.34-60.el9_2.7.x86_64.rpm
21a77dbada6cf986b69b0716c364e22912af7a716d30740c191f60346bec1fb1
x86_64
glibc-langpack-mt-2.34-60.el9_2.7.x86_64.rpm
2306a58fbe53b949a63c0a4e0f11680f569c4b39432bb612cc5b793228dffbb5
x86_64
glibc-langpack-wo-2.34-60.el9_2.7.x86_64.rpm
23ae11b9c6905b16f0a8f3054a1c574547ff9c596a4a6b85639a10dcbec38b85
x86_64
glibc-langpack-quz-2.34-60.el9_2.7.x86_64.rpm
24ca7f3062649c4fe520513d7e78d3277af7c6657eda7701eb140fe7f217dfd9
x86_64
glibc-langpack-gl-2.34-60.el9_2.7.x86_64.rpm
26ecf756f4d8aa255e079f60f978f6cc4ce0137fe4f5e9371ca9d947b5928d82
x86_64
glibc-langpack-ga-2.34-60.el9_2.7.x86_64.rpm
2748cccd4df5042d5a0f03b733a80011f8477af0fe79aebf1abed319fd044d2d
x86_64
glibc-langpack-an-2.34-60.el9_2.7.x86_64.rpm
28738edac63a4cf9ec4447e48a3a623644f38ab43755d8ed1bc18b34b2d96a77
x86_64
glibc-langpack-ar-2.34-60.el9_2.7.x86_64.rpm
2b5b193c99159ced209a6ed7ebbce3ca85c5ec2b2e433772297feaf706987d13
x86_64
glibc-langpack-th-2.34-60.el9_2.7.x86_64.rpm
2d26412f753d1191431e08e278b4ebbbd74b0625d7877f621d92de33cbe4f048
x86_64
glibc-langpack-dz-2.34-60.el9_2.7.x86_64.rpm
2d4a477df04df7c41a688296a158c2c8a0da65830e249a0bc2fd29c0a9f1c847
x86_64
glibc-langpack-my-2.34-60.el9_2.7.x86_64.rpm
2da319d24cab8411e0020aa2e8b866ec2fdb8d1e206a07baf2e0b8b75a8e4e3e
x86_64
glibc-langpack-shs-2.34-60.el9_2.7.x86_64.rpm
2e0674cc9147b5c692931224d224d7127eebba5db61f67bc9afd8d8e92e149f4
x86_64
glibc-langpack-wae-2.34-60.el9_2.7.x86_64.rpm
2eb80b8feea607ba5f0f4140aba5701700768a1b031e8f0b71dc2bd5ba5ebf47
x86_64
glibc-langpack-szl-2.34-60.el9_2.7.x86_64.rpm
304b2fbaa9a19dca0997e5c8946e7965f581baa794e292ab9553b69bc3404bf1
x86_64
glibc-langpack-gez-2.34-60.el9_2.7.x86_64.rpm
313fb0ba2ed4a641de21966450f2ab8b5ca6f22c04a1a4414b181c73c547be2d
x86_64
glibc-langpack-mfe-2.34-60.el9_2.7.x86_64.rpm
31a55c18575c332042b48d7dbfc5acfc23f0bd9512748e0799963d3757e0386e
x86_64
glibc-langpack-da-2.34-60.el9_2.7.x86_64.rpm
336802424df033f9eff37447398ec742018d57deedc8e0bea2753f79f1b0af85
x86_64
glibc-langpack-tpi-2.34-60.el9_2.7.x86_64.rpm
33aef859ea207bb7132d85ba1d3493910734afd7e440de47c91bf86dc6cff63c
x86_64
glibc-langpack-tcy-2.34-60.el9_2.7.x86_64.rpm
35045e1852362338786cd47a94afc67c5126c732fb0b53d03a0eb4cf66ceb4bc
x86_64
glibc-locale-source-2.34-60.el9_2.7.x86_64.rpm
36e39cc10173bf80f5f1776dbc85937a33a97f072075a6a3a88c1463688a70d9
x86_64
glibc-langpack-li-2.34-60.el9_2.7.x86_64.rpm
372713903fbba1f8a0e69ac7774b7909f4aa92559f5b26132838c45a388848ab
x86_64
nss_hesiod-2.34-60.el9_2.7.x86_64.rpm
38fd82eb43b6efd244ea48f9e8d096565cc3c035c90f008cbd835030bf8a4de3
x86_64
glibc-langpack-ca-2.34-60.el9_2.7.x86_64.rpm
3c3d09fd591f0b63b8618910b0fda43202676b67da5ae7bc865c5d4398295d97
x86_64
glibc-langpack-kk-2.34-60.el9_2.7.x86_64.rpm
3cfec694002a54e27d3f7db388efa04462599beb92d385b4947f5a51f3b1f721
x86_64
glibc-langpack-eu-2.34-60.el9_2.7.x86_64.rpm
3da30666fc8ba05f50cc9cb9c74b6dba719f2533971f8906280deb73a84e2435
x86_64
glibc-langpack-ig-2.34-60.el9_2.7.x86_64.rpm
3f9f3d40a5eac370fd47c99342ef1da5d72a91d9d65775f856b3a59f46516d0f
x86_64
glibc-langpack-oc-2.34-60.el9_2.7.x86_64.rpm
45caba6eb471dc11661a675e58a36c0885b607ef78e4d8e3869f517f7c69f63e
x86_64
glibc-langpack-tn-2.34-60.el9_2.7.x86_64.rpm
4659de7ece0c40aa4f441ae089c5af1a819a915cd055aad50e4bbd5cf22e547e
x86_64
glibc-langpack-sr-2.34-60.el9_2.7.x86_64.rpm
47933e7d1b18650195c95e6f5a8b1a47a1d14a5bfaea42c5f95800bbc445cbab
x86_64
glibc-langpack-sv-2.34-60.el9_2.7.x86_64.rpm
4816e345dcc53d61a0fb84f125e5534252d695a4de7081d8e5c57941c51830b3
x86_64
glibc-langpack-be-2.34-60.el9_2.7.x86_64.rpm
489d9f57ec4361dfc4f9f3a13b30204428173edc0a2fa954ffe0fb3f17d0eef5
x86_64
glibc-langpack-tk-2.34-60.el9_2.7.x86_64.rpm
4992a0519f81d905e065fc6feb3ba51227337babc7ae53ce20109c59c5cefd5c
x86_64
glibc-langpack-gv-2.34-60.el9_2.7.x86_64.rpm
4a59061e1c456e27358f35a9cf7a2d1a82cc014d6b400253c51075aab1b8e033
x86_64
glibc-langpack-km-2.34-60.el9_2.7.x86_64.rpm
4b103e13449556bdf2bd3dc9d913353d823b0df3deeaeffb29b8230625c35202
x86_64
glibc-langpack-ayc-2.34-60.el9_2.7.x86_64.rpm
4b9cc409c670dcf03c3108bb22115a21834ad88c21f1e03e95dab4546984f4bb
x86_64
glibc-langpack-tl-2.34-60.el9_2.7.x86_64.rpm
4c8e769265fc864a8ce08dfab58d5b8b04b0b3a8bb2eac7b5f1933bce8cf4994
x86_64
glibc-langpack-yi-2.34-60.el9_2.7.x86_64.rpm
4ce1baf72e8113b7c4efb4ce3a278bdc44bdcd87f3ca2f00de4d79a1111d031e
x86_64
glibc-devel-2.34-60.el9_2.7.x86_64.rpm
4d67b524d773cb956b62789997e47e60eae08dcd839cd59392edac4c7504aba4
x86_64
glibc-2.34-60.el9_2.7.x86_64.rpm
4dba8b120cc437c963e8b5863568507cd62e77f0b7e243e1cc9e81bae8c701c2
x86_64
glibc-langpack-sid-2.34-60.el9_2.7.x86_64.rpm
4dff275dacd95d311c663eeaff8db887e01b1d9328a06906bd9cc7e0308f2af8
x86_64
glibc-langpack-ja-2.34-60.el9_2.7.x86_64.rpm
51c05c819133d96cc721f011f6eef8cce81f7c31d34884d6fc60081843899f2b
x86_64
glibc-langpack-st-2.34-60.el9_2.7.x86_64.rpm
51f02fc35701c1aa1ef33ef7bb892c91829b30bfd119f40a32d4fb5e2eb68fc8
x86_64
glibc-langpack-dsb-2.34-60.el9_2.7.x86_64.rpm
54607da3f67d910e65054e20aece9953c90591beeb33b9ee13e53b190437665e
x86_64
glibc-langpack-sa-2.34-60.el9_2.7.x86_64.rpm
5472483afbeea06aabad926c19e3dbe26e0626f1f430b72b5837b4c8651a587a
x86_64
glibc-langpack-nr-2.34-60.el9_2.7.x86_64.rpm
54c62af10c7d42b76f03b8ef9147bf697ae77bcc9955a6b2c74c23fe1a06af4a
x86_64
glibc-langpack-mnw-2.34-60.el9_2.7.x86_64.rpm
580ea352bac9aca89b0ebb18450ae2bde184ab72e6a3077fb6716967d63dea91
x86_64
glibc-langpack-pt-2.34-60.el9_2.7.x86_64.rpm
585f61a435b738d56e85d2032ca4ad347cb39c3cae92233751accb857dc09fb5
x86_64
glibc-langpack-iu-2.34-60.el9_2.7.x86_64.rpm
58e6528d86bc79112977a862c5c698cb9066894a8ed80e6b09a2fa56e55a9a9f
x86_64
glibc-langpack-kl-2.34-60.el9_2.7.x86_64.rpm
5921c5ab4d4313e71fed722cb80bfc1b461d34bb29d2995e1a2f92e7e02e7410
x86_64
glibc-langpack-bg-2.34-60.el9_2.7.x86_64.rpm
5a562a14d8fca27bbfcaf191237bc44f7ad803ec5028a3cafb990046c455021d
x86_64
glibc-langpack-sah-2.34-60.el9_2.7.x86_64.rpm
5a7ee5025e3df995f729df32892a58ba9b2ddabd9f27a5ea6e4567962b9c7ec5
x86_64
glibc-langpack-hy-2.34-60.el9_2.7.x86_64.rpm
5ab82211c5aec5eb42d600957ee7ed7cfb9b3b10a6a42ca861732251ab293287
x86_64
glibc-langpack-unm-2.34-60.el9_2.7.x86_64.rpm
5abb1d5c200963219838c6fff5d280736c247ccb0ff87bf2cc1f38c48f4ea120
x86_64
glibc-langpack-lzh-2.34-60.el9_2.7.x86_64.rpm
5e8f71a58142797e20a238d780fd13d7ea2fa13fb81ba4252be1e2a496ea3154
x86_64
glibc-langpack-tg-2.34-60.el9_2.7.x86_64.rpm
609f4e9eebf45ccd694fcb9e3a5eb077e3f355985701095654517b061ed4e32e
x86_64
glibc-langpack-fo-2.34-60.el9_2.7.x86_64.rpm
613cf3044c72bed2f2d231da81e10b14fb059c5eef8427a9824ef715daaf2dd4
x86_64
glibc-langpack-vi-2.34-60.el9_2.7.x86_64.rpm
64a02ce64edf312f1c6024ed679da7b7d07bb6208dbf25e6a829de7655d645d8
x86_64
nss_db-2.34-60.el9_2.7.x86_64.rpm
65ba707f704ff37fc1c1ae38ee20a4640e0dcffad8786e0acf59d624ddeb14b5
x86_64
glibc-langpack-am-2.34-60.el9_2.7.x86_64.rpm
664f36a6731828d1efe49255398616281a538eb25960e047e96b8ad65ec1d373
x86_64
glibc-langpack-yuw-2.34-60.el9_2.7.x86_64.rpm
67a42753ba4fa0852462182896dad090c4e07b12654c65c92e7b6bb8b28ed88c
x86_64
glibc-langpack-mjw-2.34-60.el9_2.7.x86_64.rpm
67ae92ae16bd56b656bc612d4a8b0ba1710311616426f054a204bc97dc7a3ae9
x86_64
glibc-langpack-ce-2.34-60.el9_2.7.x86_64.rpm
68a1d99991ddb2151cfcaa64ed631cc544eaff9543464d4f72ba043be1ebe59b
x86_64
glibc-langpack-om-2.34-60.el9_2.7.x86_64.rpm
6a341e3d99ad6583ec7d095bbef2889b1258cdeeabfbd3784ca52ef43de4f976
x86_64
glibc-langpack-ik-2.34-60.el9_2.7.x86_64.rpm
6d5a68783e641a188ca50d5807992b6590e7b3ec6446b758bccbc9bc10525bd7
x86_64
glibc-langpack-mag-2.34-60.el9_2.7.x86_64.rpm
6e5f0c1e7b45dc389f6ab7d4a378308a9a6d6cb5ec7a62d3aa6bc28cfe036d46
x86_64
glibc-langpack-dv-2.34-60.el9_2.7.x86_64.rpm
6eaa792ca5209cdb1b9b59430b41917eee60dc68533de3d4217f855fa0aa5c2c
x86_64
glibc-langpack-zh-2.34-60.el9_2.7.x86_64.rpm
6f55a05611513f1a98dc442d6cf3787c39cb9724572179d9c14b5f42fba1fecb
x86_64
glibc-langpack-cy-2.34-60.el9_2.7.x86_64.rpm
71d616832a32d8ccb9e7bb29d4a351a74fb78485c4279483bb411acd54814c21
x86_64
glibc-langpack-si-2.34-60.el9_2.7.x86_64.rpm
756652db06e846691f9f147670b828bbe45c33fb5e25d74c7659e427bcb4043c
x86_64
glibc-langpack-bho-2.34-60.el9_2.7.x86_64.rpm
757a82d51dd866d569cc7c383e23e6480bbd7a3428a1bb7b3d547f187b652443
x86_64
glibc-langpack-bhb-2.34-60.el9_2.7.x86_64.rpm
76b4ec3ace2daf3c36726f50e1319a8093995272fc3d6247d015288307401cfa
x86_64
glibc-langpack-ast-2.34-60.el9_2.7.x86_64.rpm
76bbb7e3068baa468b2c81e01c68e2386e383e1aa0fad39609130869da099b15
x86_64
glibc-langpack-or-2.34-60.el9_2.7.x86_64.rpm
76f0fde2d4c6dd5f6056ad321d0e5213b6830cf7c3301ccc4b59a6c30506c903
x86_64
glibc-langpack-mr-2.34-60.el9_2.7.x86_64.rpm
779fb9b22d89b6cd2f8e21143724d3d06bb03083a2c7f0ea3b496b0a742ced80
x86_64
glibc-langpack-ln-2.34-60.el9_2.7.x86_64.rpm
77b4b5f88d16bdabee24ffea853050e4dd64f0016fbfd5b6f80d4bdaa00a2a10
x86_64
glibc-langpack-br-2.34-60.el9_2.7.x86_64.rpm
792af440cd3a03435db42e6e5a5b67ff337ced7d095c02b3cec6829fee3b8e7b
x86_64
glibc-langpack-cv-2.34-60.el9_2.7.x86_64.rpm
79c4c78c56de0dece418276372824b3e760d360dbdaa0a7e61e9dce89328f052
x86_64
glibc-langpack-lb-2.34-60.el9_2.7.x86_64.rpm
79ce04242ede4a25da7271f84437f301d1e93f34194577b7cfe9601870b6956c
x86_64
glibc-langpack-wal-2.34-60.el9_2.7.x86_64.rpm
7ab9edc0609cf05979d060d2103f7ed5488eb40256ce3a0e1b2b46d76f442385
x86_64
glibc-langpack-ak-2.34-60.el9_2.7.x86_64.rpm
7b1b8fb98cb492cd5068032fb466d4f47153e1e6aa9a531f4ef04b5e056b8e0e
x86_64
glibc-langpack-kok-2.34-60.el9_2.7.x86_64.rpm
7b5cdf6b21f359e516bc5e0d5e77b817dc2e5007f3cb728c030f873c55424583
x86_64
glibc-langpack-os-2.34-60.el9_2.7.x86_64.rpm
7b9e3c2cabc58558f7826714327b98d7dcb46979f1afe5d2e059c96ada45cd69
x86_64
glibc-langpack-uk-2.34-60.el9_2.7.x86_64.rpm
7d739947fca9883ac12f641b57e3c5bd900c513e560f0629cb09ab8efbb213f2
x86_64
glibc-langpack-en-2.34-60.el9_2.7.x86_64.rpm
7e66448c429e6e841f503bf0dbed0cecba01120fdc69575f8c28893f1a634cf3
x86_64
glibc-langpack-pap-2.34-60.el9_2.7.x86_64.rpm
7ea8bfd5ecf0a4285d11230ad725a070dd026e5405d090b533ea52263a388253
x86_64
glibc-langpack-sc-2.34-60.el9_2.7.x86_64.rpm
81ce337404b6dab094bd2e0858cd4fa2c294873502f2c7e674789837c185b444
x86_64
glibc-langpack-kw-2.34-60.el9_2.7.x86_64.rpm
81dc465d88b2c932eec02ab408e48a34ac970e57f7c7366858023ced53a4e27f
x86_64
glibc-langpack-ru-2.34-60.el9_2.7.x86_64.rpm
82391370373e8f8879fb380ff1a9913a1bb69de5c7baf289ec1d57e0ef997820
x86_64
glibc-langpack-nb-2.34-60.el9_2.7.x86_64.rpm
82fb6837fed1b248af3d5e34988c48ef6776609fd390a27be0b6466b82736d0a
x86_64
glibc-langpack-ht-2.34-60.el9_2.7.x86_64.rpm
83fc3b5f2a6511dbf4948953def5ff41b024f00c67903cf49464b97216dd9f24
x86_64
glibc-langpack-mg-2.34-60.el9_2.7.x86_64.rpm
8588e42f1ef5faf1750203fa16666cf68eef212cf8ce18cec9030865c2c8337c
x86_64
glibc-langpack-bem-2.34-60.el9_2.7.x86_64.rpm
8684bc435ba83c01e87698a2827a4805aadda3db8544861756795c4ab6dae35e
x86_64
glibc-common-2.34-60.el9_2.7.x86_64.rpm
87a6a9bbf3a3d707ff7b81832ac8d2dbe4dc6099106d15873b900a423fc49ebc
x86_64
glibc-langpack-wa-2.34-60.el9_2.7.x86_64.rpm
88dbcfae647603b8e40e2e6329dbe005eea34c9c465ff8976a0dd731cb85657f
x86_64
glibc-langpack-lt-2.34-60.el9_2.7.x86_64.rpm
8e0edcd83ed16efd4039844b8a1d8c8fbedfa2c5dd490a8244b94dc98a582861
x86_64
glibc-langpack-ms-2.34-60.el9_2.7.x86_64.rpm
8e8261b329402a72f134cea380d33979c5f33b6f53474a28a39fbde84fe85c92
x86_64
glibc-langpack-id-2.34-60.el9_2.7.x86_64.rpm
8f0f318e10296197b06abb07a1bf8a47585b9c2645b527773a20a5d29cd18108
x86_64
glibc-all-langpacks-2.34-60.el9_2.7.x86_64.rpm
8fb9f3140fdc65b8bd9e4a5527ecd155cb4b87c340736195e7f45328b869208c
x86_64
glibc-langpack-lg-2.34-60.el9_2.7.x86_64.rpm
8febf940e0e7502f2cba30cb11192fe7229d2a65e60ff4ba8d5e84e1080a07d9
x86_64
glibc-langpack-ml-2.34-60.el9_2.7.x86_64.rpm
9085ab7a8ef56b8b49e673e0713b4e604a1bba9524bcfb151348ccd70cfc54d0
x86_64
glibc-langpack-ko-2.34-60.el9_2.7.x86_64.rpm
94421cec66b94c38cc6526301e17c9c9a36f9b1a62f9d022efc0922e40a4e121
x86_64
glibc-langpack-pa-2.34-60.el9_2.7.x86_64.rpm
95350d7da47a396c7cf4c8a65040fe47790c91a72695f2a83ffde032f787b622
x86_64
glibc-langpack-as-2.34-60.el9_2.7.x86_64.rpm
9683e12ffc004a445b4c934da687f89ed4ef0bdf43ec8119ae0bd677a0baa095
x86_64
glibc-langpack-fa-2.34-60.el9_2.7.x86_64.rpm
968918007be6773ca34554d6959c11552ceeea1c14481bd5efeca93a97806380
x86_64
glibc-langpack-te-2.34-60.el9_2.7.x86_64.rpm
96c8c53c2a4aa5752c45f99e899fd3a04da3ab3c101af8172b8aef35f3d460f6
x86_64
glibc-langpack-brx-2.34-60.el9_2.7.x86_64.rpm
97b32d91f5de123a2a09f99dfca805ffceabc72557a9c3888de32684d6487513
x86_64
glibc-langpack-ne-2.34-60.el9_2.7.x86_64.rpm
9aa5807fd0a01284edfa658770a07f19621ef10bd7dcc6795c31ca1c9cf0cd60
x86_64
glibc-langpack-gd-2.34-60.el9_2.7.x86_64.rpm
9aa83269fce82b1796eff5bb74ef27b383e5fec897f86072257dac273699f7fb
x86_64
glibc-langpack-miq-2.34-60.el9_2.7.x86_64.rpm
9ae9b914078332f73a8bd4fde07bf45f26d289bd78bc7de6e43efbc8cd675a61
x86_64
glibc-static-2.34-60.el9_2.7.x86_64.rpm
9c275b0a96b68360aab54c58fec2368ef1173b571c956fd8181b8f8a9d205f42
x86_64
glibc-langpack-fy-2.34-60.el9_2.7.x86_64.rpm
9c949ff4e97a5f4aea1e421fc1b3732a6563c010811f1fd84a3e234427afa46c
x86_64
glibc-langpack-raj-2.34-60.el9_2.7.x86_64.rpm
9dc49b9b4b6a2786de856ca4da792f56bded0595529c5a48c8a8af4ebd24d988
x86_64
glibc-langpack-fr-2.34-60.el9_2.7.x86_64.rpm
9f57bb96374afce33ade257c5c5ef59c90111fd2d6914a3eac905020224d980b
x86_64
glibc-langpack-bi-2.34-60.el9_2.7.x86_64.rpm
a90dc2340631c4e876d38e90bdade56704c0eb9949408ce5a25c980ed8c00fd1
x86_64
glibc-langpack-hif-2.34-60.el9_2.7.x86_64.rpm
aaf61670b51499ce5a3e8b4cdd466ecf0b96f7cd33082e7c8d57d86b35da5454
x86_64
glibc-langpack-pl-2.34-60.el9_2.7.x86_64.rpm
ab64590ae696f9b14d7cd55484a9dedc8a8d4a2585d0e432f4faf4244ff9d875
x86_64
glibc-langpack-el-2.34-60.el9_2.7.x86_64.rpm
abab71c5694439db0e9d5879617d25e840981cff4bc073c998cd0ba18aa5084e
x86_64
glibc-gconv-extra-2.34-60.el9_2.7.x86_64.rpm
ad667006d6760b1f8bb1fe3ea7cb5f96711d114443d737756ee3fb9598a09e3f
x86_64
glibc-langpack-zu-2.34-60.el9_2.7.x86_64.rpm
adca0ec7e066cadce7c51fe1136d5e76dcb1e209e95a8fda7c65bf38d15964fc
x86_64
glibc-benchtests-2.34-60.el9_2.7.x86_64.rpm
aecc5952229a7b75bd6d1932a82c69b29ada135018d585ca825f727652dc1f33
x86_64
glibc-langpack-ro-2.34-60.el9_2.7.x86_64.rpm
afa3632e299891d21315612268123e5b655b0ccd2905a5f8de48affb00061a74
x86_64
glibc-langpack-rw-2.34-60.el9_2.7.x86_64.rpm
b16d856e264a3ddd4ea2af20bc85edbe5f94a22fda78d6bde5eaafdd548f2708
x86_64
glibc-langpack-de-2.34-60.el9_2.7.x86_64.rpm
b2cf3defa0ceeeba0b5a3febfc1841b0a79a22b9c0a5f4d21b4e8e1d5aeccb5b
x86_64
glibc-langpack-ckb-2.34-60.el9_2.7.x86_64.rpm
b416919d027a1727525b5935dace371407d9e9ad7e542ec913019c0f5c10f6b1
x86_64
glibc-langpack-hr-2.34-60.el9_2.7.x86_64.rpm
b71ed6804137f887357376ac2c0297d6af568f5ad25baf78638b207faf9f15d2
x86_64
glibc-langpack-hne-2.34-60.el9_2.7.x86_64.rpm
b8141e6bfca55f62d85c51c20b69ab472b2adacf83101040b8354238fdba264d
x86_64
glibc-langpack-it-2.34-60.el9_2.7.x86_64.rpm
b884bac0811c7ee50fc1f9065e51ac93d6afe1acea7b3b2b04cfc6f669bccab2
x86_64
glibc-langpack-fil-2.34-60.el9_2.7.x86_64.rpm
b9564b9ea1de5cd8dc8c94987e9f669557b6f0176076997b596a4b3cf899d39e
x86_64
glibc-langpack-xh-2.34-60.el9_2.7.x86_64.rpm
bb0b4a14393229ee18304e24e69200c55525dac7b56d86fba0a516edaba2bcfc
x86_64
glibc-langpack-sat-2.34-60.el9_2.7.x86_64.rpm
bb89aaf14a170abdac9ceac5059009a20a4f433d1adbb859e50a42727e3e3312
x86_64
glibc-langpack-sq-2.34-60.el9_2.7.x86_64.rpm
bce35b7ee0858e50997ebb9716a54da0b4994f445e02c9db7994ed4bfa84cfde
x86_64
glibc-langpack-ug-2.34-60.el9_2.7.x86_64.rpm
bdf6beb62f840fbebd1d46469a7e46c759857e46da0d4d08a91d51a0d088c2d8
x86_64
glibc-langpack-ff-2.34-60.el9_2.7.x86_64.rpm
be91afceae4982f1835a416112d4d590755f836b45993e61f9efc45f50716506
x86_64
glibc-langpack-ur-2.34-60.el9_2.7.x86_64.rpm
bf01a23455a6000949333bfc4d5bef7072973ca82d399b48a3ac7b9017d1934d
x86_64
glibc-langpack-fi-2.34-60.el9_2.7.x86_64.rpm
bf0a75339445c3829d48b53d8f881dfef4b8c18c74b17dbe81d63e943978e787
x86_64
glibc-langpack-ha-2.34-60.el9_2.7.x86_64.rpm
c13efa6afa1eb42affbed4abebddf98c5c0d10f8236f813a54e5db6a7d875888
x86_64
glibc-langpack-mi-2.34-60.el9_2.7.x86_64.rpm
c1866483153936c104c061cfac20894d6a3fd2ebed1842ab793353cec9ae853e
x86_64
glibc-langpack-byn-2.34-60.el9_2.7.x86_64.rpm
c213c625039f43387a843766a354c167af0f1eb0636d313680aa2d5a7eafa008
x86_64
glibc-langpack-niu-2.34-60.el9_2.7.x86_64.rpm
c27deb2cfa6686822dc3e4cfc0b9643f3f0bff8c3a3e71a883bbfa043f9bcfc4
x86_64
glibc-langpack-uz-2.34-60.el9_2.7.x86_64.rpm
c2b161185d831b61982c5b0fb58d97d2df50252e36a19c59b0b845ee648efaca
x86_64
glibc-langpack-mk-2.34-60.el9_2.7.x86_64.rpm
c59006811d0d2791669007f870ac74da638e57f429cbea560db71bace1a9a2ee
x86_64
glibc-langpack-ts-2.34-60.el9_2.7.x86_64.rpm
c6238801d8dbe74f8fc9040670325446934f65c0c849bec16ee5260156e96e69
x86_64
glibc-langpack-nn-2.34-60.el9_2.7.x86_64.rpm
c7c0331bf5acf62cdaf52a9e9b4a390c041b3569b071622cd577810b7119146b
x86_64
glibc-utils-2.34-60.el9_2.7.x86_64.rpm
ca983f6c167beba273931b2e009a5819f361573ecca56e95782299f418068c84
x86_64
glibc-langpack-bs-2.34-60.el9_2.7.x86_64.rpm
ccb49630d4c98ab759d41724d261dd19252280e28b0a72afc5059e7045968ca9
x86_64
glibc-langpack-sd-2.34-60.el9_2.7.x86_64.rpm
ce8ad0330062e39e71414a01d0f54cf8926bf20a87044438d11db3919be80d13
x86_64
glibc-langpack-ti-2.34-60.el9_2.7.x86_64.rpm
d0012618daecc47562b0057e9483ee35c6415e052d98c23c375f44639bda23fa
x86_64
glibc-langpack-ta-2.34-60.el9_2.7.x86_64.rpm
d3721d4ae8cf4bc599c7d62f9ba757522e94beb0228290d877c78127a4595a20
x86_64
glibc-langpack-yo-2.34-60.el9_2.7.x86_64.rpm
d5fa1a990b19cff118d29f1c46ccb6b05ca62ac05cebbd49ee290cdc2c7e7ded
x86_64
glibc-langpack-hu-2.34-60.el9_2.7.x86_64.rpm
d790f44d26ed46ca6301957dd7d68de8bbd7c2b25d7a064caef08fe2314b6a98
x86_64
glibc-langpack-anp-2.34-60.el9_2.7.x86_64.rpm
d838af82dd169a50c7d60319e7633c55f48f4721c869259eb37c724dfef82fef
x86_64
glibc-langpack-nds-2.34-60.el9_2.7.x86_64.rpm
dd722b93583943982aa3c6153dbb5680b30300e857ccf1eb364e801b9c135956
x86_64
glibc-langpack-ber-2.34-60.el9_2.7.x86_64.rpm
def4b0ffe66a97a541a7e99035961f747ec31af222408aa0bf5e2b904b5f3723
x86_64
glibc-langpack-mhr-2.34-60.el9_2.7.x86_64.rpm
e198e0b1e6c4016d09191c00c615092f0f8aa95d63e2d529d613139f42f9707d
x86_64
glibc-langpack-lo-2.34-60.el9_2.7.x86_64.rpm
e247099e89a26c30fb6a586400f3e2b0d4b732257a898bb316708883b2f7bd96
x86_64
glibc-langpack-lij-2.34-60.el9_2.7.x86_64.rpm
e418f2759652a3e2e325d8d7f9a3aaaf4e4b63b247e362a5743bf0b338e53059
x86_64
glibc-langpack-sl-2.34-60.el9_2.7.x86_64.rpm
e480f3801182672b41b15a64242a96bdb0364a15744fbc840a22c9d4878c4378
x86_64
glibc-langpack-he-2.34-60.el9_2.7.x86_64.rpm
e4c3955b6f8c30f496ca1982788a00d4985934a3699453b28000710e1eca5ab4
x86_64
glibc-langpack-sgs-2.34-60.el9_2.7.x86_64.rpm
e51c4ac99e694557dadb465bc432d26bc7a92da998a167b9a59f452a586cfbd6
x86_64
glibc-langpack-chr-2.34-60.el9_2.7.x86_64.rpm
e6a3b916ac7e2db43a850816fb2b21178c15c4402a5522cd746fe55cf83d7eba
x86_64
glibc-langpack-ps-2.34-60.el9_2.7.x86_64.rpm
e7ed24bb0407b6bb3752e63c960f1fa1510a5dd3facd0dfd602e1bb3c5997b06
x86_64
glibc-langpack-kab-2.34-60.el9_2.7.x86_64.rpm
e89a9fb04d4429d380cd7746138aee683507460c82ad8fb083a3744183e5c08e
x86_64
glibc-langpack-hak-2.34-60.el9_2.7.x86_64.rpm
e9b0037336e08419b1fc271909bff449669ed94eb687a3ec3160585172a29038
x86_64
glibc-langpack-mai-2.34-60.el9_2.7.x86_64.rpm
eaea81f3689dc39a5979abcc4e969c3893a6de2ae4da010738ed9fc63847a23d
x86_64
glibc-langpack-hsb-2.34-60.el9_2.7.x86_64.rpm
ed0f6fdb8c3572f260bd15661e280c97d5faa2c7c2c7f250d92ad7a769990c8e
x86_64
glibc-langpack-csb-2.34-60.el9_2.7.x86_64.rpm
ed68ed30280b34bd50246bc4db3ab9b1b10ef7dcf7846d5d69fb789fb72d53c3
x86_64
glibc-headers-2.34-60.el9_2.7.x86_64.rpm
ed6ee86edb6953b3427e421af1a5bad7ad62de924193c7298d35dbba26f97e79
x86_64
glibc-langpack-shn-2.34-60.el9_2.7.x86_64.rpm
eddda9f0ff99cad6b0cabcd192dec6d649335e7fbe8beef9a6beefadf3f9b497
x86_64
glibc-langpack-ss-2.34-60.el9_2.7.x86_64.rpm
ede3372991b6dd9a4bd855ce9a37d04f4000a253bf3ab64d3dbac7b622999929
x86_64
glibc-langpack-gu-2.34-60.el9_2.7.x86_64.rpm
efcd3f3fb5a9712e4588f4a2d277d903aab71b2439ba6f570fe3ef1b6d9fb10b
x86_64
glibc-langpack-eo-2.34-60.el9_2.7.x86_64.rpm
f18a0b63e362acc9e0823b1504cd035fd41026a3358e6e102b31fa47560770dc
x86_64
glibc-langpack-aa-2.34-60.el9_2.7.x86_64.rpm
f24488eee511c9104d46d2911868f61ae9cfc49796cbbea232f53f40dd8b8a8d
x86_64
glibc-langpack-kn-2.34-60.el9_2.7.x86_64.rpm
f4ceb9ee112f6b208b96165bf365e3841950a2bd2e67965366472fa1da475a9e
x86_64
glibc-langpack-yue-2.34-60.el9_2.7.x86_64.rpm
f59e8869ea237d9621fd13150318d72b57e85d87be8530332e886dc5a20792dc
x86_64
glibc-langpack-nl-2.34-60.el9_2.7.x86_64.rpm
f697ae66a56b16a98d144c1fd6c677b669d1f92da7f9473310c94908eb420183
x86_64
glibc-langpack-cs-2.34-60.el9_2.7.x86_64.rpm
f9ef2e90d275d024cc8504fbe8400bb447f04fe57faab5637e81df7fb576c3eb
x86_64
glibc-langpack-cmn-2.34-60.el9_2.7.x86_64.rpm
f9f15d6131dde60a62d614bfeb3914138b15ba8eccb8405c45e06dbd8446770a
x86_64
glibc-langpack-fur-2.34-60.el9_2.7.x86_64.rpm
fa412cb86deb553f50c69e7fb1c2c8b0ac111586bc475e283a0c00be92957df5
x86_64
glibc-langpack-sw-2.34-60.el9_2.7.x86_64.rpm
fb690a5fb8440e65473300c40fd670456d46546d98a4636289673c70417a5148
x86_64
glibc-langpack-lv-2.34-60.el9_2.7.x86_64.rpm
fb9609ac28e00586e8012ce88258b5a470cc1dedc155e13e2d80bea86f1a0a95
x86_64
glibc-langpack-nhn-2.34-60.el9_2.7.x86_64.rpm
fd97e65c4822bd70cea3088eb7eb8f66050753c705ddeaba3bfc9311466e88fb
x86_64
glibc-langpack-to-2.34-60.el9_2.7.x86_64.rpm
fe0ad7f05a4311aeb3edc1e5293410fda1edc9d04184cb148903b7f1d24845c2
x86_64
glibc-langpack-hi-2.34-60.el9_2.7.x86_64.rpm
fea272e7485f9727f8ccd97a95dc6d105055e3a9fe4696e2ec96f194ee1dc879

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:5453 Important: glibc security update


ALSA-2023:5456 Important: python3.11 security update


ALSA-2023:5456 Important: python3.11 security update



ALSA-2023:5456 Important: python3.11 security update
Type:
security

Severity:
important

Release date:
2023-10-06

Description
Python is an accessible, high-level, dynamically typed, interpreted programming language, designed with an emphasis on code readability. It includes an extensive standard library, and has a vast ecosystem of third-party libraries.
Security Fix(es):
* python: TLS handshake bypass (CVE-2023-40217)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-40217
RHSA-2023:5456
ALSA-2023:5456
Updated packages listed below:
Architecture
Package
Checksum
aarch64
python3.11-devel-3.11.2-2.el9_2.2.aarch64.rpm
2b14e5673fdb68a1541fbcdc3d3221851a913b0061ded5936755cedc1beab87a
aarch64
python3.11-libs-3.11.2-2.el9_2.2.aarch64.rpm
5b2456acbfcf86b226a43eed4a8ba1555467f85b6397bfd81bd39650c0289b24
aarch64
python3.11-debug-3.11.2-2.el9_2.2.aarch64.rpm
9d9631726ae6cd5474341aaf3686465711a3f4275b6b3c26bb44323f7bd25f81
aarch64
python3.11-3.11.2-2.el9_2.2.aarch64.rpm
ab5aa0656ac06b80ceddc9c48f14da95dac9dde428895a81a46f949adbcd35bd
aarch64
python3.11-tkinter-3.11.2-2.el9_2.2.aarch64.rpm
ae38e16f2d6edc0c8576632da6bb3cfd6ff4a5d7b3a3795ccc6dd8523114de82
aarch64
python3.11-idle-3.11.2-2.el9_2.2.aarch64.rpm
d0c3c36de378fc8d178615ebd720bd6bff22068f445e3f6844074731c298fb4d
aarch64
python3.11-test-3.11.2-2.el9_2.2.aarch64.rpm
e18687065f02ef0b559132daa91b1733a7870555e5f00b45a2866833bd418806
i686
python3.11-idle-3.11.2-2.el9_2.2.i686.rpm
065e0eaa816a086fe3c778c0d33927eb8a19b35e1e3fab47426996f7a534d1b1
i686
python3.11-libs-3.11.2-2.el9_2.2.i686.rpm
23d9c747b2653152becf6d413437105d1dcc9646dcdafe7ab311ec2c8d953d0c
i686
python3.11-debug-3.11.2-2.el9_2.2.i686.rpm
6506a22eac59e3d3fc9c9710e4589823ac967cc212f1f5a04e301def60f917e1
i686
python3.11-3.11.2-2.el9_2.2.i686.rpm
690638feecd17a9a58c8af8ddeaf11fc39afc9d6f3f46c59a0c9da6e2fd6f581
i686
python3.11-test-3.11.2-2.el9_2.2.i686.rpm
a0ad0e4b5aef67882bf86e5f14b0a88876c8517b873b85cd278021939e04e4ac
i686
python3.11-devel-3.11.2-2.el9_2.2.i686.rpm
b18b6fc5cc271dcd1c2394bb51011a66dc293f5ddb5470d58d8b1508acd45e26
i686
python3.11-tkinter-3.11.2-2.el9_2.2.i686.rpm
c215fc04096b5af3ca44cd0d66094d6a9146d82ac0607462f08b041b3702e3af
ppc64le
python3.11-libs-3.11.2-2.el9_2.2.ppc64le.rpm
05eaa9fee8ee1304f6f72f4bf9eb0d1e2d42d5e52e986c0d9c2afa0791534525
ppc64le
python3.11-test-3.11.2-2.el9_2.2.ppc64le.rpm
188fe550ab6a1e00fd6654d478470c7654cae7dbba0d3e50ef1b9d0ba5db9b91
ppc64le
python3.11-debug-3.11.2-2.el9_2.2.ppc64le.rpm
5ff957f78f56f18570f24b3b19f56f51f882e68b215bfa920a793ab9045ce959
ppc64le
python3.11-idle-3.11.2-2.el9_2.2.ppc64le.rpm
6b4f07ad542d9213eac9376bdb2166056cacefb4732f803b9daf8aa654ea30ef
ppc64le
python3.11-devel-3.11.2-2.el9_2.2.ppc64le.rpm
af8ec8246378966e914a2811599004ffc52f9ef973c05d8b3cab7a8cb2a75b0d
ppc64le
python3.11-tkinter-3.11.2-2.el9_2.2.ppc64le.rpm
ccc8e226cbc44af7cea17bd6a74d6e35a5a5c5af9ebea0c8b5aeef4d04b8449e
ppc64le
python3.11-3.11.2-2.el9_2.2.ppc64le.rpm
efd9fb102f3a03a022b5eced3fc7e564ba85d0181b338af3b7a6bfb96ad29c00
s390x
python3.11-3.11.2-2.el9_2.2.s390x.rpm
1632f0ba321954d79a4cc091693449f28546b9ca98ec6990bc9c28672f49389f
s390x
python3.11-devel-3.11.2-2.el9_2.2.s390x.rpm
1dbd3d5bca8ec9ae0752b9b4dae42fc5a892e391222d4daf4a0b50511e90a9b3
s390x
python3.11-tkinter-3.11.2-2.el9_2.2.s390x.rpm
1fc1eab57a3d87753f11abfbee5854ec4cab32c9fb42faa4a951ac8bc82da517
s390x
python3.11-idle-3.11.2-2.el9_2.2.s390x.rpm
4c295cffcb7e5aa9707067a58a491caa100c27d0013a637516dd87445be4a12b
s390x
python3.11-debug-3.11.2-2.el9_2.2.s390x.rpm
9f5beec108447c7e4ac0b6bc98f68e85c4fbf2140d6a99bc159379c82f323622
s390x
python3.11-test-3.11.2-2.el9_2.2.s390x.rpm
a655b6fcdac7c3bb9f38be3d6e18a13af447255b08f6d16fda5defd3eb1cd82c
s390x
python3.11-libs-3.11.2-2.el9_2.2.s390x.rpm
dafb424bb6e7410dc6d6dbb72fce6cc4962b21ec5d1c17b0fdf83ec07da9710a
x86_64
python3.11-debug-3.11.2-2.el9_2.2.x86_64.rpm
2cf98beb3b041e076ee92a7bc3e334411ee67812bdec875a19a7769c11e87cb3
x86_64
python3.11-3.11.2-2.el9_2.2.x86_64.rpm
3c31cd5b10509f0136d32f964400f16127340ab5767e7705204d41f962ba9f74
x86_64
python3.11-libs-3.11.2-2.el9_2.2.x86_64.rpm
58c711bb7297b71c02c91098d4de561ffc0cee4b87617008042c7407476ff631
x86_64
python3.11-devel-3.11.2-2.el9_2.2.x86_64.rpm
a333e5dce6ec284b30f6d3725113868f4690571ae43be83fb18414b02726de36
x86_64
python3.11-tkinter-3.11.2-2.el9_2.2.x86_64.rpm
caa53920052bda373e8cdecfc11159cb6f9b06ee41ff8b28f400d8c00321d6d8
x86_64
python3.11-test-3.11.2-2.el9_2.2.x86_64.rpm
da2d4475ef8ddf53293343bc978e8cb139e66d5b1cf06d168128d39131b1d465
x86_64
python3.11-idle-3.11.2-2.el9_2.2.x86_64.rpm
ee00c4640e9cab92f217e7f691e58e09ad2ade0e96986f4a23fb31fe5c2fa29e

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:5456 Important: python3.11 security update


ALSA-2023:5459 Important: ghostscript security update


ALSA-2023:5459 Important: ghostscript security update



ALSA-2023:5459 Important: ghostscript security update
Type:
security

Severity:
important

Release date:
2023-10-06

Description
The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed.
Security Fix(es):
* ghostscript: vulnerable to OS command injection due to mishandles permission validation for pipe devices (CVE-2023-36664)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-36664
RHSA-2023:5459
ALSA-2023:5459
Updated packages listed below:
Architecture
Package
Checksum
aarch64
ghostscript-tools-printing-9.54.0-10.el9_2.aarch64.rpm
0e290324a665ea488350171cf64c8a6f291e2ea16fb8656f3f49b729a37c3993
aarch64
ghostscript-x11-9.54.0-10.el9_2.aarch64.rpm
362f2b818be7f5207f211c8dc8db90f53baa8781a1a4a6a631b55757fd421bad
aarch64
ghostscript-9.54.0-10.el9_2.aarch64.rpm
64334c4d2d959f2c24d369be8d044c76c4f5d34f9c1a2fd78716b782827a623d
aarch64
ghostscript-tools-fonts-9.54.0-10.el9_2.aarch64.rpm
70572b27262bdd770d27b53ca76137cb24043f0e4ea4f2ea134eb9f8bc4dcc85
aarch64
ghostscript-tools-dvipdf-9.54.0-10.el9_2.aarch64.rpm
7d1b9ae9937b86f5a0f9966779e7e2156a35f9dc62ece019fb4748d7fc31d84b
aarch64
libgs-devel-9.54.0-10.el9_2.aarch64.rpm
dbe51b018516c4bdcf9be6e887111f4a9ef263276e48140f412afcb01af796a6
aarch64
libgs-9.54.0-10.el9_2.aarch64.rpm
dc76f95eba4c426066776df8008e0c5d6bb20ce1d53ac0ada7f2c93df704e704
i686
libgs-devel-9.54.0-10.el9_2.i686.rpm
1b39770e4a87267b203010a71d2ec54e8070157102ff4b380879f341472fc39b
i686
ghostscript-tools-fonts-9.54.0-10.el9_2.i686.rpm
2f6fede5b098fdeb427a3cdc431c4990a36affabb0dde9a75d42fbe4c2e1b178
i686
ghostscript-tools-printing-9.54.0-10.el9_2.i686.rpm
3a5ec05c5ec234d0f1d9219f2beadc81e89410449840536240eed922b6b8dd67
i686
ghostscript-9.54.0-10.el9_2.i686.rpm
d079accdeee4406a6e31c47e2547f4e03b8d7c7ab9f9fafc6d06eca06f51ed01
i686
libgs-9.54.0-10.el9_2.i686.rpm
f9bcbd613a1c8755c73d62bc7ac37c984aa5a927f2183bff2022cf87a9e55773
noarch
ghostscript-doc-9.54.0-10.el9_2.noarch.rpm
a9fbde0874ce6eceb343bd037c297ee445d98fc1185fedda26a3cc72fe9f2450
ppc64le
ghostscript-9.54.0-10.el9_2.ppc64le.rpm
0005d843cad93e8bc41c70cf2ffe9c512b97720a5046d05b6623bcc846dd3128
ppc64le
libgs-9.54.0-10.el9_2.ppc64le.rpm
288c98b53f4565f0f526992f8cc6515ac1cf9ee41e605788704a65779f8da0fa
ppc64le
libgs-devel-9.54.0-10.el9_2.ppc64le.rpm
5cb2d3c8fd4a32483e9505d471108090f38f6fe1f0a90410b18ea3a39c3f2077
ppc64le
ghostscript-x11-9.54.0-10.el9_2.ppc64le.rpm
6ceed6b760b4a3b827ae174f3523da53fc304eac414c89bcd3d2115daf124d04
ppc64le
ghostscript-tools-dvipdf-9.54.0-10.el9_2.ppc64le.rpm
743cb11cca735e4810ce927c9f0606733c56aeab85a629d689c1412c5005111d
ppc64le
ghostscript-tools-fonts-9.54.0-10.el9_2.ppc64le.rpm
c729d17ef72fd9bc3d3844904226000a129d4a7ec2366457cd8d4a9a55473570
ppc64le
ghostscript-tools-printing-9.54.0-10.el9_2.ppc64le.rpm
ccb349331370f0659531611b480cecec967ae4ce97c535596cf99cdf8200629e
s390x
ghostscript-tools-fonts-9.54.0-10.el9_2.s390x.rpm
242005aed4b8cd721526c3f87787a8bbea852211acc1d50d4e1e340ddf8ed8a4
s390x
libgs-9.54.0-10.el9_2.s390x.rpm
2ec4d0e13fce79d1a7ff1d276a04f042c33db107275bd515251d74059d7d4544
s390x
ghostscript-tools-dvipdf-9.54.0-10.el9_2.s390x.rpm
35b045bf3b2790016ef0cee02d12faa7b068948df1c50a31ffa23dd373b124d3
s390x
ghostscript-x11-9.54.0-10.el9_2.s390x.rpm
a7013045be057bcaeb6784e1661312173fd1b5de1a5a6f284bdb551224f3a1cb
s390x
ghostscript-9.54.0-10.el9_2.s390x.rpm
a8eba8426f4feff3777e152906fa218f902750423489c75e2672cc5467514110
s390x
libgs-devel-9.54.0-10.el9_2.s390x.rpm
ab153ca99b56b26207f18ed30c542cf849ca1af9a0e531fa88f5faa24b504628
s390x
ghostscript-tools-printing-9.54.0-10.el9_2.s390x.rpm
c31cedb7e5d4035e0330726124df7de5d8fa33ce3e7747f23bbc8a405138358c
x86_64
ghostscript-tools-fonts-9.54.0-10.el9_2.x86_64.rpm
22be9dbf1407f990b02e56acc7675f37b70e7a492157eeed91a75616ba0e2d3e
x86_64
ghostscript-9.54.0-10.el9_2.x86_64.rpm
2473d08f96ad5340e007151bc98faff445541294242d938b36810132a4719e26
x86_64
ghostscript-x11-9.54.0-10.el9_2.x86_64.rpm
30473cce746b2ab4c9c8ecf00e10ad69fc1adb51805ccdda52d7eba0e08f4908
x86_64
libgs-9.54.0-10.el9_2.x86_64.rpm
4d265886c1ef7e733081e0efeefbb6ad0b6f91fd9a49654ca17e54b7f7cfda3e
x86_64
ghostscript-tools-printing-9.54.0-10.el9_2.x86_64.rpm
bbd89f99da8fe359f4824e7edf577fa37a65468e42a6b560c393c65fcfd0f2dc
x86_64
ghostscript-tools-dvipdf-9.54.0-10.el9_2.x86_64.rpm
d6825f470922e00afdcfa507e8da27ef5737c771131f9815deba079c1453274d
x86_64
libgs-devel-9.54.0-10.el9_2.x86_64.rpm
f9703de5043d78a4d3087fcfea1dfabf1d790d4ceb2f1027e322e9554ad187ea

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:5459 Important: ghostscript security update


ALSA-2023:5462 Important: python3.9 security update


ALSA-2023:5462 Important: python3.9 security update



ALSA-2023:5462 Important: python3.9 security update
Type:
security

Severity:
important

Release date:
2023-10-06

Description
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Security Fix(es):
* python: TLS handshake bypass (CVE-2023-40217)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-40217
RHSA-2023:5462
ALSA-2023:5462
Updated packages listed below:
Architecture
Package
Checksum
aarch64
python3-test-3.9.16-1.el9_2.2.aarch64.rpm
04387590be55c14c42a0f56ef926e88345ecc235fb48110bd265ab9e534a5700
aarch64
python3-tkinter-3.9.16-1.el9_2.2.aarch64.rpm
304e11975b4fdfa7de8dd225eb24c28e2bb8e80aed14b0ad133618ad0c9b1227
aarch64
python3-debug-3.9.16-1.el9_2.2.aarch64.rpm
32b56dfebd2cbc9ff903b32051fa3190a279a1de2e286389da15d03179c0fb47
aarch64
python3-devel-3.9.16-1.el9_2.2.aarch64.rpm
43f71e751229777fd62c313a192e73e428b48f58da3716d0a209fef0043212d3
aarch64
python3-3.9.16-1.el9_2.2.aarch64.rpm
6ccf410eb79ab9dff76f8159ff300bd29b69adfb5d3a277a1444d72f3efa81ac
aarch64
python3-libs-3.9.16-1.el9_2.2.aarch64.rpm
bafec46b269755036cff585a269bc0baf50fa292e493b7f40b6409c08c5ff644
aarch64
python3-idle-3.9.16-1.el9_2.2.aarch64.rpm
c87ee594438dbf0fcabc0ec40f5a92963c6fc21a0d6e8d9330ecbac9bb52285b
i686
python3-tkinter-3.9.16-1.el9_2.2.i686.rpm
06fadec48bf87e75ecb624987aee83a5d8511fa38db7771a237d0ea67801e426
i686
python3-devel-3.9.16-1.el9_2.2.i686.rpm
696c06fca975bd4b0512e23ca064664cefff428ee7daaa6164c44280f27fc5d1
i686
python3-debug-3.9.16-1.el9_2.2.i686.rpm
6e60cdbc76bee3452523addd9d8f7d685105ef0bb3906f7bd1dc516861b20d49
i686
python3-test-3.9.16-1.el9_2.2.i686.rpm
add29ec1dd35396df3d8bf5942b855601cc1f9804c1ede3153dd47e675f610e6
i686
python3-idle-3.9.16-1.el9_2.2.i686.rpm
dc161b8184860646b850d35986a61a46397e8a9b727c442cbcea30102438d6ed
i686
python3-3.9.16-1.el9_2.2.i686.rpm
efef0ecc5add7970dee404f73da71e374f0d446fb16accdaba8a11d18cfcc4c9
i686
python3-libs-3.9.16-1.el9_2.2.i686.rpm
f4bfe81326c777e4929f68ffc896b5d33256e5aece10dc44863ffb6c8402b5bd
noarch
python-unversioned-command-3.9.16-1.el9_2.2.noarch.rpm
005b770b08188fbf2ab1fe356f947cca65f6aa836ecc6ec48769203034898af9
ppc64le
python3-debug-3.9.16-1.el9_2.2.ppc64le.rpm
28848bbc82f30db7e53e7ddf655f4439018e41bc0eaa515b25c839efc186877d
ppc64le
python3-libs-3.9.16-1.el9_2.2.ppc64le.rpm
747c16e9a2492c81798c0866b75a781543a806fffe631609b1d80550d426209d
ppc64le
python3-devel-3.9.16-1.el9_2.2.ppc64le.rpm
83886286b8334f4c1df3991c3c8b0fb723a2cec704dc952c7dd3bdb9577b0661
ppc64le
python3-3.9.16-1.el9_2.2.ppc64le.rpm
9842118fb1ea6c414fbf08a116d43ec9208c133fe6b29e8fd1a7c0b2ea1d675a
ppc64le
python3-test-3.9.16-1.el9_2.2.ppc64le.rpm
a1929056764773e9ddc963663551a566a5779097646792bc868b3f73669b6875
ppc64le
python3-tkinter-3.9.16-1.el9_2.2.ppc64le.rpm
d0dded23b39836cfdf553c4dbd8df82abada1e77109164f63f846ccc81147ed6
ppc64le
python3-idle-3.9.16-1.el9_2.2.ppc64le.rpm
e0966c2197707cc23e8b1ae17e54892494b9bebecdb8a2be4391f937ec13f99f
s390x
python3-libs-3.9.16-1.el9_2.2.s390x.rpm
259893ab0be34d065cfddaf8609f289b74c97a1b5b7908d575550577fa11ed7e
s390x
python3-devel-3.9.16-1.el9_2.2.s390x.rpm
2d835810a5c2b4728bab367acd86e71dd334c90df45d8d2735dd4f799f7501e1
s390x
python3-test-3.9.16-1.el9_2.2.s390x.rpm
45df3cc7460c315693faf6318c6ae6033344c6e7c61ec6df575d65d936f20c39
s390x
python3-tkinter-3.9.16-1.el9_2.2.s390x.rpm
8e6dbf5b5dcfe303b7e140c70029a21d2b008b26e70af970dcf664fb6d1fb80c
s390x
python3-debug-3.9.16-1.el9_2.2.s390x.rpm
bc8282e25360b642458df1fe1c7243e40d7a9448bcf07194abfc36b55aa2dd5a
s390x
python3-idle-3.9.16-1.el9_2.2.s390x.rpm
c3d35687cd8b00e0592a71f38d5920b1736a9cf818363e21ea124057bb73cdc3
s390x
python3-3.9.16-1.el9_2.2.s390x.rpm
f5e3c4910c905f434c8fb56ea2068f92c02edda25739eefd92dde7501d7939a0
x86_64
python3-idle-3.9.16-1.el9_2.2.x86_64.rpm
1366ceefd8e1b546e0c2c97f5d0559c697c54d3549bdc75388bb25de77898701
x86_64
python3-test-3.9.16-1.el9_2.2.x86_64.rpm
62bba1890831a91b803134999f7c778930f257f9446f7520fcb684bfc64662a5
x86_64
python3-devel-3.9.16-1.el9_2.2.x86_64.rpm
d3415af7335aa22f7466203467ede4079ad4a8fba8183cdf25a47b343faee3cf
x86_64
python3-libs-3.9.16-1.el9_2.2.x86_64.rpm
db05bc5fb53765192e7710ca81b01420c6e822a6c1de88217f9c6fc9c86ca519
x86_64
python3-tkinter-3.9.16-1.el9_2.2.x86_64.rpm
dd59519f321687c5f63c247c1b97d71b6d8c2739c786d7477baecce85a0bf6cf
x86_64
python3-debug-3.9.16-1.el9_2.2.x86_64.rpm
e0785d8758880a7f84a22d09e5f0cafdf96bfbaa5eb5206bf8febd494cb0c99c
x86_64
python3-3.9.16-1.el9_2.2.x86_64.rpm
fa99d893a272624d87fda4479397abb7c8380fcdb8dd389a9f77408b1ba70140

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:5462 Important: python3.9 security update


ALSA-2023:5532 Important: nodejs security and bug fix update


ALSA-2023:5532 Important: nodejs security and bug fix update



ALSA-2023:5532 Important: nodejs security and bug fix update
Type:
security

Severity:
important

Release date:
2023-10-09

Description
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
Security Fix(es):
* nodejs: Permissions policies can be bypassed via Module._load (CVE-2023-32002)
* nodejs: Permissions policies can impersonate other modules in using module.constructor.createRequire() (CVE-2023-32006)
* nodejs: Permissions policies can be bypassed via process.binding (CVE-2023-32559)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* nodejs: Rebase to the latest Nodejs 16 release almalinux-9 (BZ#2236434)

References:
CVE-2023-32002
CVE-2023-32006
CVE-2023-32559
RHSA-2023:5532
ALSA-2023:5532
Updated packages listed below:
Architecture
Package
Checksum
aarch64
nodejs-full-i18n-16.20.2-1.el9_2.aarch64.rpm
0a524ab5833cd496a4c12d35c6454b4efbcaef8275382f79d7ce8445dd909c72
aarch64
nodejs-libs-16.20.2-1.el9_2.aarch64.rpm
2b2c4911c1d8ceebfaf6b2f622b45d5510073e3c835268542cdc240f02aa37f2
aarch64
npm-8.19.4-1.16.20.2.1.el9_2.aarch64.rpm
541473c9e5dc94e299fb6ea444aac17af74a0b61b58473872ac3296a66d557db
aarch64
nodejs-16.20.2-1.el9_2.aarch64.rpm
cd918f20518d9cfb703b7538ca4edecb7885ebc3e905418b9c8df351eb8e786a
i686
nodejs-libs-16.20.2-1.el9_2.i686.rpm
c64c08c33c7668d08498995f1e6a3d59a1046d39dadfd48da093b6a924f2bf7b
noarch
nodejs-docs-16.20.2-1.el9_2.noarch.rpm
e9b2779d80a707dc7add98c8b2e875b6ce047e4af60f689ad6b78da46cb089ff
ppc64le
nodejs-libs-16.20.2-1.el9_2.ppc64le.rpm
0b34239a91ee00bd2cebda08ca549acc24ec1838f5c6fa2583eb6a78b4cfd934
ppc64le
nodejs-16.20.2-1.el9_2.ppc64le.rpm
2a88e60cc9552a26c770a91a5fa0e4e85aa1ed5e3562117c278ab2d8939b0b71
ppc64le
nodejs-full-i18n-16.20.2-1.el9_2.ppc64le.rpm
ab7eec9c096f7cf1d66165c390f98ae5be7bff6f2a6fe208373b41ff03bcb23c
ppc64le
npm-8.19.4-1.16.20.2.1.el9_2.ppc64le.rpm
fd77d30bc8abb317ad0d03857473c8e34549393f612bdb67ce80499f9d139b92
s390x
npm-8.19.4-1.16.20.2.1.el9_2.s390x.rpm
5eb90431bbcbcf692e364ced5a89630b6ba0f9220327617940edd83123e185e8
s390x
nodejs-16.20.2-1.el9_2.s390x.rpm
b03a01d2894dae0461455a6c55987db0969945b79df9efa3f7db9bf3148240ca
s390x
nodejs-full-i18n-16.20.2-1.el9_2.s390x.rpm
d82727198b52f71adadf8ab922223272d505951911ad27320b14e5abc1c1657b
s390x
nodejs-libs-16.20.2-1.el9_2.s390x.rpm
d9465afd8debebcd5d40b03a37bdf4cdf13c4ab727b324c730aacca6d235a072
x86_64
nodejs-16.20.2-1.el9_2.x86_64.rpm
014d6a8dc96837c198f863d06bd88015bd650c7a55949a15e1e6b836a286b000
x86_64
nodejs-libs-16.20.2-1.el9_2.x86_64.rpm
32f9b4465d84f74ccc1e9602595b27c5917aaffb894460cc40e3eb09f91f83d7
x86_64
nodejs-full-i18n-16.20.2-1.el9_2.x86_64.rpm
45d80c006a24eed7a2fc24580f19eb3bbb62898f8723cca3af82dafb54c6919e
x86_64
npm-8.19.4-1.16.20.2.1.el9_2.x86_64.rpm
466d9013090334807d3c0c44bb4243d867413ba4737bf60f2a500ef2f944a4d1

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:5532 Important: nodejs security and bug fix update


ALSA-2023:5539 Important: libvpx security update


ALSA-2023:5539 Important: libvpx security update



ALSA-2023:5539 Important: libvpx security update
Type:
security

Severity:
important

Release date:
2023-10-09

Description
The libvpx packages provide the VP8 SDK, which allows the encoding and decoding of the VP8 video codec, commonly used with the WebM multimedia container file format.
Security Fix(es):
* libvpx: Heap buffer overflow in vp8 encoding in libvpx (CVE-2023-5217)
* libvpx: crash related to VP9 encoding in libvpx (CVE-2023-44488)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-44488
CVE-2023-5217
RHSA-2023:5539
ALSA-2023:5539
Updated packages listed below:
Architecture
Package
Checksum
aarch64
libvpx-devel-1.9.0-7.el9_2.alma.1.aarch64.rpm
2c273738b6876ddf72f259ec21e4d69f34ff5601c35cd8c5e4c83e18c07e4d42
aarch64
libvpx-1.9.0-7.el9_2.alma.1.aarch64.rpm
8f14dad1b7785a3ae3ffcc030ae8f8e80170b4fbae15252f8a1bd752c2c39d5e
i686
libvpx-1.9.0-7.el9_2.alma.1.i686.rpm
43ac6a8e1233e52b34a5e59d05c048c64cdf0e662b8b5c8eba60204063ff614c
i686
libvpx-devel-1.9.0-7.el9_2.alma.1.i686.rpm
b18fadc95b5f26dbeda74594cf5b89ba7435467914a3d182ee43132134488970
ppc64le
libvpx-1.9.0-7.el9_2.alma.1.ppc64le.rpm
88cd967f4d67d785ee07d195a27a30dda42c56ed69289da781287ddae8189c76
ppc64le
libvpx-devel-1.9.0-7.el9_2.alma.1.ppc64le.rpm
9cad50ef00815afbbc749d91de15e9fe40a3038ac342ae07975d520a18525d5c
s390x
libvpx-1.9.0-7.el9_2.alma.1.s390x.rpm
2e673b6423cbb24c2824ec5efeacee4b8cbb8d075dce7d6e8d9061ab154263bd
s390x
libvpx-devel-1.9.0-7.el9_2.alma.1.s390x.rpm
6e7ecf0eb9613ff4b282387ae15b790e678976cd4784a2187ec3e377acffbeb2
x86_64
libvpx-1.9.0-7.el9_2.alma.1.x86_64.rpm
76649070726f2d374e967764d907a360c93abfcaa804326bbdec855105abbe4c
x86_64
libvpx-devel-1.9.0-7.el9_2.alma.1.x86_64.rpm
fcd57fa049feec8b22f53adcdd038ddc6499f4b4a9dd902f28db232f95fee1a5

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:5539 Important: libvpx security update


ALSA-2023:5684 Important: galera and mariadb security update


ALSA-2023:5684 Important: galera and mariadb security update



ALSA-2023:5684 Important: galera and mariadb security update
Type:
security

Severity:
important

Release date:
2023-10-13

Description
MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.
The following packages have been upgraded to a later upstream version: galera
(26.4.14), mariadb (10.5.22).
Security Fix(es):
* mariadb: node crashes with Transport endpoint is not connected mysqld got signal 6 (CVE-2023-5157)
* mariadb: use-after-poison in prepare_inplace_add_virtual in handler0alter.cc (CVE-2022-32081)
* mariadb: assertion failure at table->get_ref_count() == 0 in dict0dict.cc (CVE-2022-32082)
* mariadb: segmentation fault via the component sub_select (CVE-2022-32084)
* mariadb: server crash in st_select_lex_unit::exclude_level (CVE-2022-32089)
* mariadb: server crash in JOIN_CACHE::free or in copy_fields (CVE-2022-32091)
* mariadb: compress_write() fails to release mutex on failure (CVE-2022-38791)
* mariadb: NULL pointer dereference in spider_db_mbase::print_warnings() (CVE-2022-47015)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2022-32081
CVE-2022-32082
CVE-2022-32084
CVE-2022-32089
CVE-2022-32091
CVE-2022-38791
CVE-2022-47015
CVE-2023-5157
RHSA-2023:5684
ALSA-2023:5684
Updated packages listed below:
Architecture
Package
Checksum
aarch64
mariadb-server-10.5.22-1.el9_2.alma.1.aarch64.rpm
091bbb13b2b93d23f87d8cdc242bfc5741530229919ea4a8960516a1dda0581e
aarch64
mariadb-oqgraph-engine-10.5.22-1.el9_2.alma.1.aarch64.rpm
17f36cdf7ef74a1bcbf5572cfe4102592527978914bfcf6288aaded22a10f3b4
aarch64
mariadb-common-10.5.22-1.el9_2.alma.1.aarch64.rpm
2c25a8d80f21f2943aa9eebf37518b2321610e0a8e9a4857073ab0f06e5b728d
aarch64
mariadb-errmsg-10.5.22-1.el9_2.alma.1.aarch64.rpm
2eaa9dd1dac532a4f551e4ebfb9a5168c568c3b701440b663d91b0bfe79c8899
aarch64
mariadb-test-10.5.22-1.el9_2.alma.1.aarch64.rpm
330d21a31b24a488ac306e9fcd0072449edd29c6c25c0babcc13eb9d52759bb9
aarch64
mariadb-embedded-devel-10.5.22-1.el9_2.alma.1.aarch64.rpm
3455db17014a976181bf47fc5d1a61f0f4e54a9085f041484366ba9aeee1f2d6
aarch64
mariadb-10.5.22-1.el9_2.alma.1.aarch64.rpm
62cba1285665a5a8edf02745ce2879b56c25c77defd1caa8b004f4d57d3d6525
aarch64
mariadb-server-utils-10.5.22-1.el9_2.alma.1.aarch64.rpm
6e51648bdead9345f4ce030aab0ae632fd06ee33681338bbeb50a8900f8c52c3
aarch64
mariadb-embedded-10.5.22-1.el9_2.alma.1.aarch64.rpm
718101de393c7b9031479db26ce080b509aa6cecc74ac72b8c87d22933f4b928
aarch64
mariadb-devel-10.5.22-1.el9_2.alma.1.aarch64.rpm
89837b0619df8f725ad2c6723f751bc67ed855abcf64486b7368686a39f27e91
aarch64
galera-26.4.14-1.el9_2.alma.1.aarch64.rpm
8ee7c5b9bd5cf8bbba6e22857ae61fb8c205073710bd302057e8de9b09e2c717
aarch64
mariadb-gssapi-server-10.5.22-1.el9_2.alma.1.aarch64.rpm
9c24a2337870777ddcb2c62391c09af09f733390bbae528fd79740d765366f23
aarch64
mariadb-pam-10.5.22-1.el9_2.alma.1.aarch64.rpm
ae2852114ed0fea6a4d6bb51947151819e5ff8690d6ddb0748b1cb658a0533dc
aarch64
mariadb-backup-10.5.22-1.el9_2.alma.1.aarch64.rpm
b1cb4faf487b4c2e051d6cd1c80b6281b239a7d2d352068952e24fefed8af92d
aarch64
mariadb-server-galera-10.5.22-1.el9_2.alma.1.aarch64.rpm
cb0194ec394b0cfb02a09b21414bb2335d3f5b7b07eb5651f92d4feb62a92f1c
ppc64le
mariadb-embedded-10.5.22-1.el9_2.alma.1.ppc64le.rpm
22f24e02565d09664064d2230b55ba7572936b56fc9e441fa6c213f9c674f708
ppc64le
galera-26.4.14-1.el9_2.alma.1.ppc64le.rpm
392ffa4c3e426f485b993774934aa3b4797b3e2fe4545c5ec59a06a4cbaf5513
ppc64le
mariadb-10.5.22-1.el9_2.alma.1.ppc64le.rpm
527b9f969cc674ca2137b5e8ff602603b2ddc0cba94ea5fe2bf6595f3045c6bd
ppc64le
mariadb-embedded-devel-10.5.22-1.el9_2.alma.1.ppc64le.rpm
740b034e831e23d550ad902358ccf55929d396a28945ff9c2dbf21c090623619
ppc64le
mariadb-server-galera-10.5.22-1.el9_2.alma.1.ppc64le.rpm
7d0bdc1b531ecd4589f42af99ecd58e81a5ad10412c514a56118c6c6200e3159
ppc64le
mariadb-server-10.5.22-1.el9_2.alma.1.ppc64le.rpm
839c53ffbf063dbc0b6d32c03f198572d05d0519c0ddfcc98979756b9bec2606
ppc64le
mariadb-test-10.5.22-1.el9_2.alma.1.ppc64le.rpm
a0d5598faa04d26904e6ce1b26e81f29072ad014da6bd95379c661751a537613
ppc64le
mariadb-common-10.5.22-1.el9_2.alma.1.ppc64le.rpm
a657740eb77d5b3e8112626c05ea947d07a7af0ef0347f0eb50825938a35fb4e
ppc64le
mariadb-pam-10.5.22-1.el9_2.alma.1.ppc64le.rpm
ad581e24c9e45ae2e0b0d39307b1581c5c22523c8ef4e3c90b21d589cb801075
ppc64le
mariadb-server-utils-10.5.22-1.el9_2.alma.1.ppc64le.rpm
c52858afc65db9fee1176913a03f1023ec2ccee8e00a1fd1b718e908f1b0f3ca
ppc64le
mariadb-oqgraph-engine-10.5.22-1.el9_2.alma.1.ppc64le.rpm
c8765d1fd2c5d8e6c2c4e81e9d12cd1f51d3f091aecb62db49650ffdb37e76e2
ppc64le
mariadb-gssapi-server-10.5.22-1.el9_2.alma.1.ppc64le.rpm
d8893ac2f964de9ac3230d37589bcfe9fa93271913e6e0c0eca4e2235f58f953
ppc64le
mariadb-devel-10.5.22-1.el9_2.alma.1.ppc64le.rpm
d9c48e4853d673de0835177c44a1cfdf5f343daa1fde9ca7b15b9d88b9883efe
ppc64le
mariadb-errmsg-10.5.22-1.el9_2.alma.1.ppc64le.rpm
edd3768f7e9780dc9b2fd291f0da4b6ce13a075f64d6405247d0faa737ed8216
ppc64le
mariadb-backup-10.5.22-1.el9_2.alma.1.ppc64le.rpm
ef91e70cf32d517ad2bd88711daf31a5dd17d5058ba0185d3f0c93a5b4e9e257
s390x
mariadb-embedded-10.5.22-1.el9_2.alma.1.s390x.rpm
1facc532013c20ac4076e4cdd92dc9cc32a3541b6da5c8999f26e680a294cfff
s390x
mariadb-gssapi-server-10.5.22-1.el9_2.alma.1.s390x.rpm
30a1c6bc50a971f1a9592a7de6f584a337444f9c8a54750e4b3658437e3ebd86
s390x
mariadb-server-10.5.22-1.el9_2.alma.1.s390x.rpm
5958157f98c7259c8d383a579efe53dc9c2e988af244d6675c44456265cee095
s390x
mariadb-server-utils-10.5.22-1.el9_2.alma.1.s390x.rpm
718b6376eb0f5b4968f999152cbb0c39ae650f3969d8d34c47598f625d3a59ce
s390x
galera-26.4.14-1.el9_2.alma.1.s390x.rpm
780e8d242c24f123991b5ae1d3772a3c1e17ed59a6cd167e890cd002fe50597e
s390x
mariadb-errmsg-10.5.22-1.el9_2.alma.1.s390x.rpm
902d89549931026993e3248b675af2cb9633c37dd80b02660ee46ced8fc64fae
s390x
mariadb-pam-10.5.22-1.el9_2.alma.1.s390x.rpm
b0d5f9710489e33383e300c536ba8c0a52bc31d3160c47be8d665c298fab6e2b
s390x
mariadb-embedded-devel-10.5.22-1.el9_2.alma.1.s390x.rpm
b2e6e1a8b74543a6b9b8178b9d2005cd78b8e9da34666e0a031cec9e576d2e2b
s390x
mariadb-test-10.5.22-1.el9_2.alma.1.s390x.rpm
bde3f5efc7249d935ae9f09f2252cb29395ce49f3ff209d5fe9852dd80b78b68
s390x
mariadb-common-10.5.22-1.el9_2.alma.1.s390x.rpm
d04c5520f2765b2da2a5d051ce9e7332218d0402200ff6c5a82b041bf72171fe
s390x
mariadb-backup-10.5.22-1.el9_2.alma.1.s390x.rpm
d5fd5c84767e2c008894e6b128dd7938555c6d8e089ea1fec89c9cd9da3019e0
s390x
mariadb-oqgraph-engine-10.5.22-1.el9_2.alma.1.s390x.rpm
d6ed7e33167d62423bffd10ecd14a538dee1983c927b4e0ba76158477743c460
s390x
mariadb-server-galera-10.5.22-1.el9_2.alma.1.s390x.rpm
e7bf73476602b6fa3d37168c2bb15d870d9ddf7d495984c95d7f83bec5e91881
s390x
mariadb-devel-10.5.22-1.el9_2.alma.1.s390x.rpm
f08967359780af85c3b4b3c975d6fd22dcb811593466ee84424d343cd11de038
s390x
mariadb-10.5.22-1.el9_2.alma.1.s390x.rpm
f92f1551b4a8f430c61443834c3cd6e016e638bbe613268902027803180ae00d
x86_64
mariadb-embedded-10.5.22-1.el9_2.alma.1.x86_64.rpm
3d4610471703bf869960ecd511cf5b41979e827faf8309b8992ee8d217edf794
x86_64
mariadb-test-10.5.22-1.el9_2.alma.1.x86_64.rpm
5fa09ce7ae1a84dea1f205fbd99ee7964eb8c946a2898d0e7f973dcb72d252ce
x86_64
mariadb-10.5.22-1.el9_2.alma.1.x86_64.rpm
64dbc8c61204e7432a963de7a704e4a4cbac5196bef3710ff3dea5152e976641
x86_64
mariadb-oqgraph-engine-10.5.22-1.el9_2.alma.1.x86_64.rpm
67c9b1a02fdd374f59f1ddb139bc3d461b472e051e5af74090d8202a2a2b0204
x86_64
mariadb-pam-10.5.22-1.el9_2.alma.1.x86_64.rpm
6b9205f238b23d0df7a0b99b2165341f2276b067fd9ecfe8f19801d9623a7f6c
x86_64
mariadb-embedded-devel-10.5.22-1.el9_2.alma.1.x86_64.rpm
8a558893fc2ce82f3206099a34dd9ca6508c19525d89806cfddcd9b53d8651ed
x86_64
galera-26.4.14-1.el9_2.alma.1.x86_64.rpm
8a95d9c37139c0d37b0840506805b4f5b35181c13ccae3dee57b4c9ddd081fae
x86_64
mariadb-server-galera-10.5.22-1.el9_2.alma.1.x86_64.rpm
8aacd252a435ecffd7d162b878da6c62a063f28b09adf93bed61e05a7d6dcdd5
x86_64
mariadb-server-utils-10.5.22-1.el9_2.alma.1.x86_64.rpm
8e06ca3db641ebb3a7e2efcdd731b058af81738d44635f0323b0378770e9d8b0
x86_64
mariadb-devel-10.5.22-1.el9_2.alma.1.x86_64.rpm
959fa4cfc975d0c07586622f77dedd9ca22c2e5f00e87703ba06269f279d3632
x86_64
mariadb-common-10.5.22-1.el9_2.alma.1.x86_64.rpm
9d2bd602bc35b044dabfbbcbcd25f3d9b9f8d37461014293fe8fd9e56ffba7db
x86_64
mariadb-backup-10.5.22-1.el9_2.alma.1.x86_64.rpm
aed483e2fc377993cbe7e19af34a110bf6fa38c8ce83ca6d85ac38ddcd3fb8ab
x86_64
mariadb-gssapi-server-10.5.22-1.el9_2.alma.1.x86_64.rpm
b142ca9dbfb2aaba5e9145dd1e558575e823c12cca002b5f8cc834cfaa96eb21
x86_64
mariadb-server-10.5.22-1.el9_2.alma.1.x86_64.rpm
d0ed3f55251abc82ddb3ebf8c3d54970287abc4a847f09126a5cbca9105746fb
x86_64
mariadb-errmsg-10.5.22-1.el9_2.alma.1.x86_64.rpm
dd2a76f31a05da107a14f00130683c570a5f5e2963c9e5ba6b832783dd79ec17

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:5684 Important: galera and mariadb security update


ALSA-2023:5689 Important: bind security update


ALSA-2023:5689 Important: bind security update



ALSA-2023:5689 Important: bind security update
Type:
security

Severity:
important

Release date:
2023-10-13

Description
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind: stack exhaustion in control channel code may lead to DoS (CVE-2023-3341)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-3341
RHSA-2023:5689
ALSA-2023:5689
Updated packages listed below:
Architecture
Package
Checksum
aarch64
bind-9.16.23-11.el9_2.2.aarch64.rpm
1e58e53485696f6044989bc44537ae1bbf580dfeb7a786fc7fc0f3eb0c2b1b0e
aarch64
bind-dnssec-utils-9.16.23-11.el9_2.2.aarch64.rpm
4aff5f7143670c9cdcab92c995b8197c1f18ed6aca460d04d4579335dc905c14
aarch64
bind-chroot-9.16.23-11.el9_2.2.aarch64.rpm
75241682da2e52bb58454baa04b40fde0fe74403d721158585c1ced9ff847389
aarch64
bind-utils-9.16.23-11.el9_2.2.aarch64.rpm
b4a09c755e6e8f8f25715ef9e881ddda519ad0669fd21a021ac8a06a9795f8be
aarch64
bind-devel-9.16.23-11.el9_2.2.aarch64.rpm
b7519cbd39b75a4aa7590126caf9ee5b1e1048b21463a8407b916aef5d4475d2
aarch64
bind-libs-9.16.23-11.el9_2.2.aarch64.rpm
d0aa2e68e6668dc96abe64b60ebddcad3df26e7cb3cb5ef8643b17318205e6ba
i686
bind-devel-9.16.23-11.el9_2.2.i686.rpm
020d41142c04dcd1eb6ac309e6fd30367f7f013ee722a45497c66a42f93da017
i686
bind-libs-9.16.23-11.el9_2.2.i686.rpm
352e4852616182351296b1d7073bf451b7c1ca259b7dd299716e579782057aa1
noarch
bind-license-9.16.23-11.el9_2.2.noarch.rpm
286a8760584b8db8241d9ca5eee6f08555ccc133659a4edf4c0976291ec10000
noarch
bind-doc-9.16.23-11.el9_2.2.noarch.rpm
66efa77c46000b37186909a04710d2643178d4f0246f35f8d0a8c8eddd9829b0
noarch
python3-bind-9.16.23-11.el9_2.2.noarch.rpm
68add8db9f08d920be81a334a49c98a4ad4475725c0cbed03414757ca6c70198
noarch
bind-dnssec-doc-9.16.23-11.el9_2.2.noarch.rpm
6ccf0a2650f08758150be4498d10a6885e217045eeecdb6569f1d7225ab6beb1
ppc64le
bind-libs-9.16.23-11.el9_2.2.ppc64le.rpm
29496c53c514488c80ef76e8a1da2d86af1e03035145f4d56a46aafc21ccc0ad
ppc64le
bind-devel-9.16.23-11.el9_2.2.ppc64le.rpm
351d63d55969a2afc41b46505928c5db446aed4e5f6ae6e675a61f60a9b76ad1
ppc64le
bind-chroot-9.16.23-11.el9_2.2.ppc64le.rpm
38ccff8f606b440f984a07806f33257b4ec61a45d00c9886426b0f5a7bdf99b4
ppc64le
bind-9.16.23-11.el9_2.2.ppc64le.rpm
c8e187e2645b2cc0dab7f93185cd05ac0a84c00b6b2651f99d7834f875ecd360
ppc64le
bind-utils-9.16.23-11.el9_2.2.ppc64le.rpm
e35c6c2197827d9952e472dbf566d1537df1ccc2297da658993eb03ad8074d1b
ppc64le
bind-dnssec-utils-9.16.23-11.el9_2.2.ppc64le.rpm
ef26c4782384e35c7f048122261466ce4d33b8143a85984bdcd511fa8d6e901a
s390x
bind-9.16.23-11.el9_2.2.s390x.rpm
2625628d520345b69dcb2028e5e97093b4ec8a9a177df06a56a8bb9f472ee651
s390x
bind-dnssec-utils-9.16.23-11.el9_2.2.s390x.rpm
4a9827cf9c03f7d9131a3d918147eb0c3d045e4568f67a16f0ca764856ac1f5a
s390x
bind-utils-9.16.23-11.el9_2.2.s390x.rpm
7de874188c17da2b967c54de4f74a18047a2bfcb8b2a842fef8a1ea9e637b71c
s390x
bind-libs-9.16.23-11.el9_2.2.s390x.rpm
c842621e3dd400d7379ea5947323e40b20383adcbd0de77384142cbacd2c8a9b
s390x
bind-devel-9.16.23-11.el9_2.2.s390x.rpm
cba32d5f0d4abbd9d6d6a36ef2d2c071f61ed159e0126563b87e24aa08a9f424
s390x
bind-chroot-9.16.23-11.el9_2.2.s390x.rpm
d961ca8469fd5b77951d5a34fbe6291677482ed2955eeb595356c3c8da7c9d14
x86_64
bind-chroot-9.16.23-11.el9_2.2.x86_64.rpm
8222d3ff3950a627a82c81c1f4673767a28637889e762f3a6010b2dfe36b0c01
x86_64
bind-dnssec-utils-9.16.23-11.el9_2.2.x86_64.rpm
a69de0f3f7395d3fbd529063e95ae612595920333ca3725dd18f4f50f0986051
x86_64
bind-utils-9.16.23-11.el9_2.2.x86_64.rpm
c2e366bc442b5a9ab9b61dc754c31edc5fbbe320b26e0f124ced311f5cb45dbc
x86_64
bind-9.16.23-11.el9_2.2.x86_64.rpm
d97a60a975654e0cc26b95f9b832968399be0f7a746b639d5467488aae0def7b
x86_64
bind-devel-9.16.23-11.el9_2.2.x86_64.rpm
eba0c7b4808e4358a6a7367f33a4fef4aec571f67cba1329976966070d738572
x86_64
bind-libs-9.16.23-11.el9_2.2.x86_64.rpm
f26386306f5c4a8b5016018b600d3b517baa6a13f1a24a132e9682aec3fd1e0a

