AlmaLinux 2238 Published by

The following security updates are available for AlmaLinux:

ALSA-2024:1375 Important: squid:4 security update
ALSA-2024:1493 Moderate: thunderbird security update
ALSA-2024:1494 Moderate: thunderbird security update
ALSA-2024:1503 Important: nodejs:18 security update
ALSA-2024:1514 Important: libreoffice security fix update
ALSA-2024:1607 Important: kernel security, bug fix, and enhancement update
ALSA-2024:1687 Important: nodejs:20 security update
ALSA-2024:1688 Important: nodejs:20 security update
ALSA-2024:1690 Important: varnish security update
ALSA-2024:1691 Important: varnish security update
ALSA-2024:1692 Moderate: less security update
ALSA-2024:1719 Moderate: rear security update
ALSA-2024:1750 Important: unbound security update
ALSA-2024:1751 Important: unbound security update
ALSA-2024:1781 Important: bind9.16 security update
ALSA-2024:1782 Important: bind and dhcp security update
ALSA-2024:1784 Moderate: gnutls security update
ALSA-2024:1786 Important: httpd:2.4/mod_http2 security update
ALSA-2024:1789 Important: bind security update



ALSA-2024:1375 Important: squid:4 security update

ID:
ALSA-2024:1375

Title:
ALSA-2024:1375 Important: squid:4 security update

Type:
security

Severity:
important

Release date:
2024-04-12

Description
Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
Security Fix(es):
* squid: denial of service in HTTP header parser (CVE-2024-25617)
* squid: Denial of Service in HTTP Chunked Decoding (CVE-2024-25111)
* squid: denial of service in HTTP request parsing (CVE-2023-50269)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-50269
CVE-2024-25111
CVE-2024-25617
RHSA-2024:1375
ALSA-2024:1375

Updated packages listed below:
Architecture
Package
Checksum
aarch64
libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.aarch64.rpm
55e3f425f9b79d25a1b7886223c57dc2ec531e67854501992274d404e0f1a950
aarch64
squid-4.15-7.module_el8.9.0+3749+dbf371ed.10.aarch64.rpm
963d695cc03a5b2ce131eef57fa54a7b28fba9f9df4371f3d3a83d496437e21d
aarch64
libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.aarch64.rpm
c6410e4bb614a814925e18f8c72f24ebafaf58481f30e6c70024919f51b4739b
ppc64le
libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.ppc64le.rpm
66453ca7b12ce16e17ae04c9ebcd5f451f151148ef13dd9f13c31fec5fbcd9d2
ppc64le
squid-4.15-7.module_el8.9.0+3749+dbf371ed.10.ppc64le.rpm
adc818c10291a2edcbbf7c28a0a68baac44980bd95ef3433e246929cece1ced1
ppc64le
libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.ppc64le.rpm
d36d6e8d7784be4644a74c6e52693c28ecea72e084690277ac0632dd21819db0
s390x
squid-4.15-7.module_el8.9.0+3749+dbf371ed.10.s390x.rpm
0b229790cf4ec048d7ce48ddf16d386013bb74a9dd6d2fd73b7a6c4ed30ba224
s390x
libecap-1.0.1-2.module_el8.6.0+3048+383bc947.s390x.rpm
6f8eb1f500a9dca1949f5f05aedf6b97764817d9f17284be3612eec04618f4e1
s390x
libecap-devel-1.0.1-2.module_el8.6.0+3048+383bc947.s390x.rpm
96f15e87a90682f6ec87bc4ed7c8edae439f414cd0382f1865dcf76ac3a7807d
x86_64
libecap-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm
1cbc8a0c82dbc6330bd8880c0db4cdc3ef8d59ecafa7ded1aa5431d18933a432
x86_64
libecap-devel-1.0.1-2.module_el8.6.0+2741+01592ae8.x86_64.rpm
4d62ea1c65382c3acfe697af449cc2c673d03660a3a39f6c0b1e71e09f5fe8df
x86_64
squid-4.15-7.module_el8.9.0+3749+dbf371ed.10.x86_64.rpm
ef78407aa18d2d38f300dbde22e4fdef8b86a40c024bca78260a301310c4ecb6

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:1375 Important: squid:4 security update


ALSA-2024:1493 Moderate: thunderbird security update

ID:
ALSA-2024:1493

Title:
ALSA-2024:1493 Moderate: thunderbird security update

Type:
security

Severity:
moderate

Release date:
2024-04-10

Description
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 115.9.0.
Security Fix(es):
* nss: timing attack against RSA decryption (CVE-2023-5388)
* Mozilla: Crash in NSS TLS method (CVE-2024-0743)
* Mozilla: Leaking of encrypted email subjects to other conversations (CVE-2024-1936)
* Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)
* Mozilla: Integer overflow could have led to out of bounds write
(CVE-2024-2608)
* Mozilla: Improper handling of html and body tags enabled CSP nonce leakage
(CVE-2024-2610)
* Mozilla: Clickjacking vulnerability could have led to a user accidentally
granting permissions (CVE-2024-2611)
* Mozilla: Self referencing object could have potentially led to a
use-after-free (CVE-2024-2612)
* Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and
Thunderbird 115.9 (CVE-2024-2614)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-5388
CVE-2024-0743
CVE-2024-1936
CVE-2024-2607
CVE-2024-2608
CVE-2024-2610
CVE-2024-2611
CVE-2024-2612
CVE-2024-2614
RHSA-2024:1493
ALSA-2024:1493

Updated packages listed below:
Architecture
Package
Checksum
aarch64
thunderbird-115.9.0-1.el9_3.alma.plus.1.aarch64.rpm
941e1de652a7a91b845ab5ebdf4b6974adcea9562eaf7972b44bbdb071094271
aarch64
thunderbird-115.9.0-1.el9_3.alma.1.aarch64.rpm
e1a2882e8ec1455dd1b099b403eb6881dac8f30f63ef3ceddfcf0b1ca44753e0
ppc64le
thunderbird-115.9.0-1.el9_3.alma.plus.1.ppc64le.rpm
2b9034c1efd7b789bd9f6e78d1a04abdcbd5d0e1feb5d6a7caf3e2524aac44f0
ppc64le
thunderbird-115.9.0-1.el9_3.alma.1.ppc64le.rpm
cafc8bc259da3b490d32cccf357bd8a50ea87dadb3c10c427e0d4f54c07de060
s390x
thunderbird-115.9.0-1.el9_3.alma.plus.1.s390x.rpm
92d97de99203f3667557fdacce906d10418cb10887cb27688b47889b5fac7f2a
s390x
thunderbird-115.9.0-1.el9_3.alma.1.s390x.rpm
f1454e0e57fac02e6bed07f77a4ecf54de3c81c21f0cbcdfc0207693333933e8
x86_64
thunderbird-115.9.0-1.el9_3.alma.1.x86_64.rpm
1e1cfa46fa373e9b7f052c3e2a9ac8999fbbe3aa64ff1df0d7eb775edb45fb7b
x86_64
thunderbird-115.9.0-1.el9_3.alma.plus.1.x86_64.rpm
efb24c29cd2cec248612fbe37748d0c63a55f14aba6f231fc8b27d4b79d9274f

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:1493 Moderate: thunderbird security update


ALSA-2024:1494 Moderate: thunderbird security update

ID:
ALSA-2024:1494

Title:
ALSA-2024:1494 Moderate: thunderbird security update

Type:
security

Severity:
moderate

Release date:
2024-04-04

Description
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 115.9.0.
Security Fix(es):
* nss: timing attack against RSA decryption (CVE-2023-5388)
* Mozilla: Crash in NSS TLS method (CVE-2024-0743)
* Mozilla: Leaking of encrypted email subjects to other conversations (CVE-2024-1936)
* Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)
* Mozilla: Integer overflow could have led to out of bounds write
(CVE-2024-2608)
* Mozilla: Improper handling of html and body tags enabled CSP nonce leakage
(CVE-2024-2610)
* Mozilla: Clickjacking vulnerability could have led to a user accidentally
granting permissions (CVE-2024-2611)
* Mozilla: Self referencing object could have potentially led to a
use-after-free (CVE-2024-2612)
* Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and
Thunderbird 115.9 (CVE-2024-2614)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-5388
CVE-2024-0743
CVE-2024-1936
CVE-2024-2607
CVE-2024-2608
CVE-2024-2610
CVE-2024-2611
CVE-2024-2612
CVE-2024-2614
RHSA-2024:1494
ALSA-2024:1494

Updated packages listed below:
Architecture
Package
Checksum
aarch64
thunderbird-115.9.0-1.el8_9.alma.1.aarch64.rpm
bd48352bcabe1daa9f04961306e5fc560a716f97a05ee7614ec18ae7736566f7
ppc64le
thunderbird-115.9.0-1.el8_9.alma.1.ppc64le.rpm
ed94f4ebf9b45a329a5f34ac58d1ff0d7a727139cf5e25a1f6fe2098eb68ded7
s390x
thunderbird-115.9.0-1.el8_9.alma.1.s390x.rpm
a47be420a602a0699c2d33dba60e7f464fdb630f557c92fad2055925bb048b91
x86_64
thunderbird-115.9.0-1.el8_9.alma.1.x86_64.rpm
909502b15538b8d9aea864fded8f7080859f763dbefd9d156a322a8a10a8edf6

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:1494 Moderate: thunderbird security update


ALSA-2024:1503 Important: nodejs:18 security update

ID:
ALSA-2024:1503

Title:
ALSA-2024:1503 Important: nodejs:18 security update

Type:
security

Severity:
important

Release date:
2024-04-04

Description
Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.
Security Fix(es):
* nodejs: code injection and privilege escalation through Linux capabilities (CVE-2024-21892)
* nodejs: reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks (CVE-2024-22019)
* nodejs: vulnerable to timing variant of the Bleichenbacher attack against PKCS#1 v1.5 padding (Marvin) (CVE-2023-46809)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

References:
CVE-2023-46809
CVE-2024-21892
CVE-2024-22019
RHSA-2024:1503
ALSA-2024:1503

Updated packages listed below:
Architecture
Package
Checksum
aarch64
nodejs-18.19.1-1.module_el9.3.0+59+28b95644.aarch64.rpm
03f6daec8c9e4388dae98258ecbce4d5b6a48e361c8c2ae3c9de9a8b204d3ab6
aarch64
nodejs-devel-18.19.1-1.module_el9.3.0+59+28b95644.aarch64.rpm
9efc689d9c6d997847b35bf46714a3570622e61e9237a8e24751a850d8db2397
aarch64
npm-10.2.4-1.18.19.1.1.module_el9.3.0+59+28b95644.aarch64.rpm
acc0db57a74a0493484624830e0d9db6593359c1371862d3d66c0a2ad27210f9
aarch64
nodejs-full-i18n-18.19.1-1.module_el9.3.0+59+28b95644.aarch64.rpm
cae4c90abcb26db42744c87bece4fa48959460e86276b6f64fa1e43fd7c1286d
noarch
nodejs-docs-18.19.1-1.module_el9.3.0+59+28b95644.noarch.rpm
6d03eb3baa9c6cffd0a6b69aba5f9734712d9468356216b59e1c3249b0339ede
noarch
nodejs-nodemon-3.0.1-1.module_el9.2.0+36+853e48f5.noarch.rpm
6e3f86ef560d05b76cc9e5f81bdbcf1617374c3c12815325d267d44057a954e8
noarch
nodejs-packaging-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm
7c19c5f85137e7d0b3132a379dc2d5364bd19e6da1ecee409666857bcc1a68d8
noarch
nodejs-packaging-bundler-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm
8c650e8cd661aec62ef26c2867e44b6902ba928bcd228650ecf14be525515ad0
ppc64le
nodejs-18.19.1-1.module_el9.3.0+59+28b95644.ppc64le.rpm
24a20faa3c6e5e9526e1a076715677bbc4310538b37d35a200ef2d9910ee0533
ppc64le
nodejs-full-i18n-18.19.1-1.module_el9.3.0+59+28b95644.ppc64le.rpm
635b83bb7c0948f1e03db633353b0a7aa662703fc2643f2a9fea7895671b89cc
ppc64le
nodejs-devel-18.19.1-1.module_el9.3.0+59+28b95644.ppc64le.rpm
6d981afc4f40ab306fedf6f33f1ae558ebc3f5edba08480dde8301af996e8ac8
ppc64le
npm-10.2.4-1.18.19.1.1.module_el9.3.0+59+28b95644.ppc64le.rpm
f52a136de58d18ba5451afe60572313aeb52f20fc24ca92ceaaaa685c9baf3b7
s390x
nodejs-18.19.1-1.module_el9.3.0+59+28b95644.s390x.rpm
2305c54b0dfa428ded354037dab39acfce378a5c9a4dae27631604f9fef07c61
s390x
nodejs-full-i18n-18.19.1-1.module_el9.3.0+59+28b95644.s390x.rpm
296df79fafca2db7cf2c7bc40c49edcbe0292e3ecaacb18aee3ad8db7e8fc2da
s390x
npm-10.2.4-1.18.19.1.1.module_el9.3.0+59+28b95644.s390x.rpm
c64090190e46bde0b5a1d62b407a80516edaf625ac84770ea72bd1701ed0830f
s390x
nodejs-devel-18.19.1-1.module_el9.3.0+59+28b95644.s390x.rpm
e2a064d6e29e8a27146fbe656ac17164122e21f85f3386ee2c393da6ad4f1378
x86_64
nodejs-devel-18.19.1-1.module_el9.3.0+59+28b95644.x86_64.rpm
21e83dd1bed1e74126e10ba8bf578b192a9a3a8a5b98952e2f556d17186039f7
x86_64
nodejs-18.19.1-1.module_el9.3.0+59+28b95644.x86_64.rpm
664bc5d43ba2330c7902306be84be2b5f42d6163d2839f8e84f109002e7afb7d
x86_64
nodejs-full-i18n-18.19.1-1.module_el9.3.0+59+28b95644.x86_64.rpm
7e104b66ddef362a4bf889e7539716947f1d159d2b0dc5548c1c5a54813bd7c1
x86_64
npm-10.2.4-1.18.19.1.1.module_el9.3.0+59+28b95644.x86_64.rpm
c88fed3b588175712284c1ad9e119111fa9874b23330eed1de9b521c43c1ff4d

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:1503 Important: nodejs:18 security update


ALSA-2024:1514 Important: libreoffice security fix update

ID:
ALSA-2024:1514

Title:
ALSA-2024:1514 Important: libreoffice security fix update

Type:
security

Severity:
important

Release date:
2024-04-09

Description
LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite.
Security Fix(es):
* libreoffice: Improper Input Validation leading to arbitrary gstreamer plugin execution (CVE-2023-6185)
* libreoffice: Insufficient macro permission validation leading to macro execution (CVE-2023-6186)