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:5689 Important: bind security update


ALSA-2023:5708 Important: dotnet6.0 security update


ALSA-2023:5708 Important: dotnet6.0 security update



ALSA-2023:5708 Important: dotnet6.0 security update
Type:
security

Severity:
important

Release date:
2023-10-17

Description
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET 6.0 to SDK 6.0.123 and Runtime 6.0.23.
Security Fix(es):
* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-44487
RHSA-2023:5708
ALSA-2023:5708
Updated packages listed below:
Architecture
Package
Checksum
aarch64
dotnet-sdk-6.0-6.0.123-1.el9_2.aarch64.rpm
02e816b83db56d2b1da9fe5289a8ae7e4f6b9c1fe4a0e7138e29a1aa96bccfe6
aarch64
aspnetcore-runtime-6.0-6.0.23-1.el9_2.aarch64.rpm
053dbae520fc932a2b36c792bd14090bf894c6878815aaed63dbd178e9bff3aa
aarch64
dotnet-apphost-pack-6.0-6.0.23-1.el9_2.aarch64.rpm
091bb44199d35692343c2bed01bdd19b2cd0a3be2eb89b07f18ca65f89254047
aarch64
dotnet-hostfxr-6.0-6.0.23-1.el9_2.aarch64.rpm
125cee5cf0cb78fa4d7342659304b501c3a8aa77e53853e299071e92d58ac4c1
aarch64
dotnet-sdk-6.0-source-built-artifacts-6.0.123-1.el9_2.aarch64.rpm
4cd97f1cd8bc1d75fe0e06a2cce05fc36e72548438b1e2d5bdb795065cac943e
aarch64
dotnet-runtime-6.0-6.0.23-1.el9_2.aarch64.rpm
aad7cfd54860daf9a0d2ef3f3edbf0e10f26f056baf2f31be2bc1bc8479fd116
aarch64
aspnetcore-targeting-pack-6.0-6.0.23-1.el9_2.aarch64.rpm
b02d4ae3b8abf38dd57f32340ea13e137f3f9b3541d7a32cbd9bc46223050549
aarch64
dotnet-templates-6.0-6.0.123-1.el9_2.aarch64.rpm
f88c97f7db18d22c9b2a047a55a8fbfc7c6d462691f6f28e5dbda66bfc2010c6
aarch64
dotnet-targeting-pack-6.0-6.0.23-1.el9_2.aarch64.rpm
f89f9a8ed385c978e0e6bbbd771acea93d6891987323922747012a82523b2867
s390x
dotnet-sdk-6.0-source-built-artifacts-6.0.123-1.el9_2.s390x.rpm
168a14bb2143ee7ebe94f255ee3da5f78f50ca692a65cc3b8a59c49d3c3fa51f
s390x
dotnet-runtime-6.0-6.0.23-1.el9_2.s390x.rpm
321a1986e2a6974e3525286aab466c90748fda745134e979bf899592c93e3cb6
s390x
dotnet-templates-6.0-6.0.123-1.el9_2.s390x.rpm
39e53e7334e65e2d714c90b1887bab318a642418afda913e1e3a25a085e6b2e1
s390x
dotnet-hostfxr-6.0-6.0.23-1.el9_2.s390x.rpm
4c6d1acac1b6a2a570c17999d94a34351b135b1355e2dfef2385cc8df70d6b5c
s390x
aspnetcore-runtime-6.0-6.0.23-1.el9_2.s390x.rpm
7ce52ba69c308d1f1513b9a2da1f0e9301a49bece02e5a2998cc5f8fcc59a944
s390x
dotnet-targeting-pack-6.0-6.0.23-1.el9_2.s390x.rpm
94cab28b5a3f7910a0b8268cd696b2cf33c87bd052e3f05c30c46b57a65ae322
s390x
dotnet-apphost-pack-6.0-6.0.23-1.el9_2.s390x.rpm
951dc9703107cea4c7af030502ebb01ad92c2da10a9845e19871d4b7898c79c4
s390x
dotnet-sdk-6.0-6.0.123-1.el9_2.s390x.rpm
be5b961a901c5b10f2a82aa8a26faac87176e48b31aa43d3900f23713eeda5a5
s390x
aspnetcore-targeting-pack-6.0-6.0.23-1.el9_2.s390x.rpm
df173cad40bc779e351f0f8578eadaf0740f32a028eb9a9100fde3e08b637e1e
x86_64
dotnet-sdk-6.0-6.0.123-1.el9_2.x86_64.rpm
1051803b4048d6436283195d72197871f5f3e1fc3e8a7ae5bc56e80ca4b97500
x86_64
dotnet-runtime-6.0-6.0.23-1.el9_2.x86_64.rpm
13966a6f6ad6fb7682d3b347d2a22ef2b205333679b9465a12d08b5f7d2dd5ee
x86_64
dotnet-templates-6.0-6.0.123-1.el9_2.x86_64.rpm
2b3b6ca913bc7255c495c6bd3874f11036bb016dc18f3c4db2f0d975cb76d380
x86_64
aspnetcore-runtime-6.0-6.0.23-1.el9_2.x86_64.rpm
6b56e7cfdc4b1e4ac7e351f258a95cdfc480745a189f8fcae7b90c13e5438e88
x86_64
dotnet-apphost-pack-6.0-6.0.23-1.el9_2.x86_64.rpm
6c18ea446b0f304840ad7c4975727060227f63d41c58e34f152758b8c6bf66fc
x86_64
dotnet-hostfxr-6.0-6.0.23-1.el9_2.x86_64.rpm
7bf26f8ff5096ac28a67d227bb45897a7adb0360af88d7674ac15cb80c4d08ee
x86_64
aspnetcore-targeting-pack-6.0-6.0.23-1.el9_2.x86_64.rpm
820f52d6ad910a7bb4063e11b00a6337a6a69f4753d2439947b86ed846d966b3
x86_64
dotnet-targeting-pack-6.0-6.0.23-1.el9_2.x86_64.rpm
be5ae0f737b256b6c280148596fba398288c16d43d44e2b1c22f4c076c655daf
x86_64
dotnet-sdk-6.0-source-built-artifacts-6.0.123-1.el9_2.x86_64.rpm
f5532a0bcf6b45aefb13fd6764134e3d221b8025cd511a58a27f3321f61da78e

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:5708 Important: dotnet6.0 security update


ALSA-2023:5711 Moderate: nginx security update


ALSA-2023:5711 Moderate: nginx security update



ALSA-2023:5711 Moderate: nginx security update
Type:
security

Severity:
moderate

Release date:
2023-10-17

Description
nginx is a web and proxy server supporting HTTP and other protocols, with a focus on high concurrency, performance, and low memory usage.
Security Fix(es):
* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-44487
RHSA-2023:5711
ALSA-2023:5711
Updated packages listed below:
Architecture
Package
Checksum
aarch64
nginx-core-1.20.1-14.el9_2.1.alma.1.aarch64.rpm
1383fb6547dbc5a6f86ce41338585e486b832409a64b71760ef581c7cb5586bb
aarch64
nginx-mod-http-image-filter-1.20.1-14.el9_2.1.alma.1.aarch64.rpm
19872521ffa39f4792142c7615f352010ffd57705f548698d2a90e1393edfa16
aarch64
nginx-1.20.1-14.el9_2.1.alma.1.aarch64.rpm
5308f49435868a2aa5cc06949ef3e450e3899c7dbef4802193d635d731f91a39
aarch64
nginx-mod-http-perl-1.20.1-14.el9_2.1.alma.1.aarch64.rpm
5aaa4310c4ea953ae306912d7e793f37be54847b2c6e58a41ed1b0e2861a28bb
aarch64
nginx-mod-devel-1.20.1-14.el9_2.1.alma.1.aarch64.rpm
68a35283e7e271b837b02106cc4f0f8896113d941693d7ee9ee92ad852015910
aarch64
nginx-mod-stream-1.20.1-14.el9_2.1.alma.1.aarch64.rpm
807c1a9c5133eefccef7346681ce50093124699dc79265a3c8e3aaae54f9653e
aarch64
nginx-mod-mail-1.20.1-14.el9_2.1.alma.1.aarch64.rpm
a4a56ee4f5895917a575942e3b38ec676fb7023d47585ef8230ff2932e3c9403
aarch64
nginx-mod-http-xslt-filter-1.20.1-14.el9_2.1.alma.1.aarch64.rpm
b2e24723711e2b7473d285fc8423c1ec08228c7ac156cdef939a9cbf1fc8f5ed
noarch
nginx-all-modules-1.20.1-14.el9_2.1.alma.1.noarch.rpm
224ccfde13a54c23ce3cbe0c073f8f26257baabf4776a292f519f69dbce4166b
noarch
nginx-filesystem-1.20.1-14.el9_2.1.alma.1.noarch.rpm
6eaa0e536cd84cbdd37d9c8634d8cdf4c575e532e35d0331db02fed271820662
ppc64le
nginx-core-1.20.1-14.el9_2.1.alma.1.ppc64le.rpm
190d0b8d58f77d0273d19fb69b4ca1b055e27f881281a56917cf660354f35b92
ppc64le
nginx-mod-mail-1.20.1-14.el9_2.1.alma.1.ppc64le.rpm
39948c56422906db5de99a2dc4a0fd235733753378ef556f2117d30c5c55db7d
ppc64le
nginx-mod-stream-1.20.1-14.el9_2.1.alma.1.ppc64le.rpm
4576e9733969665b20451963e4aa557d1a1aac74d6b9aa13f0d46ec7d5b2d75a
ppc64le
nginx-mod-devel-1.20.1-14.el9_2.1.alma.1.ppc64le.rpm
724bea262815445cee214984640b60011426f34794571a3055666d297d1374eb
ppc64le
nginx-mod-http-image-filter-1.20.1-14.el9_2.1.alma.1.ppc64le.rpm
7de3757c4723b16149f5d1c9e5e2589bfe5aa9c0a8065264bdb9cc00048b26b2
ppc64le
nginx-mod-http-perl-1.20.1-14.el9_2.1.alma.1.ppc64le.rpm
7e9d5d89cd2d09d8b4a1904769703e5dcef718af947344231762a0b875815f41
ppc64le
nginx-1.20.1-14.el9_2.1.alma.1.ppc64le.rpm
98d97e4099d65e1382f39441011e4e88443f31502862afaad45f1a41a5c6cc01
ppc64le
nginx-mod-http-xslt-filter-1.20.1-14.el9_2.1.alma.1.ppc64le.rpm
ca3e8d93047c3643a9ec38ddb078aaf820da3bbc754f5825cda92a62b91f2e5c
s390x
nginx-1.20.1-14.el9_2.1.alma.1.s390x.rpm
160c5b5f6609da111597561a8753bdea1437af12af35334872de07ab65a860ff
s390x
nginx-mod-stream-1.20.1-14.el9_2.1.alma.1.s390x.rpm
168a2f091b0b21de7131ef3bd86ff994aecdd373fa14d32cfde9360540a473ef
s390x
nginx-mod-mail-1.20.1-14.el9_2.1.alma.1.s390x.rpm
26aa6a311d41f8b7526eaf0a3d9b2dd7991e599f202043e5bacc641f9c54cf70
s390x
nginx-mod-devel-1.20.1-14.el9_2.1.alma.1.s390x.rpm
7981ddf9f3d033e613f40bace2138c75fca81596dc565f3be57953a9219cf298
s390x
nginx-mod-http-xslt-filter-1.20.1-14.el9_2.1.alma.1.s390x.rpm
92f1c1f803b141eb6ad5f4be17df697df2b4668955993dbe3571073b19fdff0a
s390x
nginx-mod-http-image-filter-1.20.1-14.el9_2.1.alma.1.s390x.rpm
95e0c22879ca844a305a3b908cb1338e558967c9504c5afd64bf07ab4d42c215
s390x
nginx-core-1.20.1-14.el9_2.1.alma.1.s390x.rpm
e4c330d3436d8ea41b170928d6050ede927445b14eb5f827315c2fa53d4fab98
s390x
nginx-mod-http-perl-1.20.1-14.el9_2.1.alma.1.s390x.rpm
f877e75ee9f412650149234ae7f8989c14a6cbb5a11addd08f5a836f1f85a416
x86_64
nginx-mod-devel-1.20.1-14.el9_2.1.alma.1.x86_64.rpm
08475322b050a377845172a2df463d1a6845df3ca19f3f958448be94e4bde009
x86_64
nginx-mod-mail-1.20.1-14.el9_2.1.alma.1.x86_64.rpm
2d4b19593eb4c4a214afea47587bbf019d888506c9ef3ac3a0032f60d50b34df
x86_64
nginx-core-1.20.1-14.el9_2.1.alma.1.x86_64.rpm
48062d2e4f9f9600a706e6323f9c3721a8aa8602f0d5104f13ca48439758a7f8
x86_64
nginx-mod-http-perl-1.20.1-14.el9_2.1.alma.1.x86_64.rpm
57ee95788de4c8125377cffdb673b3f79ada9c689f7ebf873682ed5fec7107ce
x86_64
nginx-mod-http-image-filter-1.20.1-14.el9_2.1.alma.1.x86_64.rpm
597bff4a86d76a6e54a23b95c4843ef872739afc4e27d387ba5c112d9c0e28fc
x86_64
nginx-mod-stream-1.20.1-14.el9_2.1.alma.1.x86_64.rpm
9767e9d7a1d2335dc692143206f1724a552b9c0d34ef005979f7bab06e11a507
x86_64
nginx-1.20.1-14.el9_2.1.alma.1.x86_64.rpm
9ff0800ba4fa2b9bb21a0f503ddb174df9b2afb3e03ae6b3bc82f8e672a30dd1
x86_64
nginx-mod-http-xslt-filter-1.20.1-14.el9_2.1.alma.1.x86_64.rpm
ee9b01bf41a4d15effcf83428a2d1e37d0c8e1b8ceaa3fd65c41ffbb0f7056bf

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:5711 Moderate: nginx security update


ALSA-2023:5733 Moderate: java-1.8.0-openjdk security update


ALSA-2023:5733 Moderate: java-1.8.0-openjdk security update



ALSA-2023:5733 Moderate: java-1.8.0-openjdk security update
Type:
security

Severity:
moderate

Release date:
2023-10-20

Description
The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Security Fix(es):
* OpenJDK: segmentation fault in ciMethodBlocks (CVE-2022-40433)
* OpenJDK: IOR deserialization issue in CORBA (8303384) (CVE-2023-22067)
* OpenJDK: certificate path validation issue during client authentication (8309966) (CVE-2023-22081)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* A maximum signature file size property, jdk.jar.maxSignatureFileSize, was introduced in the 8u382 release of OpenJDK by JDK-8300596, with a default of 8 MB. This default proved to be too small for some JAR files. This release, 8u392, increases it to 16 MB. (AlmaLinux-13593)
* The /usr/bin/jfr alternative is now owned by the java-1.8.0-openjdk package (AlmaLinux-13583)

References:
CVE-2022-40433
CVE-2023-22067
CVE-2023-22081
RHSA-2023:5733
ALSA-2023:5733
Updated packages listed below:
Architecture
Package
Checksum
aarch64
java-1.8.0-openjdk-demo-slowdebug-1.8.0.392.b08-3.el9.aarch64.rpm
07b21f3fc2da13288e6ee8df8294f1e576fbd05d85fd2f489fb5b398bdebc679
aarch64
java-1.8.0-openjdk-demo-1.8.0.392.b08-3.el9.aarch64.rpm
14d23e49267ca5b9a5cc0aae988e31ebada570c5e28a3d5aadc5a083cb42b1f4
aarch64
java-1.8.0-openjdk-devel-fastdebug-1.8.0.392.b08-3.el9.aarch64.rpm
2ba9f146bb2d1bac29226ef3363f463f71adb4c31aa488e94c5bdf96a88240fb
aarch64
java-1.8.0-openjdk-src-fastdebug-1.8.0.392.b08-3.el9.aarch64.rpm
2d9e6ff5316b8828fe8683c5cb267452beaf4802a5cb23e45a6097d2d8be8646
aarch64
java-1.8.0-openjdk-devel-1.8.0.392.b08-3.el9.aarch64.rpm
6c7c1b25eaa333f148695a024a341038ff38169db4c862913bcc0dc2cf366f71
aarch64
java-1.8.0-openjdk-devel-slowdebug-1.8.0.392.b08-3.el9.aarch64.rpm
a972c1f54f7dae12f42d4c3e55a8bc1262b1828e9782e6e2748bf3b5e9d12df7
aarch64
java-1.8.0-openjdk-fastdebug-1.8.0.392.b08-3.el9.aarch64.rpm
acf1c3025f8abfd0b758fc74e291db00ca4b18d8b09658471bd07b674cac1358
aarch64
java-1.8.0-openjdk-headless-1.8.0.392.b08-3.el9.aarch64.rpm
add30a28689144fc88d1244dcea8363d6516669e805af0ed2a4583ec1d8e27cb
aarch64
java-1.8.0-openjdk-slowdebug-1.8.0.392.b08-3.el9.aarch64.rpm
afdf734ef75dab7cf40e01cf3ffd3ee57bc60ab663b7cbad8926f2d106149d77
aarch64
java-1.8.0-openjdk-headless-fastdebug-1.8.0.392.b08-3.el9.aarch64.rpm
b20f46417bf8e3d6746d96c1cc8c1f5090b20cead7083589ce8fdadc637c2c39
aarch64
java-1.8.0-openjdk-headless-slowdebug-1.8.0.392.b08-3.el9.aarch64.rpm
bd6734ecfdf8ea91f62f9e6646b481d0d45037cff4da2f767a6dad6f7061f8ff
aarch64
java-1.8.0-openjdk-src-slowdebug-1.8.0.392.b08-3.el9.aarch64.rpm
c3b831e2265718beb298ee72e389b2f0757602d7dbc40d3372fc3946df9e3d60
aarch64
java-1.8.0-openjdk-demo-fastdebug-1.8.0.392.b08-3.el9.aarch64.rpm
d433d58485a2feebb642d92c046dd0d40246eb0ca2fe3866b7ffaeadc5aa9fbe
aarch64
java-1.8.0-openjdk-1.8.0.392.b08-3.el9.aarch64.rpm
e6fb22a9f611870984b7d9c89be0ffafa176b61471d84c110371bfa98e352bce
aarch64
java-1.8.0-openjdk-src-1.8.0.392.b08-3.el9.aarch64.rpm
f98475679392fbd96c82b1b8a6d39647cf42852d739bd537d74f7bd7f7dda086
noarch
java-1.8.0-openjdk-javadoc-zip-1.8.0.392.b08-3.el9.noarch.rpm
7b5b54be0f5c7a3fa0f7cc64e6644af44af3bbbb0aa67c20c7e66b854fb54d70
noarch
java-1.8.0-openjdk-javadoc-1.8.0.392.b08-3.el9.noarch.rpm
d3353184281947d0544c3d05f8bd4d92cf07f53194a08ba90a42ca89c75fe534
ppc64le
java-1.8.0-openjdk-demo-fastdebug-1.8.0.392.b08-3.el9.ppc64le.rpm
00ea068f6485e9dd2413272cd8c55c9068ddd2e4d44507860869fa24941a1bc3
ppc64le
java-1.8.0-openjdk-demo-slowdebug-1.8.0.392.b08-3.el9.ppc64le.rpm
0a020e7a33273459b7d4810721293d8ddbf572d48f83dc8387766a38bf8fc512
ppc64le
java-1.8.0-openjdk-fastdebug-1.8.0.392.b08-3.el9.ppc64le.rpm
0cbf011df9c0a86a7f009fd01b1cef7d5a09b3467ab8b584cfff50a84eddef51
ppc64le
java-1.8.0-openjdk-headless-1.8.0.392.b08-3.el9.ppc64le.rpm
0f38ee10c81908200e2aa57ffd26902144fde8defdf3e8c638302be24fa4d509
ppc64le
java-1.8.0-openjdk-src-fastdebug-1.8.0.392.b08-3.el9.ppc64le.rpm
332f7e69e9913ff9dfb2d040b6884bcf1a46e696ac5d0c25d3dd2fb39f1f7152
ppc64le
java-1.8.0-openjdk-devel-slowdebug-1.8.0.392.b08-3.el9.ppc64le.rpm
40b2a9f809ddae7284c5cf0196391afe137a2b60ac58d2af36d02ed1030a60eb
ppc64le
java-1.8.0-openjdk-slowdebug-1.8.0.392.b08-3.el9.ppc64le.rpm
44ce0a289c1535b4504950506678253d6eaacf4dfe1102173dc2591b34915bbc
ppc64le
java-1.8.0-openjdk-devel-fastdebug-1.8.0.392.b08-3.el9.ppc64le.rpm
4ac19a2288dfa5d40a98340f9924a25aa97f42a6578368f216ad6f15ed2ccc0e
ppc64le
java-1.8.0-openjdk-headless-slowdebug-1.8.0.392.b08-3.el9.ppc64le.rpm
513d9f99a368a9aa0d28003be35cce5831a655aca6ca70453c31e8fff8e093dc
ppc64le
java-1.8.0-openjdk-demo-1.8.0.392.b08-3.el9.ppc64le.rpm
89b51850aff61f7603887cb9d7554a68d2f972daa216d0e51f9f58683e6db75b
ppc64le
java-1.8.0-openjdk-src-slowdebug-1.8.0.392.b08-3.el9.ppc64le.rpm
9c30a51b47093697a2fc4a058669a0aef8050a1bbd505aa328d310ea2aed7b0a
ppc64le
java-1.8.0-openjdk-src-1.8.0.392.b08-3.el9.ppc64le.rpm
cd1654749643cfc9620b72a28179241c37255322074c4eb0ba15fead1b6592c0
ppc64le
java-1.8.0-openjdk-1.8.0.392.b08-3.el9.ppc64le.rpm
d2f2193d639bad61d17e790979a9651ff378a205b39b1610c42e59381d8b4f7e
ppc64le
java-1.8.0-openjdk-devel-1.8.0.392.b08-3.el9.ppc64le.rpm
dcb465f9ce36f987e5b79060b635f6d70ad5d1e08a30f42a32a939d80fb8e371
ppc64le
java-1.8.0-openjdk-headless-fastdebug-1.8.0.392.b08-3.el9.ppc64le.rpm
f5c2a2671f49ec83da00de40e15c0909278dea03ae45655ecc8469f7c11be220
s390x
java-1.8.0-openjdk-devel-1.8.0.392.b08-3.el9.s390x.rpm
1d6bd05a256c6edc39616591a3d54463bf2c214823e3ecc8e7e970bb3a19ef13
s390x
java-1.8.0-openjdk-headless-1.8.0.392.b08-3.el9.s390x.rpm
22c812d070b1227eceef1425ff91c19185ad03633c74d7181f6de5bfd986e110
s390x
java-1.8.0-openjdk-1.8.0.392.b08-3.el9.s390x.rpm
253e873b9f698b74ee41f174e22072b9bcac9ffd902596e85998ce915ba8623e
s390x
java-1.8.0-openjdk-src-1.8.0.392.b08-3.el9.s390x.rpm
641264c397e180de45e8ca3384a7677ebd290c7ca043c04e98c4e446ed772ad6
s390x
java-1.8.0-openjdk-demo-1.8.0.392.b08-3.el9.s390x.rpm
9a0c4ecf02d6626bbf25f9e3fb0db4be85ea81e762561c4c57c541a1ec6617a2
x86_64
java-1.8.0-openjdk-headless-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm
0f30f18e54965d9d610eb0488a1bbe9715cf08a433986edb1083bde874d4b00c
x86_64
java-1.8.0-openjdk-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm
19248575400b96ab87eb185310da1a35deca77558f4ce0bdf3f992d274a8eee2
x86_64
java-1.8.0-openjdk-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm
1c58de5d095072c9c082e051a7d4693fe76e5305d7b038a483cd713d4bf2d464
x86_64
java-1.8.0-openjdk-headless-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm
1e72daaf43ce75a5ab77a85a489c35b0699b625519c12153174314b225b6e734
x86_64
java-1.8.0-openjdk-src-1.8.0.392.b08-3.el9.x86_64.rpm
271a1d1fc28d0372799976c9e3ce65404ff16ad0338b76cb03c2963862d39c04
x86_64
java-1.8.0-openjdk-devel-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm
6dab23df177f4201e2235b5f1be0c2f142b2b68a49b3d5d375057093ce549367
x86_64
java-1.8.0-openjdk-headless-1.8.0.392.b08-3.el9.x86_64.rpm
89ac9dc02b1b5ed883f03e3f210ffa5b4816c99166cdbc80e54591fbcf22956f
x86_64
java-1.8.0-openjdk-1.8.0.392.b08-3.el9.x86_64.rpm
8cec8facdf11944123258df39e6ea9e68e1884f522a7c780a73dbea250caadc4
x86_64
java-1.8.0-openjdk-src-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm
9378a1fc51d384cbfd251ae158361881764614f8df3091703807af51a3d0c874
x86_64
java-1.8.0-openjdk-demo-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm
93b84dbce4ea89a262896ff4bc3a48d6170732545488542a48af06211714edad
x86_64
java-1.8.0-openjdk-devel-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm
bc3f9d7497c2dfaeb41ea0dd50323f84fe2808f5c3bcfc88a5b57191024a1f88
x86_64
java-1.8.0-openjdk-src-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm
bdcdfa4bd9fa48866ae1f881fb332e1b87463e1b7d7224ba37b239f6f6fc8b18
x86_64
java-1.8.0-openjdk-demo-1.8.0.392.b08-3.el9.x86_64.rpm
c999ebe071dee79005e3ade73af47b2f0233e3e139e82ae7c62156c93abadf87
x86_64
java-1.8.0-openjdk-devel-1.8.0.392.b08-3.el9.x86_64.rpm
d4136976424d5821f10043e82fe0b85f1c84d10965aa236ee8f191ed9a507761
x86_64
java-1.8.0-openjdk-demo-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm
eba57e250f26139cdc072a79cedb5f081fc0df3c6857e826f490c92dd1f99b43

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:5733 Moderate: java-1.8.0-openjdk security update


ALSA-2023:5738 Important: go-toolset and golang security and bug fix update


ALSA-2023:5738 Important: go-toolset and golang security and bug fix update



ALSA-2023:5738 Important: go-toolset and golang security and bug fix update
Type:
security

Severity:
important

Release date:
2023-10-17

Description
Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.
The golang packages provide the Go programming language compiler.
Security Fix(es):
* golang: net/http, x/net/http2: rapid stream resets can cause excessive work CVE-2023-44487 (CVE-2023-39325)
* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)
* golang: crypto/tls: slow verification of certificate chains containing large RSA keys (CVE-2023-29409)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Midstream dist-git patches (BZ#2223637)

References:
CVE-2023-29409
CVE-2023-39325
CVE-2023-44487
RHSA-2023:5738
ALSA-2023:5738
Updated packages listed below:
Architecture
Package
Checksum
aarch64
golang-bin-1.19.13-1.el9_2.aarch64.rpm
127fa225a40085818d0b8cbc6f98246b10fb0888eedac9bb727b922a8b21dfde
aarch64
go-toolset-1.19.13-1.el9_2.aarch64.rpm
639a51abb458518e288cfe4fa08bfe1c6120ea21aace4b153b8751354b31bdb1
aarch64
golang-1.19.13-1.el9_2.aarch64.rpm
cb1799cf821a4e3c0b31739c32556e52380823641129922614df26becd9d3f82
noarch
golang-src-1.19.13-1.el9_2.noarch.rpm
1e00a0e6c32111d4eb15bf27ea45f0ee5448e7411a7cb6b96516f1c22c1146c3
noarch
golang-docs-1.19.13-1.el9_2.noarch.rpm
b5aac5c2d4cf88d4e4317c72aa8c6d0668231a8fce484ad8baf75ee90e706b7a
noarch
golang-misc-1.19.13-1.el9_2.noarch.rpm
f6dec5d72b4fe83f0c561cd7d019d7a3357c497a92f890d90bdbdbe227f57fc1
noarch
golang-tests-1.19.13-1.el9_2.noarch.rpm
f8fb3e03768edd80525b2ac8e65807ef49defae23da467d9d6341427e2e2dccd
ppc64le
golang-bin-1.19.13-1.el9_2.ppc64le.rpm
728d8249e940e4c351f580294afc3fab11a60dd905cabc74a4c963608d8dbcd6
ppc64le
golang-1.19.13-1.el9_2.ppc64le.rpm
cd942cfab3ccce9221af926bcbe715613645babdb46f3ba6cddacb5c06f012f0
ppc64le
go-toolset-1.19.13-1.el9_2.ppc64le.rpm
e3596a4f5302ab5b57cd26b30de05a10cbf7cdd95600769246eac8638d4fa5ce
s390x
golang-bin-1.19.13-1.el9_2.s390x.rpm
488fd1b5af3685f6698fd7e017e366e2ba4a15f858249474486ed1c921f1926c
s390x
golang-1.19.13-1.el9_2.s390x.rpm
583bd2f6b7f975be40071eb3d965264f1c5f00f40216e189d6793d732a5fd710
s390x
go-toolset-1.19.13-1.el9_2.s390x.rpm
abd93448da88953318c0138b14f28b46be0f05f88894befbfb3c262046858a0f
x86_64
golang-1.19.13-1.el9_2.x86_64.rpm
24935c99b8242e3b06aab57ae0123509b018455dd2a485ab8c2171ce2650e87a
x86_64
golang-bin-1.19.13-1.el9_2.x86_64.rpm
88e0b815e6da3f6de0e4a242d254d5bfa0cd340a8360e33799d3dce323a41546
x86_64
go-toolset-1.19.13-1.el9_2.x86_64.rpm
cd7bea71ac97a31ae9649e2bacbae5380a20834c2cbbb6ecd39550812513d1e2
x86_64
golang-race-1.19.13-1.el9_2.x86_64.rpm
e4a5f0872b1875fa7c080ece7edc45c3a6e585f18b373d6b549d2b092f5ac975

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:5738 Important: go-toolset and golang security and bug fix update


ALSA-2023:5744 Moderate: java-11-openjdk security and bug fix update


ALSA-2023:5744 Moderate: java-11-openjdk security and bug fix update



ALSA-2023:5744 Moderate: java-11-openjdk security and bug fix update
Type:
security

Severity:
moderate

Release date:
2023-10-20

Description
The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.
Security Fix(es):
* OpenJDK: certificate path validation issue during client authentication (8309966) (CVE-2023-22081)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Additional validity checks in the handling of Zip64 files, JDK-8302483, were introduced in the 11.0.20 release of OpenJDK, causing the use of some valid zip files to now fail with an error. This release, 11.0.20.1, allows for zero-length headers and additional padding produced by some Zip64 creation tools. With both releases, the checks can be disabled using -Djdk.util.zip.disableZip64ExtraFieldValidation=true. (RHBZ#2237175)
* A maximum signature file size property, jdk.jar.maxSignatureFileSize, was introduced in the 11.0.20 release of OpenJDK by JDK-8300596, with a default of 8 MB. This default proved to be too small for some JAR files. This release, 11.0.20.1, increases it to 16 MB.
* The serviceability agent would print an exception when encountering null addresses while producing thread dumps. These null values are now handled appropriately. (JDK-8243210)
* The /usr/bin/jfr alternative is now owned by the java-11-openjdk package (AlmaLinux-13532)
* The jcmd tool is now provided by the java-11-openjdk-headless package, rather than java-11-openjdk-devel, to make it more accessible (AlmaLinux-13536)

References:
CVE-2023-22081
RHSA-2023:5744
ALSA-2023:5744
Updated packages listed below:
Architecture
Package
Checksum
aarch64
java-11-openjdk-devel-slowdebug-11.0.21.0.9-2.el9.aarch64.rpm
0a6bee1d825cd15794a49129c9d21ce5040dd049484cfd6a3bcd9befc2c1a6e0
aarch64
java-11-openjdk-src-slowdebug-11.0.21.0.9-2.el9.aarch64.rpm
217e05acbf97a85402edab1dca1cb7323afc0f4921f38592a5e4957adb3f9a4a
aarch64
java-11-openjdk-demo-slowdebug-11.0.21.0.9-2.el9.aarch64.rpm
2c65e4fb17fb472d787c9e36f9f61a7a139b71e56d4c261b9bd24b3fa0d8fbc2
aarch64
java-11-openjdk-demo-fastdebug-11.0.21.0.9-2.el9.aarch64.rpm
31a47d51184f535b17bb8bbe8aef7bece92356e1eddbf7674d3a89978e94019e
aarch64
java-11-openjdk-static-libs-11.0.21.0.9-2.el9.aarch64.rpm
65733cb14c1d375d9d58985b3c2ab1014b4b651416baf8bb53a1ab01299256e5
aarch64
java-11-openjdk-headless-fastdebug-11.0.21.0.9-2.el9.aarch64.rpm
74eb9d7ceb81b811d0c6f96860f961af62f2b7ecba008b84b896b64a96f620c5
aarch64
java-11-openjdk-fastdebug-11.0.21.0.9-2.el9.aarch64.rpm
76de4bc581e43cefc0f4948b1c980124246a754b12112068a71ffd3d194b2514
aarch64
java-11-openjdk-jmods-slowdebug-11.0.21.0.9-2.el9.aarch64.rpm
8271201af86e5bf24a0614ba74c9b45f9e1c9deee4867bff8a54e9959cd79717
aarch64
java-11-openjdk-src-11.0.21.0.9-2.el9.aarch64.rpm
858574ce3cab443ce154c02d2bccd7f805568f9222670b034ce52a6742ebe3cf
aarch64
java-11-openjdk-11.0.21.0.9-2.el9.aarch64.rpm
85f1af5ffc633897148f4b20d1ff4e06b5644feb455c199a8d94eea829ab0c2d
aarch64
java-11-openjdk-javadoc-11.0.21.0.9-2.el9.aarch64.rpm
8cbc62daf5bd08a8fe456d0eb7fc57126dc2219b74a20179222ea049cf19bd84
aarch64
java-11-openjdk-javadoc-zip-11.0.21.0.9-2.el9.aarch64.rpm
91f721ef4f15ae14f5ec324f858ba0e5e6dd4d751f22e5f95914aaf10a760237
aarch64
java-11-openjdk-headless-11.0.21.0.9-2.el9.aarch64.rpm
98e3d1e6ae2e4ddf02a3a145db7ad28f76e7b761bffbb6e2b596098d11a2dde5
aarch64
java-11-openjdk-static-libs-fastdebug-11.0.21.0.9-2.el9.aarch64.rpm
98f8092bbec023dd9ebc4386e592ea321599443542dcabcf114e3af820836a2e
aarch64
java-11-openjdk-slowdebug-11.0.21.0.9-2.el9.aarch64.rpm
a18b179ed7e98dd96a0cc88e8373d3d5a66fed9401008d71c5f2eb27c9b81fee
aarch64
java-11-openjdk-devel-fastdebug-11.0.21.0.9-2.el9.aarch64.rpm
a7717110d155246400c0ec24bcab9dae7ecef3353fcf80384b4772839edc505c
aarch64
java-11-openjdk-jmods-11.0.21.0.9-2.el9.aarch64.rpm
adf783e094ab1a2c1cb2c063a748da3d8829213f8b0d1848f755a05cc343b63d
aarch64
java-11-openjdk-jmods-fastdebug-11.0.21.0.9-2.el9.aarch64.rpm
be08018e347dd9d70e1867e65551da3ad4367b193434ce3e35134cd1f555152c
aarch64
java-11-openjdk-devel-11.0.21.0.9-2.el9.aarch64.rpm
cfaf28f0474e2e0b84fbffcd4ab09b7c80640410478459c084b3f9386350f30f
aarch64
java-11-openjdk-static-libs-slowdebug-11.0.21.0.9-2.el9.aarch64.rpm
d2622f7f7ac2b894239a8cd4a9a93b23602f1be71f323f48f53b8d16367598fc
aarch64
java-11-openjdk-demo-11.0.21.0.9-2.el9.aarch64.rpm
e58f45f0871f7a4850384ff4bc11ec46c03e831f6fe55d83c0caad1c94704abd
aarch64
java-11-openjdk-src-fastdebug-11.0.21.0.9-2.el9.aarch64.rpm
e6ba63c0bd963d843ff3e3253d723a9a09703bd405fb2a9e8201d615592181fb
aarch64
java-11-openjdk-headless-slowdebug-11.0.21.0.9-2.el9.aarch64.rpm
f7fd0ff57ee9d24a71c9f0c019e7d7d6084709ae634f874af4764113af604d18
ppc64le
java-11-openjdk-headless-fastdebug-11.0.21.0.9-2.el9.ppc64le.rpm
002c85c2025908a872811d8b8f34fcd687d25a6d2615fa70e315ea68b98e1d2f
ppc64le
java-11-openjdk-jmods-11.0.21.0.9-2.el9.ppc64le.rpm
0364f97e83a968a5683bd87229351a6eff86c9715abc634db4c507ddd4d2ef78
ppc64le
java-11-openjdk-jmods-fastdebug-11.0.21.0.9-2.el9.ppc64le.rpm
075cd1bc2addc5ea042390b909afd1a270a9f2a2d5ce9e7a605207607cab139d
ppc64le
java-11-openjdk-demo-11.0.21.0.9-2.el9.ppc64le.rpm
09722c08adefea9b4556ed3c22ee257aae87c8346f1293ea700c8b091e48046b
ppc64le
java-11-openjdk-static-libs-slowdebug-11.0.21.0.9-2.el9.ppc64le.rpm
0a603f2a48e5fb584bcea86f72981c02e673807a507def540fcf599a65f0092c
ppc64le
java-11-openjdk-src-11.0.21.0.9-2.el9.ppc64le.rpm
0a73a6fda69e2d2cbea2771487efb3488121b92d47da72dca5b2cf6a37992b49
ppc64le
java-11-openjdk-javadoc-11.0.21.0.9-2.el9.ppc64le.rpm
2a629613da64284eab5378ed6670bf422d0efa58dc9683ed139b171a6d282d13
ppc64le
java-11-openjdk-jmods-slowdebug-11.0.21.0.9-2.el9.ppc64le.rpm
305a6f0860c7639042492c507305bd86e1f3d1d0a43cdcdda17d2d217d040d16
ppc64le
java-11-openjdk-fastdebug-11.0.21.0.9-2.el9.ppc64le.rpm
3632bc04833e3e3fb212eeaea89932420b3130cf0b0ae68ec82ccb15c60c11ca
ppc64le
java-11-openjdk-devel-fastdebug-11.0.21.0.9-2.el9.ppc64le.rpm
456c1c25d4c2167715eb93ed08fa59851c9e84685c9d453bbfe42518f04d0cd0
ppc64le
java-11-openjdk-headless-11.0.21.0.9-2.el9.ppc64le.rpm
4b866689da8ed937bab011e46ece6a63a00f4f50a0a60d1067d13e21cd9f7ab7
ppc64le
java-11-openjdk-javadoc-zip-11.0.21.0.9-2.el9.ppc64le.rpm
51391efb6707802ed642df345ffd113ce066c2d09d900df6c525113c31bd476c
ppc64le
java-11-openjdk-demo-slowdebug-11.0.21.0.9-2.el9.ppc64le.rpm
52dc09ac8a434d861a204cac6ff55863a38bda674f547b713fb2010b63cde4a9
ppc64le
java-11-openjdk-headless-slowdebug-11.0.21.0.9-2.el9.ppc64le.rpm
5ab867ae0cc83abf6e3c3e80aad7a9961919257e111994b50b81d9bac792fb0e
ppc64le
java-11-openjdk-src-fastdebug-11.0.21.0.9-2.el9.ppc64le.rpm
5ec8ccf215beee9f3a66e53cab3de8db88c2a724c35a005a8f7a968071697f0d
ppc64le
java-11-openjdk-static-libs-11.0.21.0.9-2.el9.ppc64le.rpm
64354574afbedb6402b55684c9c703c940a54f3ff2eff4b3116c8633f549864e
ppc64le
java-11-openjdk-11.0.21.0.9-2.el9.ppc64le.rpm
6809f776bf8fe71a36edc8a94bae3f6a6e11fd4638d0d5ce565e1ddea710d9f7
ppc64le
java-11-openjdk-devel-11.0.21.0.9-2.el9.ppc64le.rpm
81c24a17b8b9ad10e2d02964c287e240312948851513a37517e47681c6f78a7a
ppc64le
java-11-openjdk-demo-fastdebug-11.0.21.0.9-2.el9.ppc64le.rpm
afaab7eb96fa8626c9e9db2abdd4ec4b408237e491343ae2ac32b7b902fb4af7
ppc64le
java-11-openjdk-slowdebug-11.0.21.0.9-2.el9.ppc64le.rpm
afd18cdc134f2d3dd01aa7a5ab3af7dad9e603b08afd0c4620e8bf0f187bf9ce
ppc64le
java-11-openjdk-static-libs-fastdebug-11.0.21.0.9-2.el9.ppc64le.rpm
e42d74d7299e7b9b8f8680928fe8273294e8bebdb8ae147898d0a26d59944063
ppc64le
java-11-openjdk-src-slowdebug-11.0.21.0.9-2.el9.ppc64le.rpm
f6cb7463d9c9d378b846c695a8bb5a704e1f96fe417ba9f6949cc1cf85afc201
ppc64le
java-11-openjdk-devel-slowdebug-11.0.21.0.9-2.el9.ppc64le.rpm
fe826878db9ef7f655c7200f8d0e861664ba822787d420b06909f4e035797e5b
s390x
java-11-openjdk-jmods-slowdebug-11.0.21.0.9-2.el9.s390x.rpm
136223fd8426301dde974af156e43faf972877efe529cd127c686cbb333beab0
s390x
java-11-openjdk-jmods-11.0.21.0.9-2.el9.s390x.rpm
3b2e3b33eedf8435e750d7c774aa6a831e476de9b3c719b9725bd36a20208567
s390x
java-11-openjdk-slowdebug-11.0.21.0.9-2.el9.s390x.rpm
57284ea61c6b08c7ac96f30b157d0cd2648553341cf77e2fd3b0d332910121b6
s390x
java-11-openjdk-src-11.0.21.0.9-2.el9.s390x.rpm
70449d633676e73c0d64694a9c1c193090f7c288ec7d116ab512382970398e40
s390x
java-11-openjdk-11.0.21.0.9-2.el9.s390x.rpm
7d61a228c415f66fd8a275cb799d1545351011f75940d646049d18bcfd04d253
s390x
java-11-openjdk-headless-slowdebug-11.0.21.0.9-2.el9.s390x.rpm
829f1bf641bed9342782994be4d2ce72f13d6db091450d0749aefda982a0a504
s390x
java-11-openjdk-javadoc-11.0.21.0.9-2.el9.s390x.rpm
8e116b0af1df95cc20b534560bc26914f1aec2c618f5a334a335b9e56b7bb754
s390x
java-11-openjdk-static-libs-slowdebug-11.0.21.0.9-2.el9.s390x.rpm
a821d7bb8d669cff3b0a1b6e02cc5b95a8b22b7550b50f77381a8de6bfedbfd8
s390x
java-11-openjdk-src-slowdebug-11.0.21.0.9-2.el9.s390x.rpm
b2aa719a8bc29f195327d0f5ce5cc0e96538277627cdc30a2be956cef04c600c
s390x
java-11-openjdk-javadoc-zip-11.0.21.0.9-2.el9.s390x.rpm
b45d1e8c3f9b49b195df0e6c6b1e93b0e047c44f111846c722f05244e1746c53
s390x
java-11-openjdk-static-libs-11.0.21.0.9-2.el9.s390x.rpm
bab9ec20a561282762d3fcdd9fba7bddfb39a643a783ec90d56cd664a4af991f
s390x
java-11-openjdk-headless-11.0.21.0.9-2.el9.s390x.rpm
bfb415bcbb777f91cd42802cb6917c8a31b8bc065476da1e36ff6f468a10666c
s390x
java-11-openjdk-demo-11.0.21.0.9-2.el9.s390x.rpm
c4b4ed3d705cc810f198f216720391a18777e9f5f89882e29ceef1bd9a1ee86b
s390x
java-11-openjdk-devel-11.0.21.0.9-2.el9.s390x.rpm
de49f7c4e826691dfdbbfffc3456e573ef697ef338916cf30b6fce41c518eb9a
s390x
java-11-openjdk-devel-slowdebug-11.0.21.0.9-2.el9.s390x.rpm
f01c8e023cb771cb7f8129ed8a0fe0e4824bf2207d0ce5d788a62aaa2a2e42f0
s390x
java-11-openjdk-demo-slowdebug-11.0.21.0.9-2.el9.s390x.rpm
f502ac809dcb98fadc44b9bd766d6771e0db5d3150487d514c41ee278c1cc98e
x86_64
java-11-openjdk-javadoc-zip-11.0.21.0.9-2.el9.x86_64.rpm
04328d6bfd542c892663b657f0f6743af88c9f8a7de35edb2104cb1e90e37ff1
x86_64
java-11-openjdk-devel-11.0.21.0.9-2.el9.x86_64.rpm
05245aee8a2a7cd74189153c52be90f88c9a773fe582cd58cc335cbd3b9db487
x86_64
java-11-openjdk-src-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm
0b78781bac56933cbd07c19fcb35443b9339b2b72da8805844fa295ddfc8135b
x86_64
java-11-openjdk-demo-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm
1e94e6d429b383761dbc4d222c42713a5875d29380ab53019fadfe6bcdfe76c2
x86_64
java-11-openjdk-static-libs-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm
25dab356cb81548588ddc1036eb4acd58673fa0178b8b13721559d703b5dfab3
x86_64
java-11-openjdk-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm
395858eebb260d53f65a302de9141f8319a0d54e2011c6baad1650285b0b27f7
x86_64
java-11-openjdk-demo-11.0.21.0.9-2.el9.x86_64.rpm
4177ed1283474827f287ea58b3c8f9e6c6c3e534d46433e94027069d9e02a82d
x86_64
java-11-openjdk-headless-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm
42722d26029e65a00222d3003e5724b4266aa9e3b88359239e73c6f8594afa3c
x86_64
java-11-openjdk-demo-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm
6371bf16e9adf088178f94d2269009b45d90f1a23fb7a77365ad0c8874fd78f2
x86_64
java-11-openjdk-jmods-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm
6b6945350926e7aa6d528b89c2d1936a0613fdeab73aac2fdf022450fb930fdc
x86_64
java-11-openjdk-static-libs-11.0.21.0.9-2.el9.x86_64.rpm
6b7f4b563496c4dda50e369d3df8ef1c4982541ea831ef5a6fe1dfe4f429d989
x86_64
java-11-openjdk-javadoc-11.0.21.0.9-2.el9.x86_64.rpm
72951e09c30754836d31a976a20e0ee89f6e0a1ace9023ff3c23c36077c69d37
x86_64
java-11-openjdk-jmods-11.0.21.0.9-2.el9.x86_64.rpm
75f7cdd013c79de62576cfd1022b5c1cf9e45ffa182a260ec96e552e145ec8c4
x86_64
java-11-openjdk-devel-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm
8ab1e9b2c029409e697ecf49e4ab976c127650e090377f0b1f455509a53a84a8
x86_64
java-11-openjdk-src-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm
994de63eba39d3cb00f8740e428a985f3fac481735f84eb8f604f24743384a21
x86_64
java-11-openjdk-headless-11.0.21.0.9-2.el9.x86_64.rpm
a495f2ee1c4247926cfa9057074af87129802a8f8de3a9222487e00179ffc052
x86_64
java-11-openjdk-headless-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm
a72021fb62c3bbe00a6af11dbaa59747afe3892fcb1026e5b80be0099dd6af59
x86_64
java-11-openjdk-jmods-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm
b205d34da3d943781508fce7d73d1baf5acf8bd21f2ef1d524f5927f5cf7901e
x86_64
java-11-openjdk-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm
b7f73729ee6fb6286b29503e5d2f40c8f228b8c387e6056868e228a89a4d2c12
x86_64
java-11-openjdk-11.0.21.0.9-2.el9.x86_64.rpm
d6bd534f17503890a38ad44fb1510f5ddebbf3cf01a84a70d6c517f6d12121f7
x86_64
java-11-openjdk-src-11.0.21.0.9-2.el9.x86_64.rpm
d87c5dfbf12c6fd4f37028cfea1d2b2f480b010a1fae9697de84290f13132dbf
x86_64
java-11-openjdk-devel-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm
e8dd21f05321038ec255509bb131b365a3722ee8134d87e946ec662c3fbbd810
x86_64
java-11-openjdk-static-libs-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm
f453c11bd2f3f3708093ca4a403ba95e454ba46ca365b1cfdceebc7cb2a3dc66

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:5744 Moderate: java-11-openjdk security and bug fix update


ALSA-2023:5749 Important: .NET 7.0 security update


ALSA-2023:5749 Important: .NET 7.0 security update



ALSA-2023:5749 Important: .NET 7.0 security update
Type:
security

Severity:
important

Release date:
2023-10-17

Description
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET 7.0 to SDK 7.0.112 and Runtime 7.0.12.
Security Fix(es):
* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-44487
RHSA-2023:5749
ALSA-2023:5749
Updated packages listed below:
Architecture
Package
Checksum
aarch64
dotnet-host-7.0.12-1.el9_2.aarch64.rpm
0bd31c59393fb43349349d658c80272ec52c119089a20b721a2dc0b833369924
aarch64
aspnetcore-runtime-7.0-7.0.12-1.el9_2.aarch64.rpm
0d01c7880429e2002152fb61ac6bcfe1f490ec26ded63f19795f1cec407e8dff
aarch64
dotnet-templates-7.0-7.0.112-1.el9_2.aarch64.rpm
639b5a892d6bb38fc68a17a21457b6a007ba09fc141a7b6bba54457a774a92c7
aarch64
dotnet-sdk-7.0-7.0.112-1.el9_2.aarch64.rpm
87613a79ccf8a52dc9f5f58888ed25196372e4b08aa299d8966833af06f05679
aarch64
aspnetcore-targeting-pack-7.0-7.0.12-1.el9_2.aarch64.rpm
9897b1d900a838b27d22de413c6fc19921234f6529e1db1eec121cc7fd109b7d
aarch64
dotnet-hostfxr-7.0-7.0.12-1.el9_2.aarch64.rpm
ad12e2890759472d0bc86c6944c2f77fb5d0ca729664a36466a5fe83dd77d41a
aarch64
netstandard-targeting-pack-2.1-7.0.112-1.el9_2.aarch64.rpm
c7f2b8ec775d23704c3f04e3fbb55d89175928d75b3033eadcc17f0dc0113132
aarch64
dotnet-apphost-pack-7.0-7.0.12-1.el9_2.aarch64.rpm
e21996728cf950a337717277cdf1ee3fb92e60ed6cc2794c091d312957902a9a
aarch64
dotnet-sdk-7.0-source-built-artifacts-7.0.112-1.el9_2.aarch64.rpm
eee8a2196f6a601e540aae5df843efce46d0dcd30ac08cd9a5b07f63a6dd7f05
aarch64
dotnet-runtime-7.0-7.0.12-1.el9_2.aarch64.rpm
f0543ffe17036b85de7f0bf39da05bfca3e210b4e1506c6bef77830c0006ac66
aarch64
dotnet-targeting-pack-7.0-7.0.12-1.el9_2.aarch64.rpm
f4f9f84a7aa0afa060a3eaf9381bf6a16dd59152827ec441a84c468271c77f72
ppc64le
dotnet-sdk-7.0-7.0.112-1.el9_2.ppc64le.rpm
0c7facab54b058ce121409e2a52bd69160b74f0327f0f86c388a1561d6edda8b
ppc64le
dotnet-host-7.0.12-1.el9_2.ppc64le.rpm
19c883b32002648d3c2adcd87f1b02419127648970e31bdc059f1cf62e85bd98
ppc64le
aspnetcore-runtime-7.0-7.0.12-1.el9_2.ppc64le.rpm
404bf48f97c3e1851e24dc07cdd7bfecbe502d6941f0f2caa609065685119c7c
ppc64le
dotnet-runtime-7.0-7.0.12-1.el9_2.ppc64le.rpm
56ac81c3e2cf55b71942491b6caf3bc4f5ace71bd708b75a55019dc064971a21
ppc64le
dotnet-sdk-7.0-source-built-artifacts-7.0.112-1.el9_2.ppc64le.rpm
59261c89dde878d82e52ecbc6e9ef77b420b66fb59ad991bc7f73379d683cab5
ppc64le
dotnet-apphost-pack-7.0-7.0.12-1.el9_2.ppc64le.rpm
6946d54c51b54fcb939df226c2d39435480d955fc9022e50dd077793351ab683
ppc64le
dotnet-templates-7.0-7.0.112-1.el9_2.ppc64le.rpm
6b6e5b4691e407bcaa724f6f0c4872dec7dd0dad734699649c533b71b1a5a70b
ppc64le
dotnet-targeting-pack-7.0-7.0.12-1.el9_2.ppc64le.rpm
e93c267802fd77f58711eca2b6ef6249d955e897e0c7eed8e3eee17c9ee1a52e
ppc64le
aspnetcore-targeting-pack-7.0-7.0.12-1.el9_2.ppc64le.rpm
ee60ad91ef4347739ed35d730b47a1c40a9bbdc6155a11e159383c7fc39ec66a
ppc64le
dotnet-hostfxr-7.0-7.0.12-1.el9_2.ppc64le.rpm
fa327c1b004baae0384496de665a86c6b038752c2e8eb4122c938ad7d76975fe
ppc64le
netstandard-targeting-pack-2.1-7.0.112-1.el9_2.ppc64le.rpm
ffdd0899a52bd8c44abfc272f152f426266e6444c43af6ccbdce1c867c14b981
s390x
dotnet-apphost-pack-7.0-7.0.12-1.el9_2.s390x.rpm
37c86e09acd30f356570b1ec79041dd6846bad2732dba3104d0b37f41d138fae
s390x
dotnet-sdk-7.0-source-built-artifacts-7.0.112-1.el9_2.s390x.rpm
4413f7f822e1cdbe70e83a25f84958562335e5581760b5deef33bb158771492c
s390x
netstandard-targeting-pack-2.1-7.0.112-1.el9_2.s390x.rpm
4aad730e08822cfd009c2f89610d65b4c67413c62bbbfd42671a0343a99ce313
s390x
dotnet-templates-7.0-7.0.112-1.el9_2.s390x.rpm
61f55e11508c79123826adcf1dc4a05c597bd158762cdbdeb7ef1fc44142bea8
s390x
dotnet-targeting-pack-7.0-7.0.12-1.el9_2.s390x.rpm
7be892e35cf6669d68afc69baf739021da8a4d054c10d389191f2be9e6b326e5
s390x
dotnet-hostfxr-7.0-7.0.12-1.el9_2.s390x.rpm
b105c728ffae206ee0f1c46d1e196e83bed17ee601608e397eb117cfb78f123f
s390x
dotnet-host-7.0.12-1.el9_2.s390x.rpm
b7b6b1e241bc8d118252bb104dae6b4c8249d271f5af1a3f64d13495093c4a27
s390x
aspnetcore-runtime-7.0-7.0.12-1.el9_2.s390x.rpm
cc07c283bd22ebef9302d28d4049447cf77a324d7a4d378377c71e1033e5b2a4
s390x
dotnet-sdk-7.0-7.0.112-1.el9_2.s390x.rpm
ce83d315f5fb736f8481a84b9d7f81ff2afe5601fa9659c57bc49f0243745efc
s390x
dotnet-runtime-7.0-7.0.12-1.el9_2.s390x.rpm
e17f9100e41eeff81bf2fe69239ead2495f9cb0747b72a216611e8c817e73a35
s390x
aspnetcore-targeting-pack-7.0-7.0.12-1.el9_2.s390x.rpm
febbafd9ab68beaa3e6c06f6eb4470af4cd3c2290876fb318a5d45c8f8af4ecc
x86_64
dotnet-hostfxr-7.0-7.0.12-1.el9_2.x86_64.rpm
221dd1483376eeb9fb76fc2f725ab91ae59c1d963cbec2251dc544a80f2411d8
x86_64
netstandard-targeting-pack-2.1-7.0.112-1.el9_2.x86_64.rpm
50815ffb68d3b81f9e0fe27acf75209ce308589fdeb44df2477e1bc812115c98
x86_64
dotnet-runtime-7.0-7.0.12-1.el9_2.x86_64.rpm
527e1014c243d397e8c14804bebdc8b5c640db53a4147c68bd5ebd934def76e6
x86_64
dotnet-sdk-7.0-7.0.112-1.el9_2.x86_64.rpm
60ec950f265af6bbefd6dd629ed1909da657a4560417f9932959b4034ef086d0
x86_64
aspnetcore-targeting-pack-7.0-7.0.12-1.el9_2.x86_64.rpm
8e434b0bc6018ed0e8dd97ecd8ca2b0970108af8fa4c523a59e3dd7129328dd3
x86_64
dotnet-sdk-7.0-source-built-artifacts-7.0.112-1.el9_2.x86_64.rpm
a58b9746c07431d367dd1133e4c13c07572f3fdcc92d5c04bc93d69a9a9cdd1e
x86_64
aspnetcore-runtime-7.0-7.0.12-1.el9_2.x86_64.rpm
b48941a0765f053a75744fac73dc4f3254ac96e531c8e6a570d3b06c32bc279b
x86_64
dotnet-templates-7.0-7.0.112-1.el9_2.x86_64.rpm
dcc30fed10174b2cd4fed2b91e5e5a2442c303f3029ba0104b284815b57bf0dd
x86_64
dotnet-host-7.0.12-1.el9_2.x86_64.rpm
ebb4017aaf0202db1d770e4558f260116e069f72c60650b76d7ae562db0f8d96
x86_64
dotnet-targeting-pack-7.0-7.0.12-1.el9_2.x86_64.rpm
ee20ecb16d097c8251a10f941e136d9b070b2020000564fc6ecb9a554a672bfc
x86_64
dotnet-apphost-pack-7.0-7.0.12-1.el9_2.x86_64.rpm
f5960200a4ce4996d2a25dd7fc6ad90f5cb5127e0a58e357c7202f5c6006aefd

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:5749 Important: .NET 7.0 security update


ALSA-2023:5753 Moderate: java-17-openjdk security and bug fix update


ALSA-2023:5753 Moderate: java-17-openjdk security and bug fix update



ALSA-2023:5753 Moderate: java-17-openjdk security and bug fix update
Type:
security

Severity:
moderate

Release date:
2023-10-20

Description
The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.
Security Fix(es):
* OpenJDK: memory corruption issue on x86_64 with AVX-512 (8317121) (CVE-2023-22025)
* OpenJDK: certificate path validation issue during client authentication (8309966) (CVE-2023-22081)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Additional validity checks in the handling of Zip64 files, JDK-8302483, were introduced in the 17.0.8 release of OpenJDK, causing the use of some valid zip files to now fail with an error. This release, 17.0.9, allows for zero-length headers and additional padding produced by some Zip64 creation tools. With both releases, the checks can be disabled using -Djdk.util.zip.disableZip64ExtraFieldValidation=true. (RHBZ#2237185)
* The /usr/bin/jfr alternative is now owned by the java-17-openjdk package (AlmaLinux-13648)
* The jcmd tool is now provided by the java-17-openjdk-headless package, rather than java-17-openjdk-devel, to make it more accessible (AlmaLinux-13651)

References:
CVE-2023-22025
CVE-2023-22081
RHSA-2023:5753
ALSA-2023:5753
Updated packages listed below:
Architecture
Package
Checksum
aarch64
java-17-openjdk-demo-slowdebug-17.0.9.0.9-2.el9.aarch64.rpm
168f7a40c58f2abd4878d33c132a75f8175211d4588a041645bcaf1760a68a58
aarch64
java-17-openjdk-headless-slowdebug-17.0.9.0.9-2.el9.aarch64.rpm
2d8d62f28591249e46b71fc5f962bdefe7b81e61afa44520d4db9326665ad201
aarch64
java-17-openjdk-devel-17.0.9.0.9-2.el9.aarch64.rpm
59c3d8443e2d67b6fd1660a234c69e717cd670f9969381cfb584799f090c5ceb
aarch64
java-17-openjdk-src-17.0.9.0.9-2.el9.aarch64.rpm
5f2b47c6314481f5df83a9affaaf356a62021dd99c4a8fe28da3daace57a4cd5
aarch64
java-17-openjdk-src-fastdebug-17.0.9.0.9-2.el9.aarch64.rpm
62e90cde24dccdea5b88e41c23f8afb0047341647df5c58b61d5485917d352aa
aarch64
java-17-openjdk-static-libs-fastdebug-17.0.9.0.9-2.el9.aarch64.rpm
70bfdf410a0d8dcbfe97b529b428724dcaa4b606d393fe7f3a09ddc2e5558156
aarch64
java-17-openjdk-devel-fastdebug-17.0.9.0.9-2.el9.aarch64.rpm
734f95ffa64b0e50d97f612222b2a7a619dec2236fc901ea04b9e6815333ea76
aarch64
java-17-openjdk-static-libs-17.0.9.0.9-2.el9.aarch64.rpm
783a9dca0ca4e2791f48a7729113e7f11843a4305dcb0704f2f228280464dd29
aarch64
java-17-openjdk-headless-17.0.9.0.9-2.el9.aarch64.rpm
7cfe9a334b40be1102f96fcc414808751b17c36708ece69e41a9c7ed96e90964
aarch64
java-17-openjdk-fastdebug-17.0.9.0.9-2.el9.aarch64.rpm
84c367ff52f9f7c417ac5e834b3069a8334c090eaa9dbf5964ffaebd6cc9d9f1
aarch64
java-17-openjdk-slowdebug-17.0.9.0.9-2.el9.aarch64.rpm
9404a83ab590555e21e330e8a288323bf26955369991d09158fb8d5cf2df32be
aarch64
java-17-openjdk-17.0.9.0.9-2.el9.aarch64.rpm
942aad8eff804ce30d1b3e4b03d8ad48ce381858980a9a25c8fdd51a37ddf215
aarch64
java-17-openjdk-jmods-fastdebug-17.0.9.0.9-2.el9.aarch64.rpm
a4f729e5c33dd528e3a17144808354e059196b1505acf56a4027b83422f350a6
aarch64
java-17-openjdk-static-libs-slowdebug-17.0.9.0.9-2.el9.aarch64.rpm
b19c3b76869d78de59076ecf295c05dd0f08831858247b7e20786d766dbeea56
aarch64
java-17-openjdk-jmods-slowdebug-17.0.9.0.9-2.el9.aarch64.rpm
c1fd4fc672578c5f75029f8b1e8affe499a8daa5c41fccb664f9a2bba1cdbf40
aarch64
java-17-openjdk-headless-fastdebug-17.0.9.0.9-2.el9.aarch64.rpm
c30179791ce94eab71ade4112a54845561c9c56bef8b0a00a24a066679778878
aarch64
java-17-openjdk-jmods-17.0.9.0.9-2.el9.aarch64.rpm
d71e6d60a2d723000a2516c9313594e6dde66300446f6ca8724bb5c06dcb0be8
aarch64
java-17-openjdk-src-slowdebug-17.0.9.0.9-2.el9.aarch64.rpm
d8c56e42f62400aa717f66d78e198224fe1cadaab0fc6195dab17e3819f401c9
aarch64
java-17-openjdk-demo-fastdebug-17.0.9.0.9-2.el9.aarch64.rpm
d9358e0234ec7706d3067c0da62796b9e0b929c4d93cb303710910db14943688
aarch64
java-17-openjdk-demo-17.0.9.0.9-2.el9.aarch64.rpm
de3287e3a4811840b8a1987185c5c839b411be2ea5a6b8467f0aaa0deecf3e21
aarch64
java-17-openjdk-devel-slowdebug-17.0.9.0.9-2.el9.aarch64.rpm
e341364c0994e59da0e88cfafe5d20dd3830af35734bb46e33e963cce55f9e8f
aarch64
java-17-openjdk-javadoc-zip-17.0.9.0.9-2.el9.aarch64.rpm
e3f3b81bf5d48c0082b5f1dda69f0d59a128c7a4d236524bbd5f5ea14648af62
aarch64
java-17-openjdk-javadoc-17.0.9.0.9-2.el9.aarch64.rpm
f45a100772894b3047ba5ac19137dca802841ae3c43ee8dacb01752f43c3ffc8
ppc64le
java-17-openjdk-slowdebug-17.0.9.0.9-2.el9.ppc64le.rpm
0030437d5980428d5dbe6af87565573a3d26f4f6d8237e1a55ff531fc89da38f
ppc64le
java-17-openjdk-headless-17.0.9.0.9-2.el9.ppc64le.rpm
006644e8c53258990374f224c80cd66f7e28a9a4f8c2f35c84b3d6f2c5f8f6e2
ppc64le
java-17-openjdk-headless-slowdebug-17.0.9.0.9-2.el9.ppc64le.rpm
097aa82eac396ec1e131d79d3a5498c178307e09c83f5fd3107a24702b77c86a
ppc64le
java-17-openjdk-devel-17.0.9.0.9-2.el9.ppc64le.rpm
147ae9bc1eda3c0e44ccee465f05f42bc723541d0e0ea2fe833d1347ce33c254
ppc64le
java-17-openjdk-jmods-slowdebug-17.0.9.0.9-2.el9.ppc64le.rpm
193ab88bf3449233d78e5746da0f5cb4c3b178745c9e0d367e804e912a1223df
ppc64le
java-17-openjdk-javadoc-zip-17.0.9.0.9-2.el9.ppc64le.rpm
216e726714d93464f37ac4a11004bfd12a801aaf052d83e476060b7ea0707e3d
ppc64le
java-17-openjdk-17.0.9.0.9-2.el9.ppc64le.rpm
2a9593e256f30c03333348f5afe035ea94f9c5149b2768a7de919fdd7f8e867a
ppc64le
java-17-openjdk-jmods-17.0.9.0.9-2.el9.ppc64le.rpm
2e741f54cb77755d61fa0d4a2b262efe1a7808464106959092504e379bd3bf0f
ppc64le
java-17-openjdk-demo-fastdebug-17.0.9.0.9-2.el9.ppc64le.rpm
37560a4e17fc92f25af23101e16dd17b05e43d3c62308da80fcb16873b62e55f
ppc64le
java-17-openjdk-devel-fastdebug-17.0.9.0.9-2.el9.ppc64le.rpm
4e18f2dac44764cd47365f9049168dacbb0c93a3eb7fd68df99ffab92bec4fc4
ppc64le
java-17-openjdk-demo-slowdebug-17.0.9.0.9-2.el9.ppc64le.rpm
59a8d17dcedde1d98aa5f1bf593cf9d23d719d4f15809084177d7ba7712da952
ppc64le
java-17-openjdk-src-17.0.9.0.9-2.el9.ppc64le.rpm
5b9194f4de6dc27b78f654978aa08aa6d2cb1e2173ab6255f09d11bf15857460
ppc64le
java-17-openjdk-demo-17.0.9.0.9-2.el9.ppc64le.rpm
6b5a4bae2b5760aa2c5f5537a83685deb7dca29c5807685904a82b04b25fe8c3
ppc64le
java-17-openjdk-static-libs-fastdebug-17.0.9.0.9-2.el9.ppc64le.rpm
8f3318c61bbb6db0780abc35752b006f3d2bc54b50ea93f09729fb85178aedd3
ppc64le
java-17-openjdk-javadoc-17.0.9.0.9-2.el9.ppc64le.rpm
91e385d3f71224df9c661cec4da28dfbc83d26aaacfd0c5565a42203bd9c792e
ppc64le
java-17-openjdk-jmods-fastdebug-17.0.9.0.9-2.el9.ppc64le.rpm
956941a80151da7bbb17862980a3668376041a3d9c016c38d92474c35706efc4
ppc64le
java-17-openjdk-src-slowdebug-17.0.9.0.9-2.el9.ppc64le.rpm
9bfdc2d039bee5abe52e3aac5275518f56548e65ee82ab4b4cccb929281ed950
ppc64le
java-17-openjdk-headless-fastdebug-17.0.9.0.9-2.el9.ppc64le.rpm
cd82ad82ae425589f2bba6450f34427c4f49aaadfdd00e701e3fc085704405ce
ppc64le
java-17-openjdk-static-libs-slowdebug-17.0.9.0.9-2.el9.ppc64le.rpm
ceed0acb5cbe5fe991ef69a885570e1e2cb1588a2a83523bee427b7b6b7821d7
ppc64le
java-17-openjdk-devel-slowdebug-17.0.9.0.9-2.el9.ppc64le.rpm
d5abbc8f50922aaec656956b7d659b13fa7deb2ab3f2ce72519d8730a7801a23
ppc64le
java-17-openjdk-fastdebug-17.0.9.0.9-2.el9.ppc64le.rpm
e16d6a179bf6873f4b4df79f7ea9614fa0fc1c83c7ac024bc0f9e419498990a4
ppc64le
java-17-openjdk-src-fastdebug-17.0.9.0.9-2.el9.ppc64le.rpm
e892ce4427a19e8b2c4908603eabf4ae8d87850792c7b64035e98f2b7984b472
ppc64le
java-17-openjdk-static-libs-17.0.9.0.9-2.el9.ppc64le.rpm
ff386fd952b276385402b1389ce7809dee9fd6574e4ae195ec68dbc2e099c4c0
s390x
java-17-openjdk-src-17.0.9.0.9-2.el9.s390x.rpm
2b46e7fbf6767f5f8cd96c6e8e72331ff1353298f9ae12df40c09c1b151324a9
s390x
java-17-openjdk-demo-17.0.9.0.9-2.el9.s390x.rpm
4901c71bfa73ee2f37b3c003e4008569c84ad39eb2a049eab9dbe11f8361a836
s390x
java-17-openjdk-slowdebug-17.0.9.0.9-2.el9.s390x.rpm
675087dec40a7af0b7db105ac2be64c993b1f65c1b73f728e53298481026592d
s390x
java-17-openjdk-javadoc-17.0.9.0.9-2.el9.s390x.rpm
6972c327a0d57d7468c159415aca09dbaa6ce16914bb363ccb5e76b64645d0f0
s390x
java-17-openjdk-headless-17.0.9.0.9-2.el9.s390x.rpm
8a33cb310d6535684c62e7964aa2c00526af523102993417d93fda2f154ce631
s390x
java-17-openjdk-devel-17.0.9.0.9-2.el9.s390x.rpm
8ff68fb46bff1c6e83acb5f3ed86d78aeeab8b4e8b6c883ef032c93ce8a2c8db
s390x
java-17-openjdk-17.0.9.0.9-2.el9.s390x.rpm
a0ba341629f1cfb8e2580cb925e620fa60c98bcedc72241bbfdd329127c6a4e4
s390x
java-17-openjdk-jmods-slowdebug-17.0.9.0.9-2.el9.s390x.rpm
a4dc47d05ad988897b9fba2671180bd4466ef07fa58695400e6e50d933ad5c7a
s390x
java-17-openjdk-static-libs-slowdebug-17.0.9.0.9-2.el9.s390x.rpm
bdecb354e16b1d34810faf149e08a53c9a33eaa16f64000f41caae723fe1cdee
s390x
java-17-openjdk-demo-slowdebug-17.0.9.0.9-2.el9.s390x.rpm
cdd85d96295d9da97ab42d2853ddb345b982e7176aa6d18947edec58ae0bb41f
s390x
java-17-openjdk-headless-slowdebug-17.0.9.0.9-2.el9.s390x.rpm
d626f14c33cce7ede7c491174148a68a3f124cf3f1847c4379778b567fd9ceed
s390x
java-17-openjdk-devel-slowdebug-17.0.9.0.9-2.el9.s390x.rpm
dc53a40aacfcd1559eb8657ab24df8fb6c81246a144d9aaf8bca36c20e28d185
s390x
java-17-openjdk-jmods-17.0.9.0.9-2.el9.s390x.rpm
deb3e0556cf17b765d6749e74de7f84a228aabedaaffba9d4eda2d29d3174f32
s390x
java-17-openjdk-src-slowdebug-17.0.9.0.9-2.el9.s390x.rpm
e18733e4d178c61c176d94f39f9ece881da0da15bc8bea646cd480ea8c5564da
s390x
java-17-openjdk-javadoc-zip-17.0.9.0.9-2.el9.s390x.rpm
e796ea5f7b4ab1a6af1d79336fbeae8e8da7f01ad025e843f54c21c8a1b86956
s390x
java-17-openjdk-static-libs-17.0.9.0.9-2.el9.s390x.rpm
fbc6559a055a883802b574e45008bfbe0b151ef61c771944d260e6fe0af843e3
x86_64
java-17-openjdk-static-libs-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm
108f689b72a86e868e8ab20787a8fad9b3aed3e21ab66d9938ecaa6dddfb9b20
x86_64
java-17-openjdk-devel-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm
147a60edcc182f14f02f58e82a3a37ff714b07f79cae341f5ed1938585f621d5
x86_64
java-17-openjdk-headless-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm
1cbf819724a841dbe2b938e01b7701137f67a4fb21bd0a58314bd2b703ac7346
x86_64
java-17-openjdk-static-libs-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm
2eb7dc86b464502082ec4e34b4ebeb9b6c3f459fea5d4a3797e642a6016e859a
x86_64
java-17-openjdk-jmods-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm
322ec3d23625224ed6dd5e99eb5de0a54d800c88137ab5d0b695a38f65a20d4f
x86_64
java-17-openjdk-src-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm
36d0b6ae0ac8c0d9d9c561e81d8d5f14eb2a374dbf911c5736868a455669693e
x86_64
java-17-openjdk-headless-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm
46723a63a43e187eda78ceafcfd5f30029b003630537bebd6bbf910e2e992f6b
x86_64
java-17-openjdk-javadoc-zip-17.0.9.0.9-2.el9.x86_64.rpm
5ab759a3d8abac610e50ed3a6bf3bf157053c466b18be02bc70dd78c58adcdd6
x86_64
java-17-openjdk-jmods-17.0.9.0.9-2.el9.x86_64.rpm
71369ef120a779258bc805bf45decef05a02debda102d68b5a98fcda86be92d1
x86_64
java-17-openjdk-headless-17.0.9.0.9-2.el9.x86_64.rpm
7626e9cc4facb557eff1b9e69750d12790682b063e729e5fed388f047a6adff2
x86_64
java-17-openjdk-devel-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm
7b7322f34a12e69ea40798a8544af20b8ea0342106c2e43b9f5267e806d1924a
x86_64
java-17-openjdk-demo-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm
8aeb53827a236ff89aa48a240f8a5f783b77c6615b7033cbb9b66930c53dce4c
x86_64
java-17-openjdk-jmods-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm
8b30295303dda03b537bf56f4530c3b85f45eb61fa14020d5e6fac8ed24dbae3
x86_64
java-17-openjdk-javadoc-17.0.9.0.9-2.el9.x86_64.rpm
a0bfa3099a5964664265b6ba0890142706432515b0c7ceafd913ea97334b3d9b
x86_64
java-17-openjdk-src-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm
a282e3519d2e46f9204a84cbe1871d9f71133b89c1bc3e567fd48a49d0ac5131
x86_64
java-17-openjdk-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm
b714bde63b99d951cfc54cd9dbd3dc5ad737d066a78146770d6177b14f4cd218
x86_64
java-17-openjdk-devel-17.0.9.0.9-2.el9.x86_64.rpm
cce12f494f24a124e6fc5b34f7f2a6a72f3c1a4b4268e60571f1af70745b909b
x86_64
java-17-openjdk-src-17.0.9.0.9-2.el9.x86_64.rpm
ce80481c65f21d0dcddf90784ce7dfb54dc21b7dc7f708e255bb3b04400189d4
x86_64
java-17-openjdk-17.0.9.0.9-2.el9.x86_64.rpm
e20978ec57277146639ef5a49014950961a30a0850498534c64266a298a986e8
x86_64
java-17-openjdk-static-libs-17.0.9.0.9-2.el9.x86_64.rpm
e612071d1385db96d3acb68c13b1cbfc7ce706ce483363796256a6e09e09e041
x86_64
java-17-openjdk-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm
f0de7ae5ef517325e860f5b7aab55aec0200d04ccdd38c78db96a075a9fe33df
x86_64
java-17-openjdk-demo-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm
f9332001ce7c57f62d0d54961bf22bbe5af48ba0a63ab1c9caf3c6df0451b023
x86_64
java-17-openjdk-demo-17.0.9.0.9-2.el9.x86_64.rpm
fdb3c80f73b70ad25f5e3c260670d1f07296faa70d39d0b4dc745c85c5fda9af

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:5753 Moderate: java-17-openjdk security and bug fix update