References:
CVE-2023-6185
CVE-2023-6186
RHSA-2024:1514
ALSA-2024:1514

Updated packages listed below:
Architecture
Package
Checksum
aarch64
libreoffice-core-6.4.7.2-16.el8_9.alma.1.aarch64.rpm
1126994ac26d765d24198693aceb743b29b9a09a0ee47952ff9516f9bfd26d54
aarch64
libreoffice-impress-6.4.7.2-16.el8_9.alma.1.aarch64.rpm
1d9da70a51b2b5cf65a54453c8a0f3372336436d47919805ef4d61b71887769b
aarch64
libreoffice-graphicfilter-6.4.7.2-16.el8_9.alma.1.aarch64.rpm
250716283dbf1639c13e6d69db0aa59269e9d68c5ecf0f6bc459c186d308e959
aarch64
libreoffice-pyuno-6.4.7.2-16.el8_9.alma.1.aarch64.rpm
33aa50842f6169aa4b4ec0ec7debbcb0a15ea360dc57ec521343310df6f18b65
aarch64
libreoffice-help-en-6.4.7.2-16.el8_9.alma.1.aarch64.rpm
4af179a9ce518377a629b9039ae96afe9cbd6dc3ae5007fc224d92ca15d3ecc1
aarch64
libreoffice-ogltrans-6.4.7.2-16.el8_9.alma.1.aarch64.rpm
5e81514e5d87f7467b66ce0ddee326e5725b3a15b1c74cb61025d4422d602e17
aarch64
libreoffice-ure-6.4.7.2-16.el8_9.alma.1.aarch64.rpm
9c39751060dda6c5252b9f6ebed8ef93fc16f4ea68c407f44b7ba28d4f349dc7
aarch64
libreoffice-writer-6.4.7.2-16.el8_9.alma.1.aarch64.rpm
cf11380a42b35275d0e715509360f9d04a5499e91f8eac37c514c2505ae9d4a1
aarch64
libreoffice-langpack-en-6.4.7.2-16.el8_9.alma.1.aarch64.rpm
e60fceb1744d7f193bad4a75f9a88ceed8c51073f5a1542d1e082c4fd372b12d
aarch64
libreoffice-pdfimport-6.4.7.2-16.el8_9.alma.1.aarch64.rpm
f104c087223dee961b3cbdd47f55592bfc0060d7f080018c481fa286aa164c99
aarch64
libreoffice-calc-6.4.7.2-16.el8_9.alma.1.aarch64.rpm
fea22192e051bb43a3cb8f4ef57e77b864b0524dc078f82ecc9d852dfbda76ca
noarch
autocorr-sr-6.4.7.2-16.el8_9.alma.1.noarch.rpm
0b6de9ec9bb8dfa78c97474aab5b26a0b8d64cd459bc15001da8a4e664c50554
noarch
autocorr-vi-6.4.7.2-16.el8_9.alma.1.noarch.rpm
0c7e9ea95155bd8c57f6c94bbf5c336ced8a703d4c371e61ae2136dd49881d6c
noarch
autocorr-cs-6.4.7.2-16.el8_9.alma.1.noarch.rpm
1502d76c9bd175ba0030f854ecfa65b9074ded852a151c34b94110f1e43c766d
noarch
autocorr-is-6.4.7.2-16.el8_9.alma.1.noarch.rpm
1a18c92371f27246c5bf507d58cf9f58cc2e3e7eb0d30f10a0a442739fd223bf
noarch
autocorr-it-6.4.7.2-16.el8_9.alma.1.noarch.rpm
1b8fb0205c08156042fb967ab3d8f6b578045eeba0401e8d1ef2b3fb5f8f11dd
noarch
autocorr-da-6.4.7.2-16.el8_9.alma.1.noarch.rpm
225f43724b0a579ae0c34ac84ece5e7121d3930bce13488d53f6065a72854fff
noarch
libreoffice-ure-common-6.4.7.2-16.el8_9.alma.1.noarch.rpm
24da3c587babc4e757ad0ba6514e3305c4d6c08c37d8e6fd11e1d28872efb999
noarch
libreoffice-opensymbol-fonts-6.4.7.2-16.el8_9.alma.1.noarch.rpm
2a64a01b3c506af63c368673f2769046d409a23e5cf8da087fb7536d8140e815
noarch
autocorr-nl-6.4.7.2-16.el8_9.alma.1.noarch.rpm
385ecf83eb5ee94723802837906649051279260799ade811c555264607cf0f9d
noarch
autocorr-mn-6.4.7.2-16.el8_9.alma.1.noarch.rpm
3d51b275cdfd587c043df41db6e4c7981f093ad9550d352f2e4eab1f6d5a3271
noarch
autocorr-bg-6.4.7.2-16.el8_9.alma.1.noarch.rpm
45f794e6acfba83da4a9cf9d3ee0c17e93eed62edbe16d7f3f8ea9cefaf3a8fc
noarch
autocorr-sv-6.4.7.2-16.el8_9.alma.1.noarch.rpm
4654d002be8ad7384f6a029fb959c2faff5195d5feb434ac73cb8ed35e49e846
noarch
autocorr-es-6.4.7.2-16.el8_9.alma.1.noarch.rpm
5e4737cb8b5627a4bc3f42e86cfbfe213aa0bf4596e6d4cd13bcae607f07baf5
noarch
autocorr-en-6.4.7.2-16.el8_9.alma.1.noarch.rpm
644ba71346a433d04d95a6caccda7c22634452a62097c8790d33b7197fb82e49
noarch
autocorr-af-6.4.7.2-16.el8_9.alma.1.noarch.rpm
7196249b8c6da795c69a44071237a2fabac6277481c7380c79e2c65cf228550b
noarch
autocorr-ro-6.4.7.2-16.el8_9.alma.1.noarch.rpm
7f3b41f3c08bc5bf502a518357827bd5c9f76bc1597bf59afd4b2d4934ca9f4a
noarch
autocorr-fr-6.4.7.2-16.el8_9.alma.1.noarch.rpm
84361966bc2c4ade6e7ad45220e27503d8ce5bd8fa5c51f8d9a34ca1041b6066
noarch
autocorr-zh-6.4.7.2-16.el8_9.alma.1.noarch.rpm
9aac575667a7ada71b66434593ecf8815a17eb84fea70a2e9172676436041412
noarch
autocorr-lb-6.4.7.2-16.el8_9.alma.1.noarch.rpm
9ef8ed7dae4c620acccc7f68d09daea47e919f0763478bd04e1f21f385caa63c
noarch
autocorr-sl-6.4.7.2-16.el8_9.alma.1.noarch.rpm
9faa869735d88429dbb14823bd93c25419a76c5c0151ca803d5acc06a6b23466
noarch
autocorr-fa-6.4.7.2-16.el8_9.alma.1.noarch.rpm
a45afd570a911ccbe5f14a60bdac810b0f23261c7699c30e9eebb63ef8b1eb3e
noarch
autocorr-lt-6.4.7.2-16.el8_9.alma.1.noarch.rpm
b30994455c54a7572a8c3072e39e945dc9a07806c007ffcef1ef6b9c42eb4c21
noarch
autocorr-ko-6.4.7.2-16.el8_9.alma.1.noarch.rpm
b3deb537463384970b05dae6067b309a505bd8b86dddb8d6ddad31c575a5787e
noarch
autocorr-ca-6.4.7.2-16.el8_9.alma.1.noarch.rpm
b6286a97e2d0752c3b35e2c5b916a6d9074514f758b8163567bf0195d61449d9
noarch
autocorr-ru-6.4.7.2-16.el8_9.alma.1.noarch.rpm
bbc362223e73b5044ffb9ebd8fb7fa6acc54a022d89cbb8f8b3667eed725805f
noarch
autocorr-de-6.4.7.2-16.el8_9.alma.1.noarch.rpm
bbd48df661d07f22cb96fd57b580b24e183405dfa89be5b8df56c6ed966eedc4
noarch
autocorr-fi-6.4.7.2-16.el8_9.alma.1.noarch.rpm
cdc1a4120e739c80c9e4cc6e5f55007a7d4776cbddbece0d2e20879f92f7618a
noarch
autocorr-tr-6.4.7.2-16.el8_9.alma.1.noarch.rpm
d43cac7266fe917a403d56fdef5dcfdfdeb8c766f061605b355c94c19f425237
noarch
libreoffice-data-6.4.7.2-16.el8_9.alma.1.noarch.rpm
dabf80fc6fcb919e122a051ca268a8197971757e045b40cd8670dbc53482aef1
noarch
autocorr-ga-6.4.7.2-16.el8_9.alma.1.noarch.rpm
dac5a09b9cacde8fabaa887a55dd6cdb6b3d68b1317334e7be0e602a52cbe14d
noarch
autocorr-pt-6.4.7.2-16.el8_9.alma.1.noarch.rpm
dcb0fe6eb9858f3ad71ecaa30662885e7382e028792122bd64cb60db603585f0
noarch
autocorr-sk-6.4.7.2-16.el8_9.alma.1.noarch.rpm
decf685dc34167418f94b9755fa35b5e3eae4d293f545c4c39bc9d51bef246de
noarch
autocorr-ja-6.4.7.2-16.el8_9.alma.1.noarch.rpm
e5338e5169e79e1aa8117da985c2df79c7d7499fb007ede914560ea78fe0edde
noarch
autocorr-hu-6.4.7.2-16.el8_9.alma.1.noarch.rpm
f671a3ec387ed476b0983640efe48d9aab75f06e6ae56c90e0455d5998581991
noarch
autocorr-hr-6.4.7.2-16.el8_9.alma.1.noarch.rpm
fe8ac0e665ed5ca7f1b095292f5d7504102fbe811c3cf9ef7fb02dca8b67fcf5
noarch
autocorr-pl-6.4.7.2-16.el8_9.alma.1.noarch.rpm
ff10143651b8cde195ec3bee2d31435c84cb9baab8b9f338b2dceb6e2e99bb25
ppc64le
libreoffice-help-pt-BR-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
033397c6722d5d3ce12c2e3371556e4ae4ffff919dc84f0341ed053f21943bb1
ppc64le
libreoffice-sdk-doc-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
04559ed0978ce4e38344d749121b0b1aad950269e9dd75323de016e7a0ae03fc
ppc64le
libreoffice-graphicfilter-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
05e4ba85a4ce93bace1cb29bb6a2069ed63b5f6886d9b2160dbb4a24868700a0
ppc64le
libreoffice-help-bg-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
068335486a8d8851c2769cb51fb5856f31f9e32331f3f50fc439dc77a6ec010c
ppc64le
libreoffice-help-pt-PT-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
0988df29af7b3e50c8352ac8f6330703b19665f9347217569b3116303c20b9ac
ppc64le
libreoffice-help-tr-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
0a73c72743e4f5ea67d5c12ea277380965670777a66e0d1df6af004cdffbe56d
ppc64le
libreoffice-langpack-en-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
0cbbe3994061bcff880c9470f18784aec209917c421f69f71634b83d18a85040
ppc64le
libreoffice-help-ar-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
0f5b988b440cb5145f059b0f40a441fd5aac999de47297f00cc4991616afe1a8
ppc64le
libreoffice-help-it-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
0f6be01d8a63f2f6d7eda5db8e46ea98e04a29f744087047cf4c6aded03a66c4
ppc64le
libreoffice-help-gl-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
1241e00a8c18ee0f027242c6830f731023a1f83d016e37656374239c2cfdcec1
ppc64le
libreoffice-help-uk-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
136c75220d93505b66c11ff19d2a4b7b651c279325f0d7d47dc4604bd16af663
ppc64le
libreoffice-help-eu-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
144e8bd1899dc29f08a86d3fb92fcf6b6df2e48aefec7a35143cc0786e32a227
ppc64le
libreoffice-help-hu-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
1a3e6fada49fec26bdc0b51d91a1a47f7730206224dfd188f19bfc73431f6a9a
ppc64le
libreoffice-help-da-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
1db73cea0b992a00e27108741060615e569cfa96a6113b3c440ab32d4802ef4e
ppc64le
libreoffice-help-zh-Hans-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
24543f90b1c43720867b882407592fc7e830d3be19b5f7ce9b3247d5afe3a9f4
ppc64le
libreoffice-help-sv-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
24e2b1cd01cc6cc7d68919ee88ebd266005472627b3834f60811bb77a627c629
ppc64le
libreoffice-help-nn-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
263cb1ddd2b96a48d7e15d1e16c3ec558eb5891a52166a43c6a37db028fd9bdd
ppc64le
libreoffice-gtk3-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
2b5299c5d0cdb7cca023753a67f070b96b036f68e0d60c798510663b8ebe9747
ppc64le
libreoffice-help-et-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
341ef25f579a231f6c74069c966cf5bd91dce192dae84dd869800d795c5eb18d
ppc64le
libreoffice-core-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
355936c36665d3aa37d97e6b492962660db183adf2e94cbcd5e1bd0d789ac4b4
ppc64le
libreoffice-help-dz-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
3a2f696904f4c35a522136fb654d2a529286b0c3bf2b6f2bb5aeffeef402d8ae
ppc64le
libreoffice-help-sk-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
3d0888d9d1b38c0a66bad54cd500c6467e93ee930899f9188be0d9b06fb41879
ppc64le
libreoffice-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
41e326b9546abffecb13eb7d5f85b99aef62583ffc1593c40810d554d3ff1274
ppc64le
libreoffice-help-bn-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
452f6bb94267fbd7db136aded1c89468b6122ea46c668e66dbdb22a4f4122bb6
ppc64le
libreoffice-help-ro-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
4a6452c4182fcbfff2a33993d3d91da1dc99d48d81b40cdf77267cc8d43e135d
ppc64le
libreoffice-filters-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
4a7f4b8b38f895f7557a8b68060cbb8c6e61421e7e211ef40362ebdcdd42e809
ppc64le
libreoffice-help-sl-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
582b3ad36c8c74829b97361548e0437e8abae35c7c102b2f5ab985a559efd554
ppc64le
libreoffice-xsltfilter-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
616562d7437819b9d793d61bccab88ec647a305677869cbad8d2c70fda1ce762
ppc64le
libreoffice-help-si-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
65ade3a6e1bef90295ddd9d58fa784400e8f9844ce85a7fe82479893d04dd7c6
ppc64le
libreoffice-help-zh-Hant-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
697b2280eec4ade13a2e5f5c14b2ea2a4568470b05b51269ea3a6f19c9ce77d4
ppc64le
libreoffice-calc-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
6f57ee2735c92f92ce763c12e6758c16aeebaa78b81a32bc3dd23456806c6e8f
ppc64le
libreoffice-emailmerge-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
73f927d3849e262a1e721c479408ed7e0fc64142e19794ac47c109113a06d129
ppc64le
libreoffice-help-fr-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
7711441164666dd07a5bd5950346b6512c45f88bbbffe69ab6c84ee7d0a9a012
ppc64le
libreoffice-help-en-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
7e050306abfe58e313db920dcd1a7ddb56bae922e2e98e7a60d15acab6ab986e
ppc64le
libreofficekit-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
8265c72f4181be1eec40af4a87d05d054fb89eb8fdcd21dc5aaaacad56359951
ppc64le
libreoffice-pdfimport-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
84cc5e290f7687738f2abb3042c5ed10dedfe86666aa5a9b496087e693d2a62d
ppc64le
libreoffice-help-hr-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
89ee16fa787ffdeff540a22b140d7938a68e87aca3619c04f7f7ddbb9cc8a74d
ppc64le
libreoffice-help-ko-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
93457608a989183ff8637c1b4d195a7f8782baf5eb978428d3b014bede9c765e
ppc64le
libreoffice-help-he-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
98041c0ebe2fc9a51e30b7c3086fa46ae0643128baf0cfdde8a42fe52617ccd9
ppc64le
libreoffice-help-de-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
984057522d3731c7f13f34bb9dd5ab7c834984c5f7a21fd8758273461dc60431
ppc64le
libreoffice-writer-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
98ac39ed43553859e23736bc4cad18f9340b58e677708c655b70a72fe06197e5
ppc64le
libreoffice-help-pl-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
a0f80e2403241b85f2a4f313d20d1eb653034eb92f865a06240452cd82628b9c
ppc64le
libreoffice-help-gu-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
a0fb85e64c7b715d438665cb93f7f763f818a331e7849a21d2df956f129d5ade
ppc64le
libreoffice-help-hi-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
a39538dff569e6c7ed8526e9669cee05eb360dbead93dc32ad321d059aa8768a
ppc64le
libreoffice-sdk-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
af44a23308201315581a6bf5db6742e432fa124e6d52e65dc53e99dd743d3dbd
ppc64le
libreoffice-help-id-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
b0b4d46ee374fd5ab6578aa0b86a7c65a0ffd6e7b3971d20ef6f8532d94e5c8b
ppc64le
libreoffice-help-fi-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
b124ecc54ad9a95766dcfbd2b57d332822b4df5b6b61e04456276513929fcede
ppc64le
libreoffice-draw-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
b4237624faef543826fb8098b24d0ccbbc10cb9f147e425b24d303ed769d9582
ppc64le
libreoffice-ure-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
b549ef66a39985528fe0ff1ee4d84257ef0e0b4c5a269bcc860c3b4a4b345511
ppc64le
libreoffice-x11-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
b7417f22e7914aa735a2e823b080312908672bb37ce9c36b07b717196060dfce
ppc64le
libreoffice-math-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
b955633cc8d8990bf9302c06574c7d8656b803b458febf0ea6df681b133d7888
ppc64le
libreoffice-help-ca-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
bec18b83b0353e0ff0ed0b586f9f3d0fa66266169d6246783450701554bb68f2
ppc64le
libreoffice-help-lv-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
c39192b8232b03441c6c126915b667699aef5cf4b37567138716c0c25f2901ec
ppc64le
libreoffice-help-es-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
c5f5013950be672d26ec3796075a25a62535b4c97eefe3e5c1f97d751ed4b692
ppc64le
libreoffice-impress-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
c67414f361b74197e613d37a62820ed7d10203f6ff8d8fc064993e4ee6da45c1
ppc64le
libreoffice-help-nl-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
cbbc362066ccb925f9d3290b369aef9d3da8c07955d4138c590409d495ed1c0b
ppc64le
libreoffice-wiki-publisher-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
d204f54e364c6ca4d4559646fd6802d75e38afb0b1d85702f671669e90700ea9
ppc64le
libreoffice-help-ja-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
d7a5821f30937792ca3bada35e9b19547a0ac83a840081e2d1781f3d32333ed7
ppc64le
libreoffice-pyuno-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
dec6a4f62f52fec976908c7eb461b83f17d5f3626d95aaef5c579accd54f18a2
ppc64le
libreoffice-base-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
df36d3458a32dffe604e7bc57856e0f2c3a7eaecaab40f29b7b162881b9bd441
ppc64le
libreoffice-help-ta-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
e28fdb36bbbd5719c2469b2dc28ea7818cc38ea22129508aea8a9ec3300f597b
ppc64le
libreoffice-help-ru-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
e291420dc285c9c4d87a02ed0201cc08b5e64f155438f55512b56fac1374f5d0
ppc64le
libreoffice-help-lt-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
f0d6c9b2c6480a8fedebf3c46cdfa05bd447396c153976ab0258ae8fb8827fef
ppc64le
libreoffice-help-cs-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
f5d2e193952c9e91c0a025b81a6ee4973fdaf2c272f3c9fc0f579dc16c90d817
ppc64le
libreoffice-help-nb-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
f6f2d983ce566b0e8542c17a90211e4236d1cb5673decf0399951f478d55ba0b
ppc64le
libreoffice-gdb-debug-support-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
f967e0560aa1f7162caf20e18272c5a21c0da0d663c8cfd0708b80bd693c23a4
ppc64le
libreoffice-help-el-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
fbfcbc05249c61a4d28a23ab39bd098cfa4dd82d9aeb8192922074b122932ad0
ppc64le
libreoffice-ogltrans-6.4.7.2-16.el8_9.alma.1.ppc64le.rpm
fc0e076b4f0c4e7fa5c9c8a265dba9567e49744947b77163aec96e14c92cf65e
s390x
libreoffice-help-en-6.4.7.2-16.el8_9.alma.1.s390x.rpm
22202a7a6e422e81a04c40bd3c6fe3e68c5c9bb231f05e73c7732c9e15214e63
s390x
libreoffice-impress-6.4.7.2-16.el8_9.alma.1.s390x.rpm
2965498c2cc86d2433f1c5aa6deb8491e9d57ffc7fc376a9c86998111cc3102f
s390x
libreoffice-core-6.4.7.2-16.el8_9.alma.1.s390x.rpm
366c0c749ee4da4f14655af07cf3249e0cb04f2d5fffbc9391804e2ddfd3b090
s390x
libreoffice-pyuno-6.4.7.2-16.el8_9.alma.1.s390x.rpm
40bb2a9bb13ef3a10dacf6ae43e999f450143935277c1828677212eb83ea030e
s390x
libreoffice-langpack-en-6.4.7.2-16.el8_9.alma.1.s390x.rpm
4bbea018c665dcd216e54537c2521765b2dc856d6ceccff291237b92d52d5f35
s390x
libreoffice-writer-6.4.7.2-16.el8_9.alma.1.s390x.rpm
6bd5a4f7298241bc181b80f617a78b48a182ac1ffe8a17e5d7cd2a33bcabad24
s390x
libreoffice-graphicfilter-6.4.7.2-16.el8_9.alma.1.s390x.rpm
6ed75ab92382eaaa1d5514ed2af7acae29b0f54e5ad355a77a186b30025cea82
s390x
libreoffice-ure-6.4.7.2-16.el8_9.alma.1.s390x.rpm
81d109dcea2a6138e7ab4adfc895774eb348fc300adc114a325c9ad20726441e
s390x
libreoffice-pdfimport-6.4.7.2-16.el8_9.alma.1.s390x.rpm
8adfd3df28f12e602aaa50ddf6eab4ddd84ff2cfbbf126c1a6ddf8886250d846
s390x
libreoffice-calc-6.4.7.2-16.el8_9.alma.1.s390x.rpm
ca45ccc0576f56cc38baae7563f83114fd7b0608e560977a5595c6c96c8c903a
s390x
libreoffice-ogltrans-6.4.7.2-16.el8_9.alma.1.s390x.rpm
f8754301fae8a2efe99d81e756e5dcc72785f73ddf2939bd084342490b84b2fc
x86_64
libreoffice-langpack-ja-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
008e3bdd6cdf4825fede8e233f9f2b0541d86a6c0a76b153791c7a9a4a95f88e
x86_64
libreoffice-help-tr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
0130797a2b89dd89cd0de816d7705d931a332bd71df3a97682d8e5c10e5a2a66
x86_64
libreoffice-calc-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
01d8f1f1b3be17732af1642beb83c9fecc05e36b174d3fca8f2c1a51f56ed96c
x86_64
libreoffice-help-hr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
023f81f77872927897a8ef1c5cd3a2cae789d5f80b393ef11196176279c50fb9
x86_64
libreoffice-impress-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
06f3b2989a51900299bd4365dbd4ccaa0c74c78515a929da1724bf24d79374e9
x86_64
libreoffice-langpack-zu-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
0872fa4f7b0cff76de6646572a47f0391b1ea587bb41349c94e7b2c9ab8940dd
x86_64
libreoffice-help-ko-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
096e7c73e25e49c14795295fb064f8654ecfe9a1e095764d333bb9a88dbc79cb
x86_64
libreoffice-langpack-tn-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
0c683eaa5ae19b814e5791b0f47649755c6fa0df04476a58ebf95a4565f46e75
x86_64
libreoffice-help-sv-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
123486d7fd6ede345f6e37fda30fead7741703bc069b39958eaa4cf3306433fb
x86_64
libreoffice-help-sk-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
17074cbe53c1857adcff558430f901e2bf60f9cc3609062f6068dfe3480e6cb1
x86_64
libreoffice-help-dz-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
17351a1d5a88ba9f0b51905a27222760749194f22974603f9695b5462a96e030
x86_64
libreoffice-langpack-lt-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
1829ac67cf306835c606e455615411d3f920761be0d9b06d5890afabeb8d92e2
x86_64
libreoffice-langpack-bn-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
189846b0f04c720be04abee69845be74d1f874c8d98e9c19517bc8b65236dff7
x86_64
libreoffice-math-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
198b026cd7110188deb9bf7ea07ec00eb28a65ea396dba77899b375d92f36d59
x86_64
libreoffice-sdk-doc-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
1d3c1b41c0c9bb3e59c4e4e549fb821edfea21f6b34b72abf19b16a5a38a8789
x86_64
libreoffice-langpack-gu-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
1f18002d07909be4f33721f29df066762195f8e857c40135d7cc0112a70c57ee
x86_64
libreoffice-langpack-el-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
209a14f97d3862ca7ae100266c8df230e335cfe44875e56c3415c3783c2f7d99
x86_64
libreoffice-help-lv-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
243ec48347bde2d31b17760eda2376051a93bc01fa45a90f53cb1dc7a9a46ee9
x86_64
libreoffice-langpack-ts-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
2832533042bdf1752c3f8bba71322da7fc54afc4b3b8305c5cd316a8b5cfedda
x86_64
libreoffice-langpack-as-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
2e408920517535926ea8e14d49f267550c58be83f794de7dcdbc4fa816f405da
x86_64
libreoffice-pyuno-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
33a1af12e47f515585edf0d2b54579228af1159a0d1d80bf3321b5227e385814
x86_64
libreoffice-langpack-id-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
3412a5efb3b9bab47d0c8fca5e5d6b17289cbb9916a71f0e4cba0785087803ce
x86_64
libreoffice-langpack-ss-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
34c240b34f5d6a104bcec22ee8577e2b6a49396d11870f3d003b100edb28f785
x86_64
libreoffice-help-es-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
35d05efb049dddf4c4213e52d0ceff860fc67b6f6bba08326bd9853efa165b7b
x86_64
libreoffice-langpack-nl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
369279a75bfbb830dc0e523aa9adb3c596fa3061d37f8250e1e9ace8851c11be
x86_64
libreoffice-langpack-hu-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
38037b6786517a504a7aff8fe6f7df2aca1c22ec1f03e39b98498d77051e150d
x86_64
libreoffice-langpack-pl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
3928551e0f46abe6d628f946ea979ef836dbba37a77ec1338482214940124f2b
x86_64
libreoffice-langpack-fa-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
40b5130257febf5866d0174d34ada4ce1edb6ef852f1ee1d956bad00ed329390
x86_64
libreoffice-langpack-kn-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
410352796e3aa3bce9f9586b6df54110a108efd6f575fd02165205b4f7c750d0
x86_64
libreoffice-langpack-lv-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
41869522484397e933c0835ceeeceb5283e7b1e7e2a806d21b487fd38f463b52
x86_64
libreoffice-langpack-ta-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
46bc322f3be83906b7caca4cfb0db9b26eee9571e1afb106958fc1710b1e4c28
x86_64
libreoffice-help-ta-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
4866e97edd2a13f99d6292671dcc04c8b620fe4aee9a0584887bc52ed30c021c
x86_64
libreoffice-langpack-hr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
4872d61dade5e9cb97c87c20845b68a4a10ef114eab6b5f83b8f67a5cd295b94
x86_64
libreoffice-help-et-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
4a28e1f355b64de6dfe2a101f91b417f8ac185d61d8bdddaab537118f12a3b16
x86_64
libreoffice-help-bn-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
4ab459c34f1be5a2ed223ec6f687855e9571f354482d2fc329c6e384e583ea52
x86_64
libreoffice-langpack-af-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
4b00edce2a5c1a390d37182a26bf8e1326f9b7e6b4d1074128944e8cb50fca6e
x86_64
libreoffice-help-gu-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
4cebfc3e691a3f6a1c8de09afa1781cafcd630fbb63963af4425745f32dcf62c
x86_64
libreoffice-x11-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
4e30fb8071b11a8a332c92252f76d44b0fb43c48446db11cc2aba00abca0351c
x86_64
libreoffice-wiki-publisher-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
50b7db2a025af1b42282d629e5779959ee9422b01c271af5a7055614cac9d9b3
x86_64
libreoffice-langpack-et-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
545c0806b1d518dc2305d74492b15179e5c21a88fff458042dcde8f3c9609f10
x86_64
libreoffice-help-id-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
5c65a441c5fbf4e8f2ea1e8de6e18fe93ccc73e87182a437a90ada2162776395
x86_64
libreoffice-help-he-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
5ffbf40a7b31607082ff8c4d8ab7b1a91fd2fae5bba9b17e6825feedf9738a97
x86_64
libreoffice-langpack-nn-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
605d2f80cb657d24c8f4aa57f19f22e9229198ae0e3701d0c68f21290df81d3f
x86_64
libreoffice-base-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
62a1ddee68897281400022bf40e875e5861ba5c91843496a366113b7c80bdd64
x86_64
libreoffice-langpack-en-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
632e8edb318a6bfdf8209da67230180ff510cf63ed68fe2df9715df816ca4fdc
x86_64
libreoffice-help-bg-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
6401ea5ad648a568c9103474e6fa07829c7a5a280fc0eecc9298af318cefbd7d
x86_64
libreoffice-help-pt-BR-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
65e7495be52979125e53ac8972658fe0688126cc4ab2e7dc3df5519cf198b975
x86_64
libreoffice-help-nb-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
65fa4cc56c0b59548f4a1f138a8375a10ababa46f932d539995c0a6c746fb300
x86_64
libreoffice-langpack-uk-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
6749d6a8b10a3f754a453e668812597ae24487acbad9f6f5759baffeb4c9d00c
x86_64
libreoffice-writer-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
68328170f703e466de4381ef70df644d920ac43d7532263523dae26398124955
x86_64
libreoffice-langpack-nso-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
6a822ab2352e68428a4422f3dbe41e7ec6ebd1167602bbd96fb7b1831deccacc
x86_64
libreoffice-core-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
6b1e78446b1aa7d8c08459f288bd314393a653538e10ea04b8a1adf0594844ab
x86_64
libreoffice-langpack-cy-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
6b1f36ab57b2542e4d03521134a47f49b62208e85080c2a2fe1c13999df1359a
x86_64
libreoffice-langpack-ru-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
6b6e48cd54a6197f7f567b5153f0a70a24dd1d50f7ef3977e306103d6ba2c20b
x86_64
libreoffice-langpack-xh-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
6caeeacf832186b552829f266f43919faaeb142b350622d3ce09254a3817f89e
x86_64
libreoffice-help-lt-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
6f62cd20193d7c7b170589135aeda7ac42d962bf015e80d048a8d56f72deacad
x86_64
libreoffice-langpack-gl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
6f8b18f50d33d25f79d5a74f5b75c177903e16c0e037dca9010e9f27d09ccb2e
x86_64
libreoffice-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
6fa0341308633d3063b2134cd8e4fbd09104bfb5b422d8a8bbf07c0eff7b748c
x86_64
libreoffice-help-zh-Hant-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
72f1a7285c42307d6d1dec9e8649f5b5476a363d18d33f25acb88ef93f72aa42
x86_64
libreoffice-langpack-ve-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
7afbbe8701b86b1d99525a4e1301942affdfb694c22e6b84f8121e9ea4b0ccea
x86_64
libreoffice-langpack-kk-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
7cbecb744b5f19958fab969bbb41578d290b85111149ed9d35f715bebd48251c
x86_64
libreoffice-help-cs-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
82064b4903751a0602644e780c2bd056951a2b45e25e0427f86640dd5021e189
x86_64
libreoffice-xsltfilter-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
83e706fc8f3c130a5673f2cdb77e464893e19294b58b25bb8a705418350578d6
x86_64
libreoffice-emailmerge-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
8402eae18e2f7bc36d5aeae22b41154d4f334c61be112ca3e1fa0ccb2252c5bc
x86_64
libreoffice-langpack-pa-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
8469347d3cb5fdd71fbaf9245fa14eb2bfeea1873ce9e75729c721070c207f19
x86_64
libreoffice-langpack-si-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
8570104d6869644cadc77288b25fb64faf89f59d11ac73fad35d24c467b124f4
x86_64
libreoffice-filters-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
8708e8bc4de277fbe20765a138eef639a6fa9161908896bf4dc28a8ef3d28d2e
x86_64
libreoffice-draw-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
872e041eba7642441dae4c15a40e0b93e38ff42763b71878f1430d456a9767f1
x86_64
libreoffice-langpack-fi-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
876759c199f4cc2b030dfcbfe2355ff80fe4d9fb9fa185e53d12613e3469cecd
x86_64
libreoffice-help-nn-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
87a4788dc48835343f4550d741b7aaa583e545032a2b96980943c977164fdfeb
x86_64
libreoffice-langpack-bg-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
893fc1aa614816915229c4d75be5535ae865ca12b361bac009a4fdab31468d0c
x86_64
libreoffice-langpack-ro-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
8a64911befb7ee4c70a7fdafa68c1172ae90f1a7fc452e80a7dc4317f098b9b5
x86_64
libreoffice-help-ca-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
8ad8539ae4716ee8d0b9b1d833636bce58cb67768449057704017d1afebec0c7
x86_64
libreoffice-help-de-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
8af8dd6b6fa47b047275d676633e5d46a904d73391bd2700679735c887fc40f0
x86_64
libreoffice-help-zh-Hans-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
8e36e9e6a7a37c853277244ccf01d631a58c9fdb15fb6059a47feb9ff9a63097
x86_64
libreoffice-langpack-it-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
8ef60ab6998b196a63da3af2110e7acffb2c4f58bdd00baa2eb63cc580743bd7
x86_64
libreoffice-help-fi-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
8fe2b5ee9f4e6b4f097d8c2115334fe5e58759d5e644b2a1bf1df32ec0744353
x86_64
libreoffice-langpack-th-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
906c2544c24dcd53b34cf8643feea9833eaa901cead70385cdc599654ee766c7
x86_64
libreoffice-langpack-nb-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
9366379c36fb97e6dfa8ed0e30298ad1e0cc3c6ee5a3b627847a0225b5d3b155
x86_64
libreoffice-ure-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
95d9ddadfda27dd9647379a52f1a8b28aea74893fb643bd1e44ac85e11fcafd7
x86_64
libreoffice-help-en-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
97b4fbc4b1895aa03985d67b1fd16caffde4ca571a2f894157ab5b4c10107a06
x86_64
libreoffice-help-fr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
982dc41094b5fcfc62eeca421d6f5753ec60fb180ad2218af34be069144768fd
x86_64
libreoffice-langpack-sr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
996bfe7bb17db85294797fdc4964242be2702edf48b7b2093ac79638c5bd22a7
x86_64
libreoffice-langpack-mai-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
9a1da26275c6aa1b8ae693f8de555dcc06de29425d84e703b65e8a3f491b6df6
x86_64
libreoffice-help-uk-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
9f413e8fa901c7be5c0817e3ee814db75388290296c6742b4873c171a199df2d
x86_64
libreoffice-help-el-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
a509c3c1358870033ad000233218e89fb40470c991aca5c37b5eb34559d97ae6
x86_64
libreoffice-langpack-sv-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
a6dc64680de272433475f580aa5e86eb7792634592a0921c5617a75fcb9c1432
x86_64
libreoffice-langpack-hi-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
a6dfd8d3056771614f4e791809514d9543cabf0a40c1a86debe4e6d5837727bd
x86_64
libreoffice-help-pl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
a6ec2a5f18abf9b53851fc3ffcca39d7daa4ac47b2b2e8a729784f822173051a
x86_64
libreofficekit-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
a74bc07d0c25a55b74f38557e09c4d113471c7cb6ea9cdb1f8e9b5a165fcf338
x86_64
libreoffice-langpack-tr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
a85f86cefa15bb0f1c3d681aabf4f54ad431a8a71d27096ad22fbd18f831e802
x86_64
libreoffice-langpack-zh-Hans-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
a973f599b64e9fdf2c5c08f6f5e5acdfe23023424c11232d3338cbabac484108
x86_64
libreoffice-langpack-sk-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
aa69ec4372cb29699395110a3b41bee52eeb14f4079eb76ec1a575362a54070e
x86_64
libreoffice-gtk3-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
aad71bb61eeedd0a78aeea9f13acb102b5cad0f23dfb64b4af433304bf15065a
x86_64
libreoffice-langpack-fr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
ab7780575c629bab220c0df74aac94f02efefd1020da46fbaf5c06527ec05662
x86_64
libreoffice-langpack-mr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
abe921c4bb3e2e480d1927ae52a2eb6751ad0f35ca1fd75092d02b588f6c3c88
x86_64
libreoffice-langpack-ga-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
b1147dcb9829d1345aac633baa01a1efc25234e31291127b36564dd980c56fd5
x86_64
libreoffice-help-pt-PT-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
b3873467f7232705c47394991eccdda36ba9dedd9eda02586c6075dd87a2ddd8
x86_64
libreoffice-help-eu-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
b5f15220d8627d57f2efce668e72e87eef27a548aacdd432b06e04f47e27b848
x86_64
libreoffice-langpack-eu-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
b749a3b19b52dda8b360727d5d427589f756e04e23a13b224fb9ab31116ce6d3
x86_64
libreoffice-langpack-nr-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
b7b99abe26ee178e2a782dfdbb584b1941540fae02d792796a6699a48d873d88
x86_64
libreoffice-ogltrans-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
b807a0737c52cbb035c1c6466b065e2e7f9d5c502a8de50f10f2f88b186d1063
x86_64
libreoffice-langpack-or-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
bbe63cb6710b5695cf90f5aefe6e552b52ee948708f9df989ea13ab02daef1ed
x86_64
libreoffice-help-si-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
bf89c45910420345f15865708d5c039d175c37ecf44e4d94a9845954f6425e01
x86_64
libreoffice-help-da-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
c07859d834de593b6de5f7969191506eec82f214800022eaefbc24078cf91fcc
x86_64
libreoffice-help-ro-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
c3ceadd93340ac3f06e59d55c8adffbe0c8d5bc1e26209d4031959c8dc01eaf9
x86_64
libreoffice-langpack-st-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
c5542beb5c65eb343f799e3fb645fe93094cfe7e054a6837cbe79ea02c4a2cb4
x86_64
libreoffice-help-hu-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
c63fea26a163bb29c340778b93d947c748b79c89ebfa523ac98275d340b41756
x86_64
libreoffice-langpack-es-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
c7974a9f3f32f99d312d241258efe2daa96e89f6b188e2748030ff5a2afeaddc
x86_64
libreoffice-help-ru-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
c7e133d779b77c5a932af78a799ea5a0bec2749dbaa1ddfab4a239f7114f3960
x86_64
libreoffice-help-ar-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
cbce3b02b2d5cc798f1e98cde3b9f1bcef83a742ea2ef2dabed8d10dd49ba62d
x86_64
libreoffice-langpack-zh-Hant-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
cd52ab3ec48af543fa39c4a8e1b1583b7f1f46364e429008fa87431ff0f4925c
x86_64
libreoffice-langpack-he-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
ce72f8e55c8be794507a52f529d432934e15c67b7533596ace6ccad02456f144
x86_64
libreoffice-help-nl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
d3d31535616710bd0635b6d8657f63cc6cda2daf8e8bf6955f69c208c186f088
x86_64
libreoffice-langpack-ar-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
d4064cd8c011b619baaab9ef2960636a61077c31cf2b65e425d840b02dec0854
x86_64
libreoffice-pdfimport-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
d699c03afe8840d53e3a753d1bdd4393ed6edba4ee9c3a7ff71ce755ce24c92f
x86_64
libreoffice-langpack-ml-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
d6aac55db246ec5eeb2fdbc61c702e3d7f8abf6ae3712f3cdd7510fd53f32932
x86_64
libreoffice-langpack-dz-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
d78677a90f970f303538d24c2b2c943e6bdb74ff15041560cb3cdee98e938bb4
x86_64
libreoffice-help-it-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
d9ec6917ca933eba6ca3b6251ec7e9fc50ee9c3d33b986f17a3fb173ca640a0f
x86_64
libreoffice-help-ja-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
dbca581fcf61ac25970247563504abb50e951585a6f56c309e4b66577f81a316
x86_64
libreoffice-langpack-pt-BR-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
dbff98d8ce07ef6fe666c7f486ab134ae53978c99a51e6fa2362ac4771bbea08
x86_64
libreoffice-graphicfilter-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
dcbf7072d0e405e249236cc74c08be102472f4037dbb718a2a08920401a7eb70
x86_64
libreoffice-langpack-br-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
deb0a98f7e66bd99ec5a71c00b73395b53856f37a045a212acff838f96e4d112
x86_64
libreoffice-help-hi-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
dec72e11b55fce0c501ba70f8195c57d12ca446aae019b51b410144772225e8c
x86_64
libreoffice-langpack-ca-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
e3f6578b7286cde0f401f14db93c2c098b35133e79cb338374171c7e67806d11
x86_64
libreoffice-langpack-te-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
ea738b8fc827b3093eebdbccc7a4043efeeb2d78b2f50b2678d48ad85b100380
x86_64
libreoffice-langpack-pt-PT-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
eafcc71c2ac79d654a07558927228339bc5be4a3bc6ac9ecb7161e8e7848a4dc
x86_64
libreoffice-langpack-sl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
ed0bb0b0a1eec14a4c8ee363015ab090c0b61ad2804f0257082c4485d1e90931
x86_64
libreoffice-help-sl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
ed856efa34f89ee83c6823a0e8a79bd2fb41a7545881ea5ca5676d8dcd7543b5
x86_64
libreoffice-help-gl-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
ee326ee7699a727bd820159136b561f1528b1ceef4fe94236ddfd8af1d1e90f2
x86_64
libreoffice-langpack-da-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
ef585152405ea7f677da50eb69d890cb4d1ac914b350cd7f282963eae1b65ea1
x86_64
libreoffice-langpack-de-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
f6615c7f7dd1835b50b132199a4ffa055e9520f46be232f6d8efe35a1d937768
x86_64
libreoffice-langpack-cs-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
f67390d8b3af2cb5e9487b855af0e764a8872aa3e54d444d959d4669342dc332
x86_64
libreoffice-sdk-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
fc974500c2aee6315d25ee5daad60bf640813b393e13e1755f4d45fdd3dbbc7d
x86_64
libreoffice-gdb-debug-support-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
fdc745829665c0004b15fe1a80de4b7b6e19571b928c5536f2e4c7141a596dba
x86_64
libreoffice-langpack-ko-6.4.7.2-16.el8_9.alma.1.x86_64.rpm
fde0a49f16c4ad0a7c4c4e036759f0f242bd9b19040cce9a9c834fe0806ed302