ALSA-2023:5763 Important: curl security update


ALSA-2023:5763 Important: curl security update



ALSA-2023:5763 Important: curl security update
Type:
security

Severity:
important

Release date:
2023-10-17

Description
The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP.
Security Fix(es):
* curl: a heap-based buffer overflow in the SOCKS5 proxy handshake (CVE-2023-38545)
* curl: cookie injection with none file (CVE-2023-38546)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-38545
CVE-2023-38546
RHSA-2023:5763
ALSA-2023:5763
Updated packages listed below:
Architecture
Package
Checksum
aarch64
libcurl-devel-7.76.1-23.el9_2.4.aarch64.rpm
00d5e8a0ea16a4f7df0366239fec6f4cf668ce917347a8a6d452c8934ce295b0
aarch64
curl-7.76.1-23.el9_2.4.aarch64.rpm
536c2b39e10aeae3b7e9ab32d2be7e3355c23307c8b987311a10c5d29292f35c
aarch64
libcurl-minimal-7.76.1-23.el9_2.4.aarch64.rpm
bfddd5ada5965d23ecd2671e8cf167f5971532cf5e71fb03d4776598f932ee20
aarch64
libcurl-7.76.1-23.el9_2.4.aarch64.rpm
e7795ae4b34b4c1bf070fe15fcc10c4cf20b7455a54067d09fa7a4f8c041b0a6
aarch64
curl-minimal-7.76.1-23.el9_2.4.aarch64.rpm
f2f953969096f9952e121729d9649ae164414bafd8d939bae663b9d43d017f3d
i686
libcurl-minimal-7.76.1-23.el9_2.4.i686.rpm
53434c015ec64662f83ec351d7022d0ea5fdd13631daa37915574a11e132e90d
i686
libcurl-devel-7.76.1-23.el9_2.4.i686.rpm
6a56b92dde0f6852cf0f1c014ac6f63bbb8548c577a6d3a1d51396f414d7aab4
i686
libcurl-7.76.1-23.el9_2.4.i686.rpm
eabec071b8be81998f1747f138ee3be637c8482eb202367d9a36cd6cf1b470ed
ppc64le
curl-7.76.1-23.el9_2.4.ppc64le.rpm
05cb578084394ed0984e3a9c98e999b7663a7616c1362e82806294a64e137aa1
ppc64le
libcurl-minimal-7.76.1-23.el9_2.4.ppc64le.rpm
0ee13ca157df604db6fb4bd4113720a8ea3a01f100bbf60b3e2d0bfa8cfc50d3
ppc64le
curl-minimal-7.76.1-23.el9_2.4.ppc64le.rpm
64791fd5b1bf3b98c8a7320a4ab1615347eb59922f2bddc4109d307fd44789df
ppc64le
libcurl-devel-7.76.1-23.el9_2.4.ppc64le.rpm
ccfc8a94b7187a08998cc77dd267f2390a4a6ab92b0c9587da4b8419ed091ffb
ppc64le
libcurl-7.76.1-23.el9_2.4.ppc64le.rpm
dcdbe949afce15da48713adffcaa601693c67f28ea03dbacf71be31b0941aabd
s390x
curl-7.76.1-23.el9_2.4.s390x.rpm
24e0b0c12b123f956a69d2c57b62b4921a042b64b1b4a6f1c2e902f021646b67
s390x
libcurl-7.76.1-23.el9_2.4.s390x.rpm
463da87ecfa5d8dc168042cbc75b91066ed5e401fae1895362370419b88497b6
s390x
libcurl-devel-7.76.1-23.el9_2.4.s390x.rpm
5f432340245cf1a9e5209a9c777065af7bbea607d1d26198c7c43ba5f9ba7899
s390x
libcurl-minimal-7.76.1-23.el9_2.4.s390x.rpm
7b7b18dc4a59806c061fccc76f9bdfadb0775962ad52236db0ae403a7a9e7ddf
s390x
curl-minimal-7.76.1-23.el9_2.4.s390x.rpm
98958c3ece133cf831b2f8f13b8919e4ab4a504e52ba39d296c4f005ec9c8eb8
x86_64
curl-minimal-7.76.1-23.el9_2.4.x86_64.rpm
47f20b6ea580e44131495555e35f25855ff009eae90cbfeed8ca4acab358cf4f
x86_64
libcurl-minimal-7.76.1-23.el9_2.4.x86_64.rpm
5b112187b9e101a0950f1d6ff19e13e24f7d49e64c3b2e996415b43e82f99ca7
x86_64
libcurl-7.76.1-23.el9_2.4.x86_64.rpm
6cc38779159ce652cb49cb2266257a6164ebedef31568de33a38e2b61074b840
x86_64
curl-7.76.1-23.el9_2.4.x86_64.rpm
a49e846376fe4af08b6046e58ecd83715b034454f5b0891260130c0432f43ef1
x86_64
libcurl-devel-7.76.1-23.el9_2.4.x86_64.rpm
f7cb1209a6fe249c150d12190e2b8b61d0780efbfab17f777f2c0799c34dd996

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:5763 Important: curl security update


ALSA-2023:5765 Important: nodejs security update


ALSA-2023:5765 Important: nodejs security update



ALSA-2023:5765 Important: nodejs security update
Type:
security

Severity:
important

Release date:
2023-10-17

Description
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
Security Fix(es):
* nodejs: HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)
A AlmaLinux Security Bulletin which addresses further details about this flaw is available in the References section.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-44487
RHSA-2023:5765
ALSA-2023:5765
Updated packages listed below:
Architecture
Package
Checksum
aarch64
nodejs-full-i18n-16.20.2-3.el9_2.aarch64.rpm
35188c4d5b9aa307933eb40823729d9ec65b0edc54f5746b5e70630707bcd7a3
aarch64
nodejs-libs-16.20.2-3.el9_2.aarch64.rpm
5d59c205cc6992e3d4ace3e70a06c6ca98d1597be2d4cb44c9aeb4f02052221f
aarch64
nodejs-16.20.2-3.el9_2.aarch64.rpm
94473eb30d3760e0dd96c3a5b9188abd0cec85c09cfc56ef8d206a173f0f8e4c
aarch64
npm-8.19.4-1.16.20.2.3.el9_2.aarch64.rpm
d57d4a6755bcf0b3775f5defcda9e91eaa0bcbc3a4f9b3dcdcb15c2a6f11a9e3
i686
nodejs-libs-16.20.2-3.el9_2.i686.rpm
11dbaa3c54be241e365eed756ccb9eed84b1893752f712bcdb51f553749dc9e6
noarch
nodejs-docs-16.20.2-3.el9_2.noarch.rpm
0f5a5069d621f91301233c0819939ce698d99f80cd018abe7bf1c67e8cc9b50e
ppc64le
nodejs-full-i18n-16.20.2-3.el9_2.ppc64le.rpm
458d678eb2d8fa9da348379629a3b1e5829bb0cc2912fa06f7e8554649b5c404
ppc64le
nodejs-libs-16.20.2-3.el9_2.ppc64le.rpm
9354e30ebb6627044c3d9940342fbdcaf0e991aed2bff15f6911a78fd0ce0b71
ppc64le
nodejs-16.20.2-3.el9_2.ppc64le.rpm
e06eeaa0db546b03acd1c4046a5807402a9cd1e664eccef3934ce217908210b7
ppc64le
npm-8.19.4-1.16.20.2.3.el9_2.ppc64le.rpm
e3add72eb9e0d97d18e1515045da06daa70569259ab5d429db190bd608f650eb
s390x
npm-8.19.4-1.16.20.2.3.el9_2.s390x.rpm
106b26528d38b01657a88c2e1f9cb5f371b9c247cf072a8739d70cb1faf77bb0
s390x
nodejs-16.20.2-3.el9_2.s390x.rpm
1abb0413bda3a5bfc01448256632e00c9e64ef50635ef10c4af0b81a8e33c0f1
s390x
nodejs-full-i18n-16.20.2-3.el9_2.s390x.rpm
6ffbdb36543defc6168e38b65e0365d83457cb055fa9941225a90ad8dbbe9dc3
s390x
nodejs-libs-16.20.2-3.el9_2.s390x.rpm
fd5ff6843d52e51691f06676dabdea72bcd6052e30c0a8f3a88cd9027100e868
x86_64
nodejs-full-i18n-16.20.2-3.el9_2.x86_64.rpm
79d0d6b80a3573081b824ddc60f842abdd7787af59536cded12230634b92a8b3
x86_64
nodejs-libs-16.20.2-3.el9_2.x86_64.rpm
7af8fcb0914d80bd7d233f4d567bb266f649e80b378f5453292557a3649c2c7e
x86_64
npm-8.19.4-1.16.20.2.3.el9_2.x86_64.rpm
bdd26bfd0c9a398271b4df72d9f7fed545b821c9ce962659961bf387ccc553b8
x86_64
nodejs-16.20.2-3.el9_2.x86_64.rpm
deacd7782ec8dab7cd6ea2c20359552dfd5b2b4648587b292c88c8f036793cdd

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:5765 Important: nodejs security update


ALSA-2023:5838 Important: nghttp2 security update


ALSA-2023:5838 Important: nghttp2 security update



ALSA-2023:5838 Important: nghttp2 security update
Type:
security

Severity:
important

Release date:
2023-10-19

Description
libnghttp2 is a library implementing the Hypertext Transfer Protocol version 2 (HTTP/2) protocol in C.
Security Fix(es):
* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-44487
RHSA-2023:5838
ALSA-2023:5838
Updated packages listed below:
Architecture
Package
Checksum
aarch64
libnghttp2-1.43.0-5.el9_2.1.aarch64.rpm
78a489628725cdcf915d631c7d00f1b9e51f26c04b0c21f6c1bbe55a2ced3947
aarch64
libnghttp2-devel-1.43.0-5.el9_2.1.aarch64.rpm
b8c9b97c9f48be0ca732dfde5d75731b1bc1afcf5e1b84aeb9373349f1b68872
aarch64
nghttp2-1.43.0-5.el9_2.1.aarch64.rpm
feb0ded4795c8ffedfe2319e96cb926a23fbb9d4d59d7921df6c37e43f8303ff
i686
libnghttp2-devel-1.43.0-5.el9_2.1.i686.rpm
8b5d87b4d2e966a99c10098707a8bcecddc50e7eaaa737a1a1670ec6e939031f
i686
libnghttp2-1.43.0-5.el9_2.1.i686.rpm
a8f829041cfe9ff31216adb614b2a67edb759fbc9139b8d3c779669622957d2f
ppc64le
nghttp2-1.43.0-5.el9_2.1.ppc64le.rpm
483f30d1823a5e9515b384c1b63ed0468eaa03f2db92511a166a9bdf8a2d9bbf
ppc64le
libnghttp2-1.43.0-5.el9_2.1.ppc64le.rpm
a9501b1bd929dd91a3a65e9383515b97d88a8f226403d2df8c336a45370afd1a
ppc64le
libnghttp2-devel-1.43.0-5.el9_2.1.ppc64le.rpm
d3a72706496722d56477d16dff11004a467d8451d4ff754934f9d0394801086a
s390x
libnghttp2-1.43.0-5.el9_2.1.s390x.rpm
49111f368c79f2135565fdcd62da4efa1d94098f212ab78a4007ab12e91598f9
s390x
nghttp2-1.43.0-5.el9_2.1.s390x.rpm
4a349dcd81731ed6e9f85960a1cfd3378e785c45e41683be7d06acdfc052bb8e
s390x
libnghttp2-devel-1.43.0-5.el9_2.1.s390x.rpm
fbd4ef9bfbb683f06954802afa1c07c4239e816089f2bafcb4bc4f7f9a7f11b3
x86_64
libnghttp2-1.43.0-5.el9_2.1.x86_64.rpm
3a60580cb909cf653450cafb61154092a0effedaffb15877703eea203c40724b
x86_64
nghttp2-1.43.0-5.el9_2.1.x86_64.rpm
3d07b2ab8d2e4a449dc542a9826fc1ce03855272392e9dfb084512e77c7ae24f
x86_64
libnghttp2-devel-1.43.0-5.el9_2.1.x86_64.rpm
8204feaa82213c138b7567ccebe28e185786a5a1b79869fc5c159cfaf3c1368e

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:5838 Important: nghttp2 security update


ALSA-2023:5849 Important: nodejs:18 security update


ALSA-2023:5849 Important: nodejs:18 security update



ALSA-2023:5849 Important: nodejs:18 security update
Type:
security

Severity:
important

Release date:
2023-10-19

Description
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
Security Fix(es):
* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)
* nodejs: integrity checks according to policies can be circumvented (CVE-2023-38552)
* nodejs: code injection via WebAssembly export names (CVE-2023-39333)
* node-undici: cookie leakage (CVE-2023-45143)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-38552
CVE-2023-39333
CVE-2023-44487
CVE-2023-45143
RHSA-2023:5849
ALSA-2023:5849
Updated packages listed below:
Architecture
Package
Checksum
aarch64
nodejs-full-i18n-18.18.2-2.module_el9.2.0+43+3ebc9e20.aarch64.rpm
03d1e12c62fd1de352e35ed0645b6f5df8d2631be6c7c6c87b8e4d704f79e088
aarch64
npm-9.8.1-1.18.18.2.2.module_el9.2.0+43+3ebc9e20.aarch64.rpm
24b11cab1bbfd8d03c98c49041149d2bb615ebba08ebdce2d9890bb48e83ec34
aarch64
nodejs-devel-18.18.2-2.module_el9.2.0+43+3ebc9e20.aarch64.rpm
61e9f14ff75163deb6481a20dabf4dc8dbee7796d63eea9e1cfcd6b2fc2b2b51
aarch64
nodejs-18.18.2-2.module_el9.2.0+43+3ebc9e20.aarch64.rpm
660acb7f9e1fc2e5c4a6d8c1db19697f47eb590fbaa33d0a2eba94f277ccd359
noarch
nodejs-nodemon-3.0.1-1.module_el9.2.0+36+853e48f5.noarch.rpm
6e3f86ef560d05b76cc9e5f81bdbcf1617374c3c12815325d267d44057a954e8
noarch
nodejs-packaging-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm
7c19c5f85137e7d0b3132a379dc2d5364bd19e6da1ecee409666857bcc1a68d8
noarch
nodejs-docs-18.18.2-2.module_el9.2.0+43+3ebc9e20.noarch.rpm
85883791e1d2b0d7c9b6926a8d15707c75b2b0fad25aa1ebc7700f9d5f4145b2
noarch
nodejs-packaging-bundler-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm
8c650e8cd661aec62ef26c2867e44b6902ba928bcd228650ecf14be525515ad0
ppc64le
nodejs-full-i18n-18.18.2-2.module_el9.2.0+43+3ebc9e20.ppc64le.rpm
496ea1d66fc5ea748d8cd713bcbf8704b029865bba9ff7ec1fee79efd66f6a7e
ppc64le
npm-9.8.1-1.18.18.2.2.module_el9.2.0+43+3ebc9e20.ppc64le.rpm
b36a2159251b3f90f114d523ad681ea851c30ac98ee9efa1628e1d1389a7078f
ppc64le
nodejs-devel-18.18.2-2.module_el9.2.0+43+3ebc9e20.ppc64le.rpm
cfd25dfbdabe55f3549373549bc5a3760aaf27b1782a9a8a3470bd28f5feea32
ppc64le
nodejs-18.18.2-2.module_el9.2.0+43+3ebc9e20.ppc64le.rpm
e9ffa35ed5fbee6b67eb52192e65549229879ebf496d5362a45af12b35c87c43
s390x
nodejs-devel-18.18.2-2.module_el9.2.0+43+3ebc9e20.s390x.rpm
0e458433ae8f266b1fa375b50983243d998514ee2f0cc0bb3224f3de67b0c11b
s390x
nodejs-full-i18n-18.18.2-2.module_el9.2.0+43+3ebc9e20.s390x.rpm
295d46b3c2837df4ab80fe5415b9fbcebf25a475d8c2e1ad8658674b47d03e0d
s390x
npm-9.8.1-1.18.18.2.2.module_el9.2.0+43+3ebc9e20.s390x.rpm
dc3775d460894bf8b8c4f89d1021fd5a8b725de1f786a49c2af5fe2590595074
s390x
nodejs-18.18.2-2.module_el9.2.0+43+3ebc9e20.s390x.rpm
fecb8b6f2231f38a70ca6c4d634f90225448b49ee4da53aa5aa7314f379a884b
x86_64
nodejs-full-i18n-18.18.2-2.module_el9.2.0+43+3ebc9e20.x86_64.rpm
20ee08538327ad1dd74c5575f72e092d9f080c67642e6ecfdfa2634793b6d1de
x86_64
npm-9.8.1-1.18.18.2.2.module_el9.2.0+43+3ebc9e20.x86_64.rpm
491f02dc43e2a66e26c7a0732deb619bdeb01d62ce736832781362358fc33fff
x86_64
nodejs-18.18.2-2.module_el9.2.0+43+3ebc9e20.x86_64.rpm
7b780d917d535c7f0dff9b5f2645195a299e95d01b2c0282191ffd25d20a5588
x86_64
nodejs-devel-18.18.2-2.module_el9.2.0+43+3ebc9e20.x86_64.rpm
d021d530fccc943de07acce99dafe5e873ded42f0d818c10daa1a4086d6725db

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:5849 Important: nodejs:18 security update


ALSA-2023:5867 Moderate: grafana security update


ALSA-2023:5867 Moderate: grafana security update



ALSA-2023:5867 Moderate: grafana security update
Type:
security

Severity:
moderate

Release date:
2023-10-19

Description
Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB.
Security Fix(es):
* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)
* golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-39325)
A AlmaLinux Security Bulletin which addresses further details about this flaw is available in the References section.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-39325
CVE-2023-44487
RHSA-2023:5867
ALSA-2023:5867
Updated packages listed below:
Architecture
Package
Checksum
aarch64
grafana-9.0.9-4.el9_2.alma.1.aarch64.rpm
b09a8851157a8a8a97bab7549784240eb582ae60c57417c11fa80136c668b572
ppc64le
grafana-9.0.9-4.el9_2.alma.1.ppc64le.rpm
884e624f2e9726e007e8fe0bf3979742c1f3f7721d4ad524ca40139ce283810c
s390x
grafana-9.0.9-4.el9_2.alma.1.s390x.rpm
b9795802046374bb7a9882f6d65c851678f4ede64ab8870d9360e8a661cd3939
x86_64
grafana-9.0.9-4.el9_2.alma.1.x86_64.rpm
08583c3d4e7c5e3bb668461b99c0d85cd2f6c372eb8285d597f574eb564885bd

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:5867 Moderate: grafana security update


ALSA-2023:5924 Important: varnish security update


ALSA-2023:5924 Important: varnish security update



ALSA-2023:5924 Important: varnish security update
Type:
security

Severity:
important

Release date:
2023-10-20

Description
Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up.
Security Fix(es):
* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-44487
RHSA-2023:5924
ALSA-2023:5924
Updated packages listed below:
Architecture
Package
Checksum
aarch64
varnish-6.6.2-3.el9_2.1.aarch64.rpm
2cba6ac414e7339c2b9985d622fb9893fe5f3800144e419fe53b9a4281a0c51a
aarch64
varnish-devel-6.6.2-3.el9_2.1.aarch64.rpm
2e7718164e5eb7fe70678be2cd2e77841f52a31c2f58b66b3bace81f6e2b0483
aarch64
varnish-docs-6.6.2-3.el9_2.1.aarch64.rpm
9745ad4d0c7abac78f3ac0686e743d3e3e69cdf14e2253f050e1775d0dfb4731
i686
varnish-devel-6.6.2-3.el9_2.1.i686.rpm
2d4dd60359da52773b3648ed7b225e5e025d08526b53bccf76014b8d2c81c00e
i686
varnish-6.6.2-3.el9_2.1.i686.rpm
3ea12d71bfd788dcb1f8af61ec02e76eaecc290bb084ec91ad10106f14b44f0a
ppc64le
varnish-docs-6.6.2-3.el9_2.1.ppc64le.rpm
7a82be6da317cc4a73e1efa8105f2eade092a46c5a26692ddc7a11ce26d00642
ppc64le
varnish-6.6.2-3.el9_2.1.ppc64le.rpm
84c3de9483c6a70447645ff0e6d7ad4af7a67c6e9089dae76c5d49aa0964c34a
ppc64le
varnish-devel-6.6.2-3.el9_2.1.ppc64le.rpm
f4032a9a38ca78d961b0efcc53735c49e0dc212721fd8c5b55deb22e114a3d10
s390x
varnish-devel-6.6.2-3.el9_2.1.s390x.rpm
4422d532b1e1accf0804fd6b6572bc5685b1484b9b7d1de8f8c388a5cd161724
s390x
varnish-6.6.2-3.el9_2.1.s390x.rpm
9ce53e484f6ba49f4a9f4cd5b87d97326beda8e88cb1a74f842e1838b2397904
s390x
varnish-docs-6.6.2-3.el9_2.1.s390x.rpm
f846c3f702fd438999a77f0d13a47313133671ca0de5bd8d315364387940d38c
x86_64
varnish-6.6.2-3.el9_2.1.x86_64.rpm
74b149f708fe554563385557cb3da8f6df5de413d9127b3ca2f54d04c7116b42
x86_64
varnish-devel-6.6.2-3.el9_2.1.x86_64.rpm
8f2d19affb8edefa3c982380ed47db3946930832356ed485880e683af9fb0da5
x86_64
varnish-docs-6.6.2-3.el9_2.1.x86_64.rpm
fb9a628913d4db7818b14711d25463da2d71caa4cfce421ede94a917430b2089

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:5924 Important: varnish security update


ALSA-2023:5926 Important: php security update


ALSA-2023:5926 Important: php security update



ALSA-2023:5926 Important: php security update
Type:
security

Severity:
important

Release date:
2023-10-20

Description
PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.
Security Fix(es):
* php: XML loading external entity without being enabled (CVE-2023-3823)
* php: phar Buffer mismanagement (CVE-2023-3824)
* php: 1-byte array overrun in common path resolve code (CVE-2023-0568)
* php: DoS vulnerability when parsing multipart request body (CVE-2023-0662)
* php: Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP (CVE-2023-3247)
* php: Password_verify() always return true with some hash (CVE-2023-0567)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-0567
CVE-2023-0568
CVE-2023-0662
CVE-2023-3247
CVE-2023-3823
CVE-2023-3824
RHSA-2023:5926
ALSA-2023:5926
Updated packages listed below:
Architecture
Package
Checksum
aarch64
php-snmp-8.0.30-1.el9_2.aarch64.rpm
0253139540410f7f0224df447fce5da4ec07d7329c92218c7c87d18b92d9e299
aarch64
php-pdo-8.0.30-1.el9_2.aarch64.rpm
1520dadb848a757c9c596d050ca37794a6aa87ba759de6391913b3392ea49298
aarch64
php-8.0.30-1.el9_2.aarch64.rpm
2178256f8c3fd67652d23edf749e6afac22a209da983994f72f0c56c92002de7
aarch64
php-devel-8.0.30-1.el9_2.aarch64.rpm
32de7e12ced98d81fb1a398b262ff4d4091b5cba1eaa889338ef63b8d7d8743a
aarch64
php-cli-8.0.30-1.el9_2.aarch64.rpm
33d6052ac50fb4328aab6b0e2b6c3303a32cd6674f433ce8452f07c8459cd31c
aarch64
php-gmp-8.0.30-1.el9_2.aarch64.rpm
3b33dacfcdde559ad85878faadec6324b64a5af015fc634cf1a91cd5b08db570
aarch64
php-dba-8.0.30-1.el9_2.aarch64.rpm
40d2beb311fc9de7d7a904291a0a8356d6007dfdfe34f666a54116f658722f93
aarch64
php-common-8.0.30-1.el9_2.aarch64.rpm
527c1ed867666a76add14d2c719b27f7929564433c9c214cb4f5fba1085f758b
aarch64
php-embedded-8.0.30-1.el9_2.aarch64.rpm
7d5f647370df63d66bd5cf64d088c328cf61a430581a4486ba5219f488182cac
aarch64
php-bcmath-8.0.30-1.el9_2.aarch64.rpm
81433237b38ed3960dafd041ff9c32d9c3f1e708a8aa3c9397120e7214e9cfee
aarch64
php-process-8.0.30-1.el9_2.aarch64.rpm
864deb1b79d6d75927ece4b5f9109c5d4c65535bb6a66c8fc11b84d36e922992
aarch64
php-fpm-8.0.30-1.el9_2.aarch64.rpm
8661ebcdf231db375b8120912b9c55bd8ec56299e0cd54ef1bff69a3255c391f
aarch64
php-gd-8.0.30-1.el9_2.aarch64.rpm
88fc2278d368d21b188cacbb42896389fd51cd205c130b3815a694d5a6f9808a
aarch64
php-mysqlnd-8.0.30-1.el9_2.aarch64.rpm
9d679276700f9fcaeba05704ee93561409ac88086c1e3827570aaddd89bc1496
aarch64
php-soap-8.0.30-1.el9_2.aarch64.rpm
a034056ec96fcf5c28269e2913bf227a5930ca8a06180325357aee807c9aecaa
aarch64
php-ldap-8.0.30-1.el9_2.aarch64.rpm
a138731098ce50999ba1be3f4b5630d3adad5073c570c4052e0a7845be7110da
aarch64
php-enchant-8.0.30-1.el9_2.aarch64.rpm
a2a5f98d522590033ea17eb2189982192c5e518d5d7d489888f97a249c6446c3
aarch64
php-ffi-8.0.30-1.el9_2.aarch64.rpm
ad83decb09b3e60ab7b5927748349fdd3b23df51144d6559dd6379e75ef8370e
aarch64
php-intl-8.0.30-1.el9_2.aarch64.rpm
b3a73b971fe19c325e9536ca0b95bbfdfbf621f8e89ea8253976f470679643b9
aarch64
php-dbg-8.0.30-1.el9_2.aarch64.rpm
b8791a57c31fc7c8bc5565ad4363e6952857c38239c712ab03e9e93d28828f38
aarch64
php-odbc-8.0.30-1.el9_2.aarch64.rpm
c98f5ff8e9fb778eaa096cd207e8b7610a985865c67a8c523d9dff6e1dc7aaa3
aarch64
php-opcache-8.0.30-1.el9_2.aarch64.rpm
d0a7a5379e2dc89fa4fa72fe9f10e82f42300afc9ec6882f0a805ba06209eaeb
aarch64
php-mbstring-8.0.30-1.el9_2.aarch64.rpm
e0c41f7284d21675b18d7089e8b4c60c4aeab3128b2600e57e64211627b8ec0c
aarch64
php-pgsql-8.0.30-1.el9_2.aarch64.rpm
e0cec43f59fe042d93def7c04ad0904e8cf2485b2a800665d538f919ce514279
aarch64
php-xml-8.0.30-1.el9_2.aarch64.rpm
ff3195642cdafeebe21225d37ee3f4d1d7d9ac91ee9d2a1318671bba7b6c0bd8
ppc64le
php-pdo-8.0.30-1.el9_2.ppc64le.rpm
09648333d9b4bf2b73b362a4673970b882308d33cb22c6f1e7447176a1280816
ppc64le
php-gmp-8.0.30-1.el9_2.ppc64le.rpm
0a7fa143bd63fb99d0d7c229a51dfc3d4a71068596d0ea67d18a480850fb9ea0
ppc64le
php-snmp-8.0.30-1.el9_2.ppc64le.rpm
15946bcab60c2f03636d5cfbcbeabe7d54c60257f4272457264c8d0556bd9ace
ppc64le
php-bcmath-8.0.30-1.el9_2.ppc64le.rpm
1d5fa63192826e7e4b1dc35cb6e2e003d3e860d5a6ec35eaaedbb641e10a7cbe
ppc64le
php-8.0.30-1.el9_2.ppc64le.rpm
209001672a84103c62f4b5849a98856ace4b8032160cf7637ee6a959b7a4a550
ppc64le
php-dba-8.0.30-1.el9_2.ppc64le.rpm
24f08ad2b7557587fe0436fc42827ebf15543d5cd99448dc1658531f95c39ba8
ppc64le
php-fpm-8.0.30-1.el9_2.ppc64le.rpm
27668c25bf375649ceea3ab847b64eea202f6dfeb07550dc22be7c0c1ad69b2a
ppc64le
php-embedded-8.0.30-1.el9_2.ppc64le.rpm
32b1cb0ca610fe54333ec64c6adcb9cebfecd17fcf14122425e90f18d81d58cc
ppc64le
php-xml-8.0.30-1.el9_2.ppc64le.rpm
35a4a2b40f51944aa15e71d71798b30b506a5ca2a9c676ceb6b25fe73955c2eb
ppc64le
php-mbstring-8.0.30-1.el9_2.ppc64le.rpm
37077c1bdd70131f86b10e01a1dc4078f11bd86bd20568de0f4f00843af87250
ppc64le
php-intl-8.0.30-1.el9_2.ppc64le.rpm
4dff7cc5b7b66218b4cee08ee299a7612cbe1f0fdf218affe679c62551cef75f
ppc64le
php-enchant-8.0.30-1.el9_2.ppc64le.rpm
4f46c1c6d6b73abb1d97175d525ec1caeaac20aa21f638a065889706cdf72657
ppc64le
php-soap-8.0.30-1.el9_2.ppc64le.rpm
52e3720527a9a5491410b1558757a222a4f961222f645a5fbd103c795d5f9573
ppc64le
php-ldap-8.0.30-1.el9_2.ppc64le.rpm
71cf1a045726a631f9c9cf2d5b221138f61a40640822fb5b6034c6b807fec900
ppc64le
php-pgsql-8.0.30-1.el9_2.ppc64le.rpm
8e24d02e5299c07ac494264688112b4604b0dc4872044ef937bb06a165a8dc24
ppc64le
php-common-8.0.30-1.el9_2.ppc64le.rpm
94e321782040359b03623ba7f97b301330d311ca9d6bf089d0f3cd6f67458206
ppc64le
php-opcache-8.0.30-1.el9_2.ppc64le.rpm
a05cbab8fee190995bb0b9cae3648cdaa22167e7e888ba7fe2faa574a36f55c6
ppc64le
php-process-8.0.30-1.el9_2.ppc64le.rpm
a6959706f32a24b530b557d4e0a648c7ded017f49f82ea9406c8029890975a55
ppc64le
php-dbg-8.0.30-1.el9_2.ppc64le.rpm
b5f3f79a8d17d5b230781343d90042396498173016bc715af7c1458232968b91
ppc64le
php-gd-8.0.30-1.el9_2.ppc64le.rpm
b63df964db21d5c1a1ea406d11077c43f7e8344c7b73c9c417a6f0a3b7f7feac
ppc64le
php-devel-8.0.30-1.el9_2.ppc64le.rpm
d22fdcbef375b0bc9f409c09ece12791fffbc5b327a21d552d7e544f2f88d7df
ppc64le
php-mysqlnd-8.0.30-1.el9_2.ppc64le.rpm
d2660286e8b4868c98e94c1a53b0f8be360a2ff5f7c57008f25e2aa9124294f8
ppc64le
php-cli-8.0.30-1.el9_2.ppc64le.rpm
e005809fe69c932be8288472df7582a94ea1619d1451afb875fa679f961ec7e3
ppc64le
php-ffi-8.0.30-1.el9_2.ppc64le.rpm
ee8cc5256e6cb13cc0929a17d1765ee38952bab1b95d36b60e41a313c3721fcb
ppc64le
php-odbc-8.0.30-1.el9_2.ppc64le.rpm
f60f9610a34d79137efbd2ce4332904fe34aa5b63a5df21defa244a4f7d05c2e
s390x
php-cli-8.0.30-1.el9_2.s390x.rpm
0214339d4015e459802199d8a7eac160c8b23190ef14eeaecbee721d6b621430
s390x
php-gd-8.0.30-1.el9_2.s390x.rpm
0305f8a5eb447490a6bab00f3422e7b3500e95d78a8b3e9432c371b02b745e23
s390x
php-devel-8.0.30-1.el9_2.s390x.rpm
097e9ca9d1e37655a435d7130b952205c91edde31a972cf7b98c59aae4f7153e
s390x
php-snmp-8.0.30-1.el9_2.s390x.rpm
13fbbc6a0ec5fb8febfe684d863829220cfcd60fa3dd920d79daf0e9e652e493
s390x
php-ffi-8.0.30-1.el9_2.s390x.rpm
1f517fc9ff5615864c396311b87ff8cb6e5cc92c54a08535eeba658156355536
s390x
php-pgsql-8.0.30-1.el9_2.s390x.rpm
3176d675a8917da000b1c983d4207476001b95cc08f11b6d0ff7834fccd79d54
s390x
php-ldap-8.0.30-1.el9_2.s390x.rpm
4c37e15473bd9c578ed0f044dd8b7e2452f9112fd9ac0c9cc513b861f12813bb
s390x
php-process-8.0.30-1.el9_2.s390x.rpm
4c654ca16895bda5b8988d9e1f618b185ff9d47d2bda628fa60fcd04551580e1
s390x
php-embedded-8.0.30-1.el9_2.s390x.rpm
4e92257e2287c918188ddcfd202f7fd099ce612206ea4314b6211b699df08326
s390x
php-opcache-8.0.30-1.el9_2.s390x.rpm
59c5930658d41f1da05d03021ddbd899060e5cbcbae5ff7f39d41ae6eb759c06
s390x
php-gmp-8.0.30-1.el9_2.s390x.rpm
5e413a74fc1952d5aaedd2763f9b89735aa9daafb46ad31c679cbd2358356478
s390x
php-xml-8.0.30-1.el9_2.s390x.rpm
7b846d3c0c07e9a2fe3e22928a2cd57533ce4839850b48c7dc98cfa2eaeefab1
s390x
php-mysqlnd-8.0.30-1.el9_2.s390x.rpm
8695c1d1f6706882787c1d7c72b6ab37f30b1f125c9f4b200d125dcfb836ebd6
s390x
php-intl-8.0.30-1.el9_2.s390x.rpm
a05b5bfcbf61c0b9e9126ea005aeac5491fb4d35ab952954794717399a1bb0ab
s390x
php-fpm-8.0.30-1.el9_2.s390x.rpm
a0f430520885669ba2f5d66e31624fc97ef2a852a08959b36e2c730191f4f623
s390x
php-enchant-8.0.30-1.el9_2.s390x.rpm
bdb7a69e65916861ffcd5f6de169bf346718e5a565ce626c76b3982e5021bc39
s390x
php-odbc-8.0.30-1.el9_2.s390x.rpm
c111a57c36cbdd9173103f52323f4801d8e3fc5564839df9acecfedec5478da7
s390x
php-common-8.0.30-1.el9_2.s390x.rpm
c683749f25dd7beb1f5a0cc6cb20d1fcbce9483139a8bdeba311a9b4a3f3d1fc
s390x
php-soap-8.0.30-1.el9_2.s390x.rpm
c6feccaaf3702d3bc899be0cc4c80773a49e080b7074d1b0381ada87e4369996
s390x
php-dbg-8.0.30-1.el9_2.s390x.rpm
c797fc3f9b1bf316bffb73b3f0910c580ca9c2de3462c935ea9e5a0ce6bb800e
s390x
php-dba-8.0.30-1.el9_2.s390x.rpm
cef8cc47da97a375516d0d6c7f8e9ea61f4a21eacf8ecb4c78fc177da5bacc81
s390x
php-bcmath-8.0.30-1.el9_2.s390x.rpm
d91185e26961b7cf7f6c191af3718c1964b43351ef8a7cdaa09f6c5e225aa37e
s390x
php-mbstring-8.0.30-1.el9_2.s390x.rpm
e763f5fb2052a733d92db32fd3b83aec9be814c1c21936f1282b1e2e22021546
s390x
php-8.0.30-1.el9_2.s390x.rpm
e9f6bee0c0d9bbfb395021c3a6b088e6583c5368c89b55c2fd32de7abfa2a79c
s390x
php-pdo-8.0.30-1.el9_2.s390x.rpm
fc70243fa02ef64324d1e3816569d04d17f47c54faea1fae1f7c1957e965c36f
x86_64
php-pgsql-8.0.30-1.el9_2.x86_64.rpm
057e2f92913181f7c7e14e8c0bb3a4bd662b177acc123a4006cad435acf24320
x86_64
php-enchant-8.0.30-1.el9_2.x86_64.rpm
08559ddd8660e06be105acb87d1285bd39c79661dc1927b2e62ea57879be5ea7
x86_64
php-embedded-8.0.30-1.el9_2.x86_64.rpm
2d1cf4919ea2cfc6c8dd78d6afff1988ddf98afb4be9dd32397b63f2458c6994
x86_64
php-ffi-8.0.30-1.el9_2.x86_64.rpm
3a09ae94a787452631f2a9de5b07080f85bb4bd6fa0ce75164039118fa786a55
x86_64
php-dba-8.0.30-1.el9_2.x86_64.rpm
4fd3a7c46fdaa1faf48a963c8ab917406e3427e7f3c7b4cd2b96f840b269c5bc
x86_64
php-fpm-8.0.30-1.el9_2.x86_64.rpm
64c6c1f6dbf44d74a4fb8db4d785fc7bdbf8407adfe122af77bb98334f95b150
x86_64
php-8.0.30-1.el9_2.x86_64.rpm
6bfa820b55a260d799a8cece4f0f14493500765a99adfde724e5048f92ba760e
x86_64
php-ldap-8.0.30-1.el9_2.x86_64.rpm
6f1664419ff3a96458ad64d5af45e645a8b2055d29e5e6a712bc04d0f0e53ad4
x86_64
php-soap-8.0.30-1.el9_2.x86_64.rpm
7f3d4cb50a2d73b2784e91cc2ab9f3b32c0f88cafb08bc02a3159788b243d164
x86_64
php-xml-8.0.30-1.el9_2.x86_64.rpm
8479d8a325a8aace661b948e97daf47834d800910d43b2e8162f9b38e99de245
x86_64
php-pdo-8.0.30-1.el9_2.x86_64.rpm
87995fde5dfdfe8ab63457cd50c9a8a31cd742787c5f591d08d9bb48ad737082
x86_64
php-cli-8.0.30-1.el9_2.x86_64.rpm
8fad17864033e76328b67f2249f6f7f602b4ae6751f612cb390ec01b60296518
x86_64
php-snmp-8.0.30-1.el9_2.x86_64.rpm
a3751f0d8ad8c74a856bab7944b5e636212fc7f8d07ef74198dcc04a1a152afd
x86_64
php-dbg-8.0.30-1.el9_2.x86_64.rpm
aa9348bafc720d8bfd27eef8c72f512f9a4a4e9f5bfa75cd83c609a401ace65a
x86_64
php-odbc-8.0.30-1.el9_2.x86_64.rpm
b0992c9dc113f3a588fec9419efb4941a2b1eadd538cac1ce467b1a85107c837
x86_64
php-bcmath-8.0.30-1.el9_2.x86_64.rpm
b7dca412c4f18216a2d33c60c6ecf9f5e2b24b60d4314ac98f88c5724075aa09
x86_64
php-opcache-8.0.30-1.el9_2.x86_64.rpm
be13c19f1c56ee579f7bef5374d258b780467097808ea44bfcaea8fdae1f907e
x86_64
php-process-8.0.30-1.el9_2.x86_64.rpm
c474acfd77e470bb322fc7df2b5628d939094aabe24946ca3e2d3e3e7ce1889e
x86_64
php-gmp-8.0.30-1.el9_2.x86_64.rpm
ca5034547fab5904a836629e9eb856402abc61cbae6bf216b47044b8f615d731
x86_64
php-common-8.0.30-1.el9_2.x86_64.rpm
d3b6ac2075fd6de74781e90c285b94a1117c71e647e420209fb58a387e738179
x86_64
php-mysqlnd-8.0.30-1.el9_2.x86_64.rpm
de6806178ac1accf381419389e5126a97e8a2eb8ee30adbf3f1b7b1fa27d1c21
x86_64
php-intl-8.0.30-1.el9_2.x86_64.rpm
e6ff1a3e7e2defd329f94243e4623aadea26d417fdc230b3bebdafd61b5d191f
x86_64
php-mbstring-8.0.30-1.el9_2.x86_64.rpm
e827cc7ded22ddb227f2bfe4868ae914745e2a3d5db86b2c42d4b4f1fb504870
x86_64
php-devel-8.0.30-1.el9_2.x86_64.rpm
ea3c66b193013a664de0f3ef88a386d776d8b6467e5ac9615a41e1c24a42b117
x86_64
php-gd-8.0.30-1.el9_2.x86_64.rpm
fd0f779941b21cd20bb7df22099fae75f55f5677ba0c1ffa5b2e67c1cca804eb

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:5926 Important: php security update


ALSA-2023:5929 Important: tomcat security update


ALSA-2023:5929 Important: tomcat security update



ALSA-2023:5929 Important: tomcat security update
Type:
security

Severity:
important

Release date:
2023-10-20

Description
Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.
Security Fix(es):
* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-44487
RHSA-2023:5929
ALSA-2023:5929
Updated packages listed below:
Architecture
Package
Checksum
noarch
tomcat-docs-webapp-9.0.62-11.el9_2.3.noarch.rpm
15052a457e5a02c13b632e40d663552c7eeaa43949f4188f913d5fcc35530961
noarch
tomcat-lib-9.0.62-11.el9_2.3.noarch.rpm
2840a620c450c5cc1f26d502731a50db4f9a87765500b20e82b585ffd3f75a3b
noarch
tomcat-9.0.62-11.el9_2.3.noarch.rpm
3f046469ad314431c93dbeee6b078949c4b9196c11e29e9ccf9afe0dd9cddcc2
noarch
tomcat-webapps-9.0.62-11.el9_2.3.noarch.rpm
5e8cc805aa41b20d650fa527d072c026129eb795df7176522e4d03c271443686
noarch
tomcat-jsp-2.3-api-9.0.62-11.el9_2.3.noarch.rpm
87ec492c0f03a96fab9e1ce8e7101eeb3d678e793faab35a1f1b75e6367912fd
noarch
tomcat-admin-webapps-9.0.62-11.el9_2.3.noarch.rpm
c54b65accf697229b7c23a36122c4b44acb172c36a1e60d13488c6099d47daa0
noarch
tomcat-servlet-4.0-api-9.0.62-11.el9_2.3.noarch.rpm
ddf0cc650d2bc16bdf0aa3074264608925c24fe8e34cc61e5a7db3d11d1a1444
noarch
tomcat-el-3.0-api-9.0.62-11.el9_2.3.noarch.rpm
e6f600319b870be925018c7741b514a3a49670686a5938608e844ea170397251

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:5929 Important: tomcat security update


ALSA-2023:6077 Moderate: toolbox security update


ALSA-2023:6077 Moderate: toolbox security update



ALSA-2023:6077 Moderate: toolbox security update
Type:
security

Severity:
moderate

Release date:
2023-10-25

Description
The rhel9/toolbox container image can be used with Toolbox to obtain AlmaLinux based containerized command line environments to aid with development and software testing. Toolbox is built on top of Podman and other standard container technologies from OCI.
This updates the rhel9/toolbox image in the AlmaLinux container registry.
To pull this container image, run one of the following commands:
podman pull registry.AlmaLinux.io/rhel9/toolbox (authenticated)
podman pull registry.access.AlmaLinux.com/ubi9/toolbox (unauthenticated)

References:
CVE-2023-39325
CVE-2023-44487
RHSA-2023:6077
ALSA-2023:6077
Updated packages listed below:
Architecture
Package
Checksum
aarch64
toolbox-0.0.99.3-10.el9_2.aarch64.rpm
8f4568da1056c02dcd81258ff88d6bc25871778617afe58d3755e44dcb35e587
aarch64
toolbox-tests-0.0.99.3-10.el9_2.aarch64.rpm
b8307e96c71d16304b1e7ae137b69ba86b41f525b4e3f34d335e4e538fcbc1e5
ppc64le
toolbox-0.0.99.3-10.el9_2.ppc64le.rpm
011a53845d2f3a6163de8603c3a6c5d0d448e15838a33847e5dbad06cedb216f
ppc64le
toolbox-tests-0.0.99.3-10.el9_2.ppc64le.rpm
404177ac90edc0182f87d6c53dc71fdac15409dfc2e599b1c8107a99691f3c66
s390x
toolbox-tests-0.0.99.3-10.el9_2.s390x.rpm
0ee22db979c0577edda39924ddff5f02497301b5149da3585db4f687bb627c4b
s390x
toolbox-0.0.99.3-10.el9_2.s390x.rpm
72efa4fc8b7b201f17eb533062fa67ae70843b2eebb36bbc425cc86ef7a5cf62
x86_64
toolbox-tests-0.0.99.3-10.el9_2.x86_64.rpm
43ab6debadbee4cf6d3c3fc64ff3caf9c9778f05e61a34e6b08454e4649580fc
x86_64
toolbox-0.0.99.3-10.el9_2.x86_64.rpm
b962b53a690ab8c9ec781169d6bc16f2de3f68755d9dbd4a2202660ad0d788ec

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6077 Moderate: toolbox security update


ALSA-2023:6120 Moderate: nginx:1.22 security update


ALSA-2023:6120 Moderate: nginx:1.22 security update



ALSA-2023:6120 Moderate: nginx:1.22 security update
Type:
security

Severity:
moderate

Release date:
2023-10-26

Description
nginx is a web and proxy server supporting HTTP and other protocols, with a focus on high concurrency, performance, and low memory usage.
Security Fix(es):
* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-44487
RHSA-2023:6120
ALSA-2023:6120
Updated packages listed below:
Architecture
Package
Checksum
aarch64
nginx-mod-http-perl-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.aarch64.rpm
0fd93fa0977e7a3b1f3eacd46f17edf03ac0da80e197c0a3681c066d334aacf9
aarch64
nginx-mod-http-image-filter-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.aarch64.rpm
20ae9a54eb71571525b8145507d5e64e1adf9e5bbc196a662c4f52c2464b899e
aarch64
nginx-mod-devel-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.aarch64.rpm
2f3b5f5ecaf69cff7e5c726743da5ebbac23f2bc75277f8b73d1403ecfcdb145
aarch64
nginx-mod-stream-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.aarch64.rpm
6515232aca654a950b772132940cc668bf0d73b751c834d802160809110c3dad
aarch64
nginx-mod-mail-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.aarch64.rpm
81bf282e14f29acc38f9f56a6d10a9e87164db4a499a11531d1691a0bbbc8a86
aarch64
nginx-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.aarch64.rpm
926bea83f11bec21f46ecc3d342cbff10095a5318372af6292b942c63608321e
aarch64
nginx-mod-http-xslt-filter-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.aarch64.rpm
a54a7a5f7d6aee7356b8b135906a50eee3aba0b755d5adf495148976f90533e6
aarch64
nginx-core-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.aarch64.rpm
bdcdca600284af8d98c4b7502a1ef4e67bb7c08fd0de56412d5971d194a089a6
noarch
nginx-all-modules-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.noarch.rpm
aeb3236fb1a6ffd6ec0357beebae256ac1f87040d77ced91fa90e7ea61e1ee79
noarch
nginx-filesystem-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.noarch.rpm
b6958158249f745572cda8ea2b11a8392750626ca99a882dea00d9ef34ffc439
ppc64le
nginx-core-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.ppc64le.rpm
1d9939a59d8ae8a48ee001e3df3e0740647c28af27f9be5788e5a2d00155caa5
ppc64le
nginx-mod-devel-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.ppc64le.rpm
486af35ace80ad8109b047baef2c24380a5166ae2cc500fbbe331e32516c3b8e
ppc64le
nginx-mod-http-image-filter-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.ppc64le.rpm
4f4a6c37a4937cbc46744c336a1883d1a9c68eebe3bd5a26698e61e9e95b5c3a
ppc64le
nginx-mod-stream-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.ppc64le.rpm
573c90be2b0bda4c18024f92eb34ee4d8f93c74b2a4b28fe271d60148d091100
ppc64le
nginx-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.ppc64le.rpm
6b0c1c863268ceb864372980874d87d18b018c251be339a1e0581f711a62b330
ppc64le
nginx-mod-http-perl-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.ppc64le.rpm
7e19ec283e6e1f9dd3252fe1ad58f53b3de8e8f21ceaf64e2dea2af29e20735b
ppc64le
nginx-mod-http-xslt-filter-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.ppc64le.rpm
a5b82859bc27f6d1c195efb61f9da99d45c6b1b763f54c76f2e6cf55a3bc6a80
ppc64le
nginx-mod-mail-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.ppc64le.rpm
b540ca481f2a2e313890fb049494b07427d5f49b37623920d4d102488fe0a041
s390x
nginx-mod-devel-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.s390x.rpm
1f9c0f3d71aa0a63b6ada1ec9a38ad679b113ed6a07fb73250b78c6fe7162f6b
s390x
nginx-mod-http-xslt-filter-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.s390x.rpm
3d8774d5fe5fc3cc0a4ed1dd0f554ba378b8c0f57d495ce5792afd51bbab3c79
s390x
nginx-mod-http-perl-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.s390x.rpm
7ed5bad1c64b904534685be0beb11c70f6533d9d109bcb0e96049a6368ec9d9e
s390x
nginx-core-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.s390x.rpm
903ab1670547cbc7bbc1847eee8f0df3fabcc9ccdb77c9b836c999ed7d2ac0d6
s390x
nginx-mod-mail-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.s390x.rpm
afe1d446ae9b65bce9338f834301c2f37dcfe563ca83b038bc9f1ccc59281f1d
s390x
nginx-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.s390x.rpm
cc47bb1bdf452151a57cf691963d661387fc04418a31ee04fec8e004115b8c46
s390x
nginx-mod-http-image-filter-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.s390x.rpm
ceb4b3e0760c425edae95174d677eeae6cc9b0dc7371d5295c4cc03c85280e8c
s390x
nginx-mod-stream-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.s390x.rpm
d0ef9abb4822ad669699f774801bd65544eacb84c0e594d1ea47872fd66229b5
x86_64
nginx-mod-http-xslt-filter-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm
251031cfdca8121e41d14bdbd1af0b437a594fd8ff8ef1277b71601d8be936c2
x86_64
nginx-mod-devel-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm
2c87fa63db6b904224820ca02479b562a8fa55c8369eb454e6ed3051e366c976
x86_64
nginx-core-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm
3b506503f691bf9b749f22de0f232b1be7e702fd959ff8bae1c616cf295a14d2
x86_64
nginx-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm
84caa88b190eb28f5d28eb8bbb9714caef2311d7674eb4c3b680fc9fdd7ddd38
x86_64
nginx-mod-stream-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm
a83733156c00d84939c8f27cc01137840f17224888ec8baebf694ea16609a780
x86_64
nginx-mod-http-image-filter-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm
b98884db537ecd7ff2775ecde35788711d02b2da1069cc0434f2746aba30a552
x86_64
nginx-mod-mail-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm
c98a2c9d1b0b04c7baa93a48ffc08302647515a8d4eaacd3ed480c6ca8d080d4
x86_64
nginx-mod-http-perl-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm
f3df4321ad5562604eab787475197c480d2041169d70db23e388b0f74e30cd90

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6120 Moderate: nginx:1.22 security update


ALSA-2023:6167 Low: libguestfs-winsupport security update


ALSA-2023:6167 Low: libguestfs-winsupport security update



ALSA-2023:6167 Low: libguestfs-winsupport security update
Type:
security

Severity:
low

Release date:
2023-10-31

Description
The libguestfs-winsupport package adds support for Windows guests to libguestfs, a set of tools and libraries allowing users to access and modify virtual machine (VM) disk images.
Security Fix(es):
* NTFS-3G: buffer overflow issue in NTFS-3G can cause code execution via crafted metadata in an NTFS image (CVE-2022-40284)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2022-40284
RHSA-2023:6167
ALSA-2023:6167
Updated packages listed below:
Architecture
Package
Checksum
aarch64
libguestfs-winsupport-9.2-2.el9_2.aarch64.rpm
b4617b2b8f3e72d922a4ce0be5da988b6d53d46c15f012b34b49529fe994e78a
s390x
libguestfs-winsupport-9.2-2.el9_2.s390x.rpm
ed5252e766693d115aa7371a5487623acc505a8a92aaf55f62013bc3a2aa6cf4
x86_64
libguestfs-winsupport-9.2-2.el9_2.x86_64.rpm
3da4548d1ee27cb4e09aebfd16d68e93018fa5cbfb49b6e4c6330db179c0653f

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6167 Low: libguestfs-winsupport security update


ALSA-2023:6188 Important: firefox security update


ALSA-2023:6188 Important: firefox security update



ALSA-2023:6188 Important: firefox security update
Type:
security

Severity:
important

Release date:
2023-11-03

Description
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 115.4.0 ESR.
Security Fix(es):
* Mozilla: Queued up rendering could have allowed websites to clickjack (CVE-2023-5721)
* Mozilla: Memory safety bugs fixed in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4 (CVE-2023-5730)
* libvpx: crash related to VP9 encoding in libvpx (CVE-2023-44488)
* Mozilla: Large WebGL draw could have led to a crash (CVE-2023-5724)
* Mozilla: WebExtensions could open arbitrary URLs (CVE-2023-5725)
* Mozilla: Improper object tracking during GC in the JavaScript engine could have led to a crash. (CVE-2023-5728)
* Mozilla: Address bar spoofing via bidirectional characters (CVE-2023-5732)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-44488
CVE-2023-5721
CVE-2023-5724
CVE-2023-5725
CVE-2023-5728
CVE-2023-5730
CVE-2023-5732
RHSA-2023:6188
ALSA-2023:6188
Updated packages listed below:
Architecture
Package
Checksum
aarch64
firefox-x11-115.4.0-1.el9_2.alma.1.aarch64.rpm
bfa457daa847814cc2bd868d3ebc9d9aa8ec1fa7ad418a62aa04b179032f28c8
aarch64
firefox-115.4.0-1.el9_2.alma.1.aarch64.rpm
dd33c1573212cf687dd13b5550aff1be149c9412159156594ff324ea48c5754e
ppc64le
firefox-115.4.0-1.el9_2.alma.1.ppc64le.rpm
1eab9af0994f43dce15e69df3932551e5691b82b53113f9440c697548e2a22a1
ppc64le
firefox-x11-115.4.0-1.el9_2.alma.1.ppc64le.rpm
3f4b9309922794dab79796bf52c025c3302c310d79b8f843c89a8206af514a8f
s390x
firefox-115.4.0-1.el9_2.alma.1.s390x.rpm
86880ffb7f3aed02ea9b1f3d4a21da0cf4cc5ce42bd3a0695ff1520d2e76431f
s390x
firefox-x11-115.4.0-1.el9_2.alma.1.s390x.rpm
8c48c2d54df6a972776fa67964a781d32d60d8935a90ba1a1e8a13691cadffbd
x86_64
firefox-x11-115.4.0-1.el9_2.alma.1.x86_64.rpm
46f129bf720ad973b78d0e69ad275555eb35be2d3fdde4167b471e0627a3ab6b
x86_64
firefox-115.4.0-1.el9_2.alma.1.x86_64.rpm
a476c0403b8f38c269c37653929874d29f6be77a298c8846eb81929f7d17d57f

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6188 Important: firefox security update


ALSA-2023:6191 Important: thunderbird security update


ALSA-2023:6191 Important: thunderbird security update



ALSA-2023:6191 Important: thunderbird security update
Type:
security

Severity:
important

Release date:
2023-11-03

Description
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 115.4.1.
Security Fix(es):
* Mozilla: Queued up rendering could have allowed websites to clickjack (CVE-2023-5721)
* Mozilla: Memory safety bugs fixed in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4 (CVE-2023-5730)
* libvpx: crash related to VP9 encoding in libvpx (CVE-2023-44488)
* Mozilla: Large WebGL draw could have led to a crash (CVE-2023-5724)
* Mozilla: WebExtensions could open arbitrary URLs (CVE-2023-5725)
* Mozilla: Improper object tracking during GC in the JavaScript engine could have led to a crash. (CVE-2023-5728)
* Mozilla: Address bar spoofing via bidirectional characters (CVE-2023-5732)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-44488
CVE-2023-5721
CVE-2023-5724
CVE-2023-5725
CVE-2023-5728
CVE-2023-5730
CVE-2023-5732
RHSA-2023:6191
ALSA-2023:6191
Updated packages listed below:
Architecture
Package
Checksum
aarch64
thunderbird-115.4.1-1.el9_2.alma.aarch64.rpm
0456140242b7a5bb7323e8168ba5423f5bb76942815e83606363703344b2a413
aarch64
thunderbird-115.4.1-1.el9_2.alma.plus.aarch64.rpm
9b2887fd3ccb40018ad00d0b34bdb320c1b5953ee7b01d9a907e3eca851a875c
ppc64le
thunderbird-115.4.1-1.el9_2.alma.ppc64le.rpm
3fd929efb4a4cbdb5cb0fdf1fa3e57fe936fb60858a7ef459ba68712d040bb60
ppc64le
thunderbird-115.4.1-1.el9_2.alma.plus.ppc64le.rpm
64c3c5637c8db4e71245e0e23ed117b5c85cc98d4dc8c3e666012bc61b363b31
s390x
thunderbird-115.4.1-1.el9_2.alma.plus.s390x.rpm
5ec96dab8a66792160cd66c93a14db65dbe72d648a02186b4990a516d7f0ad91
s390x
thunderbird-115.4.1-1.el9_2.alma.s390x.rpm
d4a39453c1e0802218065773e895132f22d34e4983b5adf326991096a7331b9d
x86_64
thunderbird-115.4.1-1.el9_2.alma.x86_64.rpm
2782e62ef26f3bfdcba54e0eb9ecf13e64c3ccc31342c8979460a13abf049016
x86_64
thunderbird-115.4.1-1.el9_2.alma.plus.x86_64.rpm
342b0f377135a699b68a5f4c4c8a90e6b9ed6fc6435a3a455a25ef3d3354b24c

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6191 Important: thunderbird security update


ALSA-2023:6242 Moderate: .NET 6.0 security update


ALSA-2023:6242 Moderate: .NET 6.0 security update



ALSA-2023:6242 Moderate: .NET 6.0 security update
Type:
security

Severity:
moderate

Release date:
2023-11-03

Description
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.124 and .NET Runtime 6.0.24.
Security Fix(es):
* dotnet: Denial of Service with Client Certificates using .NET Kestrel (CVE-2023-36799)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-36799
RHSA-2023:6242
ALSA-2023:6242
Updated packages listed below:
Architecture
Package
Checksum
aarch64
dotnet-templates-6.0-6.0.124-1.el9_2.aarch64.rpm
00772b0212626b3065ff83693b9ca48857d76a2c03951235b42a6a0d0938195c
aarch64
dotnet-sdk-6.0-6.0.124-1.el9_2.aarch64.rpm
038905ee4ef4970b92050ffb0c454496fff6c630bb7031e02ef737b33ede9068
aarch64
dotnet-sdk-6.0-source-built-artifacts-6.0.124-1.el9_2.aarch64.rpm
12a0db26ad889963cbefa1dc369657a6c426832d57df5dd09dce3b0e3f184a32
aarch64
aspnetcore-runtime-6.0-6.0.24-1.el9_2.aarch64.rpm
1739bc820386cba5f7bfec740cf6ba7065639b0e116bdec96452fa5fd5f1fe67
aarch64
aspnetcore-targeting-pack-6.0-6.0.24-1.el9_2.aarch64.rpm
180cebaf470f7dc372baf919e799e66974fdf70c57d4f7bf1fb3fa7453f3191b
aarch64
dotnet-targeting-pack-6.0-6.0.24-1.el9_2.aarch64.rpm
549d0dfc0b6a69bf9d75eeb56ec53ca497c9e2d595ba8c4fdfd9a587a6e8270c
aarch64
dotnet-runtime-6.0-6.0.24-1.el9_2.aarch64.rpm
d2b935224dc46fe4d44eb3b00b2628c0081b7ca723b559a0f6db4d9485eccfea
aarch64
dotnet-hostfxr-6.0-6.0.24-1.el9_2.aarch64.rpm
d425c9d93dc7952c0e8f0168611ea2fca03784be622df50e6e286c785d9b41ee
aarch64
dotnet-apphost-pack-6.0-6.0.24-1.el9_2.aarch64.rpm
d973b0355ba0bf07d5e8a2cc91ab9db42afa7fffa056b200275e4eeb8c7d595a
s390x
dotnet-hostfxr-6.0-6.0.24-1.el9_2.s390x.rpm
0c44d741c362a3cc22325dff149ddc78480048c47d6fb4cd62fa53da8b654070
s390x
dotnet-apphost-pack-6.0-6.0.24-1.el9_2.s390x.rpm
2ca13562611dd380625783de2973783d96fe14e3ce16c078b53dcd7f65a86a78
s390x
dotnet-targeting-pack-6.0-6.0.24-1.el9_2.s390x.rpm
467c3b12d39eedcfe927bb227790dd97dd129d3aeb3145bc58ae7e651c07dd40
s390x
aspnetcore-runtime-6.0-6.0.24-1.el9_2.s390x.rpm
79d4af42f3ec8c587a7f4acb1fb444a200d31a7fac28e5cbd92801793e0ae757
s390x
dotnet-runtime-6.0-6.0.24-1.el9_2.s390x.rpm
7f5dc8d5f4d4db22875a2613aacb8601103300a59e3f90b597ae4353f0f0cb9b
s390x
dotnet-sdk-6.0-source-built-artifacts-6.0.124-1.el9_2.s390x.rpm
9937fccc1e79155b87e55b1c4ad1245ea7b2fc0c640595441b2fc51fca7e955e
s390x
dotnet-templates-6.0-6.0.124-1.el9_2.s390x.rpm
a9de69dd7c1e5a3b41020b79c5bd84dcac0edc6416cd1edc6be8cb5ba6b45e5f
s390x
dotnet-sdk-6.0-6.0.124-1.el9_2.s390x.rpm
b6aad4a2967ed7bed0e3c79ae4ceae325103fd3162be63f6cab344f9ac535df8
s390x
aspnetcore-targeting-pack-6.0-6.0.24-1.el9_2.s390x.rpm
e6e64d96fd2f82adf2cfbb4e28a79260ea0fac82ff01fcc7165a484a6dea8629
x86_64
dotnet-sdk-6.0-source-built-artifacts-6.0.124-1.el9_2.x86_64.rpm
25053eaa49c1489e6582b3888b9d4a5c9d96d581cbdbad423fff1181aa2636f7
x86_64
dotnet-templates-6.0-6.0.124-1.el9_2.x86_64.rpm
48ffbaadbfdf4237f7934da809a82f268b16c59eb801c02f83c574241bf630c0
x86_64
dotnet-targeting-pack-6.0-6.0.24-1.el9_2.x86_64.rpm
59f05afc270158347ca8369a64c226356ac52018b08e5c1b785688ff4905da41
x86_64
aspnetcore-runtime-6.0-6.0.24-1.el9_2.x86_64.rpm
931acdf48eea3d6c5c22aa11b513d648927568b0a21c9a017f782ae3fdffc89b
x86_64
dotnet-apphost-pack-6.0-6.0.24-1.el9_2.x86_64.rpm
9e41ab7c9f78515dd80c2b0564873cb6b95f37c8baa5be56176643cfb09767d1
x86_64
aspnetcore-targeting-pack-6.0-6.0.24-1.el9_2.x86_64.rpm
9f0efcd46c47b6927675887ee51276ff853814722c5960d3de9efa0f42ed956b
x86_64
dotnet-hostfxr-6.0-6.0.24-1.el9_2.x86_64.rpm
bac6512b462bdbf3eedc4f51743b06e6fad34448bbf2def1926420c971f364a2
x86_64
dotnet-runtime-6.0-6.0.24-1.el9_2.x86_64.rpm
c2be1f2341710f65a3977dcc3dc5b0c0554bbe69d475e2adb5284cc5fc8bf2c0
x86_64
dotnet-sdk-6.0-6.0.124-1.el9_2.x86_64.rpm
c641becd0326049f37772fa88efd823a8911a77995513ca428b7d57bc5e50d08

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6242 Moderate: .NET 6.0 security update


ALSA-2023:6246 Moderate: .NET 7.0 security update


ALSA-2023:6246 Moderate: .NET 7.0 security update



ALSA-2023:6246 Moderate: .NET 7.0 security update
Type:
security

Severity:
moderate

Release date:
2023-11-03

Description
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.113 and .NET Runtime 7.0.13.
Security Fix(es):
* dotnet: Denial of Service with Client Certificates using .NET Kestrel (CVE-2023-36799)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-36799
RHSA-2023:6246
ALSA-2023:6246
Updated packages listed below:
Architecture
Package
Checksum
aarch64
dotnet-templates-7.0-7.0.113-1.el9_2.aarch64.rpm
2760968fd000548682c26353edb16a9b3b95a8b3504fbe653e09dbe01c116c40
aarch64
dotnet-hostfxr-7.0-7.0.13-1.el9_2.aarch64.rpm
2aec6eb4ed6e972667c9555d46823e75e524e572c12073d4aa98274f2c4a7328
aarch64
netstandard-targeting-pack-2.1-7.0.113-1.el9_2.aarch64.rpm
2b2ac1fffbdc6723b38c9c5f7fdee96ffb4cd05b45a4b8ecd3521100872b1387
aarch64
dotnet-apphost-pack-7.0-7.0.13-1.el9_2.aarch64.rpm
5a2ef975cb0813937864d46015dfe3516aa5a8a5699d8b193aef5e7eba3b5b05
aarch64
dotnet-sdk-7.0-7.0.113-1.el9_2.aarch64.rpm
5fbc6c0e79f48cefe08ad4755d31db98d5ceab30a5686faf87a16e06d4c2e03e
aarch64
aspnetcore-targeting-pack-7.0-7.0.13-1.el9_2.aarch64.rpm
9d53ef5a569fbe8290d849fd56a53b7617ca3de937695167db4c07e08b0570a5
aarch64
dotnet-runtime-7.0-7.0.13-1.el9_2.aarch64.rpm
b0a7330662ad5cb1b0934e91a3debf5edd39be3d1215d66cd2efd66e462d73aa
aarch64
dotnet-sdk-7.0-source-built-artifacts-7.0.113-1.el9_2.aarch64.rpm
c029f732a41e4cfeb2d64035f1408a4dd9b981eb4b0419b67e8457540ac061e5
aarch64
dotnet-targeting-pack-7.0-7.0.13-1.el9_2.aarch64.rpm
d602a234675526c18307f5862497d5feef322ecadc04cf3240a7a8404867a140
aarch64
dotnet-host-7.0.13-1.el9_2.aarch64.rpm
e3eb13cd06369f10b87fe4741023444b5826a9837bd54e21cd1169b89328c046
aarch64
aspnetcore-runtime-7.0-7.0.13-1.el9_2.aarch64.rpm
f9639a276286cb37e3090f738627ea56b6bd2c8706af6018f5dfda1de05a2b25
ppc64le
dotnet-host-7.0.13-1.el9_2.ppc64le.rpm
06181a743f359ad10ec9fcf72b7eb654019bd970720071da2d5c0b2a5c554d94
ppc64le
dotnet-apphost-pack-7.0-7.0.13-1.el9_2.ppc64le.rpm
06c094db1b284aeda437b9cfb70b22378f3136cd99a5aad018aa111385c34788
ppc64le
dotnet-runtime-7.0-7.0.13-1.el9_2.ppc64le.rpm
42f1a9d029b68c1c6999daa32dbdf5f086f37ad4a1b8bf79ebae4493d40f9e2d
ppc64le
aspnetcore-runtime-7.0-7.0.13-1.el9_2.ppc64le.rpm
4458e18e77edd1fff3ac605367c928e0be6f48c9841e03f2f4f0fa1d67b244d8
ppc64le
dotnet-targeting-pack-7.0-7.0.13-1.el9_2.ppc64le.rpm
4c34bfcc332985043ead91d0304a32d6e7cc36e03363ec8cb8c12ca3588df911
ppc64le
aspnetcore-targeting-pack-7.0-7.0.13-1.el9_2.ppc64le.rpm
4ca5ac1498585ebf31e3e06aeac94295145136aa2fc12481b15a51ba15939fb0
ppc64le
dotnet-sdk-7.0-7.0.113-1.el9_2.ppc64le.rpm
8057e7f320939e5c5ae76134eb38da0836443f5b12ef2dde6c88281fd0f47c1b
ppc64le
dotnet-hostfxr-7.0-7.0.13-1.el9_2.ppc64le.rpm
a6ec6d126ee1274f0611a21bf98c8d86b961dd13758d0d87403531138c7b36be
ppc64le
dotnet-templates-7.0-7.0.113-1.el9_2.ppc64le.rpm
d9515865d1f58c7fb30857da2929b78c4c0bd02db08854ddcceccf90657052f8
ppc64le
netstandard-targeting-pack-2.1-7.0.113-1.el9_2.ppc64le.rpm
e661d2de7f4d06c74665b55361011f733379a5e77efea67407478fb07e7043aa
ppc64le
dotnet-sdk-7.0-source-built-artifacts-7.0.113-1.el9_2.ppc64le.rpm
faef7921248a2f642f59582b6c5d6b02c02285c02586e97a208175f3fac17418
s390x
dotnet-sdk-7.0-source-built-artifacts-7.0.113-1.el9_2.s390x.rpm
0f9511f32262778c1f80122819b8d2d587bcd632d751cfcc90d49b3b69f5357f
s390x
aspnetcore-runtime-7.0-7.0.13-1.el9_2.s390x.rpm
213356938340e1805b7ade11c22f79bd200ecd4bc6b5cbcf4151f6d708146e24
s390x
dotnet-apphost-pack-7.0-7.0.13-1.el9_2.s390x.rpm
26df3352a374dd82d3f981f2d0b07699ee2a53e2736b3bed264393ba1aad80e1
s390x
dotnet-templates-7.0-7.0.113-1.el9_2.s390x.rpm
299c0bb8e1500fc16ffb2323b29ddb9f019eeb9e4cc652b06ab13ad9ec026f84
s390x
dotnet-targeting-pack-7.0-7.0.13-1.el9_2.s390x.rpm
5466eb40067152e8932fcdc75899c023eedf77f96e132ebe8181ebcfe28432aa
s390x
dotnet-sdk-7.0-7.0.113-1.el9_2.s390x.rpm
7dc8a02ed0b6042e2f9f5d432ae82553bd9d5ebcee1852b6f6b22006e356ae3e
s390x
aspnetcore-targeting-pack-7.0-7.0.13-1.el9_2.s390x.rpm
8359d5b99a3ae8db7b2337d004bbaa64f0abe2c6619b3ca94c36c4b4059f214b
s390x
netstandard-targeting-pack-2.1-7.0.113-1.el9_2.s390x.rpm
b441c996be11a055589b5a53f47271951d4dd7f0ade862c32783b9b1c27d884f
s390x
dotnet-runtime-7.0-7.0.13-1.el9_2.s390x.rpm
b86b1d58dc413e269cee1d153224efc191eb3cfa36eec601834aa7bbc9621419
s390x
dotnet-host-7.0.13-1.el9_2.s390x.rpm
c59475d74c7b01510261c045fc665923cea53db14ebb2f6416d7855d2d141028
s390x
dotnet-hostfxr-7.0-7.0.13-1.el9_2.s390x.rpm
ef61b18f369ab7db3c1bf9af242c287e72d0e8cb866abe614d70618fc3489f40
x86_64
dotnet-hostfxr-7.0-7.0.13-1.el9_2.x86_64.rpm
034812883915f4da3ad2b7c6bebb05eb3717ff01155df100c7c12adefb6a368b
x86_64
dotnet-sdk-7.0-source-built-artifacts-7.0.113-1.el9_2.x86_64.rpm
253f3ee00e5ce314ba8691261200c02ab2235b535c28b3524fc8d6c496bab808
x86_64
dotnet-sdk-7.0-7.0.113-1.el9_2.x86_64.rpm
2afc561e33dfcbd3b4a1afbd5ece9e326769c120f75e6bb1c588339f7369f37e
x86_64
aspnetcore-targeting-pack-7.0-7.0.13-1.el9_2.x86_64.rpm
3e6d25d68a9188996e42b9eee94e73a6144a9834dda199507f169dc77dde2cf8
x86_64
dotnet-apphost-pack-7.0-7.0.13-1.el9_2.x86_64.rpm
445a884517fc66dc55734a0b7dc3f935a9f16da70ba0ae6a440986986334d4ad
x86_64
dotnet-targeting-pack-7.0-7.0.13-1.el9_2.x86_64.rpm
68ed3ea4314e00b34060c6c8e5f73646ed0ae4b92d2063f85bc773d91205a4dc
x86_64
dotnet-runtime-7.0-7.0.13-1.el9_2.x86_64.rpm
85dd9048ef0fd60757a42453db424f2b8fb63ad060bad04b1c59c2bf9f1d0950
x86_64
dotnet-templates-7.0-7.0.113-1.el9_2.x86_64.rpm
8dec15519d13afa09b4095362c55b6d073113e3bf2a91f63a0f9a6d5b6b26300
x86_64
dotnet-host-7.0.13-1.el9_2.x86_64.rpm
9b89b1abbf791a254ac36b0155c6eedbabd247c89f35fa8854ba3fb0fe0b2c45
x86_64
aspnetcore-runtime-7.0-7.0.13-1.el9_2.x86_64.rpm
b219e08f595521bb54c4089b652c3b420d501e67c55596b304f0464782bdd2b4
x86_64
netstandard-targeting-pack-2.1-7.0.113-1.el9_2.x86_64.rpm
d533fd9e7428f1ef9e4f4c4f8f80ecc5ad21518c69ea3b6d89f60714c387b5db

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6246 Moderate: .NET 7.0 security update


ALSA-2023:6265 Important: ghostscript security update


ALSA-2023:6265 Important: ghostscript security update



ALSA-2023:6265 Important: ghostscript security update
Type:
security

Severity:
important

Release date:
2023-11-03

Description
The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed.
Security Fix(es):
* Ghostscript: GhostPDL can lead to remote code execution via crafted PostScript documents (CVE-2023-43115)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-43115
RHSA-2023:6265
ALSA-2023:6265
Updated packages listed below:
Architecture
Package
Checksum
aarch64
libgs-devel-9.54.0-11.el9_2.aarch64.rpm
0c832c71aafe9115cd34896be588d9dea1a9075138eabd82072c2725e754d80b
aarch64
ghostscript-tools-dvipdf-9.54.0-11.el9_2.aarch64.rpm
1cb1d92fdf43243643b6203187de1965aeaef7486eb52e6e8d8857c1788bad3f
aarch64
ghostscript-x11-9.54.0-11.el9_2.aarch64.rpm
267a9da8983743264e64d3bd7c66e7cf84de30a71f1b7ec953f592af30ad6b08
aarch64
ghostscript-tools-printing-9.54.0-11.el9_2.aarch64.rpm
44e41f46b9ff42eeea9099bf2542c1142c2430a0843590a489152ab645ff029a
aarch64
ghostscript-tools-fonts-9.54.0-11.el9_2.aarch64.rpm
672d698e75f3c9b0673c3456e137ab757b36516b338c64eb506267d85283d43f
aarch64
ghostscript-9.54.0-11.el9_2.aarch64.rpm
7f2f319c6c7de74450116c93e9f8ddbfcf608d35b845adf35ed45a2dbca4dc3f
aarch64
libgs-9.54.0-11.el9_2.aarch64.rpm
d78da3f612f8c610922a8e27057f2bbc1c1e121e1df9efe8dfaab18415a1580c
i686
libgs-9.54.0-11.el9_2.i686.rpm
3ef194264959a30e368bbcc6d5b552e025afeff9af19300be6d811abab208149
i686
ghostscript-9.54.0-11.el9_2.i686.rpm
3ff4fdfb3bd66d3e70b237cad1330d835ab23ff217e106bc502083db370f3490
i686
libgs-devel-9.54.0-11.el9_2.i686.rpm
5cc6166b58b47d646cb33879139360a885e03d4cf49045abed11c896f1e98183
i686
ghostscript-tools-printing-9.54.0-11.el9_2.i686.rpm
a72af05b19408edc6a9b453afd7f875d42ef3ad79760023b5db2f1db0d011345
i686
ghostscript-tools-fonts-9.54.0-11.el9_2.i686.rpm
e5cf1fc0f2c98634ca57a778f64bb74a58a775a91dced9659f5e48d3a2b31a54
noarch
ghostscript-doc-9.54.0-11.el9_2.noarch.rpm
5b8dfd10c092ca54f56c949f274b6669bafa753c0520d65e13991351018884e5
ppc64le
ghostscript-tools-fonts-9.54.0-11.el9_2.ppc64le.rpm
188d918ef67a9d412e33bd6cdd1ec0801a673f9369814570b90dc510f8fa8ead
ppc64le
ghostscript-x11-9.54.0-11.el9_2.ppc64le.rpm
19d500e3158fb92a23b49cb8c0483f6cca9acc274453cca1c2caca7e09c505bf
ppc64le
ghostscript-9.54.0-11.el9_2.ppc64le.rpm
232d9e2355a82979f7e8858d43dd490c140fe44de328d575fa566edc23c193f9
ppc64le
ghostscript-tools-dvipdf-9.54.0-11.el9_2.ppc64le.rpm
33ee4e3e40fbfb4452fcdec3f8aff56e9808a0578bb7908f764048a3a1b0b60c
ppc64le
libgs-9.54.0-11.el9_2.ppc64le.rpm
7d01a86ad8e9496376c94b7e7191785180590998661a477c7e07d7644e8d9006
ppc64le
libgs-devel-9.54.0-11.el9_2.ppc64le.rpm
82ac9979be8eeb287b75376c2ae7810247a3b87ca10cebb3754291b50ab81637
ppc64le
ghostscript-tools-printing-9.54.0-11.el9_2.ppc64le.rpm
bcd34ace9c1fe38c913a399c39e92d071b8e8776e025a148a9f9482f3b9dc425
s390x
ghostscript-tools-dvipdf-9.54.0-11.el9_2.s390x.rpm
0323d64794d85b6ca30e9d1a2c15be013268742324742493f6d401344a22badf
s390x
ghostscript-x11-9.54.0-11.el9_2.s390x.rpm
59189f95deabb02404c6d02c1b43eadf7f75cb119f75ea111a88be1b584ae7b7
s390x
libgs-9.54.0-11.el9_2.s390x.rpm
812634be0507a0647a8a1d05bbcb83df0fbba691876d96f24d6c81b725ca9708
s390x
ghostscript-tools-fonts-9.54.0-11.el9_2.s390x.rpm
9b1b36d7361b55b777438ff5f59bef33eb1f84a58250824c6a5a9201b39dbba1
s390x
libgs-devel-9.54.0-11.el9_2.s390x.rpm
c4c70522ebcc0293a397f280b4db779c9134d07cb6fb1752f40c301bd4313a95
s390x
ghostscript-tools-printing-9.54.0-11.el9_2.s390x.rpm
cdbf112a5e711c2e18eeeddc2a0e6fc448fb7a1a689f63ce7a8af62ec8a039f8
s390x
ghostscript-9.54.0-11.el9_2.s390x.rpm
f0e453010d989916a80e72b9b83db72334d8791000906cb00fcf7072ec6d5b1b
x86_64
libgs-9.54.0-11.el9_2.x86_64.rpm
13ca15fa11da1fbffdb023c54e24061fd5d6750f5bbe536e11c123a27d4cfb4e
x86_64
ghostscript-tools-fonts-9.54.0-11.el9_2.x86_64.rpm
212383fcfbc055a35a68c1e987706385ed552ae78df4c4a5c00b35187427af6d
x86_64
ghostscript-x11-9.54.0-11.el9_2.x86_64.rpm
4d999e1af91635dc47f95cf9a0cb10edb5727045ffd1a5f541e52518d8c0d2fb
x86_64
libgs-devel-9.54.0-11.el9_2.x86_64.rpm
8d0f5125ec32707654600dc3469cc63b25b64ab89adb060b14ce706feae7d2e1
x86_64
ghostscript-9.54.0-11.el9_2.x86_64.rpm
ae740445dc454b1e57322e08122f12b8934b8c3316bb0143f4477a8c9fbfc774
x86_64
ghostscript-tools-dvipdf-9.54.0-11.el9_2.x86_64.rpm
cbb2a644f480d7267a28da594097b2bebd968b190482a2a3a96c4f116e7e4820
x86_64
ghostscript-tools-printing-9.54.0-11.el9_2.x86_64.rpm
f1eccde1383b25980fc12c31cdf7288629c5806fa5744383983a912eb1f14c7d

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6265 Important: ghostscript security update


ALSA-2023:6266 Critical: squid security update


ALSA-2023:6266 Critical: squid security update



ALSA-2023:6266 Critical: squid security update
Type:
security

Severity:
critical

Release date:
2023-11-03

Description
Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
Security Fix(es):
* SQUID-2023:3 squid: Denial of Service in HTTP Digest Authentication (CVE-2023-46847)
* SQUID-2023:1 squid: Request/Response smuggling in HTTP/1.1 and ICAP (CVE-2023-46846)
* SQUID-2023:5 squid: denial of Service in FTP (CVE-2023-46848)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-46846
CVE-2023-46847
CVE-2023-46848
RHSA-2023:6266
ALSA-2023:6266
Updated packages listed below:
Architecture
Package
Checksum
aarch64
squid-5.5-5.el9_2.1.aarch64.rpm
c0139398335b7cf5e275ce1e8d22be43c57d9b3ea3989eb1808049f97cedc485
ppc64le
squid-5.5-5.el9_2.1.ppc64le.rpm
8280e79e35f19eb5730d7961a0b184271003acbab0fb4adfc9c94ec0de9aff68
s390x
squid-5.5-5.el9_2.1.s390x.rpm
0d9db22e60fe1803f47c4ef0db87067620732f9eb02fdf7bc1cd73da67c4143c
x86_64
squid-5.5-5.el9_2.1.x86_64.rpm
3e8a06d31e0c5cf15e42d466c954f3ff15433ecefda07ade4ac50cdbf8803d61

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6266 Critical: squid security update