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:1514 Important: libreoffice security fix update


ALSA-2024:1607 Important: kernel security, bug fix, and enhancement update

ID:
ALSA-2024:1607

Title:
ALSA-2024:1607 Important: kernel security, bug fix, and enhancement update

Type:
security

Severity:
important

Release date:
2024-04-09

Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)
* kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event's read_size (CVE-2023-6931)
* kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546,ZDI-CAN-20527)
* kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (CVE-2024-0565)
* kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (CVE-2023-51042)
* kernel: ext4: kernel bug in ext4_write_inline_data_end() (CVE-2021-33631)
* kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (CVE-2024-1086)
Bug Fix(es):
* OCP 4.12 crashed due to use-after-free in libceph in rhel8 (JIRA:AlmaLinux-21394)
* kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (JIRA:AlmaLinux-24010)
* Screen floods with random colour suggesting something not initialised (JIRA:AlmaLinux-21055)
* kernel: vmxgfx: NULL pointer dereference in vmw_cmd_dx_define_query (JIRA:AlmaLinux-22766)
* tx-checksumming required for accessing port in OpenShift for AlmaLinux 8.6 (JIRA:AlmaLinux-20822)
* kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (JIRA:AlmaLinux-22077)
* kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event's read_size (JIRA:AlmaLinux-22930)
* rbd: don't move requests to the running list on errors 8.x (JIRA:AlmaLinux-24204)
* kernel: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (JIRA:AlmaLinux-24479)
* ceph: several cap and snap fixes (JIRA:AlmaLinux-20909)
* RHVH Migration hangs between RHVH release bellow 4.5.1 and RHVH over or equal 4.5.2 release (JIRA:AlmaLinux-23063)
* unable to access smsc95xx based interface unless you start outgoing traffic. (JIRA:AlmaLinux-25719)
* AlmaLinux8 BUG bio-696 (Not tainted): Poison overwritten (JIRA:AlmaLinux-26101)
* kernel: GSM multiplexing race condition leads to privilege escalation (JIRA:AlmaLinux-19954)
* backport smartpqi: fix disable_managed_interrupts (JIRA:AlmaLinux-26139)
* kernel: ext4: kernel bug in ext4_write_inline_data_end() (JIRA:AlmaLinux-26331)
* ceph: always check dir caps asynchronously (JIRA:AlmaLinux-27496)
Enhancement(s):
* IBM 8.10 FEAT Upgrade the qeth driver to latest from upstream, e.g. kernel 6.4 (JIRA:AlmaLinux-25811)

References:
CVE-2021-33631
CVE-2022-38096
CVE-2023-51042
CVE-2023-6546
CVE-2023-6931
CVE-2024-0565
CVE-2024-1086
RHSA-2024:1607
ALSA-2024:1607

Updated packages listed below:
Architecture
Package
Checksum
aarch64
kernel-tools-libs-devel-4.18.0-513.24.1.el8_9.aarch64.rpm
2a24c147331df013197d5526b8377feb42b5b6078f1ee7a236d6c1ee2e7a55b8
aarch64
kernel-debug-core-4.18.0-513.24.1.el8_9.aarch64.rpm
2bb73d378a147fbf230e82d9cc23310f9b8ccd554fd58b734232d219e840334b
aarch64
kernel-tools-4.18.0-513.24.1.el8_9.aarch64.rpm
3edd1458be5f9ae9d661a7384bc856ce4f19486db3ae4084f6765fda47656f58
aarch64
perf-4.18.0-513.24.1.el8_9.aarch64.rpm
50fcc7471f22678d1d3dc9ffcef3c73310e41f95001e1672a7c655b086d972ab
aarch64
kernel-debug-modules-4.18.0-513.24.1.el8_9.aarch64.rpm
530f35a7fe623cb8c03fbf1c16fdc7572a6c342929dcd20e7b96ae4b369384c7
aarch64
kernel-modules-extra-4.18.0-513.24.1.el8_9.aarch64.rpm
6ac7b67fc24d1230fa5f1e01fb778e3db09273937fe236b9f5c63404201d1ad3
aarch64
bpftool-4.18.0-513.24.1.el8_9.aarch64.rpm
8345994091e0f2afa263feb8c2a68f143f50fa9d57b5f950271a3a7129c0bc3c
aarch64
kernel-debug-devel-4.18.0-513.24.1.el8_9.aarch64.rpm
931aa764ba0e61aa494e09b6209f2e6cef972cb0e3a695507b5f1a8b6c09b191
aarch64
kernel-debug-4.18.0-513.24.1.el8_9.aarch64.rpm
a9764ff5e9a7a3a155ccb654d36f45c022b0a9eb17eb2ec1790543143a1faa80
aarch64
kernel-4.18.0-513.24.1.el8_9.aarch64.rpm
b660f6722e1227ab3795b8ac74b4499d6f2697ddf343116e17eb081e9df46c14
aarch64
kernel-debug-modules-extra-4.18.0-513.24.1.el8_9.aarch64.rpm
cd4efdc05a35a53e3e4f0e7bf0b3035da454e90225923f64161fa23f47dee67c
aarch64
kernel-devel-4.18.0-513.24.1.el8_9.aarch64.rpm
ce16ec40af4c217560e60e417f7adb39cb5dba108e2afb4cf368d421f9a00ab2
aarch64
python3-perf-4.18.0-513.24.1.el8_9.aarch64.rpm
d5226a28e5c6d89d0aae31b02ac9e3b3dfad80c6ccc9ee0e81c5266adb43ecf4
aarch64
kernel-tools-libs-4.18.0-513.24.1.el8_9.aarch64.rpm
db0f754e183965b14c23dc3eb0844d0a859c5fc18d9a9a7a0f56f1186b42a347
aarch64
kernel-modules-4.18.0-513.24.1.el8_9.aarch64.rpm
db54c98d4877214cc8b6af3f676fd986d9df3298c34da83dc5ee9de64c2bac4b
aarch64
kernel-cross-headers-4.18.0-513.24.1.el8_9.aarch64.rpm
dd5995f15b6c31e648079ef6230ae72726713417709dffb9c1672e0e3006b6b2
aarch64
kernel-core-4.18.0-513.24.1.el8_9.aarch64.rpm
febc033b33fc3510d8955836c8de4b0867ecdc33a21dfac045c40e3a32b1a2b6
noarch
kernel-doc-4.18.0-513.24.1.el8_9.noarch.rpm
3e3d397df970e41640381ea0c7922b7095dd4f662db12ddc048c671accc88db5
noarch
kernel-abi-stablelists-4.18.0-513.24.1.el8_9.noarch.rpm
534e8d4dd61889d694bd6ce3b48a18cec4fbd6abcd57a8c233b32fd46dff9cc7
ppc64le
kernel-debug-modules-extra-4.18.0-513.24.1.el8_9.ppc64le.rpm
10b95cb6378b6ca449c364475a87b444a1dcadeb696f6ab851f535dff07cdf41
ppc64le
kernel-tools-libs-devel-4.18.0-513.24.1.el8_9.ppc64le.rpm
35cc46f02c405505c993237a6394073a69e69db1114c9db453d6d098895b7212
ppc64le
bpftool-4.18.0-513.24.1.el8_9.ppc64le.rpm
470090281f90a87480a3e92a5c9ea2a21a5754604834b2ae8f312b79c1ef2618
ppc64le
python3-perf-4.18.0-513.24.1.el8_9.ppc64le.rpm
4cd4c5603480f4ea0cbf1548bdd696ac12d5fc5149f6a28f310e3c2bc6c6a113
ppc64le
perf-4.18.0-513.24.1.el8_9.ppc64le.rpm
7188b955ad455d24926dcc89354083dc256f17f0c15d89ac26756ea50c4496f7
ppc64le
kernel-debug-devel-4.18.0-513.24.1.el8_9.ppc64le.rpm
7468b2ebe299e47069747b22b098810e64b45346450895546e7043b950987e9c
ppc64le
kernel-debug-modules-4.18.0-513.24.1.el8_9.ppc64le.rpm
7c1bcbc0916c30b938c10cde70808d310578f220f6db6b2a7d1e3e4ae2d8068b
ppc64le
kernel-cross-headers-4.18.0-513.24.1.el8_9.ppc64le.rpm
7e36c7297ebbd2fdd7093961e54af7bc6aa63b2c571bb84423abe60e96311166
ppc64le
kernel-core-4.18.0-513.24.1.el8_9.ppc64le.rpm
99294588cf240a7e4cb3a492380d28065cd265e1a9a2272db1f09a08f58d75ab
ppc64le
kernel-tools-libs-4.18.0-513.24.1.el8_9.ppc64le.rpm
af82d825746581f0926d76fa795ea10734e1e8770d3e6d4f31e8e40fc11167d7
ppc64le
kernel-devel-4.18.0-513.24.1.el8_9.ppc64le.rpm
b3a7dcfc805935ddf9590768c5b777481415fc85866375d13653cdf505b94178
ppc64le
kernel-modules-extra-4.18.0-513.24.1.el8_9.ppc64le.rpm
b54768bf88bf36204510728c8de3878c78b4a3dd7cd63a74e9355ba0786bb026
ppc64le
kernel-4.18.0-513.24.1.el8_9.ppc64le.rpm
bc63ce9b79265eb746b6daf54f0fdf7eaf6e7a4bdcaf34bb1c8041812520befc
ppc64le
kernel-debug-core-4.18.0-513.24.1.el8_9.ppc64le.rpm
c872ed544508b8810410a9e2975c5e327137c821fb922616a1b69f9efec72e8c
ppc64le
kernel-tools-4.18.0-513.24.1.el8_9.ppc64le.rpm
d55cf3ad5d812935f8c2a27eca20fca8256ed3dbfdafe4a0a5386e5f727125ee
ppc64le
kernel-modules-4.18.0-513.24.1.el8_9.ppc64le.rpm
d56f0ed515770609f5574ac17bb14395882d54232032ec3a23bee38493a0f9b9
ppc64le
kernel-debug-4.18.0-513.24.1.el8_9.ppc64le.rpm
f637b471aa2677cd6ebd567ca5fba3d58d5396cc759bc2fdded4583148094f26
s390x
kernel-debug-core-4.18.0-513.24.1.el8_9.s390x.rpm
1893511f87b3affef923ac45238ba90e87af5eb46deb1e3dce1f9a903b505b32
s390x
kernel-modules-extra-4.18.0-513.24.1.el8_9.s390x.rpm
37d054474fb84e94bc940b996e1993970c37ae4b95595d52ad90e8ef0f46ba67
s390x
kernel-debug-modules-extra-4.18.0-513.24.1.el8_9.s390x.rpm
4ae215bb4c0d29b2a9d96ce6a8b8a2107cd94907a1c229940fbf6694ea9f2753
s390x
kernel-devel-4.18.0-513.24.1.el8_9.s390x.rpm
51f04a873b8af819fdec8caff6fccce3c6a57a226ebd410c9f530012ce5d7ccb
s390x
kernel-4.18.0-513.24.1.el8_9.s390x.rpm
55f671dadfa0086e5dec131f5f4d5219a7e3e0cb6f9cf8a018ff64c6599dd48f
s390x
kernel-debug-devel-4.18.0-513.24.1.el8_9.s390x.rpm
6bb6168f62848ff592824b2de60ad4215be1bdf178edce26573acffe06a38438
s390x
kernel-debug-modules-4.18.0-513.24.1.el8_9.s390x.rpm
82412b36234e4b3e8a42e823783fd5b9c6184d2ab52484f1d040878e807b24e1
s390x
kernel-debug-4.18.0-513.24.1.el8_9.s390x.rpm
9e582222a83eab980d0ffd05152b53a4c635093539b6d80c5d0ce27baaef9e57
s390x
kernel-zfcpdump-modules-extra-4.18.0-513.24.1.el8_9.s390x.rpm
a2599787e01db065caaf2b16201807321206756a5368bcb012cc6eaf1c84a738
s390x
kernel-modules-4.18.0-513.24.1.el8_9.s390x.rpm
a636ef6726373b4fbdd875bdea673bf412178b9e8415fd60c2d2cd7cce307317
s390x
kernel-zfcpdump-4.18.0-513.24.1.el8_9.s390x.rpm
a9d66a1d92fdeb2dc9d367c352e4c141f143279dfe2210dd008fb70cb9d7fe8b
s390x
python3-perf-4.18.0-513.24.1.el8_9.s390x.rpm
ad1ff6001f356be51f572294283f65ea7011b615dc129e0b46e091cadfa4ce74
s390x
kernel-cross-headers-4.18.0-513.24.1.el8_9.s390x.rpm
aeeda53fe16754b12d2148ad9aaef8435171fc31b70df633ff13a1df30d099d3
s390x
kernel-zfcpdump-modules-4.18.0-513.24.1.el8_9.s390x.rpm
b9ba65e4b95419df1b52c4ccb72484c7e09ff666c52837a1b4fbbe8f66aca72c
s390x
kernel-zfcpdump-core-4.18.0-513.24.1.el8_9.s390x.rpm
be0fbb93ee71c0fd90a9c49eed0f4f5ccf6e86a63a459b8bc8a8d45a4c89cc5f
s390x
kernel-tools-4.18.0-513.24.1.el8_9.s390x.rpm
c1d4ea41ebdd6450e5032d0bd4a2eae92c6c18865073b840ce135299c2f07f63
s390x
bpftool-4.18.0-513.24.1.el8_9.s390x.rpm
d94b4d9a2dd193abae18f6e33f950dff1ea2b8099ccb16bdecbbcafc12be8cb8
s390x
kernel-zfcpdump-devel-4.18.0-513.24.1.el8_9.s390x.rpm
e8acf9c6ed3f1e489b1c56e461cb3fb711aec678f8d8aca901abdbb02aa2c9b6
s390x
kernel-core-4.18.0-513.24.1.el8_9.s390x.rpm
ead45bbd3e146958aa8211b2c3426820701f9bc34ae122df4d21b830df128acd
s390x
perf-4.18.0-513.24.1.el8_9.s390x.rpm
eb4e6640c51c7aefe433a276d1481813513902c050bcddc540f456591726696e
x86_64
kernel-debug-4.18.0-513.24.1.el8_9.x86_64.rpm
122e75c591c219c8dde796e704dc125d109a88db985696e933dff89ac0607e2b
x86_64
kernel-debug-modules-extra-4.18.0-513.24.1.el8_9.x86_64.rpm
2243140478e0e70d33be2579cded8d7b07955affebf4a5b43646067d537a7faa
x86_64
kernel-debug-core-4.18.0-513.24.1.el8_9.x86_64.rpm
328a3d234ce726d9f459018c1e836a6f44c01798aef1c50235068ab4027395b4
x86_64
kernel-4.18.0-513.24.1.el8_9.x86_64.rpm
3b801f064f70d59019b11a9884b1cb000ca9592093d9a3ce4b742cdf9a8070a7
x86_64
kernel-tools-libs-4.18.0-513.24.1.el8_9.x86_64.rpm
4b8d3ea877ae4ed2bbc5e47e9ee5d6cb81158f6c8ba8697f77ddd25dcc1736d2
x86_64
kernel-debug-modules-4.18.0-513.24.1.el8_9.x86_64.rpm
4c9842e113bb4612d6e8a9525dc462709890c817cbb84d0cf4bcd0f011ff5547
x86_64
kernel-cross-headers-4.18.0-513.24.1.el8_9.x86_64.rpm
593a99b635174405e0c72db5aed1060e4724909d2f59b3a63a4737a54558a1b0
x86_64
kernel-debug-devel-4.18.0-513.24.1.el8_9.x86_64.rpm
69be8e7485cb5c0a1e80e6d907ed544e708316b75204652ecc333ca8d7a77cc0
x86_64
perf-4.18.0-513.24.1.el8_9.x86_64.rpm
8bd7c9ae3c9c603be3765cdb1288f2f464e9b87a6f7a45f810b07ef3d564c3c1
x86_64
kernel-modules-4.18.0-513.24.1.el8_9.x86_64.rpm
93efa14505d82bc3bb7dbfb4dc2ee9076b31c222c8b3ea352d838455c5558509
x86_64
bpftool-4.18.0-513.24.1.el8_9.x86_64.rpm
a3ce34a885fcfab8117c74307a6236e8e13406de35b119a24993bb3bdfb56169
x86_64
kernel-tools-libs-devel-4.18.0-513.24.1.el8_9.x86_64.rpm
b26e64a8636a6ac7bbe9401472038aedf1a5720088689b1969f72f8a5c9fbabb
x86_64
kernel-core-4.18.0-513.24.1.el8_9.x86_64.rpm
bd7e9ac79058450a3c4edc973122cd25a284dafbbe352bbfa36e38ad479ac306
x86_64
kernel-tools-4.18.0-513.24.1.el8_9.x86_64.rpm
de3149ce5af5b1ba9c4c1b8a6e55ecc8376502d8d57c7295043d564330a78517
x86_64
python3-perf-4.18.0-513.24.1.el8_9.x86_64.rpm
e3f0b0b2167f530e93ee3f928b6a09a6ca02a9f1423269600eed8eeddb6c0617
x86_64
kernel-devel-4.18.0-513.24.1.el8_9.x86_64.rpm
e626f8dcbe726cd001f674d91469772109e5e461221cf978a0818944e02e9421
x86_64
kernel-modules-extra-4.18.0-513.24.1.el8_9.x86_64.rpm
ebea4bd7ca24696477a957968313fbfe7e7af085589099ad9e1f7ffe74bb6085

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:1607 Important: kernel security, bug fix, and enhancement update


ALSA-2024:1687 Important: nodejs:20 security update

ID:
ALSA-2024:1687

Title:
ALSA-2024:1687 Important: nodejs:20 security update

Type:
security

Severity:
important

Release date:
2024-04-09

Description
Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.
Security Fix(es):
* nodejs: vulnerable to timing variant of the Bleichenbacher attack against PKCS#1 v1.5 padding (Marvin) (CVE-2023-46809)
* nodejs: reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks (CVE-2024-22019)
* nodejs: code injection and privilege escalation through Linux capabilities (CVE-2024-21892)
* nodejs: path traversal by monkey-patching buffer internals (CVE-2024-21896)
* nodejs: multiple permission model bypasses due to improper path traversal sequence sanitization (CVE-2024-21891)
* nodejs: improper handling of wildcards in --allow-fs-read and --allow-fs-write (CVE-2024-21890)
* nodejs: setuid() does not drop all privileges due to io_uring (CVE-2024-22017)

References:
CVE-2023-46809
CVE-2024-21890
CVE-2024-21891
CVE-2024-21892
CVE-2024-21896
CVE-2024-22017
CVE-2024-22019
RHSA-2024:1687
ALSA-2024:1687

Updated packages listed below:
Architecture
Package
Checksum
aarch64
nodejs-full-i18n-20.11.1-1.module_el8.9.0+3775+d8460d35.aarch64.rpm
1d5b2dfcfcf7b101110387722a99d9ff3085e15f1ca7881edf2ca3c4270ffb2e
aarch64
npm-10.2.4-1.20.11.1.1.module_el8.9.0+3775+d8460d35.aarch64.rpm
5635191f95647d4d7771f7d00b067e652e779595f494b8b85009419b88035af0
aarch64
nodejs-20.11.1-1.module_el8.9.0+3775+d8460d35.aarch64.rpm
a1c8eef2d1b53e02907a16579f4439c85952a6919172daa9a8b294993c51d7e8
aarch64
nodejs-devel-20.11.1-1.module_el8.9.0+3775+d8460d35.aarch64.rpm
e401a78e055ca94410b3ede581f28f2366e3de1970fe57c852d90fe4ed20f12f
noarch
nodejs-packaging-2021.06-4.module_el8.9.0+3684+11b9e959.noarch.rpm
2737beb0b9ef67ff6403ed0e4f69f5ab715d85eb5860974b3755cefb24e3b7f9
noarch
nodejs-nodemon-3.0.1-1.module_el8.9.0+3731+490e3ce5.noarch.rpm
8aef59eb02816fbfcc43df6a4074cc51485b810317c50f44739b0798ac8065de
noarch
nodejs-packaging-bundler-2021.06-4.module_el8.9.0+3684+11b9e959.noarch.rpm
b9f7128be10cd497d323808f86402c91a970afde6884b8967695e20fa4060629
noarch
nodejs-docs-20.11.1-1.module_el8.9.0+3775+d8460d35.noarch.rpm
ba40f7fd81c94874c9c3046a9503a38675fa9d846e9f504187a4efa2f65460ee
ppc64le
nodejs-full-i18n-20.11.1-1.module_el8.9.0+3775+d8460d35.ppc64le.rpm
0317a18f50ec94448d2ba46833a06549bf949628a6804b8f588e6c7a3e4a2b35
ppc64le
nodejs-devel-20.11.1-1.module_el8.9.0+3775+d8460d35.ppc64le.rpm
1695e926be204f62df002a59982f88d553b7edef37eee7139270ee46d9a697cb
ppc64le
npm-10.2.4-1.20.11.1.1.module_el8.9.0+3775+d8460d35.ppc64le.rpm
832fc47928b780a81e3061177568459267e14f8ea4b9fa0f4862c426bc33088e
ppc64le
nodejs-20.11.1-1.module_el8.9.0+3775+d8460d35.ppc64le.rpm
a9a53e9818e53ab829fc4a0f248b1a0c387a55656cd24cf074c699421788137a
s390x
nodejs-20.11.1-1.module_el8.9.0+3775+d8460d35.s390x.rpm
2f563b46e39458fc2fd6946c49f476be7f880571ac9c3f8748973903a83b0fd4
s390x
npm-10.2.4-1.20.11.1.1.module_el8.9.0+3775+d8460d35.s390x.rpm
43399ce117fe6d0357214ef3d593b73d8ab75851322bdb78e1b32d36ed69fbbb
s390x
nodejs-devel-20.11.1-1.module_el8.9.0+3775+d8460d35.s390x.rpm
5d00b6badd14a9d2e9de26bf03e5e7c05038ff4f06b8c59ed3b1ff17167b7006
s390x
nodejs-full-i18n-20.11.1-1.module_el8.9.0+3775+d8460d35.s390x.rpm
c8dff17c3eac7b1cd5d8ae9cff83cb26744ba5bd5e9d15e5aac778b8e933d758
x86_64
nodejs-devel-20.11.1-1.module_el8.9.0+3775+d8460d35.x86_64.rpm
1dd7398612f90bf1dbdd36e755ce9885e5c82fd977864635b1998c923693d811
x86_64
npm-10.2.4-1.20.11.1.1.module_el8.9.0+3775+d8460d35.x86_64.rpm
45762b5563d1cd3aa04be64e30dc7f4218f47bcfb9342f01b5a597b0ff217142
x86_64
nodejs-20.11.1-1.module_el8.9.0+3775+d8460d35.x86_64.rpm
5aa6e769718c9fd3f5bebb9f8a59ce6ed6626a0827c63233625593db818db781
x86_64
nodejs-full-i18n-20.11.1-1.module_el8.9.0+3775+d8460d35.x86_64.rpm
7a6d5700eda52c728b7826d9460bf96be4e1c204eb82bfecf652e7adf28a4205

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:1687 Important: nodejs:20 security update


ALSA-2024:1688 Important: nodejs:20 security update

ID:
ALSA-2024:1688

Title:
ALSA-2024:1688 Important: nodejs:20 security update

Type:
security

Severity:
important

Release date:
2024-04-09

Description
Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.
Security Fix(es):
* nodejs: vulnerable to timing variant of the Bleichenbacher attack against PKCS#1 v1.5 padding (Marvin) (CVE-2023-46809)
* nodejs: reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks (CVE-2024-22019)
* nodejs: code injection and privilege escalation through Linux capabilities (CVE-2024-21892)
* nodejs: path traversal by monkey-patching buffer internals (CVE-2024-21896)
* nodejs: multiple permission model bypasses due to improper path traversal sequence sanitization (CVE-2024-21891)
* nodejs: improper handling of wildcards in --allow-fs-read and --allow-fs-write (CVE-2024-21890)
* nodejs: setuid() does not drop all privileges due to io_uring (CVE-2024-22017)

References:
CVE-2023-46809
CVE-2024-21890
CVE-2024-21891
CVE-2024-21892
CVE-2024-21896
CVE-2024-22017
CVE-2024-22019
RHSA-2024:1688
ALSA-2024:1688

Updated packages listed below:
Architecture
Package
Checksum
aarch64
npm-10.2.4-1.20.11.1.1.module_el9.3.0+88+29afeaa2.aarch64.rpm
39d880078d390f0ce07d660dbe9ddb6df06f4992a7353292f85f93b22a131238
aarch64
nodejs-full-i18n-20.11.1-1.module_el9.3.0+88+29afeaa2.aarch64.rpm
936dbed4d34d56f0e0c28f259f7fb99229692ef7c6959aad7a110f1c5d1d6359
aarch64
nodejs-20.11.1-1.module_el9.3.0+88+29afeaa2.aarch64.rpm
9d5e04e615267cd7bf5cbfa9e602cde71445003d793b2e4c01502a882393a3d2
aarch64
nodejs-devel-20.11.1-1.module_el9.3.0+88+29afeaa2.aarch64.rpm
cb03b0a91ec13ff3f5e9cc578925eb78f2c5137a62f42ba8a71d3455a953b77b
noarch
nodejs-docs-20.11.1-1.module_el9.3.0+88+29afeaa2.noarch.rpm
0a539992ceaebbdf59f37fcbeacbeb18b6a3fed31399e6b9cc248c7c888a888e
noarch
nodejs-packaging-2021.06-4.module_el9.3.0+48+1cf146a1.noarch.rpm
35eb2a8230c495f14db654d04d574da1fcbda4788ab3b15100aa045fc30b01c3
noarch
nodejs-nodemon-3.0.1-1.module_el9.3.0+47+c33bc288.noarch.rpm
6c7def7dbed327b375d30e7aafa1c2627afb0c3399bfdf50f9721a64a87488aa
noarch
nodejs-packaging-bundler-2021.06-4.module_el9.3.0+48+1cf146a1.noarch.rpm
cf69099af4a291d5887aa79f025868a557e50c9f7d2b18b5e0e5f3e2a9624fa2
ppc64le
nodejs-full-i18n-20.11.1-1.module_el9.3.0+88+29afeaa2.ppc64le.rpm
1cc96d24aa611737588e6b461b7f6e3b114258ce31cc8ac69be896e40166ed4b
ppc64le
nodejs-20.11.1-1.module_el9.3.0+88+29afeaa2.ppc64le.rpm
928dda3820a23adb3ee32a7664536b9b6d8b6b23bf48b36742ecec18231ce0d6
ppc64le
npm-10.2.4-1.20.11.1.1.module_el9.3.0+88+29afeaa2.ppc64le.rpm
9e2b72fa8ca13817fdb65c1feeac5cd88b03b3e214c058b8ec3169b8a673fd00
ppc64le
nodejs-devel-20.11.1-1.module_el9.3.0+88+29afeaa2.ppc64le.rpm
ccd0aeca50ca271219bb6600f178c10341dd5e055fe33a0f2a23acae1eafc5c3
s390x
nodejs-20.11.1-1.module_el9.3.0+88+29afeaa2.s390x.rpm
0fac9e1a61c724440143c785653f0c47932d3128b136ddb943bb2092058b3ab1
s390x
npm-10.2.4-1.20.11.1.1.module_el9.3.0+88+29afeaa2.s390x.rpm
5bb5a237a5b29fee77d7d6086405ff59a0d371bf7516d406a35b3e232e905fe6
s390x
nodejs-full-i18n-20.11.1-1.module_el9.3.0+88+29afeaa2.s390x.rpm
a9f2598b47ca866b18796416edc4a2c41ea71f9f2479f5177d0ae681345a8e77
s390x
nodejs-devel-20.11.1-1.module_el9.3.0+88+29afeaa2.s390x.rpm
c7891fb9647a2da68d0de0d408356b7568844687743d5447feb26c2f6d906eb6
x86_64
nodejs-20.11.1-1.module_el9.3.0+88+29afeaa2.x86_64.rpm
3bef490adc178092d563c4a835c4792d41950d09906fda03d29007ec74b78727
x86_64
nodejs-devel-20.11.1-1.module_el9.3.0+88+29afeaa2.x86_64.rpm
6b7954875a7e7d80ebd89ff70409d7fcd5cea5a72b9ac8b8dabb28c75545a527
x86_64
nodejs-full-i18n-20.11.1-1.module_el9.3.0+88+29afeaa2.x86_64.rpm
8533ea11be5e0be5c841b4c4cdfa1a9e95e8103e3f0c72e60c9d2c9769bc7a3a
x86_64
npm-10.2.4-1.20.11.1.1.module_el9.3.0+88+29afeaa2.x86_64.rpm
d1992da911aa85dc177f1f782836021fd67325d16029cb3ee036e049cc5146f3

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:1688 Important: nodejs:20 security update


ALSA-2024:1690 Important: varnish security update

ID:
ALSA-2024:1690

Title:
ALSA-2024:1690 Important: varnish security update

Type:
security

Severity:
important

Release date:
2024-04-10

Description
Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up.
Security Fix(es):
* varnish: HTTP/2 Broken Window Attack may result in denial of service (CVE-2024-30156)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-30156
RHSA-2024:1690
ALSA-2024:1690

Updated packages listed below:
Architecture
Package
Checksum
aarch64
Packages/varnish-modules-0.15.0-6.module_el8.5.0+2620+03a0c2cc.aarch64.rpm
05cbad74192ade6ad5372b3c2a7fa6605599b836ebe6eb13155d5b6cf31661ef
aarch64
varnish-6.0.13-1.module_el8.9.0+3786+e8a73bbf.alma.1.aarch64.rpm
883aea804a6df1213bb7a48f03aecdd6e6de359497010b04e81130c276f16a61
aarch64
varnish-devel-6.0.13-1.module_el8.9.0+3786+e8a73bbf.alma.1.aarch64.rpm
be6421ad99f43bbb56848c8529af464d10ecb3934fb962910973605a4bf466c3
aarch64
varnish-docs-6.0.13-1.module_el8.9.0+3786+e8a73bbf.alma.1.aarch64.rpm
e00343df35cf97486695b5ea2e91619010f043e6495e7169d07731452fdb62fb
ppc64le
varnish-docs-6.0.13-1.module_el8.9.0+3786+e8a73bbf.alma.1.ppc64le.rpm
3b1a374563d9b0367f494346105fee4cc35e2c6de615a9caeaa5781489877f34
ppc64le
varnish-6.0.13-1.module_el8.9.0+3786+e8a73bbf.alma.1.ppc64le.rpm
a7505d9877993dcf5268df1c5f80dbf0f10992c878e3b7c466968121061fe8f6
ppc64le
varnish-devel-6.0.13-1.module_el8.9.0+3786+e8a73bbf.alma.1.ppc64le.rpm
ce0bd61771a07d5936b8463c102cbae869f45358f0bf20025c781043b8be2daa
ppc64le
Packages/varnish-modules-0.15.0-6.module_el8.5.0+76+a10ffa55.ppc64le.rpm
de1f5422f92056ada37c2bfa75ad55a3aa44fe2f7a44f79ab9c43a70ab16cd22
s390x
varnish-docs-6.0.13-1.module_el8.9.0+3786+e8a73bbf.alma.1.s390x.rpm
5176a55b2bd8da780db1952d5ea793137895f16508960a9274d2a5109f17e329
s390x
varnish-6.0.13-1.module_el8.9.0+3786+e8a73bbf.alma.1.s390x.rpm
76cb4421de4be9576410d9f451d4c6980a13e67880efb34734a87d80211dbf65
s390x
varnish-devel-6.0.13-1.module_el8.9.0+3786+e8a73bbf.alma.1.s390x.rpm
7f371d7f6faa428f5509e4c202e4856ed73fd581eb44d928566049cc29259ba5
s390x
varnish-modules-0.15.0-6.module_el8.6.0+3089+dac88e97.s390x.rpm
f87b7bda5607c3d394f1298c744e857d5fa547aa968815ad8846b1da44910b24
x86_64
varnish-6.0.13-1.module_el8.9.0+3786+e8a73bbf.alma.1.x86_64.rpm
1b99d5971e3f8d1c28b26aefd256bf214176b73e4150fa4edc082a82ef8371cc
x86_64
varnish-docs-6.0.13-1.module_el8.9.0+3786+e8a73bbf.alma.1.x86_64.rpm
7cb69ea3ab0480772894b055b3047f047fdaea9350ea04a602503f6aa9410df2
x86_64
varnish-devel-6.0.13-1.module_el8.9.0+3786+e8a73bbf.alma.1.x86_64.rpm
8556f6d9ea4c2ac26050bc15a9aa68dc5d136080cc0a5edfb7283d15ddc2b4b8
x86_64
Packages/varnish-modules-0.15.0-6.module_el8.5.0+2620+03a0c2cc.x86_64.rpm
d14528a6c5a830869b9cbd412cf7f902c031ee49f71e422df6dc81124b0f3440

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:1690 Important: varnish security update


ALSA-2024:1691 Important: varnish security update

ID:
ALSA-2024:1691

Title:
ALSA-2024:1691 Important: varnish security update

Type:
security

Severity:
important

Release date:
2024-04-09

Description
Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up.
Security Fix(es):
* varnish: HTTP/2 Broken Window Attack may result in denial of service (CVE-2024-30156)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

References:
CVE-2024-30156
RHSA-2024:1691
ALSA-2024:1691

Updated packages listed below:
Architecture
Package
Checksum
aarch64
varnish-6.6.2-4.el9_3.1.aarch64.rpm
3e0139e78007d55bb7e6e27388df56245afb699e906efae8a5b4112655d15e3a
aarch64
varnish-devel-6.6.2-4.el9_3.1.aarch64.rpm
f79763be630d36dd3608ff6c6bf78a73594757de44df12a47bfec16aa7b3a9f4
aarch64
varnish-docs-6.6.2-4.el9_3.1.aarch64.rpm
ffbd2a3794b7f9f2fa80c06fcff455c4e5eaaf80a3b08d507cbe866bef9fb697
i686
varnish-6.6.2-4.el9_3.1.i686.rpm
01b11485fec56ef4420134702a5101b78a32c86fe6ccd51d5b7aaac1e4d80c26
i686
varnish-devel-6.6.2-4.el9_3.1.i686.rpm
793c3bb64f496959afee7b0353d4a1dc1d661a0c617094fa50044d44bb35a751
ppc64le
varnish-devel-6.6.2-4.el9_3.1.ppc64le.rpm
7665bba1a5d0fc8d7e4552652388daf186d396dec2ccd5eab33d520b51ec9de7
ppc64le
varnish-6.6.2-4.el9_3.1.ppc64le.rpm
96c655560051e4aa90092346f7c5030f8c4fe123b26aa5a387bbc2c9aef5c74d
ppc64le
varnish-docs-6.6.2-4.el9_3.1.ppc64le.rpm
b6b7209bd08b607a3446735a9f91d4bf1ef92e807ab5530e707eedb952eabb0e
s390x
varnish-docs-6.6.2-4.el9_3.1.s390x.rpm
6c3aee43b4d475d8d290d87f6385c06885dbe777d408968eee1aa06f17206764
s390x
varnish-6.6.2-4.el9_3.1.s390x.rpm
eed05516ddc08b2ba07d26fef7e7d3ac024264177908187d15057395cd374e80
s390x
varnish-devel-6.6.2-4.el9_3.1.s390x.rpm
f29676d3fe31c14d0de08da208ec42733f68aea97e7085c4d6b5a98ce7bab368
x86_64
varnish-devel-6.6.2-4.el9_3.1.x86_64.rpm
0a3060f3236f591951b393125d87eb8abc27439a58b735be2dd0aabf45875b6e
x86_64
varnish-6.6.2-4.el9_3.1.x86_64.rpm
5d71ea71fb8f330fd8d6712ed6d1a915c99de0a8bf19973c4adc5365f3435dfd
x86_64
varnish-docs-6.6.2-4.el9_3.1.x86_64.rpm
f52ed10f4de01a280adec14877a1fa86b515ccc6e80af73ab544881a527736d0