ALSA-2023:6316 Low: pcs security, bug fix, and enhancement update


ALSA-2023:6316 Low: pcs security, bug fix, and enhancement update



ALSA-2023:6316 Low: pcs security, bug fix, and enhancement update
Type:
security

Severity:
low

Release date:
2023-11-14

Description
The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.
Security Fix(es):
* decode-uri-component: improper input validation resulting in DoS (CVE-2022-38900)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2022-38900
RHSA-2023:6316
ALSA-2023:6316
Updated packages listed below:
Architecture
Package
Checksum
aarch64
pcs-snmp-0.11.6-3.el9.aarch64.rpm
a4eeae051a27964608318845b54dfa348a91f9fc94307c0ddf46cc7d35247221
aarch64
pcs-0.11.6-3.el9.aarch64.rpm
ad81170f3216bd5bd3d6f501b5284888c57aa0b7376254fe7e4081c85815a72d
ppc64le
pcs-snmp-0.11.6-3.el9.ppc64le.rpm
2094069aac3e645aee45572012c73a152a8bddedd83c0940262e2db66c3ecd2f
ppc64le
pcs-0.11.6-3.el9.ppc64le.rpm
54a2ccef72de9d0bf4fca0dfa6cc8fa721e3ca48ad053b7376b4579e391e4d52
s390x
pcs-snmp-0.11.6-3.el9.s390x.rpm
444c10ad29ddaa4a5ac6b6c47a342968730ece6646dc4e0fab7e2a4ef5dad243
s390x
pcs-0.11.6-3.el9.s390x.rpm
8b47219971de8dfa2e3275eec7152825ccab7709b874b7f061c57601429fdd3b
x86_64
pcs-snmp-0.11.6-3.el9.x86_64.rpm
3d73417f8052eb6a23c8113068c029df9fc105423f2f6ccd485acc35e8f2034a
x86_64
pcs-0.11.6-3.el9.x86_64.rpm
754bf14f5b3f4b8d84ed447c7047e3276db1b31303bc79c99099ddc22b52aad4

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6316 Low: pcs security, bug fix, and enhancement update


ALSA-2023:6324 Moderate: python3.11-pip security update


ALSA-2023:6324 Moderate: python3.11-pip security update



ALSA-2023:6324 Moderate: python3.11-pip security update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
pip is a package management system used to install and manage software packages written in Python. Many packages can be found in the Python Package Index (PyPI). pip is a recursive acronym that can stand for either "Pip Installs Packages" or "Pip Installs Python".
Security Fix(es):
* python: tarfile module directory traversal (CVE-2007-4559)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2007-4559
RHSA-2023:6324
ALSA-2023:6324
Updated packages listed below:
Architecture
Package
Checksum
noarch
python3.11-pip-wheel-22.3.1-4.el9.noarch.rpm
f7537bf8b9a5a45c95276f850dc1856a345144d4bce317f62c67d67e764f531d
noarch
python3.11-pip-22.3.1-4.el9.noarch.rpm
fd34722a1fe8e4736de5eaeb450f8b85fb79323b61846de58407d9df71ab1ad8

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6324 Moderate: python3.11-pip security update


ALSA-2023:6330 Moderate: edk2 security, bug fix, and enhancement update


ALSA-2023:6330 Moderate: edk2 security, bug fix, and enhancement update



ALSA-2023:6330 Moderate: edk2 security, bug fix, and enhancement update
Type:
security

Severity:
moderate

Release date:
2023-11-15

Description
EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM.
Security Fix(es):
* edk2: Function GetEfiGlobalVariable2() return value not checked in DxeImageVerificationHandler() (CVE-2019-14560)
* openssl: Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2019-14560
CVE-2023-2650
RHSA-2023:6330
ALSA-2023:6330
Updated packages listed below:
Architecture
Package
Checksum
aarch64
edk2-tools-20230524-3.el9.aarch64.rpm
7a9748dcb86b262479b73eedb3d525353f454ccecfb636799c0e4474ea7330d7
noarch
edk2-aarch64-20230524-3.el9.noarch.rpm
7f420a2e6902aa83721973936da687385ce3f9a318f79cec650eaf58da03c9ed
noarch
edk2-tools-doc-20230524-3.el9.noarch.rpm
bc4917712bdd37c686a2e9927839c2ca2f3285b9325d99e9fe4bb9eb8a68f06b
noarch
edk2-ovmf-20230524-3.el9.noarch.rpm
cf00362ca3ecc9d6ce43ec1f21168c8524b96b2675854692c3afd7bf709e0918
x86_64
edk2-tools-20230524-3.el9.x86_64.rpm
38e89f2d60bbf87a1c484630afcba547a9696ec989f65651e8350df3357168ab

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6330 Moderate: edk2 security, bug fix, and enhancement update


ALSA-2023:6340 Moderate: xorg-x11-server security and bug fix update


ALSA-2023:6340 Moderate: xorg-x11-server security and bug fix update



ALSA-2023:6340 Moderate: xorg-x11-server security and bug fix update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.
Security Fix(es):
* xorg-x11-server: X.Org Server Overlay Window Use-After-Free Local Privilege Escalation Vulnerability (CVE-2023-1393)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-1393
RHSA-2023:6340
ALSA-2023:6340
Updated packages listed below:
Architecture
Package
Checksum
aarch64
xorg-x11-server-Xdmx-1.20.11-19.el9.aarch64.rpm
4e235b0028b919d8de7042bfe0c02dd8e550b9c0c4ce8db648f25deae92cfbd8
aarch64
xorg-x11-server-common-1.20.11-19.el9.aarch64.rpm
52bafa77e3a54576977766e96b34b317ddfe6debd98f2918c1a8f293668e4f72
aarch64
xorg-x11-server-Xvfb-1.20.11-19.el9.aarch64.rpm
6de98162bb91d5eb6c361bba2aaa20116af5fbfe0998090edd9fdb8c34c0ba8c
aarch64
xorg-x11-server-Xnest-1.20.11-19.el9.aarch64.rpm
bfe7038212568a280c11759bbbf74e8202e0d6307adefc9c3da1c1674a476484
aarch64
xorg-x11-server-Xephyr-1.20.11-19.el9.aarch64.rpm
db87fc971fed6fcebda577b10de96ae3fc4e332c3d207e698e531fc7d8315a0b
aarch64
xorg-x11-server-Xorg-1.20.11-19.el9.aarch64.rpm
e2c7dc67723ec558bb550147f1498696053a0c3c213ebeb7626acd313392b19c
aarch64
xorg-x11-server-devel-1.20.11-19.el9.aarch64.rpm
e7cde849d92eacf914a686c607928ad3bc5942cb55d98b322e4caca769b2bc69
i686
xorg-x11-server-devel-1.20.11-19.el9.i686.rpm
73943a520bcf5ee943cb6351387dbd5cfe5fbd0225c434a84a9db64497ee0d50
noarch
xorg-x11-server-source-1.20.11-19.el9.noarch.rpm
ed9468d65a98be100088d86f19083f24832179b05fca80ab20b7058d4b20ea55
ppc64le
xorg-x11-server-Xorg-1.20.11-19.el9.ppc64le.rpm
106ef17aa35ef5aaab6adc82af95522980e912a82638f6890fc6b3f4e1aada0b
ppc64le
xorg-x11-server-Xvfb-1.20.11-19.el9.ppc64le.rpm
13b633c2c9d9398db870b438091f2cac21251400e66ae17dcbbd339df96ff19a
ppc64le
xorg-x11-server-Xephyr-1.20.11-19.el9.ppc64le.rpm
33f3fc4e582afbd6160e41f3dacc2ee51099db528baa47e205d5e8e3c4fbcf2f
ppc64le
xorg-x11-server-common-1.20.11-19.el9.ppc64le.rpm
5bf96d1f9498a5ead0d3889a753f78fd33f6b0fcf4c2bc043253947cac447b08
ppc64le
xorg-x11-server-devel-1.20.11-19.el9.ppc64le.rpm
9f61f5a740b447c2ec99fc13e80691968c8813773f1dae6ff24ca32329ad9d93
ppc64le
xorg-x11-server-Xnest-1.20.11-19.el9.ppc64le.rpm
e058efb1b81e7ab5c6067687dd036fa8823febae12e3a815cdad8acb69fdcefc
ppc64le
xorg-x11-server-Xdmx-1.20.11-19.el9.ppc64le.rpm
e8edb6c93870550e6813b89992cee40e2f6c5207ab4accf22187bb61e0107567
s390x
xorg-x11-server-common-1.20.11-19.el9.s390x.rpm
1b2c1e5b4abe6e054b5ce5ce642c980e6f2d13e52b468d7d9e2e23e677eb93d4
s390x
xorg-x11-server-Xdmx-1.20.11-19.el9.s390x.rpm
56d0f1a90cb5283bcc8ea9cd9a0dea67bd29d5b3cdf6e0ff7645d61f72b83d81
s390x
xorg-x11-server-Xorg-1.20.11-19.el9.s390x.rpm
575c0a58016945469084f72bd8afc2331f478dfb0dfb01f99490c3367785c6f1
s390x
xorg-x11-server-devel-1.20.11-19.el9.s390x.rpm
6eef1d6395c1959bac66e93712ba68340c6eb78d030c94c70e62a23e1f5d0640
s390x
xorg-x11-server-Xnest-1.20.11-19.el9.s390x.rpm
8d5f708d6d0ade7bedf85ae663e85ef7a113a7317d5c83ae2dd915e25e423cfe
s390x
xorg-x11-server-Xvfb-1.20.11-19.el9.s390x.rpm
bebf647eb6037056993f968f0a3c41d3baa80fea3d7ea37aa537b3b7e1e9df21
s390x
xorg-x11-server-Xephyr-1.20.11-19.el9.s390x.rpm
f334511cedecbc2d1c8633c79aa7d171bde634e5eb7c78c01380d6e1ed6484df
x86_64
xorg-x11-server-Xnest-1.20.11-19.el9.x86_64.rpm
22fbe6facbfb006ee036bd41fda5af1d62dc02532512119bc8c061b7544aac6f
x86_64
xorg-x11-server-common-1.20.11-19.el9.x86_64.rpm
622f94ff1840d2e6f2bce1d7902b0b30e36747ff3f794019c7e8f636d1ea7612
x86_64
xorg-x11-server-Xorg-1.20.11-19.el9.x86_64.rpm
6b8b16245ddf1d9f6fa6e0d86498a6d390fff82a8a96fad0ada2d06c0e6e1744
x86_64
xorg-x11-server-Xdmx-1.20.11-19.el9.x86_64.rpm
7b2e008ab0c4912bbf375e4675f212dead1a2473e8fcf2cbcfa85cf09bf49f1c
x86_64
xorg-x11-server-Xvfb-1.20.11-19.el9.x86_64.rpm
a3a71643b3df79d0f287707d2ff1f90def26fcb33d63abe25cae4a8478936c8d
x86_64
xorg-x11-server-Xephyr-1.20.11-19.el9.x86_64.rpm
b0ab954a0eae06b856b8b00d9fd7093f55a4c3617b379d3ddc11088fcfb9dcf4
x86_64
xorg-x11-server-devel-1.20.11-19.el9.x86_64.rpm
fecce6570f68d599268ff344e429d761df59dee6eb251d25fb24b7e73ccb88e8

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6340 Moderate: xorg-x11-server security and bug fix update


ALSA-2023:6341 Moderate: xorg-x11-server-Xwayland security, bug fix, and enhancement update


ALSA-2023:6341 Moderate: xorg-x11-server-Xwayland security, bug fix, and enhancement update



ALSA-2023:6341 Moderate: xorg-x11-server-Xwayland security, bug fix, and enhancement update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
Xwayland is an X server for running X clients under Wayland.
The following packages have been upgraded to a later upstream version: xorg-x11-server-Xwayland (22.1.9). (BZ#2158761)
Security Fix(es):
* xorg-x11-server: X.Org Server Overlay Window Use-After-Free Local Privilege Escalation Vulnerability (CVE-2023-1393)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-1393
RHSA-2023:6341
ALSA-2023:6341
Updated packages listed below:
Architecture
Package
Checksum
aarch64
xorg-x11-server-Xwayland-22.1.9-2.el9.aarch64.rpm
17cf18de8920713fc57f865b23802f97a5a0930362a01b8b9a3bc668bcdaa960
ppc64le
xorg-x11-server-Xwayland-22.1.9-2.el9.ppc64le.rpm
bc86f9439316884fa892d68272a8a1ae46cd37621b2025e4776cedb2954d8f1f
s390x
xorg-x11-server-Xwayland-22.1.9-2.el9.s390x.rpm
9da0b0c4c16747391d2d7fa988ff6ec68a7a15bb2854e4b4b80f2522bc889977
x86_64
xorg-x11-server-Xwayland-22.1.9-2.el9.x86_64.rpm
a17093beb779f67e1c3f269e710e3a86dba0e9cad7f95fa602208f559c4daa8c

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6341 Moderate: xorg-x11-server-Xwayland security, bug fix, and enhancement update


ALSA-2023:6343 Moderate: LibRaw security update


ALSA-2023:6343 Moderate: LibRaw security update



ALSA-2023:6343 Moderate: LibRaw security update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
LibRaw is a library for reading RAW files obtained from digital photo cameras (CRW/CR2, NEF, RAF, DNG, and others).
Security Fix(es):
* LibRaw: stack buffer overflow in LibRaw_buffer_datastream::gets() in src/libraw_datastream.cpp (CVE-2021-32142)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2021-32142
RHSA-2023:6343
ALSA-2023:6343
Updated packages listed below:
Architecture
Package
Checksum
aarch64
LibRaw-0.20.2-6.el9.aarch64.rpm
0eb7543dd3b7fbcc49aebd34472b962620cf5096527a2145ccc5684dc0c80af4
i686
LibRaw-devel-0.20.2-6.el9.i686.rpm
44f944a19b80f1aa4f822601cd6b29fb5f50f1b112808c9bae0039bdc69df544
i686
LibRaw-0.20.2-6.el9.i686.rpm
66d6f19a1f3ec43e8f36553d6b3bdb2134b41207f4047b69e00a4427deb44168
ppc64le
LibRaw-devel-0.20.2-6.el9.ppc64le.rpm
5549e9096ec4954a40565c64f84dff3e389e8b16d007b02165d73ba41d15bfcc
ppc64le
LibRaw-0.20.2-6.el9.ppc64le.rpm
c41427f98caa2c924668c4a8c023f3ae5dab4791722d6828828f15ca0a47b2fa
s390x
LibRaw-0.20.2-6.el9.s390x.rpm
2be1a2f3a95c92794a56ddfee37a32286a64dcebae83c83a6420d90565babe07
x86_64
LibRaw-devel-0.20.2-6.el9.x86_64.rpm
18d505d957997165a79bd24b39f8a783c67de0093521f026a0cdad46790e041b
x86_64
LibRaw-0.20.2-6.el9.x86_64.rpm
626170b4cf00a2e7525d1b0cb0fcce4a4ad751ff22bd76471234cc28502fed6e

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6343 Moderate: LibRaw security update


ALSA-2023:6346 Moderate: toolbox security and bug fix update


ALSA-2023:6346 Moderate: toolbox security and bug fix update



ALSA-2023:6346 Moderate: toolbox security and bug fix update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
Toolbox is a tool for Linux operating systems, which allows the use of containerized command line environments. It is built on top of Podman and other standard container technologies from OCI.
Security Fix(es):
* go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents (CVE-2022-3064)
* golang: html/template: improper handling of JavaScript whitespace (CVE-2023-24540)
* net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)
* golang: net/http, mime/multipart: denial of service from excessive resource consumption (CVE-2022-41725)
* golang: net/http, net/textproto: denial of service from excessive memory allocation (CVE-2023-24534)
* golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption (CVE-2023-24536)
* golang: html/template: backticks not treated as string delimiters (CVE-2023-24538)
* golang: html/template: improper sanitization of CSS values (CVE-2023-24539)
* golang: html/template: improper handling of empty HTML attributes (CVE-2023-29400)
* golang: net/http: insufficient sanitization of Host header (CVE-2023-29406)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2022-3064
CVE-2022-41723
CVE-2022-41725
CVE-2023-24534
CVE-2023-24536
CVE-2023-24538
CVE-2023-24539
CVE-2023-24540
CVE-2023-29400
CVE-2023-29406
RHSA-2023:6346
ALSA-2023:6346
Updated packages listed below:
Architecture
Package
Checksum
aarch64
toolbox-tests-0.0.99.4-6.el9_3.aarch64.rpm
c47ffb47a8211c3af430dbe75e2e995f8add0eded894003c061f30c07a1747e1
aarch64
toolbox-0.0.99.4-6.el9_3.aarch64.rpm
cd624da414b58373445a2723d7734dbd6f32e9af17d7050ec5f92a1fd872dd81
ppc64le
toolbox-0.0.99.4-6.el9_3.ppc64le.rpm
bdf00125168872500d054767c500a237e4d306b50164518f663db75045b6f2ab
ppc64le
toolbox-tests-0.0.99.4-6.el9_3.ppc64le.rpm
dd8a3b93e08123028384be4833e1777deec61b0b78448b0c52fb3d1a05dd6591
s390x
toolbox-tests-0.0.99.4-6.el9_3.s390x.rpm
727fa3a5d3284a41bd5a6d5b881e419d133207944c89cb74aebbf72e5e7e8134
s390x
toolbox-0.0.99.4-6.el9_3.s390x.rpm
cc4b88aa654d722001a6c974cd5739dc49ae032bbb32e0e4f8dd007f5e9b745e
x86_64
toolbox-0.0.99.4-6.el9_3.x86_64.rpm
461edd29647551d997fe4732bf4ee565b6a1fb4310f63db7c087a01ab8233ad7
x86_64
toolbox-tests-0.0.99.4-6.el9_3.x86_64.rpm
4d56dcbf34f20e64089677511ef37220cd382c284a4aefd86b1d66f79756d648

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6346 Moderate: toolbox security and bug fix update


ALSA-2023:6363 Moderate: skopeo security update


ALSA-2023:6363 Moderate: skopeo security update



ALSA-2023:6363 Moderate: skopeo security update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
The skopeo command lets you inspect images from container image registries, get images and image layers, and use signatures to create and verify files.
Security Fix(es):
* golang: html/template: improper handling of JavaScript whitespace (CVE-2023-24540)
* net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)
* golang: crypto/tls: large handshake records may cause panics (CVE-2022-41724)
* golang: net/http, mime/multipart: denial of service from excessive resource consumption (CVE-2022-41725)
* golang: net/http, net/textproto: denial of service from excessive memory allocation (CVE-2023-24534)
* golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption (CVE-2023-24536)
* golang: go/parser: Infinite loop in parsing (CVE-2023-24537)
* golang: html/template: backticks not treated as string delimiters (CVE-2023-24538)
* golang: html/template: improper sanitization of CSS values (CVE-2023-24539)
* golang: html/template: improper handling of empty HTML attributes (CVE-2023-29400)
* golang: net/http: insufficient sanitization of Host header (CVE-2023-29406)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2022-41723
CVE-2022-41724
CVE-2022-41725
CVE-2023-24534
CVE-2023-24536
CVE-2023-24537
CVE-2023-24538
CVE-2023-24539
CVE-2023-24540
CVE-2023-29400
CVE-2023-29406
RHSA-2023:6363
ALSA-2023:6363
Updated packages listed below:
Architecture
Package
Checksum
aarch64
skopeo-1.13.3-1.el9.aarch64.rpm
ce5ba32c94fc9b9aae7f5f2e55d6cd6d8b07332f572ae5514a416d7015516256
aarch64
skopeo-tests-1.13.3-1.el9.aarch64.rpm
d187e5d9dbb3dc39b9e238260dbb8a754fd3de420b2f9b985142e471b4e355a7
ppc64le
skopeo-1.13.3-1.el9.ppc64le.rpm
12d13d7973ef01cd938d4e381b492071239052cf2f276354c188fe64ab824803
ppc64le
skopeo-tests-1.13.3-1.el9.ppc64le.rpm
3884a5a7e480d5d0857e449d11346b6d71b3a3b70ee3fadb4470861d0c6bf8cd
s390x
skopeo-1.13.3-1.el9.s390x.rpm
703f34bd0081a890ca38da49246a5a6498ce581aed315d3d6d790cc0129b0216
s390x
skopeo-tests-1.13.3-1.el9.s390x.rpm
b6c95a05ab5fbd78e33b67ba89eb83ec0bcd309e6eef42c60a0f65e746d9ef61
x86_64
skopeo-tests-1.13.3-1.el9.x86_64.rpm
13b300b78d2c2bfaca6ca499bc94648f3a79c4d9cfa81347be52552ff2cd030c
x86_64
skopeo-1.13.3-1.el9.x86_64.rpm
d1c4801fd5ddaf86963f140a4414ea6c42b1dc249530cba4f0a6e1cfda7d6c9e

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6363 Moderate: skopeo security update


ALSA-2023:6365 Moderate: mod_auth_openidc security and bug fix update


ALSA-2023:6365 Moderate: mod_auth_openidc security and bug fix update



ALSA-2023:6365 Moderate: mod_auth_openidc security and bug fix update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
The mod_auth_openidc is an OpenID Connect authentication module for Apache HTTP Server. It enables an Apache HTTP Server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server.
Security Fix(es):
* mod_auth_openidc: Open Redirect in oidc_validate_redirect_url() using tab character (CVE-2022-23527)
* mod_auth_openidc: NULL pointer dereference when OIDCStripCookies is set and a crafted Cookie header is supplied (CVE-2023-28625)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2022-23527
CVE-2023-28625
RHSA-2023:6365
ALSA-2023:6365
Updated packages listed below:
Architecture
Package
Checksum
aarch64
mod_auth_openidc-2.4.9.4-4.el9.aarch64.rpm
8bcaf1853126764573366fb6d34c5d1c1e9b500dc2eabb8831ed9454a90e2e3f
ppc64le
mod_auth_openidc-2.4.9.4-4.el9.ppc64le.rpm
fae66748a64059fbf96aa63aa59a90cc506b228607fed192e4a7cf6c243927c8
s390x
mod_auth_openidc-2.4.9.4-4.el9.s390x.rpm
c1c5ef13f60c1956d11a3b0aa1aba63446cde2a0822fecc100420cec77dd7f64
x86_64
mod_auth_openidc-2.4.9.4-4.el9.x86_64.rpm
7e93469e82148934c763c1bd09e279157ec5af8e2766d196cc4af4339b9fc219

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6365 Moderate: mod_auth_openidc security and bug fix update


ALSA-2023:6368 Moderate: qemu-kvm security, bug fix, and enhancement update


ALSA-2023:6368 Moderate: qemu-kvm security, bug fix, and enhancement update



ALSA-2023:6368 Moderate: qemu-kvm security, bug fix, and enhancement update
Type:
security

Severity:
moderate

Release date:
2023-11-15

Description
Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.
The following packages have been upgraded to a later upstream version: qemu-kvm (8.0.0). (BZ#2180898)
Security Fix(es):
* QEMU: hcd-ehci: DMA reentrancy issue (incomplete fix for CVE-2021-3750) (CVE-2023-2680)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-2680
RHSA-2023:6368
ALSA-2023:6368
Updated packages listed below:
Architecture
Package
Checksum
aarch64
qemu-kvm-device-usb-host-8.0.0-16.el9_3.alma.1.aarch64.rpm
03aa44710d563633dbcc7b912033563aba6faad8c374535fbe13518bfdb19dea
aarch64
qemu-kvm-core-8.0.0-16.el9_3.alma.1.aarch64.rpm
21a3cf92ec8ced41809d696f489d061ae8f42bc19779ef1b2b06d64ad7c361b8
aarch64
qemu-kvm-audio-pa-8.0.0-16.el9_3.alma.1.aarch64.rpm
220171636a8a703d874212f048a2d08c5e2c510091e4d63b2a3994af8089ac30
aarch64
qemu-kvm-block-curl-8.0.0-16.el9_3.alma.1.aarch64.rpm
26c1c58ca11bc1c770a1aafa49b5d9e6c34eb0f55f1b60424f9138319aad1a4c
aarch64
qemu-kvm-block-rbd-8.0.0-16.el9_3.alma.1.aarch64.rpm
3b535b33b0369cefb0efb47a89d0243bc9b196b2f10ef7225afdb970bb9ac57c
aarch64
qemu-kvm-block-blkio-8.0.0-16.el9_3.alma.1.aarch64.rpm
4ad952d007e3155881aa6f27a34726e3829f8d762ca898602f8746b7bd150218
aarch64
qemu-pr-helper-8.0.0-16.el9_3.alma.1.aarch64.rpm
5d4ac55f1591f800603b2c9bf972c37987ae321301a870d81344911ec1b84f00
aarch64
qemu-kvm-docs-8.0.0-16.el9_3.alma.1.aarch64.rpm
72d9d884849b6905615c8638e13fa0b549308293f21d2dae7de53c29c7ec8e68
aarch64
qemu-kvm-8.0.0-16.el9_3.alma.1.aarch64.rpm
77b2c981cd35ce0975584c3916586d027ae9c448bd7ba90dc7403479633c1288
aarch64
qemu-kvm-tools-8.0.0-16.el9_3.alma.1.aarch64.rpm
8adc3da8dd4d049ebeb8bf396c1e5f28ec690ac4c3fc1863f89aa303c38b316e
aarch64
qemu-kvm-device-display-virtio-gpu-8.0.0-16.el9_3.alma.1.aarch64.rpm
8b6302eabd751c4a773ddf279c50b27f92c2fde3cb8e91c28919a42a7f8390d3
aarch64
qemu-img-8.0.0-16.el9_3.alma.1.aarch64.rpm
a70c8696e36419b6b658adf2a09bca93ff156ce0a0b3cf467389ceedbbe25224
aarch64
qemu-kvm-device-display-virtio-gpu-pci-8.0.0-16.el9_3.alma.1.aarch64.rpm
a7672862dfe60f0ac3ce1e4f6ce204ee4901998e7cd49762369a56b66c79df7f
aarch64
qemu-guest-agent-8.0.0-16.el9_3.alma.1.aarch64.rpm
dfd5c834519fc0657f8a4d4758cf289a8adb24d726697dc0b5ddcf8216253164
aarch64
qemu-kvm-common-8.0.0-16.el9_3.alma.1.aarch64.rpm
f6c2b132b30a114331651292918a65cd3ae25cdb6ab6519b5af3ea8d4a4c8d1a
ppc64le
qemu-img-8.0.0-16.el9_3.alma.1.ppc64le.rpm
0118850aad57f4ee26d3696822c1e3f21e9e71c5ebe554b17afec9733ee9d1af
ppc64le
qemu-guest-agent-8.0.0-16.el9_3.alma.1.ppc64le.rpm
0571a9bc35cf08f6bb643dbab6665b7b616d93ca2340133e7f0402eb4ff2aeb0
s390x
qemu-pr-helper-8.0.0-16.el9_3.alma.1.s390x.rpm
0a0b53bfa2f81dedc2dba280efe5f131b42355d5a1da7f83b0fca8c764aace5f
s390x
qemu-kvm-block-blkio-8.0.0-16.el9_3.alma.1.s390x.rpm
2525409332e34c6dd51abe60c40062ad04bbfdd80f53ebd1586fddaab992caca
s390x
qemu-kvm-device-display-virtio-gpu-8.0.0-16.el9_3.alma.1.s390x.rpm
2c729c850713d93ab8be40d82c3f8dc404f0c3c4d5802d4c5142e19ca2311faa
s390x
qemu-kvm-block-rbd-8.0.0-16.el9_3.alma.1.s390x.rpm
312b67426e1fb4afc43a377572c59cbf05992b24aecc72b83995a5442d58a400
s390x
qemu-kvm-tools-8.0.0-16.el9_3.alma.1.s390x.rpm
4ce692219912ba2f0694f4509f4ba81f182eaee8f919a8f264d949da97a93a50
s390x
qemu-kvm-device-display-virtio-gpu-ccw-8.0.0-16.el9_3.alma.1.s390x.rpm
54509bbc045b2607bca93700bfeeda6fa74b97ac796854caa0d32d6e66cc199f
s390x
qemu-kvm-block-curl-8.0.0-16.el9_3.alma.1.s390x.rpm
5d4a6d53eb32aa1ac6d25a83689727b34b911948558d6f26a39bd20abcf71566
s390x
qemu-kvm-8.0.0-16.el9_3.alma.1.s390x.rpm
6d32739ff900936d28225a0298655cef2c0b1b07c0395e9fbb6c813e96a94061
s390x
qemu-kvm-device-usb-host-8.0.0-16.el9_3.alma.1.s390x.rpm
6e59330d763428086aa8397311204cc2935bc24863e483d776b26b4d5f2a8f70
s390x
qemu-kvm-audio-pa-8.0.0-16.el9_3.alma.1.s390x.rpm
6ef3ce86efeb91baf6160765607763875775834e9076c780c3ac68146b695871
s390x
qemu-guest-agent-8.0.0-16.el9_3.alma.1.s390x.rpm
80e6e07389a43427d2f27c883c95c76e916e93d1f5d75df46435003d66806282
s390x
qemu-kvm-core-8.0.0-16.el9_3.alma.1.s390x.rpm
a46bd5bf5780bc904d8ba94a1b63066becf2c74b742e3bdd679125eb88f7a172
s390x
qemu-kvm-docs-8.0.0-16.el9_3.alma.1.s390x.rpm
b1ccde669983a667796b72769870e2436cafca98e596ffc105751db5a683af73
s390x
qemu-kvm-common-8.0.0-16.el9_3.alma.1.s390x.rpm
c4b55758c167e0a9dbf98319388cd1735bae89b095f40d79c066906778508dab
s390x
qemu-img-8.0.0-16.el9_3.alma.1.s390x.rpm
fa71430568b2c985e0e6e7f788a86241e9fe02a6760bf7c3d0c5637b7ad68c7f
x86_64
qemu-kvm-block-rbd-8.0.0-16.el9_3.alma.1.x86_64.rpm
0ae9d08890b6513e2ad05b8dfe1bcd0b5077afc2e04f0287fd0b70f86ffb78a0
x86_64
qemu-kvm-ui-egl-headless-8.0.0-16.el9_3.alma.1.x86_64.rpm
10ce51f927187ccd91849ef530d8b820d8a61e537b0b16651f44cdebd84cf9ea
x86_64
qemu-kvm-8.0.0-16.el9_3.alma.1.x86_64.rpm
141ac4aac050e8e62e8b560dc10137b9acbd277981e15fff2ef22882a5ebabc6
x86_64
qemu-pr-helper-8.0.0-16.el9_3.alma.1.x86_64.rpm
21c35339ae50ee9c4c368c5479783f441dde8d8ccb85702fd3cb6e72a4ddbda7
x86_64
qemu-guest-agent-8.0.0-16.el9_3.alma.1.x86_64.rpm
298ebd56f293c21b3b923a685dc66140c6470e238bf36635f95eb454905b8874
x86_64
qemu-kvm-device-display-virtio-gpu-8.0.0-16.el9_3.alma.1.x86_64.rpm
33b98446374550c333e872518ca5f930697f25c6897babdf28b68f784a3377fa
x86_64
qemu-kvm-common-8.0.0-16.el9_3.alma.1.x86_64.rpm
3bd726ae66a45c16de2782974514116c5c4faf7157c2d56a57b76dc29f922a11
x86_64
qemu-kvm-audio-pa-8.0.0-16.el9_3.alma.1.x86_64.rpm
3e400a1ee1546c12d5ef88c408541bb9dc481f0e1e88a1a96bd5ddf8597f8d83
x86_64
qemu-kvm-block-blkio-8.0.0-16.el9_3.alma.1.x86_64.rpm
4cb9532691e74fa37b0e43bfb05fbf3bd719545c89d8936a37c72d713748e9df
x86_64
qemu-kvm-device-usb-redirect-8.0.0-16.el9_3.alma.1.x86_64.rpm
5fc33e5a400f74a6664a17d70c64f77214e2e35038fefe80bac06787155d430b
x86_64
qemu-kvm-docs-8.0.0-16.el9_3.alma.1.x86_64.rpm
62fc9ebe44e8fb120a32532f429c6e3c68b69652add6f3fdf79c0ecde250eadf
x86_64
qemu-kvm-device-display-virtio-gpu-pci-8.0.0-16.el9_3.alma.1.x86_64.rpm
a03f93868915f09b842194255d469be844a79dd832f11c2b6075593a58755745
x86_64
qemu-kvm-device-usb-host-8.0.0-16.el9_3.alma.1.x86_64.rpm
a373b25c98b4ad9967aba1ea3dc773d41751f8124837fd6365f6dc584da6f457
x86_64
qemu-img-8.0.0-16.el9_3.alma.1.x86_64.rpm
c180f002e241ad8692bfe2cab5b34c1a309fec1b87e25092ae4a30a77daad86d
x86_64
qemu-kvm-ui-opengl-8.0.0-16.el9_3.alma.1.x86_64.rpm
d17487d818d608bc50bae25a6c7ef8015a5b15adbd74a3992947f49038415fea
x86_64
qemu-kvm-block-curl-8.0.0-16.el9_3.alma.1.x86_64.rpm
d9375ab87fd83d94a774275b552ff26ed9c08e5f13c1fdac85476d3a24a5ee4f
x86_64
qemu-kvm-device-display-virtio-vga-8.0.0-16.el9_3.alma.1.x86_64.rpm
ddd652dfe1deb832879231f386bf35b6c4bc17c35582f7546f0c2f200cb9d151
x86_64
qemu-kvm-tools-8.0.0-16.el9_3.alma.1.x86_64.rpm
eb78e88d12a4a09fa379ebb7bb77d9e8e239228523a5c550c17bef13e77d32a4
x86_64
qemu-kvm-core-8.0.0-16.el9_3.alma.1.x86_64.rpm
faab111963530020e14b01519b02b9b1bfdc1bf8a9cc69b8e0491a7729dbd7db

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6368 Moderate: qemu-kvm security, bug fix, and enhancement update


ALSA-2023:6369 Moderate: qt5 security and bug fix update


ALSA-2023:6369 Moderate: qt5 security and bug fix update



ALSA-2023:6369 Moderate: qt5 security and bug fix update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
Qt is a software toolkit for developing applications.
Security Fix(es):
* qt: buffer over-read via a crafted reply from a DNS server (CVE-2023-33285)
* qt: allows remote attacker to bypass security restrictions caused by flaw in certificate validation (CVE-2023-34410)
* qtbase: buffer overflow in QXmlStreamReader (CVE-2023-37369)
* qtbase: infinite loops in QXmlStreamReader (CVE-2023-38197)
* qt: Uninitialized variable usage in m_unitsPerEm (CVE-2023-32573)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-32573
CVE-2023-33285
CVE-2023-34410
CVE-2023-37369
CVE-2023-38197
RHSA-2023:6369
ALSA-2023:6369
Updated packages listed below:
Architecture
Package
Checksum
aarch64
qt5-qtbase-examples-5.15.9-7.el9.aarch64.rpm
08254c752f174722a88e54d72e6ae1df32b5c4bfbb799e3fe11d7038d6fb169c
aarch64
qt5-qtbase-postgresql-5.15.9-7.el9.aarch64.rpm
612f25a5d0f1e1e9969e8052a94f3eaec2f6e68d4c225572fdf364250fd36d2e
aarch64
qt5-qtbase-odbc-5.15.9-7.el9.aarch64.rpm
74f617f12e8881cd67e95626f5dc3f1c02d0007f9c1c3447389a2be8559745d3
aarch64
qt5-qtbase-5.15.9-7.el9.aarch64.rpm
87b3a02679f07bd47c6606592b7ac4145edb8706ba6c2273d225ed3804407909
aarch64
qt5-qtbase-static-5.15.9-7.el9.aarch64.rpm
89e697cf8df1761190fd4bfdbe4aa178c4215e9d33658e77a017ff38242c2970
aarch64
qt5-qtbase-devel-5.15.9-7.el9.aarch64.rpm
955db126aa4b98228f316db93f0e4d10e31ac8afcdac8a6959ae17c85f613980
aarch64
qt5-qtbase-private-devel-5.15.9-7.el9.aarch64.rpm
c59301b55359f4cdaaafa3a668ef4fb41baa688bd809aa485f4448ecb92d0fbd
aarch64
qt5-qtbase-mysql-5.15.9-7.el9.aarch64.rpm
c7864bfad483cbe9e3401abbb2e33ce30ea33e87a7a6ca22cd723c46bb683093
aarch64
qt5-qtbase-gui-5.15.9-7.el9.aarch64.rpm
ff474eaeb5877ce4a324e5dd8aca4cb1e04e734d5653d39eb749cf70e99eae2b
i686
qt5-qtbase-postgresql-5.15.9-7.el9.i686.rpm
06da4030bac33a9011c851439e72f0d7f0153bea0e7ba0ec3feb200cdb573f83
i686
qt5-qtbase-devel-5.15.9-7.el9.i686.rpm
12b7de1429b07a73d55ca8f1398d85b13a6895b0f2f0d06868e00a82e6b86bc7
i686
qt5-qtbase-5.15.9-7.el9.i686.rpm
1ae3ef56a4623373b0c220ef4938095a13c678463bfaf7c62bd2f246650c117c
i686
qt5-qtbase-mysql-5.15.9-7.el9.i686.rpm
2d29fa012c051f8291fdfa4b9fd2b3d09c5d159d89a09d0358150ec0874479ca
i686
qt5-qtbase-static-5.15.9-7.el9.i686.rpm
591b079d56c46ac6afc8c67ddff04165ca7c9c30b59f6909e9ad9d1b13e86278
i686
qt5-qtbase-odbc-5.15.9-7.el9.i686.rpm
7431960e17fcd08970c5e5a123c6962d78339ef8da727cdfaceb1dafc9318680
i686
qt5-qtbase-private-devel-5.15.9-7.el9.i686.rpm
7a9aed79ea006460b2421568eef342f4edd0797f4eb74a379a0b68301abbe357
i686
qt5-qtbase-gui-5.15.9-7.el9.i686.rpm
b8366a26346ed5063b2774ef7a96f51a037dc3c8fbd1c05a217ff36757e0450b
i686
qt5-qtbase-examples-5.15.9-7.el9.i686.rpm
d11c1b653a9fd3379d424434635819ab6f8c564f777e405fc02094031a862480
noarch
qt5-devel-5.15.9-1.el9.noarch.rpm
14df93938a3e6baf085f3edb3deec26a56cf6eff403e27dbc124e5a0fdca69d5
noarch
qt5-5.15.9-1.el9.noarch.rpm
1f03d500ce4714c52ed14b451049fb3d7f5102f275757c4803eeb326399f2988
noarch
qt5-rpm-macros-5.15.9-1.el9.noarch.rpm
85144a67944d2d6c361c5da835b48399ff7ca39422027661915f58d0a7389f65
noarch
qt5-qtbase-common-5.15.9-7.el9.noarch.rpm
b4c263414cb34747e04caa5ec17718554621b059ac6e2aec604a7834cb244a03
noarch
qt5-srpm-macros-5.15.9-1.el9.noarch.rpm
c1f1403eebef89590fa960c668ba4b970b2cd83ca98034e4528831c1a05e8e78
ppc64le
qt5-qtbase-odbc-5.15.9-7.el9.ppc64le.rpm
0024d74739234e6748468598d5c825d4c62ff62ce2b0b29652bf62ac0c50fed3
ppc64le
qt5-qtbase-gui-5.15.9-7.el9.ppc64le.rpm
1e7f2fd06640054dc71164bf4f8a560819613f038bafb0157f9ade560354c4a0
ppc64le
qt5-qtbase-mysql-5.15.9-7.el9.ppc64le.rpm
1e877348afccac20e87030d1a0618c7d5a9a672e30cc2e0e4dd8121e7614b599
ppc64le
qt5-qtbase-private-devel-5.15.9-7.el9.ppc64le.rpm
2775f6f65e263a88a0d8e2b5dcf456e3b4e16e5e055f8178e1985ca737aa8a06
ppc64le
qt5-qtbase-devel-5.15.9-7.el9.ppc64le.rpm
3818da5173a76981d06cbb152322625d873b13984a46ff51e86aed2f7930ec84
ppc64le
qt5-qtbase-static-5.15.9-7.el9.ppc64le.rpm
608b2491413aebda9af0bb635a735798bbab43df3f2cd74fde1ad69331b9ca12
ppc64le
qt5-qtbase-postgresql-5.15.9-7.el9.ppc64le.rpm
7a33e2eed0df3930f6e94c413fb81732704cd3aa1fc171d90720d17ef492d619
ppc64le
qt5-qtbase-examples-5.15.9-7.el9.ppc64le.rpm
d51d171bc8a60644280dbc1cc5f783f4253d2102b8d65428a79d9e9e5ce65216
ppc64le
qt5-qtbase-5.15.9-7.el9.ppc64le.rpm
e2b2c4a97a9025e5a96638ab725f22d79a199eca9783e9b1bd271763393e9ee0
s390x
qt5-qtbase-postgresql-5.15.9-7.el9.s390x.rpm
319d8ac95e2ea6c2fb8ed10599e0bcb94e4cc5ee13820eeafdf5a1c3fe907bbb
s390x
qt5-qtbase-gui-5.15.9-7.el9.s390x.rpm
46257ad4d49a0275020c564abbc38f25e0962e82aba035007e606f2be41cd9f2
s390x
qt5-qtbase-static-5.15.9-7.el9.s390x.rpm
5e6569a8f0a4010f41681e082126fe4fdce14eca4323827a67c654ea861a655c
s390x
qt5-qtbase-private-devel-5.15.9-7.el9.s390x.rpm
97d6f48bf8a08e68e824874c2de6287fb6ec3366cb4b140f6a8adfdd62f59e46
s390x
qt5-qtbase-odbc-5.15.9-7.el9.s390x.rpm
9c1b3e02464f37902d1ff8b11e542216ccf7df2473f67df27bd77415240aedc8
s390x
qt5-qtbase-devel-5.15.9-7.el9.s390x.rpm
af9749673a1ae03ac6142b58f9fb2b437dbed89194b8d7f2c7dc9ee780bfee18
s390x
qt5-qtbase-mysql-5.15.9-7.el9.s390x.rpm
b59b63955229ffdd50cc68218d12967f07c5edea6f1707bb3171da952a583940
s390x
qt5-qtbase-5.15.9-7.el9.s390x.rpm
f57cd81888d1be534baf1a70890e8341047b98aa034c7155e5bb7d94d8160389
s390x
qt5-qtbase-examples-5.15.9-7.el9.s390x.rpm
fc383a116afa7bd16aa408efe9717c7d71fefa02f2f4bdf02eacdee25815e719
x86_64
qt5-qtbase-gui-5.15.9-7.el9.x86_64.rpm
1549ec825be4a466874fd83ca7a29ed9a6dacbcc91d9c2171a0b356167070ca6
x86_64
qt5-qtbase-odbc-5.15.9-7.el9.x86_64.rpm
41f3c870851fa3d9c05258cccb6e5e9e68d3066554a9f498d0d955dd2e884887
x86_64
qt5-qtbase-static-5.15.9-7.el9.x86_64.rpm
45be7c9359fce7c2eba25a4d392f0261bfd3fe561563e593152407c710e238cc
x86_64
qt5-qtbase-postgresql-5.15.9-7.el9.x86_64.rpm
9fbb015f9f3ec2f00e8934905c831a7e19438fe1d3cb686ee1efbfab281e35a6
x86_64
qt5-qtbase-5.15.9-7.el9.x86_64.rpm
c27deaf45b8842a4105c2e258d4e29967a8a346f8d1ce3434b25bd0d1e65a604
x86_64
qt5-qtbase-private-devel-5.15.9-7.el9.x86_64.rpm
c63d601bfb2c4c5ec1ea52e5311f4d701c1bcea6d876bc927db435c9b67bb999
x86_64
qt5-qtbase-mysql-5.15.9-7.el9.x86_64.rpm
cf42c56c016ffeb0a8b331041441dae12ce49db1bc5cb1d603e9401a35b33cb3
x86_64
qt5-qtbase-devel-5.15.9-7.el9.x86_64.rpm
d313094af613168ed0687e5fb8d97fe13294a9b474b5dc252961df46fea7d491
x86_64
qt5-qtbase-examples-5.15.9-7.el9.x86_64.rpm
d85fb820a5bf0ae341b0701a5cc1aa7df82db06d124b0a49108884882dcbfefa

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6369 Moderate: qt5 security and bug fix update


ALSA-2023:6371 Moderate: cloud-init security, bug fix, and enhancement update


ALSA-2023:6371 Moderate: cloud-init security, bug fix, and enhancement update



ALSA-2023:6371 Moderate: cloud-init security, bug fix, and enhancement update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
The cloud-init packages provide a set of init scripts for cloud instances. Cloud instances need special scripts to run during initialization to retrieve and install SSH keys, and to let the user run various scripts.
Security Fix(es):
* cloud-init: sensitive data could be exposed in logs (CVE-2023-1786)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-1786
RHSA-2023:6371
ALSA-2023:6371
Updated packages listed below:
Architecture
Package
Checksum
noarch
cloud-init-23.1.1-11.el9.alma.1.noarch.rpm
6543f9ac6dcf5896078fa6905c1b1017b73bd5ecc60d43d41be4af868aff8d4e

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6371 Moderate: cloud-init security, bug fix, and enhancement update


ALSA-2023:6372 Low: gdb security update


ALSA-2023:6372 Low: gdb security update



ALSA-2023:6372 Low: gdb security update
Type:
security

Severity:
low

Release date:
2023-11-14

Description
The GNU Debugger (GDB) allows users to debug programs written in various programming languages including C, C++, and Fortran.
Security Fix(es):
* libiberty: Heap/stack buffer overflow in the dlang_lname function in d-demangle.c (CVE-2021-3826)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2021-3826
RHSA-2023:6372
ALSA-2023:6372
Updated packages listed below:
Architecture
Package
Checksum
aarch64
gdb-minimal-10.2-11.el9.aarch64.rpm
0adbda5632488ce927c1f8d0565fe0529fb24e7ff3ca74e9bb27cdf49220f8d6
aarch64
gdb-headless-10.2-11.el9.aarch64.rpm
18dfe210030954ab41438564b504675195309d98afd35ce2429465f3e36ee8c9
aarch64
gdb-10.2-11.el9.aarch64.rpm
3f0409d83f764e3a940314ddc82f49e9ce490b0b1fec76ae3f6ef85f5ce34520
aarch64
gdb-gdbserver-10.2-11.el9.aarch64.rpm
464cfc9ed66b73bd8b4b9659c77d87009967c7eac9a8468bc05f56e2278e103c
noarch
gdb-doc-10.2-11.el9.noarch.rpm
4f4578cb4c9bb950fd98a4091523de664e12486835a8a6f75653a2e05c5d0f21
ppc64le
gdb-headless-10.2-11.el9.ppc64le.rpm
28ad57d61c5114d21e1c60ecf87e3f8400d7364e7da2daed3ca508ed07ff25e3
ppc64le
gdb-10.2-11.el9.ppc64le.rpm
b021956b018ad2c28a2c59f23912c4746a2f51894e2d165cf46d436dbac4fb7b
ppc64le
gdb-gdbserver-10.2-11.el9.ppc64le.rpm
bb823eac852cd3debc42b3246c176dfb74659e0049b5c26a595d561bf2344d55
ppc64le
gdb-minimal-10.2-11.el9.ppc64le.rpm
e1ff0720ab108a23dc044ab6ed2a4a2c70a54d3967a30a27fd7a732754fa6575
s390x
gdb-gdbserver-10.2-11.el9.s390x.rpm
40af26097c2ebc46560021e1655fc93c516a7318f0e03a8e640b72a67c86eec1
s390x
gdb-minimal-10.2-11.el9.s390x.rpm
84062532e8836ca97ea73d9e52f53787921982bc03e790a3ebd0e83c45956e50
s390x
gdb-headless-10.2-11.el9.s390x.rpm
bd2fe85ad3b617376886f3f8ac0c16f88a52f0bf44ad0652a7d800bbaaffc00e
s390x
gdb-10.2-11.el9.s390x.rpm
e5794338f8db10c6fca194dc334fb3ea2d40ef2c216d7ed2519d80f6b1e4f866
x86_64
gdb-10.2-11.el9.x86_64.rpm
3521f618bd971a5f214627d17ed82036f68c07c182aedefc7bef1eddecda390a
x86_64
gdb-headless-10.2-11.el9.x86_64.rpm
442548635eea8d38082a5150eec8a3c23d3ccbf963c9632ce09e166a6b34bc26
x86_64
gdb-gdbserver-10.2-11.el9.x86_64.rpm
681b6c05d22317a4bac5a661a7d8b2351165b659427e21d795d132c76429123a
x86_64
gdb-minimal-10.2-11.el9.x86_64.rpm
dce2eaaf0a51d0aab30ae56288fd89472a0321529e6be454ce1b66cdaee8fadb

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6372 Low: gdb security update


ALSA-2023:6380 Moderate: runc security update


ALSA-2023:6380 Moderate: runc security update



ALSA-2023:6380 Moderate: runc security update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
The runC tool is a lightweight, portable implementation of the Open Container Format (OCF) that provides container runtime.
Security Fix(es):
* golang: crypto/tls: large handshake records may cause panics (CVE-2022-41724)
* runc: Rootless runc makes `/sys/fs/cgroup` writable (CVE-2023-25809)
* runc: volume mount race condition (regression of CVE-2019-19921) (CVE-2023-27561)
* runc: AppArmor can be bypassed when `/proc` inside the container is symlinked with a specific mount configuration (CVE-2023-28642)
* runc: integer overflow in netlink bytemsg length field allows attacker to override netlink-based container configuration (CVE-2021-43784)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2021-43784
CVE-2022-41724
CVE-2023-25809
CVE-2023-27561
CVE-2023-28642
RHSA-2023:6380
ALSA-2023:6380
Updated packages listed below:
Architecture
Package
Checksum
aarch64
runc-1.1.9-1.el9.aarch64.rpm
21d0599589e60a1e6feae25df24cb6af284461ffaf2109b77921a393bd34cb90
ppc64le
runc-1.1.9-1.el9.ppc64le.rpm
b7d24c52e193f822cd630395e7e8e765750a69edff95f7df70ea575f551ffa3b
s390x
runc-1.1.9-1.el9.s390x.rpm
102467e9862bad192c97eb3de75efecea26bb4528b4498efb991d8bdcc8457de
x86_64
runc-1.1.9-1.el9.x86_64.rpm
c0429c7fe2ad7bdd76fc6e46b2625c44221267766ab886a265a9ed0c7619ecd7

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6380 Moderate: runc security update


ALSA-2023:6385 Moderate: liblouis security update


ALSA-2023:6385 Moderate: liblouis security update



ALSA-2023:6385 Moderate: liblouis security update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
Liblouis is an open source braille translator and back-translator named in honor of Louis Braille. It features support for computer and literary braille, supports contracted and uncontracted translation for many languages and has support for hyphenation. New languages can easily be added through tables that support a rule or dictionary based approach. Liblouis also supports math braille (Nemeth and Marburg).
Security Fix(es):
* liblouis: buffer overflow in lou_logFile function at logginc.c (CVE-2023-26767)
* liblouis: buffer overflow in lou_setDataPath (CVE-2023-26768)
* liblouis: buffer overflow in Lou_Trace (CVE-2023-26769)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-26767
CVE-2023-26768
CVE-2023-26769
RHSA-2023:6385
ALSA-2023:6385
Updated packages listed below:
Architecture
Package
Checksum
aarch64
liblouis-3.16.1-5.el9.aarch64.rpm
813f09d35fb69163f968e23ef78ff2401de1181c6b92d41082ab3986b940ee56
i686
liblouis-3.16.1-5.el9.i686.rpm
0b8b80505f602660555f45951bc75aeb06b303dce975d4ccad61195130ac6b38
noarch
python3-louis-3.16.1-5.el9.noarch.rpm
dd703bb9638c42a1ee89c9b39b2a03a38401268451406ff132cd8470daa88d78
ppc64le
liblouis-3.16.1-5.el9.ppc64le.rpm
19233beee543c7cfd0e43fe20766fc7e7663b84fe4eca6da4ad5b4b771369a11
s390x
liblouis-3.16.1-5.el9.s390x.rpm
926032d17ebdce811044949c09e26bbac6ea4536542761221a2a20ce41760f03
x86_64
liblouis-3.16.1-5.el9.x86_64.rpm
4c6b56204aa51c7ccb1a98b2a383785ec351d7a8cba926ecbfd1018eaa1e204a

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6385 Moderate: liblouis security update


ALSA-2023:6402 Moderate: containernetworking-plugins security and bug fix update


ALSA-2023:6402 Moderate: containernetworking-plugins security and bug fix update



ALSA-2023:6402 Moderate: containernetworking-plugins security and bug fix update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
The Container Network Interface (CNI) project consists of a specification and libraries for writing plug-ins for configuring network interfaces in Linux containers, along with a number of supported plug-ins. CNI concerns itself only with network connectivity of containers and removing allocated resources when the container is deleted.
Security Fix(es):
* golang: html/template: improper handling of JavaScript whitespace (CVE-2023-24540)
* net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)
* golang: crypto/tls: large handshake records may cause panics (CVE-2022-41724)
* golang: net/http, mime/multipart: denial of service from excessive resource consumption (CVE-2022-41725)
* golang: net/http, net/textproto: denial of service from excessive memory allocation (CVE-2023-24534)
* golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption (CVE-2023-24536)
* golang: html/template: backticks not treated as string delimiters (CVE-2023-24538)
* golang: html/template: improper sanitization of CSS values (CVE-2023-24539)
* golang: html/template: improper handling of empty HTML attributes (CVE-2023-29400)
* golang: net/http: insufficient sanitization of Host header (CVE-2023-29406)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2022-41723
CVE-2022-41724
CVE-2022-41725
CVE-2023-24534
CVE-2023-24536
CVE-2023-24538
CVE-2023-24539
CVE-2023-24540
CVE-2023-29400
CVE-2023-29406
RHSA-2023:6402
ALSA-2023:6402
Updated packages listed below:
Architecture
Package
Checksum
aarch64
containernetworking-plugins-1.3.0-4.el9.aarch64.rpm
404e6e478cb25ec4fe2dc65932afdbb496906d49c55f18472ce18db6b2c546f2
ppc64le
containernetworking-plugins-1.3.0-4.el9.ppc64le.rpm
d9b1d02cdad34a27056a200fcbcd1b7a4e17d87288b696514483ef0ca41a159b
s390x
containernetworking-plugins-1.3.0-4.el9.s390x.rpm
bfcd219a406229b3060f13e4d71998053f33abfbda467fece383d54d45a4f4fe
x86_64
containernetworking-plugins-1.3.0-4.el9.x86_64.rpm
bd71dc584a8e67a61aa07666f1cdcc94a276728b0c4c9e68e6f001f6cd61961a

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6402 Moderate: containernetworking-plugins security and bug fix update


ALSA-2023:6403 Moderate: httpd and mod_http2 security, bug fix, and enhancement update


ALSA-2023:6403 Moderate: httpd and mod_http2 security, bug fix, and enhancement update



ALSA-2023:6403 Moderate: httpd and mod_http2 security, bug fix, and enhancement update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
The following packages have been upgraded to a later upstream version: httpd (2.4.57). (BZ#2184403)
Security Fix(es):
* httpd: mod_proxy_uwsgi HTTP response splitting (CVE-2023-27522)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-27522
RHSA-2023:6403
ALSA-2023:6403
Updated packages listed below:
Architecture
Package
Checksum
aarch64
httpd-devel-2.4.57-5.el9.aarch64.rpm
009605e077834fb3f1f12803fe04567e11e23c95a1afd52adf400fd23a81396d
aarch64
httpd-core-2.4.57-5.el9.aarch64.rpm
04c2a9aa23511909a06b483730860fc78dd309a0b739e83ec1318051924a05f4
aarch64
mod_lua-2.4.57-5.el9.aarch64.rpm
0875ced8d57f59d7187851580755a3399b313af489c9c7b5876f567b0fc0f510
aarch64
httpd-2.4.57-5.el9.aarch64.rpm
11579b95f4694c1ccbf832b87f577c0b449ba4d963444a29a22d1ef45330001f
aarch64
mod_session-2.4.57-5.el9.aarch64.rpm
26bd74c149f3645d1700164711899cbd6bf0e1c3c4462de927c75764733fd247
aarch64
mod_ssl-2.4.57-5.el9.aarch64.rpm
311ec25634006dd16df81a2697aff35a8b9425dd6b50d8138f62d3265e8bf746
aarch64
mod_ldap-2.4.57-5.el9.aarch64.rpm
8c09120b48081fc8d9014b764bb8b6053d06a96aa46f3dc21afb74d6bc0caa7d
aarch64
mod_proxy_html-2.4.57-5.el9.aarch64.rpm
c2d9725dcc3babfa03aff076bb5898a6e4ce909390c55d7125126a968911e841
aarch64
httpd-tools-2.4.57-5.el9.aarch64.rpm
f0edcfec224de9de9d22958faefca6bd6cd400fe1a84e1b7ef7f04665dc07184
noarch
httpd-filesystem-2.4.57-5.el9.noarch.rpm
32e094505ffe7810a951b4ad337509c1d1dfda74acf8509405d2053e224a57e9
noarch
httpd-manual-2.4.57-5.el9.noarch.rpm
b242a56538be35818ce6fd9ce455c42ad770d5e54f8cc7c8d1b8d971b70f7972
ppc64le
mod_ldap-2.4.57-5.el9.ppc64le.rpm
064cdf1af77db36b704dc86916fae6288c1b9fcf07c6f4be087ae462885469b9
ppc64le
httpd-tools-2.4.57-5.el9.ppc64le.rpm
1b78627ce897ceb2fb4c8e9578191f936c7797755e7138455af41882bc9e692b
ppc64le
mod_ssl-2.4.57-5.el9.ppc64le.rpm
2572465fff0e88ccd143b191a376fb6a9a72f3a43f0ed4a72474504ce3ee7881
ppc64le
mod_session-2.4.57-5.el9.ppc64le.rpm
27ac6d63cf67df364230b042c4e75e129711bff636d503fbdf0b87f56a965161
ppc64le
mod_proxy_html-2.4.57-5.el9.ppc64le.rpm
399ce64c2514d96e7024cb277213fff3b434184c65dde1949ad3834e5adcfd84
ppc64le
mod_lua-2.4.57-5.el9.ppc64le.rpm
4a322b1057f527c37c0eccf329146e6a1c47b6514e461e1928f3b9706aac70d1
ppc64le
httpd-2.4.57-5.el9.ppc64le.rpm
879f761be71361b7161e084db04d50107d4ad90ecbe79c54c7d811acb2f3e50d
ppc64le
httpd-core-2.4.57-5.el9.ppc64le.rpm
a863053d6fd612f4c9e2d4d8c2427ef7c804f7d49fb8391870856ea303c8b102
ppc64le
httpd-devel-2.4.57-5.el9.ppc64le.rpm
bdfe99811c32d175226c135ae5d856d76e81977edfe039cbae04767c422d4bec
s390x
mod_session-2.4.57-5.el9.s390x.rpm
1f73c7083475a68f53369bb6038b22f24051e80b6b6e781baf1e9328a588fc1b
s390x
httpd-devel-2.4.57-5.el9.s390x.rpm
43c9c5574009e43b8ba80d546f763c2cf83748a97b9e23b1ac19eb9aeecb2956
s390x
mod_ssl-2.4.57-5.el9.s390x.rpm
4d36b621bd9d978b8b6daf6189320ee3a3ba9bd088456169735cd93fef4bf36b
s390x
mod_lua-2.4.57-5.el9.s390x.rpm
69888c47bebd744947616b741906c02798b0177586e89028a2905e9219fa79a6
s390x
httpd-core-2.4.57-5.el9.s390x.rpm
6b942da85b3278ca2aee2b5b046d07ae94d889f52691b95e3c4fb578e16b6561
s390x
mod_proxy_html-2.4.57-5.el9.s390x.rpm
9c2f766d96d862ce35eaf3d972bfec059026012c74753fbfb3bf6d8ffb3f87f5
s390x
httpd-tools-2.4.57-5.el9.s390x.rpm
a582c16d641ecc3a42a1fafd3ac391d74f13bdb078c1e69f90822148cf39a4c1
s390x
httpd-2.4.57-5.el9.s390x.rpm
c2c127da2e5da4a4c8e5f369b4229736548b0a80e3b94e1a0944fa510ffbbdcc
s390x
mod_ldap-2.4.57-5.el9.s390x.rpm
e9937febf6e6d32819bd1ceb00a52bdd2586e668ded3690906d952823fcd5fec
x86_64
mod_ldap-2.4.57-5.el9.x86_64.rpm
0d8c8657c2732d08abfa2edeace6291cadace0a12063bd9fe3ed15916ce95897
x86_64
httpd-devel-2.4.57-5.el9.x86_64.rpm
3b798455d09121a9b1602c9be76df161b126bc36c3dbfce1104d4b35a3c7498e
x86_64
httpd-2.4.57-5.el9.x86_64.rpm
3d7ab3ddad3180cc315cda2df7e180925569a4847067132cd2daabd7d36b958c
x86_64
mod_proxy_html-2.4.57-5.el9.x86_64.rpm
5b7b7edb4c36dc0a1bfab4ae8c24cfd73d7820625c9ec38a6407e81b33234c23
x86_64
mod_session-2.4.57-5.el9.x86_64.rpm
68d55661acdb0eb07a762a2a38837f234c6277099da3cd6f887c1e019f6741a1
x86_64
mod_lua-2.4.57-5.el9.x86_64.rpm
901308d23d9d828ce7e1f13672eeb9859438338f6f54a17045f827b4c6926bd5
x86_64
mod_ssl-2.4.57-5.el9.x86_64.rpm
de12c872a495793879ac3b0b94036ff36dbcb4be30dfa32961ec54aa3cfdaf10
x86_64
httpd-tools-2.4.57-5.el9.x86_64.rpm
e2945015e7cfc2cba98f9dd10fd2cb264583f672dd56428f969863cd311c11fb
x86_64
httpd-core-2.4.57-5.el9.x86_64.rpm
f9e8e748b676bbdc585e6361bf09e676c212e75f357819bcb343d1d92f0cc345

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6403 Moderate: httpd and mod_http2 security, bug fix, and enhancement update


ALSA-2023:6409 Moderate: libvirt security, bug fix, and enhancement update


ALSA-2023:6409 Moderate: libvirt security, bug fix, and enhancement update



ALSA-2023:6409 Moderate: libvirt security, bug fix, and enhancement update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.
The following packages have been upgraded to a later upstream version: libvirt (9.5.0). (BZ#2175785)
Security Fix(es):
* libvirt: improper locking in virStoragePoolObjListSearch may lead to denial of service (CVE-2023-3750)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-3750
RHSA-2023:6409
ALSA-2023:6409
Updated packages listed below:
Architecture
Package
Checksum
aarch64
libvirt-9.5.0-7.el9_3.alma.1.aarch64.rpm
0ac79e89144e7037527fdc1b6c9ec575b58c1c504446931dbdbfdc61c85a6907
aarch64
libvirt-daemon-proxy-9.5.0-7.el9_3.alma.1.aarch64.rpm
0aee2ad9f4175c23c63bf3339a3e9ec162939d21c11ee119f767553109cd71c4
aarch64
libvirt-daemon-driver-storage-core-9.5.0-7.el9_3.alma.1.aarch64.rpm
15fff596eb3196fc7df5c98da73ce2a3c226b0f6a376e2c31cbeba8cc6c3d2a1
aarch64
libvirt-daemon-log-9.5.0-7.el9_3.alma.1.aarch64.rpm
22bb13010e567a729b6e0d927b7f4d82a9b336d680f5e97e64e79ce403143d0a
aarch64
libvirt-daemon-driver-qemu-9.5.0-7.el9_3.alma.1.aarch64.rpm
24eac79c023d88354a81ccb74f9cfc36c7a2564e7ec10db94e87c8ac06456b38
aarch64
libvirt-daemon-driver-storage-disk-9.5.0-7.el9_3.alma.1.aarch64.rpm
25fe1d061db165a31e7cb155353ebad51686b1b4a91bd6949bb88e93c557034a
aarch64
libvirt-daemon-driver-storage-scsi-9.5.0-7.el9_3.alma.1.aarch64.rpm
2c474a65ca610d61241443e9c8559f71a2860c86b09978b3e061904ba3213e59
aarch64
libvirt-daemon-driver-nodedev-9.5.0-7.el9_3.alma.1.aarch64.rpm
391fb40c792d073e780da45d1d4b38b4874e8336e9d9f17c7052c186054d0f2f
aarch64
libvirt-daemon-driver-nwfilter-9.5.0-7.el9_3.alma.1.aarch64.rpm
449b5de7f86dc8ad510606766c10c66bc9404927db175506620dbd6d2a7802ca
aarch64
libvirt-daemon-driver-interface-9.5.0-7.el9_3.alma.1.aarch64.rpm
4679313b6fbf6762093ebc2e30820cc2e6d4659b600afbbdb8df5f4db608d7d9
aarch64
libvirt-daemon-common-9.5.0-7.el9_3.alma.1.aarch64.rpm
485a7e950910213505b62d3a08d37d70f5d20d5872a9aebea6047eb44c5a7f8c
aarch64
libvirt-daemon-driver-storage-iscsi-9.5.0-7.el9_3.alma.1.aarch64.rpm
4b05f4e02526d780e58c75dc83a7de9f7198c48983deca014d70b29d4a635530
aarch64
libvirt-daemon-driver-storage-mpath-9.5.0-7.el9_3.alma.1.aarch64.rpm
5bdbb74066ae504fd56393d3e9597727f7611418c4675c26369b28d67dd79e54
aarch64
libvirt-daemon-config-network-9.5.0-7.el9_3.alma.1.aarch64.rpm
62667be6d2dd543c470aa05b8b8dc79f656d65c968095de9fe2d207f3c157e43
aarch64
libvirt-libs-9.5.0-7.el9_3.alma.1.aarch64.rpm
71fa34ff18c159a3766dc7979b38c721ae8f221b29bde1c1d0f2e7289eaec064
aarch64
libvirt-client-qemu-9.5.0-7.el9_3.alma.1.aarch64.rpm
8c36f95302c734d1c550d9d0ca23db73df120d2eb1e673c1fb65d3a0ba6b3068
aarch64
libvirt-docs-9.5.0-7.el9_3.alma.1.aarch64.rpm
8c677c4ab7d837ff747c51203ce8b191ef8ecfed2dcc8984a53f6b623a44226a
aarch64
libvirt-daemon-plugin-lockd-9.5.0-7.el9_3.alma.1.aarch64.rpm
952478710b1a0c95e4335486803656abee7221553bbacba789c1e0bcd4c9a1fd
aarch64
libvirt-client-9.5.0-7.el9_3.alma.1.aarch64.rpm
9cfc4109a7f506f63195eef09d74c75db28faaf7758664a1f7a8e84ad670ea88
aarch64
libvirt-daemon-driver-storage-logical-9.5.0-7.el9_3.alma.1.aarch64.rpm
9ec611008713bd046ac0f7360f7484ed0df91dcfdc2a11f695bc8d0d7d1b47f2
aarch64
libvirt-nss-9.5.0-7.el9_3.alma.1.aarch64.rpm
b0be2a700cd829ad98c1ee86e3ce96c31ec08ed40257ee9e80f0fe02a6923a06
aarch64
libvirt-daemon-lock-9.5.0-7.el9_3.alma.1.aarch64.rpm
b3834c8932943bc2b1d4c88659f4a47db4fdcff2cc0810a14146068f884ad112
aarch64
libvirt-daemon-driver-network-9.5.0-7.el9_3.alma.1.aarch64.rpm
c2ccd87f8f22c168ce70f9b6c6db909f4f51b90b50001282ff41dd56a36f8a50
aarch64
libvirt-daemon-9.5.0-7.el9_3.alma.1.aarch64.rpm
c3d12917c3975863255eb16f15c085146427a351c4a838dfc16fef9d43fca74d
aarch64
libvirt-daemon-driver-storage-rbd-9.5.0-7.el9_3.alma.1.aarch64.rpm
ce40f16ef363f28df601cd2ff08b33e3e97265c1bb6f87975fbe836c21a79e7d
aarch64
libvirt-daemon-driver-secret-9.5.0-7.el9_3.alma.1.aarch64.rpm
d0b9b5e23c13b6b9f30f439760be60bde8a324ecb1f5d90a8ef34d9be12d5ff5
aarch64
libvirt-daemon-config-nwfilter-9.5.0-7.el9_3.alma.1.aarch64.rpm
ededfef140e279da38d5880bb6544c0cfbfbd7d4a05d581275ed77211938f89d
aarch64
libvirt-daemon-kvm-9.5.0-7.el9_3.alma.1.aarch64.rpm
eed562abedb51fe36b88aa630d873a13fe37be81840c0fff3f202ab90127da89
aarch64
libvirt-daemon-plugin-sanlock-9.5.0-7.el9_3.alma.1.aarch64.rpm
ef6c8f2f9b854a425c0adb12f289f1928d35d092171263a4943c9b2323787362
aarch64
libvirt-daemon-driver-storage-9.5.0-7.el9_3.alma.1.aarch64.rpm
ef8711fc90a6573d946a4a8444ca2142c253d6545c08bafeb240adcbf698127e
aarch64
libvirt-devel-9.5.0-7.el9_3.alma.1.aarch64.rpm
fd4326aee6cf8a365d32bc91b0d220bc2a352e0fdb0a84d55e15b944a599ddca
ppc64le
libvirt-daemon-driver-storage-mpath-9.5.0-7.el9_3.alma.1.ppc64le.rpm
0152671d939938a7ea4b438a4c844a1bb23560215c2b6e75f74d53bc8840b069
ppc64le
libvirt-daemon-proxy-9.5.0-7.el9_3.alma.1.ppc64le.rpm
0915708ea04fabd1c7c53cf201b283df170f2e025c8db1f6191481283d3e81cb
ppc64le
libvirt-daemon-driver-storage-logical-9.5.0-7.el9_3.alma.1.ppc64le.rpm
0b554f38965d7325060d07350e1c631701a9e5d3ea4dfaf4fc9d990528b37934
ppc64le
libvirt-daemon-plugin-lockd-9.5.0-7.el9_3.alma.1.ppc64le.rpm
0efa1196e325792ad15645c712300b403702e9aeee5296e6b44655cca57672a3
ppc64le
libvirt-daemon-config-network-9.5.0-7.el9_3.alma.1.ppc64le.rpm
1b312ded454ac30876a5bf8b2500c500ffbce1bb11e843c9474409b6d6757d1b
ppc64le
libvirt-daemon-driver-interface-9.5.0-7.el9_3.alma.1.ppc64le.rpm
25b4b90ff9b6abffd93411f78b2cd02a1dcbbb11983b9f570c68ed7fc06da66d
ppc64le
libvirt-9.5.0-7.el9_3.alma.1.ppc64le.rpm
29e3c95e1c4da34b3b645cd0213f3ccb108441b3f4593c5dbaa63b5cb5ddf759
ppc64le
libvirt-libs-9.5.0-7.el9_3.alma.1.ppc64le.rpm
348107cc9056d6953628163ee07ad093f4e510c86c14f5a34ff6ada983cdc0e0
ppc64le
libvirt-client-9.5.0-7.el9_3.alma.1.ppc64le.rpm
3a193705cc5078b6d165370b10561d0e72e6fd1d59aea1802af06499ac88143f
ppc64le
libvirt-daemon-log-9.5.0-7.el9_3.alma.1.ppc64le.rpm
429c471d511b36cb12dc9750cce0656bb3fcda62859c4a84480c35bb933dbeae
ppc64le
libvirt-devel-9.5.0-7.el9_3.alma.1.ppc64le.rpm
49368b745249f433e05e539ec44b479903df26f6f71a85dc7a26b11fc6a3b06b
ppc64le
libvirt-daemon-common-9.5.0-7.el9_3.alma.1.ppc64le.rpm
51cbd1f2c0bb2efe9e3f2d79bec804e3cac0b52998909cbce2bfa27194fcd93b
ppc64le
libvirt-docs-9.5.0-7.el9_3.alma.1.ppc64le.rpm
53d8c6bad0f9952955b8848b774cf0be6b4eda0014ec8398211806a6ac622540
ppc64le
libvirt-daemon-config-nwfilter-9.5.0-7.el9_3.alma.1.ppc64le.rpm
6e086267f710891a827096e3cc3089a740e8d2c4670287e730cf870a6747b936
ppc64le
libvirt-daemon-9.5.0-7.el9_3.alma.1.ppc64le.rpm
77f598f8f112589dba035bea1b63bf0f6d1ae1824c4cf56031b9bb22d4671d1b
ppc64le
libvirt-daemon-driver-storage-9.5.0-7.el9_3.alma.1.ppc64le.rpm
8143c64ea669be2bf9cbba645d0f191e0b40af899fdd501c95a7278e83a3ab67
ppc64le
libvirt-daemon-driver-nodedev-9.5.0-7.el9_3.alma.1.ppc64le.rpm
895ce48bbf095d11a56739d824e858d2dafaee76c5255778a1213755c259237a
ppc64le
libvirt-daemon-driver-storage-disk-9.5.0-7.el9_3.alma.1.ppc64le.rpm
9a48c2a91d92e6e8920317acc26f403eb17da767915992172a29f262d1c3224f
ppc64le
libvirt-daemon-driver-storage-core-9.5.0-7.el9_3.alma.1.ppc64le.rpm
a2f31da0e6df423cc8289558ae11d5bf48307280d8e8da5c2923a29233d8725d
ppc64le
libvirt-daemon-driver-storage-scsi-9.5.0-7.el9_3.alma.1.ppc64le.rpm
a77cd75485f0d1a3d7d1c8529191b6a42bec2ae3f6f0cf850a50ffd7010b503b
ppc64le
libvirt-daemon-driver-storage-iscsi-9.5.0-7.el9_3.alma.1.ppc64le.rpm
b689aaaab96d28c440c6c9d2c6e4ea9188f070d7d47e704a95f28e0d24f620b6
ppc64le
libvirt-daemon-driver-nwfilter-9.5.0-7.el9_3.alma.1.ppc64le.rpm
c244be2cbaf675ec0ea469654c2d53452da0ca4fa3883d079c8378ef8ff89569
ppc64le
libvirt-nss-9.5.0-7.el9_3.alma.1.ppc64le.rpm
d33421c40b29716addb5ab9f02f4afda27ac1a4a6d92a85b2994ebe609011538
ppc64le
libvirt-daemon-driver-storage-rbd-9.5.0-7.el9_3.alma.1.ppc64le.rpm
da13ddf88677b099cf23c165f8d3b5417e3accd67e41a95149eb3e0566d7058c
ppc64le
libvirt-daemon-driver-secret-9.5.0-7.el9_3.alma.1.ppc64le.rpm
e45f68880b76734cff13ba2067a064972e51b8ac15b8cbd84eb1dcaf1fdd97f5
ppc64le
libvirt-daemon-driver-network-9.5.0-7.el9_3.alma.1.ppc64le.rpm
ec2d5c0618190ab8c270da74b2514717a669c37e3ef9862c46b15bc13856d7a3
ppc64le
libvirt-daemon-lock-9.5.0-7.el9_3.alma.1.ppc64le.rpm
ed9ba40c1798b1cec8fc8686f6bea430ac71e1da979d3fa62a9391dd15af3b85
s390x
libvirt-daemon-plugin-sanlock-9.5.0-7.el9_3.alma.1.s390x.rpm
0b67615059dedf5f0db78b2f10a4980024fb73bd8ed61a7705e92d5b527f4048
s390x
libvirt-daemon-kvm-9.5.0-7.el9_3.alma.1.s390x.rpm
13cbaa9d1e188ddb899c7ceedb69408bd2528f3a5433a699aced6bc19618b94c
s390x
libvirt-daemon-driver-interface-9.5.0-7.el9_3.alma.1.s390x.rpm
2cf6fd0f7e69c8c89271ad56f004be3b541c2e305933a6f4d7022b72a4e1b20a
s390x
libvirt-libs-9.5.0-7.el9_3.alma.1.s390x.rpm
2f3e1a8caeb6ab2adb97682a88dfa78c9948b1c28679858040b644585eef857e
s390x
libvirt-daemon-driver-nwfilter-9.5.0-7.el9_3.alma.1.s390x.rpm
35334ba2daa5a27778df5a1f061d3f9047f9494029fdc0cffdc7b67de9bb3803
s390x
libvirt-daemon-plugin-lockd-9.5.0-7.el9_3.alma.1.s390x.rpm
385174cf6899ced5037ceb518af8bf86bf124e3948329c3ae85830af3e88fc8b
s390x
libvirt-daemon-driver-storage-disk-9.5.0-7.el9_3.alma.1.s390x.rpm
3b8fa22a98e8b462b91107b6ba0a3d2f548ec991b9fb65b319bb80df41bb64a7
s390x
libvirt-client-9.5.0-7.el9_3.alma.1.s390x.rpm
3c14cb14eaf87b4861e99895d266322f7a670cdc5023bbc7fb1bba80c373347e
s390x
libvirt-daemon-driver-storage-9.5.0-7.el9_3.alma.1.s390x.rpm
425c9bafe5a1369450dd20081f0f998fad0c996522da9b2e10f1ad28aeb8726a
s390x
libvirt-daemon-config-nwfilter-9.5.0-7.el9_3.alma.1.s390x.rpm
5152a9d53c4bbcf0c7265263b2d4e167d607e949416a51b4f540be746cee4cde
s390x
libvirt-daemon-driver-qemu-9.5.0-7.el9_3.alma.1.s390x.rpm
67db680246bd3740f724162b451b54c4e10af5f3390a547f89f8148b58815f3c
s390x
libvirt-daemon-driver-storage-scsi-9.5.0-7.el9_3.alma.1.s390x.rpm
72e63a20db52a5086ef8c115adb4e369f7abc7b7cd58a997159d78354008e5d1
s390x
libvirt-client-qemu-9.5.0-7.el9_3.alma.1.s390x.rpm
73e6d3ebb410507585094a6709383aa0845aae1a55c8d480ef90364595ce8b5e
s390x
libvirt-daemon-lock-9.5.0-7.el9_3.alma.1.s390x.rpm
7f10b74a041d9caedfd500289397d08d22f45838cdd696782311378bda97603d
s390x
libvirt-daemon-config-network-9.5.0-7.el9_3.alma.1.s390x.rpm
859e823b78b9f93e92180762ade600d7aedb5ae65c451617820d2cfc706fe74c
s390x
libvirt-daemon-log-9.5.0-7.el9_3.alma.1.s390x.rpm
8bd92777602177509220973c656f545f043f4ecd00720b280570bcb478aea03a
s390x
libvirt-docs-9.5.0-7.el9_3.alma.1.s390x.rpm
8f7b06b2dbdb85fd784f217c292e0496e499838039f47d5f8a98d09c2da78165
s390x
libvirt-daemon-driver-storage-logical-9.5.0-7.el9_3.alma.1.s390x.rpm
914099b72dcd47a8cb20816ef18039b4b2c3c241e46c07dce235f207eae622fb
s390x
libvirt-daemon-driver-storage-core-9.5.0-7.el9_3.alma.1.s390x.rpm
97679ac6b8d79d5083ef61282cac479da786fb34245904e5a7e227e94d3375df
s390x
libvirt-daemon-driver-storage-mpath-9.5.0-7.el9_3.alma.1.s390x.rpm
9d3cead4395697f971a425dc3e99feb9bf8fa26125b8b1be27b5bb79961811ae
s390x
libvirt-daemon-driver-storage-iscsi-9.5.0-7.el9_3.alma.1.s390x.rpm
b348c6a0906217f8d38445f95d7bb1afa23db44c66439b1252d322803a364e38
s390x
libvirt-9.5.0-7.el9_3.alma.1.s390x.rpm
b412f5ee21171cb851a7f461055bccb9a843b7a2a2cc4d684c5205781857e543
s390x
libvirt-daemon-driver-storage-rbd-9.5.0-7.el9_3.alma.1.s390x.rpm
b706ebcda40089d29f587791949f690d4b9840fe61c8958d37bca81fb2f84dfc
s390x
libvirt-daemon-driver-secret-9.5.0-7.el9_3.alma.1.s390x.rpm
b9ca292b3b0db78ec59feb9e07e15ce608f877eeb3b6641cdda5aa51664f8ffa
s390x
libvirt-daemon-driver-nodedev-9.5.0-7.el9_3.alma.1.s390x.rpm
d468ab514e01e6dc67d35535d33a2608b567c1bd98efc0bc605743d741bbb414
s390x
libvirt-daemon-9.5.0-7.el9_3.alma.1.s390x.rpm
d949e095ff4952c745a3401c74a532965688987fe9d82701accc61787624b79f
s390x
libvirt-daemon-proxy-9.5.0-7.el9_3.alma.1.s390x.rpm
df5302df08d2d0d4caa8e673f9278f8a6fcacdf245e30c178ebef900fe612819
s390x
libvirt-daemon-driver-network-9.5.0-7.el9_3.alma.1.s390x.rpm
e1bb18dd39d9b7641b78d0ae6576e0eac1be04e734a423837d376787dcfcf67a
s390x
libvirt-devel-9.5.0-7.el9_3.alma.1.s390x.rpm
e4f41a53662eef118f4e33b78c4634763fdf986bc3da71967593636c037da549
s390x
libvirt-nss-9.5.0-7.el9_3.alma.1.s390x.rpm
ea0573f89f0a64bd9f63698bacc0c0d89e5289f2eae649ad633def740db2eef6
s390x
libvirt-daemon-common-9.5.0-7.el9_3.alma.1.s390x.rpm
ff80c28e96c1aa819b2ac53662e5503f7ff61f53ffabb74c68c5e2f948be0b7b
x86_64
libvirt-daemon-driver-storage-disk-9.5.0-7.el9_3.alma.1.x86_64.rpm
021647829fa4c3d5893f0f49b1229892f66e47807f2fe6140516eabbe06bf285
x86_64
libvirt-daemon-log-9.5.0-7.el9_3.alma.1.x86_64.rpm
02eb7a4dd06a9db7e054b648232baf9ce2b2480ab07807f133386f35e2fa183e
x86_64
libvirt-daemon-kvm-9.5.0-7.el9_3.alma.1.x86_64.rpm
16dc21bbb4de09c0f4b3214765d40380083e9b0c1e5b88d904b10246eb6566cf
x86_64
libvirt-daemon-driver-storage-rbd-9.5.0-7.el9_3.alma.1.x86_64.rpm
2360b30721ac63f00e7d1a2a3372de522df3539303180c2b8379e224cb84102a
x86_64
libvirt-client-9.5.0-7.el9_3.alma.1.x86_64.rpm
2477e36538425a6ca7849a364aaa693eb41a96401447e4709d1db43afc1a69cb
x86_64
libvirt-libs-9.5.0-7.el9_3.alma.1.x86_64.rpm
24f3ec9fd347a4374a06ec57c65118d4e1846d86559a23db646f325ae8e32827
x86_64
libvirt-daemon-config-nwfilter-9.5.0-7.el9_3.alma.1.x86_64.rpm
25b44eb980b4e3ab33996f2dad151d183c027b5986af7f8c2a7aba219c9b8fa3
x86_64
libvirt-client-qemu-9.5.0-7.el9_3.alma.1.x86_64.rpm
27222619302dda2db6f095377493eaec501b13d8ed6309473ab417903b0c1d82
x86_64
libvirt-devel-9.5.0-7.el9_3.alma.1.x86_64.rpm
3717e7ade18ed771f7bc6b9ac6dc0595cf8aca543b3e41e73ebbcff1046af6ad
x86_64
libvirt-daemon-driver-interface-9.5.0-7.el9_3.alma.1.x86_64.rpm
3c7034042de66fff0ec83f5d2f54781eb194698977c9ebaa69aadee18c06b9d7
x86_64
libvirt-daemon-9.5.0-7.el9_3.alma.1.x86_64.rpm
3d26d3c54a3e8ae69d4d33982e7c3f751e4901065a6f2205ac55b84f4fcd0371
x86_64
libvirt-daemon-driver-storage-scsi-9.5.0-7.el9_3.alma.1.x86_64.rpm
4648f47bede295aacf5956c8ebf7716a05818403ccf0d8ac6befdbeb27c64691
x86_64
libvirt-daemon-driver-storage-logical-9.5.0-7.el9_3.alma.1.x86_64.rpm
4d15d805c986584f147219b42fb477e2c75d87bf7e85d6d6aa7c2c8ab7da6472
x86_64
libvirt-daemon-driver-secret-9.5.0-7.el9_3.alma.1.x86_64.rpm
58a84cd0338132d5c431a3ee1a34e18827bdfe1031304f71005ba47b8daac4db
x86_64
libvirt-docs-9.5.0-7.el9_3.alma.1.x86_64.rpm
5f4aac126efb9ba9b235990148c1d671882e4e14da8b2c7ff08014352671df01
x86_64
libvirt-daemon-common-9.5.0-7.el9_3.alma.1.x86_64.rpm
6599e6bbc416ea8925bdabb5a371b2c515de6c36b5b9a8efcbe78712c44e382c
x86_64
libvirt-daemon-driver-nodedev-9.5.0-7.el9_3.alma.1.x86_64.rpm
6cd89d90d6f620811ebe5fda21ccde0b7d515dbe04a8afd8a2f0313ca8bc6db4
x86_64
libvirt-daemon-config-network-9.5.0-7.el9_3.alma.1.x86_64.rpm
80d9c0c570022b098258d16382c25b706f0382a3bb39543a92edcdd02b66c375
x86_64
libvirt-daemon-driver-network-9.5.0-7.el9_3.alma.1.x86_64.rpm
8bbdbc412d88a94c9fa03a24420438520db98d888dc0ed12647b1fca70cb9ee0
x86_64
libvirt-daemon-lock-9.5.0-7.el9_3.alma.1.x86_64.rpm
8be2321d9340be5fd735c100743066645d5917405672de21c01af9442fca448c
x86_64
libvirt-9.5.0-7.el9_3.alma.1.x86_64.rpm
a65fdcb729cec5209d39b5e1713ce50a792cab046a43ceac49c6318f51f7c25f
x86_64
libvirt-daemon-driver-storage-9.5.0-7.el9_3.alma.1.x86_64.rpm
bde068c5f499f7943205dcbcb8ccc4adce67197054b59b6de6a70cd7e599bd73
x86_64
libvirt-daemon-driver-storage-core-9.5.0-7.el9_3.alma.1.x86_64.rpm
c0933db395d6bc83a061c376eaa0223579006ab4974878b6778bcbb17f6bfeaa
x86_64
libvirt-nss-9.5.0-7.el9_3.alma.1.x86_64.rpm
c7c5d1016b26728b99ebf512d30e8bf966f7408ed4ed733a27ba275bfe75fe1c
x86_64
libvirt-daemon-plugin-lockd-9.5.0-7.el9_3.alma.1.x86_64.rpm
ceb95442bfb8f0276d9d73e7e23b3a0eb347949ad36c0cd115f873099952dfb4
x86_64
libvirt-daemon-proxy-9.5.0-7.el9_3.alma.1.x86_64.rpm
ebd35d4d48a9ca2ea4f689d54fc28218fc86c176aff97fdf6c876cc48db60b8f
x86_64
libvirt-daemon-driver-qemu-9.5.0-7.el9_3.alma.1.x86_64.rpm
eec41227b03a6f33e7e2ef9d5e74aba9ada2e378f8fa9dc8bf52f127f0f2926d
x86_64
libvirt-daemon-plugin-sanlock-9.5.0-7.el9_3.alma.1.x86_64.rpm
f0d401b6491a838d4a0fe1706f7e5b489df9989aac67bd8cc4f883526be7eb10
x86_64
libvirt-daemon-driver-nwfilter-9.5.0-7.el9_3.alma.1.x86_64.rpm
f1df14e5f9fa39a7eba0a3375725dd0b0090e62796b04cb003ae3da0dcdb5033
x86_64
libvirt-daemon-driver-storage-mpath-9.5.0-7.el9_3.alma.1.x86_64.rpm
f947984f534ed5779150a0180fcfec4d52cf233184901b8ca67be9aff1b5bd8e
x86_64
libvirt-daemon-driver-storage-iscsi-9.5.0-7.el9_3.alma.1.x86_64.rpm
fdde7f04fa9266a14cb344346e74c61f12aacdd1b1bcf8b39bd781124245bc16