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:1691 Important: varnish security update


ALSA-2024:1692 Moderate: less security update

ID:
ALSA-2024:1692

Title:
ALSA-2024:1692 Moderate: less security update

Type:
security

Severity:
moderate

Release date:
2024-04-09

Description
The "less" utility is a text file browser that resembles "more", but allows
users to move backwards in the file as well as forwards. Since "less" does not
read the entire input file at startup, it also starts more quickly than ordinary
text editors.
Security Fix(es):
* less: missing quoting of shell metacharacters in LESSCLOSE handling
(CVE-2022-48624)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2022-48624
RHSA-2024:1692
ALSA-2024:1692

Updated packages listed below:
Architecture
Package
Checksum
aarch64
less-590-3.el9_3.aarch64.rpm
50863d86e2bbee8ac6076dab10e60e911b414a31c128476f474540534f4ea4cf
ppc64le
less-590-3.el9_3.ppc64le.rpm
4827f96c610dcb6e17d818daa08d78ad446f8a71ee01c220a58d7a02f2475563
s390x
less-590-3.el9_3.s390x.rpm
8f47c7df77d76c74b9c028f50ff012fa04b901733a22f696b69cc682918c290c
x86_64
less-590-3.el9_3.x86_64.rpm
424c061224348fc6999a073647944ad871160db13c35225e1b7e83f03a541707

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:1692 Moderate: less security update


ALSA-2024:1719 Moderate: rear security update

ID:
ALSA-2024:1719

Title:
ALSA-2024:1719 Moderate: rear security update

Type:
security

Severity:
moderate

Release date:
2024-04-10

Description
Relax-and-Recover is a recovery and system migration utility. The utility produces a bootable image and restores from backup using this image. It allows to restore to different hardware and can therefore be also used as a migration utility.
Security Fix(es):
* rear: creates a world-readable initrd (CVE-2024-23301)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-23301
RHSA-2024:1719
ALSA-2024:1719

Updated packages listed below:
Architecture
Package
Checksum
aarch64
rear-2.6-11.el8_9.alma.1.aarch64.rpm
92e191f376ef76873afd3d657c5f17d12cc54d7c6b8facb4a60676ea543e2cd3
ppc64le
rear-2.6-11.el8_9.alma.1.ppc64le.rpm
6ac95b9136c0d41a636f7484734585a5492315e8686624670692a567f18d320e
s390x
rear-2.6-11.el8_9.alma.1.s390x.rpm
2e3ccc373f8be8ec8f112964e3e018e047e71e867549390389d2fc8cdca8142c
x86_64
rear-2.6-11.el8_9.alma.1.x86_64.rpm
2a0355311cb17dfcc92717f3ef3b41c6e8be672dd1e0b5febba3e9df6b3443a9

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:1719 Moderate: rear security update


ALSA-2024:1750 Important: unbound security update

ID:
ALSA-2024:1750

Title:
ALSA-2024:1750 Important: unbound security update

Type:
security

Severity:
important

Release date:
2024-04-12

Description
The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.
Security Fix(es):
* A vulnerability was found in Unbound due to incorrect default permissions,
allowing any process outside the unbound group to modify the unbound runtime
configuration. The default combination of the "control-use-cert: no" option with
either explicit or implicit use of an IP address in the "control-interface"
option could allow improper access. If a process can connect over localhost to
port 8953, it can alter the configuration of unbound.service. This flaw allows
an unprivileged local process to manipulate a running instance, potentially
altering forwarders, allowing them to track all queries forwarded by the local
resolver, and, in some cases, disrupting resolving altogether.
To mitigate the vulnerability, a new file
"/etc/unbound/conf.d/remote-control.conf" has been added and included in the
main unbound configuration file, "unbound.conf". The file contains two
directives that should limit access to unbound.conf:
control-interface: "/run/unbound/control"
control-use-cert: "yes"
For details about these directives, run "man unbound.conf".
Updating to the version of unbound provided by this advisory should, in most
cases, address the vulnerability. To verify that your configuration is not
vulnerable, use the "unbound-control status | grep control" command. If the
output contains "control(ssl)" or "control(namedpipe)", your configuration is
not vulnerable. If the command output returns only "control", the configuration
is vulnerable because it does not enforce access only to the unbound group
members. To fix your configuration, add the line "include:
/etc/unbound/conf.d/remote-control.conf" to the end of the file
"/etc/unbound/unbound.conf". If you use a custom
"/etc/unbound/conf.d/remote-control.conf" file, add the new directives to this
file. (CVE-2024-1488)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

References:
CVE-2024-1488
RHSA-2024:1750
ALSA-2024:1750

Updated packages listed below:
Architecture
Package
Checksum
aarch64
unbound-devel-1.16.2-3.el9_3.5.aarch64.rpm
ae6fde936ce92199744d8bbdeda76101437f6f21cafbb91857fcc46bb85102ce
aarch64
python3-unbound-1.16.2-3.el9_3.5.aarch64.rpm
be2a3ef36739ee63c507546e1be0a50ecd04bfedeb06fdeb3e054b5fb9380d5d
aarch64
unbound-1.16.2-3.el9_3.5.aarch64.rpm
c5d7274c33fc5d854e5ec7b6127e7ecfa30481c602e50cbb6ef27366659bcf03
aarch64
unbound-libs-1.16.2-3.el9_3.5.aarch64.rpm
f04a96661148d18d7e13d5597130bb3733f22c47203880be12e10ce966a082d2
i686
unbound-devel-1.16.2-3.el9_3.5.i686.rpm
50e1dd3667141f1b4ce9f2041bdc42ea10e5355e9374d48e925d7d9d1debcff2
i686
unbound-libs-1.16.2-3.el9_3.5.i686.rpm
ecec382c085a8b0de4fb52bed6f17bf48ed9732bf5f7ad21f8cd2b74c4ded321
ppc64le
unbound-devel-1.16.2-3.el9_3.5.ppc64le.rpm
2f4685ca145dd4b78fbc4e5bea45ab874911805be0f1f7dedd525d26b4bbc109
ppc64le
unbound-1.16.2-3.el9_3.5.ppc64le.rpm
4d6b6a801c7a72115d95c0a624626ae7a2a2a291528ac469135117f680518774
ppc64le
python3-unbound-1.16.2-3.el9_3.5.ppc64le.rpm
756b051b3182b973fcc4facdf537b4aa6bc753deb769ebe284325fafad51a1f2
ppc64le
unbound-libs-1.16.2-3.el9_3.5.ppc64le.rpm
c33900f67ba3b9d5c8526d15b01092607ab2f0660a0735b0a91537c909e77803
s390x
python3-unbound-1.16.2-3.el9_3.5.s390x.rpm
173e4fcce80f1fa5f8e7314ddfdc206c9c63d67935bfc270a8265f4746996fe6
s390x
unbound-libs-1.16.2-3.el9_3.5.s390x.rpm
a72858780e6d0ab8479f12258a2fac85349a91a5f79470a22468a2905ba315a3
s390x
unbound-1.16.2-3.el9_3.5.s390x.rpm
e92b74bf37c4b6a7cbb17985f2ba233e6aa85a5a7fd5cc354ecfdce132c4316e
s390x
unbound-devel-1.16.2-3.el9_3.5.s390x.rpm
ed68fd1fb61a83c616ab1f6f0cbe87f94e3c12ee5d391c6a98df6cc3089c2db1
x86_64
unbound-libs-1.16.2-3.el9_3.5.x86_64.rpm
137afd200aa2136dd8d4c550bd079b709db858cd4756ef314d93c6eb020c0c99
x86_64
unbound-devel-1.16.2-3.el9_3.5.x86_64.rpm
4e964e25a70fca72be9837070320265bc947a26cdbac7985b827b432e92c14ea
x86_64
python3-unbound-1.16.2-3.el9_3.5.x86_64.rpm
97762676dea518a4cdfb9249e0f7b918379cbcb2b8a7acb4d737ee11f3820e87
x86_64
unbound-1.16.2-3.el9_3.5.x86_64.rpm
cea24f4f2b54029d2f9d0d3146c58e5b8282c590de49823e7f131fc596fc0793

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:1750 Important: unbound security update


ALSA-2024:1751 Important: unbound security update

ID:
ALSA-2024:1751

Title:
ALSA-2024:1751 Important: unbound security update

Type:
security

Severity:
important

Release date:
2024-04-12

Description
The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.
Security Fix(es):
* A vulnerability was found in Unbound due to incorrect default permissions, allowing any process outside the unbound group to modify the unbound runtime configuration. The default combination of the "control-use-cert: no" option with either explicit or implicit use of an IP address in the "control-interface" option could allow improper access. If a process can connect over localhost to port 8953, it can alter the configuration of unbound.service. This flaw allows an unprivileged local process to manipulate a running instance, potentially altering forwarders, allowing them to track all queries forwarded by the local resolver, and, in some cases, disrupting resolving altogether.
To mitigate the vulnerability, a new file "/etc/unbound/conf.d/remote-control.conf" has been added and included in the main unbound configuration file, "unbound.conf". The file contains two directives that should limit access to unbound.conf:
control-interface: "/run/unbound/control"
control-use-cert: "yes"
For details about these directives, run "man unbound.conf".
Updating to the version of unbound provided by this advisory should, in most cases, address the vulnerability. To verify that your configuration is not vulnerable, use the "unbound-control status | grep control" command. If the output contains "control(ssl)" or "control(namedpipe)", your configuration is not vulnerable. If the command output returns only "control", the configuration is vulnerable because it does not enforce access only to the unbound group members. To fix your configuration, add the line "include: /etc/unbound/conf.d/remote-control.conf" to the end of the file "/etc/unbound/unbound.conf". If you use a custom "/etc/unbound/conf.d/remote-control.conf" file, add the new directives to this file. (CVE-2024-1488)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-1488
RHSA-2024:1751
ALSA-2024:1751

Updated packages listed below:
Architecture
Package
Checksum
aarch64
unbound-libs-1.16.2-5.el8_9.6.aarch64.rpm
04b4c55f920a955f80270c6fa6a71c71df9af60120902d3ef4edc58f31bf790e
aarch64
unbound-1.16.2-5.el8_9.6.aarch64.rpm
139a013174bbd91fafddc83252e229a005ff09d4544591509ea05a48bd3de922
aarch64
unbound-devel-1.16.2-5.el8_9.6.aarch64.rpm
53a3a503ec56acf9c7ef3eb783045d8789ce57605a0c873fb6131415eabfd7d2
aarch64
python3-unbound-1.16.2-5.el8_9.6.aarch64.rpm
ca04ec62c9215b3bef7c5f5717236d9d50d720b8db6612cd5b72295314bb1c6d
i686
unbound-devel-1.16.2-5.el8_9.6.i686.rpm
0569a11748ca8b280ff746035bfb21f08f1c3975082c2aa1ff4430f85811b7f9
i686
unbound-libs-1.16.2-5.el8_9.6.i686.rpm
1087cd0b463dd6e324228d4208b918f7db7a582948e9416175b042b3ecca6ff3
ppc64le
unbound-1.16.2-5.el8_9.6.ppc64le.rpm
0e9a7002cffcb40461309c811acbc9edcf1a11f653aefbdee616488fa886c8f3
ppc64le
unbound-devel-1.16.2-5.el8_9.6.ppc64le.rpm
479c633dde8ac8cf4171bf51d5aabdfd93e5f234acc0cfda523a1b40f43d2743
ppc64le
python3-unbound-1.16.2-5.el8_9.6.ppc64le.rpm
6e0134d948329e656e59174df3d5acb12568873709c96275ba5b574467883bde
ppc64le
unbound-libs-1.16.2-5.el8_9.6.ppc64le.rpm
a8f8a4d2ef3b61c8389dedc8d64f4f3c444da2cd3c790fd9391ad88e2e7514aa
s390x
python3-unbound-1.16.2-5.el8_9.6.s390x.rpm
28936df7805712a27b7aafd77f13d80566a7a68b6d44227b7e3224e4982bf992
s390x
unbound-libs-1.16.2-5.el8_9.6.s390x.rpm
2d8dc9f4b435e551b8e28b7ecb3af377e2b3e7fdd64c35cd71d8d1af09bf05e4
s390x
unbound-devel-1.16.2-5.el8_9.6.s390x.rpm
36d503730a01d8fb3e14baff1738448370b41fbd7bc320c89ca9fbc39fea2eef
s390x
unbound-1.16.2-5.el8_9.6.s390x.rpm
59a6995e9d3bf33fb03e2711f4a767d37302ccf74929b0462cbefa0b6f0b9f26
x86_64
unbound-devel-1.16.2-5.el8_9.6.x86_64.rpm
1b08049290ea4121e49d9e13c7ce815c64010124abf5d38409e76f795117d238
x86_64
python3-unbound-1.16.2-5.el8_9.6.x86_64.rpm
3e790f0a93dec96eed22249d190329112b46b7507b5eda86a88c99141d7ba9cf
x86_64
unbound-1.16.2-5.el8_9.6.x86_64.rpm
90611075b71a3d1b6c7772e4e6c16425d795e8a6e2050def2a31ad45f9866bfa
x86_64
unbound-libs-1.16.2-5.el8_9.6.x86_64.rpm
ed404bd2c073c104efc4fbf256dbbbde2ef4265fc2506837076dc03a6f61c935

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:1751 Important: unbound security update


ALSA-2024:1781 Important: bind9.16 security update

ID:
ALSA-2024:1781

Title:
ALSA-2024:1781 Important: bind9.16 security update

Type:
security

Severity:
important

Release date:
2024-04-12

Description
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)
* bind9: Querying RFC 1918 reverse zones may cause an assertion failure when “nxdomain-redirect” is enabled (CVE-2023-5517)
* bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)
* bind9: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)
* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-4408
CVE-2023-50387
CVE-2023-50868
CVE-2023-5517
CVE-2023-5679
CVE-2023-6516
RHSA-2024:1781
ALSA-2024:1781

Updated packages listed below:
Architecture
Package
Checksum
aarch64
bind9.16-chroot-9.16.23-0.16.el8_9.2.alma.1.aarch64.rpm
0bec47db2c6dd03cda4ea5cce1be1ae2152a17b2a56c545cc4a16f28ba1039dc
aarch64
bind9.16-devel-9.16.23-0.16.el8_9.2.alma.1.aarch64.rpm
201414030854ad82a3b65eb89dcf7499dc6b50d6f59cd3c15bd2ed97aeab9ec8
aarch64
bind9.16-libs-9.16.23-0.16.el8_9.2.alma.1.aarch64.rpm
8e5f65486b12ff3e0a639809f91ad1ce7bd3e79fbd0a7911fb1b68e8d1076553
aarch64
bind9.16-9.16.23-0.16.el8_9.2.alma.1.aarch64.rpm
af25dc456ad8ac34366ba9a70000bdce50724691496c3b876953cb4eb976d9d7
aarch64
bind9.16-utils-9.16.23-0.16.el8_9.2.alma.1.aarch64.rpm
cc228da8d4809f36760c62cb8522ff0842c511e9f6ba828aceea40584fe05644
aarch64
bind9.16-dnssec-utils-9.16.23-0.16.el8_9.2.alma.1.aarch64.rpm
ec7187a5c6c01e9422d3d8593d226cbc2e873c0863e37e201bda488b6a04f9ec
i686
bind9.16-libs-9.16.23-0.16.el8_9.2.alma.1.i686.rpm
16c05c4597d31b1caaaf4943ed3bf78e257873bb8ea70c26e4d4bcbea7a3f384
i686
bind9.16-devel-9.16.23-0.16.el8_9.2.alma.1.i686.rpm
87a90684d74c65ea92a168bb3477509420734706833343d886fb5d42fc0f51e1
noarch
bind9.16-doc-9.16.23-0.16.el8_9.2.alma.1.noarch.rpm
4e921c16c9bc370a4cd96b878ead640cf36106e8a3d902ffcef8e7619a6e4f64
noarch
python3-bind9.16-9.16.23-0.16.el8_9.2.alma.1.noarch.rpm
9aa0b5ce2ad36cee36344a56133c6e27f97c17ea6a46cd6cfeac1bc0c87e24e4
noarch
bind9.16-license-9.16.23-0.16.el8_9.2.alma.1.noarch.rpm
a34d59c58904efcbf354db2e2ce517002b59ef992ba4c3342aeba2b511ab3367
ppc64le
bind9.16-chroot-9.16.23-0.16.el8_9.2.alma.1.ppc64le.rpm
023a8980c0a793116772078bbb13356c136d5f6e24e2e776600a963018f0853a
ppc64le
bind9.16-dnssec-utils-9.16.23-0.16.el8_9.2.alma.1.ppc64le.rpm
2937278d28902182e4af7d3b399f5e564c813cd7ad0f26ed0664a2f6fbc39be1
ppc64le
bind9.16-devel-9.16.23-0.16.el8_9.2.alma.1.ppc64le.rpm
6a8c3e13b37a2cb5022788a102c452028310ac7b890fd054c45ea8d00643e0a0
ppc64le
bind9.16-9.16.23-0.16.el8_9.2.alma.1.ppc64le.rpm
d257ca20a19934068030f8a76101bf81e9fc065d531ef8b86dd976cd447c4a28
ppc64le
bind9.16-utils-9.16.23-0.16.el8_9.2.alma.1.ppc64le.rpm
e40fea5a6e06d834dd6986814ff1c20b977dc87490fdf469315df27a80c23b32
ppc64le
bind9.16-libs-9.16.23-0.16.el8_9.2.alma.1.ppc64le.rpm
e417b7f7713b0375b1b388770ead514967c6f1566cd8867b3ce24c543669d23a
s390x
bind9.16-9.16.23-0.16.el8_9.2.alma.1.s390x.rpm
2706ae492ffe1cce626f816cbfcdffe6823a3fbed377cf668ea284d8e654f6fa
s390x
bind9.16-dnssec-utils-9.16.23-0.16.el8_9.2.alma.1.s390x.rpm
3ae7cba7075fa3c1f18f523eb34add46779c79ef621b39b660cc759328de30d8
s390x
bind9.16-libs-9.16.23-0.16.el8_9.2.alma.1.s390x.rpm
6300f4d6034bdb3af91ca350eaa1718bb4c6260fc0e7099406524ff9c159668e
s390x
bind9.16-utils-9.16.23-0.16.el8_9.2.alma.1.s390x.rpm
6c5d6b27ce8411445e020ee8194bb608835a5652388444a925505f97ac078bfe
s390x
bind9.16-chroot-9.16.23-0.16.el8_9.2.alma.1.s390x.rpm
93362426709d0fb09b1d0be40049db98d42791b2535ca33eb3d8e2a18688b63a
s390x
bind9.16-devel-9.16.23-0.16.el8_9.2.alma.1.s390x.rpm
f291a225db689d7e75d3c4263c57bdb5c0c911a73586af7d795db1129516a795
x86_64
bind9.16-utils-9.16.23-0.16.el8_9.2.alma.1.x86_64.rpm
2487312fcd73ca2100d56a032dd5eb86f9e32f25e920251cdf158275c08cffc0
x86_64
bind9.16-dnssec-utils-9.16.23-0.16.el8_9.2.alma.1.x86_64.rpm
534f1a70ba7a6af7ac631ec63a434af2a8d07b8dc2d3f78c62c96278480d17de
x86_64
bind9.16-libs-9.16.23-0.16.el8_9.2.alma.1.x86_64.rpm
79c865f38dac3aaf9163cfb13cbced9576af1acbe0f390c40caba4644402c72e
x86_64
bind9.16-9.16.23-0.16.el8_9.2.alma.1.x86_64.rpm
7fec04ee4eda2ab9ee7aa700847d90b8ab6d312d4f547b89cba7a6fac3e8d0b6
x86_64
bind9.16-chroot-9.16.23-0.16.el8_9.2.alma.1.x86_64.rpm
b158b7606f71f40da561e4566fcfd2dd18249beceb93493853b77529ceb8e8b4
x86_64
bind9.16-devel-9.16.23-0.16.el8_9.2.alma.1.x86_64.rpm
bb85f17dc5dfa06ae3e9046043f26dcc1178d8faea02ec08c57cb8f58669eb82

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:1781 Important: bind9.16 security update


ALSA-2024:1782 Important: bind and dhcp security update

ID:
ALSA-2024:1782

Title:
ALSA-2024:1782 Important: bind and dhcp security update

Type:
security

Severity:
important

Release date:
2024-04-12

Description
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.
Security Fix(es):
* bind9: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)
* bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-4408
CVE-2023-50387
CVE-2023-50868
RHSA-2024:1782
ALSA-2024:1782

Updated packages listed below:
Architecture
Package
Checksum
aarch64
bind-pkcs11-utils-9.11.36-11.el8_9.1.aarch64.rpm
04015430b9a12a57a6ee469973266c29f58d9d624b1b1f88dd6efb6f028b96b5
aarch64
bind-sdb-chroot-9.11.36-11.el8_9.1.aarch64.rpm
1a87ffab7413fa06588631d3e6de07124b89b45a90eda47b57743b73a7a267f1
aarch64
bind-pkcs11-devel-9.11.36-11.el8_9.1.aarch64.rpm
2143846fda495dbc6107bdaf4ee13f304badf25bd41253c3b657eab7c945d185
aarch64
bind-sdb-9.11.36-11.el8_9.1.aarch64.rpm
3958c29512dd5568a1fd8a1837c9f431bd10dbaa6cfab472d2f992641a934862
aarch64
bind-devel-9.11.36-11.el8_9.1.aarch64.rpm
463d753ca23df12d4993a60d99d4533abe19a5e3f55b188cd627dbd9a1d9a712
aarch64
bind-libs-lite-9.11.36-11.el8_9.1.aarch64.rpm
464290fdd32dc2432dc8e8cc4c51332dffaed978ef43ef5c7d77a3e8b1d62cc9
aarch64
bind-utils-9.11.36-11.el8_9.1.aarch64.rpm
4686eb793876348ff8cbf8417cb6948aac9366cb14f9499df43f7b6f4f5e0b2e
aarch64
bind-chroot-9.11.36-11.el8_9.1.aarch64.rpm
6e4df69eca33caab9a41385b679b97dd411490826df2302e0b554178becfb2b5
aarch64
bind-export-devel-9.11.36-11.el8_9.1.aarch64.rpm
705daf7f6378c9787507052c86ed158d5a757c995cc87d59a0b96db2d4479fdc
aarch64
bind-pkcs11-9.11.36-11.el8_9.1.aarch64.rpm
a813b092a885e614286f002dc9ad41e06e64f82a68917fa14e81b9547c309896
aarch64
bind-libs-9.11.36-11.el8_9.1.aarch64.rpm
a8a8d78526ed2afaa55e89f9f53f38ec973dc434407a05ef6dc1a88d01577419
aarch64
bind-9.11.36-11.el8_9.1.aarch64.rpm
abf09618570e89530621ac54b6bfe327076dcb74ac011539cb2bbd0696c05c88
aarch64
bind-export-libs-9.11.36-11.el8_9.1.aarch64.rpm
b5b9dba8cfe4e225d2b348107f91cdc41b79bc3333f23a2db7425aca3eac9cd8
aarch64
bind-lite-devel-9.11.36-11.el8_9.1.aarch64.rpm
e4c6dcef21edb6caf2919446db791b103933ad833b6880beda08700dcb3a6d3f
aarch64
bind-pkcs11-libs-9.11.36-11.el8_9.1.aarch64.rpm
f74928ad7cb0c76211b630b6e30acbd8393db26ba0517c05dd9015c282194c19
i686
bind-export-libs-9.11.36-11.el8_9.1.i686.rpm
08426bb5b3c2072e84672194b97d73fc6869486d675a8ef229ccead99d52a90b
i686
bind-libs-9.11.36-11.el8_9.1.i686.rpm
2d602ae1c8ca6b29ba026ac64eb8954f45ea245297ddd481d61daeeb3224ce33
i686
bind-export-devel-9.11.36-11.el8_9.1.i686.rpm
474e9c61f167d0899ec294a456fac68b9498a54f8bd54b2e5622b03db351299e
i686
bind-pkcs11-devel-9.11.36-11.el8_9.1.i686.rpm
abc432e6c16b91ac48b0966a4da0ca06de8a2d464080a40325d80b9cf9e5708e
i686
bind-devel-9.11.36-11.el8_9.1.i686.rpm
b8e6c93b3b62f31250ea92e933726b874a65f626783f0126c1ff2dd843e92c68
i686
bind-lite-devel-9.11.36-11.el8_9.1.i686.rpm
e32b202e99076e5b381a6ccfb4b30c821965bc477f124d94695310b3a28834f9
i686
bind-pkcs11-libs-9.11.36-11.el8_9.1.i686.rpm
edfa23aa2a25a23964f37f683e075d23d1c9c6288430c77dd13c80374733b546
i686
bind-libs-lite-9.11.36-11.el8_9.1.i686.rpm
fe14f76948e22b4dd8abd697eefc601c033531a76c92fb1ecaaaaf244e31f906
noarch
python3-bind-9.11.36-11.el8_9.1.noarch.rpm
53217bbf6c8501e0c61a8bae8ab483254985d2acb2f4043c56ff038f1dc90bf9
noarch
bind-license-9.11.36-11.el8_9.1.noarch.rpm
9d37bd3f462f15061c91d3ce3db110ef84e2fb1d773f1c7df650263606ece115
ppc64le
bind-pkcs11-libs-9.11.36-11.el8_9.1.ppc64le.rpm
36838d04945e6a851466e2dfaf736e8ce1246c6653940cf77508512cdb597d37
ppc64le
bind-libs-9.11.36-11.el8_9.1.ppc64le.rpm
3d0fde11bdaae008c54a55a291e05fdf0860f9445d0ee06bf908bc016d175266
ppc64le
bind-lite-devel-9.11.36-11.el8_9.1.ppc64le.rpm
42738e2fd37fd1f5e60bf77c01fd3746aa8f37764d51edc6122b78ac14b10db5
ppc64le
bind-9.11.36-11.el8_9.1.ppc64le.rpm
4f565c3d27e2baf4320f929a908ce5b1a2b06b856ebf790afe1bbe813bd512fa
ppc64le
bind-export-libs-9.11.36-11.el8_9.1.ppc64le.rpm
5366b15b8d45321ac2f28666f958580ee6bb8323ea6ec0163f74f1828e2d9f5b
ppc64le
bind-pkcs11-devel-9.11.36-11.el8_9.1.ppc64le.rpm
6a295d9923b8103ef3bf3ff4e4827013b859b8b773c671ab2899dc4f4d2ca18a
ppc64le
bind-devel-9.11.36-11.el8_9.1.ppc64le.rpm
70bae16fbe292f50354633ccdbd4972b52efb118fb43cb0e9be1e36500e00bb5
ppc64le
bind-pkcs11-utils-9.11.36-11.el8_9.1.ppc64le.rpm
80b9670be659eb72d42e3fc197c8ce29cb39c060d66aa941cc161a06a846c021
ppc64le
bind-sdb-chroot-9.11.36-11.el8_9.1.ppc64le.rpm
90f9f226b8ead4b48ed9ce181227375c50bc2f97062122dbd79633ed18ac4ab8
ppc64le
bind-export-devel-9.11.36-11.el8_9.1.ppc64le.rpm
9b717328996384f239626f3024b04c6cade09d010a37fb8f843720c1cdb6aaaf
ppc64le
bind-chroot-9.11.36-11.el8_9.1.ppc64le.rpm
c32313020d01a88b99bea775a7ee484854aca97463681e107347939020e596fa
ppc64le
bind-libs-lite-9.11.36-11.el8_9.1.ppc64le.rpm
e9c57b4f912828e3137c5c73a036a08b109e6745bde76092b07fdd028fd942ad
ppc64le
bind-pkcs11-9.11.36-11.el8_9.1.ppc64le.rpm
ebad76dd6271af5bfa2049ec43e0cfbb8c7728051a5718abe9b3985003e01e60
ppc64le
bind-sdb-9.11.36-11.el8_9.1.ppc64le.rpm
f1cc6875742d00b3a0e9ab876d52d33926feb726a0f039bd30afb45343e6ca44
ppc64le
bind-utils-9.11.36-11.el8_9.1.ppc64le.rpm
f426e6d53d30844b70bc50b52f76f9208de73ba9610c5800dcd933a6b644ea80
s390x
bind-sdb-chroot-9.11.36-11.el8_9.1.s390x.rpm
295c799cfea8bc2d94bdd37cbea9448ae95b26abe7f90d91178df9fc0510776c
s390x
bind-export-libs-9.11.36-11.el8_9.1.s390x.rpm
50301bff9ffb5675779d6e00373a38f45f049a5dc422785150912e9191b43890
s390x
bind-pkcs11-devel-9.11.36-11.el8_9.1.s390x.rpm
6224956b9a4871d7058ef9960ab78c3692a1761189de0373b95d2ddd408ba7ef
s390x
bind-9.11.36-11.el8_9.1.s390x.rpm
76cd0b3bc5c2b6c3684d5c5d338914363afb99419c3346872b2aab4a79694ecf
s390x
bind-pkcs11-utils-9.11.36-11.el8_9.1.s390x.rpm
8109e44d501bd73cb9548cf1cd40e6b5c0cf84d9c713d317c865ad2937ed1b43
s390x
bind-chroot-9.11.36-11.el8_9.1.s390x.rpm
95dc9bf7037f05316e78d830061884ee627512bea6a389c2df04bd1fd81cbb7e
s390x
bind-export-devel-9.11.36-11.el8_9.1.s390x.rpm
96cadf90f05d5674914d578e0329c381f4db01492396fd9fd20e7bb3e727075b
s390x
bind-libs-9.11.36-11.el8_9.1.s390x.rpm
9e5115f28ae9c7956d5159178ffe70e62873059130d331ea515e0f09bc1f5eeb
s390x
bind-pkcs11-libs-9.11.36-11.el8_9.1.s390x.rpm
a09bf3026104feaa180d0b5d7871e99f0779476ff229b1cfbe6a2e12090a976f
s390x
bind-devel-9.11.36-11.el8_9.1.s390x.rpm
bba12474fc7a9f2e220292925e4b1677cde3f7201a8ec0eb9d6415d4dea8a94a
s390x
bind-libs-lite-9.11.36-11.el8_9.1.s390x.rpm
c1cf759bd4211e92cc13c04dc31b497020252e492e8df86bf911ffae712f34c6
s390x
bind-utils-9.11.36-11.el8_9.1.s390x.rpm
c932b602515f7bc03ac456e62d00a917726cbd5383117ba877329aab14a7b9a0
s390x
bind-sdb-9.11.36-11.el8_9.1.s390x.rpm
d43000e1e93e3a5c2fb6b682c41d17b83cbf2906480c11b930f707ef2aaee67b
s390x
bind-pkcs11-9.11.36-11.el8_9.1.s390x.rpm
d6cf794481d04ea8959216e15bc5754011dc679ab794a71f8101875e73c25241
s390x
bind-lite-devel-9.11.36-11.el8_9.1.s390x.rpm
dabeb463922ed9cc6007c56cfab38b17c25bb4a5c5bdfb6eb3f82c982850573e
x86_64
bind-export-libs-9.11.36-11.el8_9.1.x86_64.rpm
1ac79aea00e18e69a89eace578a20b7499f00123edbaa364d3442e46c8b09f9f
x86_64
bind-lite-devel-9.11.36-11.el8_9.1.x86_64.rpm
22b773b03f2ce0a7f2b70c9fa70a236954597af79c848d562f31373267f5668c
x86_64
bind-libs-9.11.36-11.el8_9.1.x86_64.rpm
376ac3f08f69acdb08d9ca27b38fdc33a90046c164e37acc0ba6bc07f5a89d46
x86_64
bind-pkcs11-utils-9.11.36-11.el8_9.1.x86_64.rpm
5854d055484b2e01258bc6e9e2ed12d860cd953f334e6f04c6031617a837e3b5
x86_64
bind-pkcs11-devel-9.11.36-11.el8_9.1.x86_64.rpm
5f1a944cb6f9a1225378b6974408d32ce274df527b1fcae67f99a6a523f455ff
x86_64
bind-9.11.36-11.el8_9.1.x86_64.rpm
66f7ab9c3bad7aa1bd74142c750e05b78cfe070fd19ccd43685a2eb2113c61ec
x86_64
bind-export-devel-9.11.36-11.el8_9.1.x86_64.rpm
68b3f63471bea732875668b07553acb0482547fcb2fbbd3e26ab37318ad9fc53
x86_64
bind-pkcs11-libs-9.11.36-11.el8_9.1.x86_64.rpm
79df970bb89004cc0e0ecd1b93a0c1fb7a7b655ba7a4aeee373b91c92f8785ef
x86_64
bind-sdb-9.11.36-11.el8_9.1.x86_64.rpm
7c30b0e9bad4a7b4d87d3fd6faa7d0ff40286b384c1a7670f049eb128535ab36
x86_64
bind-chroot-9.11.36-11.el8_9.1.x86_64.rpm
830914d2a9a70e700aa687bb842642b0e8c99a9f08643a1ad543f24d476dcd25
x86_64
bind-devel-9.11.36-11.el8_9.1.x86_64.rpm
9f0ecedb71e4f7160acaceb908771c171a1930cfd270ad240753052d088935f0
x86_64
bind-libs-lite-9.11.36-11.el8_9.1.x86_64.rpm
ba9da3be992bc197b740f8c410472ddc8902d765be55de0c76021c53f5032cc0
x86_64
bind-pkcs11-9.11.36-11.el8_9.1.x86_64.rpm
d4a400c992a9945debfa4d1758d903f9c45d9b665c31ab92aa45d443f374f94a
x86_64
bind-utils-9.11.36-11.el8_9.1.x86_64.rpm
db27b92e4f61fe7a7a7b12d398e779709056be4a44c5d1cf771636594b4592fd
x86_64
bind-sdb-chroot-9.11.36-11.el8_9.1.x86_64.rpm
efe02bc50b988e9cb52ec22e309a933901cfbf5bebf56f59e503e0faa857129c

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:1782 Important: bind and dhcp security update


ALSA-2024:1784 Moderate: gnutls security update

ID:
ALSA-2024:1784

Title:
ALSA-2024:1784 Moderate: gnutls security update

Type:
security

Severity:
moderate

Release date:
2024-04-12

Description
The gnutls package provide the GNU Transport Layer Security (GnuTLS) library,
which implements cryptographic algorithms and protocols such as SSL, TLS, and
DTLS.
This package update fixes a timing side-channel in deterministic ECDSA.
Security Fix(es):
* gnutls: vulnerable to Minerva side-channel information leak (CVE-2024-28834)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