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6409 Moderate: libvirt security, bug fix, and enhancement update


ALSA-2023:6420 Moderate: grafana security and enhancement update


ALSA-2023:6420 Moderate: grafana security and enhancement update



ALSA-2023:6420 Moderate: grafana security and enhancement update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB.
Security Fix(es):
* grafana: persistent xss in grafana core plugins (CVE-2022-23552)
* grafana: plugin signature bypass (CVE-2022-31123)
* grafana: data source and plugin proxy endpoints leaking authentication tokens to some destination plugins (CVE-2022-31130)
* grafana: Data source and plugin proxy endpoints could leak the authentication cookie to some destination plugins (CVE-2022-39201)
* grafana: email addresses and usernames cannot be trusted (CVE-2022-39306)
* grafana: User enumeration via forget password (CVE-2022-39307)
* grafana: Spoofing of the originalUrl parameter of snapshots (CVE-2022-39324)
* golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717)
* golang: net/http, net/textproto: denial of service from excessive memory allocation (CVE-2023-24534)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2022-23552
CVE-2022-31123
CVE-2022-31130
CVE-2022-39201
CVE-2022-39306
CVE-2022-39307
CVE-2022-39324
CVE-2022-41717
CVE-2023-24534
RHSA-2023:6420
ALSA-2023:6420
Updated packages listed below:
Architecture
Package
Checksum
aarch64
grafana-9.2.10-7.el9_3.alma.1.aarch64.rpm
508ccc88d7eb43d159f3f78a3fc2fda1212e34f13622ead2d8f54d4208b76f15
ppc64le
grafana-9.2.10-7.el9_3.alma.1.ppc64le.rpm
6e51f26de0294a0016a588df3d1f9510ecb87ce805b729f3ebd988f8d9402bbd
s390x
grafana-9.2.10-7.el9_3.alma.1.s390x.rpm
5d80796062db2034a000a3b5525d8596f183e5630674668a3c55db728e405738
x86_64
grafana-9.2.10-7.el9_3.alma.1.x86_64.rpm
79ba80aefdd8291999cfeaa1d3a19e309ee162216b148ca86200ea4935c0af35

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6420 Moderate: grafana security and enhancement update


ALSA-2023:6429 Low: libpq security update


ALSA-2023:6429 Low: libpq security update



ALSA-2023:6429 Low: libpq security update
Type:
security

Severity:
low

Release date:
2023-11-14

Description
The libpq package provides the PostgreSQL client library, which allows client programs to connect to PostgreSQL servers.
Security Fix(es):
* postgresql: Client memory disclosure when connecting with Kerberos to modified server (CVE-2022-41862)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2022-41862
RHSA-2023:6429
ALSA-2023:6429
Updated packages listed below:
Architecture
Package
Checksum
aarch64
libpq-13.11-1.el9.aarch64.rpm
0648c3cdcfbdc707937494928b47bcb0dadb09356c5fe9ceea65f175a44f5ccd
aarch64
libpq-devel-13.11-1.el9.aarch64.rpm
cff310266c49e6629c1b6a23878bba9af75ebbed3539efd1e03f80373c6a7ea7
i686
libpq-13.11-1.el9.i686.rpm
07a0cfd17af6336a83611a46c4555652344b2c45f26b83e7501902fb5705cb48
i686
libpq-devel-13.11-1.el9.i686.rpm
72df89a91cc614ce5c1c015a4a4ced3bf0fbf1f492b56fdace8ad87d21d40a06
ppc64le
libpq-13.11-1.el9.ppc64le.rpm
17f4552c0af10a6b579e9ec30373b874ca2a9b59c751427440c7dc15ea155275
ppc64le
libpq-devel-13.11-1.el9.ppc64le.rpm
6cf86bd099495233153e2caa5ffb33703332ec46d09d0d640942e09e432fdf56
s390x
libpq-13.11-1.el9.s390x.rpm
6c22bf505478f0159651c22aae97df04ef82bcf8de6ce2043ec9046c98fa8213
s390x
libpq-devel-13.11-1.el9.s390x.rpm
8b3f4f98467e08f776c8cf86fb313340709ef5c6b48d748176ec1a0d5a8b7f9a
x86_64
libpq-devel-13.11-1.el9.x86_64.rpm
6b473d2e208dd380320d26295a1f140403cd84973c5f3dc0c7ce91610e585709
x86_64
libpq-13.11-1.el9.x86_64.rpm
b678679df83ef63c67277134379f6f46885438b7e87d42b8cb6abe5c69c6a581

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6429 Low: libpq security update


ALSA-2023:6431 Moderate: libfastjson security update


ALSA-2023:6431 Moderate: libfastjson security update



ALSA-2023:6431 Moderate: libfastjson security update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
The libfastjson library provides essential JavaScript Object Notation (JSON) handling functions. The library enables users to construct JSON objects in C, output them as JSON-formatted strings, and convert JSON-formatted strings back to the C representation of JSON objects.
Security Fix(es):
* json-c, libfastjson: integer overflow and out-of-bounds write via a large JSON file (CVE-2020-12762)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2020-12762
RHSA-2023:6431
ALSA-2023:6431
Updated packages listed below:
Architecture
Package
Checksum
aarch64
libfastjson-devel-0.99.9-5.el9.aarch64.rpm
1afc430711d823780142130b5b67a1a2e0f54bdd0dbffb2fee487ecb92fef569
aarch64
libfastjson-0.99.9-5.el9.aarch64.rpm
c8de3e87ef3b304dbf8e95e7b68e9e3eef02cc027c3ec0b798128967a60b6b10
i686
libfastjson-0.99.9-5.el9.i686.rpm
1e74c7d6ad097677157863d4cc259bf3c45a7b6e2de7e15673dcb385dba3f0cf
ppc64le
libfastjson-devel-0.99.9-5.el9.ppc64le.rpm
128b333e7691df1a33b0157b120945bcf1e74628b7f753e990400f2c36206906
ppc64le
libfastjson-0.99.9-5.el9.ppc64le.rpm
ef57255ea8a0a4a8a0924abf67ad2671d75827d1dc5ed0d0d8dede7956000130
s390x
libfastjson-0.99.9-5.el9.s390x.rpm
3d9f1c33bd8fe9048cf76b2b238c0a4a9754057e515e32e27a74a2ce164ebac4
s390x
libfastjson-devel-0.99.9-5.el9.s390x.rpm
a54b41774461638b18ea49dac35425f86bcf96c222d180aa60057880520a80ab
x86_64
libfastjson-0.99.9-5.el9.x86_64.rpm
9fde7e1944cd59a388d257511d89b0431c8409189d4020a702fcb818dc9a8ad7
x86_64
libfastjson-devel-0.99.9-5.el9.x86_64.rpm
a053f1f38e7a7d3eebae90524cc49012e9454c86c444787ca17644fe1a9bf45a

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6431 Moderate: libfastjson security update


ALSA-2023:6434 Moderate: frr security and bug fix update


ALSA-2023:6434 Moderate: frr security and bug fix update



ALSA-2023:6434 Moderate: frr security and bug fix update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD.
Security Fix(es):
* frr: Reachable assertion in peek_for_as4_capability function (CVE-2022-36440)
* frr: denial of service by crafting a BGP OPEN message with an option of type 0xff (CVE-2022-40302)
* frr: denial of service by crafting a BGP OPEN message with an option of type in bgp_open_option_parse in the bgp_open.c 0xff (CVE-2022-40318)
* frr: out-of-bounds read exists in the BGP daemon of FRRouting (CVE-2022-43681)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2022-36440
CVE-2022-40302
CVE-2022-40318
CVE-2022-43681
RHSA-2023:6434
ALSA-2023:6434
Updated packages listed below:
Architecture
Package
Checksum
aarch64
frr-8.3.1-11.el9_3.alma.1.aarch64.rpm
ad7aead43db8fb35b4276d2fb70e5abc8af707874a63da2d26c6386f1f209976
noarch
frr-selinux-8.3.1-11.el9_3.alma.1.noarch.rpm
870b0f8fe1790980445cc04b697f5bc1d76221d1f374500912df87374d47bb49
ppc64le
frr-8.3.1-11.el9_3.alma.1.ppc64le.rpm
1212ef154fe8c35d0c0006bce95b2a2e832e99286e48bb935f17e658a3359c6c
s390x
frr-8.3.1-11.el9_3.alma.1.s390x.rpm
58892c0a844aacfe87875a5d9072242ec842d9603da4021cea9d8e91033cb280
x86_64
frr-8.3.1-11.el9_3.alma.1.x86_64.rpm
a1b2a43d20c46a8653536154d2c0e7c79acab500d995edce206abfd368a49a7a

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6434 Moderate: frr security and bug fix update


ALSA-2023:6469 Moderate: wireshark security update


ALSA-2023:6469 Moderate: wireshark security update



ALSA-2023:6469 Moderate: wireshark security update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
The wireshark packages contain a network protocol analyzer used to capture and browse the traffic running on a computer network.
Security Fix(es):
* wireshark: RTPS dissector crash (CVE-2023-0666)
* wireshark: IEEE C37.118 Synchrophasor dissector crash (CVE-2023-0668)
* wireshark: Candump log file parser crash (CVE-2023-2855)
* wireshark: VMS TCPIPtrace file parser crash (CVE-2023-2856)
* wireshark: NetScaler file parser crash (CVE-2023-2858)
* wireshark: XRA dissector infinite loop (CVE-2023-2952)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-0666
CVE-2023-0668
CVE-2023-2855
CVE-2023-2856
CVE-2023-2858
CVE-2023-2952
RHSA-2023:6469
ALSA-2023:6469
Updated packages listed below:
Architecture
Package
Checksum
aarch64
wireshark-3.4.10-6.el9.aarch64.rpm
27001cc1c33b37907423ee78173f8317f778593efdae97e895bfd343d75a8f0b
aarch64
wireshark-cli-3.4.10-6.el9.aarch64.rpm
4a67801fb70b973f8da7a1ea7641e2603e2cdb59098cb57d8758a9cbc2cf6fef
aarch64
wireshark-devel-3.4.10-6.el9.aarch64.rpm
5165ce5486a5eed3686bff73a8590d3cafee395a2092ec1637cbd710940160f2
i686
wireshark-devel-3.4.10-6.el9.i686.rpm
e275ce6f25351d09d5e388ae94f760fb082195e69a3ccb8e67297bb9b047013d
i686
wireshark-cli-3.4.10-6.el9.i686.rpm
f9807c65159aa0e1d03d2f8c93ece61aa9ae11ddcd657d61914abbb3974f4834
ppc64le
wireshark-cli-3.4.10-6.el9.ppc64le.rpm
0e23659195d621e30a04f0906e1a755f32c8b2fc37d54fd727af4935b55a8a9b
ppc64le
wireshark-devel-3.4.10-6.el9.ppc64le.rpm
b1d7f9bed0c0af31994861c855986ce88aabd8e18cd230467bc9b76adc920dac
ppc64le
wireshark-3.4.10-6.el9.ppc64le.rpm
f35914bf30b602c63f7930f8378cb0a1aca9873f7966b9eb8c05e82e4f9799ac
s390x
wireshark-3.4.10-6.el9.s390x.rpm
4c97f3a779880e3f96062ac21db0cc2856e366061fabf148ff617c6f56176499
s390x
wireshark-devel-3.4.10-6.el9.s390x.rpm
7ef53c336d672a17d0fef285b3798f642e8f2bc61cefbec57646b9f59db4818b
s390x
wireshark-cli-3.4.10-6.el9.s390x.rpm
83f86c802d1e0ea0b497a5dee7aeb456fbc5c8c927525d3d70b563572c8922c1
x86_64
wireshark-devel-3.4.10-6.el9.x86_64.rpm
6658c182f61601208350f4cb51b26f52c81f32181f244ff624fd95542b5c8aed
x86_64
wireshark-cli-3.4.10-6.el9.x86_64.rpm
70e3ec86577a4d27054d84cf2827cdc15135dc49acb509d06fac00860def1592
x86_64
wireshark-3.4.10-6.el9.x86_64.rpm
e313181d7e891c6801f414af6b26fe9c3025ce0dde26f93497990ed980ec930e

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6469 Moderate: wireshark security update


ALSA-2023:6473 Moderate: buildah security update


ALSA-2023:6473 Moderate: buildah security update



ALSA-2023:6473 Moderate: buildah security update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
The buildah package provides a tool for facilitating building OCI container images. Among other things, buildah enables you to: Create a working container, either from scratch or using an image as a starting point; Create an image, either from a working container or using the instructions in a Dockerfile; Build both Docker and OCI images.
Security Fix(es):
* golang: html/template: improper handling of JavaScript whitespace (CVE-2023-24540)
* net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)
* golang: crypto/tls: large handshake records may cause panics (CVE-2022-41724)
* golang: net/http, mime/multipart: denial of service from excessive resource consumption (CVE-2022-41725)
* golang: net/http, net/textproto: denial of service from excessive memory allocation (CVE-2023-24534)
* golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption (CVE-2023-24536)
* golang: html/template: backticks not treated as string delimiters (CVE-2023-24538)
* golang: html/template: improper sanitization of CSS values (CVE-2023-24539)
* containerd: Supplementary groups are not set up properly (CVE-2023-25173)
* golang: html/template: improper handling of empty HTML attributes (CVE-2023-29400)
* golang: net/http: insufficient sanitization of Host header (CVE-2023-29406)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2022-41723
CVE-2022-41724
CVE-2022-41725
CVE-2023-24534
CVE-2023-24536
CVE-2023-24538
CVE-2023-24539
CVE-2023-24540
CVE-2023-25173
CVE-2023-29400
CVE-2023-29406
RHSA-2023:6473
ALSA-2023:6473
Updated packages listed below:
Architecture
Package
Checksum
aarch64
buildah-tests-1.31.3-1.el9.aarch64.rpm
15956bba82723f26aa9ee5366af80d07a3685ae6daa7b920a501b0c58d8eefab
aarch64
buildah-1.31.3-1.el9.aarch64.rpm
f4c5a781f08f71be3d01e9f90c061458ad4784c137829a26918657bce09475f9
ppc64le
buildah-1.31.3-1.el9.ppc64le.rpm
546505be8476239876f783013259d8f98e1686d19ac5d1cd2abac0aeb9015fdc
ppc64le
buildah-tests-1.31.3-1.el9.ppc64le.rpm
f321fcbf593d0bfa90ab1772a1d93dde6a1921299dcc1d7a5b3531c325947c43
s390x
buildah-tests-1.31.3-1.el9.s390x.rpm
3a79731fe89a2654eedf723e3d6fdd5a725d8a18bb26a72076adf4edef20db72
s390x
buildah-1.31.3-1.el9.s390x.rpm
6cfd3c4afa6aa431eadfec755903e5c44e3975e118bd2ccf795415aeaa811afb
x86_64
buildah-tests-1.31.3-1.el9.x86_64.rpm
b033d8d848956b135b20b6c695d84981a84ee22b5d2c63ae15eec9917fde1dd4
x86_64
buildah-1.31.3-1.el9.x86_64.rpm
cef09cd8f61aba3f56ffd3b5b9a45b59488d1d085042100c3bb3c9ecb2f0329e

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6473 Moderate: buildah security update


ALSA-2023:6474 Moderate: podman security, bug fix, and enhancement update


ALSA-2023:6474 Moderate: podman security, bug fix, and enhancement update



ALSA-2023:6474 Moderate: podman security, bug fix, and enhancement update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.
Security Fix(es):
* golang: html/template: improper handling of JavaScript whitespace (CVE-2023-24540)
* net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)
* golang: crypto/tls: large handshake records may cause panics (CVE-2022-41724)
* golang: net/http, mime/multipart: denial of service from excessive resource consumption (CVE-2022-41725)
* golang.org/x/net/html: Cross site scripting (CVE-2023-3978)
* golang: net/http, net/textproto: denial of service from excessive memory allocation (CVE-2023-24534)
* golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption (CVE-2023-24536)
* golang: go/parser: Infinite loop in parsing (CVE-2023-24537)
* golang: html/template: backticks not treated as string delimiters (CVE-2023-24538)
* golang: html/template: improper sanitization of CSS values (CVE-2023-24539)
* containerd: Supplementary groups are not set up properly (CVE-2023-25173)
* golang: html/template: improper handling of empty HTML attributes (CVE-2023-29400)
* golang: net/http: insufficient sanitization of Host header (CVE-2023-29406)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2022-41723
CVE-2022-41724
CVE-2022-41725
CVE-2023-24534
CVE-2023-24536
CVE-2023-24537
CVE-2023-24538
CVE-2023-24539
CVE-2023-24540
CVE-2023-25173
CVE-2023-29400
CVE-2023-29406
CVE-2023-3978
RHSA-2023:6474
ALSA-2023:6474
Updated packages listed below:
Architecture
Package
Checksum
aarch64
podman-tests-4.6.1-5.el9.aarch64.rpm
3a8e0e11cb73909033cd09ba1e63e20905d92b3f11913eaf3940fb2bcb921f06
aarch64
podman-plugins-4.6.1-5.el9.aarch64.rpm
59325efe9ae548445ecd0a995ea9192e58fd76161623c18fee1a15780a49cfa6
aarch64
podman-4.6.1-5.el9.aarch64.rpm
871c8a54a37ca3a40966ef052b5a4da07dc6da4161468206e009d25a2ba9e4a3
aarch64
podman-gvproxy-4.6.1-5.el9.aarch64.rpm
9f8d49203d8c3f5b976624b6cb0961c22b95e4d7bde871fd69b98270fb950c37
aarch64
podman-remote-4.6.1-5.el9.aarch64.rpm
fc2530123b02971fddbe56db155793f94af2e7a6b194eabe51a427cac07c0691
noarch
podman-docker-4.6.1-5.el9.noarch.rpm
26f969f6a921d0cce1dc6f9a5627c4710c59afb8598dad1ecc10b200fd5ebf9c
ppc64le
podman-remote-4.6.1-5.el9.ppc64le.rpm
65fee6ad63833b8d8635ce02a7ba0819aa1cbdac020896b03624755ad6421212
ppc64le
podman-gvproxy-4.6.1-5.el9.ppc64le.rpm
753fdca7059508ce4897309f72cb1a3399510f4c76136f7334acfb4efdc4a453
ppc64le
podman-4.6.1-5.el9.ppc64le.rpm
b75e81ab0e1ae35bf2b0017f8dceff898cb979c53f35cd854c16e91bc63463fd
ppc64le
podman-plugins-4.6.1-5.el9.ppc64le.rpm
e0b7c7bce8f1bdf7328014e93cd9d184955fd9175a2b4987120cc3366d4b0bb3
ppc64le
podman-tests-4.6.1-5.el9.ppc64le.rpm
ff9e6e1e141186d95e7c2ece81e7cb9906c63d3b8a056e63c10bc4c48ba6494b
s390x
podman-remote-4.6.1-5.el9.s390x.rpm
128193af1bfbb521a26c723bf36502c4c5fd42c023538cb0c716b59f1f4224b8
s390x
podman-tests-4.6.1-5.el9.s390x.rpm
1d890173bf8908df21913ac3997c644cfefca81044546187a0058544baa12421
s390x
podman-gvproxy-4.6.1-5.el9.s390x.rpm
b51dff75c3a02c46dc3ba41deda364b7a2fc76912e2927a75e0cbb18e74f5549
s390x
podman-4.6.1-5.el9.s390x.rpm
bc268eb1b926078b24832e271a5cd55a830e14ea6300e35ceaa3e73c5698d531
s390x
podman-plugins-4.6.1-5.el9.s390x.rpm
f9a7ec6a193287326e5b7ad1ded73f97eaca35c21c5e587d3d87a81b2169d037
x86_64
podman-4.6.1-5.el9.x86_64.rpm
04fc87e6275c29790c9d8e9c9a120dd0944c2b665cc3d0944b743168d09448ff
x86_64
podman-plugins-4.6.1-5.el9.x86_64.rpm
483b8086815ac3a3bed2579ef130eaa3e7e21330b19508122eb9850ab3e3612c
x86_64
podman-gvproxy-4.6.1-5.el9.x86_64.rpm
5435eb2819a3f244631963c9a3e10c50accdaf41fba512aed6b21c4a4d2318c0
x86_64
podman-remote-4.6.1-5.el9.x86_64.rpm
c5a32f7d1a5f6a124185a19519acf4e3d1b502d8dfe2e8afad0fe72bf4a40277
x86_64
podman-tests-4.6.1-5.el9.x86_64.rpm
c72edd12c9a6b75f0bc82fa64a4da2e28c4bb734e2d36441f684c6355927bacf

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6474 Moderate: podman security, bug fix, and enhancement update


ALSA-2023:6482 Moderate: librabbitmq security update


ALSA-2023:6482 Moderate: librabbitmq security update



ALSA-2023:6482 Moderate: librabbitmq security update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
The librabbitmq packages provide an Advanced Message Queuing Protocol (AMQP) client library that allows you to communicate with AMQP servers using protocol version 0-9-1.
Security Fix(es):
* rabbitmq-c/librabbitmq: Insecure credentials submission (CVE-2023-35789)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-35789
RHSA-2023:6482
ALSA-2023:6482
Updated packages listed below:
Architecture
Package
Checksum
aarch64
librabbitmq-tools-0.11.0-7.el9.aarch64.rpm
6fdf8dbacac7008c47ecddcc1c5182363eef6432ab0c6be6b521646cd25e1bb1
aarch64
librabbitmq-devel-0.11.0-7.el9.aarch64.rpm
8ecb642275347f4ed7f80bde795214888d2769c0fec35e943b3463741089015c
aarch64
librabbitmq-0.11.0-7.el9.aarch64.rpm
c6007122afb535dad1fde19d545bbc0818d07e5a44366a25f1708ee1a5d9ffed
i686
librabbitmq-devel-0.11.0-7.el9.i686.rpm
308ca302f3750c8f431ed366f565ec9d35497fdb93d4f2d35a2662056cf0334a
i686
librabbitmq-0.11.0-7.el9.i686.rpm
fe386f6d10c8787d132677906d9a8915ea57fed941460dcfba3f18800ba0b2e0
ppc64le
librabbitmq-devel-0.11.0-7.el9.ppc64le.rpm
2fe74c5bc4071c88d655a938a949bce3d81f4f03004b29e7c138ed08f0776200
ppc64le
librabbitmq-0.11.0-7.el9.ppc64le.rpm
30e3c288515b21717d96466ba2c2eca3a8ac136a9d90928ccab703cdcca7e63d
ppc64le
librabbitmq-tools-0.11.0-7.el9.ppc64le.rpm
51eba931eed6fe3ed8dd9f2f4ee17a2e689e4081205588635d1565f70a55a8e5
s390x
librabbitmq-tools-0.11.0-7.el9.s390x.rpm
742cd67b1f4176bdacfd16f4afa3f18ecd70631b9fe2f999e487ce8716674d8e
s390x
librabbitmq-0.11.0-7.el9.s390x.rpm
ca6526bc24cda3289256c56cd2c5ba4b5cd3960a73777cd2bb274321377f10b3
s390x
librabbitmq-devel-0.11.0-7.el9.s390x.rpm
d70cbea7c8c9b13f6e96a901d92552a02e47ebc8970045bf5022b1cac99c3d93
x86_64
librabbitmq-devel-0.11.0-7.el9.x86_64.rpm
483d5fc7a6fe26d9919e5b5a7c90ee1ee29b0eb9a05a39965fd8b047d03efb95
x86_64
librabbitmq-tools-0.11.0-7.el9.x86_64.rpm
632ea79712aa20079359d3e728a4b9f9c2aa7d323ba1d7a79f746485e50d9ec8
x86_64
librabbitmq-0.11.0-7.el9.x86_64.rpm
fa27171c27447d95d8655bdcd7c30d14cda80b841acf9c2b1d1edc5c1c463aad

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6482 Moderate: librabbitmq security update


ALSA-2023:6492 Moderate: tang security update


ALSA-2023:6492 Moderate: tang security update



ALSA-2023:6492 Moderate: tang security update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
Tang is a server for binding data to network presence. It includes a daemon which provides cryptographic operations for binding to a remote service. The tang package provides the server side of the Network Bound Disk Encryption (NBDE) project.
Security Fix(es):
* tang: Race condition exists in the key generation and rotation functionality (CVE-2023-1672)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-1672
RHSA-2023:6492
ALSA-2023:6492
Updated packages listed below:
Architecture
Package
Checksum
aarch64
tang-14-2.el9.aarch64.rpm
d26fcb8302c792ebdf097c85f2c18beaebe34f08746c6f2dc4cdb28d751dd9da
ppc64le
tang-14-2.el9.ppc64le.rpm
186519773ed1401e448009905bc551e15a2ea82ddf8d36fbd237cab7117d9a03
s390x
tang-14-2.el9.s390x.rpm
da9d84cb8c5123cab67914e8618c3e47d4a4733c45f8934286d82d8a550275cd
x86_64
tang-14-2.el9.x86_64.rpm
df4a81862c840876cf78ed64de19a40a02de6d088d0ae2e7e02f8b38b3ad8a99

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6492 Moderate: tang security update


ALSA-2023:6494 Moderate: python3.11 security update


ALSA-2023:6494 Moderate: python3.11 security update



ALSA-2023:6494 Moderate: python3.11 security update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
The following packages have been upgraded to a later upstream version: python3.11 (3.11.5). (BZ#2210785)
Security Fix(es):
* python: tarfile module directory traversal (CVE-2007-4559)
* python: file path truncation at \0 characters (CVE-2023-41105)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2007-4559
CVE-2023-41105
RHSA-2023:6494
ALSA-2023:6494
Updated packages listed below:
Architecture
Package
Checksum
aarch64
python3.11-libs-3.11.5-1.el9_3.aarch64.rpm
0660973873c16372ea2c3850b60223000b0d93482c4d6bb7e4cbd54f3411dabf
aarch64
python3.11-tkinter-3.11.5-1.el9_3.aarch64.rpm
11233d220a0f2611b49db04f8f4bde1471d0bc0e4a54e8a50f0e6a2912135524
aarch64
python3.11-idle-3.11.5-1.el9_3.aarch64.rpm
3f2c4e2e61ce937014d6e6eb8fffc9b30a671b1a0d407cf48ea8398a4ff56a0e
aarch64
python3.11-3.11.5-1.el9_3.aarch64.rpm
45d11b27e068f6b8a8eaa4d01b58892bf5024b9b5d08a2ed575c1b6b4ea31794
aarch64
python3.11-devel-3.11.5-1.el9_3.aarch64.rpm
57797a7bf882da2e45d25bec1833b7d98fc152857edde6ed9966d4917f00e52c
aarch64
python3.11-test-3.11.5-1.el9_3.aarch64.rpm
a5e84d8145edc2bc1ec45ea42c5431a8b396cb39e2c8e3e671c4f109d0eec70c
aarch64
python3.11-debug-3.11.5-1.el9_3.aarch64.rpm
c9b958a8ae6cdc13f0f50666edd5c02239af0e50820696eda54f290bdc2bdedc
i686
python3.11-libs-3.11.5-1.el9_3.i686.rpm
1be35f7ea0d385df290eaeda546fabd964d8f8b029b39d6a6c26be0b06b12d41
i686
python3.11-devel-3.11.5-1.el9_3.i686.rpm
3e8755481d7fe68716224c3e9f7768c86589c7497b92b0a16b632e7664070611
i686
python3.11-3.11.5-1.el9_3.i686.rpm
76c5912d687bb6afd5f80b5223c519c36f1c234cc4760d4445f50a977a907ea1
i686
python3.11-debug-3.11.5-1.el9_3.i686.rpm
944cdb09a719bac3efc8abd9aa98b83f6d93833ddadf834be772f267972d8397
i686
python3.11-tkinter-3.11.5-1.el9_3.i686.rpm
d338b629b9b1a94c33e8023008410932b97d5635ba6bf596715963b550eb123d
i686
python3.11-test-3.11.5-1.el9_3.i686.rpm
decc88968f041f051a009a5ebf97316a56a4c78c63602601acc19b16c9b27eeb
i686
python3.11-idle-3.11.5-1.el9_3.i686.rpm
e23b7eee4cb361fd6660ca999e665968c0c0c9163f03b30837530372dfedabf6
ppc64le
python3.11-tkinter-3.11.5-1.el9_3.ppc64le.rpm
21f4bdba406a9f76459dcc8a1b1ecce7b32958f52cfc588be5b0d1e1f5f90b5d
ppc64le
python3.11-3.11.5-1.el9_3.ppc64le.rpm
754a69b127c0c8fec98cc0084efea1d4f963f806932ed48b3110ca2ceb263c94
ppc64le
python3.11-idle-3.11.5-1.el9_3.ppc64le.rpm
bb1a56fe0f9bbb1f655dad32ee29119cb1be1dcbceba0556935f302bc2a103cd
ppc64le
python3.11-debug-3.11.5-1.el9_3.ppc64le.rpm
c1f6e4b343483718247b35fc8b30ae033fe41154ce239838dc43136e7e4c2add
ppc64le
python3.11-test-3.11.5-1.el9_3.ppc64le.rpm
d37556e38787be6744398932a6c1c1a0eb6dc2737e0c8beb04fd90803122a250
ppc64le
python3.11-libs-3.11.5-1.el9_3.ppc64le.rpm
d70e3780b167cd5dd54a1e06120a1454eb816e8bb2f18a41638cd81615d35171
ppc64le
python3.11-devel-3.11.5-1.el9_3.ppc64le.rpm
ed4064d3cae4324bdb456c15682e55d0d00fb42c487e80da7dae9058bc049f4f
s390x
python3.11-3.11.5-1.el9_3.s390x.rpm
17e443f98b4b2ed83eb87130a602efaf1efe1f35897b37fadd81db455cf7c3fb
s390x
python3.11-idle-3.11.5-1.el9_3.s390x.rpm
588c6da823c55a09ae788d9d9612313c7897b22c04cb070c5e106df08a9afa69
s390x
python3.11-test-3.11.5-1.el9_3.s390x.rpm
6a4146b3925c20e9a4039f089c91289864bb96fdabd7a19819f51a39e0c30aa0
s390x
python3.11-tkinter-3.11.5-1.el9_3.s390x.rpm
7443a6dde107a5c228991f4eed766400aa1c5c6c86708b1606dfd0a563004d53
s390x
python3.11-devel-3.11.5-1.el9_3.s390x.rpm
a303c682533a5a4711afa7e1cef5d6821a41158dbb38e144b99ec9fd636cdd84
s390x
python3.11-debug-3.11.5-1.el9_3.s390x.rpm
afa053b8fa2daf6784c3d5f5ac0039594358900836ca989767ff5ad76cbec80c
s390x
python3.11-libs-3.11.5-1.el9_3.s390x.rpm
e3c09331237cf35e3544e4f9db90633478ced3964b678bc02a02c6cfd03d4803
x86_64
python3.11-tkinter-3.11.5-1.el9_3.x86_64.rpm
25828b52da504e00403bf41d0a0121f0a3b0d0a02b4f33437c1fdae27238fa03
x86_64
python3.11-idle-3.11.5-1.el9_3.x86_64.rpm
28d2a7cca0020a74eec0697b815b2194897f1776f5d4f27f1abe839f1c1ab850
x86_64
python3.11-debug-3.11.5-1.el9_3.x86_64.rpm
386a0c1810ab58c253369dc67f7d1deed95d9652960a83161ad1bdc1125c184e
x86_64
python3.11-libs-3.11.5-1.el9_3.x86_64.rpm
3c8a75e365dafaa2058d51f6a4a5c7ad63532d3d7dec5ae152b91689bc9f9288
x86_64
python3.11-3.11.5-1.el9_3.x86_64.rpm
3f004448953633da513f60a84162826de29b6619bc9a1799385628c38525dd26
x86_64
python3.11-devel-3.11.5-1.el9_3.x86_64.rpm
498753ceeb4e430b41bdfd6d539241a5237d828e0e7981299301b3c41f8711f8
x86_64
python3.11-test-3.11.5-1.el9_3.x86_64.rpm
d998e84148a9279b4c706069284c5d5da3a64935532b5b6ad100ad7cec4f5027

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6494 Moderate: python3.11 security update


ALSA-2023:6496 Moderate: haproxy security and bug fix update


ALSA-2023:6496 Moderate: haproxy security and bug fix update



ALSA-2023:6496 Moderate: haproxy security and bug fix update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
The haproxy packages provide a reliable, high-performance network load balancer for TCP and HTTP-based applications.
Security Fix(es):
* haproxy: data leak via fcgi requests (CVE-2023-0836)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-0836
RHSA-2023:6496
ALSA-2023:6496
Updated packages listed below:
Architecture
Package
Checksum
aarch64
haproxy-2.4.22-1.el9.aarch64.rpm
c75f989bc61f20322172a024adc8143e660011bba51cff2b42ccb35e424035c5
ppc64le
haproxy-2.4.22-1.el9.ppc64le.rpm
24ac08d7b23aab21f2fd3499f85ca5a4043ae0ce3d253818775f74b3232cf3a2
s390x
haproxy-2.4.22-1.el9.s390x.rpm
abe47794f88d02873a71baf72c9ebc945eee7617735fe571dff351ad30dd1760
x86_64
haproxy-2.4.22-1.el9.x86_64.rpm
68dc2ac9d44a4e4e359ddedac4ad239460e797dbc8be719eea742f97c167a3b6

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6496 Moderate: haproxy security and bug fix update


ALSA-2023:6497 Moderate: libX11 security update


ALSA-2023:6497 Moderate: libX11 security update



ALSA-2023:6497 Moderate: libX11 security update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
The libX11 packages contain the core X11 protocol client library.
Security Fix(es):
* libX11: InitExt.c can overwrite unintended portions of the Display structure if the extension request leads to a buffer overflow (CVE-2023-3138)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-3138
RHSA-2023:6497
ALSA-2023:6497
Updated packages listed below:
Architecture
Package
Checksum
aarch64
libX11-devel-1.7.0-8.el9.aarch64.rpm
acac2b552f5520e0301e0f77650f2ed90efa0a9b04961303947db5eaae56dc4f
aarch64
libX11-xcb-1.7.0-8.el9.aarch64.rpm
c289c77962f0c4b900f0cd3b9345bb593d067325ecc689948dbe09eaea5643da
aarch64
libX11-1.7.0-8.el9.aarch64.rpm
e4b85225cb2aa21e4a2e85c20943787aea4137dd69d1a11659ccbe8d643833fb
i686
libX11-devel-1.7.0-8.el9.i686.rpm
63207c18443796ea200735e43d9d7250575bc4699366f8c078e6650fd69b2548
i686
libX11-xcb-1.7.0-8.el9.i686.rpm
7786dff5e7316bb021e736e51fbc43c657de1bd6900926d1a6ca69f0fd8706cd
i686
libX11-1.7.0-8.el9.i686.rpm
b3f1f78af93fc0d326b4b23c4b39d3c3638dddc86d084ebb886025fb402877dd
noarch
libX11-common-1.7.0-8.el9.noarch.rpm
0cbe5dfc32d4d9fd68abb0d3e4e891a8dc0382f63aca1d7ba16dc3ee21fa971c
ppc64le
libX11-xcb-1.7.0-8.el9.ppc64le.rpm
4b5f42fb596508ea67358b100f7395fc1a7cbe70dbad02a0e39e03c06bee86e3
ppc64le
libX11-devel-1.7.0-8.el9.ppc64le.rpm
9b77fd71bd6b9a88276e928ed2177721c67320bf27e1d1e7a3b2b6e00c9282d9
ppc64le
libX11-1.7.0-8.el9.ppc64le.rpm
d9d6e3fba55d91a27805ecf148666f51954f9b3de82482d45cc70ed570330b93
s390x
libX11-xcb-1.7.0-8.el9.s390x.rpm
3cc38d473bb53515111de9f45bd802bd54c5fc68cb3d7aa8d8256841b9ffae63
s390x
libX11-1.7.0-8.el9.s390x.rpm
62724c202fef53d2a81bc626bc799ff10a535b5e1dd9e0b6710b74f023fecd67
s390x
libX11-devel-1.7.0-8.el9.s390x.rpm
d74ffeb74952731211990c3b4aafac378a50697b7b1b74c18c28455c59002a87
x86_64
libX11-devel-1.7.0-8.el9.x86_64.rpm
78d79239ef1cc166e957a1a016b19f950466b8c40331c4ecfbb2578ca415067c
x86_64
libX11-1.7.0-8.el9.x86_64.rpm
cb573a2963cb9d749247248a1e695bde9a941ef560e83d759965fe3231b2c9b3
x86_64
libX11-xcb-1.7.0-8.el9.x86_64.rpm
efeaee346b5cc4484e710ec99dd792515c335bfe654b5f15efbc7cd3af4d99cf

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6497 Moderate: libX11 security update


ALSA-2023:6508 Moderate: libreoffice security update


ALSA-2023:6508 Moderate: libreoffice security update



ALSA-2023:6508 Moderate: libreoffice security update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite.
Security Fix(es):
* libreoffice: Empty entry in Java class path (CVE-2022-38745)
* libreoffice: Array index underflow in Calc formula parsing (CVE-2023-0950)
* libreoffice: Arbitrary file write (CVE-2023-1183)
* libreoffice: Remote documents loaded without prompt via IFrame (CVE-2023-2255)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2022-38745
CVE-2023-0950
CVE-2023-1183
CVE-2023-2255
RHSA-2023:6508
ALSA-2023:6508
Updated packages listed below:
Architecture
Package
Checksum
aarch64
libreoffice-impress-7.1.8.1-11.el9.alma.aarch64.rpm
1de68222526ea5bb289cc793de622bb92f2158230624e081af825e3ae027f64d
aarch64
libreoffice-ogltrans-7.1.8.1-11.el9.alma.aarch64.rpm
23b8db721b953a5fe9dfc5261dfb752c4589cb6960780b6c4801bc31f440c9fe
aarch64
libreoffice-core-7.1.8.1-11.el9.alma.aarch64.rpm
2872d237e294d2614625663933f5ce50e80b8daa2bec741a11f0448f3273b310
aarch64
libreoffice-calc-7.1.8.1-11.el9.alma.aarch64.rpm
3711f841c1cdd903fce669b77f8b5bcdfcbde0164aae91dd99b3543de490a462
aarch64
libreoffice-langpack-en-7.1.8.1-11.el9.alma.aarch64.rpm
7059ff9b4c1ade1d7e2166edebad2ce40d83545bd4c116ccd656ac3d77211429
aarch64
libreoffice-help-en-7.1.8.1-11.el9.alma.aarch64.rpm
8db87976973f92a63b9a4c2f8b0eaf3f78c927a4963d50c2221f3d3baf7dd8d2
aarch64
libreoffice-ure-7.1.8.1-11.el9.alma.aarch64.rpm
90c483829e3df3c250940a90abe43e22cc74128944e9d015aacac8d79ded3b42
aarch64
libreoffice-pdfimport-7.1.8.1-11.el9.alma.aarch64.rpm
a54d1b7de268e2e37e7895ac86fce01a82a6d7a3f9d17584390571326101623a
aarch64
libreoffice-writer-7.1.8.1-11.el9.alma.aarch64.rpm
b8f649855c59245263defcb42a667d1e8caef65621b4127dd4e5719a88c47560
aarch64
libreoffice-pyuno-7.1.8.1-11.el9.alma.aarch64.rpm
c18467104c13ff7c6af171087ea071718efd514eb1d1c9f82d31dc11f85c68cb
aarch64
libreoffice-graphicfilter-7.1.8.1-11.el9.alma.aarch64.rpm
f0249edb486e3a6a7bc534694ad66e710736046b0731950c44e01191323dfcaa
noarch
autocorr-it-7.1.8.1-11.el9.alma.noarch.rpm
175366613442c2ede926c09391f3770d8eb7ccb977987d9d20c3e8da9660988d
noarch
autocorr-sv-7.1.8.1-11.el9.alma.noarch.rpm
1b7dd0cd6bb741b1562ac7be47182262e78d08c6f2ee20ac115bfde2f7ab8423
noarch
libreoffice-data-7.1.8.1-11.el9.alma.noarch.rpm
33ef81fbfdaec7ebca6459a959adfc5c49c9dbb53f751e330fcc3e0ee525602c
noarch
autocorr-fa-7.1.8.1-11.el9.alma.noarch.rpm
3469e833acb24319587667bc6104ddc4fc10eb8e0e6d73abdb9f2fe34fe8c0a3
noarch
libreoffice-ure-common-7.1.8.1-11.el9.alma.noarch.rpm
39f23bab4dd7afbd82b9ec80279ec948c75b5a5eff554c0296bd1f94aa2c4bdd
noarch
autocorr-dsb-7.1.8.1-11.el9.alma.noarch.rpm
48dcfc54fad03b1e2c99903b276fcafc6c853000db1e1c50e6fa0067b3db25c0
noarch
autocorr-vro-7.1.8.1-11.el9.alma.noarch.rpm
4bd307452231df9c79f3d319e8b90a39a6fdfdb9f580064aa55870acfe37c597
noarch
autocorr-en-7.1.8.1-11.el9.alma.noarch.rpm
4de5a01d8a169ea663b8abc6ce726ccc47687d4c329364934db81179cb50c9a3
noarch
autocorr-mn-7.1.8.1-11.el9.alma.noarch.rpm
52ec501acbfc74b8c268aea934283ae1a4e744b6f6074d6922172f041fac1aaa
noarch
autocorr-hsb-7.1.8.1-11.el9.alma.noarch.rpm
530beb7dd3075435af495db66c9aae85735e2d90f02613e5181df1ee93fa4784
noarch
autocorr-bg-7.1.8.1-11.el9.alma.noarch.rpm
543673bc32f764072de6dd9d1b705f28fdb12b7371ab80946b0d200ec2aeda1f
noarch
libreoffice-opensymbol-fonts-7.1.8.1-11.el9.alma.noarch.rpm
5b28f3e4cc56536c59b7ee350ed1842389600a960bbf800f4f95f955fbafb2cf
noarch
autocorr-ko-7.1.8.1-11.el9.alma.noarch.rpm
5b700bf1b80045ba9cf77bdba5e96c1bf73d7fb815f735afac33c3257d163bb9
noarch
autocorr-sk-7.1.8.1-11.el9.alma.noarch.rpm
63a8bb4eab3dd91cc979d5fe389e4abc614b0fb700531af4350283926635bb19
noarch
autocorr-tr-7.1.8.1-11.el9.alma.noarch.rpm
684ceb063ed841f665d74c6925c00fe435b6a98c0a989bc7a9424f44f0c13e6e
noarch
autocorr-vi-7.1.8.1-11.el9.alma.noarch.rpm
6d075ef8345ff0d72a6becb9c3f39ee2338d4584f84987d3ac43022b55508628
noarch
autocorr-nl-7.1.8.1-11.el9.alma.noarch.rpm
735ec826a1750551969f7c4e0a21f075edb10f73a702e51652b2d662f4ba31a6
noarch
autocorr-fr-7.1.8.1-11.el9.alma.noarch.rpm
7b3540e49ba44d6e7bd752c65712e9d669fce10f3d1862411859c6038b4210a0
noarch
autocorr-pt-7.1.8.1-11.el9.alma.noarch.rpm
813a8cf68523d78b9eae96c4b264a829af9fbb3f727188332cf2134075c7b873
noarch
autocorr-zh-7.1.8.1-11.el9.alma.noarch.rpm
943065ae9e2fa45011926673c7a4c32322022ac35cef6d01519b60de9bcdef3e
noarch
autocorr-ca-7.1.8.1-11.el9.alma.noarch.rpm
9eef4bc73d018a2d37117604831513c28c675ae04696516c8fd7ca97d4862199
noarch
autocorr-ja-7.1.8.1-11.el9.alma.noarch.rpm
a0c1a4012459a0fba90f97fea21b6090be5dbdddc0d66d484c63934698db01f9
noarch
autocorr-es-7.1.8.1-11.el9.alma.noarch.rpm
ab9cae4a10acab2dd52902c7273524a42eb5dacd9c95bcc1edc1d967b3a07dc2
noarch
autocorr-lt-7.1.8.1-11.el9.alma.noarch.rpm
ac9e9de72308ed585d84a7093e990ea558fcddaa4d0a7b2743cd2639cdab1a31
noarch
autocorr-ru-7.1.8.1-11.el9.alma.noarch.rpm
ad20f0ea316d4f4daa91d5cdd9c09c833e6e2a1268f128ca1d143f77875400e8
noarch
autocorr-ro-7.1.8.1-11.el9.alma.noarch.rpm
b3521bd527a264ed471153afd472eaaab433c9bdd0e350ddfe1c215aabb049e2
noarch
autocorr-ga-7.1.8.1-11.el9.alma.noarch.rpm
bc52fd1e8ce77b0b42f81254f3078f892ad15681ae3426f0586e61c82650ccb7
noarch
autocorr-da-7.1.8.1-11.el9.alma.noarch.rpm
c29d880be4ff60f317ea011908dbada4f6bb2d3350960c0a0f1e2214805e6529
noarch
autocorr-hu-7.1.8.1-11.el9.alma.noarch.rpm
c4d854ae03e2d534b76343f984635b668a4a0cad506c4247fd298bcc26f33ee7
noarch
autocorr-fi-7.1.8.1-11.el9.alma.noarch.rpm
d6d7ddf2c5faa150d7787614b6e9512e1a33ee5dcc22ddbce72b3aa58c3ae9ff
noarch
autocorr-pl-7.1.8.1-11.el9.alma.noarch.rpm
d897bd02f9e8e568f98bfe7ea457cf51c1a2bf5b408e1b1fe8e573ef2f83aa7f
noarch
autocorr-lb-7.1.8.1-11.el9.alma.noarch.rpm
dec8021dbf8838add15047f1895854db02f93780710ed2d66f6443cec4586601
noarch
autocorr-de-7.1.8.1-11.el9.alma.noarch.rpm
def31f18bc4602638f92dc8c53943d3d03c143939755578d2d03507d26ee2e68
noarch
autocorr-sr-7.1.8.1-11.el9.alma.noarch.rpm
e08fb79399ed02920258871ef350b50d4a765590d51642f477476c67c4199f99
noarch
autocorr-is-7.1.8.1-11.el9.alma.noarch.rpm
edb227bce18d4470146352cfa9e005c6352aeddee395763053df573d97955551
noarch
autocorr-cs-7.1.8.1-11.el9.alma.noarch.rpm
eeb25ecbd3b47032b3ae0fb5ec05c0f7d398355ddaa6bdc6e2200f8e95ac9cf2
noarch
autocorr-el-7.1.8.1-11.el9.alma.noarch.rpm
f50a89aac67adf16a4a53e31aa8c4202e4e9a3cb578167c45c37a30cc52cd21d
noarch
autocorr-sl-7.1.8.1-11.el9.alma.noarch.rpm
f63f30ca38e3c93fc45541c883de0885082f55c94ea3aa6f5a54a7292bd4622b
noarch
autocorr-af-7.1.8.1-11.el9.alma.noarch.rpm
f97b454dee535efa7fdbd052f774f6d9257f005e30a95bb58530902541af2880
noarch
autocorr-hr-7.1.8.1-11.el9.alma.noarch.rpm
fbdc82b17b37c124f11c490bc24eff7eb489fcb6c1bb19e4dcbd05c7b97b271b
ppc64le
libreoffice-sdk-doc-7.1.8.1-11.el9.alma.ppc64le.rpm
13801622e698d26808db64065049d818ca1c87f7353647ac6a503d7aa0c707c4
ppc64le
libreoffice-langpack-en-7.1.8.1-11.el9.alma.ppc64le.rpm
21bab7cf27aa85d57939cd8246c59c22ee501d79cb5ed71e253717c9f1df1d42
ppc64le
libreoffice-calc-7.1.8.1-11.el9.alma.ppc64le.rpm
283c525f8acf0b9071835d3e89bd236115f23795b7df7921a6f32b2505abf70a
ppc64le
libreoffice-draw-7.1.8.1-11.el9.alma.ppc64le.rpm
2a38e62d512d3c68b0f1a3c9eb7fdb9bf1e76831beabfe05f503602e0fd38146
ppc64le
libreoffice-impress-7.1.8.1-11.el9.alma.ppc64le.rpm
2f5e7f35c0a91013e140cc1c7688781b91b119919280f6b1110a180a49fc2fed
ppc64le
libreoffice-emailmerge-7.1.8.1-11.el9.alma.ppc64le.rpm
3734797024027b896df46af3d927269e86e54e97d3405c91c495f8eb7cf9f5f0
ppc64le
libreoffice-writer-7.1.8.1-11.el9.alma.ppc64le.rpm
37a3079acd9d376868767714bd028f329939f034ff4d80635228dd754088ab53
ppc64le
libreoffice-x11-7.1.8.1-11.el9.alma.ppc64le.rpm
3a6e3f9897e9df3e1a5cd508be2d3dbd585a1d7d5e371d7e225116dc0e6bf4be
ppc64le
libreoffice-sdk-7.1.8.1-11.el9.alma.ppc64le.rpm
4338eedf7ac3b6daa4260b8345f020529a7948207531bdde756565a93f63fd5e
ppc64le
libreoffice-7.1.8.1-11.el9.alma.ppc64le.rpm
5c0bc3efafb8b43709811a95739e0ce116b2520aa23b6e4b0f513cc4e18d1492
ppc64le
libreoffice-ogltrans-7.1.8.1-11.el9.alma.ppc64le.rpm
6a966c23256870e957402467f5d1a732ea40f4284f61a21216c32ec1269603e8
ppc64le
libreoffice-graphicfilter-7.1.8.1-11.el9.alma.ppc64le.rpm
72b16bd98ac74b52203a4b8a20f6e51280bdc84e723ecab855bc59f16d5d5aa7
ppc64le
libreoffice-pyuno-7.1.8.1-11.el9.alma.ppc64le.rpm
82402220f9aeddc51c4bcfb11e1075160e8871669014171dd2b99b11e27ebddf
ppc64le
libreoffice-core-7.1.8.1-11.el9.alma.ppc64le.rpm
836e0297c215fa398d55a627c56d1ea3b3a7ad4e2962bce506ff6afa006487ca
ppc64le
libreoffice-math-7.1.8.1-11.el9.alma.ppc64le.rpm
91da86ac995364b5b5501ca0e6d0177bb3b589b1ce9738c1fc782260c0767e93
ppc64le
libreoffice-pdfimport-7.1.8.1-11.el9.alma.ppc64le.rpm
b18ac49b1d3d62b24f198330031bfe80ea9fa7906192791b4ca7267c2bcfef97
ppc64le
libreoffice-help-en-7.1.8.1-11.el9.alma.ppc64le.rpm
c2f525bc0e52e2642b1b4d4af868299b07a29e42a11d0a3fd5f8c2b6c057af57
ppc64le
libreoffice-ure-7.1.8.1-11.el9.alma.ppc64le.rpm
c83c3f498fb538a86bfa78468445611186e306e1933457ca9aaf93f07a530fcc
ppc64le
libreoffice-base-7.1.8.1-11.el9.alma.ppc64le.rpm
cfc281261946905996bdbf568361ad552895c2322222c4100e448382fc70d89b
s390x
libreoffice-ogltrans-7.1.8.1-11.el9.alma.s390x.rpm
1065fa48cf988fae48161cb3157410a9d292d111161dac0b21e4e4837b729431
s390x
libreoffice-help-en-7.1.8.1-11.el9.alma.s390x.rpm
175e2c9893e35f957dec44907190ed81e932b6cea3d3a25971aa3abd5c3ca5f6
s390x
libreoffice-pdfimport-7.1.8.1-11.el9.alma.s390x.rpm
180acf338c9f24a88ad3758a7f6846fb85385b7265ce87a0b6a7ee3d8a308380
s390x
libreoffice-core-7.1.8.1-11.el9.alma.s390x.rpm
1c0986cc844ba51984e4aee1992969cc7ab61b74a5042acbd3a9bf8ac90d9397
s390x
libreoffice-graphicfilter-7.1.8.1-11.el9.alma.s390x.rpm
1c40c0c1e7f9243efae6a83e7ee1b01d6c4a7f14c5178242ce2c4bce3f711af2
s390x
libreoffice-calc-7.1.8.1-11.el9.alma.s390x.rpm
286ddac5c26caae1e405182a28391519b918ac20f5721dd15bb6f9c4d75eaf79
s390x
libreoffice-langpack-en-7.1.8.1-11.el9.alma.s390x.rpm
3d384a5aa85bb7d65a1942f351b05b04e1aeb1b030bab9c98dc4a73bd0adbf1d
s390x
libreoffice-impress-7.1.8.1-11.el9.alma.s390x.rpm
5ae35f644fa325fb4e2102a5a476bcbdd85cc72192e2f324bd935d67d584236a
s390x
libreoffice-ure-7.1.8.1-11.el9.alma.s390x.rpm
a2db80243ce37da075d31d2c81cd05480604378a538547def5b18a3cda347193
s390x
libreoffice-pyuno-7.1.8.1-11.el9.alma.s390x.rpm
ca3fa7e1d2666d8c6af54e34dc1662a39d846ff4938f4a556c912e09c1c25037
s390x
libreoffice-writer-7.1.8.1-11.el9.alma.s390x.rpm
fc790709b602be14ca87b78d1f6537a59477472aaeaa3cc560f87377bcb507da
x86_64
libreoffice-help-si-7.1.8.1-11.el9.alma.x86_64.rpm
017db7de76ec00fd1d0b3d9fb5700e789eae651d2fbc577bb3b37618ad4ca438
x86_64
libreoffice-langpack-nr-7.1.8.1-11.el9.alma.x86_64.rpm
03a06a61645003431cc5411eaa146748031dc0e2a832b23f4c488ec4ec706082
x86_64
libreoffice-langpack-pl-7.1.8.1-11.el9.alma.x86_64.rpm
0455b761025a08e07f838d666ef30d490dccdfc08037fd46ad451ab4b8b8331e
x86_64
libreoffice-langpack-or-7.1.8.1-11.el9.alma.x86_64.rpm
0973f50dafbcf27c982e1f8e9001b2d850e55d615f664c12315e15646bb70bdf
x86_64
libreoffice-langpack-lt-7.1.8.1-11.el9.alma.x86_64.rpm
0a464e5f32408206cedd75664b779c6aa1058f6a6dfb7c94dcee5d7bf2d53abc
x86_64
libreoffice-help-lt-7.1.8.1-11.el9.alma.x86_64.rpm
0cd20ce72fc1a3490115921882015d464a6bf68f02892c843aca7ee690842f16
x86_64
libreoffice-help-nb-7.1.8.1-11.el9.alma.x86_64.rpm
0dce5785b4d56cdc88f3315a68bc5ada2cff6d0e9737a1fbeebe11c1908158c0
x86_64
libreoffice-help-de-7.1.8.1-11.el9.alma.x86_64.rpm
0e04104c5f7b3c8915b8bbbdca4f5dcdada81ff9482fd46af53059da4b2bfbc0
x86_64
libreoffice-langpack-te-7.1.8.1-11.el9.alma.x86_64.rpm
0e74a875ca9363246cccf2cf50fb2ea44f77050c0461bf99bed1370b59838734
x86_64
libreoffice-langpack-id-7.1.8.1-11.el9.alma.x86_64.rpm
0f591305b05f3f2678b9b53425c9a03eb7e162b6b79bde0ab5909af2b6564460
x86_64
libreoffice-help-ar-7.1.8.1-11.el9.alma.x86_64.rpm
117171e08f2a7aa26121ab8ad017b06cc7128c6b356f1b92617bd01eeeb7788b
x86_64
libreoffice-help-cs-7.1.8.1-11.el9.alma.x86_64.rpm
133e7e82edbe235355e7f2a175e887881c133d2453f69afc73f491bea42fc5ec
x86_64
libreoffice-help-nl-7.1.8.1-11.el9.alma.x86_64.rpm
135f151e976075d499e084860930066e3a70a36563841f66000760d86c61bf9c
x86_64
libreoffice-help-et-7.1.8.1-11.el9.alma.x86_64.rpm
16fbfc5f62187b782eb80a454d1886920d9172963dc83ed39e36350618a4eed3
x86_64
libreoffice-help-ko-7.1.8.1-11.el9.alma.x86_64.rpm
195ad096eab10477a4d72841927644602786ca1cf71e4f38e8c03db77e9a7597
x86_64
libreoffice-langpack-ts-7.1.8.1-11.el9.alma.x86_64.rpm
19876da010e7503a3bf1286fa1b6bf014caef8b3bc8c823f2047495176e2d9e6
x86_64
libreoffice-langpack-fi-7.1.8.1-11.el9.alma.x86_64.rpm
1d07df2fe4968d02f5689a0f21f5cb289388bf47551560154c6966b1dbb120a0
x86_64
libreoffice-7.1.8.1-11.el9.alma.x86_64.rpm
1da3b56e566a70a86a769544ee6c167867477037677eac359f66e84772db376e
x86_64
libreoffice-langpack-ca-7.1.8.1-11.el9.alma.x86_64.rpm
247c0522eac05c962e4a33e857b506f4db55e4383bc1c9a29df558c215561b12
x86_64
libreoffice-writer-7.1.8.1-11.el9.alma.x86_64.rpm
2b88f456b9f9696085e777f614cdc8f44bd9ac5a0e9fd3896d73cfef4df8e807
x86_64
libreoffice-langpack-et-7.1.8.1-11.el9.alma.x86_64.rpm
2c1530d978233f941582d02d1cee973fd01f05499de2f74aea10414e48385d23
x86_64
libreoffice-help-bg-7.1.8.1-11.el9.alma.x86_64.rpm
2c327ac33be70f8fbe06a5b06cd8d10d00cd9304dfd50c5dbd5de644f5ea519d
x86_64
libreoffice-help-ta-7.1.8.1-11.el9.alma.x86_64.rpm
2c42e90c911b6c6ee09832c0cda9eebee58a706a9a728125f6a1ee2672ad24a0
x86_64
libreoffice-langpack-ga-7.1.8.1-11.el9.alma.x86_64.rpm
2db536aa32660b0786a6e1815a61099763c4ff7192400474a0b7dc0d980c7df5
x86_64
libreoffice-langpack-eo-7.1.8.1-11.el9.alma.x86_64.rpm
3006c1a6a6ce17afe988f964c9f632c6861e64b5c7150c933820b75d83c8cd0b
x86_64
libreoffice-help-lv-7.1.8.1-11.el9.alma.x86_64.rpm
30896e830852a161e1137254501d0ad3956725063f489223152b26adfb61582d
x86_64
libreoffice-ure-7.1.8.1-11.el9.alma.x86_64.rpm
30f31c9c6dc80dcfce1d4d1a201791504ec0384110b6fd17ff0ccdd829867a1c
x86_64
libreoffice-help-sk-7.1.8.1-11.el9.alma.x86_64.rpm
32edffd5f871d2e2d4218a0feac9c55e83461e7f94a6d149c3162c7452994da5
x86_64
libreoffice-help-hu-7.1.8.1-11.el9.alma.x86_64.rpm
351f01b56ef70a6fff2eca171beea079230016ff6b28fb67947a66aaf28d276e
x86_64
libreoffice-langpack-dz-7.1.8.1-11.el9.alma.x86_64.rpm
35664c266dab4c82c9a1bdff9d5eadf35cdccb6c9fd722852cec11becd95fbb5
x86_64
libreoffice-langpack-bn-7.1.8.1-11.el9.alma.x86_64.rpm
3764ce63496150ba2b352065eb404ac8fb9995edf8ce8ec8545d6aeb0024da29
x86_64
libreoffice-langpack-xh-7.1.8.1-11.el9.alma.x86_64.rpm
3aa389e4658d2a3a5779d062a161c237c39ad86918881568d51464cf96d016d4
x86_64
libreoffice-langpack-sk-7.1.8.1-11.el9.alma.x86_64.rpm
3b669d1d5dbbf3c03ab4bc976a30973d9f65c21aeab347481f71f87af01a6168
x86_64
libreoffice-langpack-ko-7.1.8.1-11.el9.alma.x86_64.rpm
3bb0dde717612543859eedee6de83d459bc3d129f90d7de08b636905bf15fb5a
x86_64
libreoffice-help-eu-7.1.8.1-11.el9.alma.x86_64.rpm
3e0b4ecec3643718f996316cb34c552fdc755eace08cc24f3aee3e25fcedb419
x86_64
libreoffice-langpack-fr-7.1.8.1-11.el9.alma.x86_64.rpm
42aa633ec091842b92307650a6c53e48b03cef700bb4afb0727170cf691c09aa
x86_64
libreoffice-help-ja-7.1.8.1-11.el9.alma.x86_64.rpm
43bafa9825b91652c5b8482f1449f797f7529a3c1df85ae8d14edf5c8f13d36f
x86_64
libreoffice-langpack-sv-7.1.8.1-11.el9.alma.x86_64.rpm
45e88dcc20ef006bf8b0b731a5e3c536694be4cf2e20c51774f7999f8b325c38
x86_64
libreoffice-help-gu-7.1.8.1-11.el9.alma.x86_64.rpm
46d84c38cc927e44008c0285288eb5731c24ae204233ed3e4055078889fc3ee7
x86_64
libreoffice-langpack-de-7.1.8.1-11.el9.alma.x86_64.rpm
486ecc2a26e3b2ca3014448e1664b5ac0fede4d18ea180a02b7abf984c8f3a5d
x86_64
libreoffice-langpack-as-7.1.8.1-11.el9.alma.x86_64.rpm
4a05d18e3d13cf68272a5ec7f47b2bc0935a34c14bafdd59af4b3307812c2ed0
x86_64
libreoffice-langpack-af-7.1.8.1-11.el9.alma.x86_64.rpm
4d5666c4953b7f874b44ae79e519890ecabe821149f80c7aaf7e79431eacefc7
x86_64
libreoffice-emailmerge-7.1.8.1-11.el9.alma.x86_64.rpm
4da4065140f3df1d24251dce42e671e1ee092fdaf8913cb366ea6612ee6b68a5
x86_64
libreoffice-langpack-hu-7.1.8.1-11.el9.alma.x86_64.rpm
4ea1535edc6c02928d0f17d4a6868c99ffd88ca017a9e1186f382e8aced72365
x86_64
libreoffice-langpack-el-7.1.8.1-11.el9.alma.x86_64.rpm
5606af6138781aa7af29fd50b6ac0c12ddb44902f69676e8b9e36ffca755522b
x86_64
libreoffice-help-el-7.1.8.1-11.el9.alma.x86_64.rpm
576d9905641e3a4a7885efb64bd45b744c7be80c16167e5f4002b7119f7ee98b
x86_64
libreoffice-wiki-publisher-7.1.8.1-11.el9.alma.x86_64.rpm
57be8320cc880ec4a529fa861305c9602e91dd29fc0ac8f8750a5f24e328ef6b
x86_64
libreoffice-help-eo-7.1.8.1-11.el9.alma.x86_64.rpm
5995f912be94e3ef98d0e73eaee24f4d23e3760a5b85ac8770da8e52b373d688
x86_64
libreoffice-langpack-nso-7.1.8.1-11.el9.alma.x86_64.rpm
59ebb29137c41381d4bba22f81ef8cb2e4fa53eaa27328a6ab89aa5a7ec0932b
x86_64
libreoffice-langpack-pa-7.1.8.1-11.el9.alma.x86_64.rpm
5d4c081bb37cbafd93d2b39e48c85b96590f1e1287004e46e7ff914c7a338ae4
x86_64
libreoffice-langpack-eu-7.1.8.1-11.el9.alma.x86_64.rpm
5de2bdacda126a60fbc01ed54e65f9afa706c94a4b925092eef7b03710f73a07
x86_64
libreoffice-langpack-fy-7.1.8.1-11.el9.alma.x86_64.rpm
61fe80a4157f8a7b34c4b3aa7e70261f8da1e00fd609f6479838e4ab59ff9cba
x86_64
libreoffice-langpack-nl-7.1.8.1-11.el9.alma.x86_64.rpm
6582e73b5f3d59e588f2b3d1246dc4085c7b01ac0efcdec7dbac637763496940
x86_64
libreoffice-help-ca-7.1.8.1-11.el9.alma.x86_64.rpm
68a0b5ef1a1a349368d1ef5d495f2afa7a22b5564bd58fa2903000ab234d86cd
x86_64
libreoffice-help-hi-7.1.8.1-11.el9.alma.x86_64.rpm
6abded759242785dd2ddf2c1bb93f1d3a506bceb92f1088927d978d7d15e1016
x86_64
libreoffice-help-en-7.1.8.1-11.el9.alma.x86_64.rpm
6bb66375fc691e166e51f6d8199c86805675992350f7603ba87f40c17621e9e6
x86_64
libreoffice-langpack-uk-7.1.8.1-11.el9.alma.x86_64.rpm
6c4761bb73368980cadcbb68c316c3496748a333c778548cebeab9b65f3c7dde
x86_64
libreoffice-langpack-ml-7.1.8.1-11.el9.alma.x86_64.rpm
6ea4e5501b31b75fb37919f36c630a129e2df6ca26513070ebcdc0141d942fca
x86_64
libreoffice-help-sv-7.1.8.1-11.el9.alma.x86_64.rpm
70a54e9828fe00b3e315aa5ce78da0b40235679f14a44632d7faf26cc3fa20bb
x86_64
libreoffice-langpack-en-7.1.8.1-11.el9.alma.x86_64.rpm
7639772033336f414d0698b3a1a3221e9490ea73003d05ed3984548ec27f6d31
x86_64
libreoffice-langpack-hi-7.1.8.1-11.el9.alma.x86_64.rpm
76ba8f96f4f104c82f7b999151290b5e2c6ce2e297323da343d241aebd5a0457
x86_64
libreoffice-gtk3-7.1.8.1-11.el9.alma.x86_64.rpm
76e68592ec5b415af8a0e837cd812f2a263987b177962f933496bf02404bbbdd
x86_64
libreoffice-sdk-7.1.8.1-11.el9.alma.x86_64.rpm
78cbf759e1afdb1978e844de6348baeb8b92395341eb3f15d3bf32c0fa470e5e
x86_64
libreoffice-langpack-cs-7.1.8.1-11.el9.alma.x86_64.rpm
7ba743ff4b5dca850dbe151e2fea21849fce0f42a5aee2d2a03c23428ac5c85e
x86_64
libreoffice-langpack-sr-7.1.8.1-11.el9.alma.x86_64.rpm
7ded646ed01abe81e13c2de62f6b795c91c6c4977be4c65539d5bc86d0f7d1c8
x86_64
libreoffice-help-zh-Hant-7.1.8.1-11.el9.alma.x86_64.rpm
7e0fa5d74c8a1dab8db527c6b26106fefeaf8b3c1e677297db5860a22c2ef118
x86_64
libreoffice-pyuno-7.1.8.1-11.el9.alma.x86_64.rpm
7e48018e084cd76ebdd3c61000a2a99bb3969fd1b5e4b64383508f44c3b8ec52
x86_64
libreoffice-langpack-mai-7.1.8.1-11.el9.alma.x86_64.rpm
7ec796228847c642c3507a17cfc85875493758e8852a3950a5002d2b39520f41
x86_64
libreoffice-help-hr-7.1.8.1-11.el9.alma.x86_64.rpm
80123431d2e083eae044fca8008aed648ca2a128e027b6d90f8067e54a838226
x86_64
libreoffice-help-id-7.1.8.1-11.el9.alma.x86_64.rpm
8058babd0574ea9d3b2bb35216038aa38ac48b880d6e1c9f6b137c1912fcc9af
x86_64
libreoffice-help-dz-7.1.8.1-11.el9.alma.x86_64.rpm
8112d75b0ccad4e384d6a1871307c3a4e680fe7523d089258fbd89b60bdd16ea
x86_64
libreoffice-xsltfilter-7.1.8.1-11.el9.alma.x86_64.rpm
82a326f4933a058f1f57eeebfe90d18b54798d81cebb67dce56c4cfc134e6caf
x86_64
libreoffice-langpack-st-7.1.8.1-11.el9.alma.x86_64.rpm
82bf1f06a81d5defbef90e1015c4bfb7e92e622bf714ea78c31db9752247a59f
x86_64
libreoffice-graphicfilter-7.1.8.1-11.el9.alma.x86_64.rpm
836f98963a84871593d0fb99055c990f41ac6ca220d99e42cc76c6a092171c49
x86_64
libreoffice-core-7.1.8.1-11.el9.alma.x86_64.rpm
84ad3dfbc2fdbb0300e54a42a10579fabfda481ce430539635a135b8ef6012b1
x86_64
libreoffice-langpack-gl-7.1.8.1-11.el9.alma.x86_64.rpm
877dac4ac5575a3cea2b08ff04f7590b477444ddda89d99e4d57a5655d5df0b5
x86_64
libreoffice-langpack-da-7.1.8.1-11.el9.alma.x86_64.rpm
878e60d6d3990e66cdd9eb049dbb23fd02088db38e84c83121cdba69fc67a2d1
x86_64
libreoffice-draw-7.1.8.1-11.el9.alma.x86_64.rpm
88a70e72577278cc2f1839d148c1e0623d394970cabb2abd840b2ae46d96ac62
x86_64
libreoffice-help-bn-7.1.8.1-11.el9.alma.x86_64.rpm
891134fd22a30be75c7a6726cc17f58f4508d73118d61f0964fc7c41247cdd59
x86_64
libreoffice-langpack-ja-7.1.8.1-11.el9.alma.x86_64.rpm
89ead63e2e063a93c56e6d36f14c44ff647614a5cd03bbc75d8f855af0161225
x86_64
libreoffice-x11-7.1.8.1-11.el9.alma.x86_64.rpm
8aaff6b95adc2bf866b90020cddae6a913b90a25baee70f138927309f7ca048b
x86_64
libreoffice-langpack-nn-7.1.8.1-11.el9.alma.x86_64.rpm
8b2993c7e7feaa8c75ea29f97486691d917105066790bd6ec9203165fd69c033
x86_64
libreoffice-langpack-ve-7.1.8.1-11.el9.alma.x86_64.rpm
8cb5fe74b60a036772d027406805d1f7a9801544450cc0ff3f993eb71cad855a
x86_64
libreoffice-langpack-kn-7.1.8.1-11.el9.alma.x86_64.rpm
8d233f98682eb7751f4dc4bb70f94ca41132135c6a6cfad05d1da7a8a168d0f4
x86_64
libreoffice-math-7.1.8.1-11.el9.alma.x86_64.rpm
8d7ef017c7589b5a7431262ae7ab9ba527a5c0b45003a6b05cdfe0f980449933
x86_64
libreoffice-langpack-bg-7.1.8.1-11.el9.alma.x86_64.rpm
934993da77a9642fd2dc4e7e53fa6a772a9bc21ff0764188470d5e76f204861f
x86_64
libreoffice-langpack-it-7.1.8.1-11.el9.alma.x86_64.rpm
967d2ede148d4396827003e853e791897d1c23a09b01bf959dd57a20e8fa9b7b
x86_64
libreoffice-langpack-hr-7.1.8.1-11.el9.alma.x86_64.rpm
97ba0c248ee35ca5077ffedfce4c56fb29e153f91a3567b5da77eabf9f5a0e75
x86_64
libreoffice-ogltrans-7.1.8.1-11.el9.alma.x86_64.rpm
9913ad20966c5dfa885d22506ad484431065664b62edb1b75c81024264c3c4d9
x86_64
libreoffice-langpack-pt-BR-7.1.8.1-11.el9.alma.x86_64.rpm
99a2e5c7a8fb628aea077e1577e6ce94647c347790a3c5b119ab6f909686ecb3
x86_64
libreoffice-langpack-si-7.1.8.1-11.el9.alma.x86_64.rpm
9bc1344b847a54f6066ee9ee273f91b8adbe04a8d45997886e5ccdc7b2a52d3a
x86_64
libreoffice-filters-7.1.8.1-11.el9.alma.x86_64.rpm
9d3905177d6231c8a3a64043cbc16d326957cf55a7290bac94088fac458e729e
x86_64
libreoffice-help-it-7.1.8.1-11.el9.alma.x86_64.rpm
9fabc4ad9924617589b9559947c6ad88a220ead53f02e46b89ee89cdffbb52a0
x86_64
libreoffice-langpack-ta-7.1.8.1-11.el9.alma.x86_64.rpm
9ffc942f6829023cb75eb24c72ed479076d04169b7d4e6cd6ca69404786069d4
x86_64
libreoffice-langpack-tn-7.1.8.1-11.el9.alma.x86_64.rpm
9fff3ae402560d30f13a2a94f84372c47791f70ce65096196533220b1b8a3f98
x86_64
libreoffice-gdb-debug-support-7.1.8.1-11.el9.alma.x86_64.rpm
a38b262e9eae9426fb8db2365ea57e9ae0b4d13755bd5e1b18a5d4c543d380f1
x86_64
libreoffice-help-nn-7.1.8.1-11.el9.alma.x86_64.rpm
a5c06298e395ca95fef6f1ba721756978b31d4d88e96ab66a624b581d3ec55d3
x86_64
libreoffice-langpack-zh-Hant-7.1.8.1-11.el9.alma.x86_64.rpm
a6a9a78592556165a4fcf46df28d9455e9b49ac7cd207633b246811cad9b46dd
x86_64
libreoffice-help-ro-7.1.8.1-11.el9.alma.x86_64.rpm
a745391f3139ccc8a86a4ef4ac4c9005e6a6b536707e58716d2bb80d877d5f80
x86_64
libreoffice-langpack-he-7.1.8.1-11.el9.alma.x86_64.rpm
aa339a23c28a30c6ca1ed42ed80fe5f21a4259a537cadd8b83992e1d859d4721
x86_64
libreoffice-langpack-pt-PT-7.1.8.1-11.el9.alma.x86_64.rpm
ad60135627e1c640ce0c9d6e80dfd6d7a88c643f5a4672f1e6052395b433dbf2
x86_64
libreoffice-langpack-ss-7.1.8.1-11.el9.alma.x86_64.rpm
af35c1c5fde04bbe3ef9b24777babe95e3b14cb470d20f136c622bc1e91e4889
x86_64
libreoffice-langpack-ro-7.1.8.1-11.el9.alma.x86_64.rpm
b003b041b1a22bc32a32bec17ce1c3f3f100efbe111231f0f88af1638729f05a
x86_64
libreoffice-help-pt-BR-7.1.8.1-11.el9.alma.x86_64.rpm
b193d11d1ed790ef77b5f929f9e479a00c4d972d62073919c5482c8ce6a2ca66
x86_64
libreoffice-base-7.1.8.1-11.el9.alma.x86_64.rpm
ba276bbbad84490296cd2923ba7f2e3964a356edfeb8da4f3170b0922e522b0a
x86_64
libreoffice-help-tr-7.1.8.1-11.el9.alma.x86_64.rpm
bd49e1e42c1f04d2d3e581ad73bc523f236bfa198381e4086e7f15409015f8c0
x86_64
libreoffice-help-sl-7.1.8.1-11.el9.alma.x86_64.rpm
bdac5da730111e062886b7f99d37db895aa0c9dcfccd8a2b7f468ed01794eba9
x86_64
libreoffice-langpack-es-7.1.8.1-11.el9.alma.x86_64.rpm
c42df8af03e4e43ec9980d470a39eb1a45a293d075674bebe02909c627da8368
x86_64
libreoffice-langpack-gu-7.1.8.1-11.el9.alma.x86_64.rpm
c62c931b48da050da821e35c957e05bde854d140957714a20481a2404b46c859
x86_64
libreoffice-langpack-lv-7.1.8.1-11.el9.alma.x86_64.rpm
c8010e61621b1c692a1e87cc915d731658105b7d1fce6ce7c8cfeea3004f59ae
x86_64
libreoffice-langpack-kk-7.1.8.1-11.el9.alma.x86_64.rpm
c842d0c2fa03de5389ab5d5923948a44f16e4717f873629b37c667148d05fcbf
x86_64
libreoffice-help-gl-7.1.8.1-11.el9.alma.x86_64.rpm
c915c9d92c5c7421d02a2afe571d4ceabd616a92f4a739fec146dc1e642d1e60
x86_64
libreoffice-help-ru-7.1.8.1-11.el9.alma.x86_64.rpm
cf66dc9ec818b29ce32254ef5dd475a75a5a8c09d814e4b8fc4677f6d0f9fd94
x86_64
libreoffice-langpack-fa-7.1.8.1-11.el9.alma.x86_64.rpm
d050c854e509c32fe18e3289e6a41542332018d912f88f1f254b125740ad16d7
x86_64
libreoffice-langpack-sl-7.1.8.1-11.el9.alma.x86_64.rpm
d0cf8c07b1bb0d15e41d53021ce2bf12c1d42d5396922e5428e140c1569566e3
x86_64
libreoffice-langpack-zu-7.1.8.1-11.el9.alma.x86_64.rpm
d18e7b1f8d156da27dccbe896f8c4a91b4c576f61c7abdc730fa827d75e13b25
x86_64
libreoffice-impress-7.1.8.1-11.el9.alma.x86_64.rpm
d42443cd80c7a915f27017863cfd6a946298b765e2387d3798139f7805f379fd
x86_64
libreoffice-help-zh-Hans-7.1.8.1-11.el9.alma.x86_64.rpm
d51b5912e945864fe9f7a2d998f0efa2366c04dd7e2dbb10ea79c3c4d1150c7e
x86_64
libreoffice-help-fr-7.1.8.1-11.el9.alma.x86_64.rpm
d54daa729e84e08ffdf8dc7701160a0a40433981ec5a1e71b3e83eef118338e7
x86_64
libreoffice-langpack-tr-7.1.8.1-11.el9.alma.x86_64.rpm
d5ae05a1ba7631ee9c78194909b16ec7832215388803d7341b5f03eaa9f1281c
x86_64
libreoffice-langpack-th-7.1.8.1-11.el9.alma.x86_64.rpm
d60f49c0c8b976baaba118c1e9437d618150827058d260b3f69f1bffd2b30ba5
x86_64
libreoffice-help-fi-7.1.8.1-11.el9.alma.x86_64.rpm
d79c5dac4dd110de8dddf4154a27a43c8e62630212d0c8838e0b1b74bbf748f2
x86_64
libreoffice-help-es-7.1.8.1-11.el9.alma.x86_64.rpm
d91254c37592231176edff72360147e7b8396455deb2f3d94bdd9a920cab3161
x86_64
libreoffice-langpack-nb-7.1.8.1-11.el9.alma.x86_64.rpm
dc16531fff77605e967e972a40e56c4fd29f4f92fbbf2296bcf101baed556c2a
x86_64
libreoffice-help-pt-PT-7.1.8.1-11.el9.alma.x86_64.rpm
dd434230a9e6e872f2131c55f465b3c16e01263ff9f5591f7849495e9ba433ea
x86_64
libreoffice-langpack-br-7.1.8.1-11.el9.alma.x86_64.rpm
ddfa6264b2ae52bddf76ef36ea6bad821a0ab5c3f8b46105e1bb607c04f77733
x86_64
libreoffice-help-da-7.1.8.1-11.el9.alma.x86_64.rpm
df6cfa025694f2abef08e4830b7aa0701adcbcc50582838986851f7954b22107
x86_64
libreoffice-langpack-mr-7.1.8.1-11.el9.alma.x86_64.rpm
e0f63fee7b53336b728c67de21ccd54d64452e535c0e5829c5dc62f8543ac282
x86_64
libreoffice-langpack-ar-7.1.8.1-11.el9.alma.x86_64.rpm
e38a003df6c7c427c7c02f1103f8acb6e59d3158b89b5c6c7c391d1da8ffea4b
x86_64
libreoffice-langpack-cy-7.1.8.1-11.el9.alma.x86_64.rpm
e3a9e6d94a4aed430ad5f1065c1bbe9ab76cff90fdf4c7eba494a7fd044c105d
x86_64
libreoffice-calc-7.1.8.1-11.el9.alma.x86_64.rpm
e4deeca9c2eba261bd31358367438f8065bbee0c00b2c88b7b683687f46b388c
x86_64
libreoffice-help-uk-7.1.8.1-11.el9.alma.x86_64.rpm
ef6642556f62de6a4daccc8f38417e1ba654dd27eb11069e01d1906e76eb805b
x86_64
libreoffice-langpack-zh-Hans-7.1.8.1-11.el9.alma.x86_64.rpm
f0a13a05c73264435e0266352912edfd78aaaf017a2241b06e0c1985102b5ee7
x86_64
libreoffice-sdk-doc-7.1.8.1-11.el9.alma.x86_64.rpm
f14924469d488bfb8faedc32b523bd330c460bcd4b5471ea8daa71c26e2bff7a
x86_64
libreoffice-help-he-7.1.8.1-11.el9.alma.x86_64.rpm
f70463511deeec8200cc8c398630b30be803927dcb6860fdb573334838edf413
x86_64
libreoffice-langpack-ru-7.1.8.1-11.el9.alma.x86_64.rpm
f927b7540aa52cefb61b287ad8849f514c9851f640ff851fbeb1097359be7771
x86_64
libreoffice-pdfimport-7.1.8.1-11.el9.alma.x86_64.rpm
fa2d5f9d756d5fb0022bb2a38682c32e7deff7378aa53c6711fa42cebeae75fe
x86_64
libreoffice-help-pl-7.1.8.1-11.el9.alma.x86_64.rpm
faec18878ed2ae6786f069f88637a2b5396e5c10ff9660286e044c2f782e8f54
x86_64
libreofficekit-7.1.8.1-11.el9.alma.x86_64.rpm
ff4723a7e5d6036cc7814ab653c10cb259d683be773986555b53b7367f295779

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6508 Moderate: libreoffice security update


ALSA-2023:6518 Moderate: flatpak security, bug fix, and enhancement update


ALSA-2023:6518 Moderate: flatpak security, bug fix, and enhancement update



ALSA-2023:6518 Moderate: flatpak security, bug fix, and enhancement update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux.
The following packages have been upgraded to a later upstream version: flatpak (1.12.8). (BZ#2221792)
Security Fix(es):
* flatpak: TIOCLINUX can send commands outside sandbox if running on a virtual console (CVE-2023-28100)
* flatpak: Metadata with ANSI control codes can cause misleading terminal output (CVE-2023-28101)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-28100
CVE-2023-28101
RHSA-2023:6518
ALSA-2023:6518
Updated packages listed below:
Architecture
Package
Checksum
aarch64
flatpak-session-helper-1.12.8-1.el9.aarch64.rpm
2cc9bb7c4e3bf92a16f513212ead6363e4ef8d495777d761495d4ab8a7076a3d
aarch64
flatpak-libs-1.12.8-1.el9.aarch64.rpm
3fdece9dc1ffdab84a18d58625a314de9d16559d6a9482a8f94e4633b499f96a
aarch64
flatpak-devel-1.12.8-1.el9.aarch64.rpm
52eaf143b3e493f2eef36591d3fdcdb81af63550b881b291dfeaa5578bc611a3
aarch64
flatpak-1.12.8-1.el9.aarch64.rpm
d5ebd85cdd5c24bc2941f967abee3183308035ab8c37accd3776ef681575db68
i686
flatpak-devel-1.12.8-1.el9.i686.rpm
1a2eeaafe68b54a811748d633320d2779ac69be3426ed22d1fcec1f89880b03e
i686
flatpak-1.12.8-1.el9.i686.rpm
91c7912c3df21c3c615fb28033d767aad06940fb84c7c4fa33afd0d736d68348
i686
flatpak-session-helper-1.12.8-1.el9.i686.rpm
aee26ab5244745f23394c81b1f304536c8dbb65a28b05ae7031be4289a396d7e
i686
flatpak-libs-1.12.8-1.el9.i686.rpm
f8f06d4bb90e0ffd8d9da6893f12631ae1e65882a023db5174a84e7d642a07bc
noarch
flatpak-selinux-1.12.8-1.el9.noarch.rpm
469a239d4c34eae8e286edb3de5360898eb563a04d20528e0b45360fd1b89d9b
ppc64le
flatpak-devel-1.12.8-1.el9.ppc64le.rpm
0a0112a64512a88bd3bfbb3485a64b4d30b706932feb0809dd03141f3b2b5fad
ppc64le
flatpak-1.12.8-1.el9.ppc64le.rpm
730e2483daa3eb84a2bf04640c0f8a0d8c6fa02bd6d46555fbc136885775d168
ppc64le
flatpak-session-helper-1.12.8-1.el9.ppc64le.rpm
99ec158a47bc3615967ddcd9df977ca2ebd1fbda83f0266ed1c715783f525c74
ppc64le
flatpak-libs-1.12.8-1.el9.ppc64le.rpm
a9f5b71dddc9467c154857679663a06a5c8d61135a306cb5364c5ef5c74a7265
s390x
flatpak-libs-1.12.8-1.el9.s390x.rpm
364c8e31e15ce968d6a503fc5a9f1af3d254ede4fd6946f1e2e8d4311ce6949f
s390x
flatpak-1.12.8-1.el9.s390x.rpm
9e0a0f928f69e5ef126fcda472d27b1a905092871f0261925f81a071caad2c60
s390x
flatpak-session-helper-1.12.8-1.el9.s390x.rpm
a7190a909d839bda97fdf33a24c07a5f48860b0dce8348584edea74635305d58
s390x
flatpak-devel-1.12.8-1.el9.s390x.rpm
ff52968dceedd6794644ad2abb6a7a3ce5ecdd06927dc76f45abc28e095bc69c
x86_64
flatpak-1.12.8-1.el9.x86_64.rpm
0939deb625ad04aaf064a58025908b5e1d7a15e5a4b8a28f5c068b453b613d3d
x86_64
flatpak-libs-1.12.8-1.el9.x86_64.rpm
3fc04d9bd733a2b1e30ced289ff5fbda93329eab05c4fd73e14bb9ee0a21edc7
x86_64
flatpak-session-helper-1.12.8-1.el9.x86_64.rpm
b2255bd88cef9450234fd4c7468c94a8f794ad0886a6fddd59be0a9530104248
x86_64
flatpak-devel-1.12.8-1.el9.x86_64.rpm
db3927350d2c9306d4ddc2367e6afd0c181724811741ea2d39d8604380e1fff9

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6518 Moderate: flatpak security, bug fix, and enhancement update


ALSA-2023:6523 Moderate: python-tornado security update


ALSA-2023:6523 Moderate: python-tornado security update



ALSA-2023:6523 Moderate: python-tornado security update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
Tornado is a Python web framework and asynchronous networking library that provides an open source version of scalable, non-blocking web server and tools.
Security Fix(es):
* python-tornado: open redirect vulnerability in StaticFileHandler under certain configurations (CVE-2023-28370)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-28370
RHSA-2023:6523
ALSA-2023:6523
Updated packages listed below:
Architecture
Package
Checksum
aarch64
python3-tornado-6.1.0-9.el9.aarch64.rpm
e152cd88d0aa08deaa4e4b2e8a4a3577c3e73946e50be44473b9f2424251802f
ppc64le
python3-tornado-6.1.0-9.el9.ppc64le.rpm
a02d7881aa771f15ea9e2cead94d325e1ff67c80d7e7e8efb92070714a3158f5
s390x
python3-tornado-6.1.0-9.el9.s390x.rpm
32710e95df7bba079c74bd01de777874a718f731f8c51478f70ddfeefc446b1b
x86_64
python3-tornado-6.1.0-9.el9.x86_64.rpm
f6886c4ec0cbcf8018aceaa88ee11d6ca09addfa7d561fea309471896042fab8

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6523 Moderate: python-tornado security update


ALSA-2023:6524 Moderate: dnsmasq security and bug fix update


ALSA-2023:6524 Moderate: dnsmasq security and bug fix update



ALSA-2023:6524 Moderate: dnsmasq security and bug fix update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.
Security Fix(es):
* dnsmasq: default maximum EDNS.0 UDP packet size was set to 4096 but should be 1232 (CVE-2023-28450)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-28450
RHSA-2023:6524
ALSA-2023:6524
Updated packages listed below:
Architecture
Package
Checksum
aarch64
dnsmasq-utils-2.85-14.el9.aarch64.rpm
73877a3d393e2742daab0a1fd2ddfa6571157b5a1905ae1ae274444fa286b0cc
aarch64
dnsmasq-2.85-14.el9.aarch64.rpm
ff8cfd3c2690d5e492260e9d0fef1ecc124b6e7424f4ab78cf94cd24cba688f3
ppc64le
dnsmasq-2.85-14.el9.ppc64le.rpm
7c1cd9d55c542127d106518ec2478f927c52d59218de26e14962466050c501be
ppc64le
dnsmasq-utils-2.85-14.el9.ppc64le.rpm
ab934e3327178534e58596e94726f9f92bf1bf2b55190cb436d9f18169b0ecf4
s390x
dnsmasq-utils-2.85-14.el9.s390x.rpm
6f95238256f3a77ffa8085ab8551dd164b81160b7801e967b1fc3c6a070043ba
s390x
dnsmasq-2.85-14.el9.s390x.rpm
c7b2f234b2d6e2a58d66ea2e292dc789eae59b2fbd8eeff238604d1fbd77b6c0
x86_64
dnsmasq-utils-2.85-14.el9.x86_64.rpm
75915c09baf134a491b97bbc50a812283ab699d2609cef354a9f1f4032d544ba
x86_64
dnsmasq-2.85-14.el9.x86_64.rpm
b673a34e4431799559c52b573f99e8c8d91ae32f53c501d421d17c947b2e284a

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6524 Moderate: dnsmasq security and bug fix update


ALSA-2023:6535 Important: webkit2gtk3 security and bug fix update


ALSA-2023:6535 Important: webkit2gtk3 security and bug fix update



ALSA-2023:6535 Important: webkit2gtk3 security and bug fix update
Type:
security

Severity:
important

Release date:
2023-11-14

Description
WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.
Security Fix(es):
* webkitgtk: arbitrary code execution (CVE-2023-32393)
* webkitgtk: bypass Same Origin Policy (CVE-2023-38572)
* webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2023-38592)
* webkitgtk: arbitrary code execution (CVE-2023-38594)
* webkitgtk: arbitrary code execution (CVE-2023-38595)
* webkitgtk: arbitrary code execution (CVE-2023-38597)
* webkitgtk: arbitrary code execution (CVE-2023-38600)
* webkitgtk: arbitrary code execution (CVE-2023-38611)
* webkitgtk: Memory corruption issue when processing web content (CVE-2022-32885)
* webkitgtk: Same Origin Policy bypass via crafted web content (CVE-2023-27932)
* webkitgtk: Website may be able to track sensitive user information (CVE-2023-27954)
* webkitgtk: use after free vulnerability (CVE-2023-28198)
* webkitgtk: content security policy blacklist failure (CVE-2023-32370)
* webkitgtk: disclose sensitive information (CVE-2023-38133)
* webkitgtk: track sensitive user information (CVE-2023-38599)
* webkitgtk: processing web content may lead to arbitrary code execution (CVE-2023-39434)
* webkitgtk: arbitrary javascript code execution (CVE-2023-40397)
* webkitgtk: attacker with JavaScript execution may be able to execute arbitrary code (CVE-2023-40451)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2022-32885
CVE-2023-27932
CVE-2023-27954
CVE-2023-28198
CVE-2023-32370
CVE-2023-32393
CVE-2023-38133
CVE-2023-38572
CVE-2023-38592
CVE-2023-38594
CVE-2023-38595
CVE-2023-38597
CVE-2023-38599
CVE-2023-38600
CVE-2023-38611
CVE-2023-39434
CVE-2023-40397
CVE-2023-40451
RHSA-2023:6535
ALSA-2023:6535
Updated packages listed below:
Architecture
Package
Checksum
aarch64
webkit2gtk3-jsc-devel-2.40.5-1.el9.aarch64.rpm
3ae5f69219e910f36353549fde73894bdfa17f2df793bbf6ab3a96b0b561fab4
aarch64
webkit2gtk3-jsc-2.40.5-1.el9.aarch64.rpm
907fa896d4ba66a7f84758f69b89c6c6e01f20086ed88ac3ba1e791c2305101b
aarch64
webkit2gtk3-2.40.5-1.el9.aarch64.rpm
948d05f0ccf9f4f0f3b669076f6cf88d956a2ab89f0795e6abd3a510058397f4
aarch64
webkit2gtk3-devel-2.40.5-1.el9.aarch64.rpm
d13804e638e3a1f64c7859322ed159ea0743ec9c384c83557303ec0ec54a0723
i686
webkit2gtk3-devel-2.40.5-1.el9.i686.rpm
293d45917e56deefd017af027d13c3252cc3d6c696a8b91a4152bce475f9fab0
i686
webkit2gtk3-jsc-devel-2.40.5-1.el9.i686.rpm
51032c09431612ccfea20bd37554f8e18c10441ef710db0468ebcf502b8cef57
i686
webkit2gtk3-jsc-2.40.5-1.el9.i686.rpm
627c28b9f28d6d42cf44e9438eb9d2fbaab1e1980abcf131dddf28c2c9877a5e
i686
webkit2gtk3-2.40.5-1.el9.i686.rpm
de451125099577a69700194cf0e57967912e487d533ad3d2272bf613dfaa1120
ppc64le
webkit2gtk3-jsc-2.40.5-1.el9.ppc64le.rpm
2826431fc3162cf52016cfbba7d35baab42cad08bf139437ad371317778f7bc4
ppc64le
webkit2gtk3-jsc-devel-2.40.5-1.el9.ppc64le.rpm
928e3f781623f229891581f7b52f164b8f7e09db5cd9d22ce1de0a87b0340712
ppc64le
webkit2gtk3-2.40.5-1.el9.ppc64le.rpm
d2903693f7dc7f9aecd6cde3f3e2e836a0fe18c5adf78bd1fe37fa9d4e212adf
ppc64le
webkit2gtk3-devel-2.40.5-1.el9.ppc64le.rpm
e9846c4f18cc99ecf56cbf57fbe9d612a84dab808de62ce4c4baa7779bf1ff65
s390x
webkit2gtk3-2.40.5-1.el9.s390x.rpm
1b70f5839e08f24b845be8fb9b7ff2f2cb6fc9d5208c7d73a7cb14650afdfb1a
s390x
webkit2gtk3-jsc-devel-2.40.5-1.el9.s390x.rpm
2d32bc1890d6aec38f624c3869fd21a6bde56b67e42e1b13d300d2c20e98a2d7
s390x
webkit2gtk3-jsc-2.40.5-1.el9.s390x.rpm
521ff6577e922c0aaf4bedd460ac5dbb1573f657e5e313a07ad8b839ceb95aca
s390x
webkit2gtk3-devel-2.40.5-1.el9.s390x.rpm
9d74bd036ece28e982f2a5874ca4e3449529e3d3d45bd83d0dca04f9e2eb173a
x86_64
webkit2gtk3-jsc-2.40.5-1.el9.x86_64.rpm
159f981e44a20737585890c87fad4ed17a70e90a7f8726ea2b71673c739fb7ef
x86_64
webkit2gtk3-jsc-devel-2.40.5-1.el9.x86_64.rpm
3cdadeb8c28f3a24228e80125165124402ca1544e262d97b2036f46e21c61130
x86_64
webkit2gtk3-2.40.5-1.el9.x86_64.rpm
73c1d2c49c1775861a5423962ef82a6bebb2c2cacd3710e184e8f083d35abc52
x86_64
webkit2gtk3-devel-2.40.5-1.el9.x86_64.rpm
d446304384ab43cd8694054d5921d77a4f6e4b64ce896b8c97eaeb004939bbfd

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6535 Important: webkit2gtk3 security and bug fix update


ALSA-2023:6539 Moderate: perl-CPAN security update


ALSA-2023:6539 Moderate: perl-CPAN security update



ALSA-2023:6539 Moderate: perl-CPAN security update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
The CPAN module is a tool to query, download and build perl modules from CPAN sites.
Security Fix(es):
* perl: CPAN.pm does not verify TLS certificates when downloading distributions over HTTPS (CVE-2023-31484)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-31484
RHSA-2023:6539
ALSA-2023:6539
Updated packages listed below:
Architecture
Package
Checksum
noarch
perl-CPAN-2.29-3.el9.noarch.rpm
74c55c9829b2161089335da08c942be8fa4c4b1d87fd84aa16e43dce8d99071d

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6539 Moderate: perl-CPAN security update


ALSA-2023:6542 Moderate: perl-HTTP-Tiny security update


ALSA-2023:6542 Moderate: perl-HTTP-Tiny security update



ALSA-2023:6542 Moderate: perl-HTTP-Tiny security update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
HTTP::Tiny is a small and simple HTTP/1.1 client written in Perl.
Security Fix(es):
* http-tiny: insecure TLS cert default (CVE-2023-31486)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-31486
RHSA-2023:6542
ALSA-2023:6542
Updated packages listed below:
Architecture
Package
Checksum
noarch
perl-HTTP-Tiny-0.076-461.el9.noarch.rpm
7bc67a98cd73eb292036741d6e88925e35656650c75416b4c835cc9d61666798

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6542 Moderate: perl-HTTP-Tiny security update


ALSA-2023:6544 Moderate: ghostscript security and bug fix update


ALSA-2023:6544 Moderate: ghostscript security and bug fix update



ALSA-2023:6544 Moderate: ghostscript security and bug fix update
Type:
security

Severity:
moderate

Release date:
2023-11-15

Description
The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed.
Security Fix(es):
* ghostscript: buffer overflow in base/sbcp.c leading to data corruption (CVE-2023-28879)
* ghostscript: Out-of-bound read in base/gdevdevn.c:1973 in devn_pcx_write_rle could result in DoS (CVE-2023-38559)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-28879
CVE-2023-38559
RHSA-2023:6544
ALSA-2023:6544
Updated packages listed below:
Architecture
Package
Checksum
aarch64
ghostscript-tools-dvipdf-9.54.0-13.el9.aarch64.rpm
22906c59761f9f4b48dae2e45e584c6d67d84b75c4139f664c7388d700ce7ba4
aarch64
ghostscript-x11-9.54.0-13.el9.aarch64.rpm
443544b555d4b5851fbeff9eb670825480decf6fcc403c6cfbdb7404d804abb6
aarch64
libgs-devel-9.54.0-13.el9.aarch64.rpm
70854d8a488f06b0e7a1e1418e35286d75ea1fed2ae2fe6c5707b6e07038f85d
aarch64
libgs-9.54.0-13.el9.aarch64.rpm
8625bc3541dda4af93c1a7c265968df5d8a8da250fffb8a509d7ac315b69ce16
aarch64
ghostscript-tools-fonts-9.54.0-13.el9.aarch64.rpm
9d8f9add0a710745914d410edf0084033aea45abfd4a37f056b12459122392a6
aarch64
ghostscript-9.54.0-13.el9.aarch64.rpm
c64f5a667237d05799697d3b084f8f7a939110b462c67bfef34e6930398deb25
aarch64
ghostscript-tools-printing-9.54.0-13.el9.aarch64.rpm
e731f85be8a4e655b3b6af2ce5c3b4a3709f5cdd6d84ec7031b7da67241b15c2
i686
ghostscript-tools-fonts-9.54.0-13.el9.i686.rpm
16edca080b636f75cdcab2f068559dd581b346a82d4ffbf672db6469c33cac1b
i686
ghostscript-9.54.0-13.el9.i686.rpm
9085ec60aaa4b2569f4ea1b01d3e42e18d5d504ed94b7fe2c9a986bbd2412c75
i686
ghostscript-tools-printing-9.54.0-13.el9.i686.rpm
cf9367068d6a9f98dfb4a5a7738b068cbc415bf5590b0b7d754b4f6c4cc3e35c
i686
libgs-9.54.0-13.el9.i686.rpm
d6e3e7eb3e2df0896612d7633655275a33e613a9ce70e9082eb91a4b6825bf33
i686
libgs-devel-9.54.0-13.el9.i686.rpm
fd651d8a60a21e51e87956844e81489ea9fd916c6d1741cdc234c62c3e29c140
noarch
ghostscript-doc-9.54.0-13.el9.noarch.rpm
6222dc6fd993f4ebb21d1855184a5ec133bcf11a08260984a4cebec91fde644d
ppc64le
libgs-9.54.0-13.el9.ppc64le.rpm
0384edac8150cb655adfcdc3b889840809e5e33308d114da6c8e76277794cbe6
ppc64le
ghostscript-9.54.0-13.el9.ppc64le.rpm
2c33df65193a8ff8f506a84b24f9560aa70465a891f123ec5d8acb2d48ed0f9f
ppc64le
ghostscript-tools-fonts-9.54.0-13.el9.ppc64le.rpm
456523f50913d59a6d54c9ed5ba445166261ede386e61f65ce550f471f40141d
ppc64le
ghostscript-tools-dvipdf-9.54.0-13.el9.ppc64le.rpm
7fab23baca964376a0cb63148e71cc8a5b3925f735d0c67dd0ecb0130a3de7e9
ppc64le
ghostscript-tools-printing-9.54.0-13.el9.ppc64le.rpm
9588529825de1b4b45094ed2b0964bdda5545a0c836ada5df94cca1c56740281
ppc64le
libgs-devel-9.54.0-13.el9.ppc64le.rpm
b7ad94c806478f9151d57cea873ecf03c3fe8b0a2a52e2651118aacb1990a541
ppc64le
ghostscript-x11-9.54.0-13.el9.ppc64le.rpm
ce2d3052ddfe597fed40ebee12ede22d61be4f17f79babb1fa4e426cde672445
s390x
ghostscript-tools-fonts-9.54.0-13.el9.s390x.rpm
1def60354157960ddddc366e52dfb382fa46fe4c53199d1d926277b0c24907bd
s390x
libgs-devel-9.54.0-13.el9.s390x.rpm
45e81f91dd078121ba29a9a8825e66ec4249c4255a00093eacd2d3a158c4a93d
s390x
ghostscript-9.54.0-13.el9.s390x.rpm
4ea9d37dc0def2edf7457c49ac2c76f9c53d2add949c061416aef61761e30bac
s390x
ghostscript-tools-dvipdf-9.54.0-13.el9.s390x.rpm
85a8d169e34ea2e5f86fec7d91f331ca21997c41384f9b66f9046d8a0add86ea
s390x
libgs-9.54.0-13.el9.s390x.rpm
a0cac8bdcc43710674385bcba8accf106cdac4c6e7b4285fc50010aa8a48884b
s390x
ghostscript-x11-9.54.0-13.el9.s390x.rpm
a235153399d2f814bd4f20475902c8698c1e87fd7598354ea34a79460e8eaa98
s390x
ghostscript-tools-printing-9.54.0-13.el9.s390x.rpm
a38a867d9f675eba1f7c8f59f8d347e413672c5c12493d51976a6667f2b2491c
x86_64
ghostscript-tools-fonts-9.54.0-13.el9.x86_64.rpm
2e0f11ede0ee70174ea490e8a5ad4bea102d3e98e5c3e18c8f70335656f8bfc8
x86_64
ghostscript-x11-9.54.0-13.el9.x86_64.rpm
69849a73eed3dfc35de479ba343ac8d93cb134d041f20e24e07c22c95e94a199
x86_64
ghostscript-9.54.0-13.el9.x86_64.rpm
72081290d9ef3c5375396b01d8a8597d2c926eb50e34f62a43c0224aff06b95d
x86_64
libgs-devel-9.54.0-13.el9.x86_64.rpm
87a6391937855d9f5156de0619afcb45c173aed57f85626a80b80d29ce182ade
x86_64
libgs-9.54.0-13.el9.x86_64.rpm
8901b6bda42b0475c0e03bc987ec7dae114fff7592c537a051119bb0c5ef03d3
x86_64
ghostscript-tools-printing-9.54.0-13.el9.x86_64.rpm
8b1a8b3fc0a1c918f698da8d16fff1d4db9b7be3e85815960896193617d1db20
x86_64
ghostscript-tools-dvipdf-9.54.0-13.el9.x86_64.rpm
bb0d2e62fa90c45dd15db8b097aadb7ff16e5be4c5467849aee15a9977508633

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6544 Moderate: ghostscript security and bug fix update


ALSA-2023:6549 Moderate: libreswan security update


ALSA-2023:6549 Moderate: libreswan security update



ALSA-2023:6549 Moderate: libreswan security update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
Libreswan is an implementation of IPsec and IKE for Linux. IPsec is the Internet Protocol Security and uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks such as virtual private network (VPN).
Security Fix(es):
* libreswan: Invalid IKEv2 REKEY proposal causes restart (CVE-2023-38710)
* libreswan: Invalid IKEv1 Quick Mode ID causes restart (CVE-2023-38711)
* libreswan: Invalid IKEv1 repeat IKE SA delete causes crash and restart (CVE-2023-38712)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-38710
CVE-2023-38711
CVE-2023-38712
RHSA-2023:6549
ALSA-2023:6549
Updated packages listed below:
Architecture
Package
Checksum
aarch64
libreswan-4.12-1.el9.aarch64.rpm
965001c9d2807917edaabb3fa87748c975c756ddd982a57edd626da54edf0c8d
ppc64le
libreswan-4.12-1.el9.ppc64le.rpm
bd509296ca5aee7918cbdb5b5a86c9177aee79e7a58067b0d40d5b0bf1e4de8f
s390x
libreswan-4.12-1.el9.s390x.rpm
d3a0706c77713032837652c67b7825569a653b52e017d8fac4e0d262aa944fc7
x86_64
libreswan-4.12-1.el9.x86_64.rpm
c3af794afab9456c0b42336317db6f9c92069d73479fe56f5a8034849bed6778

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6549 Moderate: libreswan security update


ALSA-2023:6551 Moderate: yajl security update


ALSA-2023:6551 Moderate: yajl security update



ALSA-2023:6551 Moderate: yajl security update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
Yet Another JSON Library (YAJL) is a small event-driven (SAX-style) JSON parser written in ANSI C, and a small validating JSON generator.
Security Fix(es):
* yajl: Memory leak in yajl_tree_parse function (CVE-2023-33460)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-33460
RHSA-2023:6551
ALSA-2023:6551
Updated packages listed below:
Architecture
Package
Checksum
aarch64
yajl-devel-2.1.0-22.el9.aarch64.rpm
263477ca542bae4ff3e41f243fcef11174ce6651fedd0c2aa7e67c4a02bb7282
aarch64
yajl-2.1.0-22.el9.aarch64.rpm
7cdd2c9757b2655863deb4af3a7cd200aaa3fc281512a39dee4aaa4d7ba83544
i686
yajl-devel-2.1.0-22.el9.i686.rpm
4b9f95d4dfdc8099900c49a58d8690be607e7c012ce05cca6970255d273b074d
i686
yajl-2.1.0-22.el9.i686.rpm
f2078fc77350398baebee186dc8d79eca803efc50148ec0f59378b491a2a0bb0
ppc64le
yajl-2.1.0-22.el9.ppc64le.rpm
2972cb2cdb8e40e4bb7feee8777e570bd8c6a7f079f4dd2904a70e5804f48291
ppc64le
yajl-devel-2.1.0-22.el9.ppc64le.rpm
b6db35a87152446250ed0edb0fc65b9fd54b8eef84091aaa76e2d599bc691102
s390x
yajl-2.1.0-22.el9.s390x.rpm
ca3adb18c24f6f645e4de6d2522e7bcee43980b8bc687f5a5d17928c58b7a30a
s390x
yajl-devel-2.1.0-22.el9.s390x.rpm
e0b12e5ddba644cf95d81e850a699fef96901014e57397afce2080c458e61fdb
x86_64
yajl-2.1.0-22.el9.x86_64.rpm
537c1e046d5e68ac6f868f30fdca0a19909de29400dfbe326f29f0d5a48c3928
x86_64
yajl-devel-2.1.0-22.el9.x86_64.rpm
7822eaf3c5608b809196bbbd0ab9854dd77b547a200821d8655cf53e8dd95542

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6551 Moderate: yajl security update


ALSA-2023:6566 Moderate: libmicrohttpd security update


ALSA-2023:6566 Moderate: libmicrohttpd security update



ALSA-2023:6566 Moderate: libmicrohttpd security update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
GNU libmicrohttpd is a small C library that makes it easy to run an HTTP server as part of another application.
Security Fix(es):
* libmicrohttpd: remote DoS (CVE-2023-27371)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-27371
RHSA-2023:6566
ALSA-2023:6566
Updated packages listed below:
Architecture
Package
Checksum
aarch64
libmicrohttpd-0.9.72-5.el9.aarch64.rpm
b1d3a0b222eef5523e33d8286b82ec4df3b1d5cc3465d8e0c14cb2b5d234106e
aarch64
libmicrohttpd-devel-0.9.72-5.el9.aarch64.rpm
fdcefa5dc92899e9687d949d79c5e4c2795a8a7798ff2c3f6b79df3d213ff141
i686
libmicrohttpd-devel-0.9.72-5.el9.i686.rpm
0b43d6d7edec512bcc1eb29c3da3eeb13be632e75c3b035b70f64f5d4413fa7a
i686
libmicrohttpd-0.9.72-5.el9.i686.rpm
ad3725cb8498ef79218f6cba51744c4af78f1a84282d2eb227b820aab797a839
noarch
libmicrohttpd-doc-0.9.72-5.el9.noarch.rpm
67390759e2ec13f61ba7f59dbe3cfaa36ab3d99119dee2bb683a6e76818003ec
ppc64le
libmicrohttpd-devel-0.9.72-5.el9.ppc64le.rpm
7cdac97c789b0733e1474411d0e379afc61cece0dc89b82ba6a3b863b96d6f23
ppc64le
libmicrohttpd-0.9.72-5.el9.ppc64le.rpm
dac4d888af0411fb652c3da56469d294b491dee21d873608045ccde802777a54
s390x
libmicrohttpd-0.9.72-5.el9.s390x.rpm
1aae5bdf01007f33f3bfde7dbb6a39ddf68bf03ca007adc803766dbfcb194479
s390x
libmicrohttpd-devel-0.9.72-5.el9.s390x.rpm
e82eb3bf13124ffe38c03fcdc7fb83d61a85092e7bb24038083505b81dc0cbd5
x86_64
libmicrohttpd-devel-0.9.72-5.el9.x86_64.rpm
4d039a63a73f10e5f05073db5e9e8afc047d9b1d70f2849bb715cf6a79dbfeee
x86_64
libmicrohttpd-0.9.72-5.el9.x86_64.rpm
730607fa8fb6cbb8c95726b766a2542ba860ca640cfc1e3ed93c57d235ff54e3

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6566 Moderate: libmicrohttpd security update


ALSA-2023:6569 Moderate: sysstat security and bug fix update


ALSA-2023:6569 Moderate: sysstat security and bug fix update



ALSA-2023:6569 Moderate: sysstat security and bug fix update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
The sysstat packages provide the sar and iostat commands. These commands enable system monitoring of disk, network, and other I/O activity.
Security Fix(es):
* sysstat: check_overflow() function can work incorrectly, which could lead to an overflow (CVE-2023-33204)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-33204
RHSA-2023:6569
ALSA-2023:6569
Updated packages listed below:
Architecture
Package
Checksum
aarch64
sysstat-12.5.4-7.el9.aarch64.rpm
5cc02e0a8000b89c0f03b75a97bec51bd658ddfd89e3e25f8219b4fd9aca52b1
ppc64le
sysstat-12.5.4-7.el9.ppc64le.rpm
57736d3b7e680faf0f743a34dc1df2985bb8830a2ee00b367e018e1c358e463c
s390x
sysstat-12.5.4-7.el9.s390x.rpm
9e7916648d324cd2b5ce7f893e372c227987faada7b0fe50f758c28e2267f617
x86_64
sysstat-12.5.4-7.el9.x86_64.rpm
86b01a3611fd45103272352983363c54cc05854b5842be2442c33670eb9995d7

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6569 Moderate: sysstat security and bug fix update


ALSA-2023:6570 Moderate: tomcat security and bug fix update


ALSA-2023:6570 Moderate: tomcat security and bug fix update



ALSA-2023:6570 Moderate: tomcat security and bug fix update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.
Security Fix(es):
* Apache Commons FileUpload: FileUpload DoS with excessive parts (CVE-2023-24998)
* tomcat: not including the secure attribute causes information disclosure (CVE-2023-28708)
* tomcat: Fix for CVE-2023-24998 was incomplete (CVE-2023-28709)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-24998
CVE-2023-28708
CVE-2023-28709
RHSA-2023:6570
ALSA-2023:6570
Updated packages listed below:
Architecture
Package
Checksum
noarch
tomcat-9.0.62-37.el9_3.noarch.rpm
3243a5704e3756790a643180f73e6db416803a40c8121a29b02b63f7c09f15b4
noarch
tomcat-docs-webapp-9.0.62-37.el9_3.noarch.rpm
631738483d1c8a4a83ce44a7c2dfbbe6629f04d2ae1669f548f08310077b32dc
noarch
tomcat-admin-webapps-9.0.62-37.el9_3.noarch.rpm
7dbf1bd58a807f362e68132507b310d6a9d71b02568d2442aa26c7f8d2161d49
noarch
tomcat-el-3.0-api-9.0.62-37.el9_3.noarch.rpm
9c937a2e67dd58371fd0ea3f9fdc0505c7fdc3aff6a521207c3ebe86879f7243
noarch
tomcat-webapps-9.0.62-37.el9_3.noarch.rpm
b2b91cde77fa70d9f73654a89078e535a3d9bce64b1b28a06c3032707dc73089
noarch
tomcat-lib-9.0.62-37.el9_3.noarch.rpm
b88307c078e6c360f31cf6274204b4c117363cd36c0daf1067805a883bd79f34
noarch
tomcat-jsp-2.3-api-9.0.62-37.el9_3.noarch.rpm
c1a61b95274a92645b2a93cb200d35d5b7a06654261aca78c9684364381edfd4
noarch
tomcat-servlet-4.0-api-9.0.62-37.el9_3.noarch.rpm
d4cde5b93ec9345cd3b3d3c8b851be99c6dcb7cdccc234e588f8045c52a56faa

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6570 Moderate: tomcat security and bug fix update


ALSA-2023:6575 Moderate: libtiff security update


ALSA-2023:6575 Moderate: libtiff security update



ALSA-2023:6575 Moderate: libtiff security update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files.
Security Fix(es):
* libtiff: null pointer dereference in LZWDecode() in libtiff/tif_lzw.c (CVE-2023-2731)
* libtiff: tiffcrop: null pointer dereference in TIFFClose() (CVE-2023-3316)
* libtiff: memory leak in tiffcrop.c (CVE-2023-3576)
* libtiff: heap-based use after free via a crafted TIFF image in loadImage() in tiffcrop.c (CVE-2023-26965)
* libtiff: Buffer Overflow in uv_encode() (CVE-2023-26966)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-26965
CVE-2023-26966
CVE-2023-2731
CVE-2023-3316
CVE-2023-3576
RHSA-2023:6575
ALSA-2023:6575
Updated packages listed below:
Architecture
Package
Checksum
aarch64
libtiff-4.4.0-10.el9.aarch64.rpm
38b2f52d9180e5f2966bf7766a0673ed16b141ae8c673a831fe805958c464579
aarch64
libtiff-tools-4.4.0-10.el9.aarch64.rpm
9f3994e38bd1cad1f8bcd9b55574014b8b68da27f1451f51a99dddd101b77241
aarch64
libtiff-devel-4.4.0-10.el9.aarch64.rpm
ed096a9ef0ccb916c7d0c62103557d730c2dfebf8af25bcbb0e381ef00c94460
i686
libtiff-devel-4.4.0-10.el9.i686.rpm
154c86411b9baa7bc6a7318c2046a93cb273e72b04b9abc1ed00366300fe58fe
i686
libtiff-4.4.0-10.el9.i686.rpm
6c2f2d72e298a686b8f1025b1f8c2c79ca8aaf30fca919b07a7f33acdfb318cf
ppc64le
libtiff-4.4.0-10.el9.ppc64le.rpm
165db794f0c07033f58bde4fd25726e3fa2c7f9f02938f6cffab0c7b1dc83313
ppc64le
libtiff-devel-4.4.0-10.el9.ppc64le.rpm
2bc003085bcfab656e5f110f1a822991bd74a1a1b5e58d5f3ec3d56c6cc019e9
ppc64le
libtiff-tools-4.4.0-10.el9.ppc64le.rpm
701e652e5726a0792870fe896c6f96c3dbcead4b49c150c3492d9f1e846980ec
s390x
libtiff-devel-4.4.0-10.el9.s390x.rpm
0e49b4a153be42a34b2f4ddb4a5c08f09b44d72f77cc335d024b225484d649c6
s390x
libtiff-4.4.0-10.el9.s390x.rpm
79e0ac0ed2c0bafeb955f97f8186aa681f4beb9c919897cbc28a7680084407fb
s390x
libtiff-tools-4.4.0-10.el9.s390x.rpm
aad426332f56b4bbe03da114aaf43eae2bcceff2fc50a4f5066156e980da1734
x86_64
libtiff-4.4.0-10.el9.x86_64.rpm
2896d3e8cab3609f2a982306c61665acc6b55d8dc8b34914358a07d08d946053
x86_64
libtiff-tools-4.4.0-10.el9.x86_64.rpm
d2fbbedd010390ebea64122194926858e263663a2722468796f890628c95788b
x86_64
libtiff-devel-4.4.0-10.el9.x86_64.rpm
d7b218db5589d1bce10cd8295a5683f3b39848b887390677fd751ba12a471039

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6575 Moderate: libtiff security update


ALSA-2023:6578 Moderate: libqb security update


ALSA-2023:6578 Moderate: libqb security update



ALSA-2023:6578 Moderate: libqb security update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
The libqb packages provide a library with the primary purpose of providing high performance client/server reusable features, such as high performance logging, tracing, inter-process communication, and polling.
Security Fix(es):
* libqb: Buffer overflow in log_blackbox.c (CVE-2023-39976)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-39976
RHSA-2023:6578
ALSA-2023:6578
Updated packages listed below:
Architecture
Package
Checksum
aarch64
libqb-devel-2.0.6-4.el9_3.aarch64.rpm
255c83f1fc9096c65fa2b0880513e9e3421b336c8a84a634195b34eed14f5f27
aarch64
libqb-2.0.6-4.el9_3.aarch64.rpm
55acbc425afdc9e850dd5590a97de77096e0e54e2836927756e9f76c514ac455
i686
libqb-2.0.6-4.el9_3.i686.rpm
01ef5c9e6939a1374d422b157f1c824ff06e89c5ddc4c855ae364f1de033cc0e
i686
libqb-devel-2.0.6-4.el9_3.i686.rpm
8e49c86fc6613e978f1aa741080d75034e8c09b9805117bdf25504c97586a38c
ppc64le
libqb-devel-2.0.6-4.el9_3.ppc64le.rpm
ac8bcbc03e218374a05900d4052b5fb181f23f9a2d94dcb6fd1a78f4ad100f5c
ppc64le
libqb-2.0.6-4.el9_3.ppc64le.rpm
baec8f5215485e0c25c540435186209c8372a28593b1e3c7f4c243194415c8de
s390x
libqb-devel-2.0.6-4.el9_3.s390x.rpm
6355285a056933973389884caecdd05ba218f91ee823855af4850a037ca53516
s390x
libqb-2.0.6-4.el9_3.s390x.rpm
9f057346a14d830f1e7db52089ed444c5a4e0a1799bc1ae37828979d4471fb08
x86_64
libqb-2.0.6-4.el9_3.x86_64.rpm
4a0bafd3c67e0a48c422f5a6e04a9e5ac8b35f2d72a43c4337ff363dda9d8f29
x86_64
libqb-devel-2.0.6-4.el9_3.x86_64.rpm
6c9dcf587d2b35da1c94dbea64b102fbe38252d8f50e218585008aa0fab64115

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6578 Moderate: libqb security update


ALSA-2023:6587 Low: opensc security update


ALSA-2023:6587 Low: opensc security update



ALSA-2023:6587 Low: opensc security update
Type:
security

Severity:
low

Release date:
2023-11-14

Description
The OpenSC set of libraries and utilities provides support for working with smart cards. OpenSC focuses on cards that support cryptographic operations and enables their use for authentication, mail encryption, or digital signatures.
Security Fix(es):
* opensc: buffer overrun vulnerability in pkcs15 cardos_have_verifyrc_package (CVE-2023-2977)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-2977
RHSA-2023:6587
ALSA-2023:6587
Updated packages listed below:
Architecture
Package
Checksum
aarch64
opensc-0.23.0-2.el9.aarch64.rpm
b9c1a020329f8e359a46bb266c74a868193a2dbf1757b0d155686b039a75b1a4
i686
opensc-0.23.0-2.el9.i686.rpm
2b82b1bf2fb1dba862c846540f12c61d28706e4d58731178ef9890eda2136c72
ppc64le
opensc-0.23.0-2.el9.ppc64le.rpm
fe831bc02ee1f832e40ae63df4a1fc219a8a30b2a86e648ff4fdfbec7beef23b
s390x
opensc-0.23.0-2.el9.s390x.rpm
761d1f11138056a8f72acfee31bbe3945e23da9066b866892d40593e75ac81c4
x86_64
opensc-0.23.0-2.el9.x86_64.rpm
4bb5a0ab1de0f95719bb2dbbd99727bfa378c2932522e79f794514310b329bbc

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6587 Low: opensc security update


ALSA-2023:6593 Moderate: binutils security update


ALSA-2023:6593 Moderate: binutils security update



ALSA-2023:6593 Moderate: binutils security update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
The binutils packages provide a collection of binary utilities for the manipulation of object code in various object file formats. It includes the ar, as, gprof, ld, nm, objcopy, objdump, ranlib, readelf, size, strings, strip, and addr2line utilities.
Security Fix(es):
* binutils: NULL pointer dereference in _bfd_elf_get_symbol_version_string leads to segfault (CVE-2022-4285)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2022-4285
RHSA-2023:6593
ALSA-2023:6593
Updated packages listed below:
Architecture
Package
Checksum
aarch64
binutils-devel-2.35.2-42.el9.aarch64.rpm
6c4a55674edd55fc833a5403d085572bd0bd7ce31c8d51e99f494c5bce8c08bd
aarch64
binutils-gold-2.35.2-42.el9.aarch64.rpm
9a7c568e34fe0d9696886dd7d341836711cb52799da5019c648981806ac4e0a1
aarch64
binutils-2.35.2-42.el9.aarch64.rpm
e34bc7e2f821432e6b4bc4369104dfb4ff49a64f48f6103999a3716a8d74a52e
i686
binutils-2.35.2-42.el9.i686.rpm
7dc267a4c33ec06824101b19410985640f78db39a55fe5e2433a1670f210759f
i686
binutils-devel-2.35.2-42.el9.i686.rpm
bc897234de29cccd603dc6017250733b6c76561e38be1a1664240960f4e3f5bc
ppc64le
binutils-devel-2.35.2-42.el9.ppc64le.rpm
66a1a587bbd51407fc7bb1fde50aef681cdee9d64dad987b3db48906f1a55d07
ppc64le
binutils-2.35.2-42.el9.ppc64le.rpm
67792878be184b1088739594fe08a015620a16eff8f511e27013a38d7d05de5b
ppc64le
binutils-gold-2.35.2-42.el9.ppc64le.rpm
e4bbba9a7d9996116a595d6647fdaf7316fc90f6ce813bb8570882935e71362a
s390x
binutils-devel-2.35.2-42.el9.s390x.rpm
36d47a7168a1008f92ae68a38a861d74bd24500fc5ef2c8ff20df2f7c83f6703
s390x
binutils-2.35.2-42.el9.s390x.rpm
772eaaf2da7b87fc45a6f8479deceddcf3be0478999f62670bbd578b20331f7d
s390x
binutils-gold-2.35.2-42.el9.s390x.rpm
d2d6b2ff4d39722a5f54f3e93cd064df8536e421f4f83bb0f7c33a7fcc6a11e6
x86_64
binutils-2.35.2-42.el9.x86_64.rpm
2d80943897692f8a6545ec74a4eefd5e63ae705dd92daa2147cd7a85efffd2bc
x86_64
binutils-devel-2.35.2-42.el9.x86_64.rpm
5e28bc940718ecc5955697e721cdae9e1139dc4726999f085a105a5c1700946f
x86_64
binutils-gold-2.35.2-42.el9.x86_64.rpm
9c78305b73da8cca6d3c29635cdedaec371c705c7617edbee292d4bc5dc4897c

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6593 Moderate: binutils security update


ALSA-2023:6595 Important: linux-firmware security, bug fix, and enhancement update


ALSA-2023:6595 Important: linux-firmware security, bug fix, and enhancement update



ALSA-2023:6595 Important: linux-firmware security, bug fix, and enhancement update
Type:
security

Severity:
important

Release date:
2023-11-14

Description
The linux-firmware packages contain all of the firmware files that are required by various devices to operate.
Security Fix(es):
* hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi (CVE-2022-27635)
* hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi (CVE-2022-40964)
* hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi (CVE-2022-46329)
* hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi (CVE-2022-36351)
* hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569)
* hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi (CVE-2022-38076)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2022-27635
CVE-2022-36351
CVE-2022-38076
CVE-2022-40964
CVE-2022-46329
CVE-2023-20569
RHSA-2023:6595
ALSA-2023:6595
Updated packages listed below:
Architecture
Package
Checksum
noarch
iwl135-firmware-18.168.6.1-140.el9_3.noarch.rpm
090fbfb06a6bae7df71552e010a9f03acba8ef2926862c3d4d3a59a6b62d1f6e
noarch
linux-firmware-20230814-140.el9_3.noarch.rpm
0e3c052d81f6d8795ff3d7cbaf21cfaf66ab4dc49d412367d0cc3b9a4dafa3b6
noarch
netronome-firmware-20230814-140.el9_3.noarch.rpm
1667428769e83438b914f3cca91e9ebad99afe060921a2dcd80b51e290fdc147
noarch
iwl1000-firmware-39.31.5.1-140.el9_3.noarch.rpm
235076ae6fb17b7d3b7b7000a6bc0105791e592b7629c30d5f5ad8818ccd2c2b
noarch
linux-firmware-whence-20230814-140.el9_3.noarch.rpm
2b61b347e30c54a9bab26212dbc5aaa34ad17daa87ecd4822334a2e3aa3a9ba9
noarch
iwl2030-firmware-18.168.6.1-140.el9_3.noarch.rpm
3ea9328906f85f1a88af51c2f7dde195404783ea66264325170e53505750d10f
noarch
iwl5000-firmware-8.83.5.1_1-140.el9_3.noarch.rpm
5c7d4ab3c8a592937a406db3d3bb8f50ef4d0be09548cb9e0c598155fcc4fa25
noarch
iwl105-firmware-18.168.6.1-140.el9_3.noarch.rpm
846626141a456736e140a25937b9ec97973909e9c06e87cb109ed3282271c25a
noarch
iwl100-firmware-39.31.5.1-140.el9_3.noarch.rpm
8babc2e0da5c22b48ebd93adcf775d132d8a8c2ba12b81655dcda5f36b40a9ae
noarch
iwl3160-firmware-25.30.13.0-140.el9_3.noarch.rpm
8bfa807e92ca51ac96da651c3a99582bd15a5530069d9e53be86f1c7b5fcd674
noarch
iwl6000g2a-firmware-18.168.6.1-140.el9_3.noarch.rpm
985b9782667f24bda9bdbae837ab4a213884b02deda6592fb70f73b6237ebbdc
noarch
iwl6000g2b-firmware-18.168.6.1-140.el9_3.noarch.rpm
98f1a0e271ca9b9c0f14aaea911fcc37d9acb03b5db0fccab43a2f29ce5c3ca1
noarch
iwl2000-firmware-18.168.6.1-140.el9_3.noarch.rpm
af3fde35d92d71b65e7d08803a1cae114e1d0de3886cef65d77652576676046c
noarch
libertas-sd8787-firmware-20230814-140.el9_3.noarch.rpm
dc60cdb5f3aef20b29dbb71873a1992d7c3dd09bd5bc7d517054e7f2834cde2b
noarch
iwl6050-firmware-41.28.5.1-140.el9_3.noarch.rpm
e67b5942d4c7c3b2d97d8d475f1155eb0f162cb7ddc50b65c545ed81b325c9d8
noarch
iwl7260-firmware-25.30.13.0-140.el9_3.noarch.rpm
ed99d40ec0dd22f2c576f97cadc183638b8081ec7932e782d814e640bc1a328f
noarch
iwl5150-firmware-8.24.2.2-140.el9_3.noarch.rpm
f594b76cfd0d286a7f16d386c4d2e2013653ccc49ec637fa2b96b2dc560547b3

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6595 Important: linux-firmware security, bug fix, and enhancement update


ALSA-2023:6596 Moderate: cups security and bug fix update


ALSA-2023:6596 Moderate: cups security and bug fix update



ALSA-2023:6596 Moderate: cups security and bug fix update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.
Security Fix(es):
* cups: heap buffer overflow may lead to DoS (CVE-2023-32324)
* cups: use-after-free in cupsdAcceptClient() in scheduler/client.c (CVE-2023-34241)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-32324
CVE-2023-34241
RHSA-2023:6596
ALSA-2023:6596
Updated packages listed below:
Architecture
Package
Checksum
aarch64
cups-devel-2.3.3op2-21.el9.aarch64.rpm
57c624575eab3fcf401e12a3a0c0a587c3c54eaa06b85567937aaa0b19ba6ce8
aarch64
cups-libs-2.3.3op2-21.el9.aarch64.rpm
7a6af1cfc70a6c0aaee9566c113cdb072ab76ebc2fb7c134755a3d66243a59b0
aarch64
cups-client-2.3.3op2-21.el9.aarch64.rpm
7e02231eaa5cedba42ed51e0eb1d8b40c5394d18d5e53ea284c046cc946c7d15
aarch64
cups-printerapp-2.3.3op2-21.el9.aarch64.rpm
991736260453f074e22fcc622d0d3fe54ca1e49b50b6c16921ebde5270666eb5
aarch64
cups-2.3.3op2-21.el9.aarch64.rpm
d78dc3118c9151df83c4d859d30e8e1588ca5eb91646a728a843e42fde71f6fc
aarch64
cups-ipptool-2.3.3op2-21.el9.aarch64.rpm
e634f8ffc06a53bfba5da16b3302bc7c8fd867dea190cb4954ac4844283f589d
aarch64
cups-lpd-2.3.3op2-21.el9.aarch64.rpm
f4ec7375af5a64bfc179da4c9fe22720a32bc01cfa56bd94318b520ecd4ff1f4
i686
cups-devel-2.3.3op2-21.el9.i686.rpm
51bc3958df76f2b519295992ed77dfbd7c1d2bea323443b0331e041443dfed44
i686
cups-libs-2.3.3op2-21.el9.i686.rpm
da9da56803b5350afbd911e7f6664c73ebecb3a84753904b2158c0a7d42b8aad
noarch
cups-filesystem-2.3.3op2-21.el9.noarch.rpm
68962dc1928b74302b651ac4230b67d5a0b12abd55225dd5b8d0ede2c3c1cfe0
ppc64le
cups-lpd-2.3.3op2-21.el9.ppc64le.rpm
0d6946986940b00b5b2be7d5b96fa969687fef99647d38ebb14fad4dd85abd92
ppc64le
cups-libs-2.3.3op2-21.el9.ppc64le.rpm
4364b95a0b271444163e9227ab6e047215e71c380118816563184fd92f8432c5
ppc64le
cups-ipptool-2.3.3op2-21.el9.ppc64le.rpm
6e186fe9734c6f616998465eb159d12b14b2cdb68924b91a32fd758c61f1220e
ppc64le
cups-client-2.3.3op2-21.el9.ppc64le.rpm
897368c387ec13c956cdce7864e0704cf9124705f7a9d1876eed01ecf8b6a087
ppc64le
cups-devel-2.3.3op2-21.el9.ppc64le.rpm
9fcc71549f55ec01895a67a75f314e3a45459f9d7c2b02fc9f6005cbb6aec03a
ppc64le
cups-2.3.3op2-21.el9.ppc64le.rpm
b01909e70d7f0f31097e27c2f2be38ddbafd703d639c2d6bea1f318fb181614a
ppc64le
cups-printerapp-2.3.3op2-21.el9.ppc64le.rpm
f72db48cfe45ccaf668237dbfe0013c5863e72c2a007ffb4aded67c6f628c8fd
s390x
cups-devel-2.3.3op2-21.el9.s390x.rpm
505735ddbf8c5715caafa9a7f0340312e357fe3fd346cda2d840a2b2730667de
s390x
cups-ipptool-2.3.3op2-21.el9.s390x.rpm
be4899606f7cf3124fc2758365a0c8bf0495786c61145e8bf84230ac6569989c
s390x
cups-printerapp-2.3.3op2-21.el9.s390x.rpm
c898d8af7d2bface1be96c526d6c5e513d478fba909730902af2742e7ac4204a
s390x
cups-libs-2.3.3op2-21.el9.s390x.rpm
d92537ea9f4c0d25ed0f3725195c9021a4f069b166a6402420d8b13b906716f9
s390x
cups-client-2.3.3op2-21.el9.s390x.rpm
dafc7dd575507f1e135e9396085a6bf7ce4bc3aba30cafe3bcb9e77a6ffc089b
s390x
cups-lpd-2.3.3op2-21.el9.s390x.rpm
ea04c0cb57c4fd46b0361624d8398b7bdb6e150f962d9fce352f4e70e71aa270
s390x
cups-2.3.3op2-21.el9.s390x.rpm
ea90a848a584de5ceeefc6394e513735024af901ce62c73887af505ce1f13b10
x86_64
cups-lpd-2.3.3op2-21.el9.x86_64.rpm
0afc726838dffa6fbd3d57b23e483f3ff4e6beff2dad7794ce7515825cd1ebd7
x86_64
cups-ipptool-2.3.3op2-21.el9.x86_64.rpm
0e2d214688e1857246cd5c8f37f4765b2dfe6acbab0e6d478d0a4644755cdea5
x86_64
cups-2.3.3op2-21.el9.x86_64.rpm
1690d649b47d7ef309d632145b60aa68e0aed423cedc586382d60769147b6ea6
x86_64
cups-client-2.3.3op2-21.el9.x86_64.rpm
1c75177968ca13a131417cbaa766992cc9380eb33ebdf481a9d7381a169a16c3
x86_64
cups-printerapp-2.3.3op2-21.el9.x86_64.rpm
33c68dd20be9e187b7fd6c94b3957eb84a2783c84564c69712fece53157ba007
x86_64
cups-libs-2.3.3op2-21.el9.x86_64.rpm
5efa331bb085c559ce656ded751160f70224eac965f1f124f97a23b1b375977b
x86_64
cups-devel-2.3.3op2-21.el9.x86_64.rpm
8b6946c2bc440b37a4f8c5627c3b9da9ee93f6fba63bb558f4d40cbf4303dbb6

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6596 Moderate: cups security and bug fix update


ALSA-2023:6615 Moderate: python-cryptography security update


ALSA-2023:6615 Moderate: python-cryptography security update



ALSA-2023:6615 Moderate: python-cryptography security update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
The python-cryptography packages contain a Python Cryptographic Authority's (PyCA's) cryptography library, which provides cryptographic primitives and recipes to Python developers.
Security Fix(es):
* python-cryptography: memory corruption via immutable objects (CVE-2023-23931)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-23931
RHSA-2023:6615
ALSA-2023:6615
Updated packages listed below:
Architecture
Package
Checksum
aarch64
python3-cryptography-36.0.1-4.el9.aarch64.rpm
a889e37cd2684f5d2815010fe0d17a737b01a8c7f1d553a18e6f91d983b2e68f
ppc64le
python3-cryptography-36.0.1-4.el9.ppc64le.rpm
d3a702e6c73168d717a0e3cc145062d5cb3bb57f4026b1a15c95499e7c32b5eb
s390x
python3-cryptography-36.0.1-4.el9.s390x.rpm
19ccbf6d9e036c7353e317f4364fee7b20c0eba66b39c3889bc8ec7c3c8f0c21
x86_64
python3-cryptography-36.0.1-4.el9.x86_64.rpm
6eb20a25eb4a2b3af19f489fab8afe89fdd3724cacdb88bff2cc340a5cdc16ff

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6615 Moderate: python-cryptography security update


ALSA-2023:6621 Moderate: protobuf-c security update


ALSA-2023:6621 Moderate: protobuf-c security update



ALSA-2023:6621 Moderate: protobuf-c security update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
The protobuf-c packages provide C bindings for Google's Protocol Buffers.
Security Fix(es):
* protobuf-c: unsigned integer overflow in parse_required_member (CVE-2022-48468)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2022-48468
RHSA-2023:6621
ALSA-2023:6621
Updated packages listed below:
Architecture
Package
Checksum
aarch64
protobuf-c-1.3.3-13.el9.aarch64.rpm
1e8ee58374a74bf5144e0e727f7e53fefc55d79f0ea4f8fbcb43a0b527ca2660
aarch64
protobuf-c-compiler-1.3.3-13.el9.aarch64.rpm
4ece2848fd2a3d02d4af9f79d8c56c77c51a2f4c5b71816c401ccfb01775c1ea
aarch64
protobuf-c-devel-1.3.3-13.el9.aarch64.rpm
57bc80e7f31e347ddb10b58fe3529d23fffaafbf874fe4e3a329b9b14cbcfb90
i686
protobuf-c-devel-1.3.3-13.el9.i686.rpm
0e231f1a5dfeac470c2225ce32a61f6b5d11cc120993038355e50bd2f038a7bd
i686
protobuf-c-1.3.3-13.el9.i686.rpm
c020ed014211395b5771d6e1d5209ede9de2147aa4a209f644b16fab0dec5cea
i686
protobuf-c-compiler-1.3.3-13.el9.i686.rpm
d1513c1cf5ef9771f23fe6c11bb2050719d35c30408301669c3fd9faa65169da
ppc64le
protobuf-c-compiler-1.3.3-13.el9.ppc64le.rpm
075cc78d71bde9cf25cf16cc1f1879e74df1df43ce8157d8bb5fc74596a6b637
ppc64le
protobuf-c-1.3.3-13.el9.ppc64le.rpm
7e582cf1e3db0deb723d219df62b355b8a44a27b29dfd965c3e5fd85ac95f284
ppc64le
protobuf-c-devel-1.3.3-13.el9.ppc64le.rpm
9820914be22c1703b9deed9587babb19e8cdbe1182362d58cbdad68fd848aff4
s390x
protobuf-c-compiler-1.3.3-13.el9.s390x.rpm
3eccabaa309eb648ae92d4fc0c5cf8c5fba8ef0c397aa7f4551a585e018de960
s390x
protobuf-c-1.3.3-13.el9.s390x.rpm
401906271b33b325890e33d2cbb5dad8d3fdab3ae29755edc455913c3d7e75be
s390x
protobuf-c-devel-1.3.3-13.el9.s390x.rpm
57c1e56c7741e30b8e6bdc25b9351907681677022cc7cb7a5cc704f5dfa86e97
x86_64
protobuf-c-compiler-1.3.3-13.el9.x86_64.rpm
0e74ba239df5c269ea995d770ae8b0404a02ca79ccef82f6efa1f63875173995
x86_64
protobuf-c-1.3.3-13.el9.x86_64.rpm
3650a3e5c9c5c37b107f5d950ca1c97f516aac5f452e7ddf7a294264b770e05e
x86_64
protobuf-c-devel-1.3.3-13.el9.x86_64.rpm
650f9294e9a89f2a2b8cc4dc0a27049885a14e54d8c1b46dcd1643d22ae4870e

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6621 Moderate: protobuf-c security update


ALSA-2023:6631 Low: glib2 security and bug fix update


ALSA-2023:6631 Low: glib2 security and bug fix update



ALSA-2023:6631 Low: glib2 security and bug fix update
Type:
security

Severity:
low

Release date:
2023-11-14

Description
GLib provides the core application building blocks for libraries and applications written in C. It provides the core object system used in GNOME, the main loop implementation, and a large set of utility functions for strings and common data structures.
Security Fix(es):
* glib: GVariant offset table entry size is not checked in is_normal() (CVE-2023-29499)
* glib: g_variant_byteswap() can take a long time with some non-normal inputs (CVE-2023-32611)
* glib: GVariant deserialisation does not match spec for non-normal data (CVE-2023-32665)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-29499
CVE-2023-32611
CVE-2023-32665
RHSA-2023:6631
ALSA-2023:6631
Updated packages listed below:
Architecture
Package
Checksum
aarch64
glib2-static-2.68.4-11.el9.aarch64.rpm
3cf913259a1ccc62a68af14b915b3fa142a064c0020139b3036f1febb26d3eeb
aarch64
glib2-2.68.4-11.el9.aarch64.rpm
4e0f501bfb0e12fa5ae82ecc224b6d368f800f1771aed6802cd76f7f334b2735
aarch64
glib2-devel-2.68.4-11.el9.aarch64.rpm
9cc65521cce92bc3e0531eb070b16b51914a0707c8246df8e190806eb3e5615e
aarch64
glib2-tests-2.68.4-11.el9.aarch64.rpm
ca86b179a2432ea029867fc93ac946d6032e1bad9eb45d1fd61830673de793b3
i686
glib2-static-2.68.4-11.el9.i686.rpm
87ee8e737f4016af2f3befb75c9f62e1c8451c6422c9330bd2673bc22a7c4007
i686
glib2-2.68.4-11.el9.i686.rpm
8febaf749452cfae551010e44d7e6bac1246c70f2d8cc4e90f38998c85766fa9
i686
glib2-devel-2.68.4-11.el9.i686.rpm
93ccac16492d1adb3f0a1658bb844c7efebc8e3c48d3b7410078537e3b8cec66
noarch
glib2-doc-2.68.4-11.el9.noarch.rpm
9d711ffafd75abebaf87048ec7616c332c8dd24f88398c746a5e8be14f921329
ppc64le
glib2-tests-2.68.4-11.el9.ppc64le.rpm
15019741e3c69204ac49a0d2da65ce085642766f3d9656c9ae6c135e0184f415
ppc64le
glib2-2.68.4-11.el9.ppc64le.rpm
28541e7558d8cf3ad6261a215fcbdf34f2fb9c0d42a9f0f1d90ea8f484afe7d0
ppc64le
glib2-devel-2.68.4-11.el9.ppc64le.rpm
47170a724f0306caf4c4a4c020210f12650aa08165948581f848d9306ec2301f
ppc64le
glib2-static-2.68.4-11.el9.ppc64le.rpm
cfa65f429e2c59e6cb0ba63f7ea78f2006c50ec6cdeaf78ae6099b9e1f18018d
s390x
glib2-2.68.4-11.el9.s390x.rpm
051cba2987ae9fced4ffd49df952eed432be5a02307a9153b06e425e40525275
s390x
glib2-devel-2.68.4-11.el9.s390x.rpm
4f15a2950b9af4a5917d8a74973832189edd1a058aa60f1ac32f4469263c5231
s390x
glib2-tests-2.68.4-11.el9.s390x.rpm
5dda6023577ed31872b0d1324851d65865b7ecd123d7d8f49a16425c2475aa29
s390x
glib2-static-2.68.4-11.el9.s390x.rpm
ac92a0002e15da3d754c8bf4ab3adab228fcdbc3f97b049d335d7376c24509e5
x86_64
glib2-devel-2.68.4-11.el9.x86_64.rpm
476d42bd28a2d941579e3ce145492fea83af9a822fd5f36d503628a7f3ec860c
x86_64
glib2-2.68.4-11.el9.x86_64.rpm
5a39f7df12d5f1ebbff68746d179dc1e4c06ae12ae941b8f0bfd5afe8db0bb26
x86_64
glib2-static-2.68.4-11.el9.x86_64.rpm
6397a7853a91ba61791d19b9e3e6327e6dd1baaa952d1a1545faab2468940d40
x86_64
glib2-tests-2.68.4-11.el9.x86_64.rpm
912c595313128dd8af9ae89bbdb3c6f8cb6bd98b4779347d4a2be2f5cb8af3d9

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6631 Low: glib2 security and bug fix update


ALSA-2023:6632 Low: shadow-utils security and bug fix update


ALSA-2023:6632 Low: shadow-utils security and bug fix update



ALSA-2023:6632 Low: shadow-utils security and bug fix update
Type:
security

Severity:
low

Release date:
2023-11-14

Description
The shadow-utils packages include programs for converting UNIX password files to the shadow password format, as well as utilities for managing user and group accounts.
Security Fix(es):
* shadow-utils: possible password leak during passwd(1) change (CVE-2023-4641)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-4641
RHSA-2023:6632
ALSA-2023:6632
Updated packages listed below:
Architecture
Package
Checksum
aarch64
shadow-utils-subid-devel-4.9-8.el9.aarch64.rpm
06015e0e7bc1845463d5dfe29d9e696950f26586fd9f1f946c4a4f4d48ececfa
aarch64
shadow-utils-4.9-8.el9.aarch64.rpm
5e7613458d8eb96d5a0145ef3234c74df0b7b9f3eb72dd8140a602308052aa6c
aarch64
shadow-utils-subid-4.9-8.el9.aarch64.rpm
ff5ffe0329dc04689193d648c2f18f43f4538a57fa456fcd5c152e1e6ef89832
i686
shadow-utils-subid-4.9-8.el9.i686.rpm
78870bbcb3a17f520415889ed2e2874f9ec4e479b2a87b957ce7d672d3c07b49
i686
shadow-utils-subid-devel-4.9-8.el9.i686.rpm
e2e445f2d144c356a7823eb4bfdd7fdcb5407501084e852fa54750782e710004
ppc64le
shadow-utils-4.9-8.el9.ppc64le.rpm
42af66bdb94987b128bfe19f3ba18bf6de31060de3678f4c2600d98956eed91b
ppc64le
shadow-utils-subid-4.9-8.el9.ppc64le.rpm
831f1df3738b648b702df179715d3abb31f47c8ff7b9067ac314a04bc35814e2
ppc64le
shadow-utils-subid-devel-4.9-8.el9.ppc64le.rpm
e37b9c378a377b44134969ce565591c0d3dcb625fa9aa86b718ad0ecb31e99b9
s390x
shadow-utils-subid-devel-4.9-8.el9.s390x.rpm
02000ade5890b4c7032f154f663f4a4e519ffa5b155f4525308fb0581e2ffb78
s390x
shadow-utils-4.9-8.el9.s390x.rpm
392bf13f3c2a6cbe339ac0a977e4727f855ea1fc5c50687b026a1ba0d39b2a57
s390x
shadow-utils-subid-4.9-8.el9.s390x.rpm
9e6f97c7e39f717ad81b7f0598949caae97768c80dfe860d773b64c1c5ad53c7
x86_64
shadow-utils-4.9-8.el9.x86_64.rpm
23bf5c43a25b335103bedae89618438976bab5d2b3d36330bbde4b96cd30e9cb
x86_64
shadow-utils-subid-4.9-8.el9.x86_64.rpm
945a4b17d3ce881fd829ba5b0d9387f1b9426e00d8376caca08f95d133e1ac06
x86_64
shadow-utils-subid-devel-4.9-8.el9.x86_64.rpm
e797c7a645c887b11dbb3d575da1a68b07e95c6161d4ad57330683811dba9405

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6632 Low: shadow-utils security and bug fix update


ALSA-2023:6635 Moderate: c-ares security, bug fix, and enhancement update


ALSA-2023:6635 Moderate: c-ares security, bug fix, and enhancement update



ALSA-2023:6635 Moderate: c-ares security, bug fix, and enhancement update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
The c-ares C library defines asynchronous DNS (Domain Name System) requests and provides name resolving API.
The following packages have been upgraded to a later upstream version: c-ares (1.19.1). (BZ#2210370)
Security Fix(es):
* c-ares: buffer overflow in config_sortlist() due to missing string length check (CVE-2022-4904)
* c-ares: Buffer Underwrite in ares_inet_net_pton() (CVE-2023-31130)
* c-ares: Insufficient randomness in generation of DNS query IDs (CVE-2023-31147)
* c-ares: AutoTools does not set CARES_RANDOM_FILE during cross compilation (CVE-2023-31124)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2022-4904
CVE-2023-31124
CVE-2023-31130
CVE-2023-31147
RHSA-2023:6635
ALSA-2023:6635
Updated packages listed below:
Architecture
Package
Checksum
aarch64
c-ares-devel-1.19.1-1.el9.aarch64.rpm
338180cd33f0634fa96b991086314c40b2d2e9920cfa43cf80043e6aa0b89f06
aarch64
c-ares-1.19.1-1.el9.aarch64.rpm
85483e8dda5854a65fde3a0106b47ff6c39ebe88ee004a25a485e44dee7200bb
i686
c-ares-1.19.1-1.el9.i686.rpm
785f7387bddb895ee64e093f8beb579f6cc99440ac9f8e1eaa7ab2a273ce9d51
i686
c-ares-devel-1.19.1-1.el9.i686.rpm
a03a76627ea2a190e55767f81b40327d44ea7c6a86d17db9741d0edb85cc9f2c
ppc64le
c-ares-1.19.1-1.el9.ppc64le.rpm
4eadc7f06a887f0eee2c90e2c0b29462685c5ccf000966280725a58937d1cbf2
ppc64le
c-ares-devel-1.19.1-1.el9.ppc64le.rpm
d30a8b4f0b092dc3c1bdb7056f805db7099c72a023f10652b38003f9cc9896ac
s390x
c-ares-devel-1.19.1-1.el9.s390x.rpm
24c4eda7837d40e039588634850eb4568d72cbb27c6c8aa851bcb4770d8cbe46
s390x
c-ares-1.19.1-1.el9.s390x.rpm
e52a1ea35bcdc99f41f6e51562cc674dd1fa4808c5c64f917b3ee14530e51dde
x86_64
c-ares-devel-1.19.1-1.el9.x86_64.rpm
50e32614632b5106d8e4b5e3876f172ab1b00db5583c37967121c7457fb078a4
x86_64
c-ares-1.19.1-1.el9.x86_64.rpm
7de0a522fbed2a3cb769b0fe88341111cffee80ee8a2faae43b86fae7ad6a0d9

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6635 Moderate: c-ares security, bug fix, and enhancement update


ALSA-2023:6643 Moderate: libssh security update


ALSA-2023:6643 Moderate: libssh security update



ALSA-2023:6643 Moderate: libssh security update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
libssh is a library which implements the SSH protocol. It can be used to implement client and server applications.
Security Fix(es):
* libssh: NULL pointer dereference during rekeying with algorithm guessing (CVE-2023-1667)
* libssh: authorization bypass in pki_verify_data_signature (CVE-2023-2283)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-1667
CVE-2023-2283
RHSA-2023:6643
ALSA-2023:6643
Updated packages listed below:
Architecture
Package
Checksum
aarch64
libssh-devel-0.10.4-11.el9.aarch64.rpm
2d78cb06b86828fa8ce5851204cc57c51812133b41b8592154ce83c926b94673
aarch64
libssh-0.10.4-11.el9.aarch64.rpm
dc948a5601434dec9600af659f855cd924960695ba5a13bd4982b6c0a09cd35a
i686
libssh-0.10.4-11.el9.i686.rpm
33c24793c18f0d437952f18203d1288e73775a8122ef8aa29aade08fd9cd2720
i686
libssh-devel-0.10.4-11.el9.i686.rpm
4c9f895f50df7e0134a2bb8585a6efad136499bc8821d04975bbb93d876f6186
noarch
libssh-config-0.10.4-11.el9.noarch.rpm
af58c892b03758b07d0fa31a25a95e98bfb76307b8130808fb14f239c2da9891
ppc64le
libssh-devel-0.10.4-11.el9.ppc64le.rpm
a00e519e0acd368e6f45e54744ec85e308910588ba66825e8915eb02516a5d1d
ppc64le
libssh-0.10.4-11.el9.ppc64le.rpm
f38bc4f0c499ecd163f577bf20e6cad325787a37eb43c99071cbde8b58529150
s390x
libssh-devel-0.10.4-11.el9.s390x.rpm
074c98cb09f094df18da13936edfe1c6bf12fa21f669f4f34f2fc1eafcd8c29c
s390x
libssh-0.10.4-11.el9.s390x.rpm
2824146f6a70aa73e5533f5e572a519dfa783d1b19ec1fb99ab80b3a02f46c4f
x86_64
libssh-devel-0.10.4-11.el9.x86_64.rpm
23ca0b54c048343d6add474d6a6902827f0f0036de32e17b3b72499bb1e2ef96
x86_64
libssh-0.10.4-11.el9.x86_64.rpm
c4458c8de488b445cc50872daca5250d405209db95fd03a2651af30e04186fb5

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6643 Moderate: libssh security update