References:
CVE-2024-28834
RHSA-2024:1784
ALSA-2024:1784

Updated packages listed below:
Architecture
Package
Checksum
aarch64
gnutls-dane-3.6.16-8.el8_9.3.aarch64.rpm
0601ee7533cadb7381ab26a943c04e1640de7b295212febfe1a9c2156724a3d3
aarch64
gnutls-c++-3.6.16-8.el8_9.3.aarch64.rpm
1a50ef56a64a1c4f5d7567b4d678a0df00ad603ae64a35a8431f04133deb3379
aarch64
gnutls-utils-3.6.16-8.el8_9.3.aarch64.rpm
2a4c2d8f3cee30966ba801ecfd242720ed63339121182c8df618d49d16b8145c
aarch64
gnutls-devel-3.6.16-8.el8_9.3.aarch64.rpm
72651d081c8a48853aa101e6db36870dba8cc39252f918d6d85ceecf75108077
aarch64
gnutls-3.6.16-8.el8_9.3.aarch64.rpm
9fc60b98e461e4e2d5dd0d469cefb0d4dd0bde5173fde21db7e31f250679eace
i686
gnutls-3.6.16-8.el8_9.3.i686.rpm
45e8ec78985b445728fe434112df3f4d0ec9a312da12e05b86f3169d9ecc4393
i686
gnutls-devel-3.6.16-8.el8_9.3.i686.rpm
46acafa2120951e71650164215476fb26d685ad60db8add0b0e4272542b3ff81
i686
gnutls-c++-3.6.16-8.el8_9.3.i686.rpm
8f2f6213bdb0e35d2b3386453e69022f000a672ab1a372bc244b98e0f1803b01
i686
gnutls-dane-3.6.16-8.el8_9.3.i686.rpm
cf0eb99575634316be62aac40dd2949df896d41e977a95cca7e744dd048e6942
ppc64le
gnutls-c++-3.6.16-8.el8_9.3.ppc64le.rpm
08df7fb2174348bf17a07e3dd56d29a2911018f586ac68f9ad468006d4acb158
ppc64le
gnutls-dane-3.6.16-8.el8_9.3.ppc64le.rpm
5293c61bc0fad67780e025ce249479eea7130d34941c63adf3395ab9d1cf8bad
ppc64le
gnutls-devel-3.6.16-8.el8_9.3.ppc64le.rpm
60cfea3cb8e33acfef1dc66519f120922388cfeda9bf780a0017ad079efc86f4
ppc64le
gnutls-utils-3.6.16-8.el8_9.3.ppc64le.rpm
e3129a4d6748ece3407e4110ffc3ac66e48fa318aa6df242188234651e83883f
ppc64le
gnutls-3.6.16-8.el8_9.3.ppc64le.rpm
e51f3b7034b76ef45bee464f447de1d33ca087439aa17dfabd00749147396bdf
s390x
gnutls-devel-3.6.16-8.el8_9.3.s390x.rpm
4aa9f5484312c7d0abfc207880f851e2d834531ce170797c4159b703dc1e259b
s390x
gnutls-3.6.16-8.el8_9.3.s390x.rpm
4dfc9c1c09440f27d58869487072a5e2feb123665a0c2f2f02053fcb6d6caf1b
s390x
gnutls-utils-3.6.16-8.el8_9.3.s390x.rpm
845328170260b9684040eadc65c5658479551bad2a17e730270e6eb8dd83a46c
s390x
gnutls-dane-3.6.16-8.el8_9.3.s390x.rpm
abeeee38436479824de9ba8be8b99d3d1f51147cdd426a865775afa5c3a960fa
s390x
gnutls-c++-3.6.16-8.el8_9.3.s390x.rpm
c3879e26eeeb80b5aa5469c3f543c2f299121fdb574d15a0f178aab55ed6bbad
x86_64
gnutls-dane-3.6.16-8.el8_9.3.x86_64.rpm
49ab1967e691dc4cc4f08a92f49c815108dc5480141b6c9bcbc93d85e97af727
x86_64
gnutls-c++-3.6.16-8.el8_9.3.x86_64.rpm
7e4595c2159592b850f320046b112dd707cc567cc8824b24ec2efd673e34f74b
x86_64
gnutls-3.6.16-8.el8_9.3.x86_64.rpm
8684f5d4dbfdbdb52df576d216a6c7a3585d2b92b22d6e210a9206a776be3a61
x86_64
gnutls-devel-3.6.16-8.el8_9.3.x86_64.rpm
9a4be02ad0f21a9759988b48e1a255f2880151d3e11c573769aada1fd353f21c
x86_64
gnutls-utils-3.6.16-8.el8_9.3.x86_64.rpm
c84778824f00a01fbd0c12e54e9bec6871636a8b45cb453832939709bbf03009

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:1784 Moderate: gnutls security update


ALSA-2024:1786 Important: httpd:2.4/mod_http2 security update

ID:
ALSA-2024:1786

Title:
ALSA-2024:1786 Important: httpd:2.4/mod_http2 security update

Type:
security

Severity:
important

Release date:
2024-04-12

Description
The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
Security Fix(es):
* httpd: mod_http2: CONTINUATION frames DoS (CVE-2024-27316)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-27316
RHSA-2024:1786
ALSA-2024:1786

Updated packages listed below:
Architecture
Package
Checksum
aarch64
mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.aarch64.rpm
2678c086cc5a3b9b6f20f73891c8d84235646307efa87d482c5f95d828da9f4e
aarch64
mod_session-2.4.37-62.module_el8.9.0+3646+acd210d0.aarch64.rpm
577d43734e248c8c4ad49c3f912f1bd81844515918e063be05e022e22e5ed61b
aarch64
mod_http2-1.15.7-8.module_el8.9.0+3809+48080a14.5.alma.1.aarch64.rpm
6b7c6e508c7365e95e2675353978e44085a53556860489979e378faa9b671d1b
aarch64
mod_ssl-2.4.37-62.module_el8.9.0+3646+acd210d0.aarch64.rpm
b5621a30ae69667e9c688daa239ff8afd1b2c61e6788d7bb99a30f3ebfdf3298
aarch64
mod_proxy_html-2.4.37-62.module_el8.9.0+3646+acd210d0.aarch64.rpm
bc19b7ced1257d29ed794b3f8b4d7e7d406f075ee3792c32eee73f58f4399a60
aarch64
httpd-devel-2.4.37-62.module_el8.9.0+3646+acd210d0.aarch64.rpm
c4a6d9654a30c40d672f9d742a49312b8b5e8eb33107b7b415f81a84d27199ca
aarch64
mod_ldap-2.4.37-62.module_el8.9.0+3646+acd210d0.aarch64.rpm
d0ae036fe59563b0dd2731e6a33576841b38d5ead0937a89962da8891dfb8b28
aarch64
httpd-tools-2.4.37-62.module_el8.9.0+3646+acd210d0.aarch64.rpm
d256870c2b747a2a11028607170ea959196b8e2ac1ebff11f81b7813bc15dc54
aarch64
httpd-2.4.37-62.module_el8.9.0+3646+acd210d0.aarch64.rpm
e6c2c1579652c970fa65e2e30b1b7f7bd60d8ccb055aac962f6bcd6c57ad5689
noarch
httpd-manual-2.4.37-62.module_el8.9.0+3646+acd210d0.noarch.rpm
124c944729766f6f0e75f36dcfc3aa3042cdd11b5a68d8b57e1d73a83c0e2190
noarch
httpd-filesystem-2.4.37-62.module_el8.9.0+3646+acd210d0.noarch.rpm
f084ce5b558cf535fb44377010b9f68441a23a8a0335952a6e68701a9e76bbae
ppc64le
mod_http2-1.15.7-8.module_el8.9.0+3809+48080a14.5.alma.1.ppc64le.rpm
0d0726f447042ba099ac57334f19890158b4f6d5974bec29653f21e11c99bb2a
ppc64le
mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.ppc64le.rpm
1a26f7d2af339e6769c26359dbdc9aa33083ab2b7d43c69c006dfafb57b05ac6
ppc64le
mod_session-2.4.37-62.module_el8.9.0+3646+acd210d0.ppc64le.rpm
36e2051d135d7e9248be2c9ee836464eb27aaf1a33f657581d51ed928edfbb25
ppc64le
mod_proxy_html-2.4.37-62.module_el8.9.0+3646+acd210d0.ppc64le.rpm
574aa0b500aa365b980ff6add4987ca4403ef927e731e74543ca0f4198fb90bc
ppc64le
httpd-tools-2.4.37-62.module_el8.9.0+3646+acd210d0.ppc64le.rpm
6f7a38c8f2d97d4fd5eb7e7e1ee763bbc36129b92211082cdad4f9ff90603ab8
ppc64le
mod_ldap-2.4.37-62.module_el8.9.0+3646+acd210d0.ppc64le.rpm
f0c1a8567b4781a9c8c9d42e4b0edc97349daa086b67d01e3fd7af03aa4e91fd
ppc64le
httpd-2.4.37-62.module_el8.9.0+3646+acd210d0.ppc64le.rpm
f60889e2b1f23fb52188739672f0d2b7f42dda69806b9dbd4867fd01ab9bf89e
ppc64le
httpd-devel-2.4.37-62.module_el8.9.0+3646+acd210d0.ppc64le.rpm
f66d5e042b926de16973f7ba71acf30888611e76424cea003e18a40508cf6a43
ppc64le
mod_ssl-2.4.37-62.module_el8.9.0+3646+acd210d0.ppc64le.rpm
f6c8bede3b332cee40ea23626b0201f9d709546e22894151c3543e6b2045bfb5
s390x
mod_ssl-2.4.37-62.module_el8.9.0+3646+acd210d0.s390x.rpm
0f3404b1519835db3ee5108d0e226b051135247dd7c6ec11f1c1a65577b1dca8
s390x
httpd-devel-2.4.37-62.module_el8.9.0+3646+acd210d0.s390x.rpm
23657ec788c9bb56b4a0360fa4fe670ea49a19d53a3c90bd6d171f450b9bc059
s390x
mod_ldap-2.4.37-62.module_el8.9.0+3646+acd210d0.s390x.rpm
4d2d9a79f311c2a557fafdce31a3339dd5647b9f20173afa42ed4941538d2843
s390x
mod_proxy_html-2.4.37-62.module_el8.9.0+3646+acd210d0.s390x.rpm
55559e9c0761a246d4ada301a2963c8f53e50988dafe1ecaa7a121a5fff5b871
s390x
httpd-tools-2.4.37-62.module_el8.9.0+3646+acd210d0.s390x.rpm
96603a8ce283437f2d58f0dc56448f3d3be3f74b89c73d768fed1147d16f19d5
s390x
mod_session-2.4.37-62.module_el8.9.0+3646+acd210d0.s390x.rpm
a74d25d922005ecfc935c934f60d5fb1295526a6f1889192c84db8774914704d
s390x
mod_http2-1.15.7-8.module_el8.9.0+3809+48080a14.5.alma.1.s390x.rpm
cbd50d0f96872dbe656906c2b685385293d5970edf338b422d45852f54d6f77e
s390x
mod_md-2.0.8-8.module_el8.6.0+3031+fb177b09.s390x.rpm
e47754aea99df8718074dd3d1df288b448b0af9d0ba4f0f8c6a3b5c8a164a1a7
s390x
httpd-2.4.37-62.module_el8.9.0+3646+acd210d0.s390x.rpm
e585a52e5d90964b0b7f836cbab70648fe6a561fe06d894dcfcc184c04ee0d29
x86_64
mod_session-2.4.37-62.module_el8.9.0+3646+acd210d0.x86_64.rpm
028c8d7b4488650082c4b142baf300e3642cccde8c7e443b169ebf993f09f584
x86_64
mod_http2-1.15.7-8.module_el8.9.0+3809+48080a14.5.alma.1.x86_64.rpm
1502b7ca1a333190bf09193580300f67154d30e96e66c2bd6b287dde295f35d7
x86_64
mod_md-2.0.8-8.module_el8.6.0+2872+fe0ff7aa.x86_64.rpm
3b1e101e6a9192ff94ee4d007aff494cf5631948586568da7a1c6ac1255c8a68
x86_64
mod_proxy_html-2.4.37-62.module_el8.9.0+3646+acd210d0.x86_64.rpm
5ef930102a6883385c17ebc03b3a9727b6e50a3a6272f60732df45bb2477e5b5
x86_64
mod_ssl-2.4.37-62.module_el8.9.0+3646+acd210d0.x86_64.rpm
5ff104e1a2775dee3be8ecda0f03241a638794edf523ee76cf722f6e1104babd
x86_64
httpd-devel-2.4.37-62.module_el8.9.0+3646+acd210d0.x86_64.rpm
85885e4f29234c742f71a4246f28f9cb018b883385d711ceb70e8c35dc09197e
x86_64
httpd-2.4.37-62.module_el8.9.0+3646+acd210d0.x86_64.rpm
daf680a4579a327f4df7782494462082855437cdaca55239cbe2d8b04a6f5d81
x86_64
httpd-tools-2.4.37-62.module_el8.9.0+3646+acd210d0.x86_64.rpm
ec1a3accec89ea76d7e484fd93a20ce7e25e034cb35317593a5991310b49bb38
x86_64
mod_ldap-2.4.37-62.module_el8.9.0+3646+acd210d0.x86_64.rpm
f4631d403eb5bb9ace1850ed9314c0896e7fab565761adefe45052ae72fc3c27

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:1786 Important: httpd:2.4/mod_http2 security update


ALSA-2024:1789 Important: bind security update

ID:
ALSA-2024:1789

Title:
ALSA-2024:1789 Important: bind security update

Type:
security

Severity:
important

Release date:
2024-04-12

Description
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* bind: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (CVE-2023-50868)
* bind: KeyTrap - Extreme CPU consumption in DNSSEC validator (CVE-2023-50387)
* bind: Specific recursive query patterns may lead to an out-of-memory condition (CVE-2023-6516)
* bind: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (CVE-2023-5679)
* bind: Querying RFC 1918 reverse zones may cause an assertion failure when “nxdomain-redirect” is enabled (CVE-2023-5517)
* bind: Parsing large DNS messages may cause excessive CPU load (CVE-2023-4408)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2023-4408
CVE-2023-50387
CVE-2023-50868
CVE-2023-5517
CVE-2023-5679
CVE-2023-6516
RHSA-2024:1789
ALSA-2024:1789

Updated packages listed below:
Architecture
Package
Checksum
aarch64
bind-devel-9.16.23-14.el9_3.4.aarch64.rpm
197ea72a2bc7d2805b56066752b8e3ee257003de1b11b03471cffc70a1141eb3
aarch64
bind-chroot-9.16.23-14.el9_3.4.aarch64.rpm
34a984ce9967050e730bef395c160534083f355c25e61657e89db680e578c3ea
aarch64
bind-dnssec-utils-9.16.23-14.el9_3.4.aarch64.rpm
64c383573b3a42d7be3750816d04600f63a27c09032abbdf9a1e813d27ec97eb
aarch64
bind-dyndb-ldap-11.9-8.el9_3.3.alma.1.aarch64.rpm
8a3cb1ffee1b11c879b1325a3e0ad360bbdbc7afad6f29242f8ba67876f5da32
aarch64
bind-utils-9.16.23-14.el9_3.4.aarch64.rpm
9edfe0ad8134e312296cac1fc0c61b7e9d0570dd917a939609afa2e274696113
aarch64
bind-9.16.23-14.el9_3.4.aarch64.rpm
a63356fa06ff1f7cece2bfa80252529ba4cd8a0a8c9351fc80512b1f1d7567e3
aarch64
bind-libs-9.16.23-14.el9_3.4.aarch64.rpm
ba01a052a7db448d7dbfe4e637e39feb84487326c57ea017d43bb236d92b1f5a
i686
bind-devel-9.16.23-14.el9_3.4.i686.rpm
6bd599f817f7b49d1640c6cd5feb5c69a89e508b4ad4c59120b11e8208e8aad1
i686
bind-libs-9.16.23-14.el9_3.4.i686.rpm
98c780637c10fcbd46d6fa5760530fc5b036ec2c1e95c202ca699324068bd28b
noarch
bind-license-9.16.23-14.el9_3.4.noarch.rpm
012982f0586afa53de7d12064b54b611c6aa3996136ae529dafd184fb5a1d4b8
noarch
python3-bind-9.16.23-14.el9_3.4.noarch.rpm
170453af55c64d7384969b646894606ed2f1c355646c5fd9c3af89cd4d2eb837
noarch
bind-doc-9.16.23-14.el9_3.4.noarch.rpm
22ea42050319c6952320fdfdb1eb6f005290375161f8b1ae7f8089901182832f
noarch
bind-dnssec-doc-9.16.23-14.el9_3.4.noarch.rpm
8d0966d77d817acd3ef8ba3560ebc38f42057b8f42362fbf4c75953e90c7e7cf
ppc64le
bind-devel-9.16.23-14.el9_3.4.ppc64le.rpm
0aeb4720088b3aac2e954cb395dfeb9e975adf53b1fb936a0a4f3035136131eb
ppc64le
bind-9.16.23-14.el9_3.4.ppc64le.rpm
550d0306adeea586f14b1e7b7b641bcbd423be843046ec68c96e37005f801b04
ppc64le
bind-chroot-9.16.23-14.el9_3.4.ppc64le.rpm
658a4d2e8138797e51456db7fdd87763f4c30df1f825fb1ef768d611293117d6
ppc64le
bind-libs-9.16.23-14.el9_3.4.ppc64le.rpm
7b014cfefb04ff4e9832472415cdb0f9b8425e5e730f5bd0fb8e1c119bc59ca9
ppc64le
bind-dyndb-ldap-11.9-8.el9_3.3.alma.1.ppc64le.rpm
d4e596b6be0bc7018a5f8d99bac0efc8838f3392b26d7260a2b47aa4377f31f2
ppc64le
bind-utils-9.16.23-14.el9_3.4.ppc64le.rpm
df9e6914858c7b159b1f65cb1508c8a6805cbe261ac6a364b7438892b5d63fad
ppc64le
bind-dnssec-utils-9.16.23-14.el9_3.4.ppc64le.rpm
f330ef271f2334bfeef7c891438f57bc11e61d56d708be2a684b46c6c462f708
s390x
bind-chroot-9.16.23-14.el9_3.4.s390x.rpm
53d162149c0ac8728391699595b0d7acf54921d5fac14cb152c81f58b7467ba7
s390x
bind-dnssec-utils-9.16.23-14.el9_3.4.s390x.rpm
7ceb7384888b4121da4acacf4df81770b5d3d943d0e9b95e72a96a8f134c9009
s390x
bind-9.16.23-14.el9_3.4.s390x.rpm
867e9aa55b578c5a3f403612ce6a249d9065884d071defb62c98b0db71b3595f
s390x
bind-dyndb-ldap-11.9-8.el9_3.3.alma.1.s390x.rpm
aef26e24d8ac9a8fdd2ebc9d1224b4020d424b8fb829d160965b9a32e44eb313
s390x
bind-utils-9.16.23-14.el9_3.4.s390x.rpm
bed2f04a24cfbf1c543288058587098f145c779bf0a8d44d2d6f9861c6240c3d
s390x
bind-libs-9.16.23-14.el9_3.4.s390x.rpm
dbe18f462da0afd1a5321f5f620e9030aa2d5f1472921dc5f0393c4d8eb37932
s390x
bind-devel-9.16.23-14.el9_3.4.s390x.rpm
e8f6380ead1bb50227b442f9ed716967b8c6317c1b41a490cc95da9116593919
x86_64
bind-devel-9.16.23-14.el9_3.4.x86_64.rpm
1f3ab94be6710564bb101a0a53e3deb4d922032dc693d6930362555784a5606d
x86_64
bind-9.16.23-14.el9_3.4.x86_64.rpm
2d01a1481bddf1626c3dfd2f0d809717e7b0e94b2dac3610023b72bad77650af
x86_64
bind-dnssec-utils-9.16.23-14.el9_3.4.x86_64.rpm
41adb193b5134a1a9471c89b863077e0ad757278b750ff5320b3a17fead15202
x86_64
bind-chroot-9.16.23-14.el9_3.4.x86_64.rpm
8f80bcb809878227754abf14560baa073a7c16e40f2cfcdb2821181047e4f442
x86_64
bind-dyndb-ldap-11.9-8.el9_3.3.alma.1.x86_64.rpm
a9680d6c0778c97d236a5deef643163efba46db98e5b0a7d8641b4170cb2a012
x86_64
bind-utils-9.16.23-14.el9_3.4.x86_64.rpm
e12cbb46e01f251b8e8e644e2d936da00e7a05db14944af2f9ea35b3e6db7cad
x86_64
bind-libs-9.16.23-14.el9_3.4.x86_64.rpm
ed04dc31b7bd24aa2260f4e0aafe7d7407966a5cbb717ee22a6c614c4d2eebd4

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:1789 Important: bind security update