ALSA-2023:6659 Moderate: python3.9 security update


ALSA-2023:6659 Moderate: python3.9 security update



ALSA-2023:6659 Moderate: python3.9 security update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
The following packages have been upgraded to a later upstream version: python3.9 (3.9.18). (BZ#2210783)
Security Fix(es):
* python: tarfile module directory traversal (CVE-2007-4559)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2007-4559
RHSA-2023:6659
ALSA-2023:6659
Updated packages listed below:
Architecture
Package
Checksum
aarch64
python3-devel-3.9.18-1.el9_3.aarch64.rpm
1856502ba426035aa5603300255b4cffaf7f259447a1edc01175efa1c93b4c6b
aarch64
python3-test-3.9.18-1.el9_3.aarch64.rpm
4aaf197c060dbfa61f88f99c2aa6b134702cd61a78bbf9a1efaf01e6a435ffac
aarch64
python3-tkinter-3.9.18-1.el9_3.aarch64.rpm
7db9c649638a14ed7e2d6a8cde2341d4bbea2a8f3ccbc1df50457d4ffc632bdc
aarch64
python3-3.9.18-1.el9_3.aarch64.rpm
8fbfcdb946594308883f17f927026240545ac83e8381470e5781f8b7f332274d
aarch64
python3-idle-3.9.18-1.el9_3.aarch64.rpm
b16c8fc2a91cb5b1d2951b45b365516265ef9fe487bd8aecd10d6c5520ec03bd
aarch64
python3-debug-3.9.18-1.el9_3.aarch64.rpm
be0cd11a6a6dc6ac913c8712c8e6dc23cd37092e95c917cd38e5b5190b5d0d95
aarch64
python3-libs-3.9.18-1.el9_3.aarch64.rpm
fd9284bf4ece5d0ea3e099b841733a98025f32513626c8584ae77b90c8a18e35
i686
python3-test-3.9.18-1.el9_3.i686.rpm
4f17d26ebf690d7edf6292271923ff837f31140ba3155c6271a5a8a04fcda54c
i686
python3-libs-3.9.18-1.el9_3.i686.rpm
54fc8c48bd9c81931a8e73bd00ea3603c0c8b1ab5dc4e9d27f4f3da9ad99e2cb
i686
python3-debug-3.9.18-1.el9_3.i686.rpm
736ecbbac4d28e7642a4f27169f3071ca3085c10e218a12031fd545f45efc62a
i686
python3-3.9.18-1.el9_3.i686.rpm
73c6189d1116033628b326ef567eaacae932c0542b49482b2e68a1d8ae0c04b1
i686
python3-idle-3.9.18-1.el9_3.i686.rpm
9f122f43c13f19674ce0db9185a52d559472d0c05aad5649446d9044e5aaa8b1
i686
python3-devel-3.9.18-1.el9_3.i686.rpm
ebbcd43c26ab71ed6f864289e5c11d7b400650c9e2c3c9492241100f174c899e
i686
python3-tkinter-3.9.18-1.el9_3.i686.rpm
f0c8ec4be0d55698e7bd0b8e11f61fe9c721bbcc9a1ef876389bf959fcb291ea
noarch
python-unversioned-command-3.9.18-1.el9_3.noarch.rpm
681d1b2a7e3cb78b4ad8467a5e8a7a406b3d2243b81d782539b45da8aa805088
ppc64le
python3-test-3.9.18-1.el9_3.ppc64le.rpm
1f4fbc6f2326d756aac4047ef7287abf6acd40206d74aee00509e6a9343c7666
ppc64le
python3-idle-3.9.18-1.el9_3.ppc64le.rpm
21acd007eb3a74e82ba40e0acaa55441943873a2f74bcd6f34aa5e4c4defb128
ppc64le
python3-devel-3.9.18-1.el9_3.ppc64le.rpm
25dd28cacc45bf56daf8f4b5dc8cc9ae22fdd7669c662e421a96696d00455110
ppc64le
python3-libs-3.9.18-1.el9_3.ppc64le.rpm
4455ca843238df7f44f4d8af68c1b31196485d65d84616cf352af99619fa99fd
ppc64le
python3-debug-3.9.18-1.el9_3.ppc64le.rpm
5c2989effc5a3926d2644c0f70fac1b0f7a30f29768d98d27f9f2459741b2c1f
ppc64le
python3-3.9.18-1.el9_3.ppc64le.rpm
6eac2bac185a17d3908ca455a8d84b9e7af1aafc8b1be40a82416a6c68a59734
ppc64le
python3-tkinter-3.9.18-1.el9_3.ppc64le.rpm
8e567e420f19c550b439882b4eb739a6cea7f0f50947cf0a261345aae7995a7a
s390x
python3-tkinter-3.9.18-1.el9_3.s390x.rpm
1939071d6a6e6461f85e248c1fa7cd265184e2ed9a419e5cc015c99a58d1da56
s390x
python3-debug-3.9.18-1.el9_3.s390x.rpm
2a1f9405c5586fd5846ccaa7e839cc0864a8a4dc5168c412c5094014e8d6d110
s390x
python3-devel-3.9.18-1.el9_3.s390x.rpm
8bfbd959e1377efe38ce576f83a669958037a9ccda5264d8588777c2d1529626
s390x
python3-test-3.9.18-1.el9_3.s390x.rpm
bc1b391c3a0fb8cbedef825c7c978856388f8fb2ea841a7c88a0ed68ca95bb2e
s390x
python3-libs-3.9.18-1.el9_3.s390x.rpm
f2481ac18d01ffcf6ac980e81865b77fd826aec9276cb5763492b08cd124f92e
s390x
python3-idle-3.9.18-1.el9_3.s390x.rpm
f989e81084d7aba83be2af1ee5c4f06cb5da1f3d4693b3c102ab4d4679bab3de
s390x
python3-3.9.18-1.el9_3.s390x.rpm
fa6a7b9c6e97446c92a718b41e187f522800a42b19e9b850f1db67d18ddd1595
x86_64
python3-debug-3.9.18-1.el9_3.x86_64.rpm
3ab7f55d93b546d1bb7d6a5850ee6e6642a8e869fed3f2300aaf9ec42a997b51
x86_64
python3-test-3.9.18-1.el9_3.x86_64.rpm
69675eafe74b25138853c7441f95a53a2f5bb38331c41d5cf1f8ffbc380fcaeb
x86_64
python3-idle-3.9.18-1.el9_3.x86_64.rpm
7c42a163f88373369dd510283f3f6c53fc6c24ff7698a45bfb647c17d1b787a6
x86_64
python3-tkinter-3.9.18-1.el9_3.x86_64.rpm
b13267270fcb78f3d9edddfa97ed84efc5a1539c1e2b9bf029f7f9fcff209d86
x86_64
python3-3.9.18-1.el9_3.x86_64.rpm
d6dafb0be2601bda917a2a3d974055e44985bcfa6ed657a6ad9d0c59c37ea1fc
x86_64
python3-devel-3.9.18-1.el9_3.x86_64.rpm
ebfc0c00e23e3067cf367c7c453e41a71a503b40ab13516ab6b5e44773444f18
x86_64
python3-libs-3.9.18-1.el9_3.x86_64.rpm
f2f7c9e63ce3afbf6a31ade85b91ad07f4ff7703982a3f714e8463d39af792fe

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6659 Moderate: python3.9 security update


ALSA-2023:6661 Low: gmp security and enhancement update


ALSA-2023:6661 Low: gmp security and enhancement update



ALSA-2023:6661 Low: gmp security and enhancement update
Type:
security

Severity:
low

Release date:
2023-11-14

Description
The gmp packages contain GNU MP, a library for arbitrary precision arithmetics, signed integers operations, rational numbers, and floating point numbers.
Security Fix(es):
* gmp: Integer overflow and resultant buffer overflow via crafted input (CVE-2021-43618)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2021-43618
RHSA-2023:6661
ALSA-2023:6661
Updated packages listed below:
Architecture
Package
Checksum
aarch64
gmp-6.2.0-13.el9.aarch64.rpm
14953ab902c19b813af9a12242ed0f02bdc21ce6c87f1eca926cde1743dc1c3a
aarch64
gmp-devel-6.2.0-13.el9.aarch64.rpm
5dbb618a2aeeafab93b1ed2eb566ece8ccaadbd2efb91f7deddb04f073109908
aarch64
gmp-c++-6.2.0-13.el9.aarch64.rpm
66845331e51b7450e870df01d7321c7414fbe36d3c1e6322b6bce9d26f251b23
i686
gmp-devel-6.2.0-13.el9.i686.rpm
4b9372bf1610818f0266cd2987693d715e238651839a04571673a0773f7e204d
i686
gmp-c++-6.2.0-13.el9.i686.rpm
e264b735f72ee1959c0d0a524e64d8d47a9cfa7326447b30c8737a17c5d54aad
i686
gmp-6.2.0-13.el9.i686.rpm
fe352f7d197ebdf2c92bbd6e548f9f6b7ac9e69e7a9d6c9861a6274482e79d73
ppc64le
gmp-6.2.0-13.el9.ppc64le.rpm
0b5f78c208ffde8d0dc2563a2b8593a3611ba4268faa47d38d7a07493c3877b9
ppc64le
gmp-c++-6.2.0-13.el9.ppc64le.rpm
48d2db4c450278ef62aadb850fcb1a002646d55a2748b795382ca5f3a16c0ddc
ppc64le
gmp-devel-6.2.0-13.el9.ppc64le.rpm
57d0f180a5117bb86d28072a02ce868bc7584b485d4a5d6cf237345fe493c09a
s390x
gmp-devel-6.2.0-13.el9.s390x.rpm
a8da50c9d278c087a7f02ec4d9b7d13552d32238d1fc38228d98757d947f9f9f
s390x
gmp-c++-6.2.0-13.el9.s390x.rpm
dd7098caa7c41f5ccc5051284f46e34dabcadcef5c60924b18cb6f2089ad50ec
s390x
gmp-6.2.0-13.el9.s390x.rpm
e203fb0ed410faf8d7b33fe8cbac9d6cdfeefabded576b2682c9273fde2c7b03
x86_64
gmp-c++-6.2.0-13.el9.x86_64.rpm
5a1f855738c39815466a1c4d6c2d0545a04d28c3db449425fe93f50c10905fe6
x86_64
gmp-devel-6.2.0-13.el9.x86_64.rpm
86253d0384c3a009cf19369a584dd18487bec2b4f384d4c3a8815ebea6b81bf8
x86_64
gmp-6.2.0-13.el9.x86_64.rpm
babe0b1385e723476a216d5f4b72453e031c3d683b19344786c2bddf7203cb04

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6661 Low: gmp security and enhancement update


ALSA-2023:6667 Moderate: samba security, bug fix, and enhancement update


ALSA-2023:6667 Moderate: samba security, bug fix, and enhancement update



ALSA-2023:6667 Moderate: samba security, bug fix, and enhancement update
Type:
security

Severity:
moderate

Release date:
2023-11-15

Description
Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information.
The following packages have been upgraded to a later upstream version: samba (4.18.6). (BZ#2190415)
Security Fix(es):
* samba: out-of-bounds read in winbind AUTH_CRAP (CVE-2022-2127)
* samba: infinite loop in mdssvc RPC service for spotlight (CVE-2023-34966)
* samba: type confusion in mdssvc RPC service for spotlight (CVE-2023-34967)
* samba: spotlight server-side share path disclosure (CVE-2023-34968)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2022-2127
CVE-2023-34966
CVE-2023-34967
CVE-2023-34968
RHSA-2023:6667
ALSA-2023:6667
Updated packages listed below:
Architecture
Package
Checksum
aarch64
samba-4.18.6-100.el9.aarch64.rpm
0560fbf1beae2f8177f1c18be99db9c048bb1da2c8d547a3e7421979e88397d8
aarch64
samba-krb5-printing-4.18.6-100.el9.aarch64.rpm
19e6a9c407f0f77137581b9c649db170e90a6bd2f237ef7b707a33130645c895
aarch64
samba-test-4.18.6-100.el9.aarch64.rpm
2990703d2341d2b5a1ab65ef310809d66ff98e76e670392fcfeb63787c27c8dd
aarch64
libnetapi-devel-4.18.6-100.el9.aarch64.rpm
30c7d0c8ca52f33b7b571ab59a5af7f6ab458e6abf3ab856419f2951ec5b6087
aarch64
samba-usershares-4.18.6-100.el9.aarch64.rpm
39c16dc5060f380d8234608e3256105612cb96a61177f62a0d8bc139366773d5
aarch64
samba-libs-4.18.6-100.el9.aarch64.rpm
4128cf19a74efa26f2f8a31244ea83836dc69370404caf98a2e9bfbd1bf6f2b9
aarch64
samba-client-libs-4.18.6-100.el9.aarch64.rpm
44474eee19ecfc977733914f2dc89365cd4c278b9f2e3966c6b6e9aba45d4839
aarch64
samba-winbind-krb5-locator-4.18.6-100.el9.aarch64.rpm
4c46af70e560a0ad541c373aa03760d8b661b5ccb7837b5decc7eab7ab57461f
aarch64
samba-dcerpc-4.18.6-100.el9.aarch64.rpm
4ee5e250ff19a5f00fd4fcc4705fa7fddb8a59db0a7d9fd085b8192353bdc3d3
aarch64
samba-winbind-clients-4.18.6-100.el9.aarch64.rpm
55b1150fd8ba88189fff0af70538eca144093f426ad731ca2880c61fff437403
aarch64
samba-ldb-ldap-modules-4.18.6-100.el9.aarch64.rpm
5ab2202e3f5f41dfeaae66be4924ff8822e648e23a619b7a3709c716b36cf277
aarch64
samba-test-libs-4.18.6-100.el9.aarch64.rpm
5db12560e49d785349cbd02233927f1157a87eeb1f735b308eaeffd62e1d5369
aarch64
samba-devel-4.18.6-100.el9.aarch64.rpm
7b4da55c20a0d4b613b8011055cda111df4ea7e347a481161add925dfb4c397c
aarch64
libsmbclient-4.18.6-100.el9.aarch64.rpm
86af9ab6a79924d60b7ac47c282e5bd98454bd9333b105f33e8a9a2396ae1cac
aarch64
samba-winbind-modules-4.18.6-100.el9.aarch64.rpm
8abf1000b3fc7aa59b5f234613b8bfbb5ceb375059727bcc3eb548b19c060d39
aarch64
samba-dc-libs-4.18.6-100.el9.aarch64.rpm
8c235a541e08fec8e3a0368437241616cfcafe264da4b5d1bd6f5a92e87ab686
aarch64
python3-samba-4.18.6-100.el9.aarch64.rpm
937406b089354d6ea858320918a64934edcb31aa601c0975a10257c55c61733f
aarch64
libnetapi-4.18.6-100.el9.aarch64.rpm
98b6471fb5115ab39a1a15e0d4fdb82d20b42ea5d8808b7c03d45b11ebb6e491
aarch64
libsmbclient-devel-4.18.6-100.el9.aarch64.rpm
9c66eb3164410ff0a7284ac8d8347bc65cdb4213c7e80ec69be9aca1bd32e4cd
aarch64
libwbclient-4.18.6-100.el9.aarch64.rpm
aad4b73a5e77b2fa2d166d7a17ff9fb3f38757a8e914ba0701171cdf3f1a44b6
aarch64
samba-common-tools-4.18.6-100.el9.aarch64.rpm
ae134024fd65895a4f05c78ccba59a5dfdefd71cc8eea698e5270c6b68709644
aarch64
samba-common-libs-4.18.6-100.el9.aarch64.rpm
bb449a198bdac9069f950c9ffd9afa5249bae9b6a772bae1b71af2bf5681c12a
aarch64
samba-client-4.18.6-100.el9.aarch64.rpm
c1f802a92be1b8a97aa99697a2d32bab9141f9b0283e5744fcdbd6ca21c2610f
aarch64
samba-vfs-iouring-4.18.6-100.el9.aarch64.rpm
cea258271d5caf5ce53888e89e27478f7c4bc30e11b78bfc02ea27b9c658c370
aarch64
samba-winbind-4.18.6-100.el9.aarch64.rpm
d011b6ea78cff4c80b6757b3e814c9deaf404fb17e58830d945081e1ff332bb8
aarch64
python3-samba-dc-4.18.6-100.el9.aarch64.rpm
d21c9481b53bd46e00fd1c44435beb163d1e6702def28862d8ed2dbf37f387aa
aarch64
samba-tools-4.18.6-100.el9.aarch64.rpm
d49e57b18c4dff7593456ccbe5cacc3ac26cde57bd55d13418c67e20d222f9d5
aarch64
python3-samba-devel-4.18.6-100.el9.aarch64.rpm
e43fca89741f85dd8d4d16af1e25bcb2002390e7a5e956e61e06e4e9a5a68080
aarch64
python3-samba-test-4.18.6-100.el9.aarch64.rpm
eaa69885fef98af2d483327f8cbe68889243318b0da5165293810065f7b9527c
aarch64
libwbclient-devel-4.18.6-100.el9.aarch64.rpm
ee329fa3dec5d9d6fcd0f3b1aa2a67d356cb7a58bbacba7bb846c1c32cc08ec5
i686
samba-winbind-modules-4.18.6-100.el9.i686.rpm
1d891fc5586c8b386d8cd6ddb4e77d828b0ae5a0f479b1b6c551a8242cfec073
i686
libnetapi-devel-4.18.6-100.el9.i686.rpm
2c228f502fddda8cc99f082785fa2ee023ceec26943a9f3caef313c81c6c049c
i686
samba-client-libs-4.18.6-100.el9.i686.rpm
4980450be5a23f4f0b2327c6cd644bb17486cd6962e35ac3b00d46243e2873e7
i686
samba-devel-4.18.6-100.el9.i686.rpm
51e2c6050fa060323875deb834e3a6704e2a23cd338657729f9b78a058e8f350
i686
libwbclient-devel-4.18.6-100.el9.i686.rpm
56fb853213dfa6aca02380e82c112a01193550a25482771a19a3b7b127542e4a
i686
samba-common-libs-4.18.6-100.el9.i686.rpm
6245e7b8bdda4b6c999e08762e5cd078e1b5b9edec040b225bb23c690ac9ef24
i686
libsmbclient-4.18.6-100.el9.i686.rpm
628c4c05e013d481df6ca651de8aa4f474b3d7c46b32ff1bfa627838dca74f11
i686
python3-samba-devel-4.18.6-100.el9.i686.rpm
64e4207fef67becb01b1b8870bad3c64e33d28062f7a5fe7b853af52dfd295fc
i686
libwbclient-4.18.6-100.el9.i686.rpm
b847844a80a1651b879fd018600cc3748472ac2ab93afe61ea1db7f7de50d0ae
i686
libsmbclient-devel-4.18.6-100.el9.i686.rpm
b943b6899ac443066110c1d87ee4e5a021504dad7abe134e58d0d0339cb78779
i686
samba-libs-4.18.6-100.el9.i686.rpm
bbce5580ad3198972866c841e379bc4c722e38390358eda39f828a6420a10dba
i686
python3-samba-4.18.6-100.el9.i686.rpm
d5ecfcbe2c77742e971f3f17e74c272b8965dea0e6d27e094f1f6b90b8aac54a
i686
samba-dc-libs-4.18.6-100.el9.i686.rpm
e252ea311f391100c10524bf0840a21cbd208699a1b66f0cbe7afe2c87c74476
i686
libnetapi-4.18.6-100.el9.i686.rpm
ff1d43632bc46b7b26bd83f31b6504081086f4a8a890351c848bcd990d270637
noarch
samba-pidl-4.18.6-100.el9.noarch.rpm
612991a14c95fa2121a221b922b765cc7bec8b2556c61d9b4fec0ed42bae7173
noarch
samba-common-4.18.6-100.el9.noarch.rpm
ffe0bbf00230482c50e61dcdd26708dc88ad3622551978d02c1a5564b5a48729
ppc64le
libwbclient-devel-4.18.6-100.el9.ppc64le.rpm
071d43dfbe4c822fae1bb175b99a60f50d38a3e9ebf74727db5ec28e402813e9
ppc64le
samba-test-4.18.6-100.el9.ppc64le.rpm
20329d6ea4d8bce9e6282330c2c4906d8e11ce1f1446de98431d1e7e1eab1552
ppc64le
samba-common-libs-4.18.6-100.el9.ppc64le.rpm
28d995238e35babc065c9a68e41f5f6539b6cc1171e640f11051aeb864f978fd
ppc64le
python3-samba-dc-4.18.6-100.el9.ppc64le.rpm
3330dfb5d791100388f61adb83a7b02d3b723ca3ded26e493d3fa35775f724c5
ppc64le
samba-winbind-4.18.6-100.el9.ppc64le.rpm
3e1e752302cf044a01895d8091d375329f5b84793027dee341b7ad8be8b83d7b
ppc64le
samba-winbind-modules-4.18.6-100.el9.ppc64le.rpm
44a8347e7de1400337728e02ca1a0945f2454cf3bed30e09c45893454ce5a0d5
ppc64le
libnetapi-devel-4.18.6-100.el9.ppc64le.rpm
47d3a6860c1bca92e7a01a18074c0519bced17ba61705237c07cc768ae0ecd5c
ppc64le
samba-4.18.6-100.el9.ppc64le.rpm
47d430857f9b2caec08229c543060aceaaa34ae102e193f789dc94d111069c43
ppc64le
samba-tools-4.18.6-100.el9.ppc64le.rpm
49c7e46fbf9b9e743b0b4c5f72ed404622af91ff7d48de8560cdbc4758b270d6
ppc64le
samba-libs-4.18.6-100.el9.ppc64le.rpm
4bc44d448ff6a7fc02afe8ddd4b55af15c9006427acb957d14739f639dd656a1
ppc64le
samba-test-libs-4.18.6-100.el9.ppc64le.rpm
5023a77e4ba1d3a802df302ad2dcb4e39fbbea5fbcd6f3dce3941aef4befc63b
ppc64le
samba-dc-libs-4.18.6-100.el9.ppc64le.rpm
55f60c2aea81ee90f01acac5655e60860eff7a4a03017c447b2b5f8e7e719a84
ppc64le
samba-ldb-ldap-modules-4.18.6-100.el9.ppc64le.rpm
5b714c6eaa18105fb0f457c6ba83abebea8c8d452f1b5c706ab5406c72d3d0a2
ppc64le
python3-samba-devel-4.18.6-100.el9.ppc64le.rpm
6172ced390f144033197647689f18889b7891299165b0eb275f3a089002b3073
ppc64le
libnetapi-4.18.6-100.el9.ppc64le.rpm
61828591766dc473ecbe73d4cfea32b54073b9d65d6cd72a4adf91138e0f68c3
ppc64le
samba-usershares-4.18.6-100.el9.ppc64le.rpm
664101c786818adb5eee20e182b5bcb4b3238471da8d65491d10d6f954d04cc7
ppc64le
samba-client-4.18.6-100.el9.ppc64le.rpm
6df6c25b65d1ceb8b962d846e0f5bf89730aada7dbd6ec072852b18ec269b356
ppc64le
samba-devel-4.18.6-100.el9.ppc64le.rpm
90aae15c2d1711591c6955779476b745774c0405a82685eb4880e251a326b43f
ppc64le
libwbclient-4.18.6-100.el9.ppc64le.rpm
9628fe930b236e8aaa1330ad7bad6fd78283b9d026b96fe8520caa3258052801
ppc64le
samba-common-tools-4.18.6-100.el9.ppc64le.rpm
9e1e3ab3ca1af73e8c70ddc14b2825688a8eb2cdf44dd8c2c25c373c5017b415
ppc64le
ctdb-4.18.6-100.el9.ppc64le.rpm
b99fa2994a0de8d76de24170d9d0449bd366d2c34e78cd0fad7ac306268e23ab
ppc64le
libsmbclient-devel-4.18.6-100.el9.ppc64le.rpm
be1988b9a99f8215a41a56c0fe86c1744ce330aa2d43c6e7b54f40aa0aef69ca
ppc64le
samba-winbind-clients-4.18.6-100.el9.ppc64le.rpm
ce54f98b3642b9a40813f6847d4551e3a798188b2a7dc454bbf7072f442a43ef
ppc64le
samba-krb5-printing-4.18.6-100.el9.ppc64le.rpm
d1d2da221c9e0937c0b5dd66a14a14399e02ccbd16de7f913750d747a92f1e50
ppc64le
samba-vfs-iouring-4.18.6-100.el9.ppc64le.rpm
d7969b1daf3656c747ca3ad9173e335124b20495bfa77a38a319a6a072048035
ppc64le
python3-samba-4.18.6-100.el9.ppc64le.rpm
d7d7cf4298399596933364c77470a01dd3ddc07d13843a1bcd90c096f10c0e1f
ppc64le
samba-winbind-krb5-locator-4.18.6-100.el9.ppc64le.rpm
ded323e709f1518933ca0b07f07478dc1c690d89feef019c334fd904ecc59043
ppc64le
python3-samba-test-4.18.6-100.el9.ppc64le.rpm
f48c7ac67e4a152320330efc8304903de79374a61a30d69665cb25996c140462
ppc64le
libsmbclient-4.18.6-100.el9.ppc64le.rpm
f9d0b1fc652e58a9f8bb34f531b545ca873717cbdba2f161a681dab3541b8f78
ppc64le
samba-client-libs-4.18.6-100.el9.ppc64le.rpm
fd4f63e6e7df9c22e9cb7a0cfaef3763ab347fa11ce93f17111a22e3320fcb3a
ppc64le
samba-dcerpc-4.18.6-100.el9.ppc64le.rpm
fecd88f1dbd795f487bee34a44e466720ffec94b5baf05d488ea8eb0eda65d9a
s390x
samba-test-libs-4.18.6-100.el9.s390x.rpm
15566e90ed87842dea327b6978e7ef724bb7c8213800801a19806690a1107d3a
s390x
samba-libs-4.18.6-100.el9.s390x.rpm
1a4bb35933ca6136bc1a1fa5708e695fd03de50551a2d85bce0222ca5daaa3e8
s390x
samba-client-libs-4.18.6-100.el9.s390x.rpm
1da3fd482dbe209f18b07c00be14bc4efe534fc993e614bc75cbcd445284354a
s390x
libsmbclient-devel-4.18.6-100.el9.s390x.rpm
319f867395d406b7d2b082fef3b2c2d33583a37f94a745598957b4e85f6445b1
s390x
samba-tools-4.18.6-100.el9.s390x.rpm
3eccc69466d7b45e8fc58e1ac65f72e429d49038fa6608ece68a81ae14c28876
s390x
samba-devel-4.18.6-100.el9.s390x.rpm
41e0494a2329fb08fe497bde152fd2d935a43214a5d2211a49cbff67e9350856
s390x
samba-winbind-4.18.6-100.el9.s390x.rpm
44081fbb00be35f3574b5112b86fa771dee429bb71233b216ddb4ae7d72dde9c
s390x
samba-dcerpc-4.18.6-100.el9.s390x.rpm
4813b64b42eadf1328635bdb7a56cbfc19dd0c5fee7136cc52149b0871a715cd
s390x
samba-dc-libs-4.18.6-100.el9.s390x.rpm
523ed85324c2e78c815028c7f9d65735a2ea450f477ae8c07f92512e919bc889
s390x
samba-winbind-krb5-locator-4.18.6-100.el9.s390x.rpm
58b6163df5f58caa64e53f55819aeda60b85a3eb5d4501859e52dc571bcee0cd
s390x
libwbclient-devel-4.18.6-100.el9.s390x.rpm
6af8b90d07cf1c8c86ba4e7b46f580852b23c4169c05424b23cd0a29d1840f60
s390x
samba-client-4.18.6-100.el9.s390x.rpm
715de1fc4be31487c87587ed449e27189c7f7f3bfa28c59cecc438f75b430cf1
s390x
libnetapi-4.18.6-100.el9.s390x.rpm
7570463cb15b2ff2b4ecc3aaad458405655bcca459986678c468a162080a0fbe
s390x
libsmbclient-4.18.6-100.el9.s390x.rpm
7b48895c0fbfbee61ee8383d0666848f66a9e8e189c615dbfb24b50b427c40b3
s390x
python3-samba-dc-4.18.6-100.el9.s390x.rpm
8b8bd63b9701c214d887422a5f0e2db8b6482c413f2bec90aead5ba5aed3c29a
s390x
python3-samba-devel-4.18.6-100.el9.s390x.rpm
9c8abda548920cf715e090e43f1d3865c2041435b6f007ae91861fab2a54416f
s390x
python3-samba-4.18.6-100.el9.s390x.rpm
a695607dc8cefc62e94380ff644e76882e0ecbbb5cb1eadf6cc9e1f7073a1352
s390x
libwbclient-4.18.6-100.el9.s390x.rpm
ac19df175e83744e798a0669cae6e9a75c2135b4e4244ddffc2f575b8c1dc5a8
s390x
samba-winbind-clients-4.18.6-100.el9.s390x.rpm
ae98edab6e148e25a3fac944f8ea880d160ebedadc6a2cf0fcd6641c86eba7aa
s390x
samba-krb5-printing-4.18.6-100.el9.s390x.rpm
b815cc6c8f558a29bb5617333257bbefdfbebc6978b6cbbba940cd2afbfc235c
s390x
samba-winbind-modules-4.18.6-100.el9.s390x.rpm
ba77c903c3d6e62dceee77b60d490dff9d277864da4bef361752ed0b1bb43da9
s390x
samba-vfs-iouring-4.18.6-100.el9.s390x.rpm
bf58626d1ff3dfd3fbdd95c0a299d45442cb211dc14780bffa77dde25bde1bf9
s390x
python3-samba-test-4.18.6-100.el9.s390x.rpm
bfabbea0a41d178f56fa08659e17458a3e37ec837911a4a4b8d48b689190d58f
s390x
samba-test-4.18.6-100.el9.s390x.rpm
c0f5ddf91453c32c02cb08e5ff78744c39a67973c9f86b0871d0165706b9873b
s390x
samba-ldb-ldap-modules-4.18.6-100.el9.s390x.rpm
c3fa1739ca41f3949d45c26734abcf2d60e0c791f052414c9816bb233c965de4
s390x
samba-common-libs-4.18.6-100.el9.s390x.rpm
e0a38c9af2ff88ef69e45785f94ec30e52ddccb5448213d1700171a3dcf842cf
s390x
libnetapi-devel-4.18.6-100.el9.s390x.rpm
e858ef490d7ac979e46835656268597a4d36e774446620b23e7db748022d67b6
s390x
samba-usershares-4.18.6-100.el9.s390x.rpm
f6c3bf523c44b24f23c762efb3ee11e09661418cb214306932a22bb4d5e02a67
s390x
samba-common-tools-4.18.6-100.el9.s390x.rpm
f71efe4933982df59941a67a1ec956413e7e96b705343950551ac5e9f91b11bc
s390x
ctdb-4.18.6-100.el9.s390x.rpm
f7cdb86512a26462dbcd9d22736194bbead692c9de4ffcb40da29f27f0710e3a
s390x
samba-4.18.6-100.el9.s390x.rpm
fb66ca4969a1b2694f4eb791d10cf35266475d527ee5215420dd0412d9fef772
x86_64
samba-4.18.6-100.el9.x86_64.rpm
0150e857dafb25e370d2c3cbbd61e99f06779681ae4303db20814420e3788196
x86_64
samba-winbind-clients-4.18.6-100.el9.x86_64.rpm
02649cd9e77af9bd210e12e3553731465c014ba2c35c5944f13ffbf8c2f95939
x86_64
samba-common-tools-4.18.6-100.el9.x86_64.rpm
19ff8ac3488a7246fcf016f3cdba8a6124af3d3b403910efa4ff3762fe6b8341
x86_64
python3-samba-test-4.18.6-100.el9.x86_64.rpm
2278d06420b80eef23aea30644abd0a820a1b89c7f9e2a71e6b9aa57b04d5826
x86_64
libsmbclient-devel-4.18.6-100.el9.x86_64.rpm
2d53547079ed24691ff53e98a2ae8ecc34bf332573b050649dcb0d936a492aa5
x86_64
samba-client-libs-4.18.6-100.el9.x86_64.rpm
44a8735a5a4eb3ac638ab938e0c859af5d448839c9396b6cc2513e71c19634ce
x86_64
samba-winexe-4.18.6-100.el9.x86_64.rpm
581745dfa16af0a124dc8175bd4b7ffd1e4b4957685771acbf80a450e8dbe4aa
x86_64
samba-winbind-4.18.6-100.el9.x86_64.rpm
5944450dd63bdb9f58ac5ee4867d9fe2f6836fef03b3c4cbfe6c431dcd9d712d
x86_64
samba-test-libs-4.18.6-100.el9.x86_64.rpm
6d8552c3c3aa847a184b4f54415e7d40764fa6a2aa06e82e6fcdfe0c97f32b02
x86_64
libnetapi-4.18.6-100.el9.x86_64.rpm
78a6600328f11a68598e22ce936ece847bfb5cc465101deea59d74102663b501
x86_64
libsmbclient-4.18.6-100.el9.x86_64.rpm
7ea7607b97368175f4f4c54717c3bbf98e0814e078cfc286fb2b774d0a042ca7
x86_64
python3-samba-dc-4.18.6-100.el9.x86_64.rpm
8e8a9f5a82736ea255e08e4f105b5ed6e85d29d20177be6790f3cf16b6f83612
x86_64
python3-samba-devel-4.18.6-100.el9.x86_64.rpm
9469ffca936d1c469886388ffab0d8ab56cdb92d5e045ba48fbd3b1e2a814276
x86_64
samba-libs-4.18.6-100.el9.x86_64.rpm
99f8092e7678e9172edbd8373863badd7fd498c713fdc5326dfa5d04e8d236a8
x86_64
samba-test-4.18.6-100.el9.x86_64.rpm
9b2cf10820a6a95d0e975d7504eb175c427dec44ae9bf109d1e6859f16e8026e
x86_64
samba-vfs-iouring-4.18.6-100.el9.x86_64.rpm
9c66c198c9e591762118b39222849825fc1f62a7b2101592ad71335f763dff15
x86_64
samba-ldb-ldap-modules-4.18.6-100.el9.x86_64.rpm
a05c10257e8a2ca99763b948d941a6c0d0383112297db58fc3d46b535cdfa652
x86_64
python3-samba-4.18.6-100.el9.x86_64.rpm
a28427df91c2d3e93818124d3158f2d7c3f1c8bd9930fdda155d16f2d18a5d57
x86_64
ctdb-4.18.6-100.el9.x86_64.rpm
b55b90b263877bd570a7d7af7f8ad17240941d51a32f1720ad2a91d7a8a3e8a3
x86_64
samba-dcerpc-4.18.6-100.el9.x86_64.rpm
b8d3a84717f13f77850edf96152cf363872939c45cce4dc3e23d3b0a70341320
x86_64
libwbclient-4.18.6-100.el9.x86_64.rpm
b9dae69be95e15215094b0cdb2a454373ac00ca9dfb0c8beeacd3717028ab0ab
x86_64
samba-usershares-4.18.6-100.el9.x86_64.rpm
c78d8797b7cdd6e3f3b32b24ce3c25492a074b2bed4c219ae6e7a9f6451cd779
x86_64
samba-winbind-modules-4.18.6-100.el9.x86_64.rpm
c9a2b189885b5add651896497ca1128ac5a8180d4598f3ed668c2efe6ac6b287
x86_64
samba-krb5-printing-4.18.6-100.el9.x86_64.rpm
d6a74f42cca84d6593eee52c74b75f3c8eb59831c803d818fa8d61b461a3abb6
x86_64
samba-dc-libs-4.18.6-100.el9.x86_64.rpm
dab8b122caedd51dab92f646481749a1e50621280ef5d84ffd736147b6804053
x86_64
samba-tools-4.18.6-100.el9.x86_64.rpm
e00096ca3b9998ae0007bbe867c68e1f427c22b45672385bc6eadca0572afe3c
x86_64
libwbclient-devel-4.18.6-100.el9.x86_64.rpm
e06301d2a0d94f3b663559d78227ac7fccc123fa7bc4f4c905a65ac670b22539
x86_64
samba-devel-4.18.6-100.el9.x86_64.rpm
e17f91306b67314007e9918a2c5fdcc27ad26354c9e3fe0aa8023af9af270690
x86_64
samba-client-4.18.6-100.el9.x86_64.rpm
e60af7c0c8dfcf170df73b71169f8360c0ead24eabe14b78d3056a2a0d947dd5
x86_64
samba-winbind-krb5-locator-4.18.6-100.el9.x86_64.rpm
e63c43632a2a1a1d7b03e16623602624851bdbc5aee512447f06b43898752200
x86_64
libnetapi-devel-4.18.6-100.el9.x86_64.rpm
e8c7b6085355f322ca45ac88aa680b669a9aec17bf5b080597be013f5ead98d5
x86_64
samba-common-libs-4.18.6-100.el9.x86_64.rpm
f6608b165c443cf99e51e76edc81a8ca868a29511e21932b0b0699dc0651ab46

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6667 Moderate: samba security, bug fix, and enhancement update


ALSA-2023:6679 Moderate: curl security update


ALSA-2023:6679 Moderate: curl security update



ALSA-2023:6679 Moderate: curl security update
Type:
security

Severity:
moderate

Release date:
2023-11-15

Description
The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP.
Security Fix(es):
* curl: GSS delegation too eager connection re-use (CVE-2023-27536)
* curl: TELNET option IAC injection (CVE-2023-27533)
* curl: SFTP path ~ resolving discrepancy (CVE-2023-27534)
* curl: SSH connection too eager reuse still (CVE-2023-27538)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-27533
CVE-2023-27534
CVE-2023-27536
CVE-2023-27538
RHSA-2023:6679
ALSA-2023:6679
Updated packages listed below:
Architecture
Package
Checksum
aarch64
libcurl-7.76.1-26.el9.aarch64.rpm
42e826bb2e08dbec048c99ed5f02629a7c8a17c00559f1750d64b8b59e2ebe6c
aarch64
libcurl-devel-7.76.1-26.el9.aarch64.rpm
576a05537e050102b4369947a0a84f74298986efb603944b6f9787de6868945a
aarch64
curl-7.76.1-26.el9.aarch64.rpm
6aa434bd64cf9f5b01163b3971bfa53ad41d823769937d5630d02f1501d718a1
aarch64
curl-minimal-7.76.1-26.el9.aarch64.rpm
bfe851acfc765e92dfd36fca449678a5799e723df24ee5760441a5a31421c6ad
aarch64
libcurl-minimal-7.76.1-26.el9.aarch64.rpm
c82e7fb409902d84fefcd8248d94a040581b6109102b9dfd1db21884809e5ca0
i686
libcurl-minimal-7.76.1-26.el9.i686.rpm
41b8634872da908a32d789035df80b7559b614464eb449935a521d284b299e63
i686
libcurl-devel-7.76.1-26.el9.i686.rpm
8770bbb6d2ae7a61f270ba56dac9589b8d383bc654f3fabc0b889ca81898909f
i686
libcurl-7.76.1-26.el9.i686.rpm
89406a938fcc36719c8d4f2657211b1ecc9cd4d1d96061c0bd35450a4c3d62d5
ppc64le
libcurl-devel-7.76.1-26.el9.ppc64le.rpm
09be9db80fc89dc13b3d9ad5b61b80c898e4e3f73c560fbc0a118142a80b3f15
ppc64le
libcurl-7.76.1-26.el9.ppc64le.rpm
0d19dab4b13198c72388a25070691eda6fa323e77625a63f981d9dbc82c99aea
ppc64le
libcurl-minimal-7.76.1-26.el9.ppc64le.rpm
28304c78465c873c91c561dcaf029b22c21b9da25678b22b2fbd43d449070459
ppc64le
curl-7.76.1-26.el9.ppc64le.rpm
3965b395b41e8d785558da217ee1f18b1c5e3ae16443cc40c82b61df3d31a3a2
ppc64le
curl-minimal-7.76.1-26.el9.ppc64le.rpm
d07112744ad74198f7e7e60a7a6f83d7c4dc5b34bfcfe6f3c2130d5ecf14e0a8
s390x
libcurl-7.76.1-26.el9.s390x.rpm
041c8627e17a547d86dd461d3d90864a7f8cadacea629a29b6745f3d70abb7fa
s390x
libcurl-devel-7.76.1-26.el9.s390x.rpm
19e8475674ff48d86aeeab8ab405be0a6850865254f39dd5626464bc6c57d014
s390x
curl-7.76.1-26.el9.s390x.rpm
36043bb39928a88bf68dbdf55da90f5fc185cb547250a8c0e6a6fa1c2b34d09c
s390x
libcurl-minimal-7.76.1-26.el9.s390x.rpm
3796e09a9211a74d44d27548c5a403961d19d234043203d384a3b1cc541bf5df
s390x
curl-minimal-7.76.1-26.el9.s390x.rpm
b4932de49028d424cfe0457247544138e986bfee49b4e643b7460b948920983c
x86_64
libcurl-7.76.1-26.el9.x86_64.rpm
3c88dce5cede2c28f9edfc16a1825a4949b78e23afa6074c88baed366eb915d6
x86_64
curl-minimal-7.76.1-26.el9.x86_64.rpm
7fff6492eb9d1442da8f67f957a510864da404a895b629e391d47a2497dc3c61
x86_64
curl-7.76.1-26.el9.x86_64.rpm
8f990e2a41cd1dbd8d5a938baa8363f2bf0afdb46340afd2491beece82179253
x86_64
libcurl-minimal-7.76.1-26.el9.x86_64.rpm
c832a23f62facd1c8105dcc77ca3c6b7cba3052a61d89b21a322d1eb1e6d8a6f
x86_64
libcurl-devel-7.76.1-26.el9.x86_64.rpm
f1c2eb5efd0df8575d712180537532f174f43fbd6d807f329e1f61c8170c6d6b

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6679 Moderate: curl security update


ALSA-2023:6685 Low: tpm2-tss security and enhancement update


ALSA-2023:6685 Low: tpm2-tss security and enhancement update



ALSA-2023:6685 Low: tpm2-tss security and enhancement update
Type:
security

Severity:
low

Release date:
2023-11-14

Description
The tpm2-tss packages provide the Intel implementation of the Trusted Platform Module (TPM) 2.0 System API library. This library enables programs to interact with TPM 2.0 devices
Security Fix(es):
* tpm2-tss: Buffer Overlow in TSS2_RC_Decode (CVE-2023-22745)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-22745
RHSA-2023:6685
ALSA-2023:6685
Updated packages listed below:
Architecture
Package
Checksum
aarch64
tpm2-tss-devel-3.2.2-2.el9.aarch64.rpm
4fb52d1b2abe34937ff2607f162461fe361ce4d9c76dc35130421aaea70d041f
aarch64
tpm2-tss-3.2.2-2.el9.aarch64.rpm
f118959cf293e4c727c75e1e4299d935e52fbf113bc7cb2d21d1712423695292
i686
tpm2-tss-devel-3.2.2-2.el9.i686.rpm
1888c2d39c935cad722ae12cb8498b8ba95c5c206e312eace15ad2b12aca23d7
i686
tpm2-tss-3.2.2-2.el9.i686.rpm
4b04fdcb4ab03742ba6c76d88e767e2616042d30eed4a33a154a6070775347fe
ppc64le
tpm2-tss-devel-3.2.2-2.el9.ppc64le.rpm
547ae243932b2bd2ecfd4304bab8b0f0b6dc03d5a113b4e0a31ef1a16e9a09b5
ppc64le
tpm2-tss-3.2.2-2.el9.ppc64le.rpm
c3e7c899a63f264634487eac583a2970f6d93181247a82414506dc73b2c9ee30
s390x
tpm2-tss-devel-3.2.2-2.el9.s390x.rpm
542b6cdddcf42d38bf78989ddf982eaf9bfe44375494a3c67df1e5d891c5c575
s390x
tpm2-tss-3.2.2-2.el9.s390x.rpm
63f445754d49fa6c142747927a29515e55ff47449a4340c774c1f1b5bf0294a2
x86_64
tpm2-tss-3.2.2-2.el9.x86_64.rpm
5cabaeb0d59caa0034b1a9b2fdecd38a29646ff0db4d10cd9f8e0ac90e3f4bfe
x86_64
tpm2-tss-devel-3.2.2-2.el9.x86_64.rpm
a252ad3261ffbe7f2a2b6d3c1aa00d7e70a259c884c6235794985fa20b942618

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6685 Low: tpm2-tss security and enhancement update


ALSA-2023:6694 Moderate: python-pip security update


ALSA-2023:6694 Moderate: python-pip security update



ALSA-2023:6694 Moderate: python-pip security update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
pip is a package management system used to install and manage software packages written in Python. Many packages can be found in the Python Package Index (PyPI). pip is a recursive acronym that can stand for either "Pip Installs Packages" or "Pip Installs Python".
Security Fix(es):
* python: tarfile module directory traversal (CVE-2007-4559)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2007-4559
RHSA-2023:6694
ALSA-2023:6694
Updated packages listed below:
Architecture
Package
Checksum
noarch
python3-pip-21.2.3-7.el9.noarch.rpm
0de03acbbb820b2371a37ac544cd894a921d1682dbfe94c8441c44172607f09c
noarch
python3-pip-wheel-21.2.3-7.el9.noarch.rpm
eb7518ce9a78bc7edbdf1a744aef9e9558fa53ce63a6e20dbe13bde27ff4792a

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6694 Moderate: python-pip security update


ALSA-2023:6698 Moderate: ncurses security and bug fix update


ALSA-2023:6698 Moderate: ncurses security and bug fix update



ALSA-2023:6698 Moderate: ncurses security and bug fix update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
The ncurses (new curses) library routines are a terminal-independent method of updating character screens with reasonable optimization. The ncurses packages contain support utilities including a terminfo compiler tic, a decompiler infocmp, clear, tput, tset, and a termcap conversion tool captoinfo.
Security Fix(es):
* ncurses: Local users can trigger security-relevant memory corruption via malformed data (CVE-2023-29491)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-29491
RHSA-2023:6698
ALSA-2023:6698
Updated packages listed below:
Architecture
Package
Checksum
aarch64
ncurses-c++-libs-6.2-10.20210508.el9.aarch64.rpm
85e0ae4fced9d0e4e9fd062ca192e40883626a95592dbb30dee79e2be85deac3
aarch64
ncurses-6.2-10.20210508.el9.aarch64.rpm
8ea472a27269d688200d9e4e31e678f8d18fa4d7097f0ae208d0e590f65b3505
aarch64
ncurses-devel-6.2-10.20210508.el9.aarch64.rpm
a72c20aba3d3d8acdf9254267b122db74392ccd2a6e3fa5eb136d19854042977
aarch64
ncurses-libs-6.2-10.20210508.el9.aarch64.rpm
b4282770dce240892644cc117585c5a27324d8deb0beba3fcf549b241e0a13c5
i686
ncurses-libs-6.2-10.20210508.el9.i686.rpm
285db6dc6f610f75ef6863dcb0a383eae394c2b33bff283189cb49ac7fae4c58
i686
ncurses-devel-6.2-10.20210508.el9.i686.rpm
4901fce81f6d705cf3ccfc5a281d6a985256077b8a69f93182608747249ce6e8
i686
ncurses-c++-libs-6.2-10.20210508.el9.i686.rpm
df70c518b3dbd531c9a7bf3e4bfd28315ffdb408f222556bc502f84c28104586
noarch
ncurses-term-6.2-10.20210508.el9.noarch.rpm
35e1bd78bb33c310be53e5163f4e464607de7423cb31515685d7239383c49596
noarch
ncurses-base-6.2-10.20210508.el9.noarch.rpm
d8307bfbd2428c8d08deffaff1ec61f7bc016ef03c77798b32ce021965e1bc65
ppc64le
ncurses-devel-6.2-10.20210508.el9.ppc64le.rpm
1c1c08d69f510a402bf334d1a488cf68a4c6b9174ad8d79c7e2eecce3cff72ec
ppc64le
ncurses-libs-6.2-10.20210508.el9.ppc64le.rpm
428f2e9747d15a9f9aed6067ec9d7a4d392cd9608f5c46eb14842201042f0877
ppc64le
ncurses-6.2-10.20210508.el9.ppc64le.rpm
bf5749694e0b99478915ce87409cea366cba10989130bd80d7612786528c15df
ppc64le
ncurses-c++-libs-6.2-10.20210508.el9.ppc64le.rpm
fc3ff16ecf330d1802898ce71897ecff43c6f3d642581ed44dc1c91374147e0e
s390x
ncurses-c++-libs-6.2-10.20210508.el9.s390x.rpm
19f6a73969c819731b2b7e06a893a71194cde1343f288c3e5d9d82e70d25d171
s390x
ncurses-devel-6.2-10.20210508.el9.s390x.rpm
1f7177a5213dd98a946857a80e264522d9bd7215fdaa93736e0d103ec896176e
s390x
ncurses-libs-6.2-10.20210508.el9.s390x.rpm
3e73ba4b530de88c6f6dc12481f5cf3171383de8b9cb37608f689abe99445b2a
s390x
ncurses-6.2-10.20210508.el9.s390x.rpm
44f07cf8ce9680907f8dfceb1f252350bf4816327f5aef46293e1632e28b2821
x86_64
ncurses-6.2-10.20210508.el9.x86_64.rpm
155276c65c4b61656c9c4dfeee0557652b5501ac26026cb91ac8c8b48333daca
x86_64
ncurses-c++-libs-6.2-10.20210508.el9.x86_64.rpm
7f1d57cc3cbf65d0db3c758e11c8456777976d49841f446f59478167bef05255
x86_64
ncurses-devel-6.2-10.20210508.el9.x86_64.rpm
98d4604fd1667c6b433d66043c8e1789b60bf683b330249f7e45b3af76f38c9f
x86_64
ncurses-libs-6.2-10.20210508.el9.x86_64.rpm
d06b0e491481a345faf21a69666cbdc302d19b54fb29ae1aa78fa6b205f9e604

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6698 Moderate: ncurses security and bug fix update


ALSA-2023:6699 Moderate: krb5 security and bug fix update


ALSA-2023:6699 Moderate: krb5 security and bug fix update



ALSA-2023:6699 Moderate: krb5 security and bug fix update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC).
Security Fix(es):
* krb5: Denial of service through freeing uninitialized pointer (CVE-2023-36054)
* krb5: double-free in KDC TGS processing (CVE-2023-39975)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-36054
CVE-2023-39975
RHSA-2023:6699
ALSA-2023:6699
Updated packages listed below:
Architecture
Package
Checksum
aarch64
krb5-server-1.21.1-1.el9.aarch64.rpm
0eca3ce7b2ec2e5c6b78e1e0d0518578aa67dbdc7d38fa4813e76e47aa6652a1
aarch64
krb5-workstation-1.21.1-1.el9.aarch64.rpm
1bdb48996f8bc6e8889f360c067d72b827a8e4f427de6b8c6e721b493de48902
aarch64
libkadm5-1.21.1-1.el9.aarch64.rpm
3d997f6f968ae2e590c674a83a3cffa203e8244c855342c43b701024a40edf5b
aarch64
krb5-server-ldap-1.21.1-1.el9.aarch64.rpm
6c77ebc034a5996571b23ecbe298ca68755d3e827e2d2e8a5827e7e6932a117d
aarch64
krb5-libs-1.21.1-1.el9.aarch64.rpm
86a04377f8c3988a2eb2d269a85031b5d7c8978ef9702c860581d0aad32089c1
aarch64
krb5-devel-1.21.1-1.el9.aarch64.rpm
c9a007af9d16a3b6d387c74a2e0fea7f656afe6a89ea5b2e5e209d3f074c2aac
aarch64
krb5-pkinit-1.21.1-1.el9.aarch64.rpm
f446c62965587ceca1d774478078a402ebb41efb7d23022456eeae1786133463
i686
krb5-libs-1.21.1-1.el9.i686.rpm
3812203930cd6ddb7edb21be0f36be6354692f3af6b7bc3e0d3285d6d820dc14
i686
libkadm5-1.21.1-1.el9.i686.rpm
5602b7f4abd3060ab4eaaf6c57482c82e04aea2656ad667fc4f414f3dd3d174d
i686
krb5-pkinit-1.21.1-1.el9.i686.rpm
620ab9edac7a7f016a981ee88cb5b497d720b10535c1d1426f28be730381fe03
i686
krb5-server-ldap-1.21.1-1.el9.i686.rpm
647647017c5dd40ead7619da05536ba8cdce43f9a4fde1e158b11a45217d9b23
i686
krb5-devel-1.21.1-1.el9.i686.rpm
67912f8c565edafa7309c6426f571182e55b4ab75bffee6b4e74fcf99a4ab7a8
i686
krb5-server-1.21.1-1.el9.i686.rpm
923be019d24045a6f84fdef126a085a0bc7aef4970708dc236407677d48cd9e7
ppc64le
krb5-devel-1.21.1-1.el9.ppc64le.rpm
4da3dada32cecad788b97a665e8ade56fb865895599432b8ee889eb3dfd8a4a0
ppc64le
krb5-server-ldap-1.21.1-1.el9.ppc64le.rpm
528bc361d0a79b28dabf63b49b5e1240ded67c00ad2c28e903c6d1014afbfab0
ppc64le
krb5-server-1.21.1-1.el9.ppc64le.rpm
53f43ad89dd67969fabd92d620937832a18797147b1d6154eb58596ee2c410ae
ppc64le
libkadm5-1.21.1-1.el9.ppc64le.rpm
6402825e418ca40c9266efb31de01cc77de141cc2c15815e0e45f970c889cb14
ppc64le
krb5-pkinit-1.21.1-1.el9.ppc64le.rpm
6b98038e0ef9283d04bee4c3f7eae7d912f9674fb779cddce7251a1f4e3b88ea
ppc64le
krb5-workstation-1.21.1-1.el9.ppc64le.rpm
6f65131a2704fa7ed2dd7bdbf8ec8ba332ca07ec50dcadf015462afbf2c1b6d4
ppc64le
krb5-libs-1.21.1-1.el9.ppc64le.rpm
944ef7415382ae4c27ec27444d4f8bb54da04f64fe25aaa5ebeeaea174715cc2
s390x
krb5-workstation-1.21.1-1.el9.s390x.rpm
0040a3446a705b2ad742822c768fae6c12bbfd091b42908ec8872055b4402909
s390x
krb5-server-ldap-1.21.1-1.el9.s390x.rpm
2b1f90d7be016c6b9397bd2754b041af2d83a28e64f7208052a8f83c1dacbb49
s390x
krb5-pkinit-1.21.1-1.el9.s390x.rpm
3874c6893a4399868cbf04b0ae9ca42bfbb2f0d9f78dc7e3f5df491200bbc014
s390x
libkadm5-1.21.1-1.el9.s390x.rpm
3b7bcc9606751926589b0a85c49fd19f303ef494c61717c2f58be0e4568b0ae8
s390x
krb5-server-1.21.1-1.el9.s390x.rpm
57ca2485217cba477276cc1c545471cbcb695bb4ca39124d515ce8283d88ea79
s390x
krb5-libs-1.21.1-1.el9.s390x.rpm
a7f1c4ae7c023780bb12163d93f580f5eef371f79acb491766cbf8a49f5e3bda
s390x
krb5-devel-1.21.1-1.el9.s390x.rpm
ee035006c89d7fadb0a99aa3f6c85ea34ea77e19de468c0badfc4b8b51c63a01
x86_64
krb5-devel-1.21.1-1.el9.x86_64.rpm
10c8d439451533b9df0120153acfe86127aa025ec6908a657b477c65f88ac155
x86_64
libkadm5-1.21.1-1.el9.x86_64.rpm
6725b2f50727ca8f859bf7f50f85ed54eebf45f17dda7c58a47452c231c770ac
x86_64
krb5-server-1.21.1-1.el9.x86_64.rpm
7dcd81ef7f5269a54c6f9915387e212e27e7875ddbf3dce3faf8382b227c7f01
x86_64
krb5-libs-1.21.1-1.el9.x86_64.rpm
a1555ecee5147dacf2aa5abf6004f57eb9ec2d2d3c5a26426550722e508ced88
x86_64
krb5-workstation-1.21.1-1.el9.x86_64.rpm
a35c9c879fd217fc62df60afa0445387f56a72fb75eeaf0596f6a27094ccc5f4
x86_64
krb5-server-ldap-1.21.1-1.el9.x86_64.rpm
ab9956684fede193da5777f25680f06fa873c14b0795bd55d5cd75d0ad5c2f76
x86_64
krb5-pkinit-1.21.1-1.el9.x86_64.rpm
c8d0d818298c0b02677cedeb565ddd51794f870094cd6add539cd3f25c992cae

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6699 Moderate: krb5 security and bug fix update


ALSA-2023:6705 Low: procps-ng security and bug fix update


ALSA-2023:6705 Low: procps-ng security and bug fix update



ALSA-2023:6705 Low: procps-ng security and bug fix update
Type:
security

Severity:
low

Release date:
2023-11-14

Description
The procps-ng packages contain a set of system utilities that provide system information, including ps, free, skill, pkill, pgrep, snice, tload, top, uptime, vmstat, w, watch, and pwdx.
Security Fix(es):
* procps: ps buffer overflow (CVE-2023-4016)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2023-4016
RHSA-2023:6705
ALSA-2023:6705
Updated packages listed below:
Architecture
Package
Checksum
aarch64
procps-ng-3.3.17-13.el9.aarch64.rpm
e4d464d0f7943ea5517387117b9bfb1e3a9a956728f908e6f820b9a6766c6071
aarch64
procps-ng-devel-3.3.17-13.el9.aarch64.rpm
ff818afd0315770b33f1b5f401830cf801e9fb29033e7a78cf1bb8929f41e2ed
i686
procps-ng-devel-3.3.17-13.el9.i686.rpm
806e776e569d3613766f898036ab5ecb992f78b215d67a981a782cc7599d5de3
i686
procps-ng-3.3.17-13.el9.i686.rpm
b11512eccdee7bdc00ac38e6375734b37f6000ee42e1689e021772e8314507f1
noarch
procps-ng-i18n-3.3.17-13.el9.noarch.rpm
592e2cdb77f70527fad67f55c9d6ffa97d95c28e78af0afe278c7245becfdb73
ppc64le
procps-ng-3.3.17-13.el9.ppc64le.rpm
034a9af11e3f8ba54a38cebdf05027c7e6efed219c3c481414cf7559740e43aa
ppc64le
procps-ng-devel-3.3.17-13.el9.ppc64le.rpm
d2d27efcf04d1c7e6e64e8761af9ed0b1ef582a312f947d10666062f2d4a4c92
s390x
procps-ng-devel-3.3.17-13.el9.s390x.rpm
1ad07de17e23b32d83157d5d332a7ed12ef27b609894b10d24a929a7e1563067
s390x
procps-ng-3.3.17-13.el9.s390x.rpm
23940ab6f2afd9fc4158050bee54afb184b78a8f448433131139a84f84d4eefa
x86_64
procps-ng-devel-3.3.17-13.el9.x86_64.rpm
1bd4e08a3c4e81964e8c77affc770ed38a43ac6115e54d5686edcc507cb14136
x86_64
procps-ng-3.3.17-13.el9.x86_64.rpm
57cfad19dce5c48dea33949eae17c2bb645475522d02061e4abbd80df98f43aa

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6705 Low: procps-ng security and bug fix update


ALSA-2023:6707 Moderate: avahi security update


ALSA-2023:6707 Moderate: avahi security update



ALSA-2023:6707 Moderate: avahi security update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
Avahi is an implementation of the DNS Service Discovery and Multicast DNS specifications for Zero Configuration Networking. It facilitates service discovery on a local network. Avahi and Avahi-aware applications allow you to plug your computer into a network and, with no configuration, view other people to chat with, view printers to print with, and find shared files on other computers.
Security Fix(es):
* avahi: Local DoS by event-busy-loop from writing long lines to /run/avahi-daemon/socket (CVE-2021-3468)
* avahi: reachable assertion in avahi_s_host_name_resolver_start when trying to resolve badly-formatted hostnames (CVE-2021-3502)
* avahi: avahi-daemon can be crashed via DBus (CVE-2023-1981)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2021-3468
CVE-2021-3502
CVE-2023-1981
RHSA-2023:6707
ALSA-2023:6707
Updated packages listed below:
Architecture
Package
Checksum
aarch64
avahi-libs-0.8-15.el9.aarch64.rpm
052995d4f3024fa56b9639bb8dd37019a3c838e0d3100ec505fd7c8254ebc23f
aarch64
avahi-glib-0.8-15.el9.aarch64.rpm
4b64ed200df626dbc8a7d427f94c5e36f86af20f7424c519110b2149b0e4a7db
aarch64
avahi-compat-howl-devel-0.8-15.el9.aarch64.rpm
5010794acfa2f5e4608c8a122ec05b798b8321686437dc57c9e1c4c62d89844f
aarch64
avahi-glib-devel-0.8-15.el9.aarch64.rpm
6227ba70382e0675097ede28fd131d4bb85fe0bb63a87728aea3f37a987c2cb1
aarch64
avahi-0.8-15.el9.aarch64.rpm
7f67f2238b4df5ef008cdbf08636437e4a802a694209dd9ade75eceb06b8a68b
aarch64
avahi-tools-0.8-15.el9.aarch64.rpm
8b5159acd50a2d75a218b99aba4600e7e0267624e04d80258fe230651ade4ab6
aarch64
avahi-devel-0.8-15.el9.aarch64.rpm
97f6498aafbf394d683212921f20e9bc8da9c0fd56cb90cf0d7fab43f44f4dd6
aarch64
avahi-compat-libdns_sd-0.8-15.el9.aarch64.rpm
bf4ad4953bddc1e6e98c2e5002afad5590331ad684cca0e65c4b1548b9dda4f0
aarch64
avahi-compat-howl-0.8-15.el9.aarch64.rpm
c43347ed04b97d802333d24db5ed8d1f46458313f31466926f47753578acd5cf
aarch64
avahi-compat-libdns_sd-devel-0.8-15.el9.aarch64.rpm
e2017f0ae9d896569c92a6f4914636522d712ae0f347d152a25893de1e9fa79f
i686
avahi-libs-0.8-15.el9.i686.rpm
0e190c72eb5afc2ac6e82b755db0ab7cae3b2a81598ae5ab5c947b3f0021f07a
i686
avahi-0.8-15.el9.i686.rpm
19b5a92775fe1f0bac4b1c2623a0d96cfccadd68ad30e38afca1588f81ade536
i686
avahi-compat-libdns_sd-0.8-15.el9.i686.rpm
468cbae7b80ae45a68f368eedddc77b6167bc8bfe224791567c65619100b75b8
i686
avahi-compat-howl-devel-0.8-15.el9.i686.rpm
47dfa047f768f82216ac1b7c8db04800b4c99479f5156def1aabd7d171cdf752
i686
avahi-devel-0.8-15.el9.i686.rpm
58a0e820be35fc38fb60c3e684ec07b7c23706588a0cf90ebab52e7246e9fe2f
i686
avahi-glib-devel-0.8-15.el9.i686.rpm
6fa1d7fd65acfbe31f5ce4d5610dbe1f25b5ff745916e13f324a9f62f49f8e78
i686
avahi-compat-howl-0.8-15.el9.i686.rpm
92659fd0634b0c40d7d8eee214ee52d2e56360cfa9debe069fb7b662da12e4fa
i686
avahi-glib-0.8-15.el9.i686.rpm
d6f9fb7ed65aed5fd7cafc3ea9371030c72fccc78342c92f4e1e736b72178e10
i686
avahi-compat-libdns_sd-devel-0.8-15.el9.i686.rpm
e6958c6dc34752a395cd1d57393af9f02b92ab6c4896ccb8a2b86cd61a6e2358
ppc64le
avahi-tools-0.8-15.el9.ppc64le.rpm
0ba506dd57aa84ad5660ddf17357d860ea1c774c094d12bf66ed1dbe15207bf1
ppc64le
avahi-glib-devel-0.8-15.el9.ppc64le.rpm
0baf4385aa6bbf0c5c2a832020123088e7fe0dacd4752f69806a09c421d3ffbb
ppc64le
avahi-devel-0.8-15.el9.ppc64le.rpm
0c3510cae12d779a0b889bbe93e54572000f3a584faf58344d8ff89a595ac7a1
ppc64le
avahi-libs-0.8-15.el9.ppc64le.rpm
17dfe7c571d4c1800b8fde7339105cdbf55765cbefc237cf6202b5f54363d6f2
ppc64le
avahi-glib-0.8-15.el9.ppc64le.rpm
a6d718a8ebc0fa6ec8e7b277abad9c3990e8e8f7d2f21112126afcbc85118658
ppc64le
avahi-compat-libdns_sd-devel-0.8-15.el9.ppc64le.rpm
b4c6c903a704464be60b32a712fcd7529f35bf7df0a1d9cbd2333272b8f37295
ppc64le
avahi-0.8-15.el9.ppc64le.rpm
c324b8fbcedd2e2f6e543a3cb9382c2bab4bab748fa678bc9140355db08ee30d
ppc64le
avahi-compat-libdns_sd-0.8-15.el9.ppc64le.rpm
cb60a7886ff45b8ed9eea047e53d9b6ebfc813d6c6b0c9b1f99dc67423232ab5
ppc64le
avahi-compat-howl-0.8-15.el9.ppc64le.rpm
eb7c39af0190abdd968a55dc89024ad31722afaf2ad3499f3adedda99660a436
ppc64le
avahi-compat-howl-devel-0.8-15.el9.ppc64le.rpm
eba24676a01a28d4b8538ec26cd74ecbbc7b422fed3d5a208a71ca3f5653206c
s390x
avahi-compat-libdns_sd-devel-0.8-15.el9.s390x.rpm
061986fb4d58a81a42217de80a874227233fc6cbf0b9cda61dd46b66104f2b86
s390x
avahi-tools-0.8-15.el9.s390x.rpm
0cfa50a8b45376affbfe699b2f2b412e61efc2c686302b0981cffe0c7de0c950
s390x
avahi-devel-0.8-15.el9.s390x.rpm
161b566b9c98ccc4e617082a7ce21e6e65d78194ddafd325b27db46a2f9d6d74
s390x
avahi-libs-0.8-15.el9.s390x.rpm
2e971886e9cb9427c97e1e6845e1e229c41a33ecbff981490fdfb9260cbaf912
s390x
avahi-compat-libdns_sd-0.8-15.el9.s390x.rpm
6483c686c5296b39bbbea1c8d71ecf87256254e98f5163d22e9af81144804f67
s390x
avahi-compat-howl-devel-0.8-15.el9.s390x.rpm
bf69e85ad33457cb1fc9aa471ee079ec3def58528f896bb26e8b161928e7cdb2
s390x
avahi-glib-0.8-15.el9.s390x.rpm
c6a388ea09fbc191b4bfaabbf1f6fb18683bb7187cc79a9de50f854231e5d92c
s390x
avahi-0.8-15.el9.s390x.rpm
ec93e8ca8e8a6f06ad576295392b562bf312bf148ad7c6471fe61adad3f7395f
s390x
avahi-compat-howl-0.8-15.el9.s390x.rpm
ed3f7d75d4192abf3a8b7421e614685764c6518716f74009723983109e6cb259
s390x
avahi-glib-devel-0.8-15.el9.s390x.rpm
f0b18601d41a7a6717888e63eae6fd0805e3ca864aa75174795e5bcb76dadfae
x86_64
avahi-devel-0.8-15.el9.x86_64.rpm
14fac24c749035d64056c31fe563f82c3d8730ef530e2f07706fc6a3f293232b
x86_64
avahi-tools-0.8-15.el9.x86_64.rpm
1674d7de8dd390dcd5aacad62a7bb1423c5f10544f7c00856f363f255753762c
x86_64
avahi-0.8-15.el9.x86_64.rpm
21a589e034103881252968204427ac437080a7168651b32fe478d06d8697b8d2
x86_64
avahi-glib-0.8-15.el9.x86_64.rpm
395463e89096e2190d8d0ad6d82d593ee2a3266a9d1fd470ff2ca210a7b2899d
x86_64
avahi-compat-libdns_sd-0.8-15.el9.x86_64.rpm
4fcb2ef345746f968b91a35437241454210d2f11ef66864ad8491e672f5811af
x86_64
avahi-compat-howl-devel-0.8-15.el9.x86_64.rpm
5386c9a36c8665a78310a1451a1778e3cc52b881ea1cacf5836f33c636a84189
x86_64
avahi-compat-libdns_sd-devel-0.8-15.el9.x86_64.rpm
5a76259d78125f9d2bf0ae52613622e152a0d123168284eee195f18360e8c9b0
x86_64
avahi-glib-devel-0.8-15.el9.x86_64.rpm
8574902144dba6635bd2899bfda83c5bb505704b4fe764716ac7c8e7441ce830
x86_64
avahi-libs-0.8-15.el9.x86_64.rpm
9aeda71d1a3930ebfbd7d82b541933e19ddb37ca7e1404b8caedb4fd5c3aa7c3
x86_64
avahi-compat-howl-0.8-15.el9.x86_64.rpm
e07990c8bec3e762605412b7494fd154cc5ef82ba9991a7c32fafb986dc7c3e4

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6707 Moderate: avahi security update


ALSA-2023:6712 Moderate: python-wheel security update


ALSA-2023:6712 Moderate: python-wheel security update



ALSA-2023:6712 Moderate: python-wheel security update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
Wheel is the reference implementation of the Python wheel packaging standard, as defined in PEP 427.
Security Fix(es):
* python-wheel: remote attackers can cause denial of service via attacker controlled input to wheel cli (CVE-2022-40898)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References:
CVE-2022-40898
RHSA-2023:6712
ALSA-2023:6712
Updated packages listed below:
Architecture
Package
Checksum
noarch
python3-wheel-wheel-0.36.2-8.el9.noarch.rpm
3d0309b1e2967adc653729a9f88ae803d2b08b950de795181354f1390ee081c9
noarch
python3-wheel-0.36.2-8.el9.noarch.rpm
3e81c4451b2cefe7a23125e40c7b73abefee7630a64b19b57cce91adb41850a0

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6712 Moderate: python-wheel security update


ALSA-2023:6732 Important: ghostscript security update


ALSA-2023:6732 Important: ghostscript security update



ALSA-2023:6732 Important: ghostscript security update
Type:
security

Severity:
important

Release date:
2023-11-14

Description
The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed.
Security Fix(es):
* Ghostscript: GhostPDL can lead to remote code execution via crafted PostScript documents (CVE-2023-43115)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-43115
RHSA-2023:6732
ALSA-2023:6732
Updated packages listed below:
Architecture
Package
Checksum
aarch64
ghostscript-tools-fonts-9.54.0-14.el9_3.aarch64.rpm
18c7a2519f69d3f46bcd23d132f361fb0ebe1d7bd444b62b437f94fdd2f32606
aarch64
ghostscript-x11-9.54.0-14.el9_3.aarch64.rpm
25d4c71026d5ac49da62d8b1bdb38662edd61658d88dc1541b8ec1b84a13ecca
aarch64
libgs-devel-9.54.0-14.el9_3.aarch64.rpm
4c77c5e22821d00b672f3de315c0eabf57761e0847cd791b4df9216b3459890f
aarch64
ghostscript-tools-printing-9.54.0-14.el9_3.aarch64.rpm
558301d8816610a8be532f1dec0f1f959dc4ade9af1f71f3053ecc9ecede3801
aarch64
ghostscript-tools-dvipdf-9.54.0-14.el9_3.aarch64.rpm
8636cec61550fcafe89d9b4ee686abf9e3593a3106ce298231eb690790287534
aarch64
libgs-9.54.0-14.el9_3.aarch64.rpm
99b28e33ed8494ca6c729a575256f3f1b0368dd9999c93289de970a5724476c0
aarch64
ghostscript-9.54.0-14.el9_3.aarch64.rpm
d533c938654b7cdf7d02854e185ce4ea23ff26388b0f44bb15986e5b95b7c8eb
i686
libgs-9.54.0-14.el9_3.i686.rpm
0bac33824662a5fb38d7a657325ee82aec3019972861f1a8bebad528058d1f3e
i686
libgs-devel-9.54.0-14.el9_3.i686.rpm
46c21b519343298eb782520009ef45ada03606c620d43b70d4a1a179a3cb9790
i686
ghostscript-tools-printing-9.54.0-14.el9_3.i686.rpm
7dc7f14e08026ba8d5dc45859462ff878f042392148fbf4721c952db2f0f4697
i686
ghostscript-tools-fonts-9.54.0-14.el9_3.i686.rpm
b403034325b0898c23236e19e67ead2e8b3a1a15d86cf6c43adbf78e7029941a
i686
ghostscript-9.54.0-14.el9_3.i686.rpm
b9192be3a2087b0e1dd36cc1ddc84e9180715a69ee27b5dff808bd2073815f54
noarch
ghostscript-doc-9.54.0-14.el9_3.noarch.rpm
9479e1053be3d3d0a781bce60d6ffe0f971c920018f73bc35ee04d29fd63322e
ppc64le
ghostscript-tools-fonts-9.54.0-14.el9_3.ppc64le.rpm
013d8e92069d6fd2078646c46a3440d36e5039010691500879f241b66bb0f2ac
ppc64le
libgs-devel-9.54.0-14.el9_3.ppc64le.rpm
2d7209d88cd107529ba5c16204a58a282e2187983966451ce67cedf4e4df3b27
ppc64le
ghostscript-x11-9.54.0-14.el9_3.ppc64le.rpm
4de0198c506ca47550cf32115e5c8a219ae38e1fb3e27fae9e2e18a21362ec4f
ppc64le
ghostscript-tools-printing-9.54.0-14.el9_3.ppc64le.rpm
4fa2350138458e97d68bc3fad878a895cb9fa8f696220812b1666f2d6827466f
ppc64le
ghostscript-tools-dvipdf-9.54.0-14.el9_3.ppc64le.rpm
516b4a881eeab9d6240c6ba70dc764868833c9e33da0b04c0c90407c74560ec9
ppc64le
ghostscript-9.54.0-14.el9_3.ppc64le.rpm
75097029c71201ce7837dafd30a34aa010279501dc2e04d8c4c3744734a4dde2
ppc64le
libgs-9.54.0-14.el9_3.ppc64le.rpm
a57aba978dac3993d7e2f898d731f87c25b751b052eb4ed79b145c562201963d
s390x
ghostscript-9.54.0-14.el9_3.s390x.rpm
21aab645768f3053dd9ec23f96a6e52b9153437b752c27f8ad19e39b44c97d8f
s390x
libgs-devel-9.54.0-14.el9_3.s390x.rpm
2bce2504a1040c7c34df3b23a83b936a7d9adce36280b3f4c52702b27ea746c8
s390x
ghostscript-tools-printing-9.54.0-14.el9_3.s390x.rpm
5e4e41e9aadc3105ff419cf65476669cb67f9730869757d1143ea48a74d2557f
s390x
ghostscript-x11-9.54.0-14.el9_3.s390x.rpm
83609dd5951742caf72dbe96fca2ef4840eea1c65ab4b59d4b4d86ce44600db9
s390x
libgs-9.54.0-14.el9_3.s390x.rpm
906e1fb775095d19b41b4d5179dc10e00e15f97fc06558b05da8d92d0247f56b
s390x
ghostscript-tools-dvipdf-9.54.0-14.el9_3.s390x.rpm
c042a3ecf3e80983a120abaf469b09613cc83e7e51966442d042102d448d6f90
s390x
ghostscript-tools-fonts-9.54.0-14.el9_3.s390x.rpm
cffabfb7a99a45d9f8f86bae51a3856b217f86a85a8d18568563a93ec631e8f5
x86_64
ghostscript-x11-9.54.0-14.el9_3.x86_64.rpm
190c561ddc21fab5f454e4a74505573632b03c66303531c4e6d195fd0f71c64a
x86_64
ghostscript-tools-dvipdf-9.54.0-14.el9_3.x86_64.rpm
1a05dd27c64eed7a88be1d5f754d3a092668f1be951303fe95707d15ebe1fea0
x86_64
libgs-9.54.0-14.el9_3.x86_64.rpm
1e0b92c1e542d4cf839926f9b5d1e99a1e6f379e9872caa4a6a3337b505029e0
x86_64
ghostscript-tools-fonts-9.54.0-14.el9_3.x86_64.rpm
3169382873a90300f0a0f1ea69290f12e8f5ad740410478407708ae7bc050866
x86_64
ghostscript-9.54.0-14.el9_3.x86_64.rpm
7efc72a4a7de15e20e3008e570b2f5379943dd89cacfbbd6b0ba70a7ff684983
x86_64
ghostscript-tools-printing-9.54.0-14.el9_3.x86_64.rpm
b43feabf495f61114b28e86bc91f30c5c5465b1d23a9e33e01805314da6e67ea
x86_64
libgs-devel-9.54.0-14.el9_3.x86_64.rpm
c33754480a48ce424a40c2bffb5da81c7fd7580ad412d8179a1971b4525283c0

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6732 Important: ghostscript security update


ALSA-2023:6738 Moderate: java-21-openjdk security and bug fix update


ALSA-2023:6738 Moderate: java-21-openjdk security and bug fix update



ALSA-2023:6738 Moderate: java-21-openjdk security and bug fix update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
The java-21-openjdk packages provide the OpenJDK 21 Java Runtime Environment and the OpenJDK 21 Java Software Development Kit.
Security Fix(es):
* OpenJDK: memory corruption issue on x86_64 with AVX-512 (8317121) (CVE-2023-22025)
* OpenJDK: certificate path validation issue during client authentication (8309966) (CVE-2023-22081)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Additional validity checks in the handling of Zip64 files, JDK-8302483, were introduced in the 21.0.0 release of OpenJDK, causing the use of some valid zip files to now fail with an error. This release, 21.0.1, allows for zero-length headers and additional padding produced by some Zip64 creation tools. With both releases, the checks can be disabled using -Djdk.util.zip.disableZip64ExtraFieldValidation=true.
* A maximum signature file size property, jdk.jar.maxSignatureFileSize, was introduced in the 20.0.0 release of OpenJDK by JDK-8300596, with a default of 8 MB. This default proved to be too small for some JAR files. This release, 20.0.1, increases it to 16 MB. (AlmaLinux-14954)
* When Transparent Huge Pages (THP) are unconditionally enabled on a system, Java applications using many threads were found to have a large Resident Set Size (RSS). This was due to a race between the kernel transforming thread stack memory into huge pages and the Java Virtual Machine (JVM) shattering these pages into smaller ones when adding a guard page. This release resolves this issue by getting glibc to insert a guard page and prevent the creation of huge pages. (AlmaLinux-14962)
* Installing the same java-21-openjdk-headless package on two different systems resulted in distinct classes.jsa files getting generated. This was because the CDS archive was being generated by a post script action of the java-21-openjdk-headless package. This prevented the use of the dynamic dump feature, because the checksum in the archive would be different on each system. This release resolves this issue by using the .jsa files generated during the initial build. (AlmaLinux-14946)
* The /usr/bin/jfr alternative is now owned by the java-21-openjdk package. (AlmaLinux-14959)
* The jcmd tool is now provided by the java-21-openjdk-headless package, rather than java-21-openjdk-devel, to make it more accessible. (AlmaLinux-14948)

References:
CVE-2023-22025
CVE-2023-22081
RHSA-2023:6738
ALSA-2023:6738
Updated packages listed below:
Architecture
Package
Checksum
aarch64
java-21-openjdk-devel-21.0.1.0.12-2.el9.alma.1.aarch64.rpm
06c9c092840caead231e2ef6c150fe38be47836b41bb734f8134845f32819ffc
aarch64
java-21-openjdk-headless-slowdebug-21.0.1.0.12-2.el9.alma.1.aarch64.rpm
1185cbe78031709d2070a1bab907559820464944fc7d367f6a1318e7ef94a640
aarch64
java-21-openjdk-headless-fastdebug-21.0.1.0.12-2.el9.alma.1.aarch64.rpm
15eefb22bd008713b25fecb2e93aa81c68827bd57435543fc1ed74e20ca977d9
aarch64
java-21-openjdk-src-slowdebug-21.0.1.0.12-2.el9.alma.1.aarch64.rpm
18f4cc452192da00a42cc8fa9343179633ea140cf4b5b750e78454d4612cfda1
aarch64
java-21-openjdk-src-21.0.1.0.12-2.el9.alma.1.aarch64.rpm
21682e601ac82ee05e1ff1df7d810dc723b02f9159deabc5d08d7885df51187c
aarch64
java-21-openjdk-jmods-fastdebug-21.0.1.0.12-2.el9.alma.1.aarch64.rpm
3b20a4292e0357a8c49121b3bc3eea4c9dc092803b8e6f7a90de884baec78229
aarch64
java-21-openjdk-devel-fastdebug-21.0.1.0.12-2.el9.alma.1.aarch64.rpm
45c27fe1b95880c969a83e10c56eb627bfa78aa2b4734fab034acb1d7f24c5ee
aarch64
java-21-openjdk-jmods-slowdebug-21.0.1.0.12-2.el9.alma.1.aarch64.rpm
628b6e67cef190ab5556f18772e39bd481af538443140e9a5696bc60665e70ee
aarch64
java-21-openjdk-devel-slowdebug-21.0.1.0.12-2.el9.alma.1.aarch64.rpm
62ab5075122108a05c51bd82825d5b412f6280415967e59dca9d90b6a088b909
aarch64
java-21-openjdk-demo-21.0.1.0.12-2.el9.alma.1.aarch64.rpm
682af34d5cca0e5a7a99ad59c5b929c9be795f5a8e69901e69fd7936a5e3520e
aarch64
java-21-openjdk-fastdebug-21.0.1.0.12-2.el9.alma.1.aarch64.rpm
78f526a882eac76b39906d5f4fdd442bc5c3a8fcc01256199c4e23d68bbabc00
aarch64
java-21-openjdk-src-fastdebug-21.0.1.0.12-2.el9.alma.1.aarch64.rpm
7973f937bdc105774401577736514228964968018ed59b19c69399d83fc16fc8
aarch64
java-21-openjdk-static-libs-slowdebug-21.0.1.0.12-2.el9.alma.1.aarch64.rpm
7e849ceb2d5e1db5c94e8f2ab05f3a081f8aa811ab136d92aa7415e446ca0ddb
aarch64
java-21-openjdk-headless-21.0.1.0.12-2.el9.alma.1.aarch64.rpm
945411576d8ac67094fa9692a9237a2b7af8b0145b16c9f83931b9ca5339c49f
aarch64
java-21-openjdk-static-libs-21.0.1.0.12-2.el9.alma.1.aarch64.rpm
a64b100d2d864823e230cf19e701faea89e24950b154de34b4cd7d71068341a1
aarch64
java-21-openjdk-javadoc-21.0.1.0.12-2.el9.alma.1.aarch64.rpm
a6be83e87fc36831dcad26e98696ae0b2559e090a95626a246e2f46fb69f7494
aarch64
java-21-openjdk-static-libs-fastdebug-21.0.1.0.12-2.el9.alma.1.aarch64.rpm
ab6117014adbd920b0cc128486cb87bf96414aa191d7aca1e8c22e7c88d3c54d
aarch64
java-21-openjdk-javadoc-zip-21.0.1.0.12-2.el9.alma.1.aarch64.rpm
ccb09f745a919fc82ca953a19347275f3e4dce17ad3102842520367e4ce5b459
aarch64
java-21-openjdk-jmods-21.0.1.0.12-2.el9.alma.1.aarch64.rpm
d418ad88d7ef25e766b959be1bb0476987c1082e7ad1376e858c75434fc1133a
aarch64
java-21-openjdk-demo-slowdebug-21.0.1.0.12-2.el9.alma.1.aarch64.rpm
de35e89d93655f786c546e46dc45e63c6129ffa02d1525834f7387be4eddcb09
aarch64
java-21-openjdk-demo-fastdebug-21.0.1.0.12-2.el9.alma.1.aarch64.rpm
e009c692cc52cbece6f684e54b57746b3d6bbb418a407497735f0636c967a395
aarch64
java-21-openjdk-21.0.1.0.12-2.el9.alma.1.aarch64.rpm
f33a340961491ca7f5f2b467abfe2c5de2c78221e29529305673ef6b6a867cd9
aarch64
java-21-openjdk-slowdebug-21.0.1.0.12-2.el9.alma.1.aarch64.rpm
f64ec1fb6f5882607eb35e50b84dff0c65d7860c36117209d554a9b7fd95ebbf
ppc64le
java-21-openjdk-jmods-slowdebug-21.0.1.0.12-2.el9.alma.1.ppc64le.rpm
411a9ceae5b4ffb1ce28c8b864144092dae1991fe7470e96e0f80d2bced8cb21
ppc64le
java-21-openjdk-demo-fastdebug-21.0.1.0.12-2.el9.alma.1.ppc64le.rpm
53c35f73773268a499f1beae9ad0f6da411cf360afd8dbb11295ab1941354682
ppc64le
java-21-openjdk-static-libs-slowdebug-21.0.1.0.12-2.el9.alma.1.ppc64le.rpm
55c9c3a28829a90745461e5bde7cefe47c624a4f9c2485c0849f51bd154663f0
ppc64le
java-21-openjdk-jmods-fastdebug-21.0.1.0.12-2.el9.alma.1.ppc64le.rpm
6f1e6f1ec77b9d9d0f1b4b0c718e281c08a482547cd567620f7d0e2dda52ffc1
ppc64le
java-21-openjdk-static-libs-21.0.1.0.12-2.el9.alma.1.ppc64le.rpm
742fda9173ab812376e1ac70325ac292fd6106f2c5bde49a93d9a59909ab1d69
ppc64le
java-21-openjdk-demo-21.0.1.0.12-2.el9.alma.1.ppc64le.rpm
74f02bc7d839089d7cf34a4484993034be09a21719f8d54f783362e885c65426
ppc64le
java-21-openjdk-javadoc-zip-21.0.1.0.12-2.el9.alma.1.ppc64le.rpm
76306e0c6c984294c540d5ed958b00b41a8763e4a7ad7bd47d47e03fa37b6227
ppc64le
java-21-openjdk-static-libs-fastdebug-21.0.1.0.12-2.el9.alma.1.ppc64le.rpm
784f28996adbaffeb52d7b21ba5f387254d945e7b690d9805c87c5a999983a01
ppc64le
java-21-openjdk-devel-21.0.1.0.12-2.el9.alma.1.ppc64le.rpm
7f3041befb08c0ac1283ed2e20220087e6b1ce0e6464ed2c58a99ce29a4cf5fa
ppc64le
java-21-openjdk-21.0.1.0.12-2.el9.alma.1.ppc64le.rpm
88df33278d48eb7b2703f6f7d4bb49af03129d7f9613bfb5f7d82d4577753511
ppc64le
java-21-openjdk-src-21.0.1.0.12-2.el9.alma.1.ppc64le.rpm
9c0b9820bb5da37be80ce4a7a90d28b432cdabfcab09b33ff0b3c3b4932df37f
ppc64le
java-21-openjdk-headless-slowdebug-21.0.1.0.12-2.el9.alma.1.ppc64le.rpm
9c3e10d7977e9cc6d9e8179fa6c23919e985c4d825c0aba96201c40757a81fe8
ppc64le
java-21-openjdk-jmods-21.0.1.0.12-2.el9.alma.1.ppc64le.rpm
b07f258a923a7a47f5b50bfbef25ad91766a86e12f8f274803df9e3887a428bb
ppc64le
java-21-openjdk-demo-slowdebug-21.0.1.0.12-2.el9.alma.1.ppc64le.rpm
b2021089465163c2119a26b8cd7dd321a78269c3110492da7df4b942f2e09945
ppc64le
java-21-openjdk-fastdebug-21.0.1.0.12-2.el9.alma.1.ppc64le.rpm
bcdaffe93616031d7958de30bc34600d7766dfc287d681f5cef801d2763ffda7
ppc64le
java-21-openjdk-src-slowdebug-21.0.1.0.12-2.el9.alma.1.ppc64le.rpm
bd4df2c858c0754babb878e2b525935cd33a88fd27d12c84c12957fae5da4cde
ppc64le
java-21-openjdk-headless-21.0.1.0.12-2.el9.alma.1.ppc64le.rpm
c2ec50078d12cc30755fb84f31370f660fc8d1d00fa9a129e44f70a2c045508e
ppc64le
java-21-openjdk-headless-fastdebug-21.0.1.0.12-2.el9.alma.1.ppc64le.rpm
c48be3676cd894f1313d3369d6f2305392e7a4b5ed4a70c4601326120f658d8e
ppc64le
java-21-openjdk-slowdebug-21.0.1.0.12-2.el9.alma.1.ppc64le.rpm
c8195921bca6819b6187424668a5eeedf67d13f0a98523c6d5bf536916070bba
ppc64le
java-21-openjdk-javadoc-21.0.1.0.12-2.el9.alma.1.ppc64le.rpm
cdb9fcfe1770ceee71d716d062c63d33fcd48708df298add0def5a24ddc97413
ppc64le
java-21-openjdk-devel-fastdebug-21.0.1.0.12-2.el9.alma.1.ppc64le.rpm
d5c9dabb3e4367275916d0b69e295a509a401c5c6da09f1b2e1c83e824ee5f08
ppc64le
java-21-openjdk-src-fastdebug-21.0.1.0.12-2.el9.alma.1.ppc64le.rpm
e37c9cb5bdb194811a99dd66d29265a7cf376ffa7471c80e80c62d9dd9561c6a
ppc64le
java-21-openjdk-devel-slowdebug-21.0.1.0.12-2.el9.alma.1.ppc64le.rpm
e8182095d0169156f1378bc19120ea48a95d1caf08592e465f6a8a5e7c20f3fa
s390x
java-21-openjdk-static-libs-21.0.1.0.12-2.el9.alma.1.s390x.rpm
07dc0cf762125ca17862c108af7db5ce309267edbaaabf60d65b74c9a12e8da4
s390x
java-21-openjdk-src-slowdebug-21.0.1.0.12-2.el9.alma.1.s390x.rpm
1837fe04241b6026fa0ff82c203c29b4c7b9ac9f953c385f6b0739d968179766
s390x
java-21-openjdk-devel-slowdebug-21.0.1.0.12-2.el9.alma.1.s390x.rpm
18645bb12fbd375a60a10cc3b04e43a5c07747cbc3448fd711edba44c5ffa110
s390x
java-21-openjdk-demo-slowdebug-21.0.1.0.12-2.el9.alma.1.s390x.rpm
28dc8924b6ec0790c43585f649d44041e52aeb1df4c8e773c5c56e3c6b0c363f
s390x
java-21-openjdk-jmods-slowdebug-21.0.1.0.12-2.el9.alma.1.s390x.rpm
3d56cda6a3732f964ff1b43e7600fa1a8dc024cf059ff20f1b48201d324d6137
s390x
java-21-openjdk-javadoc-zip-21.0.1.0.12-2.el9.alma.1.s390x.rpm
42a1fcc906eecc63948adbba2268e7c56fbec690fa90eea39c993ab181089e8b
s390x
java-21-openjdk-javadoc-21.0.1.0.12-2.el9.alma.1.s390x.rpm
53a5b935fdd0b920f4258b7325095f1ce6fb6df1b796093b6aaa104a6c6ad74d
s390x
java-21-openjdk-src-21.0.1.0.12-2.el9.alma.1.s390x.rpm
685a2dc95c3397ca856d8bb2a7c520e847e60592ae934069f30cbc3930403a2a
s390x
java-21-openjdk-static-libs-slowdebug-21.0.1.0.12-2.el9.alma.1.s390x.rpm
7d38b5057f47144b9411fea5d567f7ab94e70b130f12087dbc9d348e083cbb77
s390x
java-21-openjdk-headless-21.0.1.0.12-2.el9.alma.1.s390x.rpm
833a992b884835072ed0ae4cbcf6dfee769372146c051c1139d2582bbd83dc5d
s390x
java-21-openjdk-slowdebug-21.0.1.0.12-2.el9.alma.1.s390x.rpm
9a84caa0b50fa055f23ba106b08d06018a1779de3f355c9a32aecc4d0b905577
s390x
java-21-openjdk-headless-slowdebug-21.0.1.0.12-2.el9.alma.1.s390x.rpm
c2b6864aefab49e91cab7c3c6a9857442fef1900e09351c20d80cbdc62e90751
s390x
java-21-openjdk-21.0.1.0.12-2.el9.alma.1.s390x.rpm
ca612cd8dcbe79c2fcc48f9c4182072ccdab720839bb91a3720b7532d3295c30
s390x
java-21-openjdk-demo-21.0.1.0.12-2.el9.alma.1.s390x.rpm
d7385226de23088ed3af66ba9333c92776e4243a1deaeaf0d06ca1b65f236bbc
s390x
java-21-openjdk-devel-21.0.1.0.12-2.el9.alma.1.s390x.rpm
df80e9e539533af76864e7a9983b70200ee6ccc5b525f2459fc7697b2829b50e
s390x
java-21-openjdk-jmods-21.0.1.0.12-2.el9.alma.1.s390x.rpm
ee339ff3f2eddc47e89919e9da2be85addc9e8e759933d0cd0fa163c124a3444
x86_64
java-21-openjdk-headless-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm
2d43898d83aec06facd032e102469db262adb93b964fa8be8625360d0f4f0fa2
x86_64
java-21-openjdk-static-libs-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm
30f321fb7f5a729ed36bfb952275eb36271c7aa39b1703f4b215b40f55976f17
x86_64
java-21-openjdk-javadoc-21.0.1.0.12-2.el9.alma.1.x86_64.rpm
3ddaa6be40f8adbd04aec8fb136bb51e49887115508c49dec68a6e09b567c8f4
x86_64
java-21-openjdk-devel-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm
64f57c91b1417d864e9ddc4dd5e93b59ab03adf35c7ea5d0c668faaf11c208b0
x86_64
java-21-openjdk-devel-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm
6c499ea877cf384cdb45a9110da60a5a9fea798af5fd011618c10189061008e0
x86_64
java-21-openjdk-headless-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm
763bac0abc050b00a97f2ac6bb78ecbb1c46b54d3e49d166e4289975e8b8fde8
x86_64
java-21-openjdk-static-libs-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm
7b4a5f8dd6128f6c2e10f7a09b0cbf429e2a9fef1eafd6c8786dd59405fd89fb
x86_64
java-21-openjdk-demo-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm
893fbc988786c9b7399f596010e9c1c724042f5f363ca0973ecad28c53135790
x86_64
java-21-openjdk-demo-21.0.1.0.12-2.el9.alma.1.x86_64.rpm
a0ec0359f94532b5c1d3004f53f18aaeefee1d2269f07d71917d0d845bed8fe9
x86_64
java-21-openjdk-jmods-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm
ad87c4c5579d98052063278aeb0c9f4c0c6be45b8885787c044f1d1e74e9006c
x86_64
java-21-openjdk-javadoc-zip-21.0.1.0.12-2.el9.alma.1.x86_64.rpm
af0abe0c617b2630877c7177c52c21e50beea64c6f836b00a287dc932ff8a896
x86_64
java-21-openjdk-src-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm
af4a72007ee18fb4b418587da9bcfcd3eb8b00a472f8079e8cff6ca0c9352644
x86_64
java-21-openjdk-jmods-21.0.1.0.12-2.el9.alma.1.x86_64.rpm
b0d581bfe6fb57d10230ab9b06b21287cb4f772f827d1e20005e17978b8ed00a
x86_64
java-21-openjdk-headless-21.0.1.0.12-2.el9.alma.1.x86_64.rpm
b872d1bf0ad5834bf81ff028403391f43cb60e0161882ccfdd55699f798be31a
x86_64
java-21-openjdk-src-21.0.1.0.12-2.el9.alma.1.x86_64.rpm
c2d6b925691702ee08754b7faa078e7a972f5e56fc4c076d681769b2b77c03af
x86_64
java-21-openjdk-jmods-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm
c99738232e3c07f6c0e9d0b04d9eecd9cc87e3c77ddad9f11082c933e993a8f8
x86_64
java-21-openjdk-src-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm
ce46df82b0ea2d007dcfe45e04c56dbc8addf93a41bd05d8888bd5eef52fba4b
x86_64
java-21-openjdk-21.0.1.0.12-2.el9.alma.1.x86_64.rpm
d0eb36146c3f665bd09360abe8d7f11a617fdde65f9d1055758aa61b9deec95c
x86_64
java-21-openjdk-demo-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm
da761e14689236af48c735093aa494b3b8b7f33d5ca88bd18004edbba1d0621f
x86_64
java-21-openjdk-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm
e5291c5f0c27a1ad5de957d8ac11e4efa18cb788f74b52e80a0ba07bd749d032
x86_64
java-21-openjdk-devel-21.0.1.0.12-2.el9.alma.1.x86_64.rpm
ecce3bce3f523fca92ba68e2e98b6ecf9c1cab76fcda26f28e1bb7d33f804de3
x86_64
java-21-openjdk-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm
f6fbe1dd981bc0af27737ce95fd262de8bf2477fbc6a9c04625e3f98331b9d27
x86_64
java-21-openjdk-static-libs-21.0.1.0.12-2.el9.alma.1.x86_64.rpm
fdcddce79ebdf0bd9e048a90df77d7b084c5336e65b44bfd0e1786a5e4b414ea

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6738 Moderate: java-21-openjdk security and bug fix update


ALSA-2023:6744 Moderate: samba security update


ALSA-2023:6744 Moderate: samba security update



ALSA-2023:6744 Moderate: samba security update
Type:
security

Severity:
moderate

Release date:
2023-11-14

Description
Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information.
Security Fix(es):
* samba: smbd allows client access to unix domain sockets on the file system as root (CVE-2023-3961)
* samba: SMB clients can truncate files with read-only permissions (CVE-2023-4091)
* samba: "rpcecho" development server allows denial of service via sleep() call on AD DC (CVE-2023-42669)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-3961
CVE-2023-4091
CVE-2023-42669
RHSA-2023:6744
ALSA-2023:6744
Updated packages listed below:
Architecture
Package
Checksum
aarch64
samba-winbind-4.18.6-101.el9_3.alma.1.aarch64.rpm
19a118d56694e04ed6071018095432516afc0364ab8a65a408b0178a29d0c5c6
aarch64
libwbclient-4.18.6-101.el9_3.alma.1.aarch64.rpm
30b062b3a8cea6b6bd046f933e42955a7d265fa915ef6a91575f1dbd7129b27a
aarch64
samba-dc-libs-4.18.6-101.el9_3.alma.1.aarch64.rpm
3b0d5394c139705ab6496111559f85792f91e0a03a1f3e39e89e6dc1f2a68613
aarch64
samba-dcerpc-4.18.6-101.el9_3.alma.1.aarch64.rpm
3cfb36cf7ee7ae482fbab3f7413682c9187ef8ca82e0c4af109a25ab2718f46a
aarch64
libnetapi-devel-4.18.6-101.el9_3.alma.1.aarch64.rpm
3d965d7af9a0b700d1c849311f713e892210bd0f98e6769b31293f315054c5aa
aarch64
samba-client-libs-4.18.6-101.el9_3.alma.1.aarch64.rpm
3ef10220ec77c668a7348eeffbef315dec4dfedd6d7dc605618f3c2aefcfd0af
aarch64
samba-devel-4.18.6-101.el9_3.alma.1.aarch64.rpm
454b8f8da7fcd1c52724ca79bd6e285b5a59d877f29193d06f42e392a38dc982
aarch64
libnetapi-4.18.6-101.el9_3.alma.1.aarch64.rpm
47b4d0222b8eb05b83be71e009225af6decb390127516f950d5e1b0c0eddc804
aarch64
libsmbclient-devel-4.18.6-101.el9_3.alma.1.aarch64.rpm
50ad62835731b99ed843152713c382edb5777f834dcbd5fa0a6755aed1e65fe3
aarch64
samba-test-4.18.6-101.el9_3.alma.1.aarch64.rpm
5414b30533e40d8beb1de9a66e115c0ea54f037d177798b926d56be2c187f143
aarch64
samba-ldb-ldap-modules-4.18.6-101.el9_3.alma.1.aarch64.rpm
5cc0af6cb73c6f2aa515f27b35a2ad026da2179d943840a7e900bb5f50e94ccc
aarch64
samba-common-tools-4.18.6-101.el9_3.alma.1.aarch64.rpm
5fb2a2665f26953704a5f46ee624110a7bbbc53965ceddc7aa12a90ea6028a4c
aarch64
samba-4.18.6-101.el9_3.alma.1.aarch64.rpm
61df8ab6a72f050b462f82d54673a3872722e24be61be9cfe56b3bcbe8ac553b
aarch64
samba-common-libs-4.18.6-101.el9_3.alma.1.aarch64.rpm
679e0cf2d9a747fa758729fb4d2ab55cf9fa4829bc66bf3708added7932f88ac
aarch64
samba-vfs-iouring-4.18.6-101.el9_3.alma.1.aarch64.rpm
682336211fb11071be6c9bbf0685e28da04e4a5a9cb8b5f8f8a560a1fc755f49
aarch64
samba-libs-4.18.6-101.el9_3.alma.1.aarch64.rpm
6b9933637b0b2875b8462169f7fbbdd615f9173570875b3b938f01e3e92adfcb
aarch64
samba-winbind-krb5-locator-4.18.6-101.el9_3.alma.1.aarch64.rpm
75d564183c021535e48f232113324f23ac437fb10eec353da0d69563812d21ea
aarch64
python3-samba-4.18.6-101.el9_3.alma.1.aarch64.rpm
76a85cfd3773e6682574fe282f7148f8f086671494370fca6c1b0b08c3574da9
aarch64
python3-samba-test-4.18.6-101.el9_3.alma.1.aarch64.rpm
8fdd6400308e7561dcaf95a09a941f2f8b6bb4c6ef189a34da817e087489e8d7
aarch64
samba-winbind-clients-4.18.6-101.el9_3.alma.1.aarch64.rpm
a4a465d89a73cf6ecd81e4f6e4a6279e30e018fbc7e09db51e7b97c3a756067c
aarch64
libwbclient-devel-4.18.6-101.el9_3.alma.1.aarch64.rpm
a828ce7f577dbdf80e01079581e16166d579f366cdeb90ac584a207da2dd0fdd
aarch64
samba-client-4.18.6-101.el9_3.alma.1.aarch64.rpm
be9bdf3faa2cded212639829833057808d3c3ca884cd655ec1facf5f8173f02e
aarch64
samba-krb5-printing-4.18.6-101.el9_3.alma.1.aarch64.rpm
c13f58eef2e6ce1e6e8fc06afbc877705755d08f10688c1fbec540cbe643aa81
aarch64
samba-usershares-4.18.6-101.el9_3.alma.1.aarch64.rpm
c141e5297701e623eecd5e0cdec12d2ac3fe2ce6689cb7a44683153669726336
aarch64
samba-winbind-modules-4.18.6-101.el9_3.alma.1.aarch64.rpm
cc1fc4f417c9bfa5e28773f8dca361645f007bad06cb440337a6fb42bc02c957
aarch64
samba-tools-4.18.6-101.el9_3.alma.1.aarch64.rpm
d5dc933eb3c870df0d0b5507f4dbc12514b1c49a3b2facb1306488baa57517d4
aarch64
libsmbclient-4.18.6-101.el9_3.alma.1.aarch64.rpm
d5efc35f79493963d8d5da8cd56204e59ca64a338aa1b4f916cd8c2a4b54bb97
aarch64
python3-samba-devel-4.18.6-101.el9_3.alma.1.aarch64.rpm
e386a736886882ce5333c9404b1afad8df69b10bafcdd4e16c57d0819923eee4
aarch64
samba-test-libs-4.18.6-101.el9_3.alma.1.aarch64.rpm
fc4a96ff9abe9a21989386d170fce6814d867b57a9e3a3e14444b207b8ff658c
aarch64
python3-samba-dc-4.18.6-101.el9_3.alma.1.aarch64.rpm
fd1da31ed687f2d23ccfe9c276a229744bf2737e8005f57539e502de5de240c4
i686
libsmbclient-devel-4.18.6-101.el9_3.alma.1.i686.rpm
0b77d6550a227c2254150e98ed6e58b5b3a43c1943818a48f2203ba2ce885556
i686
libwbclient-4.18.6-101.el9_3.alma.1.i686.rpm
1ac537c06dcf25b631a04548088fbafe279e4bcc48c90d6f62494e9365ae066d
i686
libsmbclient-4.18.6-101.el9_3.alma.1.i686.rpm
1e3705856d133c5849ef99438921aff0eba844c99f09ffd401d0236b4e6c05e3
i686
libnetapi-4.18.6-101.el9_3.alma.1.i686.rpm
3fe458daa4e1d6fd208fd9928f7a030b48aa26939ff4d3b877bf1a0bd2e07f2e
i686
samba-client-libs-4.18.6-101.el9_3.alma.1.i686.rpm
499c80d6884d8eecad4ff7301dd136b10a9a528844f2fcf73cc397a340a6dad4
i686
samba-libs-4.18.6-101.el9_3.alma.1.i686.rpm
4dce98e384e1c3fc3a2189d45057923fe8f935b7acb4d0ff49724b1b4f9e7d28
i686
python3-samba-4.18.6-101.el9_3.alma.1.i686.rpm
5f4cb831762cba60360bcbfb7ebfdd05c890d6db9034ed8b571e0c08a426a8a6
i686
libnetapi-devel-4.18.6-101.el9_3.alma.1.i686.rpm
78b32722c9bfc0c0f72994e6395923c7e763d7b9c84c71719d50916afdf9e8dd
i686
libwbclient-devel-4.18.6-101.el9_3.alma.1.i686.rpm
9583f06cf2f202fd19217ecab970bfbf51fc9cc727b96fbebff6f5306025f409
i686
samba-dc-libs-4.18.6-101.el9_3.alma.1.i686.rpm
9c99c84eeabd9432c1212ede143367d0b1b6d9a26e143db47c7a839f9bae159f
i686
python3-samba-devel-4.18.6-101.el9_3.alma.1.i686.rpm
dcefcd05712130c8d62025cdf583d6e7fd6fdc657665ef230f0a0e6a069571b1
i686
samba-winbind-modules-4.18.6-101.el9_3.alma.1.i686.rpm
e04166ef574565b4285a21cabc9200b350288dc96724e099a6cfa6d120565299
i686
samba-devel-4.18.6-101.el9_3.alma.1.i686.rpm
f838e5647f383c8da68898f6bdd726d3e27334eac813a26d2841ba48ae23d0fc
i686
samba-common-libs-4.18.6-101.el9_3.alma.1.i686.rpm
ff7c39ceb7e135a5f774ae27d58cc26b5356e296e27cfa6cabcf3605b3f1ec5a
noarch
samba-pidl-4.18.6-101.el9_3.alma.1.noarch.rpm
a354085fbc28e8f451498a06fa2c351712ff1a40a027007331bfc331b30c9272
noarch
samba-common-4.18.6-101.el9_3.alma.1.noarch.rpm
b707261cea20c2825f6afd14541833e2726a126b938ceb58f2dc1011a77f5380
ppc64le
samba-usershares-4.18.6-101.el9_3.alma.1.ppc64le.rpm
0c98fc7046002970da6e613d326a0730b73e516b66178b1e7c1a0fa6a0c411b1
ppc64le
samba-winbind-clients-4.18.6-101.el9_3.alma.1.ppc64le.rpm
0cd34034320937004890ed68a3a03909d183523f00597d1a34effcb2081e9733
ppc64le
python3-samba-devel-4.18.6-101.el9_3.alma.1.ppc64le.rpm
0f2b055fea2012baafd3e591eedf02107ab6d071a53c036d07d9e729c008f7c8
ppc64le
samba-test-libs-4.18.6-101.el9_3.alma.1.ppc64le.rpm
13034e48f60911ee8e4ffcff2b93ef468ff8dda96374c28cd481db89d277202f
ppc64le
libnetapi-4.18.6-101.el9_3.alma.1.ppc64le.rpm
2f4215e6ae03f24be8636b73ec49d5a7d047c9e7baaad04e1f0a7a1e7ddbfb04
ppc64le
samba-4.18.6-101.el9_3.alma.1.ppc64le.rpm
32ec41d87aa9eb50af1acaa0bda034eed7abd50d7749bee39f546c2a0b4dc071
ppc64le
samba-winbind-4.18.6-101.el9_3.alma.1.ppc64le.rpm
3ea170a61addf85a1e467e04950edb649e3b44360e27a1c8e0b80e85cfa2558b
ppc64le
samba-client-libs-4.18.6-101.el9_3.alma.1.ppc64le.rpm
517cfb64a4d994dc6e157e2b26c41462af1bb0dde8cc1cabd3fa522226965b94
ppc64le
libwbclient-devel-4.18.6-101.el9_3.alma.1.ppc64le.rpm
53dd27b562f931fb7f05181b5f533c819cc9f492b1d1de1315d8ddcd6952bb64
ppc64le
libsmbclient-devel-4.18.6-101.el9_3.alma.1.ppc64le.rpm
63b555659962ef1f3f410ccca0bd630fec593d188a6a349d9db613cef078b31d
ppc64le
libsmbclient-4.18.6-101.el9_3.alma.1.ppc64le.rpm
65ecfee6f6a8d90b177834fca136928548c3246451d47638a225b695ab836550
ppc64le
samba-devel-4.18.6-101.el9_3.alma.1.ppc64le.rpm
66004d11f448d9acf1883151c8dc83cacf2ae7bfbd4044b699767b0c5ef40653
ppc64le
samba-tools-4.18.6-101.el9_3.alma.1.ppc64le.rpm
705db26eae194517deb583186e40125267503b3d9f50cc48d1993f67858df241
ppc64le
libnetapi-devel-4.18.6-101.el9_3.alma.1.ppc64le.rpm
76fa81705f61f9f343f38617ae97d3238fc5cfa0f075f54fefc292f543696a34
ppc64le
samba-winbind-krb5-locator-4.18.6-101.el9_3.alma.1.ppc64le.rpm
7b41520334c68ddef5b0245e720ee3fb3371fb7d1764e06c80a1882cff6b8796
ppc64le
libwbclient-4.18.6-101.el9_3.alma.1.ppc64le.rpm
84e647d724d36b27194dbc4a280fe040c9f23f42420913c2e3c40ec03514073a
ppc64le
samba-dc-libs-4.18.6-101.el9_3.alma.1.ppc64le.rpm
860003a8c26b848a6f9d5a4bdce95f4789f447cce7912d3bb2eb531a07a3fa74
ppc64le
samba-ldb-ldap-modules-4.18.6-101.el9_3.alma.1.ppc64le.rpm
91fa6f581d46845cba365d6ef1b2fa721f7c4e0d1de270a9a4f5bd2170e80f91
ppc64le
samba-winbind-modules-4.18.6-101.el9_3.alma.1.ppc64le.rpm
9f2a5580c3e13a3d3c3d647004a85e3145b0cf92c986681821e6e1582961b9d9
ppc64le
ctdb-4.18.6-101.el9_3.alma.1.ppc64le.rpm
a142ae8b4f425bed8610d8a0273edfbead52332b2ea3fd3715b2a9898b043615
ppc64le
samba-client-4.18.6-101.el9_3.alma.1.ppc64le.rpm
a3ab66aa6a11fe554eb1f460b97471c86944cc1a79b2dda0caebd62dbb1f0294
ppc64le
python3-samba-test-4.18.6-101.el9_3.alma.1.ppc64le.rpm
a45986c31937b954c4afbea9502f76fdbea2dc1b5b8500b6d8eb0c1e999fa4ea
ppc64le
python3-samba-dc-4.18.6-101.el9_3.alma.1.ppc64le.rpm
b65305960e13e4051def7cea9bef76512c2483deb632058f17d1a8baddefdf5d
ppc64le
samba-test-4.18.6-101.el9_3.alma.1.ppc64le.rpm
ba3075302ab39852c2d029c048b83d5d975fcf7360309857e28ee4f446487a17
ppc64le
samba-dcerpc-4.18.6-101.el9_3.alma.1.ppc64le.rpm
c0593d3a12685dd5c31c0869822d321fb1d57d229b69895fbea6d33281c1b158
ppc64le
samba-common-libs-4.18.6-101.el9_3.alma.1.ppc64le.rpm
c53b4afc2405fffbb56ab01b546a090910c750e5e965fed3549ff6293262921c
ppc64le
samba-libs-4.18.6-101.el9_3.alma.1.ppc64le.rpm
ccd30eed23be2aad386003a10591f0f1eca1c1c6e9e6b8cb04ff941aa17ea5d2
ppc64le
python3-samba-4.18.6-101.el9_3.alma.1.ppc64le.rpm
cde8450ee98c31c7ea49d48516295923965ffea076f4e9d0cbb23d0c7e051bf3
ppc64le
samba-vfs-iouring-4.18.6-101.el9_3.alma.1.ppc64le.rpm
cf23397856ad1953d87a8ec15f47f2ae3d5b5055a12564fe4fb72bcc6da22360
ppc64le
samba-krb5-printing-4.18.6-101.el9_3.alma.1.ppc64le.rpm
d74d91252e90bf9377e7e99aa606467b92c709ccf81724dcb1809394ea07c4d9
ppc64le
samba-common-tools-4.18.6-101.el9_3.alma.1.ppc64le.rpm
e1c19e1de14dba1c610acd94dcc1df65aeeaf4a00477ea1916539614e36a4708
s390x
libsmbclient-4.18.6-101.el9_3.alma.1.s390x.rpm
0589ef3bd1033dd936b9f5be8b315e250911261397b990efce9b08f3533e00ea
s390x
samba-client-libs-4.18.6-101.el9_3.alma.1.s390x.rpm
0cfa789dd913222c4346a2ab3cae359a499bbc2b457c344a13c5fbbfd2116cb4
s390x
samba-usershares-4.18.6-101.el9_3.alma.1.s390x.rpm
0d09a86977dd03b2fd0651432a322c6f32d5c028c1d213b1594045fb0658dbb8
s390x
python3-samba-devel-4.18.6-101.el9_3.alma.1.s390x.rpm
0ff0bde74564a762fb780d645061c78cb8f83c452df514bda6ba1b4705fb0794
s390x
samba-test-libs-4.18.6-101.el9_3.alma.1.s390x.rpm
1b3e5d5ed293890c0dc85248e0808255ad6ca2ae566b5ac789ed232dd18db293
s390x
samba-winbind-modules-4.18.6-101.el9_3.alma.1.s390x.rpm
22475443dd6eb8e3300c8c4c77ae8b09d8da762d1eb96fdd7ba73e08bd140ef7
s390x
libwbclient-devel-4.18.6-101.el9_3.alma.1.s390x.rpm
30670e4f12d4e8a51bce4da1d5c0e807de7177a622cfd10b67fea60bdef5b97a
s390x
libwbclient-4.18.6-101.el9_3.alma.1.s390x.rpm
400a523a3e528591fc2ee4b5f9356c0a1bcc033333e3f1238a9c3c92dabc2ec2
s390x
python3-samba-test-4.18.6-101.el9_3.alma.1.s390x.rpm
4036b49858977245e85c9c4b911ec6d00dd04270b7a54c884b9786899e3cf608
s390x
libsmbclient-devel-4.18.6-101.el9_3.alma.1.s390x.rpm
4932aa729d8690b79dcbbb54c00f091114e7e956f6bfe2fefcfd8a86f029d542
s390x
samba-winbind-krb5-locator-4.18.6-101.el9_3.alma.1.s390x.rpm
52147d0d2ba79af9c70a8a16eb5d91ea196a4ee2695bcdcaa51ecc37820367be
s390x
ctdb-4.18.6-101.el9_3.alma.1.s390x.rpm
538e25661234665ae5d388b5c6016ab99b65f6517221f7168a60dc18a14d5ce0
s390x
samba-common-tools-4.18.6-101.el9_3.alma.1.s390x.rpm
663146984c5c4cfd09e124c424cd66f0c9a8847435d5b9a160925811d179b8f8
s390x
samba-dcerpc-4.18.6-101.el9_3.alma.1.s390x.rpm
6de4119bf1ec2b8c09bdeeadd28ed94ac9101a91d1e2a823aa37b7a7f22ed987
s390x
samba-vfs-iouring-4.18.6-101.el9_3.alma.1.s390x.rpm
6e77f6fd9544d4bb0a2105d4102cb6ab65ec3091ed2abc41b64096c30549fa7b
s390x
samba-common-libs-4.18.6-101.el9_3.alma.1.s390x.rpm
74cf47eb6b637aa34728d8429e6bc906edd5d1c5b6c9ba883f16f95341817cfc
s390x
samba-winbind-clients-4.18.6-101.el9_3.alma.1.s390x.rpm
8157afb545d3d0ff6d8d96eb3990ad5a3e477f48e70901c73dbd22dd3ab8d12f
s390x
libnetapi-devel-4.18.6-101.el9_3.alma.1.s390x.rpm
842ca0451f978bc256bff23a3bdc3c3a9014bdcf099ff2af54f8baa237b4f6bd
s390x
samba-4.18.6-101.el9_3.alma.1.s390x.rpm
86a03423561ab74798d651ccfec5ad46d76e55b0850ef8a2cafda800794cb71e
s390x
samba-ldb-ldap-modules-4.18.6-101.el9_3.alma.1.s390x.rpm
888d386e110bbb1a947a3bde187b6179c6c9d13ee0442c5ce866b56a82ced212
s390x
samba-dc-libs-4.18.6-101.el9_3.alma.1.s390x.rpm
8ad103f35a02a9d817fb6ee00689876060a396cc4c52ce1ca37efbf708570847
s390x
libnetapi-4.18.6-101.el9_3.alma.1.s390x.rpm
90c35d53b2e31c8d18b4ea807e3cf26c6c2fa1a5319627fe62fea8b3d7bc2869
s390x
samba-libs-4.18.6-101.el9_3.alma.1.s390x.rpm
929b8c51c555db11c40a5ce0256030260a3b77184de188997fab6c1c293ddc69
s390x
samba-client-4.18.6-101.el9_3.alma.1.s390x.rpm
94b5dd8ce17699d6334bcdf70351d705b4901774c4f0e07f60fffdd801505a71
s390x
samba-winbind-4.18.6-101.el9_3.alma.1.s390x.rpm
b083bebb5929bbe1e50973135d200a1313bcbd5545376561414113c043e82a50
s390x
samba-devel-4.18.6-101.el9_3.alma.1.s390x.rpm
b108c9c56bc2a22149a33af97d3932bf904515d97c892cb86513bf5df55155ef
s390x
samba-test-4.18.6-101.el9_3.alma.1.s390x.rpm
b4f17305ac21fb04c45b0194a3f6fea87a9528e23d14e6bcda427e2e32f4b069
s390x
python3-samba-4.18.6-101.el9_3.alma.1.s390x.rpm
b8c5fb66774136b3ff9d24b11b72f3a3708f0843eb60d78b7d56efd11630980f
s390x
samba-tools-4.18.6-101.el9_3.alma.1.s390x.rpm
cd0d7c356b8f4772bb639fed0f89e6328108343553ca83a2dca2122db3fa64ba
s390x
samba-krb5-printing-4.18.6-101.el9_3.alma.1.s390x.rpm
e6d705a46fb8677325b75ea676999229adf597a0134e1701bfa850d0191edbe9
s390x
python3-samba-dc-4.18.6-101.el9_3.alma.1.s390x.rpm
fc105e81378744591d59bee456783f89b3961bc7f55495fd20022a97021b166c
x86_64
samba-dcerpc-4.18.6-101.el9_3.alma.1.x86_64.rpm
050812bd69fb98dd2d6940783d4193b03eb0ea89120bf8e32a5a7e2fdd8faa34
x86_64
libwbclient-devel-4.18.6-101.el9_3.alma.1.x86_64.rpm
13fd164ae492433b673a3521071e8078f0bf6090551a26ed48ad7dc93cea0fd4
x86_64
samba-client-libs-4.18.6-101.el9_3.alma.1.x86_64.rpm
179619703c938deae17b4cc499f2b37053942676dfda9b5c9616af4ddc9fec1e
x86_64
samba-dc-libs-4.18.6-101.el9_3.alma.1.x86_64.rpm
1b9b86b92c26a4e634855824c848ad2d43f6c6d25df34c7f332d74d3d713b563
x86_64
libnetapi-devel-4.18.6-101.el9_3.alma.1.x86_64.rpm
299b81c200878b67112aaa5651427b58feb49e971706e54ad4c4e1b772879cbd
x86_64
python3-samba-test-4.18.6-101.el9_3.alma.1.x86_64.rpm
30feaacfe6c3dbc47d7093830b2ac65e6853a852559a7dc8c1fc883e2666935d
x86_64
samba-usershares-4.18.6-101.el9_3.alma.1.x86_64.rpm
40c2a62eda19a42cb6e857019dbe6ccaa4aaee34f77ac88fc89b3062523c36e6
x86_64
samba-winbind-modules-4.18.6-101.el9_3.alma.1.x86_64.rpm
43ea1d94f3c8d3c21992c1f9bad6ce18206bb94cb7c07e2de24c4157e2c8f32e
x86_64
libwbclient-4.18.6-101.el9_3.alma.1.x86_64.rpm
43f4c466837b4c562988c0a9ae44317646a93f0e17a31a08ba74a84967a24400
x86_64
samba-winexe-4.18.6-101.el9_3.alma.1.x86_64.rpm
48d4c9cdc86cbfe91de8886bcff7add858996b33993e808d18c3af1472b9187f
x86_64
samba-common-libs-4.18.6-101.el9_3.alma.1.x86_64.rpm
547b0f6f16065660454926a6ab215a752edbc0ddc39f37181aba9c7c283265d9
x86_64
samba-ldb-ldap-modules-4.18.6-101.el9_3.alma.1.x86_64.rpm
561d54933780fc9a6c0e6cb3963269d722a3df2cac136601fd4fe5079ceda5e9
x86_64
samba-libs-4.18.6-101.el9_3.alma.1.x86_64.rpm
5c2b3b2623d307efa0081a171a594e16521f8267c95758f9f4b0f4c18930ec10
x86_64
samba-winbind-clients-4.18.6-101.el9_3.alma.1.x86_64.rpm
5eb2d42dfad538fe51e6c3d5d881a1d66bdf8136660062cf40bfaf39615b486a
x86_64
libsmbclient-4.18.6-101.el9_3.alma.1.x86_64.rpm
608cfda90dbd3b71651a94e06832669f33b2314af353c856dbbbcbb160853e1e
x86_64
samba-tools-4.18.6-101.el9_3.alma.1.x86_64.rpm
6a9674ae0c611b6071e14373e90a5567d7778ea9e25d120efba4a9b4fbb09c40
x86_64
samba-test-4.18.6-101.el9_3.alma.1.x86_64.rpm
72e5268c9c477fd5e7b0154132bc6814a58ad4aea122e7f7fc6a41347316357a
x86_64
samba-krb5-printing-4.18.6-101.el9_3.alma.1.x86_64.rpm
7718e5794a5db248faf8171b0a59460cccb636d94b9e3a82b6b31b5cc0ac6f1b
x86_64
python3-samba-dc-4.18.6-101.el9_3.alma.1.x86_64.rpm
885e770b3baff33847d832dfdfe846b5b56d554d4078ae0f4cdeca17d2ede902
x86_64
samba-winbind-4.18.6-101.el9_3.alma.1.x86_64.rpm
96d1653991b27ab2c59b8e634728626b6247ad3b19d2c66562ebd8f4a060d447
x86_64
ctdb-4.18.6-101.el9_3.alma.1.x86_64.rpm
9aeeabe9ad92b2d40cc52ba3ef9e0bd51fa898e3d79c9be97bc6fcb03659d7a4
x86_64
libnetapi-4.18.6-101.el9_3.alma.1.x86_64.rpm
a3d2e57cafc23824a90054fb6cfc9dc8ce9116d13cb06f6450d6c44cb7a4a4a0
x86_64
samba-common-tools-4.18.6-101.el9_3.alma.1.x86_64.rpm
a3d90423a61458251d0dc59d74b4efcef8337187f2df4150aed86e77d3f5e6b3
x86_64
samba-client-4.18.6-101.el9_3.alma.1.x86_64.rpm
a8591c173c2c5b3f8a4b43622cc4313097191a8b63f5532f92df7879c7965238
x86_64
samba-test-libs-4.18.6-101.el9_3.alma.1.x86_64.rpm
b2ea8249d5bde41fd5fe5e0ddeafe19042587657a490f7ac6b15c35fb6b5e977
x86_64
samba-vfs-iouring-4.18.6-101.el9_3.alma.1.x86_64.rpm
b3896938b0c5c61d31af4daf50380c1b6f55df5279ab87c04e67cc0943b85d89
x86_64
samba-devel-4.18.6-101.el9_3.alma.1.x86_64.rpm
b91e4b21bf689829ef3e85146120abff502204270d10e39ef3ce372d4df0b73e
x86_64
samba-4.18.6-101.el9_3.alma.1.x86_64.rpm
bcd196ce54305b57217ffba83eabcb1a7357f9f68c1974157c84ad25806793e7
x86_64
samba-winbind-krb5-locator-4.18.6-101.el9_3.alma.1.x86_64.rpm
be4942579476ea506f8eff5e2adfbe41a58b693e2a754fbd0b948bad1d0013f2
x86_64
python3-samba-devel-4.18.6-101.el9_3.alma.1.x86_64.rpm
e08af2b5ea7a6f85e5f0f23fab9f03bee49e02575cac38e9847bb3efc4906bdd
x86_64
python3-samba-4.18.6-101.el9_3.alma.1.x86_64.rpm
e585e830806294b5587e72f9cc4c0b1ae46669bc02a20f736096a2ebb05c873d
x86_64
libsmbclient-devel-4.18.6-101.el9_3.alma.1.x86_64.rpm
fca76449ff2bf930fc4994be16c998bb47445988b4a3f221e4e9d94bc05da1ca

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6744 Moderate: samba security update


ALSA-2023:6745 Important: curl security update


ALSA-2023:6745 Important: curl security update



ALSA-2023:6745 Important: curl security update
Type:
security

Severity:
important

Release date:
2023-11-14

Description
The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP.
Security Fix(es):
* curl: a heap-based buffer overflow in the SOCKS5 proxy handshake (CVE-2023-38545)
* curl: cookie injection with none file (CVE-2023-38546)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-38545
CVE-2023-38546
RHSA-2023:6745
ALSA-2023:6745
Updated packages listed below:
Architecture
Package
Checksum
aarch64
libcurl-minimal-7.76.1-26.el9_3.2.aarch64.rpm
3067ea1988e1cfe5946b9f4f673db49998839cc7f39b998eac854a477e8b266f
aarch64
curl-7.76.1-26.el9_3.2.aarch64.rpm
415e8eda1d94eb6ed2c159b1a43c61ed436abcd6bfa7be715f0ff448c7b86103
aarch64
libcurl-devel-7.76.1-26.el9_3.2.aarch64.rpm
689cb5000b927c2cbc62adbd9fa982c781346980bb8774945af299b66561adbf
aarch64
curl-minimal-7.76.1-26.el9_3.2.aarch64.rpm
695b426f584bb63e56f49d9b103a1f695a76c47158705e56621f31d54d5d47f0
aarch64
libcurl-7.76.1-26.el9_3.2.aarch64.rpm
a6fb67131c9a280bb62dbf8e1c6a2099c79dc8389ba3a00810db2289b8629dd6
i686
libcurl-devel-7.76.1-26.el9_3.2.i686.rpm
75acd9f5ab4089a943181110875cca9c9c5b648302c588a368ea050af9950439
i686
libcurl-minimal-7.76.1-26.el9_3.2.i686.rpm
9abf40a9c978bd87624a0dad792d1f6eee67d4b3baa93112849d5be950c764ba
i686
libcurl-7.76.1-26.el9_3.2.i686.rpm
9cbf8115f0901a41b0e129d801395867be99ee164cc8a1cf8040f852f3ff1c06
ppc64le
libcurl-7.76.1-26.el9_3.2.ppc64le.rpm
05c1f89f8c78e96d4e18c65e17637545b9b83ccaa975e479b8fc52ba102e2129
ppc64le
curl-minimal-7.76.1-26.el9_3.2.ppc64le.rpm
4f6f3c925c7dfb31076dcc312c8a1540e4bc9534e451a47487e14a8e61bf2710
ppc64le
libcurl-minimal-7.76.1-26.el9_3.2.ppc64le.rpm
911834a48af054b5f2704b37917c2f4ecaf9ef77c45a4b0c88c763cc2be317e3
ppc64le
libcurl-devel-7.76.1-26.el9_3.2.ppc64le.rpm
a9592c925f6b83340686ed9110b79feccb02f0518065c06bf01cb7bc13341ba1
ppc64le
curl-7.76.1-26.el9_3.2.ppc64le.rpm
e96f8a68e6f6d9a6f43e6d9a2cde27281cd16b975dde19fdbc9c9b8f66b54a15
s390x
libcurl-7.76.1-26.el9_3.2.s390x.rpm
ae93cf04e9ba03c18711c3e36e041120c30f7b332813b14ae0d6e59ce5df4014
s390x
curl-minimal-7.76.1-26.el9_3.2.s390x.rpm
c541767d824314e808023e325d83500612ba9dd20a90a292ad3a53ef29cc5a05
s390x
curl-7.76.1-26.el9_3.2.s390x.rpm
d1bf0b1feb32e8cc3f3a95891116f0b550b2b931ccd27cb45991a4c1afc1abd6
s390x
libcurl-devel-7.76.1-26.el9_3.2.s390x.rpm
edbf15f591c8701946437045308d253a1fb5256d58e1b029073f34edd44a7b14
s390x
libcurl-minimal-7.76.1-26.el9_3.2.s390x.rpm
f6f8e5802c2a834f05fa18b6cad61710d43d3d7c7d6774eee581a3c4e9e19dd3
x86_64
curl-minimal-7.76.1-26.el9_3.2.x86_64.rpm
295a2a453b2d00ad78902e49944d7fa5b5fddab46d0e08331c4f44b5690ea935
x86_64
libcurl-7.76.1-26.el9_3.2.x86_64.rpm
457c5ce364e08073856ce55846d66dd81b6e560aa3ba68927116af09ec9a54e4
x86_64
curl-7.76.1-26.el9_3.2.x86_64.rpm
4eb35ab37f7a846688db71d86959afab9e175a95614b6bb98c1db6eee6431011
x86_64
libcurl-devel-7.76.1-26.el9_3.2.x86_64.rpm
a588bcca5150b37046b5a3f839781b924203473929a075327a4180fa770c7bbc
x86_64
libcurl-minimal-7.76.1-26.el9_3.2.x86_64.rpm
dca71a10affef9e2b5ef7790551df59ee3743b8a22adf454836b2923b50af355

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6745 Important: curl security update


ALSA-2023:6746 Important: nghttp2 security update


ALSA-2023:6746 Important: nghttp2 security update



ALSA-2023:6746 Important: nghttp2 security update
Type:
security

Severity:
important

Release date:
2023-11-14

Description
libnghttp2 is a library implementing the Hypertext Transfer Protocol version 2 (HTTP/2) protocol in C.
Security Fix(es):
* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-44487
RHSA-2023:6746
ALSA-2023:6746
Updated packages listed below:
Architecture
Package
Checksum
aarch64
libnghttp2-devel-1.43.0-5.el9_3.1.aarch64.rpm
80aebb9d9b841025c63ffc171cccb861f20f41543ac92c390230da2241c605fd
aarch64
nghttp2-1.43.0-5.el9_3.1.aarch64.rpm
89c013dafe253eb014003fd423940c45252c09decdfd44579d3f7962eea55838
aarch64
libnghttp2-1.43.0-5.el9_3.1.aarch64.rpm
b68d8048e6a6785c490b50a7538d06acaa168121e91c099646c2bec921710294
i686
libnghttp2-devel-1.43.0-5.el9_3.1.i686.rpm
7641771f23ec85bbc35220eb12d11fb59ce3eaad791a53aff950dcb2240b0d44
i686
libnghttp2-1.43.0-5.el9_3.1.i686.rpm
ed7f0cddf6403bef1570fba9a55c61a29faf92aa95c488056b350d21642b5cbd
ppc64le
libnghttp2-devel-1.43.0-5.el9_3.1.ppc64le.rpm
14e2b35c5138e7c902dac4b52319af69a0b769aace3a8f54b7c87c3ef86b1789
ppc64le
nghttp2-1.43.0-5.el9_3.1.ppc64le.rpm
a268e506a7a0abdf129be5ce1b73a77035c41735cd90d6eac5c1e388a3bc9551
ppc64le
libnghttp2-1.43.0-5.el9_3.1.ppc64le.rpm
b20cb8dbbb8d4c1d8df55eebabb4efe580f331234b2e08ed52d1ed4e8433c946
s390x
nghttp2-1.43.0-5.el9_3.1.s390x.rpm
3a7bdbddeb6ce6adf9e3447266cd55eee62606a8d5597b40acb22fc9d84c391c
s390x
libnghttp2-1.43.0-5.el9_3.1.s390x.rpm
64d957eebaa60cfa635c34eddf22ceec916422e718e14a0cb0e281d4799981ab
s390x
libnghttp2-devel-1.43.0-5.el9_3.1.s390x.rpm
96e5384458b3113d7cc72816d7754f86f4adf0580eec7fdae3fa6480981b5e49
x86_64
nghttp2-1.43.0-5.el9_3.1.x86_64.rpm
2bde5de5b928091efbc7d74f61f002b4276d5aa1acbfcbb8d3d78a2533a8ee32
x86_64
libnghttp2-1.43.0-5.el9_3.1.x86_64.rpm
a203db9a111bf805f65760f32cd24c346783e74fbbfc52ad484b3c208f2f2595
x86_64
libnghttp2-devel-1.43.0-5.el9_3.1.x86_64.rpm
b7b9f36fcecddae9a8130ab1dd30b9c8841db1700956bcaaa9291320a24ced6a

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6746 Important: nghttp2 security update


ALSA-2023:6748 Critical: squid security update


ALSA-2023:6748 Critical: squid security update



ALSA-2023:6748 Critical: squid security update
Type:
security

Severity:
critical

Release date:
2023-11-14

Description
Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
Security Fix(es):
* squid: Denial of Service in HTTP Digest Authentication (CVE-2023-46847)
* squid: Request/Response smuggling in HTTP/1.1 and ICAP (CVE-2023-46846)
* squid: denial of Service in FTP (CVE-2023-46848)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-46846
CVE-2023-46847
CVE-2023-46848
RHSA-2023:6748
ALSA-2023:6748
Updated packages listed below:
Architecture
Package
Checksum
aarch64
squid-5.5-6.el9_3.1.aarch64.rpm
88ab8b3e3dbdbf1951ab9640c12b2bcf58a5c8f4e06452931bea4a1c79b88b62
ppc64le
squid-5.5-6.el9_3.1.ppc64le.rpm
087272e3ccf7320ade6f9ee1846cb872eac0ead6c228c5757e2485a89954b423
s390x
squid-5.5-6.el9_3.1.s390x.rpm
5e7c56c6f155663f4a664394a04ffa2c554ecb91ae4afd98efcb31786e11d878
x86_64
squid-5.5-6.el9_3.1.x86_64.rpm
0bd303d5751f106cece2e014ea60fa6082ee308bfe7677e56b08dd7e9ac27237

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:6748 Critical: squid security update


ALSA-2023:7253 Moderate: dotnet8.0 security update


ALSA-2023:7253 Moderate: dotnet8.0 security update



ALSA-2023:7253 Moderate: dotnet8.0 security update
Type:
security

Severity:
moderate

Release date:
2023-11-16

Description
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
Security Fix(es):
* dotnet: Arbitrary File Write and Deletion Vulnerability: FormatFtpCommand (CVE-2023-36049)
* dotnet: ASP.NET Security Feature Bypass Vulnerability in Blazor forms (CVE-2023-36558)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-36049
CVE-2023-36558
RHSA-2023:7253
ALSA-2023:7253
Updated packages listed below:
Architecture
Package
Checksum
aarch64
aspnetcore-runtime-8.0-8.0.0-2.el9_3.aarch64.rpm
18ca9eb7a832faec1dd8cc942a07791e14ab5cbc728ba51714ab3c205c4165d3
aarch64
dotnet-hostfxr-8.0-8.0.0-2.el9_3.aarch64.rpm
2ab6f0e9f40e11399c38af149807efa11f19bd41be8d2e3938333b9f810231c5
aarch64
dotnet-sdk-8.0-8.0.100-2.el9_3.aarch64.rpm
4ff136c8b6069d6a7f63a281217a59bcf01454442449941f9e66d5bb63bcfe56
aarch64
dotnet-targeting-pack-8.0-8.0.0-2.el9_3.aarch64.rpm
77feb9f08684c30e6bc85f36a0b7a44c9bfd54824dc656dfc672df8ccdd8abc3
aarch64
aspnetcore-targeting-pack-8.0-8.0.0-2.el9_3.aarch64.rpm
7a2408ce5c87ea49dc826e9b3635540096dd019ee88f4f65eee6c9c9b09d7d5c
aarch64
dotnet-host-8.0.0-2.el9_3.aarch64.rpm
7bf84433c0eacf4749dda55aaf2055249a6a2cbf1252f33c44e94e4dbc7f2ce5
aarch64
dotnet-runtime-8.0-8.0.0-2.el9_3.aarch64.rpm
82662487b41471b88a82a254358c017064c356c66b1c33cecb2396ae00a6ef53
aarch64
dotnet-apphost-pack-8.0-8.0.0-2.el9_3.aarch64.rpm
8d69aff896e0b1e1522ebd50989e3f6d764952bcc49ebf4776388f930a3dda88
aarch64
dotnet-sdk-8.0-source-built-artifacts-8.0.100-2.el9_3.aarch64.rpm
ae4caf255efa5af9161ab3cb52d756812e46cc63b18417df35b80585910a58f4
aarch64
netstandard-targeting-pack-2.1-8.0.100-2.el9_3.aarch64.rpm
afdf14c56c6b49a2da78309a1f551d03eda1576358a32482db86986f16003284
aarch64
dotnet-templates-8.0-8.0.100-2.el9_3.aarch64.rpm
cd313ca1fc507ce6bbed986b50b9b2b0d5af74dce2263cf7ad3e2ffc0ee2bf1a
ppc64le
dotnet-apphost-pack-8.0-8.0.0-2.el9_3.ppc64le.rpm
1a6255c0839107b33a7547a3d1330398e2ead7806981488b8e0af4893a20ed94
ppc64le
dotnet-runtime-8.0-8.0.0-2.el9_3.ppc64le.rpm
22368f965095c1495ec6875360717ab12c68d44acb8ca03638fc4a906a4db173
ppc64le
dotnet-targeting-pack-8.0-8.0.0-2.el9_3.ppc64le.rpm
378f07096212959f316e3122b886d02359607770d4aafc80357b521447777bd0
ppc64le
dotnet-sdk-8.0-8.0.100-2.el9_3.ppc64le.rpm
3865495b03a238ddf2140d832cc7b50a7258c3936308d4cc0aaff7f40d0eebea
ppc64le
dotnet-hostfxr-8.0-8.0.0-2.el9_3.ppc64le.rpm
91af114e1b46127436e988b155bf3bed8da672bc7ca65cab8c7eae72a0875da2
ppc64le
dotnet-templates-8.0-8.0.100-2.el9_3.ppc64le.rpm
9bb9564b254254a7226bb4530b57bee85936e50df9768aec405358a0c9539394
ppc64le
aspnetcore-targeting-pack-8.0-8.0.0-2.el9_3.ppc64le.rpm
a5a9871b2ae164a547dcffc0f963fcbfd971f08c0a7af84b47e4679341f294ab
ppc64le
dotnet-sdk-8.0-source-built-artifacts-8.0.100-2.el9_3.ppc64le.rpm
bb694f165336ead8acb374c1a239ea2dbcb9708e88acd7d340bddc1376b0c817
ppc64le
netstandard-targeting-pack-2.1-8.0.100-2.el9_3.ppc64le.rpm
d785d6c0208d3b37576378cdff15e17c868e7a7709c4aae2cbedd0ba29b86515
ppc64le
aspnetcore-runtime-8.0-8.0.0-2.el9_3.ppc64le.rpm
dd834873761e4aaec69bcda888006d8241325d3ac4cfd120db0db55e89e933de
ppc64le
dotnet-host-8.0.0-2.el9_3.ppc64le.rpm
eeec8df67805ed67c2eb4f61c63188039709c0a36e81aadb38703c355813358f
s390x
dotnet-targeting-pack-8.0-8.0.0-2.el9_3.s390x.rpm
2297a091f9c80ade8b3cc0c001e4a71c1c00046fa3da644a1a31fc3574ed907f
s390x
aspnetcore-runtime-8.0-8.0.0-2.el9_3.s390x.rpm
3f5162b47c3878a3103b8d33250c897c1b3d89cef840c84017a4dd1316666150
s390x
dotnet-host-8.0.0-2.el9_3.s390x.rpm
40173c5dd3b27a001b54c690e796d7f60485fafe141dd4374ca904c001104f69
s390x
dotnet-sdk-8.0-source-built-artifacts-8.0.100-2.el9_3.s390x.rpm
4ef64151c0bcda0873a83fa7d826d8027db1cde033346b216b4436a9b425458b
s390x
dotnet-apphost-pack-8.0-8.0.0-2.el9_3.s390x.rpm
8378bab51751c174b2c09e24ba23ca482a35711a9fd1da887a6ee65a99fc82b7
s390x
dotnet-templates-8.0-8.0.100-2.el9_3.s390x.rpm
9550c7417b52438029a9ac86ca561ca1bc44fd2590e9e49c34f9d454f5ae4a4a
s390x
dotnet-sdk-8.0-8.0.100-2.el9_3.s390x.rpm
ad4c1a0dca8fd08911101909273fb27f9fa3aec05a609d9d8846098a253e86d8
s390x
aspnetcore-targeting-pack-8.0-8.0.0-2.el9_3.s390x.rpm
d8a49e92b7542be539c86e00c2368620a93402088d26834673327f19d87a16b0
s390x
dotnet-runtime-8.0-8.0.0-2.el9_3.s390x.rpm
dd534a96c79637b544c1a533baf283c8441d792b22abf6cd1694a3ffc84798e1
s390x
netstandard-targeting-pack-2.1-8.0.100-2.el9_3.s390x.rpm
e1cbf015d6c1dfe1aa6c0c6978d91214e8ac0420c37a230432bb63271f960360
s390x
dotnet-hostfxr-8.0-8.0.0-2.el9_3.s390x.rpm
e3ccaaa025f8cffd9cc143009da0f412bdeef0ee54141cc77ffbbf63d1532d3d
x86_64
netstandard-targeting-pack-2.1-8.0.100-2.el9_3.x86_64.rpm
07c362d9cf9f2ca1a67978a18e77d9e1053f7b0a0fc005d68072c88485bf208d
x86_64
dotnet-hostfxr-8.0-8.0.0-2.el9_3.x86_64.rpm
110d2650b2bbae10f4b80e8b66f3e39d98f676bca754017aca5302eb3516d3c2
x86_64
dotnet-runtime-8.0-8.0.0-2.el9_3.x86_64.rpm
25799d64df187dee0c13d52fd1e1f38b51a08cc2f7d92a532d332ed525e91aa0
x86_64
aspnetcore-runtime-8.0-8.0.0-2.el9_3.x86_64.rpm
266cc888428f49e9a7a05bd07ebe6c97cf3dd4f2a4e4b527324e623511ca6070
x86_64
aspnetcore-targeting-pack-8.0-8.0.0-2.el9_3.x86_64.rpm
3caa83f61a624edcc9b9232c4c7bdc3598c12d1a11aed1d04a499046aed6811a
x86_64
dotnet-sdk-8.0-source-built-artifacts-8.0.100-2.el9_3.x86_64.rpm
48943f8d54aedf3a4289df01a9f04c96e1fe72e374b819f08ed0a2c3b9ab2bbc
x86_64
dotnet-targeting-pack-8.0-8.0.0-2.el9_3.x86_64.rpm
4941dbb97eaaf92a9e45e546644ab2bd9651e54cf018fb0b04be2cba7aae7c76
x86_64
dotnet-apphost-pack-8.0-8.0.0-2.el9_3.x86_64.rpm
900880601d08bacaeb5785fbdb2d1f2278b21360428e2bf985f0ab06589f0401
x86_64
dotnet-templates-8.0-8.0.100-2.el9_3.x86_64.rpm
a9a9c3d0f5470c08037eff9a9ce77016eb0e875f6d6a61e0c4ab7945a08ed3d2
x86_64
dotnet-host-8.0.0-2.el9_3.x86_64.rpm
e6fe3ff103c9e740eef2f67e3a6970be036fa015b9047cff2b7e07ded02950be
x86_64
dotnet-sdk-8.0-8.0.100-2.el9_3.x86_64.rpm
fc8607f0ea00292293dc6d1cf75d7ad84c19a4d0302b6ae0514ddce6c2555f8a

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:7253 Moderate: dotnet8.0 security update


ALSA-2023:7255 Moderate: dotnet7.0 security update


ALSA-2023:7255 Moderate: dotnet7.0 security update



ALSA-2023:7255 Moderate: dotnet7.0 security update
Type:
security

Severity:
moderate

Release date:
2023-11-16

Description
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.114 and .NET Runtime 7.0.14.
Security Fix(es):
* dotnet: Arbitrary File Write and Deletion Vulnerability: FormatFtpCommand (CVE-2023-36049)
* dotnet: ASP.NET Security Feature Bypass Vulnerability in Blazor forms (CVE-2023-36558)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-36049
CVE-2023-36558
RHSA-2023:7255
ALSA-2023:7255
Updated packages listed below:
Architecture
Package
Checksum
aarch64
aspnetcore-runtime-7.0-7.0.14-1.el9_3.aarch64.rpm
0f715af494787575fc03d94a05c970f1c5247981b2756a78974df5993231a370
aarch64
aspnetcore-targeting-pack-7.0-7.0.14-1.el9_3.aarch64.rpm
2ca94758aa2e3047d097bdf2ecb02eaf55bfef513df4209ea510b2ed1d5a6680
aarch64
dotnet-apphost-pack-7.0-7.0.14-1.el9_3.aarch64.rpm
6780e33695dca2531a542b754cbfe96d03e50f2984bfe7f6ae80d92f74ec2856
aarch64
dotnet-hostfxr-7.0-7.0.14-1.el9_3.aarch64.rpm
890a02f4e29c12063dbf28384f823747561b8d2cb336368193ca124f56aeca75
aarch64
dotnet-runtime-7.0-7.0.14-1.el9_3.aarch64.rpm
978681b6511bcd6aa300633244915083c943f3bf29e30fc57500b4ca2bdefe95
aarch64
dotnet-sdk-7.0-source-built-artifacts-7.0.114-1.el9_3.aarch64.rpm
9d57bab6516987ba5992c38453ece23b23905c3389e1a655fb4e370c28e42ff1
aarch64
dotnet-targeting-pack-7.0-7.0.14-1.el9_3.aarch64.rpm
a6532d2f9dd746497f7bc25329427a1f06891fe8e5422abccf83bff64765d1fe
aarch64
dotnet-templates-7.0-7.0.114-1.el9_3.aarch64.rpm
ac539c851974d2e6582ccaebd3279f998d7f92296046386f8911c184c1b4e2f5
aarch64
dotnet-sdk-7.0-7.0.114-1.el9_3.aarch64.rpm
db00593945d5409275e51832d45430fe78a5da6bc3cc48f2c705027ecd817233
ppc64le
aspnetcore-runtime-7.0-7.0.14-1.el9_3.ppc64le.rpm
30432b819f6fc4f1a29047756defca4cf5aa20920ec26fed94921d1fbcb72ade
ppc64le
dotnet-targeting-pack-7.0-7.0.14-1.el9_3.ppc64le.rpm
42b61568c436214ed88b945b3861e0507d4a19593af9899f82c7f3e8c20027f7
ppc64le
dotnet-templates-7.0-7.0.114-1.el9_3.ppc64le.rpm
435f16d50643665eb332a6321848c7f1d84ac4d3a0744dd1d51db39126bcab43
ppc64le
dotnet-apphost-pack-7.0-7.0.14-1.el9_3.ppc64le.rpm
51aebe959689c65afc68dab90b48445760847bd4f43fb1ff91a570fc6d1a566d
ppc64le
dotnet-sdk-7.0-7.0.114-1.el9_3.ppc64le.rpm
5f069d7aef2c0306e6d2a234db9688cc2687b0e8afb5f2d21bdcba4002aba4c8
ppc64le
aspnetcore-targeting-pack-7.0-7.0.14-1.el9_3.ppc64le.rpm
6c268874fe2e431bddc924e45ff28448bb474e85bf3e19c845865788e7f3e1d2
ppc64le
dotnet-runtime-7.0-7.0.14-1.el9_3.ppc64le.rpm
70d2457491ea1773979b956865d86932aae3e20171accd93d90c7d3698af7da2
ppc64le
dotnet-hostfxr-7.0-7.0.14-1.el9_3.ppc64le.rpm
df82c6766b79e39547e1a9775f57c271b871ae7a124b5fd24646c56d988796dd
ppc64le
dotnet-sdk-7.0-source-built-artifacts-7.0.114-1.el9_3.ppc64le.rpm
f5e5092f26bbc66cdfcee182a03ba0d315b8883783e3d48a2b556a8106287510
s390x
aspnetcore-targeting-pack-7.0-7.0.14-1.el9_3.s390x.rpm
03680507814c5cbf455950dfd1ee2f6c947540bda86965d04f36b8a92cc46651
s390x
dotnet-hostfxr-7.0-7.0.14-1.el9_3.s390x.rpm
2860c404883eb25932d59fa1de7929a07e55933e65d57aaff3f713468a9d00b3
s390x
dotnet-targeting-pack-7.0-7.0.14-1.el9_3.s390x.rpm
2e730ce504e4edd54e085e3dbaf86b65ef25192e36d4034f98b4d663593e675d
s390x
dotnet-apphost-pack-7.0-7.0.14-1.el9_3.s390x.rpm
696318795cd381332d56cbfb21c49fbfe43adc9284068304b2bd7e57cc27653e
s390x
dotnet-sdk-7.0-7.0.114-1.el9_3.s390x.rpm
b0a6ccae12dbbd1ea3ceb9319b7a30fa61084212778b33a8b304075276e809df
s390x
dotnet-runtime-7.0-7.0.14-1.el9_3.s390x.rpm
b6f1623d59fa9018e603c441b7d2532acfc921857707eaeddb7ec989f3998c1a
s390x
dotnet-templates-7.0-7.0.114-1.el9_3.s390x.rpm
d905dffe50be64ec00ffc0af5554e773f664b929eb76902e94c747adb1c06bb2
s390x
dotnet-sdk-7.0-source-built-artifacts-7.0.114-1.el9_3.s390x.rpm
e5fa0ce232c876b6eca82dd853a4a21b80d7cbe7b748bf71ee82b9baf474109f
s390x
aspnetcore-runtime-7.0-7.0.14-1.el9_3.s390x.rpm
e709ae65410cdee0763c78cc0103dcfc85c52c28ceb14c159d1aacd5201881ff
x86_64
aspnetcore-targeting-pack-7.0-7.0.14-1.el9_3.x86_64.rpm
326bc495c5438a6ebe12162d458beed748bc3c5a6aaadaf384ce176ae8ad90cc
x86_64
aspnetcore-runtime-7.0-7.0.14-1.el9_3.x86_64.rpm
42ca2ad10b3adbb74b88ff3f823df47a930e2db6ba6dc79db599b132e082987e
x86_64
dotnet-apphost-pack-7.0-7.0.14-1.el9_3.x86_64.rpm
5417f24f52a3a752b2bf2d4fb0fea5c6d1e661c3b50b77d5030c7b126046c2c1
x86_64
dotnet-hostfxr-7.0-7.0.14-1.el9_3.x86_64.rpm
629b9a4e159b57f4924f06d1ae33bfa07f7c665507028cdc9110d3dc6b72229e
x86_64
dotnet-sdk-7.0-7.0.114-1.el9_3.x86_64.rpm
9aafb63e226d93e23e2d34ccf7f0b405583756f5fa8e7bc19693f358f07b6708
x86_64
dotnet-sdk-7.0-source-built-artifacts-7.0.114-1.el9_3.x86_64.rpm
adeb4c31399a9ec82f9de27cf189ff89671c5d267ea6a06240e579686483e019
x86_64
dotnet-runtime-7.0-7.0.14-1.el9_3.x86_64.rpm
b14957e3c76d27254861b36c20007d829f93239a70fcdad76291a16c5f1f4c70
x86_64
dotnet-templates-7.0-7.0.114-1.el9_3.x86_64.rpm
b6f7c7c235a51c55ae203a5ef6394651019d378aaf08e20681fc1c942b582770
x86_64
dotnet-targeting-pack-7.0-7.0.14-1.el9_3.x86_64.rpm
e5e82762faefe2a126bc2f9c5269d63e06773f6b99ccd08664208c8cdb32518b

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:7255 Moderate: dotnet7.0 security update


ALSA-2023:7257 Moderate: dotnet6.0 security update


ALSA-2023:7257 Moderate: dotnet6.0 security update



ALSA-2023:7257 Moderate: dotnet6.0 security update
Type:
security

Severity:
moderate

Release date:
2023-11-16

Description
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.125 and .NET Runtime 6.0.25.
Security Fix(es):
* dotnet: Arbitrary File Write and Deletion Vulnerability: FormatFtpCommand (CVE-2023-36049)
* dotnet: ASP.NET Security Feature Bypass Vulnerability in Blazor forms (CVE-2023-36558)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-36049
CVE-2023-36558
RHSA-2023:7257
ALSA-2023:7257
Updated packages listed below:
Architecture
Package
Checksum
aarch64
aspnetcore-runtime-6.0-6.0.25-1.el9_3.aarch64.rpm
32cd421af6be98f7061f238e5e23d70e2162d187f064a125fb5fb6388d991a69
aarch64
dotnet-sdk-6.0-source-built-artifacts-6.0.125-1.el9_3.aarch64.rpm
5b77320b47dcf12114cf3d206252e0c3850ea009eef72d30af67650b1a09d91a
aarch64
dotnet-targeting-pack-6.0-6.0.25-1.el9_3.aarch64.rpm
8a8535b3e6b1745edbd23d60b5d6b20134a65dc1e01aefd1c1aa46b59b8e39ab
aarch64
dotnet-templates-6.0-6.0.125-1.el9_3.aarch64.rpm
8be446b495e98a3ae2e5ffe21136340506b7841031bd241d3dbf09bb33a3d03a
aarch64
dotnet-hostfxr-6.0-6.0.25-1.el9_3.aarch64.rpm
9df675d6a56e4b2390bac4ad035483f4629ee8c18f8fdb5d5dfd9fcee0ecae79
aarch64
aspnetcore-targeting-pack-6.0-6.0.25-1.el9_3.aarch64.rpm
a0887028b359a9c1d8f357112198944b6c40ff7f96f3eb32720fb308cd7eb5d3
aarch64
dotnet-sdk-6.0-6.0.125-1.el9_3.aarch64.rpm
a95ddeb678403775da89c6eb117ca01cf350a3c6ef671b80929e42cbbe449411
aarch64
dotnet-apphost-pack-6.0-6.0.25-1.el9_3.aarch64.rpm
c198ced1f9d51a6f8e373f810679ecfebe05b1b45869ff88ab0df9761e7bc6eb
aarch64
dotnet-runtime-6.0-6.0.25-1.el9_3.aarch64.rpm
e0e2a0dde4ebb03596eaa708117c2a170015d8f33c0d81778a1a7b47f28b1dc6
s390x
dotnet-sdk-6.0-source-built-artifacts-6.0.125-1.el9_3.s390x.rpm
00fe41cfb6c362d7055cd75ad528cc169a828911410f09e6e3897394fe1b9cd3
s390x
dotnet-apphost-pack-6.0-6.0.25-1.el9_3.s390x.rpm
576b37f41e8eb147b715f9400729929ca09a957427616e4e9901c6a57b9b81d2
s390x
dotnet-templates-6.0-6.0.125-1.el9_3.s390x.rpm
73248944dbede1d997398f2eb685fbc36dba2f84aeb87f591f4de31e8c70e583
s390x
dotnet-hostfxr-6.0-6.0.25-1.el9_3.s390x.rpm
8a20f1a93690457c6d8a1ad83135f90380f907479b56a200dda75034b07b1e79
s390x
aspnetcore-runtime-6.0-6.0.25-1.el9_3.s390x.rpm
97f742cea27291323f71eb234d01864c654ba9914d23e30cc959cb416cf41125
s390x
aspnetcore-targeting-pack-6.0-6.0.25-1.el9_3.s390x.rpm
abf35ce0129c1af628b653a44036acc26110d75d92d3e9b7772abeedcddfc781
s390x
dotnet-runtime-6.0-6.0.25-1.el9_3.s390x.rpm
b14e2293c238bc924490b409917109bad1182a58585bd4ad2eb64083c850f972
s390x
dotnet-targeting-pack-6.0-6.0.25-1.el9_3.s390x.rpm
d16a5dd2e29c940e0e095cb47b4c843c4e939417c4ba6aea31a955d90b62260e
s390x
dotnet-sdk-6.0-6.0.125-1.el9_3.s390x.rpm
e0e75978652a2a4c21bdc3598edb31e5c40acef35cb8da25ed5d3f40f34ae466
x86_64
dotnet-runtime-6.0-6.0.25-1.el9_3.x86_64.rpm
27d3b6a381586e6540d87b00c41a5d578ec9d6f8ac2a299efcf38b6ed551ee7a
x86_64
dotnet-hostfxr-6.0-6.0.25-1.el9_3.x86_64.rpm
51199abed23397c31f06f2f274d1c165a4b99450b232858887908af1f2c07205
x86_64
dotnet-templates-6.0-6.0.125-1.el9_3.x86_64.rpm
51ed113a0fb9d8790b2386e4be61e24f985f54133c039caf2a7c55fba18a7d58
x86_64
dotnet-sdk-6.0-6.0.125-1.el9_3.x86_64.rpm
54fdeb31a66a1489b1ed2b9592cd34f18974cd3756de1451f820fedac3a6be49
x86_64
dotnet-targeting-pack-6.0-6.0.25-1.el9_3.x86_64.rpm
657940b169275d5554d0f862a21f9d57c2cb7e46b7f87ec0c918b342a30be147
x86_64
dotnet-apphost-pack-6.0-6.0.25-1.el9_3.x86_64.rpm
bbaa987a2bb00fbfa715c4287399855ef7713bb3317c38b2ab571136d50b2625
x86_64
aspnetcore-runtime-6.0-6.0.25-1.el9_3.x86_64.rpm
c8c2e87fa181c0f5d9869e8a894d39bdb1ec3cb15bc61b03cc4419614810eff9
x86_64
dotnet-sdk-6.0-source-built-artifacts-6.0.125-1.el9_3.x86_64.rpm
f27498262d5ecc5b374c1fa4d0d07b886f4fca1f4ee4bd60c09bc03b4ab6733e
x86_64
aspnetcore-targeting-pack-6.0-6.0.25-1.el9_3.x86_64.rpm
fbdfb2437d425bcec674341e1c09850620451b2ac76af6089bf8fa961d8fb163

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:7257 Moderate: dotnet6.0 security update


ALSA-2023:7277 Important: open-vm-tools security update


ALSA-2023:7277 Important: open-vm-tools security update



ALSA-2023:7277 Important: open-vm-tools security update
Type:
security

Severity:
important

Release date:
2023-11-16

Description
The Open Virtual Machine Tools are the open source implementation of the VMware Tools. They are a set of guest operating system virtualization components that enhance performance and user experience of virtual machines.
Security Fix(es):
* open-vm-tools: SAML token signature bypass (CVE-2023-34058)
* open-vm-tools: file descriptor hijack vulnerability in the vmware-user-suid-wrapper (CVE-2023-34059)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-34058
CVE-2023-34059
RHSA-2023:7277
ALSA-2023:7277
Updated packages listed below:
Architecture
Package
Checksum
aarch64
open-vm-tools-desktop-12.2.5-3.el9_3.2.alma.1.aarch64.rpm
8b1fc49623330decb8caaf97bbada6252a4e6a02afc31446b9bec4466dc4ec64
aarch64
open-vm-tools-12.2.5-3.el9_3.2.alma.1.aarch64.rpm
916f6eb36e4dbda2f52790a7f365d119538b9634b0f30c7128480600179f3916
aarch64
open-vm-tools-test-12.2.5-3.el9_3.2.alma.1.aarch64.rpm
cfe9053665bde957322935bf9d23e0fd5be2f9d41f52483530ec2ef30b1a461f
x86_64
open-vm-tools-desktop-12.2.5-3.el9_3.2.alma.1.x86_64.rpm
00264659fc0e0cfeaea1232782e496ee96d571f66566cf9e8e27a4d19f9af93d
x86_64
open-vm-tools-test-12.2.5-3.el9_3.2.alma.1.x86_64.rpm
22395d56c8e25947c4bb785b16c6e8d3586550f447eaa4d42ed666162425d694
x86_64
open-vm-tools-salt-minion-12.2.5-3.el9_3.2.alma.1.x86_64.rpm
2f03d0a85d434d52977a64432fd5cdbcceecdae659b86ad58270fa3eb11b3a15
x86_64
open-vm-tools-12.2.5-3.el9_3.2.alma.1.x86_64.rpm
88d91581166ba971cebd21c88128fc2ed2f7ecf0f06f945f0c351dd2d8f7f531
x86_64
open-vm-tools-sdmp-12.2.5-3.el9_3.2.alma.1.x86_64.rpm
98d74f1e365c39b2a77b5ccd38d7617dfbc34f7b388f2f26895347fe9b0f92bc

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:7277 Important: open-vm-tools security update


ALSA-2023:7465 Important: squid security update


ALSA-2023:7465 Important: squid security update



ALSA-2023:7465 Important: squid security update
Type:
security

Severity:
important

Release date:
2023-11-23

Description
Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
Security Fix(es):
* squid: DoS against HTTP and HTTPS (CVE-2023-5824)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-5824
RHSA-2023:7465
ALSA-2023:7465
Updated packages listed below:
Architecture
Package
Checksum
aarch64
squid-5.5-6.el9_3.2.aarch64.rpm
f9c08812a54f52cd6abc9d4b44a3519d5b30c8e94a3a3eddf75cc78ed69e45d3
ppc64le
squid-5.5-6.el9_3.2.ppc64le.rpm
d80127b0431dff818611a38d0e09164ad76b1af8a5ba020709446ef8402a695a
s390x
squid-5.5-6.el9_3.2.s390x.rpm
2622fd6b595278887d67d5033f24f22bf63aeb18ecc71f4b3c8474c2688e52cf
x86_64
squid-5.5-6.el9_3.2.x86_64.rpm
81679e7b2fb2a1fdc744d5f03299791e0d26a988cfd9b6aa6be0c4eb3e9b3dbe

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

ALSA-2023:7465 Important: squid security update